2016-05-19 |
Apple Quicktime - MOV File Parsing Memory Corruption Vulnerability |
Francis Provencher |
osx |
dos |
0 |
2015-05-19 |
Microsoft Internet Explorer 11 - Crash PoC |
Garage4Hackers |
windows |
dos |
0 |
2015-04-21 |
SevenIT SevDesk 3.10 - Multiple Web Vulnerabilities |
Vulnerability-Lab |
multiple |
webapps |
0 |
2014-12-08 |
PBBoard CMS - Stored XSS Vulnerability |
Manish Tanwar |
php |
webapps |
0 |
2014-08-20 |
BlazeDVD Pro 7.0 - (.plf) Buffer Overflow (SEH) |
metacom |
windows |
local |
0 |
2014-07-07 |
Netgear WNR1000v3 - Password Recovery Credential Disclosure Vulnerability |
c1ph04 |
hardware |
webapps |
0 |
2014-05-19 |
AoA MP4 Converter 4.1.2 - ActiveX Exploit |
metacom |
windows |
remote |
0 |
2014-05-19 |
CyberLink Power2Go Essential 9.0.1002.0 - Registry SEH/Unicode Buffer Overflow |
Mike Czumak |
windows |
local |
0 |
2014-05-19 |
AoA Audio Extractor Basic 2.3.7 - ActiveX Exploit |
metacom |
windows |
remote |
0 |
2014-05-19 |
AoA DVD Creator 2.6.2 - ActiveX Exploit |
metacom |
windows |
remote |
0 |
2014-04-06 |
EagleGet 1.1.8.1 - Denial of Service Exploit |
Interference Security |
windows |
dos |
0 |
2014-03-25 |
FreePBX - config.php Remote Code Execution |
metasploit |
unix |
remote |
0 |
2014-03-15 |
Nginx 1.4.0 (64-bit) - Remote Exploit for Linux (Generic) |
sorbo |
linux |
remote |
0 |
2014-02-28 |
MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation |
SEC Consult |
hardware |
webapps |
0 |
2014-02-26 |
Music AlarmClock 2.1.0 - (.m3u) Crash PoC |
Gabor Seljan |
windows |
dos |
0 |
2014-02-16 |
Linksys E-series - Unauthenticated Remote Code Execution Exploit |
Rew |
hardware |
remote |
0 |
2014-02-11 |
Linux Kernel < 3.4.5 (ARM - Android 4.2.2 / 4.4) - Local Root Exploit |
Piotr Szerman |
arm |
local |
0 |
2014-02-11 |
KingScada - kxClientDownload.ocx ActiveX Remote Code Execution |
metasploit |
windows |
remote |
0 |
2014-02-11 |
Windows TrackPopupMenuEx Win32k NULL Page |
metasploit |
windows |
local |
0 |
2014-02-11 |
Titan FTP Server 10.32 Build 1816 - Directory Traversal Vulnerability |
Fara Rustein |
windows |
webapps |
0 |
2014-02-08 |
Publish-It 3.6d - (.pui) SEH Buffer Overflow |
Muhamad Fadzil Ramli |
windows |
local |
0 |
2014-02-07 |
Android Browser and WebView addJavascriptInterface - Code Execution |
metasploit |
hardware |
remote |
0 |
2014-02-06 |
Publish-It 3.6d - Buffer Overflow Vulnerability |
Core Security |
windows |
dos |
0 |
2014-02-06 |
Asseco SEE iBank FX Client 2.0.9.3 - Local Privilege Escalation Vulnerability |
LiquidWorm |
windows |
local |
0 |
2014-02-05 |
XnView 1.92.1 - Command-Line Arguments Buffer Overflow Vulnerability |
Sylvain THUAL |
windows |
remote |
0 |
2014-02-05 |
IBM Business Process Manager - User Account Reconfiguration |
0in |
windows |
webapps |
0 |
2014-02-05 |
VLC 2.1.2 - (.asf) Crash PoC |
Saif |
multiple |
dos |
0 |
2014-02-05 |
SkyBlueCanvas CMS - Remote Code Execution |
metasploit |
linux |
remote |
0 |
2014-02-04 |
Adrenalin Player 2.2.5.3 - (.m3u) SEH Buffer Overflow ASLR+DEP Bypass |
Muhamad Fadzil Ramli |
windows |
local |
0 |
2014-02-02 |
Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - Arbitrary Write with 'CONFIG_X86_X32' |
saelo |
linux |
local |
0 |
2014-02-02 |
Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10) - 'CONFIG_X86_X32=y' Local Root E |
rebel |
linux |
local |
0 |
2014-02-01 |
MediaWiki 1.22.1 PdfHandler - Remote Code Execution Exploit |
@u0x |
multiple |
webapps |
0 |
2014-01-31 |
Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat - Proof of Concept (1) |
Kees Cook |
linux |
dos |
0 |
2014-01-29 |
SimplyShare 1.4 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2014-01-29 |
pfSense 2.1 build 20130911-1816 - Directory Traversal |
@u0x |
php |
webapps |
0 |
2014-01-27 |
MP3Info 0.8.5a - Buffer Overflow |
jsacco |
linux |
dos |
0 |
2014-01-27 |
Ability Mail Server 2013 - Password Reset CSRF from Stored XSS (Web UI) |
David Um |
windows |
webapps |
0 |
2014-01-27 |
Oracle Outside In MDB - File Parsing Stack Based Buffer Overflow PoC |
Citadelo |
windows |
dos |
0 |
2014-01-27 |
Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass |
Vulnerability-Lab |
multiple |
dos |
0 |
2014-01-24 |
NCH Software Express Burn Plus 4.68 - (.EBP) Project File Buffer Overflow |
LiquidWorm |
windows |
dos |
0 |
2014-01-24 |
MW6 Technologies Aztec ActiveX (Data param) - Buffer Overflow |
Pedro Ribeiro |
windows |
dos |
0 |
2014-01-24 |
MW6 Technologies DataMatrix - ActiveX (Data param) - Buffer Overflow |
Pedro Ribeiro |
windows |
dos |
0 |
2014-01-24 |
MW6 Technologies MaxiCode ActiveX (Data param) - Buffer Overflow |
Pedro Ribeiro |
windows |
dos |
0 |
2014-01-24 |
Daum Game 1.1.0.5 - ActiveX (IconCreate Method) Stack Buffer Overflow |
Trustwave's SpiderLabs |
windows |
remote |
0 |
2014-01-24 |
Ammyy Admin 3.2 - Authentication Bypass |
Bhadresh Patel |
windows |
local |
0 |
2014-01-23 |
iTechClassifieds 3.03.057 - SQL Injection |
vinicius777 |
php |
webapps |
0 |
2014-01-23 |
godontologico 5 - SQL Injection (0day) |
vinicius777 |
php |
webapps |
0 |
2014-01-23 |
Simple e-document 1.31 - Login bypass |
vinicius777 |
php |
webapps |
0 |
2014-01-23 |
PizzaInn_Project - SQL Injection |
vinicius777 |
php |
webapps |
0 |
2014-01-23 |
mySeatXT 0.2134 - SQL Injection |
vinicius777 |
php |
webapps |
0 |
2014-01-23 |
Easy POS System - SQL Injection (login.php) |
vinicius777 |
php |
webapps |
0 |
2014-01-23 |
Cells Blog 3.3 - XSS Reflected & Blind SQLite Injection |
vinicius777 |
php |
webapps |
0 |
2014-01-23 |
Adult Webmaster PHP - Password Disclosure |
vinicius777 |
php |
webapps |
0 |
2014-01-20 |
MuPDF 1.3 - Stack-based Buffer Overflow in xps_parse_color() |
Jean-Jamil Khalife |
windows |
local |
0 |
2014-01-14 |
SoapUI 4.6.3 - Remote Code Execution |
Barak Tawily |
windows |
remote |
0 |
2014-01-13 |
DomPHP <= 0.83 - SQL Injection Vulnerability |
Houssamix |
php |
webapps |
0 |
2014-01-12 |
DomPHP <= 0.83 - Local Directory Traversal Vulnerability |
Houssamix |
php |
webapps |
0 |
2014-01-07 |
CCProxy 7.3 - Integer Overflow Exploit |
Mr.XHat |
windows |
local |
0 |
2014-01-07 |
IcoFX - Stack Buffer Overflow |
metasploit |
windows |
local |
0 |
2014-01-07 |
IBM Forms Viewer - Unicode Buffer Overflow |
metasploit |
windows |
local |
0 |
2014-01-06 |
Seagate BlackArmor - Root Exploit |
Jeroen - IT Nerdbox |
hardware |
webapps |
0 |
2014-01-06 |
Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution |
Jeroen - IT Nerdbox |
hardware |
webapps |
0 |
2014-01-06 |
Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery |
Jeroen - IT Nerdbox |
hardware |
webapps |
0 |
2014-01-06 |
Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripti |
Jeroen - IT Nerdbox |
hardware |
webapps |
0 |
2014-01-04 |
Motorola SBG6580 Cable Modem & Wireless Router - DoS Reboot |
nicx0 |
hardware |
dos |
0 |
2014-01-04 |
Taboada Macronews <= 1.0 - SQLi Exploit |
Jefrey |
php |
webapps |
0 |
2014-01-03 |
Nisuta NS-WIR150NE_ NS-WIR300N Wireless Routers - Remote Management Web Interfac |
Amplia Security Advisori |
hardware |
webapps |
0 |
2014-01-03 |
ACE Stream Media 2.1 - (acestream://) Format String Exploit PoC |
LiquidWorm |
multiple |
local |
0 |
2014-01-03 |
Technicolor TC7200 - Multiple CSRF Vulnerabilities |
Jeroen - IT Nerdbox |
hardware |
webapps |
0 |
2014-01-03 |
Technicolor TC7200 - Multiple XSS Vulnerabilities |
Jeroen - IT Nerdbox |
hardware |
webapps |
0 |
2014-01-03 |
DirectControlTM 3.1.7.0 - Multiple Vulnerabilties |
mohamad ch |
windows |
webapps |
0 |
2013-12-28 |
D-Link DSL-2750U ME_1.09 - CSRF Vulnerability |
FIGHTERx war |
hardware |
webapps |
0 |
2013-12-28 |
Ofilter Player 1.1 - (.wav) Integer Division by Zero |
Osanda Malith |
windows |
dos |
0 |
2013-12-24 |
RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - (.rmp) Version Attribute Buffer Ov |
Gabor Seljan |
windows |
local |
0 |
2013-12-24 |
Firefox 5.0 - 15.0.1 - __exposedProps__ XCS Code Execution |
metasploit |
windows |
remote |
0 |
2013-12-24 |
Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation |
LiquidWorm |
windows |
local |
0 |
2013-12-22 |
Easy Karaokay Player 3.3.31 - (.wav) Integer Division by Zero |
Osanda Malith |
windows |
dos |
0 |
2013-12-21 |
Cisco EPC3925 - Persistent Cross-Site Scripting |
Jeroen - IT Nerdbox |
hardware |
webapps |
0 |
2013-12-20 |
PotPlayer 1.5.40688 - (.avi) File Handling Memory Corruption Vulnerability |
ariarat |
windows |
dos |
0 |
2013-12-20 |
GOM Player 2.2.56.5158 - (.avi) File Handling Memory Corruption Vulnerability |
ariarat |
windows |
dos |
0 |
2013-12-18 |
Jenkins 1.523 - Inject Persistent HTML Code |
Christian Catalano |
php |
webapps |
0 |
2013-12-18 |
SonarQube Jenkins Plugin - Plain Text Password |
Christian Catalano |
php |
webapps |
0 |
2013-12-17 |
Adobe Reader ToolButton - Use After Free |
metasploit |
windows |
remote |
0 |
2013-12-17 |
Ability Mail Server 2013 (3.1.1) - Stored XSS (Web UI) |
David Um |
windows |
remote |
0 |
2013-12-17 |
Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation |
metasploit |
win64 |
local |
0 |
2013-12-17 |
Microsoft Windows ndproxy.sys - Local Privilege Escalation |
metasploit |
windows |
local |
0 |
2013-12-17 |
FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-17 |
QuickHeal AntiVirus 7.0.0.1 - Stack Overflow Vulnerability |
Arash Allebrahim |
windows |
local |
0 |
2013-12-17 |
PHP openssl_x509_parse() - Memory Corruption Vulnerability |
Stefan Esser |
php |
dos |
0 |
2013-12-17 |
Windows Kernel Win32k.sys - Integer Overflow (MS13-101) |
Core Security |
windows |
dos |
0 |
2013-12-16 |
Gitlab 6.0 - Persistent XSS |
hellok |
php |
webapps |
0 |
2013-12-16 |
VUPlayer 2.49 - (.M3U) Universal Buffer Overflow (DEP Bypass) |
Morteza Hashemi |
windows |
local |
0 |
2013-12-16 |
UPC Ireland Cisco EPC 2425 Router / Horizon Box |
Matt O'Connor |
hardware |
webapps |
0 |
2013-12-16 |
Wallpaper Script 3.5.0082 - Stored XSS Vulnerability |
null pointer |
php |
webapps |
0 |
2013-12-16 |
iScripts MultiCart <= 2.4 - Persistent XSS / CSRF / XSS+CSRF Mass Accounts takeo |
Saadi Siddiqui |
php |
webapps |
0 |
2013-12-16 |
Beetel TC1-450 Airtel Wireless Router - Multiple CSRF Vulnerabilities |
Samandeep Singh |
hardware |
webapps |
0 |
2013-12-16 |
Cisco EPC3925 - Cross-Site Request Forgery |
Jeroen - IT Nerdbox |
hardware |
webapps |
0 |
2013-12-16 |
Lowest Unique Bid Auction - SQL Injection Vulnerabilities |
3spi0n |
php |
webapps |
0 |
2013-12-16 |
Penny Auction 5 - SQL Injection Vulnerabilities |
3spi0n |
php |
webapps |
0 |
2013-12-15 |
PotPlayer 1.5.42509 Beta - DoS (Integer Division by Zero Exploit) |
sajith |
windows |
dos |
0 |
2013-12-15 |
Piwigo 2.5.3 CMS - Multiple Web Vulnerabilities |
sajith |
php |
webapps |
0 |
2013-12-15 |
Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-12 |
Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-12 |
KikChat - (LFI/RCE) Multiple Vulnerabilities |
cr4wl3r |
php |
webapps |
0 |
2013-12-12 |
Cisco Unified Communications Manager - TFTP Service |
daniel svartman |
hardware |
local |
0 |
2013-12-12 |
Cythosia 2.x Botnet - SQL Injection Vulnerability |
GalaxyAndroid |
php |
webapps |
0 |
2013-12-12 |
Castripper 2.50.70 - (.pls) DEP Exploit |
Morteza Hashemi |
windows |
local |
0 |
2013-12-12 |
WHMCS 4.x & 5.x - Multiple Web Vulnerabilities |
AhwAk20o0 -- |
php |
webapps |
0 |
2013-12-12 |
Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities |
condis |
hardware |
webapps |
0 |
2013-12-11 |
IcoFX 2.5.0.0 - (.ico) Buffer Overflow Vulnerability |
Core Security |
windows |
dos |
0 |
2013-12-11 |
EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet RCE |
rgod |
windows |
remote |
0 |
2013-12-11 |
eFront 3.6.14 (build 18012) - Stored XSS in Multiple Parameters |
sajith |
php |
webapps |
0 |
2013-12-11 |
Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-10 |
PlaySms <= 0.9.9.2 - CSRF |
Saadi Siddiqui |
php |
webapps |
0 |
2013-12-10 |
Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities |
Vulnerability-Lab |
multiple |
local |
0 |
2013-12-09 |
CGILua <= 3.0 - SQL Injection |
aceeeeeeeer . |
cgi |
webapps |
0 |
2013-12-09 |
GOM Player 2.2.53.5169 - SEH Buffer Overflow (.reg) |
Mike Czumak |
windows |
local |
0 |
2013-12-08 |
WordPress Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting |
Jeroen - IT Nerdbox |
php |
webapps |
0 |
2013-12-08 |
Ovidentia 7.9.6 - Multiple Vulnerabilities |
sajith |
php |
webapps |
0 |
2013-12-08 |
Feetan Inc WireShare 1.9.1 iOS - Persistent Vulnerability |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-08 |
Print n Share 5.5 iOS - Multiple Web Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-06 |
Zimbra - Privilegie Escalation via LFI (0day) |
rubina119 |
linux |
webapps |
0 |
2013-12-06 |
Eaton Network Shutdown Module <= 3.21 - Remote PHP Code Injection |
Filip Waeytens |
php |
webapps |
0 |
2013-12-06 |
D-Link DSR Router Series - Remote Root Shell Exploit |
0_o |
hardware |
webapps |
0 |
2013-12-06 |
WordPress Plugin DZS Video Gallery 3.1.3 - Remote and Local File Disclosure Vuln |
aceeeeeeeer . |
php |
webapps |
0 |
2013-12-06 |
BoxBilling 3.6.11 (mod_notification) Stored Cross-Site Scripting Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2013-12-06 |
WordPress page-flip-image-gallery Plugins - Remote File Upload |
Ashiyane Digital Securit |
php |
webapps |
0 |
2013-12-05 |
Sonicwall Gms 7.x - Filter Bypass & Persistent Vulnerability (0Day) |
Vulnerability-Lab |
jsp |
webapps |
0 |
2013-12-05 |
Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-04 |
Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-04 |
Steinberg MyMp3PRO 5.0 - Buffer Overflow/SEH Buffer Overflow/DEP Bypass with ROP |
metacom |
windows |
local |
0 |
2013-12-04 |
MySQL 5.0.x - IF Query Handling Remote Denial of Service Vulnerability |
Neil Kettle |
linux |
dos |
0 |
2013-12-03 |
Windows NDPROXY - Local SYSTEM Privilege Escalation (MS14-002) |
ryujin |
windows |
local |
0 |
2013-12-03 |
Notepad++ Plugin Notepad 1.5 - Local Exploit |
Junwen Sun |
windows |
local |
0 |
2013-12-03 |
Cisco Prime Data Center Network Manager - Arbitrary File Upload |
metasploit |
java |
remote |
0 |
2013-12-03 |
Microsoft Tagged Image File Format (TIFF) Integer Overflow |
metasploit |
windows |
remote |
0 |
2013-12-02 |
Photo Transfer Wifi 1.4.4 iOS - Multiple Web Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-12-02 |
WordPress Formcraft Plugin - SQL Injection Vulnerability |
Ashiyane Digital Securit |
php |
webapps |
0 |
2013-12-01 |
WordPress Orange Themes - CSRF File Upload Vulnerability |
Jje Incovers |
php |
webapps |
0 |
2013-12-01 |
TVT TD-2308SS-B DVR - Directory Traversal Vulnerability |
Cesar Neira |
hardware |
webapps |
0 |
2013-11-30 |
FlashComs Chat <= 6.5 - Arbitrary File Upload Vulnerability |
Miya Chung |
php |
webapps |
0 |
2013-11-30 |
Ametys CMS 3.5.2 - (lang parameter) XPath Injection Vulnerability |
LiquidWorm |
java |
webapps |
0 |
2013-11-30 |
TP-Link TL-WR740N / TL-WR740ND - 150M Wireless Lite N Router HTTP DoS |
Dino Causevic |
hardware |
dos |
0 |
2013-11-30 |
Uptime Agent 5.0.1 - Stack Overflow Vulnerability |
Denis Andzakovic |
linux |
dos |
0 |
2013-11-30 |
Zend-Framework - Full Info Disclosure |
Ariel Orellana |
php |
webapps |
0 |
2013-11-30 |
Kingsoft Office Writer 2012 8.1.0.3385 - (.wps) Buffer Overflow Exploit (SEH) |
Julien Ahrens |
windows |
local |
0 |
2013-11-30 |
TP-Link TD-8840t - CSRF Vulnerability |
mohammed al-saggaf |
hardware |
webapps |
0 |
2013-11-30 |
Audacious Player 3.4.2/3.4.1 - (.mp3) Crash PoC |
Akin Tosunlar |
windows |
dos |
0 |
2013-11-30 |
Scientific-Atlanta_ Inc. DPR2320R2 - Multiple CSRF Vulnerability |
sajith |
hardware |
webapps |
0 |
2013-11-30 |
ZIP Password Recovery Professional 5.1 - (.zip) Crash PoC |
KAI |
windows |
dos |
0 |
2013-11-30 |
MyBB <= 1.6.11 - Remote Code Execution |
BlackDream |
php |
webapps |
0 |
2013-11-28 |
Adobe Acrobat Reader - ASLR/DEP Bypass Exploit with SANDBOX BYPASS |
w3bd3vil and abh1sek |
windows |
local |
0 |
2013-11-27 |
Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow |
metasploit |
windows |
remote |
0 |
2013-11-27 |
Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-0 |
metasploit |
windows |
remote |
0 |
2013-11-27 |
Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities |
Thomas Pollet |
php |
webapps |
0 |
2013-11-26 |
WordPress dzs-videogallery Plugins - Remote File Upload Vulnerability |
link_satisi |
php |
webapps |
0 |
2013-11-25 |
TPLINK WR740N/WR740ND - Multiple CSRF Vulnerabilities |
Samandeep Singh |
hardware |
webapps |
0 |
2013-11-25 |
Static Http Server 1.0 - Denial of Service (DoS) Exploit |
GalaxyAndroid |
windows |
dos |
0 |
2013-11-24 |
ALLPlayer 5.7 - (.m3u) SEH Buffer Overflow (Unicode) |
Mike Czumak |
windows |
local |
0 |
2013-11-24 |
Pirelli Discus DRG A125g - Remote Change SSID Value Vulnerability |
Sebastián Magof |
hardware |
webapps |
0 |
2013-11-24 |
Pirelli Discus DRG A125g - Local Password Disclosure Vulnerability |
Sebastián Magof |
hardware |
webapps |
0 |
2013-11-24 |
Pirelli Discus DRG A125g - Remote Change WiFi Password Vulnerability |
Sebastián Magof |
hardware |
webapps |
0 |
2013-11-24 |
MyBB Ajaxfs 2 Plugin - SQL Injection Vulnerability |
IeDb ir |
php |
webapps |
0 |
2013-11-24 |
Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow |
Mike Czumak |
windows |
local |
0 |
2013-11-23 |
ImpressPages CMS 3.8 - Stored XSS Vulnerability |
sajith |
php |
webapps |
0 |
2013-11-23 |
Boilsoft RM TO MP3 Converter 1.72 - Crash PoC (.wav) |
Akin Tosunlar |
windows |
dos |
0 |
2013-11-23 |
LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-11-22 |
Light Alloy 4.7.3 - (.m3u) SEH Buffer Overflow (Unicode) |
Mike Czumak |
windows |
local |
0 |
2013-11-19 |
DeepOfix SMTP Server 3.3 - Authentication Bypass |
Gerardo Vazquez, Eduardo |
linux |
remote |
0 |
2013-11-19 |
JPEGView 1.0.29 - Crash PoC |
Debasish Mandal |
windows |
dos |
0 |
2013-11-18 |
Avira Secure Backup 1.0.0.1 Build 3616 - (.reg) Buffer Overflow |
Julien Ahrens |
windows |
dos |
0 |
2013-11-18 |
ManageEngine DesktopCentral 8.0.0 build < 80293 - Arbitrary File Upload Vulnerab |
Security-Assessment.com |
jsp |
webapps |
0 |
2013-11-18 |
Kaseya < 6.3.0.2 - Arbitrary File Upload Vulnerability |
Security-Assessment.com |
asp |
webapps |
0 |
2013-11-16 |
Google Gmail IOS Mobile Application - Persistent / Stored XSS |
Ali Raza |
ios |
webapps |
0 |
2013-11-15 |
WBR-3406 Wireless Broadband NAT Router Web-Console - Password Change Bypass & CS |
Yakir Wizman |
hardware |
webapps |
0 |
2013-11-15 |
CoolPlayer+ Portable 2.19.4 - Local Buffer Overflow |
Mike Czumak |
windows |
dos |
0 |
2013-11-14 |
Watermark Master 2.2.23 (.wstyle) Buffer Overflow (SEH) |
Mike Czumak |
windows |
local |
0 |
2013-11-13 |
TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF Vulnerability |
Hubert Gradek |
hardware |
webapps |
0 |
2013-11-12 |
VideoSpirit Pro 1.90 - (SEH) Buffer Overflow |
metacom |
windows |
local |
0 |
2013-11-12 |
Juniper Junos J-Web - Privilege Escalation Vulnerability |
Sense of Security |
php |
webapps |
0 |
2013-11-12 |
Hanso Converter 2.4.0 - 'ogg' Buffer Overflow (DoS) |
Necmettin COSKUN |
windows |
dos |
0 |
2013-11-12 |
Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC) |
Necmettin COSKUN |
windows |
dos |
0 |
2013-11-12 |
VideoSpirit Lite 1.77 - (SEH) Buffer Overflow |
metacom |
windows |
local |
0 |
2013-11-12 |
ALLPlayer 5.6.2 - (.m3u) Local Buffer Overflow (SEH/Unicode) |
Mike Czumak |
windows |
local |
0 |
2013-11-10 |
WordPress Highlight Premium Theme - CSRF File Upload Vulnerability |
DevilScreaM |
php |
webapps |
0 |
2013-11-08 |
RASPcalendar 1.01 - [ASP] Admin Login Vlunerabilities |
Hackeri-AL UAH-Crew |
asp |
webapps |
0 |
2013-11-08 |
Vivotek IP Cameras - RTSP Authentication Bypass |
Core Security |
hardware |
webapps |
0 |
2013-11-07 |
Microweber 0.905 - Error Based SQL Injection |
Zy0d0x |
php |
webapps |
0 |
2013-11-07 |
WordPress Theme Kernel - Remote File Upload Vulnerability |
link_satisi |
php |
webapps |
0 |
2013-11-05 |
Hanso Player 2.5.0 - 'm3u' Buffer Overflow (DoS) |
Necmettin COSKUN |
windows |
dos |
0 |
2013-11-04 |
Apache Tomcat 5.5.25 - CSRF Vulnerabilities |
Ivano Binetti |
multiple |
webapps |
0 |
2013-11-04 |
MIPS Little Endian - Reverse Shell Shellcode (Linux) |
Jacob Holcomb |
hardware |
shellcode |
0 |
2013-11-03 |
Plogue Sforzando 1.665 - (SEH) Buffer Overflow PoC |
Mike Czumak |
windows |
dos |
0 |
2013-11-03 |
Practico 13.9 - Multiple Vulnerabilities |
LiquidWorm |
multiple |
webapps |
0 |
2013-11-01 |
ImpressPages CMS 3.6 - Remote Arbitrary File Deletion Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2013-11-01 |
Watermark Master 2.2.23 - Buffer Overflow (SEH) |
metacom |
windows |
local |
0 |
2013-11-01 |
WordPress Switchblade Themes Arbitrary 1.3 - File Upload Vulnerability |
Byakuya Kouta |
php |
webapps |
0 |
2013-11-01 |
ImpressPages CMS 3.6 - manage() Function Remote Code Execution Exploit |
LiquidWorm |
php |
webapps |
0 |
2013-11-01 |
WordPress Think Responsive Themes 1.0 - Arbitrary File Upload Vulnerability |
Byakuya Kouta |
php |
webapps |
0 |
2013-11-01 |
pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting Web Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2013-10-31 |
Apache + PHP 5.x (< 5.3.12 & < 5.4.2) - Remote Code Execution (Multithreaded Sca |
noptrix |
php |
remote |
0 |
2013-10-31 |
ImpressPages CMS 3.6 - Multiple XSS/SQLi Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-10-30 |
Softmaker Office 2012 - TextMaker Memory Corruption Vulnerability |
Arash Allebrahim |
windows |
dos |
0 |
2013-10-30 |
AudioCoder 0.8.22 - (.m3u) SEH Buffer Overflow |
Mike Czumak |
windows |
local |
0 |
2013-10-30 |
Unicorn Router WB-3300NR CSRF (Factory Reset/DNS Change) |
absane |
hardware |
webapps |
0 |
2013-10-29 |
Olat CMS 7.8.0.1 - Persistent XSS |
Vulnerability-Lab |
php |
webapps |
0 |
2013-10-29 |
ILIAS eLearning CMS 4.3.4 & 4.4 - Persistent XSS |
Vulnerability-Lab |
php |
webapps |
0 |
2013-10-29 |
Stem Innovation 'IZON' Hard-coded Credentials |
Mark Stanislav |
hardware |
webapps |
0 |
2013-10-29 |
GTX CMS 2013 Optima - SQL Injection |
Vulnerability-Lab |
php |
webapps |
0 |
2013-10-29 |
XAMPP for Windows 1.8.2 - Blind SQL Injection |
Sebastián Magof |
windows |
webapps |
0 |
2013-10-28 |
Pirelli Discus DRG A125g - Password Disclosure Vulnerability |
Sebastián Magof |
hardware |
webapps |
0 |
2013-10-28 |
PHP RSS Reader 2010 - SQL Injection |
mishal abdullah |
php |
webapps |
0 |
2013-10-28 |
BlazeDVD 6.2 - (.plf) Buffer Overflow (SEH) |
Mike Czumak |
windows |
local |
0 |
2013-10-28 |
Onpub CMS 1.4 & 1.5 - Multiple SQL Injection Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2013-10-27 |
VideoCharge Studio 2.12.3.685 - Buffer Overflow (SEH) |
metacom |
windows |
local |
0 |
2013-10-26 |
Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH) |
Mike Czumak |
windows |
local |
0 |
2013-10-26 |
WordPress Curvo Themes - CSRF File Upload Vulnerability |
Byakuya Kouta |
php |
webapps |
0 |
2013-10-24 |
WordPress SAICO Theme 1.0-1.0.2 - Arbitrary File Upload Vulnerability |
Byakuya Kouta |
php |
webapps |
0 |
2013-10-24 |
FortKnox Personal Firewall 9.0.305.0 & 10.0.305.0 - Kernel Driver (fortknoxfw.sy |
Arash Allebrahim |
windows |
dos |
0 |
2013-10-23 |
ASF Demux for VLC 2.0.x - DoS (POC) |
Pedro Ribeiro |
windows |
dos |
0 |
2013-10-22 |
Avira Internet Security - avipbb.sys Filter Bypass and Privilege Escalation |
Ahmad Moghimi |
windows |
local |
0 |
2013-10-20 |
ZonPHP 2.25 - Remote Code Execution (RCE) Vulnerability |
Halim Cruzito |
php |
webapps |
0 |
2013-10-19 |
WHMCS 5.2.8 - SQL Injection Vulnerability |
g00n |
php |
webapps |
0 |
2013-10-18 |
Elite Graphix ElitCMS 1.01 & PRO - Multiple Web Vulnerabilities |
Vulnerability-Lab |
multiple |
webapps |
0 |
2013-10-18 |
SikaBoom - Remote Buffer Overflow |
Asesino04 |
windows |
remote |
0 |
2013-10-17 |
Zikula CMS 1.3.5 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2013-10-17 |
Woltlab Burning Board Regenbogenwiese 2007 Addon - SQL Injection Exploit |
Easy Laster |
php |
webapps |
0 |
2013-10-16 |
Any Windows Version - Messagebox Shellcode (113 bytes) |
Giuseppe D'Amore |
windows |
shellcode |
0 |
2013-10-15 |
Aladdin Knowledge Systems Ltd. PrivAgent ActiveX Control Overflow |
blake |
windows |
remote |
0 |
2013-10-15 |
Beetel Connection Manager PCW_BTLINDV1.0.0B04 - SEH Buffer Overflow |
metacom |
windows |
local |
0 |
2013-10-15 |
Zabbix 2.0.8 - SQL Injection / Remote Code Execution |
Jason Kratzer |
unix |
webapps |
0 |
2013-10-15 |
HP Data Protector Cell Request Service Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-10-15 |
Microsoft Internet Explorer - CDisplayPointer Use-After-Free (MS13-080) |
metasploit |
windows |
remote |
0 |
2013-10-15 |
My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-10-15 |
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-10-15 |
UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-10-15 |
Apple iOS 7.0.2 - Sim Lock Screen Display Bypass Vulnerability |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-10-15 |
DornCMS Application 1.4 - Multiple Web Vulnerabilities |
Vulnerability-Lab |
linux |
webapps |
0 |
2013-10-14 |
Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Buffer Overflow SEH |
metacom |
windows |
local |
0 |
2013-10-14 |
Android Zygote - Socket Vulnerability Fork bomb Attack |
Luca Verderame |
android |
dos |
0 |
2013-10-14 |
VMware Hyperic HQ Groovy Script-Console Java Execution |
metasploit |
multiple |
remote |
0 |
2013-10-10 |
Indusoft Thin Client 7.1 - ActiveX - Buffer Overflow |
blake |
windows |
remote |
0 |
2013-10-10 |
Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection |
Giuseppe D'Amore |
multiple |
webapps |
0 |
2013-10-10 |
ALLPlayer 5.6.2 - (.m3u) Local Buffer Overflow PoC |
metacom |
windows |
dos |
0 |
2013-10-08 |
davfs2 1.4.6/1.4.7 - Local Privilege Escalation Exploit |
Lorenzo Cantoni |
linux |
local |
0 |
2013-10-08 |
WHMCS 5.2.7 - SQL Injection Vulnerability |
localhost.re |
php |
webapps |
0 |
2013-10-08 |
WordPress Quick Contact Form Plugin 6.0 - Persistent XSS |
Zy0d0x |
php |
webapps |
0 |
2013-10-08 |
GestioIP Remote Command Execution |
metasploit |
unix |
remote |
0 |
2013-10-08 |
Apple Motion 5.0.7 Integer Overflow Vulnerability |
Jean Pascal Pereira |
osx |
dos |
0 |
2013-10-04 |
Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marsha |
rgod |
php |
remote |
0 |
2013-10-04 |
FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation Exploit |
CurcolHekerLink |
freebsd |
local |
0 |
2013-10-04 |
SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution |
metasploit |
windows |
remote |
0 |
2013-10-02 |
Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service |
Deva |
multiple |
dos |
0 |
2013-10-02 |
PinApp Mail-SeCure 3.70 - Access Control Failure |
Core Security |
linux |
local |
0 |
2013-10-02 |
Micorosft Internet Explorer SetMouseCapture Use-After-Free |
metasploit |
windows |
remote |
0 |
2013-10-02 |
HylaFAX+ 5.2.4 - 5.5.3 - Buffer Overflow |
Dennis Jenkins |
linux |
dos |
0 |
2013-10-02 |
GLPI 0.84.1 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-09-30 |
Tenda W309R Router 5.07.46 - Configuration Disclosure |
SANTHO |
hardware |
webapps |
0 |
2013-09-30 |
KMPlayer 3.7.0.109 - (.wav) Crash PoC |
xboz |
windows |
dos |
0 |
2013-09-30 |
mod_accounting Module 0.5 - Blind SQL Injection |
Wireghoul |
linux |
webapps |
0 |
2013-09-30 |
Nodejs js-yaml load() Code Exec |
metasploit |
multiple |
local |
0 |
2013-09-30 |
glibc and eglibc 2.5/2.7/2.13 - Buffer Overflow Vulnerability |
Hector Marco and Ismael |
linux |
local |
0 |
2013-09-26 |
Piwigo 2.5.2 - Cross-Site Scripting |
Arsan |
php |
webapps |
0 |
2013-09-26 |
Blast XPlayer Local Buffer Overflow PoC |
flux77 |
multiple |
dos |
0 |
2013-09-26 |
Hewlett-Packard 2620 Switch Series. Edit Admin Account - CSRF Vulnerability |
Hubert Gradek |
hardware |
webapps |
0 |
2013-09-26 |
Posnic Stock Management System 1.02 - Multiple Vulnerabilities |
Sarahma Security |
multiple |
webapps |
0 |
2013-09-26 |
ArticleSetup - Multiple Vulnerabilities |
DevilScreaM |
php |
webapps |
0 |
2013-09-25 |
Good for Enterprise 2.2.2.1611 - XSS Vulnerability |
Mario |
hardware |
webapps |
0 |
2013-09-25 |
ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure Vulnerability |
Yann CAM |
linux |
webapps |
0 |
2013-09-24 |
IBM AIX 6.1 / 7.1 - Local Privilege Escalation |
Kristian Erik Hermansen |
aix |
local |
0 |
2013-09-24 |
Raidsonic NAS Devices Unauthenticated Remote Command Execution |
metasploit |
hardware |
remote |
0 |
2013-09-23 |
Linux/x86 - Multi-Egghunter |
Ryan Fenno |
lin_x86 |
shellcode |
0 |
2013-09-23 |
Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069) |
metasploit |
windows |
remote |
0 |
2013-09-23 |
Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071) |
metasploit |
windows |
remote |
0 |
2013-09-23 |
Linksys WRT110 - Remote Command Execution |
metasploit |
hardware |
remote |
0 |
2013-09-23 |
WordPress NOSpamPTI Plugin - Blind SQL Injection |
Alexandro Silva |
php |
webapps |
0 |
2013-09-22 |
SolarWinds Server and Application Monitor ActiveX (Pepco32c) Buffer Overflow |
blake |
windows |
dos |
0 |
2013-09-22 |
FiberHome Modem Router HG-110 - Authentication Bypass To Remote Change DNS Serve |
Javier Perez |
hardware |
remote |
0 |
2013-09-22 |
Share KM 1.0.19 - Remote Denial of Service |
Yuda Prawira |
windows |
dos |
0 |
2013-09-22 |
WordPress Lazy SEO plugin 1.1.9 - Shell Upload Vulnerability |
Ashiyane Digital Securit |
php |
webapps |
0 |
2013-09-20 |
Western Digital Arkeia - Remote Code Execution (Metasploit) |
xistence |
php |
remote |
0 |
2013-09-20 |
OpenEMR 4.1.1 Patch 14 - SQLi Privilege Escalation Remote Code Execution |
xistence |
php |
remote |
0 |
2013-09-20 |
