FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TSplus 16.0.2.14 - Remote Access Insecure Files and Folders Permissions

August 21st 2023 at 00:00
TSplus 16.0.2.14 - Remote Access Insecure Files and Folders Permissions
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Dolibarr Version 17.0.1 - Stored XSS

August 21st 2023 at 00:00
Dolibarr Version 17.0.1 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Business Directory Script v3.2 - Multiple Vulnerabilities

August 21st 2023 at 00:00
PHPJabbers Business Directory Script v3.2 - Multiple Vulnerabilities
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Global - Multi School Management System Express v1.0- SQL Injection

August 21st 2023 at 00:00
Global - Multi School Management System Express v1.0- SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OVOO Movie Portal CMS v3.3.3 - SQL Injection

August 21st 2023 at 00:00
OVOO Movie Portal CMS v3.3.3 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TSPlus 16.0.0.0 - Remote Work Insecure Credential storage

August 21st 2023 at 00:00
TSPlus 16.0.0.0 - Remote Work Insecure Credential storage
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] EuroTel ETL3100 - Transmitter Default Credentials

August 21st 2023 at 00:00
EuroTel ETL3100 - Transmitter Default Credentials
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Color Prediction Game v1.0 - SQL Injection

August 21st 2023 at 00:00
Color Prediction Game v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Taskhub CRM Tool 2.8.6 - SQL Injection

August 21st 2023 at 00:00
Taskhub CRM Tool 2.8.6 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] EuroTel ETL3100 - Transmitter Authorization Bypass (IDOR)

August 21st 2023 at 00:00
EuroTel ETL3100 - Transmitter Authorization Bypass (IDOR)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Crypto Currency Tracker (CCT) 9.5 - Admin Account Creation (Unauthenticated)

August 21st 2023 at 00:00
Crypto Currency Tracker (CCT) 9.5 - Admin Account Creation (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Inosoft VisiWin 7 2022-2.1 - Insecure Folders Permissions

August 21st 2023 at 00:00
Inosoft VisiWin 7 2022-2.1 - Insecure Folders Permissions
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TSplus 16.0.0.0 - Remote Work Insecure Files and Folders

August 21st 2023 at 00:00
TSplus 16.0.0.0 - Remote Work Insecure Files and Folders
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] EuroTel ETL3100 - Transmitter Unauthenticated Config/Log Download

August 21st 2023 at 00:00
EuroTel ETL3100 - Transmitter Unauthenticated Config/Log Download
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Maltrail v0.53 - Unauthenticated Remote Code Execution (RCE)

August 10th 2023 at 00:00
Maltrail v0.53 - Unauthenticated Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] OutSystems Service Studio 11.53.30 - DLL Hijacking

August 10th 2023 at 00:00
OutSystems Service Studio 11.53.30 - DLL Hijacking
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TP-Link Archer AX21 - Unauthenticated Command Injection

August 10th 2023 at 00:00
TP-Link Archer AX21 - Unauthenticated Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Request-Baskets v1.2.1 - Server-side request forgery (SSRF)

August 10th 2023 at 00:00
Request-Baskets v1.2.1 - Server-side request forgery (SSRF)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] systemd 246 - Local Privilege Escalation

August 10th 2023 at 00:00
systemd 246 - Local Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Vacation Rental Script 4.0 - CSRF

August 8th 2023 at 00:00
PHPJabbers Vacation Rental Script 4.0 - CSRF
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Social-Commerce 3.1.6 - Reflected XSS

August 8th 2023 at 00:00
Social-Commerce 3.1.6 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Emagic Data Center Management Suite v6.0 - OS Command Injection

August 8th 2023 at 00:00
Emagic Data Center Management Suite v6.0 - OS Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] mooSocial 3.1.8 - Reflected XSS

August 8th 2023 at 00:00
mooSocial 3.1.8 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Pyro CMS 3.9 - Server-Side Template Injection (SSTI) (Authenticated)

August 8th 2023 at 00:00
Pyro CMS 3.9 - Server-Side Template Injection (SSTI) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Adlisting Classified Ads 2.14.0 - WebPage Content Information Disclosure

August 8th 2023 at 00:00
Adlisting Classified Ads 2.14.0 - WebPage Content Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Lucee 5.4.2.17 - Authenticated Reflected XSS

August 8th 2023 at 00:00
Lucee 5.4.2.17 - Authenticated Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] JLex GuestBook 1.6.4 - Reflected XSS

August 4th 2023 at 00:00
JLex GuestBook 1.6.4 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Adiscon LogAnalyzer v.4.1.13 - Cross Site Scripting

August 4th 2023 at 00:00
Adiscon LogAnalyzer v.4.1.13 - Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Webedition CMS v2.9.8.8 - Stored XSS

August 4th 2023 at 00:00
Webedition CMS v2.9.8.8 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Event Access

