FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WP-UserOnline 2.88.0 - Stored Cross Site Scripting (XSS) (Authenticated)

โ€” June 14th 2024 at 00:00
WP-UserOnline 2.88.0 - Stored Cross Site Scripting (XSS) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Zyxel IKE Packet Decoder - Unauthenticated Remote Code Execution (Metasploit)

โ€” June 14th 2024 at 00:00
Zyxel IKE Packet Decoder - Unauthenticated Remote Code Execution (Metasploit)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ZwiiCMS 12.2.04 - Remote Code Execution (Authenticated)

โ€” June 14th 2024 at 00:00
ZwiiCMS 12.2.04 - Remote Code Execution (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Boelter Blue System Management 1.3 - SQL Injection

โ€” June 14th 2024 at 00:00
Boelter Blue System Management 1.3 - SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Rebar3 3.13.2 - Command Injection

โ€” June 14th 2024 at 00:00
Rebar3 3.13.2 - Command Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] AEGON LIFE v1.0 Life Insurance Management System - Stored cross-site scripting (XSS)

โ€” June 14th 2024 at 00:00
AEGON LIFE v1.0 Life Insurance Management System - Stored cross-site scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] AEGON LIFE v1.0 Life Insurance Management System - SQL injection vulnerability.

โ€” June 14th 2024 at 00:00
AEGON LIFE v1.0 Life Insurance Management System - SQL injection vulnerability.
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Carbon Forum 5.9.0 - Stored XSS

โ€” June 14th 2024 at 00:00
Carbon Forum 5.9.0 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] XMB 1.9.12.06 - Stored XSS

โ€” June 14th 2024 at 00:00
XMB 1.9.12.06 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] AEGON LIFE v1.0 Life Insurance Management System - Unauthenticated Remote Code Execution (RCE)

โ€” June 14th 2024 at 00:00
AEGON LIFE v1.0 Life Insurance Management System - Unauthenticated Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Serendipity 2.5.0 - Remote Code Execution (RCE)

โ€” June 3rd 2024 at 00:00
Serendipity 2.5.0 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CMSimple 5.15 - Remote Code Execution (RCE) (Authenticated)

โ€” June 3rd 2024 at 00:00
CMSimple 5.15 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Sitefinity 15.0 - Cross-Site Scripting (XSS)

โ€” June 3rd 2024 at 00:00
Sitefinity 15.0 - Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Dotclear 2.29 - Remote Code Execution (RCE)

โ€” June 3rd 2024 at 00:00
Dotclear 2.29 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Monstra CMS 3.0.4 - Remote Code Execution (RCE)

โ€” June 3rd 2024 at 00:00
Monstra CMS 3.0.4 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] WBCE CMS v1.6.2 - Remote Code Execution (RCE)

โ€” June 3rd 2024 at 00:00
WBCE CMS v1.6.2 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] appRain CMF 4.0.5 - Remote Code Execution (RCE) (Authenticated)

โ€” June 3rd 2024 at 00:00
appRain CMF 4.0.5 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] FreePBX 16 - Remote Code Execution (RCE) (Authenticated)

โ€” June 1st 2024 at 00:00
FreePBX 16 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Akaunting 3.1.8 - Server-Side Template Injection (SSTI)

โ€” June 1st 2024 at 00:00
Akaunting 3.1.8 - Server-Side Template Injection (SSTI)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] Wipro Holmes Orchestrator 20.4.1 - Log File Disclosure

โ€” June 1st 2024 at 00:00
Wipro Holmes Orchestrator 20.4.1 - Log File Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[remote] ASUS ASMB8 iKVM 1.14.51 - Remote Code Execution (RCE) & SSH Access

โ€” June 1st 2024 at 00:00
ASUS ASMB8 iKVM 1.14.51 - Remote Code Execution (RCE) & SSH Access
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Craft CMS Logs Plugin 3.0.3 - Path Traversal (Authenticated)

โ€” June 1st 2024 at 00:00
Craft CMS Logs Plugin 3.0.3 - Path Traversal (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Aquatronica Control System 5.1.6 - Information Disclosure

โ€” May 31st 2024 at 00:00
Aquatronica Control System 5.1.6 - Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] BWL Advanced FAQ Manager 2.0.3 - Authenticated SQL Injection

โ€” May 31st 2024 at 00:00
BWL Advanced FAQ Manager 2.0.3 - Authenticated SQL Injection
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] ElkArte Forum 1.1.9 - Remote Code Execution (RCE) (Authenticated)

โ€” May 31st 2024 at 00:00
ElkArte Forum 1.1.9 - Remote Code Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Check Point Security Gateway - Information Disclosure (Unauthenticated)

โ€” May 31st 2024 at 00:00
Check Point Security Gateway - Information Disclosure (Unauthenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Rocket LMS 1.9 - Persistent Cross Site Scripting (XSS)

