FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Auto Dealer Management System v1.0 - SQL Injection on manage_user.php

April 6th 2023 at 00:00
Auto Dealer Management System v1.0 - SQL Injection on manage_user.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] flatnux 2021-03.25 - Remote Code Execution (Authenticated)

April 6th 2023 at 00:00
flatnux 2021-03.25 - Remote Code Execution (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)

April 6th 2023 at 00:00
Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Music Gallery Site v1.0 - SQL Injection on page Master.php

April 6th 2023 at 00:00
Music Gallery Site v1.0 - SQL Injection on page Master.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Auto Dealer Management System 1.0 - Broken Access Control Exploit

April 6th 2023 at 00:00
Auto Dealer Management System 1.0 - Broken Access Control Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)

April 6th 2023 at 00:00
Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] craftercms 4.x.x - CORS

April 6th 2023 at 00:00
craftercms 4.x.x - CORS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Task Management System v1.0 - SQL Injection on edit-task.php

April 6th 2023 at 00:00
Employee Task Management System v1.0 - SQL Injection on edit-task.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access

April 6th 2023 at 00:00
ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)

April 6th 2023 at 00:00
Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS

April 6th 2023 at 00:00
Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] modoboa 2.0.4 - Admin TakeOver

April 6th 2023 at 00:00
modoboa 2.0.4 - Admin TakeOver
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Art Gallery Management System Project in PHP v 1.0 - SQL injection

April 6th 2023 at 00:00
Art Gallery Management System Project in PHP v 1.0 - SQL injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] LDAP Tool Box Self Service Password v1.5.2 - Account takeover

April 6th 2023 at 00:00
LDAP Tool Box Self Service Password v1.5.2 - Account takeover
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] EasyNas 1.1.0 - OS Command Injection

April 6th 2023 at 00:00
EasyNas 1.1.0 - OS Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)

April 6th 2023 at 00:00
Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Intern Record System v1.0 - SQL Injection (Unauthenticated)

April 6th 2023 at 00:00
Intern Record System v1.0 - SQL Injection (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Dompdf 1.2.1 - Remote Code Execution (RCE)

April 6th 2023 at 00:00
Dompdf 1.2.1 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)

April 6th 2023 at 00:00
Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking

April 6th 2023 at 00:00
FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] POLR URL 2.3.0 - Shortener Admin Takeover

April 6th 2023 at 00:00
POLR URL 2.3.0 - Shortener Admin Takeover
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] atrocore 1.5.25 User interaction - Unauthenticated File upload - RCE

April 6th 2023 at 00:00
atrocore 1.5.25 User interaction - Unauthenticated File upload - RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TitanFTP 2.0.1.2102 - Path traversal to Remote Code Execution (RCE)

April 6th 2023 at 00:00
TitanFTP 2.0.1.2102 - Path traversal to Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] GNU screen v4.9.0 - Privilege Escalation

April 5th 2023 at 00:00
GNU screen v4.9.0 - Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] D-Link DIR-846 - Remote Command Execution (RCE) vulnerability

April 5th 2023 at 00:00
D-Link DIR-846 - Remote Command Execution (RCE) vulnerability
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PhotoShow 3.0 - Remote Code Execution

April 5th 2023 at 00:00
PhotoShow 3.0 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Answerdev 1.0.3 - Account Takeover

April 5th 2023 at 00:00
Answerdev 1.0.3 - Account Takeover
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Eyewear Shop 1.0 - SQL Injection (Unauthenticated)

April 5th 2023 at 00:00
Online Eyewear Shop 1.0 - SQL Injection (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Binwalk v2.3.2 - Remote Command Execution (RCE)

April 5th 2023 at 00:00
Binwalk v2.3.2 - Remote Command Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Kardex Mlog MCC 5.7.12 - RCE (Remote Code Execution)

April 5th 2023 at 00:00
Kardex Mlog MCC 5.7.12 - RCE (Remote Code Execution)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] itech TrainSmart r1044 - SQL injection

April 5th 2023 at 00:00
itech TrainSmart r1044 - SQL injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ImageMagick 7.1.0-49 - Arbitrary File Read

