skip to content
< Back to JetLib.com
jetlib.sec
H
ome
S
earch
Ta
g
s
RSS
Atom
Feeds
Categories
Tags
Feeds
267705
items (
582
unread) in
27
feeds
0day.today (was: 1337day, Inj3ct0r, 1337db)
(573 unread)
OSVDB Vulnerabilities
Exploit-DB
SecurityFocus Vulnerabilities
Bugtraq
Full Disclosure
XSSed
Packet Storm Security Headlines
(9 unread)
Packet Storm Security Advisories
Packet Storm Security Exploits
Packet Storm Security Recent Files
Packet Storm Security Tools
Packet Storm Security Misc. Files
Sophos security news
Sophos product advisories
Penetration Testing
SecuriTeam
BackTrack Linux Forums
Threatpost
SecDocs
carnal0wnage.attackresearch.com
Carnal0wnage
Kernel Fun
Darknet
The Exploitant
Hack a Day
Wirevolution
«
Expand/Collapse
Show items:
Unread only
Read and unread
Unread items (
250
)
Skip to page:
1
2
3
March 02, 2022
2:31
#0daytoday #Prowise Reflect v1.0.9 - Remote Keystroke Injection Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Prowise Reflect v1.0.9 - Remote Keystroke Injection Exploit [remote #exploits #0day #Exploit]
Tags
:
2:31
#0daytoday #Xerte 3.9 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Xerte 3.9 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
2:31
#0daytoday #Xerte 3.10.3 - Directory Traversal (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Xerte 3.10.3 - Directory Traversal (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
March 01, 2022
5:10
#0daytoday #Hospital Patient Record Management System v1.0 Multiple SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospital Patient Record Management System v1.0 Multiple SQL injection Vulnerability [#0day #Exploit]
Tags
:
2:13
#0daytoday #Hospital Patient Record Management System v1.0 SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospital Patient Record Management System v1.0 SQL injection Vulnerability [#0day #Exploit]
Tags
:
February 28, 2022
12:18
#0daytoday #Win32k ConsoleControl Offset Confusion / Privilege Escalation Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Win32k ConsoleControl Offset Confusion / Privilege Escalation Exploit [#0day #Exploit]
Tags
:
12:18
#0daytoday #Axis IP Camera Shell Upload Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Axis IP Camera Shell Upload Exploit [remote #exploits #0day #Exploit]
Tags
:
12:18
#0daytoday #Hikvision IP Camera Unauthenticated Command Injection Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hikvision IP Camera Unauthenticated Command Injection Exploit [remote #exploits #0day #Exploit]
Tags
:
7:01
#0daytoday #Owners Collection Management System v1.0 SQL - Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Owners Collection Management System v1.0 SQL - Injection Vulnerability [#0day #Exploit]
Tags
:
0:22
#0daytoday #WAGO 750-8212 PFC200 G2 2ETH RS - Privilege Escalation Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WAGO 750-8212 PFC200 G2 2ETH RS - Privilege Escalation Vulnerability [#0day #Exploit]
Tags
:
0:22
#0daytoday #Casdoor 1.13.0 - SQL Injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Casdoor 1.13.0 - SQL Injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
0:22
#0daytoday #Cobian Backup Gravity 11.2.0.582 - (CobianBackup11) Unquoted Service Path [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cobian Backup Gravity 11.2.0.582 - (CobianBackup11) Unquoted Service Path [#0day #Exploit]
Tags
:
0:22
#0daytoday #Cobian Backup 11 Gravity 11.2.0.582 - (Password) Denial of Service Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cobian Backup 11 Gravity 11.2.0.582 - (Password) Denial of Service Exploit [#0day #Exploit]
Tags
:
0:21
#0daytoday #Cobian Reflector 0.9.93 RC1 - (Password) Denial of Service Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cobian Reflector 0.9.93 RC1 - (Password) Denial of Service Exploit [dos #exploits #0day #Exploit]
Tags
:
0:21
#0daytoday #Cipi Control Panel 3.1.15 - Stored Cross-Site Scripting (Authenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cipi Control Panel 3.1.15 - Stored Cross-Site Scripting (Authenticated) Vulnerability [#0day #Exploit]
Tags
:
February 26, 2022
7:39
#0daytoday #Microsoft Exchange Server Remote Code Execution Exploit CVE-2021-42321 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microsoft Exchange Server Remote Code Execution Exploit CVE-2021-42321 [remote #exploits #0day #Exploit]
Tags
:
7:39
#0daytoday #Bank Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Bank Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
7:39
#0daytoday #WordPress Photoswipe Masonry Gallery 1.2.14 Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Photoswipe Masonry Gallery 1.2.14 Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
February 24, 2022
6:07
#0daytoday #Wondershare MirrorGo 2.0.11.346 - Insecure File Permissions Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wondershare MirrorGo 2.0.11.346 - Insecure File Permissions Vulnerability [#0day #Exploit]
Tags
:
February 23, 2022
14:30
#0daytoday #Simple Mobile Comparison Website v1.0 - SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Mobile Comparison Website v1.0 - SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:25
#0daytoday #Adobe ColdFusion 11 Remote Code Execution Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Adobe ColdFusion 11 Remote Code Execution Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:25
#0daytoday #Microweber CMS 1.2.10 Local File Inclusion Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microweber CMS 1.2.10 Local File Inclusion Exploit [webapps #exploits #0day #Exploit]
Tags
:
14:25
#0daytoday #WebHMI 4.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WebHMI 4.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:25
#0daytoday #WebHMI 4.1.1 Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WebHMI 4.1.1 Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
Tags
:
14:25
#0daytoday #aaPanel 6.8.21 Directory Traversal Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #aaPanel 6.8.21 Directory Traversal Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 22, 2022
13:07
#0daytoday #ScadaFlex II SCADA Controllers SC-1/SC-2 1.03.07 Remote File Modification Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ScadaFlex II SCADA Controllers SC-1/SC-2 1.03.07 Remote File Modification Exploit [#0day #Exploit]
Tags
:
13:07
