Datum A V Name/Beschreibung Platform Author
22.03.2007
0irc-client v1345 build20060823 Denial of Service Exploit
279 Windows Blake
10.10.2013
ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow PoC
276 Windows Blake
24.10.2013
FortKnox Personal Firewall 9.0.305.0 & 10.0.305.0 - Kernel Driver (fortknoxfw.sys) Memory Corruption Vulnerability
274 Windows Blake
10.12.1996
Apache <= 1.1,NCSA httpd <= 1.5.2,Netscape Server 1.12/1.1/2.0 a nph-test-cgi Vulnerability
274 Multiple st3n
07.05.1997
Windows 3.11/95/NT 4.0/NT 3.5.1 "Out Of Band" Data Denial Of Service (3)
274 Windows Blake
01.02.2017
QNAP NVR/NAS - Buffer Overflow
273 Hardware Rootshell
22.04.2003
Microsoft Shlwapi.dll 6.0.2800 .1106 Malformed HTML Form Tag DOS Vulnerability
272 Windows Blake
06.01.1997
OReilly WebSite 1.x/2.0 win-c-sample.exe Buffer Overflow Vulnerability
271 Windows Blake
22.03.2006
MS Internet Explorer 6.0 (mshtml.dll checkbox) Crash
271 Windows Blake
26.09.2013
Blast XPlayer Local Buffer Overflow PoC
270 Multiple st3n
12.11.2013
Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)
267 Windows Blake
11.12.2001
Microsoft Windows 2000 Internet Key Exchange DoS Vulnerability (1)
267 Windows Blake
24.04.2012
.NET Framework EncoderParameter Integer Overflow Vulnerability
266 Windows Blake
02.10.2013
HylaFAX+ 5.2.4 - 5.5.3 - Buffer Overflow
264 Linux Asesino04
10.10.2013
ONO Hitron CDE-30364 Router - Denial Of Service
263 Hardware Rootshell
22.07.2015
Counter-Strike 1.6 - 'GameInfo' Query Reflection Denial of Service (PoC)
263 Windows Blake
21.11.2004
Linux Kernel 2.6.x IPTables Logging Rules Integer Underflow Vulnerability
261 Linux Asesino04
21.12.2009
3Com OfficeConnect Routers DoS (Content-Type)
261 Hardware Rootshell
31.12.2009
0day Joomla Core <= 1.5.x com_component DOS
261 PHP Andrew Danforth
05.05.2009
32bit FTP (09.04.24) Banner Remote Buffer Overflow PoC
260 Win_x86 Michael Gerdts
31.12.2009
0day Wordpress DOS <= 2.9
260 PHP Andrew Danforth
02.10.2013
Evince PDF Reader - 2.32.0.145 (Windows) and 3.4.0 (Linux) - Denial Of Service
260 Multiple st3n
24.09.2002
Apache 2.0.39/40 Oversized STDERR Buffer Denial Of Service Vulnerability
259 Linux Asesino04
23.10.2013
ASF Demux for VLC 2.0.X - DOS (POC)
257 Windows Blake
04.05.2006
acFTP FTP Server <= 1.4 (USER) Remote Buffer Overflow PoC
256 Windows Blake