FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayExploit-DB Updates

[webapps] Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking

Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP

Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP

[webapps] Roxy Fileman 1.4.5 - Arbitrary File Upload

Roxy Fileman 1.4.5 - Arbitrary File Upload

[dos] Paradox Security Systems IPR512 - Denial Of Service

Paradox Security Systems IPR512 - Denial Of Service

[webapps] ever gauzy v0.281.9 - JWT weak HMAC secret

ever gauzy v0.281.9 - JWT weak HMAC secret

[webapps] BrainyCP V1.0 - Remote Code Execution

BrainyCP V1.0 - Remote Code Execution

[webapps] Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)

Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)

[local] Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing

Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing

[dos] Microsoft Windows 11 - 'cmd.exe' Denial of Service

Microsoft Windows 11 - 'cmd.exe' Denial of Service

[webapps] dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)

dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)

[webapps] WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)

WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)

[webapps] Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)

Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)

[local] ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path

ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path

[remote] pfsenseCE v2.6.0 - Anti-brute force protection bypass

pfsenseCE v2.6.0 - Anti-brute force protection bypass

[local] RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution

RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution

[webapps] ENTAB ERP 1.0 - Username PII leak

ENTAB ERP 1.0 - Username PII leak

[webapps] Medicine Tracker System v1.0 - Sql Injection

Medicine Tracker System v1.0 - Sql Injection

[webapps] Online Appointment System V1.0 - Cross-Site Scripting (XSS)

Online Appointment System V1.0 - Cross-Site Scripting (XSS)

[webapps] Suprema BioStar 2 v2.8.16 - SQL Injection

Suprema BioStar 2 v2.8.16 - SQL Injection

[webapps] Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)

Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)

[webapps] Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)

Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)

[local] Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation

Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation

[webapps] Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)

Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)

[webapps] Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)

Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)

[webapps] X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)

X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)

[webapps] ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)

ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)

[webapps] X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)

X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)

[webapps] Adobe Connect 11.4.5 - Local File Disclosure

Adobe Connect 11.4.5 - Local File Disclosure

[webapps] Icinga Web 2.10 - Arbitrary File Disclosure

Icinga Web 2.10 - Arbitrary File Disclosure

[remote] Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)

Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)

[webapps] Restaurant Management System 1.0 - SQL Injection

Restaurant Management System 1.0 - SQL Injection

[local] Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

[local] ActFax 10.10 - Unquoted Path Services

ActFax 10.10 - Unquoted Path Services

[dos] FortiRecorder 6.4.3 - Denial of Service

FortiRecorder 6.4.3 - Denial of Service

[webapps] Joomla! v4.2.8 - Unauthenticated information disclosure

Joomla! v4.2.8 - Unauthenticated information disclosure

[local] Lucee Scheduled Job v1.0 - Command Execution

Lucee Scheduled Job v1.0 - Command Execution

[remote] Schneider Electric v1.0 - Directory traversal & Broken Authentication

Schneider Electric v1.0 - Directory traversal & Broken Authentication

[webapps] Altenergy Power Control Software C1.2.5 - OS command injection

Altenergy Power Control Software C1.2.5 - OS command injection

[local] Wondershare Dr Fone 12.9.6 - Privilege Escalation

Wondershare Dr Fone 12.9.6 - Privilege Escalation

[webapps] MAC 1200R - Directory Traversal

MAC 1200R - Directory Traversal

[remote] Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

[remote] IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

[webapps] NotrinosERP 0.7 - Authenticated Blind SQL Injection

NotrinosERP 0.7 - Authenticated Blind SQL Injection

[webapps] ChurchCRM 4.5.1 - Authenticated SQL Injection

ChurchCRM 4.5.1 - Authenticated SQL Injection

[remote] Franklin Fueling Systems TS-550 - Exploit and Default Password

Franklin Fueling Systems TS-550 - Exploit and Default Password

[remote] Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

[webapps] Rukovoditel 3.3.1 - Remote Code Execution (RCE)

Rukovoditel 3.3.1 - Remote Code Execution (RCE)

[webapps] Snitz Forum v1.0 - Blind SQL Injection

Snitz Forum v1.0 - Blind SQL Injection

[webapps] Purchase Order Management-1.0 - Local File Inclusion

Purchase Order Management-1.0 - Local File Inclusion

[remote] Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection

Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection

[webapps] Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI

Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI

[webapps] Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)

Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)

[remote] Unified Remote 3.13.0 - Remote Code Execution (RCE)

Unified Remote 3.13.0 - Remote Code Execution (RCE)

[local] HospitalRun 1.0.0-beta - Local Root Exploit for macOS

HospitalRun 1.0.0-beta - Local Root Exploit for macOS

[remote] WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE

WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE

[remote] Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit

Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit

[remote] Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery

Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery

[remote] Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification

Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification

[remote] Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS

Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS

[remote] Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection

Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection
โŒ