January(56)  February(146)  March(137)  April(491)  May(161)  June(162)  July(242)  August(171)  September(238)  October(161)  November(135)  December(70)

DATE

NAME

CATEGORY

SUBCATEGORIES

INFO

28.4.23

CVE-2023-22918

Vulnerebility

CVE

A post-authentication information exposure vulnerability in the CGI program of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35

28.4.23

CVE-2023-22913

Vulnerebility

CVE

A post-authentication command injection vulnerability in the “account_operator.cgi” CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35

28.4.23

CVE-2022-43389

Vulnerebility

CVE

A buffer overflow vulnerability in the library of the web server in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an unauthenticated attacker to execute some

28.4.23

CVE-2023-27991

Vulnerebility

CVE

The post-authentication command injection vulnerability in the CLI command of Zyxel ATP series firmware versions 4.32 through 5.35,

28.4.23

CVE-2023-28771

Vulnerebility

CVE

Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73,

28.4.23

ViperSoftX

Malware

Stealer

ViperSoftX: Hiding in System Logs and Spreading VenomSoftX

28.4.23

Bisonal

Malware

RAT

Targets of Interest - Russian Organizations Increasingly Under Attack By Chinese APTs

28.4.23

PortDoor

Malware

Backdoor

“PortDoor” is a Chinese Backdoor that targeted ministry and public organizations such as ministry agencies, and industrial plants in East Europe countries (Russia, Belarus and Ukraine)

28.4.23

CryptBot

Malware

Crypto

A typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system.

28.4.23

LimeRAT

Malware

RAT

Simple yet powerful RAT for Windows machines. This project is simple and easy to understand, It should give you a general knowledge about dotNET malwares and how it behaves.

28.4.23

CVE-2023-1389

Vulnerebility

CWE-77

TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface.

28.4.23

POWERTRASH

Malware

Malware

This PowerShell written malware is an in-memory dropper used by FIN7 to execute the included/embedded payload.

28.4.23

CVE-2023-27532

Vulnerebility

CVE

Vulnerability in Veeam Backup & Replication component allows encrypted credentials stored in the configuration database to be obtained.

28.4.23

PingPull

Malware

Linux

Chinese Alloy Taurus Updates PingPull Malware

28.4.23

BellaCiao

Malware

Malware

The name used by malware developers is BellaCiao, a reference to the Italian folk song about resistance fighting.

27.4.23

CVE-2023-27524

Vulnerebility

CVE

Session Validation attacks in Apache Superset versions up to and including 2.0.1.

27.4.23

CVE-2023-20864

Vulnerebility

CVE

VMware Aria Operations for Logs contains a deserialization vulnerability.

27.4.23

CVE-2023-20872

Vulnerebility

CVE

VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device emulation.

27.4.23

CVE-2023-20871

Vulnerebility

CVE

VMware Fusion contains a local privilege escalation vulnerability.

27.4.23

CVE-2023-20870

Vulnerebility

CVE

VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.

27.4.23

CVE-2023-20869

Vulnerebility

CVE

VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine.

27.4.23

PowerLess

Malware

Backdoor

PowerLess is a PowerShell-based modular backdoor that has been used by Magic Hound since at least 2022.

26.4.23

CVE-2023-29552

Vulnerebility

CVE

The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services.

26.4.23

RustBucket

Malware

OSX

BlueNoroff APT group targets macOS with ‘RustBucket’ Malware

26.4.23

JLORAT

Malware

RAT

RAT

26.4.23

Telemiris

Malware

Python

Tomiris called, they want their Turla malware back

26.4.23

Ave Maria

Malware

RAT

Information stealer which uses AutoIT for wrapping.

26.4.23

RATel

Malware

Malware

Github Repository: RATel

26.4.23

SUNBURST

Malware

Backdoor

FireEye describes SUNBURST as a trojanized SolarWinds digitally-signed component of the Orion software framework that contains a backdoor that communicates via HTTP to third party servers.

26.4.23

Kazuar

Malware

Backdoor

Sunburst backdoor – code overlaps with Kazuar

26.4.23

Tomiris

Malware

Malware

Tomiris called, they want their Turla malware back

26.4.23

AuKill

Malware

Killer

According to Sophos, the AuKill tool abuses an outdated version of the driver used by version 16.32 of the Microsoft utility,

24.4.23

EvilExtractor

Malware

Stealer

EvilExtractor (sometimes spelled Evil Extractor) is an attack tool designed to target Windows operating systems and extract data and files from endpoint devices.

22.4.23

Quick post: Qakbot (Qbot) activity, distribution tags BB24 and obama254

Malware traffic

Malware traffic

This post documents the differences in distribution for BB-series Qakbot and for obama-series Qakbot

22.4.23

CVE-2023-28432

Vulnerebility

CVE

(CVSS score - 7.5) - MinIO Information Disclosure Vulnerability

22.4.23

CVE-2023-27350

Vulnerebility

CVE

(CVSS score - 9.8) - PaperCut MF/NG Improper Access Control Vulnerability

22.4.23

CVE-2023-2136

Vulnerebility

CVE

(CVSS score - TBD) - Google Chrome Skia Integer Overflow Vulnerability

22.4.23

CVE-2023-20865

Vulnerebility

CVE

VMware Aria Operations for Logs contains a command injection vulnerability.