โ€” May 19th 2024 at 00:00
Rocket LMS 1.9 - Persistent Cross Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wordpress Theme XStore 9.3.8 - SQLi

โ€” May 19th 2024 at 00:00
Wordpress Theme XStore 9.3.8 - SQLi
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Apache OFBiz 18.12.12 - Directory Traversal

โ€” May 19th 2024 at 00:00
Apache OFBiz 18.12.12 - Directory Traversal
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Backdrop CMS 1.27.1 - Authenticated Remote Command Execution (RCE)

โ€” May 19th 2024 at 00:00
Backdrop CMS 1.27.1 - Authenticated Remote Command Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PopojiCMS 2.0.1 - Remote Command Execution (RCE)

โ€” May 19th 2024 at 00:00
PopojiCMS 2.0.1 - Remote Command Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] htmlLawed 1.2.5 - Remote Code Execution (RCE)

โ€” May 19th 2024 at 00:00
htmlLawed 1.2.5 - Remote Code Execution (RCE)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] PyroCMS v3.0.1 - Stored XSS

โ€” May 13th 2024 at 00:00
PyroCMS v3.0.1 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Chyrp 2.5.2 - Stored Cross-Site Scripting (XSS)

โ€” May 13th 2024 at 00:00
Chyrp 2.5.2 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Leafpub 1.1.9 - Stored Cross-Site Scripting (XSS)

โ€” May 13th 2024 at 00:00
Leafpub 1.1.9 - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] CE Phoenix Version 1.0.8.20 - Stored XSS

โ€” May 13th 2024 at 00:00
CE Phoenix Version 1.0.8.20 - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Prison Management System - SQL Injection Authentication Bypass

โ€” May 13th 2024 at 00:00
Prison Management System - SQL Injection Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Apache mod_proxy_cluster - Stored XSS

โ€” May 13th 2024 at 00:00
Apache mod_proxy_cluster - Stored XSS
โ˜ โ˜† โœ‡ Exploit-DB Updates

[local] Plantronics Hub 3.25.1 - Arbitrary File Read

โ€” May 13th 2024 at 00:00
Plantronics Hub 3.25.1 - Arbitrary File Read
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Clinic Queuing System 1.0 - RCE

โ€” May 8th 2024 at 00:00
Clinic Queuing System 1.0 - RCE
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] iboss Secure Web Gateway - Stored Cross-Site Scripting (XSS)

โ€” May 8th 2024 at 00:00
iboss Secure Web Gateway - Stored Cross-Site Scripting (XSS)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 - Authentication Bypass

โ€” May 4th 2024 at 00:00
Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 - Device Config Disclosure

โ€” May 4th 2024 at 00:00
Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 - Device Config Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Elber Cleber/3 Broadcast Multi-Purpose Platform 1.0.0 - Authentication Bypass

โ€” May 4th 2024 at 00:00
Elber Cleber/3 Broadcast Multi-Purpose Platform 1.0.0 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Elber Cleber/3 Broadcast Multi-Purpose Platform 1.0.0 - Device Config Disclosure

โ€” May 4th 2024 at 00:00
Elber Cleber/3 Broadcast Multi-Purpose Platform 1.0.0 - Device Config Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link - Authentication Bypass

โ€” May 4th 2024 at 00:00
Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link - Device Config Disclosure

โ€” May 4th 2024 at 00:00
Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link - Device Config Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Laravel Framework 11 - Credential Leakage

โ€” April 21st 2024 at 00:00
Laravel Framework 11 - Credential Leakage
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] SofaWiki 3.9.2 - Remote Command Execution (RCE) (Authenticated)

โ€” April 21st 2024 at 00:00
SofaWiki 3.9.2 - Remote Command Execution (RCE) (Authenticated)
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Flowise 1.6.5 - Authentication Bypass

โ€” April 21st 2024 at 00:00
Flowise 1.6.5 - Authentication Bypass
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] FlatPress v1.3 - Remote Command Execution

โ€” April 21st 2024 at 00:00
FlatPress v1.3 - Remote Command Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Wordpress Plugin Background Image Cropper v1.2 - Remote Code Execution

โ€” April 21st 2024 at 00:00
Wordpress Plugin Background Image Cropper v1.2 - Remote Code Execution
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] djangorestframework-simplejwt 5.3.1 - Information Disclosure

โ€” April 15th 2024 at 00:00
djangorestframework-simplejwt 5.3.1 - Information Disclosure
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] Jenkins 2.441 - Local File Inclusion

โ€” April 15th 2024 at 00:00
Jenkins 2.441 - Local File Inclusion
โ˜ โ˜† โœ‡ Exploit-DB Updates

[webapps] OpenClinic GA 5.247.01 - Information Disclosure

โ€” April 15th 2024 at 00:00
OpenClinic GA 5.247.01 - Information Disclosure
โŒ