FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayExploit-DB Updates

[webapps] Minio 2022-07-29T19-40-48Z - Path traversal

Minio 2022-07-29T19-40-48Z - Path traversal

[local] Microsoft Windows 11 - 'apds.dll' DLL hijacking (Forced)

Microsoft Windows 11 - 'apds.dll' DLL hijacking (Forced)

[webapps] WEBIGniter v28.7.23 File Upload - Remote Code Execution

WEBIGniter v28.7.23 File Upload - Remote Code Execution

[webapps] Wordpress Plugin Masterstudy LMS - 3.0.17 - Unauthenticated Instructor Account Creation

Wordpress Plugin Masterstudy LMS - 3.0.17 - Unauthenticated Instructor Account Creation

[webapps] Coppermine Gallery 1.6.25 - RCE

Coppermine Gallery 1.6.25 - RCE

[webapps] Media Library Assistant Wordpress Plugin - RCE and LFI

Media Library Assistant Wordpress Plugin - RCE and LFI

[webapps] Cacti 1.2.24 - Authenticated command injection when using SNMP options

Cacti 1.2.24 - Authenticated command injection when using SNMP options

[webapps] Wordpress Sonaar Music Plugin 4.7 - Stored XSS

Wordpress Sonaar Music Plugin 4.7 - Stored XSS

[remote] Atcom 2.7.x.x - Authenticated Command Injection

Atcom 2.7.x.x - Authenticated Command Injection

[webapps] BoidCMS v2.0.0 - authenticated file upload vulnerability

BoidCMS v2.0.0 - authenticated file upload vulnerability

[webapps] Webedition CMS v2.9.8.8 - Blind SSRF

Webedition CMS v2.9.8.8 - Blind SSRF

[webapps] Limo Booking Software v1.0 - CORS

Limo Booking Software v1.0 - CORS

[webapps] Shuttle-Booking-Software v1.0 - Multiple-SQLi

Shuttle-Booking-Software v1.0 - Multiple-SQLi

[remote] Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Admin Password Change

Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Admin Password Change

[remote] Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Credentials Extraction

Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Credentials Extraction

[webapps] Splunk 9.0.5 - admin account take over

Splunk 9.0.5 - admin account take over

[dos] OpenPLC WebServer 3 - Denial of Service

OpenPLC WebServer 3 - Denial of Service

[webapps] GLPI GZIP(Py3) 9.4.5 - RCE

GLPI GZIP(Py3) 9.4.5 - RCE

[remote] Ruijie Reyee Mesh Router - MITM Remote Code Execution (RCE)

Ruijie Reyee Mesh Router - MITM Remote Code Execution (RCE)

[webapps] Online ID Generator 1.0 - Remote Code Execution (RCE)

Online ID Generator 1.0 - Remote Code Execution (RCE)

[webapps] Clcknshop 1.0.0 - SQL Injection

Clcknshop 1.0.0 - SQL Injection

[dos] Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Denial Of Service

Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Denial Of Service

[webapps] Wp2Fac - OS Command Injection

Wp2Fac - OS Command Injection

[webapps] Wordpress Plugin Elementor 3.5.5 - Iframe Injection

Wordpress Plugin Elementor 3.5.5 - Iframe Injection

[remote] GOM Player 2.3.90.5360 - Remote Code Execution (RCE)

GOM Player 2.3.90.5360 - Remote Code Execution (RCE)

[webapps] soosyze 2.0.0 - File Upload

soosyze 2.0.0 - File Upload

[remote] Techview LA-5570 Wireless Gateway Home Automation Controller - Multiple Vulnerabilities

Techview LA-5570 Wireless Gateway Home Automation Controller - Multiple Vulnerabilities

[webapps] Drupal 10.1.2 - web-cache-poisoning-External-service-interaction

Drupal 10.1.2 - web-cache-poisoning-External-service-interaction

[webapps] Jorani v1.0.3-(c)2014-2023 - XSS Reflected & Information Disclosure

Jorani v1.0.3-(c)2014-2023 - XSS Reflected & Information Disclosure

[webapps] SPA-Cart eCommerce CMS 1.9.0.3 - SQL Injection

SPA-Cart eCommerce CMS 1.9.0.3 - SQL Injection

[dos] SyncBreeze 15.2.24 - 'login' Denial of Service

SyncBreeze 15.2.24 - 'login' Denial of Service

[local] GOM Player 2.3.90.5360 - Buffer Overflow (PoC)

GOM Player 2.3.90.5360 - Buffer Overflow (PoC)

[local] NVClient v5.0 - Stack Buffer Overflow (DoS)

NVClient v5.0 - Stack Buffer Overflow (DoS)

[webapps] Academy LMS 6.1 - Arbitrary File Upload

Academy LMS 6.1 - Arbitrary File Upload

[webapps] Credit Lite 1.5.4 - SQL Injection

Credit Lite 1.5.4 - SQL Injection

[webapps] CSZ CMS 1.3.0 - Stored Cross-Site Scripting (Plugin 'Gallery')

CSZ CMS 1.3.0 - Stored Cross-Site Scripting (Plugin 'Gallery')

[webapps] CSZ CMS 1.3.0 - Stored Cross-Site Scripting ('Photo URL' and 'YouTube URL' )

CSZ CMS 1.3.0 - Stored Cross-Site Scripting ('Photo URL' and 'YouTube URL' )

[local] Freefloat FTP Server 1.0 - 'PWD' Remote Buffer Overflow

Freefloat FTP Server 1.0 - 'PWD' Remote Buffer Overflow

[webapps] AdminLTE PiHole 5.18 - Broken Access Control

AdminLTE PiHole 5.18 - Broken Access Control

[webapps] FileMage Gateway 1.10.9 - Local File Inclusion

FileMage Gateway 1.10.9 - Local File Inclusion

[local] Kingo ROOT 1.5.8 - Unquoted Service Path

Kingo ROOT 1.5.8 - Unquoted Service Path

[webapps] DLINK DPH-400SE - Exposure of Sensitive Information

DLINK DPH-400SE - Exposure of Sensitive Information

[webapps] Member Login Script 3.3 - Client-side desync

Member Login Script 3.3 - Client-side desync

[webapps] WP Statistics Plugin 13.1.5 current_page_id - Time based SQL injection (Unauthenticated)

WP Statistics Plugin 13.1.5 current_page_id - Time based SQL injection (Unauthenticated)

[webapps] Hyip Rio 2.1 - Arbitrary File Upload

Hyip Rio 2.1 - Arbitrary File Upload

[webapps] Blood Donor Management System v1.0 - Stored XSS

Blood Donor Management System v1.0 - Stored XSS

[webapps] SPA-Cart eCommerce CMS 1.9.0.3 - Reflected XSS

SPA-Cart eCommerce CMS 1.9.0.3 - Reflected XSS

[webapps] Bus Reservation System 1.1 - Multiple-SQLi

Bus Reservation System 1.1 - Multiple-SQLi

[webapps] User Registration & Login and User Management System v3.0 - Stored Cross-Site Scripting (XSS)

User Registration & Login and User Management System v3.0 - Stored Cross-Site Scripting (XSS)

[webapps] User Registration & Login and User Management System v3.0 - SQL Injection (Unauthenticated)

User Registration & Login and User Management System v3.0 - SQL Injection (Unauthenticated)

[webapps] Uvdesk 1.1.4 - Stored XSS (Authenticated)

Uvdesk 1.1.4 - Stored XSS (Authenticated)

[remote] TSPlus 16.0.0.0 - Remote Work Insecure Credential storage

TSPlus 16.0.0.0 - Remote Work Insecure Credential storage

[webapps] OVOO Movie Portal CMS v3.3.3 - SQL Injection

OVOO Movie Portal CMS v3.3.3 - SQL Injection

[webapps] Dolibarr Version 17.0.1 - Stored XSS

Dolibarr Version 17.0.1 - Stored XSS

[local] Inosoft VisiWin 7 2022-2.1 - Insecure Folders Permissions

Inosoft VisiWin 7 2022-2.1 - Insecure Folders Permissions

[remote] EuroTel ETL3100 - Transmitter Authorization Bypass (IDOR)

EuroTel ETL3100 - Transmitter Authorization Bypass (IDOR)

[remote] EuroTel ETL3100 - Transmitter Default Credentials

EuroTel ETL3100 - Transmitter Default Credentials

[webapps] PHPJabbers Business Directory Script v3.2 - Multiple Vulnerabilities

PHPJabbers Business Directory Script v3.2 - Multiple Vulnerabilities
โŒ