2015-04-21 |
SevenIT SevDesk 3.10 - Multiple Web Vulnerabilities |
Vulnerability-Lab |
multiple |
webapps |
0 |
2014-02-05 |
VLC 2.1.2 - (.asf) Crash PoC |
Saif |
multiple |
dos |
0 |
2014-02-05 |
Apache Tomcat Manager - Application Upload Authenticated Code Executio |
metasploit |
multiple |
remote |
80 |
2014-02-01 |
MediaWiki 1.22.1 PdfHandler - Remote Code Execution Exploit |
@u0x |
multiple |
webapps |
0 |
2014-01-27 |
Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass |
Vulnerability-Lab |
multiple |
dos |
0 |
2014-01-03 |
ACE Stream Media 2.1 - (acestream://) Format String Exploit PoC |
LiquidWorm |
multiple |
local |
0 |
2013-12-11 |
Adobe ColdFusion 9 - Administrative Login Bypass |
metasploit |
multiple |
remote |
80 |
2013-12-10 |
Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities |
Vulnerability-Lab |
multiple |
local |
0 |
2013-11-04 |
Apache Tomcat 5.5.25 - CSRF Vulnerabilities |
Ivano Binetti |
multiple |
webapps |
0 |
2013-11-03 |
Practico 13.9 - Multiple Vulnerabilities |
LiquidWorm |
multiple |
webapps |
0 |
2013-10-18 |
Elite Graphix ElitCMS 1.01 & PRO - Multiple Web Vulnerabilities |
Vulnerability-Lab |
multiple |
webapps |
0 |
2013-10-14 |
VMware Hyperic HQ Groovy Script-Console Java Execution |
metasploit |
multiple |
remote |
0 |
2013-10-10 |
Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Inj |
Giuseppe D'Amore |
multiple |
webapps |
0 |
2013-10-02 |
Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Ser |
Deva |
multiple |
dos |
0 |
2013-09-30 |
Nodejs js-yaml load() Code Exec |
metasploit |
multiple |
local |
0 |
2013-09-26 |
Blast XPlayer Local Buffer Overflow PoC |
flux77 |
multiple |
dos |
0 |
2013-09-26 |
Posnic Stock Management System 1.02 - Multiple Vulnerabilities |
Sarahma Security |
multiple |
webapps |
0 |
2013-08-19 |
Java storeImageArray() Invalid Array Indexing Vulnerability |
metasploit |
multiple |
remote |
0 |
2013-08-12 |
Ruby on Rails Known Secret Session Cookie Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-08-12 |
Squash YAML Code Execution |
metasploit |
multiple |
remote |
0 |
2013-07-27 |
Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution |
metasploit |
multiple |
remote |
8080 |
2013-07-09 |
Apache CXF < 2.5.10 / 2.6.7 / 2.7.4 - Denial of Service |
SEC Consult |
multiple |
dos |
0 |
2013-07-05 |
Mobile Atlas Creator 1.9.12 - Persistent Command Injection Vulnerabili |
Vulnerability-Lab |
multiple |
webapps |
0 |
2013-07-01 |
Java Applet ProviderSkeleton Insecure Invoke Method |
metasploit |
multiple |
remote |
0 |
2013-06-11 |
Java Web Start Double Quote Injection Remote Code Execution |
Rh0 |
multiple |
remote |
0 |
2013-06-11 |
Java Applet Driver Manager Privileged toString() Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-06-05 |
Apache Struts - includeParams Remote Code Execution |
metasploit |
multiple |
remote |
8080 |
2013-05-31 |
ModSecurity Remote Null Pointer Dereference |
Younes JAAIDI |
multiple |
dos |
0 |
2013-05-14 |
SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution |
metasploit |
multiple |
remote |
8000 |
2013-05-14 |
SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution |
metasploit |
multiple |
remote |
8000 |
2013-05-08 |
ColdFusion 9-10 - Credential Disclosure Exploit |
HTP |
multiple |
webapps |
0 |
2013-04-23 |
Java Applet Reflection Type Confusion Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-04-19 |
nginx 0.6.x - Arbitrary Code Execution NullByte Injection |
Neal Poole |
multiple |
webapps |
0 |
2013-04-18 |
SAP ConfigServlet OS Command Execution |
Andras Kabai |
multiple |
remote |
50000 |
2013-04-10 |
Adobe ColdFusion APSB13-03 - Remote Exploit |
metasploit |
multiple |
remote |
0 |
2013-04-08 |
OTRS 3.x - FAQ Module Persistent XSS |
Luigi Vezzoso |
multiple |
webapps |
0 |
2013-04-08 |
Google AD Sync Tool - Exposure of Sensitive Information Vulnerability |
Sense of Security |
multiple |
local |
0 |
2013-04-08 |
Novell ZENworks Configuration Management Remote Execution |
metasploit |
multiple |
remote |
0 |
2013-04-02 |
Aspen 0.8 - Directory Traversal |
Daniel Ricardo dos Santo |
multiple |
webapps |
0 |
2013-03-29 |
v0pCr3w Web Shell - Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-03-22 |
Apache Struts ParametersInterceptor Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-03-13 |
Apache Rave 0.11 - 0.20 - User Information Disclosure |
Andreas Guth |
multiple |
webapps |
0 |
2013-02-25 |
Java Applet JMX Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-02-11 |
Google Chrome Silent HTTP Authentication |
T355 |
multiple |
dos |
0 |
2013-01-29 |
Ruby on Rails JSON Processor YAML Deserialization Code Execution |
metasploit |
multiple |
remote |
0 |
2013-01-24 |
Java Applet Method Handle Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-01-24 |
SQLiteManager 1.2.4 - Remote PHP Code Injection Vulnerability |
RealGame |
multiple |
webapps |
0 |
2013-01-24 |
SonicWALL Gms 6 - Arbitrary File Upload |
metasploit |
multiple |
remote |
0 |
2013-01-24 |
Novell eDirectory 8 - Buffer Overflow |
metasploit |
multiple |
remote |
0 |
2013-01-21 |
Jenkins Script-Console Java Execution |
metasploit |
multiple |
remote |
0 |
2013-01-18 |
SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass |
Nikolas Sotiriu |
multiple |
webapps |
0 |
2013-01-18 |
SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Root/SYSTEM Exploit |
Nikolas Sotiriu |
multiple |
webapps |
0 |
2013-01-18 |
Jenkins CI Script Console - Command Execution (Metasploit) |
Spencer McIntyre |
multiple |
remote |
0 |
2013-01-13 |
Nagios history.cgi Remote Command Execution Vulnerability |
blasty |
multiple |
remote |
0 |
2013-01-10 |
Ruby on Rails XML Processor YAML Deserialization Code Execution |
metasploit |
multiple |
remote |
0 |
2013-01-07 |
Movable Type 4.2x_ 4.3x Web Upgrade Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-01-06 |
Nexpose Security Console CSRF Vulnerability |
Robert Gilbert |
multiple |
webapps |
0 |
2012-12-23 |
Netwin SurgeFTP Remote Command Execution |
metasploit |
multiple |
remote |
0 |
2012-12-20 |
NetWin SurgeFTP Authenticated Admin Command Injection |
Spencer McIntyre |
multiple |
remote |
0 |
2012-12-20 |
IDA Pro 6.3 - Crash PoC |
nitr0us |
multiple |
dos |
0 |
2012-12-09 |
Splunk 5.0 Custom App Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2012-12-06 |
Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution |
metasploit |
multiple |
remote |
0 |
2012-12-03 |
Symantec Messaging Gateway 9.5.3-3 - CSRF Vulnerability |
Ben Williams |
multiple |
webapps |
0 |
2012-12-03 |
FirePass SSL VPN Unauthenticated Local File Inclusion |
SEC Consult |
multiple |
webapps |
0 |
2012-12-02 |
MySQL - Remote Preauth User Enumeration (0day) |
kingcope |
multiple |
remote |
0 |
2012-11-29 |
Oracle OpenSSO 8.0 - Multiple XSS POST Injection Vulnerabilities |
LiquidWorm |
multiple |
webapps |
0 |
2012-11-26 |
Websense Proxy Filter Bypass |
Nahuel Grisolia |
multiple |
dos |
0 |
2012-11-20 |
SonicWALL CDP 5040 6.x - Multiple Vulnerabilities |
Vulnerability-Lab |
multiple |
webapps |
0 |
2012-11-13 |
Java Applet JAX-WS Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2012-11-05 |
ZPanel <= 10.0.1 - CSRF & XSS & SQLi & Password Reset |
pcsjj |
multiple |
webapps |
0 |
2012-11-05 |
Sophos Products - Multiple Vulnerabilities |
Tavis Ormandy |
multiple |
remote |
0 |
2012-10-28 |
ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection |
metasploit |
multiple |
remote |
0 |
2012-10-19 |
ManageEngine Security Manager Plus <= 5.5 build 5505 Path Traversal |
xistence |
multiple |
webapps |
0 |
2012-10-19 |
ManageEngine Security Manager Plus <= 5.5 build 5505 - Remote SYSTEM/r |
xistence |
multiple |
remote |
0 |
2012-10-18 |
Oracle Database Authentication Protocol Security Bypass |
Esteban Martinez Fayo |
multiple |
local |
0 |
2012-10-17 |
Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabiliti |
SEC Consult |
multiple |
webapps |
0 |
2012-10-12 |
Metasploit < 4.4 - pcap_log Plugin Privilege Escalation Exploit |
0a29406d9794e4f9b30b3c5d |
multiple |
remote |
0 |
2012-10-10 |
ServersCheck Monitoring Software 9.0.12 / 9.0.14 - Stored XSS |
loneferret |
multiple |
webapps |
0 |
2012-10-09 |
Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
multiple |
webapps |
0 |
2012-09-08 |
HP SiteScope Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2012-09-05 |
JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) |
metasploit |
multiple |
remote |
0 |
2012-09-04 |
Splunk <= 4.3.3 - Arbitrary File Read |
Marcio Almeida |
multiple |
webapps |
0 |
2012-08-21 |
sap netweaver dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities |
Core Security |
multiple |
dos |
0 |
2012-06-30 |
GIMP 2.8.0 FIT File Format DoS |
Joseph Sheridan |
multiple |
dos |
0 |
2012-06-19 |
Airlock WAF 4.2.4 Overlong UTF-8 Sequence Bypass |
SEC Consult |
multiple |
dos |
0 |
2012-06-14 |
Adobe Illustrator CS5.5 Memory Corruption Exploit |
Felipe Andres Manzano |
multiple |
local |
0 |
2012-06-13 |
Apple iTunes 10.6.1.7 M3U Playlist File Walking Heap Buffer Overflow |
LiquidWorm |
multiple |
dos |
0 |
2012-06-12 |
MySQL Remote Root Authentication Bypass |
David Kennedy (ReL1K) |
multiple |
remote |
0 |
2012-06-05 |
Apache Struts <= 2.2.1.1 - Remote Command Execution |
metasploit |
multiple |
remote |
0 |
2012-05-31 |
Browser Navigation Download Trick |
Michal Zalewski |
multiple |
local |
0 |
2012-05-24 |
Wireshark DIAMETER Dissector Denial of Service |
Wireshark |
multiple |
dos |
0 |
2012-05-24 |
Wireshark Multiple Dissector Denial of Service Vulnerabilities |
Laurent Butti |
multiple |
dos |
0 |
2012-05-24 |
Wireshark Misaligned Memory Denial of Service Vulnerability |
Klaus Heckelmann |
multiple |
dos |
0 |
2012-05-19 |
Squiggle 1.7 SVG Browser Java Code Execution |
metasploit |
multiple |
remote |
0 |
2012-05-16 |
Trigerring Java Code from a SVG Image |
Nicolas Gregoire |
multiple |
dos |
0 |
2012-05-14 |
FlexNet License Server Manager Stack Overflow In lmgrd |
Luigi Auriemma |
multiple |
dos |
0 |
2012-04-22 |
Liferay 6.0.x WebDAV - File Reading Vulnerability |
Jelmer Kuperus |
multiple |
remote |
0 |
2012-04-19 |
Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities |
Trustwave's SpiderLabs |
multiple |
webapps |
0 |
2012-04-19 |
LibreOffice 3.5.2.2 Memory Corruption |
shinnai |
multiple |
dos |
0 |
2012-04-19 |
OpenSSL ASN1 BIO Memory Corruption Vulnerability |
Tavis Ormandy |
multiple |
dos |
0 |
2012-04-19 |
Wireshark 'call_dissector()' NULL Pointer Dereference Denial of Servic |
Wireshark |
multiple |
dos |
0 |
2012-04-15 |
ManageEngine Support Center Plus <= 7903 - Multiple Vulnerabilities |
xistence |
multiple |
webapps |
0 |
2012-04-11 |
Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution |
metasploit |
multiple |
remote |
0 |
2012-04-09 |
Snort 2 DCE/RPC preprocessor Buffer Overflow |
metasploit |
multiple |
remote |
0 |
2012-04-08 |
Liferay XSL - Command Execution |
Spencer McIntyre |
multiple |
webapps |
0 |
2012-03-30 |
Java AtomicReferenceArray Type Violation Vulnerability |
metasploit |
multiple |
remote |
0 |
2012-03-25 |
PHP 5.4.0 Built-in Web Server - DoS PoC |
ls |
multiple |
dos |
0 |
2012-03-19 |
Apache Tomcat - Remote Exploit (PUT Request) and Account Scanner |
kingcope |
multiple |
remote |
0 |
2012-03-14 |
presto! pagemanager <= 9.01 - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2012-03-14 |
EMC NetWorker <= 7.6 sp3 - Denial of Service |
Luigi Auriemma |
multiple |
dos |
0 |
2012-03-03 |
Rivettracker <= 1.03 - Multiple SQL injection |
Ali Raheem |
multiple |
webapps |
0 |
2012-02-08 |
Cyberoam Central Console 2.00.2 - File Include Vulnerability |
Vulnerability-Lab |
multiple |
webapps |
0 |
2012-02-02 |
Apache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities |
SecPod Research |
multiple |
webapps |
0 |
2012-01-31 |
Apache httpOnly Cookie Disclosure |
pilate |
multiple |
remote |
0 |
2012-01-30 |
Campaign Enterprise 11.0.421 SQLi Vulnerability |
Craig Freyman |
multiple |
webapps |
0 |
2012-01-30 |
Ajax Upload Arbitrary File Upload |
Daniel Godoy |
multiple |
webapps |
0 |
2012-01-14 |
php 5.3.8 - Multiple Vulnerabilities |
Maksymilian Arciemowicz |
multiple |
dos |
0 |
2012-01-06 |
Apache Struts2 <= 2.3.1 - Multiple Vulnerabilities |
SEC Consult |
multiple |
webapps |
0 |
2011-12-21 |
Plone and Zope Remote Command Execution PoC |
Nick Miles |
multiple |
webapps |
0 |
2011-12-18 |
novell sentinel log manager <= 1.2.0.1 - Directory Traversal |
Andrea Fabrizi |
multiple |
webapps |
0 |
2011-12-16 |
Capexweb 1.1 - SQL Injection Vulnerability |
D1rt3 Dud3 |
multiple |
webapps |
0 |
2011-12-15 |
Splunk Remote Root Exploit |
Gary O'Leary-Steele |
multiple |
remote |
0 |
2011-11-30 |
Java Applet Rhino Script Engine Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2011-11-15 |
Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Time-based SQL In |
Jose Carlos de Arriba |
multiple |
webapps |
0 |
2011-11-14 |
Firefox 8.0 Null Pointer Dereference PoC |
0in |
multiple |
dos |
0 |
2011-10-23 |
Google Chrome Denial of Service (DoS) |
Prashant Uniyal |
multiple |
dos |
0 |
2011-10-20 |
Metasploit 4.1.0 Web UI - Stored XSS Vulnerability |
Stefan Schurtz |
multiple |
webapps |
0 |
2011-10-11 |
Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC |
Rodrigo Marcos |
multiple |
remote |
0 |
2011-08-19 |
Apache Struts < 2.2.0 - Remote Command Execution |
metasploit |
multiple |
remote |
0 |
2011-08-19 |
Apache httpd Remote Denial of Service (memory exhaustion) |
kingcope |
multiple |
dos |
0 |
2011-08-05 |
OpenSLP 1.2.1 & < 1647 trunk - Denial of Service Exploit |
Nicolas Gregoire |
multiple |
dos |
0 |
2011-08-04 |
DZYGroup CMS Portal Multiple SQL Injection Vulnerabilities |
Netrondoank |
multiple |
webapps |
0 |
2011-07-26 |
ManageEngine ServiceDesk Plus 8.0.0 Build 8013 - Improper User Privile |
Narendra Shinde |
multiple |
webapps |
0 |
2011-07-19 |
Lotus Domino SMTP Router & Email Server and Client - DoS |
Unknown |
multiple |
dos |
0 |
2011-07-15 |
Java RMI Server Insecure Default Configuration Java Code Execution |
metasploit |
multiple |
remote |
0 |
2011-07-04 |
PHP 5.3.6 - Buffer Overflow PoC (ROP) |
Jonathan Salwan |
multiple |
local |
0 |
2011-06-15 |
IBM WebSphere Application Server 7.0.0.13 - CSRF Vulnerability |
Core Security |
multiple |
webapps |
0 |
2011-06-13 |
Oracle HTTP Server - XSS Header Injection |
Yasser ABOUKIR |
multiple |
webapps |
0 |
2011-05-25 |
PHP <= 5.3.5 - socket_connect() Buffer Overflow Vulnerability |
Marek Kroemeke |
multiple |
local |
0 |
2011-04-22 |
PHP phar extension 1.1.1 - Heap Overflow |
Alexander Gavrun |
multiple |
dos |
0 |
2011-04-15 |
SQL-Ledger <= 2.8.33 Post-authentication Local File Include/Edit Vulne |
bitform |
multiple |
webapps |
0 |
2011-04-09 |
Libmodplug ReadS3M Stack Overflow |
SEC Consult |
multiple |
dos |
0 |
2011-04-05 |
Zend Server Java Bridge Arbitrary Java Code Execution |
metasploit |
multiple |
remote |
10001 |
2011-04-04 |
Yaws-Wiki 1.88-1 (Erlang) - Stored / Reflective XSS Vulnerabilities |
Michael Brooks |
multiple |
webapps |
0 |
2011-03-30 |
Zend Java Bridge - Remote Code Execution (ZDI-11-113) |
ikki |
multiple |
remote |
0 |
2011-03-29 |
jHTTPd 0.1a - Directory Traversal Vulnerability |
AutoSec Tools |
multiple |
remote |
0 |
2011-03-16 |
Adobe ColdFusion - Directory Traversal |
metasploit |
multiple |
remote |
0 |
2011-03-16 |
Sun Java Applet2ClassLoader - Remote Code Execution Exploit |
metasploit |
multiple |
remote |
0 |
2011-03-11 |
Oracle WebLogic Session Fixation Via HTTP POST |
Roberto Suggi Liverani |
multiple |
webapps |
0 |
2011-03-07 |
Hiawatha WebServer 7.4 - Denial of Service Vulnerability |
Rodrigo Escobar |
multiple |
dos |
0 |
2011-03-05 |
Mail.app Image Attachment Command Execution |
metasploit |
multiple |
remote |
0 |
2011-02-28 |
PHP Exif Extension 'exif_read_data()' Function Remote DoS |
_ikki and paradoxengine |
multiple |
dos |
0 |
2011-02-28 |
Generic Payload Handler |
metasploit |
multiple |
remote |
0 |
2011-02-25 |
GNU glibc < 2.12.2 - 'fnmatch()' Function Stack Corruption Vulnerabili |
Simon Berry-Byrne |
multiple |
dos |
0 |
2011-02-10 |
LocatePC 1.05 (Ligatt Version + Others) - Trivial SQL Injection |
anonymous |
multiple |
webapps |
0 |
2011-02-09 |
Multiple Vendor Calendar Manager Remote Code Execution |
Rodrigo Rubira Branco |
multiple |
remote |
0 |
2011-02-03 |
Majordomo2 - Directory Traversal (SMTP/HTTP) |
Michael Brooks |
multiple |
remote |
0 |
2011-02-03 |
VLC Media Player Subtitle StripTags() Function Memory Corruption |
Harry Sintonen |
multiple |
dos |
0 |
2011-01-30 |
Google Chrome 8.0.552.237 - replace DoS |
Carlos Mario Penagos Hol |
multiple |
dos |
0 |
2011-01-25 |
Sun Microsystems SunScreen Firewall Root Exploit |
kingcope |
multiple |
remote |
0 |
2011-01-22 |
Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit |
metasploit |
multiple |
remote |
0 |
2011-01-11 |
Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service |
Fred Fierling |
multiple |
dos |
0 |
2011-01-10 |
JBoss JMX Console Beanshell Deployer WAR upload and deployment |
metasploit |
multiple |
remote |
0 |
2011-01-08 |
NetSupport Manager Agent Remote Buffer Overflow |
ikki |
multiple |
remote |
0 |
2011-01-08 |
Signed Applet Social Engineering - Code Execuction |
metasploit |
multiple |
remote |
0 |
2011-01-03 |
Wireshark ENTTEC DMX Data RLE Buffer Overflow Vulnerability |
non-customers crew |
multiple |
dos |
0 |
2010-12-15 |
Java Statement.invoke() Trusted Method Chain Exploit |
metasploit |
multiple |
remote |
0 |
2010-12-14 |
Axis2 - Authenticated Code Execution (via REST) |
metasploit |
multiple |
remote |
0 |
2010-12-14 |
Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) |
metasploit |
multiple |
remote |
0 |
2010-12-14 |
Apache Tomcat Manager Application Deployer Authenticated Code Executio |
metasploit |
multiple |
remote |
0 |
2010-12-10 |
PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow |
Maksymilian Arciemowicz |
multiple |
dos |
0 |
2010-12-09 |
Apache Archiva 1.0 - 1.3.1 - CSRF Vulnerability |
Anatolia Security |
multiple |
webapps |
0 |
2010-12-09 |
VMware Tools update OS Command Injection |
Nahuel Grisolia |
multiple |
remote |
0 |
2010-12-08 |
Wonderware InBatch <= 9.0sp1 - Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2010-12-04 |
Wireshark LDSS Dissector Buffer Overflow Vulnerability |
Nephi Johnson |
multiple |
dos |
0 |
2010-11-25 |
JDownloader Webinterface - Source Code Disclosure Vulnerability |
Sil3nt_Dre4m |
multiple |
webapps |
0 |
2010-11-25 |
VMware 2 Web Server - Directory Traversal |
clshack |
multiple |
remote |
0 |
2010-11-24 |
Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop |
metasploit |
multiple |
remote |
0 |
2010-11-24 |
Adobe RoboHelp Server 8 - Arbitrary File Upload and Execute |
metasploit |
multiple |
remote |
8080 |
2010-11-22 |
Novell ZENworks Configuration Management Remote Execution |
metasploit |
multiple |
remote |
80 |
2010-11-16 |
Safari 5.02 - Stack Overflow Denial of Service |
clshack |
multiple |
dos |
0 |
2010-11-12 |
Mozilla Firefox <= 3.6.12 - Remote Denial of Service |
emgent white_sheep and s |
multiple |
dos |
0 |
2010-11-11 |
Wyse Rapport Hagent Fake Hserver Command Execution |
metasploit |
multiple |
remote |
0 |
2010-11-11 |
Opera historysearch XSS |
metasploit |
multiple |
remote |
0 |
2010-11-09 |
Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service Vulnerability |
Shane Bester |
multiple |
dos |
0 |
2010-11-09 |
