FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Smart Office Web 20.28 - Remote Information Disclosure (Unauthenticated)

June 22nd 2023 at 00:00
Smart Office Web 20.28 - Remote Information Disclosure (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Microsoft OneNote (Version 2305 Build 16.0.16501.20074) 64-bit - Spoofing

June 22nd 2023 at 00:00
Microsoft OneNote (Version 2305 Build 16.0.16501.20074) 64-bit - Spoofing
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] HiSecOS 04.0.01 - Privilege Escalation

June 21st 2023 at 00:00
HiSecOS 04.0.01 - Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Super Socializer 7.13.52 - Reflected XSS

June 20th 2023 at 00:00
Super Socializer 7.13.52 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WP Sticky Social 1.0.1 - Cross-Site Request Forgery to Stored Cross-Site Scripting (XSS)

June 20th 2023 at 00:00
WP Sticky Social 1.0.1 - Cross-Site Request Forgery to Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SPIP v4.2.0 - Remote Code Execution (Unauthenticated)

June 20th 2023 at 00:00
SPIP v4.2.0 - Remote Code Execution (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Nokia ASIKA 7.13.52 - Hard-coded private key disclosure

June 20th 2023 at 00:00
Nokia ASIKA 7.13.52 - Hard-coded private key disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Symantec SiteMinder WebAgent v12.52 - Cross-site scripting (XSS)

June 19th 2023 at 00:00
Symantec SiteMinder WebAgent v12.52 - Cross-site scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Student Study Center Management System v1.0 - Stored Cross-Site Scripting (XSS)

June 19th 2023 at 00:00
Student Study Center Management System v1.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] The Shop v2.5 - SQL Injection

June 19th 2023 at 00:00
The Shop v2.5 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jobpilot v2.61 - SQL Injection

June 19th 2023 at 00:00
Jobpilot v2.61 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Diafan CMS 6.0 - Reflected Cross-Site Scripting (XSS)

June 19th 2023 at 00:00
Diafan CMS 6.0 - Reflected Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Groomify v1.0 - SQL Injection

June 19th 2023 at 00:00
Groomify v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress Theme Medic v1.0.0 - Weak Password Recovery Mechanism for Forgotten Password

June 19th 2023 at 00:00
WordPress Theme Medic v1.0.0 - Weak Password Recovery Mechanism for Forgotten Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Art gallery project 1.0 - Arbitrary File Upload (Unauthenticated)

June 15th 2023 at 00:00
Online Art gallery project 1.0 - Arbitrary File Upload (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)

June 14th 2023 at 00:00
PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Textpattern CMS v4.8.8 - Stored Cross-Site Scripting (XSS) (Authenticated)

June 14th 2023 at 00:00
Textpattern CMS v4.8.8 - Stored Cross-Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Xoops CMS 2.5.10 - Stored Cross-Site Scripting (XSS) (Authenticated)

June 14th 2023 at 00:00
Xoops CMS 2.5.10 - Stored Cross-Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] projectSend r1605 - Stored XSS

June 14th 2023 at 00:00
projectSend r1605 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Thesis Archiving System v1.0 - Multiple-SQLi

June 14th 2023 at 00:00
Online Thesis Archiving System v1.0 - Multiple-SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Anevia Flamingo XL 3.2.9 - Remote Root Jailbreak

June 14th 2023 at 00:00
Anevia Flamingo XL 3.2.9 - Remote Root Jailbreak
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] projectSend r1605 - CSV injection

June 14th 2023 at 00:00
projectSend r1605 - CSV injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Anevia Flamingo XS 3.6.5 - Authenticated Root Remote Code Execution

June 14th 2023 at 00:00
Anevia Flamingo XS 3.6.5 - Authenticated Root Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)

June 14th 2023 at 00:00
PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Monstra 3.0.4 - Stored Cross-Site Scripting (XSS)

June 14th 2023 at 00:00
Monstra 3.0.4 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Anevia Flamingo XL 3.6.20 - Authenticated Root Remote Code Execution

June 14th 2023 at 00:00
Anevia Flamingo XL 3.6.20 - Authenticated Root Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sales Tracker Management System v1.0 - Multiple Vulnerabilities

June 13th 2023 at 00:00
Sales Tracker Management System v1.0 - Multiple Vulnerabilities
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Teachers Record Management System 1.0 - File Upload Type Validation

June 13th 2023 at 00:00
Teachers Record Management System 1.0 - File Upload Type Validation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Examination System Project 1.0 - Cross-site request forgery (CSRF)

June 13th 2023 at 00:00
Online Examination System Project 1.0 - Cross-site request forgery (CSRF)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Thruk Monitoring Web Interface 3.06 - Path Traversal

June 9th 2023 at 00:00
Thruk Monitoring Web Interface 3.06 - Path Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress Theme Workreap 2.2.2 - Unauthenticated Upload Leading to Remote Code Execution

June 9th 2023 at 00:00
WordPress Theme Workreap 2.2.2 - Unauthenticated Upload Leading to Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] USB Flash Drives Control 4.1.0.0 - Unquoted Service Path