#0daytoday #Cyclades Serial Console Server 3.3.0 Privilege Escalation Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cyclades Serial Console Server 3.3.0 Privilege Escalation Vulnerability [#0day #Exploit]
Tags
:
13:07
#0daytoday #WordPress 99robots Header Footer Code Manager 1.1.16 Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress 99robots Header Footer Code Manager 1.1.16 Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
13:07
#0daytoday #Agirhnet 1.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Agirhnet 1.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:51
#0daytoday #Air Cargo Management System v1.0 remote SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Air Cargo Management System v1.0 remote SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 21, 2022
13:54
#0daytoday #Datarobot Remote Code Execution Vulnerability CVE-2021-45414 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Datarobot Remote Code Execution Vulnerability CVE-2021-45414 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:54
#0daytoday #WordPress UpdraftPlus 1.22.2 Backup Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress UpdraftPlus 1.22.2 Backup Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:29
#0daytoday #Simple Real Estate Portal System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Real Estate Portal System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:29
#0daytoday #Auto Spare Parts Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Auto Spare Parts Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:29
#0daytoday #Cosmetics And Beauty Product Online Store 1.0 SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cosmetics And Beauty Product Online Store 1.0 SQL Injection Vulnerability [#0day #Exploit]
Tags
:
13:29
#0daytoday #Cosmetics And Beauty Product Online Store 1.0 Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cosmetics And Beauty Product Online Store 1.0 Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
12:57
#0daytoday #Microsoft Gaming Services 2.52.13001.0 - Unquoted Service Path Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microsoft Gaming Services 2.52.13001.0 - Unquoted Service Path Vulnerability [#0day #Exploit]
Tags
:
12:57
#0daytoday #Dbltek GoIP - Local File Inclusion Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Dbltek GoIP - Local File Inclusion Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
12:57
#0daytoday #FileCloud 21.2 - Cross-Site Request Forgery Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FileCloud 21.2 - Cross-Site Request Forgery Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
12:38
#0daytoday #WordPress WP User Frontend 3.5.25 Plugin - SQL injection (Authenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress WP User Frontend 3.5.25 Plugin - SQL injection (Authenticated) Exploit [#0day #Exploit]
Tags
:
12:38
#0daytoday #Cyclades Serial Console Server 3.3.0 - Local Privilege Escalation Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cyclades Serial Console Server 3.3.0 - Local Privilege Escalation Vulnerability [#0day #Exploit]
Tags
:
February 18, 2022
11:19
WTF Is Our Most Critical Cybersecurity Resource? And How Can We Preserve It?
» Packet Storm Security Headlines
WTF Is Our Most Critical Cybersecurity Resource? And How Can We Preserve It?
Tags
:
February 09, 2022
10:47
#0daytoday #Grandstream GXV31XX settimezone Unauthenticated Command Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Grandstream GXV31XX settimezone Unauthenticated Command Execution Exploit [#0day #Exploit]
Tags
:
10:30
#0daytoday #WordPress 5.9.0 core Remote Code Execution 0day Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress 5.9.0 core Remote Code Execution 0day Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:50
#0daytoday #Exam Reviewer Management System 1.0 - Remote Code Execution (Authenticated) Vulnerabili [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Exam Reviewer Management System 1.0 - Remote Code Execution (Authenticated) Vulnerabili [#0day #Exploit]
Tags
:
9:50
#0daytoday #Exam Reviewer Management System 1.0 - (id) SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Exam Reviewer Management System 1.0 - (id) SQL Injection Vulnerability [#0day #Exploit]
Tags
:
9:50
#0daytoday #AtomCMS v2.0 - SQL injection Vulnerability CVE-2022-24223 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #AtomCMS v2.0 - SQL injection Vulnerability CVE-2022-24223 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 08, 2022
10:36
#0daytoday #PHP Everywhere 2.0.3 Remote Code Execution Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHP Everywhere 2.0.3 Remote Code Execution Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:29
#0daytoday #QEMU Monitor HMP migrate Command Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #QEMU Monitor HMP migrate Command Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
10:29
#0daytoday #WordPress CP Blocks 1.0.14 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress CP Blocks 1.0.14 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
10:29
#0daytoday #WordPress Security Audit 1.0.0 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Security Audit 1.0.0 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
10:29
#0daytoday #Windows/x86 - Locate kernel32 base address / Stack Crack method NullFree Shellcode (171 [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Windows/x86 - Locate kernel32 base address / Stack Crack method NullFree Shellcode (171 [#0day #Exploit]
Tags
:
1:38
#0daytoday #Wordpress Simple Job Board 2.9.3 Plugin - Local File Inclusion Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress Simple Job Board 2.9.3 Plugin - Local File Inclusion Exploit [#0day #Exploit]
Tags
:
1:38
#0daytoday #Wing FTP Server 4.3.8 - Remote Code Execution (Authenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wing FTP Server 4.3.8 - Remote Code Execution (Authenticated) Exploit [#0day #Exploit]
Tags
:
1:38
#0daytoday #FileBrowser 2.17.2 - Cross Site Request Forgery to Remote Code Execution Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FileBrowser 2.17.2 - Cross Site Request Forgery to Remote Code Execution Vulnerability [#0day #Exploit]
Tags
:
1:38
#0daytoday #Strapi CMS 3.0.0-beta.17.4 - Set Password (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Strapi CMS 3.0.0-beta.17.4 - Set Password (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
1:38
