FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] pfsenseCE v2.6.0 - Anti-brute force protection bypass

April 8th 2023 at 00:00
pfsenseCE v2.6.0 - Anti-brute force protection bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Joomla! v4.2.8 - Unauthenticated information disclosure

April 8th 2023 at 00:00
Joomla! v4.2.8 - Unauthenticated information disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ENTAB ERP 1.0 - Username PII leak

April 8th 2023 at 00:00
ENTAB ERP 1.0 - Username PII leak
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Wondershare Dr Fone 12.9.6 - Privilege Escalation

April 7th 2023 at 00:00
Wondershare Dr Fone 12.9.6 - Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Schneider Electric v1.0 - Directory traversal & Broken Authentication

April 7th 2023 at 00:00
Schneider Electric v1.0 - Directory traversal & Broken Authentication
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

April 7th 2023 at 00:00
IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

April 7th 2023 at 00:00
Docker based datastores for IBM Instana 241-2 243-0 - No Authentication
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

April 7th 2023 at 00:00
Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Franklin Fueling Systems TS-550 - Exploit and Default Password

April 7th 2023 at 00:00
Franklin Fueling Systems TS-550 - Exploit and Default Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] MAC 1200R - Directory Traversal

April 7th 2023 at 00:00
MAC 1200R - Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ChurchCRM 4.5.1 - Authenticated SQL Injection

April 7th 2023 at 00:00
ChurchCRM 4.5.1 - Authenticated SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Snitz Forum v1.0 - Blind SQL Injection

April 7th 2023 at 00:00
Snitz Forum v1.0 - Blind SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] NotrinosERP 0.7 - Authenticated Blind SQL Injection

April 7th 2023 at 00:00
NotrinosERP 0.7 - Authenticated Blind SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Rukovoditel 3.3.1 - Remote Code Execution (RCE)

April 7th 2023 at 00:00
Rukovoditel 3.3.1 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload

April 6th 2023 at 00:00
Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Unified Remote 3.13.0 - Remote Code Execution (RCE)

April 6th 2023 at 00:00
Unified Remote 3.13.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] pdfkit v0.8.7.2 - Command Injection

April 6th 2023 at 00:00
pdfkit v0.8.7.2 - Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Purchase Order Management-1.0 - Local File Inclusion

April 6th 2023 at 00:00
Purchase Order Management-1.0 - Local File Inclusion
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php

April 6th 2023 at 00:00
Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Music Gallery Site v1.0 - SQL Injection on music_list.php

April 6th 2023 at 00:00
Music Gallery Site v1.0 - SQL Injection on music_list.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Administrator Backdoor Access

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Administrator Backdoor Access
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Auto Dealer Management System v1.0 - SQL Injection

April 6th 2023 at 00:00
Auto Dealer Management System v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] HospitalRun 1.0.0-beta - Local Root Exploit for macOS

April 6th 2023 at 00:00
HospitalRun 1.0.0-beta - Local Root Exploit for macOS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Music Gallery Site v1.0 - Broken Access Control

April 6th 2023 at 00:00
Music Gallery Site v1.0 - Broken Access Control
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE

April 6th 2023 at 00:00
WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - (pseudonym) Semi-blind Command Injection

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - (pseudonym) Semi-blind Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI

April 6th 2023 at 00:00
Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Music Gallery Site v1.0 - SQL Injection on page view_music_details.php

April 6th 2023 at 00:00
Music Gallery Site v1.0 - SQL Injection on page view_music_details.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Best pos Management System v1.0 - SQL Injection

April 6th 2023 at 00:00
Best pos Management System v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Kimai-1.30.10 - SameSite Cookie-Vulnerability session hijacking

April 6th 2023 at 00:00
Kimai-1.30.10 - SameSite Cookie-Vulnerability session hijacking
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ChurchCRM v4.5.3-121fcc1 - SQL Injection

April 6th 2023 at 00:00
ChurchCRM v4.5.3-121fcc1 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Task Management System v1.0 - Broken Authentication

April 6th 2023 at 00:00
Employee Task Management System v1.0 - Broken Authentication
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Auto Dealer Management System v1.0 - SQL Injection on manage_user.php

April 6th 2023 at 00:00
Auto Dealer Management System v1.0 - SQL Injection on manage_user.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] flatnux 2021-03.25 - Remote Code Execution (Authenticated)

April 6th 2023 at 00:00
flatnux 2021-03.25 - Remote Code Execution (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)

April 6th 2023 at 00:00
Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Music Gallery Site v1.0 - SQL Injection on page Master.php

April 6th 2023 at 00:00
Music Gallery Site v1.0 - SQL Injection on page Master.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Auto Dealer Management System 1.0 - Broken Access Control Exploit

April 6th 2023 at 00:00
Auto Dealer Management System 1.0 - Broken Access Control Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)

April 6th 2023 at 00:00
Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] craftercms 4.x.x - CORS

April 6th 2023 at 00:00
craftercms 4.x.x - CORS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Task Management System v1.0 - SQL Injection on edit-task.php

April 6th 2023 at 00:00
Employee Task Management System v1.0 - SQL Injection on edit-task.php
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access

April 6th 2023 at 00:00
ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)

April 6th 2023 at 00:00
Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS

April 6th 2023 at 00:00
Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] modoboa 2.0.4 - Admin TakeOver

April 6th 2023 at 00:00
modoboa 2.0.4 - Admin TakeOver
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Art Gallery Management System Project in PHP v 1.0 - SQL injection

April 6th 2023 at 00:00
Art Gallery Management System Project in PHP v 1.0 - SQL injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] LDAP Tool Box Self Service Password v1.5.2 - Account takeover

April 6th 2023 at 00:00
LDAP Tool Box Self Service Password v1.5.2 - Account takeover
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] EasyNas 1.1.0 - OS Command Injection

April 6th 2023 at 00:00
EasyNas 1.1.0 - OS Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)

April 6th 2023 at 00:00
Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Intern Record System v1.0 - SQL Injection (Unauthenticated)

April 6th 2023 at 00:00
Intern Record System v1.0 - SQL Injection (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Dompdf 1.2.1 - Remote Code Execution (RCE)

April 6th 2023 at 00:00
Dompdf 1.2.1 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)

April 6th 2023 at 00:00
Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking

April 6th 2023 at 00:00
FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] POLR URL 2.3.0 - Shortener Admin Takeover

April 6th 2023 at 00:00
POLR URL 2.3.0 - Shortener Admin Takeover
โŒ