FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)

April 20th 2023 at 00:00
FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)

April 20th 2023 at 00:00
Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)

April 20th 2023 at 00:00
Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Linux Kernel 6.2 - Userspace Processes To Enable Mitigation

April 20th 2023 at 00:00
Linux Kernel 6.2 - Userspace Processes To Enable Mitigation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)

April 20th 2023 at 00:00
Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information

April 20th 2023 at 00:00
Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)

April 20th 2023 at 00:00
ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Chitor-CMS v1.1.2 - Pre-Auth SQL Injection

April 20th 2023 at 00:00
Chitor-CMS v1.1.2 - Pre-Auth SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] AspEmail v5.6.0.2 - Local Privilege Escalation

April 20th 2023 at 00:00
AspEmail v5.6.0.2 - Local Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)

April 20th 2023 at 00:00
Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] GDidees CMS 3.9.1 - Local File Disclosure

April 20th 2023 at 00:00
GDidees CMS 3.9.1 - Local File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)

April 20th 2023 at 00:00
Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control

April 20th 2023 at 00:00
File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Serendipity 2.4.0 - Cross-Site Scripting (XSS)

April 20th 2023 at 00:00
Serendipity 2.4.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bang Resto v1.0 - 'Multiple' SQL Injection

April 20th 2023 at 00:00
Bang Resto v1.0 - 'Multiple' SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Franklin Fueling Systems TS-550 - Default Password

April 20th 2023 at 00:00
Franklin Fueling Systems TS-550 - Default Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)

April 14th 2023 at 00:00
Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal

April 14th 2023 at 00:00
InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bludit 4.0.0-rc-2 - Account takeover

April 14th 2023 at 00:00
Bludit 4.0.0-rc-2 - Account takeover
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] Paradox Security Systems IPR512 - Denial Of Service

April 10th 2023 at 00:00
Paradox Security Systems IPR512 - Denial Of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing

April 10th 2023 at 00:00
Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ever gauzy v0.281.9 - JWT weak HMAC secret

April 10th 2023 at 00:00
ever gauzy v0.281.9 - JWT weak HMAC secret
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Roxy Fileman 1.4.5 - Arbitrary File Upload

April 10th 2023 at 00:00
Roxy Fileman 1.4.5 - Arbitrary File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)

April 10th 2023 at 00:00
Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] BrainyCP V1.0 - Remote Code Execution

April 10th 2023 at 00:00
BrainyCP V1.0 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] Microsoft Windows 11 - 'cmd.exe' Denial of Service

April 8th 2023 at 00:00
Microsoft Windows 11 - 'cmd.exe' Denial of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)

April 8th 2023 at 00:00
Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Restaurant Management System 1.0 - SQL Injection

April 8th 2023 at 00:00
Restaurant Management System 1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Suprema BioStar 2 v2.8.16 - SQL Injection

April 8th 2023 at 00:00
Suprema BioStar 2 v2.8.16 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)

April 8th 2023 at 00:00
Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Adobe Connect 11.4.5 - Local File Disclosure

April 8th 2023 at 00:00
Adobe Connect 11.4.5 - Local File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)

April 8th 2023 at 00:00
Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Appointment System V1.0 - Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
Online Appointment System V1.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)

April 8th 2023 at 00:00
Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)

April 8th 2023 at 00:00
X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation

April 8th 2023 at 00:00
Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Icinga Web 2.10 - Arbitrary File Disclosure

April 8th 2023 at 00:00
Icinga Web 2.10 - Arbitrary File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path

April 8th 2023 at 00:00
ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Medicine Tracker System v1.0 - Sql Injection

April 8th 2023 at 00:00
Medicine Tracker System v1.0 - Sql Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)

April 8th 2023 at 00:00
dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] ActFax 10.10 - Unquoted Path Services

April 8th 2023 at 00:00
ActFax 10.10 - Unquoted Path Services
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] FortiRecorder 6.4.3 - Denial of Service

April 8th 2023 at 00:00
FortiRecorder 6.4.3 - Denial of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)

April 8th 2023 at 00:00
X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution

April 8th 2023 at 00:00
RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)

April 8th 2023 at 00:00
ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Lucee Scheduled Job v1.0 - Command Execution

April 8th 2023 at 00:00
Lucee Scheduled Job v1.0 - Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Altenergy Power Control Software C1.2.5 - OS command injection

April 8th 2023 at 00:00
Altenergy Power Control Software C1.2.5 - OS command injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

April 8th 2023 at 00:00
Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)
โŒ