skip to content
< Back to JetLib.com
jetlib.sec
H
ome
S
earch
Ta
g
s
RSS
Atom
Feeds
Categories
Tags
Feeds
268044
items (
1
unread) in
27
feeds
0day.today (was: 1337day, Inj3ct0r, 1337db)
OSVDB Vulnerabilities
Exploit-DB
SecurityFocus Vulnerabilities
Bugtraq
Full Disclosure
XSSed
Packet Storm Security Headlines
(1 unread)
Packet Storm Security Advisories
Packet Storm Security Exploits
Packet Storm Security Recent Files
Packet Storm Security Tools
Packet Storm Security Misc. Files
Sophos security news
Sophos product advisories
Penetration Testing
SecuriTeam
BackTrack Linux Forums
Threatpost
SecDocs
carnal0wnage.attackresearch.com
Carnal0wnage
Kernel Fun
Darknet
The Exploitant
Hack a Day
Wirevolution
«
Expand/Collapse
Recent items
Skip to page:
1
2
3
4
5
...
933
March 24, 2022
13:52
#0daytoday #Microfinance Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microfinance Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:51
#0daytoday #Sports Complex Booking System 1.0 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Sports Complex Booking System 1.0 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:51
#0daytoday #Sports Complex Booking System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Sports Complex Booking System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:51
#0daytoday #Trend Micro Virtual Mobile Infrastructure 6.0.1278 Denial Of Service Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Trend Micro Virtual Mobile Infrastructure 6.0.1278 Denial Of Service Vulnerability [#0day #Exploit]
Tags
:
13:51
#0daytoday #Foxit PDF Editor 11.3.1 Arbitrary File Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Foxit PDF Editor 11.3.1 Arbitrary File Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:51
#0daytoday #Online Sports Complex Booking System 1.0 Account Takeover Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Sports Complex Booking System 1.0 Account Takeover Vulnerability [#0day #Exploit]
Tags
:
13:51
#0daytoday #Online Sports Complex Booking System 1.0 SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Sports Complex Booking System 1.0 SQL Injection Vulnerability [#0day #Exploit]
Tags
:
13:51
#0daytoday #containerd Image Volume Insecure Handling Exploit CVE-2022-23648 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #containerd Image Volume Insecure Handling Exploit CVE-2022-23648 [remote #exploits #0day #Exploit]
Tags
:
6:57
Microsoft Help Files Disguise Vidar Malware
» Packet Storm Security Headlines
Microsoft Help Files Disguise Vidar Malware
Tags
:
March 23, 2022
5:06
#0daytoday #ImpressCMS 1.4.2 SQL Injection Vulnerability CVE-2021-26599 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ImpressCMS 1.4.2 SQL Injection Vulnerability CVE-2021-26599 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
4:35
#0daytoday #ImpressCMS 1.4.2 Authentication Bypass Vulnerability CVE-2021-26600 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ImpressCMS 1.4.2 Authentication Bypass Vulnerability CVE-2021-26600 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
4:35
#0daytoday #ImpressCMS 1.4.2 Incorrect Access Control Vulnerability CVE-2021-26598 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ImpressCMS 1.4.2 Incorrect Access Control Vulnerability CVE-2021-26598 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
4:35
#0daytoday #ImpressCMS 1.4.2 Path Traversal Vulnerability CVE-2021-26601 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ImpressCMS 1.4.2 Path Traversal Vulnerability CVE-2021-26601 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
4:35
#0daytoday #Poultry Farm Management System 1.0 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Poultry Farm Management System 1.0 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
4:35
#0daytoday #Xlight FTP 3.9.3.2 Buffer Overflow Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Xlight FTP 3.9.3.2 Buffer Overflow Exploit [dos #exploits #0day #Exploit]
Tags
:
4:35
#0daytoday #Amazing CD Ripper 1.2 Buffer Overflow Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Amazing CD Ripper 1.2 Buffer Overflow Exploit [dos #exploits #0day #Exploit]
Tags
:
4:35
#0daytoday #Home Owners Collection Management System 1.0 SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Home Owners Collection Management System 1.0 SQL Injection Vulnerability [#0day #Exploit]
Tags
:
4:35
#0daytoday #Inventory Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Inventory Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
4:35
#0daytoday #Inventory Management System 1.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Inventory Management System 1.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
4:21
#0daytoday #WordPress amministrazione-aperta 3.7.3 Plugin - Local File Read - Unauthenticated Vulne [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress amministrazione-aperta 3.7.3 Plugin - Local File Read - Unauthenticated Vulne [#0day #Exploit]
Tags
:
4:21
#0daytoday #ProtonVPN 1.26.0 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ProtonVPN 1.26.0 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
March 22, 2022
6:25
#0daytoday #ICT Protege GX/WX 2.08 - Client-Side SHA1 Password Hash Disclosure Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ICT Protege GX/WX 2.08 - Client-Side SHA1 Password Hash Disclosure Vulnerability [#0day #Exploit]
Tags
:
6:25
#0daytoday #ICT Protege GX/WX 2.08 - Stored Cross-Site Scripting Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ICT Protege GX/WX 2.08 - Stored Cross-Site Scripting Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
6:25
#0daytoday #Sysax FTP Automation 6.9.0 - Privilege Escalation Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Sysax FTP Automation 6.9.0 - Privilege Escalation Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
6:25
#0daytoday #Ivanti Endpoint Manager 4.6 - Remote Code Execution Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ivanti Endpoint Manager 4.6 - Remote Code Execution Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
6:25
#0daytoday #iRZ Mobile Router - CSRF to Remote Code Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #iRZ Mobile Router - CSRF to Remote Code Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
6:25
#0daytoday #ICEHRM 31.0.0.0S - Cross-site Request Forgery to Account Takeover Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ICEHRM 31.0.0.0S - Cross-site Request Forgery to Account Takeover Vulnerability [#0day #Exploit]
Tags
:
6:15
#0daytoday #Online Project Time Management v1.0 SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Project Time Management v1.0 SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
March 21, 2022
5:04
#0daytoday #Wordpress iQ Block Country 1.2.13 Plugin - Arbitrary File Deletion via Zip Slip Vulnera [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress iQ Block Country 1.2.13 Plugin - Arbitrary File Deletion via Zip Slip Vulnera [#0day #Exploit]
