Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 2,019

Source: Exploit-DB updates

Articles recieved 10/06/2021
Article: [local] memono Notepad Version 4.2 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49977 
🔥🔥
 
Published: 2021 06 10 00:00:00
Received: 2021 06 10 08:03:26
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] Sticky Notes Widget Version 3.0.6 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49978 
🔥🔥
 
Published: 2021 06 10 00:00:00
Received: 2021 06 10 08:03:26
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] n+otes 1.6.2 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49979 
🔥🔥
 
Published: 2021 06 10 00:00:00
Received: 2021 06 10 08:03:26
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
08:03 [local] memono Notepad Version 4.2 - Denial of Service (PoC)
🔥🔥
08:03 [dos] Sticky Notes Widget Version 3.0.6 - Denial of Service (PoC)
🔥🔥
08:03 [dos] n+otes 1.6.2 - Denial of Service (PoC)
🔥🔥
Articles recieved 09/06/2021
Article: [webapps] GravCMS 1.10.7 - Arbitrary YAML Write/Update (Unauthenticated) (2) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49973 
🔥🔥
 
Published: 2021 06 09 00:00:00
Received: 2021 06 09 16:03:25
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] WordPress Plugin visitors-app 0.3 - 'user-agent' Stored Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49972 
🔥🔥
 
Published: 2021 06 09 00:00:00
Received: 2021 06 09 11:01:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Intelbras Router RF 301K - 'DNS Hijacking' Cross-Site Request Forgery (CSRF) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49969 
🔥🔥
 
Published: 2021 06 09 00:00:00
Received: 2021 06 09 10:02:21
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] OpenCart 3.0.3.7 - 'Change Password' Cross-Site Request Forgery (CSRF) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49970 
🔥🔥
 
Published: 2021 06 09 00:00:00
Received: 2021 06 09 10:02:21
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] OpenCart 3.0.3.6 - 'subject' Stored Cross-Site Scripting - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49971 
🔥🔥
 
Published: 2021 06 09 00:00:00
Received: 2021 06 09 10:02:21
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
16:03 [webapps] GravCMS 1.10.7 - Arbitrary YAML Write/Update (Unauthenticated) (2)
🔥🔥
11:01 [webapps] WordPress Plugin visitors-app 0.3 - 'user-agent' Stored Cross-Site Scripting (XSS)
🔥🔥
10:02 [webapps] Intelbras Router RF 301K - 'DNS Hijacking' Cross-Site Request Forgery (CSRF)
🔥🔥
10:02 [webapps] OpenCart 3.0.3.7 - 'Change Password' Cross-Site Request Forgery (CSRF)
🔥🔥
10:02 [webapps] OpenCart 3.0.3.6 - 'subject' Stored Cross-Site Scripting
🔥🔥
Articles recieved 08/06/2021
Article: [dos] NBMonitor 1.6.8 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49964 
🔥🔥
 
Published: 2021 06 08 00:00:00
Received: 2021 06 08 11:01:23
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] Nsauditor 3.2.3 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49965 
🔥🔥
 
Published: 2021 06 08 00:00:00
Received: 2021 06 08 11:01:23
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Backup Key Recovery 2.2.7 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49966 
🔥🔥
 
Published: 2021 06 08 00:00:00
Received: 2021 06 08 11:01:23
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] WordPress Plugin wpDiscuz 7.0.4 - Remote Code Execution (Unauthenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49967 
🔥🔥
 
Published: 2021 06 08 00:00:00
Received: 2021 06 08 11:01:23
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
11:01 [dos] NBMonitor 1.6.8 - Denial of Service (PoC)
🔥🔥
11:01 [dos] Nsauditor 3.2.3 - Denial of Service (PoC)
🔥🔥
11:01 [local] Backup Key Recovery 2.2.7 - Denial of Service (PoC)
🔥🔥
11:01 [webapps] WordPress Plugin wpDiscuz 7.0.4 - Remote Code Execution (Unauthenticated)
🔥🔥
Articles recieved 07/06/2021
Article: [webapps] Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49961 
🔥🔥
 
Published: 2021 06 07 00:00:00
Received: 2021 06 07 12:05:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Wordpress Plugin wpDiscuz 7.0.4 - Arbitrary File Upload (Unauthenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49962 
🔥🔥
 
Published: 2021 06 07 00:00:00
Received: 2021 06 07 12:05:30
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] OptiLink ONT1GEW GPON 2.1.11_X101 Build 1127.190306 - Remote Code Execution (Authenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49955 
🔥🔥
 