#0daytoday #Hotel Reservation System 1.0 - SQL injection (Unauthenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hotel Reservation System 1.0 - SQL injection (Unauthenticated) Vulnerability [#0day #Exploit]
Tags
:
February 07, 2022
9:50
#0daytoday #WordPress International SMS For Contact Form 7 Integration 1.2 XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress International SMS For Contact Form 7 Integration 1.2 XSS Vulnerability [#0day #Exploit]
Tags
:
9:50
#0daytoday #Hospital Management System 4.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospital Management System 4.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 06, 2022
6:21
#0daytoday #FLAME II MODEM USB - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FLAME II MODEM USB - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
6:18
#0daytoday #Windows/x86 - Locate kernel32 base address / Memory Sieve method Shellcode (133 bytes) [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Windows/x86 - Locate kernel32 base address / Memory Sieve method Shellcode (133 bytes) [#0day #Exploit]
Tags
:
February 05, 2022
11:05
#0daytoday #WordPress IP2Location Country Blocker 2.26.7 Plugin - Stored Cross Site Scripting Vulne [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress IP2Location Country Blocker 2.26.7 Plugin - Stored Cross Site Scripting Vulne [#0day #Exploit]
Tags
:
11:05
#0daytoday #Korenix Technology JetWave CSRF / Command Injection / Missing Authentication Vulnerabil [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Korenix Technology JetWave CSRF / Command Injection / Missing Authentication Vulnerabil [#0day #Exploit]
Tags
:
11:04
#0daytoday #WAGO 750-8xxx PLC Denial Of Service / User Enumeration Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WAGO 750-8xxx PLC Denial Of Service / User Enumeration Vulnerability [#0day #Exploit]
Tags
:
11:04
#0daytoday #Voltage SecureMail Server Business Logic Bypass Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Voltage SecureMail Server Business Logic Bypass Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:04
#0daytoday #Shopmetrics Mystery Shopping Software Broken Access Control / XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Shopmetrics Mystery Shopping Software Broken Access Control / XSS Vulnerability [#0day #Exploit]
Tags
:
11:04
#0daytoday #Servisnet Tessa - MQTT Credentials Dump (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Servisnet Tessa - MQTT Credentials Dump (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
11:04
#0daytoday #Servisnet Tessa - Privilege Escalation Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Servisnet Tessa - Privilege Escalation Exploit [webapps #exploits #0day #Exploit]
Tags
:
11:04
#0daytoday #Windows/x86 Download File / Execute Shellcode (458 bytes) [shellcode #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Windows/x86 Download File / Execute Shellcode (458 bytes) [shellcode #0day #Exploit]
Tags
:
11:04
#0daytoday #Servisnet Tessa - Add sysAdmin User (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Servisnet Tessa - Add sysAdmin User (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
11:04
#0daytoday #WBCE CMS 1.5.2 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WBCE CMS 1.5.2 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
February 03, 2022
10:09
#0daytoday #Feberr 12.7 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Feberr 12.7 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:09
#0daytoday #Vivellio 1.2.1 User Account Enumeration Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Vivellio 1.2.1 User Account Enumeration Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 02, 2022
9:57
#0daytoday #WordPress Learnpress 4.1.4.1 Plugin - Arbitrary Image Renaming Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Learnpress 4.1.4.1 Plugin - Arbitrary Image Renaming Vulnerability [#0day #Exploit]
Tags
:
9:57
#0daytoday #WordPress Post Grid 2.1.1 Plugin - Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Post Grid 2.1.1 Plugin - Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
9:57
#0daytoday #WordPress Product Slider for WooCommerce 1.13.21 Plugin - Cross Site Scripting Vulnerab [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Product Slider for WooCommerce 1.13.21 Plugin - Cross Site Scripting Vulnerab [#0day #Exploit]
Tags
:
9:57
#0daytoday #WordPress Contact Form Check Tester 1.0.2 Plugin - Broken Access Control Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Contact Form Check Tester 1.0.2 Plugin - Broken Access Control Vulnerability [#0day #Exploit]
Tags
:
9:57
#0daytoday #PHP Unit 4.8.28 - Remote Code Execution (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHP Unit 4.8.28 - Remote Code Execution (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:57
#0daytoday #Huawei DG8045 Router 1.0 - Credential Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Huawei DG8045 Router 1.0 - Credential Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:57
#0daytoday #Moodle 3.11.4 - SQL Injection Vulnerability CVE-2022-0332 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Moodle 3.11.4 - SQL Injection Vulnerability CVE-2022-0332 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
0:17
#0daytoday #PHP Restaurants 1.0 - SQL injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHP Restaurants 1.0 - SQL injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
0:17
#0daytoday #WordPress Domain Check 1.0.16 Plugin - Reflected Cross-Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Domain Check 1.0.16 Plugin - Reflected Cross-Site Scripting Vulnerability [#0day #Exploit]
Tags
:
0:17
#0daytoday #Wordpress 404 to 301 2.0.2 Plugin - SQL Injection (Authenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress 404 to 301 2.0.2 Plugin - SQL Injection (Authenticated) Exploit [#0day #Exploit]
Tags
:
0:17
#0daytoday #Wordpress Download Monitor Plugin WordPress V 4.4.4 - SQL Injection (Authenticated) Exp [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress Download Monitor Plugin WordPress V 4.4.4 - SQL Injection (Authenticated) Exp [#0day #Exploit]
Tags
:
0:17
#0daytoday #Chamilo LMS 1.11.14 - Account Takeover Vulnerability CVE-2021-37391 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Chamilo LMS 1.11.14 - Account Takeover Vulnerability CVE-2021-37391 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
0:16