22.4.23

CVE-2023-20154

Vulnerebility

CVE

Cisco Modeling Labs External Authentication Bypass Vulnerability

22.4.23

CVE-2023-20036

Vulnerebility

CVE

Cisco Industrial Network Director Vulnerabilities

22.4.23

GhostToken

Vulnerebility

CVE

Google patches another zero-day exploiting the Chrome browser

21.4.23

ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

21.4.23

Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

21.4.23

FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)

Exploit

WebApps

TypeScript

21.4.23

Linux Kernel 6.2 - Userspace Processes To Enable Mitigation

Exploit

Local

Linux

21.4.23

Chitor-CMS v1.1.2 - Pre-Auth SQL Injection

Exploit

WebApps

PHP

21.4.23

Franklin Fueling Systems TS-550 - Default Password

Exploit

Remote

Hardware

21.4.23

GDidees CMS 3.9.1 - Local File Disclosure

Exploit

WebApps

PHP

21.4.23

AspEmail v5.6.0.2 - Local Privilege Escalation

Exploit

Local

Windows

21.4.23

Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information

Exploit

WebApps

JSON

21.4.23

Bang Resto v1.0 - 'Multiple' SQL Injection

Exploit

WebApps

PHP

21.4.23

Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

21.4.23

Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)

Exploit

Remote

Multiple

21.4.23

File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control

Exploit

Local

Windows

21.4.23

Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

21.4.23

Serendipity 2.4.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

21.4.23

Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

20.4.23

BADCALL

Malware

Android

Malware Analysis Report (AR19-252A)

20.4.23

BADCALL

Malware

Win

The Lazarus Constellation A study on North Korean malware

20.4.23

CVE-2023-0669

Vulnerebility

CWE-502

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to

20.4.23

MgBot loader

Malware

Backdoor

Tweet on some unknown threat actor dropping Mgbot, custom IIS modular backdoor and cobalstrike using exploiting ProxyShell

20.4.23

RomCom RAT

Malware

RAT

Unit 42 observed threat actor Tropical Scorpius using this RAT in operations where also Cuba ransomware was deployed.

20.4.23

Rhadamanthys

Malware

Stealer

According to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.

20.4.23

CVE-2017-6742 

Vulnerebility

CWE-119

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17

20.4.23

Drokbk

Malware

Backdoor

Drokbk Malware Uses GitHub as Dead Drop Resolver

20.4.23

CVE-2023-2033

Vulnerebility

CWE-843

Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

20.4.23

CVE-2023-2136

Vulnerebility

CVE

Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially

20.4.23

CharmPower

Malware

Backdoor

CharmPower is a PowerShell-based, modular backdoor that has been used by Magic Hound since at least 2022.

20.4.23

CVE-2023-29017

Vulnerebility

CVE

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules.

20.4.23

CVE-2023-30547

Vulnerebility

CVE

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules.

20.4.23

CVE-2023-29199 

Vulnerebility

CVE

There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15

20.4.23

Aurora Stealer

Malware

Stealer

First advertised as a Malware-as-a-Service (MaaS) on Russian-speaking underground forums in April 2022, Aurora Stealer is a Golang-based information stealer with downloading and remote access capabilities.

19.4.23

Goldoson

Malware

Adware

A new Android malware strain named Goldoson has been detected in the official Google Play Store spanning more than 60 legitimate apps that collectively have over 100 million downloads.

19.4.23

QuaDreams

Malware

Spyware

A First Look at Spyware Vendor QuaDream’s Exploits, Victims, and Customers

19.4.23

Domino

Malware

Backdoor

Ex-Conti and FIN7 Actors Collaborate with New Domino Backdoor

17.4.23

GraphicalNeutrino

Malware

Loader

This loader abuses the benign service Notion for data exchange.

17.4.23

EnvyScout

Malware

Military Malware

NOBELIUM Uses Poland's Ambassador’s Visit to the U.S. to Target EU Governments Assisting Ukraine

16.4.23

Quick post: IcedID (Bokbot) activity

Malware traffic

Malware traffic

Zip files are password-protected.  If you don't know the password, see the "about" page of this website.

16.4.23

Metastealer infection

Malware traffic

Malware traffic

Zip files are password-protected.  If you don't know the password, see the "about" page of this website.

16.4.23

Quick Post: Qakbot (Qbot), Distribution Tag obama251

Malware traffic

Malware traffic

Zip files are password-protected. If you don't know the password, see the "about" page of this website.

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP

Exploit

WebApps

Hardware

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure

Exploit

WebApps

Hardware

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation

Exploit

WebApps

Hardware

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset

Exploit

WebApps

Hardware

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit

Exploit

WebApps

Hardware

16.4.23

Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation

Exploit

Remote

Hardware

16.4.23

Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password

Exploit

WebApps

Hardware

16.4.23

Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery

Exploit

WebApps

Hardware

16.4.23

Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking

Exploit

WebApps

Hardware

16.4.23

InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal

Exploit

WebApps

ASP

16.4.23

Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)

Exploit

Local

macOS

16.4.23

Bludit 4.0.0-rc-2 - Account takeover

Exploit

WebApps

PHP

14.4.23

CVE-2023-29492

Vulnerebility

CVE

(CVSS score: TBD) - Novi Survey Insecure Deserialization Vulnerability

14.4.23

CVE-2023-20963

Vulnerebility

CVE

(CVSS score: 7.8) - Android Framework Privilege Escalation Vulnerability

14.4.23

CapraRAT

Malware

RAT

Love scam or espionage? Transparent Tribe lures Indian and Pakistani officials

14.4.23

Bankshot

Malware

 

Lazarus DeathNote campaign

14.4.23

BLINDINGCAN

Malware

RAT

According to SentinelOne, this RAT can gather and transmit a defined set of system features, create/terminate/manipulate processes and files, and has self-updating and deletion capability.

14.4.23

Manuscrypt

Malware

OSX

 

12.4.23

CVE-2022-21894

Vulnerebility

CVE

Secure Boot Security Feature Bypass Vulnerability.

12.4.23

CVE-2013-3900

Vulnerebility

CVE

The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1

12.4.23

CVE-2023-28302

Vulnerebility

CVE

Microsoft Message Queuing Denial of Service Vulnerability

12.4.23

CVE-2023-21769

Vulnerebility

CVE

Microsoft Message Queuing Denial of Service Vulnerability

12.4.23

CVE-2023-21554

Vulnerebility

CVE

Microsoft Message Queuing Remote Code Execution Vulnerability

12.4.23

CVE-2023-23376

Vulnerebility

CVE

Windows Common Log File System Driver Elevation of Privilege Vulnerability

12.4.23

CVE-2023-28252

Vulnerebility

CVE

Windows Common Log File System Driver Elevation of Privilege Vulnerability

12.4.23

KingsPawn

Malware

MacOS

Contains a monitor agent and the primary malware agent, both of which are Mach-O files written in Objective-C and Go, respectively.

12.4.23

CVE-2023-29059 

Vulnerebility

CVE

3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023.

