第十五周/20220110 红队推送
2022-1-10 21:35:5 Author: mp.weixin.qq.com(查看原文) 阅读量:1 收藏

Backdoor.Win32.Wollf.m / Authentication Bypass

http://seclists.org/fulldisclosure/2022/Jan/6

Backdoor.Win32.Fantador / Insecure Password Storage

https://seclists.org/fulldisclosure/2022/Jan/7

Backdoor.Win32.Fantador / Divide by Zero DoS

http://seclists.org/fulldisclosure/2022/Jan/8

Backdoor.Win32.Skrat / Cleartext Hardcoded Password

http://seclists.org/fulldisclosure/2022/Jan/9

Backdoor.Win32.SilentSpy.10 / Authentication Bypass Command Execution

http://seclists.org/fulldisclosure/2022/Jan/10

Backdoor.Win32.SilentSpy.10 / Authentication Race Condition

http://seclists.org/fulldisclosure/2022/Jan/11

Projeqtor 9.3.1 Cross Site Scripting

https://cxsecurity.com/issue/WLB-2022010010

Computer And Mobile Repair Shop Management 1.0 SQL Injection

https://cxsecurity.com/issue/WLB-2022010011

TRIGONE Remote System Monitor 3.61 Unquoted Service Path

https://cxsecurity.com/issue/WLB-2022010012

BeyondTrust Remote Support 6.0 Cross Site Scripting

https://cxsecurity.com/issue/WLB-2022010013

WordPress CRM Form Entries Cross Site Scripting

https://cxsecurity.com/issue/WLB-2022010014

Media k - Sql Injection Vulnerability

https://cxsecurity.com/issue/WLB-2022010015

Nettmp NNT 5.1 SQL Injection

https://cxsecurity.com/issue/WLB-2022010016

WordPress Catch Themes Demo Import Shell Upload

https://cxsecurity.com/issue/WLB-2022010017

cWifi Hotspot Wireless CP Code Execution

https://cxsecurity.com/issue/WLB-2022010018

RiteCMS 3.1.0 Arbitrary File Overwrite

https://cxsecurity.com/issue/WLB-2022010019

Hospitals Patient Records Management System 1.0 SQL Injection

https://cxsecurity.com/issue/WLB-2022010020

Easy Cart Shopping Cart 2021 Cross Site Scripting

https://cxsecurity.com/issue/WLB-2022010021

uDoctorAppointment 2.1.1 Cross Site Scripting

https://cxsecurity.com/issue/WLB-2022010022

Vodafone H-500-s 3.5.10 WiFi Password Disclosure

https://cxsecurity.com/issue/WLB-2022010024

TermTalk Server 3.24.0.2 Arbitrary File Read

https://cxsecurity.com/issue/WLB-2022010025

Affiliate Pro 1.7 Cross Site Scripting

https://cxsecurity.com/issue/WLB-2022010026

Gerapy 0.9.7 Remote Code Execution

https://cxsecurity.com/issue/WLB-2022010027

AWebServer GhostBuilding 18 Denial Of Service

https://cxsecurity.com/issue/WLB-2022010028

Powered by INSPIROXINDIA - Blind Sql Injection Vulnerability

https://cxsecurity.com/issue/WLB-2022010029

Dixell XWEB 500 Arbitrary File Write

https://cxsecurity.com/issue/WLB-2022010031

Active PHP BookMarks 1.3 - Sql Injection Vulnerability

https://cxsecurity.com/issue/WLB-2022010032

Simple Music Cloud Community System 1.0 SQL Injection

https://cxsecurity.com/issue/WLB-2022010033

Backdoor.Win32.SVC / Remote Stack Buffer Overflow

https://cxsecurity.com/issue/WLB-2022010034

Backdoor.Win32.Dsklite.a / Remote Denial of Service

https://cxsecurity.com/issue/WLB-2022010035

Backdoor.Win32.Dsklite.a / Insecure Transit

https://cxsecurity.com/issue/WLB-2022010036

Backdoor.Win32.Jtram.a / Port Bounce Scan

https://cxsecurity.com/issue/WLB-2022010037

Backdoor.Win32.Jtram.a / Insecure Credential Storage

https://cxsecurity.com/issue/WLB-2022010038

Backdoor.Win32.SVC / Directory Traversal

https://cxsecurity.com/issue/WLB-2022010040

PixelPro Designs - Sql Injection Vulnerability

https://cxsecurity.com/issue/WLB-2022010041

NEETAI TECH - Sql Injection Vulnerability

https://cxsecurity.com/issue/WLB-2022010043

XNU inm_merge Heap Use-After-Free

https://cxsecurity.com/issue/WLB-2022010044

Automox Agent 32 Local Privilege Escalation

https://cxsecurity.com/issue/WLB-2022010046

PoC for CVE-2021-25079

http://seclists.org/fulldisclosure/2022/Jan/12

Microsoft Windows SMB Direct Session Takeover

https://cxsecurity.com/issue/WLB-2022010047

openSIS Student Information System 8.0 SQL Injection

https://cxsecurity.com/issue/WLB-2022010048

Microsoft Windows 11- 'Jolt2.c' Denial of Service (MS00-029)

https://cxsecurity.com/issue/WLB-2022010049

sixdaysworks - Sql Injection Vulnerability

https://cxsecurity.com/issue/WLB-2022010050

New RCA up! CVE-2021-38000 - Chrome Intents Logic Flaw

https://googleprojectzero.github.io/0days-in-the-wild//0day-RCAs/2021/CVE-2021-38000.html


文章来源: https://mp.weixin.qq.com/s?__biz=MzIxMjI0Mzk0OQ==&mid=2247484084&idx=1&sn=6aa0af7684e639c62f19d47c3b6ff1a6&chksm=97484636a03fcf20d8011002b9488333547d7b7d398d0aeec2c7b8b6244edbf418de644d7f34&scene=58&subscene=0#rd
如有侵权请联系:admin#unsafe.sh