FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WBCE CMS Version 1.6.1 - Remote Command Execution (Authenticated)

โ€” April 12th 2024 at 00:00
WBCE CMS Version 1.6.1 - Remote Command Execution (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wordpress Plugin WP Video Playlist 1.1.1 - Stored Cross-Site Scripting (XSS)

โ€” April 12th 2024 at 00:00
Wordpress Plugin WP Video Playlist 1.1.1 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wordpress Plugin Playlist for Youtube 1.32 - Stored Cross-Site Scripting (XSS)

โ€” April 12th 2024 at 00:00
Wordpress Plugin Playlist for Youtube 1.32 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PopojiCMS Version 2.0.1 - Remote Command Execution

โ€” April 12th 2024 at 00:00
PopojiCMS Version 2.0.1 - Remote Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] PrusaSlicer 2.6.1 - Arbitrary code execution

โ€” April 12th 2024 at 00:00
PrusaSlicer 2.6.1 - Arbitrary code execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Moodle 3.10.1 - Authenticated Blind Time-Based SQL Injection - "sort" parameter

โ€” April 12th 2024 at 00:00
Moodle 3.10.1 - Authenticated Blind Time-Based SQL Injection - "sort" parameter
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WBCE 1.6.0 - Unauthenticated SQL injection

โ€” April 12th 2024 at 00:00
WBCE 1.6.0 - Unauthenticated SQL injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Terratec dmx_6fire USB - Unquoted Service Path

โ€” April 12th 2024 at 00:00
Terratec dmx_6fire USB - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Ray OS v2.6.3 - Command Injection RCE(Unauthorized)

โ€” April 12th 2024 at 00:00
Ray OS v2.6.3 - Command Injection RCE(Unauthorized)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] HTMLy Version v2.9.6 - Stored XSS

โ€” April 12th 2024 at 00:00
HTMLy Version v2.9.6 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] GUnet OpenEclass E-learning platform 3.15 - 'certbadge.php' Unrestricted File Upload

โ€” April 12th 2024 at 00:00
GUnet OpenEclass E-learning platform 3.15 - 'certbadge.php' Unrestricted File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wordpress Theme Travelscape v1.0.3 - Arbitrary File Upload

โ€” April 8th 2024 at 00:00
Wordpress Theme Travelscape v1.0.3 - Arbitrary File Upload
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] AnyDesk 7.0.15 - Unquoted Service Path

โ€” April 8th 2024 at 00:00
AnyDesk 7.0.15 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Positron Broadcast Signal Processor TRA7005 v1.20 - Authentication Bypass

โ€” April 8th 2024 at 00:00
Positron Broadcast Signal Processor TRA7005 v1.20 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Human Resource Management System v1.0 - Multiple SQLi

โ€” April 8th 2024 at 00:00
Human Resource Management System v1.0 - Multiple SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Best Student Result Management System v1.0 - Multiple SQLi

โ€” April 8th 2024 at 00:00
Best Student Result Management System v1.0 - Multiple SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Daily Expense Manager 1.0 - 'term' SQLi

โ€” April 8th 2024 at 00:00
Daily Expense Manager 1.0 - 'term' SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Open Source Medicine Ordering System v1.0 - SQLi

โ€” April 8th 2024 at 00:00
Open Source Medicine Ordering System v1.0 - SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] ESET NOD32 Antivirus 17.0.16.0 - Unquoted Service Path

โ€” April 3rd 2024 at 00:00
ESET NOD32 Antivirus 17.0.16.0 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Computer Laboratory Management System v1.0 - Multiple-SQLi

โ€” April 3rd 2024 at 00:00
Computer Laboratory Management System v1.0 - Multiple-SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wordpress Plugin Alemha Watermarker 1.3.1 - Stored Cross-Site Scripting (XSS)

โ€” April 3rd 2024 at 00:00
Wordpress Plugin Alemha Watermarker 1.3.1 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Quick CMS v6.7 en 2023 - 'password' SQLi

โ€” April 3rd 2024 at 00:00
Quick CMS v6.7 en 2023 - 'password' SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G

โ€” April 2nd 2024 at 00:00
Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Gibbon LMS v26.0.00 - SSTI vulnerability

