HP Unsorted M

Last Updated: 12/13/2021 12:52:46 AM



QC 10-04-04
1008-114.htm
1782 bytes. by advisory@htbridge.ch (2010)
MAXdev XSS vulnerability

1008-120.htm
5714 bytes. by Secunia Research (2010)
Mono libgdiplus Image Processing Three Integer Overflows

b1a-1654.htm
5321 bytes. by Secunia Research (2010)
MantisBT "Add Category" Script Insertion Vulnerability

b1a-1095.htm
1783 bytes. by Pete Herzog (2010)
Mastering Trust in Security Assessments

b1a-1049.htm
1758 bytes. by paul.szabo@sydney.edu.au (2010)
Mathematica on Linux /tmp/MathLink vulnerability

b1a-1575.htm
1965 bytes. by MustLive (2010)
MC Content Manager Multiple vulnerabilities

b1a-1266.htm
2147 bytes. by Adam Baldwin (2010)
McAfee UTM Firewall Help Reflected Cross-Site Scripting

b1a-1586.htm
3142 bytes. by praveen_recker@sify.com (2010)
Media Player Classic Heap Overflow/DoS Vulnerability

b1a-1073.htm
2973 bytes. by HD Moore (2010)
Metasploit Framework 3.4.0 Released

b1a-1444.htm
1791 bytes. by egypt@metasploit.com (2010)
Metasploit Framework 3.4.1 Released

b1a-1526.htm
21830 bytes. by Tom Ritter (2010)
Microsoft ClickOnce MITM Vulnerabilities

b1a-1101.htm
1207 bytes. by praveen_recker@sify.com (2010)
Microsoft Outlook Web Access (OWA) v8.2.254.0 "id" parameter Information Disclosure Vulnerability

b1a-1264.htm
4703 bytes. by VUPEN Security Research (2010)
Microsoft Windows Kernel "GetDCEx()" Memory Corruption Vulnerability (CVE-2010-0484)

b1a-1191.htm
4124 bytes. by Stefan Behte (2010)
multipath-tools: World-writeable socket

b1a-1275.htm
3264 bytes. by ZDI Disclosures (2010)
Multiple Sourcefire Products Static Web SSL Keys Vulnerability

b1a-1370.htm
4570 bytes. by iDefense Labs (2010)
Multiple Vendor LibTIFF 3.9.2 Stack Buffer Overflow Vulnerability

b1a-1274.htm
4572 bytes. by iDefense Labs (2010)
Multiple Vendor WebKit HTML Caption Use After Free Vulnerability

va3061.htm
2849 bytes. by rPath Update Announcements (2009)
m2crypto openssl openssl-scripts

b06-3407.htm
1181 bytes. by luny (2006)
Mads v1.0

tb12437.htm
6013 bytes. by Gynvael Coldwind (2007)
Magellan Explorer 3.32 build 2305 Remote FTP Client Directory Traversal

tb11012.htm
3858 bytes. by KaCo678 (2007)
Magic iso heap over flow

c07-2422.htm
3454 bytes. by soqor.net (2007)
Magic News Plus File Inclusion And Xss Vulnerabilitis

b06-4722.htm
2378 bytes. by saudi.unix (2006)
Magic News Pro => 1.0.3 (script_path) Remote File Inclusion Exploit

c07-1723.htm
2143 bytes. by k1tk4t (2007)
magic photo storage website Remote File Inclusion

c07-1767.htm
6958 bytes. by emel_gw_ini (2007)
magic photo storage website Multiple Remote File Inclusion

va2186.htm
1382 bytes. by admin@elites0ft.com (2008)
MagpieRSS XSS 0day

tb10402.htm
1266 bytes. by k4rtal (2007)
Maian Gallery v1.0

bx3032.htm
1950 bytes. by irancrash@gmail.com (2008)
Maian Gallery v2.0 XSS Vulnerability

bx3034.htm
1950 bytes. by irancrash@gmail.com (2008)
Maian Gallery v2.0 XSS Vulnerability

bx3036.htm
2450 bytes. by irancrash@gmail.com (2008)
Maian Greeting v2.1 Multiple Vulnerabilities (XSS/SQL INJECTION)

bx3041.htm
2141 bytes. by irancrash@gmail.com (2008)
Maian Links v3.1 XSS Vulnerabilities

bx3042.htm
2455 bytes. by irancrash@gmail.com (2008)
Maian Music v1.1 Multiple Vulnerabilities (Xss/SQL Injection)

bx3039.htm
3404 bytes. by irancrash@gmail.com (2008)
Maian Recipe v1.2 Xss Vulnerabilities

bx3033.htm
3696 bytes. by irancrash@gmail.com (2008)
Maian Search v1.1 Multiple Vulnerabilities (XSS/SQL INJECTION)