IBM OmniFind CSRF Vulnerability |
Fatih Kilic |
multiple |
webapps |
0 |
2010-11-09 |
IBM OmniFind Buffer Overflow Vulnerability |
Fatih Kilic |
multiple |
dos |
0 |
2010-11-09 |
IBM OmniFind - Privilege Escalation Vulnerability |
Fatih Kilic |
multiple |
local |
0 |
2010-11-09 |
IBM OmniFind Crawler Denial of Service Vulnerability |
Fatih Kilic |
multiple |
dos |
0 |
2010-11-05 |
Avidemux <= 2.5.4 - Buffer Overflow Vulnerability |
The_UnKn@wn |
multiple |
dos |
0 |
2010-10-28 |
Firefox Interleaving document.write and appendChild Denial of Service |
Daniel Veditz |
multiple |
dos |
0 |
2010-10-28 |
Firefox Memory Corruption Proof of Concept (Simplified) |
extraexploit |
multiple |
dos |
0 |
2010-10-28 |
Platinum SDK Library post upnp sscanf Buffer Overflow Vulnerability |
n00b |
multiple |
dos |
0 |
2010-10-21 |
Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities |
SEC Consult |
multiple |
remote |
0 |
2010-10-19 |
JBoss JMX Console Deployer Upload and Execute |
metasploit |
multiple |
remote |
0 |
2010-10-17 |
Opera 10.63 - SVG Animation Element Denial of Service |
fla |
multiple |
dos |
0 |
2010-10-15 |
IBM solidDB <= 6.5.0.3 - Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2010-10-09 |
VERITAS NetBackup Remote Command Execution |
metasploit |
multiple |
remote |
0 |
2010-10-07 |
Multiple Vendors libc/glob(3) Resource Exhaustion (+0day Remote ftpd-a |
Maksymilian Arciemowicz |
multiple |
dos |
0 |
2010-09-27 |
Java RMIConnectionImpl Deserialization Privilege Escalation Exploit |
metasploit |
multiple |
remote |
0 |
2010-09-23 |
Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution V |
Abysssec |
multiple |
dos |
0 |
2010-09-20 |
HP OpenView OmniBack II Command Execution |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
Sun Java Calendar Deserialization Exploit |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
Sun Java JRE getSoundbank file:// URI Buffer Overflow |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
Apple QTJava toQTPointer() Arbitrary Memory Access |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
Sun Java JRE AWT setDiffICM Buffer Overflow |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
Firefox 3.5 escape() Return Value Memory Corruption |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
Mozilla Suite/Firefox Navigator Object Code Execution |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
Firefox location.QueryInterface() Code Execution |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
PeaZip <= 2.6.1 Zip Processing Command Injection |
metasploit |
multiple |
local |
0 |
2010-09-20 |
Maple Maplet File Creation and Command Execution |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
Adobe U3D CLODProgressiveMeshDeclaration Array Overrun |
metasploit |
multiple |
remote |
0 |
2010-09-20 |
PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie) |
metasploit |
multiple |
remote |
0 |
2010-09-14 |
IBM Lotus Domino iCalendar Email Address Stack Buffer Overflow Vulnera |
A. Plaskett |
multiple |
remote |
0 |
2010-09-09 |
CS Cart 1.3.3 - (install.php) Cross-Site Scripting Vulnerability |
crmpays |
multiple |
webapps |
80 |
2010-09-02 |
Accton-based switches (3com / Dell_ SMC / Foundry / EdgeCore) - Backdo |
Edwin Eefting |
multiple |
remote |
0 |
2010-08-25 |
Adobe Acrobat Reader < 9.x - Memory Corruption |
ITSecTeam |
multiple |
dos |
0 |
2010-08-14 |
Adobe ColdFusion - Directory Traversal Vulnerability |
Unknown |
multiple |
remote |
0 |
2010-08-12 |
Kleeja Upload - CSRF Change Admin Password |
KOLTN S |
multiple |
webapps |
80 |
2010-08-10 |
Play! Framework <= 1.0.3.1 - Directory Transversal Vulnerability |
kripthor |
multiple |
remote |
0 |
2010-08-10 |
Zendesk - Multiple Vulnerabilities |
Luis Santana |
multiple |
webapps |
0 |
2010-08-07 |
RealServer Describe Buffer Overflow |
metasploit |
multiple |
remote |
0 |
2010-08-07 |
Sun Java System Web Server WebDAV OPTIONS Buffer Overflow |
metasploit |
multiple |
remote |
0 |
2010-08-03 |
Oracle MySQL 'ALTER DATABASE' Remote Denial of Service Vulnerability |
Shane Bester |
multiple |
dos |
0 |
2010-08-03 |
JBoss Java Class DeploymentFileRepository WAR deployment |
metasploit |
multiple |
remote |
0 |
2010-07-27 |
Opera 9 Configuration Overwrite |
metasploit |
multiple |
remote |
0 |
2010-07-20 |
libpng <= 1.4.2 - Denial of Service Vulnerability |
kripthor |
multiple |
dos |
0 |
2010-07-17 |
Opera Browser 10.60 - Clickjacking Vulnerability |
Pouya Daneshmand |
multiple |
remote |
0 |
2010-07-17 |
Safari Browser 4.0.2 - Clickjacking Vulnerability |
Pouya Daneshmand |
multiple |
remote |
0 |
2010-07-17 |
Netscape Browser 9.0.0.6 - Clickjacking Vulnerability |
Pouya Daneshmand |
multiple |
remote |
0 |
2010-07-16 |
Novell Groupwise Internet Agent Stack Overflow |
Francis Provencher |
multiple |
dos |
0 |
2010-07-15 |
Novell Groupwise Webaccess Stack Overflow |
Francis Provencher |
multiple |
dos |
0 |
2010-07-14 |
Struts2/XWork < 2.2.0 - Remote Command Execution Vulnerability |
Meder Kydyraliev |
multiple |
remote |
0 |
2010-07-09 |
Write-to-file Shellcode (Win32) |
Brett Gervasoni |
multiple |
shellcode |
0 |
2010-07-08 |
Qt 4.6.3 - 'QSslSocketBackendPrivate::transmit()' Denial of Service |
Luigi Auriemma |
multiple |
dos |
0 |
2010-07-03 |
ISC-DHCPD Denial of Service |
sid |
multiple |
dos |
0 |
2010-06-29 |
Ecomat CMS Remote SQL Injection Vulnerability |
High-Tech Bridge SA |
multiple |
webapps |
0 |
2010-06-29 |
CubeCart PHP (shipkey parameter) <= 4.3.x - Remote SQL Injection |
Core Security |
multiple |
webapps |
80 |
2010-06-29 |
LIOOSYS CMS (news.php) SQL Injection Vulnerability |
GlaDiaT0R |
multiple |
webapps |
80 |
2010-06-29 |
Adobe Reader 9.3.2 (CoolType.dll) Remote Memory Corruption / DoS Vulne |
LiquidWorm |
multiple |
dos |
0 |
2010-06-28 |
Subdreamer Pro 3.0.4 - CMS Upload Vulnerability |
Battousai |
multiple |
webapps |
80 |
2010-06-28 |
Applicure DotDefender 4.01-3 - Persistent XSS |
EnableSecurity |
multiple |
webapps |
80 |
2010-06-24 |
Weborf HTTP Server Denial of Service Vulnerability |
Crash |
multiple |
dos |
80 |
2010-06-23 |
InterScan Web Security Virtual Appliance 5.0 - Arbitrary File Download |
Ivan Huertas |
multiple |
webapps |
0 |
2010-06-23 |
InterScan Web Security 5.0 - Arbitrary File Upload & Local Privilege E |
Ivan Huertas |
multiple |
webapps |
0 |
2010-06-22 |
Solaris sadmind Command Execution |
metasploit |
multiple |
remote |
0 |
2010-06-18 |
Spring Framework arbitrary code execution |
Meder Kydyraliev |
multiple |
webapps |
0 |
2010-06-13 |
Litespeed Technologies Web Server Remote Poison null byte Exploit |
kingcope |
multiple |
remote |
80 |
2010-06-09 |
Adobe Flash and Reader - Exploit PoC (0day) |
Unknown |
multiple |
remote |
0 |
2010-06-09 |
Joomla 1.5 Jreservation Component SQLi And XSS Vulnerability |
Sid3^effects |
multiple |
webapps |
0 |
2010-06-07 |
JForum 2.1.8 bookmarks CSRF & XSS |
Adam Baldwin |
multiple |
webapps |
0 |
2010-05-30 |
nginx http server <= 0.6.36 - Path Draversal |
cp77fk4r |
multiple |
remote |
0 |
2010-05-28 |
VLC Media Player <= 1.0.6 - (.avi) Media File Crash PoC |
Dr_IDE |
multiple |
dos |
0 |
2010-05-24 |
e107 Code Exec |
McFly |
multiple |
webapps |
0 |
2010-05-24 |
ProWeb Design SQL Injection Vulnerability |
cyberlog |
multiple |
webapps |
0 |
2010-05-21 |
Authenticated Cross-Site Scripting Vulnerability (XSS) within Apache A |
Richard Brain |
multiple |
webapps |
0 |
2010-05-14 |
VMware View Portal <= 3.1 - XSS Vulnerability |
Alexey Sintsov |
multiple |
webapps |
0 |
2010-05-10 |
Pargoon CMS - DoS Vulnerability |
Pouya Daneshmand |
multiple |
dos |
0 |
2010-05-03 |
All browsers - Crash Exploit (0day) |
Inj3ct0r Team |
multiple |
dos |
0 |
2010-05-03 |
All Browsers - Long Unicode DoS PoC |
Dr_IDE |
multiple |
dos |
0 |
2010-04-26 |
WebKit <= 532.5 - Stack Exhaustion |
Mathias Karlsson |
multiple |
dos |
0 |
2010-04-25 |
Invision Power Board - Denial of Service (0day) |
SeeMe |
multiple |
dos |
0 |
2010-04-22 |
Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure |
Deniz Cevik |
multiple |
remote |
0 |
2010-04-21 |
Multiple Browsers Audio Tag DoS Vulnerability |
Chase Higgins |
multiple |
dos |
0 |
2010-04-20 |
MultiThreaded HTTP Server 1.1 - Directory Traversal |
chr1x |
multiple |
remote |
0 |
2010-04-16 |
Apache OFBiz - SQL Remote Execution PoC Payload |
Lucas Apa |
multiple |
remote |
0 |
2010-04-16 |
Apache OFBiz - FULLADMIN Creator PoC Payload |
Lucas Apa |
multiple |
remote |
0 |
2010-04-14 |
Remote Exploit Against the Aircrack-NG Tools svn r1675 |
Lukas Lueg |
multiple |
dos |
0 |
2010-04-12 |
PHP 5.3.0 - getopt() Denial of Service |
Napst3r |
multiple |
dos |
0 |
2010-04-12 |
VMware Remote Console e.x.p build-158248 - format string Vulnerability |
Alexey Sintsov |
multiple |
dos |
0 |
2010-04-09 |
JAVA Web Start Arbitrary command-line injection |
Ruben Santamarta |
multiple |
remote |
0 |
2010-04-09 |
Asset Manager 1.0 Shell Upload Vulnerability |
Shichemt Alen and NeT_Ow |
multiple |
webapps |
0 |
2010-04-08 |
Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vuln |
ZSploit.com |
multiple |
dos |
0 |
2010-04-08 |
miniature java Web server <= 1.71 - Multiple Vulnerabilities |
cp77fk4r |
multiple |
remote |
0 |
2010-04-07 |
Local Glibc shared library (.so) <= 2.11.1 Exploit |
Rh0 |
multiple |
local |
0 |
2010-04-04 |
QuickEStore 6.1 Backup Dump Vulnerability |
indoushka |
multiple |
webapps |
0 |
2010-04-03 |
Java Mini Web Server <= 1.0 Path Traversal and Cross-Site Scripting |
cp77fk4r |
multiple |
remote |
0 |
2010-03-30 |
Easy-Clanpage <= 2.1 - SQL Injection Exploit |
Easy Laster |
multiple |
webapps |
0 |
2010-03-23 |
Jinais IRC Server 0.1.8 - NULL Pointer PoC |
Salvatore Fresta |
multiple |
dos |
0 |
2010-03-23 |
uhttp Server Path Traversal Vulnerability |
Salvatore Fresta |
multiple |
remote |
0 |
2010-03-20 |
KDE <= 4.4.1 Ksysguard RCE via Cross Application Scripting |
emgent |
multiple |
remote |
0 |
2010-03-18 |
mplayer <= 4.4.1 NULL pointer dereference Exploit PoC |
Pietro Oliva |
multiple |
dos |
0 |
2010-03-17 |
VariCAD 2010-2.05 EN Local Buffer Overflow |
n00b |
multiple |
local |
0 |
2010-03-15 |
Embedthis Appweb 3.1.2 - Remote DoS |
chr1x |
multiple |
dos |
0 |
2010-03-13 |
Multiple PHP Functions - Local Denial of Service Vulnerabilities |
Yakir Wizman |
multiple |
dos |
0 |
2010-03-12 |
FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial of Service |
kingcope |
multiple |
dos |
0 |
2010-03-09 |
Apache Spamassassin Milter Plugin 0.3.1 - Remote Root Command Executio |
kingcope |
multiple |
remote |
0 |
2010-03-07 |
(Tod Miller's) Sudo/SudoEdit 1.6.x / 1.7.x (<= 1.6.9p21 / <= 1.7.2p4) |
kingcope |
multiple |
local |
0 |
2010-03-06 |
Flare <= 0.6 - Local Heap Overflow DoS |
l3D |
multiple |
dos |
0 |
2010-02-27 |
Mozilla Firefox <= 3.6 - Denial of Service Exploit |
Ale46 |
multiple |
dos |
0 |
2010-02-24 |
Mozilla Firefox 3.6 - URL Spoofing Vulnerability |
Unknown |
multiple |
local |
0 |
2010-02-24 |
Apple Safari 4.0.4 & Google Chrome 4.0.249 CSS style Stack Overflow Do |
Rad L. Sneak |
multiple |
dos |
0 |
2010-02-22 |
cPanel Multiple CSRF Vulnerabilities |
SecurityRules |
multiple |
webapps |
0 |
2010-02-22 |
Multiple Adobe Products XML External Entity And XML Injection Vulnerab |
Roberto Suggi Liverani |
multiple |
dos |
0 |
2010-02-17 |
iTunes 9.0.1 - (.pls) Handling Buffer Overflow |
S2 Crew |
multiple |
local |
0 |
2010-02-12 |
Browser address bar characters into a small feature |
Pouya Daneshmand |
multiple |
dos |
0 |
2010-02-11 |
Cisco Collaboration Server 5 - XSS & Source Code Disclosure |
s4squatch |
multiple |
webapps |
80 |
2010-02-11 |
X-Cart Pro 4.0.13 - SQL Injection Proof of Concept |
s4squatch |
multiple |
webapps |
80 |
2010-02-11 |
RSA SecurID XSS Vulnerability |
s4squatch |
multiple |
webapps |
80 |
2010-02-11 |
Video Games Rentals Script - SQL Injection Vulnerability |
JaMbA |
multiple |
webapps |
80 |
2010-02-09 |
LDAP Injection PoC |
mc2_s3lector |
multiple |
local |
0 |
2010-01-29 |
Wireshark 1.2.5 LWRES getaddrbyname Stack BOF |
babi |
multiple |
dos |
0 |
2010-01-21 |
cPanel - HTTP Response Splitting Vulnerability |
Trancer |
multiple |
webapps |
0 |
2010-01-21 |
jQuery uploadify 2.1.0 - Remote File Upload |
k4cp3r/Ablus |
multiple |
webapps |
0 |
2010-01-19 |
Pidgin MSN <= 2.6.4 File Download Vulnerability |
Mathieu GASPARD |
multiple |
remote |
0 |
2010-01-18 |
FreePBX 2.5.x - 2.6.0 - Permanent Cross-Site Scripting (XSS) |
Ivan Huertas |
multiple |
webapps |
0 |
2010-01-18 |
FreePBX 2.5.1 - SQL injection |
Ivan Huertas |
multiple |
webapps |
0 |
2010-01-18 |
FreePBX 2.5.x - Information Disclosure |
Ivan Huertas |
multiple |
webapps |
0 |
2010-01-15 |
Multiple Media Player - HTTP DataHandler Overflow (Itunes & Quicktime |
Dr_IDE |
multiple |
dos |
0 |
2010-01-11 |
Nuked KLan <= 1.7.7 & <= SP4 DoS |
Hamza 'MIzoZ' N |
multiple |
dos |
0 |
2010-01-06 |
DirectAdmin <= 1.33.6 Symlink Permission Bypass |
alnjm33 |
multiple |
local |
0 |
2010-01-05 |
Novell Netware CIFS And AFP Remote Memory Consumption DoS |
Francis Provencher |
multiple |
dos |
0 |
2010-01-04 |
W-Agora 4.2.1 - Multiple Vulnerabilities |
indoushka |
multiple |
webapps |
0 |
2010-01-03 |
Google Chrome 4.0.249.30 DoS PoC |
anonymous |
multiple |
dos |
0 |
2009-12-31 |
Opera 10.10 Status Bar Obfuscation |
599eme Man |
multiple |
dos |
0 |
2009-12-30 |
WingFTP Server 3.2.4 - CSRF Vulnerability |
Ams |
multiple |
webapps |
0 |
2009-12-28 |
Yonja Remote File Upload Vulnerability |
indoushka |
multiple |
webapps |
80 |
2009-12-28 |
ASP Simple Blog 3.0 - Upload shell Vulnerability |
indoushka |
multiple |
webapps |
80 |
2009-12-28 |
Joomla Component com_if_nexus Remote File Include |
FL0RiX |
multiple |
webapps |
80 |
2009-12-24 |
ImageVue 2.0 - Remote Admin Login Exploit |
Sora |
multiple |
webapps |
0 |
2009-12-21 |
TLS Renegotiation Vulnerability PoC |
RedTeam Pentesting |
multiple |
remote |
0 |
2009-12-18 |
Mozilla Firefox Location Bar Spoofing Vulnerability |
Jordi Chancel |
multiple |
local |
0 |
2009-12-15 |
APC Network Management Card Cross-Site Request Forgery and Cross-Site |
Jamal Pecou |
multiple |
remote |
0 |
2009-12-14 |
Redmine <= 0.8.6 - CSRF Add Admin User Exploit |
p0deje |
multiple |
webapps |
0 |
2009-12-14 |
Zabbix Agent < 1.6.7 - Remote Bypass Vulnerability |
Nicob |
multiple |
webapps |
80 |
2009-12-14 |
zabbix server - Multiple Vulnerabilities |
Nicob |
multiple |
webapps |
80 |
2009-12-14 |
Oracle e-Business Suite - Multiple Vulnerabilities |
Hacktics |
multiple |
webapps |
0 |
2009-12-06 |
VLC Media Player <= 1.0.3 RTSP Buffer Overflow PoC (OSX/Linux) |
Dr_IDE |
multiple |
dos |
0 |
2009-12-01 |
Oracle SYS.LT.MERGEWORKSPACE Evil Cursor Exploit |
Andrea Purificato |
multiple |
local |
0 |
2009-12-01 |
Oracle SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit |
Andrea Purificato |
multiple |
local |
0 |
2009-12-01 |
Oracle ctxsys.drvxtabc.create_tables Evil Cursor Exploit |
Andrea Purificato |
multiple |
local |
0 |
2009-12-01 |
Oracle ctxsys.drvxtabc.create_tables Exploit |
Andrea Purificato |
multiple |
local |
0 |
2009-12-01 |
Oracle SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit |
Andrea Purificato |
multiple |
local |
0 |
2009-12-01 |
Apache Tomcat 3.2.1 - 404 Error Page Cross-Site Scripting Vulnerabilit |
MustLive |
multiple |
webapps |
0 |
2009-11-24 |
Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow Vulne |
Chris Evans |
multiple |
dos |
0 |
2009-11-18 |
Xerver 4.31 / 4.32 - HTTP Response Splitting |
s4squatch |
multiple |
webapps |
80 |
2009-11-13 |
Samba 3.0.10 - 3.3.5 Format String And Security Bypass Vulnerabilities |
Jeremy Allison |
multiple |
remote |
0 |
2009-11-12 |
Multiple Vendor - TLS Protocol Session Renegotiation Security Vulnerab |
Marsh Ray |
multiple |
local |
0 |
2009-11-12 |
WebKit 'Document()' Function Remote Information Disclosure Vulnerabili |
Chris Evans |
multiple |
remote |
0 |
2009-11-12 |
LibTIFF - 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability |
wololo |
multiple |
dos |
0 |
2009-11-11 |
CUPS 'kerberos' Parameter Cross-Site Scripting Vulnerability |
Aaron Sigel |
multiple |
remote |
80 |
2009-11-10 |
Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypa |
Dan Kaminsky |
multiple |
remote |
0 |
2009-11-09 |
Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerabi |
Felipe Andres Manzano |
multiple |
local |
0 |
2009-11-09 |
Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross-Site Scri |
Richard H. Brain |
multiple |
remote |
0 |
2009-11-09 |
Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vuln |
John Kew |
multiple |
remote |
0 |
2009-11-09 |
Apache Tomcat Form Authentication Username Enumeration Weakness |
D. Matscheko |
multiple |
remote |
0 |
2009-11-09 |
Blender 2.49b - (.blend) Remote Command Execution Vulnerability |
Fernando Russ |
multiple |
remote |
0 |
2009-11-09 |
OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability |
Ralf Haferkamp |
multiple |
dos |
389 |
2009-11-05 |
Blender 2.34 / 2.35a / 2.4 / 2.49b - (.blend) Command Injection |
Core Security |
multiple |
remote |
0 |
2009-11-04 |
Adobe Shockwave 11.5.1.601 Player Multiple Code Execution Vulnerabilit |
Francis Provencher |
multiple |
remote |
0 |
2009-10-29 |
Mura CMS 5.1 Root folder disclosure |
Vladimir Vorontsov |
multiple |
webapps |
0 |
2009-10-27 |
VMWare Virtual 8086 - Linux - Local Ring0 Exploit |
Tavis Ormandy and Julien |
multiple |
local |
0 |
2009-10-23 |
Snort <= 2.8.5 - IPv6 DoS |
laurent gaffie |
multiple |
dos |
0 |
2009-10-20 |
boxalino 09.05.25-0421 - Directory Traversal |
Axel Neumann |
multiple |
webapps |
0 |
2009-10-18 |
Mambo com_koesubmit 1.0.0 - Remote File Inclusion |
Don Tukulesto |
multiple |
webapps |
0 |
2009-10-17 |
Sun VirtualBox <= 3.0.6 - Privilege Escalation |
prdelka |
multiple |
local |
0 |
2009-10-17 |
Xpdf 3.01 heap Overflow / null pointer dereference |
Adam Zabrocki |
multiple |
local |
0 |
2009-10-14 |
ZoIPer 2.22 - Call-Info Remote Denial Of Service |
Tomer Bitton |
multiple |
dos |
5060 |
2009-10-14 |
Everfocus <= 1.4 - EDSR Remote Authentication Bypass |
Andrea Fabrizi |
multiple |
webapps |
0 |
2009-10-06 |
Dopewars 1.5.12 Server Denial of Service |
Doug Prostko |
multiple |
dos |
7902 |
2009-09-25 |
Engeman 6.x.x SQL Injection |
crashbrz |
multiple |
webapps |
0 |
2009-09-25 |
html2ps - 'include file' Server Side Include Directive Directory Trave |
epiphant |
multiple |
webapps |
0 |
2009-09-23 |
nginx 0.7.61 - WebDAV Directory Traversal |
kingcope |
multiple |
remote |
80 |
2009-09-21 |
Joomla com_surveymanager 1.5.0 - SQL Injection Vulnerability (stype) |
kaMtiEz |
multiple |
webapps |
0 |
2009-09-21 |
DDL CMS 1.0 - Multiple Remote File Inclusion Vulnerabilities |
HxH |
multiple |
webapps |
0 |
2009-09-21 |
Joomla com_jbudgetsmagic 0.3.2 - 0.4.0 - SQL Injection Vulnerability(b |
kaMtiEz |
multiple |
webapps |
0 |
2009-09-21 |
BAnner ROtation System mini Multiple Remote File Inclusion |
EA Ngel |
multiple |
webapps |
0 |
2009-09-21 |
cP Creator 2.7.1 - Remote SQL Injection |
Sina Yazdanmehr |
multiple |
webapps |
0 |
2009-09-21 |
CMScontrol (Content Management Portal Solutions) SQL Injection |
ph1l1ster |
multiple |
webapps |
0 |
2009-09-21 |
ProdLer <= 2.0 - Remote File Include Vulnerability |
cr4wl3r |
multiple |
webapps |
0 |
2009-09-21 |
Loggix Project <= 9.4.5 - Multiple Remote File Include Vulnerability |
cr4wl3r |
multiple |
webapps |
0 |
2009-09-21 |
WX Guestbook 1.1.208 - SQLi / persistent XSS |