Published: 2021 06 07 00:00:00
Received: 2021 06 07 11:05:23
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] Sticky Notes & Color Widgets 1.4.2 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49957 
🔥🔥
 
Published: 2021 06 07 00:00:00
Received: 2021 06 07 11:05:23
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] WordPress Plugin Smart Slider-3 3.5.0.8 - 'name' Stored Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49958 
🔥🔥
 
Published: 2021 06 07 00:00:00
Received: 2021 06 07 11:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] IcoFX 2.6 - '.ico' Buffer Overflow SEH + DEP Bypass using JOP - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49959 
🔥🔥
 
Published: 2021 06 07 00:00:00
Received: 2021 06 07 11:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Rocket.Chat 3.12.1 - NoSQL Injection to RCE (Unauthenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49960 
🔥🔥
 
Published: 2021 06 07 00:00:00
Received: 2021 06 07 11:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
12:05 [webapps] Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated)
🔥🔥
12:05 [webapps] Wordpress Plugin wpDiscuz 7.0.4 - Arbitrary File Upload (Unauthenticated)
🔥🔥
11:05 [webapps] OptiLink ONT1GEW GPON 2.1.11_X101 Build 1127.190306 - Remote Code Execution (Authenticated)
🔥🔥
11:05 [dos] Sticky Notes & Color Widgets 1.4.2 - Denial of Service (PoC)
🔥🔥
11:05 [webapps] WordPress Plugin Smart Slider-3 3.5.0.8 - 'name' Stored Cross-Site Scripting (XSS)
🔥🔥
11:05 [local] IcoFX 2.6 - '.ico' Buffer Overflow SEH + DEP Bypass using JOP
🔥🔥
11:05 [webapps] Rocket.Chat 3.12.1 - NoSQL Injection to RCE (Unauthenticated)
🔥🔥
Articles recieved 06/06/2021
Article: [local] ePowerSvc 6.0.3008.0 - 'ePowerSvc.exe' Unquoted Service Path - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49900 
🔥🔥
 
Published: 2021 05 24 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Shopizer 2.16.0 - 'Multiple' Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49901 
🔥🔥
 
Published: 2021 05 24 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Codiad 2.8.4 - Remote Code Execution (Authenticated) (2) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49902 
🔥🔥
 
Published: 2021 05 24 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] WordPress Plugin ReDi Restaurant Reservation 21.0307 - 'Comment' Stored Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49903 
🔥🔥
 
Published: 2021 05 24 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Gadget Works Online Ordering System 1.0 - 'Category' Persistent Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49904 
🔥🔥
 
Published: 2021 05 25 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] WordPress Plugin Cookie Law Bar 1.2.1 - 'clb_bar_msg' Stored Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49905 
🔥🔥
 
Published: 2021 05 25 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] RarmaRadio 2.72.8 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49906 
🔥🔥
 
Published: 2021 05 26 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Codiad 2.8.4 - Remote Code Execution (Authenticated) (3) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49907 
🔥🔥
 
Published: 2021 05 26 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [remote] ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution (2) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49908 
🔥🔥
 
Published: 2021 05 26 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Pluck CMS 4.7.13 - File Upload Remote Code Execution (Authenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49909 
🔥🔥
 
Published: 2021 05 26 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Postbird 0.8.4 - Javascript Injection - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49910 
🔥🔥
 
Published: 2021 05 27 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] PHPFusion 9.03.50 - Remote Code Execution - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49911 
🔥🔥
 
Published: 2021 05 28 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] WordPress Plugin LifterLMS 4.21.0 - Stored Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49912 
🔥🔥
 
Published: 2021 05 28 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Trixbox 2.8.0.4 - 'lang' Remote Code Execution (Unauthenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49913 
🔥🔥
 
Published: 2021 05 28 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Trixbox 2.8.0.4 - 'lang' Path Traversal - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49914 
🔥🔥
 
Published: 2021 05 28 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Selenium 3.141.59 - Remote Code Execution (Firefox/geckodriver) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49915 
🔥🔥
 
Published: 2021 05 28 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] DupTerminator 1.4.5639.37199 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49917 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] LogonTracer 1.2.0 - Remote Code Execution (Unauthenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49918 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] ProjeQtOr Project Management 9.1.4 - Remote Code Execution - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49919 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Ubee EVW327 - 'Enable Remote Access' Cross-Site Request Forgery (CSRF) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49920 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] WordPress Plugin WP Prayer version 1.6.1 - 'prayer_messages' Stored Cross-Site Scripting (XSS) (Authenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49921 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] CHIYU IoT devices - 'Multiple' Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49922 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] CHIYU TCP/IP Converter devices - CRLF injection - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49923 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Atlassian Jira 8.15.0 - Information Disclosure (Username Enumeration) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49924 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Veyon 4.4.1 - 'VeyonService' Unquoted Service Path - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49925 
🔥🔥
 