12.4.23

Gopuram

Malware

Stealer

Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack

12.4.23

IconicStealer

Malware

Stealer

Follow-up payload in 3CX supply chain incident, which according to Volexity is an infostealer collecting information about the system and browser using an embedded copy of the SQLite3 library.

11.4.23

Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - Spoofing

Exploit

Local

Multiple

11.4.23

Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

11.4.23

BrainyCP V1.0 - Remote Code Execution

Exploit

WebApps

PHP

11.4.23

Paradox Security Systems IPR512 - Denial Of Service

Exploit

DoS

Hardware

11.4.23

Roxy Fileman 1.4.5 - Arbitrary File Upload

Exploit

WebApps

ASHX

11.4.23

ever gauzy v0.281.9 - JWT weak HMAC secret

Exploit

WebApps

TypeScript

11.4.23

Xenomorph

Malware

Banking RAT

Xenomorph is a Android Banking RAT developed by the Hadoken.Security actor.

11.4.23

SOVA ANDROID BANKING

Malware

Android

BEWARE: SOVA ANDROID BANKING TROJAN EMERGES MORE POWERFUL WITH NEW CAPABILITIES

11.4.23

Impala Stealer

Malware

Stealer

Analyzing Impala Stealer – Payload of the first NuGet attack campaign

11.4.23

CVE-2023-26083

Vulnerebility

CVE

Memory leak vulnerability in Mali GPU Kernel Driver in Midgard GPU Kernel Driver all versions from r6p0 - r32p0, Bifrost GPU Kernel Driver all versions from r0p0 - r42p0, Valhall GPU Kernel Driver

11.4.23

CVE-2019-1388 

Vulnerebility

CVE

An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.

11.4.23

CVE-2021-27878

Vulnerebility

CVE

(CVSS score: 8.8) - Veritas Backup Exec Agent Command Execution Vulnerability

11.4.23

CVE-2021-27877

Vulnerebility

CVE

(CVSS score: 8.2) - Veritas Backup Exec Agent Improper Authentication Vulnerability

11.4.23

CVE-2021-27876

Vulnerebility

CVE

(CVSS score: 8.1) - Veritas Backup Exec Agent File Access Vulnerability

9.4.23

dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

9.4.23

pfsenseCE v2.6.0 - Anti-brute force protection bypass

Exploit

WebApps

PHP

9.4.23

ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path

Exploit

Local

Windows

9.4.23

Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)

Exploit

WebApps

JSP

9.4.23

WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

9.4.23

Microsoft Windows 11 - 'cmd.exe' Denial of Service

Exploit

DoS

Windows

9.4.23

ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

CGI

9.4.23

X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebApps

PHP

9.4.23

X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebApps

PHP

9.4.23

Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

9.4.23

Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

9.4.23

Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

9.4.23

Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation

Exploit

Local

Windows

9.4.23

Suprema BioStar 2 v2.8.16 - SQL Injection

Exploit

WebApps

Multiple

9.4.23

Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)

Exploit

WebApps

Java

9.4.23

Medicine Tracker System v1.0 - Sql Injection

Exploit

WebApps

PHP

9.4.23

Online Appointment System V1.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

9.4.23

RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution

Exploit

Local

Windows

9.4.23

ENTAB ERP 1.0 - Username PII leak

Exploit

WebApps

ASP

9.4.23

Joomla! v4.2.8 - Unauthenticated information disclosure

Exploit

WebApps

PHP

9.4.23

Lucee Scheduled Job v1.0 - Command Execution

Exploit

Local

Multiple

9.4.23

ActFax 10.10 - Unquoted Path Services

Exploit

Local

Windows

9.4.23

Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

Exploit

Local

Linux

9.4.23

Restaurant Management System 1.0 - SQL Injection

Exploit

WebApps

PHP

9.4.23

Icinga Web 2.10 - Arbitrary File Disclosure

Exploit

WebApps

PHP

9.4.23

Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)

Exploit

Remote

Multiple

9.4.23

Adobe Connect 11.4.5 - Local File Disclosure

Exploit

WebApps

Multiple

9.4.23

FortiRecorder 6.4.3 - Denial of Service

Exploit

DoS

Hardware

9.4.23

Altenergy Power Control Software C1.2.5 - OS command injection

Exploit

WebApps

Hardware

9.4.23

Wondershare Dr Fone 12.9.6 - Privilege Escalation

Exploit

Local

Windows

9.4.23

Snitz Forum v1.0 - Blind SQL Injection

Exploit

WebApps

ASP

9.4.23

Rukovoditel 3.3.1 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

9.4.23

Franklin Fueling Systems TS-550 - Exploit and Default Password

Exploit

Remote

Hardware

9.4.23

Schneider Electric v1.0 - Directory traversal & Broken Authentication

Exploit

Remote

Hardware

9.4.23

ChurchCRM 4.5.1 - Authenticated SQL Injection

Exploit

WebApps

PHP

9.4.23

NotrinosERP 0.7 - Authenticated Blind SQL Injection

Exploit

WebApps

PHP

9.4.23

Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

Exploit

Remote

Hardware

9.4.23

IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

Exploit

Remote

Multiple

9.4.23

MAC 1200R - Directory Traversal

Exploit

WebApps

Hardware

9.4.23

Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

Exploit

Remote

Multiple

9.4.23

pfsenseCE v2.6.0 - Anti-brute force protection bypass

Exploit

WebApps

PHP

9.4.23

ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path

Exploit

Local

Windows

9.4.23

Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)

Exploit

WebApps

JSP

9.4.23

WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

9.4.23

Microsoft Windows 11 - 'cmd.exe' Denial of Service

Exploit

DoS

Windows

9.4.23

ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

CGI

9.4.23

X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebApps

PHP

9.4.23

X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebApps

PHP

9.4.23

Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

9.4.23

Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

9.4.23

Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

9.4.23

Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation

Exploit

Local

Windows

9.4.23

Suprema BioStar 2 v2.8.16 - SQL Injection

Exploit

WebApps

Multiple

9.4.23

Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)

Exploit

WebApps

Java

9.4.23

Medicine Tracker System v1.0 - Sql Injection

Exploit

WebApps

PHP

9.4.23

Online Appointment System V1.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