learn3r |
multiple |
webapps |
0 |
2009-09-21 |
Snort unified 1 IDS Logging - Alert Evasion & Logfile Corruption/Alert |
Pablo Rincón Crespo |
multiple |
dos |
0 |
2009-09-21 |
Joomla component com_jinc 0.2 - (newsid) Blind SQL Injection Vulnerabi |
Chip d3 bi0s |
multiple |
webapps |
0 |
2009-09-21 |
Joomla component com_mytube (user_id) 1.0 Beta - Blind SQL Injection V |
Chip d3 bi0s |
multiple |
webapps |
0 |
2009-09-18 |
Zainu 1.0 - Remote SQL Injection Vulnerability |
snakespc |
multiple |
webapps |
0 |
2009-09-18 |
Network Management/Inventory System - header.php Remote File Include |
EA Ngel |
multiple |
webapps |
0 |
2009-09-18 |
Xerver HTTP Server 4.32 - XSS / Directory Traversal Vulnerability |
Stack |
multiple |
remote |
0 |
2009-09-18 |
FanUpdate 2.2.1 show-cat.php SQL Injection Vulnerability |
(In)Security Romania |
multiple |
webapps |
0 |
2009-09-18 |
FSphp 0.2.1 - Multiple Remote File Inclusion Vulnerabilities |
NoGe |
multiple |
webapps |
0 |
2009-09-11 |
FreeRadius < 1.1.8 - Zero-length Tunnel-Password DoS Exploit |
Matthew Gillespie |
multiple |
dos |
1812 |
2009-09-11 |
Mozilla Firefox < 3.0.14 Multiplatform RCE via pkcs11.addmodule |
Dan Kaminsky |
multiple |
remote |
0 |
2009-08-25 |
HyperVM File Permissions Local Vulnerability |
Xia Shing Zee |
multiple |
local |
0 |
2009-08-24 |
Multiple BSD Operating Systems setusercontext() Vulnerabilities |
kingcope |
multiple |
local |
0 |
2009-08-18 |
Safari 4.0.2 - (WebKit Parsing of Floating Point Numbers) BoF PoC |
Leon Juranic |
multiple |
dos |
0 |
2009-08-01 |
VirtualBox 2.2 - 3.0.2 r49928 - Local Host Reboot PoC |
Tadas Vilkeliskis |
multiple |
dos |
0 |
2009-07-30 |
ISC BIND 9 - Remote Dynamic Update Message Denial of Service PoC |
kingcope |
multiple |
dos |
0 |
2009-07-17 |
Sguil/PADS Remote Server Crash Vulnerability |
Ataraxia |
multiple |
dos |
0 |
2009-07-17 |
Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities |
Core Security |
multiple |
dos |
0 |
2009-07-15 |
Multiple Web Browsers Denial of Service Exploit (1 bug to rule them al |
Thierry Zoller |
multiple |
dos |
0 |
2009-07-10 |
Wyse Rapport Hagent Fake Hserver - Command Execution |
kf |
multiple |
remote |
0 |
2009-07-09 |
MySQL <= 5.0.45 COM_CREATE_DB Format String PoC (auth) |
kingcope |
multiple |
dos |
0 |
2009-07-09 |
xscreensaver 5.01 - Arbitrary File Disclosure Symlink Attack Vulnerabi |
kingcope |
multiple |
local |
0 |
2009-07-02 |
Apple Safari 4.x JavaScript Reload Remote Crash Exploit |
SkyOut |
multiple |
dos |
0 |
2009-07-02 |
Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit |
Sumit Siddharth |
multiple |
local |
0 |
2009-06-29 |
Cpanel - (lastvisit.html domain) Arbitrary File Disclosure Vulnerabili |
SecurityRules |
multiple |
remote |
0 |
2009-06-22 |
Multiple HTTP Server - Low Bandwidth Denial of Service (2) |
evilrabbi |
multiple |
dos |
0 |
2009-06-17 |
Multiple HTTP Server - Low Bandwidth Denial of Service (slowloris.pl) |
RSnake |
multiple |
dos |
0 |
2009-06-15 |
Apple Safari & Quicktime Denial of Service Vulnerability |
Thierry Zoller |
multiple |
dos |
0 |
2009-06-12 |
Asterisk IAX2 Resource Exhaustion via Attacked IAX Fuzzer |
Blake Cornell |
multiple |
dos |
0 |
2009-06-09 |
Apple Safari <= 3.2.x - (XXE attack) Local File Theft Vulnerability |
Chris Evans |
multiple |
remote |
0 |
2009-06-04 |
OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit |
Jon Oberheide |
multiple |
dos |
0 |
2009-06-01 |
Apache mod_dav / svn Remote Denial of Service Exploit |
kingcope |
multiple |
dos |
0 |
2009-05-29 |
Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial of Service Exploit |
Thierry Zoller |
multiple |
dos |
0 |
2009-05-29 |
Adobe Acrobat <= 9.1.1 - Stack Overflow Crash PoC (osx/win) |
Saint Patrick |
multiple |
dos |
0 |
2009-05-26 |
Lighttpd < 1.4.23 Source Code Disclosure Vulnerability (BSD/Solaris bu |
venatir |
multiple |
remote |
0 |
2009-05-26 |
Mozilla Firefox (unclamped loop) Denial of Service Exploit |
Thierry Zoller |
multiple |
dos |
0 |
2009-05-18 |
OpenSSL <= 0.9.8k / 1.0.0-beta2 - DTLS Remote Memory Exhaustion DoS |
Jon Oberheide |
multiple |
dos |
0 |
2009-05-15 |
Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vulnerability |
Thomas Sader |
multiple |
dos |
0 |
2009-05-13 |
IPsec-Tools < 0.7.2 (racoon frag-isakmp) - Multiple Remote Denial of S |
mu-b |
multiple |
dos |
0 |
2009-05-08 |
Mortbay Jetty <= 7.0.0-pre5 Dispatcher Servlet Denial of Service Explo |
ikki |
multiple |
dos |
0 |
2009-05-07 |
PHP mb_ereg(i)_replace() Evaluate Replacement String Vulnerability |
80vul |
multiple |
local |
0 |
2009-04-16 |
Oracle APEX 3.2 - Unprivileged DB users can see APEX password hashes |
Alexander Kornbrust |
multiple |
local |
0 |
2009-04-16 |
Apache Geronimo <= 2.1.3 - Multiple Directory Traversal Vulnerabilitie |
DSecRG |
multiple |
remote |
0 |
2009-04-14 |
Steamcast 0.9.75b Remote Denial of Service Exploit |
ksa04 |
multiple |
dos |
0 |
2009-04-03 |
IBM DB2 < 9.5 pack 3a - Connect Denial of Service Exploit |
Dennis Yurichev |
multiple |
dos |
0 |
2009-04-03 |
IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service Exploit |
Dennis Yurichev |
multiple |
dos |
0 |
2009-04-01 |
XBMC 8.10 (GET Requests) Multiple Remote Buffer Overflow PoC |
n00b |
multiple |
dos |
0 |
2009-04-01 |
Ghostscript 'CCITTFax' Decoding Filter - Denial of Service Vulnerabili |
Red Hat |
multiple |
dos |
0 |
2009-03-31 |
Sun Calendar Express Web Server - (DoS/XSS) Multiple Remote Vulnerabil |
Core Security |
multiple |
dos |
0 |
2009-03-30 |
Wireshark <= 1.0.6 PN-DCP Format String Exploit PoC |
THCX Labs |
multiple |
dos |
0 |
2009-03-30 |
Opera 9.64 (7400 nested elements) XML Parsing Remote Crash Exploit |
Ahmed Obied |
multiple |
dos |
0 |
2009-03-25 |
Mozilla Firefox XSL - Parsing Remote Memory Corruption PoC (0day) |
Guido Landi |
multiple |
dos |
0 |
2009-03-19 |
ModSecurity < 2.5.9 - Remote Denial of Service Vulnerability |
Juan Galiana Lara |
multiple |
dos |
0 |
2009-03-19 |
SW-HTTPD Server 0.x - Remote Denial of Service Exploit |
Jonathan Salwan |
multiple |
dos |
0 |
2009-03-16 |
Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode Dereference Crash |
Skylined |
multiple |
dos |
0 |
2009-03-10 |
NextApp Echo < 2.1.1 XML Injection Vulnerability |
SEC Consult |
multiple |
remote |
0 |
2009-03-03 |
Yaws < 1.80 (multiple headers) Remote Denial of Service Exploit |
Praveen Darshanam |
multiple |
dos |
0 |
2009-02-25 |
ContentKeeper Web Appliance < 125.10 Command Execution |
patrick |
multiple |
webapps |
0 |
2009-02-23 |
Mozilla Firefox 3.0.6 (BODY onload) Remote Crash Exploit |
Skylined |
multiple |
dos |
0 |
2009-02-23 |
MLdonkey <= 2.9.7 - HTTP DOUBLE SLASH Arbitrary File Disclosure Vulner |
Michael Peselnik |
multiple |
remote |
0 |
2009-02-18 |
Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (Metasploit) |
sh2kerr |
multiple |
local |
0 |
2009-02-16 |
Enomaly ECP / Enomalism < 2.2.1 - Multiple Local Vulnerabilities |
Sam Johnston |
multiple |
local |
0 |
2009-02-10 |
ProFTPd with mod_mysql - Authentication Bypass Vulnerability |
gat3way |
multiple |
remote |
0 |
2009-02-09 |
Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service Exploit |
Praveen Darshanam |
multiple |
dos |
0 |
2009-02-03 |
Ghostscript < 8.64 - 'gdevpdtb.c' Buffer Overflow Vulnerability |
Wolfgang Hamann |
multiple |
local |
0 |
2009-01-19 |
D-Bus Daemon < 1.2.4 - (libdbus) Denial of Service Exploit |
Jon Oberheide |
multiple |
dos |
0 |
2009-01-16 |
MPlayer 1.0rc2 TwinVQ Stack Buffer Overflow PoC |
sCORPINo |
multiple |
dos |
0 |
2009-01-14 |
TeamSpeak <= 2.0.23.17 - Remote File Disclosure Vulnerability |
c411k |
multiple |
remote |
0 |
2009-01-14 |
Oracle Secure Backup 10g exec_qr() Command Injection Vulnerability |
Joxean Koret |
multiple |
remote |
0 |
2009-01-14 |
Oracle TimesTen Remote Format String PoC |
Joxean Koret |
multiple |
dos |
0 |
2009-01-06 |
Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit |
sh2kerr |
multiple |
local |
0 |
2009-01-06 |
Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injection Exploit |
sh2kerr |
multiple |
local |
0 |
2009-01-06 |
Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit |
sh2kerr |
multiple |
local |
0 |
2009-01-06 |
SeaMonkey <= 1.1.14 (marquee) Denial of Service Exploit |
StAkeR |
multiple |
dos |
0 |
2009-01-05 |
Safari (Arguments) Array Integer Overflow PoC (New Heap Spray) |
Skylined |
multiple |
dos |
0 |
2009-01-02 |
PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability |
Hamid Ebadi |
multiple |
local |
0 |
2009-01-02 |
VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit |
laurent gaffié |
multiple |
dos |
0 |
2009-01-01 |
Konqueror 4.1 - XSS / Remote Crash Vulnerabilities |
StAkeR |
multiple |
dos |
0 |
2008-12-23 |
Psi Jabber Client (8010/tcp) Remote Denial of Service Exploit (win/lin |
Sha0 |
multiple |
dos |
0 |
2008-12-23 |
Getleft 1.2 - Remote Buffer Overflow Proof of Concept |
Koshi |
multiple |
dos |
0 |
2008-12-22 |
CUPS < 1.3.8-4 - (pstopdf filter) Privilege Escalation Exploit |
Jon Oberheide |
multiple |
local |
0 |
2008-12-19 |
Avahi < 0.6.24 (mDNS Daemon) Remote Denial of Service Exploit |
Jon Oberheide |
multiple |
dos |
0 |
2008-12-17 |
PHP python extension safe_mode Bypass Local Vulnerability |
Amir Salmani |
multiple |
local |
0 |
2008-12-15 |
Amaya Web Browser 10.0.1/10.1-pre5 (html tag) Buffer Overflow PoC |
webDEViL |
multiple |
dos |
0 |
2008-12-03 |
ClamAV < 0.94.2 (JPEG Parsing) Recursive Stack Overflow PoC |
ilja van sprundel |
multiple |
dos |
0 |
2008-12-03 |
Sun Java Runtime and Development Kit <= 6 Update 10 - Calendar Deseria |
sf |
multiple |
remote |
0 |
2008-11-20 |
PHP 5.2.6 - (error_log) safe_mode Bypass Vulnerability |
SecurityReason |
multiple |
local |
0 |
2008-11-15 |
Sudo <= 1.6.9p18 - (Defaults setenv) Local Privilege Escalation Exploi |
kingcope |
multiple |
local |
0 |
2008-10-23 |
Opera 9.50 / 9.61 historysearch - Command Execution |
egypt |
multiple |
remote |
0 |
2008-10-22 |
LibSPF2 < 1.2.8 DNS TXT Record Parsing Bug Heap Overflow PoC |
Dan Kaminsky |
multiple |
dos |
0 |
2008-09-29 |
Wireshark 1.0.x - Malformed .ncf packet capture Local Denial of Servic |
Shinnok |
multiple |
dos |
0 |
2008-09-22 |
Foxmail Email Client 6.5 - 'mailto' Buffer Overflow Vulnerability |
sebug |
multiple |
dos |
0 |
2008-09-16 |
QuickTime 7.5.5 / ITunes 8.0 - Remote off by one Crash Exploit |
securfrog |
multiple |
dos |
0 |
2008-09-16 |
Postfix < 2.4.9 / 2.5.5 / 2.6-20080902 - (.forward) Local DoS Exploit |
Albert Sellares |
multiple |
dos |
0 |
2008-08-23 |
VLC 0.8.6i Mms Protocol Handling Heap Overflow PoC |
g_ |
multiple |
dos |
0 |
2008-08-16 |
VLC 0.8.6i - .tta File Parsing Heap Overflow PoC |
g_ |
multiple |
dos |
0 |
2008-08-13 |
BIND 9.5.0-P2 - (randomized ports) Remote DNS Cache Poisoning Exploit |
Zbr |
multiple |
remote |
0 |
2008-08-13 |
Ventrilo <= 3.0.2 - NULL pointer Remote DoS Exploit |
Luigi Auriemma |
multiple |
dos |
0 |
2008-08-13 |
Ruby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit |
laurent gaffié |
multiple |
dos |
0 |
2008-08-11 |
apache tomcat < 6.0.18 utf8 - Directory Traversal Vulnerability |
Simon Ryeo |
multiple |
remote |
0 |
2008-08-10 |
Sun xVM VirtualBox < 1.6.4 - Privilege Escalation Vulnerability PoC |
Core Security |
multiple |
dos |
0 |
2008-07-31 |
F-PROT antivirus 6.2.1.4252 - (malformed archive) Infinite Loop DoS Ex |
kokanin |
multiple |
dos |
0 |
2008-07-25 |
BIND 9.x - Remote DNS Cache Poisoning Flaw Exploit |
Marc Bevand |
multiple |
remote |
0 |
2008-07-24 |
BIND 9.x - Remote DNS Cache Poisoning Flaw Exploit (Python) |
Julien Desfossez |
multiple |
remote |
0 |
2008-07-23 |
BIND 9.4.1-9.4.2 - Remote DNS Cache Poisoning Flaw Exploit (Metasploit |
I)ruid |
multiple |
remote |
0 |
2008-07-19 |
Oracle Internet Directory 10.1.4 - Remote Preauth DoS Exploit |
Joxean Koret |
multiple |
dos |
0 |
2008-07-12 |
reSIProcate 1.3.2 - Remote Denial of Service PoC |
Mu Security |
multiple |
dos |
0 |
2008-07-08 |
Firefox/Evince/EOG/Gimp - (.SVG) Denial of Service PoC |
Kristian Hermansen |
multiple |
dos |
0 |
2008-06-12 |
SNMPv3 - HMAC validation error Remote Authentication Bypass Exploit |
Maurizio Agazzini |
multiple |
remote |
161 |
2008-06-05 |
Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit |
Armando Oliveira |
multiple |
dos |
0 |
2008-06-01 |
Samba (client) receive_smb_raw() Buffer Overflow Vulnerability PoC |
Guido Landi |
multiple |
dos |
0 |
2008-05-27 |
PHP 5.2.6 - sleep() Local Memory Exhaust Exploit |
Gogulas |
multiple |
dos |
0 |
2008-05-03 |
HLDS WebMod 0.48 - Multiple Remote Vulnerabilties |
Luigi Auriemma |
multiple |
remote |
0 |
2008-04-11 |
HP OpenView Network Node Manager <= 7.53 - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
remote |
0 |
2008-03-26 |
IBM solidDB 6.0.10 - (Format String and Denial of Service) Multiple Vu |
Luigi Auriemma |
multiple |
dos |
0 |
2008-03-24 |
snircd <= 1.3.4 (send_user_mode) Denial of Service Vulnerability |
Chris Porter |
multiple |
dos |
0 |
2008-03-24 |
snircd 1.3.4 And ircu 2.10.12.12 - 'set_user_mode' Remote Denial of Se |
Chris Porter |
multiple |
dos |
0 |
2008-03-17 |
Apple Safari (webkit) Remote Denial of Service Exploit (iphone/osx/win |
Georgi Guninski |
multiple |
dos |
0 |
2008-03-14 |
Dovecot IMAP 1.0.10 <= 1.1rc2 - Remote Email Disclosure Exploit |
kingcope |
multiple |
remote |
0 |
2008-03-10 |
asg-sentry <= 7.0.0 - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2008-03-10 |
Acronis True Image Echo Enterprise Server 9.5.0.8072 - Multiple Remote |
Luigi Auriemma |
multiple |
dos |
0 |
2008-03-10 |
RemotelyAnywhere 8.0.668 - 'Accept-Charset' Parameter NULL Pointer Den |
Luigi Auriemma |
multiple |
dos |
0 |
2008-03-07 |
Neptune Web Server 3.0 - 404 Error Page Cross-Site Scripting Vulnerabi |
NetJackal |
multiple |
remote |
0 |
2008-03-06 |
Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory Traversal Vulnerability |
DSecRG |
multiple |
remote |
0 |
2008-03-06 |
Sun Java Runtime Environment 1.x - Image Parsing Heap Buffer Overflow |
Chris Evans |
multiple |
dos |
0 |
2008-03-03 |
Borland StarTeam 2008 10.0.57 - Multiple Remote Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2008-02-26 |
Apple Mac OS X xnu <= 1228.3.13 - IPv6-ipcomp Remote kernel DoS PoC |
mu-b |
multiple |
dos |
0 |
2008-02-21 |
IBM Lotus Quickr QuickPlace Server 8.0 - Calendar 'Count' Parameter Cr |
Nir Goldshlager AVNE |
multiple |
remote |
0 |
2008-02-21 |
Zilab Chat and Instant Messaging (ZIM) 2.0/2.1 Server - Multiple Vulne |
Luigi Auriemma |
multiple |
dos |
0 |
2008-02-20 |
Sybase MobiLink 10.0.1.3629 - Multiple Heap Buffer Overflow Vulnerabil |
Luigi Auriemma |
multiple |
dos |
0 |
2008-02-19 |
X.Org xorg-server <= 1.1.1-48.13 - Probe for Files Exploit PoC |
vl4dZ |
multiple |
dos |
0 |
2008-02-18 |
WebcamXP 3.72.440/4.05.280 beta /pocketpc camnum Variable Arbitrary Me |
Luigi Auriemma |
multiple |
webapps |
0 |
2008-02-18 |
WebcamXP 3.72.440/4.05.280 beta /show_gallery_pic id Variable Arbitrar |
Luigi Auriemma |
multiple |
webapps |
0 |
2008-02-16 |
Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow V |
Luigi Auriemma |
multiple |
dos |
0 |
2008-02-15 |
Mozilla Firefox 2.0.0.12 IFrame Recursion Remote Denial of Service Vul |
Carl Hardwick |
multiple |
dos |
0 |
2008-02-11 |
cyan soft Multiple Applications Format String Vulnerability and Denial |
Luigi Auriemma |
multiple |
dos |
0 |
2008-02-11 |
Opium OPI Server and CyanPrintIP - Format String and Denial of Service |
Luigi Auriemma |
multiple |
dos |
0 |
2008-02-11 |
RPM Remote Print Manager 4.5.1 - Service Remote Buffer Overflow Vulner |
Luigi Auriemma |
multiple |
dos |
0 |
2008-02-09 |
Apache Tomcat <= 6.0.15 Cookie Quote Handling Remote Information Discl |
John Kew |
multiple |
remote |
0 |
2008-02-08 |
Multiple IEA Software Products HTTP POST Request Denial of Service Vul |
Luigi Auriemma |
multiple |
dos |
0 |
2008-02-06 |
TinTin++ and WinTin++ 1.97.9 - '#chat' Command Multiple Security Vulne |
Luigi Auriemma |
multiple |
remote |
0 |
2008-02-04 |
Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow |
L4teral |
multiple |
dos |
0 |
2008-02-04 |
WinComLPD Total 3.0.2.623 - (Buffer Overflow and Authentication Bypass |
Luigi Auriemma |
multiple |
remote |
0 |
2008-01-28 |
Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash) |
sh2kerr |
multiple |
local |
0 |
2008-01-28 |
Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash) |
sh2kerr |
multiple |
local |
0 |
2008-01-28 |
Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password) |
sh2kerr |
multiple |
local |
0 |
2008-01-28 |
Oracle 10g R1 xdb.xdb_pitrig_pkg Buffer Overflow Exploit (PoC) |
sh2kerr |
multiple |
dos |
0 |
2008-01-28 |
Firebird <= 2.0.3 Relational Database 'protocol.cpp' XDR Protocol Remo |
Damian Frizza |
multiple |
remote |
0 |
2008-01-22 |
Novemberborn sIFR 2.0.2/3 - 'txt' Parameter Cross-Site Scripting Vulne |
Jan Fry |
multiple |
remote |
0 |
2008-01-10 |
Oracle Database 10 g XML DB XDB.XDB_PITRIG_PKG Package PITRIG_TRUNCATE |
sh2kerr |
multiple |
remote |
0 |
2008-01-09 |
SAP MaxDB <= 7.6.03.07 - pre-auth Remote Command Execution Exploit |
Luigi Auriemma |
multiple |
remote |
7210 |
2008-01-09 |
McAfee E-Business Server - Remote pre-auth Code Execution / DoS PoC |
Leon Juranic |
multiple |
dos |
0 |
2008-01-06 |
Half-Life CSTRIKE Server 1.6 - Denial of Service Exploit (no-steam) |
Eugene Minaev |
multiple |
dos |
0 |
2008-01-04 |
Pragma Systems FortressSSH 5.0 - 'msvcrt.dll' Exception Handling Remot |
Luigi Auriemma |
multiple |
dos |
0 |
2008-01-04 |
Foxit WAC Server 2.0 Build 3503 - Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2008-01-04 |
Pragma TelnetServer 7.0.4.589 NULL-Pointer Dereference Denial of Servi |
Luigi Auriemma |
multiple |
dos |
0 |
2008-01-02 |
White_Dune 0.29beta791 - Multiple Local Code Execution Vulnerabilities |
Luigi Auriemma |
multiple |
local |
0 |
2008-01-02 |
Camtasia Studio 4.0.2 - 'csPreloader' Remote Code Execution Vulnerabil |
Rich Cannings |
multiple |
remote |
0 |
2008-01-02 |
InfoSoft FusionCharts 3 SWF Flash File Remote Code Execution Vulnerabi |
Rich Cannings |
multiple |
remote |
0 |
2008-01-02 |
Asterisk 1.x - BYE Message Remote Denial of Service Vulnerability |
greyvoip |
multiple |
dos |
0 |
2007-12-27 |
Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2007-12-27 |
Feng 0.1.15 - Multiple Remote Buffer Overflow and Denial of Service Vu |
Luigi Auriemma |
multiple |
remote |
0 |
2007-12-24 |
Zoom Player 3.30/5/6 Crafted ZPL File Error Message Arbitrary Code Exe |
Luigi Auriemma |
multiple |
remote |
0 |
2007-12-23 |
OpenSSL < 0.9.7l / 0.9.8d - SSLv2 Client Crash Exploit |
Noam Rathaus |
multiple |
dos |
0 |
2007-12-21 |
Sendmail with clamav-milter < 0.91.2 - Remote Root Exploit |
eliteboy |
multiple |
remote |
25 |
2007-12-21 |
WinUAE 1.4.4 - 'zfile.c' Stack-Based Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2007-12-19 |
id3lib ID3 Tags Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2007-12-19 |
ProWizard 4 PC 1.62 - Multiple Remote Stack Based Buffer Overflow Vuln |
Luigi Auriemma |
multiple |
dos |
0 |
2007-12-18 |
Adobe Flash Player 8.0.34.0/9.0.x main.swf baseurl Parameter asfunctio |
Rich Cannings |
multiple |
remote |
0 |
2007-12-17 |
Appian Business Process Management Suite 5.6 - Remote Denial of Servic |
Chris Castaldo |
multiple |
dos |
0 |
2007-12-13 |
QK SMTP Server Malformed Commands Multiple Remote Denial of Service Vu |