#0daytoday #Mozilla Firefox 67 - Array.pop JIT Type Confusion Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Mozilla Firefox 67 - Array.pop JIT Type Confusion Exploit [remote #exploits #0day #Exploit]
Tags
:
0:16
#0daytoday #CONTPAQi (R) AdminPAQ 14.0.0 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CONTPAQi (R) AdminPAQ 14.0.0 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
February 01, 2022
11:17
#0daytoday #Cisco Small Business RV Series Authentication Bypass / Command Injection Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cisco Small Business RV Series Authentication Bypass / Command Injection Exploit [#0day #Exploit]
Tags
:
January 31, 2022
13:03
#0daytoday #Moxa TN-5900 Firmware Post Authentication Command Injection Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Moxa TN-5900 Firmware Post Authentication Command Injection Exploit [webapps #exploits #0day #Exploit]
Tags
:
13:03
#0daytoday #Moxa TN-5900 Firmware Upgrade Checksum Validation Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Moxa TN-5900 Firmware Upgrade Checksum Validation Exploit [webapps #exploits #0day #Exploit]
Tags
:
January 28, 2022
10:32
#0daytoday #Fetch Softworks Fetch FTP Client 5.8 Denial Of Service Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Fetch Softworks Fetch FTP Client 5.8 Denial Of Service Exploit [dos #exploits #0day #Exploit]
Tags
:
January 27, 2022
14:17
#0daytoday #PolicyKit-1 0.105-31 - Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PolicyKit-1 0.105-31 - Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
Tags
:
14:17
#0daytoday #Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion Vulnerability [#0day #Exploit]
Tags
:
14:17
#0daytoday #WordPress Modern Events Calendar V 6.1 Plugin - SQL Injection (Unauthenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Modern Events Calendar V 6.1 Plugin - SQL Injection (Unauthenticated) Exploit [#0day #Exploit]
Tags
:
14:17
#0daytoday #WordPress RegistrationMagic V 5.0.1.5 Plugin- SQL Injection Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress RegistrationMagic V 5.0.1.5 Plugin- SQL Injection Exploit [webapps #exploits #0day #Exploit]
Tags
:
14:17
#0daytoday #WordPress Mortgage Calculators WP 1.52 Plugin - Stored Cross-Site Scripting Vulnerabili [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Mortgage Calculators WP 1.52 Plugin - Stored Cross-Site Scripting Vulnerabili [#0day #Exploit]
Tags
:
January 26, 2022
13:50
#0daytoday #Polkit pkexec Local Privilege Escalation Vulnerability CVE-2021-4034 [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Polkit pkexec Local Privilege Escalation Vulnerability CVE-2021-4034 [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
13:50
#0daytoday #Polkit pkexec Local Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Polkit pkexec Local Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
Tags
:
January 25, 2022
11:54
#0daytoday #FAUST iServer 9.0.018.018.4 Local File Inclusion Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FAUST iServer 9.0.018.018.4 Local File Inclusion Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:54
#0daytoday #Ethercreative Logs 3.0.3 Path Traversal Vulnerability CVE-2022-23409 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ethercreative Logs 3.0.3 Path Traversal Vulnerability CVE-2022-23409 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #Grandstream UCM62xx IP PBX sendPasswordEmail Remote Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Grandstream UCM62xx IP PBX sendPasswordEmail Remote Code Execution Exploit [#0day #Exploit]
Tags
:
9:50
#0daytoday #H2 Database Console Remote Code Execution Exploit CVE-2022-23221 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #H2 Database Console Remote Code Execution Exploit CVE-2022-23221 [remote #exploits #0day #Exploit]
Tags
:
9:50
#0daytoday #CosaNostra Builder WebPanel Insecure Cryptographic Storage Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CosaNostra Builder WebPanel Insecure Cryptographic Storage Vulnerability [#0day #Exploit]
Tags
:
9:50
#0daytoday #CosaNostra Builder Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CosaNostra Builder Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #CosaNostra Builder WebPanel Cross Site Request Forgery Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CosaNostra Builder WebPanel Cross Site Request Forgery Vulnerability [#0day #Exploit]
Tags
:
9:50
#0daytoday #WebACMS 2.1.0 Cross Site Scripting Vulnerability CVE-2021-44829 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WebACMS 2.1.0 Cross Site Scripting Vulnerability CVE-2021-44829 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #Xerox Versalink Denial Of Service Vulnerability [dos #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Xerox Versalink Denial Of Service Vulnerability [dos #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #Ametys CMS 4.4.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ametys CMS 4.4.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #uBidAuction 2.0.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #uBidAuction 2.0.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #TYPO3 femanager 6.3.0 Cross Site Scripting Vulnerability CVE-2021-36787 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #TYPO3 femanager 6.3.0 Cross Site Scripting Vulnerability CVE-2021-36787 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #PHPIPAM 1.4.4 - SQL injection (Authenticated) Exploit CVE-2022-23046 [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHPIPAM 1.4.4 - SQL injection (Authenticated) Exploit CVE-2022-23046 [webapps #exploits #0day #Exploit]
Tags
:
9:50
#0daytoday #Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting Vulner [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting Vulner [#0day #Exploit]
Tags
:
9:50
#0daytoday #Online Project Time Management System 1.0 - SQL injection Vulnerability (2) [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Project Time Management System 1.0 - SQL injection Vulnerability (2) [#0day #Exploit]
Tags
:
January 24, 2022
10:03
#0daytoday #UniFi Network Application Unauthenticated Log4Shell Remote Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #UniFi Network Application Unauthenticated Log4Shell Remote Code Execution Exploit [#0day #Exploit]
Tags
:
6:36
How Will Tonga's Broken Internet Cable Be Mended?
» Packet Storm Security Headlines
How Will Tonga's Broken Internet Cable Be Mended?
