Blog RSSExploits RSSFacebook

DOS

Date D   Description Plat. Author
2012-02-17   Novell GroupWise Messenger Client <= 2.1.0 Unicode Stack Overflow 80 DOS Luigi Auriemma
2012-02-17   Novell GroupWise Messenger <= 2.1.0 Memory Corruption 78 DOS Luigi Auriemma
2012-02-17   Novell GroupWise Messenger <= 2.1.0 Arbitrary Memory Corruption 78 DOS Luigi Auriemma
2012-02-14   Skype 5.x.x Information Disclosure 157 DOS expku
2012-02-13   jetVideo 8.0.2 Denial of Service 76 DOS Senator of Pirates
2012-02-10   PeerBlock 1.1 BSOD 70 DOS shinnai
2012-02-08   Typsoft FTP Server 1.10 Multiple Commands DoS 84 DOS Balazs Makany
2012-02-07   Microsoft Internet Explorer 8 Stack Exhaustion 56 DOS Todor Donev
2012-02-06   PDF Viewer Component ActiveX DoS 68 DOS Senator of Pirates
2012-02-06   Edraw Diagram Component 5 ActiveX buffer overflow DoS 76 DOS Senator of Pirates
2012-02-06   PHP 5.4.0RC6 64bit Denial of Service 152 DOS Stefan Esser
2012-02-06   HP 5.4SVN-2012-02-03 htmlspecialchars/entities Buffer Overflow 173 DOS cataphract
2012-02-06   torrent-stats httpd.c Denial of Service 70 DOS otr
2012-02-03   NetSarang Xlpd Printer Daemon 4 Denial of Service Vulnerability 78 DOS SecPod Research
2012-02-03   OfficeSIP Server 3.1 Denial Of Service Vulnerability 154 DOS SecPod Research
2012-02-02   frontpage_express2.02 Denial of Service winsock 154 DOS TrOoN
2012-02-02   Mindjet MindManager 2012 10.0.493 Buffer Overflow / Denial Of Service 185 DOS LiquidWorm
2012-02-01   EdrawSoft Office Viewer Component ActiveX 5.6 (officeviewermme.ocx) BoF PoC 188 DOS LiquidWorm
2012-02-01   sudo 1.8.0 - 1.8.3p1 Format String Vulnerability 73 DOS joernchen
2012-02-01   Tracker Software pdfSaver ActiveX 3.60 (pdfxctrl.dll) Stack Buffer Overflow (SEH) 93 DOS LiquidWorm
2011-12-12   CSF Firewall Buffer Overflow 117 DOS FoX HaCkEr
2011-12-12   Free Opener Local Denial of Service 90 DOS Iolo Morganwg
2011-12-12   Apache HTTP Server Denial of Service 103 DOS Ramon de C Valle
2011-12-12   CyberLink Multiple Products File Project Handling Stack Buffer Overflow POC 155 DOS modpr0be
2011-12-09   Apache Range Header Denial Of Service 204 DOS ev1lut10n