Vtiger CRM 5.4.0 (index.php onlyforuser param) - SQL Injection |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-09-19 |
AspxCommerce 2.0 - Arbitrary File Upload Vulnerability |
SANTHO |
asp |
webapps |
0 |
2013-09-18 |
TeraCopy 2.3 (default.mo) Language File Integer Overflow Vulnerability |
LiquidWorm |
windows |
dos |
0 |
2013-09-18 |
McKesson ActiveX File/Environmental Variable Enumeration |
blake |
windows |
remote |
0 |
2013-09-18 |
WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerab |
Vulnerability-Lab |
php |
webapps |
0 |
2013-09-17 |
OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities |
xistence |
php |
webapps |
0 |
2013-09-17 |
Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities |
xistence |
php |
webapps |
0 |
2013-09-17 |
Oracle Java ShortComponentRaster.verify() Memory Corruption |
Packet Storm |
windows |
remote |
0 |
2013-09-17 |
Sophos Web Protection Appliance - clear_keys.pl Local Privilege Escalation |
metasploit |
linux |
local |
0 |
2013-09-17 |
Agnitum Outpost Internet Security Local Privilege Escalation |
metasploit |
windows |
local |
0 |
2013-09-15 |
Mitsubishi MC-WorkX 8.02 - ActiveX Control (IcoLaunch) File Execution |
blake |
windows |
remote |
0 |
2013-09-14 |
Router ONO Hitron CDE-30364 - CSRF Vulnerability |
Matias Mingorance Svenss |
hardware |
webapps |
0 |
2013-09-13 |
Zimplit CMS 3.0 - Multiple Vulnerabilities |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-09-12 |
Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-09-12 |
Target Longlife Media Player 2.0.2.0 - (.wav) Crash PoC |
gunslinger_ |
windows |
dos |
0 |
2013-09-12 |
Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerability |
Vulnerability-Lab |
windows |
webapps |
0 |
2013-09-12 |
D-Link DSL-2740B - Multiple CSRF Vulnerabilities |
Ivano Binetti |
hardware |
webapps |
0 |
2013-09-12 |
Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities |
Andrea Fabrizi |
linux |
webapps |
0 |
2013-09-10 |
eM Client e-mail client 5.0.18025.0 - Stored XSS Vulnerability |
loneferret |
windows |
remote |
0 |
2013-09-10 |
D-Link DIR-505 1.06 - Multiple Vulnerabilities |
Alessandro Di Pinto |
hardware |
webapps |
0 |
2013-09-10 |
glFusion 1.3.0 (search.php cat_id param) - SQL Injection |
Omar Kurt |
php |
webapps |
0 |
2013-09-10 |
Microsoft Internet Explorer CAnchorElement Use-After-Free (MS13-055) |
metasploit |
windows |
remote |
0 |
2013-09-10 |
AjaXplorer 1.0 - Multiple Vulnerabilities |
Trustwave's SpiderLabs |
php |
webapps |
0 |
2013-09-09 |
Zyxware Health Monitoring System - Multiple Vulnerabilities |
Sarahma Security |
php |
webapps |
0 |
2013-09-09 |
Moodle 2.3.8/2.4.5 - Multiple Vulnerabilities |
Ciaran McNally |
php |
webapps |
0 |
2013-09-09 |
Sophos Web Protection Appliance - Multiple Vulnerabilities |
Core Security |
linux |
webapps |
0 |
2013-09-06 |
Woltlab Burning Board FLVideo Addon (video.php value param) - SQL Injection |
Easy Laster |
php |
webapps |
0 |
2013-09-06 |
Practico CMS 13.7 - Auth Bypass SQL Injection |
shiZheni |
php |
webapps |
0 |
2013-09-06 |
IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL |
metasploit |
windows |
local |
0 |
2013-09-04 |
KingView 6.53 - ActiveX Remote File Creation / Overwrite (KChartXY) |
blake |
windows |
local |
0 |
2013-09-04 |
KingView 6.53 - Insecure ActiveX Control (SuperGrid) |
blake |
windows |
local |
0 |
2013-09-04 |
jetAudio 8.0.16.2000 Plus VX - (.wav) Crash PoC |
ariarat |
windows |
dos |
0 |
2013-09-04 |
GOMPlayer 2.2.53.5169 - (.wav) Crash PoC |
ariarat |
windows |
dos |
0 |
2013-09-04 |
Apple Safari 6.0.1 for iOS 6.0 and OS X 10.7/8 - Heap Buffer Overflow |
Vitaliy Toropov |
ios |
remote |
0 |
2013-09-04 |
Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059) |
metasploit |
windows |
remote |
0 |
2013-09-04 |
HP LoadRunner - lrFileIOService ActiveX WriteFileString Remote Code Execution |
metasploit |
windows |
remote |
0 |
2013-09-03 |
GreenBrowser 6.4.0515 - Heap Overflow Vulnerability |
Asesino04 |
windows |
dos |
0 |
2013-09-03 |
Oracle Java lookUpByteBI - Heap Buffer Overflow |
GuHe |
windows |
dos |
0 |
2013-09-03 |
PotPlayer 1.5.39036 - (.wav) Crash PoC |
ariarat |
windows |
dos |
0 |
2013-09-03 |
TP-Link TD-W8951ND - Multiple Vulnerabilities |
xistence |
hardware |
webapps |
0 |
2013-09-03 |
Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption |
kingcope |
hardware |
remote |
0 |
2013-09-03 |
Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities |
Kyle Lovett |
hardware |
webapps |
0 |
2013-09-03 |
WordPress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities |
RogueCoder |
php |
webapps |
0 |
2013-08-30 |
OSX <= 10.8.4 - Local Privilege Escalation (Python) |
David Kennedy (ReL1K) |
osx |
local |
0 |
2013-08-29 |
VMWare - Setuid vmware-mount Unsafe popen(3) |
metasploit |
linux |
local |
0 |
2013-08-29 |
HP LoadRunner - lrFileIOService ActiveX Remote Code Execution |
metasploit |
windows |
remote |
0 |
2013-08-29 |
Firefox XMLSerializer Use After Free |
metasploit |
windows |
remote |
0 |
2013-08-29 |
SPIP connect Parameter PHP Injection |
metasploit |
php |
remote |
0 |
2013-08-29 |
AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities |
Core Security |
hardware |
dos |
0 |
2013-08-29 |
Oracle Java ByteComponentRaster.verify() Memory Corruption |
Packet Storm |
windows |
remote |
0 |
2013-08-29 |
Mac OS X - Sudo Password Bypass |
metasploit |
osx |
local |
0 |
2013-08-26 |
mooSocial 1.3 - Multiple Vulnerabilites |
Esac |
php |
webapps |
0 |
2013-08-26 |
PhpVibe 3.1 - Multiple Vulnerabilites |
Esac |
php |
webapps |
0 |
2013-08-26 |
Belkin G Wireless Router Firmware 5.00.12 - RCE PoC |
Aodrulez |
hardware |
remote |
0 |
2013-08-26 |
WinAmp 5.63 - (winamp.ini) Local Exploit |
Ayman Sagy |
windows |
local |
0 |
2013-08-26 |
libtiff <= 3.9.5 - Integer Overflow |
x90c |
linux |
dos |
0 |
2013-08-26 |
Musicbox 2.3.8 - Multiple Vulnerabilities |
DevilScreaM |
php |
webapps |
0 |
2013-08-26 |
Loftek Nexus 543 IP Cameras - Multiple Vulnerabilities |
Craig Young |
hardware |
webapps |
0 |
2013-08-26 |
Joomla! VirtueMart Component 2.0.22a - SQL Injection |
Matias Fontanini |
php |
webapps |
0 |
2013-08-23 |
dreamMail e-mail client 4.6.9.2 - Stored XSS |
loneferret |
windows |
remote |
0 |
2013-08-22 |
CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities |
Dylan Irzi |
php |
webapps |
0 |
2013-08-22 |
Netgear ProSafe - Information Disclosure Vulnerability |
Juan J. Guelfo |
hardware |
webapps |
0 |
2013-08-22 |
Netgear ProSafe - Denial of Service Vulnerability |
Juan J. Guelfo |
hardware |
dos |
0 |
2013-08-22 |
DeWeS 0.4.2 - Directory Traversal Vulnerability |
High-Tech Bridge SA |
windows |
webapps |
0 |
2013-08-21 |
Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service |
Arash Abedian |
hardware |
dos |
0 |
2013-08-21 |
Bitbot C2 Panel gate2.php - Multiple Vulnerabilities |
bwall |
php |
webapps |
0 |
2013-08-21 |
WordPress ThinkIT Plugin 0.1 - Multiple Vulnerabilities |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-08-21 |
Graphite Web Unsafe Pickle Handling |
metasploit |
unix |
remote |
0 |
2013-08-21 |
Oracle Java BytePackedRaster.verify() Signed Integer Overflow |
Packet Storm |
windows |
remote |
0 |
2013-08-21 |
Adobe ColdFusion 9 - Administrative Login Bypass |
Scott Buckel |
windows |
webapps |
0 |
2013-08-21 |
Sitecom N300/N600 Devices - Multiple Vulnerabilities |
Roberto Paleari |
hardware |
webapps |
0 |
2013-08-19 |
VLC Player 2.0.8 - (.m3u) Local Crash PoC |
Asesino04 |
windows |
dos |
0 |
2013-08-19 |
PCMAN FTP 2.07 STOR Command - Buffer Overflow Exploit |
Polunchis |
windows |
remote |
0 |
2013-08-19 |
Cogent DataHub HTTP Server Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-08-19 |
Java storeImageArray() Invalid Array Indexing Vulnerability |
metasploit |
multiple |
remote |
0 |
2013-08-19 |
IBM 1754 GCM 1.18.0.22011 - Remote Command Execution |
Alejandro Alvarez Bravo |
hardware |
remote |
0 |
2013-08-17 |
Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-08-17 |
Photo Transfer Upload 1.0 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-08-15 |
KCFinder 2.51 - Local File Disclosure |
DaOne |
php |
webapps |
0 |
2013-08-15 |
Mac's CMS 1.1.4 - Multiple Vulnerabilities |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-08-15 |
Pligg CMS 2.0.0rc2 - CSRF File Creation Vulnerability |
DaOne |
php |
webapps |
0 |
2013-08-15 |
Spitfire CMS 1.1.4 - CSRF Vulnerability |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-08-15 |
DotNetNuke DNNArticle Module 10.0 - SQL Injection Vulnerability |
Sajjad Pourali |
php |
webapps |
0 |
2013-08-15 |
w-CMS 2.0.1 - Remote Code Execution Vulnerability |
ICheer_No0M |
php |
webapps |
0 |
2013-08-15 |
Alibaba Clone Tritanium Version (news_desc.html) - SQL Injection Vulnerability |
IRAQ_JAGUAR |
php |
webapps |
0 |
2013-08-15 |
Chasys Draw IES - Buffer Overflow |
metasploit |
windows |
local |
0 |
2013-08-15 |
Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow |
Packet Storm |
windows |
remote |
0 |
2013-08-12 |
D-Link Devices Unauthenticated Remote Command Execution |
metasploit |
hardware |
remote |
0 |
2013-08-12 |
Tribq CMS 5.2.7 - Adding/Editing New Administrator Account CSRF |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-08-12 |
Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-08-12 |
MLMAuction Script (gallery.php id param) - SQL Injection |
3spi0n |
php |
webapps |
0 |
2013-08-12 |
phpVID 1.2.3 - Multiple Vulnerabilities |
3spi0n |
php |
webapps |
0 |
2013-08-12 |
Oracle Java storeImageArray() Invalid Array Indexing |
Packet Storm |
windows |
remote |
0 |
2013-08-12 |
Ruby on Rails Known Secret Session Cookie Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-08-12 |
OpenX Backdoor PHP Code Execution |
metasploit |
php |
remote |
0 |
2013-08-12 |
Squash YAML Code Execution |
metasploit |
multiple |
remote |
0 |
2013-08-12 |
WordPress Hms Testimonials Plugin 2.0.10 - Multiple Vulnerabilities |
RogueCoder |
php |
webapps |
0 |
2013-08-12 |
Joomla redSHOP Component 1.2 - SQL Injection |
Matias Fontanini |
php |
webapps |
0 |
2013-08-08 |
D-Link Devices Unauthenticated Remote Command Execution |
metasploit |
hardware |
remote |
0 |
2013-08-08 |
Firefox onreadystatechange Event DocumentViewerImpl Use After Free |
metasploit |
windows |
remote |
0 |
2013-08-08 |
PHPFox 3.6.0 (build3) Multiple SQL Injection Vulnerabilities |
Matias Fontanini |
php |
webapps |
0 |
2013-08-08 |
BigTree CMS 4.0 RC2 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-08-07 |
FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-08-07 |
Apache suEXEC - Privilege Elevation / Information Disclosure |
kingcope |
linux |
remote |
0 |
2013-08-07 |
Pluck CMS 4.7 - HTML Code Injection |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-08-07 |
WordPress Booking Calendar 4.1.4 - CSRF Vulnerability |
Dylan Irzi |
php |
webapps |
0 |
2013-08-07 |
HP Data Protector Arbitrary Remote Command Execution |
Alessandro Di Pinto and |
windows |
remote |
0 |
2013-08-07 |
(Gabriel's FTP Server) Open & Compact FTP Server <= 1.2 - Auth Bypass & Director |
Wireghoul |
windows |
remote |
0 |
2013-08-07 |
Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities |
Core Security |
hardware |
webapps |
0 |
2013-08-07 |
WordPress Usernoise Plugin 3.7.8 - Persistent XSS Vulnerability |
RogueCoder |
php |
webapps |
0 |
2013-08-07 |
Joomla Sectionex Component 2.5.96 - SQL Injection Vulnerability |
Matias Fontanini |
php |
webapps |
0 |
2013-08-07 |
McAfee Superscan 4.0 - XSS Vulnerability |
Trustwave's SpiderLabs |
windows |
webapps |
0 |
2013-08-03 |
RiteCMS 1.0.0 - Multiple Vulnerabilities |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-08-03 |
Easy LAN Folder Share 3.2.0.100 - Buffer Overflow Exploit (SEH) |
sagi- |
windows |
local |
0 |
2013-08-03 |
StarUML WinGraphviz.dll - ActiveX Buffer Overflow Vulnerability |
d3b4g |
windows |
dos |
0 |
2013-08-02 |
HP Data Protector CMD Install Service Vulnerability (Metasploit) |
Ben Turner |
windows |
remote |
0 |
2013-08-02 |
SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload |
spyk2r |
php |
webapps |
0 |
2013-08-02 |
TEC-IT TBarCode - OCX ActiveX Control (TBarCode4.ocx 4.1.0) - Crash PoC |
d3b4g |
windows |
dos |
0 |
2013-08-02 |
Ginkgo CMS (index.php rang param) - SQL Injection |
Raw-x |
php |
webapps |
0 |
2013-08-02 |
FunGamez Remote File Upload Vulnerability |
cr4wl3r |
php |
webapps |
0 |
2013-08-02 |
Bigace CMS 2.7.8 - Add Admin Account CSRF |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-08-02 |
PCMAN FTP 2.07 PASS Command - Buffer Overflow |
Ottomatik |
windows |
remote |
0 |
2013-08-02 |
vtiger CRM <= 5.4.0 (SOAP Services) - Multiple Vulnerabilities |
EgiX |
php |
webapps |
0 |
2013-08-02 |
Telmanik CMS Press 1.01b (pages.php page_name param) - SQL Injection |
Anarchy Angel |
php |
webapps |
0 |
2013-08-02 |
Agnitum Outpost Security Suite 8.1 - Privilege Escalation |
Ahmad Moghimi |
windows |
local |
0 |
2013-08-02 |
D-Link DIR-645 1.03B08 - Multiple Vulnerabilities |
Roberto Paleari |
hardware |
webapps |
0 |
2013-08-02 |
INSTEON Hub 2242-222 - Lack of Web and API Authentication |
Trustwave's SpiderLabs |
hardware |
webapps |
0 |
2013-08-02 |
Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities |
Trustwave's SpiderLabs |
hardware |
local |
0 |
2013-08-02 |
MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities |
Trustwave's SpiderLabs |
hardware |
webapps |
0 |
2013-08-02 |
Cotonti 0.9.13 - SQL Injection Vulnerability |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-08-02 |
Western Digital My Net Wireless Routers - Password Disclosure |
Kyle Lovett |
hardware |
webapps |
0 |
2013-08-02 |
TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities |
Core Security |
hardware |
webapps |
0 |
2013-08-02 |
WordPress Plugin Better WP Security - Stored XSS |
Richard Warren |
php |
webapps |
0 |
2013-08-02 |
EchoVNC Viewer Remote DoS Vulnerability |
Z3r0n3 |
windows |
dos |
0 |
2013-08-02 |
MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation |
metasploit |
windows |
local |
0 |
2013-08-02 |
Linux Kernel <= 3.7.6 (Redhat x86/x64) - 'MSR' Driver Local Privilege Escalation |
spender |
lin_amd64 |
local |
0 |
2013-07-29 |
OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Stored XSS |
drone |
jsp |
webapps |
0 |
2013-07-29 |
Private Photos 1.0 iOS - Persistent XSS |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-07-29 |
WebDisk 3.0.2 PhotoViewer iOS - Command Execution Vulnerability |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-07-29 |
FluxBB 1.5.3 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-07-29 |
Novell Client 2 SP3 - Privilege Escalation Exploit |
sickness |
windows |
local |
0 |
2013-07-28 |
TRENDnet TEW-812DRU CSRF/Command Injection Root Exploit |
Jacob Holcomb |
hardware |
webapps |
0 |
2013-07-28 |
Windows RT ARM - Bind Shell (Port 4444) |
Matthew Graeber |
arm |
shellcode |
0 |
2013-07-27 |
Windu CMS 2.2 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-07-27 |
Easy Blog by JM LLC - Multiple Vulnerabilities |
Sp3ctrecore |
php |
webapps |
0 |
2013-07-27 |
Basic Forum by JM LLC - Multiple Vulnerabilities |
Sp3ctrecore |
php |
webapps |
0 |
2013-07-27 |
Galil-RIO Modbus - Denial of Service |
Sapling |
hardware |
dos |
0 |
2013-07-27 |
MIPS Little Endian Shellcode |
Jacob Holcomb |
mips |
shellcode |
0 |
2013-07-27 |
ASUS RT-AC66U acsd Param - Remote Root Shell Exploit |
Jacob Holcomb |
mips |
remote |
0 |
2013-07-27 |
Broadkam PJ871 - Authentication Bypass |
d3c0der |
hardware |
webapps |
0 |
2013-07-27 |
Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities |
SEC Consult |
php |
webapps |
0 |
2013-07-23 |
Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2013-07-23 |
Super Player 3500 - (.m3u) Local Stack Based Buffer Overflow |
jun |
windows |
local |
0 |
2013-07-23 |
Photo Server 2.0 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-07-23 |
D-Link Devices UPnP SOAP Command Execution |
metasploit |
hardware |
remote |
0 |
2013-07-23 |
Artweaver 3.1.5 - (.awd) Buffer Overflow Vulnerability |
Core Security |
windows |
dos |
0 |
2013-07-23 |
XnView 2.03 - (.pct) Buffer Overflow Vulnerability |
Core Security |
windows |
dos |
0 |
2013-07-23 |
DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056) |
Andrés Gómez Ramírez |
windows |
dos |
0 |
2013-07-22 |
Barracuda LB_ SVF_ WAF & WEF - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-07-22 |
Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-07-22 |
MLM (Multi Level Marketing) Script - Multiple Vulnerabilities |
3spi0n |
php |
webapps |
0 |
2013-07-22 |
VbsEdit 5.9.3 - (.smi) Buffer Overflow Vulnerability |
d3b4g |
windows |
dos |
0 |
2013-07-22 |
Sybase EAServer 6.3.1 - Multiple Vulnerabilities |
SEC Consult |
jsp |
webapps |
0 |
2013-07-22 |
Apple Quicktime 7 Invalid Atom Length Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-07-22 |
HP Managed Printing Administration jobAcct Remote Command Execution |
metasploit |
windows |
remote |
0 |
2013-07-18 |
Symantec Workspace Virtualization 6.4.1895.0 - Local Kernel Mode Privilege Escal |
MJ0011 |
windows |
local |
0 |
2013-07-18 |
Windows Movie Maker 2.1.4026.0 - (.wav) Crash PoC |
ariarat |
windows |
dos |
0 |
2013-07-18 |
WiFly 1.0 Pro iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-07-18 |
Flux Player 3.1.0 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-07-18 |
ePhoto Transfer 1.2.1 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-07-18 |
Xibo 1.2.2 / 1.4.1 - index.php p param Directory Traversal Vulnerability |
Mahendra |
php |
webapps |
0 |
2013-07-18 |
Dell PacketTrap MSP RMM 6.6.x - Multiple XSS Vulnerabilities |
Vulnerability-Lab |
windows |
webapps |
0 |
2013-07-18 |
Dell PacketTrap PSA 7.1 - Multiple XSS Vulnerabilities |
Vulnerability-Lab |
windows |
webapps |
0 |
2013-07-18 |
Anchor CMS 0.9.1 - Stored XSS Vulnerability |
DURAKIBOX |
php |
webapps |
0 |
2013-07-16 |
Squid 3.3.5 - DoS PoC |
kingcope |
linux |
dos |
0 |
2013-07-16 |
rpcbind (CALLIT Procedure) UDP Crash PoC |
Sean Verity |
linux |
dos |
0 |
2013-07-16 |
FTP Sprite 1.2.1 iOS - Persistent XSS Vulnerability |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-07-16 |
BlazeDVD Pro player 6.1 - Stack Based Buffer Overflow (Direct Ret) |
PuN1sh3r |
windows |
local |
0 |
2013-07-16 |
Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-07-16 |
Light Audio Mixer 1.0.12 - (.wav) Crash PoC |
ariarat |
windows |
dos |
0 |
2013-07-16 |
Kate's Video Toolkit 7.0 - (.wav) Crash PoC |
ariarat |
windows |
dos |
0 |
2013-07-16 |
Dell Kace 1000 SMA 5.4.70402 - Persistent XSS Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2013-07-16 |
Saurus CMS 4.7.1 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2013-07-13 |
Tri-PLC Nano-10 r81 - Denial of Service |
Sapling |
hardware |
dos |
0 |
2013-07-13 |
WordPress Spicy Blogroll Plugin - File Inclusion Vulnerability |
Ahlspiess |
php |
webapps |
0 |
2013-07-13 |
Corel PDF Fusion Stack Buffer Overflow |
metasploit |
windows |
local |
0 |
2013-07-13 |
BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities |
Nuri Fattah |
asp |
webapps |
0 |
2013-07-13 |
McAfee ePO 4.6.6 - Multiple Vulnerabilities |
Nuri Fattah |
windows |
webapps |
0 |
2013-07-11 |
nginx 1.3.9/1.4.0 x86 - Brute Force Remote Exploit |
kingcope |
linux |
remote |
0 |
2013-07-10 |
Jolix Media Player 1.1.0 - (.m3u) Denial of Service |
IndonesiaGokilTeam |
windows |
dos |
0 |
2013-07-10 |
vBulletin Advanced User Tagging Mod - Stored XSS Vulnerability |
[]0iZy5 |
php |
webapps |
0 |
2013-07-10 |
vBulletin vBShout Mod - Stored XSS Vulnerability |
[]0iZy5 |
php |
webapps |
0 |
2013-07-10 |
Zoom X4/X5 ADSL Modem - Multiple Vulnerabilities |
Kyle Lovett |
hardware |
webapps |
0 |
2013-07-09 |
ERS Viewer 2013 ERS File Handling Buffer Overflow |
metasploit |
windows |
local |
0 |
2013-07-09 |
Solaris Recommended Patch Cluster 6/19 - Local Root on x86 |
Larry W. Cashdollar |
lin_x86 |
local |
0 |
2013-07-09 |
Apache CXF < 2.5.10 / 2.6.7 / 2.7.4 - Denial of Service |
SEC Consult |
multiple |
dos |
0 |
2013-07-08 |
Adobe Reader X 10.1.4.38 - BMP/RLE Heap Corruption |
feliam |
windows |
local |
0 |
2013-07-07 |
Multiple D-Link Devices - OS-Command Injection via UPnP Interface |
m-1-k-3 |
hardware |
webapps |
0 |
2013-07-07 |
OpenNetAdmin 13.03.01 - Remote Code Execution |
Mandat0ry |
php |
webapps |
0 |
2013-07-05 |
Mobile Atlas Creator 1.9.12 - Persistent Command Injection Vulnerability |
Vulnerability-Lab |
multiple |
webapps |
0 |
2013-07-05 |
InstantCMS 1.6 - Remote PHP Code Execution |
metasploit |
php |
remote |
0 |
2013-07-05 |
Kasseler CMS 2 r1223 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-07-05 |
OpenX 2.8.10 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-07-03 |
Realtek Sound Manager AvRack (.wav) - Crash PoC |
Asesino04 |
windows |
dos |
0 |
2013-07-03 |
ABBS Audio Media Player .LST Buffer Overflow |
metasploit |
windows |
local |
0 |
2013-07-02 |
Machform Form Maker 2 - Multiple Vulnerabilities |
Yashar shahinzadeh |
php |
webapps |
0 |
2013-07-02 |
Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation |
metasploit |
windows |
local |
0 |
2013-07-02 |
Opera 12.15 vtable Corruption |
echo |
windows |
dos |
0 |
2013-07-02 |
WinAmp 5.63 - Invalid Pointer Dereference |
Julien Ahrens |
windows |
dos |
0 |
2013-07-02 |
WinAmp 5.63 - Stack-based Buffer Overflow |
Julien Ahrens |
windows |
dos |
0 |
2013-07-01 |
Microsoft Office PowerPoint 2007 - Crash PoC |
Asesino04 |
windows |
dos |
0 |
2013-07-01 |
AVS Media Player 4.1.11.100 - (.ac3) Denial of Service |
metacom |
windows |
dos |
0 |
2013-07-01 |
Static HTTP Server 1.0 - SEH Overflow |
Jacob Holcomb |
windows |
local |
0 |
2013-07-01 |
C.P.Sub 4.5 - Authentication Bypass |
Chako |
php |
webapps |
0 |
2013-07-01 |
AudioCoder (.lst) - Buffer Overflow (Metasploit) |
Asesino04 |
windows |
local |
0 |
2013-07-01 |
Adrenalin Player 2.2.5.3 - (.wvx) SEH Buffer Overflow |
MrXors |
windows |
local |
0 |
2013-07-01 |
VLC Media Player 2.0.7 - (.png) Crash PoC |
Kevin Fujimoto |
windows |
dos |
0 |
2013-07-01 |
Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities |
LiquidWorm |
hardware |
webapps |
0 |
2013-07-01 |
Fortigate Firewalls - CSRF Vulnerability |
Sven Wurth |
hardware |
webapps |
0 |
2013-07-01 |
Java Applet ProviderSkeleton Insecure Invoke Method |
metasploit |
multiple |
remote |
0 |
2013-07-01 |
GLPI 0.83.9 - 'unserialize()' Function Remote Code Execution Vulnerability |
Xavier Mehrenberger |
php |
webapps |
0 |
2013-06-30 |
Bifrost 1.2.1 - Remote Buffer OverFlow |
Mohamed Clay |
windows |
remote |
0 |
2013-06-30 |
Bifrost 1.2d - Remote Buffer Overflow |
Mohamed Clay |
windows |
remote |
0 |
2013-06-30 |
PCMan's FTP Server 2.0 - Remote Buffer Overflow Exploit |
Chako |
windows |
remote |
0 |
2013-06-26 |
AudioCoder 0.8.22 - (.lst) Direct Retn Buffer Overflow |
Onying |
windows |
local |
0 |
2013-06-26 |
e107 Advanced Medal System Plugin - SQL Injection Vulnerability |
Life Wasted |
php |
webapps |
0 |
2013-06-26 |
ZPanel zsudo - Local Privilege Escalation Exploit |
metasploit |
linux |
local |
0 |
2013-06-26 |
Novell Client 2 SP3 - nicm.sys Local Privilege Escalation |
metasploit |
win32 |
local |
0 |
2013-06-26 |
PHP Charts 1.0 (index.php type param) - Remote Code Execution |
infodox |
php |
webapps |
0 |
2013-06-26 |
FreeBSD 9 - Address Space Manipulation Privilege Escalation |
metasploit |
freebsd |
local |
0 |
2013-06-24 |
TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass Vulnerabil |
Chako |
hardware |
webapps |
0 |
2013-06-24 |
Mediacoder (.lst) - SEH Buffer Overflow |
metacom |
windows |
local |
0 |
2013-06-24 |
Mediacoder (.m3u) - SEH Buffer Overflow |
metacom |
windows |
local |
0 |
2013-06-24 |
MediaCoder PMP Edition 0.8.17 - (.m3u) Buffer Overflow Exploit |
metacom |
windows |
local |
0 |
2013-06-24 |
Top Games Script 1.2 (play.php gid param) - SQL Injection Vulnerability |
AtT4CKxT3rR0r1ST |
php |
webapps |
0 |
2013-06-24 |
Alienvault OSSIM Open Source SIEM 4.1 - Multiple SQL Vulnerabilities |
Glafkos Charalambous |
php |
webapps |
0 |
2013-06-24 |
phpEventCalendar 0.2.3 - Multiple Vulnerabilities |
AtT4CKxT3rR0r1ST |
php |
webapps |
0 |
2013-06-24 |
aSc Timetables 2013 - Stack Buffer Overflow Vulnerability |
Dark-Puzzle |
windows |
local |
0 |
2013-06-24 |
Collabtive 1.0 (manageuser.php task param) - SQL Injection Vulnerability |
drone |
php |
webapps |
0 |
2013-06-24 |
AudioCoder 0.8.22 - (.m3u) Direct Retn Buffer Overflow |
Onying |
windows |
local |
0 |
2013-06-24 |
Seowonintech Devices - Remote Root Exploit |
Todor Donev |
hardware |
remote |
0 |
2013-06-24 |
PEiD 0.95 - Memory Corruption PoC |
Debasish Mandal |
windows |
dos |
0 |
2013-06-24 |
PodHawk 1.85 - Arbitrary File Upload Vulnerability |
CWH Underground |
php |
webapps |
0 |
2013-06-24 |
Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-06-24 |
Elemata CMS RC3.0 (global.php id param) - SQL Injection |
CWH Underground |
php |
webapps |
0 |
2013-06-24 |
Novell Client 4.91 SP4 - nwfs.sys Local Privilege Escalation |
metasploit |
windows |
local |
0 |
2013-06-24 |
ZPanel 10.0.0.2 htpasswd Module Username Command Execution |
metasploit |
linux |
remote |
0 |
2013-06-24 |
LibrettoCMS File Manager - Arbitrary File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2013-06-24 |
MoinMoin twikidraw Action Traversal File Upload |
metasploit |
linux |
remote |
0 |
2013-06-21 |
GLPI 0.83.8 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-06-21 |
Adrenalin Player 2.2.5.3 - (.asx) SEH Buffer Overflow |
Onying |
windows |
local |
0 |
2013-06-21 |
FreeBSD 9.0-9.1 mmap/ptrace - Privilege Escalation Exploit |
Hunger |
freebsd |
local |
0 |
2013-06-19 |
imacs CMS 0.3.0 - Unrestricted File Upload Exploit |
CWH Underground |
php |
webapps |
0 |
2013-06-19 |
TP-Link Print Server TL PS110U - Sensitive Information Enumeration |
SANTHO |
hardware |
remote |
0 |
2013-06-19 |
Monkey CMS - Multiple Vulnerabilities |
Yashar shahinzadeh, Morm |
php |
webapps |
0 |
2013-06-19 |
MusicBee 2.0.4663 - (.m3u) Denial of Service Exploit |
Chako |
windows |
dos |
0 |
2013-06-17 |
Ultimate WordPress Auction Plugin 1.0 - CSRF Vulnerability |
expl0i13r |
php |
webapps |
0 |
2013-06-17 |
Fly-High CMS 2012-07-08 - Unrestricted File Upload Exploit |
CWH Underground |
php |
webapps |
0 |
2013-06-17 |
Adrenalin Player 2.2.5.3 - (.wax) SEH Buffer Overflow |
Onying |
windows |
local |
0 |
2013-06-17 |
Havalite CMS 1.1.7 - Unrestricted File Upload Exploit |
CWH Underground |
php |
webapps |
0 |
2013-06-17 |
SPBAS Business Automation Software 2012 - Multiple Vulnerabilities |
Christy Philip Mathew |
php |
webapps |
0 |
2013-06-17 |
Winamp 5.12 - (.m3u) Stack Based Buffer Overflow |
superkojiman |
windows |
local |
0 |
2013-06-17 |
Simple File Manager 024 - Login Bypass Vulnerability |
Chako |
php |
webapps |
0 |
2013-06-14 |
LibrettoCMS 2.2.2 - Arbitrary File Upload |
CWH Underground |
php |
webapps |
0 |
2013-06-14 |
Easy LAN Folder Share 3.2.0.100 - Buffer Overflow Vulnerability |
ariarat |
windows |
dos |
0 |
2013-06-13 |
AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method |
Javier Repiso Sánchez |
windows |
dos |
0 |
2013-06-13 |
Airlive IP Cameras - Multiple Vulnerabilities |
Sánchez, Lopez, Castill |
hardware |
webapps |
0 |
2013-06-13 |
Microsoft Internet Explorer - COALineDashStyleArray Integer Overflow (MS13-009) |
metasploit |
windows |
remote |
0 |
2013-06-12 |
Syslog Server 1.2.3 - Crash PoC |
npn |
windows |
dos |
0 |
2013-06-11 |
Java Web Start Double Quote Injection Remote Code Execution |
Rh0 |
multiple |
remote |
0 |
2013-06-11 |
WordPress WP-SendSms Plugin 1.0 - Multiple Vulnerabilities |
expl0i13r |
php |
webapps |
0 |
2013-06-11 |
Weathermap 0.97c (editor.php mapname param) - Local File Inclusion |
Anthony Dubuissez |
php |
webapps |
0 |
2013-06-11 |
NanoBB 0.7 - Multiple Vulnerabilities |
CWH Underground |
php |
webapps |
0 |
2013-06-11 |
Buffalo WZR-HP-G300NH2 - CSRF Vulnerability |
Prayas Kulshrestha |
hardware |
webapps |
0 |
2013-06-11 |
WinRadius 2.11 - Denial of Service |
npn |
windows |
dos |
0 |
2013-06-11 |
Linux Kernel < 3.8.9 (x86_64) - perf_swevent_init Local Root Exploit (2) |
Andrea Bittau |
linux |
local |
0 |
2013-06-11 |
Fobuc Guestbook 0.9 - SQL Injection Vulnerability |
CWH Underground |
php |
webapps |
0 |
2013-06-11 |
Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-06-11 |
Java Applet Driver Manager Privileged toString() Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-06-11 |
Simple PHP Agenda 2.2.8 (edit_event.php eventid param) - SQL Injection |
Anthony Dubuissez |
php |
webapps |
0 |
2013-06-10 |
Resin Application Server 4.0.36 Source Code Disclosure Vulnerability |
LiquidWorm |
jsp |
webapps |
0 |
2013-06-10 |
MobileIron Virtual Smartphone Platform - Privilege Escalation Exploit |
prdelka |
hardware |
remote |
0 |
2013-06-10 |
Cisco ASA < 8.4.4.6 & 8.2.5.32 - Ethernet Information Leak |
prdelka |
hardware |
dos |
0 |
2013-06-10 |
concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities |
expl0i13r |
php |
webapps |
0 |
2013-06-07 |
RuubikCMS 1.1.1 - Stored XSS Vulnerability |
expl0i13r |
php |
webapps |
0 |
2013-06-07 |
Asus RT56U 3.0.0.4.360 - Remote Command Injection |
drone |
hardware |
webapps |
0 |
2013-06-07 |
Microsoft Internet Explorer textNode Use-After-Free |
Scott Bell |
windows |
remote |
0 |
2013-06-07 |
PHP Ticket System Beta 1 - CSRF Vulnerability |
Pablo Ribeiro |
php |
webapps |
0 |
2013-06-07 |
AfterLogic WebMail Lite PHP 7.0.1 - CSRF Vulnerability |
Pablo Ribeiro |
php |
webapps |
0 |
2013-06-07 |
Quick TFTP Server 2.2 - Denial of Service |
npn |
windows |
dos |
0 |
2013-06-05 |
Seowonintech Routers <= fw: 2.3.9 - Remote Root File Disclosure |
Todor Donev |
hardware |
webapps |
0 |
2013-06-05 |
Netgear WPN824v3 - Unauthorized Config Download |
Jens Regel |
hardware |
webapps |
0 |
2013-06-05 |