April 5th 2023 at 00:00
ImageMagick 7.1.0-49 - Arbitrary File Read
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] projectSend r1605 - Remote Code Exectution RCE

April 5th 2023 at 00:00
projectSend r1605 - Remote Code Exectution RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Liferay Portal 6.2.5 - Insecure Permissions

April 5th 2023 at 00:00
Liferay Portal 6.2.5 - Insecure Permissions
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] SOUND4 LinkAndShare Transmitter 1.1.2 - Format String Stack Buffer Overflow

April 5th 2023 at 00:00
SOUND4 LinkAndShare Transmitter 1.1.2 - Format String Stack Buffer Overflow
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] XWorm Trojan 2.1 - Null Pointer Derefernce DoS

April 5th 2023 at 00:00
XWorm Trojan 2.1 - Null Pointer Derefernce DoS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Responsive FileManager 9.9.5 - Remote Code Execution (RCE)

April 5th 2023 at 00:00
Responsive FileManager 9.9.5 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] BTCPay Server v1.7.4 - HTML Injection.

April 5th 2023 at 00:00
BTCPay Server v1.7.4 - HTML Injection.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] bgERP v22.31 (Orlovets) - Cookie Session vulnerability & Cross-Site Scripting (XSS)

April 5th 2023 at 00:00
bgERP v22.31 (Orlovets) - Cookie Session vulnerability & Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Provide Server v.14.4 XSS - CSRF & Remote Code Execution (RCE)

April 5th 2023 at 00:00
Provide Server v.14.4 XSS - CSRF & Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] zstore 6.6.0 - Cross-Site Scripting (XSS)

April 5th 2023 at 00:00
zstore 6.6.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Calendar Event Multi View 1.4.07 - Unauthenticated Arbitrary Event Creation to Cross-Site Scripting (XSS)

April 5th 2023 at 00:00
Calendar Event Multi View 1.4.07 - Unauthenticated Arbitrary Event Creation to Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] Apache Tomcat 10.1 - Denial Of Service

April 5th 2023 at 00:00
Apache Tomcat 10.1 - Denial Of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Control Web Panel 7 (CWP7) v0.9.8.1147 - Remote Code Execution (RCE)

April 5th 2023 at 00:00
Control Web Panel 7 (CWP7) v0.9.8.1147 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] PostgreSQL 9.6.1 - Remote Code Execution (RCE) (Authenticated)

April 5th 2023 at 00:00
PostgreSQL 9.6.1 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] ImageMagick 7.1.0-49 - DoS

April 5th 2023 at 00:00
ImageMagick 7.1.0-49 - DoS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ERPNext 12.29 - Cross-Site Scripting (XSS)

April 5th 2023 at 00:00
ERPNext 12.29 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CKEditor 5 35.4.0 - Cross-Site Scripting (XSS)

April 5th 2023 at 00:00
CKEditor 5 35.4.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bus Pass Management System 1.0 - Stored Cross-Site Scripting (XSS)

April 5th 2023 at 00:00
Bus Pass Management System 1.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Dell EMC Networking PC5500 firmware versions 4.1.0.22 and Cisco Sx / SMB - Information Disclosure

April 5th 2023 at 00:00
Dell EMC Networking PC5500 firmware versions 4.1.0.22 and Cisco Sx / SMB - Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Secure Web Gateway 10.2.11 - Cross-Site Scripting (XSS)

April 5th 2023 at 00:00
Secure Web Gateway 10.2.11 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Froxlor 2.0.3 Stable - Remote Code Execution (RCE)

April 5th 2023 at 00:00
Froxlor 2.0.3 Stable - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Paid Memberships Pro v2.9.8 (WordPress Plugin) - Unauthenticated SQL Injection

April 3rd 2023 at 00:00
Paid Memberships Pro v2.9.8 (WordPress Plugin) - Unauthenticated SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Chromacam 4.0.3.0 - PsyFrameGrabberService Unquoted Service Path

April 3rd 2023 at 00:00
Chromacam 4.0.3.0 - PsyFrameGrabberService Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SLIMSV 9.5.2 - Cross-Site Scripting (XSS)

April 3rd 2023 at 00:00
SLIMSV 9.5.2 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS)

April 3rd 2023 at 00:00
Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS)
โŒ