FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Apache Superset 2.0.0 - Authentication Bypass

May 23rd 2023 at 00:00
Apache Superset 2.0.0 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Smart School v1.0 - SQL Injection

May 23rd 2023 at 00:00
Smart School v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CiviCRM 5.59.alpha1 - Stored XSS (Cross-Site Scripting)

May 23rd 2023 at 00:00
CiviCRM 5.59.alpha1 - Stored XSS (Cross-Site Scripting)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Trend Micro OfficeScan Client 10.0 - ACL Service LPE

May 23rd 2023 at 00:00
Trend Micro OfficeScan Client 10.0 - ACL Service LPE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Prestashop 8.0.4 - CSV injection

May 23rd 2023 at 00:00
Prestashop 8.0.4 - CSV injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Yank Note v3.52.1 (Electron) - Arbitrary Code Execution

May 23rd 2023 at 00:00
Yank Note v3.52.1 (Electron) - Arbitrary Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PnPSCADA v2.x - Unauthenticated PostgreSQL Injection

May 23rd 2023 at 00:00
PnPSCADA v2.x - Unauthenticated PostgreSQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Affiliate Me Version 5.0.1 - SQL Injection

May 23rd 2023 at 00:00
Affiliate Me Version 5.0.1 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] e107 v2.3.2 - Reflected XSS

May 23rd 2023 at 00:00
e107 v2.3.2 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] TinyWebGallery v2.5 - Remote Code Execution (RCE)

May 23rd 2023 at 00:00
TinyWebGallery v2.5 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Best POS Management System v1.0 - Unauthenticated Remote Code Execution

May 23rd 2023 at 00:00
Best POS Management System v1.0 - Unauthenticated Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Optoma 1080PSTX Firmware C02 - Authentication Bypass

May 23rd 2023 at 00:00
Optoma 1080PSTX Firmware C02 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)

May 13th 2023 at 00:00
TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Job Portal 1.0 - File Upload Restriction Bypass

May 13th 2023 at 00:00
Job Portal 1.0 - File Upload Restriction Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] RockMongo 1.1.7 - Stored Cross-Site Scripting (XSS)

May 13th 2023 at 00:00
RockMongo 1.1.7 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Epson Stylus SX510W Printer Remote Power Off - Denial of Service

May 13th 2023 at 00:00
Epson Stylus SX510W Printer Remote Power Off - Denial of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Clinic Management System 2.2 - Multiple Stored Cross-Site Scripting (XSS)

May 13th 2023 at 00:00
Online Clinic Management System 2.2 - Multiple Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] pluck v4.7.18 - Stored Cross-Site Scripting (XSS)

May 5th 2023 at 00:00
pluck v4.7.18 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2022.4.2 - Remote Code Execution via Directory Traversal

May 5th 2023 at 00:00
Jedox 2022.4.2 - Remote Code Execution via Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts

May 5th 2023 at 00:00
Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)

May 5th 2023 at 00:00
KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)

May 5th 2023 at 00:00
Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution

May 5th 2023 at 00:00
Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)

May 5th 2023 at 00:00
Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2020.2.5 - Disclosure of Database Credentials via Improper Access Controls

May 5th 2023 at 00:00
Jedox 2020.2.5 - Disclosure of Database Credentials via Improper Access Controls
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2020.2.5 - Stored Cross-Site Scripting in Log-Module

May 5th 2023 at 00:00
Jedox 2020.2.5 - Stored Cross-Site Scripting in Log-Module
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Pizza Ordering System v1.0 - Unauthenticated File Upload

May 5th 2023 at 00:00
Online Pizza Ordering System v1.0 - Unauthenticated File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Cmaps v8.0 - SQL injection

May 5th 2023 at 00:00
Cmaps v8.0 - SQL injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2020.2.5 - Remote Code Execution via Configurable Storage Path

May 5th 2023 at 00:00
Jedox 2020.2.5 - Remote Code Execution via Configurable Storage Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)

May 5th 2023 at 00:00
Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2022.4.2 - Disclosure of Database Credentials via Connection Checks

