Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 3,335

Feed: WLB2 Database - CXSecurity.com

Articles recieved 14/06/2021
Article: COVID19 Testing Management System 1.0 - SQL Injection in Password Recovery leads to Admin Account Takeover - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060083 
🔥🔥
 
Published: 2021 06 14 19:14:50
Received: 2021 06 14 20:00:34
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: COVID19 Testing Management System 1.0 - Remote Code Execution (RCE) through Stored Cross-Site-Scripting (XSS) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060084 
🔥🔥
 
Published: 2021 06 14 19:15:06
Received: 2021 06 14 20:00:34
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: memono Notepad 4.2 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060085 
🔥🔥
 
Published: 2021 06 14 19:15:32
Received: 2021 06 14 20:00:34
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
20:00 COVID19 Testing Management System 1.0 - SQL Injection in Password Recovery leads to Admin Account Takeover
🔥🔥
20:00 COVID19 Testing Management System 1.0 - Remote Code Execution (RCE) through Stored Cross-Site-Scripting (XSS)
🔥🔥
20:00 memono Notepad 4.2 Denial Of Service
🔥🔥
Articles recieved 11/06/2021
Article: Solar-Log 500 2.8.2 Password Disclosure - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060059 
🔥🔥
 
Published: 2021 06 11 17:25:21
Received: 2021 06 11 18:00:39
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Solar-Log 500 2.8.2 Incorrect Access Control - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060060 
🔥🔥
 
Published: 2021 06 11 17:25:42
Received: 2021 06 11 18:00:39
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: webcreations Sql Injection Vulnerability - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060061 
🔥🔥
 
Published: 2021 06 11 17:26:02
Received: 2021 06 11 18:00:39
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Ability FTP Server 2.34 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060062 
🔥🔥
 
Published: 2021 06 11 17:26:13
Received: 2021 06 11 18:00:39
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Microsoft SharePoint Server 16.0.10372.20060 Server-Side Request Forgery - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060063 
🔥🔥
 
Published: 2021 06 11 17:26:22
Received: 2021 06 11 18:00:39
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Zenario CMS 8.8.52729 SQL Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060064 
🔥🔥
 
Published: 2021 06 11 17:26:28
Received: 2021 06 11 18:00:39
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Cerberus FTP Web Service 11 Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060065 
🔥🔥
 
Published: 2021 06 11 17:26:34
Received: 2021 06 11 18:00:39
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Grocery Crud 1.6.4 SQL Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060066 
🔥🔥
 
Published: 2021 06 11 17:26:58
Received: 2021 06 11 18:00:39
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Zombam.gen / Unauthenticated URL Command Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021070070 
🔥🔥
 
Published: 2021 07 11 13:01:05
Received: 2021 06 11 18:00:38
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Zombam.gen / Remote Stack Buffer Overflow - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060068 
🔥🔥
 
Published: 2021 06 11 17:27:31
Received: 2021 06 11 18:00:38
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Zombam.gen / Cross Site Scripting (XSS) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060070 
🔥🔥
 
Published: 2021 06 11 17:27:53
Received: 2021 06 11 18:00:38
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Sticky Notes Widget 3.0.6 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060071 
🔥🔥
 
Published: 2021 06 11 17:28:25
Received: 2021 06 11 18:00:38
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
18:00 Solar-Log 500 2.8.2 Password Disclosure
🔥🔥
18:00 Solar-Log 500 2.8.2 Incorrect Access Control
🔥🔥
18:00 webcreations Sql Injection Vulnerability
🔥🔥
18:00 Ability FTP Server 2.34 Denial Of Service
🔥🔥
18:00 Microsoft SharePoint Server 16.0.10372.20060 Server-Side Request Forgery
🔥🔥
18:00 Zenario CMS 8.8.52729 SQL Injection
🔥🔥
18:00 Cerberus FTP Web Service 11 Cross Site Scripting
🔥🔥
18:00 Grocery Crud 1.6.4 SQL Injection
🔥🔥
18:00 Backdoor.Win32.Zombam.gen / Unauthenticated URL Command Injection
🔥🔥
18:00 Backdoor.Win32.Zombam.gen / Remote Stack Buffer Overflow
🔥🔥
18:00 Backdoor.Win32.Zombam.gen / Cross Site Scripting (XSS)
🔥🔥
18:00 Sticky Notes Widget 3.0.6 Denial Of Service
🔥🔥
Articles recieved 09/06/2021
Article: FreeFloat FTP Server 1.0 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060053 
🔥🔥
 
