FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)

April 14th 2023 at 00:00
Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal

April 14th 2023 at 00:00
InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bludit 4.0.0-rc-2 - Account takeover

April 14th 2023 at 00:00
Bludit 4.0.0-rc-2 - Account takeover
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] Paradox Security Systems IPR512 - Denial Of Service

April 10th 2023 at 00:00
Paradox Security Systems IPR512 - Denial Of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing

April 10th 2023 at 00:00
Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ever gauzy v0.281.9 - JWT weak HMAC secret

April 10th 2023 at 00:00
ever gauzy v0.281.9 - JWT weak HMAC secret
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Roxy Fileman 1.4.5 - Arbitrary File Upload

April 10th 2023 at 00:00
Roxy Fileman 1.4.5 - Arbitrary File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)

April 10th 2023 at 00:00
Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] BrainyCP V1.0 - Remote Code Execution

April 10th 2023 at 00:00
BrainyCP V1.0 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] Microsoft Windows 11 - 'cmd.exe' Denial of Service

April 8th 2023 at 00:00
Microsoft Windows 11 - 'cmd.exe' Denial of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)

April 8th 2023 at 00:00
Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Restaurant Management System 1.0 - SQL Injection

April 8th 2023 at 00:00
Restaurant Management System 1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Suprema BioStar 2 v2.8.16 - SQL Injection

April 8th 2023 at 00:00
Suprema BioStar 2 v2.8.16 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)

April 8th 2023 at 00:00
Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Adobe Connect 11.4.5 - Local File Disclosure

April 8th 2023 at 00:00
Adobe Connect 11.4.5 - Local File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)

April 8th 2023 at 00:00
Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Appointment System V1.0 - Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
Online Appointment System V1.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)

April 8th 2023 at 00:00
Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)

April 8th 2023 at 00:00
X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation

April 8th 2023 at 00:00
Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Icinga Web 2.10 - Arbitrary File Disclosure

April 8th 2023 at 00:00
Icinga Web 2.10 - Arbitrary File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path

April 8th 2023 at 00:00
ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Medicine Tracker System v1.0 - Sql Injection

April 8th 2023 at 00:00
Medicine Tracker System v1.0 - Sql Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)

April 8th 2023 at 00:00
dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] ActFax 10.10 - Unquoted Path Services

April 8th 2023 at 00:00
ActFax 10.10 - Unquoted Path Services
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] FortiRecorder 6.4.3 - Denial of Service

April 8th 2023 at 00:00
FortiRecorder 6.4.3 - Denial of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)

April 8th 2023 at 00:00
X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution

April 8th 2023 at 00:00
RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Lucee Scheduled Job v1.0 - Command Execution

April 8th 2023 at 00:00
Lucee Scheduled Job v1.0 - Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Altenergy Power Control Software C1.2.5 - OS command injection

April 8th 2023 at 00:00
Altenergy Power Control Software C1.2.5 - OS command injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

April 8th 2023 at 00:00
Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] pfsenseCE v2.6.0 - Anti-brute force protection bypass

April 8th 2023 at 00:00
pfsenseCE v2.6.0 - Anti-brute force protection bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Joomla! v4.2.8 - Unauthenticated information disclosure

April 8th 2023 at 00:00
Joomla! v4.2.8 - Unauthenticated information disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ENTAB ERP 1.0 - Username PII leak

April 8th 2023 at 00:00
ENTAB ERP 1.0 - Username PII leak
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Wondershare Dr Fone 12.9.6 - Privilege Escalation

April 7th 2023 at 00:00
Wondershare Dr Fone 12.9.6 - Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Schneider Electric v1.0 - Directory traversal & Broken Authentication

April 7th 2023 at 00:00
Schneider Electric v1.0 - Directory traversal & Broken Authentication
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

April 7th 2023 at 00:00
IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

April 7th 2023 at 00:00
Docker based datastores for IBM Instana 241-2 243-0 - No Authentication
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

April 7th 2023 at 00:00
Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Franklin Fueling Systems TS-550 - Exploit and Default Password

April 7th 2023 at 00:00
Franklin Fueling Systems TS-550 - Exploit and Default Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] MAC 1200R - Directory Traversal

April 7th 2023 at 00:00
MAC 1200R - Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ChurchCRM 4.5.1 - Authenticated SQL Injection

April 7th 2023 at 00:00
ChurchCRM 4.5.1 - Authenticated SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Snitz Forum v1.0 - Blind SQL Injection

April 7th 2023 at 00:00
Snitz Forum v1.0 - Blind SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] NotrinosERP 0.7 - Authenticated Blind SQL Injection

April 7th 2023 at 00:00
NotrinosERP 0.7 - Authenticated Blind SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Rukovoditel 3.3.1 - Remote Code Execution (RCE)

April 7th 2023 at 00:00
Rukovoditel 3.3.1 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload

April 6th 2023 at 00:00
Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Unified Remote 3.13.0 - Remote Code Execution (RCE)

April 6th 2023 at 00:00
Unified Remote 3.13.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit

April 6th 2023 at 00:00
Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit
โŒ