Juan Pablo Lopez Yacubia |
multiple |
dos |
0 |
2007-12-07 |
Easy File Sharing Web Server 1.3x - Directory Traversal and Multiple I |
Luigi Auriemma |
multiple |
dos |
0 |
2007-12-05 |
Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload Vulnera |
Luigi Auriemma |
multiple |
remote |
0 |
2007-12-01 |
Safari 1.x/3.0.x_Firefox 1.5.0.x/2.0.x JavaScript Multiple Fields Key |
Carl Hardwick |
multiple |
remote |
0 |
2007-11-29 |
Apple QuickTime 7.2/7.3 - RSTP Response Universal Exploit (win/osx) |
Subreption LLC. |
multiple |
remote |
0 |
2007-11-26 |
Skype 3.6.216 Voicemail URI Handler Remote Denial of Service Vulnerabi |
Critical Security |
multiple |
dos |
0 |
2007-11-23 |
Apple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC |
h07 |
multiple |
dos |
0 |
2007-11-19 |
I Hear U 0.5.6 - Multiple Remote Denial Of Service Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2007-11-19 |
Rigs of Rods 0.33d Long Vehicle Name Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2007-11-15 |
IBM WebSphere Application Server 5.1.1 WebContainer HTTP Request Heade |
anonymous |
multiple |
remote |
0 |
2007-11-15 |
Aruba MC-800 Mobility Controller Screens Directory HTML Injection Vuln |
Jan Fry |
multiple |
remote |
0 |
2007-11-09 |
MySQL <= 5.0.45 (Alter) Denial of Service Vulnerability |
Kristian Hermansen |
multiple |
dos |
0 |
2007-11-05 |
OpenBase 10.0.x - (Buffer Overflow & Remote Command Execution) Multipl |
Kevin Finisterre |
multiple |
remote |
0 |
2007-11-02 |
Ubuntu 6.06 DHCPd - Remote Denial of Service Exploit |
RoMaNSoFt |
multiple |
dos |
0 |
2007-10-29 |
Blue Coat ProxySG Management Console URI Handler Multiple Cross-Site S |
Adrian Pastor |
multiple |
remote |
0 |
2007-10-27 |
Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit |
bunker |
multiple |
local |
0 |
2007-10-27 |
Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit (2) |
bunker |
multiple |
local |
0 |
2007-10-27 |
Oracle 10g LT.FINDRICSET Local SQL Injection Exploit (IDS evasion) |
sh2kerr |
multiple |
local |
0 |
2007-10-26 |
Mozilla FireFox 2.0.8 Sidebar Bookmark Persistent Denial Of Service Vu |
The Hacker Webzine |
multiple |
dos |
0 |
2007-10-24 |
Jakarta Slide <= 2.1 RC1 - Remote File Disclosure Exploit |
kingcope |
multiple |
remote |
0 |
2007-10-23 |
DNS Recursion Bandwidth Amplification - Denial of Service PoC |
ShadowHatesYou |
multiple |
dos |
0 |
2007-10-23 |
Oracle 10g CTX_DOC.MARKUP SQL Injection Exploit |
sh2kerr |
multiple |
local |
0 |
2007-10-22 |
LiteSpeed Web Server <= 3.2.3 - Remote Source Code Disclosure Vulnerab |
Tr3mbl3r |
multiple |
remote |
0 |
2007-10-22 |
Mozilla Firefox <= 2.0.0.7 - Remote Denial of Service Exploit |
BugReport.IR |
multiple |
dos |
0 |
2007-10-22 |
Mozilla Firefox 2.0.0.7 Malformed XBL Constructor Remote Denial of Ser |
Soroush Dalili |
multiple |
dos |
0 |
2007-10-18 |
Nortel Networks UNIStim IP Softphone 2050 RTCP Port Buffer Overflow Vu |
Cyrill Brunschwiler |
multiple |
remote |
0 |
2007-10-16 |
GCALDaemon <= 1.0-beta13 - Remote Denial of Service Exploit |
ikki |
multiple |
dos |
0 |
2007-10-14 |
Apache Tomcat (WebDAV) - Remote File Disclosure Exploit |
eliteboy |
multiple |
remote |
0 |
2007-10-05 |
DropTeam 1.3.3 - Multiple Remote Vulnerabilities |
Luigi Auriemma |
multiple |
remote |
0 |
2007-10-05 |
Dawn of Time 1.69 MUD Server Multiple Format String Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2007-10-02 |
id Software Doom 3 Engine Console String Visualization Format String V |
Luigi Auriemma |
multiple |
remote |
0 |
2007-09-20 |
Google Mini Search Appliance 3.4.14 IE Parameter Cross-Site Scripting |
Websecurity |
multiple |
remote |
0 |
2007-09-19 |
Sun jre1.6.0_X isInstalled.dnsResolve Function Overflow PoC |
YAG KOHHA |
multiple |
dos |
0 |
2007-09-17 |
Python 2.2 ImageOP Module Multiple Integer Overflow Vulnerabilities |
Slythers Bro |
multiple |
dos |
0 |
2007-09-12 |
Apple Quicktime (Multiple Browsers) Command Execution PoC (0day) |
pdp |
multiple |
remote |
0 |
2007-09-10 |
Lighttpd <= 1.4.16 FastCGI Header Overflow Remote Exploit |
Mattias Bengtsson |
multiple |
remote |
0 |
2007-09-10 |
PHP <= 4.4.7 / 5.2.3 MySQL/MySQLi Safe Mode Bypass Vulnerability |
Mattias Bengtsson |
multiple |
local |
0 |
2007-09-10 |
CellFactor Revolution 1.03 - Multiple Remote Code Execution Vulnerabil |
Luigi Auriemma |
multiple |
dos |
0 |
2007-09-05 |
Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2007-09-03 |
Apple Quicktime < 7.2 - SMIL Remote Integer Overflow PoC |
David Vaartjes |
multiple |
dos |
0 |
2007-08-28 |
Blizzard Entertainment StarCraft Brood War 1.15.1 - Minimap Preview Re |
Gynvael Coldwind |
multiple |
dos |
0 |
2007-08-24 |
ClamAV Milter <= 0.92.2 - Blackhole-Mode (sendmail) Code Execution |
patrick |
multiple |
remote |
25 |
2007-08-24 |
Vavoom 1.24 sv_main.cpp Say Command Remote Format String |
Luigi Auriemma |
multiple |
dos |
0 |
2007-08-24 |
Vavoom 1.24 str.cpp VStr::Resize Function Crafted UDP Packet Remote Do |
Luigi Auriemma |
multiple |
dos |
0 |
2007-08-24 |
Vavoom 1.24 p_thinker.cpp VThinker::BroadcastPrintf Function Multiple |
Luigi Auriemma |
multiple |
dos |
0 |
2007-08-24 |
Media Player Classic 6.4.9 - - FLI File Remote Buffer Overflow Vulnera |
wushi |
multiple |
dos |
0 |
2007-08-23 |
Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary |
Gynvael Coldwind |
multiple |
remote |
0 |
2007-08-23 |
Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Base |
Luigi Auriemma |
multiple |
remote |
0 |
2007-08-23 |
Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2007-08-22 |
Asura Engine Challenge B Query - Remote Stack Buffer Overflow Vulnerab |
Luigi Auriemma |
multiple |
dos |
0 |
2007-08-20 |
Epic Games Unreal Engine Logging Function - Remote Denial of Service V |
Luigi Auriemma |
multiple |
dos |
0 |
2007-08-18 |
gMotor2 Game Engine - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
remote |
0 |
2007-08-18 |
Toribash 2.x - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
remote |
0 |
2007-08-14 |
Apache Tomcat <= 6.0.13 Host Manager Servlet Cross-Site Scripting Vuln |
NTT OSS CENTER |
multiple |
remote |
0 |
2007-08-14 |
Apache Tomcat <= 6.0.13 Cookie Handling Quote Delimiter Session ID Dis |
Tomasz Kuczynski |
multiple |
remote |
0 |
2007-08-14 |
Zoidcom 0.6.x Malformed Packet Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2007-08-14 |
Live For Speed S1/S2 - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2007-08-14 |
RndLabs Babo Violent 2 - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
remote |
0 |
2007-08-13 |
OWASP Stinger Filter Bypass Weakness |
Meder Kydyraliev |
multiple |
remote |
0 |
2007-08-07 |
BIND 9 0.3beta - DNS Cache Poisoning Exploit |
posedge |
multiple |
remote |
0 |
2007-08-06 |
PHP mSQL (msql_connect) Local Buffer Overflow PoC |
NetJackal |
multiple |
dos |
0 |
2007-07-31 |
Asterisk < 1.2.22 / 1.4.8 IAX2 channel driver - Remote Crash Exploit |
tenkei_ev |
multiple |
dos |
0 |
2007-07-19 |
Oracle 9i/10g Evil Views - Change Passwords Exploit |
bunker |
multiple |
local |
0 |
2007-07-18 |
Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Remote Denial of Service |
fbffff |
multiple |
dos |
0 |
2007-07-14 |
PHP 5.2.3 - glob() Denial of Service Exploit |
shinnai |
multiple |
dos |
0 |
2007-07-12 |
PHP 5.2.3 - bz2 com_print_typeinfo() Denial of Service Exploit |
shinnai |
multiple |
dos |
0 |
2007-07-12 |
Oracle Database SQL Compiler Views Unauthorized Manipulation |
bunker |
multiple |
local |
0 |
2007-07-11 |
Apple QuickTime <= 7.1.5 Information Disclosure and Multiple Code Exec |
Wolf |
multiple |
remote |
0 |
2007-07-10 |
Adobe Flash Player <= 8.0.24 - SWF File Handling Remote Code Execution |
Stefano DiPaola |
multiple |
remote |
0 |
2007-07-05 |
SAP Message Server Group Parameter Remote Buffer Overflow Vulnerabilit |
Mark Litchfield |
multiple |
remote |
0 |
2007-07-05 |
SAP Internet Graphics Server <= 7.0 PARAms Cross-Site Scripting Vulner |
Mark Litchfield |
multiple |
remote |
0 |
2007-07-03 |
Fujitsu ServerView <= 4.50.8 DBASCIIAccess Remote Command Execution Vu |
RedTeam Pentesting GmbH |
multiple |
remote |
0 |
2007-06-28 |
Oracle Rapid Install Web Server Secondary Login Page Cross-Site Script |
Kaushal Desai |
multiple |
remote |
0 |
2007-06-25 |
SHTTPD 1.38 Filename Parse Error Information Disclosure Vulnerability |
Shay Priel |
multiple |
remote |
0 |
2007-06-25 |
Key Focus Web Server 3.1 Index.WKF Cross-Site Scripting Vulnerability |
Shay Priel |
multiple |
remote |
0 |
2007-06-22 |
Apache mod_jk 1.2.19/1.2.20 - Remote Buffer Overflow Exploit |
eliteboy |
multiple |
remote |
80 |
2007-06-21 |
MyServer 0.8.9 Filename Parse Error Information Disclosure Vulnerabili |
Shay Priel |
multiple |
remote |
0 |
2007-06-20 |
BugHunter HTTP Server 1.6.2 Parse Error Information Disclosure Vulnera |
Prili |
multiple |
remote |
0 |
2007-06-12 |
Mbedthis AppWeb 2.2.2 URL Protocol Format String Vulnerability |
Nir Rachmel |
multiple |
dos |
0 |
2007-06-08 |
Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow Vul |
Dennis Rand |
multiple |
dos |
0 |
2007-06-06 |
DRDoS - Distributed Reflection Denial of Service |
whoppix |
multiple |
dos |
0 |
2007-06-04 |
Agnitum Outpost Firewall 4.0 Outpost_IPC_HDR Local Denial of Service V |
Matousec Transparent sec |
multiple |
dos |
0 |
2007-05-23 |
Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclos |
Gareth Heyes |
multiple |
remote |
0 |
2007-05-19 |
Apache Tomcat 6.0.10 Documentation Sample Application Multiple Cross-S |
Ferruh Mavituna |
multiple |
remote |
0 |
2007-05-15 |
Multiple Personal Firewall Products - Local Protection Mechanism Bypas |
Matousec Transparent sec |
multiple |
local |
0 |
2007-05-11 |
TeamSpeak Server 2.0.23 - Multiple Scripts Multiple Cross-Site Scripti |
Gilberto Ficara |
multiple |
remote |
0 |
2007-05-08 |
Opera 9.10 alert() Remote Denial of Service Exploit |
Dj7xpl |
multiple |
dos |
0 |
2007-05-04 |
Multiple vendors ZOO file decompression Infinite Loop DoS PoC |
Jean-Sébastien |
multiple |
dos |
0 |
2007-04-27 |
Apache AXIS 1.0 Non-Existent WSDL Path Information Disclosure Vulnerab |
jericho+bblog@attrition. |
multiple |
remote |
0 |
2007-04-27 |
ManageEngine Password Manager Pro Build 5401 Database Remote Unauthori |
anonymous |
multiple |
remote |
0 |
2007-04-23 |
Opera 9.2 (torrent File) Remote Denial of Service Exploit |
n00b |
multiple |
dos |
0 |
2007-04-23 |
Apple Quicktime for Java 7 - Memory Access |
H D Moore |
multiple |
remote |
0 |
2007-04-23 |
Apple Quicktime <= 7.1.5 QTJava toQTPointer() Java Handling Arbitrary |
Shane Macaulay |
multiple |
remote |
0 |
2007-04-21 |
AMSN 0.96 - Malformed Message Denial of Service Vulnerability |
Levent Kayan |
multiple |
dos |
0 |
2007-04-20 |
FreePBX 2.2 - SIP Packet Multiple HTML Injection Vulnerabilities |
XenoMuta |
multiple |
remote |
0 |
2007-04-13 |
Ettercap-NG 0.7.3 - Remote Denial of Service Exploit |
evilrabbi |
multiple |
dos |
0 |
2007-04-11 |
MiniWebsvr 0.0.7 - Remote Directory Transversal Exploit |
shinnai |
multiple |
remote |
0 |
2007-04-11 |
Gran Paradiso 3.0a3 non-existent applet Denial of Service Exploit |
shinnai |
multiple |
dos |
0 |
2007-04-03 |
HP Mercury Quality Center 9.0 build 9.1.0.4352 SQL Execution Exploit |
Isma Khan |
multiple |
remote |
0 |
2007-03-29 |
Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 DoS Hang / Crash Exploit |
shinnai |
multiple |
dos |
0 |
2007-03-27 |
Oracle 10g KUPM$MCP.MAIN - SQL Injection Exploit (2) |
bunker |
multiple |
remote |
0 |
2007-03-27 |
Oracle 10g KUPM$MCP.MAIN SQL Injection Exploit |
bunker |
multiple |
remote |
0 |
2007-03-25 |
Asterisk <= 1.2.16 / 1.4.1 SIP INVITE Remote Denial of Service Exploit |
MADYNES |
multiple |
dos |
0 |
2007-03-23 |
Ethernet Device Drivers Frame Padding - Info Leakage Exploit (Etherlea |
Jon Hart |
multiple |
remote |
0 |
2007-03-23 |
PHP 5.2.1 - unserialize() Local Information Leak Exploit |
Stefan Esser |
multiple |
local |
0 |
2007-03-21 |
Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow Vulne |
Barrie Dempster |
multiple |
dos |
0 |
2007-03-21 |
Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow Vulne |
Barrie Dempster |
multiple |
dos |
0 |
2007-03-16 |
Oracle Portal 10g P_OldURL Parameter Cross-Site Scripting Vulnerabilit |
d3nx |
multiple |
remote |
0 |
2007-03-10 |
PHP <= 5.2.0 ext/filter FDF Post Filter Bypass Exploit |
Stefan Esser |
multiple |
remote |
0 |
2007-03-09 |
PHP 4.4.6 cpdf_open() Local Source Code Discslosure PoC |
rgod |
multiple |
local |
0 |
2007-03-08 |
Snort 2.6.1.1/2.6.1.2/2.7.0 (fragementation) Remote DoS Exploit |
Antimatt3r |
multiple |
dos |
0 |
2007-03-07 |
PHP <= 5.2.1 substr_compare() Information Leak Exploit |
Stefan Esser |
multiple |
local |
0 |
2007-03-07 |
mod_security <= 2.1.0 (ASCIIZ byte) POST Rules Bypass Vulnerability |
Stefan Esser |
multiple |
remote |
0 |
2007-03-06 |
Firebug 1.03 Rep.JS Script Code Injection Vulnerability |
Thor Larholm |
multiple |
remote |
0 |
2007-03-05 |
Opera <= 9.10 Configuration Overwrite |
egypt |
multiple |
remote |
0 |
2007-03-04 |
PHP wddx_deserialize() String Append Crash Exploit |
Stefan Esser |
multiple |
dos |
0 |
2007-03-04 |
PHP 4.4.3 - 4.4.6 phpinfo() Remote XSS Vulnerability |
Stefan Esser |
multiple |
remote |
0 |
2007-03-04 |
Asterisk <= 1.2.15 / 1.4.0 pre-auth Remote Denial of Service Exploit |
fbffff |
multiple |
dos |
0 |
2007-03-04 |
PHP < 4.4.5 / 5.2.1 php_binary Session Deserialization Information Lea |
Stefan Esser |
multiple |
local |
0 |
2007-03-04 |
PHP < 4.4.5 / 5.2.1 WDDX Session Deserialization Information Leak |
Stefan Esser |
multiple |
local |
0 |
2007-03-01 |
PHP 4 Userland ZVAL Reference Counter Overflow Exploit PoC |
Stefan Esser |
multiple |
dos |
0 |
2007-02-26 |
Oracle 10g KUPW$WORKER.MAIN - SQL Injection Exploit (2) |
bunker |
multiple |
remote |
0 |
2007-02-26 |
Oracle 10g KUPV$FT.ATTACH_JOB - SQL Injection Exploit (2) |
bunker |
multiple |
remote |
0 |
2007-02-26 |
Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection Exploit (2) |
bunker |
multiple |
remote |
0 |
2007-02-26 |
Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection Exploit (2) |
bunker |
multiple |
remote |
0 |
2007-02-26 |
Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerabili |
bunker |
multiple |
remote |
0 |
2007-02-23 |
Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow DoS Exploit |
Trirat Puttaraksa |
multiple |
dos |
0 |
2007-02-23 |
Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit |
bunker |
multiple |
remote |
0 |
2007-02-23 |
Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerabili |
bunker |
multiple |
remote |
0 |
2007-02-22 |
Oracle 10g KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit |
bunker |
multiple |
remote |
0 |
2007-02-22 |
Oracle 10g KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit |
bunker |
multiple |
remote |
0 |
2007-02-13 |
Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Timing Attack Exploit |
Marco Ivaldi |
multiple |
remote |
0 |
2007-02-09 |
Sage 1.3.6 Extension Feed HTML Injection Vulnerability |
Fukumori |
multiple |
remote |
0 |
2007-02-05 |
Oracle 9i/10g DBMS_EXPORT_EXTENSION SQL Injection Exploit |
bunker |
multiple |
remote |
0 |
2007-01-23 |
Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL/SQL Injection |
Joxean Koret |
multiple |
local |
0 |
2007-01-23 |
Oracle 10g SYS.KUPW$WORKER.MAIN PL/SQL Injection Exploit |
Joxean Koret |
multiple |
local |
0 |
2007-01-23 |
Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL/SQL Injection Exploit |
Joxean Koret |
multiple |
local |
0 |
2007-01-20 |
Transmit 3.5.5 - Remote Heap Overflow Vulnerability |
LMH |
multiple |
dos |
0 |
2007-01-16 |
Oracle January 2007 Security Update - Multiple Vulnerabilities |
Esteban Martinez Fayo |
multiple |
remote |
0 |
2007-01-12 |
Oracle ORADC ActiveX Control Remote Code Execution Vulnerability |
Umesh Wanve |
multiple |
remote |
0 |
2007-01-09 |
iPlanet Web Server 4.1 - Search Module Cross-Site Scripting Vulnerabil |
Khalsa |
multiple |
remote |
0 |
2007-01-08 |
Opera <= 9.10 JPG Image DHT Marker Heap Corruption Vulnerabilities |
posidron |
multiple |
dos |
0 |
2007-01-02 |
MyServer 0.9.8 Post.MSCGI Cross-Site Scripting Vulnerability |
Prili |
multiple |
remote |
0 |
2007-01-01 |
Apple Quicktime (rtsp URL Handler) Stack Buffer Overflow Exploit |
MoAB |
multiple |
remote |
0 |
2006-12-29 |
Oracle 10g Portal Key Parameter Cross-Site Scripting Vulnerability |
Pham Duc Hai |
multiple |
remote |
0 |
2006-12-27 |
DB Hub 0.3 - Remote Denial of Service Vulnerability |
Critical Security |
multiple |
dos |
0 |
2006-12-22 |
FTPRush 1.0.610 - Host Field Local Buffer Overflow Vulnerability |
Umesh Wanve |
multiple |
dos |
0 |
2006-12-22 |
WikiReader 1.12 URL Field Local Buffer Overflow Vulnerability |
Umesh Wanve |
multiple |
dos |
0 |
2006-12-19 |
Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption Exploit |
Breno Silva Pinto |
multiple |
dos |
0 |
2006-12-19 |
Oracle <= 9i / 10g (extproc) - Local/Remote Command Execution Exploit |
Marco Ivaldi |
multiple |
remote |
0 |
2006-12-18 |
wget <= 1.10.2 (Unchecked Boundary Condition) Denial of Service Exploi |
Federico L. Bossi Bonin |
multiple |
dos |
0 |
2006-12-10 |
Sophos Antivirus - .CHM File Heap Overflow PoC |
Damian Put |
multiple |
dos |
0 |
2006-12-10 |
Sophos Antivirus - .CHM Chunk Name Length Memory Corruption PoC |
Damian Put |
multiple |
dos |
0 |
2006-12-10 |
Sophos / Trend Micro Antivirus - .RAR File Denial of Service PoC |
Damian Put |
multiple |
dos |
0 |
2006-11-27 |
PHP <= 4.4.4/5.1.6 htmlentities() Local Buffer Overflow PoC |
Nick Kezhaya |
multiple |
dos |
0 |
2006-11-23 |
Oracle <= 9i / 10g (read/write/execute) Exploitation Suite |
Marco Ivaldi |
multiple |
remote |
0 |
2006-11-14 |
Links 1.00pre12 (smbclient) Remote Code Execution Exploit |
Teemu Salmela |
multiple |
remote |
0 |
2006-11-13 |
IBM WebSphere 6.0 Faultactor Cross-Site Scripting Vulnerability |
Nuri Fattah |
multiple |
remote |
0 |
2006-11-13 |
Digipass Go3 Insecure Encryption Vulnerability |
faypou |
multiple |
remote |
0 |
2006-10-31 |
Mozilla Firefox <= 1.5.0.7/ 2.0 (createRange) Remote DoS Exploit |
Gotfault Security |
multiple |
dos |
0 |
2006-10-19 |
Asterisk <= 1.0.12 / 1.2.12.1 (chan_skinny) Remote Heap Overflow (PoC) |
Noam Rathaus |
multiple |
dos |
0 |
2006-10-17 |
Clam AntiVirus <= 0.88.4 CHM Chunk Name Length DoS PoC |
Damian Put |
multiple |
dos |
0 |
2006-10-17 |
Clam AntiVirus <= 0.88.4 - (rebuildpe) Remote Heap Overflow PoC |
Damian Put |
multiple |
dos |
0 |
2006-10-16 |
Internet Security Systems 3.6 = ZWDeleteFile Function Arbitrary File D |
Matousec Transparent sec |
multiple |
local |
0 |
2006-10-11 |
Kmail <= 1.9.1 (IMG SRC) Remote Denial of Service Vulnerability |
nnp |
multiple |
dos |
0 |
2006-09-28 |
AIX 3.x/4.x & Windows 95/98/2000/NT 4 & SunOS 5 gethostbyname() - Buff |
RoMaNSoFt |
multiple |
remote |
0 |
2006-09-28 |
SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting Vulne |
ILION Research |
multiple |
remote |
0 |
2006-09-28 |
OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service Vuln |
Noam Rathaus |
multiple |
dos |
0 |
2006-09-27 |
OpenSSH <= 4.3 p1 (Duplicated Block) Remote Denial of Service Exploit |
Tavis Ormandy |
multiple |
dos |
0 |
2006-09-25 |
Call of Duty Server 4.1.x Callvote Map Command Remote Buffer Overflow |
Luigi Auriemma |
multiple |
dos |
0 |
2006-09-19 |
OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabil |
Julio Cesar Fort |
multiple |
remote |