9.4.23

RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution

Exploit

Local

Windows

9.4.23

ENTAB ERP 1.0 - Username PII leak

Exploit

WebApps

ASP

9.4.23

Joomla! v4.2.8 - Unauthenticated information disclosure

Exploit

WebApps

PHP

9.4.23

Lucee Scheduled Job v1.0 - Command Execution

Exploit

Local

Multiple

9.4.23

ActFax 10.10 - Unquoted Path Services

Exploit

Local

Windows

9.4.23

Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

Exploit

Local

Linux

9.4.23

Restaurant Management System 1.0 - SQL Injection

Exploit

WebApps

PHP

9.4.23

Icinga Web 2.10 - Arbitrary File Disclosure

Exploit

WebApps

PHP

9.4.23

Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)

Exploit

Remote

Multiple

9.4.23

Adobe Connect 11.4.5 - Local File Disclosure

Exploit

WebApps

Multiple

9.4.23

FortiRecorder 6.4.3 - Denial of Service

Exploit

DoS

Hardware

9.4.23

Altenergy Power Control Software C1.2.5 - OS command injection

Exploit

WebApps

Hardware

9.4.23

Wondershare Dr Fone 12.9.6 - Privilege Escalation

Exploit

Local

Windows

9.4.23

Snitz Forum v1.0 - Blind SQL Injection

Exploit

WebApps

ASP

9.4.23

Rukovoditel 3.3.1 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

9.4.23

Franklin Fueling Systems TS-550 - Exploit and Default Password

Exploit

Remote

Hardware

9.4.23

Schneider Electric v1.0 - Directory traversal & Broken Authentication

Exploit

Remote

Hardware

9.4.23

ChurchCRM 4.5.1 - Authenticated SQL Injection

Exploit

WebApps

PHP

9.4.23

NotrinosERP 0.7 - Authenticated Blind SQL Injection

Exploit

WebApps

PHP

9.4.23

Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

Exploit

Remote

Hardware

9.4.23

IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

Exploit

Remote

Multiple

9.4.23

MAC 1200R - Directory Traversal

Exploit

WebApps

Hardware

9.4.23

Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

Exploit

Remote

Multiple

9.4.23

CVE-2023-23529

Vulnerebility

CVE

A type confusion issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2.1, iOS 16.3.1 and iPadOS 16.3.1, Safari 16.3.

9.4.23

CVE-2023-28206

Vulnerebility

CVE

An out-of-bounds write issue in IOSurfaceAccelerator that could enable an app to execute arbitrary code with kernel privileges.

9.4.23

CVE-2023-28205

Vulnerebility

CVE

A use after free issue in WebKit that could lead to arbitrary code execution when processing specially crafted web content.

9.4.23

Creal Stealer

Malware

Stealer

Recently Cyble Research and Intelligence Labs (CRIL) discovered a phishing site mimicking a Cryptocurrency mining platform that was spreading Creal Stealer.

8.4.23

Prynt Stealer

Malware

Stealer

No Honor Among Thieves - Prynt Stealer’s Backdoor Exposed

8.4.23

Typhon Stealer

Malware

Stealer

Typhon Reborn V2: Updated stealer features enhanced anti-analysis and evasion capabilities

8.4.23

Ekipa RAT

Malware

RAT

Malicious Macros Adapt to Use Microsoft Publisher to Push Ekipa RAT

8.4.23

FrozenCell

Malware

Mobil

Lookout researchers have discovered a new mobile surveillanceware family, FrozenCell.

8.4.23

ViperRat

Malware

RAT

ViperRAT is an active, advanced persistent threat (APT) that sophisticated threat actors are actively using to target and spy on the Israeli Defense Force.

8.4.23

BarbWire

Malware

Backdoor

Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials

8.4.23

Micropsia

Malware

Stealer

This malware written in Delphi is an information stealing malware family dubbed "MICROPSIA". It has s wide range of data theft functionality built in.

7.4.23

AndroxGh0st

Malware

CryptoMining

Hackers may hijack AWS infrastructure for a number of reasons. However, the most common motives are to facilitate illicit cryptomining or spamming.

7.4.23

MacStealer

Malware

MacOS

Being yet another infostealing malware surfacing in the cybercriminal arena within the latest month, MacStealer gains popularity on the underground forums due to its relatively low price and broad malicious capabilities.

7.4.23

KEYPLUG

Malware

Linux

The Next Gen PlugX/ShadowPad? A Dive into the Emerging China-Nexus Modular Trojan, Pangolin8RAT (slides)

7.4.23

CVE-2023-29059

Vulnerebility

CVE

3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023. T

7.4.23

CVE-2023-23383

Vulnerebility

CVE

Service Fabric Explorer Spoofing Vulnerability

6.4.23

craftercms 4.x.x - CORS

Exploit

WebApps

Multiple

6.4.23

Purchase Order Management-1.0 - Local File Inclusion

Exploit

WebApps

PHP

6.4.23

WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE

Exploit

Remote

Hardware

6.4.23

HospitalRun 1.0.0-beta - Local Root Exploit for macOS

Exploit

Local

macOS

6.4.23

Unified Remote 3.13.0 - Remote Code Execution (RCE)

Exploit

Remote

Windows

6.4.23

Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI

Exploit

WebApps

CGI

6.4.23

Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - (pseudonym) Semi-blind Command Injection

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Administrator Backdoor Access

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack

Exploit

Remote

Hardware

6.4.23

ChurchCRM v4.5.3-121fcc1 - SQL Injection

Exploit

WebApps

PHP

6.4.23

flatnux 2021-03.25 - Remote Code Execution (Authenticated)

Exploit

WebApps

PHP

6.4.23

ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access

Exploit

Remote

Hardware

6.4.23

pdfkit v0.8.7.2 - Command Injection

Exploit

Local

Ruby

6.4.23

Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Music Gallery Site v1.0 - SQL Injection on page Master.php

Exploit

WebApps

PHP

6.4.23

Music Gallery Site v1.0 - SQL Injection on page view_music_details.php

Exploit

WebApps

PHP

6.4.23

Music Gallery Site v1.0 - Broken Access Control

Exploit

WebApps

PHP

6.4.23

Music Gallery Site v1.0 - SQL Injection on music_list.php

Exploit

WebApps

PHP

6.4.23

Employee Task Management System v1.0 - SQL Injection on edit-task.php

Exploit

WebApps

PHP

6.4.23

Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)