June 7th 2023 at 00:00
USB Flash Drives Control 4.1.0.0 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Tree Page View Plugin 1.6.7 - Cross Site Scripting (XSS)

June 6th 2023 at 00:00
Tree Page View Plugin 1.6.7 - Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Macro Expert 4.9 - Unquoted Service Path

June 6th 2023 at 00:00
Macro Expert 4.9 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Barebones CMS v2.0.2 - Stored Cross-Site Scripting (XSS) (Authenticated)

June 4th 2023 at 00:00
Barebones CMS v2.0.2 - Stored Cross-Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Enrollment System Project v1.0 - SQL Injection Authentication Bypass (SQLI)

June 4th 2023 at 00:00
Enrollment System Project v1.0 - SQL Injection Authentication Bypass (SQLI)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] MotoCMS Version 3.4.3 - SQL Injection

June 4th 2023 at 00:00
MotoCMS Version 3.4.3 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Total CMS 1.7.4 - Remote Code Execution (RCE)

June 4th 2023 at 00:00
Total CMS 1.7.4 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] File Manager Advanced Shortcode 2.3.2 - Unauthenticated Remote Code Execution (RCE)

June 4th 2023 at 00:00
File Manager Advanced Shortcode 2.3.2 - Unauthenticated Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] STARFACE 7.3.0.10 - Authentication with Password Hash Possible

June 4th 2023 at 00:00
STARFACE 7.3.0.10 - Authentication with Password Hash Possible
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Rukovoditel 3.3.1 - CSV injection

May 31st 2023 at 00:00
Rukovoditel 3.3.1 - CSV injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Flexense HTTP Server 10.6.24 - Buffer Overflow (DoS) (Metasploit)

May 31st 2023 at 00:00
Flexense HTTP Server 10.6.24 - Buffer Overflow (DoS) (Metasploit)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Pydio Cells 4.1.2 - Server-Side Request Forgery

May 31st 2023 at 00:00
Pydio Cells 4.1.2 - Server-Side Request Forgery
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Security Guards Hiring System 1.0 - Reflected XSS

May 31st 2023 at 00:00
Online Security Guards Hiring System 1.0 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Pydio Cells 4.1.2 - Cross-Site Scripting (XSS) via File Download

May 31st 2023 at 00:00
Pydio Cells 4.1.2 - Cross-Site Scripting (XSS) via File Download
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] MotoCMS Version 3.4.3 - Server-Side Template Injection (SSTI)

May 31st 2023 at 00:00
MotoCMS Version 3.4.3 - Server-Side Template Injection (SSTI)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SCRMS 2023-05-27 1.0 - Multiple SQL Injection

May 31st 2023 at 00:00
SCRMS 2023-05-27 1.0 - Multiple SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Pydio Cells 4.1.2 - Unauthorised Role Assignments

May 31st 2023 at 00:00
Pydio Cells 4.1.2 - Unauthorised Role Assignments
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] unilogies/bumsys v1.0.3 beta - Unrestricted File Upload

May 31st 2023 at 00:00
unilogies/bumsys v1.0.3 beta - Unrestricted File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Faculty Evaluation System 1.0 - Unauthenticated File Upload

May 31st 2023 at 00:00
Faculty Evaluation System 1.0 - Unauthenticated File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Camaleon CMS v2.7.0 - Server-Side Template Injection (SSTI)

May 26th 2023 at 00:00
Camaleon CMS v2.7.0 - Server-Side Template Injection (SSTI)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WBCE CMS 1.6.1 - Multiple Stored Cross-Site Scripting (XSS)

May 25th 2023 at 00:00
WBCE CMS 1.6.1 - Multiple Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Seagate Central Storage 2015.0916 - Unauthenticated Remote Command Execution (Metasploit)

May 25th 2023 at 00:00
Seagate Central Storage 2015.0916 - Unauthenticated Remote Command Execution (Metasploit)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Filmora 12 version ( Build 1.0.0.7) - Unquoted Service Paths Privilege Escalation

May 25th 2023 at 00:00
Filmora 12 version ( Build 1.0.0.7) - Unquoted Service Paths Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SCM Manager 1.60 - Cross-Site Scripting Stored (Authenticated)

May 25th 2023 at 00:00
SCM Manager 1.60 - Cross-Site Scripting Stored (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ulicms 2023.1 - create admin user via mass assignment

May 25th 2023 at 00:00
Ulicms 2023.1 - create admin user via mass assignment
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Zenphoto 1.6 - Multiple stored XSS

May 25th 2023 at 00:00
Zenphoto 1.6 - Multiple stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE) via subprocess_execute

May 24th 2023 at 00:00
Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE) via subprocess_execute
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Service Provider Management System v1.0 - SQL Injection

May 24th 2023 at 00:00
Service Provider Management System v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ChurchCRM v4.5.4 - Reflected XSS via Image (Authenticated)

May 23rd 2023 at 00:00
ChurchCRM v4.5.4 - Reflected XSS via Image (Authenticated)
โŒ