FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS)

May 2nd 2023 at 00:00
PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OpenEMR v7.0.1 - Authentication credentials brute force

May 2nd 2023 at 00:00
OpenEMR v7.0.1 - Authentication credentials brute force
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] admidio v4.2.5 - CSV Injection

May 2nd 2023 at 00:00
admidio v4.2.5 - CSV Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control

May 2nd 2023 at 00:00
MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Serendipity 2.4.0 - File Inclusion RCE

May 2nd 2023 at 00:00
Serendipity 2.4.0 - File Inclusion RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Companymaps v8.0 - Stored Cross Site Scripting (XSS)

May 2nd 2023 at 00:00
Companymaps v8.0 - Stored Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SoftExpert (SE) Suite v2.1.3 - Local File Inclusion

May 2nd 2023 at 00:00
SoftExpert (SE) Suite v2.1.3 - Local File Inclusion
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS)

May 2nd 2023 at 00:00
PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] GLPI 9.5.7 - Username Enumeration

May 2nd 2023 at 00:00
GLPI 9.5.7 - Username Enumeration
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Simple CMS 5.0 - SQL Injection

May 2nd 2023 at 00:00
PHPJabbers Simple CMS 5.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] FS-S3900-24T4S - Privilege Escalation

May 2nd 2023 at 00:00
FS-S3900-24T4S - Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Advanced Host Monitor v12.56 - Unquoted Service Path

May 2nd 2023 at 00:00
Advanced Host Monitor v12.56 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] phpMyFAQ v3.1.12 - CSV Injection

May 2nd 2023 at 00:00
phpMyFAQ v3.1.12 - CSV Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting

May 2nd 2023 at 00:00
PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] revive-adserver v5.4.1 - Cross-Site Scripting (XSS)

May 2nd 2023 at 00:00
revive-adserver v5.4.1 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] projectSend r1605 - Private file download

May 2nd 2023 at 00:00
projectSend r1605 - Private file download
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ChurchCRM v4.5.3 - Authenticated SQL Injection

April 27th 2023 at 00:00
ChurchCRM v4.5.3 - Authenticated SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sophos Web Appliance 4.3.10.4 - Pre-auth command injection

April 25th 2023 at 00:00
Sophos Web Appliance 4.3.10.4 - Pre-auth command injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] OCS Inventory NG 2.3.0.0 - Unquoted Service Path

April 25th 2023 at 00:00
OCS Inventory NG 2.3.0.0 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PaperCut NG/MG 22.0.4 - Authentication Bypass

April 25th 2023 at 00:00
PaperCut NG/MG 22.0.4 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Wondershare Filmora 12.2.9.2233 - Unquoted Service Path

April 25th 2023 at 00:00
Wondershare Filmora 12.2.9.2233 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Multi-Vendor Online Groceries Management System 1.0 - Remote Code Execution

April 25th 2023 at 00:00
Multi-Vendor Online Groceries Management System 1.0 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Arcsoft PhotoStudio 6.0.0.172 - Unquoted Service Path

April 25th 2023 at 00:00
Arcsoft PhotoStudio 6.0.0.172 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] KodExplorer 4.49 - CSRF to Arbitrary File Upload

April 25th 2023 at 00:00
KodExplorer 4.49 - CSRF to Arbitrary File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Mars Stealer 8.3 - Admin Account Takeover

April 25th 2023 at 00:00
Mars Stealer 8.3 - Admin Account Takeover
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)

April 20th 2023 at 00:00
FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)

April 20th 2023 at 00:00
Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)

April 20th 2023 at 00:00
Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Linux Kernel 6.2 - Userspace Processes To Enable Mitigation

April 20th 2023 at 00:00
Linux Kernel 6.2 - Userspace Processes To Enable Mitigation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)

April 20th 2023 at 00:00
Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information

April 20th 2023 at 00:00
Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)

April 20th 2023 at 00:00
ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Chitor-CMS v1.1.2 - Pre-Auth SQL Injection

April 20th 2023 at 00:00
Chitor-CMS v1.1.2 - Pre-Auth SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] AspEmail v5.6.0.2 - Local Privilege Escalation

April 20th 2023 at 00:00
AspEmail v5.6.0.2 - Local Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)

April 20th 2023 at 00:00
Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] GDidees CMS 3.9.1 - Local File Disclosure

April 20th 2023 at 00:00
GDidees CMS 3.9.1 - Local File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)

April 20th 2023 at 00:00
Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control

April 20th 2023 at 00:00
File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Serendipity 2.4.0 - Cross-Site Scripting (XSS)

April 20th 2023 at 00:00
Serendipity 2.4.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bang Resto v1.0 - 'Multiple' SQL Injection

April 20th 2023 at 00:00
Bang Resto v1.0 - 'Multiple' SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Franklin Fueling Systems TS-550 - Default Password

April 20th 2023 at 00:00
Franklin Fueling Systems TS-550 - Default Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)

April 14th 2023 at 00:00
Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal

April 14th 2023 at 00:00
InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking

April 14th 2023 at 00:00
Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bludit 4.0.0-rc-2 - Account takeover

April 14th 2023 at 00:00
Bludit 4.0.0-rc-2 - Account takeover
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation

April 14th 2023 at 00:00
Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] Paradox Security Systems IPR512 - Denial Of Service

April 10th 2023 at 00:00
Paradox Security Systems IPR512 - Denial Of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing

April 10th 2023 at 00:00
Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ever gauzy v0.281.9 - JWT weak HMAC secret

April 10th 2023 at 00:00
ever gauzy v0.281.9 - JWT weak HMAC secret
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Roxy Fileman 1.4.5 - Arbitrary File Upload

April 10th 2023 at 00:00
Roxy Fileman 1.4.5 - Arbitrary File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)

April 10th 2023 at 00:00
Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] BrainyCP V1.0 - Remote Code Execution

April 10th 2023 at 00:00
BrainyCP V1.0 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] Microsoft Windows 11 - 'cmd.exe' Denial of Service

April 8th 2023 at 00:00
Microsoft Windows 11 - 'cmd.exe' Denial of Service
โŒ