Exim sender_address Parameter - RCE Exploit |
eKKiM |
linux |
remote |
0 |
2013-06-05 |
Cuppa CMS (alertConfigField.php urlConfig param) - Remote/Local File Inclusion |
CWH Underground |
php |
webapps |
0 |
2013-06-05 |
PEStudio 3.69 - Denial of Service |
Debasish Mandal |
windows |
dos |
0 |
2013-06-05 |
RuubikCMS 1.1.1 (tinybrowser.php folder param) - Path Traversal Vulnerability |
expl0i13r |
php |
webapps |
0 |
2013-06-05 |
Mac OS X Server DirectoryService Buffer Overflow |
Core Security |
osx |
dos |
0 |
2013-06-05 |
DS3 - Authentication Server - Multiple Vulnerabilities |
Pedro Andujar |
hardware |
webapps |
0 |
2013-06-05 |
Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities |
Pedro Andujar |
jsp |
webapps |
0 |
2013-06-05 |
Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution |
metasploit |
windows |
remote |
0 |
2013-06-05 |
Plesk < 9.5.4 - Remote Exploit (0day) |
kingcope |
php |
remote |
0 |
2013-06-05 |
Xpient - Cash Drawer Operation Vulnerability |
Core Security |
hardware |
remote |
0 |
2013-06-03 |
Microsoft Windows NT/2000/XP/2003/Vista/2008/7/8 - Local Ring Exploit (EPATHOBJ) |
Tavis Ormandy |
windows |
local |
0 |
2013-06-03 |
PHD Help Desk 2.12 - SQL Injection Vulnerability |
drone |
php |
webapps |
0 |
2013-06-02 |
BOINC Manager (Seti@home) 7.0.64 Field SEH based BOF |
xis_one |
windows |
local |
0 |
2013-05-31 |
PhpTax 0.8 - File Manipulation(newvalue_field) Remote Code Execution |
CWH Underground |
php |
webapps |
0 |
2013-05-31 |
ModSecurity Remote Null Pointer Dereference |
Younes JAAIDI |
multiple |
dos |
0 |
2013-05-30 |
Logic Print 2013 - Stack Overflow (vTable Overwrite) |
h1ch4m |
windows |
remote |
0 |
2013-05-30 |
Intrasrv Simple Web Server 1.0 - SEH Based Remote Code Execution |
xis_one |
windows |
remote |
0 |
2013-05-30 |
Monkey HTTPD 1.1.1 - Crash PoC |
Doug Prostko |
linux |
dos |
0 |
2013-05-29 |
CodeBlocks 12.11 (Mac OS X) - Crash PoC |
ariarat |
osx |
dos |
0 |
2013-05-29 |
TP-LINK WR842ND Remote Multiple SSID Directory Travesal Exploit |
Adam Simuntis |
hardware |
webapps |
0 |
2013-05-29 |
YeaLink IP Phone Firmware <= 9.70.0.100 - Unauthenticated Phone Call Vulnerabili |
b0rh |
hardware |
webapps |
0 |
2013-05-29 |
TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities |
Core Security |
hardware |
webapps |
0 |
2013-05-29 |
MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities |
Core Security |
hardware |
webapps |
0 |
2013-05-29 |
IBM SPSS SamplePower C1Tab ActiveX Heap Overflow |
metasploit |
windows |
remote |
0 |
2013-05-29 |
Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities |
Core Security |
hardware |
webapps |
0 |
2013-05-26 |
Vanilla Forums 2.0.18.8 - Multiple Vulnerabilities |
Henry Hoggard |
php |
webapps |
0 |
2013-05-26 |
SIEMENS Solid Edge ST4/ST5 SEListCtrlX ActiveX - SetItemReadOnly Arbitrary Memor |
rgod |
windows |
dos |
0 |
2013-05-26 |
SIEMENS Solid Edge ST4/ST5 WebPartHelper ActiveX - RFMSsvs!JShellExecuteEx RCE |
rgod |
windows |
remote |
0 |
2013-05-26 |
SAS Integration Technologies Client 9.31_M1 (SASspk.dll) - Stack-Based Overflow |
LiquidWorm |
windows |
dos |
0 |
2013-05-26 |
HP LaserJet Pro P1606dn - Webadmin Password Reset |
m3tamantra |
hardware |
webapps |
0 |
2013-05-26 |
AVE.CMS <= 2.09 (index.php module param) - Blind SQL Injection Exploit |
mr.pr0n |
php |
webapps |
0 |
2013-05-26 |
Sony Playstation 3 (PS3) 4.31 - Save Game Preview SFO File Handling Local Comman |
Vulnerability-Lab |
hardware |
local |
0 |
2013-05-26 |
Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities |
Vulnerability-Lab |
windows |
dos |
0 |
2013-05-26 |
WordPress User Role Editor Plugin 3.12 - CSRF Vulnerability |
Henry Hoggard |
php |
webapps |
0 |
2013-05-26 |
WordPress Spider Event Calendar Plugin 1.3.0 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2013-05-26 |
WordPress Spider Catalog Plugin 1.4.6 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2013-05-26 |
AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass |
metasploit |
windows |
local |
0 |
2013-05-26 |
RadioCMS 2.2 (menager.php playlist_id param) - SQL Injection Vulnerability |
Rooster(XEKA) |
php |
webapps |
0 |
2013-05-21 |
WordPress ProPlayer Plugin 4.7.9.1 - SQL Injection |
Ashiyane Digital Securit |
php |
webapps |
0 |
2013-05-21 |
Kimai 0.9.2.1306-3 - SQL Injection Vulnerability |
drone |
php |
webapps |
0 |
2013-05-21 |
Ophcrack 3.5.0 - Local Code Execution BOF |
xis_one |
windows |
local |
0 |
2013-05-21 |
Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase |
Tavis Ormandy |
windows |
dos |
0 |
2013-05-17 |
CKEditor < 4.1 - Persistent XSS WYSIWYG module Drupal 6.x & 7.x |
r0ng |
php |
webapps |
0 |
2013-05-17 |
php-Charts 1.0 - Code Execution Vulnerability |
fizzle stick |
php |
webapps |
0 |
2013-05-17 |
Linux/x86 - Reverse TCP Bind Shellcode (92 bytes) |
Russell Willis |
lin_x86 |
shellcode |
0 |
2013-05-17 |
nginx 1.3.9-1.4.0 - DoS PoC |
Mert SARICA |
linux |
dos |
0 |
2013-05-17 |
Mutiny 5 - Arbitrary File Upload |
metasploit |
linux |
remote |
0 |
2013-05-17 |
Exponent CMS 2.2.0 beta 3 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-05-15 |
Serva 32 TFTP 2.1.0 - Buffer Overflow Denial of Service |
Sapling |
windows |
dos |
0 |
2013-05-14 |
WordPress wp-FileManager - Arbitrary File Download Vulnerability |
ByEge |
php |
webapps |
0 |
2013-05-14 |
IPB (Invision Power Board) 1.x? / 2.x / 3.x - Admin Account Takeover |
John JEAN |
php |
webapps |
0 |
2013-05-14 |
WHMCS 4.x - (invoicefunctions.php id param) SQL Injection Vulnerability |
Ahmed Aboul-Ela |
php |
webapps |
0 |
2013-05-14 |
Quick Search 1.1.0.189 - Buffer Overflow Vulnerability (SEH) |
ariarat |
windows |
dos |
0 |
2013-05-14 |
Linux Kernel 2.6.32 <= 3.x.x (CentOS) - 'PERF_EVENTS' Local Root Exploit (1) |
sd |
linux |
local |
0 |
2013-05-14 |
AlienVault OSSIM 4.1.2 - Multiple SQL Injection Vulnerabilities |
RunRunLevel |
php |
webapps |
0 |
2013-05-14 |
ERS Viewer 2011 ERS File Handling Buffer Overflow |
metasploit |
windows |
local |
0 |
2013-05-14 |
UMI.CMS 2.9 - CSRF Vulnerability |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-05-14 |
Linux Kernel < 3.8.x - open-time Capability file_ns_capable() Privilege Escalati |
Andrew Lutomirski |
linux |
local |
0 |
2013-05-13 |
GetSimpleCMS 3.2.1 - Arbitrary File Upload Vulnerability |
Ahmed Elhady Mohamed |
php |
webapps |
0 |
2013-05-13 |
Kloxo 6.1.6 - Local Privilege Escalation |
HTP |
linux |
local |
0 |
2013-05-13 |
Windows Media Player 11.0.0 - (.wav) Crash PoC |
Asesino04 |
windows |
dos |
0 |
2013-05-13 |
Ajax Availability Calendar 3.x.x - Multiple Vulnerabilties |
AtT4CKxT3rR0r1ST |
php |
webapps |
0 |
2013-05-13 |
Joomla S5 Clan Roster com_s5clanroster (index.php id param) - SQL Injection |
AtT4CKxT3rR0r1ST |
php |
webapps |
0 |
2013-05-13 |
No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow |
Alberto Ortega |
linux |
local |
0 |
2013-05-13 |
Wireless Disk PRO 2.3 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-05-13 |
Wifi Photo Transfer 2.1 & 1.1 PRO - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-05-13 |
Wifi Album 1.47 iOS - Command Injection Vulnerability |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-05-13 |
Wireless Photo Access 1.0.10 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-05-13 |
SimpleTransfer 2.2.1 - Command Injection Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-05-13 |
File Lite 3.3 & 3.5 PRO iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-05-13 |
MiniWeb MiniWeb HTTP Server (build 300) - Crash PoC |
dmnt |
windows |
dos |
0 |
2013-05-13 |
Adrenalin Player 2.2.5.3 - (.m3u) Buffer Overflow Exploit (SEH) |
seaofglass |
windows |
local |
0 |
2013-05-11 |
Lan Messenger sending PM Buffer Overflow (UNICODE) - Overwrite SEH |
ariarat |
windows |
dos |
0 |
2013-05-08 |
MoinMoin - Arbitrary Command Execution |
HTP |
php |
webapps |
0 |
2013-05-08 |
ColdFusion 9-10 - Credential Disclosure Exploit |
HTP |
multiple |
webapps |
0 |
2013-05-07 |
Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability |
metasploit |
windows |
remote |
0 |
2013-05-07 |
Cisco Linksys E4200 Firmware - Multiple Vulnerabilities |
sqlhacker |
hardware |
webapps |
0 |
2013-05-07 |
Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities |
Roberto Paleari |
hardware |
dos |
0 |
2013-05-07 |
AudioCoder .M3U Buffer Overflow |
metasploit |
windows |
local |
0 |
2013-05-07 |
Dovecot with Exim sender_address Parameter - Remote Command Execution |
RedTeam Pentesting GmbH |
linux |
remote |
0 |
2013-05-06 |
Social Site Generator 2.2 - CSRF Add Admin Exploit |
Fallaga |
php |
webapps |
0 |
2013-05-06 |
Craigslist Gold - SQL Injection Vulnerability |
Fallaga |
php |
webapps |
0 |
2013-05-06 |
Joomla DJ Classifieds Extension 2.0 - Blind SQL Injection Vulnerability |
Napsterakos |
php |
webapps |
0 |
2013-05-06 |
Webid 1.0.6 - Multiple Vulnerabilities |
Ahmed Aboul-Ela |
php |
webapps |
0 |
2013-05-06 |
OpenDocMan 1.2.6.5 - Persistent XSS Vulnerability |
drone |
php |
webapps |
0 |
2013-05-06 |
D-Link DSL-320B - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-05-04 |
ABBS Audio Media Player 3.1 - (.lst) Buffer Overflow |
Julien Ahrens |
windows |
local |
0 |
2013-05-02 |
AudioCoder 0.8.18 - Buffer Overflow Exploit (SEH) |
metacom |
windows |
local |
0 |
2013-05-02 |
D-Link DNS-323 - Multiple Vulnerabilities |
sghctoma |
hardware |
webapps |
0 |
2013-05-01 |
eggBlog 4.1.2 - Arbitrary File Upload Vulnerability |
Pokk3rs |
php |
webapps |
0 |
2013-05-01 |
Easy Icon Maker 5.01 - Crash PoC |
Asesino04 |
windows |
dos |
0 |
2013-05-01 |
FuzeZip 1.0.0.131625 - SEH Buffer Overflow |
RealPentesting |
windows |
local |
0 |
2013-05-01 |
WinArchiver 3.2 - SEH Buffer Overflow |
RealPentesting |
windows |
local |
0 |
2013-05-01 |
sudo 1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass |
aeon |
linux |
local |
0 |
2013-05-01 |
Syslog Watcher Pro 2.8.0.812 - (Date Parameter) Cross-Site Scripting Vulnerabili |
demonalex |
windows |
dos |
0 |
2013-05-01 |
phpMyAdmin - Authenticated Remote Code Execution via preg_replace() |
metasploit |
php |
remote |
0 |
2013-05-01 |
WordPress W3 Total Cache - PHP Code Execution |
metasploit |
php |
remote |
0 |
2013-05-01 |
D-Link IP Cameras - Multiple Vulnerabilities |
Core Security |
hardware |
webapps |
0 |
2013-05-01 |
Vivotek IP Cameras - Multiple Vulnerabilities |
Core Security |
hardware |
webapps |
0 |
2013-05-01 |
WPS Office Wpsio.dll - Stack Buffer Overflow Vulnerability |
Zhangjiantao |
windows |
dos |
0 |
2013-04-29 |
Ipswitch IMail 11.01 - XSS Vulnerability |
DaOne |
windows |
webapps |
0 |
2013-04-29 |
Foe CMS 1.6.5 - Multiple Vulnerabilities |
flux77 |
php |
webapps |
0 |
2013-04-26 |
D-Link DIR-635 - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-04-26 |
Joomla! <= 3.0.3 (remember.php) - PHP Object Injection Vulnerability |
EgiX |
php |
webapps |
0 |
2013-04-25 |
SAP ConfigServlet Remote Unauthenticated Payload Execution |
Andras Kabai |
windows |
remote |
0 |
2013-04-25 |
Windows Light HTTPD 0.1 - Buffer Overflow |
Jacob Holcomb |
windows |
remote |
0 |
2013-04-25 |
GroundWork monarch_scan.cgi OS Command Injection |
metasploit |
linux |
remote |
0 |
2013-04-25 |
Hornbill Supportworks ITSM 1.0.0 - SQL Injection Vulnerability |
Joseph Sheridan |
php |
webapps |
0 |
2013-04-25 |
phpMyAdmin 3.5.8 / 4.0.0-RC2 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2013-04-23 |
D'Link DIR-615 Hardware rev D3 / DIR-300 - Hardware rev A - Multiple Vulnerabili |
m-1-k-3 |
hardware |
webapps |
0 |
2013-04-23 |
Java Applet Reflection Type Confusion Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-04-22 |
CiviCRM for Joomla 4.2.2 - Remote Code Injection |
iskorpitx |
php |
webapps |
0 |
2013-04-22 |
Flightgear 2.0/2.4 - Remote Format String Exploit |
Kurono |
windows |
dos |
0 |
2013-04-22 |
VoipNow <= 2.5 - Local File Inclusion Vulnerability |
i-Hmx |
php |
webapps |
0 |
2013-04-22 |
Netgear DGN2200B pppoe.cgi Remote Command Execution |
metasploit |
hardware |
remote |
0 |
2013-04-19 |
nginx 0.6.x - Arbitrary Code Execution NullByte Injection |
Neal Poole |
multiple |
webapps |
0 |
2013-04-18 |
Foxit Reader 5.4.3.x - 5.4.5.0124 - PDF XREF Parsing Denial of Service Vulnerabi |
FuzzMyApp |
windows |
dos |
0 |
2013-04-18 |
Oracle WebCenter Sites Satellite Server - HTTP Header Injection |
SEC Consult |
windows |
webapps |
0 |
2013-04-18 |
KrisonAV CMS 3.0.1 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-04-18 |
Java Web Start Launcher ActiveX Control - Memory Corruption |
SEC Consult |
windows |
dos |
0 |
2013-04-17 |
FirePHP Firefox Plugin 0.7.1 - Remote Command Execution |
Wireghoul |
windows |
remote |
0 |
2013-04-16 |
ZPanel templateparser.class.php - Crafted Template Remote Command Execution |
Sven Slootweg |
php |
webapps |
0 |
2013-04-15 |
Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple CSRF Vulnerabilities |
Henry Hoggard |
php |
webapps |
0 |
2013-04-15 |
MinaliC Webserver 2.0.0 - Buffer Overflow |
superkojiman |
windows |
remote |
0 |
2013-04-15 |
CMSLogik 1.2.1 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-04-15 |
phpVms Virtual Airline Administration 2.1.934 & 2.1.935 - SQL Injection Vulnerab |
NoGe |
php |
webapps |
0 |
2013-04-12 |
KNet Web Server 1.04b - Stack Corruption BoF |
Wireghoul |
windows |
remote |
0 |
2013-04-12 |
ircd-hybrid 8.0.5 - Denial of Service |
kingcope |
linux |
dos |
0 |
2013-04-12 |
Free Monthly Websites 2.0 - Admin Password Change |
Yassin Aboukir |
php |
webapps |
0 |
2013-04-12 |
Simple HRM System <= 2.3 - Multiple Vulnerabilities |
Doraemon |
php |
webapps |
0 |
2013-04-12 |
DLink DIR-645 / DIR-815 diagnostic.php Command Execution |
metasploit |
hardware |
remote |
0 |
2013-04-10 |
BigAnt Server 2.97 - DDNF Username Buffer Overflow |
Craig Freyman |
windows |
remote |
0 |
2013-04-10 |
FreeFloat FTP 1.0 - DEP Bypass with ROP |
negux |
windows |
remote |
0 |
2013-04-10 |
Linksys WRT54GL apply.cgi Command Execution |
metasploit |
hardware |
remote |
0 |
2013-04-10 |
Adobe ColdFusion APSB13-03 - Remote Exploit |
metasploit |
multiple |
remote |
0 |
2013-04-09 |
Sysax Multi Server 6.10 - SSH Denial of Service |
Matt Andreko |
windows |
dos |
0 |
2013-04-09 |
ZAPms 1.41 - SQL Injection Vulnerability |
NoGe |
php |
webapps |
0 |
2013-04-08 |
OTRS 3.x - FAQ Module Persistent XSS |
Luigi Vezzoso |
multiple |
webapps |
0 |
2013-04-08 |
OpenCart - Change User Password CSRF Vulnerability |
Saadi Siddiqui |
php |
webapps |
0 |
2013-04-08 |
Google AD Sync Tool - Exposure of Sensitive Information Vulnerability |
Sense of Security |
multiple |
local |
0 |
2013-04-08 |
Belkin Wemo - Arbitrary Firmware Upload |
Daniel Buentello |
hardware |
webapps |
0 |
2013-04-08 |
Multiple D-Link Devices - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-04-08 |
Vanilla Forums 2-0-18-4 - SQL-Injection Vulnerability |
bl4ckw0rm |
php |
webapps |
0 |
2013-04-08 |
TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - CSRF Vulnerability |
Un0wn_X |
hardware |
webapps |
0 |
2013-04-08 |
HP System Management Homepage - Local Privilege Escalation |
metasploit |
linux |
local |
0 |
2013-04-08 |
Groovy Media Player 3.2.0 - (.mp3) Buffer Overflow Vulnerability |
Akshaysinh Vaghela |
windows |
dos |
0 |
2013-04-08 |
Netgear DGN1000B setup.cgi Remote Command Execution |
metasploit |
hardware |
remote |
0 |
2013-04-08 |
Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities |
SEC Consult |
linux |
webapps |
0 |
2013-04-08 |
PonyOS 0.4.99-mlp - Multiple Vulnerabilities |
John Cartwright |
linux |
local |
0 |
2013-04-08 |
WHMCS Group Pay Plugin 1.5 (grouppay.php hash param) - SQL Injection |
HJauditing Employee Tim |
php |
webapps |
0 |
2013-04-08 |
MongoDB nativeHelper.apply Remote Code Execution |
metasploit |
linux |
remote |
0 |
2013-04-08 |
Linksys E1500/E2500 apply.cgi Remote Command Injection |
metasploit |
hardware |
remote |
0 |
2013-04-08 |
HP System Management Anonymous Access Code Execution |
metasploit |
linux |
remote |
0 |
2013-04-08 |
Novell ZENworks Configuration Management Remote Execution |
metasploit |
multiple |
remote |
0 |
2013-04-08 |
MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution |
agixid |
linux |
remote |
0 |
2013-04-07 |
HexChat 2.9.4 - Local Exploit |
Matt Andreko |
windows |
local |
0 |
2013-04-05 |
Easy DVD Player 3.5.1 - (libav) libavcodec_plugin.dll DoS |
metacom |
windows |
dos |
0 |
2013-04-05 |
Personal File Share 1.0 DoS |
npn |
windows |
dos |
0 |
2013-04-02 |
VirtualDJ Pro/Home <= 7.3 - Buffer Overflow Vulnerability |
Alexandro Sánchez Bach |
windows |
local |
0 |
2013-04-02 |
Pollen CMS 0.6 (index.php p param) - Local File Disclosure |
MizoZ |
php |
webapps |
0 |
2013-04-02 |
Network Weathermap 0.97a (editor.php) - Persistent XSS |
Daniel Ricardo dos Santo |
php |
webapps |
0 |
2013-04-02 |
WordPress FuneralPress Plugin 1.1.6 - Persistent XSS |
Rob Armstrong |
php |
webapps |
0 |
2013-04-02 |
Aspen 0.8 - Directory Traversal |
Daniel Ricardo dos Santo |
multiple |
webapps |
0 |
2013-04-02 |
Netgear WNR1000 - Authentication Bypass |
Roberto Paleari |
hardware |
webapps |
0 |
2013-03-29 |
Konftel 300IP SIP-based Conference Phone <= 2.1.2 - Remote Bypass Reboot |
Todor Donev |
hardware |
dos |
0 |
2013-03-29 |
KNet Web Server 1.04b - Buffer Overflow SEH |
Myo Soe |
windows |
remote |
0 |
2013-03-29 |
SynConnect Pms (index.php loginid param) - SQL Injection Vulnerability |
Bhadresh Patel |
php |
webapps |
0 |
2013-03-29 |
Draytek Vigor 3900 1.06 - Privilege Escalation |
Mohammad abou hayt |
hardware |
local |
0 |
2013-03-29 |
MailOrderWorks 5.907 - Multiple Vulnerabilities |
Vulnerability-Lab |
windows |
webapps |
0 |
2013-03-29 |
STUNSHELL Web Shell Remote PHP Code Execution |
metasploit |
php |
remote |
0 |
2013-03-29 |
STUNSHELL Web Shell Remote Code Execution |
metasploit |
php |
remote |
0 |
2013-03-29 |
Java CMM Remote Code Execution |
metasploit |
windows |
remote |
0 |
2013-03-29 |
v0pCr3w Web Shell - Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-03-29 |
AWS Xms 2.5 - (importer.php what param) Directory Traversal Vulnerability |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-03-29 |
McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method |
High-Tech Bridge SA |
windows |
remote |
0 |
2013-03-27 |
PsychoStats 3.2.2b (awards.php id param) - Blind SQL Injection |
Mohamed from ALG |
php |
webapps |
0 |
2013-03-27 |
ClipShare 4.1.1 - Multiples Vulnerabilites |
Esac |
php |
webapps |
0 |
2013-03-26 |
WordPress Mathjax Latex Plugin 1.1 - CSRF Vulnerability |
Junaid Hussain |
php |
webapps |
0 |
2013-03-26 |
ActFax 5.01 RAW Server Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-03-26 |
HP Intelligent Management Center Arbitrary File Upload |
metasploit |
windows |
remote |
0 |
2013-03-26 |
Rosewill RSVA11001 - Remote Command Injection |
Eric Urban |
hardware |
remote |
0 |
2013-03-25 |
Free Hosting Manager 2.0.2 - Multiple SQLi |
Saadi Siddiqui |
php |
webapps |
0 |
2013-03-25 |
IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow Vulnerabili |
G0li47h |
windows |
dos |
0 |
2013-03-25 |
ClipShare 4.1.1 (gmembers.php gid param) - Blind SQL Injection Vulnerability |
Esac |
php |
webapps |
0 |
2013-03-25 |
vBulletin 5.0.0 Beta 11 - 5.0.0 Beta 28 - SQL Injection |
Orestis Kourides |
php |
webapps |
0 |
2013-03-25 |
Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution |
bwall |
php |
webapps |
0 |
2013-03-25 |
LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation (0day) |
Dr_IDE |
windows |
local |
0 |
2013-03-25 |
LiquidXML Studio 2010 - ActiveX Remote (0day) |
Dr_IDE |
windows |
local |
0 |
2013-03-25 |
Mitsubishi MX ActiveX Component 3 - (ActUWzd.dll (WzTitle)) Remote Exploit |
Dr_IDE |
windows |
remote |
0 |
2013-03-25 |
KingView Log File Parsing Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-03-25 |
Mutiny Remote Command Execution |
metasploit |
linux |
remote |
0 |
2013-03-22 |
StarVedia IPCamera IC502w IC502w+ v020313 - Username/Password Disclosure |
Todor Donev |
hardware |
webapps |
0 |
2013-03-22 |
GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS |
Shawn the R0ck |
linux |
dos |
0 |
2013-03-22 |
TP-Link TL-WR740N Wireless Router - Denial of Service Exploit |
LiquidWorm |
hardware |
dos |
0 |
2013-03-22 |
WordPress IndiaNIC FAQs Manager Plugin 1.0 - Multiple Vulnerabilities |
m3tamantra |
php |
webapps |
0 |
2013-03-22 |
WordPress IndiaNIC FAQs Manager Plugin 1.0 - Blind SQL Injection |
m3tamantra |
php |
webapps |
0 |
2013-03-22 |
AContent 1.3 - Local File Inclusion |
DaOne |
php |
webapps |
0 |
2013-03-22 |
Flatnux CMS 2013-01.17 (index.php theme param) - Local File Inclusion |
DaOne |
php |
webapps |
0 |
2013-03-22 |
Slash CMS - Multiple Vulnerabilities |
DaOne |
php |
webapps |
0 |
2013-03-22 |
Photodex ProShow Gold/Producer 5.0.3310 & 6.0.3410 - ScsiAccess Local Privilege |
Julien Ahrens |
windows |
local |
0 |
2013-03-22 |
Stradus CMS 1.0beta4 - Multiple Vulnerabilities |
DaOne |
php |
webapps |
0 |
2013-03-22 |
Apache Struts ParametersInterceptor Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-03-22 |
Sami FTP Server LIST Command Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-03-22 |
Cool PDF Image Stream Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-03-22 |
OpenCart 1.5.5.1 (filemanager.php) - Directory Traversal Arbitrary File Access |
waraxe |
php |
webapps |
0 |
2013-03-20 |
EastFTP 4.6.02 - ActiveX Control (0day) |
Dr_IDE |
windows |
local |
0 |
2013-03-19 |
WordPress Occasions Plugin 1.0.4 - CSRF Vulnerability |
m3tamantra |
php |
webapps |
0 |
2013-03-19 |
WordPress Count per Day Plugin 3.2.5 (counter.php) - XSS Vulnerability |
m3tamantra |
php |
webapps |
0 |
2013-03-19 |
Verizon Fios Router MI424WR-GEN3I - CSRF Vulnerability |
Jacob Holcomb |
hardware |
webapps |
0 |
2013-03-19 |
Rebus:list (list.php list_id param) - SQL Injection Vulnerability |
Robert Cooper |
php |
webapps |
0 |
2013-03-19 |
ViewGit 0.0.6 - Multiple XSS Vulnerabilities |
Matthew R. Bucci |
php |
webapps |
0 |
2013-03-18 |
DaloRadius - Multiple Vulnerabilities |
Saadi Siddiqui |
php |
webapps |
0 |
2013-03-18 |
WordPress Simply Poll Plugin 1.4.1 - Multiple Vulnerabilities |
m3tamantra |
php |
webapps |
0 |
2013-03-18 |
Joomla RSfiles Component (cid param) - SQL Injection Vulnerability |
ByEge |
php |
webapps |
0 |
2013-03-15 |
aktiv-player 2.9.0 - Crash PoC |
metacom |
windows |
dos |
0 |
2013-03-15 |
Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities |
Bassem |
jsp |
webapps |
0 |
2013-03-15 |
Nitro Pro 8.0.3.1 - Crash PoC |
John Cobb |
windows |
dos |
0 |
2013-03-15 |
WordPress LeagueManager Plugin 3.8 - SQL Injection |
Joshua Reynolds |
php |
webapps |
0 |
2013-03-15 |
ClipShare 4.1.4 - Multiple Vulnerabilities |
AkaStep |
php |
webapps |
0 |
2013-03-15 |
Open-Xchange Server 6 - Multiple Vulnerabilities |
Martin Braun |
java |
webapps |
0 |
2013-03-13 |
TagScanner 5.1 - Stack Buffer Overflow Vulnerability |
Vulnerability-Lab |
windows |
dos |
0 |
2013-03-13 |
Web Cookbook - Multiple SQL Injection Vulnerabilities |
Saadat Ullah |
php |
webapps |
0 |
2013-03-13 |
Cam2pc 4.6.2 - BMP Image Processing Integer Overflow Vulnerability |
coolkaveh |
windows |
dos |
0 |
2013-03-13 |
Apache Rave 0.11 - 0.20 - User Information Disclosure |
Andreas Guth |
multiple |
webapps |
0 |
2013-03-13 |
Honeywell HSC Remote Deployer ActiveX Remote Code Execution |
metasploit |
windows |
remote |
0 |
2013-03-13 |
Linux Kernel <= 3.7.10 (Ubuntu 12.10 x64) - 'sock_diag_handlers' Local Root Expl |
Kacper Szczesniak |
lin_x86-64 |
local |
0 |
2013-03-13 |
Linux Kernel 'SCTP_GET_ASSOC_STATS()' - Stack-Based Buffer Overflow |
Petr Matousek |
linux |
dos |
0 |
2013-03-07 |
Qool CMS 2.0 RC2 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-03-07 |
CosCMS 1.721 - OS Command Injection |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-03-07 |
mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read |
Sergey Bobrov |
cgi |
webapps |
0 |
2013-03-06 |
Remote File Manager 1.2 iOS - Multiple Vulnerabilities |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-03-05 |
Setuid Tunnelblick Privilege Escalation |
metasploit |
osx |
local |
0 |
2013-03-05 |
Viscosity setuid-set ViscosityHelper Privilege Escalation |
metasploit |
osx |
local |
0 |
2013-03-05 |
Kaspersky Internet Security 2013 - Denial of Service Vulnerability |
Marc Heuse |
windows |
dos |
0 |
2013-03-04 |
D-Link DSL-2740B (ADSL Router) Authentication Bypass |
Ivano Binetti |
hardware |
webapps |
0 |
2013-03-04 |
Nconf 1.3 - Multiple SQL Injections |
Saadi Siddiqui |
php |
webapps |
0 |
2013-03-01 |
Hanso Player 2.1.0 - (.m3u) Buffer Overflow Vulnerability |
metacom |
windows |
dos |
0 |
2013-03-01 |
Sami FTP Server 2.0.1 LIST Command Buffer Overflow |
superkojiman |
windows |
remote |
0 |
2013-03-01 |
doorGets CMS - CSRF Vulnerability |
n0pe |
php |
webapps |
0 |
2013-03-01 |
Piwigo 2.4.6 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-03-01 |
PHP-Fusion 7.02.05 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2013-02-27 |
Joomla! <= 3.0.2 (highlight.php) PHP Object Injection Vulnerability |
EgiX |
php |
webapps |
0 |
2013-02-27 |
WordPress Comment Rating Plugin 2.9.32 - Multiple Vulnerabilities |
ebanyu |
php |
webapps |
0 |
2013-02-27 |
Linux Kernel < 3.3.x - 3.7.x (Arch Linux x86_64) - 'sock_diag_handlers[]' Local |
sd |
linux |
local |
0 |
2013-02-26 |
Brewthology 0.1 - SQL Injection Exploit |
cr4wl3r |
php |
webapps |
0 |
2013-02-26 |
Rix4Web Portal - Blind SQL Injection Vulnerability |
L0n3ly-H34rT |
php |
webapps |
0 |
2013-02-26 |
iOS IPMap 2.5 - Arbitrary File Upload |
Vulnerability-Lab |
ios |
webapps |
0 |
2013-02-26 |
MTP Image Gallery 1.0 (edit_photos.php title param) - XSS Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2013-02-26 |
MTP Guestbook 1.0 - Multiple XSS Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-02-26 |
MTP Poll 1.0 - Multiple XSS Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-02-26 |
Kordil EDms 2.2.60rc3 - Unauthenticated Arbitrary File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2013-02-26 |
Glossword 1.8.8 & 1.8.12 - Arbitrary File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2013-02-26 |
PolarPearCMS PHP File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2013-02-26 |
WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-02-25 |
Java Applet JMX Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-02-24 |
AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-02-23 |
Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) |
metasploit |
windows |
remote |
0 |
2013-02-21 |
Web Cookbook - Multiple Vulnerabilities |
cr4wl3r |
php |
webapps |
0 |
2013-02-21 |
RTTucson Quotations Database Script (Auth Bypass) SQL Injection Vulnerability |
cr4wl3r |
php |
webapps |
0 |
2013-02-21 |
Alt-N MDaemon 13.0.3 / 12.5.6 - Email Body HTML/JS Injection Vulnerability |
QSecure and Demetris Pap |
windows |
webapps |
0 |
2013-02-21 |
Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities |
QSecure and Demetris Pap |
windows |
webapps |
0 |
2013-02-21 |
glFusion 1.2.2 - Multiple XSS Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-02-21 |
phpMyRecipes 1.2.2 (viewrecipe.php r_id param) - SQL Injection Vulnerability |
cr4wl3r |
php |
webapps |
0 |
2013-02-20 |
RTTucson Quotations Database - Multiple Vulnerabilities |
3spi0n |
php |
webapps |
0 |
2013-02-20 |
Microsoft Office 2010 Download Execute |
g11tch |
windows |
remote |
0 |
2013-02-20 |
BigAnt Server 2.97 - SCH And DUPF Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-02-20 |
BigAnt Server 2.97 - DUPF Command Arbitrary File Upload |
metasploit |
windows |
remote |
0 |
2013-02-20 |
OpenEMR PHP File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2013-02-20 |
CKEditor 4.0.1 - Multiple Vulnerabilities |
AkaStep |
php |
webapps |
0 |
2013-02-19 |
Piwigo 2.4.6 (install.php) Remote Arbitrary File Read/Delete Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2013-02-18 |
Netgear DGN2200B - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-18 |
Scripts Genie Pet Rate Pro - Multiple Vulnerabilities |
TheMirkin |
php |
webapps |
0 |
2013-02-18 |
Cometchat Application - Multiple Vulnerabilities |
z3r0sPlOiT |
php |
webapps |
0 |
2013-02-18 |
Scripts Genie Hot Scripts Clone (showcategory.php cid param) - SQL Injection Vul |
Easy Laster |
php |
webapps |
0 |
2013-02-18 |
USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-02-17 |
Scripts Genie Gallery Personals (gallery.php L param) - SQL Injection Vulnerabil |
3spi0n |
php |
webapps |
0 |
2013-02-17 |
Scripts Genie Domain Trader (catalog.php id param) - SQL Injection Vulnerability |
3spi0n |
php |
webapps |
0 |
2013-02-17 |
SAP Netweaver Message Server - Multiple Vulnerabilities |
Core Security |
windows |
dos |
0 |
2013-02-17 |
Scripts Genie Games Site Script (index.php id param) - SQL Injection Vulnerabili |
3spi0n |
php |
webapps |
0 |
2013-02-17 |
Scripts Genie Top Sites (out.php id param) - SQL Injection Vulnerability |
3spi0n |
php |
webapps |
0 |
2013-02-15 |
Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-15 |
TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-15 |
Photodex ProShow Producer 5.0.3297 - (.pxs) Memory Corruption Exploit |
Julien Ahrens |
windows |
local |
0 |
2013-02-15 |
Cometchat - Multiple Vulnerabilities |
B127Y |
php |
webapps |
0 |
2013-02-15 |
chillyCMS 1.3.0 - Multiple Vulnerabilities |
Abhi M Balakrishnan |
php |
webapps |
0 |
2013-02-14 |
Microsoft Internet Explorer SLayoutRun Use-After-Free (MS13-009) |
Scott Bell |
windows |
remote |
0 |
2013-02-14 |
Sonicwall Scrutinizer 9.5.2 - SQL Injection Vulnerability |
Vulnerability-Lab |
windows |
webapps |
0 |
2013-02-14 |
Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-02-14 |
OpenPLI 3.0 beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-14 |
Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-14 |
Sonicwall OEM Scrutinizer 9.5.2 - Multiple Vulnerabilities |
Vulnerability-Lab |
windows |
webapps |
0 |
2013-02-14 |
Ultra Light Forum Persistant XSS Vulnerability |
cr4wl3r |
php |
webapps |
0 |
2013-02-14 |
Foxit Reader Plugin URL Processing Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-02-13 |
OpenEMR 4.1.1 (ofc_upload_image.php) Arbitrary File Upload Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2013-02-12 |
VMWare OVF Tools Format String Vulnerability |
metasploit |
windows |
remote |
0 |
2013-02-12 |
Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution |
metasploit |
windows |
remote |
0 |
2013-02-11 |
Linksys E1500/E2500 - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-11 |
Linksys WAG200G - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-11 |
D-Link DIR-615 rev H - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-11 |
Linksys WRT160N - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-11 |
FreeFloat FTP 1.0 Raw Commands Buffer Overflow |
superkojiman |
windows |
remote |
0 |
2013-02-11 |
IRIS Citations Management Tool (post auth) Remote Command Execution |
aeon |
php |
webapps |
0 |
2013-02-11 |
IP.Gallery 4.2.x / 5.0.x - Persistent XSS Vulnerability |
Mohamed Ramadan |
php |
webapps |
0 |
2013-02-11 |
TP-LINK Admin Panel Multiple CSRF Vulnerabilities |
CYBSEC Labs |
hardware |
webapps |
0 |
2013-02-11 |
Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-02-11 |
Windows - HWND_BROADCAST PoC (MS13-005) |
0vercl0k |
windows |
dos |
0 |
2013-02-11 |
Google Chrome Silent HTTP Authentication |
T355 |
multiple |
dos |
0 |
2013-02-11 |
cURL Buffer Overflow Vulnerability |
Volema |
linux |
dos |
0 |
2013-02-10 |
KMPlayer - Denial of Service |
Jigsaw |
windows |
dos |
0 |
2013-02-10 |
Easy Live Shop System SQL Injection Vulnerability |
Ramdan Yantu |
php |
webapps |
0 |
2013-02-10 |
Schneider Electric Accutech Manager Heap Overflow PoC |
Evren Yalçın |
windows |
dos |
0 |
2013-02-07 |
Cool PDF Reader 3.0.2.256 - Buffer Overflow |
Chris Gabriel |
windows |
dos |
0 |
2013-02-07 |
Netgear DGN1000B - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-07 |
CubeCart 5.2.0 (cubecart.class.php) PHP Object Injection Vulnerability |
EgiX |
php |
webapps |
0 |
2013-02-07 |
WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-02-07 |
ActFax 5.01 - RAW Server Exploit |
Craig Freyman |
windows |
remote |
0 |
2013-02-06 |
VMWare OVF Tools Format String Vulnerability |
metasploit |
windows |
remote |
0 |
2013-02-06 |
Hiverr 2.2 - Multiple Vulnerabilities |
xStarCode |
php |
webapps |
0 |
2013-02-05 |
Opera SVG Use After Free Vulnerability |
Cons0ul |
windows |
dos |
0 |
2013-02-05 |
Cisco Unity Express - Multiple Vulnerabilities |
Jacob Holcomb |
jsp |
webapps |
0 |
2013-02-05 |
FreeBSD 9.1 ftpd Remote Denial of Service |
Maksymilian Arciemowicz |
freebsd |
dos |
0 |
2013-02-05 |
ArrowChat 1.5.61 - Multiple Vulnerabilities |
kallimero |
php |
webapps |
0 |
2013-02-05 |
AdaptCMS 2.0.4 - (config.php question parameter) SQL Injection Vulnerability |
kallimero |
php |
webapps |
0 |
2013-02-05 |
D-Link DIR-600 and DIR-300 (rev B) Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-02-05 |
Free Monthly Websites 2.0 - Multiple Vulnerabilities |
X-Cisadane |
php |
webapps |
0 |
2013-02-05 |
Portable UPnP SDK unique_service_name() Remote Code Execution |
metasploit |
unix |
remote |
0 |
2013-02-05 |
glossword 1.8.12 - Multiple Vulnerabilities |
AkaStep |
php |
webapps |
0 |
2013-02-05 |
Glossword 1.8.3 - SQL Injection Vulnerability |
AkaStep |
php |
webapps |
0 |
2013-02-05 |
Oracle Automated Service Manager 1.3 - Installation Local Privilege Escalation |
Larry W. Cashdollar |
linux |
local |
0 |
2013-02-05 |
Linux Kernel <= 2.6.32-5 (Debian 6.0.5) - /dev/ptmx Key Stroke Timing Local Disc |
vladz |
linux |
dos |
0 |
2013-02-04 |
Simple Machine Forum 2.0.x < 2.0.4 File Disclosure/Path Traversal |
NightlyDev |
php |
webapps |
0 |
2013-02-01 |
DataLife Engine preview.php PHP Code Injection |
metasploit |
php |
remote |
0 |
2013-01-31 |
Netgear SPH200D - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-01-31 |
D-Link DCS Cameras - Multiple Vulnerabilities |
Roberto Paleari |
hardware |
webapps |
0 |
2013-01-31 |
Buffalo TeraStation TS-Series - Multiple Vulnerabilities |
Andrea Fabrizi |
hardware |
webapps |
0 |
2013-01-29 |
Ruby on Rails JSON Processor YAML Deserialization Code Execution |
metasploit |
multiple |
remote |
0 |
2013-01-29 |
Fortinet FortiMail 400 IBE - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2013-01-29 |
Kohana Framework 2.3.3 - Directory Traversal Vulnerability |
Vulnerability-Lab |
php |
webapps |
0 |
2013-01-29 |
Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read |
Debasish Mandal |
windows |
dos |
0 |
2013-01-29 |
PFsense UTM Platform 2.0.1 - XSS Vulnerability |
Dimitris Strevinas |
freebsd |
webapps |
0 |
2013-01-28 |
Microsoft Internet Explorer 8 / 9 - Steal Any Cookie |
Christian Haider |
windows |
webapps |
0 |
2013-01-28 |
php weby directory software 1.2 - Multiple Vulnerabilities |
AkaStep |
php |
webapps |
0 |
2013-01-28 |
DataLife Engine 9.7 (preview.php) PHP Code Injection Vulnerability |
EgiX |
php |
webapps |
0 |
2013-01-25 |
WordPress SolveMedia 1.1.0 - CSRF Vulnerability |
Junaid Hussain |
php |
webapps |
0 |
2013-01-25 |
ImageCMS 4.0.0b - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2013-01-25 |
Windows Manage Memory Payload Injection |
metasploit |
windows |
local |
0 |
2013-01-24 |
Java Applet Method Handle Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-01-24 |
Java Applet AverageRangeStatisticImpl Remote Code Execution |
metasploit |
java |
remote |
0 |
2013-01-24 |
ZoneMinder Video Server packageControl Command Execution |
metasploit |
unix |
remote |
0 |
2013-01-24 |
Allwin URLDownloadToFile + WinExec + ExitProcess Shellcode |
RubberDuck |
windows |
shellcode |
0 |
2013-01-24 |
Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite |
shinnai |
windows |
dos |
0 |
2013-01-24 |
SQLiteManager 1.2.4 - Remote PHP Code Injection Vulnerability |
RealGame |
multiple |
webapps |
0 |
2013-01-24 |
SonicWALL Gms 6 - Arbitrary File Upload |
metasploit |
multiple |
remote |
0 |
2013-01-24 |
Novell eDirectory 8 - Buffer Overflow |
metasploit |
multiple |
remote |
0 |
2013-01-22 |
WordPress Developer Formatter - CSRF Vulnerability |
Junaid Hussain |
php |
webapps |
0 |
2013-01-22 |
Adult Webmaster Script Password Disclosure Vulnerability |
Dshellnoi Unix |
php |
webapps |
0 |
2013-01-21 |
NConf 1.3 (detail.php detail_admin_items.php id parameter) SQL Injection |
haidao |
php |
webapps |
0 |
2013-01-21 |
NConf 1.3 - Arbitrary File Creation |
haidao |
php |
webapps |
0 |
2013-01-21 |
Jenkins Script-Console Java Execution |
metasploit |
multiple |
remote |
0 |
2013-01-21 |
PHP-Charts 1.0 - PHP Code Execution Vulnerability |
metasploit |
php |
remote |
0 |
2013-01-20 |
Aloaha Credential Provider Monitor 5.0.226 - Local Privilege Escalation Vulnerab |
LiquidWorm |
windows |
local |
0 |
2013-01-19 |
Joomla com_collector Component Arbitrary File Upload Vulnerability |
Red Dragon_al |
php |
webapps |
0 |
2013-01-19 |
WordPress Plugin Ripe HD FLV Player - SQL Injection Vulnerability |
Zikou-16 |
php |
webapps |
0 |
2013-01-18 |
php-Charts Arbitrary PHP Code Execution Vulnerability |
AkaStep |
php |
webapps |
0 |
2013-01-18 |
linksys wrt54gl firmware 4.30.15 build 2 - Multiple Vulnerabilities |
m-1-k-3 |
hardware |
webapps |
0 |
2013-01-18 |
SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass |
Nikolas Sotiriu |
multiple |
webapps |
0 |
2013-01-18 |
SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Root/SYSTEM Exploit |
Nikolas Sotiriu |
multiple |
webapps |
0 |
2013-01-18 |
Novell NCP Pre-Auth Remote Root Exploit |
Gary Nilson |
linux |
remote |
0 |
2013-01-18 |
Jenkins CI Script Console - Command Execution (Metasploit) |
Spencer McIntyre |
multiple |
remote |
0 |
2013-01-18 |
NVidia Display Driver Service (Nsvr) Exploit |
Jon Bailey |
windows |
local |
0 |
2013-01-17 |
Invision Gallery 2.0.5 - SQL Injection Vulnerability |
Ashiyane Digital Securit |
php |
webapps |
0 |
2013-01-16 |
Cydia Repo Manager CSRF Vulnerability |
Ramdan Yantu |
php |
webapps |
0 |
2013-01-16 |
Oracle Application Framework Diagnostic Mode Bypass Vulnerability |
Trustwave's SpiderLabs |
jsp |
webapps |
0 |
2013-01-16 |
Nagios3 history.cgi Host Command Execution |
metasploit |
linux |
remote |
0 |
2013-01-15 |
Freesshd Authentication Bypass |
metasploit |
windows |
remote |
0 |
2013-01-15 |
CMS snews SQL Injection Vulnerability |
By onestree |
php |
webapps |
0 |
2013-01-14 |
CMS phpshop 2.0 - SQL Injection Vulnerability |
By onestree |
php |
webapps |
0 |
2013-01-14 |
Serva 2.0.0 - DNS Server QueryName Remote Denial of Service Vulnerability |
Julien Ahrens |
windows |
dos |
0 |
2013-01-14 |
Serva 2.0.0 - HTTP Server GET Remote Denial of Service Vulnerability |
Julien Ahrens |
windows |
dos |
0 |
2013-01-13 |
Nagios history.cgi Remote Command Execution Vulnerability |
blasty |
multiple |
remote |
0 |
2013-01-13 |
phlyLabs phlyMail Lite 4.03.04 (go param) Open Redirect Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2013-01-13 |
phlyLabs phlyMail Lite 4.03.04 Path Disclosure and Stored XSS Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2013-01-11 |
phpLiteAdmin <= 1.9.3 - Remote PHP Code Injection Vulnerability |
L@usch |
php |
webapps |
0 |
2013-01-11 |
Java Applet JMX Remote Code Execution |
metasploit |
java |
remote |
0 |
2013-01-10 |
Microsoft Internet Explorer 8 - Fixed Col Span ID Full ASLR & DEP Bypass (MS12-0 |
sickness |
windows |
remote |
0 |
2013-01-10 |
eXtplorer 2.1 - Arbitrary File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2013-01-10 |
Ruby on Rails XML Processor YAML Deserialization Code Execution |
metasploit |
multiple |
remote |
0 |
2013-01-10 |
Microsoft Internet Explorer Option Element Use-After-Free |
metasploit |
windows |
remote |
0 |
2013-01-10 |
Honeywell Tema Remote Installer ActiveX Remote Code Execution |
metasploit |
windows |
remote |
0 |
2013-01-10 |
Nero MediaHome 4.5.8.0 - Denial of Service Vulnerability |
High-Tech Bridge SA |
windows |
dos |
0 |
2013-01-10 |
Colloquy 1.3.5 / 1.3.6 - Denial of Service Vulnerability |
UberLame |
hardware |
dos |
0 |
2013-01-09 |
Websitebaker Addon Concert Calendar 2.1.4 - Multiple Vulnerabilities |
Stefan Schurtz |
php |
webapps |
0 |
2013-01-09 |
Free Blog 1.0 - Multiple Vulnerabilities |
cr4wl3r |
php |
webapps |
0 |
2013-01-09 |
Watson Management Console 4.11.2.G Directory Traversal Vulnerability |
Dhruv Shah |
hardware |
webapps |
0 |
2013-01-09 |
Inmatrix Ltd. Zoom Player 8.5 - (.jpeg) Exploit |
Debasish Mandal |
windows |
local |
0 |
2013-01-09 |
WeBid 1.0.6 - SQL Injection Vulnerability |
Life Wasted |
php |
webapps |
0 |
2013-01-08 |
IBM Cognos tm1admsd.exe Overflow Vulnerability |
metasploit |
windows |
remote |
0 |
2013-01-08 |
E Sms Script Multiple SQL Injection Vulnerabilities |
cr4wl3r |
php |
webapps |
0 |
2013-01-08 |
Advantech WebAccess HMI/SCADA Software Persistence XSS Vulnerability |
SecPod Research |
asp |
webapps |
0 |
2013-01-08 |
WordPress Plugin Google Document Embedder - Arbitrary File Disclosure |
metasploit |
php |
webapps |
0 |
2013-01-07 |
Foxit Reader <= 5.4.4.1128 Firefox Plugin npFoxitReaderPlugin.dll Stack Buffer O |
rgod |
windows |
dos |
0 |
2013-01-07 |
Ettercap <= 0.7.5.1 - Stack Overflow Vulnerability |
Sajjad Pourali |
unix |
dos |
0 |
2013-01-07 |
Movable Type 4.2x_ 4.3x Web Upgrade Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2013-01-06 |
FoxPlayer 2.9.0 - Denial of Service Vulnerability |
metacom |
windows |
dos |
0 |
2013-01-06 |
Nexpose Security Console CSRF Vulnerability |
Robert Gilbert |
multiple |
webapps |
0 |
2013-01-05 |
pfSense 2.0.1 - XSS / CSRF / Remote Command Execution |
Yann CAM |
php |
webapps |
0 |
2013-01-04 |
simple webserver 2.3-rc1 - Directory Traversal |
CwG GeNiuS |
windows |
webapps |
0 |
2013-01-04 |
Enterasys NetSight nssyslogd.exe Buffer Overflow |
metasploit |
windows |
remote |
0 |
2013-01-04 |
MyBB Profile Wii Friend Code - Multiple Vulnerabilities |
Ichi |
php |
webapps |
0 |
2013-01-03 |
Allied Telesis AT-MCF2000M 3.0.2 Gaining Root Shell Access |
dun |
hardware |
remote |
0 |
2013-01-03 |
WordPress Plugin Advanced Custom Fields - Remote File Inclusion |
metasploit |
php |
remote |
0 |
2013-01-02 |
Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability |
metasploit |
windows |
remote |
0 |
2013-01-02 |
e107 1.0.1 - CSRF Resulting in Arbitrary Javascript Execution |
Joshua Reynolds |
php |
webapps |
0 |
2013-01-02 |
e107 1.0.2 - CSRF Resulting in SQL Injection |
Joshua Reynolds |
php |
webapps |
0 |
2013-01-02 |
Astium VoIP PBX <= 2.1 build 25399 - Multiple Vulnerabilities/Remote Root Exploi |
xistence |
php |
webapps |
0 |
2012-12-31 |
IBM Lotus iNotes dwa85W ActiveX Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-12-31 |
IBM Lotus QuickR qp2 - ActiveX Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-12-31 |
Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Vulnerability |
metasploit |
windows |
remote |
0 |
2012-12-31 |
Grep < 2.11 Integer Overflow Crash PoC |
Joshua Rogers |
linux |
dos |
0 |
2012-12-31 |
Aktiv Player 2.80 Crash PoC |
IndonesiaGokilTeam |
windows |
dos |
0 |
2012-12-31 |
MyBB (editpost.php posthash) - SQL Injection Vulnerability |
Joshua Rogers |
php |
webapps |
0 |
2012-12-31 |
Joomla Spider Calendar (index.php date param) Blind SQL Injection Vulnerability |
Red-D3v1L |
php |
webapps |
0 |
2012-12-31 |
BlazeDVD 6.1 PLF Exploit DEP/ASLR Bypass (Metasploit) |
Craig Freyman |
windows |
local |
0 |
2012-12-29 |
Ubiquiti AirOS <= 5.5.2 - Remote POST-Auth Root Command Execution |
xistence |
hardware |
remote |
0 |
2012-12-27 |
RealPlayer RealMedia File Handling Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-12-26 |
Guru Auction 2.0 - Multiple SQL Injection Vulnerabilities |
v3n0m |
php |
webapps |
0 |
2012-12-25 |
Microsoft SQL Server Database Link Crawling Command Execution |
metasploit |
windows |
remote |
0 |
2012-12-25 |
IBM Lotus Notes Client URL Handler Command Injection |
metasploit |
windows |
remote |
0 |
2012-12-25 |
WordPress WP-Property - PHP File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2012-12-25 |
WordPress Asset-Manager - PHP File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2012-12-24 |
Linux/x86 - Remote Port Forwarding Shellcode (87 bytes) |
Hamza Megahed |
lin_x86 |
shellcode |
0 |
2012-12-24 |
City Directory Review and Rating Script (search.php) SQL Injection Vulnerability |
3spi0n |
php |
webapps |
0 |
2012-12-24 |
MyBB HM My Country Flags - SQL Injection |
JoinSe7en |
php |
webapps |
0 |
2012-12-24 |
MyBB AwayList Plugin (index.php id parameter) - SQL Injection Vulnerability |
Red_Hat |
php |
webapps |
0 |
2012-12-23 |
TWiki MAKETEXT Remote Command Execution |
metasploit |
unix |
remote |
0 |
2012-12-23 |
Foswiki MAKETEXT Remote Command Execution |
metasploit |
unix |
remote |
0 |
2012-12-23 |
Netwin SurgeFTP Remote Command Execution |
metasploit |
multiple |
remote |
0 |
2012-12-21 |
Sony PC Companion 2.1 (DownloadURLToFile()) Stack-based Unicode Buffer Overflow |
LiquidWorm |
windows |
dos |
0 |
2012-12-21 |
Sony PC Companion 2.1 (Load()) Stack-based Unicode Buffer Overflow |
LiquidWorm |
windows |
dos |
0 |
2012-12-21 |
Sony PC Companion 2.1 (CheckCompatibility()) Stack-based Unicode Buffer Overflow |
LiquidWorm |
windows |
dos |
0 |
2012-12-21 |
Sony PC Companion 2.1 (Admin_RemoveDirectory()) Stack-based Unicode Buffer Overf |
LiquidWorm |
windows |
dos |
0 |
2012-12-21 |
SelectSurvey CMS (ASP.NET) Arbitrary File Upload |
040 |
asp |
webapps |
0 |
2012-12-21 |
YeaLink IP Phone SIP-TxxP firmware <= 9.70.0.100 - Multiple Vulnerabilities |
xistence |
hardware |
webapps |
0 |
2012-12-21 |
banana dance b.2.6 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-12-21 |
FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference |
High-Tech Bridge SA |
windows |
dos |
0 |
2012-12-21 |
Elite Bulletin Board 2.1.21 - Multiple SQL Injection Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-12-20 |
InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow |
metasploit |
windows |
remote |
0 |
2012-12-20 |
NetWin SurgeFTP Authenticated Admin Command Injection |
Spencer McIntyre |
multiple |
remote |
0 |
2012-12-20 |
gdb (GNU debugger) <= 7.5.1NULL Pointer Dereference |
nitr0us |
linux |
dos |
0 |
2012-12-20 |
IDA Pro 6.3 - Crash PoC |
nitr0us |
multiple |
dos |
0 |
2012-12-19 |
Clockstone and other CMSMasters Theme File Upload Vulnerabilities |
DigiP |
php |
webapps |
0 |
2012-12-19 |
DIMIN Viewer 5.4.0 GIF Decode Crash PoC |
Lizhi Wang |
windows |
dos |
0 |
2012-12-19 |
SonicWall SonicOS 5.8.1.8 WAF XSS Vulnerability |
Vulnerability-Lab |
hardware |
webapps |
0 |
2012-12-19 |
Enterpriser16 Load Balancer 7.1 - Multiple XSS Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2012-12-18 |
Adobe Flash Player 11.5.502.135 - Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-12-18 |
Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overf |
metasploit |
windows |
remote |
0 |
2012-12-17 |
phpwcms <= 1.5.4.6 - 'preg_replace' - Multiple Vulnerabilities |
aeon |
php |
webapps |
0 |
2012-12-16 |
MyBB User Profile Skype ID Plugin 1.0 - Stored XSS |
limb0 |
php |
webapps |
0 |
2012-12-16 |
Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption |
coolkaveh |
linux |
dos |
0 |
2012-12-14 |
Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting |
s3m00t |
php |
webapps |
0 |
2012-12-13 |
MyYoutube MyBB Plugin 1.0 - SQL Injection |
Zixem |
php |
webapps |
0 |
2012-12-13 |
MyBB AJAX Chat - Persistent XSS Vulnerability |
Mr. P-teo |
php |
webapps |
0 |
2012-12-13 |
Facebook Profile MyBB Plugin 2.4 - Persistant XSS |
limb0 |
php |
webapps |
0 |
2012-12-13 |
Portable phpMyAdmin WordPress Plugin - Authentication Bypass |
Mark Stanislav |
php |
webapps |
0 |
2012-12-13 |
MyBB DyMy User Agent Plugin (newreply.php) - SQL Injection Vulnerability |
JoinSe7en |
php |
webapps |
0 |
2012-12-13 |
PostgreSQL for Linux Payload Execution |
metasploit |
linux |
remote |
0 |
2012-12-13 |
Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities |
Jacob Holcomb |
hardware |
dos |
0 |
2012-12-13 |
Centreon Enterprise Server 2.3.3-2.3.9-4 - Blind SQL Injection Exploit |
modpr0be |
php |
webapps |
0 |
2012-12-12 |
Microsoft Internet Explorer 6-10 Mouse Tracking |
Nick Johnson |
windows |
remote |
0 |
2012-12-12 |
TipsOfTheDay MyBB Plugin - Multiple Vulnerabilities |
VipVince |
php |
webapps |
0 |
2012-12-12 |
Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day |
Abysssec |
windows |
remote |
0 |
2012-12-12 |
Axway Secure Transport 5.1 SP2 Path Traversal Vulnerability |
Sebastian Perez |
windows |
webapps |
0 |
2012-12-11 |
MyBB Bank- 3 Plugin - SQL Injection |
Red_Hat |
php |
webapps |
0 |
2012-12-11 |
Joomla JooProperty 1.13.0 - Multiple Vulnerabilities |
D4NB4R |
php |
webapps |
0 |
2012-12-11 |
MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities |
Zixem |
php |
webapps |
0 |
2012-12-11 |
IrfanView 4.33 IMXCF.DLL Plugin Code Execution |
beford |
windows |
dos |
0 |
2012-12-11 |
PHP-Nuke 8.2.4 - CSRF Vulnerability |
sajith |
php |
webapps |
0 |
2012-12-11 |
HP Data Protector DtbClsLogin Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-12-10 |
DIMIN Viewer 5.4.0 Crash PoC |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-12-10 |
FreeVimager 4.1.0 Crash PoC |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-12-09 |
Splunk 5.0 Custom App Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2012-12-09 |
Maxthon3 about:history XCS Trusted Zone Code Execution |
metasploit |
windows |
remote |
0 |
2012-12-09 |
Nagios XI Network Monitor Graph Explorer Component Command Injection |
metasploit |
unix |
remote |
0 |
2012-12-09 |
Free Float FTP Server USER Command Buffer Overflow |
D35m0nd142 |
windows |
remote |
0 |
2012-12-09 |
SumatraPDF 2.1.1/MuPDF 1.0 Integer Overflow |
beford |
windows |
dos |
0 |
2012-12-09 |
Android Kernel 2.6 - Local DoS Crash PoC |
G13 |
android |
dos |
0 |
2012-12-09 |
MyBB KingChat Plugin - Persistent XSS |
VipVince |
php |
webapps |
0 |
2012-12-09 |
Cisco DPC2420 - Multiples Vulnerabilities |
Facundo M. de la Cruz |
hardware |
webapps |
0 |
2012-12-09 |
Centrify Deployment Manager 2.1.0.283 - Local Root |
Larry W. Cashdollar |
linux |
local |
0 |
2012-12-09 |
ClipBucket 2.6 Revision 738 - Multiple SQL Injection Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-12-09 |
achievo 1.4.5 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-12-09 |
TVMOBiLi 2.1.0.3557 - Denial of Service Vulnerability |
High-Tech Bridge SA |
windows |
dos |
0 |
2012-12-07 |
VLC Media Player 2.0.4 - (.swf) Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-12-07 |
m0n0wall 1.33 - Multiple CSRF Vulnerabilities |
Yann CAM |
freebsd |
webapps |
0 |
2012-12-07 |
IBM System Director Agent DLL Injection |
metasploit |
windows |
remote |
0 |
2012-12-06 |
NVIDIA Install Application 2.1002.85.551 (NVI2.dll) Unicode Buffer Overflow PoC |
LiquidWorm |
windows |
dos |
0 |
2012-12-06 |
Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution |
metasploit |
multiple |
remote |
0 |
2012-12-06 |
Oracle MySQL for Microsoft Windows MOF Execution |
metasploit |
windows |
remote |
0 |
2012-12-06 |
Kordil EDms 2.2.60rc3 - SQL Injection Vulnerability |
Woody Hughes |
php |
webapps |
0 |
2012-12-05 |
Ektron 8.02 XSLT Transform Remote Code Execution |
metasploit |
windows |
remote |
0 |
2012-12-05 |
Tectia SSH USERAUTH Change Request Password Reset Vulnerability |
metasploit |
unix |
remote |
0 |
2012-12-04 |
Advantech Studio 7.0 - SCADA/HMI Directory Traversal (0day) |
Nin3 |
windows |
webapps |
0 |
2012-12-03 |
myBB KingChat Plugin - SQL Injection |
Red_Hat |
php |
webapps |
0 |
2012-12-03 |
SchoolCMS Persistent XSS |
VipVince |
php |
webapps |
0 |
2012-12-03 |
Opera Web Browser 12.11 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-12-03 |
Symantec Messaging Gateway 9.5.3-3 - CSRF Vulnerability |
Ben Williams |
multiple |
webapps |
0 |
2012-12-03 |
Symantec Messaging Gateway 9.5.3-3 - Arbitrary File Download |
Ben Williams |
linux |
webapps |
0 |
2012-12-03 |
FirePass SSL VPN Unauthenticated Local File Inclusion |
SEC Consult |
multiple |
webapps |
0 |
2012-12-02 |
MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot) |
kingcope |
windows |
remote |
0 |
2012-12-02 |
IBM System Director Remote System Level Exploit |
kingcope |
windows |
remote |
0 |
2012-12-02 |
MySQL (Linux) - Stack Based Buffer Overrun PoC (0day) |
kingcope |
linux |
dos |
0 |
2012-12-02 |
MySQL (Linux) - Heap Based Overrun PoC (0day) |
kingcope |
linux |
dos |
0 |
2012-12-02 |
MySQL (Linux) - Database Privilege Elevation Exploit (0day) |
kingcope |
linux |
local |
0 |
2012-12-02 |
MySQL - Denial of Service PoC (0day) |
kingcope |
linux |
dos |
0 |
2012-12-02 |
FreeFTPD - Remote Authentication Bypass Exploit (0day) |
kingcope |
windows |
remote |
0 |
2012-12-02 |
FreeSSHD 2.1.3 - Remote Authentication Bypass Exploit (0day) |
kingcope |
windows |
remote |
0 |
2012-12-02 |
MySQL - Remote Preauth User Enumeration (0day) |
kingcope |
multiple |
remote |
0 |
2012-12-02 |
SSH.com Communications SSH Tectia Authentication Bypass Remote Exploit (0day) |
kingcope |
linux |
remote |
0 |
2012-12-02 |
MySQL Windows Remote System Level Exploit (Stuxnet technique) (0day) |
kingcope |
windows |
remote |
0 |
2012-12-01 |
BlazeVideo HDTV Player Pro 6.6 - Filename Handling Vulnerability |
metasploit |
windows |
local |
0 |
2012-11-30 |
Free Hosting Manager 2.0 (packages.php id param) SQL Injection Vulnerability |
Yakir Wizman |
php |
webapps |
0 |
2012-11-30 |
SmartCMS (index.php menuitem param) SQL Injection & Cross-Site Scripting Vulnera |
Yakir Wizman |
php |
webapps |
0 |
2012-11-30 |
silverstripe CMS 3.0.2 - Multiple Vulnerabilities |
Sense of Security |
php |
webapps |
0 |
2012-11-29 |
Network Shutdown Module <= 3.21 (sort_values) Remote PHP Code Injection |
metasploit |
php |
remote |
0 |
2012-11-29 |
Windows AlwaysInstallElevated MSI |
metasploit |
windows |
local |
0 |
2012-11-29 |
UMPlayer Portable 0.95 Crash PoC |
p3kok |
windows |
dos |
0 |
2012-11-29 |
Oracle OpenSSO 8.0 - Multiple XSS POST Injection Vulnerabilities |
LiquidWorm |
multiple |
webapps |
0 |
2012-11-29 |
FCKEditor Core ASP 2.6.8 - File Upload Protection Bypass |
Soroush Dalili |
asp |
webapps |
0 |
2012-11-28 |
gleamtech filevista/fileultimate 4.6 - Directory Traversal |
Soroush Dalili |
windows |
webapps |
0 |
2012-11-28 |
Apple QuickTime 7.7.2 MIME Type Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-11-26 |
mcrypt <= 2.5.8 - Stack Based Overflow |
Tosh |
linux |
local |
0 |
2012-11-26 |
BuyClassifiedScript PHP Code Injection Vulnerability |
d3b4g |
php |
webapps |
0 |
2012-11-26 |
BlazeVideo HDTV Player 6.6 Professional (Direct Retn) |
Nezim |
windows |
local |
0 |
2012-11-26 |
Aviosoft Digital TV Player Professional 1.x (Direct Retn) |
Nezim |
windows |
local |
0 |
2012-11-26 |
Websense Proxy Filter Bypass |
Nahuel Grisolia |
multiple |
dos |
0 |
2012-11-26 |
SmartCMS (index.php idx parameter) SQL Injection Vulnerability |
NoGe |
php |
webapps |
0 |
2012-11-26 |
PRADO PHP Framework 3.2.0 - Arbitrary File Read Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2012-11-26 |
mcrypt <= 2.6.8 stack-based Buffer Overflow PoC |
_ishikawa |
linux |
dos |
0 |
2012-11-25 |
jBilling 3.0.2 - Cross-Site Scripting Vulnerability |
Woody Hughes |
php |
webapps |
0 |
2012-11-25 |
ES CmS 0.1 - SQL Injection Vulnerability |
hossein beizaee |
php |
webapps |
0 |
2012-11-24 |
Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-11-23 |
TrouSerS Denial of Service Vulnerability |
Andy Lutomirski |
linux |
dos |
0 |
2012-11-22 |
lighttpd 1.4.31 - Denial of Service PoC |
t4c |
linux |
dos |
0 |
2012-11-22 |
NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution |
metasploit |
windows |
remote |
0 |
2012-11-21 |
Narcissus Image Configuration Passthru Vulnerability |
metasploit |
linux |
remote |
0 |
2012-11-21 |
Yii Framework 1.1.8 - Search SQL Injection Vulnerability |
Juno_okyo |
php |
webapps |
0 |
2012-11-21 |
Adobe Reader 10.1.4 JP2KLib&CoolType Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-11-21 |
ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
windows |
webapps |
0 |
2012-11-21 |
PHP Server Monitor - Stored XSS |
loneferret |
php |
webapps |
0 |
2012-11-20 |
Microsoft Office OneNote 2010 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-11-20 |
FormatFactory 3.0.1 - Profile File Handling Buffer Overflow |
Julien Ahrens |
windows |
local |
0 |
2012-11-20 |
SonicWALL CDP 5040 6.x - Multiple Vulnerabilities |
Vulnerability-Lab |
multiple |
webapps |
0 |
2012-11-20 |
WordPress Facebook Survey 1.0 - SQL Injection Vulnerability |
Vulnerability Research L |
php |
webapps |
0 |
2012-11-20 |
LAN.FS Messenger 2.4 - Command Execution Vulnerability |
Vulnerability-Lab |
windows |
remote |
0 |
2012-11-20 |
Apple QuickTime 7.7.2 Targa image Buffer Overflow |
Senator of Pirates |
windows |
dos |
0 |
2012-11-19 |
NFR Agent FSFUI Record File Upload RCE |
metasploit |
windows |
remote |
0 |
2012-11-19 |
WeBid <= 1.0.5 - Cross-Site Scripting Vulnerabilities |
Woody Hughes |
php |
webapps |
0 |
2012-11-16 |
friendsinwar FAQ Manager (view_faq.php question param) SQL Injection Vulnerabili |
unsuprise |
php |
webapps |
0 |
2012-11-15 |
Oracle Database Client System Analyzer Arbitrary File Upload |
metasploit |
windows |
remote |
0 |
2012-11-15 |
iDev Rentals 1.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-11-15 |
Friends in War Make or Break 1.3 - SQL Injection (authbypass) Vulnerability |
d3b4g |
php |
webapps |
0 |
2012-11-15 |
Novell NetIQ Privileged User Manager 2.3.1 - auth.dll pa_modify_accounts() RCE |
rgod |
windows |
remote |
0 |
2012-11-15 |
Novell NetIQ Privileged User Manager 2.3.1 - ldapagnt.dll ldapagnt_eval() Perl C |
rgod |
windows |
remote |
0 |
2012-11-15 |
Broadcom DoS on BCM4325 and BCM4329 Devices |
CoreLabs |
hardware |
dos |
0 |
2012-11-15 |
BabyGekko 1.2.2e - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-11-15 |
ReciPHP 1.1 - SQL Injection Vulnerability |
cr4wl3r |
php |
webapps |
0 |
2012-11-14 |
Novell Groupwise Internet Agent LDAP BIND Request Overflow Vulnerability |
Francis Provencher |
windows |
dos |
0 |
2012-11-14 |
dotproject <= 2.1.6 - Remote File Inclusion Vulnerability |
dun |
php |
webapps |
0 |
2012-11-14 |
Narcissus Remote Command Execution Vulnerability |
dun |
php |
webapps |
0 |
2012-11-14 |
MYRE Realty Manager - Multiple Vulnerabilities |
d3b4g |
php |
webapps |
0 |
2012-11-14 |
friendsinwar FAQ Manager SQL Injection (authbypass) Vulnerability |
d3b4g |
php |
webapps |
0 |
2012-11-14 |
Myrephp Business Directory - Multiple Vulnerabilities |
d3b4g |
php |
webapps |
0 |
2012-11-14 |
MYREphp Vacation Rental Software - Multiple Vulnerabilities |
d3b4g |
php |
webapps |
0 |
2012-11-13 |
Java Applet JAX-WS Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2012-11-13 |
Jira Scriptrunner 2.0.7 - CSRF/RCE Exploit |
Ben Sheppard |
windows |
remote |
0 |
2012-11-13 |
Microsoft Visio 2010 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-11-13 |
IrfanView RLE Image Decompression Buffer Overflow Vulnerability |
Francis Provencher |
windows |
dos |
0 |
2012-11-13 |
IrfanView - .TIF Image Decompression Buffer Overflow Vulnerability |
Francis Provencher |
windows |
dos |
0 |
2012-11-13 |
HT Editor 2.0.20 - Buffer Overflow (ROP PoC) |
ZadYree |
linux |
local |
0 |
2012-11-13 |
Eventy CMS 1.8 Plus - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-11-13 |
Zoner Photo Studio 15 b3 - Buffer Overflow Vulnerabilities |
Vulnerability-Lab |
windows |
dos |
0 |
2012-11-13 |