August 4th 2023 at 00:00
Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Event Access
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress Plugin Ninja Forms 3.6.25 - Reflected XSS

August 4th 2023 at 00:00
WordPress Plugin Ninja Forms 3.6.25 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] Xlight FTP Server 3.9.3.6 - 'Stack Buffer Overflow' (DOS)

August 4th 2023 at 00:00
Xlight FTP Server 3.9.3.6 - 'Stack Buffer Overflow' (DOS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Webedition CMS v2.9.8.8 - Remote Code Execution (RCE)

August 4th 2023 at 00:00
Webedition CMS v2.9.8.8 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress adivaha Travel Plugin 2.3 - SQL Injection

August 4th 2023 at 00:00
WordPress adivaha Travel Plugin 2.3 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Night Club Booking 1.0 - Reflected XSS

August 4th 2023 at 00:00
PHPJabbers Night Club Booking 1.0 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Joomla JLex Review 6.0.1 - Reflected XSS

August 4th 2023 at 00:00
Joomla JLex Review 6.0.1 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Taxi Booking 2.0 - Reflected XSS

August 4th 2023 at 00:00
PHPJabbers Taxi Booking 2.0 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Service Booking Script 1.0 - Reflected XSS

August 4th 2023 at 00:00
PHPJabbers Service Booking Script 1.0 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Post Access via IDOR

August 4th 2023 at 00:00
Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Post Access via IDOR
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Campcodes Online Matrimonial Website System v3.3 - Code Execution via malicious SVG file upload

August 4th 2023 at 00:00
Campcodes Online Matrimonial Website System v3.3 - Code Execution via malicious SVG file upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Rental Property Booking 2.0 - Reflected XSS

August 4th 2023 at 00:00
PHPJabbers Rental Property Booking 2.0 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Shuttle Booking Software 1.0 - Reflected XSS

August 4th 2023 at 00:00
PHPJabbers Shuttle Booking Software 1.0 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] ReyeeOS 1.204.1614 - MITM Remote Code Execution (RCE)

August 4th 2023 at 00:00
ReyeeOS 1.204.1614 - MITM Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Academy LMS 6.0 - Reflected XSS

August 4th 2023 at 00:00
Academy LMS 6.0 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Webutler v3.2 - Remote Code Execution (RCE)

August 4th 2023 at 00:00
Webutler v3.2 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ozeki SMS Gateway 10.3.208 - Arbitrary File Read (Unauthenticated)

August 4th 2023 at 00:00
Ozeki SMS Gateway 10.3.208 - Arbitrary File Read (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PHPJabbers Cleaning Business 1.0 - Reflected XSS

August 4th 2023 at 00:00
PHPJabbers Cleaning Business 1.0 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress Plugin Forminator 1.24.6 - Unauthenticated Remote Command Execution

August 4th 2023 at 00:00
WordPress Plugin Forminator 1.24.6 - Unauthenticated Remote Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress adivaha Travel Plugin 2.3 - Reflected XSS

August 4th 2023 at 00:00
WordPress adivaha Travel Plugin 2.3 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Shelly PRO 4PM v0.11.0 - Authentication Bypass

August 4th 2023 at 00:00
Shelly PRO 4PM v0.11.0 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Uvdesk v1.1.3 - File Upload Remote Code Execution (RCE) (Authenticated)

July 31st 2023 at 00:00
Uvdesk v1.1.3 - File Upload Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Joomla iProperty Real Estate 4.1.1 - Reflected XSS

July 31st 2023 at 00:00
Joomla iProperty Real Estate 4.1.1 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Joomla Solidres 2.13.3 - Reflected XSS

July 31st 2023 at 00:00
Joomla Solidres 2.13.3 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] General Device Manager 2.5.2.2 - Buffer Overflow (SEH)

July 31st 2023 at 00:00
General Device Manager 2.5.2.2 - Buffer Overflow (SEH)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] copyparty v1.8.6 - Reflected Cross Site Scripting (XSS)

July 28th 2023 at 00:00
copyparty v1.8.6 - Reflected Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Zomplog 3.9 - Cross-site scripting (XSS)

July 28th 2023 at 00:00
Zomplog 3.9 - Cross-site scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Joomla HikaShop 4.7.4 - Reflected XSS

July 28th 2023 at 00:00
Joomla HikaShop 4.7.4 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] copyparty 1.8.2 - Directory Traversal

July 28th 2023 at 00:00
copyparty 1.8.2 - Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] GreenShot 1.2.10 - Insecure Deserialization Arbitrary Code Execution

July 28th 2023 at 00:00
GreenShot 1.2.10 - Insecure Deserialization Arbitrary Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Availability Booking Calendar v1.0 - Multiple Cross-site scripting (XSS)

July 28th 2023 at 00:00
Availability Booking Calendar v1.0 - Multiple Cross-site scripting (XSS)
โŒ