Tags
:
January 21, 2022
10:13
#0daytoday #Online Project Time Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Project Time Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:06
#0daytoday #Banco Guayaquil 8.0.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Banco Guayaquil 8.0.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
January 20, 2022
14:56
#0daytoday #VulturiBuilder Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #VulturiBuilder Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:56
#0daytoday #CollectorStealerBuilder Panel 2.0.0 Insecure Credential Storage Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CollectorStealerBuilder Panel 2.0.0 Insecure Credential Storage Vulnerability [#0day #Exploit]
Tags
:
14:56
#0daytoday #CollectorStealerBuilder Panel 2.0.0 Man-In-The-Middle Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CollectorStealerBuilder Panel 2.0.0 Man-In-The-Middle Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:56
#0daytoday #Ransomware Builder Babuk Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ransomware Builder Babuk Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:56
#0daytoday #VMware vCenter Server Unauthenticated Log4Shell JNDI Injection Remote Code Execution Ex [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #VMware vCenter Server Unauthenticated Log4Shell JNDI Injection Remote Code Execution Ex [#0day #Exploit]
Tags
:
14:56
#0daytoday #Grandstream GXV3175 Unauthenticated Command Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Grandstream GXV3175 Unauthenticated Command Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
January 19, 2022
11:59
#0daytoday #WordPress Email Template Designer – WP HTML Mail 3.0.9 Cross Site Scripting Vulnerabili [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Email Template Designer – WP HTML Mail 3.0.9 Cross Site Scripting Vulnerabili [#0day #Exploit]
Tags
:
11:59
#0daytoday #Affiliate Pro 1.7 - (Multiple) Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Affiliate Pro 1.7 - (Multiple) Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:59
#0daytoday #Rocket LMS 1.1 - Persistent Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Rocket LMS 1.1 - Persistent Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:59
#0daytoday #uDoctorAppointment v2.1.1 - (Multiple) Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #uDoctorAppointment v2.1.1 - (Multiple) Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
January 18, 2022
11:08
#0daytoday #Landa Driving School Management System 2.0.1 Arbitrary File Upload Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Landa Driving School Management System 2.0.1 Arbitrary File Upload Vulnerability [#0day #Exploit]
Tags
:
11:08
#0daytoday #Creston Web Interface 1.0.0.2159 - Credential Disclosure Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Creston Web Interface 1.0.0.2159 - Credential Disclosure Vulnerability [#0day #Exploit]
Tags
:
11:08
#0daytoday #Nyron 1.0 - SQL Injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Nyron 1.0 - SQL Injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:08
#0daytoday #Simple Chatbot Application 1.0 - Remote Code Execution Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Chatbot Application 1.0 - Remote Code Execution Vulnerability [#0day #Exploit]
Tags
:
11:08
#0daytoday #Simple Chatbot Application 1.0 - (message) Blind SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Chatbot Application 1.0 - (message) Blind SQL injection Vulnerability [#0day #Exploit]
Tags
:
11:08
#0daytoday #Online Resort Management System 1.0 - SQL injection (Authenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Resort Management System 1.0 - SQL injection (Authenticated) Vulnerability [#0day #Exploit]
Tags
:
11:07
#0daytoday #Archeevo 5.0 - Local File Inclusion Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Archeevo 5.0 - Local File Inclusion Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
January 17, 2022
14:42
#0daytoday #Worktime 10.20 Build 4967 DLL Hijacking Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Worktime 10.20 Build 4967 DLL Hijacking Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:42
#0daytoday #Worktime 10.20 Build 4967 Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Worktime 10.20 Build 4967 Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:42
#0daytoday #HTTP Protocol Stack Denial Of Service / Remote Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #HTTP Protocol Stack Denial Of Service / Remote Code Execution Exploit [#0day #Exploit]
Tags
:
14:31
#0daytoday #Cisco IP Phone Cleartext Password Storage Vulnerability CVE-2022-20660 [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cisco IP Phone Cleartext Password Storage Vulnerability CVE-2022-20660 [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #SB Admin Cross Site Request Forgery / SQL Injection Vulnerabilities [webapps #exploits #Vulnerabilities #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #SB Admin Cross Site Request Forgery / SQL Injection Vulnerabilities [webapps #exploits #Vulnerabilities #0day #Exploit]
Tags
:
14:31
#0daytoday #Ab Stealer Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ab Stealer Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #Chaos Ransomware Builder 4 Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Chaos Ransomware Builder 4 Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #AgentTesla Builder Web Panel SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #AgentTesla Builder Web Panel SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #AgentTesla Builder Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #AgentTesla Builder Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #OpenBMCS 2.4 Remote Privilege Escalation Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 Remote Privilege Escalation Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #OpenBMCS 2.4 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #OpenBMCS 2.4 Remote File Inclusion / Server-Side Request Forgery Vulnerabilities [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 Remote File Inclusion / Server-Side Request Forgery Vulnerabilities [#0day #Exploit]
Tags
:
14:31
#0daytoday #OpenBMCS 2.4 Secret Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 Secret Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:30
#0daytoday #OpenBMCS 2.4 Cross Site Request Forgery Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 Cross Site Request Forgery Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
January 13, 2022
14:15
#0daytoday #SonicWall SMA 100 Series Authenticated Command Injection Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #SonicWall SMA 100 Series Authenticated Command Injection Exploit [remote #exploits #0day #Exploit]
Tags
:
14:15
#0daytoday #RLM 14.2 Cross Site Scripting Vulnerability CVE-2021-45422 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #RLM 14.2 Cross Site Scripting Vulnerability CVE-2021-45422 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
3:02
#0daytoday #Log4Shell HTTP Header Injection Exploit CVE-2021-44228 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Log4Shell HTTP Header Injection Exploit CVE-2021-44228 [remote #exploits #0day #Exploit]