Invision IP.Board <= 3.3.4 unserialize() PHP Code Execution |
metasploit |
php |
remote |
0 |
2012-11-12 |
Zoner Photo Studio 15 Build 3 (Zps.exe) - Registry Value Parsing Exploit |
Julien Ahrens |
windows |
local |
0 |
2012-11-12 |
Smadav Anti Virus 9.1 Crash PoC |
Mada R Perdhana |
windows |
dos |
0 |
2012-11-12 |
bananadance wiki b2.2 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-11-12 |
Microsoft Publisher 2013 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-11-12 |
vBulletin vBay <= 1.1.9 - Error-Based SQL Injection |
Dan UK |
php |
webapps |
0 |
2012-11-09 |
netOffice Dwins <= 1.4p3 SQL Injection Vulnerability |
dun |
php |
webapps |
0 |
2012-11-09 |
Microsoft Office Excel 2007 - WriteAV Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-11-07 |
EMC Networker Format String |
metasploit |
windows |
remote |
0 |
2012-11-07 |
WinRM VBS Remote Code Execution |
metasploit |
windows |
remote |
0 |
2012-11-07 |
Invision Power Board <= 3.3.4 unserialize Regex Bypass |
webDEViL |
php |
webapps |
0 |
2012-11-07 |
Xivo 1.2 - Arbitrary File Download |
Mr.Un1k0d3r |
php |
webapps |
0 |
2012-11-07 |
AVerCaster Pro RS3400 Web Server Directory Traversal |
Patrick Saladino |
hardware |
webapps |
0 |
2012-11-06 |
zenphoto 1.4.3.3 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2012-11-05 |
Windows XP Pro SP3 - Full ROP calc shellcode |
b33f |
windows |
shellcode |
0 |
2012-11-05 |
ZPanel <= 10.0.1 - CSRF & XSS & SQLi & Password Reset |
pcsjj |
multiple |
webapps |
0 |
2012-11-05 |
CheckPoint/Sofaware Firewall - Multiple Vulnerabilities |
Procheckup |
hardware |
webapps |
0 |
2012-11-05 |
Sophos Products - Multiple Vulnerabilities |
Tavis Ormandy |
multiple |
remote |
0 |
2012-11-04 |
HP Intelligent Management Center UAM Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-11-04 |
WordPress Spider Catalog 1.1 - HTML Code Injection and Cross-Site scripting |
D4NB4R |
php |
webapps |
0 |
2012-11-04 |
Adobe Reader 11.0.0 - Stack Overflow Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-11-04 |
Sysax FTP Automation Server 5.33 - Local Privilege Escalation |
Craig Freyman |
windows |
local |
0 |
2012-11-04 |
BigAnt Server 2.52 SP5 - SEH Stack Overflow ROP-based Exploit (ASLR + DEP bypass |
Lorenzo Cantoni |
windows |
remote |
0 |
2012-11-04 |
KMPlayer 3.3.0.33 - Multiple Vulnerabilities |
Mr.XHat |
windows |
dos |
0 |
2012-11-02 |
WordPress All Video Gallery 1.1 - SQL Injection Vulnerability |
Ashiyane Digital Securit |
php |
webapps |
0 |
2012-11-02 |
vBulletin ChangUonDyU Advanced Statistics - SQL Injection Vulnerability |
Juno_okyo |
php |
webapps |
0 |
2012-11-02 |
PrestaShop <= 1.5.1 Persistent XSS |
David Sopas |
php |
webapps |
0 |
2012-11-02 |
achievo 1.4.5 - Multiple Vulnerabilities |
Canberk BOLAT |
php |
webapps |
0 |
2012-11-01 |
Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-11-01 |
WordPress bbpress Plugin - Multiple Vulnerabilities |
Dark-Puzzle |
php |
webapps |
0 |
2012-11-01 |
SIEMENS Sipass Integrated 2.6 Ethernet Bus Arbitrary Pointer Dereference |
Lucas Apa |
windows |
dos |
0 |
2012-11-01 |
Invision Power Board <= 3.3.4 - 'unserialize()' PHP Code Execution |
EgiX |
php |
webapps |
0 |
2012-11-01 |
Endpoint Protector 4.0.4.2 - Multiple Persistent XSS |
CYBSEC Labs |
php |
webapps |
0 |
2012-11-01 |
Microsoft Internet Explorer 9 - Memory Corruption Crash PoC |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-11-01 |
RealPlayer 15.0.6.14(.3g2) - WriteAV Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-11-01 |
Joomla Spider Catalog (index.php product_id parameter) SQL Injection Vulnerabili |
D4NB4R |
php |
webapps |
0 |
2012-11-01 |
MyBB Follower User Plugin - SQL Injection |
Zixem |
php |
webapps |
0 |
2012-11-01 |
Konqueror 4.7.3 Memory Corruption |
Tim Brown |
linux |
dos |
0 |
2012-10-31 |
vam shop 1.69 - Multiple Vulnerabilities |
Security Effect Team |
php |
webapps |
0 |
2012-10-31 |
PG Dating Pro 1.0 CMS - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-10-31 |
WordPress Plugin foxypress 0.4.2.5 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2012-10-30 |
Freefloat FTP Server PUT Command Buffer Overflow |
Jacob Holcomb |
windows |
remote |
0 |
2012-10-29 |
HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-10-29 |
HP Operations Agent - Opcode coda.exe 0x34 Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-10-29 |
Microsoft Office Excel 2010 - Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-28 |
WordPress Easy Webinar Plugin - Blind SQL Injection Vulnerability |
Robert Cooper |
php |
webapps |
0 |
2012-10-28 |
Aladdin Knowledge System Ltd - PrivAgent.ocx ChooseFilePath BOF |
b33f |
windows |
remote |
0 |
2012-10-28 |
hMailServer 5.3.3 IMAP Remote Crash PoC |
John Smith |
windows |
dos |
0 |
2012-10-28 |
Microsoft Windows Help program (WinHlp32.exe) Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-28 |
ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection |
metasploit |
multiple |
remote |
0 |
2012-10-28 |
Microsoft Office Publisher 2010 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-26 |
Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 - Multiple Vulnerabi |
shinnai |
windows |
dos |
0 |
2012-10-25 |
Microsoft Office Picture Manager 2010 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-24 |
bitweaver 2.8.1 - Multiple Vulnerabilities |
Trustwave's SpiderLabs |
php |
webapps |
0 |
2012-10-24 |
Apple QuickTime Player 7.7.2 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-24 |
Microsoft Office Word 2010 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-23 |
ClanSphere 2011.3 (cs_lang cookie parameter) Local File Inclusion |
blkhtc0rp |
php |
webapps |
0 |
2012-10-22 |
Adobe Reader 10.1.4 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-22 |
Movable Type Pro 5.13en Stored XSS Vulnerability |
sqlhacker |
php |
webapps |
0 |
2012-10-22 |
Joomla Commedia Plugin (index.php task parameter) SQL Injection |
D4NB4R |
php |
webapps |
0 |
2012-10-22 |
Joomla Kunena Component (index.php search parameter) SQL Injection |
D35m0nd142 |
php |
webapps |
0 |
2012-10-22 |
RealPlayer 15.0.6.14.3gp - Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-22 |
White Label CMS 1.5 - CSRF & Persistent XSS |
pcsjj |
php |
webapps |
0 |
2012-10-22 |
Schoolhos CMS Beta 2.29 (index.php id parameter) SQL Injection |
Cumi |
php |
webapps |
0 |
2012-10-22 |
WordPress Plugin social discussions 6.1.1 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2012-10-22 |
subrion CMS 2.2.1 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-10-22 |
atutor 1.2 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-10-19 |
ManageEngine Security Manager Plus <= 5.5 build 5505 Path Traversal |
xistence |
multiple |
webapps |
0 |
2012-10-19 |
ManageEngine Security Manager Plus <= 5.5 build 5505 - Remote SYSTEM/root SQLi |
xistence |
multiple |
remote |
0 |
2012-10-19 |
ManageEngine Security Manager Plus <= 5.5 build 5505 - Remote SYSTEM SQLi (Metas |
xistence |
windows |
remote |
0 |
2012-10-19 |
Joomla Freestyle Support 1.9.1.1447 (com_fss) SQL Injection |
D4NB4R |
php |
webapps |
0 |
2012-10-19 |
Joomla Tags (index.php tag parameter) SQL Injection |
D4NB4R |
php |
webapps |
0 |
2012-10-19 |
CMSQLITE 1.3.2 - Multiple Vulnerabiltiies |
Vulnerability-Lab |
php |
webapps |
0 |
2012-10-19 |
Microsoft Internet Explorer 9 - XSS Filter Bypass |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-10-18 |
Oracle Database Authentication Protocol Security Bypass |
Esteban Martinez Fayo |
multiple |
local |
0 |
2012-10-18 |
otrs 3.1 - Stored XSS Vulnerability |
Mike Eduard |
windows |
webapps |
0 |
2012-10-18 |
FireStorm Professional Real Estate WordPress Plugin 2.06.01 - SQL Injection Vuln |
Ashiyane Digital Securit |
php |
webapps |
0 |
2012-10-17 |
Sisfokol 4.0 - Arbitrary File Upload |
cr4wl3r |
php |
webapps |
0 |
2012-10-17 |
symphony CMS 2.3 - Multiple Vulnerabilities |
Wireghoul |
php |
webapps |
0 |
2012-10-17 |
ManageEngine Support Center Plus <= 7908 - Multiple Vulnerabilities |
xistence |
jsp |
webapps |
0 |
2012-10-17 |
Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities |
SEC Consult |
multiple |
webapps |
0 |
2012-10-16 |
Project Pier Arbitrary File Upload Vulnerability |
metasploit |
php |
webapps |
0 |
2012-10-16 |
AjaXplorer checkInstall.php Remote Command Execution |
metasploit |
php |
remote |
0 |
2012-10-16 |
Windows Escalate Service Permissions Local Privilege Escalation |
metasploit |
windows |
local |
0 |
2012-10-16 |
MyBB Profile Albums Plugin 0.9 (albums.php album parameter) - SQL Injection |
Zixem |
php |
webapps |
0 |
2012-10-16 |
Joomla iCagenda Component - (id parameter) Multiple Vulnerabilities |
Dark-Puzzle |
php |
webapps |
0 |
2012-10-16 |
visual tools dvr <= 3.0.6.16_ vx series <= 4.2.19.2 - Multiple Vulnerabilities |
Andrea Fabrizi |
hardware |
webapps |
0 |
2012-10-16 |
Ezhometech EzServer 7.0 - Remote Heap Corruption Vulnerability |
Lorenzo Cantoni |
windows |
dos |
0 |
2012-10-16 |
Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities |
High-Tech Bridge SA |
windows |
remote |
0 |
2012-10-15 |
Windows Media Player 10 - (.avi) Integer Division By Zero Crash PoC |
Dark-Puzzle |
windows |
dos |
0 |
2012-10-15 |
Huawei Technologies Internet Mobile - Unicode SEH Exploit |
Dark-Puzzle |
windows |
local |
0 |
2012-10-15 |
Cartweaver 3 - Local File Inclusion Vulnerability |
HaxOr |
php |
webapps |
0 |
2012-10-15 |
airVisionNVR 1.1.13 readfile() Disclosure and SQL Injection |
pennyGrit |
php |
webapps |
0 |
2012-10-15 |
QQPlayer 3.7.892 m2p quartz.dll Heap Pointer Overwrite PoC |
James Ritchey |
windows |
dos |
0 |
2012-10-15 |
BigPond 3G21WB - Multiple Vulnerabilities |
Roberto Paleari |
hardware |
webapps |
0 |
2012-10-12 |
Metasploit < 4.4 - pcap_log Plugin Privilege Escalation Exploit |
0a29406d9794e4f9b30b3c5d |
multiple |
remote |
0 |
2012-10-11 |
vOlk Botnet Framework 4.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-10-11 |
PHP 5.3.4 Win Com Module - Com_sink Exploit |
fb1h2s |
windows |
local |
0 |
2012-10-11 |
KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability |
metasploit |
windows |
remote |
0 |
2012-10-11 |
VLC Player <= 2.0.3 - (.png) ReadAV Crash PoC |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-10-11 |
Omnistar Document Manager 8.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-10-11 |
FileBound 6.2 - Privilege Escalation Vulnerability |
Nathaniel Carew |
windows |
local |
0 |
2012-10-10 |
PhpTax pfilez Parameter Exec Remote Code Injection |
metasploit |
php |
webapps |
0 |
2012-10-10 |
phpMyAdmin 3.5.2.2 - server_sync.php Backdoor |
metasploit |
php |
webapps |
0 |
2012-10-10 |
qdPM 7.0 - Arbitrary PHP File Upload Vulnerability |
metasploit |
php |
webapps |
0 |
2012-10-10 |
Auxilium RateMyPet Arbitrary File Upload Vulnerability |
metasploit |
linux |
webapps |
0 |
2012-10-10 |
NTR ActiveX Control StopModule() Remote Code Execution |
metasploit |
windows |
remote |
0 |
2012-10-10 |
Microsoft Internet Explorer - execCommand Use-After-Free Vulnerability (MS12-063 |
metasploit |
windows |
remote |
0 |
2012-10-10 |
NTR ActiveX Control Check() Method Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-10-10 |
HP Application Lifecycle Management - XGO.ocx ActiveX SetShapeNodeType() Remote |
metasploit |
windows |
remote |
0 |
2012-10-10 |
Windows Escalate UAC Execute RunAs |
metasploit |
windows |
local |
0 |
2012-10-10 |
Microsoft Windows - AfdJoinLeaf Privilege Escalation (MS11-080) |
metasploit |
windows |
local |
0 |
2012-10-10 |
Windows Escalate UAC Protection Bypass |
metasploit |
windows |
local |
0 |
2012-10-10 |
Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution |
metasploit |
windows |
remote |
0 |
2012-10-10 |
Linux udev - Netlink Local Privilege Escalation |
metasploit |
linux |
local |
0 |
2012-10-10 |
Samba SetInformationPolicy AuditEventsInfo Heap Overflow |
metasploit |
linux |
remote |
0 |
2012-10-10 |
QNX QCONN Remote Command Execution Vulnerability |
metasploit |
unix |
remote |
0 |
2012-10-10 |
ServersCheck Monitoring Software 9.0.12 / 9.0.14 - Stored XSS |
loneferret |
multiple |
webapps |
0 |
2012-10-09 |
Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
multiple |
webapps |
0 |
2012-10-09 |
Arctic Torrent 1.2.3 Memory Corruption (DoS) |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-10-09 |
FL Studio 10 Producer Edition - SEH Based Buffer Overflow PoC |
Dark-Puzzle |
windows |
dos |
0 |
2012-10-09 |
Gom Player 2.1.44.5123 - (Unicode) NULL Pointer Dereference |
wh1ant |
windows |
dos |
0 |
2012-10-09 |
PLIB 1.8.5 ssg/ssgParser.cxx Buffer Overflow |
Andrés Gómez |
windows |
local |
0 |
2012-10-09 |
Apple iOS MobileSafari LibTIFF Buffer Overflow |
metasploit |
ios |
remote |
0 |
2012-10-09 |
Apple iOS MobileMail LibTIFF Buffer Overflow |
metasploit |
ios |
remote |
0 |
2012-10-08 |
Web Help Desk by SolarWinds - Stored XSS |
loneferret |
php |
webapps |
0 |
2012-10-07 |
FastStone Image Viewer 4.6 - ReadAVonIP Crash PoC |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-10-07 |
MyAuth3 - Blind SQL Injection |
Marcio Almeida |
php |
webapps |
0 |
2012-10-07 |
HCView WriteAV Crash PoC |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-10-07 |
Blog Mod <= 0.1.9 (index.php month parameter) SQL Injection |
WhiteCollarGroup |
php |
webapps |
0 |
2012-10-04 |
Cyme ChartFX Client Server ActiveX Control Array Indexing Vulnerability |
Francis Provencher |
windows |
dos |
0 |
2012-10-04 |
JPEGsnoop <= 1.5.2 WriteAV Crash PoC |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-10-04 |
phpmychat plus 1.94 rc1 - Multiple Vulnerabilities |
L0n3ly-H34rT |
php |
webapps |
0 |
2012-10-04 |
XnView 1.99.1 JLS File Decompression Heap Overflow |
Joseph Sheridan |
windows |
dos |
0 |
2012-10-04 |
template CMS 2.1.1 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-10-04 |
phpmybittorrent 2.04 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2012-10-04 |
Novell Sentinel Log Manager <= 1.2.0.2 - Retention Policy Vulnerability |
Piotr Chmylkowski |
windows |
webapps |
0 |
2012-10-03 |
Exploit: NCMedia Sound Editor Pro 7.5.1 - SEH & DEP |
b33f |
windows |
local |
0 |
2012-10-03 |
WordPress Plugin spider calendar - Multiple Vulnerabilities |
D4NB4R |
php |
webapps |
0 |
2012-10-03 |
Omnistar Mailer 7.2 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-10-02 |
phptax 0.8 - Remote Code Execution Vulnerability |
Jean Pascal Pereira |
php |
webapps |
0 |
2012-10-02 |
soapbox <= 0.3.1 - Local Root Exploit |
Jean Pascal Pereira |
linux |
local |
0 |
2012-10-01 |
Foxit Reader 5.4.3.0920 Crash PoC |
coolkaveh |
windows |
dos |
0 |
2012-10-01 |
Archin WordPress Theme 3.2 - Unauthenticated Configuration Access |
bwall |
php |
webapps |
0 |
2012-09-27 |
JAMF Casper Suite MDM CSRF Vulnerability |
Jacob Holcomb |
jsp |
webapps |
0 |
2012-09-27 |
Trend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth) |
otoy |
windows |
webapps |
0 |
2012-09-27 |
Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation Vulnerability |
X-Cisadane |
windows |
local |
0 |
2012-09-26 |
Cisco DPC2100 - Denial of Service |
Daniel Smith |
hardware |
dos |
0 |
2012-09-26 |
ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusion Vulnerabilities |
L0n3ly-H34rT |
php |
webapps |
0 |
2012-09-25 |
ViArt Shop Enterprise 4.1 - Arbitrary Command Execution Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2012-09-25 |
QNX <= 6.5.0 / QCONN <= 1.4.207944 - Remote Command Execution Vulnerability |
Mor!p3r |
linux |
remote |
0 |
2012-09-24 |
SafeNet Sentinel Keys Server Crash PoC |
retset |
windows |
dos |
0 |
2012-09-20 |
Thomson Wireless VoIP Cable Modem Auth Bypass |
Glafkos Charalambous |
hardware |
webapps |
0 |
2012-09-20 |
Manhali 1.8 - Local File Inclusion Vulnerability |
L0n3ly-H34rT |
php |
webapps |
0 |
2012-09-19 |
Spiceworks 6.0.00993 - Multiple Script Injection Vulnerabilities |
LiquidWorm |
windows |
webapps |
0 |
2012-09-19 |
WordPress Plugin wp-topbar 4.02 - Multiple Vulnerabilities |
Blake Entrekin |
php |
webapps |
0 |
2012-09-19 |
sonicwall email security 7.3.5 - Multiple Vulnerabilities |
Vulnerability-Lab |
windows |
webapps |
0 |
2012-09-19 |
Fortigate UTM WAF Appliance - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2012-09-19 |
torrenttrader 2.08 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2012-09-17 |
luxcal 2.7.0 - Multiple Vulnerabilities |
L0n3ly-H34rT |
php |
webapps |
0 |
2012-09-17 |
Novell Groupwise 8.0.2 HP3 and 2012 Integer Overflow Vulnerability |
Francis Provencher |
windows |
dos |
0 |
2012-09-17 |
webERP <= 4.08.4 - WorkOrderEntry.php SQL Injection Vulnerability |
modpr0be |
php |
webapps |
0 |
2012-09-17 |
Auxilium PetRatePro - Multiple Vulnerabilities |
DaOne |
php |
webapps |
0 |
2012-09-17 |
Netsweeper WebAdmin Portal - Multiple Vulnerabilities |
Jacob Holcomb |
php |
webapps |
0 |
2012-09-17 |
NCMedia Sound Editor Pro 7.5.1 - MRUList201202.dat File Handling Buffer Overflow |
Julien Ahrens |
windows |
local |
0 |
2012-09-14 |
ASTPP VoIP Billing (4cf207a) Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-09-14 |
NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-09-14 |
Internet Download Manager - Stack Based Buffer Overflow |
Dark-Puzzle |
windows |
local |
0 |
2012-09-14 |
Trend Micro InterScan Messaging Security Suite Stored XSS and CSRF |
modpr0be |
aix |
webapps |
0 |
2012-09-14 |
Internet Download Manager - SEH Based Buffer Overflow |
Dark-Puzzle |
windows |
local |
0 |
2012-09-12 |
Winamp - MAKI Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-09-12 |
Subrion CMS 2.2.1 - CSRF Add Admin Exploit |
LiquidWorm |
php |
webapps |
0 |
2012-09-12 |
Sitecom MD-25x - Multiple Vulnerabilitie/ Reverse Root Shell Exploit |
Mattijs van Ommeren |
hardware |
remote |
0 |
2012-09-12 |
Webify eDownloads Cart Arbitrary File Deletion Vulnerability |
JIKO |
php |
webapps |
0 |
2012-09-12 |
Webify Business Directory Arbitrary File Deletion Vulnerability |
JIKO |
php |
webapps |
0 |
2012-09-12 |
Webify Photo Gallery Arbitrary File Deletion Vulnerability |
JIKO |
php |
webapps |
0 |
2012-09-12 |
Knowledge Base Enterprise Edition 4.62.00 SQL Injection Vulnerability |
Vulnerability-Lab |
asp |
webapps |
0 |
2012-09-12 |
Ezylog Photovoltaic Management Server - Multiple Vulnerabilities |
Roberto Paleari |
php |
webapps |
0 |
2012-09-11 |
Webify Blog Arbitrary File Deletion Vulnerability |
JIKO |
php |
webapps |
0 |
2012-09-11 |
akcms 4.2.4 - Information Disclosure Vulnerability |
L0n3ly-H34rT |
php |
webapps |
0 |
2012-09-11 |
(Raspberry Pi) Linux/ARM - reverse_shell(tcp_10.1.1.2_0x1337) |
midnitesnake |
arm |
shellcode |
0 |
2012-09-11 |
(Raspberry Pi) Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) (30 bytes) |
midnitesnake |
arm |
shellcode |
0 |
2012-09-11 |
(Raspberry Pi) Linux/ARM - chmod(_/etc/shadow__ 0777) (41 bytes) |
midnitesnake |
arm |
shellcode |
0 |
2012-09-10 |
WAN Emulator 2.3 - Command Execution |
metasploit |
linux |
remote |
0 |
2012-09-10 |
Openfiler 2.x - NetworkCard Command Execution |
metasploit |
linux |
remote |
0 |
2012-09-10 |
VICIDIAL Call Center Suite <= 2.2.1-237 - Multiple Vulnerabilities |
Sepahan TelCom IT Group |
php |
webapps |
0 |
2012-09-10 |
Joomla RokModule Component (index.php module parameter) Blind SQLi |
Yarolinux |
php |
webapps |
0 |
2012-09-10 |
SiteGo Remote File Inclusion Vulnerability |
L0n3ly-H34rT |
php |
webapps |
0 |
2012-09-10 |
Oracle VM VirtualBox 4.1 - Local Denial of Service Vulnerability |
halfdog |
lin_x86-64 |
dos |
0 |
2012-09-08 |
HP SiteScope Remote Code Execution |
metasploit |
multiple |
remote |
0 |
2012-09-08 |
Sflog! CMS 1.0 - Arbitrary File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2012-09-08 |
ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-09-08 |
WAP Proof 2008 - Denial of Service |
Orion Einfold |
windows |
dos |
0 |
2012-09-08 |
Pinterest Clone Script - Multiple Vulnerabilities |
DaOne |
php |
webapps |
0 |
2012-09-07 |
Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2012-09-07 |
Clipster Video Persistent XSS Vulnerability |
DaOne |
php |
webapps |
0 |
2012-09-07 |
Sitecom Home Storage Center Auth Bypass Vulnerability |
Mattijs van Ommeren |
hardware |
webapps |
0 |
2012-09-07 |
TestLink 1.9.3 - CSRF Vulnerability |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-09-05 |
MobileCartly 1.0 - Arbitrary File Creation Vulnerability |
metasploit |
php |
webapps |
0 |
2012-09-05 |
JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) |
metasploit |
multiple |
remote |
0 |
2012-09-05 |
QNAP Turbo NAS TS-1279U-RP Multiple Path Injection |
Andrea Fabrizi |
hardware |
webapps |
0 |
2012-09-05 |
ES Job Search Engine 3.0 - SQL Injection Vulnerability |
Vulnerability-Lab |
php |
webapps |
0 |
2012-09-05 |
Ektron CMS 8.5.0 - Multiple Vulnerabilities |
Sense of Security |
asp |
webapps |
0 |
2012-09-04 |
jira 4.4.3_ greenhopper < 5.9.8 - Multiple Vulnerabilities |
Hoyt LLC Research |
jsp |
webapps |
0 |
2012-09-04 |
Splunk <= 4.3.3 - Arbitrary File Read |
Marcio Almeida |
multiple |
webapps |
0 |
2012-09-04 |
Support4Arabs Pages 2.0 - SQL Injection Vulnerability |
L0n3ly-H34rT |
php |
webapps |
0 |
2012-09-04 |
Group Office Calendar (calendar/json.php) SQL Injection |
Chris Cooper |
php |
webapps |
0 |
2012-09-03 |
Conceptronic Grab'n'Go Network Storage Directory Traversal |
Mattijs van Ommeren |
hardware |
webapps |
0 |
2012-09-03 |
Sitecom Home Storage Center Directory Traversal |
Mattijs van Ommeren |
hardware |
webapps |
0 |
2012-09-02 |
admidio 2.3.5 - Multiple Vulnerabilities |
Stefan Schurtz |
php |
webapps |
0 |
2012-09-02 |
AV Arcade Free Edition - (add_rating.php id parameter) Blind SQL Injection |
DaOne |
php |
webapps |
0 |
2012-09-01 |
Adobe Photoshop CS6 - PNG Parsing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-09-01 |
SugarCRM Community Edition 6.5.2 (Build 8410) Multiple Vulnerabilities |
Brendan Coles |
php |
webapps |
0 |
2012-09-01 |
Joomla Spider Calendar Lite (com_spidercalendar) SQL Injection |
D4NB4R |
php |
webapps |
0 |
2012-08-31 |
SAP NetWeaver HostControl Command Injection |
metasploit |
windows |
remote |
0 |
2012-08-31 |
Internet Download Manager - Memory Corruption Vulnerability |
Dark-Puzzle |
windows |
dos |
0 |
2012-08-31 |
vBulletin Yet Another Awards System 4.0.2 - SQL Injection |
Backsl@sh/Dan |
php |
webapps |
0 |
2012-08-31 |
WarFTP Daemon 1.82 RC 11 - Remote Format String Vulnerability |
coolkaveh |
windows |
dos |
0 |
2012-08-31 |
OTRS Open Technology Real Services 3.1.8 / 3.1.9 - XSS Vulnerability |
Mike Eduard |
windows |
webapps |
0 |
2012-08-30 |
Booking System Pro CSRF Vulnerability |
DaOne |
php |
webapps |
0 |
2012-08-30 |
Symantec Messaging Gateway 9.5/9.5.1 SSH Default Password Security Bypass Vulner |
metasploit |
linux |
remote |
0 |
2012-08-29 |
Disqus Blog Comments Blind SQL Injection Vulnerability |
Spy_w4r3 |
php |
webapps |
0 |
2012-08-29 |
ActFax Server 4.31 Build 0225 - Local Privilege Escalation Exploit |
Craig Freyman |
windows |
local |
0 |
2012-08-29 |
Winlog Lite SCADA HMI system SEH 0verwrite Vulnerability |
Ciph3r |
windows |
dos |
0 |
2012-08-29 |
WordPress HD Webplayer 1.1 - SQL Injection Vulnerability |
JoinSe7en |
php |
webapps |
0 |
2012-08-28 |
Express Burn Plus 4.58 - EBP Project File Handling Buffer Overflow PoC |
LiquidWorm |
windows |
dos |
0 |
2012-08-28 |
CommPort <= 1.01 - Multiple Vulnerabilities |
Jean Pascal Pereira |
php |
webapps |
0 |
2012-08-28 |
mieric addressBook <= 1.0 - SQL Injection Vulnerability |
Jean Pascal Pereira |
php |
webapps |
0 |
2012-08-28 |
RV Article Publisher CSRF Vulnerability |
DaOne |
php |
webapps |
0 |
2012-08-28 |
RV Shopping Cart CSRF Vulnerability |
DaOne |
php |
webapps |
0 |
2012-08-28 |
Simple Web Server 2.2-rc2 ASLR Bypass Exploit |
pole |
windows |
remote |
0 |
2012-08-28 |
Conceptronic Grab'n'Go and Sitecom Storage Center Password Disclosure |
Mattijs van Ommeren |
hardware |
webapps |
0 |
2012-08-27 |
Zabbix Server Arbitrary Command Execution |
metasploit |
linux |
remote |
0 |
2012-08-27 |
Wiki Web Help 0.3.9 - Multiple Stored XSS Vulnerabilities |
Shai rod |
php |
webapps |
0 |
2012-08-27 |
XWiki 4.2-milestone-2 - Multiple Stored XSS Vulnerabilities |
Shai rod |
php |
webapps |
0 |
2012-08-27 |
web@all CMS 2.0 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2012-08-27 |
vlinks 2.0.3 (site.php id parameter) SQL Injection |
JIKO |
php |
webapps |
0 |
2012-08-27 |
Microsoft Windows Kernel - Intel x64 SYSRET PoC |
Shahriyar Jalayeri |
win64 |
local |
0 |
2012-08-27 |
WordPress Count per Day Plugin 3.2.3 - XSS Vulnerability |
Crim3R |
php |
webapps |
0 |
2012-08-27 |
xt:Commerce VEYTON 4.0.15 (products_name_de) Script Insertion Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2012-08-27 |
Elcom CMS 7.4.10 Community Manager Insecure File Upload |
Sense of Security |
asp |
webapps |
0 |
2012-08-27 |
Java 7 Applet Remote Code Execution |
metasploit |
java |
remote |
0 |
2012-08-27 |
aoop CMS 0.3.6 - Multiple Vulnerabilities |
Julien Ahrens |
php |
webapps |
0 |
2012-08-24 |
webpa <= 1.1.0.1 - Multiple Vulnerabilities |
dun |
php |
webapps |
0 |
2012-08-24 |
WireShark 1.8.2 & 1.6.0 - Buffer Overflow PoC (0day) |
X-h4ck |
windows |
dos |
0 |
2012-08-24 |
Ad Manager Pro - Multiple Vulnerabilities |
Yakir Wizman |
php |
webapps |
0 |
2012-08-24 |
Text Exchange Pro (index.php page) Local File Inclusion |
Yakir Wizman |
php |
webapps |
0 |
2012-08-24 |
AB Banner Exchange (index.php page) Local File Inclusion |
Yakir Wizman |
php |
webapps |
0 |
2012-08-24 |
Easy Banner Pro (index.php page) Local File Inclusion |
Yakir Wizman |
php |
webapps |
0 |
2012-08-24 |
businesswiki 2.5rc3 - Stored XSS & arbitrary file upload |
Shai rod |
php |
webapps |
0 |
2012-08-23 |
Ad Manager Pro 4 - LFI |
CorryL |
php |
webapps |
0 |
2012-08-23 |
Vice City Multiplayer Server 0.3z R2 - Remote Code Execution |
Sasuke78200 |
windows |
remote |
0 |
2012-08-23 |
letodms 3.3.6 - Multiple Vulnerabilities |
Shai rod |
php |
webapps |
0 |
2012-08-23 |
op5 Monitoring 5.4.2 - (VM Applicance) Multiple Vulnerabilities |
loneferret |
php |
webapps |
0 |
2012-08-22 |
OpenDocMan 1.2.6.1 - Password Change CSRF |
Shai rod |
php |
webapps |
0 |
2012-08-22 |
VamCart 0.9 - CSRF Vulnerability |
DaOne |
php |
webapps |
0 |
2012-08-22 |
E-Mail Security Virtual Appliance learn-msg.cgi Command Injection |
metasploit |
cgi |
webapps |
0 |
2012-08-22 |
XODA 0.4.5 - Arbitrary PHP File Upload Vulnerability |
metasploit |
php |
webapps |
0 |
2012-08-21 |
Symantec Web Gateway <= 5.0.3.18 - Arbitrary Password Change (Metasploit) |
Kc57 |
linux |
webapps |
0 |
2012-08-21 |
sap netweaver dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities |
Core Security |
multiple |
dos |
0 |
2012-08-21 |
Clipbucket 2.5 - Directory Traversal |
loneferret |
php |
webapps |
0 |
2012-08-21 |
Symantec Web Gateway <= 5.0.3.18 - Arbitrary Password Change |
Kc57 |
linux |
webapps |
0 |
2012-08-21 |
Clipbucket 2.5 - Blind SQLi Vulnerability |
loneferret |
php |
webapps |
0 |
2012-08-21 |
Sysax Multi Server 5.64 - Create Folder Buffer Overflow |
Matt Andreko |
windows |
remote |
0 |
2012-08-21 |
XODA Document Management System 0.4.5 - XSS & Arbitrary File Upload |
Shai rod |
php |
webapps |
0 |
2012-08-20 |
Adobe Flash Player 11.3 Font Parsing Code Execution |
metasploit |
windows |
remote |
0 |
2012-08-20 |
T-dah Webmail CSRF & Stored XSS |
Yakir Wizman |
php |
webapps |
0 |
2012-08-20 |
ClipBucket 2.5 - CSRF Vulnerability |
DaOne |
php |
webapps |
0 |
2012-08-20 |
Alpha Networks ADSL2/2+ Wireless Router ASL-26555 Password Disclosure |
Alberto Ortega |
hardware |
webapps |
0 |
2012-08-20 |
hupa webmail 0.0.2 - Stored XSS |
Shai rod |
java |
webapps |
0 |
2012-08-20 |
GWebmail 0.7.3 - XSS & LFI RCE Vulnerabilities |
Shai rod |
php |
webapps |
0 |
2012-08-20 |
PG Portal Pro CSRF Vulnerability |
Noxious |
php |
webapps |
0 |
2012-08-20 |
Hivemail Webmail Multiple Stored XSS Vulnerabilities |
Shai rod |
php |
webapps |
0 |
2012-08-20 |
YourArcadeScript 2.4 (index.php id parameter) SQL Injection |
DaOne |
php |
webapps |
0 |
2012-08-20 |
uebimiau webmail 2.7.2 - Stored XSS |
Shai rod |
php |
webapps |
0 |
2012-08-20 |
IOServer - ('Root Directory'/Trailing Backslash) Multiple Vulnerabilities |
hinge |
windows |
webapps |
0 |
2012-08-18 |
Apple Quicktime plugin - Windows 4.1.2 (Japanese) Remote Overflow Vulnerability |
UNYUN |
windows |
remote |
0 |
2012-08-18 |
IlohaMail Webmail Stored XSS |
Shai rod |
php |
webapps |
0 |
2012-08-17 |
Jaow CMS 2.3 - CSRF Vulnerability |
DaOne |
php |
webapps |
0 |
2012-08-17 |
Social Engine 4.2.5 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-08-17 |
ManageEngine OpStor 7.4 - Multiple Vulnerabilities |
Vulnerability-Lab |
windows |
webapps |
0 |
2012-08-17 |
Inferno vBShout <= 2.5.2 - SQL Injection |
Luit |
php |
webapps |
0 |
2012-08-17 |
hastymail2 webmail 1.1 rc2 - Stored XSS |
Shai rod |
php |
webapps |
0 |
2012-08-17 |
T-dah Webmail Multiple Stored XSS |
Shai rod |
php |
webapps |
0 |
2012-08-17 |
webid <= 1.0.4 - Multiple Vulnerabilities |
dun |
php |
webapps |
0 |
2012-08-17 |
Jaow CMS 2.3 - Blind SQLi Vulnerability |
loneferret |
php |
webapps |
0 |
2012-08-16 |
Microsoft Internet Explorer - Time Element Memory Corruption Exploit (MS11-050) |
Ciph3r |
windows |
remote |
0 |
2012-08-16 |
Roundcube Webmail 0.8.0 - Stored XSS |
Shai rod |
php |
webapps |
0 |
2012-08-16 |
ProQuiz 2.0.2 - CSRF Vulnerability |
DaOne |
php |
webapps |
0 |
2012-08-16 |
E-Mail Security Virtual Appliance (ESVA) Remote Execution |
iJoo |
linux |
remote |
0 |
2012-08-15 |
globalSCAPE CuteZIP Stack Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-08-15 |
Windows Service Trusted Path Privilege Escalation |
metasploit |
windows |
local |
0 |
2012-08-15 |
TestLink 1.9.3 - Arbitrary File Upload Vulnerability |
metasploit |
php |
remote |
