时间标题CVE编号分类作者

N/A NextVPN v4.10 - Insecure File Permissions

-
Exploit-DB
exploitexploit

N/A AutoCAD DWG and DXF To PDF Converter 2.2 - Local Buffer Overflow

-
Exploit-DB
exploitexploit

CVE-2002-1492 Cisco VPN 5000 Client - Buffer Overrun (1)

CVE-2002-1492
Exploit-DB
exploitexploit

CVE-2014-2299 Wireshark 1.8.12/1.10.5 - wiretap/mpeg.c Stack Buffer Overflow (Metasploit)

CVE-2014-2299
Exploit-DB
exploitexploit

CVE-2016-0051 Microsoft Windows 7 - 'WebDAV' Local Privilege Escalation (MS16-016) (2)

CVE-2016-0051
Exploit-DB
exploitexploit

CVE-1999-1390 Debian suidmanager 0.18 - Command Execution

CVE-1999-1390
Exploit-DB
exploitexploit

N/A CoolPlayer (Standalone) build 2.19 - '.m3u' Local Stack Overflow

-
Exploit-DB
exploitexploit

N/A Nsauditor 3.2.1.0 - Buffer Overflow (SEH+ASLR bypass (3 bytes overwrite))

-
Exploit-DB
exploitexploit

CVE-2004-0194 Adobe Reader 5.1 - XFDF Buffer Overflow (SEH)

CVE-2004-0194
Exploit-DB
exploitexploit

N/A Tor (Linux) - X11 Linux Sandbox Breakout

-
Exploit-DB
exploitexploit

N/A ZPanel zsudo - Local Privilege Escalation (Metasploit)

-
Exploit-DB
exploitexploit

CVE-2008-3984 Oracle 10g - SYS.LT.REMOVEWORKSPACE SQL Injection

CVE-2008-3984
Exploit-DB
exploitexploit

CVE-2004-1471 CVS 1.11.x - Multiple Vulnerabilities

CVE-2004-1471
Exploit-DB
exploitexploit

N/A ASAN/SUID - Local Privilege Escalation

-
Exploit-DB
exploitexploit

CVE-2017-2490 Apple macOS/iOS Kernel 10.12.3 (16D32) - Double-Free Due to Bad Locking in fsevents Device

CVE-2017-2490
Exploit-DB
exploitexploit

CVE-2007-3068 DVD X Player 4.1 Professional - '.PLF' File Buffer Overflow

CVE-2007-3068
Exploit-DB
exploitexploit

N/A Debian 2.1 - Print Queue Control

-
Exploit-DB
exploitexploit

CVE-2015-1318 Apport 2.14.1 (Ubuntu 14.04.2) - Local Privilege Escalation

CVE-2015-1318
Exploit-DB
exploitexploit

N/A ChaosPro 2.0 - Buffer Overflow (SEH)

-
Exploit-DB
exploitexploit

CVE-1999-0372 Hancom Office 2007 - 'Reboot.ini' Clear-Text Passwords

CVE-1999-0372
Exploit-DB
exploitexploit

CVE-2002-1414 qmailadmin 1.0.x - Local Buffer Overflow

CVE-2002-1414
Exploit-DB
exploitexploit

N/A Mobatek MobaXterm 12.1 - Buffer Overflow (SEH)

-
Exploit-DB
exploitexploit

CVE-2014-1303 Sony Playstation 4 (PS4) < 2.50 - WebKit Code Execution (PoC)

CVE-2014-1303
Exploit-DB
exploitexploit

CVE-2010-4371 Winamp 5.5.8.2985 (in_mod plugin) - Local Stack Overflow

CVE-2010-4371
Exploit-DB
exploitexploit
个人中心
购物车
优惠劵
今日签到
有新私信 私信列表
搜索