Tags
:
3:02
#0daytoday #Crestron HD-MD4X2-4K-E 1.0.0.2159 Credential Disclosure Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Crestron HD-MD4X2-4K-E 1.0.0.2159 Credential Disclosure Vulnerability [#0day #Exploit]
Tags
:
3:02
#0daytoday #WordPress Core 5.8.2 - (WP_Query) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Core 5.8.2 - (WP_Query) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:38
#0daytoday #Online Diagnostic Lab Management System 1.0 - SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Diagnostic Lab Management System 1.0 - SQL Injection Vulnerability [#0day #Exploit]
Tags
:
2:38
#0daytoday #Online Diagnostic Lab Management System 1.0 - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Diagnostic Lab Management System 1.0 - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
2:38
#0daytoday #Online Diagnostic Lab Management System 1.0 - Account Takeover Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Diagnostic Lab Management System 1.0 - Account Takeover Vulnerability [#0day #Exploit]
Tags
:
2:38
#0daytoday #SalonERP 3.0.1 - (sql) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #SalonERP 3.0.1 - (sql) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:38
#0daytoday #Hospitals Patient Records Management System 1.0 - (doctors) Stored XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospitals Patient Records Management System 1.0 - (doctors) Stored XSS Vulnerability [#0day #Exploit]
Tags
:
2:38
#0daytoday #Hospitals Patient Records Management System 1.0 - (room_list) Stored XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospitals Patient Records Management System 1.0 - (room_list) Stored XSS Vulnerability [#0day #Exploit]
Tags
:
2:37
#0daytoday #Hospitals Patient Records Management System 1.0 - (room_types) Stored XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospitals Patient Records Management System 1.0 - (room_types) Stored XSS Vulnerability [#0day #Exploit]
Tags
:
January 12, 2022
3:12
#0daytoday #WordPress Frontend Uploader 1.3.2 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Frontend Uploader 1.3.2 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
3:12
#0daytoday #Microsoft Windows Defender - Detections Bypass Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microsoft Windows Defender - Detections Bypass Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
3:12
#0daytoday #Microsoft Windows .Reg File - Dialog Spoof / Mitigation Bypass Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microsoft Windows .Reg File - Dialog Spoof / Mitigation Bypass Vulnerability [#0day #Exploit]
Tags
:
January 10, 2022
12:18
#0daytoday #WordPress Contact Form Entries Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Contact Form Entries Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:23
#0daytoday #CoreFTP Server build 725 - Directory Traversal (Authenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CoreFTP Server build 725 - Directory Traversal (Authenticated) Vulnerability [#0day #Exploit]
Tags
:
10:23
#0daytoday #Open-AudIT Community 4.2.0 - Cross-Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Open-AudIT Community 4.2.0 - Cross-Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:23
#0daytoday #VUPlayer 2.49 - (.wax) Local Buffer Overflow (DEP Bypass) Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #VUPlayer 2.49 - (.wax) Local Buffer Overflow (DEP Bypass) Exploit [remote #exploits #0day #Exploit]
Tags
:
10:23
#0daytoday #Online Resort Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Resort Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:23
#0daytoday #Online Examination System Project 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Examination System Project 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:23
#0daytoday #Online Railway Reservation System 1.0 - (Multiple) Stored Cross Site Scripting Vulnerab [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Railway Reservation System 1.0 - (Multiple) Stored Cross Site Scripting Vulnerab [#0day #Exploit]
Tags
:
10:23
#0daytoday #Online Railway Reservation System 1.0 - Admin Account Creation Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Railway Reservation System 1.0 - Admin Account Creation Vulnerability [#0day #Exploit]
Tags
:
10:23
#0daytoday #Online Railway Reservation System 1.0 - Remote Code Execution Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Railway Reservation System 1.0 - Remote Code Execution Vulnerability [#0day #Exploit]
Tags
:
December 23, 2021
6:26
Apache's New Security Update For HTTPD Server Fixes Two Flaws
» Packet Storm Security Headlines
Apache's New Security Update For HTTPD Server Fixes Two Flaws
Tags
:
December 01, 2021
9:41
#0daytoday #Advanced Comment System 1.0 - Remote Command Execution Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Advanced Comment System 1.0 - Remote Command Execution Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:41
#0daytoday #MilleGPG5 5.7.2 Luglio 2021 - Local Privilege Escalation Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #MilleGPG5 5.7.2 Luglio 2021 - Local Privilege Escalation Vulnerability [#0day #Exploit]
Tags
:
9:41
#0daytoday #Online Enrollment Management System in PHP and PayPal 1.0 - (U_NAME) Stored XSS Vulnera [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Enrollment Management System in PHP and PayPal 1.0 - (U_NAME) Stored XSS Vulnera [#0day #Exploit]
Tags
:
November 30, 2021
10:27
#0daytoday #WordPress 5.8.2 core Remote Code Execution 0day Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress 5.8.2 core Remote Code Execution 0day Exploit [webapps #exploits #0day #Exploit]
Tags
:
10:08
#0daytoday #Laundry Booking Management System 1.0 - Remote Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Laundry Booking Management System 1.0 - Remote Code Execution Exploit [#0day #Exploit]
Tags
:
November 29, 2021
9:43
#0daytoday #opencart 3.0.3.8 - Sessjion Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #opencart 3.0.3.8 - Sessjion Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:43
#0daytoday #orangescrum 1.8.0 - (Multiple) Cross-Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #orangescrum 1.8.0 - (Multiple) Cross-Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:43
#0daytoday #orangescrum 1.8.0 - (Multiple) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #orangescrum 1.8.0 - (Multiple) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:43
#0daytoday #orangescrum 1.8.0 - Privilege escalation (Authenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #orangescrum 1.8.0 - Privilege escalation (Authenticated) Vulnerability [#0day #Exploit]
Tags
:
November 27, 2021
3:09
#0daytoday #Gerdab.ir SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Gerdab.ir SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
3:09
#0daytoday #D-Link DSL-3782 Pre-Authentication Remote Root Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #D-Link DSL-3782 Pre-Authentication Remote Root Exploit [remote #exploits #0day #Exploit]
Tags
:
3:09
#0daytoday #ManageEngine ADSelfService Plus Authentication Bypass / Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ManageEngine ADSelfService Plus Authentication Bypass / Code Execution Exploit [#0day #Exploit]
Tags
:
3:09
#0daytoday #Bagisto 1.3.3 - Client-Side Template Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Bagisto 1.3.3 - Client-Side Template Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
November 24, 2021
13:42
#0daytoday #Serva 4.4.0 TFTP Remote Buffer Overflow Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Serva 4.4.0 TFTP Remote Buffer Overflow Exploit [remote #exploits #0day #Exploit]
Tags
:
9:49
#0daytoday #CMSimple 5.4 - Local file inclusion to Remote code execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CMSimple 5.4 - Local file inclusion to Remote code execution Exploit [#0day #Exploit]
Tags
:
9:48
#0daytoday #HTTPDebuggerPro 9.11 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #HTTPDebuggerPro 9.11 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
November 23, 2021
9:38
#0daytoday #FLEX 1085 Web 1.6.0 - HTML Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FLEX 1085 Web 1.6.0 - HTML Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:38
#0daytoday #Bus Pass Management System 1.0 - (Search) SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Bus Pass Management System 1.0 - (Search) SQL injection Vulnerability [#0day #Exploit]
Tags
:
9:38
#0daytoday #Webrun 3.6.0.42 - (P_0) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Webrun 3.6.0.42 - (P_0) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:38
#0daytoday #Linux Kernel 5.1.x - (PTRACE_TRACEME) pkexec Local Privilege Escalation Exploit (2) [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Linux Kernel 5.1.x - (PTRACE_TRACEME) pkexec Local Privilege Escalation Exploit (2) [#0day #Exploit]
Tags
:
9:38
#0daytoday #Wordpress WP Guppy 1.1 Plugin - WP-JSON API Sensitive Information Disclosure Vulnerabil [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress WP Guppy 1.1 Plugin - WP-JSON API Sensitive Information Disclosure Vulnerabil [#0day #Exploit]
Tags
:
9:38
#0daytoday #GNU gdbserver 9.2 - Remote Command Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #GNU gdbserver 9.2 - Remote Command Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
November 22, 2021
11:28
#0daytoday #Ionic Identity Vault 5.0.4 PIN Unlock Lockout Bypass Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ionic Identity Vault 5.0.4 PIN Unlock Lockout Bypass Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:28
#0daytoday #OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability [#0day #Exploit]
Tags
:
11:28
#0daytoday #OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure Vulnerability [#0day #Exploit]
Tags
:
11:28
#0daytoday #Wipro Holmes Orchestrator 20.4.1 File Disclosure Exploit CVE-2021-38283 [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wipro Holmes Orchestrator 20.4.1 File Disclosure Exploit CVE-2021-38283 [webapps #exploits #0day #Exploit]
Tags
:
11:28
#0daytoday #Wipro Holmes Orchestrator 20.4.1 Report Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wipro Holmes Orchestrator 20.4.1 Report Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:28
#0daytoday #Aimeos Laravel ecommerce platform 2021.10 LTS - (sort) SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Aimeos Laravel ecommerce platform 2021.10 LTS - (sort) SQL injection Vulnerability [#0day #Exploit]
Tags
:
11:28
#0daytoday #Modbus Slave 7.3.1 - Buffer Overflow Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Modbus Slave 7.3.1 - Buffer Overflow Exploit [dos #exploits #0day #Exploit]
Tags
:
11:28
#0daytoday #Pinkie 2.15 - TFTP Remote Buffer Overflow Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Pinkie 2.15 - TFTP Remote Buffer Overflow Exploit [dos #exploits #0day #Exploit]
Tags
:
11:27
#0daytoday #PuneethReddyHC Online Shopping System Advanced 1.0 SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PuneethReddyHC Online Shopping System Advanced 1.0 SQL Injection Vulnerability [#0day #Exploit]
Tags
:
November 20, 2021
7:18
#0daytoday #Apache Storm Nimbus 2.2.0 Command Execution Exploit CVE-2021-38294 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Apache Storm Nimbus 2.2.0 Command Execution Exploit CVE-2021-38294 [remote #exploits #0day #Exploit]
Tags
:
November 18, 2021
12:07
#0daytoday #Linux SO_PEERCRED / SO_PEERGROUPS Race Condition / Use-After-Free Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Linux SO_PEERCRED / SO_PEERGROUPS Race Condition / Use-After-Free Exploit [#0day #Exploit]
Tags
:
12:07
#0daytoday #WordPress Preview E-mails For WooCommerce 1.6.8 Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Preview E-mails For WooCommerce 1.6.8 Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
November 17, 2021
11:28
#0daytoday #LiquidFiles 3.5.13 Privilege Escalation Vulnerability CVE-2021-43397 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #LiquidFiles 3.5.13 Privilege Escalation Vulnerability CVE-2021-43397 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:28
#0daytoday #Wordpress Smart Product Review 1.0.4 Plugin - Shell Upload Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress Smart Product Review 1.0.4 Plugin - Shell Upload Exploit [webapps #exploits #0day #Exploit]
Tags
:
11:28
#0daytoday #GitLab 13.10.2 - Remote Code Execution Exploit CVE-2021-22205 [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #GitLab 13.10.2 - Remote Code Execution Exploit CVE-2021-22205 [webapps #exploits #0day #Exploit]
Tags
:
11:28
#0daytoday #SuiteCRM 7.11.18 - Remote Code Execution Exploit CVE-2021-42840 [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #SuiteCRM 7.11.18 - Remote Code Execution Exploit CVE-2021-42840 [webapps #exploits #0day #Exploit]
Tags
:
11:28
#0daytoday #Quick.CMS 6.7 - Cross Site Request Forgery to Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Quick.CMS 6.7 - Cross Site Request Forgery to Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
11:27
#0daytoday #Bludit 3.13.1 - (username) Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Bludit 3.13.1 - (username) Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
November 16, 2021
9:42
#0daytoday #Sitecore Experience Platform (XP) Remote Code Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Sitecore Experience Platform (XP) Remote Code Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
9:41
#0daytoday #CMDBuild 3.3.2 - (Multiple) Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CMDBuild 3.3.2 - (Multiple) Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:41
#0daytoday #Online Learning System 2.0 - Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Learning System 2.0 - Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:39
#0daytoday #Online Reviewer System 2.4.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Reviewer System 2.4.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
November 15, 2021
12:25
#0daytoday #Talariax sendQuick Alertplus Server Admin 4.3 SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Talariax sendQuick Alertplus Server Admin 4.3 SQL Injection Vulnerability [#0day #Exploit]
Tags
:
12:25