Exploit

WebApps

PHP

6.4.23

Employee Task Management System v1.0 - Broken Authentication

Exploit

WebApps

PHP

6.4.23

Auto Dealer Management System v1.0 - SQL Injection on manage_user.php

Exploit

WebApps

PHP

6.4.23

Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php

Exploit

WebApps

PHP

6.4.23

Auto Dealer Management System v1.0 - SQL Injection

Exploit

WebApps

PHP

6.4.23

Auto Dealer Management System 1.0 - Broken Access Control Exploit

Exploit

WebApps

PHP

6.4.23

Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload

Exploit

WebApps

PHP

6.4.23

Best pos Management System v1.0 - SQL Injection

Exploit

WebApps

PHP

6.4.23

Kimai-1.30.10 - SameSite Cookie-Vulnerability session hijacking

Exploit

WebApps

PHP

6.4.23

POLR URL 2.3.0 - Shortener Admin Takeover

Exploit

WebApps

PHP

6.4.23

modoboa 2.0.4 - Admin TakeOver

Exploit

WebApps

Python

6.4.23

LDAP Tool Box Self Service Password v1.5.2 - Account takeover

Exploit

WebApps

PHP

6.4.23

Intern Record System v1.0 - SQL Injection (Unauthenticated)

Exploit

WebApps

PHP

6.4.23

Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project in PHP v 1.0 - SQL injection

Exploit

WebApps

PHP

6.4.23

atrocore 1.5.25 User interaction - Unauthenticated File upload - RCE

Exploit

WebApps

PHP

6.4.23

Dompdf 1.2.1 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)

Exploit

Remote

Hardware

6.4.23

TitanFTP 2.0.1.2102 - Path traversal to Remote Code Execution (RCE)

Exploit

Remote

Windows

6.4.23

FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking

Exploit

Local

Windows

6.4.23

EasyNas 1.1.0 - OS Command Injection

Exploit

WebApps

Perl

6.4.23

XWorm Trojan 2.1 - Null Pointer Derefernce DoS

Exploit

DoS

Windows

6.4.23

Provide Server v.14.4 XSS - CSRF & Remote Code Execution (RCE)

Exploit

WebApps

Multiple

6.4.23

Froxlor 2.0.3 Stable - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Apache Tomcat 10.1 - Denial Of Service

Exploit

DoS

Multiple

6.4.23

ImageMagick 7.1.0-49 - Arbitrary File Read

Exploit

WebApps

PHP

6.4.23

CKEditor 5 35.4.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

SOUND4 LinkAndShare Transmitter 1.1.2 - Format String Stack Buffer Overflow

Exploit

Remote

Hardware

6.4.23

Answerdev 1.0.3 - Account Takeover

Exploit

WebApps

Go

6.4.23

ImageMagick 7.1.0-49 - DoS

Exploit

DoS

PHP

6.4.23

ERPNext 12.29 - Cross-Site Scripting (XSS)

Exploit

WebApps

Java

6.4.23

BTCPay Server v1.7.4 - HTML Injection.

Exploit

WebApps

Multiple

6.4.23

itech TrainSmart r1044 - SQL injection

Exploit

WebApps

PHP

6.4.23

GNU screen v4.9.0 - Privilege Escalation

Exploit

Local

Linux

6.4.23

Responsive FileManager 9.9.5 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Control Web Panel 7 (CWP7) v0.9.8.1147 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Binwalk v2.3.2 - Remote Command Execution (RCE)

Exploit

Remote

Python

6.4.23

Dell EMC Networking PC5500 firmware versions 4.1.0.22 and Cisco Sx / SMB - Information Disclosure

Exploit

Remote

Hardware

6.4.23

PostgreSQL 9.6.1 - Remote Code Execution (RCE) (Authenticated)

Exploit

Remote

Multiple

6.4.23

Online Eyewear Shop 1.0 - SQL Injection (Unauthenticated)

Exploit

WebApps

PHP

6.4.23

bgERP v22.31 (Orlovets) - Cookie Session vulnerability & Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Liferay Portal 6.2.5 - Insecure Permissions

Exploit

WebApps

Java

6.4.23

D-Link DIR-846 - Remote Command Execution (RCE) vulnerability

Exploit

Remote

Hardware

6.4.23

Bus Pass Management System 1.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Calendar Event Multi View 1.4.07 - Unauthenticated Arbitrary Event Creation to Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

zstore 6.6.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Kardex Mlog MCC 5.7.12 - RCE (Remote Code Execution)

Exploit

Remote

Windows

6.4.23

projectSend r1605 - Remote Code Exectution RCE

Exploit

WebApps

PHP

6.4.23

Secure Web Gateway 10.2.11 - Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

6.4.23

PhotoShow 3.0 - Remote Code Execution

Exploit

WebApps

PHP

6.4.23

Paid Memberships Pro v2.9.8 (WordPress Plugin) - Unauthenticated SQL Injection

Exploit

WebApps

PHP

6.4.23

GLPI Cartography Plugin v6.0.0 - Unauthenticated Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

GLPI v10.0.2 - SQL Injection (Authentication Depends on Configuration)

Exploit

WebApps

PHP

6.4.23

GLPI Activity v3.1.0 - Authenticated Local File Inclusion on Activity plugin

Exploit

WebApps

PHP

6.4.23

GLPI v10.0.1 - Unauthenticated Sensitive Data Exposure

Exploit

WebApps

PHP

6.4.23

GLPI Glpiinventory v1.0.1 - Unauthenticated Local File Inclusion

Exploit

WebApps

PHP

6.4.23

GLPI 4.0.2 - Unauthenticated Local File Inclusion on Manageentities plugin

Exploit

WebApps

PHP

6.4.23

Roxy WI v6.1.1.0 - Unauthenticated Remote Code Execution (RCE) via ssl_cert Upload

Exploit

WebApps

Python

6.4.23

Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE)