tb10401.htm
1267 bytes. by k4rtal (2007)
Maian Search v1.1

bx3037.htm
2525 bytes. by irancrash@gmail.com (2008)
Maian Support v1.3 Xss Vulnerabilities

bx3046.htm
2768 bytes. by irancrash@gmail.com (2008)
Maian Uploader v4.0 XSS Vulnerabilities

b06-5597.htm
3499 bytes. by darkz.gsa (2006)
Mail Drives Security Considerations

tb10390.htm
2386 bytes. by majorsecurity.de (2007)
MailBee WebMail Pro - Cross Site Scripting Issue

c07-1270.htm
5531 bytes. by Secunia Research (2006)
MailEnable IMAP Service Buffer Overflow Vulnerability

c07-1074.htm
5607 bytes. by Secunia Research (2006)
MailEnable IMAP Service Two Vulnerabilities

bt-21094.htm
9132 bytes. by y3nh4ck3r@gmail.com (2009)
mailman - ('dest') Blind (SQLi) EXPLOIT --Kjtechforce mailman Beta-1 -->
Exploit  
bu-1471.htm
1218 bytes. by Dan Dascalescu (2010)
Major security risk in the unlock pattern for Android devices

bt-21890.htm
6527 bytes. by Robbie Gill (2009)
Malformed 802.11 Association Request frame causes Denial of Service condition on an Access Point

va3220.htm
4295 bytes. by Salvatore (2009)
Malleo 1.2.3 Local File Inclusion Vulnerability

tb10063.htm
767 bytes. by yearsilent (2007)
ManageEngine Firewall Analyzer arbitrary file disclosure to authorized user

va3277.htm
6612 bytes. by Robbie Gill (2009)
Management User Authentication Bypass Vulnerability When Using Public Key Based SSH Authentication

tb10631.htm
12618 bytes. by Kevin P. Fleming (2007)
Asterix Manager Interface

c07-1382.htm
9280 bytes. by symantec.com (2006)
Mandiant First Response - multiple vulns

bx3230.htm
9210 bytes. by ascii (2008)
Mantis Bug Tracker 1.1.1 Multiple Vulnerabilities

bx2209.htm
3577 bytes. (2008)
Mantis: Cross-Site Scripting

va1327.htm
1548 bytes. by Guns@0x90.com.ar (2008)
MapCal - The Mapping Calendar (v. 0.1) Remote SQL Injection

bt-21892.htm
1255 bytes. by megumi1990@gmail.com (2009)
Mariposa Botnet C&C decryption plugin for wireshark

va1145.htm
2412 bytes. by Laurent Butti (2008)
Marvell Driver EAPoL-Key Length Overflow

va1551.htm
2139 bytes. by Laurent Butti (2008)
Marvell Driver Malformed Association Request Vulnerability

bt-21957.htm
2453 bytes. by Laurent Butti (2009)
Marvell Driver Multiple Information Element Overflows

va1146.htm
2306 bytes. by Laurent Butti (2008)
Marvell Driver Null SSID Association Request Vulnerability

va3037.htm
5939 bytes. by Julien TINNES (2009)
Massive exploitation of instant messaging applications proved feasible

va3280.htm
3365 bytes. by IrIsT.Ir@gmail.com (2009)
MataChat Cross-Site Scripting Vulnerabilities

va2185.htm
2633 bytes. by r3d.w0rm@yahoo.com (2008)
Mavi Emlak Sql Injection

bt-21327.htm
3229 bytes. by gursev.kalra@foundstone.com (2009)
mChek 3.4 Information Disclosure

bt-21844.htm
3830 bytes. by foo@bar.com (2009)
McKesson Horizon Clinical Infrastructure (HCI) version 7.6/7.8/10.0/10.1 hardcoded passwords

b06-4737.htm
1550 bytes. by erne (2006)
mcLinksCounter v1.1 - Remote File Include Vulnerabilities

tb12036.htm
1429 bytes. by ilkerkandemir (2007)
mcNews (skinfile) Remote File Include Vulnerability

b06-4655.htm
1068 bytes. by erne (2006)
mcNews v1.3 - Remote File Include

c07-2289.htm
954 bytes. by sn0oPy.team (2007)
mcRefer SQL injection

va2191.htm
1719 bytes. by Alexander Sotirov (2008)
MD5 Considered Harmful Today: Creating a rogue CA certificate

bt-21729.htm
5652 bytes. by Juliano Rizzo (2009)
MD5 hash extension attack breaks API authentication of Flickr and others

b06-5800.htm
6206 bytes. by Secunia Research (2006)
MDaemon Insecure Default Directory Permissions

b06-4379.htm
3095 bytes. by infocus (2006)
MDaemon POP3 server remote buffer overflow (preauth)