0 |
2006-09-13 |
Verso NetPerformer Frame Relay Access Device Telnet Buffer Overflow Vu |
Arif Jatmoko |
multiple |
dos |
0 |
2006-09-08 |
Sage 1.3.6 Input Validation Vulnerability |
pdp |
multiple |
remote |
0 |
2006-09-05 |
dsock <= 1.3 (buf) Remote Buffer Overflow PoC |
DaveK |
multiple |
dos |
0 |
2006-09-05 |
DSocks 1.3 Name Variable Buffer Overflow Vulnerability |
Michael Adams |
multiple |
dos |
0 |
2006-08-22 |
Mozilla Firefox <= 1.5.0.6 (FTP Request) Remote Denial of Service Expl |
Tomas Kempinsky |
multiple |
dos |
0 |
2006-08-21 |
Apache < 1.3.37 / 2.0.59 / 2.2.3 - (mod_rewrite) Remote Overflow PoC |
Jacobo Avariento |
multiple |
dos |
0 |
2006-08-13 |
Opera 9 - IRC Client Remote Denial of Service Exploit |
Preddy |
multiple |
dos |
0 |
2006-08-13 |
Opera 9 IRC Client - Remote Denial of Service Exploit (Python) |
Preddy |
multiple |
dos |
0 |
2006-08-09 |
Apache 2.2.2 - CGI Script Source Code Information Disclosure Vulnerabi |
Susam Pal |
multiple |
remote |
0 |
2006-08-09 |
ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities |
Collin R. Mulliner |
multiple |
remote |
0 |
2006-08-07 |
Festalon 0.5 HES Files Remote Heap Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2006-08-06 |
DConnect Daemon Listen Thread UDP Remote Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
remote |
0 |
2006-08-06 |
DConnect Daemon DC Chat Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2006-08-03 |
PSWD.JS Insecure Password Hash Weakness |
Gianstefano Monni |
multiple |
webapps |
0 |
2006-07-31 |
VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities |
Stephen de Vries |
multiple |
remote |
0 |
2006-07-28 |
Mozilla Firefox <= 1.5.0.4 - Javascript Navigator Object Code Executio |
H D Moore |
multiple |
remote |
0 |
2006-07-27 |
Oracle 10g Alter Session Integer Overflow Vulnerability |
putosoft softputo |
multiple |
dos |
0 |
2006-07-25 |
libmikmod <= 3.2.2 (GT2 loader) Local Heap Overflow PoC |
Luigi Auriemma |
multiple |
dos |
0 |
2006-07-25 |
Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution |
H D Moore |
multiple |
remote |
0 |
2006-07-25 |
Opera Web Browser 9 CSS Background URI Memory Corruption Vulnerability |
hdm |
multiple |
dos |
0 |
2006-07-23 |
Apache Tomcat < 5.5.17 - Remote Directory Listing Vulnerability |
ScanAlert Security |
multiple |
remote |
0 |
2006-07-21 |
Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2) |
bannedit |
multiple |
remote |
110 |
2006-07-21 |
Apache Tomcat 5 Information Disclosure Vulnerability |
ScanAlert Security |
multiple |
remote |
0 |
2006-07-15 |
Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure Exploit ( |
UmZ |
multiple |
remote |
10000 |
2006-07-14 |
Firefox 3.5 - escape Memory Corruption Exploit |
H D Moore |
multiple |
remote |
0 |
2006-07-12 |
FLV Players 8 player.php url Parameter XSS |
xzerox |
multiple |
remote |
0 |
2006-07-12 |
FLV Players 8 popup.php url Parameter XSS |
xzerox |
multiple |
remote |
0 |
2006-07-09 |
Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure Exploit ( |
joffer |
multiple |
remote |
10000 |
2006-07-06 |
MICO Object Key 2.3.12 - Remote Denial of Service Vulnerability |
tuergeist |
multiple |
dos |
0 |
2006-07-01 |
Opera Web Browser 9.00 (iframe) Remote Denial of Service Exploit |
y3dips |
multiple |
dos |
0 |
2006-06-24 |
BitchX <= 1.1-final do_hook() Remote Denial of Service Exploit |
Federico L. Bossi Bonin |
multiple |
dos |
0 |
2006-06-21 |
Opera 9 (long href) Remote Denial of Service Exploit |
N9 |
multiple |
dos |
0 |
2006-06-19 |
VMware Player 1.0.1 Build 19317 Malformed VMX File Denial of Service V |
n00b |
multiple |
dos |
0 |
2006-06-18 |
Sun iPlanet Messaging Server 5.2 HotFix 1.16 Root Password Disclosure |
php0t |
multiple |
local |
0 |
2006-06-08 |
FreeType TTF File Remote Denial of Service Vulnerability |
Josh Bressers |
multiple |
dos |
0 |
2006-06-05 |
Quake 3 Engine CL_ParseDownload Remote Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2006-06-02 |
Mozilla Firefox <= 1.5.0.4 (marquee) Denial of Service Exploit |
n00b |
multiple |
dos |
0 |
2006-05-31 |
Snort 2.4.x URIContent Rules Detection Evasion Vulnerability |
Blake Hartstein |
multiple |
remote |
0 |
2006-05-29 |
Apache James 2.2 - SMTP Denial of Service Vulnerability |
y3dips |
multiple |
dos |
0 |
2006-05-23 |
PunkBuster < 1.229 - (WebTool Service) Remote Buffer Overflow DoS |
Luigi Auriemma |
multiple |
dos |
0 |
2006-05-23 |
netPanzer 0.8 rev 952 - (frameNum) Server Terminiation Exploit |
Luigi Auriemma |
multiple |
dos |
0 |
2006-05-22 |
Sun Java Runtime Environment 1.3/1.4/1.5 Nested Array Objects Denial o |
Marc Schoenefeld |
multiple |
dos |
0 |
2006-05-18 |
Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit |
Gianni Amato |
multiple |
dos |
0 |
2006-05-17 |
RealVNC 4.1.0 - 4.1.1 - VNC Null Authentication Vulnerability Scanner |
class101 |
multiple |
remote |
0 |
2006-05-17 |
libextractor <= 0.5.13 - Multiple Heap Overflow PoC Exploits |
Luigi Auriemma |
multiple |
dos |
0 |
2006-05-16 |
RealVNC 4.1.0 - 4.1.1 - VNC Null Authentication Bypass (Patched EXE) |
redsand |
multiple |
remote |
5900 |
2006-05-15 |
RealVNC 4.1.0 - 4.1.1 - (Null Authentication) Auth Bypass Exploit (Met |
H D Moore |
multiple |
remote |
5900 |
2006-05-10 |
Symantec Enterprise Firewall / Gateway Security HTTP Proxy Internal IP |
Bernhard Mueller |
multiple |
remote |
0 |
2006-04-26 |
Oracle <= 10g Release 2 (DBMS_EXPORT_EXTENSION) Local SQL Exploit |
N1V1Hd |
multiple |
local |
0 |
2006-04-24 |
Mozilla Firefox <= 1.5.0.2 (js320.dll/xpcom_core.dll) Denial of Servic |
splices |
multiple |
dos |
0 |
2006-04-24 |
Lotus Domino 7.0.x/8.0/8.5 LDAP Message Remote Denial of Service Vulne |
Evgeny Legerov |
multiple |
dos |
0 |
2006-04-23 |
OpenTTD <= 0.4.7 - Multiple Vulnerabilities/Denial of Service Exploit |
Luigi Auriemma |
multiple |
dos |
0 |
2006-04-21 |
Asterisk Recording Interface 0.7.15 Audio.php Information Disclosure V |
Francois Harvey |
multiple |
remote |
0 |
2006-04-13 |
Mozilla Firefox <= 1.5.0.1 / Camino <= 1.0 - Null Pointer Dereference |
BuHa |
multiple |
dos |
0 |
2006-04-13 |
panic-reloaded TCP Denial of Service Tool |
hash |
multiple |
dos |
0 |
2006-04-13 |
Adobe Document Server 6.0 Extensions ads-readerext actionID Parameter |
Tan Chew Keong |
multiple |
remote |
0 |
2006-04-13 |
Adobe Document Server 6.0 Extensions AlterCast op Parameter XSS |
Tan Chew Keong |
multiple |
remote |
0 |
2006-04-13 |
W3C Amaya 9.4 textarea rows Attribute Value Overflow |
Thomas Waldegger |
multiple |
dos |
0 |
2006-04-13 |
W3C Amaya 9.4 legend color Attribute Value Overflow |
Thomas Waldegger |
multiple |
dos |
0 |
2006-04-10 |
Neon Responders 5.4 - Remote Clock Synchronization Denial of Service V |
Stefan Lochbihler |
multiple |
dos |
0 |
2006-03-31 |
Zdaemon 1.8.1 - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2006-03-28 |
RealPlayer <= 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow PoC |
Federico L. Bossi Bonin |
multiple |
dos |
0 |
2006-03-23 |
RealNetworks Multiple Products Multiple Buffer Overflow Vulnerabilitie |
Federico L. Bossi Bonin |
multiple |
dos |
0 |
2006-03-22 |
BomberClone < 0.11.6.2 - (Error Messages) Remote Buffer Overflow Explo |
esca zoo |
multiple |
remote |
11000 |
2006-03-21 |
LibVC VCard 003 Processing Buffer Overflow Vulnerability |
trew |
multiple |
dos |
0 |
2006-03-14 |
GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2006-03-13 |
ENet Multiple Denial of Service Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2006-03-10 |
Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS) Denial of Service |
str0ke |
multiple |
dos |
0 |
2006-03-06 |
Monopd 0.9.3 - Remote Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2006-03-05 |
LibTiff 3.7.1 (BitsPerSample Tag) Local Buffer Overflow Exploit |
Agustin Gianni |
multiple |
local |
0 |
2006-02-14 |
eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String DoS |
ZwelL |
multiple |
dos |
0 |
2006-02-14 |
eStara SoftPhone 3.0.1 SIP Packet Multiple Malformed Field DoS |
ZwelL |
multiple |
dos |
0 |
2006-02-14 |
Isode M-Vault Server 11.3 LDAP Memory Corruption Vulnerability |
Evgeny Legerov |
multiple |
dos |
0 |
2006-02-11 |
Half-Life CSTRIKE Server <= 1.6 (Non Steam) - Denial of Service Exploi |
Firestorm |
multiple |
dos |
0 |
2006-02-11 |
IBM Tivoli Directory Server 6.0 Unspecified LDAP Memory Corruption Vul |
Evgeny Legerov |
multiple |
dos |
0 |
2006-02-10 |
Invision Power Board <= 2.1.4 (Register Users) Denial of Service Explo |
SkOd |
multiple |
dos |
0 |
2006-02-10 |
IBM Lotus Domino 6.x/7.0 iNotes javascript: Filter Bypass |
Jakob Balle |
multiple |
remote |
0 |
2006-02-10 |
IBM Lotus Domino 6.x/7.0 iNotes Email Subject XSS |
Jakob Balle |
multiple |
remote |
0 |
2006-02-08 |
Sun ONE Directory Server 5.2 - Remote Denial of Service Vulnerability |
Evgeny Legerov |
multiple |
dos |
0 |
2006-02-01 |
Fcron 3.0 - Convert-FCronTab Local Buffer Overflow Vulnerability |
Adam Zabrocki |
multiple |
dos |
0 |
2006-01-26 |
Exiv2 - Corrupted EXIF Data Denial of Service Vulnerability |
Maciek Wierciski |
multiple |
dos |
0 |
2006-01-18 |
MySQL 4.x - CREATE TEMPORARY TABLE Symlink Privilege Escalation |
Marco Ivaldi |
multiple |
remote |
0 |
2006-01-16 |
AmbiCom Blue Neighbors 2.50 build 2500 Bluetooth Stack Object Push Buf |
Kevin Finisterre |
multiple |
dos |
0 |
2006-01-16 |
Apache Tomcat / Geronimo 1.0 - Sample Script cal2.jsp time Parameter X |
Oliver Karow |
multiple |
remote |
0 |
2006-01-16 |
Apache Geronimo 1.0 Error Page XSS |
Oliver Karow |
multiple |
remote |
0 |
2006-01-07 |
Dual DHCP DNS Server 1.0 DHCP Options Remote Buffer Overflow Vulnerabi |
Luigi Auriemma |
multiple |
dos |
0 |
2006-01-03 |
Intel Graphics Accelerator Driver Remote Denial of Service Vulnerabili |
Sumit Siddharth |
multiple |
dos |
0 |
2005-12-27 |
BZFlag <= 2.0.4 (undelimited string) Denial of Service Exploit |
Luigi Auriemma |
multiple |
dos |
0 |
2005-12-22 |
httprint 202.0 HTTP Response Server Field Arbitrary Script Injection |
Mariano Nunez Di Croce |
multiple |
remote |
0 |
2005-12-22 |
httprint 202.0 HTTP Response Server Field Overflow DoS |
Mariano Nunez Di Croce |
multiple |
dos |
0 |
2005-12-21 |
Interaction SIP Proxy 3.0 - Remote Heap Corruption Denial of Service V |
Behrang Fouladi |
multiple |
dos |
0 |
2005-12-12 |
Mozilla Firefox <= 1.04 compareTo() Remote Code Execution Exploit |
Aviv Raff |
multiple |
remote |
0 |
2005-12-08 |
Mozilla Firefox 0.x/1.x Large History File Buffer Overflow Vulnerabili |
ZIPLOCK |
multiple |
dos |
0 |
2005-11-21 |
Apache Struts 1.2.7 Error Response Cross-Site Scripting Vulnerability |
Irene Abezgauz |
multiple |
remote |
0 |
2005-11-18 |
Macromedia Flash Plugin <= 7.0.19.0 (Action) Denial of Service Exploit |
BassReFLeX |
multiple |
dos |
0 |
2005-11-16 |
Opera Web Browser 8.0/8.5 HTML Form Status Bar Misrepresentation Vulne |
Sverx |
multiple |
remote |
0 |
2005-11-15 |
linux/PPC/x86 execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (99 bytes) |
Charles Stevenson |
multiple |
shellcode |
0 |
2005-11-13 |
os-x/PPC/x86 execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (121 bytes) |
nemo |
multiple |
shellcode |
0 |
2005-11-09 |
SAP Web Application Server 6.x/7.0 Input Validation Vulnerability |
Arnold Grossmann |
multiple |
remote |
0 |
2005-11-04 |
WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (Metasploit) |
David Maciejak |
multiple |
remote |
21 |
2005-10-21 |
Net Portal Dynamic System <= 5.0 (register users) Denial of Service |
DarkFig |
multiple |
dos |
0 |
2005-10-20 |
Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux) |
Kevin Finisterre |
multiple |
remote |
13722 |
2005-10-17 |
Lynx <= 2.8.6dev.13 - Remote Buffer Overflow Exploit (PoC) |
Ulf Harnhammar |
multiple |
dos |
0 |
2005-10-17 |
Mozilla (Firefox <= 1.0.7) (Mozilla <= 1.7.12) Denial of Service Explo |
Kubbo |
multiple |
dos |
0 |
2005-10-16 |
Mozilla (Firefox <= 1.0.7) (Thunderbird <= 1.0.6) Denial of Service Ex |
posidron |
multiple |
dos |
0 |
2005-10-16 |
Opera <= 8.02 - Remote Denial of Service Exploit |
posidron |
multiple |
dos |
0 |
2005-10-14 |
Apache Tomcat 4.0.3 - Requests Containing MS-DOS Device Names Informat |
security curmudgeon |
multiple |
remote |
0 |
2005-10-07 |
Oracle 9 XML DB Cross-Site Scripting Vulnerability |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-10-07 |
Oracle HTML DB 1.5/1.6 wwv_flow.accept p_t02 Parameter XSS |
Red-Database-Security |
multiple |
remote |
0 |
2005-10-07 |
Oracle 9.0 iSQL*Plus TLS Listener - Remote Denial of Service Vulnerabi |
Alexander Kornbrust |
multiple |
dos |
0 |
2005-10-07 |
Oracle HTML DB 1.5/1.6 f p Parameter XSS |
Red-Database-Security |
multiple |
remote |
0 |
2005-10-07 |
Oracle Forms - Servlet TLS Listener Remote Denial of Service Vulnerabi |
Alexander Kornbrust |
multiple |
dos |
0 |
2005-10-05 |
Mozilla Firefox 1.0.6/1.0.7 IFRAME Handling Denial of Service Vulnerab |
Tom Ferris |
multiple |
dos |
0 |
2005-09-26 |
Mozilla Firefox <= 1.0.7 - Integer Overflow Denial of Service Exploit |
Georgi Guninski |
multiple |
dos |
0 |
2005-09-12 |
Snort <= 2.4.0 SACK TCP Option Error Handling Denial of Service Exploi |
nitr0us |
multiple |
dos |
0 |
2005-09-12 |
COOL! Remote Control 1.12 - Remote Denial of Service Vulnerability |
Infam0us Gr0up |
multiple |
dos |
0 |
2005-09-09 |
Mozilla Products (Host:) Buffer Overflow Denial of Service String |
Tom Ferris |
multiple |
dos |
0 |
2005-08-30 |
HP OpenView Network Node Manager <= 7.50 - Remote Exploit |
Lympex |
multiple |
remote |
0 |
2005-08-29 |
bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabil |
Luigi Auriemma |
multiple |
remote |
0 |
2005-08-23 |
Ventrilo <= 2.3.0 - Remote Denial of Service Exploit (all platforms) |
Luigi Auriemma |
multiple |
dos |
0 |
2005-08-10 |
Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service Vulnerability |
Piotr Chytla |
multiple |
dos |
0 |
2005-08-04 |
NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting Vulnera |
Secunia Research |
multiple |
remote |
0 |
2005-07-25 |
vim 6.3 < 6.3.082 (modlines) Local Command Execution Exploit |
Georgi Guninski |
multiple |
local |
0 |
2005-07-19 |
Oracle Reports Server 6.0.8/9.0.x XML File Disclosure Vulnerability |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-07-19 |
Oracle Reports Server 6.0.8/9.0.x - Arbitrary File Disclosure Vulnerab |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-07-19 |
Oracle Reports Server 10g 9.0.2 - Multiple Cross-Site Scripting Vulner |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-07-19 |
Oracle Reports Server 6.0.8/9.0.x Unauthorized Report Execution Vulner |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-07-19 |
Oracle Forms 10g/ 6i/9i/4.5.10/5.0/6.0.8 Services Unauthorized Form Ex |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-07-06 |
IBM Lotus Domino Notes 6.0/6.5 Mail Template Automatic Script Executio |
shalom@venera.com |
multiple |
remote |
0 |
2005-06-27 |
Stream / Raped - Denial of Service Attack (Windows) |
Marco Del Percio |
multiple |
dos |
0 |
2005-06-20 |
Apache <= 2.0.49 - Arbitrary Long HTTP Headers Denial of Service |
Qnix |
multiple |
dos |
0 |
2005-06-17 |
JBoss 3.x/4.0.2 Malformed HTTP Request Remote Information Disclosure V |
Marc Schoenefeld |
multiple |
remote |
0 |
2005-06-09 |
Tcpdump bgp_update_print Remote Denial of Service Exploit |
simon |
multiple |
dos |
0 |
2005-06-06 |
Rakkarsoft RakNet 2.33 - Remote Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2005-05-28 |
Firefly Studios Stronghold 2 - Remote Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2005-05-26 |
Clever's Games Terminator 3: War of the Machines 1.16 Server Buffer Ov |
Luigi Auriemma |
multiple |
remote |
0 |
2005-05-26 |
C'Nedra 0.4 Network Plugin - Read_TCP_String Remote Buffer Overflow Vu |
Luigi Auriemma |
multiple |
remote |
0 |
2005-05-23 |
Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format Stri |
Luigi Auriemma |
multiple |
remote |
0 |
2005-05-23 |
Warrior Kings: Battles 1.23 - Remote Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2005-05-21 |
Mozilla Firefox view-source:javascript url Code Execution Exploit |
mikx |
multiple |
remote |
0 |
2005-05-21 |
TCP TIMESTAMPS Denial of Service Exploit |
Daniel Hartmeier |
multiple |
dos |
0 |
2005-05-16 |
Mozilla Suite And Firefox DOM Property Overrides Code Execution Vulner |
moz_bug_r_a4 |
multiple |
remote |
0 |
2005-05-07 |
Ethereal <= 0.10.10 (dissect_ipc_state) Remote Denial of Service Explo |
Nicob |
multiple |
dos |
0 |
2005-05-05 |
Oracle 9i/10g Database Fine Grained Audit Logging Failure Vulnerabilit |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-05-02 |
Mtp-Target 1.2.2 Client Remote Format String Vulnerability |
Luigi Auriemma |
multiple |
remote |
0 |
2005-05-02 |
Mtp-Target Server 1.2.2 Memory Corruption Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2005-04-29 |
LANChat Pro Revival 1.666c UDP Processing Remote Denial of Service Vul |
Donato Ferrante |
multiple |
dos |
0 |
2005-04-28 |
Oracle Application Server 9.0 HTTP Service Mod_Access Restriction Bypa |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-04-28 |
Oracle Application Server 9i Webcache Arbitrary File Corruption Vulner |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-04-28 |
Oracle Application Server 9i Webcache Cache_dump_file Cross-Site Scrip |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-04-28 |
Oracle Application Server 9i Webcache PartialPageErrorPage Cross-Site |
Alexander Kornbrust |
multiple |
remote |
0 |
2005-04-26 |
Ethereal 0.10.10 / tcpdump 3.9.1 (rsvp_print) Infinite Loop Denial of |
vade79 |
multiple |
dos |
0 |
2005-04-20 |
Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages DoS Exploit |
houseofdabus |
multiple |
dos |
0 |
2005-04-20 |
Neslo Desktop Rover 3.0 Malformed Packet Remote Denial of Service Vuln |
Adam Baldwin |
multiple |
dos |
0 |
2005-04-19 |
PostgreSQL <= 8.01 - Remote Reboot Denial of Service Exploit |
ChoiX |
multiple |
dos |
0 |
2005-04-13 |
Oracle 8.x/9.x/10.x Database Multiple SQL Injection Vulnerabilities |
Esteban Martinez Fayo |
multiple |
remote |
0 |
2005-04-13 |
Oracle Database 10.1 MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow Vulnerabi |
Esteban Martinez Fayo |
multiple |
remote |
0 |
2005-04-13 |
IBM WebSphere 5.0/5.1/6.0 Application Server Web Server Root JSP Sourc |
SPI Labs |
multiple |
remote |
0 |
2005-04-12 |
Multiple Vendor ICMP Implementation Spoofed Source Quench Packet DoS |
Fernando Gont |
multiple |
dos |
0 |
2005-04-12 |
Multiple Vendor ICMP Implementation Malformed Path MTU DoS |
Fernando Gont |
multiple |
dos |
0 |
2005-04-12 |
Multiple Vendor ICMP Message Handling DoS |
Fernando Gont |
multiple |
dos |
0 |
2005-04-12 |
XAMPP Phonebook.php Multiple Remote HTML Injection Vulnerabilities |
Morning Wood |
multiple |
remote |
0 |
2005-04-12 |
XAMPP Insecure Default Password Disclosure Vulnerability |
Morning Wood |
multiple |
dos |
0 |
2005-04-12 |
Sun JavaMail 1.3.2 MimeBodyPart.getFileName Directory Traversal Vulner |
Rafael San Miguel Carras |
multiple |
remote |
0 |
2005-04-03 |
Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2005-03-28 |
Tincat Network Library Remote Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
remote |
0 |
2005-03-18 |
Icecast 2.x - XSL Parser - Multiple Vulnerabilities |
patrick |
multiple |
remote |
0 |
2005-03-14 |
LimeWire 4.1.2 - 4.5.6 Inappropriate Get Request Remote Exploit |
lammat |
multiple |
