From 14036ab8256343d0c79f45b4049444471f96a989 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Tue, 6 Jan 2015 08:36:30 +0000 Subject: [PATCH] Update: 2015-01-06 0 new exploits --- files.csv | 1404 ++++++++++++++++++++++++++--------------------------- 1 file changed, 702 insertions(+), 702 deletions(-) diff --git a/files.csv b/files.csv index 467b11ae4..e5b36179d 100755 --- a/files.csv +++ b/files.csv @@ -38,7 +38,7 @@ id,file,description,date,author,platform,type,port 38,platforms/linux/remote/38.pl,"Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl",2003-06-08,"Matthew Murphy",linux,remote,80 39,platforms/linux/remote/39.c,"Atftpd 0.6 - Remote Root Exploit (atftpdx.c)",2003-06-10,gunzip,linux,remote,69 40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - /usr/mail Local Exploit (d86mail.pl)",2003-06-10,N/A,linux,local,0 -41,platforms/linux/remote/41.pl,"mnoGoSearch 3.1.20 Remote Command Execution Exploit",2003-06-10,pokleyzz,linux,remote,80 +41,platforms/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution Exploit",2003-06-10,pokleyzz,linux,remote,80 42,platforms/windows/remote/42.c,"Winmail Mail Server 2.3 - Remote Format String Exploit",2003-06-11,ThreaT,windows,remote,25 43,platforms/linux/remote/43.pl,"ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection Exploit",2003-06-19,Spaine,linux,remote,21 44,platforms/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection password disclosure Exploit",2003-06-20,"Rick Patel",php,webapps,0 @@ -110,7 +110,7 @@ id,file,description,date,author,platform,type,port 113,platforms/windows/dos/113.pl,"Microsoft Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046)",2003-10-22,"H D Moore",windows,dos,0 114,platforms/solaris/local/114.c,"Solaris Runtime Linker (ld.so.1) - Buffer Overflow Exploit (SPARC version)",2003-10-27,osker178,solaris,local,0 115,platforms/linux/dos/115.c,"wu-ftpd 2.6.2 - Remote Denial of Service Exploit (wuftpd-freezer.c)",2003-10-31,"Angelo Rosiello",linux,dos,0 -116,platforms/windows/remote/116.c,"NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit",2003-11-04,xCrZx,windows,remote,515 +116,platforms/windows/remote/116.c,"NIPrint LPD-LPR Print Server <= 4.10 - Remote Exploit",2003-11-04,xCrZx,windows,remote,515 117,platforms/windows/remote/117.c,"Microsoft Windows 2000/XP - RPC Remote (non exec memory) Exploit",2003-11-07,ins1der,windows,remote,135 118,platforms/bsd/local/118.c,"OpenBSD (ibcs2_exec) Kernel Local Exploit",2003-11-07,"Scott Bartram",bsd,local,0 119,platforms/windows/remote/119.c,"Microsoft Windows 2000/XP - Workstation Service Overflow (MS03-049)",2003-11-12,eEYe,windows,remote,0 @@ -130,7 +130,7 @@ id,file,description,date,author,platform,type,port 134,platforms/hp-ux/local/134.c,"HP-UX B11.11 /usr/bin/ct Local Format String Root Exploit",2003-12-16,watercloud,hp-ux,local,0 135,platforms/windows/remote/135.c,"Microsoft Windows Messenger Service Remote Exploit FR (MS03-043)",2003-12-16,MrNice,windows,remote,135 136,platforms/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal Exploit",2003-12-18,kralor,windows,remote,80 -137,platforms/php/webapps/137.pl,"phpBB 2.0.6 search_id SQL Injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0 +137,platforms/php/webapps/137.pl,"phpBB 2.0.6 - search_id SQL Injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0 138,platforms/php/webapps/138.pl,"PHP-NUKE <= 6.9 - 'cid' SQL Injection Remote Exploit",2003-12-21,RusH,php,webapps,0 139,platforms/linux/remote/139.c,"Cyrus IMSPD 1.7 - abook_dbname Remote Root Exploit",2003-12-27,SpikE,linux,remote,406 140,platforms/linux/local/140.c,"Xsok 1.02 - ""-xsokdir"" Local Buffer Overflow Game Exploit",2004-01-02,c0wboy,linux,local,0 @@ -230,7 +230,7 @@ id,file,description,date,author,platform,type,port 241,platforms/linux/dos/241.c,"ProFTPD 1.2.0 (rc2) - memory leakage example Exploit",2001-01-03,"Piotr Zurawski",linux,dos,21 242,platforms/cgi/webapps/242.pl,"Fastgraf's whois.cgi Remote Command Execution Exploit",2001-01-12,"Marco van Berkum",cgi,webapps,0 243,platforms/bsd/local/243.c,"BSD chpass (pw_error(3)) Local Root Exploit",2001-01-12,caddis,bsd,local,0 -244,platforms/linux/dos/244.java,"ProFTPD <= 1.2.0pre10 Remote Denial of Service Exploit",2001-01-12,JeT-Li,linux,dos,21 +244,platforms/linux/dos/244.java,"ProFTPD <= 1.2.0pre10 - Remote Denial of Service Exploit",2001-01-12,JeT-Li,linux,dos,21 245,platforms/hp-ux/local/245.c,"HP-UX 11.0 /bin/cu Privilege Escalation Exploit",2001-01-13,zorgon,hp-ux,local,0 247,platforms/solaris/local/247.c,"Solaris 2.5 / 2.5.1 getgrnam() Local Overflow Exploit",2001-01-13,"Pablo Sor",solaris,local,0 249,platforms/linux/local/249.c,"GLIBC locale format strings Exploit",2003-01-15,logikal,linux,local,0 @@ -353,7 +353,7 @@ id,file,description,date,author,platform,type,port 379,platforms/linux/remote/379.txt,"CVSTrac Remote Arbitrary Code Execution Exploit",2004-08-06,N/A,linux,remote,0 380,platforms/linux/remote/380.c,"Pavuk Digest Authentication Buffer Overflow Remote Exploit",2004-08-08,infamous41md,linux,remote,80 381,platforms/windows/local/381.c,"Serv-U 3x - 5.x - Local Privilege Escalation Exploit",2004-08-08,"Andrés Acunha",windows,local,0 -382,platforms/linux/remote/382.c,"Melange Chat Server 1.10 Remote Buffer Overflow Exploit",2002-12-24,innerphobia,linux,remote,0 +382,platforms/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow Exploit",2002-12-24,innerphobia,linux,remote,0 383,platforms/multiple/dos/383.c,"psyBNC <= 2.3 - Denial of Service Exploit",2002-05-19,"Lunar Fault",multiple,dos,31337 384,platforms/php/webapps/384.txt,"PHP (php-exec-dir) Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,php,webapps,0 385,platforms/windows/dos/385.c,"Microsoft Messenger Denial of Service Exploit (MS03-043) (linux ver)",2004-08-08,VeNoMouS,windows,dos,0 @@ -413,13 +413,13 @@ id,file,description,date,author,platform,type,port 468,platforms/windows/dos/468.c,"Pigeon Server <= 3.02.0143 Denial of Service Exploit",2004-09-19,"Luigi Auriemma",windows,dos,0 469,platforms/linux/local/469.c,"CDRecord's ReadCD Local Root Privileges",2004-09-19,"Max Vozeler",linux,local,0 470,platforms/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission Exploit",2004-09-21,"Angelo Rosiello",linux,local,0 -471,platforms/windows/dos/471.pl,"Emulive Server4 7560 Remote Denial of Service Exploit",2004-09-21,"GulfTech Security",windows,dos,66 +471,platforms/windows/dos/471.pl,"Emulive Server4 7560 - Remote Denial of Service Exploit",2004-09-21,"GulfTech Security",windows,dos,66 472,platforms/windows/remote/472.c,"Microsoft Windows - JPEG GDI+ Overflow Shellcoded Exploit",2004-09-22,FoToZ,windows,remote,0 473,platforms/windows/remote/473.c,"MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit",2004-09-22,D_BuG,windows,remote,143 474,platforms/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun Exploit (MS04-028)",2004-09-22,perplexy,windows,dos,0 475,platforms/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator Exploit (MS04-028)",2004-09-23,"Elia Florio",windows,remote,0 476,platforms/linux/local/476.c,"glFTPd Local Stack Overflow Exploit (PoC) (Slackware 9.0/9.1/10.0)",2004-09-23,CoKi,linux,local,0 -477,platforms/windows/dos/477.c,"PopMessenger <= 1.60 Remote Denial of Service Exploit",2004-09-23,"Luigi Auriemma",windows,dos,8473 +477,platforms/windows/dos/477.c,"PopMessenger <= 1.60 - Remote Denial of Service Exploit",2004-09-23,"Luigi Auriemma",windows,dos,8473 478,platforms/windows/remote/478.c,"Microsoft Windows - JPEG GDI+ Overflow Download Shellcode Exploit (MS04-028)",2004-09-25,ATmaCA,windows,remote,0 479,platforms/linux/local/479.c,"GNU Sharutils <= 4.2.1 - Local Format String PoC Exploit",2004-09-25,n4rk0tix,linux,local,0 480,platforms/windows/remote/480.c,"Microsoft Windows - JPEG GDI+ Remote Heap Overflow Exploit (MS04-028)",2004-09-25,"John Bissell",windows,remote,0 @@ -492,12 +492,12 @@ id,file,description,date,author,platform,type,port 638,platforms/windows/remote/638.py,"SLMail 5.5 - POP3 PASS Buffer Overflow Exploit",2004-11-18,muts,windows,remote,110 640,platforms/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders Exploit (MS04-034)",2004-11-19,tarako,windows,remote,0 641,platforms/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0 -642,platforms/cgi/webapps/642.pl,"TWiki 20030201 search.pm Remote Command Execution Exploit",2004-11-20,RoMaNSoFt,cgi,webapps,0 +642,platforms/cgi/webapps/642.pl,"TWiki 20030201 - search.pm Remote Command Execution Exploit",2004-11-20,RoMaNSoFt,cgi,webapps,0 643,platforms/windows/remote/643.c,"SLMail 5.5 - POP3 PASS Remote Buffer Overflow Exploit",2004-12-21,"Haroon Rashid Astwat",windows,remote,0 644,platforms/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Buffer Overflow Exploit",2004-11-21,"Reed Arvin",windows,remote,110 645,platforms/php/webapps/645.pl,"GFHost PHP GMail Remote Command Execution Exploit",2004-11-21,spabam,php,webapps,0 646,platforms/windows/remote/646.c,"SLMail 5.5 - Remote Buffer Overflow Exploit",2004-12-22,"Ivan Ivanovic",windows,remote,0 -647,platforms/php/webapps/647.pl,"phpBB <= 2.0.10 Remote Command Execution Exploit",2004-11-22,RusH,php,webapps,0 +647,platforms/php/webapps/647.pl,"phpBB <= 2.0.10 - Remote Command Execution Exploit",2004-11-22,RusH,php,webapps,0 648,platforms/php/webapps/648.pl,"Invision Power Board 2.0.0 - 2.0.2 - SQL Injection Exploit",2004-11-22,RusH,php,webapps,0 649,platforms/windows/dos/649.c,"wodFtpDLX Client ActiveX Control Buffer Overflow Crash Exploit",2004-11-22,Komrade,windows,dos,0 650,platforms/windows/remote/650.c,"CoffeeCup FTP Clients (Direct <= 6.2.0.62) (Free <= 3.0.0.10) BoF Exploit",2004-11-22,Komrade,windows,remote,0 @@ -513,15 +513,15 @@ id,file,description,date,author,platform,type,port 662,platforms/windows/dos/662.pl,"3Dmax 6.x backburner Manager <= 2.2 - Denial of Service Exploit",2004-11-28,Xtiger,windows,dos,0 663,platforms/windows/remote/663.py,"Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit",2004-11-29,muts,windows,remote,143 664,platforms/windows/dos/664.c,"WS_FTP Server <= 5.03 MKD Remote Buffer Overflow Exploit",2004-11-29,NoPh0BiA,windows,dos,0 -665,platforms/windows/dos/665.c,"Orbz Game <= 2.10 Remote Buffer Overflow Exploit",2004-11-29,"Luigi Auriemma",windows,dos,0 +665,platforms/windows/dos/665.c,"Orbz Game <= 2.10 - Remote Buffer Overflow Exploit",2004-11-29,"Luigi Auriemma",windows,dos,0 667,platforms/windows/dos/667.c,"Jana Server <= 2.4.4 (http/pna) Denial of Service Exploit",2004-11-30,"Luigi Auriemma",windows,dos,0 668,platforms/windows/remote/668.c,"Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code)",2004-11-30,JohnH,windows,remote,143 669,platforms/linux/local/669.c,"Aspell (word-list-compress) Command Line Stack Overflow",2004-12-01,c0d3r,linux,local,0 670,platforms/windows/remote/670.c,"Mercury Mail 4.01 - (Pegasus) IMAP Buffer Overflow (2) (c code)",2004-12-01,JohnH,windows,remote,143 671,platforms/windows/dos/671.c,"Neverwinter Nights special Fake Players Denial of Service Exploit",2004-12-01,"Luigi Auriemma",windows,dos,0 672,platforms/windows/dos/672.c,"Kreed <= 1.05 Format String and Denial of Service Exploit",2004-12-02,"Luigi Auriemma",windows,dos,0 -673,platforms/php/webapps/673.cgi,"phpBB <= 2.0.10 Remote Command Execution Exploit (cgi version)",2004-12-03,ZzagorR,php,webapps,0 -675,platforms/windows/remote/675.txt,"Hosting Controller <= 0.6.1 Hotfix 1.4 Directory Browsing Vulnerability",2004-12-05,Mouse,windows,remote,0 +673,platforms/php/webapps/673.cgi,"phpBB <= 2.0.10 - Remote Command Execution Exploit (cgi version)",2004-12-03,ZzagorR,php,webapps,0 +675,platforms/windows/remote/675.txt,"Hosting Controller <= 0.6.1 Hotfix 1.4 - Directory Browsing Vulnerability",2004-12-05,Mouse,windows,remote,0 676,platforms/php/webapps/676.c,"phpBB 1.0.0 & 2.0.10 - admin_cash.php Remote Exploit",2004-12-05,evilrabbi,php,webapps,0 677,platforms/windows/dos/677.txt,"GetRight <= 5.2a - Skin File (.grs) Buffer Overflow Exploit",2004-12-06,ATmaCA,windows,dos,0 679,platforms/windows/dos/679.c,"Battlefield 1942 <= 1.6.19 + Vietnam <= 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",windows,dos,0 @@ -598,7 +598,7 @@ id,file,description,date,author,platform,type,port 771,platforms/windows/remote/771.cpp,"Microsoft Internet Explorer .ANI files handling Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0 772,platforms/cgi/webapps/772.c,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (c code)",2005-01-25,THUNDER,cgi,webapps,0 773,platforms/cgi/webapps/773.pl,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (perl code)",2005-01-25,GHC,cgi,webapps,0 -774,platforms/php/webapps/774.pl,"Siteman <= 1.1.10 Remote Administrative Account Addition Exploit",2005-01-25,"Noam Rathaus",php,webapps,0 +774,platforms/php/webapps/774.pl,"Siteman <= 1.1.10 - Remote Administrative Account Addition Exploit",2005-01-25,"Noam Rathaus",php,webapps,0 775,platforms/linux/remote/775.c,"Berlios gpsd <= 2.7.x - Remote Format String Vulnerability",2005-01-26,JohnH,linux,remote,2947 776,platforms/linux/local/776.c,"/usr/bin/trn Local Exploit (not suid)",2005-01-26,ZzagorR,linux,local,0 778,platforms/linux/local/778.c,"Linux Kernel 2.4 uselib() Privilege Elevation Exploit",2005-01-27,"Tim Hsu",linux,local,0 @@ -719,7 +719,7 @@ id,file,description,date,author,platform,type,port 897,platforms/php/webapps/897.cpp,"phpBB <= 2.0.12 Change User Rights Authentication Bypass (c code)",2005-03-24,str0ke,php,webapps,0 898,platforms/aix/local/898.sh,"AIX <= 5.3.0 (invscout) Local Command Execution Vulnerability",2005-03-25,ri0t,aix,local,0 899,platforms/windows/dos/899.pl,"SPECTral Personal SMTP Server <= 0.4.2 - Denial of Service Exploit",2005-03-28,GreenwooD,windows,dos,0 -900,platforms/linux/remote/900.c,"Smail 3.2.0.120 Remote Root Heap Overflow Exploit",2005-03-28,infamous41md,linux,remote,25 +900,platforms/linux/remote/900.c,"Smail 3.2.0.120 - Remote Root Heap Overflow Exploit",2005-03-28,infamous41md,linux,remote,25 901,platforms/php/webapps/901.pl,"PunBB <= 1.2.2 - Authentication Bypass Exploit",2005-03-29,RusH,php,webapps,0 902,platforms/linux/remote/902.c,"mtftpd <= 0.0.3 - Remote Root Exploit",2005-03-29,darkeagle,linux,remote,21 903,platforms/linux/remote/903.c,"Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit",2005-03-29,crash-x,linux,remote,143 @@ -847,7 +847,7 @@ id,file,description,date,author,platform,type,port 1035,platforms/windows/remote/1035.c,"IPSwitch IMAP Server LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143 1036,platforms/php/webapps/1036.php,"Invision Power Board <= 1.3.1 Login.PHP SQL Injection (working)",2005-06-08,N/A,php,webapps,0 1037,platforms/multiple/dos/1037.c,"Tcpdump bgp_update_print Remote Denial of Service Exploit",2005-06-09,simon,multiple,dos,0 -1038,platforms/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploit",2005-06-10,qobaiashi,linux,remote,143 +1038,platforms/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String Exploit",2005-06-10,qobaiashi,linux,remote,143 1039,platforms/cgi/webapps/1039.pl,"Webhints <= 1.03 - Remote Command Execution Exploit (perl code) (1)",2005-06-11,Alpha_Programmer,cgi,webapps,0 1040,platforms/cgi/webapps/1040.c,"Webhints <= 1.03 - Remote Command Execution Exploit (c code) (2)",2005-06-11,Alpha_Programmer,cgi,webapps,0 1041,platforms/cgi/webapps/1041.pl,"Webhints <= 1.03 - Remote Command Execution Exploit (perl code) (3)",2005-06-11,MadSheep,cgi,webapps,0 @@ -921,7 +921,7 @@ id,file,description,date,author,platform,type,port 1112,platforms/asp/webapps/1112.txt,"Hosting Controller <= 6.1 HotFix 2.2 Add Domain without Quota Exploit",2005-07-18,"Soroush Dalili",asp,webapps,0 1113,platforms/php/webapps/1113.pm,"phpBB 2.0.15 - Remote PHP Code Execution Exploit (metasploit)",2005-07-19,str0ke,php,webapps,0 1114,platforms/multiple/remote/1114.c,"HP OpenView OmniBack II Generic Remote Exploit",2000-12-21,DiGiT,multiple,remote,5555 -1115,platforms/windows/remote/1115.pl,"Intruder Client 1.00 Remote Command Execution & DoS Exploit",2005-07-21,basher13,windows,remote,0 +1115,platforms/windows/remote/1115.pl,"Intruder Client 1.00 - Remote Command Execution & DoS Exploit",2005-07-21,basher13,windows,remote,0 1116,platforms/windows/dos/1116.c,"Microsoft Windows - Color Management Module Overflow Exploit (MS05-036)",2005-07-21,snooq,windows,dos,0 1118,platforms/windows/remote/1118.c,"SlimFTPd <= 3.16 - Remote Buffer Overflow Exploit",2005-07-25,redsand,windows,remote,21 1119,platforms/multiple/local/1119.txt,"vim 6.3 < 6.3.082 (modlines) Local Command Execution Exploit",2005-07-25,"Georgi Guninski",multiple,local,0 @@ -929,7 +929,7 @@ id,file,description,date,author,platform,type,port 1121,platforms/windows/dos/1121.pl,"FTPshell Server <= 3.38 - Remote Denial of Service Exploit",2005-07-26,"Reed Arvin",windows,dos,0 1123,platforms/linux/remote/1123.c,"GNU Mailutils imap4d <= 0.6 - Remote Format String Exploit",2005-08-01,CoKi,linux,remote,143 1124,platforms/linux/remote/1124.pl,"IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit",2005-08-01,kingcope,linux,remote,143 -1126,platforms/windows/dos/1126.c,"BusinessMail Server <= 4.60.00 Remote Denial of Service Exploit",2005-08-01,Kozan,windows,dos,0 +1126,platforms/windows/dos/1126.c,"BusinessMail Server <= 4.60.00 - Remote Denial of Service Exploit",2005-08-01,Kozan,windows,dos,0 1127,platforms/windows/dos/1127.cpp,"ProRat Server <= 1.9 (Fix-2) Buffer Overflow Crash Exploit",2005-08-01,"evil dabus",windows,dos,0 1128,platforms/windows/local/1128.c,"Microsoft Windows - (LegitCheckControl.dll) Genuine Advantage Validation Patch",2005-08-01,HaCkZaTaN,windows,local,0 1129,platforms/windows/dos/1129.c,"Quick 'n EasY <= 3.0 FTP Server Remote Denial of Service Exploit",2005-08-02,Kozan,windows,dos,0 @@ -963,7 +963,7 @@ id,file,description,date,author,platform,type,port 1161,platforms/windows/local/1161.c,"BakBone NetVault 7.1 - Local Privilege Escalation Exploit",2005-04-27,"Reed Arvin",windows,local,0 1162,platforms/windows/dos/1162.pl,"GoodTech SMTP Server <= 5.14 Denial of Service Exploit",2005-06-07,"Reed Arvin",windows,dos,0 1163,platforms/windows/dos/1163.pl,"IA eMailServer Corporate Edition <= 5.2.2 - DoS Exploit",2005-06-26,"Reed Arvin",windows,dos,0 -1164,platforms/windows/dos/1164.pl,"BusinessMail <= 4.60.00 Remote Buffer Overflow Exploit",2005-07-30,"Reed Arvin",windows,dos,0 +1164,platforms/windows/dos/1164.pl,"BusinessMail <= 4.60.00 - Remote Buffer Overflow Exploit",2005-07-30,"Reed Arvin",windows,dos,0 1165,platforms/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (SMTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 1166,platforms/windows/dos/1166.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (FTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 1167,platforms/solaris/remote/1167.pm,"Solaris <= 10 LPD Arbitrary File Delete Exploit (metasploit)",2005-08-19,Optyx,solaris,remote,0 @@ -985,7 +985,7 @@ id,file,description,date,author,platform,type,port 1185,platforms/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 - Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 1186,platforms/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 - (-lib) Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 1187,platforms/linux/local/1187.c,"Gopher <= 3.0.9 (+VIEWS) Remote (Client Side) Buffer Overflow Exploit",2005-08-30,vade79,linux,local,0 -1188,platforms/multiple/remote/1188.c,"HP OpenView Network Node Manager <= 7.50 Remote Exploit",2005-08-30,Lympex,multiple,remote,0 +1188,platforms/multiple/remote/1188.c,"HP OpenView Network Node Manager <= 7.50 - Remote Exploit",2005-08-30,Lympex,multiple,remote,0 1189,platforms/php/webapps/1189.c,"vBulletin <= 3.0.8 Accessible Database Backup Searcher (update 3)",2005-08-31,str0ke,php,webapps,0 1190,platforms/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote Exploit",2005-08-31,jpno5,windows,remote,6129 1191,platforms/php/webapps/1191.pl,"Simple PHP Blog <= 0.4.0 - Multiple Remote Exploits",2005-09-01,"Kenneth Belva",php,webapps,0 @@ -1102,7 +1102,7 @@ id,file,description,date,author,platform,type,port 1322,platforms/php/webapps/1322.pl,"Wizz Forum 1.20 (TopicID) Remote SQL Injection Exploit",2005-11-14,"HACKERS PAL",php,webapps,0 1324,platforms/php/webapps/1324.php,"PHPWebThings <= 1.4 (msg/forum) SQL Injection Exploit",2005-11-16,rgod,php,webapps,0 1325,platforms/php/webapps/1325.pl,"PHPWebThings <= 1.4 (forum) SQL Injection Exploit",2005-11-16,AhLam,php,webapps,0 -1326,platforms/php/webapps/1326.pl,"PHP-Nuke <= 7.8 Search Module Remote SQL Injection Exploit",2005-11-16,N/A,php,webapps,0 +1326,platforms/php/webapps/1326.pl,"PHP-Nuke <= 7.8 - Search Module Remote SQL Injection Exploit",2005-11-16,N/A,php,webapps,0 1327,platforms/windows/dos/1327.pl,"FTGate4 Groupware Mail Server 4.1 (imapd) Remote Buffer Overflow PoC",2005-11-16,"Luca Ercoli",windows,dos,0 1328,platforms/windows/dos/1328.c,"Microsoft Windows 2000 - UPNP (getdevicelist) Memory Leak DoS Exploit",2005-11-16,"Winny Thomas",windows,dos,0 1329,platforms/php/webapps/1329.php,"EkinBoard 1.0.3 (config.php) SQL Injection / Command Execution Exploit",2005-11-17,rgod,php,webapps,0 @@ -1445,7 +1445,7 @@ id,file,description,date,author,platform,type,port 1723,platforms/php/webapps/1723.txt,"Advanced GuestBook <= 2.4.0 (phpBB) File Inclusion Vulnerability",2006-04-28,[Oo],php,webapps,0 1724,platforms/php/webapps/1724.pl,"TopList <= 1.3.8 (phpBB Hack) Remote Inclusion Exploit",2006-04-28,FOX_MULDER,php,webapps,0 1725,platforms/php/webapps/1725.pl,"Advanced GuestBook <= 2.4.0 (phpBB) Remote File Inclusion Exploit",2006-04-28,n0m3rcy,php,webapps,0 -1726,platforms/php/webapps/1726.pl,"Invision Power Board <= 2.1.5 search.php Remote Code Execution Exploit",2006-04-29,"Javier Olascoaga",php,webapps,0 +1726,platforms/php/webapps/1726.pl,"Invision Power Board <= 2.1.5 - search.php Remote Code Execution Exploit",2006-04-29,"Javier Olascoaga",php,webapps,0 1727,platforms/php/webapps/1727.txt,"openphpnuke <= 2.3.3 - Remote File Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 1728,platforms/php/webapps/1728.txt,"Knowledge Base Mod <= 2.0.2 (phpBB) Remote Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 1729,platforms/php/webapps/1729.txt,"Limbo CMS <= 1.0.4.2 (sql.php) Remote File Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 @@ -1790,7 +1790,7 @@ id,file,description,date,author,platform,type,port 2090,platforms/php/webapps/2090.txt,"Joomla com_bayesiannaivefilter Component <= 1.1 Inclusion Vulnerability",2006-07-30,Pablin77,php,webapps,0 2091,platforms/windows/local/2091.cpp,"Microsoft PowerPoint 2003 SP2 - Local Code Execution Exploit (french)",2006-07-30,NSRocket,windows,local,0 2092,platforms/php/webapps/2092.txt,"Joomla LMO Component <= 1.0b2 - Remote Include Vulnerability",2006-07-30,vitux,php,webapps,0 -2094,platforms/windows/local/2094.c,"Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 - Multiple BOF Exploit",2006-07-31,"Luigi Auriemma",windows,local,0 +2094,platforms/windows/local/2094.c,"Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 - Multiple BoF Exploit",2006-07-31,"Luigi Auriemma",windows,local,0 2095,platforms/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 (pathtohomedir) Remote Inclusion Vulnerability",2006-07-31,CeNGiZ-HaN,php,webapps,0 2096,platforms/php/webapps/2096.txt,"MyNewsGroups <= 0.6b (myng_root) Remote Inclusion Vulnerability",2006-07-31,"Philipp Niedziela",php,webapps,0 2097,platforms/php/webapps/2097.txt,"NewsLetter <= 3.5 (NL_PATH) Remote File Inclusion Vulnerability",2006-08-01,SHiKaA,php,webapps,0 @@ -1807,7 +1807,7 @@ id,file,description,date,author,platform,type,port 2108,platforms/osx/local/2108.sh,"Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit",2006-08-01,"Kevin Finisterre",osx,local,0 2109,platforms/php/webapps/2109.txt,"WoW Roster <= 1.70 (/lib/phpbb.php) Remote File Include Vulnerability",2006-08-02,|peti,php,webapps,0 2110,platforms/php/webapps/2110.pm,"TWiki <= 4.0.4 (Configure Script) Remote Code Execution Exploit (meta)",2006-08-02,"David Maciejak",php,webapps,0 -2111,platforms/osx/local/2111.pl,"Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local BOF Exploit (2)",2006-08-02,"Kevin Finisterre",osx,local,0 +2111,platforms/osx/local/2111.pl,"Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local BoF Exploit (2)",2006-08-02,"Kevin Finisterre",osx,local,0 2113,platforms/php/webapps/2113.txt,"SaveWeb Portal <= 3.4 (SITE_Path) Remote File Inclusion Vulnerabilities",2006-08-02,"Mehmet Ince",php,webapps,0 2114,platforms/php/webapps/2114.htm,"TinyPHP Forum <= 3.6 (makeadmin) Remote Admin Maker Exploit",2006-08-02,SirDarckCat,php,webapps,0 2115,platforms/php/webapps/2115.txt,"Kayako eSupport <= 2.3.1 (subd) Remote File Inclusion Vulnerability",2006-08-02,beford,php,webapps,0 @@ -1976,7 +1976,7 @@ id,file,description,date,author,platform,type,port 2280,platforms/php/webapps/2280.pl,"Lanifex DMO <= 2.3b (_incMgr) Remote File Include Exploit",2006-08-30,Kacper,php,webapps,0 2281,platforms/php/webapps/2281.pl,"Pheap CMS <= 1.1 (lpref) Remote File Include Exploit",2006-08-31,Kacper,php,webapps,0 2282,platforms/php/webapps/2282.txt,"YACS CMS <= 6.6.1 context[path_to_root] Remote File Include Vuln",2006-08-31,MATASANOS,php,webapps,0 -2283,platforms/windows/remote/2283.c,"TIBCO Rendezvous <= 7.4.11 (add router) Remote BOF Exploit",2006-09-01,"Andres Tarasco",windows,remote,0 +2283,platforms/windows/remote/2283.c,"TIBCO Rendezvous <= 7.4.11 (add router) Remote BoF Exploit",2006-09-01,"Andres Tarasco",windows,remote,0 2284,platforms/windows/local/2284.c,"TIBCO Rendezvous <= 7.4.11 Password Extractor Local Exploit",2006-09-01,"Andres Tarasco",windows,local,0 2285,platforms/php/webapps/2285.txt,"MyBace Light (login_check.php) Remote File Vulnerability",2006-09-01,"Philipp Niedziela",php,webapps,0 2286,platforms/windows/local/2286.cpp,"PowerZip <= 7.06.3895 Long Filename Handling Buffer Overflow Exploit",2006-09-01,bratax,windows,local,0 @@ -2622,7 +2622,7 @@ id,file,description,date,author,platform,type,port 2947,platforms/multiple/dos/2947.pl,"wget <= 1.10.2 (Unchecked Boundary Condition) Denial of Service Exploit",2006-12-18,"Federico L. Bossi Bonin",multiple,dos,0 2948,platforms/php/webapps/2948.txt,"RateMe <= 1.3.2 (main.inc.php) Remote File Include Vulnerability",2006-12-18,"Al7ejaz Hacker",php,webapps,0 2949,platforms/multiple/dos/2949.c,"Intel 2200BG 802.11 Beacon frame Kernel Memory Corruption Exploit",2006-12-19,"Breno Silva Pinto",multiple,dos,0 -2950,platforms/windows/local/2950.c,"DeepBurner 1.8.0 .dbr File Parsing Buffer Overflow Exploit",2006-12-19,Expanders,windows,local,0 +2950,platforms/windows/local/2950.c,"DeepBurner 1.8.0 - (.dbr) File Parsing Buffer Overflow Exploit",2006-12-19,Expanders,windows,local,0 2951,platforms/multiple/remote/2951.sql,"Oracle <= 9i / 10g (extproc) - Local/Remote Command Execution Exploit",2006-12-19,"Marco Ivaldi",multiple,remote,0 2952,platforms/windows/dos/2952.py,"WinFtp Server 2.0.2 (PASV) Remote Denial of Service Exploit",2006-12-19,shinnai,windows,dos,0 2953,platforms/php/webapps/2953.php,"PHP-Update <= 2.7 extract() Auth Bypass / Shell Inject Exploit",2006-12-19,rgod,php,webapps,0 @@ -2646,7 +2646,7 @@ id,file,description,date,author,platform,type,port 2971,platforms/php/webapps/2971.txt,"PgmReloaded <= 0.8.5 - Multiple Remote File Include Vulnerabilities",2006-12-21,nuffsaid,php,webapps,0 2972,platforms/windows/dos/2972.c,"DREAM FTP Server 1.0.2 (PORT) Remote Denial of Service Exploit",2006-12-21,InTeL,windows,dos,0 2973,platforms/php/webapps/2973.txt,"PowerClan <= 1.14a (footer.inc.php) Remote File Include Vulnerability",2006-12-21,nuffsaid,php,webapps,0 -2974,platforms/windows/remote/2974.pl,"Http explorer Web Server 1.02 Directory Transversal Vulnerability",2006-12-21,str0ke,windows,remote,0 +2974,platforms/windows/remote/2974.pl,"Http explorer Web Server 1.02 - Directory Transversal Vulnerability",2006-12-21,str0ke,windows,remote,0 2975,platforms/php/webapps/2975.pl,"Ixprim CMS 1.2 - Remote Blind SQL Injection Exploit",2006-12-21,DarkFig,php,webapps,0 2976,platforms/php/webapps/2976.txt,"inertianews 0.02b (inertianews_main.php) Remote Include Vulnerability",2006-12-21,bd0rk,php,webapps,0 2977,platforms/php/webapps/2977.txt,"MKPortal M1.1.1 (Urlobox) Cross-Site Request Forgery Vulnerability",2006-12-21,Demential,php,webapps,0 @@ -2756,7 +2756,7 @@ id,file,description,date,author,platform,type,port 3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 (user.php id variable) Remote SQL Injection Vulnerability",2007-01-05,"Michael Brooks",php,webapps,0 3083,platforms/php/webapps/3083.txt,"ig shop 1.0 (eval/SQL Injection) Multiple Vulnerabilities",2007-01-05,"Michael Brooks",php,webapps,0 3084,platforms/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin <= 7.0.x - (acroreader) XSS Vulnerability",2007-01-05,"Stefano Di Paola",windows,remote,0 -3085,platforms/php/webapps/3085.php,"Coppermine Photo Gallery <= 1.4.10 Remote SQL Injection Exploit",2007-01-05,DarkFig,php,webapps,0 +3085,platforms/php/webapps/3085.php,"Coppermine Photo Gallery <= 1.4.10 - Remote SQL Injection Exploit",2007-01-05,DarkFig,php,webapps,0 3086,platforms/windows/remote/3086.py,"CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit",2007-01-05,"Winny Thomas",windows,remote,6502 3087,platforms/osx/local/3087.rb,"Mac OS X 10.4.8 DiskManagement BOM Local Privilege Escalation Exploit",2007-01-05,MoAB,osx,local,0 3088,platforms/osx/local/3088.rb,"Mac OS X 10.4.8 DiskManagement BOM (cron) Privilege Escalation Exploit",2007-01-05,MoAB,osx,local,0 @@ -2787,7 +2787,7 @@ id,file,description,date,author,platform,type,port 3113,platforms/php/webapps/3113.txt,"Jshop Server 1.3 (fieldValidation.php) Remote File Include Vulnerability",2007-01-10,irvian,php,webapps,0 3114,platforms/php/webapps/3114.txt,"Article System 0.1 (INCLUDE_DIR) Remote File Include Vulnerabilities",2007-01-11,3l3ctric-Cracker,php,webapps,0 3115,platforms/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 (sql/XSS) Multiple Vulnerabilities",2007-01-11,ajann,asp,webapps,0 -3116,platforms/php/webapps/3116.php,"sNews <= 1.5.30 Remote Reset Admin Pass / Command Exec Exploit",2007-01-12,rgod,php,webapps,0 +3116,platforms/php/webapps/3116.php,"sNews <= 1.5.30 - Remote Reset Admin Pass / Command Exec Exploit",2007-01-12,rgod,php,webapps,0 3117,platforms/php/webapps/3117.txt,"LunarPoll 1.0 (show.php PollDir) Remote File Include Vulnerability",2007-01-12,"ilker Kandemir",php,webapps,0 3118,platforms/php/webapps/3118.txt,"TLM CMS <= 1.1 (i-accueil.php chemin) Remote File Include Vulnerability",2007-01-12,GoLd_M,php,webapps,0 3119,platforms/windows/dos/3119.py,"VLC Media Player 0.8.6a Unspecified Denial of Service Exploit",2007-01-12,shinnai,windows,dos,0 @@ -3166,7 +3166,7 @@ id,file,description,date,author,platform,type,port 3502,platforms/php/webapps/3502.php,"Php-Stats <= 0.1.9.1b (php-stats-options.php) admin 2 exec() eExploit",2007-03-17,rgod,php,webapps,0 3503,platforms/php/webapps/3503.txt,"MPM Chat 2.5 (view.php logi) Local File Include Vulnerability",2007-03-17,GoLd_M,php,webapps,0 3504,platforms/php/webapps/3504.pl,"Active PHP Bookmark Notes <= 0.2.5 - Remote File Inclusion Exploit",2007-03-17,GoLd_M,php,webapps,0 -3505,platforms/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution",2007-03-18,DarkFig,php,webapps,0 +3505,platforms/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) <= 5.10 - Remote Code Execution",2007-03-18,DarkFig,php,webapps,0 3506,platforms/php/webapps/3506.htm,"Guestbara <= 1.2 Change Admin Login and Password Exploit",2007-03-18,Kacper,php,webapps,0 3507,platforms/php/webapps/3507.pl,"ScriptMagix FAQ Builder <= 2.0 (index.php) Remote SQL Injection Exploit",2007-03-18,ajann,php,webapps,0 3508,platforms/php/webapps/3508.txt,"Moodle <= 1.5.2 (moodledata) Remote Session Disclosure Vulnerability",2007-03-18,xSh,php,webapps,0 @@ -3346,7 +3346,7 @@ id,file,description,date,author,platform,type,port 3689,platforms/php/webapps/3689.txt,"PcP-Guestbook 3.0 (lang) Local File Inclusion Vulnerabilities",2007-04-08,Dj7xpl,php,webapps,0 3690,platforms/windows/dos/3690.txt,"Microsoft