0 |
2012-08-15 |
MobileCartly 1.0 - Remote File Upload Vulnerability |
ICheer_No0M |
php |
webapps |
0 |
2012-08-15 |
MaxForum 1.0.0 - Local File Inclusion |
ahwak2000 |
php |
webapps |
0 |
2012-08-15 |
xt:Commerce <= 3.04 SP2.1 - Time Based Blind SQL Injection |
stoffline.com |
php |
webapps |
0 |
2012-08-15 |
Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilitie |
loneferret |
windows |
webapps |
0 |
2012-08-15 |
sphpforum 0.4 - Multiple Vulnerabilities |
loneferret |
php |
webapps |
0 |
2012-08-13 |
WordPress RSVPMaker 2.5.4 - Persistent XSS |
Chris Kellum |
php |
webapps |
0 |
2012-08-13 |
Hotel Booking Portal 0.1 - Multiple Vulnerabilities |
Yakir Wizman |
php |
webapps |
0 |
2012-08-13 |
IBM WebSphere MQ File Transfer Edition Web Gateway CSRF Vulnerability |
Nir Valtman |
windows |
webapps |
0 |
2012-08-13 |
IBM WebSphere MQ File Transfer Edition Web Gateway Insufficient Access Control |
Nir Valtman |
windows |
webapps |
0 |
2012-08-13 |
Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Crash PoC (Null Pointer Dereferenc |
kingcope |
linux |
dos |
0 |
2012-08-13 |
OS X Viscosity OpenVPN Client - Local Root Exploit |
zx2c4 |
osx |
local |
0 |
2012-08-12 |
Spytech NetVizor 6.1 - (services.exe) DoS |
loneferret |
windows |
dos |
0 |
2012-08-11 |
Tunnelblick - Local Root Exploit (1) |
zx2c4 |
osx |
local |
0 |
2012-08-11 |
Solaris 10 Patch 137097-01 - Symlink Attack Privilege Escalation |
Larry Cashdollar |
solaris |
local |
0 |
2012-08-11 |
Flynax General Classifieds 4.0 CMS - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-08-11 |
ProQuiz 2.0.2 - Multiple Vulnerabilities |
L0n3ly-H34rT |
php |
webapps |
0 |
2012-08-11 |
Tunnelblick - Local Root Exploit (2) |
zx2c4 |
osx |
local |
0 |
2012-08-10 |
NetDecision 4.2 - TFTP Writable Directory Traversal Execution |
metasploit |
windows |
remote |
0 |
2012-08-10 |
MobileCartly 1.0 - Arbitrary File Deletion Vulnerability |
GoLd_M |
php |
webapps |
0 |
2012-08-10 |
WordPress Mz-jajak plugin <= 2.1 - SQL Injection Vulnerability |
StRoNiX |
php |
webapps |
0 |
2012-08-10 |
MobileCartly 1.0 - Arbitrary File Write Vulnerability |
Yakir Wizman |
php |
webapps |
0 |
2012-08-09 |
Joomla FireBoard Component (com_fireboard) SQL Injection Vulnerability |
Vulnerability-Lab |
php |
webapps |
0 |
2012-08-09 |
Kamads Classifieds 2.0 - Admin Hash Disclosure |
Mr.tro0oqy |
php |
webapps |
0 |
2012-08-09 |
Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injecti |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution |
metasploit |
windows |
remote |
0 |
2012-08-08 |
WespaJuris <= 3.0 - Multiple Vulnerabilities |
WhiteCollarGroup |
php |
webapps |
0 |
2012-08-08 |
Joomla En Masse Component 1.2.0.4 - SQL Injection |
D4NB4R |
php |
webapps |
0 |
2012-08-08 |
AraDown - Blind SQL Injection |
G-B |
php |
webapps |
0 |
2012-08-08 |
iauto mobile application 2012 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-08-08 |
Inout Mobile Webmail APP Persistent XSS Vulnerability |
Vulnerability-Lab |
php |
webapps |
0 |
2012-08-08 |
Openconstructor CMS 3.12.0 \'id\' Parameter Multiple SQL Injection |
Lorenzo Cantoni |
php |
webapps |
0 |
2012-08-08 |
axigen mail server 8.0.1 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
emailarchitect enterprise email server 10.0 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
escon supportportal pro 3.0 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
mailenable enterprise 6.5 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
afterlogic mailsuite pro (vmware appliance) 6.3 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
mailtraq 2.17.3.3150 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
PHP IRC Bot pbot eval() Remote Code Execution |
metasploit |
php |
remote |
0 |
2012-08-08 |
Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential |
metasploit |
windows |
remote |
0 |
2012-08-08 |
ManageEngine ServiceDesk Plus 8.1 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
alt-n mdaemon free 12.5.4 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
WordPress mini mail dashboard widget 1.42 - Stored XSS |
loneferret |
php |
webapps |
0 |
2012-08-08 |
OTRS Open Technology Real Services 3.1.4 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
WordPress Plugin postie 1.4.3 - Stored XSS |
loneferret |
php |
webapps |
0 |
2012-08-08 |
WordPress Plugin simplemail 1.0.6 - Stored XSS |
loneferret |
php |
webapps |
0 |
2012-08-08 |
smartermail free 9.2 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
surgemail 6.0a4 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
t-dah webmail client 3.2.0-2.3 - Stored XSS |
loneferret |
php |
webapps |
0 |
2012-08-08 |
WordPress Plugin ThreeWP Email Reflector 1.13 - Stored XSS |
loneferret |
php |
webapps |
0 |
2012-08-08 |
winwebmail server 3.8.1.6 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
xeams email server 4.4 build 5720 - Stored XSS |
loneferret |
windows |
webapps |
0 |
2012-08-08 |
IBM Proventia Network Mail Security System 2.5 - POST File Read |
muts |
windows |
webapps |
0 |
2012-08-07 |
Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService Writ |
rgod |
windows |
remote |
0 |
2012-08-07 |
Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService Remo |
rgod |
windows |
remote |
0 |
2012-08-07 |
Zoho BugTracker Multiple Stored XSS Vulnerabilities |
LiquidWorm |
windows |
webapps |
0 |
2012-08-06 |
AOL Products downloadUpdater2 Plugin SRC Parameter Remote Code Execution |
rgod |
windows |
dos |
0 |
2012-08-06 |
CoolPlayer+ Portable 2.19.2 - Buffer Overflow ASLR Bypass (Large Shellcode) |
Robert Larsen |
windows |
local |
0 |
2012-08-06 |
Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-08-05 |
Islamnt Islam Forum Script 1.2 - Blind SQL Injection Exploit |
s3n4t00r |
php |
webapps |
0 |
2012-08-05 |
CoolPlayer Portable 2.19.2 - Buffer Overflow ASLR bypass |
pole |
windows |
local |
0 |
2012-08-05 |
Tickets CAD 2.20G - Multiple Vulnerabilities |
chap0 |
php |
webapps |
0 |
2012-08-05 |
WordPress Plugin Effective Lead Management 3.0.0 - Persistent XSS |
Chris Kellum |
php |
webapps |
0 |
2012-08-03 |
Cisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-08-03 |
Dell SonicWALL Scrutinizer 9 SQL Injection |
metasploit |
windows |
remote |
0 |
2012-08-03 |
FreeBSD Kernel - SCTP Remote NULL Ptr Dereference DoS |
Shaun Colley |
freebsd |
dos |
0 |
2012-08-02 |
Linux x86 - ASLR deactivation (83 bytes) |
Jean Pascal Pereira |
lin_x86 |
shellcode |
0 |
2012-08-02 |
WebPageTest Arbitrary PHP File Upload |
metasploit |
php |
webapps |
0 |
2012-08-02 |
Microsoft Internet Explorer Fixed Table Col Span Heap Overflow |
metasploit |
windows |
remote |
0 |
2012-08-02 |
Linux x86 - chmod 666 /etc/passwd & /etc/shadow (57 bytes) |
Jean Pascal Pereira |
lin_x86 |
shellcode |
0 |
2012-08-02 |
joomla joomgalaxy 1.2.0.4 - Multiple Vulnerabilities |
D4NB4R |
php |
webapps |
0 |
2012-08-02 |
am4ss <= 1.2 - Multiple Vulnerabilities |
s3n4t00r |
php |
webapps |
0 |
2012-08-02 |
am4ss Support System 1.2 PHP Code Injection Exploit |
i-Hmx |
php |
webapps |
0 |
2012-08-02 |
Nvidia Linux Driver - Privilege Escalation |
anonymous |
linux |
local |
0 |
2012-08-01 |
Joomla com_niceajaxpoll <= 1.3.0 - SQL Injection Vulnerability |
NLSecurity |
php |
webapps |
0 |
2012-08-01 |
eGlibc Signedness Code Execution Vulnerability |
c0ntex |
linux |
dos |
0 |
2012-08-01 |
pBot - Remote Code Execution |
bwall |
php |
remote |
0 |
2012-08-01 |
Joomla Movm Extension (com_movm) SQL Injection |
D4NB4R |
php |
webapps |
0 |
2012-08-01 |
ManageEngine Application Manager 10 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-08-01 |
ManageEngine Mobile Application Manager 10 - SQL Injection |
Vulnerability-Lab |
php |
webapps |
0 |
2012-07-31 |
Dr. Web Control Center 6.00.3.201111300 - XSS Vulnerability |
Oliver Karow |
windows |
webapps |
0 |
2012-07-30 |
Symantec Web Gateway 5.0.3.18 (deptUploads_data.php groupid parameter) Blind SQL |
Kc57 |
php |
webapps |
0 |
2012-07-29 |
httpdx <= 1.5.4 - Remote Heap Overflow |
st3n |
windows |
remote |
0 |
2012-07-27 |
Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-07-27 |
CuteFlow 2.11.2 - Arbitrary File Upload Vulnerability |
metasploit |
php |
webapps |
0 |
2012-07-27 |
Cisco Linksys PlayerPT ActiveX Control Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-07-27 |
Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection |
metasploit |
linux |
remote |
0 |
2012-07-27 |
Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Buffer Overflow (ASLR and DEP |
Ptrace Security |
windows |
local |
0 |
2012-07-24 |
Symantec Web Gateway 5.0.3.18 - LFI Remote ROOT RCE Exploit |
muts |
linux |
remote |
0 |
2012-07-24 |
WordPress Front End Upload 0.5.4.4 - Arbitrary PHP File Upload |
Chris Kellum |
php |
webapps |
0 |
2012-07-24 |
Zabbix <= 2.0.1 - Session Extractor (0day) |
muts |
php |
webapps |
0 |
2012-07-24 |
Symantec Web Gateway 5.0.3.18 - pbcontrol.php ROOT RCE Exploit |
muts |
linux |
remote |
0 |
2012-07-23 |
Simple Web Server Connection Header Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-07-23 |
EGallery PHP File Upload Vulnerability |
metasploit |
php |
webapps |
0 |
2012-07-23 |
Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow Exploit |
mr.pr0n |
windows |
local |
0 |
2012-07-23 |
Atmail WebAdmin and Webmail Control Panel SQL Root Password Disclosure |
Ciph3r |
linux |
webapps |
0 |
2012-07-23 |
Symantec Web Gateway 5.0.2 - (blocked.php id parameter) Blind SQL Injection |
muts |
linux |
webapps |
0 |
2012-07-23 |
Symantec Web Gateway 5.0.3.18 - Blind SQLi Backdoor via MySQL Triggers |
muts |
php |
webapps |
0 |
2012-07-23 |
MyMp3 Player Stack .m3u DEP Bypass Exploit |
Daniel Romero |
windows |
local |
0 |
2012-07-23 |
MySQL Squid Access Report 2.1.4 HTML Injection |
Daniel Godoy |
php |
webapps |
0 |
2012-07-23 |
AlienVault OSSIM 3.1 - Reflected XSS and Blind SQL Injection |
muts |
php |
webapps |
0 |
2012-07-23 |
Spiceworks 5.3.75941 - Stored XSS and Post-Auth SQL Injection |
dookie |
windows |
webapps |
0 |
2012-07-22 |
Dell SonicWALL Scrutinizer 9.0.1 - (statusFilter.php q parameter) SQL Injection |
muts |
php |
webapps |
0 |
2012-07-22 |
ipswitch whatsup gold 15.02 - Stored XSS - blind SQLi - rce |
muts |
asp |
webapps |
0 |
2012-07-21 |
X-Cart Gold 4.5 - (products_map.php symb parameter) XSS Vulnerability |
muts |
php |
webapps |
0 |
2012-07-21 |
atmail email server appliance 6.4 - Stored XSS - CSRF - rce |
muts |
linux |
remote |
0 |
2012-07-21 |
solarwinds orion network performance monitor 10.2.2 - Multiple Vulnerabilities |
muts |
windows |
webapps |
0 |
2012-07-20 |
PHP-Nuke module (SPChat) - SQL Injection Vulnerability |
Yakir Wizman |
php |
webapps |
0 |
2012-07-20 |
PHP 6.0 openssl_verify() Local Buffer Overflow PoC |
Yakir Wizman |
windows |
dos |
0 |
2012-07-20 |
Oracle Outside-In FPX File Parsing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-07-20 |
Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-07-20 |
Oracle Outside-In LWP File Parsing Stack Based Buffer Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-07-20 |
Oracle Outside-In JP2 File Parsing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-07-20 |
NetArt Media iBoutique 4.0 (index.php key parameter) SQL Injection Vulnerability |
SecPod Research |
php |
webapps |
0 |
2012-07-20 |
Oxide Webserver 2.0.4 - Denial of Service Vulnerability |
SecPod Research |
windows |
dos |
0 |
2012-07-20 |
ptunnel <= 0.72 - Remote Denial of Service |
st3n |
linux |
dos |
0 |
2012-07-20 |
httpdx 1.5.4 - Remote HTTP Server Denial of Service |
st3n |
windows |
dos |
0 |
2012-07-19 |
Windows Escalate Task Scheduler XML Privilege Escalation |
metasploit |
windows |
local |
0 |
2012-07-19 |
Linux Kernel 2.4.4 <= 2.4.37.4 / 2.6.0 <= 2.6.30.4 - Sendpage Local Privilege Es |
metasploit |
linux |
local |
0 |
2012-07-19 |
Simple Web Server 2.2 rc2 - Remote Buffer Overflow Exploit |
mr.pr0n |
windows |
remote |
0 |
2012-07-18 |
Nwahy Articles 2.2 - CSRF Add Admin |
DaOne |
php |
webapps |
0 |
2012-07-17 |
Forum Oxalis <= 0.1.2 - SQL Injection Vulnerability |
Jean Pascal Pereira |
php |
webapps |
0 |
2012-07-17 |
libdbus - 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation |
Sebastian Krahmer |
linux |
local |
0 |
2012-07-16 |
Vivotek Cameras Sensitive Information Disclosure |
GothicX |
hardware |
webapps |
0 |
2012-07-16 |
WordPress Diary/Notebook Site5 Theme Email Spoofing |
bwall |
php |
webapps |
0 |
2012-07-16 |
CakePHP 2.x-2.2.0-RC2 XXE Injection |
Pawel Wylecial |
php |
webapps |
0 |
2012-07-16 |
VamCart 0.9 CMS - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-07-16 |
PBBoard 2.1.4 CMS - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-07-16 |
DomsHttpd <= 1.0 - Remote Denial of Service Exploit |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-07-14 |
Shopware 3.5 - SQL Injection |
Kataklysmos |
php |
webapps |
0 |
2012-07-14 |
Joomla OS Property 2.0.2 Unrestricted File Upload |
D4NB4R |
php |
webapps |
0 |
2012-07-14 |
Siemens Simatic S7-1200 CPU START/STOP Module |
Dillon Beresford |
hardware |
remote |
0 |
2012-07-13 |
Magento eCommerce Local File Disclosure |
SEC Consult |
php |
webapps |
0 |
2012-07-13 |
webpagetest <= 2.6 - Multiple Vulnerabilities |
dun |
php |
webapps |
0 |
2012-07-13 |
WordPress Resume Submissions & Job Postings 2.5.1 - Unrestricted File Upload |
Chris Kellum |
php |
webapps |
0 |
2012-07-13 |
Joomla KISS Advertiser Remote File & Bypass Upload Vulnerability |
D4NB4R |
php |
webapps |
0 |
2012-07-12 |
Hastymail 2.1.1 RC1 Command Injection |
metasploit |
php |
webapps |
0 |
2012-07-12 |
House Style 0.1.2 - readfile() Local File Disclosure Vulnerability |
GoLd_M |
php |
webapps |
0 |
2012-07-12 |
eCan 0.1 - Local File Disclosure Vulnerability |
GoLd_M |
php |
webapps |
0 |
2012-07-12 |
Lc Flickr Carousel 1.0 - Local File Disclosure Vulnerability |
GoLd_M |
php |
webapps |
0 |
2012-07-12 |
WaveSurfer 1.8.8p4 - Memory Corruption PoC |
Jean Pascal Pereira |
windows |
dos |
0 |
2012-07-12 |
TP Link Gateway 3.12.4 - Multiple Vulnerabilities |
Vulnerability-Lab |
hardware |
webapps |
0 |
2012-07-12 |
Reserve Logic 1.2 Booking CMS - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-07-12 |
ZipItFast PRO 3.0 - Heap Overflow Exploit |
b33f |
windows |
local |
0 |
2012-07-12 |
IE 9_ SharePoint_ Lync toStaticHTML HTML Sanitizing Bypass |
Adi Cohen |
windows |
dos |
0 |
2012-07-11 |
Java Applet Field Bytecode Verifier Cache Remote Code Execution |
metasploit |
java |
remote |
0 |
2012-07-11 |
AdminStudio - LaunchHelp.dll ActiveX Arbitrary Code Execution |
metasploit |
windows |
remote |
0 |
2012-07-10 |
Netsweeper WebAdmin Portal - Multiple Vulnerabilities |
Jacob Holcomb |
php |
webapps |
0 |
2012-07-10 |
WordPress WP-Predict Plugin 1.0 - Blind SQL Injection |
Chris Kellum |
php |
webapps |
0 |
2012-07-10 |
Checkpoint Abra - Multiple Vulnerabilities |
Andrey Komarov |
windows |
dos |
0 |
2012-07-09 |
Tiki Wiki <= 8.3 unserialize() PHP Code Execution |
metasploit |
php |
webapps |
0 |
2012-07-09 |
Basilic 1.5.14 diff.php Arbitrary Command Execution |
metasploit |
php |
webapps |
0 |
2012-07-09 |
Umbraco CMS Remote Command Execution |
metasploit |
windows |
webapps |
0 |
2012-07-09 |
Python Untrusted Search Path/Code Execution Vulnerability |
rogueclown |
linux |
local |
0 |
2012-07-06 |
sflog! <= 1.00 - Multiple Vulnerabilities |
dun |
php |
webapps |
0 |
2012-07-06 |
Event Script PHP 1.1 CMS - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-07-06 |
Webmatic 3.1.1 - Blind SQL Injection |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-07-05 |
IBM Rational ClearQuest CQOle Remote Code Execution |
metasploit |
windows |
remote |
0 |
2012-07-05 |
GuestBook Scripts PHP 1.5 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-07-05 |
Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-07-05 |
CLscript CMS 3.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-07-05 |
Linux Kernel <= 3.2.24 - fs/eventpoll.c Local Denial of Service |
Yurij M. Plotnikov |
linux |
dos |
0 |
2012-07-04 |
WordPress MoodThingy Widget 0.8.7 - Blind SQL Injection |
Chris Kellum |
php |
webapps |
0 |
2012-07-04 |
Tiki Wiki CMS Groupware <= 8.3 - 'unserialize()' PHP Code Execution |
EgiX |
php |
webapps |
0 |
2012-07-04 |
Webify Link Directory SQL Injection |
Daniel Godoy |
php |
webapps |
0 |
2012-07-04 |
.NET Framework - Tilde Character DoS |
Soroush Dalili |
windows |
dos |
0 |
2012-07-03 |
gp easy CMS Minishop 1.5 Plugin Persistent XSS |
Carlos Mario Penagos Hol |
php |
webapps |
0 |
2012-07-03 |
CLscript Classified Script 3.0 - SQL Injection |
Daniel Godoy |
php |
webapps |
0 |
2012-07-03 |
phpMyBackupPro <= 2.2 - Local File Inclusion Vulnerability |
dun |
php |
webapps |
0 |
2012-07-03 |
Photodex ProShow Producer 5.0.3256 - Buffer Overflow |
Julien Ahrens |
windows |
dos |
0 |
2012-07-02 |
python-wrapper Untrusted Search Path/Code Execution Vulnerability |
ShadowHatesYou |
linux |
local |
0 |
2012-07-02 |
WordPress Backup Plugin 2.0.1 - Information Disclosure |
Stephan Knauss |
php |
webapps |
0 |
2012-07-02 |
IIS Short File/Folder Name Disclosure |
Soroush Dalili |
windows |
webapps |
0 |
2012-07-02 |
WANGKONGBAO CNS-1000 UTM IPS-FW Directory Traversal |
Dillon Beresford |
hardware |
webapps |
0 |
2012-07-01 |
Emesene 2.12.5 - Password Disclosure |
Daniel Godoy |
linux |
local |
0 |
2012-07-01 |
Irfanview JPEG2000 <= 4.3.2.0 - jp2 - Stack Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-07-01 |
BSD telnetd Remote Root Exploit |
kingcope |
bsd |
remote |
0 |
2012-06-30 |
WordPress Paid Business Listings 1.0.2 - Blind SQL Injection |
Chris Kellum |
php |
webapps |
0 |
2012-06-30 |
GIMP 2.8.0 FIT File Format DoS |
Joseph Sheridan |
multiple |
dos |
0 |
2012-06-30 |
IrfanView JLS Formats PlugIn Heap Overflow |
Joseph Sheridan |
windows |
dos |
0 |
2012-06-29 |
phpmoneybooks 1.03 - Stored XSS |
chap0 |
php |
webapps |
0 |
2012-06-29 |
PC Tools Firewall Plus 7.0.0.123 - Local DoS |
0in |
windows |
dos |
0 |
2012-06-29 |
specview <= 2.5 build 853 - Directory Traversal |
Luigi Auriemma |
windows |
webapps |
0 |
2012-06-29 |
PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Crash PoC |
Luigi Auriemma |
windows |
dos |
0 |
2012-06-28 |
webERP <= 4.08.1 - Local/Remote File Inclusion Vulnerability |
dun |
php |
webapps |
0 |
2012-06-28 |
Openfire <= 3.6.0a Admin Console Authentication Bypass |
metasploit |
jsp |
webapps |
0 |
2012-06-28 |
Apple QuickTime TeXML Stack Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-06-27 |
symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities |
S2 Crew |
linux |
webapps |
0 |
2012-06-27 |
Symantec PcAnywhere 12.5.0 Login and Password Field Buffer Overflow |
S2 Crew |
windows |
remote |
0 |
2012-06-27 |
Zend Framework Local File Disclosure |
SEC Consult |
php |
webapps |
0 |
2012-06-27 |
sielco sistemi winlog 2.07.16 - Multiple Vulnerabilities |
Luigi Auriemma |
windows |
dos |
0 |
2012-06-26 |
WordPress Website FAQ Plugin 1.0 - SQL Injection |
Chris Kellum |
php |
webapps |
0 |
2012-06-26 |
Root Exploit Western Digital's WD TV Live SMP/Hub |
Wolfgang Borst |
hardware |
remote |
0 |
2012-06-26 |
quicktime.util.QTByteObject Initialization Security Checks Bypass |
Security Explorations |
windows |
local |
0 |
2012-06-26 |
SugarCRM <= 6.3.1 unserialize() PHP Code Execution |
metasploit |
php |
webapps |
0 |
2012-06-25 |
Apple iTunes 10 Extended M3U Stack Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-06-25 |
Slimpdf Reader 1.0 Memory Corruption |
Carlos Mario Penagos Hol |
windows |
dos |
0 |
2012-06-25 |
Able2Extract and Able2Extract Server 6.0 - Memory Corruption |
Carlos Mario Penagos Hol |
windows |
dos |
0 |
2012-06-25 |
Kingview Touchview 6.53 - Multiple Heap Overflow Vulnerabilities |
Carlos Mario Penagos Hol |
windows |
dos |
0 |
2012-06-25 |
Adobe Flash Player Object Type Confusion |
metasploit |
windows |
remote |
0 |
2012-06-25 |
Able2Doc and Able2Doc Professional 6.0 - Memory Corruption |
Carlos Mario Penagos Hol |
windows |
dos |
0 |
2012-06-25 |
Parodia 6.8 employer-profile.asp SQL Injection |
Carlos Mario Penagos Hol |
asp |
webapps |
0 |
2012-06-25 |
WordPress Fancy Gallery Plugin 1.2.4 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-24 |
UCCASS <= 1.8.1 - Blind SQL Injection Vulnerability |
dun |
php |
webapps |
0 |
2012-06-24 |
IrfanView 4.33 DJVU Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-23 |
SugarCRM CE <= 6.3.1 - 'unserialize()' PHP Code Execution |
EgiX |
php |
webapps |
0 |
2012-06-22 |
Qutecom Softphone 2.2.1 Heap Overflow DoS/Crash Proof of Concept |
Debasish Mandal |
windows |
dos |
0 |
2012-06-22 |
agora project 2.13.1 - Multiple Vulnerabilities |
Chris Russell |
php |
webapps |
0 |
2012-06-22 |
LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities |
dun |
php |
webapps |
0 |
2012-06-22 |
ACDSee PRO 5.1 RLE Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-22 |
ACDSee PRO 5.1 PCT Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-22 |
ACDSee PRO 5.1 GIF Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-22 |
ACDSee PRO 5.1 CUR Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-22 |
XnView 1.98.8 GIF Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-22 |
XnView 1.98.8 PCT Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-22 |
XnView 1.98.8 TIFF Image Processing Heap Overflow (1) |
Francis Provencher |
windows |
dos |
0 |
2012-06-22 |
XnView 1.98.8 TIFF Image Processing Heap Overflow (2) |
Francis Provencher |
windows |
dos |
0 |
2012-06-22 |
SoftPerfect Bandwidth Manager 2.9.10 - Authentication Bypass |
Gitsnik |
windows |
webapps |
0 |
2012-06-22 |
Lattice Diamond Programmer 1.4.2 - Buffer Overflow |
Core Security |
windows |
dos |
0 |
2012-06-21 |
IBM System Storage DS Storage Manager Profiler - Multiple Vulnerabilities |
LiquidWorm |
windows |
webapps |
0 |
2012-06-21 |
Apple iTunes <= 10.6.1.7 Extended m3u Stack Buffer Overflow |
Rh0 |
windows |
remote |
0 |
2012-06-21 |
URL Hunter Buffer Overflow DEP Bypass |
Ayrbyte |
windows |
local |
0 |
2012-06-21 |
traq 2.3.5 - Multiple Vulnerabilities |
AkaStep |
php |
webapps |
0 |
2012-06-21 |
Commentics 2.0 - Multiple Vulnerabilities |
Jean Pascal Pereira |
php |
webapps |
0 |
2012-06-20 |
Sysax <= 5.62 - Admin Interface Local Buffer Overflow |
Craig Freyman |
windows |
local |
0 |
2012-06-20 |
WordPress Schreikasten 0.14.13 - XSS |
Henry Hoggard |
php |
webapps |
0 |
2012-06-20 |
Adobe Flash Player AVM Verification Logic Array Indexing Code Execution |
metasploit |
windows |
remote |
0 |
2012-06-19 |
HP Data Protector Client EXEC_CMD Remote Code Execution |
Ben Turner |
windows |
remote |
0 |
2012-06-19 |
Samsung AllShare 2.1.1.0 - NULL Pointer Deference |
Luigi Auriemma |
windows |
dos |
0 |
2012-06-19 |
Airlock WAF 4.2.4 Overlong UTF-8 Sequence Bypass |
SEC Consult |
multiple |
dos |
0 |
2012-06-19 |
EZHomeTech EzServer <= 6.4.017 - Stack Buffer Overflow Vulnerability |
metasploit |
windows |
remote |
0 |
2012-06-19 |
iBoutique eCommerce 4.0 - Multiple Web Vulnerabilites |
Vulnerability-Lab |
php |
webapps |
0 |
2012-06-18 |
QNAP Turbo NAS 3.6.1 Build 0302T - Multiple Vulnerabilities |
Sense of Security |
hardware |
webapps |
0 |
2012-06-18 |
MyTickets 1.x < 2.0.8 - Blind SQL Injection |
al-swisre |
php |
webapps |
0 |
2012-06-18 |
Total Video Player 1.31 - (.m3u) Crash PoC |
0dem |
windows |
dos |
0 |
2012-06-18 |
Ezhometech Ezserver 6.4 - Stack Overflow Exploit |
modpr0be |
windows |
remote |
0 |
2012-06-17 |
Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-06-17 |
PHP apache_request_headers Function Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-06-16 |
webo site speedup <= 1.6.1 - Multiple Vulnerabilities |
dun |
php |
webapps |
0 |
2012-06-16 |
PHP Decoda 3.3.1 - Local File Inclusion |
Number 7 |
php |
webapps |
0 |
2012-06-16 |
News Script PHP 1.2 - Multiple Vulnerabilites |
Vulnerability-Lab |
php |
webapps |
0 |
2012-06-16 |
XnView RAS Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-16 |
XnView ECW Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-16 |
XnView FlashPix Image Processing Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-16 |
Karafun Player 1.20.86 - (.m3u) Crash PoC |
Styxosaurus |
windows |
dos |
0 |
2012-06-16 |
Huawei HG866 - Authentication Bypass |
hkm |
hardware |
webapps |
0 |
2012-06-16 |
Microsoft XML Core Services MSXML Uninitialized Memory Corruption |
metasploit |
windows |
remote |
0 |
2012-06-16 |
WordPress Automatic Plugin 2.0.3 - SQL Injection |
nick58 |
php |
webapps |
0 |
2012-06-16 |
Nuked Klan SP CMS 4.5 - SQL Injection Vulnerability |
Vulnerability-Lab |
php |
webapps |
0 |
2012-06-16 |
iScripts EasyCreate CMS 2.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-06-15 |
Useresponse <= 1.0.2 - Privilege Escalation & RCE Exploit |
mr_me |
php |
webapps |
0 |
2012-06-15 |
TFM MMPlayer (m3u/ppl File) Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-06-15 |
ComSndFTP 1.3.7 Beta - USER Format String (Write4) Vulnerability |
metasploit |
windows |
remote |
0 |
2012-06-14 |
qdPM 7 - Arbitrary File upload |
loneferret |
php |
webapps |
0 |
2012-06-14 |
XM Easy Personal FTP Server <= 5.30 - Remote Format String Write4 Exploit |
mr_me |
windows |
remote |
0 |
2012-06-14 |
myre real estate mobile 2012 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-06-14 |
Cells Blog CMS 1.1 - Multiple Web Vulnerabilites |
Vulnerability-Lab |
php |
webapps |
0 |
2012-06-14 |
Swoopo Gold Shop CMS 8.4.56 - Multiple Web Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-06-14 |
Squirrelcart Cart Shop 3.3.4 - Multiple Web Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-06-14 |
Wyse - Machine Remote Power off (DOS) without any privilege |
it.solunium |
hardware |
dos |
0 |
2012-06-14 |
ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution |
Boston Cyber Defense |
windows |
local |
0 |
2012-06-14 |
Adobe Illustrator CS5.5 Memory Corruption Exploit |
Felipe Andres Manzano |
multiple |
local |
0 |
2012-06-14 |
Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Co |
metasploit |
windows |
remote |
0 |
2012-06-13 |
Apple iTunes 10.6.1.7 M3U Playlist File Walking Heap Buffer Overflow |
LiquidWorm |
multiple |
dos |
0 |
2012-06-13 |
F5 BIG-IP - SSH Private Key Exposure |
metasploit |
hardware |
remote |
0 |
2012-06-13 |
WordPress Plugin Foxypress uploadify.php - Arbitrary Code Execution |
metasploit |
php |
webapps |
0 |
2012-06-12 |
Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection |
metasploit |
php |
webapps |
0 |
2012-06-12 |
Windows OpenType Font - File Format DoS Exploit |
Cr4sh |
windows |
dos |
0 |
2012-06-12 |
F5 BIG-IP Remote Root Authentication Bypass Vulnerability |
David Kennedy (ReL1K) |
hardware |
remote |
0 |
2012-06-12 |
MySQL Remote Root Authentication Bypass |
David Kennedy (ReL1K) |
multiple |
remote |
0 |
2012-06-11 |
Microsoft Office - ClickOnce Unsafe Object Package Handling Vulnerability (MS12- |
metasploit |
windows |
local |
0 |
2012-06-11 |
WordPress wp-gpx-map 1.1.21 - Arbitrary File Upload Vulnerability |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
ClanSuite 2.9 - Arbitrary File Upload Vulnerability |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
WordPress User Meta 1.1.1 - Arbitrary File Upload Vulnerability |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
WordPress Top Quark Architecture 2.10 - Arbitrary File Upload Vulnerability |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
WordPress SfBrowser 1.4.5 - Arbitrary File Upload Vulnerability |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
WordPress Pica Photo Gallery 1.0 - Arbitrary File Upload Vulnerability |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
WordPress Mac Photo Gallery 2.7 - Arbitrary File Upload |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
WordPress drag and drop file upload 0.1 - Arbitrary File Upload Vulnerability |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
WordPress Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload Vulner |
Adrien Thierry |
php |
webapps |
0 |
2012-06-11 |
Agora-Project 2.12.11 - Arbitrary File Upload Vulnerability |
Misa3l |
php |
webapps |
0 |
2012-06-11 |
TheBlog <= 2.0 - Multiple Vulnerabilities |
WhiteCollarGroup |
php |
webapps |
0 |
2012-06-11 |
F5 BIG-IP Remote Root Authentication Bypass Vulnerability |
Florent Daigniere |
hardware |
dos |
0 |
2012-06-10 |
Tom Sawyer Software GET Extension Factory Remote Code Execution |
metasploit |
windows |
remote |
0 |
2012-06-10 |
Webspell dailyinput Movie Addon 4.2.x SQL Injection Vulnerability |
Easy Laster |
php |
webapps |
0 |
2012-06-10 |
Microsoft IIS 6.0 / 7.5 (+ PHP) - Multiple Vulnerabilities |
kingcope |
windows |
remote |
0 |
2012-06-10 |
PEamp (.mp3) Memory Corruption PoC |
Ayrbyte |
windows |
dos |
0 |
2012-06-10 |
freepost 0.1 r1 - Multiple Vulnerabilities |
ThE g0bL!N |
php |
webapps |
0 |
2012-06-10 |
WordPress Content Flow 3D Plugin 1.0.0 - Arbitrary File Upload |
g11tch |
php |
webapps |
0 |
2012-06-10 |
Symantec Web Gateway 5.0.2.8 - Arbitrary PHP File Upload Vulnerability |
metasploit |
php |
webapps |
0 |
2012-06-08 |
ComSndFTP Server 1.3.7 Beta Remote Format String Overflow |
demonalex |
windows |
dos |
0 |
2012-06-08 |
Sielco Sistemi Winlog Buffer Overflow 2.07.14 |
metasploit |
windows |
remote |
0 |
2012-06-08 |
Samsung NET-i viewer Multiple ActiveX BackupToAvi() Remote Overflow |
metasploit |
windows |
remote |
0 |
2012-06-08 |
Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow |
metasploit |
windows |
remote |
0 |
2012-06-08 |
WordPress Front File Manager Plugin 0.1 - Arbitrary File Upload |
Adrien Thierry |
php |
webapps |
0 |
2012-06-08 |
WordPress Easy Contact Forms Export Plugin 1.1.0 - Information Disclosure Vulner |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-08 |