Published: 2021 06 01 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Thecus N4800Eco Nas Server Control Panel - Comand Injection - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49926 
🔥🔥
 
Published: 2021 06 02 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Apache Airflow 1.10.10 - 'Example Dag' Remote Code Execution - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49927 
🔥🔥
 
Published: 2021 06 02 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] GetSimple CMS 3.3.4 - Information Disclosure - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49928 
🔥🔥
 
Published: 2021 06 02 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Intel(R) Audio Service x64 01.00.1080.0 - 'IntelAudioService' Unquoted Service Path - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49929 
🔥🔥
 
Published: 2021 06 02 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Products.PluggableAuthService 2.6.0 - Open Redirect - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49930 
🔥🔥
 
Published: 2021 06 02 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Seo Panel 4.8.0 - 'search_name' Reflected XSS - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49931 
🔥🔥
 
Published: 2021 06 02 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Seo Panel 4.8.0 - 'category' Reflected XSS - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49932 
🔥🔥
 
Published: 2021 06 02 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] PHP 8.1.0-dev - 'User-Agentt' Remote Code Execution - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49933 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Seo Panel 4.8.0 - 'from_time' Reflected XSS - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49935 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [remote] CHIYU IoT Devices - 'Telnet' Authentication Bypass - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49936 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] CHIYU IoT Devices - Denial of Service (DoS) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49937 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] BasicNote 1.1.9 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49938 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] ColorNote 4.1.9 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49939 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] Notepad notes 2.6.7 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49940 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] Blacknote 2.2.1 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49941 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] FUDForum 3.1.0 - 'srch' Reflected XSS - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49942 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] FUDForum 3.1.0 - 'author' Reflected XSS - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49943 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Gitlab 13.9.3 - Remote Code Execution (Authenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49944 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] 4Images 1.8 - 'redirect' Reflected XSS - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49945 
🔥🔥
 
Published: 2021 06 03 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] Inkpad Notepad & To do list 4.3.61 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49946 
🔥🔥
 
Published: 2021 06 04 00:00:00
Received: 2021 06 06 09:05:39
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Monstra CMS 3.0.4 - Remote Code Execution (Authenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49949 
🔥🔥
 
Published: 2021 06 04 00:00:00
Received: 2021 06 06 09:05:38
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Gitlab 13.10.2 - Remote Code Execution (Authenticated) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49951 
🔥🔥
 
Published: 2021 06 04 00:00:00
Received: 2021 06 06 09:05:38
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] Color Notes 1.4 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49952 
🔥🔥
 
Published: 2021 06 04 00:00:00
Received: 2021 06 06 09:05:38
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] Macaron Notes great notebook 5.5 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49953 
🔥🔥
 
Published: 2021 06 04 00:00:00
Received: 2021 06 06 09:05:38
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [dos] My Notes Safe 5.3 - Denial of Service (PoC) - published almost 3 years ago.
Content:
https://www.exploit-db.com/exploits/49954 
🔥🔥
 