Published: 2021 06 09 14:56:57
Received: 2021 06 09 15:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: WordPress Visitors-App 0.3 Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060054 
🔥🔥
 
Published: 2021 06 09 14:57:09
Received: 2021 06 09 15:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Ekattor Student Assignment php script-Stored XSS - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060055 
🔥🔥
 
Published: 2021 06 09 14:58:23
Received: 2021 06 09 15:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Wuca.nz / Insecure Permissions - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060056 
🔥🔥
 
Published: 2021 06 09 14:58:33
Received: 2021 06 09 15:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.XRat.d / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060057 
🔥🔥
 
Published: 2021 06 09 14:58:49
Received: 2021 06 09 15:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Online Movie Ticket Booking - SQL injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060058 
🔥🔥
 
Published: 2021 06 09 14:59:46
Received: 2021 06 09 15:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
15:00 FreeFloat FTP Server 1.0 Denial Of Service
🔥🔥
15:00 WordPress Visitors-App 0.3 Cross Site Scripting
🔥🔥
15:00 Ekattor Student Assignment php script-Stored XSS
🔥🔥
15:00 Backdoor.Win32.Wuca.nz / Insecure Permissions
🔥🔥
15:00 Backdoor.Win32.XRat.d / Unauthenticated Remote Command Execution
🔥🔥
15:00 Online Movie Ticket Booking - SQL injection
🔥🔥
Articles recieved 08/06/2021
Article: NBMonitor 1.6.8 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060046 
🔥🔥
 
Published: 2021 06 08 18:52:14
Received: 2021 06 08 19:00:31
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Nsauditor 3.2.3 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060047 
🔥🔥
 
Published: 2021 06 08 18:52:26
Received: 2021 06 08 19:00:31
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backup Key Recovery 2.2.7 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060048 
🔥🔥
 
Published: 2021 06 08 18:52:37
Received: 2021 06 08 19:00:31
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: SAMI FTP Server 2.0.2 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060049 
🔥🔥
 
Published: 2021 06 08 18:52:44
Received: 2021 06 08 19:00:31
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: WordPress wpDiscuz 7.0.4 Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060050 
🔥🔥
 
Published: 2021 06 08 18:52:56
Received: 2021 06 08 19:00:31
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: IcoFX 2.6 Buffer Overflow - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060051 
🔥🔥
 
Published: 2021 06 08 18:53:55
Received: 2021 06 08 19:00:31
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Rocket.Chat 3.12.1 NoSQL Injection / Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060052 
🔥🔥
 
Published: 2021 06 08 18:54:28
Received: 2021 06 08 19:00:31
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
19:00 NBMonitor 1.6.8 Denial Of Service
🔥🔥
19:00 Nsauditor 3.2.3 Denial Of Service
🔥🔥
19:00 Backup Key Recovery 2.2.7 Denial Of Service
🔥🔥
19:00 SAMI FTP Server 2.0.2 Denial Of Service
🔥🔥
19:00 WordPress wpDiscuz 7.0.4 Remote Code Execution
🔥🔥
19:00 IcoFX 2.6 Buffer Overflow
🔥🔥
19:00 Rocket.Chat 3.12.1 NoSQL Injection / Code Execution
🔥🔥
Articles recieved 07/06/2021
Article: Wordpress Plugin wpDiscuz 7.0.4 - Arbitrary File Upload (Unauthenticated) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060040 
🔥🔥
 
Published: 2021 06 07 21:46:18
Received: 2021 06 07 22:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Grav CMS 1.7.10 Server-Side Template Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060041 
🔥🔥
 
Published: 2021 06 07 21:46:35
Received: 2021 06 07 22:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: OptiLink ONT1GEW GPON 2.1.11_X101 Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060042 
🔥🔥
 
Published: 2021 06 07 21:46:53
Received: 2021 06 07 22:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Trojan-Dropper.Win32.Googite.a / Unauthenticated Open Proxy - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060043 
🔥🔥
 