office word 2007 - Multiple Vulnerabilities",2007-04-09,muts,windows,dos,0 3691,platforms/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 - Remote SQL Injection Vulnerability",2007-04-09,"h a c k e r _ X",php,webapps,0 -3692,platforms/windows/local/3692.c,"IrfanView 3.99 .ANI File Local Buffer Overflow Exploit (multiple targets)",2007-04-09,"Breno Silva Pinto",windows,local,0 +3692,platforms/windows/local/3692.c,"IrfanView 3.99 - (.ani) Local Buffer Overflow Exploit (multiple targets)",2007-04-09,"Breno Silva Pinto",windows,local,0 3693,platforms/windows/dos/3693.txt,"Microsoft Windows - (.hlp) Local HEAP Overflow PoC (0day)",2007-04-09,muts,windows,dos,0 3694,platforms/php/webapps/3694.txt,"PHP121 Instant Messenger 2.2 - Local File Inclusion Vulnerability",2007-04-09,Dj7xpl,php,webapps,0 3695,platforms/windows/local/3695.c,"Microsoft Windows - Animated Cursor (.ANI) Local Overflow Exploit",2007-04-09,"Breno Silva Pinto",windows,local,0 @@ -3454,7 +3454,7 @@ id,file,description,date,author,platform,type,port 3798,platforms/windows/local/3798.c,"FreshView 7.15 - (.PSP) Buffer Overflow Exploit",2007-04-25,Marsu,windows,local,0 3799,platforms/php/webapps/3799.txt,"JulmaCMS 1.4 (file.php file) Remote File Disclosure Vulnerability",2007-04-25,GoLd_M,php,webapps,0 3800,platforms/php/webapps/3800.txt,"Ext 1.0 (feed-proxy.php feed) Remote File Disclosure Vulnerability",2007-04-25,"Alkomandoz Hacker",php,webapps,0 -3801,platforms/windows/local/3801.c,"Gimp 2.2.14 .RAS File SUNRAS Plugin Buffer Overflow Exploit",2007-04-26,Marsu,windows,local,0 +3801,platforms/windows/local/3801.c,"Gimp 2.2.14 - (.ras) SUNRAS Plugin Buffer Overflow Exploit",2007-04-26,Marsu,windows,local,0 3802,platforms/php/webapps/3802.txt,"phpBandManager 0.8 (index.php pg) Remote File Inclusion Vulnerability",2007-04-26,koray,php,webapps,0 3803,platforms/php/webapps/3803.txt,"phpOracleView (include_all.inc.php page_dir) RFI Vulnerability",2007-04-26,"Alkomandoz Hacker",php,webapps,0 3804,platforms/windows/remote/3804.txt,"Microsoft Windows - (.ANI) GDI Remote Elevation of Privilege Exploit (MS07-017)",2007-04-26,"Lionel d'Hauenens",windows,remote,0 @@ -3464,11 +3464,11 @@ id,file,description,date,author,platform,type,port 3808,platforms/windows/remote/3808.html,"Internet Explorer NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow Exploit 2",2007-04-27,shinnai,windows,remote,0 3809,platforms/php/webapps/3809.txt,"burnCMS <= 0.2 (root) Remote File Inclusion Vulnerabilities",2007-04-27,GoLd_M,php,webapps,0 3810,platforms/windows/remote/3810.html,"IPIX Image Well ActiveX (iPIX-ImageWell-ipix.dll) BoF Exploit",2007-04-27,"Umesh Wanve",windows,remote,0 -3811,platforms/windows/local/3811.c,"IrfanView <= 4.00 .IFF File Buffer Overflow Exploit",2007-04-27,Marsu,windows,local,0 -3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit",2007-04-27,Marsu,windows,local,0 +3811,platforms/windows/local/3811.c,"IrfanView <= 4.00 - (.iff) Buffer Overflow Exploit",2007-04-27,Marsu,windows,local,0 +3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - (.png) BoF Exploit",2007-04-27,Marsu,windows,local,0 3813,platforms/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 - Remote SQL Injection Vulnerability",2007-04-28,"Mehmet Ince",php,webapps,0 3814,platforms/php/webapps/3814.txt,"wordpress plugin mygallery <= 1.4b4 - Remote File Inclusion Vulnerability",2007-04-29,GoLd_M,php,webapps,0 -3815,platforms/linux/remote/3815.c,"Fenice Oms server 1.10 Remote Buffer Overflow Exploit (exec-shield)",2007-04-29,Xpl017Elz,linux,remote,0 +3815,platforms/linux/remote/3815.c,"Fenice Oms server 1.10 - Remote Buffer Overflow Exploit (exec-shield)",2007-04-29,Xpl017Elz,linux,remote,0 3816,platforms/php/webapps/3816.php,"TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit",2007-04-29,rgod,php,webapps,0 3817,platforms/php/webapps/3817.txt,"Imageview 5.3 (fileview.php album) Local File Inclusion Vulnerability",2007-04-29,DNX,php,webapps,0 3818,platforms/php/webapps/3818.htm,"The Merchant <= 2.2.0 (index.php show) Remote File Inclusion Exploit",2007-04-29,kezzap66345,php,webapps,0 @@ -3476,7 +3476,7 @@ id,file,description,date,author,platform,type,port 3820,platforms/php/webapps/3820.php,"psipuss 1.0 (editusers.php) Remote Change Admin Password Exploit",2007-04-30,Dj7xpl,php,webapps,0 3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux)",2007-04-30,vade79,linux,remote,0 3822,platforms/windows/remote/3822.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (win32)",2007-04-30,vade79,windows,remote,0 -3823,platforms/windows/local/3823.c,"Winamp <= 5.34 .MP4 File Code Execution Exploit",2007-04-30,Marsu,windows,local,0 +3823,platforms/windows/local/3823.c,"Winamp <= 5.34 - (.mp4) Code Execution Exploit",2007-04-30,Marsu,windows,local,0 3824,platforms/php/webapps/3824.txt,"Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 3825,platforms/php/webapps/3825.txt,"Wordpress plugin wordTube <= 1.43 (wpPATH) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 3826,platforms/windows/dos/3826.html,"PowerPoint Viewer OCX 3.2 (ActiveX Control) Denial of Service Exploit",2007-05-01,shinnai,windows,dos,0 @@ -3508,14 +3508,14 @@ id,file,description,date,author,platform,type,port 3852,platforms/php/webapps/3852.txt,"PMECMS <= 1.0 config[pathMod] Remote File Inclusion Vulnerabilities",2007-05-04,GoLd_M,php,webapps,0 3853,platforms/php/webapps/3853.txt,"Persism CMS <= 0.9.2 system[path] Remote File Inclusion Vulnerabilities",2007-05-04,GoLd_M,php,webapps,0 3854,platforms/php/webapps/3854.txt,"PHP TopTree BBS 2.0.1a (right_file) Remote File Inclusion Vulnerability",2007-05-04,kezzap66345,php,webapps,0 -3855,platforms/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,php,webapps,0 +3855,platforms/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) <= 5.10 - Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,php,webapps,0 3856,platforms/windows/local/3856.htm,"East Wind Software (advdaudio.ocx 1.5.1.1) Local BoF Exploit",2007-05-05,shinnai,windows,local,0 3857,platforms/php/webapps/3857.txt,"vm watermark for gallery 0.4.1 - Remote File Inclusion Vulnerability",2007-05-05,"ThE TiGeR",php,webapps,0 3858,platforms/php/webapps/3858.php,"Nuked-klaN 1.7.6 - Remote Code Execution Exploit",2007-05-05,DarkFig,php,webapps,0 3859,platforms/php/webapps/3859.txt,"Archangel Weblog 0.90.02 - Local File Inclusion / Admin Bypass Vulns",2007-05-05,Dj7xpl,php,webapps,0 3860,platforms/php/webapps/3860.txt,"PHPtree 1.3 (cms2.php s_dir) Remote File Inclusion Vulnerability",2007-05-05,"ThE TiGeR",php,webapps,0 3861,platforms/php/webapps/3861.txt,"NoAh <= 0.9 pre 1.2 (mfa_theme.php) Remote File Inclusion Vulnerability",2007-05-06,kezzap66345,php,webapps,0 -3862,platforms/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 Remote SQL Injection Vulnerability",2007-05-06,"Mehmet Ince",php,webapps,0 +3862,platforms/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 - Remote SQL Injection Vulnerability",2007-05-06,"Mehmet Ince",php,webapps,0 3863,platforms/php/webapps/3863.txt,"Wikivi5 (show.php sous_rep) Remote File Inclusion Vulnerability",2007-05-06,GoLd_M,php,webapps,0 3864,platforms/php/webapps/3864.txt,"Friendly <= 1.0d1 (friendly_path) Remote File Inclusion Vulnerabilities",2007-05-06,GoLd_M,php,webapps,0 3865,platforms/php/webapps/3865.txt,"Tropicalm Crowell Resource 4.5.2 (RESPATH) RFI Vulnerabilities",2007-05-07,kezzap66345,php,webapps,0 @@ -3541,7 +3541,7 @@ id,file,description,date,author,platform,type,port 3885,platforms/php/webapps/3885.txt,"telltarget <= 1.3.3 (tt_docroot) Remote File Inclusion Vulnerabilities",2007-05-09,GoLd_M,php,webapps,0 3886,platforms/php/webapps/3886.pl,"SimpleNews <= 1.0.0 FINAL (print.php news_id) SQL Injection Exploit",2007-05-09,Silentz,php,webapps,0 3887,platforms/php/webapps/3887.pl,"TutorialCMS <= 1.00 (search.php search) SQL Injection Exploit",2007-05-09,Silentz,php,webapps,0 -3888,platforms/windows/local/3888.c,"Gimp 2.2.14 .RAS File Download/Execute Buffer Overflow Exploit (win32)",2007-05-09,"Kristian Hermansen",windows,local,0 +3888,platforms/windows/local/3888.c,"Gimp 2.2.14 - (.ras) Download/Execute Buffer Overflow Exploit (Win32)",2007-05-09,"Kristian Hermansen",windows,local,0 3890,platforms/windows/dos/3890.html,"McAfee VirusScan 10.0.21 ActiveX control Stack Overflow PoC",2007-05-09,callAX,windows,dos,0 3891,platforms/windows/dos/3891.html,"Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service Exploit",2007-05-10,shinnai,windows,dos,0 3892,platforms/windows/remote/3892.html,"Microsoft Internet Explorer <= 7 - Remote Arbitrary File Rewrite PoC (MS07-027)",2007-05-10,"Andres Tarasco",windows,remote,0 @@ -3700,7 +3700,7 @@ id,file,description,date,author,platform,type,port 4047,platforms/windows/dos/4047.c,"SafeNET High Assurance Remote 1.4.0 (IPSecDrv.sys) Remote DoS",2007-06-08,mu-b,windows,dos,0 4049,platforms/windows/remote/4049.html,"Zenturi ProgramChecker ActiveX Multiple Insecure Methods Exploit",2007-06-08,shinnai,windows,remote,0 4050,platforms/windows/remote/4050.html,"Zenturi ProgramChecker ActiveX NavigateUrl() Insecure Method Exploit",2007-06-08,shinnai,windows,remote,0 -4051,platforms/windows/local/4051.rb,"MoviePlay 4.76 .lst File Local Buffer Overflow Exploit",2007-06-08,n00b,windows,local,0 +4051,platforms/windows/local/4051.rb,"MoviePlay 4.76 - (.lst) Local Buffer Overflow Exploit",2007-06-08,n00b,windows,local,0 4052,platforms/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 (Ywcvwr.dll) Download / Execute Exploit",2007-06-08,Excepti0n,windows,remote,0 4053,platforms/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 (Ywcupl.dll) Download / Execute Exploit",2007-06-08,Excepti0n,windows,remote,0 4054,platforms/php/webapps/4054.php,"e-Vision CMS <= 2.02 SQL Injection/Remote Code Execution Exploit",2007-06-08,Silentz,php,webapps,0 @@ -3739,7 +3739,7 @@ id,file,description,date,author,platform,type,port 4090,platforms/php/webapps/4090.pl,"Powl 0.94 (htmledit.php) Remote File Inclusion Vulnerability",2007-06-22,Kw3[R]Ln,php,webapps,0 4091,platforms/php/webapps/4091.txt,"Sun Board 1.00.00 alpha Remote File Inclusion Vulnerabilities",2007-06-22,GoLd_M,php,webapps,0 4092,platforms/php/webapps/4092.txt,"netclassifieds (sql/xss/full path) Multiple Vulnerabilities",2007-06-22,"laurent gaffié ",php,webapps,0 -4093,platforms/multiple/remote/4093.pl,"Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit",2007-06-22,eliteboy,multiple,remote,80 +4093,platforms/multiple/remote/4093.pl,"Apache mod_jk 1.2.19/1.2.20 - Remote Buffer Overflow Exploit",2007-06-22,eliteboy,multiple,remote,80 4094,platforms/windows/remote/4094.html,"BarCode ActiveX Control BarCodeAx.dll 4.9 - Remote Overflow Exploit",2007-06-22,callAX,windows,remote,0 4095,platforms/php/webapps/4095.txt,"Pharmacy System 2.0 (index.php ID) Remote SQL Injection Vulnerability",2007-06-24,t0pP8uZz,php,webapps,0 4096,platforms/php/webapps/4096.php,"Pluxml 0.3.1 - Remote Code Execution Exploit",2007-06-24,DarkFig,php,webapps,0 @@ -3830,7 +3830,7 @@ id,file,description,date,author,platform,type,port 4182,platforms/php/webapps/4182.txt,"CMScout <= 1.23 (index.php) Remote SQL Injection Vulnerability",2007-07-14,g00ns,php,webapps,0 4183,platforms/php/webapps/4183.txt,"eSyndiCat Directory Software Multiple SQL Injection Vulnerabilities",2007-07-14,d3v1l,php,webapps,0 4184,platforms/php/webapps/4184.txt,"Realtor 747 (index.php categoryid) Remote SQL Injection Vulnerbility",2007-07-14,t0pP8uZz,php,webapps,0 -4185,platforms/php/webapps/4185.txt,"Prozilla Directory Script (directory.php cat_id) SQL Injection Vulnerbility",2007-07-14,t0pP8uZz,php,webapps,0 +4185,platforms/php/webapps/4185.txt,"Prozilla Directory Script - (directory.php cat_id) SQL Injection Vulnerbility",2007-07-14,t0pP8uZz,php,webapps,0 4186,platforms/php/webapps/4186.txt,"paFileDB 3.6 (search.php) Remote SQL Injection Vulnerability",2007-07-14,pUm,php,webapps,0 4187,platforms/php/webapps/4187.txt,"Traffic Stats (referralUrl.php offset) Remote SQL Injection Vulnerbility",2007-07-16,t0pP8uZz,php,webapps,0 4188,platforms/windows/remote/4188.txt,"Flash Player/Plugin Video file parsing Remote Code Execution PoC",2007-07-16,yunshu,windows,remote,0 @@ -3843,7 +3843,7 @@ id,file,description,date,author,platform,type,port 4195,platforms/php/webapps/4195.txt,"BBS E-Market (postscript.php p_mode) Remote File Inclusion Vulnerability",2007-07-18,mozi,php,webapps,0 4196,platforms/multiple/dos/4196.c,"Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Remote Denial of Service",2007-07-18,fbffff,multiple,dos,0 4197,platforms/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 (link_main.php) RFI Vulnerability",2007-07-18,bd0rk,php,webapps,0 -4198,platforms/asp/webapps/4198.txt,"A-shop <= 0.70 Remote File Deletion Vulnerability",2007-07-18,Timq,asp,webapps,0 +4198,platforms/asp/webapps/4198.txt,"A-shop <= 0.70 - Remote File Deletion Vulnerability",2007-07-18,Timq,asp,webapps,0 4199,platforms/php/webapps/4199.txt,"Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Injection Vulnerability",2007-07-18,N/A,php,webapps,0 4200,platforms/windows/remote/4200.html,"Versalsoft HTTP File Uploader AddFile() Remote Buffer Overflow Exploit",2007-07-19,shinnai,windows,remote,0 4201,platforms/php/webapps/4201.txt,"Joomla Component Pony Gallery <= 1.5 - SQL Injection Vulnerability",2007-07-19,ajann,php,webapps,0 @@ -3867,7 +3867,7 @@ id,file,description,date,author,platform,type,port 4220,platforms/php/webapps/4220.pl,"Entertainment CMS (Local Inclusion) Remote Command Execution Exploit",2007-07-24,Kw3[R]Ln,php,webapps,0 4221,platforms/php/webapps/4221.txt,"Article Directory (index.php page) Remote File Inclusion Vulnerability",2007-07-24,mozi,php,webapps,0 4222,platforms/windows/remote/4222.c,"Windows RSH daemon 1.7 - Remote Buffer Overflow Exploit",2007-07-24,"Joey Mengele",windows,remote,514 -4223,platforms/windows/remote/4223.pl,"IPSwitch IMail Server 2006 SEARCH Remote Stack Overflow Exploit",2007-07-25,ZhenHan.Liu,windows,remote,143 +4223,platforms/windows/remote/4223.pl,"IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow Exploit",2007-07-25,ZhenHan.Liu,windows,remote,143 4224,platforms/php/webapps/4224.txt,"Webyapar 2.0 - Multiple Remote SQL Injection Vulnerabilities",2007-07-25,bypass,php,webapps,0 4225,platforms/php/webapps/4225.txt,"IndexScript <= 2.8 (show_cat.php cat_id) SQL Injection Vulnerability",2007-07-25,xssvgamer,php,webapps,0 4226,platforms/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 Arbitrary File Download/Overwrite",2007-07-25,shinnai,windows,remote,0 @@ -3943,7 +3943,7 @@ id,file,description,date,author,platform,type,port 4296,platforms/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - Remote SQL Injection Vulnerability",2007-08-20,k1tk4t,php,webapps,0 4297,platforms/hardware/dos/4297.pl,"Cisco IP Phone 7940 (3 SIP messages) Remote Denial of Service Exploit",2007-08-21,MADYNES,hardware,dos,0 4298,platforms/hardware/dos/4298.pl,"Cisco IP Phone 7940 (10 SIP messages) Remote Denial of Service Exploit",2007-08-21,MADYNES,hardware,dos,0 -4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BOF Exploit",2007-08-21,rgod,windows,remote,0 +4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BoF Exploit",2007-08-21,rgod,windows,remote,0 4300,platforms/php/webapps/4300.txt,"litecommerce 2004 (category_id) Remote SQL Injection Vulnerability",2007-08-21,k1tk4t,php,webapps,0 4301,platforms/windows/remote/4301.cpp,"Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit",2007-08-22,ZhenHan.Liu,windows,remote,25 4302,platforms/windows/local/4302.php,"PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit",2007-08-22,Inphex,windows,local,0 @@ -3963,7 +3963,7 @@ id,file,description,date,author,platform,type,port 4316,platforms/windows/remote/4316.cpp,"Mercury/32 3.32-4.51 - SMTP Pre-Auth EIP Overwrite Exploit",2007-08-26,Heretic2,windows,remote,25 4317,platforms/php/webapps/4317.txt,"2532/Gigs 1.2.1 - (activateuser.php) Local File Inclusion Vulnerability",2007-08-26,bd0rk,php,webapps,0 4318,platforms/windows/dos/4318.php,"PHP <= 5.2.0 (php_iisfunc.dll) Local Buffer Overflow PoC (win32)",2007-08-27,boecke,windows,dos,0 -4319,platforms/hardware/dos/4319.pl,"Thomson SIP phone ST 2030 Remote Denial of Service Exploit",2007-08-27,MADYNES,hardware,dos,0 +4319,platforms/hardware/dos/4319.pl,"Thomson SIP phone ST 2030 - Remote Denial of Service Exploit",2007-08-27,MADYNES,hardware,dos,0 4320,platforms/php/webapps/4320.txt,"SomeryC <= 0.2.4 (include.php skindir) Remote File Inclusion Vulnerability",2007-08-27,Katatafish,php,webapps,0 4321,platforms/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow Exploit (0day)",2007-08-27,bannedit,linux,remote,0 4322,platforms/windows/remote/4322.html,"NVR SP2 2.0 (nvUnifiedControl.dll 1.1.45.0) - SetText() Remote Exploit",2007-08-28,shinnai,windows,remote,0 @@ -4006,7 +4006,7 @@ id,file,description,date,author,platform,type,port 4359,platforms/multiple/dos/4359.txt,"Apple Quicktime < 7.2 - SMIL Remote Integer Overflow PoC",2007-09-03,"David Vaartjes",multiple,dos,0 4360,platforms/windows/remote/4360.rb,"CCProxy <= 6.2 - Telnet Proxy Ping Overflow Exploit (meta)",2007-09-03,"Patrick Webster",windows,remote,0 4361,platforms/windows/local/4361.pl,"Microsoft Visual Basic 6.0 VBP_Open OLE Local CodeExec Exploit",2007-09-04,Koshi,windows,local,0 -4362,platforms/linux/remote/4362.pl,"Web Oddity Web Server 0.09b Directory Transversal Exploit",2007-09-04,Katatafish,linux,remote,0 +4362,platforms/linux/remote/4362.pl,"Web Oddity Web Server 0.09b - Directory Transversal Exploit",2007-09-04,Katatafish,linux,remote,0 4363,platforms/php/webapps/4363.txt,"PHPOF <= 20040226 (DB_adodb.class.php) RFI Vulnerability",2007-09-04,"ThE TiGeR",php,webapps,0 4364,platforms/windows/local/4364.php,"AtomixMP3 2.3 (pls File) Local Buffer OverFlow Exploit",2007-09-05,0x58,windows,local,0 4365,platforms/php/webapps/4365.txt,"AnyInventory <= 2.0 (environment.php) Remote File Inclusion Vuln",2007-09-05,"ThE TiGeR",php,webapps,0 @@ -4069,7 +4069,7 @@ id,file,description,date,author,platform,type,port 4423,platforms/php/webapps/4423.txt,"modifyform (modifyform.html) Remote File Inclusion Vulnerability",2007-09-18,mozi,php,webapps,0 4424,platforms/windows/remote/4424.html,"Apple Quicktime /w IE .qtl Version XAS - Remote Exploit PoC",2007-09-18,"Aviv Raff",windows,remote,0 4425,platforms/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo Blind SQL Injection Exploit",2007-09-18,nexen,php,webapps,0 -4426,platforms/hardware/dos/4426.pl,"Airsensor M520 HTTPD Remote Preauth DoS / BOF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 +4426,platforms/hardware/dos/4426.pl,"Airsensor M520 HTTPD Remote Preauth DoS / BoF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 4427,platforms/windows/remote/4427.html,"jetAudio 7.x ActiveX DownloadFromMusicStore() Code Execution Exploit",2007-09-19,h07,windows,remote,0 4428,platforms/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 CYFT Object Arbitrary File Download",2007-09-19,shinnai,windows,remote,0 4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit",2007-09-19,void,windows,remote,143 @@ -4088,7 +4088,7 @@ id,file,description,date,author,platform,type,port 4442,platforms/php/webapps/4442.txt,"CMS Made Simple 1.2 - Remote Code Execution Vulnerability",2007-09-21,irk4z,php,webapps,0 4443,platforms/php/webapps/4443.txt,"Clansphere 2007.4 (cat_id) Remote SQL Injection Vulnerability",2007-09-22,IHTeam,php,webapps,0 4444,platforms/php/webapps/4444.txt,"Black Lily 2007 (products.php class) Remote SQL Injection Vulnerability",2007-09-22,VerY-SecReT,php,webapps,0 -4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object (emprint.DLL 6.0.1.0) BOF Exploit",2007-09-23,rgod,windows,remote,0 +4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object (emprint.DLL 6.0.1.0) BoF Exploit",2007-09-23,rgod,windows,remote,0 4446,platforms/php/webapps/4446.txt,"Wordsmith 1.1b (config.inc.php _path) Remote File Inclusion Vuln",2007-09-23,ShockShadow,php,webapps,0 4447,platforms/php/webapps/4447.txt,"PHP-Nuke addon Nuke Mobile Entartainment 1.0 - LFI Vulnerability",2007-09-23,"BorN To K!LL",php,webapps,0 4448,platforms/php/webapps/4448.txt,"helplink 0.1.0 (show.php file) Remote File Inclusion Vulnerability",2007-09-23,GoLd_M,php,webapps,0 @@ -4307,7 +4307,7 @@ id,file,description,date,author,platform,type,port 4662,platforms/php/webapps/4662.txt,"Tilde CMS <= 4.x - (aarstal) Remote SQL Injection Vulnerability",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 4663,platforms/windows/remote/4663.html,"BitDefender Online Scanner 8 ActiveX Heap Overflow Exploit",2007-11-27,Nphinity,windows,remote,0 4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (cool)",2007-11-27,"YAG KOHHA",windows,remote,0 -4665,platforms/php/webapps/4665.txt,"Eurologon CMS Multiple Remote SQL Injection Vulnerabilities",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 +4665,platforms/php/webapps/4665.txt,"Eurologon CMS - Multiple Remote SQL Injection Vulnerabilities",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4666,platforms/php/webapps/4666.txt,"Eurologon CMS files.php Arbitrary File Download Vulnerability",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4667,platforms/php/webapps/4667.txt,"PHP-Nuke NSN Script Depository 1.0.0 - Remote Source Disclosure Vuln",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4668,platforms/php/webapps/4668.txt,"wpQuiz 2.7 - Multiple Remote SQL Injection Vulnerabilities",2007-11-27,Kacper,php,webapps,0 @@ -4334,7 +4334,7 @@ id,file,description,date,author,platform,type,port 4689,platforms/osx/dos/4689.c,"Apple Mac OS X xnu <= 1228.0 mach-o Local Kernel Denial of Service PoC",2007-12-04,mu-b,osx,dos,0 4690,platforms/osx/dos/4690.c,"Apple Mac OS X 10.5.0 (leopard) vpnd Remote Denial of Service PoC",2007-12-04,mu-b,osx,dos,0 4691,platforms/php/webapps/4691.txt,"Mambo/Joomla Component rsgallery <= 2.0b5 (catid) SQL Injection Vuln",2007-12-05,K-159,php,webapps,0 -4692,platforms/hardware/dos/4692.pl,"Cisco Phone 7940 Remote Denial of Service Exploit",2007-12-05,MADYNES,hardware,dos,0 +4692,platforms/hardware/dos/4692.pl,"Cisco Phone 7940 - Remote Denial of Service Exploit",2007-12-05,MADYNES,hardware,dos,0 4693,platforms/php/webapps/4693.txt,"SineCMS <= 2.3.4 Calendar Remote SQL Injection Vulnerability",2007-12-05,KiNgOfThEwOrLd,php,webapps,0 4694,platforms/php/webapps/4694.txt,"ezContents 1.4.5 (index.php link) Remote File Disclosure Vulnerability",2007-12-05,p4imi0,php,webapps,0 4695,platforms/php/webapps/4695.txt,"Wordpress Plugin PictPress <= 0.91 - Remote File Disclosure Vulnerability",2007-12-05,GoLd_M,php,webapps,0 @@ -4376,7 +4376,7 @@ id,file,description,date,author,platform,type,port 4731,platforms/php/webapps/4731.php,"Adult Script <= 1.6 Unauthorized Administrative Access Exploit",2007-12-13,Liz0ziM,php,webapps,0 4732,platforms/linux/dos/4732.c,"Samba 3.0.27a send_mailslot() Remote Buffer Overflow PoC",2007-12-14,x86,linux,dos,0 4733,platforms/php/webapps/4733.txt,"123tkShop 0.9.1 - Remote Authentication Bypass Vulnerability",2007-12-14,"Michael Brooks",php,webapps,0 -4734,platforms/php/webapps/4734.txt,"Anon Proxy Server 0.1000 Remote Command Execution Vulnerability",2007-12-14,"Michael Brooks",php,webapps,0 +4734,platforms/php/webapps/4734.txt,"Anon Proxy Server 0.1000 - Remote Command Execution Vulnerability",2007-12-14,"Michael Brooks",php,webapps,0 4735,platforms/php/webapps/4735.txt,"Oreon 1.4 / Centreon 1.4.1 - Multiple RFI Vulnerabilties",2007-12-14,"Michael Brooks",php,webapps,0 4736,platforms/php/webapps/4736.txt,"Form Tools 1.5.0b - Multiple Remote File Inclusion Vulnerabilities",2007-12-14,RoMaNcYxHaCkEr,php,webapps,0 4737,platforms/php/webapps/4737.txt,"PHP Real Estate (fullnews.php id) Remote SQL Injection Vulnerability",2007-12-14,t0pP8uZz,php,webapps,0 @@ -4387,11 +4387,11 @@ id,file,description,date,author,platform,type,port 4742,platforms/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow PoC",2007-12-18,r4x,windows,dos,0 4743,platforms/php/webapps/4743.pl,"FreeWebshop <= 2.2.7 (cookie) Admin Password Grabber Exploit",2007-12-18,k1tk4t,php,webapps,0 4744,platforms/hardware/remote/4744.txt,"rooter VDSL Device (Goahead WEBSERVER) Disclosure Vulnerability",2007-12-18,NeoCoderz,hardware,remote,0 -4745,platforms/windows/remote/4745.cpp,"Microsoft Windows Message Queuing Service - RPC BOF Exploit (MS07-065)",2007-12-18,axis,windows,remote,0 +4745,platforms/windows/remote/4745.cpp,"Microsoft Windows Message Queuing Service - RPC BoF Exploit (MS07-065)",2007-12-18,axis,windows,remote,0 4746,platforms/windows/remote/4746.html,"RavWare Software MAS Flic Control Remote Buffer Overflow Exploit",2007-12-18,shinnai,windows,remote,0 4747,platforms/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 (ulang) Remote Command Execution Exploit",2007-12-18,rgod,windows,remote,0 4748,platforms/windows/dos/4748.php,"SurgeMail 38k4 - webmail Host header Denial of Service Exploit",2007-12-18,rgod,windows,dos,0 -4749,platforms/windows/local/4749.c,"Rosoft Media Player <= 4.1.7 .M3U Stack Overflow Exploit",2007-12-18,devcode,windows,local,0 +4749,platforms/windows/local/4749.c,"Rosoft Media Player <= 4.1.7 - (.m3u) Stack Overflow Exploit",2007-12-18,devcode,windows,local,0 4750,platforms/php/webapps/4750.txt,"phpMyRealty 1.0.x - (search.php type) Remote SQL Injection Vulnerability",2007-12-18,Koller,php,webapps,0 4751,platforms/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 - Stack Overflow Exploit",2007-12-18,"SYS 49152",windows,local,0 4753,platforms/php/webapps/4753.txt,"Dokeos 1.8.4 Bypass Upload Shell From Your Profile Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 @@ -4472,7 +4472,7 @@ id,file,description,date,author,platform,type,port 4829,platforms/windows/dos/4829.html,"DivX Player 6.6.0 ActiveX SetPassword() Denial of Service PoC",2008-01-02,N/A,windows,dos,0 4830,platforms/php/webapps/4830.txt,"ClipShare (uprofile.php UID) Remote SQL Injection Vulnerability",2008-01-02,Krit,php,webapps,0 4831,platforms/php/webapps/4831.txt,"MyPHP Forum <= 3.0 (Final) Remote SQL Injection Vulnerability",2008-01-03,The:Paradox,php,webapps,0 -4832,platforms/php/webapps/4832.php,"Site@School <= 2.4.10 Remote Blind SQL Injection Exploit",2008-01-03,EgiX,php,webapps,0 +4832,platforms/php/webapps/4832.php,"Site@School <= 2.4.10 - Remote Blind SQL Injection Exploit",2008-01-03,EgiX,php,webapps,0 4833,platforms/php/webapps/4833.txt,"NetRisk <= 1.9.7 - Remote/Local File Inclusion Vulnerability",2008-01-04,S.W.A.T.,php,webapps,0 4834,platforms/php/webapps/4834.txt,"samPHPweb (db.php commonpath) Remote File Inclusion Vulnerability",2008-01-04,Crackers_Child,php,webapps,0 4835,platforms/php/webapps/4835.py,"WebPortal CMS 0.6-beta Remote Password Change Exploit",2008-01-04,The:Paradox,php,webapps,0 @@ -4520,7 +4520,7 @@ id,file,description,date,author,platform,type,port 4878,platforms/multiple/dos/4878.pl,"McAfee E-Business Server - Remote pre-auth Code Execution / DoS PoC",2008-01-09,"Leon Juranic",multiple,dos,0 4879,platforms/php/webapps/4879.php,"Docebo <= 3.5.0.3 (lib.regset.php) Command Execution Exploit",2008-01-09,EgiX,php,webapps,0 4880,platforms/php/webapps/4880.php,"DomPHP <= 0.81 - Remote Add Administrator Exploit",2008-01-10,j0j0,php,webapps,0 -4881,platforms/solaris/dos/4881.c,"SunOS 5.10 Remote ICMP Kernel Crash Exploit",2008-01-10,kingcope,solaris,dos,0 +4881,platforms/solaris/dos/4881.c,"SunOS 5.10 - Remote ICMP Kernel Crash Exploit",2008-01-10,kingcope,solaris,dos,0 4882,platforms/php/webapps/4882.txt,"MTCMS <= 2.0 - Remote SQL Injection Vulnerabilities",2008-01-10,"Virangar Security",php,webapps,0 4883,platforms/php/webapps/4883.txt,"DomPHP 0.81 (index.php page) Remote File Inclusion Vulnerability",2008-01-10,Houssamix,php,webapps,0 4884,platforms/php/webapps/4884.php,"Evilsentinel <= 1.0.9 (multiple vulnerabilities) Disable Exploit",2008-01-10,BlackHawk,php,webapps,0 @@ -4557,7 +4557,7 @@ id,file,description,date,author,platform,type,port 4915,platforms/php/webapps/4915.txt,"FaScript FaName 1.0 - (page.php) Remote SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 4916,platforms/php/webapps/4916.txt,"FaScript FaPersian Petition (show.php) SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 4917,platforms/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - (show.php) SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 -4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BOF Exploit",2008-01-16,rgod,windows,remote,0 +4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BoF Exploit",2008-01-16,rgod,windows,remote,0 4919,platforms/php/webapps/4919.txt,"blogcms 4.2.1b (sql/XSS) Multiple Vulnerabilities",2008-01-16,DSecRG,php,webapps,0 4920,platforms/php/webapps/4920.txt,"Aria 0.99-6 (effect.php page) Local File Inclusion Vulnerability",2008-01-16,DSecRG,php,webapps,0 4921,platforms/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 (ASP.NET) Remote File Disclosure Vulnerability",2008-01-16,-=M.o.B=-,asp,webapps,0 @@ -4566,18 +4566,18 @@ id,file,description,date,author,platform,type,port 4924,platforms/php/webapps/4924.php,"PixelPost 1.7 - Remote Blind SQL Injection Exploit",2008-01-16,Silentz,php,webapps,0 4925,platforms/php/webapps/4925.txt,"PHP-RESIDENCE 0.7.2 (Search) Remote SQL Injection Vulnerability",2008-01-16,IRCRASH,php,webapps,0 4926,platforms/php/webapps/4926.pl,"Gradman <= 0.1.3 (agregar_info.php) Local File Inclusion Exploit",2008-01-16,JosS,php,webapps,0 -4927,platforms/php/webapps/4927.php,"MyBulletinBoard (MyBB) <= 1.2.10 Remote Code Execution Exploit",2008-01-16,Silentz,php,webapps,0 +4927,platforms/php/webapps/4927.php,"MyBulletinBoard (MyBB) <= 1.2.10 - Remote Code Execution Exploit",2008-01-16,Silentz,php,webapps,0 4928,platforms/php/webapps/4928.txt,"mybulletinboard (mybb) <= 1.2.10 - Multiple Vulnerabilities",2008-01-16,waraxe,php,webapps,0 4929,platforms/php/webapps/4929.txt,"PHPEcho CMS 2.0 (id) Remote SQL Injection Vulnerability",2008-01-17,Stack,php,webapps,0 4930,platforms/php/webapps/4930.txt,"Mini File Host 1.2 (upload.php language) LFI Vulnerability",2008-01-17,Scary-Boys,php,webapps,0 4931,platforms/windows/dos/4931.txt,"Crystal Reports XI Release 2 (Enterprise Tree Control) ActiveX BOF/DoS",2008-01-17,shinnai,windows,dos,0 -4932,platforms/windows/remote/4932.html,"Digital Data Communications (RtspVaPgCtrl) Remote BOF Exploit",2008-01-17,rgod,windows,remote,0 +4932,platforms/windows/remote/4932.html,"Digital Data Communications (RtspVaPgCtrl) Remote BoF Exploit",2008-01-17,rgod,windows,remote,0 4933,platforms/php/webapps/4933.pl,"AuraCMS 1.62 - (stat.php) Remote Code Execution Exploit",2008-01-18,k1tk4t,php,webapps,0 -4934,platforms/windows/remote/4934.c,"Microsoft Windows Message Queuing Service RPC BOF Exploit (dnsname)",2008-01-18,"Marcin Kozlowski",windows,remote,0 +4934,platforms/windows/remote/4934.c,"Microsoft Windows Message Queuing Service RPC BoF Exploit (dnsname)",2008-01-18,"Marcin Kozlowski",windows,remote,0 4935,platforms/bsd/dos/4935.c,"OpenBSD 4.2 rtlabel_id2name() Local Null Pointer Dereference DoS",2008-01-18,Hunger,bsd,dos,0 4936,platforms/php/webapps/4936.txt,"Gradman <= 0.1.3 (info.php tabla) Local File Inclusion Vulnerability",2008-01-18,Syndr0me,php,webapps,0 4937,platforms/php/webapps/4937.txt,"Small Axe 0.3.1 (linkbar.php cfile) Remote File Inclusion Vulnerability",2008-01-18,RoMaNcYxHaCkEr,php,webapps,0 -4938,platforms/windows/local/4938.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 .dsr File Handling BOF Exploit",2008-01-18,shinnai,windows,local,0 +4938,platforms/windows/local/4938.