Advisories

Directory Traversal
  • Femitter FTP Server 1.04 Directory Traversal Vulnerability
  • Home FTP Server v1.11.1.149 Post-Auth Directory Traversal
  • TFTP Desktop 2.5 Directory Traversal Vulnerability
  • TFTPDWIN v0.4.2 Directory Traversal Vulnerability
  • VicFTPS v5.0 Directory Traversal
  • MultiThreaded HTTP Server v1.1 Directory Traversal
  • Wing FTP Server 3.4.3 Directory Traversal
Denial of Service
  • Embedthis Appweb 3.1.2 Remote DoS [vuln+PoC]
Security Bypass
  • Adobe Acrobat and Reader CVE-2011-2102 Security Bypass Vulnerability [link]
Fileformat-based vulnerability
  • WinRAR ZIP Filename Spoofing Weakness [link]

You can find advisory details here:

http://packetstormsecurity.org/search/?q=chr1x
http://secunia.com/community/advisories/search/?search=chr1x
http://www.exploit-db.com/search/?action=search&filter_page=1&filter_author=chr1x
http://osvdb.org/search/search?search%5Bvuln_title%5D=chr1x

My Bugcrowd profile:

https://bugcrowd.com/chr1x

No comments:

Post a Comment