remote |
0 |
2005-03-14 |
Freeciv Server <= 2.0.0beta8 - Denial of Service Exploit |
Nico Spicher |
multiple |
dos |
0 |
2005-03-11 |
MySQL 4.x CREATE FUNCTION Arbitrary libc Code Execution |
Stefano Di Paola |
multiple |
remote |
0 |
2005-03-11 |
MySQL 4.x CREATE FUNCTION mysql.func Table Arbitrary Library Injection |
Stefano Di Paola |
multiple |
remote |
0 |
2005-03-10 |
Techland XPand Rally 1.0/1.1 - Remote Format String Vulnerability |
Luigi Auriemma |
multiple |
remote |
0 |
2005-03-08 |
Ethereal <= 0.10.9 - Denial of Service |
Leon Juranic |
multiple |
dos |
0 |
2005-03-07 |
JoWood Chaser 1.0/1.50 - Remote Buffer Overflow Vulnerability |
Luigi Auriemma |
multiple |
remote |
0 |
2005-03-04 |
Apache <= 2.0.52 - HTTP GET request Denial of Service Exploit |
GreenwooD |
multiple |
dos |
0 |
2005-03-03 |
ca3de - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
remote |
0 |
2005-02-28 |
MercurySteam Scrapland Game Server 1.0 - Remote Denial of Service Vuln |
Luigi Auriemma |
multiple |
dos |
0 |
2005-02-26 |
Stormy Studios KNet 1.x - Remote Buffer Overflow Vulnerability |
Expanders |
multiple |
dos |
0 |
2005-02-24 |
webconnect 6.4.4 - 6.5 - Directory Traversal and Denial of Service Exp |
karak0rsan |
multiple |
dos |
0 |
2005-02-21 |
Bontago Game Server 1.1 - Remote Nickname Buffer Overrun Vulnerability |
Luigi Auriemma |
multiple |
remote |
0 |
2005-02-21 |
xinkaa Web station 1.0.3 - Directory Traversal Vulnerability |
Luigi Auriemma |
multiple |
remote |
0 |
2005-02-18 |
Knox Arkeia Server Backup 5.3.x - Remote Root Exploit |
John Doe |
multiple |
remote |
617 |
2005-02-09 |
ELOG <= 2.5.6 - Remote Shell Exploit |
n4rk0tix |
multiple |
remote |
8080 |
2005-02-08 |
realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
remote |
0 |
2005-02-02 |
People Can Fly Painkiller Gamespy 1.3 CD-Key Hash Remote Buffer Overfl |
Luigi Auriemma |
multiple |
remote |
0 |
2005-02-01 |
Eternal Lines Web Server 1.0 - Remote Denial of Service Vulnerability |
Ziv Kamir |
multiple |
dos |
0 |
2005-01-31 |
CitrusDB 0.1/0.2/0.3 Credit Card Data Remote Information Disclosure Vu |
Maximillian Dornseif |
multiple |
remote |
0 |
2005-01-28 |
WebWasher Classic 2.2/2.3 HTTP CONNECT Unauthorized Access |
Oliver Karow |
multiple |
remote |
0 |
2005-01-21 |
Netscape Navigator 7.2 Infinite Array Sort Denial of Service Vulnerabi |
Berend-Jan Wever |
multiple |
dos |
0 |
2005-01-08 |
Webmin 1.5 - Web Brute Force (cgi-version) |
ZzagorR |
multiple |
remote |
10000 |
2005-01-08 |
Webmin 1.5 - BruteForce + Command Execution |
ZzagorR |
multiple |
remote |
10000 |
2004-12-22 |
Webmin - BruteForce and Command Execution Exploit |
Di42lo |
multiple |
remote |
10000 |
2004-12-16 |
XLReader 0.9 - Remote Client-Side Buffer Overflow Vulnerability |
Kris Kubicki |
multiple |
remote |
0 |
2004-12-16 |
DXFScope 0.2 - Remote Client-Side Buffer Overflow Vulnerability |
Ariel Berkman |
multiple |
remote |
0 |
2004-12-15 |
wget <= 1.9 - Directory Traversal Exploit |
jjminar |
multiple |
remote |
0 |
2004-12-15 |
Yanf 0.4 HTTP Response Buffer Overflow Vulnerability |
Ariel Berkman |
multiple |
remote |
0 |
2004-12-15 |
JPegToAvi 1.5 File List Buffer Overflow Vulnerability |
James Longstreet |
multiple |
remote |
0 |
2004-12-15 |
Bolthole Filter 2.6.1 Address Parsing Buffer Overflow Vulnerability |
Ariel Berkman |
multiple |
remote |
0 |
2004-12-15 |
Vilistextum 2.6.6 HTML Attribute Parsing Buffer Overflow Vulnerability |
Ariel Berkman |
multiple |
remote |
0 |
2004-12-15 |
2Fax 3.0 Tab Expansion - Buffer Overflow Vulnerability |
Ariel Berkman |
multiple |
remote |
0 |
2004-12-15 |
HTML2HDML 1.0.3 - File Conversion Buffer Overflow Vulnerability |
Matthew Dabrowski |
multiple |
remote |
0 |
2004-12-15 |
ABC2MTEX 1.6.1 Process ABC Key Field Buffer Overflow Vulnerability |
Limin Wang |
multiple |
remote |
0 |
2004-12-15 |
ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities |
Limin Wang |
multiple |
remote |
0 |
2004-12-15 |
CSV2XML 0.5.1 - Buffer Overflow Vulnerability |
Limin Wang |
multiple |
remote |
0 |
2004-12-13 |
Digital Illusions CE Codename Eagle Remote Denial of Service Vulnerabi |
Luigi Auriemma |
multiple |
dos |
0 |
2004-12-13 |
Multiple Vendor TCP Session Acknowledgement Number Denial of Service V |
Antonio M. D. S. Fortes |
multiple |
dos |
0 |
2004-12-08 |
Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service Vulnerabil |
cesaro |
multiple |
dos |
0 |
2004-12-07 |
MySQL MaxDB 7.5 WAHTTP Server Remote Denial of Service Vulnerability |
Evgeny Demidov |
multiple |
dos |
0 |
2004-12-07 |
MD5 Message Digest Algorithm Hash Collision Weakness |
Dan Kaminsky |
multiple |
dos |
0 |
2004-12-06 |
Mozilla0.x_Netscape 3/4_Firefox 1.0 JavaScript IFRAME Rendering Denial |
Niek van der Maas |
multiple |
dos |
0 |
2004-11-30 |
IPCop 1.4.1 Web Administration Interface Proxy Log HTML Injection Vuln |
Paul Kurczaba |
multiple |
webapps |
0 |
2004-11-30 |
JanaServer 2 - Multiple Remote Denial of Service Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2004-11-25 |
Sun Java Applet 1.x - Invocation Version Specification Weakness |
Peter Greenwood |
multiple |
dos |
0 |
2004-11-25 |
Mozilla Camino Web Browser 0.7/0.8 Infinite Array Sort Denial of Servi |
Berend-Jan Wever |
multiple |
dos |
0 |
2004-11-24 |
Open DC Hub 0.7.14 - Remote Buffer Overflow Vulnerability |
Donato Ferrante |
multiple |
remote |
0 |
2004-11-22 |
Gearbox Software Halo Game 1.x Client Remote Denial of Service Vulnera |
Luigi Auriemma |
multiple |
dos |
0 |
2004-11-22 |
Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Res |
Jouko Pynnonen |
multiple |
dos |
0 |
2004-11-14 |
Multiple AntiVirus (zip file) Detection Bypass Exploit |
oc192 |
multiple |
local |
0 |
2004-11-10 |
04webserver 1.42 - Multiple Vulnerabilities |
Tan Chew Keong |
multiple |
remote |
0 |
2004-11-05 |
Monolith Lithtech Game Engine Multiple Remote Format String Vulnerabil |
Luigi Auriemma |
multiple |
remote |
0 |
2004-11-05 |
Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure Vuln |
DokFLeed |
multiple |
remote |
0 |
2004-10-30 |
Caudium 1.x - Remote Denial of Service Vulnerability |
David Gourdelier |
multiple |
dos |
0 |
2004-10-29 |
Global Spy Software Cyber Web Filter 2 IP Filter Bypass Vulnerability |
anonymous |
multiple |
remote |
0 |
2004-10-27 |
id software quake ii server 3.2 - Multiple Vulnerabilities |
Richard Stanway |
multiple |
dos |
0 |
2004-10-26 |
Google Desktop Search Remote Cross-Site Scripting Vulnerability |
Salvatore Aranzulla |
multiple |
remote |
0 |
2004-10-25 |
OpenWFE 1.4.x - Remote Cross-Site Scripting And Connection Proxy Vulne |
Joxean Koret |
multiple |
remote |
0 |
2004-10-21 |
Veritas NetBackup - Remote Command Execution |
patrick |
multiple |
remote |
0 |
2004-10-19 |
Vypress Tonecast 1.3 - Remote Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2004-10-07 |
Jera Technology Flash Messaging Server 5.2 - Remote Denial of Service |
Luigi Auriemma |
multiple |
dos |
0 |
2004-10-04 |
Macromedia ColdFusion MX 6.1 - Template Handling Privilege Escalation |
Eric Lackey |
multiple |
remote |
0 |
2004-09-17 |
DNS4Me 3.0 - Denial of Service And Cross-Site Scripting Vulnerabilitie |
James Bercegay |
multiple |
dos |
0 |
2004-09-14 |
Mozilla Browser 1.7.x Non-ASCII Hostname Heap Overflow Vulnerability |
Mats Palmgren and Gael D |
multiple |
dos |
0 |
2004-09-14 |
SnipSnap 0.5.2 HTTP Response Splitting Vulnerability |
Maestro De-Seguridad |
multiple |
remote |
0 |
2004-09-13 |
Pingtel Xpressa 1.2.x/2.0/2.1 Handset Remote Denial of Service Vulnera |
@stake |
multiple |
dos |
0 |
2004-09-12 |
linux/x86 unix/SPARC irix/mips execve /bin/sh irx.mips 141 bytes |
dymitri |
multiple |
shellcode |
0 |
2004-09-12 |
linux/x86 unix/SPARC execve /bin/sh 80 bytes |
dymitri |
multiple |
shellcode |
0 |
2004-09-12 |
linux/x86 bsd/x86 execve /bin/sh 38 bytes |
dymitri |
multiple |
shellcode |
0 |
2004-09-07 |
SAFE TEAM Regulus 2.2 Staffile Information Disclosure Vulnerability |
masud_libra |
multiple |
remote |
0 |
2004-09-05 |
Call of Duty <= 1.4 - Denial of Service Exploit |
Luigi Auriemma |
multiple |
dos |
0 |
2004-09-04 |
Keene Digital Media Server 1.0.2 - Cross-Site Scripting Vulnerabilitie |
dr_insane |
multiple |
webapps |
0 |
2004-09-03 |
Oracle Database Server 8.1.7/9.0.x ctxsys.driload Access Validation Vu |
Alexander Kornbrust |
multiple |
remote |
0 |
2004-09-01 |
Cerbere Proxy Server 1.2 Long Host Header Field Remote Denial of Servi |
GSS IT |
multiple |
dos |
0 |
2004-08-26 |
keene digital media server 1.0.2 - Directory Traversal variant Vulnera |
GulfTech Security |
multiple |
remote |
0 |
2004-08-21 |
Opera Web Browser 7.23 JavaScript Denial of Service Vulnerability |
sourvivor |
multiple |
dos |
0 |
2004-08-20 |
Nihuo Web Log Analyzer 1.6 HTML Injection Vulnerability |
Audun Larsen |
multiple |
remote |
0 |
2004-08-20 |
aGSM 2.35 Half-Life Server - Info Response Buffer Overflow Vulnerabili |
Dimetrius |
multiple |
dos |
0 |
2004-08-04 |
Free Web Chat Initial Release UserManager.java Null Pointer DoS |
Donato Ferrante |
multiple |
dos |
0 |
2004-08-04 |
Free Web Chat Initial Release Connection Saturation DoS |
Donato Ferrante |
multiple |
dos |
0 |
2004-07-27 |
Opera Web Browser 7.53 Location Replace URI Obfuscation Weakness |
bitlance winter |
multiple |
remote |
0 |
2004-07-22 |
Apache HTTPd Arbitrary Long HTTP Headers DoS |
bkbll |
multiple |
dos |
80 |
2004-07-22 |
PSCS VPOP3 2.0 - Email Server Remote Denial of Service Vulnerability |
dr_insane |
multiple |
dos |
0 |
2004-07-20 |
SCI Photo Chat 3.4.9 - Cross-Site Scripting Vulnerability |
Donato Ferrante |
multiple |
remote |
0 |
2004-07-20 |
British National Corpus SARA - Remote Buffer Overflow Vulnerability |
Matthias Bethke |
multiple |
dos |
0 |
2004-07-17 |
Opera Web Browser 7.5 Resource Detection Weakness |
GreyMagic Software |
multiple |
remote |
0 |
2004-07-15 |
Gattaca Server 2003 web.tmpl Language Variable CPU Consumption DoS |
dr_insane |
multiple |
dos |
0 |
2004-07-15 |
Gattaca Server 2003 POP3 DoS |
dr_insane |
multiple |
dos |
0 |
2004-07-12 |
Code-Crafters Ability Mail Server 1.18 errormsg Parameter XSS |
dr_insane |
multiple |
remote |
0 |
2004-07-10 |
MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit |
Eli Kara |
multiple |
remote |
3306 |
2004-07-09 |
Sun Java Virtual Machine 1.x Font.createFont Method Insecure Temporary |
Jelmer |
multiple |
remote |
0 |
2004-07-05 |
MySQL 4.1/5.0 - Authentication Bypass Vulnerability |
Eli Kara |
multiple |
remote |
0 |
2004-07-05 |
12Planet Chat Server 2.9 - Cross-Site Scripting Vulnerability |
Donato Ferrante |
multiple |
remote |
0 |
2004-07-02 |
Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities |
Donato Ferrante |
multiple |
dos |
0 |
2004-06-28 |
Sun Java Runtime Environment 1.4.x Font Object Assertion Failure Denia |
Marc Schoenefeld |
multiple |
dos |
0 |
2004-06-25 |
CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD) |
Ac1dB1tCh3z |
multiple |
remote |
2401 |
2004-06-10 |
Microsoft Internet Explorer 5.0.1_ Opera 7.51 - URI Obfuscation Weakne |
http-equiv |
multiple |
remote |
0 |
2004-06-08 |
Squid 2.5.x / 3.x - NTLM Buffer Overflow |
skape |
multiple |
remote |
3129 |
2004-06-04 |
Colin McRae Rally 2004 Multiplayer Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2004-06-04 |
TildeSlash Monit 1-4 - Authentication Handling Buffer Overflow Vulnera |
Nilanjan De |
multiple |
remote |
0 |
2004-05-27 |
Sun Java System Application Server 7.0/8.0 - Remote Installation Path |
Marc Schoenefeld |
multiple |
remote |
0 |
2004-05-19 |
Subversion 1.0.2 - Date Overflow |
spoonm |
multiple |
remote |
3690 |
2004-05-19 |
Netscape Navigator 7.1 Embedded Image URI Obfuscation Weakness |
Lyndon Durham |
multiple |
remote |
0 |
2004-05-18 |
ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Ov |
Matt Murphy |
multiple |
dos |
0 |
2004-04-30 |
Rosiello Security Sphiro HTTPD 0.1 B Remote Heap Buffer Overflow Vulne |
Slotto Corleone |
multiple |
dos |
0 |
2004-04-27 |
DiGi WWW Server 1 - Remote Denial of Service Vulnerability |
Donato Ferrante |
multiple |
dos |
0 |
2004-04-23 |
Multiple Vendor TCP Sequence Number Approximation Vulnerability (4) |
K-sPecial |
multiple |
remote |
0 |
2004-04-22 |
PISG 0.54 IRC Nick HTML Injection Vulnerability |
shr3kst3r |
multiple |
remote |
0 |
2004-04-22 |
Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Remote Arbit |
Luigi Auriemma |
multiple |
remote |
0 |
2004-04-20 |
Multiple Vendor TCP Sequence Number Approximation Vulnerability (2) |
Paul A. Watson |
multiple |
remote |
0 |
2004-04-20 |
Multiple Vendor TCP Sequence Number Approximation Vulnerability (3) |
Paul Watson |
multiple |
remote |
0 |
2004-04-17 |
Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Servi |
K. K. Mookhey |
multiple |
dos |
0 |
2004-04-08 |
KPhone 2.x/3.x/4.0.1 Malformed STUN Packet Denial of Service Vulnerabi |
storm |
multiple |
dos |
0 |
2004-03-31 |
Roger Wilco Server 1.4.1 UDP Datagram Handling Denial of Service Vulne |
Luigi Auriemma |
multiple |
dos |
0 |
2004-03-31 |
Roger Wilco Server 1.4.1 Unauthorized Audio Stream Denial of Service V |
Luigi Auriemma |
multiple |
dos |
0 |
2004-03-29 |
WebCT Campus Edition 3.8/4.x HTML Injection Vulnerability |
Simon Boulet |
multiple |
remote |
0 |
2004-03-26 |
Ethereal EIGRP Dissector TLV_IP_INT Long IP Remote DoS Exploit |
Rémi Denis-Courmont |
multiple |
dos |
0 |
2004-03-23 |
Mythic Entertainment Dark Age of Camelot 1.6x Encryption Key Signing V |
Todd Chapman |
multiple |
remote |
0 |
2004-03-11 |
Targem Games Battle Mages 1.0 - Remote Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2004-03-10 |
Epic Games Unreal Tournament Server 436.0 - Engine Remote Format Strin |
Luigi Auriemma |
multiple |
dos |
0 |
2004-03-05 |
Multiple Vendor TCP Sequence Number Approximation Vulnerability (1) |
Matt Edman |
multiple |
remote |
0 |
2004-03-02 |
1st Class Internet Solutions 1st Class Mail Server 4.0 - Remote Buffer |
JeFFOsZ |
multiple |
dos |
0 |
2004-02-24 |
RedStorm Ghost Recon Game Engine Remote Denial of Service Vulnerabilit |
Luigi Auriemma |
multiple |
dos |
0 |
2004-02-24 |
Seyeon Technology FlexWATCH Server 2.2 - Cross-Site Scripting Vulnerab |
Rafel Ivgi The-Insider |
multiple |
remote |
0 |
2004-02-16 |
Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client Remote |
Luigi Auriemma |
multiple |
remote |
0 |
2004-02-03 |
Cauldron Chaser 1.4/1.5 - Remote Denial of Service Vulnerability (1) |
Luigi Auriemma |
multiple |
dos |
0 |
2004-02-03 |
Cauldron Chaser 1.4/1.5 - Remote Denial of Service Vulnerability (2) |
Luigi Auriemma |
multiple |
dos |
0 |
2004-01-28 |
OracleAS TopLink Mapping Workbench Weak Encryption Algorithm Vulnerabi |
Pete Finnigan |
multiple |
local |
0 |
2004-01-26 |
IBM Net.Data 7.0/7.2 db2www Error Message Cross-Site Scripting Vulnera |
Carsten Eiram |
multiple |
remote |
0 |
2004-01-26 |
Herberlin BremsServer 1.2.4 - Cross-Site Scripting Vulnerability |
Donato Ferrante |
multiple |
remote |
0 |
2004-01-24 |
Oracle HTTP Server 8.1.7/9.0.1/9.2 isqlplus Cross-Site Scripting Vulne |
Rafel Ivgi The-Insider |
multiple |
remote |
0 |
2004-01-23 |
Reptile Web Server Reptile Web Server 20020105 - Denial of Service Vul |
Donato Ferrante |
multiple |
dos |
0 |
2004-01-22 |
Netbus 2.0 Pro Directory Listings Disclosure and File Upload Vulnerabi |
Rafel Ivgi The-Insider |
multiple |
remote |
0 |
2004-01-21 |
Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting Vulnerability |
Rafel Ivgi The-Insider |
multiple |
remote |
0 |
2004-01-21 |
Mephistoles HTTPD 0.6 - Cross-Site Scripting Vulnerability |
Donato Ferrante |
multiple |
remote |
0 |
2004-01-20 |
aiptek netcam webserver 0.93.15 - Directory Traversal Vulnerability |
Rafel Ivgi The-Insider |
multiple |
remote |
0 |
2004-01-19 |
GetWare Web Server Component Content-Length Value Remote Denial of Ser |
Luigi Auriemma |
multiple |
dos |
0 |
2004-01-15 |
Vicomsoft RapidCache Server 2.0/2.2.6 Host Argument Denial of Service |
Peter Winter-Smith |
multiple |
dos |
0 |
2004-01-14 |
lionmax software www file share pro 2.4x - Multiple Vulnerabilities (1 |
Luigi Auriemma |
multiple |
remote |
0 |
2004-01-14 |
lionmax software www file share pro 2.4x - Multiple Vulnerabilities (2 |
Luigi Auriemma |
multiple |
remote |
0 |
2003-12-16 |
SX Design sipd 0.1.2/0.1.4 - Remote Format String Vulnerability |
storm |
multiple |
dos |
0 |
2003-12-15 |
MVDSV 0.165 b/0.171 Quake Server Download Buffer Overrun Vulnerability |
Oscar Linderholm |
multiple |
remote |
0 |
2003-12-11 |
SX Design sipd 0.1.2 - Remote Denial of Service Vulnerability |
storm |
multiple |
dos |
0 |
2003-12-11 |
Mozilla Browser 1.5 URI MouseOver Obfuscation Weakness |
netmask |
multiple |
remote |
0 |
2003-11-28 |
Applied Watch Command Center 1.0 - Authentication Bypass Vulnerability |
Bugtraq Security |
multiple |
remote |
0 |
2003-11-28 |
Applied Watch Command Center 1.0 - Authentication Bypass Vulnerability |
Bugtraq Security |
multiple |
remote |
0 |
2003-11-20 |
EffectOffice Server 2.6 - Remote Service Buffer Overflow Vulnerability |
D_BuG |
multiple |
dos |
0 |
2003-11-20 |
SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation Vulnerability |
Victor Jerlin |
multiple |
remote |
0 |
2003-11-17 |
PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting Vulnerability |
Ziv Kamir |
multiple |
remote |
0 |
2003-11-13 |
WebWasher Classic 2.2/3.3 Error Message Cross-Site Scripting Vulnerabi |
Oliver Karow |
multiple |
remote |
0 |
2003-11-01 |
BRS WebWeaver 1.06 httpd - 'User-Agent' Remote Denial of Service Vulne |
D4rkGr3y |
multiple |
dos |
0 |
2003-10-31 |
Mldonkey 2.5 -4 Web Interface Error Message Cross-Site Scripting Vulne |
Chris Sharp |
multiple |
remote |
0 |
2003-10-30 |
Serious Sam Engine 1.0.5 - Remote Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2003-10-28 |
Fastream NetFile 6.0.3.588 - Error Message Cross-Site Scripting Vulner |
Oliver Karow |
multiple |
remote |
0 |
2003-10-28 |
Centrinity FirstClass 7.1 - HTTP Server Directory Disclosure Vulnerabi |
Richard Maudsley |
multiple |
remote |
0 |
2003-10-26 |
Sun Microsystems Java Virtual Machine 1.x Security Manager Denial of S |
Marc Schoenefeld |
multiple |
dos |
0 |
2003-10-24 |
apache cocoon 2.14/2.2 - Directory Traversal Vulnerability |
Thierry De Leeuw |
multiple |
remote |
0 |
2003-10-24 |
Opera Web Browser 7 IFRAME Zone Restriction Bypass Vulnerability |
Mindwarper |
multiple |
remote |
0 |
2003-10-22 |
PSCS VPOP3 2.0 Email Server WebAdmin Cross-Site Scripting Vulnerabilit |
SecuriTeam |
multiple |
remote |
0 |
2003-10-22 |
Sun Java Virtual Machine 1.x Slash Path Security Model Circumvention V |
Last Stage of Delirium |
multiple |
dos |
0 |
2003-10-20 |
Opera 7.11/7.20 HREF Malformed Server Name Heap Corruption Vulnerabili |
@stake |
multiple |
dos |
0 |
2003-10-16 |
Bajie HTTP Server 0.95 Example Scripts And Servlets Cross-Site Scripti |
Oliver Karow |
multiple |
remote |
0 |
2003-10-09 |
OpenSSL ASN.1<= 0.9.6j <= 0.9.7b - Brute Forcer for Parsing Bugs |
Bram Matthys |
multiple |
dos |
0 |
2003-10-09 |
OpenSSL ASN.1 Parsing Vulnerabilities |
Syzop |
multiple |
remote |
0 |
2003-10-07 |
Adobe SVG Viewer 3.0 postURL/getURL Restriction Bypass Vulnerability |
GreyMagic Software |
multiple |
remote |
0 |
2003-10-07 |
Medieval Total War 1.0/1.1 - nickname Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2003-10-06 |
JBoss 3.0.8/3.2.1 HSQLDB Remote Command Injection Vulnerability |
Marc Schoenefeld |
multiple |
remote |