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 - (.dsr) File Handling BoF Exploit",2008-01-18,shinnai,windows,local,0 4939,platforms/php/webapps/4939.txt,"Wordpress plugin WP-Forum 1.7.4 - Remote SQL Injection Vulnerability",2008-01-19,"websec Team",php,webapps,0 4940,platforms/php/webapps/4940.pl,"Mini File Host 1.2.1 (upload.php language) Local File Inclusion Exploit",2008-01-20,shinmai,php,webapps,0 4941,platforms/hardware/remote/4941.txt,"Belkin Wireless G Plus MIMO Router F5D9230-4 Auth Bypass Vulnerability",2008-01-20,DarkFig,hardware,remote,0 @@ -4585,11 +4585,11 @@ id,file,description,date,author,platform,type,port 4943,platforms/php/webapps/4943.txt,"Frimousse 0.0.2 explorerdir.php Local Directory Traversal Vulnerability",2008-01-20,Houssamix,php,webapps,0 4944,platforms/php/webapps/4944.txt,"360 Web Manager 3.0 (IDFM) SQL Injection Vulnerability",2008-01-20,"Ded MustD!e",php,webapps,0 4945,platforms/php/webapps/4945.txt,"bloofox 0.3 (sql/fd) Multiple Vulnerabilities",2008-01-20,BugReport.IR,php,webapps,0 -4946,platforms/windows/remote/4946.html,"Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4) Remote BOF Exploit",2008-01-20,rgod,windows,remote,0 +4946,platforms/windows/remote/4946.html,"Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4) Remote BoF Exploit",2008-01-20,rgod,windows,remote,0 4947,platforms/linux/remote/4947.c,"Axigen <= 5.0.2 AXIMilter Remote Format String Exploit",2008-01-21,hempel,linux,remote,0 4948,platforms/windows/remote/4948.txt,"Windows RSH daemon <= 1.8 - Remote Buffer Overflow Exploit",2008-01-21,prdelka,windows,remote,0 -4949,platforms/windows/remote/4949.txt,"Citadel SMTP <= 7.10 Remote Overflow Exploit",2008-01-21,prdelka,windows,remote,25 -4950,platforms/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 Remote SQL Injection Exploit",2008-01-21,bazik,php,webapps,0 +4949,platforms/windows/remote/4949.txt,"Citadel SMTP <= 7.10 - Remote Overflow Exploit",2008-01-21,prdelka,windows,remote,25 +4950,platforms/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 - Remote SQL Injection Exploit",2008-01-21,bazik,php,webapps,0 4951,platforms/php/webapps/4951.txt,"Mooseguy Blog System 1.0 (blog.php month) SQL Injection Vulnerability",2008-01-21,The_HuliGun,php,webapps,0 4952,platforms/php/webapps/4952.txt,"boastMachine <= 3.1 (mail.php id) SQL Injection Vulnerability",2008-01-21,"Virangar Security",php,webapps,0 4953,platforms/php/webapps/4953.txt,"OZJournals 2.1.1 (id) File Disclosure Vulnerability",2008-01-21,shinmai,php,webapps,0 @@ -4636,7 +4636,7 @@ id,file,description,date,author,platform,type,port 4995,platforms/multiple/local/4995.sql,"Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 4996,platforms/multiple/local/4996.sql,"Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password)",2008-01-28,sh2kerr,multiple,local,0 4997,platforms/multiple/dos/4997.sql,"Oracle 10g R1 xdb.xdb_pitrig_pkg Buffer Overflow Exploit (PoC)",2008-01-28,sh2kerr,multiple,dos,0 -4998,platforms/windows/local/4998.c,"IrfanView 4.10 .FPX File Memory Corruption Exploit",2008-01-28,Marsu,windows,local,0 +4998,platforms/windows/local/4998.c,"IrfanView 4.10 - (.fpx) Memory Corruption Exploit",2008-01-28,Marsu,windows,local,0 4999,platforms/windows/remote/4999.htm,"MailBee Objects 5.5 (MailBee.dll) Remote Insecure Method Exploit",2008-01-28,darkl0rd,windows,remote,0 5000,platforms/php/webapps/5000.txt,"phpMyClub 0.0.1 (page_courante) Local File Inclusion Vulnerability",2008-01-28,S.W.A.T.,php,webapps,0 5001,platforms/php/webapps/5001.txt,"bubbling library 1.32 dispatcher.php Remote File Disclosure Vulnerabilities",2008-01-28,Stack,php,webapps,0 @@ -4661,7 +4661,7 @@ id,file,description,date,author,platform,type,port 5020,platforms/php/webapps/5020.txt,"Joomla Component ChronoForms 2.3.5 RFI Vulnerabilities",2008-01-30,Crackers_Child,php,webapps,0 5021,platforms/php/webapps/5021.txt,"PHP Links <= 1.3 (vote.php id) Remote SQL Injection Vulnerability",2008-01-30,Houssamix,php,webapps,0 5022,platforms/php/webapps/5022.txt,"PHP Links <= 1.3 smarty.php Remote File Inclusion Vulnerability",2008-01-30,Houssamix,php,webapps,0 -5025,platforms/windows/remote/5025.html,"MySpace Uploader (MySpaceUploader.ocx 1.0.0.4) BOF Exploit",2008-01-31,Elazar,windows,remote,0 +5025,platforms/windows/remote/5025.html,"MySpace Uploader (MySpaceUploader.ocx 1.0.0.4) BoF Exploit",2008-01-31,Elazar,windows,remote,0 5026,platforms/php/webapps/5026.txt,"Mindmeld 1.2.0.10 - Multiple Remote File Inclusion Vulnerabilities",2008-01-31,"David Wharton",php,webapps,0 5027,platforms/php/webapps/5027.txt,"sflog! 0.96 - Remote File Disclosure Vulnerabilities",2008-01-31,muuratsalo,php,webapps,0 5028,platforms/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 (ChilkatCert.dll) Insecure Method Exploit",2008-01-31,darkl0rd,windows,remote,0 @@ -4678,16 +4678,16 @@ id,file,description,date,author,platform,type,port 5040,platforms/php/webapps/5040.txt,"BookmarkX script 2007 (topicid) Remote SQL Injection Vulnerability",2008-02-02,S@BUN,php,webapps,0 5041,platforms/php/webapps/5041.txt,"phpShop <= 0.8.1 - Remote SQL Injection / Filter Bypass Vulnerabilities",2008-02-02,"the redc0ders",php,webapps,0 5042,platforms/php/webapps/5042.txt,"BlogPHP 2 - (id) XSS / Remote SQL Injection Exploit",2008-02-02,IRCRASH,php,webapps,0 -5043,platforms/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF PoC Exploit",2008-02-02,h07,windows,dos,0 +5043,platforms/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF PoC Exploit",2008-02-02,h07,windows,dos,0 5044,platforms/windows/dos/5044.pl,"IpSwitch WS_FTP Server with SSH 6.1.0.0 - Remote Buffer Overflow PoC",2008-02-03,securfrog,windows,dos,0 5045,platforms/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 NamoInstaller.dll ActiveX BoF Exploit",2008-02-03,plan-s,windows,remote,0 -5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit",2008-02-03,N/A,windows,remote,0 +5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF Exploit",2008-02-03,N/A,windows,remote,0 5047,platforms/php/webapps/5047.txt,"Joomla Component mosDirectory 2.3.2 (catid) SQL Injection Vulnerability",2008-02-03,GoLd_M,php,webapps,0 -5048,platforms/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit (2)",2008-02-03,exceed,windows,remote,0 -5049,platforms/windows/remote/5049.html,"FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BOF Exploit",2008-02-03,Elazar,windows,remote,0 +5048,platforms/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF Exploit (2)",2008-02-03,exceed,windows,remote,0 +5049,platforms/windows/remote/5049.html,"FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BoF Exploit",2008-02-03,Elazar,windows,remote,0 5050,platforms/php/webapps/5050.pl,"A-Blog 2 - (id) XSS / Remote SQL Injection Exploit",2008-02-03,IRCRASH,php,webapps,0 -5051,platforms/windows/remote/5051.html,"Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BOF Exploit (3)",2008-02-03,Elazar,windows,remote,0 -5052,platforms/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid ActiveX mediagrid.dll AddBitmap() BOF Exploit",2008-02-03,Elazar,windows,remote,0 +5051,platforms/windows/remote/5051.html,"Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BoF Exploit (3)",2008-02-03,Elazar,windows,remote,0 +5052,platforms/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid ActiveX mediagrid.dll AddBitmap() BoF Exploit",2008-02-03,Elazar,windows,remote,0 5053,platforms/php/webapps/5053.txt,"Wordpress Plugin st_newsletter Remote SQL Injection Vulnerability",2008-02-03,S@BUN,php,webapps,0 5054,platforms/hardware/dos/5054.c,"MicroTik RouterOS <= 3.2 SNMPd snmp-set Denial of Service Exploit",2008-02-03,ShadOS,hardware,dos,0 5055,platforms/php/webapps/5055.txt,"Joomla Component Marketplace 1.1.1 - SQL Injection Vulnerability",2008-02-03,"SoSo H H",php,webapps,0 @@ -4706,7 +4706,7 @@ id,file,description,date,author,platform,type,port 5068,platforms/php/webapps/5068.txt,"OpenSiteAdmin <= 0.9.1.1 - Multiple File Inclusion Vulnerabilities",2008-02-06,Trancek,php,webapps,0 5069,platforms/windows/remote/5069.pl,"dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow Exploit",2008-02-06,securfrog,windows,remote,0 5070,platforms/php/webapps/5070.pl,"MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit",2008-02-06,F,php,webapps,0 -5071,platforms/php/webapps/5071.txt,"Astanda Directory Project 1.2 (link_id) SQL Injection Vulnerability",2008-02-06,you_kn0w,php,webapps,0 +5071,platforms/php/webapps/5071.txt,"Astanda Directory Project 1.2 - (link_id) SQL Injection Vulnerability",2008-02-06,you_kn0w,php,webapps,0 5072,platforms/php/webapps/5072.txt,"Joomla Component Ynews 1.0.0 (id) Remote SQL Injection Vulnerability",2008-02-06,Crackers_Child,php,webapps,0 5073,platforms/php/webapps/5073.txt,"Mambo Component com_downloads Remote SQL Injection Vulnerability",2008-02-06,S@BUN,php,webapps,0 5074,platforms/php/webapps/5074.php,"Mihalism Multi Host Download (Username) Blind SQL Injection Exploit",2008-02-06,Moubik,php,webapps,0 @@ -4735,13 +4735,13 @@ id,file,description,date,author,platform,type,port 5097,platforms/php/webapps/5097.txt,"SAPID CMF Build 87 (last_module) Remote Code Execution Vulnerability",2008-02-10,GoLd_M,php,webapps,0 5098,platforms/php/webapps/5098.txt,"PacerCMS 0.6 (last_module) Remote Code Execution Vulnerability",2008-02-10,GoLd_M,php,webapps,0 5099,platforms/php/webapps/5099.php,"Mix Systems CMS (parent/id) Remote SQL Injection Exploit",2008-02-10,halkfild,php,webapps,0 -5100,platforms/windows/remote/5100.html,"ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX BOF Exploit",2008-02-10,Elazar,windows,remote,0 +5100,platforms/windows/remote/5100.html,"ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX BoF Exploit",2008-02-10,Elazar,windows,remote,0 5101,platforms/php/webapps/5101.pl,"vKios <= 2.0.0 (products.php cat) Remote SQL Injection Exploit",2008-02-12,NTOS-Team,php,webapps,0 5102,platforms/windows/remote/5102.html,"FaceBook PhotoUploader <= 5.0.14.0 - Remote Buffer Overflow Exploit",2008-02-12,"MC Group Ltd. ",windows,remote,0 5103,platforms/php/webapps/5103.txt,"Joomla Component rapidrecipe <= 1.6.5 - SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0 5104,platforms/php/webapps/5104.txt,"Joomla Component pcchess <= 0.8 - Remote SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0 5105,platforms/php/webapps/5105.pl,"AuraCMS 2.2 (gallery_data.php) Remote SQL Injection Exploit",2008-02-12,DNX,php,webapps,0 -5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client WFICA.OCX ActiveX - Heap BOF Exploit",2008-02-12,Elazar,windows,remote,0 +5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client WFICA.OCX ActiveX - Heap BoF Exploit",2008-02-12,Elazar,windows,remote,0 5107,platforms/windows/local/5107.c,"Microsoft Office 2003 - (.wps) Stack Overflow Exploit (MS08-011)",2008-02-13,chujwamwdupe,windows,local,0 5108,platforms/php/webapps/5108.txt,"Affiliate Market 0.1 BETA - (language) Local File Inclusion Vulnerability",2008-02-13,GoLd_M,php,webapps,0 5109,platforms/php/webapps/5109.txt,"Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability",2008-02-13,S@BUN,php,webapps,0 @@ -4825,10 +4825,10 @@ id,file,description,date,author,platform,type,port 5187,platforms/asp/webapps/5187.txt,"MiniNuke 2.1 (members.asp uid) Remote SQL Injection Vulnerability",2008-02-25,S@BUN,asp,webapps,0 5188,platforms/windows/remote/5188.html,"Rising Antivirus Online Scanner Insecure Method Flaw Exploit",2008-02-25,"John Smith",windows,remote,0 5189,platforms/php/webapps/5189.pl,"DBHcms <= 1.1.4 - Remote File Inclusion Exploit",2008-02-25,Iron,php,webapps,0 -5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control BOF Exploit",2008-02-26,Elazar,windows,remote,0 +5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control BoF Exploit",2008-02-26,Elazar,windows,remote,0 5191,platforms/multiple/dos/5191.c,"Apple Mac OS X xnu <= 1228.3.13 - IPv6-ipcomp Remote kernel DoS PoC",2008-02-26,mu-b,multiple,dos,0 5192,platforms/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin Exploit",2008-02-26,r3dm0v3,php,webapps,0 -5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BOF Exploit",2008-02-26,rgod,windows,remote,0 +5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BoF Exploit",2008-02-26,rgod,windows,remote,0 5194,platforms/php/webapps/5194.txt,"Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities",2008-02-26,NBBN,php,webapps,0 5195,platforms/php/webapps/5195.txt,"Mambo Component Simpleboard 1.0.3 (catid) SQL Injection Vulnerability",2008-02-27,"it's my",php,webapps,0 5196,platforms/php/webapps/5196.pl,"EazyPortal <= 1.0 (COOKIE) Remote SQL Injection Exploit",2008-02-27,Iron,php,webapps,0 @@ -4884,7 +4884,7 @@ id,file,description,date,author,platform,type,port 5246,platforms/php/webapps/5246.txt,"easycalendar <= 4.0tr Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5247,platforms/php/webapps/5247.txt,"easygallery <= 5.0tr Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5248,platforms/windows/remote/5248.py,"MDaemon IMAP server 9.6.4 - (FETCH) Remote Buffer Overflow Exploit",2008-03-13,ryujin,windows,remote,143 -5249,platforms/windows/remote/5249.pl,"MailEnable Pro/Ent <= 3.13 (Fetch) post-auth Remote BOF Exploit",2008-03-14,haluznik,windows,remote,0 +5249,platforms/windows/remote/5249.pl,"MailEnable Pro/Ent <= 3.13 (Fetch) post-auth Remote BoF Exploit",2008-03-14,haluznik,windows,remote,0 5250,platforms/windows/local/5250.cpp,"VLC <= 0.8.6e Subtitle Parsing Local Buffer Overflow Exploit",2008-03-14,"Mai Xuan Cuong",windows,local,0 5252,platforms/php/webapps/5252.txt,"eXV2 Module MyAnnonces - (lid) Remote SQL Injection Vulnerability",2008-03-14,S@BUN,php,webapps,0 5253,platforms/php/webapps/5253.txt,"eXV2 Module eblog 1.2 - (blog_id) Remote SQL Injection Vulnerability",2008-03-14,S@BUN,php,webapps,0 @@ -4898,7 +4898,7 @@ id,file,description,date,author,platform,type,port 5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC",2008-03-15,"Wiktor Sierocinski",windows,dos,0 5262,platforms/php/webapps/5262.txt,"mutiple timesheets <= 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,php,webapps,0 5263,platforms/php/webapps/5263.txt,"phpBP <= RC3 (2.204) FIX4 - Remote SQL Injection Vulnerability",2008-03-16,irk4z,php,webapps,0 -5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 ActiveX Remote BOF Exploit",2008-03-16,h07,windows,remote,0 +5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 ActiveX Remote BoF Exploit",2008-03-16,h07,windows,remote,0 5265,platforms/php/webapps/5265.txt,"Exero CMS 1.0.1 (theme) Multiple Local File Inclusion Vulnerabilities",2008-03-17,GoLd_M,php,webapps,0 5266,platforms/php/webapps/5266.txt,"PHPauction GPL Enhanced 2.51 - Multiple RFI Vulnerabilities",2008-03-17,RoMaNcYxHaCkEr,php,webapps,0 5267,platforms/php/webapps/5267.txt,"XOOPS Module Dictionary <= 0.94 - Remote SQL Injection Vulnerability",2008-03-17,S@BUN,php,webapps,0 @@ -4992,7 +4992,7 @@ id,file,description,date,author,platform,type,port 5358,platforms/php/webapps/5358.pl,"XPOZE Pro <= 3.05 (reed) Remote SQL Injection Exploit",2008-04-04,t0pP8uZz,php,webapps,0 5359,platforms/php/webapps/5359.txt,"Vastal I-Tech Software Zone (cat_id) SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 5360,platforms/php/webapps/5360.txt,"sabros.us 1.75 (thumbnails.php) Remote File Disclosure Vulnerability",2008-04-04,HaCkeR_EgY,php,webapps,0 -5361,platforms/windows/local/5361.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 DSR File Local BOF Exploit",2008-04-04,shinnai,windows,local,0 +5361,platforms/windows/local/5361.