Exploit

WebApps

Python

6.4.23

Roxy WI v6.1.0.0 - Improper Authentication Control

Exploit

WebApps

Python

6.4.23

sleuthkit 4.11.1 - Command Injection

Exploit

Local

Multiple

6.4.23

WP-file-manager v6.9 - Unauthenticated Arbitrary File Upload leading to RCE

Exploit

WebApps

PHP

6.4.23

Grand Theft Auto III/Vice City Skin File v1.1 - Buffer Overflow

Exploit

Local

Windows

6.4.23

ManageEngin AMP 4.3.0 - File-path-traversal

Exploit

WebApps

Multiple

6.4.23

Active eCommerce CMS 6.5.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

6.4.23

ERPGo SaaS 3.9 - CSV Injection

Exploit

WebApps

PHP

6.4.23

AmazCart CMS 3.4 - Cross-Site-Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

SQL Monitor 12.1.31.893 - Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

6.4.23

sudo 1.8.0 to 1.9.12p1 - Privilege Escalation

Exploit

Local

Linux

6.4.23

Art Gallery Management System Project v1.0 - SQL Injection (sqli) authenticated

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project v1.0 - SQL Injection (sqli) Unauthenticated

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project v1.0 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

MyBB 1.8.32 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

6.4.23

Microsoft Exchange Active Directory Topology 15.02.1118.007 - 'Service MSExchangeADTopology' Unquoted Service Path

Exploit

Local

Windows

6.4.23

SLIMSV 9.5.2 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Chromacam 4.0.3.0 - PsyFrameGrabberService Unquoted Service Path

Exploit

Local

Windows

6.4.23

Solaris 10 libXm - Buffer overflow Local privilege escalation

Exploit

Local

Solaris

6.4.23

Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

HotKey Clipboard 2.1.0.6 - Privilege Escalation Unquoted Service Path

Exploit

Local

Windows

6.4.23

Nacos 2.0.3 - Access Control vulnerability

Exploit

WebApps

Java

6.4.23

Metform Elementor Contact Form Builder v3.1.2 - Unauthenticated Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Windows 11 10.0.22000 - Backup service Privilege Escalation

Exploit

Local

Windows

6.4.23

ChiKoi v1.0 - SQL Injection

Exploit

WebApps

PHP

6.4.23

pimCore v5.4.18-skeleton - Sensitive Cookie with Improper SameSite Attribute

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project v1.0 - SQL Injection (sqli) Unauthenticated

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project v1.0 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

MyBB 1.8.32 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

6.4.23

Microsoft Exchange Active Directory Topology 15.02.1118.007 - 'Service MSExchangeADTopology' Unquoted Service Path

Exploit

Local

Windows

6.4.23

SLIMSV 9.5.2 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Chromacam 4.0.3.0 - PsyFrameGrabberService Unquoted Service Path

Exploit

Local

Windows

6.4.23

Solaris 10 libXm - Buffer overflow Local privilege escalation

Exploit

Local

Solaris

6.4.23

Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

HotKey Clipboard 2.1.0.6 - Privilege Escalation Unquoted Service Path

Exploit

Local

Windows

6.4.23

Nacos 2.0.3 - Access Control vulnerability

Exploit

WebApps

Java

6.4.23

Metform Elementor Contact Form Builder v3.1.2 - Unauthenticated Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Windows 11 10.0.22000 - Backup service Privilege Escalation

Exploit

Local

Windows

6.4.23

ChiKoi v1.0 - SQL Injection

Exploit

WebApps

PHP

6.4.23

pimCore v5.4.18-skeleton - Sensitive Cookie with Improper SameSite Attribute

Exploit

WebApps

PHP

6.4.23 

CVE-2023-26083

Vulnerebility

CVE

Memory leak vulnerability in Mali GPU Kernel Driver in Midgard GPU Kernel Driver all versions from r6p0 - r32p0, Bifrost GPU Kernel Driver all versions from r0p0 - r42p0

6.4.23 

CVE-2023-0266

Vulnerebility

CVE

A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used

6.4.23 

Pupy RAT

Malware

RAT

Pupy rat is an open source tool for cross-platform remote administration (Windows, Linux, OSX, Android are supported as “clients”) and subsequent exploitation (post-exploitation).

6.4.23 

Mélofée

Malware

Linux

Mélofée: a new alien malware in the Panda's toolset targeting Linux hosts

6.4.23 

IoC update: Qakbot (Qbot) TCP port 65400 traffic changes IP address

Malware traffic

Malware traffic

Today's pcap has been carved and sanitized, but it's still the same host infected with Qakbot from 2023-03-31.

4.4.23 

Amadey

Malware

Malware

Amadey is a botnet that appeared around October 2018 and is being sold for about 500$ on Russian-speaking hacking forums.

4.4.23 

FastFire

Malware

Android

Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware

4.4.23 

BabyShark

Malware

Malware

BabyShark is Microsoft Visual Basic (VB) script-based malware family first seen in November 2018.

3.4.23 

CVE-2023-23529

Vulnerebility

CVE

A type confusion issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2.1, iOS 16.3.1 and iPadOS 16.3.1, Safari 16.3.

3.4.23 

HookSpoofer

Malware

Stealer

The Uptycs Threat Research Team has discovered a new infostealer. Spread by multiple bundlers and new on cybercrime forums, HookSpoofer has keylogging and clipper abilities.

3.4.23 

Parallax RAT

Malware

Cryptocurrency

Parallax RAT (aka, ParallaxRAT) has been distributed through spam campaigns or phishing emails (with attachments) since December 2019.

3.4.23 

Titan Stealer

Malware

Stealer

The Uptycs threat research team recently discovered a campaign involving the Titan Stealer malware, which is being marketed and sold by a threat actor (TA) through a Telegram channel for cybercrime purposes.

3.4.23 

MacStealer

Malware

MacOS

Dubbed MacStealer, it's the latest example of a threat that uses Telegram as a command-and-control (C2) platform to exfiltrate data.

3.4.23 

CVE-2023-21036

Vulnerebility

CVE

In BitmapExport.java, there is a possible failure to truncate images due to a logic error in the code.Product: AndroidVersions: Android kernelAndroid ID: A-264261868References: N/A

3.4.23 

CVE-2023-28303

Vulnerebility

CVE

 

3.4.23 

Action RAT

Malware

RAT

Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least December 2021 against Indian and Afghani government personnel.

