FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE) via subprocess_execute

May 24th 2023 at 00:00
Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE) via subprocess_execute
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Service Provider Management System v1.0 - SQL Injection

May 24th 2023 at 00:00
Service Provider Management System v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ChurchCRM v4.5.4 - Reflected XSS via Image (Authenticated)

May 23rd 2023 at 00:00
ChurchCRM v4.5.4 - Reflected XSS via Image (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] eScan Management Console 14.0.1400.2281 - SQL Injection (Authenticated)

May 23rd 2023 at 00:00
eScan Management Console 14.0.1400.2281 - SQL Injection (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Screen SFT DAB 600/C - Authentication Bypass Admin Password Change

May 23rd 2023 at 00:00
Screen SFT DAB 600/C - Authentication Bypass Admin Password Change
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PodcastGenerator 3.2.9 - Multiple Stored Cross-Site Scripting (XSS)

May 23rd 2023 at 00:00
PodcastGenerator 3.2.9 - Multiple Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] thrsrossi Millhouse-Project 1.414 - Remote Code Execution

May 23rd 2023 at 00:00
thrsrossi Millhouse-Project 1.414 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WBiz Desk 1.2 - SQL Injection

May 23rd 2023 at 00:00
WBiz Desk 1.2 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SitemagicCMS 4.4.3 - Remote Code Execution (RCE)

May 23rd 2023 at 00:00
SitemagicCMS 4.4.3 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Stackposts Social Marketing Tool v1.0 - SQL Injection

May 23rd 2023 at 00:00
Stackposts Social Marketing Tool v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Hubstaff 1.6.14-61e5e22e - 'wow64log' DLL Search Order Hijacking

May 23rd 2023 at 00:00
Hubstaff 1.6.14-61e5e22e - 'wow64log' DLL Search Order Hijacking
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Bludit CMS v3.14.1 - Stored Cross-Site Scripting (XSS) (Authenticated)

May 23rd 2023 at 00:00
Bludit CMS v3.14.1 - Stored Cross-Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] LeadPro CRM v1.0 - SQL Injection

May 23rd 2023 at 00:00
LeadPro CRM v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Gin Markdown Editor v0.7.4 (Electron) - Arbitrary Code Execution

May 23rd 2023 at 00:00
Gin Markdown Editor v0.7.4 (Electron) - Arbitrary Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] eScan Management Console 14.0.1400.2281 - Cross Site Scripting

May 23rd 2023 at 00:00
eScan Management Console 14.0.1400.2281 - Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Cameleon CMS 2.7.4 - Persistent Stored XSS in Post Title

May 23rd 2023 at 00:00
Cameleon CMS 2.7.4 - Persistent Stored XSS in Post Title
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] FusionInvoice 2023-1.0 - Stored XSS (Cross-Site Scripting)

May 23rd 2023 at 00:00
FusionInvoice 2023-1.0 - Stored XSS (Cross-Site Scripting)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress Plugin Backup Migration 1.2.8 - Unauthenticated Database Backup

May 23rd 2023 at 00:00
WordPress Plugin Backup Migration 1.2.8 - Unauthenticated Database Backup
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Screen SFT DAB 600/C - Authentication Bypass Reset Board Config

May 23rd 2023 at 00:00
Screen SFT DAB 600/C - Authentication Bypass Reset Board Config
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] GetSimple CMS v3.3.16 - Remote Code Execution (RCE)

May 23rd 2023 at 00:00
GetSimple CMS v3.3.16 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Screen SFT DAB 600/C - Unauthenticated Information Disclosure (userManager.cgx)

May 23rd 2023 at 00:00
Screen SFT DAB 600/C - Unauthenticated Information Disclosure (userManager.cgx)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Screen SFT DAB 600/C - Authentication Bypass Account Creation

May 23rd 2023 at 00:00
Screen SFT DAB 600/C - Authentication Bypass Account Creation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Screen SFT DAB 600/C - Authentication Bypass Password Change

May 23rd 2023 at 00:00
Screen SFT DAB 600/C - Authentication Bypass Password Change
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Screen SFT DAB 600/C - Authentication Bypass Erase Account

May 23rd 2023 at 00:00
Screen SFT DAB 600/C - Authentication Bypass Erase Account
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Webkul Qloapps 1.5.2 - Cross-Site Scripting (XSS)

May 23rd 2023 at 00:00
Webkul Qloapps 1.5.2 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PaperCut NG/MG 22.0.4 - Remote Code Execution (RCE)