WordPress PICA Photo Gallery Plugin 1.0 - Remote File Disclosure |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-08 |
phpAcounts 0.5.3 - SQL Injection |
loneferret |
php |
webapps |
0 |
2012-06-08 |
WordPress Plugin: Newsletter 1.5 - Remote File Disclosure Vulnerability |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-08 |
WordPress RBX Gallery Plugin 2.1 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-08 |
WordPress Simple Download Button Shortcode Plugin 1.0 - Remote File Disclosure |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-08 |
WordPress Thinkun Remind Plugin 1.1.3 - Remote File Disclosure |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-08 |
WordPress Tinymce Thumbnail Gallery Plugin 1.0.7 - Remote File Disclosure |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-08 |
WordPress wpStoreCart Plugin 2.5.27-2.5.29 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-08 |
Webspell FIRSTBORN Movie-Addon - Blind SQL Injection Vulnerability |
Easy Laster |
php |
webapps |
0 |
2012-06-07 |
SN News <= 1.2 - (/admin/loger.php) Admin Bypass SQL Injection |
Yakir Wizman |
php |
webapps |
0 |
2012-06-07 |
Lattice Semiconductor PAC-Designer 6.21 - (.PAC) Exploit |
b33f |
windows |
local |
0 |
2012-06-07 |
PHPNet <= 1.8 (ler.php) SQL Injection |
WhiteCollarGroup |
php |
webapps |
0 |
2012-06-07 |
WordPress Front End Upload 0.5.3 - Arbitrary File Upload |
Adrien Thierry |
php |
webapps |
0 |
2012-06-07 |
WordPress Omni Secure Files Plugin 0.1.13 - Arbitrary File Upload |
Adrien Thierry |
php |
webapps |
0 |
2012-06-06 |
WordPress Font Uploader Plugin 1.2.4 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-06 |
WordPress MM Forms Community Plugin 2.2.6 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-06 |
WordPress Gallery Plugin 3.06 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-06 |
SN News <= 1.2 - (visualiza.php) SQL Injection |
WhiteCollarGroup |
php |
webapps |
0 |
2012-06-06 |
Audio Editor Master 5.4.1.217 - Denial of Service Vulnerability |
Onying |
windows |
dos |
0 |
2012-06-06 |
Microsoft Windows OLE Object File Handling Remote Code Execution |
metasploit |
windows |
remote |
0 |
2012-06-06 |
vanilla kpoll plugin 1.2 - Stored XSS |
Henry Hoggard |
php |
webapps |
0 |
2012-06-05 |
Apache Struts <= 2.2.1.1 - Remote Command Execution |
metasploit |
multiple |
remote |
0 |
2012-06-05 |
pyrocms 2.1.1 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2012-06-05 |
Sielco Sistemi Winlog <= 2.07.16 - Buffer Overflow |
m-1-k-3 |
windows |
remote |
0 |
2012-06-05 |
WordPress WP-Property Plugin 1.35.0 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-05 |
WordPress Plugin Marketplace Plugin 1.5.0 - 1.6.1 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-05 |
WordPress Google Maps via Store Locator Plugin 2.7.1 - 3.0.1 - Multiple Vulnerab |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-05 |
WordPress HTML5 AV Manager Plugin 0.2.7 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-05 |
WordPress Foxypress Plugin 0.4.1.1 - 0.4.2.1 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-05 |
WordPress Asset Manager Plugin 0.2 - Arbitrary File Upload |
Sammy FORGIT |
php |
webapps |
0 |
2012-06-04 |
Hexamail Server <= 4.4.5 Persistent XSS Vulnerability |
modpr0be |
windows |
webapps |
0 |
2012-06-04 |
Mnews <= 1.1 (view.php) SQL Injection |
WhiteCollarGroup |
php |
webapps |
0 |
2012-06-04 |
Sysax <= 5.60 - Create SSL Certificate Buffer Overflow |
Craig Freyman |
windows |
local |
0 |
2012-06-03 |
PHP 5.3.10 - spl_autoload_register() Local Denial of Service |
Yakir Wizman |
php |
dos |
0 |
2012-06-03 |
PHP 5.3.10 - spl_autoload_call() Local Denial of Service |
Yakir Wizman |
php |
dos |
0 |
2012-06-03 |
vanilla forums poll plugin 0.9 - Stored XSS |
Henry Hoggard |
php |
webapps |
0 |
2012-06-03 |
Vanilla Forums 2.0.18.4 Tagging Stored XSS |
Henry Hoggard |
php |
webapps |
0 |
2012-06-03 |
Log1 CMS writeInfo() PHP Code Injection |
metasploit |
php |
webapps |
0 |
2012-06-03 |
PHP 5.3.10 - spl_autoload() Local Denial of Service |
Yakir Wizman |
php |
dos |
0 |
2012-06-02 |
IrfanView 4.33 Format PlugIn TTF File Parsing Stack Based Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-02 |
GIMP script-fu Server Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-06-02 |
Vanilla Forum Tagging Plugin Enchanced 1.0.1 - Stored XSS |
Henry Hoggard |
php |
webapps |
0 |
2012-06-01 |
Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020004 Buffer Ov |
metasploit |
windows |
remote |
0 |
2012-06-01 |
Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020006 Buffer Ov |
metasploit |
windows |
remote |
0 |
2012-06-01 |
IrfanView 4.33 Format PlugIn ECW Decompression Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-06-01 |
Membris 2.0.1 - Multiple Vulnerabilities |
Dr.abolalh |
php |
webapps |
0 |
2012-06-01 |
4psa voipnow professional 2.5.3 - Multiple Vulnerabilities |
Aboud-el |
php |
webapps |
0 |
2012-06-01 |
Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Ov |
metasploit |
windows |
remote |
0 |
2012-05-31 |
GIMP 2.6 script-fu < 2.8.0 - Buffer Overflow Vulnerability |
Joseph Sheridan |
windows |
dos |
0 |
2012-05-31 |
PHP Volunteer Management System 1.0.2 - Arbitrary File Upload |
metasploit |
php |
webapps |
0 |
2012-05-31 |
Sony VAIO Wireless Manager 4.0.0.0 - Buffer Overflows |
High-Tech Bridge SA |
windows |
dos |
0 |
2012-05-31 |
Browser Navigation Download Trick |
Michal Zalewski |
multiple |
local |
0 |
2012-05-31 |
NewsAdd <= 1.0 (lerNoticia.php id) SQL Injection Vulnerability |
Yakir Wizman |
php |
webapps |
0 |
2012-05-31 |
Supernews <= 2.6.1 (noticias.php cat) SQL Injection |
Yakir Wizman |
php |
webapps |
0 |
2012-05-31 |
Sorensoft Power Media 6.0 - Denial of Service |
Onying |
windows |
dos |
0 |
2012-05-30 |
NewsAdd <= 1.0 - Multiple SQL Injection Vulnerabilities |
WhiteCollarGroup |
php |
webapps |
0 |
2012-05-30 |
Microsoft Wordpad 5.1 - (.doc) Null Pointer Dereference Vulnerability |
condis |
windows |
dos |
0 |
2012-05-30 |
Ganesha Digital Library 4.0 - Multiple Vulnerabilities |
X-Cisadane |
php |
webapps |
0 |
2012-05-30 |
MPlayer SAMI Subtitle File Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-05-30 |
Simple Web Content Management System 1.1-1.3 - Multiple SQL Injection |
loneferret |
php |
webapps |
0 |
2012-05-29 |
WinRadius Server 2009 - Denial of Service |
demonalex |
windows |
dos |
0 |
2012-05-29 |
Tftpd32 DNS Server 4.00 - Denial of Service |
demonalex |
windows |
dos |
0 |
2012-05-29 |
ispVM System XCF File Handling Overflow |
metasploit |
windows |
local |
0 |
2012-05-29 |
PBBoard 2.1.4 - Multiple SQL Injection Vulnerabilities |
loneferret |
php |
webapps |
0 |
2012-05-28 |
Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability |
metasploit |
linux |
remote |
0 |
2012-05-28 |
PBBoard 2.1.4 - Local File Inclusion |
n4ss1m |
php |
webapps |
0 |
2012-05-28 |
PHP Volunteer Management System 1.0.2 - Multiple SQL Injection Vulnerabilities |
loneferret |
php |
webapps |
0 |
2012-05-28 |
LibreOffice 3.5.3 - (.rtf) FileOpen Crash |
shinnai |
windows |
dos |
0 |
2012-05-28 |
PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities |
Ashoo |
php |
webapps |
0 |
2012-05-27 |
quickshare file share 1.2.1 - Directory Traversal Vulnerability |
metasploit |
windows |
remote |
0 |
2012-05-27 |
WeBid converter.php Remote PHP Code Injection |
metasploit |
php |
webapps |
0 |
2012-05-27 |
b2ePms 1.0 - Multiple SQLi Vulnerabilities |
loneferret |
php |
webapps |
0 |
2012-05-26 |
Symantec Web Gateway 5.0.2 - Remote LFI Root Exploit |
muts |
linux |
remote |
0 |
2012-05-25 |
appRain CMF Arbitrary PHP File Upload Vulnerability |
metasploit |
php |
webapps |
0 |
2012-05-25 |
OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow |
metasploit |
windows |
local |
0 |
2012-05-25 |
bsnes 0.87 - Local Denial of Service |
Yakir Wizman |
windows |
dos |
0 |
2012-05-25 |
socialengine 4.2.2 - Multiple Vulnerabilities |
i4k |
php |
webapps |
0 |
2012-05-25 |
RabidHamster R4 Log Entry sprintf() Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-05-25 |
iOS <= 5.1.1 - Safari Browser - JS match() & search() Crash PoC |
Alberto Ortega |
ios |
dos |
0 |
2012-05-24 |
Mod_Auth_OpenID Session Stealing Vulnerability |
Peter Ellehauge |
linux |
local |
0 |
2012-05-24 |
Wireshark DIAMETER Dissector Denial of Service |
Wireshark |
multiple |
dos |
0 |
2012-05-24 |
Wireshark Multiple Dissector Denial of Service Vulnerabilities |
Laurent Butti |
multiple |
dos |
0 |
2012-05-24 |
Wireshark Misaligned Memory Denial of Service Vulnerability |
Klaus Heckelmann |
multiple |
dos |
0 |
2012-05-24 |
Jaow <= 2.4.5 - Blind SQL Injection |
kallimero |
php |
webapps |
0 |
2012-05-23 |
FlexNet License Server Manager lmgrd Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-05-23 |
Symantec End Point Protection 11.x & Symantec Network Access Control 11.x LCE Po |
41.w4r10r |
windows |
dos |
0 |
2012-05-22 |
Novell Client 4.91 SP4 - Privilege Escalation Exploit |
sickness |
windows |
local |
0 |
2012-05-21 |
PHP <= 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Derefe |
condis |
php |
dos |
0 |
2012-05-21 |
HP StorageWorks P4000 Virtual SAN Appliance Command Execution |
metasploit |
hardware |
remote |
0 |
2012-05-21 |
Real-DRAW PRO 5.2.4 Import File Crash |
Ahmed Elhady Mohamed |
windows |
dos |
0 |
2012-05-21 |
DVD-Lab Studio 1.25 DAL File Open Crash |
Ahmed Elhady Mohamed |
windows |
dos |
0 |
2012-05-21 |
PHP <= 5.4.3 (com_event_sink) Denial of Service |
condis |
php |
dos |
0 |
2012-05-21 |
Vanilla Forums About Me Plugin Persistant XSS |
Henry Hoggard |
php |
webapps |
0 |
2012-05-21 |
Vanilla FirstLastNames 1.3.2 Plugin - Persistant XSS |
Henry Hoggard |
php |
webapps |
0 |
2012-05-21 |
Supernews <= 2.6.1 - SQL Injection Exploit |
WhiteCollarGroup |
php |
webapps |
0 |
2012-05-21 |
Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-05-19 |
Squiggle 1.7 SVG Browser Java Code Execution |
metasploit |
multiple |
remote |
0 |
2012-05-19 |
Active Collab 'chat module' <= 2.3.8 - Remote PHP Code Injection Exploit |
metasploit |
php |
remote |
0 |
2012-05-19 |
Oracle Weblogic Apache Connector POST Request Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-05-19 |
PHP Address Book 7.0.0 - Multiple Vulnerabilities |
Stefan Schurtz |
php |
webapps |
0 |
2012-05-19 |
FreeNAC 3.02 - SQL Injection and XSS Vulnerabilties |
blake |
php |
webapps |
0 |
2012-05-18 |
Windows XP - Keyboard Layouts Pool Corruption LPE PoC (Post MS12-034) (0day) |
Cr4sh |
windows |
dos |
0 |
2012-05-18 |
Vanilla Forums LatestComment 1.1 Plugin - Persistent XSS |
Henry Hoggard |
php |
webapps |
0 |
2012-05-17 |
SkinCrafter ActiveX Control 3.0 - Buffer Overflow |
saurabh sharma |
windows |
local |
0 |
2012-05-16 |
linux/x86 execve(/bin/dash) 42 bytes |
X-h4ck |
linux |
shellcode |
0 |
2012-05-16 |
Axous 1.1.1 - (CSRF/Persistent XSS) Multiple Vulnerabilities |
Ivano Binetti |
php |
webapps |
0 |
2012-05-16 |
Artiphp CMS 5.5.0 Database Backup Disclosure Exploit |
LiquidWorm |
php |
webapps |
0 |
2012-05-16 |
Trigerring Java Code from a SVG Image |
Nicolas Gregoire |
multiple |
dos |
0 |
2012-05-15 |
Multimedia Builder 4.9.8 - (.mef) DoS |
Ahmed Elhady Mohamed |
windows |
dos |
0 |
2012-05-15 |
b2ePms 1.0 - Authentication Bypass Vulnerability |
Jean Pascal Pereira |
php |
webapps |
0 |
2012-05-14 |
FlexNet License Server Manager Stack Overflow In lmgrd |
Luigi Auriemma |
multiple |
dos |
0 |
2012-05-14 |
Pro-face Pro-Server EX WinGP PC Runtime - Multiple Vulnerabilities |
Luigi Auriemma |
windows |
dos |
0 |
2012-05-13 |
Travelon Express CMS 6.2.2 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-13 |
Firefox 8/9 AttributeChildRemoved() Use-After-Free |
metasploit |
windows |
remote |
0 |
2012-05-13 |
Proman Xpress 5.0.1 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-13 |
Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-13 |
Free Realty 3.1-0.6 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-13 |
Galette (picture.php) SQL Injection Vulnerability |
sbz |
php |
webapps |
0 |
2012-05-13 |
Liferay Portal 6.1 - 6.0.x Privilege Escalation |
Jelmer Kuperus |
java |
webapps |
0 |
2012-05-12 |
WikkaWiki 1.3.2 Spam Logging PHP Injection |
metasploit |
php |
webapps |
0 |
2012-05-12 |
Distinct TFTP 3.01 - Writable Directory Traversal Execution |
metasploit |
windows |
remote |
0 |
2012-05-12 |
AnvSoft Any Video Converter 4.3.6 Unicode Buffer Overflow |
h1ch4m |
windows |
local |
0 |
2012-05-12 |
Sockso <= 1.51 - Persistent XSS |
Ciaran McNally |
php |
webapps |
0 |
2012-05-11 |
PHP 5.4.3 - Code Execution (Win32) |
0in |
windows |
local |
0 |
2012-05-11 |
Adobe Photoshop CS5.1 U3D.8BI Collada Asset Elements Stack Overflow |
rgod |
windows |
local |
0 |
2012-05-11 |
QNX phrelay/phindows/phditto - Multiple Vulnerabilities |
Luigi Auriemma |
windows |
dos |
0 |
2012-05-11 |
Belkin N150 Wireless Router Password Disclosure |
Avinash Tangirala |
hardware |
webapps |
0 |
2012-05-10 |
Kerio WinRoute Firewall Web Server < 6 Source Code Disclosure |
Andrey Komarov |
php |
webapps |
0 |
2012-05-10 |
elearning server 4g - Multiple Vulnerabilities |
Andrey Komarov |
php |
webapps |
0 |
2012-05-09 |
Firefox 7 / 8<= 8.0.1 - nsSVGValue Out-of-Bounds Access Vulnerability |
metasploit |
windows |
remote |
0 |
2012-05-09 |
X7 Chat 2.0.5.1 - CSRF Add Admin Exploit |
DennSpec |
php |
webapps |
0 |
2012-05-09 |
Guitar Pro 6.1.1 r10791 - (.gpx) Crash PoC |
condis |
windows |
dos |
0 |
2012-05-09 |
DecisionTools SharpGrid ActiveX Control RCE |
Francis Provencher |
windows |
dos |
0 |
2012-05-09 |
SAP Netweaver Dispatcher - Multiple Vulnerabilities |
Core Security |
windows |
dos |
0 |
2012-05-08 |
Serendipity 1.6 Backend XSS And SQLi Vulnerability |
Stefan Schurtz |
php |
webapps |
0 |
2012-05-07 |
Fortinet FortiWeb Web Application Firewall Policy Bypass |
Geffrey Velasquez |
asp |
webapps |
0 |
2012-05-07 |
Lynx Message Server - Multiple Vulnerabilities |
Mark Lachniet |
cgi |
webapps |
0 |
2012-05-07 |
Genium CMS 2012/Q2 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-07 |
myre real estate mobile 2012/2 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-07 |
myCare2x CMS - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-07 |
PHP Agenda 2.2.8 - SQL Injection Vulnerability |
loneferret |
php |
webapps |
0 |
2012-05-05 |
PHP < 5.3.12 & < 5.4.2 - CGI Argument Injection Exploit |
rayh4c |
php |
remote |
0 |
2012-05-04 |
Solarwinds Storage Manager 5.1.0 - SQL Injection |
metasploit |
windows |
remote |
0 |
2012-05-04 |
Symantec Web Gateway Cross-Site Scripting |
B00y@ |
php |
webapps |
0 |
2012-05-04 |
PHP CGI Argument Injection |
metasploit |
php |
remote |
0 |
2012-05-03 |
VLC Mms Stream Handling Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-05-03 |
AnvSoft Any Video Converter 4.3.6 - Stack Overflow Exploit |
cikumel |
windows |
local |
0 |
2012-05-03 |
Baby Gekko CMS 1.1.5c - Multiple Stored XSS Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2012-05-03 |
PluXml 5.1.5 - Local File Inclusion |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-05-02 |
Microsoft Windows XP - Win32k.sys Local Kernel DoS Vulnerability |
Lufeng Li |
windows |
dos |
0 |
2012-05-02 |
OpenConf <= 4.11 (author/edit.php) Remote Blind SQL Injection Exploit |
EgiX |
php |
webapps |
0 |
2012-05-02 |
Symantec pcAnywhere - Insecure File Permissions Local Privilege Escalation |
Edward Torkington |
windows |
local |
0 |
2012-05-02 |
Websense Triton - Multiple Vulnerabilities |
Ben Williams |
cgi |
webapps |
0 |
2012-05-02 |
php-decoda - Cross-Site Scripting In Video Tag |
RedTeam Pentesting |
php |
webapps |
0 |
2012-05-01 |
WordPress Zingiri Web Shop Plugin <= 2.4.2 - Persistent XSS |
Mehmet Ince |
php |
webapps |
0 |
2012-05-01 |
MyClientBase 0.12 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-01 |
SAMSUNG NET-i Viewer 1.37 SEH Overwrite |
blake |
windows |
local |
0 |
2012-05-01 |
GENU CMS 2012.3 - Multiple SQL Injection Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-05-01 |
McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability |
metasploit |
windows |
remote |
0 |
2012-05-01 |
opencart 1.5.2.1 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2012-05-01 |
STRATO Newsletter Manager Directory Traversal |
Zero X |
php |
webapps |
0 |
2012-05-01 |
LAN Messenger <= 1.2.28 - Denial of Service Vulnerability |
Julien Ahrens |
windows |
dos |
0 |
2012-05-01 |
Mikrotik Router Denial of Service |
PoURaN |
hardware |
dos |
0 |
2012-05-01 |
Solarwinds Storage Manager 5.1.0 - Remote SYSTEM SQL Injection Exploit |
muts |
windows |
remote |
0 |
2012-04-30 |
Car Portal CMS 3.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-04-30 |
C4B XPhone UC Web 4.1.890S R1 - XSS Vulnerability |
Vulnerability-Lab |
asp |
webapps |
0 |
2012-04-30 |
Opial CMS 2.0 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-04-30 |
DIY CMS 1.0 Poll - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-04-30 |
McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX GetObject() E |
rgod |
windows |
remote |
0 |
2012-04-29 |
WebCalendar 1.2.4 - Pre-Auth Remote Code Injection |
metasploit |
linux |
webapps |
0 |
2012-04-29 |
Soco CMS Local File Include Vulnerability |
BHG Security Center |
php |
webapps |
0 |
2012-04-29 |
Remote-Anything Player 5.60.15 - Denial of Service |
Saint Patrick |
windows |
dos |
0 |
2012-04-29 |
Alienvault OSSIM Open Source SIEM 3.1 - Multiple Security Vulnerabilities |
Stefan Schurtz |
php |
webapps |
0 |
2012-04-27 |
WordPress 3.3.1 - Multiple CSRF Vulnerabilities |
Ivano Binetti |
php |
webapps |
0 |
2012-04-27 |
CPE17 Autorun Killer <= 1.7.1 - Stack Buffer Overflow Exploit |
Xenithz xpt |
windows |
local |
0 |
2012-04-27 |
Axous 1.1.0 - SQL Injection Vulnerabilitiy |
H4ckCity Secuirty TeaM |
php |
webapps |
0 |
2012-04-27 |
Nokia PC Suite Video Manager 7.1.180.64 - (.mp4) Denial of Service |
Senator of Pirates |
windows |
dos |
0 |
2012-04-26 |
php volunteer management 1.0.2 - Multiple Vulnerabilities |
G13 |
php |
webapps |
0 |
2012-04-26 |
Parallels PLESK 9.x - Insecure Permissions |
Nicolas Krassas |
linux |
local |
0 |
2012-04-26 |
WordPress Zingiri Web Shop Plugin <= 2.4.0 - Multiple XSS Vulnerabilities |
Mehmet Ince |
php |
webapps |
0 |
2012-04-25 |
WIndows - MSCOMCTL ActiveX Buffer Overflow (MS12-027) |
metasploit |
windows |
remote |
0 |
2012-04-25 |
Shadow Stream Recorder 3.0.1.7 - Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-04-25 |
piwigo 2.3.3 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-04-25 |
mount.cifs chdir() Arbitrary Root File Identification |
Sha0 |
linux |
local |
0 |
2012-04-24 |
BeyondCHM 1.1 - Buffer Overflow |
shinnai |
windows |
dos |
0 |
2012-04-24 |
.NET Framework EncoderParameter - Integer Overflow Vulnerability |
Akita Software Security |
windows |
dos |
0 |
2012-04-24 |
PHP Ticket System Beta 1 (index.php p parameter) SQL Injection |
G13 |
php |
webapps |
0 |
2012-04-24 |
RuggedCom Devices Backdoor Access |
jc |
hardware |
remote |
0 |
2012-04-23 |
SumatraPDF 2.0.1 - (.chm) & (.mobi) Memory Corruption |
shinnai |
windows |
dos |
0 |
2012-04-23 |
Havalite CMS 1.0.4 - Multiple Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-04-23 |
exponentcms 2.0.5 - Multiple Vulnerabilities |
Onur Yılmaz |
php |
webapps |
0 |
2012-04-23 |
Mobipocket Reader 6.2 Build 608 - Buffer Overflow |
shinnai |
windows |
dos |
0 |
2012-04-23 |
WebCalendar <= 1.2.4 - (install/index.php) Remote Code Execution |
EgiX |
php |
webapps |
0 |
2012-04-22 |
Liferay 6.0.x WebDAV - File Reading Vulnerability |
Jelmer Kuperus |
multiple |
remote |
0 |
2012-04-22 |
Oracle GlassFish Server 3.1.1 (build 12) Multiple XSS |
Roberto Suggi Liverani |
windows |
webapps |
0 |
2012-04-22 |
samsung net-i ware <= 1.37 - Multiple Vulnerabilities |
Luigi Auriemma |
windows |
dos |
0 |
2012-04-22 |
Oracle GlassFish Server - REST CSRF |
Roberto Suggi Liverani |
windows |
webapps |
0 |
2012-04-22 |
Mega File Manager - File Download Vulnerability |
i2sec-Min Gi Jo |
php |
webapps |
0 |
2012-04-22 |
vtiger CRM 5.1.0 - Local File Inclusion |
Pi3rrot |
php |
webapps |
0 |
2012-04-20 |
TFTP Server for Windows 1.4 - ST WRQ Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-04-20 |
xRadio 0.95b Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-04-20 |
Adobe Flash Player ActionScript Launch Command Execution Vulnerability |
metasploit |
linux |
remote |
0 |
2012-04-19 |
Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities |
Trustwave's SpiderLabs |
multiple |
webapps |
0 |
2012-04-19 |
Samsung D6000 TV - Multiple Vulnerabilities |
Luigi Auriemma |
hardware |
dos |
0 |
2012-04-19 |
newscoop 3.5.3 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-04-19 |
XOOPS 2.5.4 - Multiple XSS Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-04-19 |
LibreOffice 3.5.2.2 Memory Corruption |
shinnai |
multiple |
dos |
0 |
2012-04-19 |
Windows - Afd.sys Proof of Concept (MS11-046) |
fb1h2s |
windows |
dos |
0 |
2012-04-19 |
OpenSSL ASN1 BIO Memory Corruption Vulnerability |
Tavis Ormandy |
multiple |
dos |
0 |
2012-04-19 |
VLC 2.0.1 - (.mp4) Crash PoC |
Senator of Pirates |
windows |
dos |
0 |
2012-04-19 |
Wireshark 'call_dissector()' NULL Pointer Dereference Denial of Service |
Wireshark |
multiple |
dos |
0 |
2012-04-18 |
Office 2008 sp0 RTF Pfragments MAC Exploit |
Abhishek Lyall |
osx |
local |
0 |
2012-04-18 |
CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit |
metasploit |
windows |
local |
0 |
2012-04-18 |
GSM SIM Editor 5.15 - Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-04-15 |
joomla component (com_ponygallery) SQL Injection Vulnerability |
xDarkSton3x |
php |
webapps |
0 |
2012-04-15 |
NetworX CMS - CSRF Add Admin |
N3t.Crack3r |
php |
webapps |
0 |
2012-04-15 |
MediaXxx Adult Video / Media Script SQL Injection |
Daniel Godoy |
php |
webapps |
0 |
2012-04-15 |
ManageEngine Support Center Plus <= 7903 - Multiple Vulnerabilities |
xistence |
multiple |
webapps |
0 |
2012-04-14 |
V-CMS PHP File Upload and Execute |
metasploit |
php |
remote |
0 |
2012-04-14 |
IrfanView FlashPix PlugIn Decompression Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-04-13 |
Quest InTrust Annotation Objects Uninitialized Pointer |
metasploit |
windows |
remote |
0 |
2012-04-13 |
Invision Power Board 3.3.0 - Local File Inclusion |
waraxe |
php |
webapps |
0 |
2012-04-13 |
Ushahidi 2.2 - Multiple Vulnerabilites |
shpendk |
php |
webapps |
0 |
2012-04-12 |
Software DEP Classified Script 2.5 - SQL Injection Vulnerability |
hordcode security |
php |
webapps |
0 |
2012-04-12 |
WICD - Local Privilege Esclation Exploit |
anonymous |
linux |
local |
0 |
2012-04-12 |
EMC IRM License Server DoS Server 4.6.1.1995 |
Luigi Auriemma |
hardware |
dos |
0 |
2012-04-11 |
Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution |
metasploit |
multiple |
remote |
0 |
2012-04-10 |
IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 |
metasploit |
windows |
remote |
0 |
2012-04-10 |
joomla component The Estate Agent (com_estateagent) SQL Injection Vulnerability |
xDarkSton3x |
php |
webapps |
0 |
2012-04-10 |
joomla component (com_bearleague) SQL Injection Vulnerability |
xDarkSton3x |
php |
webapps |
0 |
2012-04-09 |
Snort 2 DCE/RPC preprocessor Buffer Overflow |
metasploit |
multiple |
remote |
0 |
2012-04-09 |
Dolibarr ERP & CRM 3 Post-Auth OS Command Injection |
metasploit |
php |
webapps |
0 |
2012-04-09 |
Dolibarr ERP & CRM OS Command Injection |
Nahuel Grisolia |
php |
webapps |
0 |
2012-04-09 |
Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow |
SkY-NeT SySteMs |
windows |
local |
0 |
2012-04-08 |
BulletProof FTP Client 2010 - Buffer Overflow Vulnerability |
Vulnerability-Lab |
windows |
dos |
0 |
2012-04-08 |
AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow |
Vulnerability-Lab |
windows |
dos |
0 |
2012-04-08 |
LANDesk Lenovo ThinkManagement Console Remote Command Execution |
metasploit |
windows |
remote |
0 |
2012-04-08 |
Liferay XSL - Command Execution |
Spencer McIntyre |
multiple |
webapps |
0 |
2012-04-08 |
distinct tftp server <= 3.01 - Directory Traversal Vulnerability |
modpr0be |
windows |
remote |
0 |
2012-04-08 |
Play [EX] 2.1 - Playlist File (M3U/PLS/LST) DoS Exploit |
Death-Shadow-Dark |
windows |
dos |
0 |
2012-04-08 |
Utopia News Pro <= 1.4.0 - CSRF Add Admin Vulnerability |
Dr.NaNo |
php |
webapps |
0 |
2012-04-08 |
ZTE Change admin password |
Nuevo Asesino |
cgi |
webapps |
0 |
2012-04-06 |
TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-04-06 |
Csound hetro File Handling Stack Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-04-06 |
w-cms 2.0.1 - Multiple Vulnerabilities |
Black-ID |
php |
webapps |
0 |
2012-04-05 |
Quest Toad for Oracle Explain Plan Display ActiveX Control (QExplain2.dll 6.6.1. |
rgod |
windows |
remote |
0 |
2012-04-05 |
Quest vWorkspace 7.5 Connection Broker Client ActiveX Control (pnllmcli.dll 7.5. |
rgod |
windows |
remote |
0 |
2012-04-05 |
Sony Bravia Remote Denial of Service |
Gabriel Menezes Nunes |
hardware |
dos |
0 |
2012-04-05 |
GENU CMS SQL Injection Vulnerability |
hordcode security |
php |
webapps |
0 |
2012-04-04 |
e-ticketing - SQL Injection |
Mark Stanislav |
php |
webapps |
0 |
2012-04-04 |
Xion Audio Player 1.0.127 - (.aiff) Denial of Service Vulnerability |
condis |
windows |
dos |
0 |
2012-04-04 |
PlumeCMS <= 1.2.4 - Multiple Persistent XSS |
Ivano Binetti |
php |
webapps |
0 |
2012-04-04 |
NetOp Remote Control Client 9.5 - Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-04-04 |
phpPaleo - Local File Inclusion |
Mark Stanislav |
php |
webapps |
0 |
2012-04-04 |
Hotel Booking Portal - SQL Injection |
Mark Stanislav |
php |
webapps |
0 |
2012-04-03 |
Sysax <= 5.57 - Directory Traversal |
Craig Freyman |
windows |
remote |
0 |
2012-04-03 |
BlazeVideo HDTV Player 6.6 Professional - SEH&DEP&ASLR |
b33f |
windows |
local |
0 |
2012-04-03 |
Simple PHP Agenda <= 2.2.8 - CSRF (Add Admin - Add Event) |
Ivano Binetti |
php |
webapps |
0 |
2012-04-01 |
FoxPlayer 2.6.0 - Denial of Service |
Ahmed Elhady Mohamed |
windows |
dos |
0 |
2012-04-01 |
SnackAmp 3.1.3 - (.aiff) Denial of Service |
Ahmed Elhady Mohamed |
linux |
dos |
0 |
2012-03-31 |
Landshop 0.9.2 - Multiple Web Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-03-31 |
EMC Data Protection Advisor 5.8.1 - Denial of Service |
Luigi Auriemma |
hardware |
dos |
0 |
2012-03-31 |
Woltlab Burning Board 2.2 / 2.3 - [WN]KT KickTipp 3.1 - Remote SQL Injection |
Easy Laster |
php |
webapps |
0 |
2012-03-31 |
Buddypress plugin of WordPress - Remote SQL Injection |
Ivan Terkin |
php |
webapps |
0 |
2012-03-30 |
Java AtomicReferenceArray Type Violation Vulnerability |
metasploit |
multiple |
remote |
0 |
2012-03-30 |
coppermine 1.5.18 - Multiple Vulnerabilities |
waraxe |
php |
webapps |
0 |
2012-03-30 |
Bitsmith PS Knowbase 3.2.3 - Buffer Overflow Vulnerability |
Vulnerability-Lab |
windows |
local |
0 |
2012-03-30 |
ArticleSetup Multiple Persistence Cross-Site Scripting and SQL Injection Vulnera |
SecPod Research |
php |
webapps |
0 |
2012-03-30 |
MailMax <= 4.6 - POP3 - 'USER' Remote Buffer Overflow Exploit (No Login Needed) |
localh0t |
windows |
remote |
0 |
2012-03-30 |
dalbum <= 144 build 174 - CSRF Vulnerabilities |
Ahmed Elhady Mohamed |
php |
webapps |
0 |
2012-03-30 |
SyndeoCMS <= 3.0.01 Persistent XSS |
Ivano Binetti |
php |
webapps |
0 |
2012-03-28 |
boastMachine <= 3.1 - CSRF Add Admin Vulnerability |
Dr.NaNo |
php |
webapps |
0 |
2012-03-28 |
PicoPublisher 2.0 - Remote SQL Injection |
ZeTH |
php |
webapps |
0 |
2012-03-28 |
KnFTPd 1.0.0 - 'FEAT' DoS PoC-Exploit |
Stefan Schurtz |
windows |
dos |
0 |
2012-03-28 |
Quest InTrust 10.4.x ReportTree and SimpleTree Classes |
rgod |
windows |
remote |
0 |
2012-03-28 |
D-Link DCS-5605 Network Surveillance ActiveX Control DcsCliCtrl.dll lstrcpyW Rem |
rgod |
hardware |
remote |
0 |
2012-03-28 |
Quest InTrust 10.4.x Annotation Objects ActiveX Control AnnotateX.dll Uninitiali |
rgod |
windows |
remote |
0 |
2012-03-28 |
TRENDnet SecurView TV-IP121WN Wireless Internet Camera UltraMJCam ActiveX Contro |
rgod |
hardware |
remote |
0 |
2012-03-26 |
UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-03-26 |
Family CMS <= 2.9 - Multiple Vulnerabilities |
Ahmed Elhady Mohamed |
php |
webapps |
0 |
2012-03-26 |
vBshop Multiple Persistent XSS Vulnerabilities |
ToiL |
php |
webapps |
0 |
2012-03-25 |
PHP 5.4.0 Built-in Web Server - DoS PoC |
ls |
multiple |
dos |
0 |
2012-03-24 |
Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow' |
metasploit |
windows |
remote |
0 |
2012-03-24 |
FreePBX 2.10.0 / 2.9.0 - callmenum Remote Code Execution |
metasploit |
php |
webapps |
0 |
2012-03-24 |
RIPS <= 0.53 - Multiple Local File Inclusion Vulnerabilities |
localh0t |
php |
webapps |
0 |
2012-03-24 |
RealPlayer .mp4 file handling memory corruption |
Senator of Pirates |
windows |
dos |
0 |
2012-03-23 |
FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution Exploit |
muts |
php |
webapps |
0 |
2012-03-23 |
Sitecom WLM-2501 new Multiple CSRF Vulnerabilities |
Ivano Binetti |
asp |
webapps |
0 |
2012-03-23 |
Wolfcms <= 0.75 - (CSRF/XSS) Multiple Vulnerabilities |
Ivano Binetti |
php |
webapps |
0 |
2012-03-23 |
Spotify 0.8.2.610 (search func) Memory Exhaustion Exploit |
LiquidWorm |
windows |
dos |
0 |
2012-03-23 |
phpFox <= 3.0.1 (ajax.php) Remote Command Execution Exploit |
EgiX |
php |
webapps |
0 |
2012-03-23 |
mmPlayer 2.2 - (.m3u) Local Buffer Overflow Exploit (SEH) |
RjRjh Hack3r |
windows |
local |
0 |
2012-03-23 |
mmPlayer 2.2 - (.ppl) Local Buffer Overflow Exploit (SEH) |
RjRjh Hack3r |
windows |
local |
0 |
2012-03-22 |
Google Talk gtalk:// Deprecated Uri Handler Parameter Injection Vulnerability |
rgod |
windows |
remote |
0 |
2012-03-22 |
Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT ActiveX Contr |