#0daytoday #Wipro Holmes Orchestrator 20.4.1 Arbitrary File Download Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wipro Holmes Orchestrator 20.4.1 Arbitrary File Download Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:59
#0daytoday #Aerohive NetConfig 10.0r8a Local File Inclusion / Remote Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Aerohive NetConfig 10.0r8a Local File Inclusion / Remote Code Execution Exploit [#0day #Exploit]
Tags
:
9:59
#0daytoday #PHP Laravel 8.70.1 - Cross Site Scripting to Cross Site Request Forgery Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHP Laravel 8.70.1 - Cross Site Scripting to Cross Site Request Forgery Vulnerability [#0day #Exploit]
Tags
:
9:59
#0daytoday #Fuel CMS 1.4.13 - (col) Blind SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Fuel CMS 1.4.13 - (col) Blind SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:59
#0daytoday #Simple Subscription Website 1.0 - SQL injectior Authentication Bypass Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Subscription Website 1.0 - SQL injectior Authentication Bypass Vulnerability [#0day #Exploit]
Tags
:
9:59
#0daytoday #Simple Subscription Website 1.0 - SQL injection Authentication Bypass Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Subscription Website 1.0 - SQL injection Authentication Bypass Vulnerability [#0day #Exploit]
Tags
:
9:59
#0daytoday #KONGA 0.14.9 - Privilege Escalation Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #KONGA 0.14.9 - Privilege Escalation Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:59
#0daytoday #WordPress Contact Form to Email 1.3.24 Plugin - Stored Cross Site Scripting Vulnerabili [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Contact Form to Email 1.3.24 Plugin - Stored Cross Site Scripting Vulnerabili [#0day #Exploit]
Tags
:
9:59
#0daytoday #WordPress WPSchoolPress 2.1.16 Plugin - (Multiple) Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress WPSchoolPress 2.1.16 Plugin - (Multiple) Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
November 13, 2021
7:09
#0daytoday #Mumara Classic 2.93 - (license) SQL Injection (Unauthenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Mumara Classic 2.93 - (license) SQL Injection (Unauthenticated) Vulnerability [#0day #Exploit]
Tags
:
November 12, 2021
9:19
#0daytoday #Mumara Classic 2.93 - (license) SQL Injection (Unauthenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Mumara Classic 2.93 - (license) SQL Injection (Unauthenticated) Vulnerability [#0day #Exploit]
Tags
:
9:19
#0daytoday #Windows MultiPoint Server 2011 RpcEptMapper and Dnschade Local Privilege Escalation Vul [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Windows MultiPoint Server 2011 RpcEptMapper and Dnschade Local Privilege Escalation Vul [#0day #Exploit]
Tags
:
9:19
#0daytoday #Xlight FTP 3.9.3.1 - Buffer Overflow Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Xlight FTP 3.9.3.1 - Buffer Overflow Exploit [dos #exploits #0day #Exploit]
Tags
:
9:18
#0daytoday #WordPress AccessPress Social Icons 1.8.2 Plugin - (icon title) XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress AccessPress Social Icons 1.8.2 Plugin - (icon title) XSS Vulnerability [#0day #Exploit]
Tags
:
9:18
#0daytoday #WordPress WP Symposium Pro 2021.10 Plugin - (wps_admin_forum_add_name) XSS Vulnerabilit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress WP Symposium Pro 2021.10 Plugin - (wps_admin_forum_add_name) XSS Vulnerabilit [#0day #Exploit]
Tags
:
November 10, 2021
15:10
#0daytoday #FormaLMS 2.4.4 - Authentication Bypass Exploit CVe-2021-43136 [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FormaLMS 2.4.4 - Authentication Bypass Exploit CVe-2021-43136 [webapps #exploits #0day #Exploit]
Tags
:
15:10
#0daytoday #Apache HTTP Server 2.4.50 - Remote Code Execution Exploit (3) [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Apache HTTP Server 2.4.50 - Remote Code Execution Exploit (3) [webapps #exploits #0day #Exploit]
Tags
:
15:10
#0daytoday #AbsoluteTelnet 11.24 - (Phone) Denial of Service Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #AbsoluteTelnet 11.24 - (Phone) Denial of Service Exploit [dos #exploits #0day #Exploit]
Tags
:
15:02
#0daytoday #AbsoluteTelnet 11.24 - (Username) Denial of Service Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #AbsoluteTelnet 11.24 - (Username) Denial of Service Exploit [dos #exploits #0day #Exploit]
Tags
:
15:02
#0daytoday #YeaLink SIP-TXXXP 53.84.0.15 - (cmd) Command Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #YeaLink SIP-TXXXP 53.84.0.15 - (cmd) Command Injection Vulnerability [#0day #Exploit]
Tags
:
11:41
#0daytoday #Win32k NtGdiResetDC Use-After-Free / Local Privilege Escalation Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Win32k NtGdiResetDC Use-After-Free / Local Privilege Escalation Exploit [#0day #Exploit]
Tags
:
11:41
#0daytoday #Microsoft OMI Management Interface Authentication Bypass Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microsoft OMI Management Interface Authentication Bypass Exploit [remote #exploits #0day #Exploit]
Tags
:
11:41
#0daytoday #Dolibarr ERP / CRM 13.0.2 Remote Code Execution Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Dolibarr ERP / CRM 13.0.2 Remote Code Execution Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:41
#0daytoday #Dolibarr ERP / CRM 13.0.2 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Dolibarr ERP / CRM 13.0.2 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:41
#0daytoday #Employee and Visitor Gate Pass Logging System 1.0 - (name) Stored Cross-Site Scripting [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Employee and Visitor Gate Pass Logging System 1.0 - (name) Stored Cross-Site Scripting [#0day #Exploit]
Tags
:
11:41
#0daytoday #Employee Daily Task Management System 1.0 - (Name) Stored Cross-Site Scripting Vulnerab [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Employee Daily Task Management System 1.0 - (Name) Stored Cross-Site Scripting Vulnerab [#0day #Exploit]
Tags
:
November 09, 2021
14:08
#0daytoday #Google Assistant Authentication Bypass Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Google Assistant Authentication Bypass Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:08
#0daytoday #Moodle Cross Site Scripting / Server-Side Request Forgery Vulnerabilities [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Moodle Cross Site Scripting / Server-Side Request Forgery Vulnerabilities [#0day #Exploit]
Tags
:
November 08, 2021
9:54
#0daytoday #FusionPBX 4.5.29 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FusionPBX 4.5.29 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:54
#0daytoday #zlog 1.2.15 - Buffer Overflow Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #zlog 1.2.15 - Buffer Overflow Exploit [remote #exploits #0day #Exploit]
Tags
:
9:54
#0daytoday #WordPress Backup and Restore 1.0.3 Plugin - Arbitrary File Deletion Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Backup and Restore 1.0.3 Plugin - Arbitrary File Deletion Vulnerability [#0day #Exploit]
Tags
:
9:53
#0daytoday #Froxlor 0.10.29.1 - SQL Injection (Authenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Froxlor 0.10.29.1 - SQL Injection (Authenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
Skip to page:
1
2
3