โ€” April 2nd 2024 at 00:00
Gibbon LMS v26.0.00 - SSTI vulnerability
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Elementor Website Builder < 3.12.2 - Admin+ SQLi

โ€” April 2nd 2024 at 00:00
Elementor Website Builder
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Smart School 6.4.1 - SQL Injection

โ€” April 2nd 2024 at 00:00
Smart School 6.4.1 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CE Phoenix v1.0.8.20 - Remote Code Execution

โ€” April 2nd 2024 at 00:00
CE Phoenix v1.0.8.20 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Blood Bank v1.0 - Stored Cross Site Scripting (XSS)

โ€” April 2nd 2024 at 00:00
Blood Bank v1.0 - Stored Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Management System 1.0 - `txtfullname` and `txtphone` SQL Injection

โ€” April 2nd 2024 at 00:00
Employee Management System 1.0 - `txtfullname` and `txtphone` SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Employee Management System 1.0 - `txtusername` and `txtpassword` SQL Injection (Admin Login)

โ€” April 2nd 2024 at 00:00
Employee Management System 1.0 - `txtusername` and `txtpassword` SQL Injection (Admin Login)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS)

โ€” April 2nd 2024 at 00:00
Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Daily Habit Tracker 1.0 - SQL Injection

โ€” April 2nd 2024 at 00:00
Daily Habit Tracker 1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Daily Habit Tracker 1.0 - Broken Access Control

โ€” April 2nd 2024 at 00:00
Daily Habit Tracker 1.0 - Broken Access Control
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] GL-iNet MT6000 4.5.5 - Arbitrary File Download

โ€” April 2nd 2024 at 00:00
GL-iNet MT6000 4.5.5 - Arbitrary File Download
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path

โ€” April 2nd 2024 at 00:00
Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS)

โ€” April 2nd 2024 at 00:00
E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Petrol Pump Management Software v1.0 - Remote Code Execution (RCE)

โ€” April 2nd 2024 at 00:00
Petrol Pump Management Software v1.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Hospital Management System v1.0 - Stored Cross Site Scripting (XSS)

โ€” April 2nd 2024 at 00:00
Hospital Management System v1.0 - Stored Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation

โ€” April 2nd 2024 at 00:00
Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI)

โ€” April 2nd 2024 at 00:00
FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OpenCart Core 4.0.2.3 - 'search' SQLi

โ€” April 2nd 2024 at 00:00
OpenCart Core 4.0.2.3 - 'search' SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] ASUS Control Center Express 01.06.15 - Unquoted Service Path

โ€” April 2nd 2024 at 00:00
ASUS Control Center Express 01.06.15 - Unquoted Service Path
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated)

โ€” April 2nd 2024 at 00:00
LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI)

โ€” April 2nd 2024 at 00:00
FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated)

โ€” April 2nd 2024 at 00:00
Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal

โ€” April 2nd 2024 at 00:00
Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] WinRAR version 6.22 - Remote Code Execution via ZIP archive

โ€” March 28th 2024 at 00:00
WinRAR version 6.22 - Remote Code Execution via ZIP archive
โ˜ โ˜† โœ‡ Exploit-DB Updates

[dos] RouterOS 6.40.5 - 6.44 and 6.48.1 - 6.49.10 - Denial of Service

โ€” March 28th 2024 at 00:00
RouterOS 6.40.5 - 6.44 and 6.48.1 - 6.49.10 - Denial of Service
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] liveSite Version 2019.1 - Remote Code Execution

โ€” March 28th 2024 at 00:00
liveSite Version 2019.1 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Purei CMS 1.0 - SQL Injection

โ€” March 28th 2024 at 00:00
Purei CMS 1.0 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Asterisk AMI - Partial File Content & Path Disclosure (Authenticated)

โ€” March 28th 2024 at 00:00
Asterisk AMI - Partial File Content & Path Disclosure (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Workout Journal App 1.0 - Stored XSS

โ€” March 28th 2024 at 00:00
Workout Journal App 1.0 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Broken Access Control - on NodeBB v3.6.7

โ€” March 28th 2024 at 00:00
Broken Access Control - on NodeBB v3.6.7
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Nagios XI Version 2024R1.01 - SQL Injection

โ€” March 25th 2024 at 00:00
Nagios XI Version 2024R1.01 - SQL Injection
โŒ