Inferno vBShout SQL Injection Vulnerability Inferno vBShout suffers from SQL injection vulnerability Read More » February 5, 2013
MaxForum Local File Inclusion Exploit MaxForum v1.0.0 suffers from Local File Inclusion Vulnerability Read More » February 5, 2013
MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Exploit MS12-005 Microsoft Office ClickOnce Unsafe suffers from Object Package Handling Vulnerability Read More » February 5, 2013
NetOp Remote Control Client Buffer Overflow Exploit NetOp Remote Control Client 9.5 suffers from buffer overflow vulnerability.. Read More » February 5, 2013
Sphpforum Multiple Exploits Sphpforum 0.4 suffers from multiple vulnerabilities. Read More » February 5, 2013
WP Effective Lead Management Persistent XSS Exploit WP Effective Lead Management v3.0.0 suffers from persistent XSS vulnerability. Read More » February 4, 2013
AraDown Blind SQL Injection Exploit AraDown Blind suffers from SQL Injection vulnerability. Read More » February 4, 2013
Bugbear FlatOut 2005 Malformed .bed file Buffer Overflow Exploit Bugbear FlatOut 2005 Malformed .bed file suffers from buffer overflow vulnerability. Read More » February 4, 2013
EGallery PHP File Upload Exploit EGallery PHP suffers from file upload vulnerability. Read More » February 4, 2013
PG Portal Pro CSRF Exploit PG Portal Pro suffers from CSRF vulnerability Read More » February 4, 2013
Simple Web Server Remote Code Execution Egghunting + ASLR Bypass Exploit Simple Web Server is prone to remote code execution egghunting + ASLR bypass Read More » February 4, 2013
T-dah Webmail CSRF & Stored XSS Exploit T-dah Webmail suffers fromn CSRF & Stored XSS vulnerability. Read More » February 4, 2013
Nagios Core ‘process_cgivars()’ Function Stack Based Buffer Overflow Exploit Nagios Core is prone to a stack-based buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Read More » January 30, 2013
Social Engine Multiple Exploits Social Engine v4.2.5 suffers from multiple vulnerabilities. Read More » January 30, 2013
Tftpd32 DNS Server Denial Of Service Exploits Tftpd32 DNS Server 4.00 suffers from denial of service Vulnerability Read More » January 30, 2013
WarFTP Daemon RC 11 Remote Format String Exploit WarFTP Daemon 1.82 RC 11 suffers from remote format string vulnerability Read More » January 30, 2013
Wordtrainer File Buffer Overflow Exploit Wordtrainer File suffers from Buffer Overflow Vulnerability (MSF) Read More » January 30, 2013
Alt-N MDaemon Free Stored XSS Exploit Alt-N MDaemon Free 12.5.4 suffers from stored XSS vulnerability Read More » January 30, 2013
XnView ECW Image Processing Heap Overflow Exploit XnView ECW Image Processing suffers from heap overflow vulnerability Read More » January 30, 2013