0 |
2003-09-24 |
TCLhttpd 3.4.2 - Directory Listing Disclosure Vulnerability |
Phuong Nguyen |
multiple |
remote |
0 |
2003-09-24 |
TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities |
Phuong Nguyen |
multiple |
remote |
0 |
2003-09-24 |
NullLogic Null HTTPd 0.5.1 Error Page Long HTTP Request Cross-Site Scr |
Luigi Auriemma |
multiple |
remote |
0 |
2003-09-24 |
NullLogic Null HTTPd 0.5 - Remote Denial of Service Vulnerability |
Luigi Auriemma |
multiple |
dos |
0 |
2003-09-15 |
WideChapter 3.0 HTTP Request Buffer Overflow Vulnerability |
Bahaa Naamneh |
multiple |
dos |
0 |
2003-09-10 |
Roger Wilco 1.x Client Data Buffer Overflow Exploit |
Luigi Auriemma |
multiple |
remote |
0 |
2003-09-10 |
futurewave webx server 1.1 - Directory Traversal Vulnerability |
dr_insane |
multiple |
remote |
0 |
2003-09-10 |
CacheFlow CacheOS 4.1.10016 HTTP HOST Proxy Vulnerability |
Tim Kennedy |
multiple |
remote |
0 |
2003-09-08 |
MyServer 0.4.3 - DoS |
badpack3t |
multiple |
dos |
80 |
2003-08-30 |
SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Infor |
Martin Eiszner |
multiple |
remote |
0 |
2003-08-30 |
sap internet transaction server 4620.2.0.323011 build 46b.323011 - Dir |
Martin Eiszner |
multiple |
remote |
0 |
2003-08-30 |
SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cro |
Martin Eiszner |
multiple |
remote |
0 |
2003-08-25 |
Real Server 7/8/9 - Remote Root Exploit (Windows & Linux) |
Johnny Cyberpunk |
multiple |
remote |
554 |
2003-08-22 |
WapServ 1.0 - Denial of Service Vulnerabilities |
Blue eyeguy4u |
multiple |
dos |
0 |
2003-08-21 |
Avant Browser 8.0.2 Long HTTP Request Buffer Overflow Vulnerability |
nimber@designer.ru |
multiple |
dos |
0 |
2003-08-13 |
SurgeLDAP 1.0 d Path Disclosure Vulnerability |
Ziv Kamir |
multiple |
remote |
0 |
2003-08-08 |
Sun One 5.1_IPlanet 5.0/5.1 Administration Server Directory Traversal |
Jim Hardisty |
multiple |
remote |
0 |
2003-08-05 |
EveryBuddy 0.4.3 Long Message Denial of Service Vulnerability |
Noam Rathaus |
multiple |
dos |
0 |
2003-07-28 |
Apache 1.3.x mod_mylo - Remote Code Execution Exploit |
Carl Livitt |
multiple |
remote |
80 |
2003-07-18 |
Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow Vulnerability |
Next Generation Software |
multiple |
dos |
0 |
2003-07-05 |
Macromedia ColdFusion MX 6.0 - Remote Development Service File Disclos |
rs2112 |
multiple |
remote |
0 |
2003-07-03 |
Axis Print Server 6.15/6.20 Web Interface Denial of Service Vulnerabil |
Ian Vitek |
multiple |
dos |
0 |
2003-06-10 |
Aiglon Web Server 2.0 Installation Path Information Disclosure Weaknes |
Ziv Kamir |
multiple |
remote |
0 |
2003-06-07 |
Mozilla 1.x_opera 6/7 Timed Document.Write Method Cross Domain Policy |
meme-boi |
multiple |
remote |
0 |
2003-06-05 |
Sun JRE/SDK 1.x Untrusted Applet Java Security Model Violation Vulnera |
Marc Schoenefeld |
multiple |
local |
0 |
2003-05-27 |
iPlanet Messaging Server 5.0/5.1 HTML Attachment Cross-Site Scripting |
KernelPanikLabs |
multiple |
remote |
0 |
2003-05-26 |
BRS WebWeaver 1.0 4 POST and HEAD Denial of Service Vulnerability |
euronymous |
multiple |
dos |
0 |
2003-05-24 |
P-News 1.16 Administrative Account Creation Vulnerability |
Peter Winter-Smith |
multiple |
remote |
0 |
2003-05-22 |
Nessus 2.0.x LibNASL Arbitrary Code Execution Vulnerability |
Sir Mordred |
multiple |
dos |
0 |
2003-04-24 |
VisNetic ActiveDefense 1.3.1 - Multiple GET Request Denial of Service |
Positive Technologies |
multiple |
dos |
0 |
2003-04-24 |
Opera 7.10 Permanent Denial of Service Vulnerability |
David F. Madrid |
multiple |
dos |
0 |
2003-04-22 |
Web Protector 2.0 Trivial Encryption Weakness |
rjfix |
multiple |
remote |
0 |
2003-04-21 |
Mod_NTLM 0.x - Authorization Heap Overflow Vulnerability |
Matthew Murphy |
multiple |
dos |
0 |
2003-04-21 |
Mod_NTLM 0.x - Authorization Format String Vulnerability |
Matthew Murphy |
multiple |
dos |
0 |
2003-04-16 |
TW-WebServer 1.0 - Denial of Service Vulnerability (2) |
Shashank pandey |
multiple |
dos |
0 |
2003-04-16 |
Apache Mod_Access_Referer 1.0.2 - NULL Pointer Dereference Denial of S |
zillion |
multiple |
dos |
0 |
2003-04-15 |
Python 2.2/2.3 Documentation Server Error Page Cross-Site Scripting Vu |
euronymous |
multiple |
remote |
0 |
2003-04-15 |
TW-WebServer 1.0 - Denial of Service Vulnerability (1) |
badpack3t |
multiple |
dos |
0 |
2003-04-11 |
12Planet Chat Server 2.5 Error Message Installation Path Disclosure Vu |
Dennis Rand |
multiple |
remote |
0 |
2003-04-07 |
Vignette StoryServer 4.1 Sensitive Stack Memory Information Disclosure |
@stake |
multiple |
remote |
0 |
2003-04-05 |
Interbase 6.x External Table File Verification Vulnerability |
Kotala Zdenek |
multiple |
remote |
0 |
2003-03-28 |
Mozilla 1.x_Opera 7.0 LiveConnect JavaScript Denial of Service Vulnera |
Marc Schoenefeld |
multiple |
dos |
0 |
2003-03-21 |
Simple Chat 1.x User Information Disclosure Vulnerability |
subj |
multiple |
remote |
0 |
2003-03-21 |
ProtWare HTML Guardian 6.x Encryption Weakness |
rain_song |
multiple |
remote |
0 |
2003-03-20 |
Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution |
Tomasz Grabowski |
multiple |
local |
0 |
2003-03-19 |
WFChat 1.0 Information Disclosure Vulnerability |
subj |
multiple |
remote |
0 |
2003-03-19 |
Computer Associates Unicenter Asset Manager Stored Secret Data Decrypt |
kufumo.com |
multiple |
local |
0 |
2003-03-18 |
SIPS 0.2.2 User Information Disclosure Vulnerability |
dwcgr0up |
multiple |
remote |
0 |
2003-03-15 |
Sun JDK/SDK 1.3/1.4_IBM JDK 1.3.1_BEA Systems WebLogic 5/6/7 java.util |
Marc Schoenefeld |
multiple |
dos |
0 |
2003-03-15 |
Sun JDK/SDK 1.3/1.4_IBM JDK 1.3.1_BEA Systems WebLogic 5/6/7 java.util |
Marc Schoenefeld |
multiple |
dos |
0 |
2003-03-15 |
Sun JDK/SDK 1.3/1.4_IBM JDK 1.3.1_BEA Systems WebLogic 5/6/7 java.util |
Marc Schoenefeld |
multiple |
dos |
0 |
2003-03-11 |
Multitech RouteFinder 550 - Remote Memory Corruption Vulnerability |
Peter Kruse |
multiple |
dos |
0 |
2003-03-05 |
3Com SuperStack 3 Firewall Content Filter Bypassing Vulnerability |
bit_logic |
multiple |
remote |
0 |
2003-02-28 |
Axis Communications HTTP Server 2.x Messages Information Disclosure Vu |
Martin Eiszner |
multiple |
remote |
0 |
2003-02-13 |
Oracle9i Application Server 9.0.2 MOD_ORADAV Access Control Vulnerabil |
David Litchfield |
multiple |
remote |
0 |
2003-02-05 |
Epic Games Unreal Engine 436 Client Unreal URL Denial of Service Vulne |
Auriemma Luigi |
multiple |
dos |
0 |
2003-02-05 |
Epic Games Unreal Engine 436 URL Directory Traversal Vulnerability |
Auriemma Luigi |
multiple |
remote |
0 |
2003-02-05 |
Oracle 9.x Database Parameter/Statement Buffer Overflow Vulnerabilitie |
NGSSoftware |
multiple |
dos |
0 |
2003-01-30 |
3ware Disk Managment 1.10 Malformed HTTP Request DoS Vulnerability |
Nathan Neulinger |
multiple |
dos |
0 |
2003-01-24 |
SyGate 5.0 Insecure UDP Source Port Firewall Bypass Weak Default Confi |
David Fernández |
multiple |
remote |
0 |
2003-01-24 |
List Site Pro 2.0 User Database Delimiter Injection Vulnerability |
Statix |
multiple |
remote |
0 |
2003-01-16 |
CSO Lanifex Outreach Project Tool 0.946 b Request Origin Spoofing Vuln |
Martin Eiszner |
multiple |
remote |
0 |
2003-01-15 |
Sun ONE Unified Development Server 5.0 Recursive Document Type Definit |
Sun Microsystems |
multiple |
remote |
0 |
2003-01-11 |
BitMover BitKeeper 3.0 Daemon Mode Remote Command Execution Vulnerabil |
Maurycy Prodeus |
multiple |
remote |
0 |
2003-01-10 |
Half-Life StatsMe 2.6.x Plugin - CMD_ARGV Buffer Overflow Vulnerabilit |
greuff@void.at |
multiple |
remote |
0 |
2003-01-10 |
Half-Life ClanMod 1.80/1.81 Plugin - Remote Format String Vulnerabilit |
greuff@void.at |
multiple |
remote |
0 |
2003-01-10 |
Half-Life StatsMe 2.6.x Plugin - MakeStats Format String Vulnerability |
greuff@void.at |
multiple |
remote |
0 |
2003-01-06 |
AN HTTPD 1.41 e Cross-Site Scripting Vulnerability |
D4rkGr3y |
multiple |
remote |
0 |
2002-12-20 |
RealServer 7-9 Describe Buffer Overflow |
H D Moore |
multiple |
remote |
0 |
2002-11-29 |
Moby NetSuite 1.0/1.2 POST Handler Buffer Overflow Vulnerability |
Matthew Murphy |
multiple |
dos |
0 |
2002-11-21 |
Sun/Netscape Java Virtual Machine1.x Bytecode Verifier Vulnerability |
Last Stage of Delirium |
multiple |
remote |
0 |
2002-11-14 |
Perception LiteServe 2.0 CGI Source Disclosure Vulnerability |
mattmurphy |
multiple |
remote |
0 |
2002-11-11 |
Hotfoon Dialer 4.0 - Buffer Overflow Vulnerability |
S G Masood |
multiple |
dos |
0 |
2002-11-07 |
Lotus Domino 5.0.8-9 Non-existent NSF Database Banner Information Disc |
Frank Perreault |
multiple |
remote |
0 |
2002-10-15 |
Ingenium Learning Management System 5.1/6.1 Reversible Password Hash W |
Brian Enigma |
multiple |
remote |
0 |
2002-10-06 |
Oracle 9i Application Server 9.0.2 Web Cache Administration Tool Denia |
@stake |
multiple |
dos |
0 |
2002-10-02 |
Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting Vulnerabil |
mattmurphy |
multiple |
remote |
0 |
2002-09-30 |
Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnera |
DownBload |
multiple |
remote |
0 |
2002-09-28 |
SafeTP 1.46 Passive Mode Internal IP Address Revealing Vulnerability |
Jonathan G. Lampe |
multiple |
remote |
0 |
2002-09-25 |
OpenVms 5.3/6.2/7.x UCX POP Server Arbitrary File Modification Vulnera |
Mike Riley |
multiple |
local |
0 |
2002-09-17 |
DB4Web 3.4/3.6 File Disclosure Vulnerability |
Stefan Bagdohn |
multiple |
remote |
0 |
2002-09-17 |
DB4Web 3.4/3.6 Connection Proxy Vulnerability |
Stefan Bagdohn |
multiple |
remote |
0 |
2002-09-09 |
Oracle 8.1.x/9.0/9.2 TNS Listener Service_CurLoad Remote Denial of Ser |
Rapid 7 |
multiple |
dos |
0 |
2002-09-02 |
NullLogic Null HTTPd 0.5 Error Page Cross-Site Scripting Vulnerability |
Matthew Murphy |
multiple |
remote |
0 |
2002-08-25 |
Blazix 1.2 Password Protected Directory Information Disclosure Vulnera |
Auriemma Luigi |
multiple |
remote |
0 |
2002-08-24 |
Blazix 1.2 Special Character Handling Server Side Script Information D |
Auriemma Luigi |
multiple |
remote |
0 |
2002-07-24 |
Mozilla 0.9.x/1.0 JavaScript URL Host Spoofing Arbitrary Cookie Access |
Andreas Sandblad |
multiple |
remote |
0 |
2002-07-24 |
CacheFlow CacheOS 3.1.x/4.0.x/4.1 Unresolved Domain Cross-Site Scripti |
T.Suzuki |
multiple |
remote |
0 |
2002-07-18 |
Oracle Reports Server 6.0.8/9.0.2 Information Disclosure Vulnerability |
skp |
multiple |
remote |
0 |
2002-07-09 |
iPlanet Web Server 4.1 - Search Component File Disclosure Vulnerabilit |
Qualys Corporation |
multiple |
remote |
0 |
2002-07-03 |
Epic Games Unreal Tournament Server 436.0 - DoS Amplifier Vulnerabilit |
Auriemma Luigi |
multiple |
dos |
0 |
2002-06-22 |
Mod_SSL 2.8.x Off-By-One HTAccess Buffer Overflow Vulnerability |
Frank DENIS |
multiple |
dos |
0 |
2002-06-20 |
Half-Life Server 1.1/3.1 New Player Flood Denial of Service Vulnerabil |
Auriemma Luigi |
multiple |
dos |
0 |
2002-06-17 |
Apache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (1) |
Gobbles Security |
multiple |
remote |
0 |
2002-06-17 |
Apache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (2) |
Gobbles Security |
multiple |
remote |
0 |
2002-06-13 |
Netscape 4.77 Composer Font Face Field Buffer Overflow Vulnerability |
S[h]iff |
multiple |
dos |
0 |
2002-06-12 |
Netscape 4.x/6.x_Mozilla 0.9.x Malformed Email POP3 - Denial of Servic |
eldre8 |
multiple |
dos |
0 |
2002-06-04 |
Nullsoft SHOUTCast 1.8.9 - Remote Buffer Overflow Vulnerability |
eSDee |
multiple |
remote |
0 |
2002-05-29 |
Apache Tomcat 3.2.3/3.2.4 - Source.JSP Malformed Request Information D |
Richard Brain |
multiple |
remote |
0 |
2002-05-29 |
Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Path Disclosure |
Richard Brain |
multiple |
remote |
0 |
2002-05-29 |
Apache Tomcat 3.2.3/3.2.4 - RealPath.JSP Malformed Request Information |
Richard Brain |
multiple |
remote |
0 |
2002-05-19 |
psyBNC <= 2.3 - Denial of Service Exploit |
Lunar Fault |
multiple |
dos |
31337 |
2002-05-17 |
SonicWall SOHO3 6.3 Content Blocking Script Injection Vulnerability |
E M |
multiple |
remote |
0 |
2002-05-15 |
id Software Quake II Server 3.20/3.21 - Remote Information Disclosure |
Redix |
multiple |
remote |
0 |
2002-05-10 |
Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting Vulne |
Nomad Mobile Research Ce |
multiple |
remote |
0 |
2002-05-10 |
Critical Path InJoin Directory Server 4.0 File Disclosure Vulnerabilit |
Nomad Mobile Research Ce |
multiple |
remote |
0 |
2002-05-01 |
SSH (x2) - Remote Root Exploit |
Teso |
multiple |
remote |
22 |
2002-04-19 |
National Instruments LabVIEW 5.1.1/6.0/6.1 HTTP Request Denial of Serv |
Steve Zins |
multiple |
dos |
0 |
2002-04-15 |
Demarc PureSecure 1.0.5 - Authentication Check SQL Injection Vulnerabi |
pokleyzz sakamaniaka |
multiple |
remote |
0 |
2002-04-14 |
Melange Chat System 2.0.2 Beta 2 /yell Remote Buffer Overflow Vulnerab |
DVDMAN |
multiple |
dos |
0 |
2002-03-22 |
Progress 9.1 sqlcpp Local Buffer Overflow Vulnerability |
kf |
multiple |
local |
0 |
2002-03-11 |
Trend Micro InterScan VirusWall 3.5/3.6 Content-Length Scan Bypass Vul |
Jochen Thomas Bauer |
multiple |
remote |
0 |
2002-03-09 |
Menasoft SPHEREserver 0.99 - Denial of Service Vulnerability |
H Zero Seven |
multiple |
dos |
0 |
2002-02-22 |
Perl2Exe 1.0 9/5.0 2/6.0 Code Obfuscation Weakness |
Simon Cozens |
multiple |
local |
0 |
2002-02-21 |
Apache 1.3 - Artificially Long Slash Path Directory Listing Vulnerabil |
st0ic |
multiple |
remote |
0 |
2002-02-19 |
GNUJSP 1.0 File Disclosure Vulnerability |
Thomas Springer |
multiple |
remote |
0 |
2002-02-11 |
Sawmill 6.2.x AdminPassword Insecure Default Permissions Vulnerability |
darky0da |
multiple |
local |
0 |
2002-02-07 |
OS/400 User Account Name Disclosure Vulnerability |
ken@FTU |
multiple |
local |
0 |
2002-02-06 |
Thunderstone TEXIS 3.0 Path Disclosure Vulnerability |
phinegeek |
multiple |
remote |
0 |
2002-02-01 |
DistCC Daemon - Command Execution |
H D Moore |
multiple |
remote |
3632 |
2002-01-18 |
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Over |
g463 |
multiple |
remote |
0 |
2002-01-17 |
Oracle 8i dbsnmp Command Remote Denial of Service Vulnerability |
benjurry |
multiple |
dos |
0 |
2002-01-10 |
Snort 1.8.3 ICMP Denial of Service Vulnerability |
Sinbad |
multiple |
dos |
0 |
2002-01-08 |
Cacheflow CacheOS 3.1/4.0 Web Administration Arbitrary Cached Page Cod |
Bjorn Djupvik |
multiple |
remote |
0 |
2002-01-03 |
BSCW 3.4/4.0 Insecure Default Installation Vulnerability |
Thomas Seliger |
multiple |
remote |
0 |
2001-12-28 |
DeleGate 7.7.1 - Cross-Site Scripting Vulnerability |
SNS Research |
multiple |
remote |
0 |
2001-12-11 |
Microsoft Internet Explorer 6.0_Mozilla 0.9.6_Opera 5.1 Image Count De |
Pavel Titov |
multiple |
dos |
0 |
2001-11-22 |
ibm informix Web datablade 3.x/4.1 - Directory Traversal Vulnerability |
Beck Mr.R |
multiple |
remote |
0 |
2001-11-15 |
ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (3) |
Sapient2003 |
multiple |
remote |
0 |
2001-11-08 |
IBM HTTP Server 1.3.x Source Code Disclosure Vulnerability |
Felix Huber |
multiple |
remote |
0 |
2001-10-23 |
6Tunnel 0.6/0.7/0.8 Connection Close State Denial of Service Vulnerabi |
awayzzz |
multiple |
dos |
0 |
2001-10-05 |
Progress Database 8.3/9.1 - Multiple Buffer Overflow Vulnerability |
kf |
multiple |
local |
0 |
2001-09-28 |
AmTote Homebet - World Accessible Log Vulnerability |
Gary O'Leary-Steele |
multiple |
remote |
0 |
2001-09-28 |
Amtote Homebet - Account Information Brute Force Vulnerability |
Gary O'Leary-Steele |
multiple |
remote |
0 |
2001-09-05 |
Cisco Secure IDS 2.0/3.0_Snort 1.x_ISS RealSecure 5/6_NFR 5.0 Encoded |
blackangels |
multiple |
remote |
0 |
2001-08-23 |
Respondus for WebCT 1.1.2 Weak Password Encryption Vulnerability |
Desmond Irvine |
multiple |
local |
0 |
2001-08-21 |
Apache 1.0/1.2/1.3 - Server Address Disclosure Vulnerability |
magnum |
multiple |
remote |
0 |
2001-07-29 |
id Software Quake 3 Arena Server 1.29 Possible Buffer Overflow Vulnera |
Coolest |
multiple |
dos |
0 |
2001-07-25 |
Sambar Server 4.x/5.0 Insecure Default Password Protection Vulnerabili |
3APA3A |
multiple |
remote |
0 |
2001-07-25 |
Softek MailMarshal 4_Trend Micro ScanMail 1.0 SMTP Attachment Protecti |
Aidan O'Kelly |
multiple |
remote |
0 |
2001-07-24 |
Proxomitron Naoko-4 - Cross-Site Scripting Vulnerability |
TAKAGI Hiromitsu |
multiple |
remote |
0 |
2001-07-22 |
Sambar Server 4.4/5.0 pagecount File Overwrite Vulnerability |
kyprizel |
multiple |
remote |
0 |
2001-07-20 |
NetWin DMail 2.x_SurgeFTP 1.0/2.0 Weak Password Encryption Vulnerabili |
byterage |
multiple |
local |
0 |
2001-07-17 |
ID Software Quake 1.9 - Denial of Service Vulnerability |
Andy Gavin |
multiple |
dos |
0 |
2001-07-10 |
Apache 1.3 - Possible Directory Index Disclosure Vulnerability |
Kevin |
multiple |
remote |
0 |
2001-07-07 |
HP-UX 11_Linux Kernel 2.4_Windows 2000/NT 4.0_IRIX 6.5 - Small TCP MSS |
Darren Reed |
multiple |
dos |
0 |
2001-06-26 |
Icecast 1.1.x/1.3.x - Directory Traversal Vulnerability |
gollum |
multiple |
remote |
0 |
2001-06-26 |
Icecast 1.1.x/1.3.x - Slash File Name Denial of Service Vulnerability |
gollum |
multiple |
dos |
0 |
2001-06-19 |
Microsoft Internet Explorer 3/4/5_Netscape Communicator 4 IMG Tag DoS |
John Percival |
multiple |
dos |
0 |
2001-06-13 |
Apache 1.3 - Artificially Long Slash Path Directory Listing Vulnerabil |
rfp |
multiple |
remote |
0 |
2001-06-13 |
Apache 1.3 - Artificially Long Slash Path Directory Listing Vulnerabil |
farm9 |
multiple |
remote |
0 |
2001-06-13 |
Apache 1.3 - Artificially Long Slash Path Directory Listing Vulnerabil |
farm9 |
multiple |
remote |
0 |
2001-06-08 |
IBM Tivoli NetView 5/6 OVActionD SNMPNotify Command Execution Vulnerab |
Milo van der Zee |
multiple |
remote |
0 |
2001-05-31 |
Acme.Serve 1.7 - Arbitrary File Access Vulnerability |
Adnan Rahman |
multiple |
remote |
0 |
2001-05-29 |
GNU Privacy Guard 1.0.x - Format String Vulnerability |
fish stiqz |
multiple |
remote |
0 |
2001-05-29 |
Aladdin Knowledge Systems eSafe Gateway 3.0 HTML tag Script-filtering |
eDvice Security Services |
multiple |
remote |
0 |
2001-05-29 |
Aladdin Knowledge Systems eSafe Gateway 3.0 Unicode Script-filtering B |
eDvice Security Services |
multiple |
remote |
0 |
2001-05-25 |
faust informatics freestyle chat 4.1 sr2 - Directory Traversal Vulnera |
nemesystm |
multiple |
remote |
0 |
2001-05-24 |
Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force Vulnerability |
Courtesy Sentry Research |
multiple |
remote |
0 |
2001-05-20 |
eSafe Gateway 2.1 Script-filtering Bypass Vulnerability |
eDvice Security Services |
multiple |
remote |
0 |
2001-05-19 |
Netscape Enterprise Server 4.1 HTTP Method Name Buffer Overflow Vulner |
Robert Cardona |
multiple |
dos |
0 |
2001-05-15 |
iPlanet 4.1 Web Publisher Remote Buffer Overflow Vulnerability (1) |
Santi Claus |
multiple |
dos |
0 |
2001-05-15 |
iPlanet 4.1 Web Publisher Remote Buffer Overflow Vulnerability (2) |
Gabriel Maggiotti |
multiple |
dos |
0 |
2001-05-07 |
Hughes Technologies DSL_Vdns 1.0 - Denial of Service Vulnerability |
neme-dhc |
multiple |
dos |
0 |
2001-04-27 |
datawizard webxq 2.1.204 - Directory Traversal Vulnerability |
joetesta |
multiple |
remote |
0 |
2001-04-24 |
Perl Web Server 0.x Path Traversal Vulnerability |
neme-dhc |
multiple |
remote |
0 |
2001-04-21 |
Mercury/NLM 1.4 - Buffer Overflow Vulnerability |