May 5th 2023 at 00:00
Jedox 2022.4.2 - Disclosure of Database Credentials via Connection Checks
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2022.4.2 - Code Execution via RPC Interfaces

May 5th 2023 at 00:00
Jedox 2022.4.2 - Code Execution via RPC Interfaces
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] EasyPHP Webserver 14.1 - Multiple Vulnerabilities (RCE and Path Traversal)

May 5th 2023 at 00:00
EasyPHP Webserver 14.1 - Multiple Vulnerabilities (RCE and Path Traversal)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] File Thingie 2.5.7 - Remote Code Execution (RCE)

May 5th 2023 at 00:00
File Thingie 2.5.7 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS)

May 2nd 2023 at 00:00
PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OpenEMR v7.0.1 - Authentication credentials brute force

May 2nd 2023 at 00:00
OpenEMR v7.0.1 - Authentication credentials brute force
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] admidio v4.2.5 - CSV Injection

May 2nd 2023 at 00:00
admidio v4.2.5 - CSV Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control

May 2nd 2023 at 00:00
MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Serendipity 2.4.0 - File Inclusion RCE

May 2nd 2023 at 00:00
Serendipity 2.4.0 - File Inclusion RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Companymaps v8.0 - Stored Cross Site Scripting (XSS)

May 2nd 2023 at 00:00
Companymaps v8.0 - Stored Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SoftExpert (SE) Suite v2.1.3 - Local File Inclusion

May 2nd 2023 at 00:00
SoftExpert (SE) Suite v2.1.3 - Local File Inclusion
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS)

May 2nd 2023 at 00:00
PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] GLPI 9.5.7 - Username Enumeration

May 2nd 2023 at 00:00
GLPI 9.5.7 - Username Enumeration
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Simple CMS 5.0 - SQL Injection

May 2nd 2023 at 00:00
PHPJabbers Simple CMS 5.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] FS-S3900-24T4S - Privilege Escalation

May 2nd 2023 at 00:00
FS-S3900-24T4S - Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Advanced Host Monitor v12.56 - Unquoted Service Path

May 2nd 2023 at 00:00
Advanced Host Monitor v12.56 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] phpMyFAQ v3.1.12 - CSV Injection

May 2nd 2023 at 00:00
phpMyFAQ v3.1.12 - CSV Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting

May 2nd 2023 at 00:00
PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] revive-adserver v5.4.1 - Cross-Site Scripting (XSS)

May 2nd 2023 at 00:00
revive-adserver v5.4.1 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] projectSend r1605 - Private file download

May 2nd 2023 at 00:00
projectSend r1605 - Private file download
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ChurchCRM v4.5.3 - Authenticated SQL Injection

April 27th 2023 at 00:00
ChurchCRM v4.5.3 - Authenticated SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sophos Web Appliance 4.3.10.4 - Pre-auth command injection

April 25th 2023 at 00:00
Sophos Web Appliance 4.3.10.4 - Pre-auth command injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] OCS Inventory NG 2.3.0.0 - Unquoted Service Path

April 25th 2023 at 00:00
OCS Inventory NG 2.3.0.0 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PaperCut NG/MG 22.0.4 - Authentication Bypass

April 25th 2023 at 00:00
PaperCut NG/MG 22.0.4 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Wondershare Filmora 12.2.9.2233 - Unquoted Service Path

April 25th 2023 at 00:00
Wondershare Filmora 12.2.9.2233 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Multi-Vendor Online Groceries Management System 1.0 - Remote Code Execution

April 25th 2023 at 00:00
Multi-Vendor Online Groceries Management System 1.0 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Arcsoft PhotoStudio 6.0.0.172 - Unquoted Service Path

April 25th 2023 at 00:00
Arcsoft PhotoStudio 6.0.0.172 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] KodExplorer 4.49 - CSRF to Arbitrary File Upload

April 25th 2023 at 00:00
KodExplorer 4.49 - CSRF to Arbitrary File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Mars Stealer 8.3 - Admin Account Takeover

April 25th 2023 at 00:00
Mars Stealer 8.3 - Admin Account Takeover
โŒ