Pas d'actualité

L'Actu des jours précédents

BMC Compuware iStrobe Web 20.13 Pre-auth RCE
BMC Compuware iStrobe Web 20.13 Pre-auth RCE
http://exploitalert.com/view-details.html?id=40379
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Centreon 23.10-1.el8 SQL Injection
Centreon 23.10-1.el8 SQL Injection
http://exploitalert.com/view-details.html?id=40380
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

CrushFTP Remote Code Execution
CrushFTP Remote Code Execution
http://exploitalert.com/view-details.html?id=40381
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Kruxton-1.0-FileUpload-RCE
Kruxton-1.0-FileUpload-RCE
http://exploitalert.com/view-details.html?id=40382
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Backdoor.Win32.Dumador.c / Remote Stack Buffer Overflow SEH
Backdoor.Win32.Dumador.c / Remote Stack Buffer Overflow SEH
http://exploitalert.com/view-details.html?id=40383
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Amazon AWS Glue Database Password Disclosure
Amazon AWS Glue Database Password Disclosure
http://exploitalert.com/view-details.html?id=40371
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

OpenClinic GA 5.247.01 Path Traversal Authenticated
OpenClinic GA 5.247.01 Path Traversal Authenticated
http://exploitalert.com/view-details.html?id=40372
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PrusaSlicer 2.6.1 Arbitrary Code Execution
PrusaSlicer 2.6.1 Arbitrary Code Execution
http://exploitalert.com/view-details.html?id=40373
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

AMPLE BILLS 0.1 SQL injection
AMPLE BILLS 0.1 SQL injection
http://exploitalert.com/view-details.html?id=40374
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Kruxton-1.0-Multiple-SQLi
Kruxton-1.0-Multiple-SQLi
http://exploitalert.com/view-details.html?id=40375
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] OpenClinic GA 5.247.01 - Path Traversal (Authenticated)
OpenClinic GA 5.247.01 - Path Traversal (Authenticated)
https://www.exploit-db.com/exploits/51995
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] OpenClinic GA 5.247.01 - Information Disclosure
OpenClinic GA 5.247.01 - Information Disclosure
https://www.exploit-db.com/exploits/51994
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Jenkins 2.441 - Local File Inclusion
Jenkins 2.441 - Local File Inclusion
https://www.exploit-db.com/exploits/51993
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] djangorestframework-simplejwt 5.3.1 - Information Disclosure
djangorestframework-simplejwt 5.3.1 - Information Disclosure
https://www.exploit-db.com/exploits/51992
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] BMC Compuware iStrobe Web - 20.13 - Pre-auth RCE
BMC Compuware iStrobe Web - 20.13 - Pre-auth RCE
https://www.exploit-db.com/exploits/51991
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Stock Management System v1.0 - Unauthenticated SQL Injection
Stock Management System v1.0 - Unauthenticated SQL Injection
https://www.exploit-db.com/exploits/51990
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Online Fire Reporting System OFRS - SQL Injection Authentication Bypass
Online Fire Reporting System OFRS - SQL Injection Authentication Bypass
https://www.exploit-db.com/exploits/51989
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Savsoft Quiz v6.0 Enterprise - Stored XSS
Savsoft Quiz v6.0 Enterprise - Stored XSS
https://www.exploit-db.com/exploits/51988
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Wordpress Plugin WP Video Playlist 1.1.1 - Stored Cross-Site Scripting (XSS)
Wordpress Plugin WP Video Playlist 1.1.1 - Stored Cross-Site Scripting (XSS)
https://www.exploit-db.com/exploits/51987
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] WBCE CMS Version 1.6.1 - Remote Command Execution (Authenticated)
WBCE CMS Version 1.6.1 - Remote Command Execution (Authenticated)
https://www.exploit-db.com/exploits/51986
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] WBCE 1.6.0 - Unauthenticated SQL injection
WBCE 1.6.0 - Unauthenticated SQL injection
https://www.exploit-db.com/exploits/51985
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Moodle 3.10.1 - Authenticated Blind Time-Based SQL Injection - "sort" parameter
Moodle 3.10.1 - Authenticated Blind Time-Based SQL Injection - "sort" parameter
https://www.exploit-db.com/exploits/51984
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[local] PrusaSlicer 2.6.1 - Arbitrary code execution
PrusaSlicer 2.6.1 - Arbitrary code execution
https://www.exploit-db.com/exploits/51983
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] PopojiCMS Version 2.0.1 - Remote Command Execution
PopojiCMS Version 2.0.1 - Remote Command Execution
https://www.exploit-db.com/exploits/51982
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Wordpress Plugin Playlist for Youtube 1.32 - Stored Cross-Site Scripting (XSS)
Wordpress Plugin Playlist for Youtube 1.32 - Stored Cross-Site Scripting (XSS)
https://www.exploit-db.com/exploits/51981
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] HTMLy Version v2.9.6 - Stored XSS
HTMLy Version v2.9.6 - Stored XSS
https://www.exploit-db.com/exploits/51979
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Ray OS v2.6.3 - Command Injection RCE(Unauthorized)
Ray OS v2.6.3 - Command Injection RCE(Unauthorized)
https://www.exploit-db.com/exploits/51978
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[local] Terratec dmx_6fire USB - Unquoted Service Path
Terratec dmx_6fire USB - Unquoted Service Path
https://www.exploit-db.com/exploits/51977
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[remote] MinIO < 2024-01-31T20-20-33Z - Privilege Escalation
MinIO < 2024-01-31T20-20-33Z - Privilege Escalation
https://www.exploit-db.com/exploits/51976
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] GUnet OpenEclass E-learning platform 3.15 - 'certbadge.php' Unrestricted File Upload
GUnet OpenEclass E-learning platform 3.15 - 'certbadge.php' Unrestricted File Upload
https://www.exploit-db.com/exploits/51975
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Open Source Medicine Ordering System v1.0 - SQLi
Open Source Medicine Ordering System v1.0 - SQLi
https://www.exploit-db.com/exploits/51974
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

[webapps] Daily Expense Manager 1.0 - 'term' SQLi
Daily Expense Manager 1.0 - 'term' SQLi
https://www.exploit-db.com/exploits/51973
Partager : LinkedIn / Twitter / Facebook / View / View (lite)