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 DSR File Local BoF Exploit",2008-04-04,shinnai,windows,local,0 5362,platforms/php/webapps/5362.txt,"Comdev News Publisher Remote SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 5363,platforms/php/webapps/5363.txt,"Affiliate Directory (cat_id) Remote SQL Injection Vulnerbility",2008-04-04,t0pP8uZz,php,webapps,0 5364,platforms/php/webapps/5364.txt,"PHP Photo Gallery 1.0 (photo_id) SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 @@ -5029,7 +5029,7 @@ id,file,description,date,author,platform,type,port 5395,platforms/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) Multiple Insecure Methods",2008-04-07,shinnai,windows,remote,0 5396,platforms/windows/dos/5396.txt,"hp openview nnm 7.53 - Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",windows,dos,0 5397,platforms/windows/remote/5397.txt,"CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln",2008-04-07,"Simon Ryeo",windows,remote,0 -5398,platforms/windows/remote/5398.html,"Tumbleweed SecureTransport FileTransfer ActiveX BOF Exploit",2008-04-07,"Patrick Webster",windows,remote,0 +5398,platforms/windows/remote/5398.html,"Tumbleweed SecureTransport FileTransfer ActiveX BoF Exploit",2008-04-07,"Patrick Webster",windows,remote,0 5399,platforms/php/webapps/5399.txt,"ChartDirector 4.1 (viewsource.php file) File Disclosure Vulnerability",2008-04-07,Stack,php,webapps,0 5400,platforms/php/webapps/5400.txt,"724CMS <= 4.01 Enterprise (index.php ID) SQL Injection Vulnerability",2008-04-07,Lidloses_Auge,php,webapps,0 5401,platforms/php/webapps/5401.txt,"My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0 @@ -5091,7 +5091,7 @@ id,file,description,date,author,platform,type,port 5458,platforms/linux/dos/5458.txt,"xine-lib <= 1.1.12 NSF demuxer Stack Overflow Vulnerability PoC",2008-04-16,"Guido Landi",linux,dos,0 5459,platforms/php/webapps/5459.txt,"e107 module 123 flash chat 6.8.0 - Remote File Inclusion Vulnerability",2008-04-17,by_casper41,php,webapps,0 5460,platforms/windows/dos/5460.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Denial of Service PoC",2008-04-17,"Shennan Wang",windows,dos,0 -5461,platforms/windows/remote/5461.rb,"Intel Centrino ipw2200BG Wireless Driver Remote BOF Exploit (meta)",2008-04-17,oveRet,windows,remote,0 +5461,platforms/windows/remote/5461.rb,"Intel Centrino ipw2200BG Wireless Driver Remote BoF Exploit (meta)",2008-04-17,oveRet,windows,remote,0 5462,platforms/windows/local/5462.py,"DivX Player 6.6.0 SRT File SEH Buffer Overflow Exploit",2008-04-18,muts,windows,local,0 5463,platforms/php/webapps/5463.txt,"Grape Statistics 0.2a (location) Remote File Inclusion Vulnerability",2008-04-18,MajnOoNxHaCkEr,php,webapps,0 5464,platforms/php/webapps/5464.txt,"5th Avenue Shopping Cart (category_ID) SQL Injection Vulnerability",2008-04-18,"Aria-Security Team",php,webapps,0 @@ -5160,7 +5160,7 @@ id,file,description,date,author,platform,type,port 5527,platforms/php/webapps/5527.pl,"Joomla Component Webhosting (catid) Blind SQL Injection Exploit",2008-05-01,cO2,php,webapps,0 5528,platforms/php/webapps/5528.txt,"ActualAnalyzer Lite (free) 2.78 - Local File Inclusion Vulnerability",2008-05-01,IRCRASH,php,webapps,0 5529,platforms/php/webapps/5529.txt,"vlbook 1.21 (xss/lfi) Multiple Vulnerabilities",2008-05-01,IRCRASH,php,webapps,0 -5530,platforms/windows/remote/5530.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Remote BOF Exploit",2008-05-02,lhoang8500,windows,remote,0 +5530,platforms/windows/remote/5530.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Remote BoF Exploit",2008-05-02,lhoang8500,windows,remote,0 5531,platforms/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b Remote SQL Injection Vulnerabilities",2008-05-02,InjEctOr5,php,webapps,0 5532,platforms/php/webapps/5532.txt,"ItCMS 1.9 (boxpop.php) Remote Code Execution Vulnerability",2008-05-02,Cod3rZ,php,webapps,0 5533,platforms/php/webapps/5533.txt,"BlogMe PHP (comments.php id) SQL Injection Vulnerability",2008-05-03,His0k4,php,webapps,0 @@ -5212,7 +5212,7 @@ id,file,description,date,author,platform,type,port 5585,platforms/linux/dos/5585.pl,"rdesktop 1.5.0 process_redirect_pdu() BSS Overflow Vulnerability PoC",2008-05-11,"Guido Landi",linux,dos,0 5586,platforms/php/webapps/5586.txt,"PhpBlock a8.5 - Multiple Remote File Inclusion Vulnerabilities",2008-05-11,CraCkEr,php,webapps,0 5587,platforms/php/webapps/5587.pl,"Joomla Component xsstream-dm 0.01b Remote SQL Injection Exploit",2008-05-11,Houssamix,php,webapps,0 -5588,platforms/php/webapps/5588.php,"QuickUpCMS Multiple Remote SQL Injection Vulnerabilities Exploit",2008-05-11,Lidloses_Auge,php,webapps,0 +5588,platforms/php/webapps/5588.php,"QuickUpCMS - Multiple Remote SQL Injection Vulnerabilities Exploit",2008-05-11,Lidloses_Auge,php,webapps,0 5589,platforms/php/webapps/5589.php,"Vortex CMS (index.php pageid) Blind SQL Injection Exploit",2008-05-11,Lidloses_Auge,php,webapps,0 5590,platforms/php/webapps/5590.txt,"AJ Article 1.0 (featured_article.php) Remote SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5591,platforms/php/webapps/5591.txt,"AJ Auction <= 6.2.1 - (classifide_ad.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 @@ -5265,7 +5265,7 @@ id,file,description,date,author,platform,type,port 5639,platforms/php/webapps/5639.pl,"FicHive 1.0 (category) Remote Blind SQL Injection Exploit",2008-05-17,His0k4,php,webapps,0 5640,platforms/php/webapps/5640.py,"Smeego 1.0 (Cookie lang) Local File Inclusion Exploit",2008-05-17,0in,php,webapps,0 5641,platforms/php/webapps/5641.txt,"CMS WebManager-Pro Multiple Remote SQL Injection Vulnerabilities",2008-05-18,dun,php,webapps,0 -5642,platforms/php/webapps/5642.txt,"TAGWORX.CMS Multiple Remote SQL Injection Vulnerabilities",2008-05-18,dun,php,webapps,0 +5642,platforms/php/webapps/5642.txt,"TAGWORX.CMS - Multiple Remote SQL Injection Vulnerabilities",2008-05-18,dun,php,webapps,0 5643,platforms/php/webapps/5643.txt,"Ajax framework (lang) Local File Inclusion Vulnerability",2008-05-18,dun,php,webapps,0 5644,platforms/php/webapps/5644.txt,"lulieblog 1.2 - Multiple Vulnerabilities",2008-05-18,Cod3rZ,php,webapps,0 5645,platforms/php/webapps/5645.txt,"AlkalinePHP <= 0.77.35 (adduser.php) Arbitrary Add-Admin Vuln",2008-05-18,t0pP8uZz,php,webapps,0 @@ -5366,8 +5366,8 @@ id,file,description,date,author,platform,type,port 5743,platforms/php/webapps/5743.txt,"Joomla Component simpleshop <= 3.4 - SQL Injection",2008-06-05,His0k4,php,webapps,0 5744,platforms/php/webapps/5744.txt,"Power Phlogger 2.2.5 (css_str) SQL Injection Vulnerability",2008-06-05,MustLive,php,webapps,0 5745,platforms/php/webapps/5745.txt,"pSys 0.7.0.a (shownews) Remote SQL Injection Vulnerability",2008-06-05,N/A,php,webapps,0 -5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit",2008-06-05,shinnai,windows,remote,0 -5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit (2)",2008-06-05,shinnai,windows,remote,0 +5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BoF Exploit",2008-06-05,shinnai,windows,remote,0 +5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BoF Exploit (2)",2008-06-05,shinnai,windows,remote,0 5748,platforms/php/webapps/5748.txt,"Joomla Component JoomlaDate (user) SQL Injection Vulnerability",2008-06-05,His0k4,php,webapps,0 5749,platforms/multiple/dos/5749.pl,"Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit",2008-06-05,"Armando Oliveira",multiple,dos,0 5750,platforms/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK (BIDIB.ocx) Multiple Vulns",2008-06-05,shinnai,windows,remote,0 @@ -5397,8 +5397,8 @@ id,file,description,date,author,platform,type,port 5774,platforms/php/webapps/5774.txt,"Insanely Simple Blog 0.5 (index) Remote SQL Injection Vulnerabilities",2008-06-10,Unohope,php,webapps,0 5775,platforms/php/webapps/5775.txt,"ASPPortal Free Version (Topic_Id) - Remote SQL Injection Vulnerability",2008-06-10,JosS,php,webapps,0 5776,platforms/php/webapps/5776.txt,"Experts (answer.php) 1.0.0 - Remote SQL Injection Vulnerability",2008-06-10,"CWH Underground",php,webapps,0 -5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BOF Exploit",2008-06-10,shinnai,windows,remote,0 -5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) BOF Exploit (2)",2008-06-10,shinnai,windows,remote,0 +5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BoF Exploit",2008-06-10,shinnai,windows,remote,0 +5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) BoF Exploit (2)",2008-06-10,shinnai,windows,remote,0 5779,platforms/php/webapps/5779.txt,"syndeo CMS 2.6.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 5780,platforms/asp/webapps/5780.txt,"ASP Download 1.03 Arbitrary Change Administrator Account Vulnerability",2008-06-10,Zigma,asp,webapps,0 5781,platforms/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 - SQL Injection Vulnerabiltiy",2008-06-10,Bl@ckbe@rD,asp,webapps,0 @@ -5413,7 +5413,7 @@ id,file,description,date,author,platform,type,port 5790,platforms/multiple/remote/5790.txt,"SNMPv3 HMAC validation error Remote Authentication Bypass Exploit",2008-06-12,"Maurizio Agazzini",multiple,remote,161 5791,platforms/php/webapps/5791.txt,"gravity board x 2.0 beta (sql/XSS) Multiple Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5792,platforms/php/webapps/5792.txt,"Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 -5793,platforms/windows/remote/5793.html,"muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BOF Exploit",2008-06-12,Nine:Situations:Group,windows,remote,0 +5793,platforms/windows/remote/5793.html,"muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BoF Exploit",2008-06-12,Nine:Situations:Group,windows,remote,0 5794,platforms/php/webapps/5794.pl,"Clever Copy 3.0 (results.php) Remote SQL Injection Exploit",2008-06-12,N/A,php,webapps,0 5795,platforms/windows/remote/5795.html,"XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7)",2008-06-13,securfrog,windows,remote,0 5796,platforms/php/webapps/5796.php,"GLLCTS2 <= 4.2.4 - (login.php detail) SQL Injection Exploit",2008-06-12,TheDefaced,php,webapps,0 @@ -5615,11 +5615,11 @@ id,file,description,date,author,platform,type,port 5997,platforms/php/webapps/5997.pl,"CMS WebBlizzard (index.php page) Blind SQL Injection Exploit",2008-07-03,Bl@ckbe@rD,php,webapps,0 5998,platforms/php/webapps/5998.txt,"phpWebNews 0.2 MySQL Edition (id_kat) SQL Injection Vulnerability",2008-07-03,storm,php,webapps,0 5999,platforms/php/webapps/5999.txt,"phpWebNews 0.2 MySQL Edition (det) SQL Injection Vulnerability",2008-07-03,"Virangar Security",php,webapps,0 -6000,platforms/php/webapps/6000.txt,"pHNews CMS Multiple Local File Inclusion Vulnerabilities",2008-07-03,CraCkEr,php,webapps,0 +6000,platforms/php/webapps/6000.txt,"pHNews CMS - Multiple Local File Inclusion Vulnerabilities",2008-07-03,CraCkEr,php,webapps,0 6001,platforms/php/webapps/6001.txt,"1024 CMS <= 1.4.4 - Multiple Remote/Local File Inclusion Vulnerabilities",2008-07-04,DSecRG,php,webapps,0 6002,platforms/php/webapps/6002.pl,"Joomla Component altas 1.0 - Multiple Remote SQL Injection Exploit",2008-07-04,Houssamix,php,webapps,0 6003,platforms/php/webapps/6003.txt,"Joomla Component DBQuery <= 1.4.1.1 RFI Vulnerability",2008-07-04,SsEs,php,webapps,0 -6004,platforms/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) Remote BOF Exploit",2008-07-04,"Karol Wiesek",windows,remote,0 +6004,platforms/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) Remote BoF Exploit",2008-07-04,"Karol Wiesek",windows,remote,0 6005,platforms/php/webapps/6005.php,"Site@School <= 2.4.10 (fckeditor) Session Hijacking / File Upload Exploit",2008-07-04,EgiX,php,webapps,0 6006,platforms/php/webapps/6006.php,"Thelia 1.3.5 - Multiple Vulnerabilities Exploit",2008-07-05,BlackH,php,webapps,0 6007,platforms/php/webapps/6007.txt,"Kasseler CMS 1.3.0 - (LFI/XSS) Multiple Vulnerabilities",2008-07-05,Cr@zy_King,php,webapps,0 @@ -5628,7 +5628,7 @@ id,file,description,date,author,platform,type,port 6010,platforms/php/webapps/6010.txt,"XPOZE Pro 3.06 (uid) Remote SQL Injection Vulnerability",2008-07-06,"HIva Team",php,webapps,0 6011,platforms/php/webapps/6011.txt,"contentnow 1.4.1 (upload/XSS) Multiple Vulnerabilities",2008-07-06,"CWH Underground",php,webapps,0 6012,platforms/windows/remote/6012.php,"CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit",2008-07-06,Nine:Situations:Group,windows,remote,80 -6013,platforms/osx/remote/6013.pl,"Safari + Quicktime <= 7.3 RTSP Content-Type Remote BOF Exploit",2008-07-06,krafty,osx,remote,0 +6013,platforms/osx/remote/6013.pl,"Safari + Quicktime <= 7.3 RTSP Content-Type Remote BoF Exploit",2008-07-06,krafty,osx,remote,0 6014,platforms/php/webapps/6014.txt,"SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Vuln",2008-07-07,Hamtaro,php,webapps,0 6015,platforms/php/webapps/6015.txt,"WebXell Editor 0.1.3 - Arbitrary File Upload Vulnerability",2008-07-07,"CWH Underground",php,webapps,0 6016,platforms/php/webapps/6016.pl,"fuzzylime CMS 3.01a (file) Local File Inclusion Exploit",2008-07-07,Cod3rZ,php,webapps,0 @@ -5644,8 +5644,8 @@ id,file,description,date,author,platform,type,port 6027,platforms/php/webapps/6027.txt,"Mole Group Last Minute Script <= 4.0 - Remote SQL Injection Vulnerability",2008-07-08,t0pP8uZz,php,webapps,0 6028,platforms/php/webapps/6028.txt,"BoonEx Ray 3.5 (sIncPath) Remote File Inclusion Vulnerability",2008-07-08,RoMaNcYxHaCkEr,php,webapps,0 6029,platforms/multiple/dos/6029.txt,"Multiple Vendors (Firefox/Evince/EOG/Gimp) - (.SVG) Denial of Service PoC",2008-07-08,"Kristian Hermansen",multiple,dos,0 -6030,platforms/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - (m3u) Local BOF Exploit (0day)",2008-07-08,h07,windows,local,0 -6031,platforms/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - (export name) BOF PoC",2008-07-08,Defsanguje,windows,local,0 +6030,platforms/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - (m3u) Local BoF Exploit (0day)",2008-07-08,h07,windows,local,0 +6031,platforms/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - (export name) BoF PoC",2008-07-08,Defsanguje,windows,local,0 6032,platforms/linux/local/6032.py,"Poppler <= 0.8.4 libpoppler uninitialized pointer Code Execution PoC",2008-07-08,"Felipe Andres Manzano",linux,local,0 6033,platforms/php/webapps/6033.pl,"AuraCMS <= 2.2.2 (pages_data.php) Arbitrary Edit/Add/Delete Exploit",2008-07-09,k1tk4t,php,webapps,0 6034,platforms/php/webapps/6034.txt,"Dreampics Builder (page) Remote SQL Injection Vulnerability",2008-07-09,"Hussin X",php,webapps,0 @@ -5763,7 +5763,7 @@ id,file,description,date,author,platform,type,port 6149,platforms/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 - Local File Inclusion Vulnerability",2008-07-28,DSecRG,php,webapps,0 6150,platforms/php/webapps/6150.txt,"PixelPost 1.7.1 (language_full) Local File Inclusion Vulnerability",2008-07-28,DSecRG,php,webapps,0 6151,platforms/windows/remote/6151.txt,"velocity web-server 1.0 - Directory Traversal file download Vulnerability",2008-07-28,DSecRG,windows,remote,0 -6152,platforms/windows/remote/6152.html,"Trend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Exploit",2008-07-28,Elazar,windows,remote,0 +6152,platforms/windows/remote/6152.html,"Trend Micro OfficeScan ObjRemoveCtrl ActiveX Control BoF Exploit",2008-07-28,Elazar,windows,remote,0 6153,platforms/php/webapps/6153.txt,"ATutor <= 1.6.1-pl1 (import.php) Remote File Inclusion Vulnerability",2008-07-28,IRCRASH,php,webapps,0 6154,platforms/php/webapps/6154.txt,"ViArt Shop <= 3.5 (category_id) Remote SQL Injection Vulnerability",2008-07-28,"GulfTech Security",php,webapps,0 6155,platforms/hardware/remote/6155.c,"Cisco IOS 12.3(18) FTP Server - Remote Exploit (attached to gdb)",2008-07-29,"Andy Davis",hardware,remote,0 @@ -5827,7 +5827,7 @@ id,file,description,date,author,platform,type,port 6217,platforms/windows/remote/6217.pl,"BlazeDVD 5.0 PLF Playlist File Remote Buffer Overflow Exploit",2008-08-10,LiquidWorm,windows,remote,0 6218,platforms/multiple/dos/6218.txt,"Sun xVM VirtualBox < 1.6.4 Privilege Escalation Vulnerability PoC",2008-08-10,"Core Security",multiple,dos,0 6219,platforms/php/webapps/6219.txt,"e107 <= 0.7.11 - Arbitrary Variable Overwriting Vulnerability",2008-08-10,"GulfTech Security",php,webapps,0 -6220,platforms/windows/remote/6220.html,"Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BOF Exploit",2008-08-10,"Guido Landi",windows,remote,0 +6220,platforms/windows/remote/6220.html,"Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BoF Exploit",2008-08-10,"Guido Landi",windows,remote,0 6221,platforms/php/webapps/6221.txt,"Vacation Rental Script 3.0 (id) Remote SQL Injection Vulnerability",2008-08-10,CraCkEr,php,webapps,0 6223,platforms/php/webapps/6223.php,"Quicksilver Forums 1.4.1 forums[] Remote SQL Injection Exploit",2008-08-10,irk4z,php,webapps,0 6224,platforms/php/webapps/6224.txt,"txtSQL 2.2 Final (startup.php) Remote File Inclusion Vulnerability",2008-08-10,CraCkEr,php,webapps,0 @@ -5846,8 +5846,8 @@ id,file,description,date,author,platform,type,port 6237,platforms/multiple/dos/6237.txt,"Ventrilo <= 3.0.2 NULL pointer Remote DoS Exploit",2008-08-13,"Luigi