Published: 2021 06 07 21:47:40
Received: 2021 06 07 22:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Neakse.bit / Insecure Permissions - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060044 
🔥🔥
 
Published: 2021 06 07 21:47:50
Received: 2021 06 07 22:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Wollf.12 / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060045 
🔥🔥
 
Published: 2021 06 07 21:48:09
Received: 2021 06 07 22:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
22:00 Wordpress Plugin wpDiscuz 7.0.4 - Arbitrary File Upload (Unauthenticated)
🔥🔥
22:00 Grav CMS 1.7.10 Server-Side Template Injection
🔥🔥
22:00 OptiLink ONT1GEW GPON 2.1.11_X101 Remote Code Execution
🔥🔥
22:00 Trojan-Dropper.Win32.Googite.a / Unauthenticated Open Proxy
🔥🔥
22:00 Backdoor.Win32.Neakse.bit / Insecure Permissions
🔥🔥
22:00 Backdoor.Win32.Wollf.12 / Unauthenticated Remote Command Execution
🔥🔥
Articles recieved 06/06/2021
Article: Monstra CMS 3.0.4 Remote Code Execution (Authenticated) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060030 
🔥🔥
 
Published: 2021 06 06 11:26:24
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: VMware ESXi OpenSLP Heap Overflow - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060031 
🔥🔥
 
Published: 2021 06 06 11:26:46
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: CHIYU IoT Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060032 
🔥🔥
 
Published: 2021 06 06 11:27:04
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Exim base64d Buffer Overflow - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060033 
🔥🔥
 
Published: 2021 06 06 11:27:18
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Powered By SelongWeb.com - SQL INJECTION - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060034 
🔥🔥
 
Published: 2021 06 06 11:27:37
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: FileCOPA FTP Server 1.01 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060035 
🔥🔥
 
Published: 2021 06 06 11:27:56
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Cisco SD-WAN vManage 19.2.2 Remote Root - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060036 
🔥🔥
 
Published: 2021 06 06 11:28:21
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: FUDForum 3.1.0 Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060037 
🔥🔥
 
Published: 2021 06 06 11:28:40
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Cisco HyperFlex HX Data Platform Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060038 
🔥🔥
 
Published: 2021 06 06 11:28:59
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Microsoft RDP Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060039 
🔥🔥
 
Published: 2021 06 06 11:29:28
Received: 2021 06 06 12:00:30
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: HealthForYou 1.11.1 / HealthCoach 2.9.2 Account Takeover - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060029 
🔥🔥
 
Published: 2021 06 06 11:25:49
Received: 2021 06 06 11:26:12
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.NetControl2.293 / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050164 
🔥🔥
 
Published: 2021 05 30 08:51:07
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.NerTe.772 / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050165 
🔥🔥
 
Published: 2021 05 30 08:51:19
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Trojan.Win32.Scar.dulk / Insecure Permissions - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050166 
🔥🔥
 
Published: 2021 05 30 08:51:33
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Netbus.12 / Unauthenticated Information Disclosure - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050167 
🔥🔥
 
Published: 2021 05 30 08:51:44
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.NerTe / Authentication Bypass RCE - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050168 
🔥🔥
 
Published: 2021 05 30 08:51:57
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Trixbox 2.8.0.4 Path Traversal - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050169 
🔥🔥
 
Published: 2021 05 30 08:52:20
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Trixbox 2.8.0.4 Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050170 
🔥🔥
 
Published: 2021 05 30 08:52:31
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: i-doit 1.15.2 Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050171 
🔥🔥
 
Published: 2021 05 30 08:53:33
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.WinShell.a / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050172 
🔥🔥
 
Published: 2021 05 31 19:12:58
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Whirlpool.a / Remote Buffer Overflow - UDP Datagram - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050173 
🔥🔥
 
Published: 2021 05 31 19:13:10
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: IPS Community Suite 4.5.4.2 PHP Code Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050174 
🔥🔥
 
Published: 2021 05 31 19:13:42
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: nginx 1.20.0 DNS Resolver Off-By-One Heap Write - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050175 
🔥🔥
 
Published: 2021 05 31 19:14:57
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: WordPress WP Prayer 1.6.1 Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060001 
🔥🔥
 
Published: 2021 06 01 19:58:35
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Atlassian Jira 8.15.0 Username Enumeration - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060002 
🔥🔥
 
Published: 2021 06 01 19:59:08
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Ubee EVW327 Cross Site Request Forgery - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060003 
🔥🔥
 
Published: 2021 06 01 19:59:21
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Korenix CSRF / Backdoor Accounts / Command Injection / Missing Authentication - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060004 
🔥🔥
 
Published: 2021 06 01 19:59:45
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.NetSpy.10 / Heap Corruption - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060005 
🔥🔥
 
Published: 2021 06 01 20:00:30
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Wisell / Unauthenticated Remote Command Execution - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022010105 
🔥🔥
 
Published: 2022 01 20 20:17:00
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: ProjeQtOr Project Management 9.1.4 Shell Upload - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060007 
🔥🔥
 
Published: 2021 06 01 20:01:14
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Synotec Holdings Sql Injection Vulnerability - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060008 
🔥🔥
 
Published: 2021 06 02 19:26:08
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Products.PluggableAuthService 2.6.0 Open Redirect - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060009 
🔥🔥
 
Published: 2021 06 02 19:26:48
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Thecus N4800Eco Command Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060010 
🔥🔥
 
Published: 2021 06 02 19:27:06
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Cacti 1.2.12 SQL Injection / Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060011 
🔥🔥
 
Published: 2021 06 02 19:27:52
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: DupTerminator 1.4.5639.37199 Denial of Service (PoC) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060012 
🔥🔥
 
Published: 2021 06 02 19:28:26
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Shopizer 2.16.0 Multiple Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060013 
🔥🔥
 
Published: 2021 06 02 19:28:45
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Intel(R) Audio Service x64 01.00.1080.0 IntelAudioService Unquoted Service Path - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060014 
🔥🔥
 
Published: 2021 06 02 19:29:45
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Delf.acz / Remote Stack Buffer Overflow - SEH - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060015 
🔥🔥
 
Published: 2021 06 02 19:29:58
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: CHIYU TCP/IP Converter CRLF Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060016 
🔥🔥
 
Published: 2021 06 02 19:30:13
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: CHIYU IoT Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060017 
🔥🔥
 
Published: 2021 06 02 19:30:32
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: PHP 8.1.0-dev User-Agentt Remote Code Execution expl - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060018 
🔥🔥
 
Published: 2021 06 03 12:49:18
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Apache Airflow 1.10.10 Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060019 
🔥🔥
 
Published: 2021 06 03 12:49:46
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: LogonTracer 1.2.0 Remote Code Execution (Unauthenticated) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060020 
🔥🔥
 
Published: 2021 06 03 12:49:57
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: ManageEngine ADSelfService Plus 6.1 CSV Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060021 
🔥🔥
 
Published: 2021 06 03 12:51:26
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Inkpad Notepad And To Do List 4.3.61 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060022 
🔥🔥
 
Published: 2021 06 04 18:52:39
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Color Notes 1.4 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060023 
🔥🔥
 
Published: 2021 06 04 18:52:51
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Macaron Notes Great Notebook 5.5 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060024 
🔥🔥
 
Published: 2021 06 04 18:53:14
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: My Notes Safe 5.3 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060025 
🔥🔥
 
Published: 2021 06 04 18:53:24
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: SuiteCRM Log File Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060026 
🔥🔥
 
Published: 2021 06 04 18:54:10
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Androm.df / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060027 
🔥🔥
 
Published: 2021 06 04 18:54:37
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Gitlab 13.10.2 Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060028 
🔥🔥
 
Published: 2021 06 04 18:54:47
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
12:00 Monstra CMS 3.0.4 Remote Code Execution (Authenticated)
🔥🔥
12:00 VMware ESXi OpenSLP Heap Overflow
🔥🔥
12:00 CHIYU IoT Denial Of Service
🔥🔥
12:00 Exim base64d Buffer Overflow
🔥🔥
12:00 Powered By SelongWeb.com - SQL INJECTION
🔥🔥
12:00 FileCOPA FTP Server 1.01 Denial Of Service
🔥🔥
12:00 Cisco SD-WAN vManage 19.2.2 Remote Root
🔥🔥
12:00 FUDForum 3.1.0 Cross Site Scripting
🔥🔥
12:00 Cisco HyperFlex HX Data Platform Command Execution
🔥🔥
12:00 Microsoft RDP Remote Code Execution
🔥🔥
11:26 HealthForYou 1.11.1 / HealthCoach 2.9.2 Account Takeover
🔥🔥
09:00 Backdoor.Win32.NetControl2.293 / Unauthenticated Remote Command Execution
🔥🔥
09:00 Backdoor.Win32.NerTe.772 / Unauthenticated Remote Command Execution
🔥🔥
09:00 Trojan.Win32.Scar.dulk / Insecure Permissions
🔥🔥
09:00 Backdoor.Win32.Netbus.12 / Unauthenticated Information Disclosure
🔥🔥
09:00 Backdoor.Win32.NerTe / Authentication Bypass RCE
🔥🔥
09:00 Trixbox 2.8.0.4 Path Traversal
🔥🔥
09:00 Trixbox 2.8.0.4 Remote Code Execution
🔥🔥
09:00 i-doit 1.15.2 Cross Site Scripting
🔥🔥
09:00 Backdoor.Win32.WinShell.a / Unauthenticated Remote Command Execution
🔥🔥
09:00 Backdoor.Win32.Whirlpool.a / Remote Buffer Overflow - UDP Datagram
🔥🔥
09:00 IPS Community Suite 4.5.4.2 PHP Code Injection
🔥🔥
09:00 nginx 1.20.0 DNS Resolver Off-By-One Heap Write
🔥🔥
09:00 WordPress WP Prayer 1.6.1 Cross Site Scripting
🔥🔥
09:00 Atlassian Jira 8.15.0 Username Enumeration
🔥🔥
09:00 Ubee EVW327 Cross Site Request Forgery
🔥🔥
09:00 Korenix CSRF / Backdoor Accounts / Command Injection / Missing Authentication
🔥🔥
09:00 Backdoor.Win32.NetSpy.10 / Heap Corruption
🔥🔥
09:00 Backdoor.Win32.Wisell / Unauthenticated Remote Command Execution
🔥🔥
09:00 ProjeQtOr Project Management 9.1.4 Shell Upload
🔥🔥
09:00 Synotec Holdings Sql Injection Vulnerability
🔥🔥
09:00 Products.PluggableAuthService 2.6.0 Open Redirect
🔥🔥
09:00 Thecus N4800Eco Command Injection
🔥🔥
09:00 Cacti 1.2.12 SQL Injection / Remote Command Execution
🔥🔥
09:00 DupTerminator 1.4.5639.37199 Denial of Service (PoC)
🔥🔥
09:00 Shopizer 2.16.0 Multiple Cross-Site Scripting (XSS)
🔥🔥
09:00 Intel(R) Audio Service x64 01.00.1080.0 IntelAudioService Unquoted Service Path
🔥🔥
09:00 Backdoor.Win32.Delf.acz / Remote Stack Buffer Overflow - SEH
🔥🔥
09:00 CHIYU TCP/IP Converter CRLF Injection
🔥🔥
09:00 CHIYU IoT Cross Site Scripting
🔥🔥
09:00 PHP 8.1.0-dev User-Agentt Remote Code Execution expl
🔥🔥
09:00 Apache Airflow 1.10.10 Remote Code Execution
🔥🔥
09:00 LogonTracer 1.2.0 Remote Code Execution (Unauthenticated)
🔥🔥
09:00 ManageEngine ADSelfService Plus 6.1 CSV Injection
🔥🔥
09:00 Inkpad Notepad And To Do List 4.3.61 Denial Of Service
🔥🔥
09:00 Color Notes 1.4 Denial Of Service
🔥🔥
09:00 Macaron Notes Great Notebook 5.5 Denial Of Service
🔥🔥
09:00 My Notes Safe 5.3 Denial Of Service
🔥🔥
09:00 SuiteCRM Log File Remote Code Execution
🔥🔥
09:00 Backdoor.Win32.Androm.df / Unauthenticated Remote Command Execution
🔥🔥
09:00 Gitlab 13.10.2 Remote Code Execution
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 3,335
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor