FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TitanNit Web Control 2.01 / Atemio 7600 - Root Remote Code Execution

March 3rd 2024 at 00:00
TitanNit Web Control 2.01 / Atemio 7600 - Root Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Simple Student Attendance System v1.0 - 'classid' Time Based Blind & Union Based SQL Injection

March 3rd 2024 at 00:00
Simple Student Attendance System v1.0 - 'classid' Time Based Blind & Union Based SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Easywall 0.3.1 - Authenticated Remote Command Execution

March 3rd 2024 at 00:00
Easywall 0.3.1 - Authenticated Remote Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] A-PDF All to MP3 Converter 2.0.0 - DEP Bypass via HeapCreate + HeapAlloc

March 3rd 2024 at 00:00
A-PDF All to MP3 Converter 2.0.0 - DEP Bypass via HeapCreate + HeapAlloc
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TPC-110W - Missing Authentication for Critical Function

March 3rd 2024 at 00:00
TPC-110W - Missing Authentication for Critical Function
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Simple Student Attendance System v1.0 - Time Based Blind SQL Injection

March 3rd 2024 at 00:00
Simple Student Attendance System v1.0 - Time Based Blind SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] GL.iNet AR300M v4.3.7 Remote Code Execution - CVE-2023-46454 Exploit

March 3rd 2024 at 00:00
GL.iNet AR300M v4.3.7 Remote Code Execution - CVE-2023-46454 Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Petrol Pump Management Software v1.0 - 'Address' Stored Cross Site Scripting

March 3rd 2024 at 00:00
Petrol Pump Management Software v1.0 - 'Address' Stored Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Windows PowerShell - Event Log Bypass Single Quote Code Execution

March 3rd 2024 at 00:00
Windows PowerShell - Event Log Bypass Single Quote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Magento ver. 2.4.6 - XSLT Server Side Injection

March 3rd 2024 at 00:00
Magento ver. 2.4.6 - XSLT Server Side Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] R Radio Network FM Transmitter 1.07 system.cgi - Password Disclosure

March 3rd 2024 at 00:00
R Radio Network FM Transmitter 1.07 system.cgi - Password Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Maxima Max Pro Power - BLE Traffic Replay (Unauthenticated)

March 3rd 2024 at 00:00
Maxima Max Pro Power - BLE Traffic Replay (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] AC Repair and Services System v1.0 - Multiple SQL Injection

March 3rd 2024 at 00:00
AC Repair and Services System v1.0 - Multiple SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Enrollment System v1.0 - SQL Injection

March 3rd 2024 at 00:00
Enrollment System v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Real Estate Management System v1.0 - Remote Code Execution via File Upload

March 3rd 2024 at 00:00
Real Estate Management System v1.0 - Remote Code Execution via File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] GL.iNet AR300M v4.3.7 Arbitrary File Read - CVE-2023-46455 Exploit

March 3rd 2024 at 00:00
GL.iNet AR300M v4.3.7 Arbitrary File Read - CVE-2023-46455 Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] GL.iNet AR300M v3.216 Remote Code Execution - CVE-2023-46456 Exploit

March 3rd 2024 at 00:00
GL.iNet AR300M v3.216 Remote Code Execution - CVE-2023-46456 Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Petrol Pump Management Software v.1.0 - Stored Cross Site Scripting via SVG file

March 3rd 2024 at 00:00
Petrol Pump Management Software v.1.0 - Stored Cross Site Scripting via SVG file
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Petrol Pump Management Software v1.0 - Remote Code Execution via File Upload

March 3rd 2024 at 00:00
Petrol Pump Management Software v1.0 - Remote Code Execution via File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Petrol Pump Management Software v.1.0 - SQL Injection

March 3rd 2024 at 00:00
Petrol Pump Management Software v.1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Boss Mini 1.4.0 - local file inclusion

March 3rd 2024 at 00:00
Boss Mini 1.4.0 - local file inclusion
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] (shellcode) Linux-x64 - create a shell with execve() sending argument using XOR (/bin//sh) [55 bytes]

February 28th 2024 at 00:00
(shellcode) Linux-x64 - create a shell with execve() sending argument using XOR (/bin//sh) [55 bytes]
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Blood Bank v1.0 - Multiple SQL Injection

February 28th 2024 at 00:00
Blood Bank v1.0 - Multiple SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Saflok - Key Derication Function Exploit

February 28th 2024 at 00:00
Saflok - Key Derication Function Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection

February 28th 2024 at 00:00
WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress Plugin Admin Bar & Dashboard Access Control Version: 1.2.8 - "Dashboard Redirect" field Stored Cross-Site Scripting (XSS)

February 28th 2024 at 00:00
WordPress Plugin Admin Bar & Dashboard Access Control Version: 1.2.8 - "Dashboard Redirect" field Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TEM Opera Plus FM Family Transmitter 35.45 - XSRF

February 27th 2024 at 00:00
TEM Opera Plus FM Family Transmitter 35.45 - XSRF
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Atlassian Confluence Data Center and Server - Authentication Bypass (Metasploit)

February 27th 2024 at 00:00
Atlassian Confluence Data Center and Server - Authentication Bypass (Metasploit)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TEM Opera Plus FM Family Transmitter 35.45 - Remote Code Execution

February 27th 2024 at 00:00
TEM Opera Plus FM Family Transmitter 35.45 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Moodle 4.3 - Reflected XSS

February 27th 2024 at 00:00
Moodle 4.3 - Reflected XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Zoo Management System 1.0 - Unauthenticated RCE

February 27th 2024 at 00:00
Zoo Management System 1.0 - Unauthenticated RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Automatic-Systems SOC FL9600 FastLine - The device contains hardcoded login and password for super admin

February 27th 2024 at 00:00
Automatic-Systems SOC FL9600 FastLine - The device contains hardcoded login and password for super admin
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] dawa-pharma 1.0-2022 - Multiple-SQLi

February 27th 2024 at 00:00
dawa-pharma 1.0-2022 - Multiple-SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Moodle 4.3 - Insecure Direct Object Reference

February 27th 2024 at 00:00
Moodle 4.3 - Insecure Direct Object Reference
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Automatic-Systems SOC FL9600 FastLine - Directory Transversal

February 27th 2024 at 00:00
Automatic-Systems SOC FL9600 FastLine - Directory Transversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SuperStoreFinder - Multiple Vulnerabilities

February 27th 2024 at 00:00
SuperStoreFinder - Multiple Vulnerabilities
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Shopping System Advanced - Sql Injection

February 26th 2024 at 00:00
Online Shopping System Advanced - Sql Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] IBM i Access Client Solutions v1.1.2 - 1.1.4, v1.1.4.3 - 1.1.9.4 - Remote Credential Theft

February 26th 2024 at 00:00
IBM i Access Client Solutions v1.1.2 - 1.1.4, v1.1.4.3 - 1.1.9.4 - Remote Credential Theft
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Flashcard Quiz App v1.0 - 'card' SQL Injection

February 26th 2024 at 00:00
Flashcard Quiz App v1.0 - 'card' SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] taskhub 2.8.7 - SQL Injection

February 26th 2024 at 00:00
taskhub 2.8.7 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] FAQ Management System v1.0 - 'faq' SQL Injection

February 26th 2024 at 00:00
FAQ Management System v1.0 - 'faq' SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Simple Inventory Management System v1.0 - 'email' SQL Injection

February 26th 2024 at 00:00
Simple Inventory Management System v1.0 - 'email' SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WEBIGniter v28.7.23 - Stored Cross Site Scripting (XSS)

February 21st 2024 at 00:00
WEBIGniter v28.7.23 - Stored Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Management System v1 - 'email' SQL Injection

February 19th 2024 at 00:00
Employee Management System v1 - 'email' SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Windows Defender - VBScript Detection Bypass

February 19th 2024 at 00:00
Microsoft Windows Defender - VBScript Detection Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wondercms 4.3.2 - XSS to RCE

February 19th 2024 at 00:00
Wondercms 4.3.2 - XSS to RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] XAMPP - Buffer Overflow POC

February 19th 2024 at 00:00
XAMPP - Buffer Overflow POC
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Windows Defender Bypass - Detection Mitigation Bypass

February 19th 2024 at 00:00
Microsoft Windows Defender Bypass - Detection Mitigation Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Metabase 0.46.6 - Pre-Auth Remote Code Execution

February 15th 2024 at 00:00
Metabase 0.46.6 - Pre-Auth Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] DS Wireless Communication - Remote Code Execution

February 15th 2024 at 00:00
DS Wireless Communication - Remote Code Execution
โŒ