bx3271.htm
4001 bytes. by Adrian Pastor (2008)
MDAP ANTs PWNAGE: dumping the admin password of the BT Home Hub

c07-2161.htm
519 bytes. by adexior (2007)
MDPro 1.0.76 - Multiple Remote Vulnerabilities

b06-4035.htm
2502 bytes. by philipp.niedziela (2006)
ME Download System 1.3 Remote File Inclusion

tb10887.htm
1109 bytes. by Michal Bucko (hackpl) (2007)
Media Player Classic .MPA Div-By-Zero Denial of Service Vulnerability

tb13756.htm
6717 bytes. by gforce (2007)
Media Player Classic 6.4.9 MP4 Stack Overflow 0-day

tb12533.htm
877 bytes. by yeikos (2007)
Media Player Classic Denial of Service

tb10493.htm
8978 bytes. by soqor.net (2007)
MediaBeez Sql query Execution .. Wear isn't ?? :)

va2420.htm
872 bytes. by alphanix00@gmail.com (2009)
MediaMonkey 3.0.6 (.m3u file) Local Buffer Overflow PoC

bt-21269.htm
7738 bytes. by Tim Brown (2009)
Medium security hole in TekRADIUS

bt-21238.htm
1440 bytes. by ceza_fuat_kolik@hotmail.com (2009)
Mega File Manager Remote File Vuln

b06-5689.htm
1834 bytes. by saps.audit (2006)
Mega Mall

va2190.htm
2252 bytes. by pyro@nospam.it (2008)
Megacubo 5.0.7 (mega://) remote eval() injection exploit

c07-2366.htm
1517 bytes. by k4rtal (2007)
Meganoide's news v1.1.1 < = RFi Vulnerabilities

c07-2371.htm
1529 bytes. by k4rtal (2007)
Meganoide's news v1.1.1 < = RFi Vulnerabilities

bx1389.htm
4010 bytes. by ship_nx@yahoo.com (2008)
Member Area System (MAS) Remote File Include Vulnerability (view_func.php)

b06-4519.htm
3266 bytes. by gmdarkfig (2006)
Membrepass v1.5 Php code execution, Xss, Sql Injection

va1301.htm
3061 bytes. by Hanno (2008)
menalto gallery: Session hijacking vulnerability, CVE-2008-3662

va1348.htm
2932 bytes. by Hanno =?utf-8?q?B=C3=B6ck?= (2008)
menalto gallery: Session hijacking vulnerability, CVE-2008-3102

tb11268.htm
1642 bytes. by web-app (2007)
Menu Manager Mod for WebAPP - No Input Filtering

tb10376.htm
2351 bytes. (2007)
mephisto 0.7.3 XSS

va1295.htm
1580 bytes. by rPath Update Announcements (2008)
mercurial mercurial-hgk

bx3651.htm
1645 bytes. by rPath Update Announcements (2008)
mercurial mercurial-hgk

c07-2268.htm
11794 bytes.
Mercury LoadRunner, Performance Center, Monitor over Firewall, Remote Unauthenticated Arbitrary Code Exe

b06-3650.htm
1187 bytes. by hans wolters (2006)
Mercury messenger

tb10374.htm
7136 bytes. by hp.com (2007)
Mercury Quality Center ActiveX, Remote Unauthorized Arbitrary Code Execution

tb11382.htm
7340 bytes. by hp.com (2007)
Mercury Quality Center ActiveX, Remote Unauthorized Arbitrary Code Execution

b06-4999.htm
2263 bytes. by ozkan.aziz (2006)
Mercury SiteScope 8.2 (8.1.2.0) Cross Site Scripting (XSS) Vulnerability

bx1821.htm
1236 bytes. by No-reply@aria-security.net (2008)
Mercury v1.1.5 Send Message Cross-Site Scripting

bx1048.htm
5464 bytes. by Prolog Error (2007)
Meridian Prolog Manager Username and Plain Text Password Disclosure

c07-1250.htm
1923 bytes. by mr_kaliman (2006)
Messageriescripthp V2.0 XSS & SQL Injection

va2070.htm
2266 bytes. by r3d.w0rm@yahoo.com (2008)
Meta Cart Free Database Disclosure

va2518.htm
2263 bytes. by make0day@gmail.com (2009)
metabbs 0.11 Change admin password vulnerability

va1477.htm
1426 bytes. by brad.antoniewicz@foundstone.com (2008)
MetaGauge 1.0.0.17 Directory Traversal

b06-1065.htm
3541 bytes. by stefan cornelius (2006)
Metamail: buffer overflow

va1852.htm
6978 bytes. by H D Moore (2008)
Metasploit Framework 3.2 Released

bt-21996.htm
11101 bytes. by HD Moore (2009)
Metasploit Framework 3.3 Released

va1790.htm
3516 bytes. by f.bianchino@gmail.com (2008)
Metrica Service Assurance Multiple Cross Site Scripting

va3428.htm
2577 bytes. by Bkis (2009)
Microchip MPLAB IDE Buffer Overflow Vulnerability

bt-21148.htm
5198 bytes. by iDefense Labs (2009)
Microsoft Active Directory Hexdecimal DN AttributeValue Invalid Free Vulnerability

va2037.htm
5133 bytes. by ZDI (2008)
Microsoft Animation ActiveX Control Malformed AVI Parsing Code Execution Vulnerability

va2375.htm
4433 bytes. by alberto.morenot@gmail.com (2009)
Microsoft Bluetooth Stack OBEX Directory Traversal

bt-21296.htm
3556 bytes. by ZDI Disclosures (2009)
Microsoft DirectShow Quicktime Atom Parsing Memory Corruption Vulnerability

bt-21297.htm
2276 bytes. by dvlabs (2009)
Microsoft DirectShow QuickTime Atom Parsing Memory Corruption Vulnerability

bt-21302.htm
7226 bytes. by iDefense Labs (2009)
Microsoft Embedded OpenType Font Engine (T2EMBED.DLL) Heap Buffer Overflow Vulnerability

va2035.htm
5909 bytes. by Secunia (2008)
Microsoft Hierarchical FlexGrid Control Integer Overflows

va1562.htm
5148 bytes. by iDefense Labs (2008)
Microsoft Host Integration Server 2006 Command Execution Vulnerability

bt-21465.htm
3606 bytes. by ZDI Disclosures (2009)
Microsoft Remote Desktop Client Arbitrary Code Execution Vulnerability

va2522.htm
889 bytes. by Juha-Matti Laurio (2009)
Microsoft SDL meets CWE/SANS Top25

va2027.htm
4696 bytes. by Bernhard Mueller (2008)
Microsoft SQL Server 2000 sp_replwritetovarbin limited memory overwrite vulnerability

va2054.htm
2864 bytes. by Bernhard Mueller (2008)
Microsoft SQL Server 2005 sp_replwritetovarbin memory overwrite

bu-1396.htm
2023 bytes. by Nelson Brito (2010)
Microsoft SQL Server Fingerprint Too BETA-3l!!!

va1567.htm
5585 bytes. by labs-no-reply@idefense.com (2008)
Microsoft Visual Basic for Applications - Multiple Vulnerabilities

bu-1441.htm
6834 bytes. by Secunia Research (2010)
Microsoft Windows Flash Player Movie Unloading Vulnerability

tb13037.htm
9006 bytes. by symantec.com (2007)
Microsoft WM5 PocketPC Phone Ed SMS Handler Issue

tb12102.htm
4884 bytes. by iDefense Labs (2007)
Microsoft XML Core Services XMLDOM Memory Corruption Vulnerability

bx2250.htm
2724 bytes. by Luigi Auriemma (2008)
MicroWorld eScan Server 9.0.742.98 directory traversal

c07-1231.htm
3869 bytes. by ifx@cupu.us (2006)
Midicart vulerable

b06-3864.htm
5154 bytes. by the_day (2006)
Midirecord2 buffer overflow

b06-1045.htm
4491 bytes. by ascii (2006)
Milkeyway multiple vulnerabilities

bx1326.htm
947 bytes. by p4imi0 (2008)
Million Dollar Script 2.0.14 Remote File Disclosure Vulnerability.

bt-22030.htm
6847 bytes. by Inferno (2009)
Millions of PDF invisibly embedded with your internal disk paths

bx1248.htm
1355 bytes. by sys-project@hotmail.com (2007)
milliscripts (dir.php) Cross-Site Scripting Vulnerability

c07-2233.htm
1458 bytes. by canberx (2007)
Mina Ajans Script Remote File Inclusion Vuln.

va1241.htm
3948 bytes. by r3d.w0rm@yahoo.com (2008)
minb Remote Code Execution Exploit

c07-1406.htm
1177 bytes. by xx_hack_xx_2004 (2006)
MINI WEB SHOP multi vulns

bx3313.htm
3328 bytes. by tan_prathan@hotmail.com (2008)
Mini-CWB <= 2.1.1 Remote XSS Vulnerability

va1068.htm
2247 bytes. by byccc@live.com (2008)
Mini-NUKE v2.3 Freehost (tr) Multiple Remote SQL Injection Vulnerabilities

bx1765.htm
1151 bytes. by muuratsalo experimental hack lab (2008)
mini-pub 0.3 multiple vulnerabilities

b06-5435.htm
1962 bytes. by xorontr (2006)
MiniBILL v2006-10-10 (config Remote File Include Vulnerability

bx2220.htm
1265 bytes. by jose@eyeos.org (2008)
Minigal 2 critical XSS

b06-5633.htm
1882 bytes. by Steven M. Christey (2006)
Minimizing error cascades in vulnerability information management

bx3895.htm
3212 bytes. by Digital Security Research Group [DSecRG (2008)
Minishowcase v09b136 local file include ]

bt-21000.htm
5281 bytes. by y3nh4ck3r@gmail.com (2009)
MiniTwitter<=v0.3-Beta--> multiple remote vulns

bu-1255.htm
1821 bytes. by Salvatore Fresta aka Drosophila (2009)
Miniweb 2.0 Full Path Disclosure

va3196.htm
1809 bytes. by ew1zz@dontspammepls.com (2009)
Miniweb Buffer Overflow

va3195.htm
1648 bytes. by ew1zz@bs.com (2009)
Miniweb server Multiple Vulnerabilities

c07-2304.htm
776 bytes. by Daniel Nystrom (2007)
Miniwebsvr 0.0.6 - Directory traversal

bx3690.htm
1025 bytes. by David Bryan (2008)
Minneapolis DC612 Meeting July 10th, 2008@6pm

va1288.htm
2684 bytes. by Aditya K Sood (2008)
Miranda IM Client Password Disclosure Vulnerability.

bu-2039.htm
2513 bytes. by Jan Schejbal (2010)
Miranda IM silent TLS failure

tb12800.htm
1042 bytes. by jinc4fareijj (2007)
mIRC pwns Windows

c07-2082.htm
4139 bytes. by Matthias Geerdsen (2007)
MIT Kerberos 5: Arbitrary Remote Code Execution

b06-4153.htm
4099 bytes.
MIT Kerberos 5: Multiple local privilege escalation

bt-21304.htm
2000 bytes. by gursev.kalra@foundstone.com (2009)
Mobile Rediff Username and Password Disclosure

bt-21152.htm
6154 bytes. by lavakumar kuppan (2009)
ModSecurity (Core Rules) HTTP Parameter Pollution Filter Bypass Vulnerability

va2930.htm
4704 bytes. by ISecAuditors Security Advisories (2009)
ModSecurity < 2.5.9 remote Denial of Service (DoS)

va2371.htm
1046 bytes. by swhite@securestate.com (2009)
MoinMoin Wiki Engine XSS Vulnerability

va3161.htm
1325 bytes. by ew1zz@hotmail.com (2009)
MonGoose 2.4 Directory Traversal Vulnerability

bu-1725.htm
1362 bytes. by info@securitylab.ir (2010)
mongoose Space Character Remote File Disclosure Vulnerability

bu-1259.htm
3117 bytes. by Patroklos Argyroudis (2009)
Monkey HTTPd improper input validation vulnerability

va1440.htm
1343 bytes. by rPath Update Announcements (2008)
mono

va3401.htm
2371 bytes. by Andres Riancho (2009)
moth - vulnerable web application vmware

va3415.htm
2371 bytes. by Andres Riancho (2009)
moth - vulnerable web application vmware

bt-21227.htm
5343 bytes. by iDefense Labs (2009)
Motorola Timbuktu Pro PlughNTCommand Stack Based Buffer Overflow Vulnerability

va1492.htm
1983 bytes. by vulns@wintercore.com (2008)
Motorola Timbuktu's Internet Locator Service real-time data exposed to public.

bt-21540.htm
2795 bytes. by MustLive (2009)
Mozilla Firefox, Internet Explorer and Chrome DoS

bt-21305.htm
3334 bytes. by MustLive (2009)
Mozilla, Firefox and Chrome XSS

bt-21586.htm
2399 bytes. by MustLive (2009)
Mozilla, Firefox, SeaMonkey, Orca Browser and Maxthon XSS

bt-21264.htm
2203 bytes. by MustLive (2009)
Mozilla, Internet Explorer, Opera and Chrome XSS

va1438.htm
3513 bytes. by admin@majorsecurity.de (2008)
moziloWiki - Directory Traversal, XSS and SessionFixation Issues

va2466.htm
6227 bytes. by HP (2009)
MPE/iX Running BIND/iX, Remote DNS Cache Poisoning

va1434.htm
2202 bytes. by UniquE@UniquE-Key.ORG (2008)
MS Internet Explorer 7 Denial Of Service Exploit

va1220.htm
4167 bytes. by Brett Moore (2008)
MS Office OneNote URL Handling Vulnerability

va1572.htm
7233 bytes. by Martin Suess (2008)
MS OWA 2003 Redirection Vulnerability

va2170.htm
81763 bytes. by Laurent.gaffie@gmail.com (2008)
MS Windows Media Player * (.WAV) Remote Integrer Overflow

va1641.htm
1522 bytes. by Chip Panarchy (2008)
MS08-067 - Where can I find an exploit for this?

va1656.htm
2874 bytes. by Jerome Athias (2008)
MSF eXploit Builder v2 Alpha Sources Released

va2182.htm
6894 bytes. by Carmelo Brancato (2008)
MSN messenger sends IP addresses Public and Private

va1976.htm
3634 bytes. by SVRT-Bkis (2008)
MULTI SECURITY VULNERABILITIES IN MVNFORUM

va3228.htm
6703 bytes. by Salvatore (2009)
Multi-lingual E-Commerce System 0.2 Multiple Remote Vulnerabilities

bu-1849.htm
11389 bytes. by Roberto Suggi Liverani (2010)
Multiple Adobe Products - XML External Entity And XML Injection Vulnerabilities

bt-21300.htm
8452 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE ARBITRARY INFORMATION DISCLOSURE AND EDITION --ILIAS LMS <= 3.10.7/3.9.9-->

c07-2455.htm
4062 bytes. by Stefan Esser (2007)
Multiple Browsers Cross Domain Charset Inheritance Vulnerability

va3493.htm
9568 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE CODE INJECTION VULNERABILITIES --TUENTI--SPAIN-->

va1098.htm
4342 bytes. by Fabian Fingerle (2008)
Multiple Cross Site Scripting (XSS) Vulnerabilities in vtigerCRM 5.0.4, CVE-2008-3101

va1144.htm
4744 bytes. by Fabian Fingerle (2008)
Multiple Cross Site Scripting and SQL injection Vulnerabilities in XRMS

bu-2018.htm
5237 bytes. by labs@gdssecurity.com (2010)
Multiple DOM-Based XSS in Dojo Toolkit SDK

va1579.htm
3553 bytes. by Paul Craig (2008)
Multiple Flash Authoring Heap Overflows - Malformed SWF Files

va1984.htm
2352 bytes. by Hugo Dias (2008)
multiple listen()s on same socket corrupts the vcc table

va2010.htm
3755 bytes. by [DSecRG (2008)
Multiple Local File Include Vulnerabilities in Xoops 2.3.x ]

bt-21059.htm
4114 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE LOCAL FILE INCLUSION VULNERABILITIES -- Online Grades & Attendance <= v-3.2.6 -->

bt-21198.htm
3563 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE LOCAL FILE INCLUSION VULNERABILITIES --FretsWeb 1.2-->

va1157.htm
4957 bytes. by Edi Strosar (2008)
Multiple MicroWorld products insecure directory permissions

va1370.htm
97755 bytes. by Cisco (2008)
Multiple Multicast Vulnerabilities in Cisco IOS Software

bt-21916.htm
3160 bytes. by Protek Research Lab (2009)
Multiple Panda Security Products Local Privilege Escalation Vulnerability

bt-21618.htm
659 bytes. by Tim Medin (2009)
Multiple RDP Connections BSOD DOS

bt-21662.htm
1636 bytes. by Adrian P (2009)
Multiple Remote Command Execution vulnerabilities on Avaya Intuity Audix LX (plus some client-side bugs)

bt-21665.htm
1636 bytes. by Adrian P (2009)
Multiple Remote Command Execution vulnerabilities on Avaya Intuity Audix LX (plus some client-side bugs)

va3302.htm
4834 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE REMOTE SQL INJECTION VULNERABILITIES---MIM:InfiniX v1.2.003--->

va3535.htm
7669 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE REMOTE VULNERABILITIES --my-colex 1.4.2-->

va3536.htm
7193 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE REMOTE VULNERABILITIES --my-Gesuad 0.9.14-->

bt-21026.htm
9746 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE REMOTE VULNERABILITIES --Small Pirates v-2.1-->

va1788.htm
3380 bytes. by XiaShing@gmail.com (2008)
Multiple remote vulnerabilities MoinMoin v1.80

va3231.htm
4600 bytes. by y3nh4ck3r@gmail.com (2009)
Multiple Remote Vulnerabilities--SQLi-(INSECURE-COOKIE-HANDLING)-LFI-->

va3379.htm
6445 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE REMOTE VULNERABILITIES--TemaTres 1.0.3-->

bt-21956.htm
23837 bytes. by Andrew Horton (2009)
Multiple security issues in Cute News and UTF-8 Cute News

bt-21583.htm
13236 bytes. by Andrew Horton (2009)
Multiple security issues in Open Auto Classifieds version <= 1.5.9

va1014.htm
9687 bytes. by [DSecRG (2008)
Multiple Security Vulnerabilities in Freeway eCommerce 1.4.1.171 ]

va1832.htm
4774 bytes. by come2waraxe@yahoo.com (2008)
Multiple Sql Injection in vBulletin 3.7.4