Przemyslaw Frasunek |
multiple |
dos |
0 |
2001-04-09 |
PGP 5.x/6.x/7.0 ASCII Armor Parser Arbitrary File Creation Vulnerabili |
Chris Anley |
multiple |
remote |
0 |
2001-04-03 |
Caucho Technology Resin 1.2/1.3 JavaBean Disclosure Vulnerability |
lovehacker |
multiple |
remote |
0 |
2001-03-28 |
Tomcat 3.2.1/4.0_Weblogic Server 5.1 URL JSP Request Source Code Discl |
Sverre H. Huseby |
multiple |
remote |
0 |
2001-03-07 |
IBM Net.Commerce 3.1/3.2 WebSphere Weak Password Vulnerability |
Rudi Carell |
multiple |
remote |
0 |
2001-03-04 |
Progress Database Server 8.3b - (prodb) Local Root Exploit |
the itch |
multiple |
local |
0 |
2001-03-01 |
Netwin SurgeFTP 1.0 b - Malformed Request Denial of Service Vulnerabil |
the Strumpf Noir Society |
multiple |
dos |
0 |
2001-02-28 |
HP OpenView OmniBack II A.03.50 - Command Executino |
H D Moore |
multiple |
remote |
5555 |
2001-02-16 |
caucho technology resin 1.2 - Directory Traversal Vulnerability |
joetesta |
multiple |
remote |
0 |
2001-02-15 |
Bajie Webserver 0.78/0.90 - Remote Command Execution Vulnerability |
joetesta |
multiple |
remote |
0 |
2001-02-15 |
Bajie 0.78 - Arbitrary Shell Command Execution Vulnerability |
joetesta |
multiple |
remote |
0 |
2001-02-12 |
SilverPlatter WebSPIRS 3.3.1 File Disclosure Vulnerability |
cuctema |
multiple |
remote |
0 |
2001-02-05 |
IBM Net.Commerce 2.0/3.x/4.x orderdspc.d2w order_rn Option SQL Injecti |
Rudi Carell |
multiple |
remote |
0 |
2001-01-28 |
iweb hyperseek 2000 - Directory Traversal Vulnerability |
MC GaN |
multiple |
remote |
0 |
2001-01-24 |
Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure Vulnerability |
Security Research Team |
multiple |
remote |
0 |
2001-01-15 |
Lotus Domino Server 5.0.x - Directory Traversal Vulnerability (1) |
Michael Smith |
multiple |
remote |
0 |
2001-01-10 |
WebMaster ConferenceRoom 1.8 Developer Edition DoS Vulnerability |
Murat - 2 |
multiple |
dos |
0 |
2001-01-10 |
Borland/Inprise Interbase 4.0/5.0/6.0 Backdoor Password Vulnerability |
Frank Schlottmann-Goedde |
multiple |
remote |
0 |
2001-01-08 |
IBM HTTP Server 1.3 AfpaCache/WebSphereNet.Data DoS Vulnerability |
Peter Grundl |
multiple |
dos |
0 |
2001-01-05 |
Lotus Domino Server 5.0.x - Directory Traversal Vulnerability (2) |
Georgi Guninski |
multiple |
remote |
0 |
2000-12-21 |
HP OpenView OmniBack II Generic Remote Exploit |
DiGiT |
multiple |
remote |
5555 |
2000-12-19 |
BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x Double Dot Buffer Overfl |
peter.grundl |
multiple |
remote |
0 |
2000-12-14 |
Check Point Software Firewall-1 4.1 SP2 Fast Mode TCP Fragment Vulnera |
Thomas Lopatic |
multiple |
remote |
0 |
2000-12-13 |
alex heiphetz group ezshopper 2.0/3.0 - Directory Traversal Vulnerabil |
Nsfocus |
multiple |
remote |
0 |
2000-12-08 |
KTH Kerberos 4 - Arbitrary Proxy Usage Vulnerability |
Jouko Pynnonen |
multiple |
remote |
0 |
2000-12-06 |
Apache 1.3 Web Server with PHP 3 - File Disclosure Vulnerability |
china nsl |
multiple |
remote |
0 |
2000-12-05 |
Inktomi Search Software 3.0 Source Disclosure Vulnerability |
china nsl |
multiple |
remote |
0 |
2000-12-05 |
Inktomi Search Software 3.0 Information Disclosure Vulnerability |
china nsl |
multiple |
remote |
0 |
2000-12-05 |
IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Defaul |
benjurry |
multiple |
remote |
0 |
2000-11-30 |
Trlinux Postaci Webmail 1.1.3 Password Disclosure Vulnerability |
Michael R. Rudel |
multiple |
remote |
0 |
2000-11-29 |
IBM Net.Data 7.0 Path Disclosure Vulnerability |
Chad Kalmes |
multiple |
remote |
0 |
2000-11-22 |
Microsys CyberPatrol 4.0 4.003/4.0 4.005 Insecure Registration Vulnera |
Joey Maier |
multiple |
remote |
0 |
2000-11-21 |
wu-ftpd 2.6.0 - Remote Root Exploit |
venglin |
multiple |
remote |
21 |
2000-11-16 |
RealServer 5.0/6.0/7.0 Memory Contents Disclosure Vulnerability |
CORE-SDI |
multiple |
remote |
0 |
2000-10-31 |
Allaire JRun 3.0 Servlet DoS Vulnerability |
Allaire Security |
multiple |
dos |
0 |
2000-10-30 |
Unify eWave ServletExec 3.0 c - DoS Vulnerability |
Foundstone Labs |
multiple |
dos |
0 |
2000-10-25 |
Sun HotJava Browser 3 - Arbitrary DOM Access Vulnerability |
Georgi Guninski |
multiple |
remote |
0 |
2000-10-23 |
Allaire JRun 3 - Directory Disclosure Vulnerability |
Foundstone Labs |
multiple |
remote |
0 |
2000-10-23 |
Allaire JRun 2.3 - Arbitrary Code Execution Vulnerability |
Foundstone Labs |
multiple |
remote |
0 |
2000-10-23 |
Allaire JRun 2.3 File Source Code Disclosure Vulnerability |
Foundstone Labs |
multiple |
remote |
0 |
2000-10-01 |
Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictiona |
Gregory Duchemin |
multiple |
remote |
0 |
2000-09-26 |
HP OpenView Network Node Manager 6.10 - SNMP DoS Vulnerability |
DCIST |
multiple |
dos |
0 |
2000-09-21 |
extent technologies rbs isp 2.5 - Directory Traversal Vulnerability |
anon |
multiple |
remote |
8002 |
2000-09-15 |
IBM Websphere Application Server 3.0.2 Server Plugin DoS Vulnerability |
Rude Yak |
multiple |
dos |
0 |
2000-09-01 |
QSSL Voyager 2.0 1B Arbitrary File Access |
neonbunny |
multiple |
remote |
0 |
2000-09-01 |
QSSL Voyager 2.0 1B .photon Directory Information Disclosure |
neonbunny |
multiple |
remote |
0 |
2000-08-28 |
Kerberos 4 4.0/5 5.0 KDC Spoofing Vulnerability |
Dug Song |
multiple |
remote |
0 |
2000-08-19 |
vqSoft vqServer 1.4.49 DoS Vulnerability |
sinfony |
multiple |
dos |
0 |
2000-08-15 |
Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictiona |
Nelson Brito |
multiple |
remote |
0 |
2000-08-03 |
Sun JDK 1.1.x_Sun JRE 1.1.x Listening Socket Vulnerability |
Alexey Yarovinsky |
multiple |
remote |
0 |
2000-08-03 |
Netscape Communicator 4.x URL Read Vulnerability |
Dan Brumleve |
multiple |
remote |
0 |
2000-07-25 |
Netscape Communicator 4.x JPEG-Comment Heap Overwrite Vulnerability |
Solar Designer |
multiple |
dos |
0 |
2000-07-24 |
IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode Vulnerabi |
Shreeraj Shah |
multiple |
remote |
0 |
2000-07-21 |
Roxen WebServer 2.0.x - %00 Request File/Directory Disclosure Vulnerab |
zorgon |
multiple |
remote |
0 |
2000-07-20 |
Sun Java Web Server 1.1.3/2.0 Servlets Vulnerability |
kevin j |
multiple |
remote |
0 |
2000-07-20 |
Apache Tomcat 3.1 - Path Revealing Vulnerability |
ET LoWNOISE |
multiple |
remote |
0 |
2000-07-20 |
Tomcat 3.0/3.1 Snoop Servlet Information Disclosure Vulnerability |
ET LoWNOISE |
multiple |
remote |
0 |
2000-06-27 |
Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Ser |
Adam Prime |
multiple |
dos |
0 |
2000-06-21 |
BEA Systems WebLogic Express 3.1.8/4/5 Source Code Disclosure |
Foundstone Inc. |
multiple |
remote |
0 |
2000-06-07 |
ColdFusion Server 2.0/3.x/4.x - Administrator Login Password DoS Vulne |
Stuart McClure |
multiple |
dos |
0 |
2000-06-05 |
BRU 15.1/16.0 BRUEXECLOG Environment Variable Vulnerability |
Riley Hassell |
multiple |
local |
0 |
2000-06-01 |
Real Networks Real Server 7.0/7.0.1/8.0 Beta View-Source DoS Vulnerabi |
Ussr Labs |
multiple |
dos |
0 |
2000-05-31 |
Eterm 0.8.10_rxvt 2.6.1_PuTTY 0.48_X11R6 3.3.3/4.0 - Denial of Service |
Kit Knox |
multiple |
dos |
0 |
2000-05-25 |
Omnis Studio 2.4 Weak Database Field Encryption Vulnerability |
Eric.Stevens |
multiple |
local |
0 |
2000-05-24 |
HP JetAdmin 6.0 - Printing DoS Vulnerability |
Ussr Labs |
multiple |
dos |
0 |
2000-05-19 |
MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal |
Wyzewun |
multiple |
remote |
0 |
2000-05-18 |
Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3_Mail Server 5.0.1/5.0 |
smiler |
multiple |
remote |
0 |
2000-05-16 |
Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow Vulnerability (1) |
Hugo Breton |
multiple |
remote |
0 |
2000-05-16 |
Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow Vulnerability (2) |
L0pht |
multiple |
remote |
0 |
2000-05-16 |
Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow Vulnerability (3) |
L0pht |
multiple |
remote |
0 |
2000-05-16 |
Computalynx CProxy Server 3.3 SP2 - Buffer Overflow DoS Vulnerability |
HaCk-13 TeaM |
multiple |
dos |
0 |
2000-05-10 |
Matt Wright FormMail 1.6/1.7/1.8 Environmental Variables Disclosure Vu |
Black Watch Labs |
multiple |
remote |
0 |
2000-05-10 |
Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 /tmp Symlink Vul |
foo |
multiple |
local |
0 |
2000-05-05 |
Gossamer Threads DBMan 2.0.4 DBMan Information Leakage Vulnerability |
Black Watch Labs |
multiple |
remote |
0 |
2000-05-02 |
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Over |
FuSyS |
multiple |
remote |
0 |
2000-05-02 |
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Over |
MaXX |
multiple |
remote |
0 |
2000-04-03 |
Stalker Communigate Pro 3.2.4 - Arbitrary File Read Vulnerability |
S21Sec |
multiple |
remote |
0 |
2000-03-31 |
Cobalt RaQ 2.0/3.0 Apache .htaccess Disclosure Vulnerability |
Paul Schreiber |
multiple |
remote |
0 |
2000-03-30 |
Microsoft IIS 4.0 UNC Mapped Virtual Host Vulnerability |
Adam Coyne |
multiple |
remote |
0 |
2000-03-29 |
Citrix MetaFrame 1.0/1.8 - Weak Encryption Vulnerability |
Dug Song |
multiple |
local |
0 |
2000-03-17 |
Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing Vulnerabi |
Gabriel Maggiotti |
multiple |
remote |
0 |
2000-03-10 |
Check Point Software Firewall-1 3.0/1 4.0_Cisco PIX Firewall 4.x/5.x - |
Dug Song |
multiple |
remote |
0 |
2000-03-03 |
Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4 |
Babcia Padlina |
multiple |
local |
0 |
2000-03-01 |
Axis Communications StorPoint CD Authentication Vulnerability |
Infosec Swedish based ti |
multiple |
remote |
0 |
2000-02-27 |
Alex Heiphetz Group EZShopper 3.0 - Remote Command Execution |
suid |
multiple |
remote |
0 |
2000-02-26 |
Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - DoS Vulne |
Jeff Stevens |
multiple |
dos |
0 |
2000-02-15 |
MySQL 3.22.27/3.22.29/3.23.8 GRANT Global Password Changing Vulnerabil |
Viktor Fougstedt |
multiple |
local |
0 |
2000-02-15 |
Ascom COLTSOHO / Brocade Fabric OS / MatchBox / Win98/NT4 / Solaris / |
Michal Zalewski |
multiple |
remote |
0 |
2000-02-14 |
ISC BIND 4.9.7/8.x Traffic Amplification and NS Route Discovery Vulner |
Sebastian |
multiple |
remote |
0 |
2000-02-11 |
Netopia Timbuktu Pro Remote Control 2.0/5.2.1 DoS Vulnerability |
eth0 |
multiple |
dos |
0 |
2000-02-02 |
Microsoft iis 3.0/4.0_Microsoft index server 2.0 - Directory Traversal |
Mnemonix |
multiple |
remote |
0 |
2000-01-29 |
Check Point Software Firewall-1 3.0 Script Tag Checking Bypass Vulnera |
Arne Vidstrom |
multiple |
remote |
0 |
2000-01-04 |
Allaire ColdFusion Server 4.0/4.0.1 - CFCACHE Vulnerability |
anonymous |
multiple |
remote |
0 |
1999-12-30 |
Nortel Networks Optivity NETarchitect 2.0 PATH Vulnerability |
Loneguard |
multiple |
local |
0 |
1999-12-26 |
Tony Greenwood WebWho+ 1.1 - Remote Command Execution Vulnerability |
loophole |
multiple |
remote |
0 |
1999-12-24 |
Netscape Communicator 4.5 prefs.js Buffer Overflow Vulnerability |
Steve Fewer |
multiple |
local |
0 |
1999-12-22 |
Microsoft Internet Explorer 4/5/5.5/5.0.1 external.NavigateAndFind() C |
Georgi Guninski |
multiple |
remote |
0 |
1999-12-20 |
SCO Open Server 5.0.5_IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library |
Last Stage of Delirium |
multiple |
local |
0 |
1999-12-09 |
WolfPack Development XSHIPWARS 1.0/1.2.4 - Buffer Overflow Vulnerabili |
Amanda Woodward |
multiple |
remote |
0 |
1999-11-29 |
symantec mail-gear 1.0 - Directory Traversal Vulnerability |
Ussr Labs |
multiple |
remote |
0 |
1999-10-28 |
Netscape Messaging Server 3.6/3.54/3.55 RCPT TO DoS Vulnerability |
Nobuo Miwa |
multiple |
dos |
0 |
1999-10-24 |
IBM WebSphere 2.0/3.0 ikeyman Weak Encrypted Password Vulnerability |
Ben Laurie |
multiple |
local |
0 |
1999-10-19 |
Washington University wu-ftpd 2.5.0 - message Buffer Overflow Vulnerab |
typo/teso |
multiple |
remote |
0 |
1999-09-25 |
NCSA 1.3/1.4.x/1.5_ Apache httpd 0.8.11/0.8.14 - ScriptAlias Source Re |
anonymous |
multiple |
remote |
0 |
1999-09-13 |
Microsoft Internet Explorer 5.0_Netscape Communicator 4.0/4.5/4.6 Java |
Georgi Guninski |
multiple |
remote |
0 |
1999-09-13 |
Netscape Enterprise Server 3.51/3.6 SP2 Accept Buffer Overflow Vulnera |
Nobuo Miwa |
multiple |
remote |
0 |
1999-09-13 |
DIGITAL UNIX 4.0 d/e/f_AIX <= 4.3.2_CDE <= 2.1_IRIX <= 6.5.14_Solaris |
Job de Haas of ITSX |
multiple |
local |
0 |
1999-09-13 |
Common Desktop Environment <= 2.1 20_Solaris <= 7.0 dtspcd Vulnerabili |
Job de Haas of ITSX |
multiple |
local |
0 |
1999-09-02 |
ISC INN <= 2.2_RedHat Linux <= 6.0 inews Buffer Overflow Vulnerability |
bawd |
multiple |
local |
0 |
1999-08-18 |
Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 Vulnerability |
Gregory Duchemin |
multiple |
remote |
0 |
1999-08-16 |
Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (1) |
Brock Tellier |
multiple |
local |
0 |
1999-08-16 |
Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (2) |
Gilles PARC |
multiple |
local |
0 |
1999-08-13 |
Hybrid Ircd 5.0.3 p7 - Buffer Overflow Vulnerability |
jduck and stranjer |
multiple |
remote |
0 |
1999-08-11 |
Microsoft Windows 98 a/98 b/98SE_Solaris 2.6 IRDP Vulnerability |
L0pth |
multiple |
remote |
0 |
1999-08-11 |
Microsoft Commercial Internet System 2.0/2.5_IIS 4.0_Site Server Comme |
Nobuo Miwa |
multiple |
dos |
0 |
1999-08-09 |
NetBSD <= 1.4_OpenBSD <= 2.5_Solaris <= 7.0 profil(2) Vulnerability |
Ross Harvey |
multiple |
local |
0 |
1999-08-08 |
WebTrends Enterprise Reporting Server 1.5 Negative Content Length DoS |
rpc |
multiple |
dos |
0 |
1999-07-30 |
Netscape Enterprise Server 3.51/3.6 JHTML View Source Vulnerability |
David Litchfield |
multiple |
remote |
0 |
1999-07-25 |
GNU groff 1.11 a_HP-UX 10.0/11.0_SGI IRIX <= 6.5.3 Malicious Manpage V |
Pawel Wilk |
multiple |
local |
0 |
1999-07-19 |
SGI Advanced Linux Environment 3.0_SGI IRIX <= 6.5.4_SGI UNICOS <= 10. |
Last Stage of Delirium |
multiple |
remote |
0 |
1999-07-15 |
Linux Kernel <= 2.3 (BSD/OS <= 4.0 / FreeBSD <= 3.2 / NetBSD <= 1.4) - |
Mike Perry |
multiple |
dos |
0 |
1999-07-13 |
Caldera OpenUnix 8.0/UnixWare 7.1.1_HP HP-UX <= 11.0_Solaris <= 7.0_Su |
Last Stage of Delirium |
multiple |
remote |
0 |
1999-07-13 |
Caldera OpenUnix 8.0/UnixWare 7.1.1_HP HP-UX <= 11.0_Solaris <= 7.0_Su |
jGgM |
multiple |
remote |
0 |
1999-06-15 |
Lotus Domino 4.6.1/4.6.4 Notes SMTPA MTA Mail Relay Vulnerability |
Robert Lister |
multiple |
dos |
0 |
1999-06-07 |
Netscape FastTrack Server 3.0.1 Fasttrack Root Directory Listing Vulne |
Jesús López de Agu |
multiple |
remote |
0 |
1999-06-01 |
CdomainFree <= 2.4 - Remote File Execution Vulnerability |
Salvatore Sanfilippo -an |
multiple |
remote |
0 |
1999-05-25 |
SmartDesk WebSuite 2.1 - Buffer Overflow Vulnerability |
cmart |
multiple |
remote |
0 |
1999-05-25 |
Gordano NTMail 4.2 Web File Access Vulnerability |
Marc |
multiple |
remote |
0 |
1999-05-25 |
Floosietek FTGate 2.1 Web File Access Vulnerability |
Marc |
multiple |
remote |
0 |
1999-05-25 |
Compaq Client Management Agents 3.70/4.0_Insight Management Agents 4.2 |
Master Dogen |
multiple |
dos |
0 |
1999-05-25 |
Microsoft IIS 4.0_Microsoft JET 3.5/3.5.1 Database Engine VBA Vulnerab |
J. Abreu Junior |
multiple |
dos |
0 |
1999-05-19 |
Behold! Software Web Page Counter 2.7 - Denial of Service Vulnerabilit |
David Litchfield |
multiple |
dos |
0 |
1999-05-11 |
Symantec PCAnywhere32 8.0 - Denial of Service Vulnerability |
Chris Radigan |
multiple |
dos |
0 |
1999-05-08 |
iParty Conferencing Server Denial of Service Vulnerability |
wh00t |
multiple |
dos |
0 |
1999-05-07 |
Microsoft IIS 4.0_Microsoft Site Server 3.0 Showcode ASP Vulnerability |
L0pht |
multiple |
remote |
0 |
1999-03-01 |
Ipswitch IMail 5.0 Whois32 Daemon Buffer Overflow DoS Vulnerability |
Marc of eEye |
multiple |
dos |
0 |
1999-03-01 |
Ipswitch IMail 5.0 Imapd Buffer Overflow DoS Vulnerability |
Marc of eEye |
multiple |
dos |
0 |
1999-03-01 |
Ipswitch IMail 5.0 LDAP Buffer Overflow DoS Vulnerability |
Marc of eEye |
multiple |
dos |
0 |
1999-03-01 |
Ipswitch IMail 5.0 IMonitor Buffer Overflow DoS Vulnerability |
Marc of eEye |
multiple |
dos |
0 |
1999-03-01 |
Ipswitch IMail 5.0/6.0 Web Service Buffer Overflow DoS Vulnerability |
Marc of eEye |
multiple |
dos |
0 |
1999-02-22 |
Qbik WinGate Standard <= 3.0.5 Log Service Directory Traversal Vulnera |
eEYe |
multiple |
remote |
0 |
1999-02-11 |
Allaire Forums 2.0.4 Getfile Vulnerability |
Cameron Childress |
multiple |
remote |
0 |
1999-02-11 |
Microsoft IIS 3.0/4.0 Using ASP And FSO To Read Server Files Vulnerabi |
Gary Geisbert |
multiple |
remote |
0 |
1998-12-25 |
Allaire ColdFusion Server <= 4.0 - Remote File Display / Deletion / Up |
rain.forest.puppy |
multiple |
remote |
0 |
1998-08-16 |
Netscape Enterprise Server 3.x/4.x PageServices Information Disclosure |
anonymous |
multiple |
remote |
0 |
1998-07-14 |
Verity Search97 2.1 Security Vulnerability |
Stefan Arentz |
multiple |
remote |
0 |
1998-07-08 |
Ray Chan WWW Authorization Gateway 0.1 Vulnerability |
Albert Nubdy |
multiple |
remote |
0 |
1998-07-06 |
Ralf S. Engelschall ePerl 2.2.12 Handling of ISINDEX Query Vulnerabili |
Luz Pinto |
multiple |
remote |
0 |
1998-06-30 |
Metainfo Sendmail 2.0/2.5 & MetaIP 3.1 |
Jeff Forristal |
multiple |
remote |
0 |
1998-05-03 |
Lynx 2.8 - Buffer Overflow Vulnerability |
Michal Zalewski |
multiple |
remote |
0 |
1998-01-01 |
Microsoft IIS 3.0/4.0_Microsoft Personal Web Server 2.0/3.0/4.0 ASP Al |
Paul Ashton |
multiple |
remote |
0 |
1997-12-30 |
Apache 1.2 Web Server DoS Vulnerability |
Michal Zalewski |
multiple |
dos |
0 |
1997-11-20 |
FreeBSD 2.x_HP-UX 9/10/11_kernel 2.0.3_Windows NT 4.0/Server 2003_NetB |
m3lt |
multiple |
dos |
0 |
1997-11-20 |
FreeBSD 2.x_HP-UX 9/10/11_kernel 2.0.3_Windows NT 4.0/Server 2003_NetB |
Konrad Malewski |
multiple |
dos |
0 |
1997-11-20 |
FreeBSD 2.x_HP-UX 9/10/11_kernel 2.0.3_Windows NT 4.0/Server 2003_NetB |
MondoMan |
multiple |
dos |
0 |
1997-11-08 |
iCat Electronic Commerce Suite 3.0 File Disclosure Vulnerability |
Mikael Johansson |
multiple |
remote |
0 |
1997-06-16 |
SGI IRIX <= 6.4 cgi-bin handler Vulnerability |
Razvan Dragomirescu |
multiple |
remote |
0 |
1997-05-06 |
SGI IRIX <= 6.3 cgi-bin webdist.cgi Vulnerabilty |
anonymous |
multiple |
remote |
0 |
1997-04-19 |
SGI IRIX 6.2 cgi-bin wrap Vulnerability |
J.A. Gutierrez |
multiple |
remote |
0 |
1997-04-17 |
BSD/OS 2.1/3.0_Larry Wall Perl 5.0 03_RedHat 4.0/4.1_SGI Freeware 1.0/ |
Pavel Kankovsky |
multiple |
local |
0 |
1997-04-17 |
BSD/OS 2.1/3.0_Larry Wall Perl 5.0 03_RedHat 4.0/4.1_SGI Freeware 1.0/ |
Willy Tarreau |
multiple |
local |
0 |
1997-02-13 |
UNICOS 9/MAX 1.3/mk 1.5_AIX <= 4.2_libc <= 5.2.18_RedHat 4_IRIX 6_Slac |
Last Stage of Delirium |
multiple |
local |
0 |
1997-02-13 |
UNICOS 9/MAX 1.3/mk 1.5_AIX <= 4.2_libc <= 5.2.18_RedHat 4_IRIX 6_Slac |
Solar Designer |
multiple |
local |
0 |
1996-12-10 |
Apache <= 1.1 / NCSA httpd <= 1.5.2 / Netscape Server 1.12/1.1/2.0 - a |
Josh Richards |
multiple |
dos |
0 |
1996-11-16 |
BSD 2_CND 1_Sendmail 8.x_FreeBSD 2.1.x_HP-UX 10.x_AIX 4_RedHat 4 - Sen |
Leshka Zakharoff |
multiple |
local |
0 |
1996-08-13 |
BSD & Linux - umount Local Root Exploit |
bloodmask |
multiple |
local |
0 |
1994-02-07 |
HP-UX 10/11_IRIX 3/4/5/6_OpenSolaris build snv_Solaris 8/9/10_SunOS 4. |
Josh D |
multiple |
remote |
0 |
1994-02-07 |
HP-UX 10/11_IRIX 3/4/5/6_OpenSolaris build snv_Solaris 8/9/10_SunOS 4. |
anonymous |
multiple |
remote |
0 |