3.4.23 

DBatLoader

Malware

Loader

This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component.

2.4.23 

ELSI Smart Floor V3.3.3 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

ASPX

2.4.23 

NetIQ/Microfocus Performance Endpoint v5.1 - remote root/SYSTEM exploit

Exploit

Local

Windows

2.4.23 

Yahoo User Interface library (YUI2) TreeView v2.8.2 - Multiple Reflected Cross Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

AimOne Video Converter V2.04 Build 103 - Buffer Overflow (DoS)

Exploit

DoS

Windows

2.4.23 

Nexxt Router Firmware 42.103.1.5095 - Remote Code Execution (RCE) (Authenticated)

Exploit

Remote

Hardware

2.4.23 

Centos Web Panel 7 v0.9.8.1147 - Unauthenticated Remote Code Execution (RCE)

Exploit

WebApps

Linux

2.4.23 

Apache 2.4.x - Buffer Overflow

Exploit

WebApps

Multiple

2.4.23 

TP-Link TL-WR902AC firmware 210730 (V3) - Remote Code Execution (RCE) (Authenticated)

Exploit

Remote

Hardware

2.4.23 

Hughes Satellite Router HX200 v8.3.1.14 - Remote File Inclusion

Exploit

Remote

Hardware

2.4.23 

Reprise Software RLM v14.2BL4 - Cross-Site Scripting (XSS)

Exploit

WebApps

Windows

2.4.23 

SugarCRM 12.2.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

perfSONAR v4.4.5 - Partial Blind CSRF

Exploit

WebApps

Multiple

2.4.23 

XCMS v1.83 - Remote Command Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

AD Manager Plus 7122 - Remote Code Execution (RCE)

Exploit

Remote

Java

2.4.23 

Splashtop 8.71.12001.0 - Unquoted Service Path

Exploit

Local

Windows

2.4.23 

GitLab v15.3 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

Ruby

2.4.23 

Enlightenment v0.25.3 - Privilege escalation

Exploit

Local

Linux

2.4.23 

GeoVision Camera GV-ADR2701 - Authentication Bypass

Exploit

WebApps

Hardware

2.4.23 

Textpattern 4.8.8 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

2.4.23 

Bangresto 1.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Unauthenticated Factory Reset

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Remote Command Execution (RCE)

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Directory Traversal File Write Exploit

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Authentication Bypass

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Denial Of Service (DoS)

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Authorization Bypass (IDOR)

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Cross-Site Request Forgery

Exploit

Local

Windows

2.4.23 

SOUND4 Server Service 4.1.102 - Local Privilege Escalation

Exploit

Local

Windows

2.4.23 

Cacti v1.2.22 - Remote Command Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Judging Management System v1.0 - Authentication Bypass

Exploit

WebApps

PHP

2.4.23 

Judging Management System v1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

rconfig 3.9.7 - Sql Injection (Authenticated)

Exploit

WebApps

PHP

2.4.23 

Spitfire CMS 1.0.475 - PHP Object Injection

Exploit

WebApps

PHP

2.4.23 

Senayan Library Management System v9.0.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

Bludit 3-14-1 Plugin 'UploadPlugin' - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

2.4.23 

CoolerMaster MasterPlus 1.8.5 - 'MPService' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

qubes-mirage-firewall v0.8.3 - Denial Of Service (DoS)

Exploit

DoS

Hardware

2.4.23 

WooCommerce v7.1.0 - Remote Code Execution(RCE)

Exploit

WebApps

PHP

2.4.23 

ASKEY RTF3505VW-N1 - Privilege Escalation

Exploit

Remote

Hardware

2.4.23 

EQ Enterprise management system v2.2.0 - SQL Injection

Exploit

WebApps

ASP

2.4.23 

Eve-ng 5.0.1-13 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

WPForms 1.7.8 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Zillya Total Security 3.0.2367.0 - Local Privilege Escalation

Exploit

Local

Windows

2.4.23 

Shoplazza 1.1 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

2.4.23 

LISTSERV 17 - Insecure Direct Object Reference (IDOR)

Exploit

WebApps

CGI

2.4.23 

LISTSERV 17 - Reflected Cross Site Scripting (XSS)

Exploit

WebApps

CGI

2.4.23 

4images 1.9 - Remote Command Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

CrowdStrike Falcon AGENT 6.44.15806 - Uninstall without Installation Token

Exploit

Local

Windows

2.4.23 

Device Manager Express 7.8.20002.47752 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Concrete5 CME v9.1.3 - Xpath injection

Exploit

WebApps

PHP

2.4.23 

Lavasoft web companion 4.1.0.409 - 'DCIservice' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Virtual Reception v1.0 - Web Server Directory Traversal

Exploit

WebApps

Multiple

2.4.23 

Covenant v0.5 - Remote Code Execution (RCE)

Exploit

WebApps

Multiple

2.4.23 

Ecommerse v1.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Boa Web Server v0.94.14 - Authentication Bypass

Exploit

WebApps

Linux

2.4.23 

Router ZTE-H108NS - Authentication Bypass

Exploit

Remote

Hardware

2.4.23 

Router ZTE-H108NS - Stack Buffer Overflow (DoS)

Exploit

DoS

Hardware

2.4.23 

myBB forums 1.8.26 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

ClicShopping v3.402 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Dreamer CMS v4.0.0 - SQL Injection

Exploit

WebApps

Multiple

2.4.23 

Revenue Collection System v1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Helmet Store Showroom v1.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

Internet Download Manager v6.41 Build 3 - Remote Code Execution (RCE)

Exploit

Remote

Windows

2.4.23 

Uniview NVR301-04S2-P4 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

Hardware

2.4.23 

DSL-124 Wireless N300 ADSL2+ - Backup File Disclosure

Exploit

Remote

Hardware

2.4.23 

Outline V1.6.0 - Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Inbit Messenger v4.9.0 - Unauthenticated Remote Command Execution (RCE)

Exploit

Remote

Windows

2.4.23 

Inbit Messenger v4.9.0 - Unauthenticated Remote SEH Overflow

Exploit

Remote

Windows

2.4.23 

Human Resource Management System 1.0 - SQL Injection (unauthenticated)

