FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Viessmann Vitogate 300 2.1.3.0 - Remote Code Execution (RCE)

March 14th 2024 at 00:00
Viessmann Vitogate 300 2.1.3.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] KiTTY 0.76.1.13 - 'Start Duplicated Session Username' Buffer Overflow

March 14th 2024 at 00:00
KiTTY 0.76.1.13 - 'Start Duplicated Session Username' Buffer Overflow
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE)

March 14th 2024 at 00:00
JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] KiTTY 0.76.1.13 - 'Start Duplicated Session Hostname' Buffer Overflow

March 14th 2024 at 00:00
KiTTY 0.76.1.13 - 'Start Duplicated Session Hostname' Buffer Overflow
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Ruijie Switch PSG-5124 26293 - Remote Code Execution (RCE)

March 14th 2024 at 00:00
Ruijie Switch PSG-5124 26293 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] KiTTY 0.76.1.13 - Command Injection

March 14th 2024 at 00:00
KiTTY 0.76.1.13 - Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] SolarView Compact 6.00 - Command Injection

March 14th 2024 at 00:00
SolarView Compact 6.00 - Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] VMware Cloud Director 10.5 - Bypass identity verification

March 12th 2024 at 00:00
VMware Cloud Director 10.5 - Bypass identity verification
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OSGi v3.8-3.18 Console - RCE

March 12th 2024 at 00:00
OSGi v3.8-3.18 Console - RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SnipeIT 6.2.1 - Stored Cross Site Scripting

March 12th 2024 at 00:00
SnipeIT 6.2.1 - Stored Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Client Details System 1.0 - SQL Injection

March 12th 2024 at 00:00
Client Details System 1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OSGi v3.7.2 (and below) Console - RCE

March 12th 2024 at 00:00
OSGi v3.7.2 (and below) Console - RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Human Resource Management System 1.0 - 'employeeid' SQL Injection

March 12th 2024 at 00:00
Human Resource Management System 1.0 - 'employeeid' SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sitecore - Remote Code Execution v8.2

March 11th 2024 at 00:00
Sitecore - Remote Code Execution v8.2
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Windows Defender / Trojan.Win32/Powessere.G - Detection Mitigation Bypass

March 11th 2024 at 00:00
Microsoft Windows Defender / Trojan.Win32/Powessere.G - Detection Mitigation Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Hitachi NAS (HNAS) System Management Unit (SMU) Backup & Restore < 14.8.7825.01 - IDOR

March 11th 2024 at 00:00
Hitachi NAS (HNAS) System Management Unit (SMU) Backup & Restore
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Adobe ColdFusion versions 2018,15 (and earlier) and 2021,5 and earlier - Arbitrary File Read

March 11th 2024 at 00:00
Adobe ColdFusion versions 2018,15 (and earlier) and 2021,5 and earlier - Arbitrary File Read
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] DataCube3 v1.0 - Unrestricted file upload 'RCE'

March 10th 2024 at 00:00
DataCube3 v1.0 - Unrestricted file upload 'RCE'
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ladder v0.0.21 - Server-side request forgery (SSRF)

March 10th 2024 at 00:00
Ladder v0.0.21 - Server-side request forgery (SSRF)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] TP-Link TL-WR740N - Buffer Overflow 'DOS'

March 10th 2024 at 00:00
TP-Link TL-WR740N - Buffer Overflow 'DOS'
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] GLiNet - Router Authentication Bypass

March 6th 2024 at 00:00
GLiNet - Router Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CSZ CMS Version 1.3.0 - Authenticated Remote Command Execution

March 6th 2024 at 00:00
CSZ CMS Version 1.3.0 - Authenticated Remote Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] elFinder Web file manager Version - 2.1.53 Remote Command Execution

March 6th 2024 at 00:00
elFinder Web file manager Version - 2.1.53 Remote Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Lot Reservation Management System - Unauthenticated File Disclosure

March 6th 2024 at 00:00
Lot Reservation Management System - Unauthenticated File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CVE-2023-50071 - Multiple SQL Injection

March 6th 2024 at 00:00
CVE-2023-50071 - Multiple SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Lot Reservation Management System - Unauthenticated File Upload and Remote Code Execution

March 6th 2024 at 00:00
Lot Reservation Management System - Unauthenticated File Upload and Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Solar-Log 200 PM+ 3.6.0 Build 99 - 15.10.2019 - Stored XSS

March 5th 2024 at 00:00
Solar-Log 200 PM+ 3.6.0 Build 99 - 15.10.2019 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Neontext Wordpress Plugin - Stored XSS

March 5th 2024 at 00:00
Neontext Wordpress Plugin - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TitanNit Web Control 2.01 / Atemio 7600 - Root Remote Code Execution

March 3rd 2024 at 00:00
TitanNit Web Control 2.01 / Atemio 7600 - Root Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Simple Student Attendance System v1.0 - 'classid' Time Based Blind & Union Based SQL Injection

March 3rd 2024 at 00:00
Simple Student Attendance System v1.0 - 'classid' Time Based Blind & Union Based SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Easywall 0.3.1 - Authenticated Remote Command Execution

March 3rd 2024 at 00:00
Easywall 0.3.1 - Authenticated Remote Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] A-PDF All to MP3 Converter 2.0.0 - DEP Bypass via HeapCreate + HeapAlloc

March 3rd 2024 at 00:00
A-PDF All to MP3 Converter 2.0.0 - DEP Bypass via HeapCreate + HeapAlloc
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TPC-110W - Missing Authentication for Critical Function

March 3rd 2024 at 00:00
TPC-110W - Missing Authentication for Critical Function
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Simple Student Attendance System v1.0 - Time Based Blind SQL Injection

March 3rd 2024 at 00:00
Simple Student Attendance System v1.0 - Time Based Blind SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] GL.iNet AR300M v4.3.7 Remote Code Execution - CVE-2023-46454 Exploit

March 3rd 2024 at 00:00
GL.iNet AR300M v4.3.7 Remote Code Execution - CVE-2023-46454 Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Petrol Pump Management Software v1.0 - 'Address' Stored Cross Site Scripting

March 3rd 2024 at 00:00
Petrol Pump Management Software v1.0 - 'Address' Stored Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Windows PowerShell - Event Log Bypass Single Quote Code Execution

March 3rd 2024 at 00:00
Windows PowerShell - Event Log Bypass Single Quote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Magento ver. 2.4.6 - XSLT Server Side Injection

March 3rd 2024 at 00:00
Magento ver. 2.4.6 - XSLT Server Side Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] R Radio Network FM Transmitter 1.07 system.cgi - Password Disclosure

March 3rd 2024 at 00:00
R Radio Network FM Transmitter 1.07 system.cgi - Password Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Maxima Max Pro Power - BLE Traffic Replay (Unauthenticated)

March 3rd 2024 at 00:00
Maxima Max Pro Power - BLE Traffic Replay (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] AC Repair and Services System v1.0 - Multiple SQL Injection

March 3rd 2024 at 00:00
AC Repair and Services System v1.0 - Multiple SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Enrollment System v1.0 - SQL Injection

March 3rd 2024 at 00:00
Enrollment System v1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Real Estate Management System v1.0 - Remote Code Execution via File Upload

March 3rd 2024 at 00:00
Real Estate Management System v1.0 - Remote Code Execution via File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] GL.iNet AR300M v4.3.7 Arbitrary File Read - CVE-2023-46455 Exploit

March 3rd 2024 at 00:00
GL.iNet AR300M v4.3.7 Arbitrary File Read - CVE-2023-46455 Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] GL.iNet AR300M v3.216 Remote Code Execution - CVE-2023-46456 Exploit

March 3rd 2024 at 00:00
GL.iNet AR300M v3.216 Remote Code Execution - CVE-2023-46456 Exploit
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Petrol Pump Management Software v.1.0 - Stored Cross Site Scripting via SVG file

March 3rd 2024 at 00:00
Petrol Pump Management Software v.1.0 - Stored Cross Site Scripting via SVG file
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Petrol Pump Management Software v1.0 - Remote Code Execution via File Upload

March 3rd 2024 at 00:00
Petrol Pump Management Software v1.0 - Remote Code Execution via File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Petrol Pump Management Software v.1.0 - SQL Injection

March 3rd 2024 at 00:00
Petrol Pump Management Software v.1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Boss Mini 1.4.0 - local file inclusion

March 3rd 2024 at 00:00
Boss Mini 1.4.0 - local file inclusion
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] (shellcode) Linux-x64 - create a shell with execve() sending argument using XOR (/bin//sh) [55 bytes]

February 28th 2024 at 00:00
(shellcode) Linux-x64 - create a shell with execve() sending argument using XOR (/bin//sh) [55 bytes]
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Blood Bank v1.0 - Multiple SQL Injection

February 28th 2024 at 00:00
Blood Bank v1.0 - Multiple SQL Injection
โŒ