rgod |
windows |
dos |
0 |
2012-03-22 |
Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002) |
metasploit |
windows |
remote |
0 |
2012-03-22 |
Ricoh DC Software DL-10 FTP Server (SR10.exe) <= 1.1.0.6 - Remote Buffer Overflo |
Julien Ahrens |
windows |
dos |
0 |
2012-03-22 |
vBShout Persistent XSS |
ToiL |
php |
webapps |
0 |
2012-03-22 |
Cyberoam UTM Multiiple Vulnerabilities |
Saurabh Harit |
hardware |
webapps |
0 |
2012-03-22 |
PHP Grade Book 1.9.4 Unauthenticated SQL Database Export |
Mark Stanislav |
php |
webapps |
0 |
2012-03-22 |
phpMoneyBooks 1.0.2 - Local File Inclusion |
Mark Stanislav |
php |
webapps |
0 |
2012-03-22 |
FreePBX 2.10.0 / 2.9.0 - Multiple Vulnerabilities |
Martin Tschirsich |
php |
webapps |
0 |
2012-03-21 |
Dell Webcam CrazyTalk ActiveX BackImage Vulnerability |
metasploit |
windows |
remote |
0 |
2012-03-21 |
Oreans Themida 2.1.8.0 - TMD File Handling Buffer Overflow Vulnerability |
LiquidWorm |
windows |
dos |
0 |
2012-03-21 |
Oreans WinLicense 2.1.8.0 - XML File Handling Unspecified Memory Corruption |
LiquidWorm |
windows |
dos |
0 |
2012-03-21 |
D-Link DIR-605 - CSRF Vulnerability |
iqzer0 |
hardware |
webapps |
0 |
2012-03-21 |
phpList 2.10.17 - Remote SQL Injection and XSS Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2012-03-20 |
OneFileCMS - Failure to Restrict URL Access |
Abhi M Balakrishnan |
php |
webapps |
0 |
2012-03-20 |
PeerFTP Server <= 4.01 - Remote Crash PoC |
localh0t |
windows |
dos |
0 |
2012-03-20 |
Tiny Server <= 1.1.9 HTTP HEAD DoS |
brock haun |
windows |
dos |
0 |
2012-03-20 |
Android FTPServer 1.9.0 - Remote DoS |
G13 |
android |
dos |
0 |
2012-03-20 |
OneForum (topic.php) SQL Injection Vulnerability |
Red Security TEAM |
php |
webapps |
0 |
2012-03-20 |
Adobe Photoshop 12.1 Tiff Parsing Use-After-Free |
Francis Provencher |
windows |
dos |
0 |
2012-03-19 |
Joomla 2.5.0-2.5.1 Time Based SQL Injection Exploit |
A. Ramos |
php |
webapps |
0 |
2012-03-19 |
Apache Tomcat - Remote Exploit (PUT Request) and Account Scanner |
kingcope |
multiple |
remote |
0 |
2012-03-19 |
Dell Webcam Software Bundled ActiveX Remote Buffer Overflow Vulnerability |
rgod |
windows |
remote |
0 |
2012-03-19 |
LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Code Execution Vul |
rgod |
windows |
remote |
0 |
2012-03-19 |
LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Arbitrary File Del |
rgod |
windows |
remote |
0 |
2012-03-19 |
2X Client for RDP 10.1.1204 ClientSystem Class ActiveX Control Download and Exec |
rgod |
windows |
remote |
0 |
2012-03-19 |
2X ApplicationServer 10.1 TuxSystem Class ActiveX Control Remote File Overwrite |
rgod |
windows |
remote |
0 |
2012-03-19 |
ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet Unauthent |
rgod |
jsp |
webapps |
0 |
2012-03-18 |
Pre Printing Press product_desc.php (pid) SQL Injection Vulnerability |
Easy Laster |
php |
webapps |
0 |
2012-03-17 |
TYPSoft FTP Server 1.1 - Remote DoS (APPE) |
brock haun |
windows |
dos |
0 |
2012-03-17 |
ASP Classifieds SQL Injection |
r45c4l |
php |
webapps |
0 |
2012-03-17 |
PRE PRINTING STUDIO SQL Injection |
r45c4l |
php |
webapps |
0 |
2012-03-16 |
Microsoft Terminal Services Use After Free (MS12-020) |
Luigi Auriemma |
windows |
dos |
0 |
2012-03-16 |
OneFileCMS 1.1.5 - Local File Inclusion Vulnerability |
mr.pr0n |
php |
webapps |
0 |
2012-03-16 |
FlexCMS 3.2.1 - Persistent XSS for logged in users |
storm |
php |
webapps |
0 |
2012-03-16 |
FlexCMS 3.2.1 - Multiple CSRF Vulnerabilities |
Ivano Binetti |
php |
webapps |
0 |
2012-03-16 |
Tiny Server 1.1.5 - Arbitrary File Disclosure Exploit |
KaHPeSeSe |
windows |
remote |
0 |
2012-03-16 |
RM Downloader 3.1.3.3.2010.06.26 - (.m3u) Buffer Overflow (Metasploit) |
KaHPeSeSe |
windows |
local |
0 |
2012-03-15 |
NetDecision 4.5.1 HTTP Server Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-03-15 |
sockso <= 1.5 - Directory Traversal |
Luigi Auriemma |
windows |
webapps |
0 |
2012-03-15 |
Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability |
Russell Bryant |
linux |
dos |
0 |
2012-03-14 |
ModX 2.2.0 - Multiple Vulnerabilities |
n0tch |
php |
webapps |
0 |
2012-03-14 |
Simple Posting System - Multiple Vulnerabilities |
n0tch |
php |
webapps |
0 |
2012-03-14 |
presto! pagemanager <= 9.01 - Multiple Vulnerabilities |
Luigi Auriemma |
multiple |
dos |
0 |
2012-03-14 |
EMC NetWorker <= 7.6 sp3 - Denial of Service |
Luigi Auriemma |
multiple |
dos |
0 |
2012-03-14 |
Max Guestbook 1.0 - Multiple Vulnerabilities |
n0tch |
php |
webapps |
0 |
2012-03-14 |
Sitecom WLM-2501 - CSRF Vulnerabilities |
Ivano Binetti |
hardware |
webapps |
0 |
2012-03-14 |
Encaps PHP Gallery SQL Injection |
Daniel Godoy |
php |
webapps |
0 |
2012-03-14 |
asaanCart XSS/LFI Vulnerabilities |
Number 7 |
php |
webapps |
0 |
2012-03-14 |
Epson EventManager <= 2.50 - Denial of Service |
Luigi Auriemma |
windows |
dos |
0 |
2012-03-14 |
TVersity <= 1.9.7 - Arbitrary File Download |
Luigi Auriemma |
windows |
webapps |
0 |
2012-03-13 |
PBLang Local file include Vulnerability |
Number 7 |
php |
webapps |
0 |
2012-03-13 |
Cycade Gallery SQL Injection Exploit |
-DownFall |
php |
webapps |
0 |
2012-03-13 |
4images - Image Gallery Management System - CSRF |
Dmar al3noOoz |
php |
webapps |
0 |
2012-03-12 |
Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities |
LiquidWorm |
cgi |
webapps |
0 |
2012-03-12 |
Saman Portal Local File Inclusion Vulnerability |
TMT |
php |
webapps |
0 |
2012-03-12 |
GOM Media Player 2.1.37 - Buffer Overflow Vulnerability |
longrifle0x |
windows |
dos |
0 |
2012-03-12 |
Linux x86_64 - add user with passwd (189 bytes) |
0_o |
lin_x86-64 |
shellcode |
0 |
2012-03-12 |
XnView FlashPix Image Processing - Heap Overflow |
Francis Provencher |
windows |
dos |
0 |
2012-03-12 |
Network Instrument Observer SNMP SetRequest Denial of Service Vulnerability |
Francis Provencher |
windows |
dos |
0 |
2012-03-12 |
Acal calendar 2.2.6 - CSRF Vulnerability |
Number 7 |
php |
webapps |
0 |
2012-03-10 |
PHP Address Book 6.2.12 - Multiple security vulnerabilities |
Stefan Schurtz |
php |
webapps |
0 |
2012-03-10 |
PyPAM - Python bindings for PAM - Double Free Corruption |
Markus Vervier |
linux |
dos |
0 |
2012-03-08 |
Adobe Flash Player .mp4 - 'cprt' Overflow |
metasploit |
windows |
remote |
0 |
2012-03-08 |
RazorCMS <= 1.2.1 STABLE CSRF (Delete Web Pages) |
Ivano Binetti |
php |
webapps |
0 |
2012-03-08 |
RazorCMS <= 1.2.1 STABLE File Upload Vulnerability |
i2sec_Hyo jun Oh |
php |
webapps |
0 |
2012-03-07 |
LotusCMS 3.0 eval() Remote Command Execution |
metasploit |
php |
remote |
0 |
2012-03-07 |
Iciniti Store - SQL Injection |
Sense of Security |
asp |
webapps |
0 |
2012-03-07 |
HomeSeer HS2 and HomeSeer PRO - Multiple Vulnerabilities |
Silent_Dream |
windows |
webapps |
0 |
2012-03-07 |
promise webpam 2.2.0.13 - Multiple Vulnerabilities |
LiquidWorm |
php |
webapps |
0 |
2012-03-05 |
lizard cart SQLi (search.php) |
Number 7 |
php |
webapps |
0 |
2012-03-05 |
Symfony2 - Local File Disclosure |
Sense of Security |
php |
webapps |
0 |
2012-03-04 |
Sysax 5.53 - SSH Username Buffer Overflow (Metasploit) |
metasploit |
windows |
remote |
0 |
2012-03-04 |
DZCP (deV!L_z Clanportal) Witze Addon 0.9 - SQL Injection Vulnerability |
Easy Laster |
php |
webapps |
0 |
2012-03-04 |
AneCMS 2e2c583 - LFI Exploit |
I2sec-Jong Hwan Park |
php |
webapps |
0 |
2012-03-03 |
Passport PC To Host Malformed .zws file Memory Corruption Vulnerability |
Silent_Dream |
windows |
dos |
0 |
2012-03-03 |
Rivettracker <= 1.03 - Multiple SQL injection |
Ali Raheem |
multiple |
webapps |
0 |
2012-03-03 |
Timesheet Next Gen 1.5.2 - Multiple SQLi |
G13 |
php |
webapps |
0 |
2012-03-03 |
FlashFXP 4.1.8.1701 - Buffer Overflow Vulnerability |
Vulnerability-Lab |
windows |
remote |
0 |
2012-03-03 |
Endian UTM Firewall 2.4.x & 2.5.0 - Multiple Web Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-03-02 |
DJ Studio Pro 5.1 - (.pls) Stack Buffer Overflow |
metasploit |
windows |
local |
0 |
2012-03-02 |
VLC Media Player RealText Subtitle Overflow |
metasploit |
windows |
local |
0 |
2012-03-02 |
phxEventManager 2.0 beta 5 - search.php search_terms SQL Injection |
skysbsb |
php |
webapps |
0 |
2012-03-02 |
Drupal CMS 7.12 - Multiple Vulnerabilities |
Ivano Binetti |
php |
webapps |
0 |
2012-03-01 |
Novell Groupwise Address Book Remote Code Execution |
Francis Provencher |
windows |
dos |
0 |
2012-02-29 |
ASUS Net4Switch - ipswcom.dll ActiveX Stack Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-02-29 |
IBM Personal Communications I-Series Access WorkStation 5.9 Profile |
metasploit |
windows |
remote |
0 |
2012-02-29 |
Yealink VOIP Phone Persistent Cross-Site Scripting Vulnerability |
Narendra Shinde |
hardware |
webapps |
0 |
2012-02-29 |
Netmechanica NetDecision HTTP Server Denial of Service Vulnerability |
SecPod Research |
windows |
dos |
0 |
2012-02-29 |
Netmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerabi |
SecPod Research |
windows |
remote |
0 |
2012-02-29 |
Netmechanica NetDecision Dashboard Server Information Disclosure Vulnerability |
SecPod Research |
windows |
remote |
0 |
2012-02-29 |
ImgPals Photo Host 1.0 - Admin Account Disactivation |
CorryL |
php |
webapps |
0 |
2012-02-29 |
Wolf CMS 0.7.5 - Multiple Vulnerabilities |
longrifle0x |
php |
webapps |
0 |
2012-02-28 |
WebfolioCMS <= 1.1.4 - CSRF (Add Admin/Modify Pages) |
Ivano Binetti |
php |
webapps |
0 |
2012-02-27 |
Mozilla Firefox 4.0.1 - Array.reduceRight() Exploit |
pa_kt |
windows |
remote |
0 |
2012-02-27 |
Socusoft Photo 2 Video 8.05 - Buffer Overflow Vulnerability |
Vulnerability-Lab |
windows |
local |
0 |
2012-02-27 |
Sysax Multi Server 5.53 - SFTP Post Auth SEH Exploit |
Craig Freyman |
windows |
remote |
0 |
2012-02-27 |
Sysax <= 5.53 - SSH Username BoF Pre Auth RCE (Egghunter) |
Craig Freyman |
windows |
remote |
0 |
2012-02-26 |
ContaoCMS (aka TYPOlight) <= 2.11 - CSRF (Delete Admin - Delete Article) |
Ivano Binetti |
php |
webapps |
0 |
2012-02-25 |
HP Data Protector 6.1 EXEC_CMD Remote Code Execution |
metasploit |
windows |
remote |
0 |
2012-02-25 |
cPassMan 1.82 - Remote Command Execution Exploit |
ls |
php |
webapps |
0 |
2012-02-25 |
webgrind 1.0 (file param) Local File Inclusion Vulnerability |
LiquidWorm |
php |
webapps |
0 |
2012-02-25 |
Tiny HTTP Server <= 1.1.9 - Remote Crash PoC |
localh0t |
windows |
dos |
0 |
2012-02-25 |
YVS Image Gallery SQL Injection |
CorryL |
php |
webapps |
0 |
2012-02-24 |
Sun Java Web Start Plugin Command Line Argument Injection (2012) |
metasploit |
windows |
remote |
0 |
2012-02-24 |
PHP Gift Registry 1.5.5 - SQL Injection |
G13 |
php |
webapps |
0 |
2012-02-23 |
TrendMicro Control Manger <= 5.5 CmdProcessor.exe - Stack Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-02-23 |
Orbit Downloader - URL Unicode Conversion Overflow |
metasploit |
windows |
local |
0 |
2012-02-23 |
phpDenora <= 1.4.6 - Multiple SQL Injection Vulnerabilities |
NLSecurity |
php |
webapps |
0 |
2012-02-23 |
Snom IP Phone - Privilege Escalation |
Sense of Security |
hardware |
webapps |
0 |
2012-02-23 |
The Uploader 2.0.4 (Eng/Ita) Remote File Upload Remote Code Execution |
Danny Moules |
php |
webapps |
0 |
2012-02-22 |
Sagem F@ST 2604 - CSRF Vulnerability (ADSL Router) |
KinG Of PiraTeS |
hardware |
webapps |
0 |
2012-02-22 |
BRIM < 2.0.0 - SQL Injection |
ifnull |
php |
webapps |
0 |
2012-02-22 |
DAMN Hash Calculator 1.5.1 - Local Heap Overflow PoC |
Julien Ahrens |
windows |
dos |
0 |
2012-02-22 |
Limesurvey (PHPSurveyor 1.91+ stable) Blind SQL Injection |
TorTukiTu |
php |
webapps |
0 |
2012-02-22 |
DFLabs PTK <= 1.0.5 - (Steal Authentication Credentials) Multiple Vulnerabilitie |
Ivano Binetti |
php |
webapps |
0 |
2012-02-22 |
Dlink DCS series CSRF Change Admin Password |
rigan |
hardware |
webapps |
0 |
2012-02-22 |
webcamxp and webcam 7 - Directory Traversal Vulnerability |
Silent_Dream |
windows |
webapps |
0 |
2012-02-22 |
D-Link DSL-2640B Authentication Bypass |
Ivano Binetti |
hardware |
webapps |
0 |
2012-02-22 |
Unity 3D Web Player <= 3.2.0.61061 - Denial of Service |
Luigi Auriemma |
windows |
dos |
0 |
2012-02-21 |
Cisco Linksys WAG54GS CSRF Change Admin Password |
Ivano Binetti |
hardware |
webapps |
0 |
2012-02-21 |
forkcms 3.2.5 - Multiple Vulnerabilities |
Ivano Binetti |
php |
webapps |
0 |
2012-02-20 |
D-Link DSL-2640B (ADSL Router) CSRF Vulnerability |
Ivano Binetti |
hardware |
webapps |
0 |
2012-02-20 |
Blade API Monitor Unicode Bypass (Serial Number BOF) |
b33f |
windows |
local |
0 |
2012-02-20 |
DJ Studio Pro 5.1.6.5.2 - SEH Exploit (Metasploit) |
Death-Shadow-Dark |
windows |
local |
0 |
2012-02-20 |
PlumeCMS <= 1.2.4 - CSRF Vulnerability |
Ivano Binetti |
php |
webapps |
0 |
2012-02-19 |
4PSA CMS - SQL Injection Vulnerabilities |
BHG Security Center |
php |
webapps |
0 |
2012-02-19 |
SyndeoCMS <= 3.0 - CSRF Vulnerability |
Ivano Binetti |
php |
webapps |
0 |
2012-02-18 |
almnzm 2.4 - CSRF Vulnerability (Add Admin) |
HaNniBaL KsA |
php |
webapps |
0 |
2012-02-17 |
JaWiki 'versionNo' Parameter Cross Site Scripting Vulnerability |
sonyy |
java |
webapps |
0 |
2012-02-17 |
Horde 3.3.12 Backdoor Arbitrary PHP Code Execution |
metasploit |
linux |
remote |
0 |
2012-02-17 |
PCAnywhere 12.5.0 build 463 - Denial of Service |
Johnathan Norman |
windows |
dos |
0 |
2012-02-17 |
Pandora Fms 4.0.1 - Local File Include Vulnerability |
Vulnerability-Lab |
php |
webapps |
0 |
2012-02-17 |
HP VSA Remote Command Execution Exploit |
Nicolas Gregoire |
hardware |
remote |
0 |
2012-02-16 |
Java MixerSequencer Object GM_Song Structure Handling Vulnerability |
metasploit |
windows |
remote |
0 |
2012-02-16 |
SocialCMS 1.0.2 - CSRF Vulnerability |
Ivano Binetti |
php |
webapps |
0 |
2012-02-16 |
Novell GroupWise Messenger Client <= 2.1.0 Unicode Stack Overflow |
Luigi Auriemma |
windows |
dos |
0 |
2012-02-16 |
xnview <= 1.98.5 - Multiple Vulnerabilities |
Luigi Auriemma |
windows |
dos |
0 |
2012-02-12 |
Fork CMS 3.2.4 - (LFI/XSS) Multiple Vulnerabilities |
Avram Marius |
php |
webapps |
0 |
2012-02-10 |
Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Ov |
metasploit |
windows |
remote |
0 |
2012-02-10 |
Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-02-10 |
Dolibarr CMS 3.2.0 - Alpha - File Include Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-02-10 |
jetVideo 8.0.2 - Denial of Service |
Senator of Pirates |
windows |
dos |
0 |
2012-02-09 |
PeerBlock 1.1 BSOD |
shinnai |
windows |
dos |
0 |
2012-02-09 |
Sysax Multi Server <= 5.52 - File Rename BoF RCE (Egghunter) |
Craig Freyman |
windows |
remote |
0 |
2012-02-08 |
Ananta Gazelle CMS - Update Statement SQL Injection |
hackme |
php |
webapps |
0 |
2012-02-08 |
TORCS <= 1.3.2 xml Buffer Overflow /SAFESEH evasion |
Andres Gomez and David M |
windows |
local |
0 |
2012-02-08 |
Cyberoam Central Console 2.00.2 - File Include Vulnerability |
Vulnerability-Lab |
multiple |
webapps |
0 |
2012-02-07 |
Flyspray 0.9.9.6 - CSRF Vulnerability |
Vaibhav Gupta |
php |
webapps |
0 |
2012-02-07 |
Typsoft FTP Server 1.10 - Multiple Commands DoS |
Balazs Makany |
windows |
dos |
0 |
2012-02-06 |
BASE 1.4.5 (base_qry_main.php t_view) SQL Injection Vulnerability |
a.kadir altan |
php |
webapps |
0 |
2012-02-06 |
Tube Ace(Adult PHP Tube Script) SQL Injection |
Daniel Godoy |
php |
webapps |
0 |
2012-02-06 |
XRayCMS 1.1.1 - SQL Injection Vulnerability |
chap0 |
php |
webapps |
0 |
2012-02-05 |
PDF Viewer Component ActiveX DoS |
Senator of Pirates |
windows |
dos |
0 |
2012-02-05 |
GAzie <= 5.20 - Cross-Site Request Forgery |
Giuseppe D'Inverno |
php |
webapps |
0 |
2012-02-04 |
PHP 5.4.0RC6 (64-bit) - Denial of Service |
Stefan Esser |
php |
dos |
0 |
2012-02-04 |
Edraw Diagram Component 5 - ActiveX Buffer Overflow DoS |
Senator of Pirates |
windows |
dos |
0 |
2012-02-03 |
torrent-stats httpd.c Denial of Service |
otr |
linux |
dos |
0 |
2012-02-03 |
PHP 5.4SVN-2012-02-03 - htmlspecialchars/entities Buffer Overflow |
cataphract |
php |
dos |
0 |
2012-02-02 |
Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57 |
metasploit |
windows |
remote |
0 |
2012-02-02 |
Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Exe |
metasploit |
windows |
remote |
0 |
2012-02-02 |
Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent XSS Vulnerabilities |
SecPod Research |
windows |
webapps |
0 |
2012-02-02 |
Apache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities |
SecPod Research |
multiple |
webapps |
0 |
2012-02-02 |
OfficeSIP Server 3.1 - Denial of Service Vulnerability |
SecPod Research |
windows |
dos |
0 |
2012-02-02 |
NetSarang Xlpd Printer Daemon 4 - Denial of Service Vulnerability |
SecPod Research |
windows |
dos |
0 |
2012-02-02 |
OSCommerce 3.0.2 - Persistent Cross-Site Vulnerability |
Vulnerability-Lab |
php |
webapps |
0 |
2012-02-02 |
Achievo 1.4.3 - Multiple Web Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-02-01 |
swDesk - Multiple Vulnerabilities |
Red Security TEAM |
php |
webapps |
0 |
2012-02-01 |
sit! support incident tracker 3.64 - Multiple Vulnerabilities |
High-Tech Bridge SA |
php |
webapps |
0 |
2012-02-01 |
Webkit Normalize Bug - Android 2.2 |
MJ Keith |
android |
remote |
0 |
2012-01-31 |
phpShowtime Directory Traversal |
Red Security TEAM |
php |
webapps |
0 |
2012-01-31 |
sudo 1.8.0 - 1.8.3p1 Format String Vulnerability |
joernchen |
linux |
dos |
0 |
2012-01-31 |
Snort Report <= 1.3.2 - SQL Injection Vulnerability |
a.kadir altan |
php |
webapps |
0 |
2012-01-31 |
Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution Explo |
Abysssec |
windows |
remote |
0 |
2012-01-31 |
Ez Album Blind SQL Injection Vulnerability |
Red Security TEAM |
php |
webapps |
0 |
2012-01-31 |
PragmaMX 1.2.10 Persistent XSS Vulnerability |
HauntIT |
php |
webapps |
0 |
2012-01-31 |
EdrawSoft Office Viewer Component ActiveX 5.6 (officeviewermme.ocx) BoF PoC |
LiquidWorm |
windows |
dos |
0 |
2012-01-31 |
Vastal I-Tech Agent Zone (search.php) Blind SQL Injection Vulnerability |
Cagri Tepebasili |
php |
webapps |
0 |
2012-01-31 |
Apache httpOnly Cookie Disclosure |
pilate |
multiple |
remote |
0 |
2012-01-30 |
HostBill App 2.3 - Remote Code Injection Vulnerability |
Dr.DaShEr |
php |
webapps |
0 |
2012-01-30 |
4Images 1.7.6-9 - CSRF Inject PHP Code |
Or4nG.M4N |
php |
webapps |
0 |
2012-01-30 |
Campaign Enterprise 11.0.421 SQLi Vulnerability |
Craig Freyman |
multiple |
webapps |
0 |
2012-01-30 |
Ajax Upload Arbitrary File Upload |
Daniel Godoy |
multiple |
webapps |
0 |
2012-01-30 |
phux Download Manager Blind SQL Injection Vulnerability |
Red Security TEAM |
php |
webapps |
0 |
2012-01-29 |
Tracker Software pdfSaver ActiveX 3.60 (pdfxctrl.dll) Stack Buffer Overflow (SEH |
LiquidWorm |
windows |
dos |
0 |
2012-01-28 |
Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004) |
metasploit |
windows |
remote |
0 |
2012-01-27 |
HP Diagnostics Server magentservice.exe Overflow |
metasploit |
windows |
remote |
0 |
2012-01-27 |
vBSEO <= 3.6.0 - 'proc_deutf()' Remote PHP Code Injection Exploit |
EgiX |
php |
webapps |
0 |
2012-01-26 |
VR GPub 4.0 - CSRF Vulnerability |
Cyber-Crystal |
php |
webapps |
0 |
2012-01-26 |
phplist 2.10.9 - CSRF/XSS Vulnerability |
Cyber-Crystal |
php |
webapps |
0 |
2012-01-26 |
Sysax Multi Server 5.50 - Create Folder Remote Code Execution BoF (Metasploit) |
Craig Freyman |
windows |
remote |
0 |
2012-01-26 |
Peel SHOPPING 2.8& 2.9 - XSS/SQL Injections Vulnerability |
Cyber-Crystal |
php |
webapps |
0 |
2012-01-25 |
WordPress <= 3.3.1 - Multiple Vulnerabilities |
Trustwave's SpiderLabs |
php |
webapps |
0 |
2012-01-24 |
stoneware webnetwork6 - Multiple Vulnerabilities |
Jacob Holcomb |
jsp |
webapps |
0 |
2012-01-23 |
WordPress Kish Guest Posting Plugin 1.0 - Arbitrary File Upload |
EgiX |
php |
webapps |
0 |
2012-01-23 |
Linux Kernel 2.6.39 <= 3.2.2 (Gentoo / Ubuntu x86/x64) - 'Mempodipper.c' Local R |
zx2c4 |
linux |
local |
0 |
2012-01-23 |
SpamTitan Application 5.08x - SQL Injection Vulnerability |
Vulnerability-Lab |
php |
webapps |
0 |
2012-01-22 |
AllWebMenus < 1.1.9 WordPress Menu Plugin - Arbitrary File Upload |
6Scan |
php |
webapps |
0 |
2012-01-22 |
miniCMS 1.0 & 2.0 - PHP Code Inject |
Or4nG.M4N |
php |
webapps |
0 |
2012-01-21 |
Savant Web Server 3.1 - Buffer Overflow Exploit (Egghunter) |
red-dragon |
windows |
remote |
0 |
2012-01-21 |
PHP iReport 1.0 - Remote Html Code injection |
Or4nG.M4N |
php |
webapps |
0 |
2012-01-21 |
Nova CMS Directory Traversal |
Red Security TEAM |
php |
webapps |
0 |
2012-01-21 |
iSupport 1.x - CSRF HTML Code Injection to Add Admin |
Or4nG.M4N |
php |
webapps |
0 |
2012-01-21 |
ARYADAD - Multiple Vulnerabilities |
Red Security TEAM |
asp |
webapps |
0 |
2012-01-20 |
HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow |
metasploit |
windows |
remote |
0 |
2012-01-20 |
Gitorious Arbitrary Command Execution |
metasploit |
linux |
remote |
0 |
2012-01-20 |
ICTimeAttendance Authentication Bypass Vulnerability |
v3n0m |
asp |
webapps |
0 |
2012-01-20 |
EasyPage SQL Injection Vulnerability |
Red Security TEAM |
asp |
webapps |
0 |
2012-01-20 |
WhatsApp Status Changer 0.2 - Exploit |
emgent |
php |
webapps |
0 |
2012-01-20 |
Avaya WinPDM UniteHostRouter <= 3.8.2 - Remote Pre-Auth Command Execute |
Abysssec |
windows |
remote |
0 |
2012-01-20 |
VLC 1.2.0 (libtaglib_pluggin.dll) DoS |
Mitchell Adair |
windows |
dos |
0 |
2012-01-19 |
Drupal CKEditor 3.0 - 3.6.2 - Persistent EventHandler XSS |
MaXe |
php |
webapps |
0 |
2012-01-19 |
WordPress Plugin ucan post <= 1.0.09 - Stored XSS |
Gianluca Brindisi |
php |
webapps |
0 |
2012-01-19 |
appRain CMF <= 0.1.5 (uploadify.php) Unrestricted File Upload Exploit |
EgiX |
php |
webapps |
0 |
2012-01-18 |
HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution |
metasploit |
windows |
remote |
0 |
2012-01-18 |
Sysax Multi Server 5.50 - Create Folder BOF |
Craig Freyman |
windows |
remote |
0 |
2012-01-18 |
pGB 2.12 kommentar.php SQL Injection Vulnerability |
3spi0n |
php |
webapps |
0 |
2012-01-18 |
PhpBridges Blog System members.php SQL Injection |
3spi0n |
php |
webapps |
0 |
2012-01-18 |
DZCP (deV!L_z Clanportal) Gamebase Addon - SQL Injection Vulnerability |
Easy Laster |
php |
webapps |
0 |
2012-01-18 |
DZCP (deV!L_z Clanportal) 1.5.5 Moviebase Addon - Blind SQL Injection Vulnerabil |
Easy Laster |
php |
webapps |
0 |
2012-01-17 |
BS.Player 2.57 - Buffer Overflow Exploit (Unicode SEH) |
metasploit |
windows |
local |
0 |
2012-01-17 |
McAfee SaaS MyCioScan ShowReport Remote Command Execution |
metasploit |
windows |
remote |
0 |
2012-01-17 |
Mozilla Firefox 3.6.16 mChannel use after free Vulnerability |
metasploit |
osx |
remote |
0 |
2012-01-17 |
Linux IGMP Remote Denial of Service (Introduced in linux-2.6.36) |
kingcope |
linux |
dos |
0 |
2012-01-17 |
Linux/x86 Search For php/html Writable Files and Add Your Code |
rigan |
lin_x86 |
shellcode |
0 |
2012-01-17 |
Joomla Discussions Component (com_discussions) SQL Injection |
Red Security TEAM |
php |
webapps |
0 |
2012-01-16 |
PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities |
Or4nG.M4N |
php |
webapps |
0 |
2012-01-15 |
Cloupia End-to-end FlexPod Management Directory Traversal |
Chris Rock |
jsp |
webapps |
0 |
2012-01-14 |
php 5.3.8 - Multiple Vulnerabilities |
Maksymilian Arciemowicz |
multiple |
dos |
0 |
2012-01-14 |
phpMyAdmin 3.3.x & 3.4.x - Local File Inclusion via XXE Injection |
Marco Batista |
php |
webapps |
0 |
2012-01-14 |
Microsoft Windows Assembly Execution Vulnerability (MS12-005) |
Byoungyoung Lee |
windows |
local |
0 |
2012-01-14 |
Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution Vuln |
metasploit |
windows |
remote |
0 |
2012-01-14 |
Adobe Reader U3D Memory Corruption Vulnerability |
metasploit |
windows |
local |
0 |
2012-01-14 |
XAMPP WebDAV PHP Upload |
metasploit |
windows |
remote |
0 |
2012-01-14 |
Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow |
metasploit |
linux |
remote |
0 |
2012-01-14 |
FreeBSD Telnet Service Encryption Key ID Buffer Overflow |
metasploit |
bsd |
remote |
0 |
2012-01-13 |
Tine 2.0 - Maischa - Multiple Cross-Site Scripting Vulnerabilities |
Vulnerability-Lab |
php |
webapps |
0 |
2012-01-13 |
Pragyan CMS 2.6.1 - Arbitrary File Upload Vulnerability |
Dr.KroOoZ |
php |
webapps |
0 |
2012-01-13 |
MailEnable Webmail Cross-Site Scripting Vulnerability |
Sajjad Pourali |
asp |
webapps |
0 |
2012-01-12 |
YABSoft Advanced Image Hosting Script SQL Injection Vulnerability |
Robert Cooper |
php |
webapps |
0 |
2012-01-12 |
WordPress wp-autoyoutube plugin - Blind SQL Injection Vulnerability |
longrifle0x |
php |
webapps |
0 |
2012-01-12 |
WorldMail imapd 3.0 SEH Overflow (egg hunter) |
TheXero |
windows |
remote |
0 |
2012-01-12 |
WordPress Count-per-day plugin - Multiple Vulnerabilities |
6Scan |
php |
webapps |
0 |
2012-01-10 |
razorCMS 1.2 Path Traversal Vulnerability |
chap0 |
php |
webapps |
0 |
2012-01-10 |
TFTP Server 1.4 - ST (RRQ) Buffer Overflow Exploit |
b33f |
windows |
remote |
0 |
2012-01-10 |
Pragyan CMS 3.0 - Remote File Disclosure |
Or4nG.M4N |
php |
webapps |
0 |
2012-01-10 |
w-cms 2.01 - Multiple Vulnerabilities |
th3.g4m3_0v3r |
php |
webapps |
0 |
2012-01-10 |
Blade API Monitor 3.6.9.2 Unicode Stack Buffer Overflow |
FullMetalFouad |
windows |
local |
0 |
2012-01-10 |
WordPress Age Verification Plugin <= 0.4 - Open Redirect |
Gianluca Brindisi |
php |
webapps |
0 |
2012-01-10 |
Novell Netware XNFS caller_name xdrDecodeString Remote Code Execution |
Francis Provencher |
netware |
dos |
0 |
2012-01-09 |
GPSMapEdit 1.1.73.2 - (.lst) Local Denial of Service Vulnerability |
Julien Ahrens |
windows |
dos |
0 |
2012-01-09 |
Paddelberg Topsite Script Authentication Bypass Vulnerability |
Christian Inci |
php |
webapps |
0 |
2012-01-09 |
clip bucket 2.6 - Multiple Vulnerabilities |
YaDoY666 |
php |
webapps |
0 |
2012-01-09 |
SAPID 1.2.3 Stable Remote File Inclusion Vulnerability |
Opa Yong |
php |
webapps |
0 |
2012-01-09 |
Enigma2 Webinterface 1.7.x 1.6.x 1.5.x (linux) Remote File Disclosure |
Todor Donev |
linux |
webapps |
0 |
2012-01-08 |
Microsoft Office 2003 Home/Pro - Code Execution (0day) |
b33f & g11tch |
windows |
local |
0 |
2012-01-08 |
MangosWeb SQL Injection Vulnerability |
Hood3dRob1n |
php |
webapps |
0 |
2012-01-08 |
AirTies-4450 Unauthorized Remote Reboot |
rigan |
hardware |
dos |
0 |
2012-01-08 |
M-Player 0.4 - Local Denial of Service Vulnerability |
JaMbA |
windows |
dos |
0 |
2012-01-08 |
phpMyDirectory.com 1.3.3 - SQL Injection |
Serseri |
php |
webapps |
0 |
2012-01-06 |
TinyWebGallery 1.8.3 - Remote Command Execution |
Expl0!Ts |
php |
webapps |
0 |
2012-01-06 |
Novell Netware XNFS.NLM NFS Rename Remote Code Execution |
Francis Provencher |
netware |
dos |
0 |
2012-01-06 |
Novell Netware XNFS.NLM STAT Notify Remote Code Execution |
Francis Provencher |
netware |
dos |
0 |
2012-01-06 |
Apache Struts2 <= 2.3.1 - Multiple Vulnerabilities |
SEC Consult |
multiple |
webapps |
0 |
2012-01-06 |
WordPress Plugin pay with tweet <= 1.1 - Multiple Vulnerabilities |
Gianluca Brindisi |
php |
webapps |
0 |
2012-01-04 |
Typo3 4.5-4.7 - Remote Code Execution (RFI/LFI) |
MaXe |
php |
webapps |
0 |
2012-01-04 |
VLC Media Player 1.1.11 - (.amr) Denial of Service PoC |
Fabi@habsec |
windows |
dos |
0 |
2012-01-04 |
Posse Softball Director CMS SQL Injection Vulnerabilitiy |
H4ckCity Security Team |
php |
webapps |
0 |
2012-01-04 |
Netcut 2.0 - Denial of Service Vulnerability |
MaYaSeVeN |
windows |
dos |
0 |
2012-01-04 |
Posse Softball Director CMS (team.php) Blind SQL Injection Vulnerability |
Easy Laster |
php |
webapps |
0 |
2012-01-03 |
PHP Hash Table Collision Proof Of Concept |
Christian Mehlmauer |
php |
dos |
0 |
2012-01-03 |
OpenKM Document Management System 5.1.7 Command Execution |
Cyrill Brunschwiler |
jsp |
webapps |
0 |
2012-01-02 |
WSN Links Script 2.3.4 - SQL Injection Vulnerabilitiy |
H4ckCity Security Team |
php |
webapps |
0 |
2012-01-02 |
Php-X-Links Script SQL Injection Vulnerabilitiy |
H4ckCity Security Team |
php |
webapps |
0 |
2012-01-02 |
MyPHPDating 1.0 - SQL Injection Vulnerability |
ITTIHACK |
php |
webapps |
0 |
2012-01-01 |
PHP Hashtables Denial of Service |
infodox |
php |
dos |
0 |
2011-12-31 |
Linux/x86 Polymorphic ShellCode - setuid(0)+setgid(0)+add user 'iph' without pas |
pentesters.ir |
lin_x86 |
shellcode |
0 |
2011-12-31 |
lighttpd Denial of Service Vulnerability PoC |
pi3 |
linux |
dos |
0 |
2011-12-30 |
Reaver WiFi Protected Setup Exploit |
cheffner |
hardware |
remote |
0 |
2011-12-30 |
Dede CMS - SQL Injection Vulnerability |
CWH and Nafsh |
php |
webapps |
0 |
2011-12-30 |
Akiva WebBoard 8.x SQL Injection Vulnerability |
Alexander Fuchs |
php |
webapps |
0 |
2011-12-29 |
DIY-CMS blog mod SQL Injection Vulnerability |
snup |
php |
webapps |
0 |
2011-12-29 |
Winn Guestbook 2.4.8c - Stored XSS Vulnerability |
G13 |
php |
webapps |
0 |
2011-12-28 |
Joomla Module Simple File Upload 1.3 - Remote Code Execution |
gmda |
php |
webapps |
0 |
2011-12-28 |
VLC 1.1.11 (libav) libavcodec_plugin.dll DoS |
Mitchell Adair |
windows |
dos |
0 |
2011-12-27 |
CoCSoft Stream Down 6.8.0 - Universal Exploit (Metasploit) |
Fady Mohammed Osman |
windows |
remote |
0 |
2011-12-26 |
WordPress Mailing List Plugin - Arbitrary File Download |
6Scan |
php |
webapps |
0 |
2011-12-26 |
Free Image Hosting Script Arbitrary File Upload Vulnerability |
ySecurity |
php |
webapps |
0 |
2011-12-26 |
Nagios Plugin check_ups Local Buffer Overflow PoC |
Stefan Schurtz |
linux |
dos |
0 |
2011-12-26 |
Telnetd encrypt_keyid - Remote Root Function Pointer Overwrite |
NighterMan and BatchDrak |
linux |
remote |
0 |
2011-12-25 |
openemr 4 - Multiple Vulnerabilities |
Level |
php |
webapps |
0 |
2011-12-24 |
FreeSSHd Crash PoC |
Level |
windows |
dos |
0 |
2011-12-24 |
MySQL 5.5.8 - Remote Denial of |