Exploit

WebApps

PHP

2.4.23 

Book Store Management System 1.0.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

WP All Import v3.6.7 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

2.4.23 

rukovoditel 3.2.1 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Senayan Library Management System v9.5.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

iBooking v1.0.8 - Arbitrary File Upload

Exploit

WebApps

PHP

2.4.23 

ReQlogic v11.3 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

ASPX

2.4.23 

Hashicorp Consul v1.0 - Remote Command Execution (RCE)

Exploit

Remote

Multiple

2.4.23 

Social-Share-Buttons v2.2.3 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

Moodle LMS 4.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Tunnel Interface Driver - Denial of Service

Exploit

DoS

Windows

2.4.23 

OPSWAT Metadefender Core - Privilege Escalation

Exploit

WebApps

Multiple

2.4.23 

ZKTeco ZEM/ZMM 8.88 - Missing Authentication

Exploit

WebApps

JSP

2.4.23 

X-Skipper-Proxy v0.13.237 - Server Side Request Forgery (SSRF)

Exploit

Remote

Multiple

2.4.23 

Subrion CMS 4.2.1 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Label Studio 1.5.0 - Authenticated Server Side Request Forgery (SSRF)

Exploit

WebApps

Python

2.4.23 

BoxBilling<=4.22.1.5 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Tapo C310 RTSP server v1.3.0 - Unauthorised Video Stream Access

Exploit

Remote

Hardware

2.4.23 

SugarSync 4.1.3 - 'SugarSync Service' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

HDD Health 4.2.0.112 - 'HDDHealth' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Jetpack 11.4 - Cross Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Online shopping system advanced 1.0 - Multiple Vulnerabilities

Exploit

WebApps

PHP

2.4.23 

SuperMailer v11.20 - Buffer overflow DoS

Exploit

DoS

Windows

2.4.23 

YouPHPTube<= 7.8 - Multiple Vulnerabilities

Exploit

WebApps

PHP

2.4.23 

VMware Workstation 15 Pro - Denial of Service

Exploit

DoS

Windows

2.4.23 

Pega Platform 8.1.0 - Remote Code Execution (RCE)

Exploit

WebApps

Multiple

2.4.23 

Beauty-salon v1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

MiniDVBLinux 5.4 - Arbitrary File Read

Exploit

Remote

Hardware

2.4.23 

MiniDVBLinux 5.4 - Remote Root Command Injection

Exploit

Remote

Hardware

2.4.23 

MiniDVBLinux 5.4 - Unauthenticated Stream Disclosure

Exploit

Remote

Hardware

2.4.23 

MiniDVBLinux 5.4 - Change Root Password

Exploit

Remote

Hardware

2.4.23 

MiniDVBLinux 5.4 Simple VideoDiskRecorder Protocol SVDRP - Remote Code Execution (RCE)

Exploit

Remote

Hardware

2.4.23 

FortiOS, FortiProxy, FortiSwitchManager v7.2.1 - Authentication Bypass

Exploit

WebApps

Multiple

2.4.23 

MiniDVBLinux <=5.4 - Config Download Exploit

Exploit

Remote

Hardware

2.4.23 

AVS Audio Converter 10.3 - Stack Overflow (SEH)

Exploit

Local

Windows

2.4.23 

WebTareas 2.4 - RCE (Authorized)

Exploit

WebApps

PHP

2.4.23 

WebTareas 2.4 - Reflected XSS (Unauthorised)

Exploit

WebApps

PHP

2.4.23 

WebTareas 2.4 - SQL Injection (Unauthorised)

Exploit

WebApps

PHP

2.4.23 

Atom CMS v2.0 - SQL Injection (no auth)

Exploit

WebApps

PHP

2.4.23 

Aero CMS v0.0.1 - PHP Code Injection (auth)

Exploit

WebApps

PHP

2.4.23 

Aero CMS v0.0.1 - SQL Injection (no auth)

Exploit

WebApps

PHP

2.4.23 

Desktop Central 9.1.0 - Multiple Vulnerabilities

Exploit

WebApps

JSP

2.4.23 

Scdbg 1.0 - Buffer overflow DoS

Exploit

DoS

Windows

2.4.23 

Hex Workshop v6.7 - Buffer overflow DoS

Exploit

DoS

Windows

2.4.23 

Resource Hacker v3.6.0.92 - Buffer overflow

Exploit

Local

Windows

2.4.23 

Frhed (Free hex editor) v1.6.0 - Buffer overflow

Exploit

Local

Windows

2.4.23 

Explorer32++ v1.3.5.531 - Buffer overflow

Exploit

Local

Windows

2.4.23 

Tftpd32_SE 4.60 - 'Tftpd32_svc' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

WPN-XM Serverstack for Windows 0.8.6 - Multiple Vulnerabilities

Exploit

WebApps

PHP

2.4.23 

Webgrind 1.1 - Reflected Cross-Site Scripting (XSS) & Remote Command Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Grafana <=6.2.4 - HTML Injection

Exploit

WebApps

TypeScript

2.4.23 

WiFi Mouse 1.8.3.2 - Remote Code Execution (RCE)

Exploit

Remote

Windows

2.4.23 

Zoneminder < v1.37.24 - Log Injection & Stored XSS & CSRF Bypass

Exploit

WebApps

PHP

2.4.23 

Clansphere CMS 2011.4 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Zentao Project Management System 17.0 - Authenticated Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

FlatCore CMS 2.1.1 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

eXtplorer<= 2.1.14 - Authentication Bypass & Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Sysax Multi Server 6.95 - 'Password' Denial of Service (PoC)

Exploit

DoS

Windows

2.4.23 

Gestionale Open 12.00.00 - 'DB_GO_80' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Mediconta 3.7.27 - 'servermedicontservice' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Canteen-Management v1.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

Canteen-Management v1.0 - XSS-Reflected

Exploit

WebApps

PHP

2.4.23 

Quick post: Qakbot (Qbot), obama247 distribution tag

Malware traffic

Malware traffic

Zip files are password-protected. If you don't know the password, see the "about" page of this website.