Published: 2021 06 04 00:00:00
Received: 2021 06 06 09:05:38
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
09:05 [local] ePowerSvc 6.0.3008.0 - 'ePowerSvc.exe' Unquoted Service Path
🔥🔥
09:05 [webapps] Shopizer 2.16.0 - 'Multiple' Cross-Site Scripting (XSS)
🔥🔥
09:05 [webapps] Codiad 2.8.4 - Remote Code Execution (Authenticated) (2)
🔥🔥
09:05 [webapps] WordPress Plugin ReDi Restaurant Reservation 21.0307 - 'Comment' Stored Cross-Site Scripting (XSS)
🔥🔥
09:05 [webapps] Gadget Works Online Ordering System 1.0 - 'Category' Persistent Cross-Site Scripting (XSS)
🔥🔥
09:05 [webapps] WordPress Plugin Cookie Law Bar 1.2.1 - 'clb_bar_msg' Stored Cross-Site Scripting (XSS)
🔥🔥
09:05 [dos] RarmaRadio 2.72.8 - Denial of Service (PoC)
🔥🔥
09:05 [webapps] Codiad 2.8.4 - Remote Code Execution (Authenticated) (3)
🔥🔥
09:05 [remote] ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution (2)
🔥🔥
09:05 [webapps] Pluck CMS 4.7.13 - File Upload Remote Code Execution (Authenticated)
🔥🔥
09:05 [webapps] Postbird 0.8.4 - Javascript Injection
🔥🔥
09:05 [webapps] PHPFusion 9.03.50 - Remote Code Execution
🔥🔥
09:05 [webapps] WordPress Plugin LifterLMS 4.21.0 - Stored Cross-Site Scripting (XSS)
🔥🔥
09:05 [webapps] Trixbox 2.8.0.4 - 'lang' Remote Code Execution (Unauthenticated)
🔥🔥
09:05 [webapps] Trixbox 2.8.0.4 - 'lang' Path Traversal
🔥🔥
09:05 [webapps] Selenium 3.141.59 - Remote Code Execution (Firefox/geckodriver)
🔥🔥
09:05 [dos] DupTerminator 1.4.5639.37199 - Denial of Service (PoC)
🔥🔥
09:05 [webapps] LogonTracer 1.2.0 - Remote Code Execution (Unauthenticated)
🔥🔥
09:05 [webapps] ProjeQtOr Project Management 9.1.4 - Remote Code Execution
🔥🔥
09:05 [webapps] Ubee EVW327 - 'Enable Remote Access' Cross-Site Request Forgery (CSRF)
🔥🔥
09:05 [webapps] WordPress Plugin WP Prayer version 1.6.1 - 'prayer_messages' Stored Cross-Site Scripting (XSS) (Authenticated)
🔥🔥
09:05 [webapps] CHIYU IoT devices - 'Multiple' Cross-Site Scripting (XSS)
🔥🔥
09:05 [webapps] CHIYU TCP/IP Converter devices - CRLF injection
🔥🔥
09:05 [webapps] Atlassian Jira 8.15.0 - Information Disclosure (Username Enumeration)
🔥🔥
09:05 [local] Veyon 4.4.1 - 'VeyonService' Unquoted Service Path
🔥🔥
09:05 [webapps] Thecus N4800Eco Nas Server Control Panel - Comand Injection
🔥🔥
09:05 [webapps] Apache Airflow 1.10.10 - 'Example Dag' Remote Code Execution
🔥🔥
09:05 [webapps] GetSimple CMS 3.3.4 - Information Disclosure
🔥🔥
09:05 [local] Intel(R) Audio Service x64 01.00.1080.0 - 'IntelAudioService' Unquoted Service Path
🔥🔥
09:05 [webapps] Products.PluggableAuthService 2.6.0 - Open Redirect
🔥🔥
09:05 [webapps] Seo Panel 4.8.0 - 'search_name' Reflected XSS
🔥🔥
09:05 [webapps] Seo Panel 4.8.0 - 'category' Reflected XSS
🔥🔥
09:05 [webapps] PHP 8.1.0-dev - 'User-Agentt' Remote Code Execution
🔥🔥
09:05 [webapps] Seo Panel 4.8.0 - 'from_time' Reflected XSS
🔥🔥
09:05 [remote] CHIYU IoT Devices - 'Telnet' Authentication Bypass
🔥🔥
09:05 [webapps] CHIYU IoT Devices - Denial of Service (DoS)
🔥🔥
09:05 [dos] BasicNote 1.1.9 - Denial of Service (PoC)
🔥🔥
09:05 [dos] ColorNote 4.1.9 - Denial of Service (PoC)
🔥🔥
09:05 [dos] Notepad notes 2.6.7 - Denial of Service (PoC)
🔥🔥
09:05 [dos] Blacknote 2.2.1 - Denial of Service (PoC)
🔥🔥
09:05 [webapps] FUDForum 3.1.0 - 'srch' Reflected XSS
🔥🔥
09:05 [webapps] FUDForum 3.1.0 - 'author' Reflected XSS
🔥🔥
09:05 [webapps] Gitlab 13.9.3 - Remote Code Execution (Authenticated)
🔥🔥
09:05 [webapps] 4Images 1.8 - 'redirect' Reflected XSS
🔥🔥
09:05 [dos] Inkpad Notepad & To do list 4.3.61 - Denial of Service (PoC)
🔥🔥
09:05 [webapps] Monstra CMS 3.0.4 - Remote Code Execution (Authenticated)
🔥🔥
09:05 [webapps] Gitlab 13.10.2 - Remote Code Execution (Authenticated)
🔥🔥
09:05 [dos] Color Notes 1.4 - Denial of Service (PoC)
🔥🔥
09:05 [dos] Macaron Notes great notebook 5.5 - Denial of Service (PoC)
🔥🔥
09:05 [dos] My Notes Safe 5.3 - Denial of Service (PoC)
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 2,019
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor