FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SPA-CART CMS - Stored XSS

โ€” March 25th 2024 at 00:00
SPA-CART CMS - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Craft CMS 4.4.14 - Unauthenticated Remote Code Execution

โ€” March 25th 2024 at 00:00
Craft CMS 4.4.14 - Unauthenticated Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] MobileShop master v1.0 - SQL Injection Vuln.

โ€” March 25th 2024 at 00:00
MobileShop master v1.0 - SQL Injection Vuln.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Insurance Management System PHP and MySQL 1.0 - Multiple Stored XSS

โ€” March 25th 2024 at 00:00
Insurance Management System PHP and MySQL 1.0 - Multiple Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] LBT-T300-mini1 - Remote Buffer Overflow

โ€” March 25th 2024 at 00:00
LBT-T300-mini1 - Remote Buffer Overflow
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Tourism Management System v2.0 - Arbitrary File Upload

โ€” March 25th 2024 at 00:00
Tourism Management System v2.0 - Arbitrary File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] LimeSurvey Community 5.3.32 - Stored XSS

โ€” March 25th 2024 at 00:00
LimeSurvey Community 5.3.32 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] minaliC 2.0.0 - Denied of Service

โ€” March 22nd 2024 at 00:00
minaliC 2.0.0 - Denied of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Blood Bank 1.0 - 'bid' SQLi

โ€” March 20th 2024 at 00:00
Blood Bank 1.0 - 'bid' SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Simple Task List 1.0 - 'status' SQLi

โ€” March 20th 2024 at 00:00
Simple Task List 1.0 - 'status' SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Management System 1.0 - 'admin_id' SQLi

โ€” March 20th 2024 at 00:00
Employee Management System 1.0 - 'admin_id' SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Teacher Subject Allocation Management System 1.0 - 'searchdata' SQLi

โ€” March 20th 2024 at 00:00
Teacher Subject Allocation Management System 1.0 - 'searchdata' SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] HNAS SMU 14.8.7825 - Information Disclosure

โ€” March 20th 2024 at 00:00
HNAS SMU 14.8.7825 - Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CSZCMS v1.3.0 - SQL Injection (Authenticated)

โ€” March 20th 2024 at 00:00
CSZCMS v1.3.0 - SQL Injection (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Backdrop CMS 1.23.0 - Stored XSS

โ€” March 18th 2024 at 00:00
Backdrop CMS 1.23.0 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TELSAT marKoni FM Transmitter 1.9.5 - Root Command Injection

โ€” March 18th 2024 at 00:00
TELSAT marKoni FM Transmitter 1.9.5 - Root Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TELSAT marKoni FM Transmitter 1.9.5 - Backdoor Account Information Disclosure

โ€” March 18th 2024 at 00:00
TELSAT marKoni FM Transmitter 1.9.5 - Backdoor Account Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] TELSAT marKoni FM Transmitter 1.9.5 - Insecure Access Control Change Password

โ€” March 18th 2024 at 00:00
TELSAT marKoni FM Transmitter 1.9.5 - Insecure Access Control Change Password
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] xbtitFM 4.1.18 - Multiple Vulnerabilities

โ€” March 18th 2024 at 00:00
xbtitFM 4.1.18 - Multiple Vulnerabilities
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Quick.CMS 6.7 - SQL Injection Login Bypass

โ€” March 18th 2024 at 00:00
Quick.CMS 6.7 - SQL Injection Login Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WordPress File Upload Plugin < 4.23.3 - Stored XSS

โ€” March 18th 2024 at 00:00
WordPress File Upload Plugin
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WEBIGniter v28.7.23 - Stored XSS

โ€” March 18th 2024 at 00:00
WEBIGniter v28.7.23 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] TYPO3 11.5.24 - Path Traversal (Authenticated)

โ€” March 18th 2024 at 00:00
TYPO3 11.5.24 - Path Traversal (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] LaborOfficeFree 19.10 - MySQL Root Password Calculator

โ€” March 16th 2024 at 00:00
LaborOfficeFree 19.10 - MySQL Root Password Calculator
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Karaf v4.4.3 Console - RCE

โ€” March 16th 2024 at 00:00
Karaf v4.4.3 Console - RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Winter CMS 1.2.3 - Server-Side Template Injection (SSTI) (Authenticated)

โ€” March 16th 2024 at 00:00
Winter CMS 1.2.3 - Server-Side Template Injection (SSTI) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Nokia BMC Log Scanner - Remote Code Execution

โ€” March 16th 2024 at 00:00
Nokia BMC Log Scanner - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] UPS Network Management Card 4 - Path Traversal

โ€” March 16th 2024 at 00:00
UPS Network Management Card 4 - Path Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] vm2 - sandbox escape

โ€” March 16th 2024 at 00:00
vm2 - sandbox escape
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Ruijie Switch PSG-5124 26293 - Remote Code Execution (RCE)

โ€” March 14th 2024 at 00:00
Ruijie Switch PSG-5124 26293 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] KiTTY 0.76.1.13 - 'Start Duplicated Session Hostname' Buffer Overflow

โ€” March 14th 2024 at 00:00
KiTTY 0.76.1.13 - 'Start Duplicated Session Hostname' Buffer Overflow
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] KiTTY 0.76.1.13 - 'Start Duplicated Session Username' Buffer Overflow

โ€” March 14th 2024 at 00:00
KiTTY 0.76.1.13 - 'Start Duplicated Session Username' Buffer Overflow
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] KiTTY 0.76.1.13 - Command Injection

โ€” March 14th 2024 at 00:00
KiTTY 0.76.1.13 - Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] SolarView Compact 6.00 - Command Injection

โ€” March 14th 2024 at 00:00
SolarView Compact 6.00 - Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE)

โ€” March 14th 2024 at 00:00
JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Viessmann Vitogate 300 2.1.3.0 - Remote Code Execution (RCE)

โ€” March 14th 2024 at 00:00
Viessmann Vitogate 300 2.1.3.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OSGi v3.8-3.18 Console - RCE

โ€” March 12th 2024 at 00:00
OSGi v3.8-3.18 Console - RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OSGi v3.7.2 (and below) Console - RCE

โ€” March 12th 2024 at 00:00
OSGi v3.7.2 (and below) Console - RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Client Details System 1.0 - SQL Injection

โ€” March 12th 2024 at 00:00
Client Details System 1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Cisco Firepower Management Center < 6.6.7.1 - Authenticated RCE

โ€” March 12th 2024 at 00:00
Cisco Firepower Management Center
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] VMware Cloud Director 10.5 - Bypass identity verification

โ€” March 12th 2024 at 00:00
VMware Cloud Director 10.5 - Bypass identity verification
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SnipeIT 6.2.1 - Stored Cross Site Scripting

โ€” March 12th 2024 at 00:00
SnipeIT 6.2.1 - Stored Cross Site Scripting
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Human Resource Management System 1.0 - 'employeeid' SQL Injection

โ€” March 12th 2024 at 00:00
Human Resource Management System 1.0 - 'employeeid' SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Adobe ColdFusion versions 2018,15 (and earlier) and 2021,5 and earlier - Arbitrary File Read

โ€” March 11th 2024 at 00:00
Adobe ColdFusion versions 2018,15 (and earlier) and 2021,5 and earlier - Arbitrary File Read
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sitecore - Remote Code Execution v8.2

โ€” March 11th 2024 at 00:00
Sitecore - Remote Code Execution v8.2
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Hitachi NAS (HNAS) System Management Unit (SMU) Backup & Restore < 14.8.7825.01 - IDOR

โ€” March 11th 2024 at 00:00
Hitachi NAS (HNAS) System Management Unit (SMU) Backup & Restore
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Windows Defender / Trojan.Win32/Powessere.G - Detection Mitigation Bypass

โ€” March 11th 2024 at 00:00
Microsoft Windows Defender / Trojan.Win32/Powessere.G - Detection Mitigation Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] TP-Link TL-WR740N - Buffer Overflow 'DOS'

โ€” March 10th 2024 at 00:00
TP-Link TL-WR740N - Buffer Overflow 'DOS'
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] DataCube3 v1.0 - Unrestricted file upload 'RCE'

โ€” March 10th 2024 at 00:00
DataCube3 v1.0 - Unrestricted file upload 'RCE'
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ladder v0.0.21 - Server-side request forgery (SSRF)

โ€” March 10th 2024 at 00:00
Ladder v0.0.21 - Server-side request forgery (SSRF)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Akaunting < 3.1.3 - RCE

โ€” March 10th 2024 at 00:00
Akaunting
โŒ