bt-21047.htm
4682 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE SQL INJECTION VULNERABILITIES -- Online Grades & Attendance v-3.2.6 -->

va3564.htm
7620 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE SQL INJECTION VULNERABILITIES --Flash Quiz Beta 2-->

va3335.htm
3952 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE SQL INJECTION VULNERABILITIES --MiniTwitter v0.2-Beta-->

bt-21235.htm
4554 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE SQL INJECTION VULNERABILITIES --PHP-AddressBook v-4.0.x-->

va3494.htm
4614 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE SQL INJECTION VULNERABILITIES --Shutter v-0.1.1-->

bt-21147.htm
6018 bytes. by y3nh4ck3r@gmail.com (2009)
MULTIPLE SQL INJECTION VULNERABILITIES --Splog <= v-1.2 Beta-->

bu-1796.htm
1350 bytes. by beenudel1986@gmail.com (2010)
Multiple Stored XSS in XOOPS 2.4.4 Admin Section

va3336.htm
5737 bytes. by rembrandt (2009)
multiple vendor - PF NULL pointer dereference

va2008.htm
3441 bytes. by xhakerman2006@yahoo.com (2008)
Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass

va2030.htm
4093 bytes. by xhakerman2006@yahoo.com (2008)
Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-

b06-5179.htm
7932 bytes. by Research (2006)
Multiple Vendor Bluetooth Memory Stack Corruption Vulnerability

va1736.htm
4827 bytes. by iDefense Labs (2008)
Multiple Vendor CUPS SGI imagetops Heap Overflow Vulnerability

va1735.htm
4586 bytes. by iDefense Labs (2008)
Multiple Vendor CUPS texttops Integer Overflow Vulnerability

va1398.htm
10493 bytes. by cxib@securityreason.com (2008)
multiple vendor ftpd - Cross-site request forgery

bt-21900.htm
3936 bytes. by ZDI Disclosures (2009)
Multiple Vendor Hummingbird STR Service Stack Overflow Vulnerability

va1088.htm
4694 bytes. by ZDI (2008)
Multiple Vendor libpurple MSN Protocol SLP Message Heap Overflow Vulnerability

bu-1900.htm
4117 bytes. by ZDI Disclosures (2010)
Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability

bt-21528.htm
5932 bytes. by iDefense Labs (2009)
Multiple Vendor Microsoft ATL/MFC ActiveX Information Disclosure Vulnerability

bt-21527.htm
6970 bytes. by iDefense Labs (2009)
Multiple Vendor Microsoft ATL/MFC ActiveX Security Bypass Vulnerability

bt-21526.htm
5624 bytes. by iDefense Labs (2009)
Multiple Vendor Microsoft ATL/MFC ActiveX Type Confusion Vulnerability

bu-1872.htm
4855 bytes. by iDefense Labs (2010)
Multiple Vendor NOS Microsystems getPlus Downloader Input Validation Vulnerability

va1748.htm
5798 bytes. by iDefense Labs (2008)
Multiple Vendor NOS Microsystems getPlus Downloader Stack Buffer Overflow Vulnerability

va3538.htm
7767 bytes. by iDefense Labs (2009)
Multiple Vendor Outside In Multiple Integer Overflow Vulnerabilities

va3541.htm
7866 bytes. by iDefense Labs (2009)
Multiple Vendor Outside In Multiple Spreadsheet Buffer Overflow Vulnerabilities

va3540.htm
7765 bytes. by iDefense Labs (2009)
Multiple Vendor Outside In Spreadsheet Buffer Overflow Vulnerability

va3539.htm
7509 bytes. by iDefense Labs (2009)
Multiple Vendor Outside In Spreadsheet Integer Overflow Vulnerability

bt-21149.htm
4782 bytes. by iDefense Labs (2009)
Multiple Vendor WebKit Error Handling Use After Free Vulnerability

bu-1999.htm
4841 bytes. by iDefense Labs (2010)
Multiple Vendor WebKit HTML Element Use After Free Vulnerability

bu-1707.htm
12902 bytes. by Peter Van Eeckhoutte (2010)
Multiple vulnerabilities found in evalmsi 2.1.03

va2902.htm
3743 bytes. by Bkis (2009)
Multiple Vulnerabilities found in Rapidleech rev.36

va1072.htm
4431 bytes. by Elliot Kendall (2008)
Multiple Vulnerabilities in AWStats Totals

bu-2100.htm
1715 bytes. by Dan Rosenberg (2010)
Multiple vulnerabilities in Deliver

bu-2110.htm
2447 bytes. by michael.mueller@integralis.com (2010)
Multiple Vulnerabilities in EASY Enterprise DMS

va2837.htm
3210 bytes. by Carsten Eilers (2009)
Multiple Vulnerabilities in iAntiVirus

bu-1387.htm
4797 bytes. by ign.sec@gmail.com (2010)
Multiple vulnerabilities in LineWeb 1.0.5

va3174.htm
5210 bytes. by Bernhard Mueller (2009)
Multiple Vulnerabilities in Novell Teaming

va2696.htm
4792 bytes. by Nam Nguyen (2009)
Multiple vulnerabilities in OpenSite v2.1

bu-1274.htm
3193 bytes. by Nam Nguyen (2009)
Multiple Vulnerabilities in PyForum

va2635.htm
9024 bytes. by come2waraxe@yahoo.com (2009)
Multiple Vulnerabilities in RavenNuke 2.3.0

bt-21009.htm
5650 bytes. by Jakob Lell (2009)
Multiple vulnerabilities in several ATEN IP KVM Switches

va3091.htm
9396 bytes. by Tom Yu (2009)
multiple vulnerabilities in SPNEGO, ASN.1 decoder

va3030.htm
14648 bytes. by CORE Security (2009)
Multiple vulnerabilities in Sun Calendar Express Web Server

bu-1992.htm
18385 bytes. by Luka Milkovic (2010)
Multiple vulnerabilities in SUPERAntiSpyware and Super Ad Blocker

bt-21166.htm
30305 bytes. by come2waraxe@yahoo.com (2009)
Multiple Vulnerabilities in TorrentTrader Classic 1.09

bu-1743.htm
19108 bytes. by CORE Security Technologies Advisories (2010)
Multiple Vulnerabilities with 8.3 Filename Pseudonyms in Web Servers

bt-21710.htm
14942 bytes. by Dr_IDE (2009)
Multiple Vulnerabilities

bt-21723.htm
9947 bytes. by Jerome Athias (2009)
Multiple Vulnerabilities

va1223.htm
1607 bytes. by Chris Travers (2008)
Multiple Vulnerabilities: LedgerSMB < 1.2.15

va2703.htm
35498 bytes. by Cisco (2009)
Multiple Vulns in Cisco ACE Module and Cisco ACE 4710 Application Control Engine

va2022.htm
5842 bytes. by th3.r00k.ieatpork@gmail.pork.com (2008)
Multiple XSRF in DD-WRT (Remote Root Command Execution)

bu-1621.htm
1671 bytes.
Multiple XSS / Cross Domain redirects and Server path information disclosure on SAP BusinessObjects

bu-1222.htm
16836 bytes.
Multiple XSS and Injection Vulnerabilities in TestLink Test Management and Execution System [CORE Security Technologies

va3558.htm
15701 bytes. by CORE Security (2009)
Multiple XSS in Sun Communications Express

va1004.htm
3533 bytes. by r3d.w0rm@yahoo.com (2008)
munky-bliki lfi

bu-2069.htm
866 bytes. by Salvatore Fresta aka Drosophila (2010)
MX Simulator Server 2010-02-06 Remote Buffer Overflow PoC

bt-21915.htm
3486 bytes. by Protek Research Lab (2009)
My Remote File Server Privilege Escalation

va1325.htm
1426 bytes. by Guns@0x90.com.ar (2008)
MyFWB 1.0 Remote SQL Injection

tb10404.htm
1507 bytes. by k4rtal (2007)
MySpeach v1.9

b06-5691.htm
1577 bytes. by benjilenoob (2006)
MyStats <=1.0.8

c07-1521.htm
1582 bytes. by sapheal (2006)
MythControl (MythTV remote control) arbitrary code execution

tb13313.htm
836 bytes. (2007)
MyWebFTP Password Disclosure

bx6127.htm
9417 bytes. by dlrow1991@ymail.com (2010)
Micropoint Proactive Denfense Mp110013.sys <= 1.3.10123.0 Local Privilege Escalation Exploit

bx6082.htm
4818 bytes. by Jan Schejbal (2010)
Miranda TLS MitM with XMPP/Jabber protocol

bx6009.htm
2366 bytes. by MustLive (2010)
Vulnerabilities in MiniManager for Project MANGOS

bt-30071.htm
1677 bytes. by MustLive (2010)
Cross-Site Scripting vulnerability in Mango

bt-30040.htm
2186 bytes. by eidelweiss@cyberservices.com (2010)
Madirish Webmail 2.01 (basedir) RFI/LFI Vulnerability

bt-30081.htm
8045 bytes. by Core Security Technologies Advisories Team (2010)
Microsoft Office Visio DXF File Insertion Buffer Overflow

bt-30124.htm
4389 bytes. by Francis Provencher (2010)
Microsoft Windows Outlook Express and Windows Mail Integer Overflow

Site design & layout copyright © 2024 TUCoPS