May 23rd 2023 at 00:00
PaperCut NG/MG 22.0.4 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] MobileTrans 4.0.11 - Weak Service Privilege Escalation

May 23rd 2023 at 00:00
MobileTrans 4.0.11 - Weak Service Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Quicklancer v1.0 - SQL Injection

May 23rd 2023 at 00:00
Quicklancer v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Apache Superset 2.0.0 - Authentication Bypass

May 23rd 2023 at 00:00
Apache Superset 2.0.0 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Smart School v1.0 - SQL Injection

May 23rd 2023 at 00:00
Smart School v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CiviCRM 5.59.alpha1 - Stored XSS (Cross-Site Scripting)

May 23rd 2023 at 00:00
CiviCRM 5.59.alpha1 - Stored XSS (Cross-Site Scripting)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Trend Micro OfficeScan Client 10.0 - ACL Service LPE

May 23rd 2023 at 00:00
Trend Micro OfficeScan Client 10.0 - ACL Service LPE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Prestashop 8.0.4 - CSV injection

May 23rd 2023 at 00:00
Prestashop 8.0.4 - CSV injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Yank Note v3.52.1 (Electron) - Arbitrary Code Execution

May 23rd 2023 at 00:00
Yank Note v3.52.1 (Electron) - Arbitrary Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PnPSCADA v2.x - Unauthenticated PostgreSQL Injection

May 23rd 2023 at 00:00
PnPSCADA v2.x - Unauthenticated PostgreSQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Affiliate Me Version 5.0.1 - SQL Injection

May 23rd 2023 at 00:00
Affiliate Me Version 5.0.1 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] e107 v2.3.2 - Reflected XSS

May 23rd 2023 at 00:00
e107 v2.3.2 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] TinyWebGallery v2.5 - Remote Code Execution (RCE)

May 23rd 2023 at 00:00
TinyWebGallery v2.5 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Best POS Management System v1.0 - Unauthenticated Remote Code Execution

May 23rd 2023 at 00:00
Best POS Management System v1.0 - Unauthenticated Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Optoma 1080PSTX Firmware C02 - Authentication Bypass

May 23rd 2023 at 00:00
Optoma 1080PSTX Firmware C02 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)

May 13th 2023 at 00:00
TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Job Portal 1.0 - File Upload Restriction Bypass

May 13th 2023 at 00:00
Job Portal 1.0 - File Upload Restriction Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] RockMongo 1.1.7 - Stored Cross-Site Scripting (XSS)

May 13th 2023 at 00:00
RockMongo 1.1.7 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Epson Stylus SX510W Printer Remote Power Off - Denial of Service

May 13th 2023 at 00:00
Epson Stylus SX510W Printer Remote Power Off - Denial of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Clinic Management System 2.2 - Multiple Stored Cross-Site Scripting (XSS)

May 13th 2023 at 00:00
Online Clinic Management System 2.2 - Multiple Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] pluck v4.7.18 - Stored Cross-Site Scripting (XSS)

May 5th 2023 at 00:00
pluck v4.7.18 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2022.4.2 - Remote Code Execution via Directory Traversal

May 5th 2023 at 00:00
Jedox 2022.4.2 - Remote Code Execution via Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts

May 5th 2023 at 00:00
Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)

May 5th 2023 at 00:00
KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)

May 5th 2023 at 00:00
Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution

May 5th 2023 at 00:00
Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)

May 5th 2023 at 00:00
Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2020.2.5 - Disclosure of Database Credentials via Improper Access Controls

May 5th 2023 at 00:00
Jedox 2020.2.5 - Disclosure of Database Credentials via Improper Access Controls
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2020.2.5 - Stored Cross-Site Scripting in Log-Module

May 5th 2023 at 00:00
Jedox 2020.2.5 - Stored Cross-Site Scripting in Log-Module
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Pizza Ordering System v1.0 - Unauthenticated File Upload

May 5th 2023 at 00:00
Online Pizza Ordering System v1.0 - Unauthenticated File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Cmaps v8.0 - SQL injection

May 5th 2023 at 00:00
Cmaps v8.0 - SQL injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2020.2.5 - Remote Code Execution via Configurable Storage Path

May 5th 2023 at 00:00
Jedox 2020.2.5 - Remote Code Execution via Configurable Storage Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)

May 5th 2023 at 00:00
Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jedox 2022.4.2 - Disclosure of Database Credentials via Connection Checks

May 5th 2023 at 00:00
Jedox 2022.4.2 - Disclosure of Database Credentials via Connection Checks
โŒ