Tags
:
March 17, 2022
4:59
#0daytoday #Windows SpoolFool Privilege Escalation Exploit CVE-2022-21999 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Windows SpoolFool Privilege Escalation Exploit CVE-2022-21999 [remote #exploits #0day #Exploit]
Tags
:
March 16, 2022
6:04
#0daytoday #Apache APISIX 2.12.1 - Remote Code Execution Exploit CVE-2022-24112 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Apache APISIX 2.12.1 - Remote Code Execution Exploit CVE-2022-24112 [remote #exploits #0day #Exploit]
Tags
:
5:56
#0daytoday #Tiny File Manager 2.4.6 - Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Tiny File Manager 2.4.6 - Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
Tags
:
5:56
#0daytoday #Hikvision IP Camera - Backdoor Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hikvision IP Camera - Backdoor Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
5:55
#0daytoday #Laravel Media Library Pro 2.1.6 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Laravel Media Library Pro 2.1.6 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
5:55
#0daytoday #College Website Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #College Website Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
3:26
#0daytoday #Pluck CMS 4.7.16 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Pluck CMS 4.7.16 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
3:26
#0daytoday #Moodle 3.11.5 - SQL injection (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Moodle 3.11.5 - SQL injection (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
March 15, 2022
2:28
#0daytoday #WordPress Core 5.9.0 / 5.9.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Core 5.9.0 / 5.9.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:28
#0daytoday #Automatic Question Paper Generator System 1.0 Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Automatic Question Paper Generator System 1.0 Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
2:28
#0daytoday #Hades RAT Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hades RAT Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:28
#0daytoday #Hades RAT Web Panel Insecure Credential Storage Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hades RAT Web Panel Insecure Credential Storage Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:28
#0daytoday #Hades RAT Web Panel Information Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hades RAT Web Panel Information Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:28
#0daytoday #RedLine.MainPanel Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #RedLine.MainPanel Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
March 14, 2022
14:53
#0daytoday #Student Grading System v1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Student Grading System v1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:33
#0daytoday #VIVE Runtime Service - (ViveAgentService) Unquoted Service Path Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #VIVE Runtime Service - (ViveAgentService) Unquoted Service Path Vulnerability [#0day #Exploit]
Tags
:
9:33
#0daytoday #Baixar GLPI Project 9.4.6 - SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Baixar GLPI Project 9.4.6 - SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
March 12, 2022
8:10
#0daytoday #Insurance Management System v1.0 SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Insurance Management System v1.0 SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
1:21
#0daytoday #FLEX 1080/1085 Web 1.6.0 Information Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FLEX 1080/1085 Web 1.6.0 Information Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
March 11, 2022
10:02
#0daytoday #Linux/x86_64 - sudo enumeration Shellcode (245 bytes) [shellcode #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Linux/x86_64 - sudo enumeration Shellcode (245 bytes) [shellcode #0day #Exploit]
Tags
:
5:51
#0daytoday #Employee Performance Evaluation v1.0 SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Employee Performance Evaluation v1.0 SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
5:41
#0daytoday #Tdarr 2.00.15 - Command Injection Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Tdarr 2.00.15 - Command Injection Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
5:41
#0daytoday #Seowon SLR-120 Router - Remote Code Execution (Unauthenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Seowon SLR-120 Router - Remote Code Execution (Unauthenticated) Exploit [#0day #Exploit]
Tags
:
1:02
#0daytoday #Dirty Pipe Local Privilege Escalation Exploit CVE-2022-0847 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Dirty Pipe Local Privilege Escalation Exploit CVE-2022-0847 [remote #exploits #0day #Exploit]
Tags
:
March 10, 2022
0:17
#0daytoday #Siemens S7-1200 - Unauthenticated Start / Stop Command Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Siemens S7-1200 - Unauthenticated Start / Stop Command Vulnerability [#0day #Exploit]
Tags
:
0:17
#0daytoday #Sandboxie Plus 5.50.2 - (Service SbieSvc) Unquoted Service Path Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Sandboxie Plus 5.50.2 - (Service SbieSvc) Unquoted Service Path Vulnerability [#0day #Exploit]
Tags
:
0:17
#0daytoday #WOW21 5.0.1.9 - (Service WOW21_Servic) Unquoted Service Path Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WOW21 5.0.1.9 - (Service WOW21_Servic) Unquoted Service Path Vulnerability [#0day #Exploit]
Tags
:
0:17
#0daytoday #Sony playmemories home - (PMBDeviceInfoProvider) Unquoted Service Path Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Sony playmemories home - (PMBDeviceInfoProvider) Unquoted Service Path Vulnerability [#0day #Exploit]
Tags
:
0:17
#0daytoday #Zabbix 5.0.17 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Zabbix 5.0.17 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
0:17
#0daytoday #McAfee Safe Connect VPN - Unquoted Service Path Elevation Of Privilege Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #McAfee Safe Connect VPN - Unquoted Service Path Elevation Of Privilege Vulnerability [#0day #Exploit]
Tags
:
0:17
#0daytoday #BattlEye 0.9 - (BEService) Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #BattlEye 0.9 - (BEService) Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
March 09, 2022
8:35
#0daytoday #Wondershare Dr.Fone 12.0.18 - (Wondershare InstallAssist) Unquoted Service Path Vulnera [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wondershare Dr.Fone 12.0.18 - (Wondershare InstallAssist) Unquoted Service Path Vulnera [#0day #Exploit]
Tags
:
8:35
#0daytoday #Printix Client 1.3.1106.0 - Privilege Escalation Exploit CVE-2022-25090 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Printix Client 1.3.1106.0 - Privilege Escalation Exploit CVE-2022-25090 [remote #exploits #0day #Exploit]
Tags
:
8:35
#0daytoday #Audio Conversion Wizard v2.01 - Buffer Overflow Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Audio Conversion Wizard v2.01 - Buffer Overflow Exploit [remote #exploits #0day #Exploit]
Tags
:
8:35
#0daytoday #Cobian Backup 0.9 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cobian Backup 0.9 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
8:35
#0daytoday #Webmin 1.984 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Webmin 1.984 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
0:39
#0daytoday #Dirty Pipe SUID Binary Hijack Privilege Escalation Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Dirty Pipe SUID Binary Hijack Privilege Escalation Exploit [remote #exploits #0day #Exploit]
Tags
:
0:39
#0daytoday #Dirty Pipe Linux Privilege Escalation Exploit CVE-2022-0847 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Dirty Pipe Linux Privilege Escalation Exploit CVE-2022-0847 [remote #exploits #0day #Exploit]
Tags
:
March 08, 2022
22:01
#0daytoday #DEOS AG OPEN 710/810 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #DEOS AG OPEN 710/810 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
1:54
#0daytoday #Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe) Exploit [#0day #Exploit]
Tags
:
March 07, 2022
12:03
#0daytoday #Online Leave Management System 1.0 System SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Leave Management System 1.0 System SQL injection Vulnerability [#0day #Exploit]
Tags
:
11:57
#0daytoday #Apache APISIX Remote Code Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Apache APISIX Remote Code Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
11:57
#0daytoday #Loki RAT (Relapse) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Loki RAT (Relapse) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
1:56
#0daytoday #Foxit PDF Reader 11.0 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Foxit PDF Reader 11.0 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
1:56
#0daytoday #Malwarebytes 4.5 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Malwarebytes 4.5 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
1:56
#0daytoday #Cloudflare WARP 1.4 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cloudflare WARP 1.4 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
1:56
#0daytoday #Private Internet Access 3.3 - (pia-service) Unquoted Service Path Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Private Internet Access 3.3 - (pia-service) Unquoted Service Path Vulnerability [#0day #Exploit]
Tags
:
1:56
#0daytoday #Hasura GraphQL 2.2.0 - Information Disclosure Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hasura GraphQL 2.2.0 - Information Disclosure Exploit [webapps #exploits #0day #Exploit]
Tags
:
1:56
#0daytoday #Attendance and Payroll System v1.0 - SQL injection Authentication Bypass Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Attendance and Payroll System v1.0 - SQL injection Authentication Bypass Exploit [#0day #Exploit]
Tags
:
1:53
#0daytoday #Attendance and Payroll System v1.0 - Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Attendance and Payroll System v1.0 - Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
Tags
:
1:51
#0daytoday #part-db 0.5.11 - Remote Code Execution Exploit CVE-2022-0848 [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #part-db 0.5.11 - Remote Code Execution Exploit CVE-2022-0848 [webapps #exploits #0day #Exploit]
Tags
:
1:49
#0daytoday #Spring Cloud Gateway 3.1.0 - Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Spring Cloud Gateway 3.1.0 - Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
Tags
:
March 05, 2022
4:55
#0daytoday #Matrimony 1.0 SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Matrimony 1.0 SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
March 04, 2022
10:11
#0daytoday #pfSense 2.5.2 Shell Upload Exploit CVE-2021-41282 [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #pfSense 2.5.2 Shell Upload Exploit CVE-2021-41282 [webapps #exploits #0day #Exploit]
Tags
:
March 03, 2022
12:57
#0daytoday #Polkit pkexec Local Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Polkit pkexec Local Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
Tags
:
March 02, 2022
11:23
#0daytoday #Car Driving School Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Car Driving School Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:34
#0daytoday #Firefox MCallGetProperty Write Side Effects Use-After-Free Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Firefox MCallGetProperty Write Side Effects Use-After-Free Exploit [remote #exploits #0day #Exploit]
Tags
:
2:33
#0daytoday #Printix Client 1.3.1106.0 - Remote Code Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Printix Client 1.3.1106.0 - Remote Code Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
2:32
#0daytoday #Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting Vulnerability [#0day #Exploit]
Tags
:
2:31
#0daytoday #Prowise Reflect v1.0.9 - Remote Keystroke Injection Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Prowise Reflect v1.0.9 - Remote Keystroke Injection Exploit [remote #exploits #0day #Exploit]
Tags
:
2:31
#0daytoday #Xerte 3.9 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Xerte 3.9 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
2:31
#0daytoday #Xerte 3.10.3 - Directory Traversal (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Xerte 3.10.3 - Directory Traversal (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
March 01, 2022
5:10
#0daytoday #Hospital Patient Record Management System v1.0 Multiple SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospital Patient Record Management System v1.0 Multiple SQL injection Vulnerability [#0day #Exploit]
Tags
:
2:13
#0daytoday #Hospital Patient Record Management System v1.0 SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospital Patient Record Management System v1.0 SQL injection Vulnerability [#0day #Exploit]
Tags
:
February 28, 2022
12:18
#0daytoday #Win32k ConsoleControl Offset Confusion / Privilege Escalation Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Win32k ConsoleControl Offset Confusion / Privilege Escalation Exploit [#0day #Exploit]
Tags
:
12:18
#0daytoday #Axis IP Camera Shell Upload Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Axis IP Camera Shell Upload Exploit [remote #exploits #0day #Exploit]
Tags
:
12:18
#0daytoday #Hikvision IP Camera Unauthenticated Command Injection Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hikvision IP Camera Unauthenticated Command Injection Exploit [remote #exploits #0day #Exploit]
Tags
:
7:01
#0daytoday #Owners Collection Management System v1.0 SQL - Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Owners Collection Management System v1.0 SQL - Injection Vulnerability [#0day #Exploit]
Tags
:
0:22
#0daytoday #WAGO 750-8212 PFC200 G2 2ETH RS - Privilege Escalation Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WAGO 750-8212 PFC200 G2 2ETH RS - Privilege Escalation Vulnerability [#0day #Exploit]
Tags
:
0:22
#0daytoday #Casdoor 1.13.0 - SQL Injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Casdoor 1.13.0 - SQL Injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
0:22
#0daytoday #Cobian Backup Gravity 11.2.0.582 - (CobianBackup11) Unquoted Service Path [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cobian Backup Gravity 11.2.0.582 - (CobianBackup11) Unquoted Service Path [#0day #Exploit]
Tags
:
0:22
#0daytoday #Cobian Backup 11 Gravity 11.2.0.582 - (Password) Denial of Service Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cobian Backup 11 Gravity 11.2.0.582 - (Password) Denial of Service Exploit [#0day #Exploit]
Tags
:
0:21
#0daytoday #Cobian Reflector 0.9.93 RC1 - (Password) Denial of Service Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cobian Reflector 0.9.93 RC1 - (Password) Denial of Service Exploit [dos #exploits #0day #Exploit]
Tags
:
0:21
#0daytoday #Cipi Control Panel 3.1.15 - Stored Cross-Site Scripting (Authenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cipi Control Panel 3.1.15 - Stored Cross-Site Scripting (Authenticated) Vulnerability [#0day #Exploit]
Tags
:
February 26, 2022
7:39
#0daytoday #Microsoft Exchange Server Remote Code Execution Exploit CVE-2021-42321 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microsoft Exchange Server Remote Code Execution Exploit CVE-2021-42321 [remote #exploits #0day #Exploit]
Tags
:
7:39
#0daytoday #Bank Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Bank Management System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
7:39
#0daytoday #WordPress Photoswipe Masonry Gallery 1.2.14 Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Photoswipe Masonry Gallery 1.2.14 Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
February 24, 2022
6:07
#0daytoday #Wondershare MirrorGo 2.0.11.346 - Insecure File Permissions Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wondershare MirrorGo 2.0.11.346 - Insecure File Permissions Vulnerability [#0day #Exploit]
Tags
:
February 23, 2022
14:30
#0daytoday #Simple Mobile Comparison Website v1.0 - SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Mobile Comparison Website v1.0 - SQL injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:25
#0daytoday #Adobe ColdFusion 11 Remote Code Execution Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Adobe ColdFusion 11 Remote Code Execution Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:25
#0daytoday #Microweber CMS 1.2.10 Local File Inclusion Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microweber CMS 1.2.10 Local File Inclusion Exploit [webapps #exploits #0day #Exploit]
Tags
:
14:25
#0daytoday #WebHMI 4.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WebHMI 4.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:25
#0daytoday #WebHMI 4.1.1 Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WebHMI 4.1.1 Remote Code Execution Exploit [webapps #exploits #0day #Exploit]
Tags
:
14:25
#0daytoday #aaPanel 6.8.21 Directory Traversal Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #aaPanel 6.8.21 Directory Traversal Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 22, 2022
13:07
#0daytoday #ScadaFlex II SCADA Controllers SC-1/SC-2 1.03.07 Remote File Modification Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #ScadaFlex II SCADA Controllers SC-1/SC-2 1.03.07 Remote File Modification Exploit [#0day #Exploit]
Tags
:
13:07
#0daytoday #Cyclades Serial Console Server 3.3.0 Privilege Escalation Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cyclades Serial Console Server 3.3.0 Privilege Escalation Vulnerability [#0day #Exploit]
Tags
:
13:07
#0daytoday #WordPress 99robots Header Footer Code Manager 1.1.16 Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress 99robots Header Footer Code Manager 1.1.16 Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
13:07
#0daytoday #Agirhnet 1.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Agirhnet 1.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:51
#0daytoday #Air Cargo Management System v1.0 remote SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Air Cargo Management System v1.0 remote SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 21, 2022
13:54
#0daytoday #Datarobot Remote Code Execution Vulnerability CVE-2021-45414 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Datarobot Remote Code Execution Vulnerability CVE-2021-45414 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:54
#0daytoday #WordPress UpdraftPlus 1.22.2 Backup Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress UpdraftPlus 1.22.2 Backup Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:29
#0daytoday #Simple Real Estate Portal System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Real Estate Portal System 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:29
#0daytoday #Auto Spare Parts Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Auto Spare Parts Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
13:29
#0daytoday #Cosmetics And Beauty Product Online Store 1.0 SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cosmetics And Beauty Product Online Store 1.0 SQL Injection Vulnerability [#0day #Exploit]
Tags
:
13:29
#0daytoday #Cosmetics And Beauty Product Online Store 1.0 Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cosmetics And Beauty Product Online Store 1.0 Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
12:57
#0daytoday #Microsoft Gaming Services 2.52.13001.0 - Unquoted Service Path Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microsoft Gaming Services 2.52.13001.0 - Unquoted Service Path Vulnerability [#0day #Exploit]
Tags
:
12:57
#0daytoday #Dbltek GoIP - Local File Inclusion Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Dbltek GoIP - Local File Inclusion Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
12:57
#0daytoday #FileCloud 21.2 - Cross-Site Request Forgery Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FileCloud 21.2 - Cross-Site Request Forgery Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
12:38
#0daytoday #WordPress WP User Frontend 3.5.25 Plugin - SQL injection (Authenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress WP User Frontend 3.5.25 Plugin - SQL injection (Authenticated) Exploit [#0day #Exploit]
Tags
:
12:38
#0daytoday #Cyclades Serial Console Server 3.3.0 - Local Privilege Escalation Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cyclades Serial Console Server 3.3.0 - Local Privilege Escalation Vulnerability [#0day #Exploit]
Tags
:
February 18, 2022
11:19
WTF Is Our Most Critical Cybersecurity Resource? And How Can We Preserve It?
» Packet Storm Security Headlines
WTF Is Our Most Critical Cybersecurity Resource? And How Can We Preserve It?
Tags
:
February 09, 2022
10:47
#0daytoday #Grandstream GXV31XX settimezone Unauthenticated Command Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Grandstream GXV31XX settimezone Unauthenticated Command Execution Exploit [#0day #Exploit]
Tags
:
10:30
#0daytoday #WordPress 5.9.0 core Remote Code Execution 0day Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress 5.9.0 core Remote Code Execution 0day Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:50
#0daytoday #Exam Reviewer Management System 1.0 - Remote Code Execution (Authenticated) Vulnerabili [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Exam Reviewer Management System 1.0 - Remote Code Execution (Authenticated) Vulnerabili [#0day #Exploit]
Tags
:
9:50
#0daytoday #Exam Reviewer Management System 1.0 - (id) SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Exam Reviewer Management System 1.0 - (id) SQL Injection Vulnerability [#0day #Exploit]
Tags
:
9:50
#0daytoday #AtomCMS v2.0 - SQL injection Vulnerability CVE-2022-24223 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #AtomCMS v2.0 - SQL injection Vulnerability CVE-2022-24223 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 08, 2022
10:36
#0daytoday #PHP Everywhere 2.0.3 Remote Code Execution Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHP Everywhere 2.0.3 Remote Code Execution Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:29
#0daytoday #QEMU Monitor HMP migrate Command Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #QEMU Monitor HMP migrate Command Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
10:29
#0daytoday #WordPress CP Blocks 1.0.14 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress CP Blocks 1.0.14 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
10:29
#0daytoday #WordPress Security Audit 1.0.0 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Security Audit 1.0.0 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
10:29
#0daytoday #Windows/x86 - Locate kernel32 base address / Stack Crack method NullFree Shellcode (171 [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Windows/x86 - Locate kernel32 base address / Stack Crack method NullFree Shellcode (171 [#0day #Exploit]
Tags
:
1:38
#0daytoday #Wordpress Simple Job Board 2.9.3 Plugin - Local File Inclusion Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress Simple Job Board 2.9.3 Plugin - Local File Inclusion Exploit [#0day #Exploit]
Tags
:
1:38
#0daytoday #Wing FTP Server 4.3.8 - Remote Code Execution (Authenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wing FTP Server 4.3.8 - Remote Code Execution (Authenticated) Exploit [#0day #Exploit]
Tags
:
1:38
#0daytoday #FileBrowser 2.17.2 - Cross Site Request Forgery to Remote Code Execution Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FileBrowser 2.17.2 - Cross Site Request Forgery to Remote Code Execution Vulnerability [#0day #Exploit]
Tags
:
1:38
#0daytoday #Strapi CMS 3.0.0-beta.17.4 - Set Password (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Strapi CMS 3.0.0-beta.17.4 - Set Password (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
1:38
#0daytoday #Hotel Reservation System 1.0 - SQL injection (Unauthenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hotel Reservation System 1.0 - SQL injection (Unauthenticated) Vulnerability [#0day #Exploit]
Tags
:
February 07, 2022
9:50
#0daytoday #WordPress International SMS For Contact Form 7 Integration 1.2 XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress International SMS For Contact Form 7 Integration 1.2 XSS Vulnerability [#0day #Exploit]
Tags
:
9:50
#0daytoday #Hospital Management System 4.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospital Management System 4.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 06, 2022
6:21
#0daytoday #FLAME II MODEM USB - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FLAME II MODEM USB - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
6:18
#0daytoday #Windows/x86 - Locate kernel32 base address / Memory Sieve method Shellcode (133 bytes) [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Windows/x86 - Locate kernel32 base address / Memory Sieve method Shellcode (133 bytes) [#0day #Exploit]
Tags
:
February 05, 2022
11:05
#0daytoday #WordPress IP2Location Country Blocker 2.26.7 Plugin - Stored Cross Site Scripting Vulne [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress IP2Location Country Blocker 2.26.7 Plugin - Stored Cross Site Scripting Vulne [#0day #Exploit]
Tags
:
11:05
#0daytoday #Korenix Technology JetWave CSRF / Command Injection / Missing Authentication Vulnerabil [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Korenix Technology JetWave CSRF / Command Injection / Missing Authentication Vulnerabil [#0day #Exploit]
Tags
:
11:04
#0daytoday #WAGO 750-8xxx PLC Denial Of Service / User Enumeration Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WAGO 750-8xxx PLC Denial Of Service / User Enumeration Vulnerability [#0day #Exploit]
Tags
:
11:04
#0daytoday #Voltage SecureMail Server Business Logic Bypass Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Voltage SecureMail Server Business Logic Bypass Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:04
#0daytoday #Shopmetrics Mystery Shopping Software Broken Access Control / XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Shopmetrics Mystery Shopping Software Broken Access Control / XSS Vulnerability [#0day #Exploit]
Tags
:
11:04
#0daytoday #Servisnet Tessa - MQTT Credentials Dump (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Servisnet Tessa - MQTT Credentials Dump (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
11:04
#0daytoday #Servisnet Tessa - Privilege Escalation Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Servisnet Tessa - Privilege Escalation Exploit [webapps #exploits #0day #Exploit]
Tags
:
11:04
#0daytoday #Windows/x86 Download File / Execute Shellcode (458 bytes) [shellcode #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Windows/x86 Download File / Execute Shellcode (458 bytes) [shellcode #0day #Exploit]
Tags
:
11:04
#0daytoday #Servisnet Tessa - Add sysAdmin User (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Servisnet Tessa - Add sysAdmin User (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
11:04
#0daytoday #WBCE CMS 1.5.2 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WBCE CMS 1.5.2 - Remote Code Execution (Authenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
February 03, 2022
10:09
#0daytoday #Feberr 12.7 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Feberr 12.7 Shell Upload Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:09
#0daytoday #Vivellio 1.2.1 User Account Enumeration Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Vivellio 1.2.1 User Account Enumeration Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
February 02, 2022
9:57
#0daytoday #WordPress Learnpress 4.1.4.1 Plugin - Arbitrary Image Renaming Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Learnpress 4.1.4.1 Plugin - Arbitrary Image Renaming Vulnerability [#0day #Exploit]
Tags
:
9:57
#0daytoday #WordPress Post Grid 2.1.1 Plugin - Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Post Grid 2.1.1 Plugin - Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
9:57
#0daytoday #WordPress Product Slider for WooCommerce 1.13.21 Plugin - Cross Site Scripting Vulnerab [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Product Slider for WooCommerce 1.13.21 Plugin - Cross Site Scripting Vulnerab [#0day #Exploit]
Tags
:
9:57
#0daytoday #WordPress Contact Form Check Tester 1.0.2 Plugin - Broken Access Control Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Contact Form Check Tester 1.0.2 Plugin - Broken Access Control Vulnerability [#0day #Exploit]
Tags
:
9:57
#0daytoday #PHP Unit 4.8.28 - Remote Code Execution (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHP Unit 4.8.28 - Remote Code Execution (Unauthenticated) Exploit [webapps #exploits #0day #Exploit]
Tags
:
9:57
#0daytoday #Huawei DG8045 Router 1.0 - Credential Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Huawei DG8045 Router 1.0 - Credential Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:57
#0daytoday #Moodle 3.11.4 - SQL Injection Vulnerability CVE-2022-0332 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Moodle 3.11.4 - SQL Injection Vulnerability CVE-2022-0332 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
0:17
#0daytoday #PHP Restaurants 1.0 - SQL injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHP Restaurants 1.0 - SQL injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
0:17
#0daytoday #WordPress Domain Check 1.0.16 Plugin - Reflected Cross-Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Domain Check 1.0.16 Plugin - Reflected Cross-Site Scripting Vulnerability [#0day #Exploit]
Tags
:
0:17
#0daytoday #Wordpress 404 to 301 2.0.2 Plugin - SQL Injection (Authenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress 404 to 301 2.0.2 Plugin - SQL Injection (Authenticated) Exploit [#0day #Exploit]
Tags
:
0:17
#0daytoday #Wordpress Download Monitor Plugin WordPress V 4.4.4 - SQL Injection (Authenticated) Exp [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Wordpress Download Monitor Plugin WordPress V 4.4.4 - SQL Injection (Authenticated) Exp [#0day #Exploit]
Tags
:
0:17
#0daytoday #Chamilo LMS 1.11.14 - Account Takeover Vulnerability CVE-2021-37391 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Chamilo LMS 1.11.14 - Account Takeover Vulnerability CVE-2021-37391 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
0:16
#0daytoday #Mozilla Firefox 67 - Array.pop JIT Type Confusion Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Mozilla Firefox 67 - Array.pop JIT Type Confusion Exploit [remote #exploits #0day #Exploit]
Tags
:
0:16
#0daytoday #CONTPAQi (R) AdminPAQ 14.0.0 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CONTPAQi (R) AdminPAQ 14.0.0 - Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
February 01, 2022
11:17
#0daytoday #Cisco Small Business RV Series Authentication Bypass / Command Injection Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cisco Small Business RV Series Authentication Bypass / Command Injection Exploit [#0day #Exploit]
Tags
:
January 31, 2022
13:03
#0daytoday #Moxa TN-5900 Firmware Post Authentication Command Injection Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Moxa TN-5900 Firmware Post Authentication Command Injection Exploit [webapps #exploits #0day #Exploit]
Tags
:
13:03
#0daytoday #Moxa TN-5900 Firmware Upgrade Checksum Validation Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Moxa TN-5900 Firmware Upgrade Checksum Validation Exploit [webapps #exploits #0day #Exploit]
Tags
:
January 28, 2022
10:32
#0daytoday #Fetch Softworks Fetch FTP Client 5.8 Denial Of Service Exploit [dos #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Fetch Softworks Fetch FTP Client 5.8 Denial Of Service Exploit [dos #exploits #0day #Exploit]
Tags
:
January 27, 2022
14:17
#0daytoday #PolicyKit-1 0.105-31 - Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PolicyKit-1 0.105-31 - Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
Tags
:
14:17
#0daytoday #Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion Vulnerability [#0day #Exploit]
Tags
:
14:17
#0daytoday #WordPress Modern Events Calendar V 6.1 Plugin - SQL Injection (Unauthenticated) Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Modern Events Calendar V 6.1 Plugin - SQL Injection (Unauthenticated) Exploit [#0day #Exploit]
Tags
:
14:17
#0daytoday #WordPress RegistrationMagic V 5.0.1.5 Plugin- SQL Injection Exploit [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress RegistrationMagic V 5.0.1.5 Plugin- SQL Injection Exploit [webapps #exploits #0day #Exploit]
Tags
:
14:17
#0daytoday #WordPress Mortgage Calculators WP 1.52 Plugin - Stored Cross-Site Scripting Vulnerabili [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Mortgage Calculators WP 1.52 Plugin - Stored Cross-Site Scripting Vulnerabili [#0day #Exploit]
Tags
:
January 26, 2022
13:50
#0daytoday #Polkit pkexec Local Privilege Escalation Vulnerability CVE-2021-4034 [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Polkit pkexec Local Privilege Escalation Vulnerability CVE-2021-4034 [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
13:50
#0daytoday #Polkit pkexec Local Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Polkit pkexec Local Privilege Escalation Exploit CVE-2021-4034 [remote #exploits #0day #Exploit]
Tags
:
January 25, 2022
11:54
#0daytoday #FAUST iServer 9.0.018.018.4 Local File Inclusion Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #FAUST iServer 9.0.018.018.4 Local File Inclusion Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:54
#0daytoday #Ethercreative Logs 3.0.3 Path Traversal Vulnerability CVE-2022-23409 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ethercreative Logs 3.0.3 Path Traversal Vulnerability CVE-2022-23409 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #Grandstream UCM62xx IP PBX sendPasswordEmail Remote Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Grandstream UCM62xx IP PBX sendPasswordEmail Remote Code Execution Exploit [#0day #Exploit]
Tags
:
9:50
#0daytoday #H2 Database Console Remote Code Execution Exploit CVE-2022-23221 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #H2 Database Console Remote Code Execution Exploit CVE-2022-23221 [remote #exploits #0day #Exploit]
Tags
:
9:50
#0daytoday #CosaNostra Builder WebPanel Insecure Cryptographic Storage Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CosaNostra Builder WebPanel Insecure Cryptographic Storage Vulnerability [#0day #Exploit]
Tags
:
9:50
#0daytoday #CosaNostra Builder Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CosaNostra Builder Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #CosaNostra Builder WebPanel Cross Site Request Forgery Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CosaNostra Builder WebPanel Cross Site Request Forgery Vulnerability [#0day #Exploit]
Tags
:
9:50
#0daytoday #WebACMS 2.1.0 Cross Site Scripting Vulnerability CVE-2021-44829 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WebACMS 2.1.0 Cross Site Scripting Vulnerability CVE-2021-44829 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #Xerox Versalink Denial Of Service Vulnerability [dos #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Xerox Versalink Denial Of Service Vulnerability [dos #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #Ametys CMS 4.4.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ametys CMS 4.4.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #uBidAuction 2.0.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #uBidAuction 2.0.1 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #TYPO3 femanager 6.3.0 Cross Site Scripting Vulnerability CVE-2021-36787 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #TYPO3 femanager 6.3.0 Cross Site Scripting Vulnerability CVE-2021-36787 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
9:50
#0daytoday #PHPIPAM 1.4.4 - SQL injection (Authenticated) Exploit CVE-2022-23046 [webapps #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #PHPIPAM 1.4.4 - SQL injection (Authenticated) Exploit CVE-2022-23046 [webapps #exploits #0day #Exploit]
Tags
:
9:50
#0daytoday #Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting Vulner [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting Vulner [#0day #Exploit]
Tags
:
9:50
#0daytoday #Online Project Time Management System 1.0 - SQL injection Vulnerability (2) [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Project Time Management System 1.0 - SQL injection Vulnerability (2) [#0day #Exploit]
Tags
:
January 24, 2022
10:03
#0daytoday #UniFi Network Application Unauthenticated Log4Shell Remote Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #UniFi Network Application Unauthenticated Log4Shell Remote Code Execution Exploit [#0day #Exploit]
Tags
:
6:36
How Will Tonga's Broken Internet Cable Be Mended?
» Packet Storm Security Headlines
How Will Tonga's Broken Internet Cable Be Mended?
Tags
:
January 21, 2022
10:13
#0daytoday #Online Project Time Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Project Time Management 1.0 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
10:06
#0daytoday #Banco Guayaquil 8.0.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Banco Guayaquil 8.0.0 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
January 20, 2022
14:56
#0daytoday #VulturiBuilder Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #VulturiBuilder Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:56
#0daytoday #CollectorStealerBuilder Panel 2.0.0 Insecure Credential Storage Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CollectorStealerBuilder Panel 2.0.0 Insecure Credential Storage Vulnerability [#0day #Exploit]
Tags
:
14:56
#0daytoday #CollectorStealerBuilder Panel 2.0.0 Man-In-The-Middle Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #CollectorStealerBuilder Panel 2.0.0 Man-In-The-Middle Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:56
#0daytoday #Ransomware Builder Babuk Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ransomware Builder Babuk Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:56
#0daytoday #VMware vCenter Server Unauthenticated Log4Shell JNDI Injection Remote Code Execution Ex [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #VMware vCenter Server Unauthenticated Log4Shell JNDI Injection Remote Code Execution Ex [#0day #Exploit]
Tags
:
14:56
#0daytoday #Grandstream GXV3175 Unauthenticated Command Execution Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Grandstream GXV3175 Unauthenticated Command Execution Exploit [remote #exploits #0day #Exploit]
Tags
:
January 19, 2022
11:59
#0daytoday #WordPress Email Template Designer – WP HTML Mail 3.0.9 Cross Site Scripting Vulnerabili [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Email Template Designer – WP HTML Mail 3.0.9 Cross Site Scripting Vulnerabili [#0day #Exploit]
Tags
:
11:59
#0daytoday #Affiliate Pro 1.7 - (Multiple) Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Affiliate Pro 1.7 - (Multiple) Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:59
#0daytoday #Rocket LMS 1.1 - Persistent Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Rocket LMS 1.1 - Persistent Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:59
#0daytoday #uDoctorAppointment v2.1.1 - (Multiple) Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #uDoctorAppointment v2.1.1 - (Multiple) Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
January 18, 2022
11:08
#0daytoday #Landa Driving School Management System 2.0.1 Arbitrary File Upload Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Landa Driving School Management System 2.0.1 Arbitrary File Upload Vulnerability [#0day #Exploit]
Tags
:
11:08
#0daytoday #Creston Web Interface 1.0.0.2159 - Credential Disclosure Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Creston Web Interface 1.0.0.2159 - Credential Disclosure Vulnerability [#0day #Exploit]
Tags
:
11:08
#0daytoday #Nyron 1.0 - SQL Injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Nyron 1.0 - SQL Injection (Unauthenticated) Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
11:08
#0daytoday #Simple Chatbot Application 1.0 - Remote Code Execution Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Chatbot Application 1.0 - Remote Code Execution Vulnerability [#0day #Exploit]
Tags
:
11:08
#0daytoday #Simple Chatbot Application 1.0 - (message) Blind SQL injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Simple Chatbot Application 1.0 - (message) Blind SQL injection Vulnerability [#0day #Exploit]
Tags
:
11:08
#0daytoday #Online Resort Management System 1.0 - SQL injection (Authenticated) Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Resort Management System 1.0 - SQL injection (Authenticated) Vulnerability [#0day #Exploit]
Tags
:
11:07
#0daytoday #Archeevo 5.0 - Local File Inclusion Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Archeevo 5.0 - Local File Inclusion Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
January 17, 2022
14:42
#0daytoday #Worktime 10.20 Build 4967 DLL Hijacking Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Worktime 10.20 Build 4967 DLL Hijacking Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:42
#0daytoday #Worktime 10.20 Build 4967 Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Worktime 10.20 Build 4967 Unquoted Service Path Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:42
#0daytoday #HTTP Protocol Stack Denial Of Service / Remote Code Execution Exploit [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #HTTP Protocol Stack Denial Of Service / Remote Code Execution Exploit [#0day #Exploit]
Tags
:
14:31
#0daytoday #Cisco IP Phone Cleartext Password Storage Vulnerability CVE-2022-20660 [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Cisco IP Phone Cleartext Password Storage Vulnerability CVE-2022-20660 [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #SB Admin Cross Site Request Forgery / SQL Injection Vulnerabilities [webapps #exploits #Vulnerabilities #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #SB Admin Cross Site Request Forgery / SQL Injection Vulnerabilities [webapps #exploits #Vulnerabilities #0day #Exploit]
Tags
:
14:31
#0daytoday #Ab Stealer Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Ab Stealer Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #Chaos Ransomware Builder 4 Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Chaos Ransomware Builder 4 Insecure Permissions Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #AgentTesla Builder Web Panel SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #AgentTesla Builder Web Panel SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #AgentTesla Builder Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #AgentTesla Builder Web Panel Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #OpenBMCS 2.4 Remote Privilege Escalation Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 Remote Privilege Escalation Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #OpenBMCS 2.4 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:31
#0daytoday #OpenBMCS 2.4 Remote File Inclusion / Server-Side Request Forgery Vulnerabilities [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 Remote File Inclusion / Server-Side Request Forgery Vulnerabilities [#0day #Exploit]
Tags
:
14:31
#0daytoday #OpenBMCS 2.4 Secret Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 Secret Disclosure Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
14:30
#0daytoday #OpenBMCS 2.4 Cross Site Request Forgery Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #OpenBMCS 2.4 Cross Site Request Forgery Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
January 13, 2022
14:15
#0daytoday #SonicWall SMA 100 Series Authenticated Command Injection Exploit [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #SonicWall SMA 100 Series Authenticated Command Injection Exploit [remote #exploits #0day #Exploit]
Tags
:
14:15
#0daytoday #RLM 14.2 Cross Site Scripting Vulnerability CVE-2021-45422 [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #RLM 14.2 Cross Site Scripting Vulnerability CVE-2021-45422 [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
3:02
#0daytoday #Log4Shell HTTP Header Injection Exploit CVE-2021-44228 [remote #exploits #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Log4Shell HTTP Header Injection Exploit CVE-2021-44228 [remote #exploits #0day #Exploit]
Tags
:
3:02
#0daytoday #Crestron HD-MD4X2-4K-E 1.0.0.2159 Credential Disclosure Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Crestron HD-MD4X2-4K-E 1.0.0.2159 Credential Disclosure Vulnerability [#0day #Exploit]
Tags
:
3:02
#0daytoday #WordPress Core 5.8.2 - (WP_Query) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Core 5.8.2 - (WP_Query) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:38
#0daytoday #Online Diagnostic Lab Management System 1.0 - SQL Injection Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Diagnostic Lab Management System 1.0 - SQL Injection Vulnerability [#0day #Exploit]
Tags
:
2:38
#0daytoday #Online Diagnostic Lab Management System 1.0 - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Diagnostic Lab Management System 1.0 - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
2:38
#0daytoday #Online Diagnostic Lab Management System 1.0 - Account Takeover Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Online Diagnostic Lab Management System 1.0 - Account Takeover Vulnerability [#0day #Exploit]
Tags
:
2:38
#0daytoday #SalonERP 3.0.1 - (sql) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #SalonERP 3.0.1 - (sql) SQL Injection Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]
Tags
:
2:38
#0daytoday #Hospitals Patient Records Management System 1.0 - (doctors) Stored XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospitals Patient Records Management System 1.0 - (doctors) Stored XSS Vulnerability [#0day #Exploit]
Tags
:
2:38
#0daytoday #Hospitals Patient Records Management System 1.0 - (room_list) Stored XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospitals Patient Records Management System 1.0 - (room_list) Stored XSS Vulnerability [#0day #Exploit]
Tags
:
2:37
#0daytoday #Hospitals Patient Records Management System 1.0 - (room_types) Stored XSS Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Hospitals Patient Records Management System 1.0 - (room_types) Stored XSS Vulnerability [#0day #Exploit]
Tags
:
January 12, 2022
3:12
#0daytoday #WordPress Frontend Uploader 1.3.2 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #WordPress Frontend Uploader 1.3.2 Plugin - Stored Cross Site Scripting Vulnerability [#0day #Exploit]
Tags
:
3:12
#0daytoday #Microsoft Windows Defender - Detections Bypass Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
» 0day.today (was: 1337day, Inj3ct0r, 1337db)
#0daytoday #Microsoft Windows Defender - Detections Bypass Vulnerability [remote #exploits #Vulnerability #0day #Exploit]
Tags
:
Skip to page:
1
2
3
4
5
...
933