Auriemma",multiple,dos,0 6238,platforms/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 A HREF Remote Buffer Overflow Exploit",2008-08-13,kralor,windows,remote,0 6239,platforms/multiple/dos/6239.txt,"Ruby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit",2008-08-13,"laurent gaffié ",multiple,dos,0 -6240,platforms/windows/dos/6240.py,"FlashGet 1.9 - (FTP PWD Response) Remote BOF Exploit PoC (0day)",2008-08-13,h07,windows,dos,0 -6244,platforms/windows/dos/6244.js,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF PoC",2008-08-14,Symantec,windows,dos,0 +6240,platforms/windows/dos/6240.py,"FlashGet 1.9 - (FTP PWD Response) Remote BoF Exploit PoC (0day)",2008-08-13,h07,windows,dos,0 +6244,platforms/windows/dos/6244.js,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BoF PoC",2008-08-14,Symantec,windows,dos,0 6247,platforms/php/webapps/6247.txt,"dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities",2008-08-15,Don,php,webapps,0 6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit",2008-08-15,SkOd,windows,remote,21 6249,platforms/php/webapps/6249.txt,"ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability",2008-08-15,"Hussin X",php,webapps,0 @@ -5857,7 +5857,7 @@ id,file,description,date,author,platform,type,port 6253,platforms/windows/dos/6253.txt,"EO Video 1.36 - Local Heap Overflow DoS / PoC",2008-08-16,j0rgan,windows,dos,0 6254,platforms/php/webapps/6254.txt,"XNova 0.8 sp1 (xnova_root_path) Remote File Inclusion Vulnerability",2008-08-17,NuclearHaxor,php,webapps,0 6255,platforms/php/webapps/6255.txt,"phpArcadeScript 4 - (cat) Remote SQL Injection Vulnerability",2008-08-17,"Hussin X",php,webapps,0 -6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) BOF Exploit (safeseh)",2008-08-17,"Guido Landi",windows,remote,0 +6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) BoF Exploit (safeseh)",2008-08-17,"Guido Landi",windows,remote,0 6257,platforms/windows/dos/6257.pl,"WS_FTP Home/Professional FTP Client Remote Format String PoC",2008-08-17,securfrog,windows,dos,0 6258,platforms/php/webapps/6258.txt,"PHPBasket (product.php pro_id) SQL Injection Vulnerability",2008-08-17,r45c4l,php,webapps,0 6259,platforms/php/webapps/6259.txt,"VidiScript (Avatar) Remote Arbitrary File Upload Vulnerability",2008-08-18,InjEctOr5,php,webapps,0 @@ -5886,7 +5886,7 @@ id,file,description,date,author,platform,type,port 6295,platforms/php/webapps/6295.txt,"MiaCMS <= 4.6.5 - Multiple Remote SQL Injection Vulnerabilities",2008-08-24,~!Dok_tOR!~,php,webapps,0 6296,platforms/php/webapps/6296.txt,"BtiTracker <= 1.4.7 / xbtit <= 2.0.542 - SQL Injection Vulnerability",2008-08-25,InATeam,php,webapps,0 6297,platforms/php/webapps/6297.txt,"Matterdaddy Market 1.1 - Multiple SQL Injection Vulnerabilities",2008-08-25,~!Dok_tOR!~,php,webapps,0 -6298,platforms/php/webapps/6298.txt,"Web Directory Script <= 2.0 (name) SQL Injection Vulnerability",2008-08-25,~!Dok_tOR!~,php,webapps,0 +6298,platforms/php/webapps/6298.txt,"Web Directory Script <= 2.0 - (name) SQL Injection Vulnerability",2008-08-25,~!Dok_tOR!~,php,webapps,0 6300,platforms/php/webapps/6300.txt,"Pluck CMS 4.5.2 - Multiple Local File Inclusion Vulnerabilities",2008-08-25,DSecRG,php,webapps,0 6301,platforms/php/webapps/6301.txt,"ezContents CMS 2.0.3 - Multiple Local File Inclusion Vulnerabilities",2008-08-25,DSecRG,php,webapps,0 6302,platforms/windows/remote/6302.pl,"Dana IRC 1.4a Remote Buffer Overflow Exploit",2008-08-25,"Guido Landi",windows,remote,0 @@ -5902,24 +5902,24 @@ id,file,description,date,author,platform,type,port 6314,platforms/php/webapps/6314.txt,"Thickbox Gallery 2.0 - (admins.php) Admin Data Disclosure Vulnerability",2008-08-26,SirGod,php,webapps,0 6315,platforms/php/webapps/6315.txt,"iFdate <= 2.0.3 - Remote SQL Injection Vulnerability",2008-08-26,~!Dok_tOR!~,php,webapps,0 6316,platforms/php/webapps/6316.php,"MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit (2)",2008-08-26,c411k,php,webapps,0 -6317,platforms/windows/remote/6317.html,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF Exploit",2008-08-26,Koshi,windows,remote,0 +6317,platforms/windows/remote/6317.html,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BoF Exploit",2008-08-26,Koshi,windows,remote,0 6318,platforms/windows/remote/6318.html,"Ultra Office ActiveX Control Remote Buffer Overflow Exploit",2008-08-27,shinnai,windows,remote,0 6319,platforms/windows/dos/6319.html,"Ultra Office ActiveX Control Remote Arbitrary File Corruption Exploit",2008-08-27,shinnai,windows,dos,0 6320,platforms/php/webapps/6320.txt,"phpMyRealty <= 1.0.9 - Multiple Remote SQL Injection Vulnerabilities",2008-08-27,~!Dok_tOR!~,php,webapps,0 6321,platforms/php/webapps/6321.txt,"YourOwnBux 3.1 / 3.2 Beta - Remote SQL Injection Vulnerability",2008-08-27,~!Dok_tOR!~,php,webapps,0 -6322,platforms/windows/local/6322.pl,"Acoustica Mixcraft <= 4.2 Build 98 (mx4 file) Local BOF Exploit",2008-08-28,Koshi,windows,local,0 -6323,platforms/windows/remote/6323.html,"Friendly Technologies (fwRemoteCfg.dll) ActiveX Remote BOF Exploit",2008-08-28,spdr,windows,remote,0 +6322,platforms/windows/local/6322.pl,"Acoustica Mixcraft <= 4.2 Build 98 (mx4 file) Local BoF Exploit",2008-08-28,Koshi,windows,local,0 +6323,platforms/windows/remote/6323.html,"Friendly Technologies (fwRemoteCfg.dll) ActiveX Remote BoF Exploit",2008-08-28,spdr,windows,remote,0 6324,platforms/windows/remote/6324.html,"Friendly Technologies (fwRemoteCfg.dll) ActiveX Command Exec Exploit",2008-08-28,spdr,windows,remote,0 6325,platforms/php/webapps/6325.php,"Invision Power Board <= 2.3.5 - Multiple Vulnerabilities Exploit (revised)",2008-08-29,DarkFig,php,webapps,0 6326,platforms/windows/dos/6326.html,"LogMeIn Remote Access Utility ActiveX Memory Corruption DoS",2008-08-29,"YAG KOHHA",windows,dos,0 6327,platforms/windows/dos/6327.html,"Najdi.si Toolbar ActiveX Remote Buffer Overflow PoC",2008-08-29,shinnai,windows,dos,0 6328,platforms/solaris/remote/6328.c,"Sun Solaris <= 10 snoop(1M) Utility Remote Exploit",2008-08-29,Andi,solaris,remote,0 -6329,platforms/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BOF Exploit",2008-08-29,Koshi,windows,local,0 +6329,platforms/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BoF Exploit",2008-08-29,Koshi,windows,local,0 6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI (CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0 6332,platforms/php/webapps/6332.txt,"brim 2.0.0 (sql/XSS) Multiple Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0 -6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BOF Exploit",2008-08-30,Koshi,windows,local,0 +6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BoF Exploit",2008-08-30,Koshi,windows,local,0 6334,platforms/windows/remote/6334.html,"Friendly Technologies Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0 -6335,platforms/php/webapps/6335.txt,"Web Directory Script 1.5.3 (site) SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0 +6335,platforms/php/webapps/6335.txt,"Web Directory Script 1.5.3 - (site) SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0 6336,platforms/php/webapps/6336.txt,"Words tag script 1.2 (word) Remote SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0 6337,platforms/linux/local/6337.sh,"Postfix <= 2.6-20080814 - (symlink) Local Privilege Escalation Exploit",2008-08-31,RoMaNSoFt,linux,local,0 6338,platforms/php/webapps/6338.txt,"myphpnuke < 1.8.8_8rc2 (xss/SQL) Multiple Vulnerabilities",2008-08-31,MustLive,php,webapps,0 @@ -5948,7 +5948,7 @@ id,file,description,date,author,platform,type,port 6364,platforms/php/webapps/6364.txt,"ACG-ScriptShop (cid) Remote SQL Injection Vulnerability",2008-09-04,"Hussin X",php,webapps,0 6365,platforms/windows/dos/6365.php,"Google Chrome Browser 0.2.149.27 (1583) Remote Silent Crash PoC",2008-09-04,WHK,windows,dos,0 6366,platforms/hardware/remote/6366.c,"MicroTik RouterOS <= 3.13 SNMP write (Set request) PoC",2008-09-05,ShadOS,hardware,remote,0 -6367,platforms/windows/remote/6367.txt,"Google Chrome Browser 0.2.149.27 (SaveAs) Remote BOF Exploit",2008-09-05,SVRT,windows,remote,0 +6367,platforms/windows/remote/6367.txt,"Google Chrome Browser 0.2.149.27 (SaveAs) Remote BoF Exploit",2008-09-05,SVRT,windows,remote,0 6368,platforms/php/webapps/6368.php,"AWStats Totals (awstatstotals.php sort) Remote Code Execution Exploit",2008-09-05,"Ricardo Almeida",php,webapps,0 6369,platforms/php/webapps/6369.py,"devalcms 1.4a XSS / Remote Code Execution Exploit",2008-09-05,IRCRASH,php,webapps,0 6370,platforms/php/webapps/6370.pl,"WebCMS Portal Edition (index.php id) Blind SQL Injection Exploit",2008-09-05,JosS,php,webapps,0 @@ -6027,7 +6027,7 @@ id,file,description,date,author,platform,type,port 6451,platforms/php/webapps/6451.txt,"Talkback 2.3.6 - Multiple Local File Inclusion/PHPInfo Disclosure Vulns",2008-09-13,SirGod,php,webapps,0 6452,platforms/php/webapps/6452.txt,"phpsmartcom 0.2 - (LFI/SQL) Multiple Vulnerabilities",2008-09-13,r3dm0v3,php,webapps,0 6453,platforms/asp/webapps/6453.txt,"FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability",2008-09-13,Crackers_Child,asp,webapps,0 -6454,platforms/windows/remote/6454.html,"Windows Media Encoder XP SP2 - wmex.dll ActiveX BOF Exploit (MS08-053)",2008-09-13,haluznik,windows,remote,0 +6454,platforms/windows/remote/6454.html,"Windows Media Encoder XP SP2 - wmex.dll ActiveX BoF Exploit (MS08-053)",2008-09-13,haluznik,windows,remote,0 6455,platforms/php/webapps/6455.txt,"Linkarity (link.php) Remote SQL Injection Vulnerability",2008-09-13,"Egypt Coder",php,webapps,0 6456,platforms/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 Arbitrary Database Backup Vulnerability",2008-09-13,SirGod,php,webapps,0 6457,platforms/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 Insecure Cookie Handling Vulnerability",2008-09-14,Stack,php,webapps,0 @@ -6052,7 +6052,7 @@ id,file,description,date,author,platform,type,port 6476,platforms/hardware/remote/6476.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit",2008-09-17,"Jeremy Brown",hardware,remote,0 6477,platforms/hardware/remote/6477.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit 2",2008-09-17,"Jeremy Brown",hardware,remote,0 6478,platforms/php/webapps/6478.txt,"Technote 7 (shop_this_skin_path) Remote File Inclusion Vulnerability",2008-09-17,webDEViL,php,webapps,0 -6480,platforms/php/webapps/6480.txt,"x10media mp3 search engine 1.5.5 - Remote File Inclusion Vulnerability",2008-09-17,THUNDER,php,webapps,0 +6480,platforms/php/webapps/6480.txt,"x10media mp3 - search engine 1.5.5 - Remote File Inclusion Vulnerability",2008-09-17,THUNDER,php,webapps,0 6481,platforms/php/webapps/6481.c,"Femitter FTP Server 1.03 (RETR) Remote Denial of Service Exploit PoC",2008-09-17,LiquidWorm,php,webapps,0 6482,platforms/php/webapps/6482.txt,"addalink <= 4 Write Approved Links Remote Vulnerability",2008-09-17,Pepelux,php,webapps,0 6483,platforms/php/webapps/6483.txt,"E-Php CMS (article.php es_id) Remote SQL Injection Vulnerability",2008-09-18,HaCkeR_EgY,php,webapps,0 @@ -6140,7 +6140,7 @@ id,file,description,date,author,platform,type,port 6567,platforms/php/webapps/6567.pl,"Libra PHP File Manager <= 1.18/2.0 - Local File Inclusion Exploit",2008-09-25,Pepelux,php,webapps,0 6568,platforms/php/webapps/6568.txt,"PHP infoBoard 7 - Plus Insecure Cookie Handling Vulnerability",2008-09-25,Stack,php,webapps,0 6569,platforms/php/webapps/6569.txt,"Vikingboard <= 0.2 Beta SQL Column Truncation Vulnerability",2008-09-25,StAkeR,php,webapps,0 -6570,platforms/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX BOF Exploit (meta)",2008-09-25,"Kevin Finisterre",windows,remote,0 +6570,platforms/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX BoF Exploit (meta)",2008-09-25,"Kevin Finisterre",windows,remote,0 6571,platforms/php/webapps/6571.txt,"openengine <= 2.0 beta4 - Remote File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6572,platforms/php/webapps/6572.txt,"Atomic Photo Album 1.1.0pre4 (XSS/SQL) Remote Vulnerabilities",2008-09-25,d3v1l,php,webapps,0 6573,platforms/php/webapps/6573.pl,"LanSuite 3.3.2 (fckeditor) Arbitrary File Upload Exploit",2008-09-25,Stack,php,webapps,0 @@ -6185,7 +6185,7 @@ id,file,description,date,author,platform,type,port 6613,platforms/php/webapps/6613.txt,"Pilot Group eTraining (news_read.php id) SQL Injection Vulnerability",2008-09-28,S.W.A.T.,php,webapps,0 6614,platforms/windows/dos/6614.html,"Mozilla Firefox 3.0.3 User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",windows,dos,0 6615,platforms/windows/dos/6615.html,"Opera 9.52 Window Object Suppressing Remote Denial of Service Exploit",2008-09-28,"Aditya K Sood",windows,dos,0 -6616,platforms/windows/dos/6616.txt,"Microsoft Windows - Explorer Unspecified .ZIP File Denial of Service Exploit",2008-09-28,"fl0 fl0w",windows,dos,0 +6616,platforms/windows/dos/6616.txt,"Microsoft Windows Explorer - Unspecified (.zip) File Denial of Service Exploit",2008-09-28,"fl0 fl0w",windows,dos,0 6617,platforms/php/webapps/6617.txt,"BbZL.PhP 0.92 (lien_2) Local Directory Traversal Vulnerability",2008-09-28,JIKO,php,webapps,0 6618,platforms/php/webapps/6618.txt,"joomla component imagebrowser <= 0.1.5 rc2 - Directory Traversal vuln",2008-09-28,Cr@zy_King,php,webapps,0 6619,platforms/windows/dos/6619.html,"Microsoft Internet Explorer GDI+ - Proof of Concept (MS08-052)",2008-09-28,"John Smith",windows,dos,0 @@ -6201,7 +6201,7 @@ id,file,description,date,author,platform,type,port 6630,platforms/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit",2008-09-30,Nine:Situations:Group,windows,remote,0 6631,platforms/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection/Local File Inclusion Vulns",2008-09-30,SirGod,php,webapps,0 6632,platforms/php/webapps/6632.txt,"MiNBank 1.5.0 - Multiple Remote File Inclusion Vulnerability",2008-09-30,DaRkLiFe,php,webapps,0 -6633,platforms/php/webapps/6633.txt,"eFront <= 3.5.1 / build 2710 Remote Arbitrary Upload Vulnerability",2008-09-30,Pepelux,php,webapps,0 +6633,platforms/php/webapps/6633.txt,"eFront <= 3.5.1 / build 2710 - Remote Arbitrary Upload Vulnerability",2008-09-30,Pepelux,php,webapps,0 6634,platforms/php/webapps/6634.php,"SG Real Estate Portal 2.0 - Blind SQL Injection Exploit",2008-09-30,Stack,php,webapps,0 6635,platforms/php/webapps/6635.txt,"SG Real Estate Portal 2.0 Insecure Cookie Handling Vulnerability",2008-09-30,Stack,php,webapps,0 6636,platforms/php/webapps/6636.txt,"Rianxosencabos CMS 0.9 - Remote Blind SQL Injection Vulnerability",2008-09-30,ka0x,php,webapps,0 @@ -6307,7 +6307,7 @@ id,file,description,date,author,platform,type,port 6739,platforms/php/webapps/6739.txt,"NewLife Blogger <= 3.0 Insecure Cookie Handling / SQL Injection Vuln",2008-10-12,Pepelux,php,webapps,0 6740,platforms/php/webapps/6740.txt,"My PHP Indexer 1.0 (index.php) Local File Download Vulnerability",2008-10-12,JosS,php,webapps,0 6741,platforms/windows/dos/6741.py,"XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service Exploit",2008-10-13,shinnai,windows,dos,0 -6742,platforms/windows/dos/6742.py,"RaidenFTPD 2.4 build 3620 Remote Denial of Service Exploit",2008-10-13,dmnt,windows,dos,0 +6742,platforms/windows/dos/6742.py,"RaidenFTPD 2.4 build 3620 - Remote Denial of Service Exploit",2008-10-13,dmnt,windows,dos,0 6743,platforms/php/webapps/6743.pl,"LokiCMS 0.3.4 writeconfig() Remote Command Execution Exploit",2008-10-13,girex,php,webapps,0 6744,platforms/php/webapps/6744.txt,"LokiCMS 0.3.4 (admin.php) Create Local File Inclusion Exploit",2008-10-13,JosS,php,webapps,0 6745,platforms/php/webapps/6745.txt,"ParsBlogger (links.asp id) Remote SQL Injection Vulnerability",2008-10-13,"Hussin X",php,webapps,0 @@ -6318,7 +6318,7 @@ id,file,description,date,author,platform,type,port 6750,platforms/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",hardware,remote,0 6751,platforms/php/webapps/6751.txt,"SezHoo 0.1 (IP) Remote File Inclusion Vulnerability",2008-10-14,DaRkLiFe,php,webapps,0 6752,platforms/windows/dos/6752.pl,"Eserv 3.x FTP Server (ABOR) Remote Stack Overflow PoC",2008-10-14,LiquidWorm,windows,dos,0 -6753,platforms/windows/dos/6753.py,"Titan FTP server 6.26 build 630 Remote Denial of Service Exploit",2008-10-14,dmnt,windows,dos,0 +6753,platforms/windows/dos/6753.py,"Titan FTP server 6.26 build 630 - Remote Denial of Service Exploit",2008-10-14,dmnt,windows,dos,0 6754,platforms/php/webapps/6754.txt,"My PHP Dating (success_story.php id) SQL Injection Vulnerability",2008-10-14,Hakxer,php,webapps,0 6755,platforms/php/webapps/6755.php,"PhpWebGallery <= 1.7.2 Session Hijacking / Code Execution Exploit",2008-10-14,EgiX,php,webapps,0 6756,platforms/windows/dos/6756.txt,"VLC 0.9.2 Media Player XSPF Memory Corruption Vulnerability",2008-10-14,"Core Security",windows,dos,0 @@ -6352,13 +6352,13 @@ id,file,description,date,author,platform,type,port 6784,platforms/php/webapps/6784.pl,"PHP Easy Downloader <= 1.5 - Remote File Creation Exploit",2008-10-18,StAkeR,php,webapps,0 6785,platforms/php/webapps/6785.txt,"Fast Click SQL 1.1.7 Lite (init.php) Remote File Inclusion Vulnerability",2008-10-19,NoGe,php,webapps,0 6786,platforms/solaris/remote/6786.pl,"Solaris 9 [UltraSPARC] sadmind Remote Root Exploit",2008-10-19,kingcope,solaris,remote,111 -6787,platforms/windows/local/6787.pl,"BitTorrent 6.0.3 .torrent File Stack Buffer Overflow Exploit",2008-10-19,"Guido Landi",windows,local,0 +6787,platforms/windows/local/6787.pl,"BitTorrent 6.0.3 - (.torrent) Stack Buffer Overflow Exploit",2008-10-19,"Guido Landi",windows,local,0 6788,platforms/php/webapps/6788.txt,"yappa-ng <= 2.3.3-beta0 (album) Local File Inclusion Vulnerability",2008-10-19,Vrs-hCk,php,webapps,0 6789,platforms/php/webapps/6789.pl,"Vivvo CMS <= 3.4 - Multiple Vulnerabilities Destroyer Exploit",2008-10-19,Xianur0,php,webapps,0 6790,platforms/php/webapps/6790.py,"WBB Plugin rGallery 1.09 (itemID) Blind SQL Injection Exploit",2008-10-20,Five-Three-Nine,php,webapps,0 6791,platforms/php/webapps/6791.pl,"e107 <= 0.7.13 - (usersettings.php) Blind SQL Injection Exploit",2008-10-19,girex,php,webapps,0 6792,platforms/php/webapps/6792.txt,"Joomla Component ds-syndicate (feed_id) SQL Injection Vulnerability",2008-10-20,boom3rang,php,webapps,0 -6793,platforms/windows/remote/6793.html,"Dart Communications PowerTCP FTP module Remote BOF Exploit",2008-10-20,InTeL,windows,remote,0 +6793,platforms/windows/remote/6793.html,"Dart Communications PowerTCP FTP module Remote BoF Exploit",2008-10-20,InTeL,windows,remote,0 6795,platforms/php/webapps/6795.txt,"XOOPS Module makale Remote SQL Injection Vulnerability",2008-10-20,EcHoLL,php,webapps,0 6796,platforms/php/webapps/6796.txt,"Limbo CMS (Private Messaging Component) SQL Injection Vulnerability",2008-10-21,StAkeR,php,webapps,0 6797,platforms/php/webapps/6797.txt,"LightBlog 9.8 - (GET,POST,COOKIE) Multiple LFI Vulnerabilities",2008-10-21,JosS,php,webapps,0 @@ -6388,13 +6388,13 @@ id,file,description,date,author,platform,type,port 6822,platforms/php/webapps/6822.txt,"websvn <= 2.0 (xss/fh/ce) Multiple Vulnerabilities",2008-10-23,"GulfTech Security",php,webapps,0 6823,platforms/php/webapps/6823.txt,"siteengine 5.x - Multiple Vulnerabilities",2008-10-23,xy7,php,webapps,0 6824,platforms/windows/dos/6824.txt,"Microsoft Windows Server - Code Execution PoC (MS08-067)",2008-10-23,"stephen lawler",windows,dos,0 -6825,platforms/windows/local/6825.pl,"VLC 0.9.4 .TY File Buffer Overflow Exploit (SEH)",2008-10-23,"Guido Landi",windows,local,0 +6825,platforms/windows/local/6825.pl,"VLC 0.9.4 - (.ty) Buffer Overflow Exploit (SEH)",2008-10-23,"Guido Landi",windows,local,0 6826,platforms/php/webapps/6826.txt,"joomla component archaic binary gallery 0.2 - Directory Traversal vuln",2008-10-24,H!tm@N,php,webapps,0 6827,platforms/php/webapps/6827.txt,"Joomla Component Kbase 1.0 - Remote SQL Injection Vulnerability",2008-10-24,H!tm@N,php,webapps,0 6828,platforms/windows/remote/6828.html,"db Software Laboratory VImpX (VImpX.ocx) Multiple Vulnerabilities",2008-10-24,shinnai,windows,remote,0 6829,platforms/php/webapps/6829.txt,"Aj RSS Reader (EditUrl.php url) SQL Injection Vulnerability",2008-10-24,yassine_enp,php,webapps,0 6830,platforms/php/webapps/6830.txt,"NEPT Image Uploader 1.0 Arbitrary Shell Upload Vulnerability",2008-10-24,Dentrasi,php,webapps,0 -6831,platforms/windows/local/6831.cpp,"TUGzip 3.00 archiver .ZIP File Local Buffer Overflow Exploit",2008-10-24,"fl0 fl0w",windows,local,0 +6831,platforms/windows/local/6831.cpp,"TUGzip 3.00 archiver - (.zip) Local Buffer Overflow Exploit",2008-10-24,"fl0 fl0w",windows,local,0 6832,platforms/windows/dos/6832.html,"KVIrc 3.4.0 Virgo Remote Format String Exploit PoC",2008-10-24,LiquidWorm,windows,dos,0 6833,platforms/php/webapps/6833.txt,"phpdaily (sql/xss/lfd) Multiple Vulnerabilities",2008-10-24,0xFFFFFF,php,webapps,0 6834,platforms/windows/dos/6834.c,"vicFTP 5.0 (LIST) Remote Denial of Service Exploit",2008-10-24,"Alfons Luja",windows,dos,0 @@ -6538,7 +6538,7 @@ id,file,description,date,author,platform,type,port 6975,platforms/php/webapps/6975.txt,"Joomla Component VirtueMart Google Base 1.1 RFI Vulnerability",2008-11-04,NoGe,php,webapps,0 6976,platforms/php/webapps/6976.txt,"Joomla Component ongumatimesheet20 4b RFI Vulnerability",2008-11-04,NoGe,php,webapps,0 6977,platforms/php/webapps/6977.txt,"WEBBDOMAIN Post Card <= 1.02 (catid) SQL Injection Vulnerability",2008-11-04,"Hussin X",php,webapps,0 -6978,platforms/php/webapps/6978.txt,"Vibro-CMS Multiple Remote SQL Injection Vulnerabilities",2008-11-04,StAkeR,php,webapps,0 +6978,platforms/php/webapps/6978.txt,"Vibro-CMS - Multiple Remote SQL Injection Vulnerabilities",2008-11-04,StAkeR,php,webapps,0 6979,platforms/php/webapps/6979.txt,"nicLOR Puglia Landscape (id) Local File Inclusion Vulnerability",2008-11-04,StAkeR,php,webapps,0 6980,platforms/php/webapps/6980.txt,"Joomla Component ProDesk 1.0/1.2 - Local File Inclusion Vulnerability",2008-11-04,d3v1l,php,webapps,0 6981,platforms/php/webapps/6981.txt,"Vibro-School-CMS (nID) Remote SQL Injection Vulnerability",2008-11-04,Cyber-Zone,php,webapps,0 @@ -6609,7 +6609,7 @@ id,file,description,date,author,platform,type,port 7048,platforms/php/webapps/7048.txt,"E-topbiz Online Store 1 (cat_id) SQL Injection Vulnerability",2008-11-07,Stack,php,webapps,0 7049,platforms/php/webapps/7049.txt,"Mini Web Calendar 1.2 (File Disclosure/XSS) Multiple Vulnerabilities",2008-11-07,ahmadbady,php,webapps,0 7050,platforms/php/webapps/7050.txt,"E-topbiz Number Links 1 (id) Remote SQL Injection Vulnerability",2008-11-07,"Hussin X",php,webapps,0 -7051,platforms/windows/local/7051.pl,"VLC Media Player < 0.9.6 .RT Stack Buffer Overflow Exploit",2008-11-07,SkD,windows,local,0 +7051,platforms/windows/local/7051.pl,"VLC Media Player < 0.9.6 - (.rt) Stack Buffer Overflow Exploit",2008-11-07,SkD,windows,local,0 7052,platforms/php/webapps/7052.txt,"Domain Seller Pro 1.5 (id) Remote SQL Injection Vulnerability",2008-11-07,TR-ShaRk,php,webapps,0 7053,platforms/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - (Parent) SQL Injection Vulnerability",2008-11-07,G4N0K,php,webapps,0 7054,platforms/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 (AKEProtect.sys) Privilege Escalation Exploit",2008-11-07,"NT Internals",windows,local,0 @@ -6631,7 +6631,7 @@ id,file,description,date,author,platform,type,port 7070,platforms/php/webapps/7070.txt,"Zeeways PHOTOVIDEOTUBE 1.1 Auth Bypass Vulnerability",2008-11-08,Stack,php,webapps,0 7071,platforms/php/webapps/7071.txt,"ExoPHPDesk 1.2 Final (Auth Bypass) SQL Injection Vulnerability",2008-11-09,Cyber-Zone,php,webapps,0 7072,platforms/php/webapps/7072.txt,"ZEEMATRI 3.0 (bannerclick.php adid) SQL Injection Vulnerability",2008-11-09,"Hussin X",php,webapps,0 -7074,platforms/php/webapps/7074.txt,"X10media Mp3 Search Engine <= 1.6 - Remote File Disclosure Vulnerability",2008-11-09,THUNDER,php,webapps,0 +7074,platforms/php/webapps/7074.txt,"X10media Mp3 - Search Engine <= 1.6 - Remote File Disclosure Vulnerability",2008-11-09,THUNDER,php,webapps,0 7075,platforms/jsp/webapps/7075.txt,"Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS) Multiple Vulnerabilities",2008-11-09,"Andreas Kurtz",jsp,webapps,0 7076,platforms/php/webapps/7076.txt,"Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multiple Vulnerabilities",2008-11-10,USH,php,webapps,0 7077,platforms/php/webapps/7077.txt,"OTManager CMS 2.4 (Tipo) Remote File Inclusion Vulnerability",2008-11-10,Colt7r,php,webapps,0 @@ -6656,7 +6656,7 @@ id,file,description,date,author,platform,type,port 7096,platforms/php/webapps/7096.txt,"Joomla Component Simple RSS Reader 1.0 RFI Vulnerability",2008-11-11,NoGe,php,webapps,0 7097,platforms/php/webapps/7097.txt,"Joomla Component com_marketplace 1.2.1 (catid) SQL Injection Vuln",2008-11-11,TR-ShaRk,php,webapps,0 7098,platforms/php/webapps/7098.txt,"PozScripts Business Directory Script (cid) Remote SQL Injection Vuln",2008-11-11,"Hussin X",php,webapps,0 -7099,platforms/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 (Community) Remote BOF PoC",2008-11-12,"Praveen Darshanam",windows,dos,0 +7099,platforms/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 (Community) Remote BoF PoC",2008-11-12,"Praveen Darshanam",windows,dos,0 7100,platforms/linux/dos/7100.pl,"Net-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC",2008-11-12,"Praveen Darshanam",linux,dos,0 7101,platforms/php/webapps/7101.txt,"AlstraSoft SendIt Pro Remote File Upload Vulnerability",2008-11-12,ZoRLu,php,webapps,0 7102,platforms/php/webapps/7102.txt,"AlstraSoft Article Manager Pro (Auth Bypass) SQL Injection Vuln",2008-11-12,ZoRLu,php,webapps,0 @@ -6904,7 +6904,7 @@ id,file,description,date,author,platform,type,port 7359,platforms/asp/webapps/7359.txt,"ASPTicker 1.0 (news.mdb) Remote Database Disclosure Vulnerability",2008-12-05,ZoRLu,asp,webapps,0 7360,platforms/asp/webapps/7360.txt,"ASP AutoDealer Remote Database Disclosure Vulnerability",2008-12-06,ZoRLu,asp,webapps,0 7361,platforms/asp/webapps/7361.txt,"ASP PORTAL (xportal.mdb) Remote Database Disclosure Vulnerability",2008-12-06,ZoRLu,asp,webapps,0 -7362,platforms/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - Local .CCT File Stack BOF PoC",2008-12-06,Cnaph,windows,dos,0 +7362,platforms/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - Local .CCT File Stack BoF PoC",2008-12-06,Cnaph,windows,dos,0 7363,platforms/php/webapps/7363.txt,"phpPgAdmin <= 4.2.1 (_language) Local File Inclusion Vulnerability",2008-12-06,dun,php,webapps,0 7364,platforms/php/webapps/7364.php,"IPNPro3 <= 1.44 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 7365,platforms/php/webapps/7365.php,"DL PayCart <= 1.34 Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 @@ -6993,7 +6993,7 @@ id,file,description,date,author,platform,type,port 7449,platforms/php/webapps/7449.txt,"iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",php,webapps,0 7450,platforms/asp/webapps/7450.txt,"CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",asp,webapps,0 7451,platforms/php/webapps/7451.txt,"php weather 2.2.2 - (LFI/XSS) Multiple Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0 -7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit",2008-12-14,SkD,windows,remote,69 +7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BoF Exploit",2008-12-14,SkD,windows,remote,69 7453,platforms/php/webapps/7453.txt,"FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability",2008-12-14,nuclear,php,webapps,0 7454,platforms/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local DoS Exploit",2008-12-14,Adurit-T,linux,dos,0 7455,platforms/php/webapps/7455.txt,"The Rat CMS Alpha 2 (download.php) Remote Vulnerability",2008-12-14,x0r,php,webapps,0 @@ -7033,7 +7033,7 @@ id,file,description,date,author,platform,type,port 7489,platforms/php/webapps/7489.pl,"FLDS 1.2a report.php (linkida) Remote SQL Injection Exploit",2008-12-16,ka0x,php,webapps,0 7490,platforms/php/webapps/7490.php,"Aiyoota! CMS - Blind SQL Injection Exploit",2008-12-16,Lidloses_Auge,php,webapps,0 7491,platforms/asp/webapps/7491.txt,"Nukedit 4.9.8 - Remote Database Disclosure Vulnerability",2008-12-16,Cyber.Zer0,asp,webapps,0 -7492,platforms/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe 1.15.0.0) - PlayList BOF Exploit",2008-12-16,shinnai,windows,local,0 +7492,platforms/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe 1.15.0.0) - PlayList BoF Exploit",2008-12-16,shinnai,windows,local,0 7493,platforms/php/webapps/7493.txt,"Liberum Help Desk 0.97.3 (SQL/DD) Remote Vulnerabilities",2008-12-16,"Cold Zero",php,webapps,0 7494,platforms/php/webapps/7494.txt,"Zelta E Store (RFU/BYPASS/R-SQL/B-SQL) Multiple Vulnerabilities",2008-12-16,ZoRLu,php,webapps,0 7495,platforms/asp/webapps/7495.txt,"Gnews Publisher .NET (authors.asp authorID) SQL Injection Vulnerability",2008-12-16,AlpHaNiX,asp,webapps,0 @@ -7154,7 +7154,7 @@ id,file,description,date,author,platform,type,port 7614,platforms/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7615,platforms/php/webapps/7615.txt,"Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7616,platforms/php/webapps/7616.txt,"Flexphplink 0.0.x - (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 -7617,platforms/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 ActiveX Remote BOF Exploit",2008-12-29,callAX,windows,remote,0 +7617,platforms/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 ActiveX Remote BoF Exploit",2008-12-29,callAX,windows,remote,0 7618,platforms/linux/local/7618.c,"Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure Exploit",2008-12-29,"Jon Oberheide",linux,local,0 7619,platforms/php/webapps/7619.txt,"eDNews 2.0 - (eDNews_view.php newsid) SQL Injection Vulnerability",2008-12-29,"Virangar Security",php,webapps,0 7620,platforms/php/webapps/7620.txt,"ThePortal 2.2 Arbitrary Remote File Upload Exploit",2008-12-29,siurek22,php,webapps,0 @@ -7187,7 +7187,7 @@ id,file,description,date,author,platform,type,port 7647,platforms/multiple/dos/7647.txt,"VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit",2009-01-02,"laurent gaffié ",multiple,dos,0 7648,platforms/php/webapps/7648.txt,"phpskelsite 1.4 (rfi/lfi/XSS) Multiple Vulnerabilities",2009-01-02,ahmadbady,php,webapps,0 7649,platforms/windows/dos/7649.pl,"Destiny Media Player 1.61 - (.m3u) Local Buffer Overflow PoC",2009-01-02,"aBo MoHaMeD",windows,dos,0 -7650,platforms/php/webapps/7650.php,"Lito Lite CMS Multiple Cross-Site Scripting / Blind SQL Injection Exploit",2009-01-03,darkjoker,php,webapps,0 +7650,platforms/php/webapps/7650.php,"Lito Lite CMS - Multiple Cross-Site Scripting / Blind SQL Injection Exploit",2009-01-03,darkjoker,php,webapps,0 7651,platforms/windows/local/7651.py,"Destiny Media Player 1.61 - (.m3u) Local Stack Overflow Exploit",2009-01-03,His0k4,windows,local,0 7652,platforms/windows/dos/7652.pl,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow PoC",2009-01-03,"Encrypt3d.M!nd ",windows,dos,0 7653,platforms/php/webapps/7653.txt,"Webspell 4 (Auth Bypass) SQL Injection Vulnerability",2009-01-03,N/A,php,webapps,0 @@ -7288,7 +7288,7 @@ id,file,description,date,author,platform,type,port 7748,platforms/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0 7749,platforms/windows/remote/7749.html,"Office Viewer ActiveX Control 3.0.1 - Remote File Execution Exploit",2009-01-13,Houssamix,windows,remote,0 7750,platforms/windows/dos/7750.html,"PowerPoint Viewer OCX 3.1 - Remote File Overwrite Exploit",2009-01-13,Stack,windows,dos,0 -7751,platforms/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow PoC",2009-01-13,Stack,windows,dos,0 +7751,platforms/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 - (.pls) Local Buffer Overflow PoC",2009-01-13,Stack,windows,dos,0 7752,platforms/asp/webapps/7752.txt,"DMXReady News Manager <= 1.1 Arbitrary Category Change Vuln",2009-01-13,ajann,asp,webapps,0 7753,platforms/cgi/webapps/7753.pl,"HSPell 1.1 (cilla.cgi) Remote Command Execution Exploit",2009-01-13,ZeN,cgi,webapps,0 7754,platforms/asp/webapps/7754.txt,"DMXReady Account List Manager <= 1.1 Contents Change Vulnerability",2009-01-13,ajann,asp,webapps,0 @@ -7486,7 +7486,7 @@ id,file,description,date,author,platform,type,port 7954,platforms/php/webapps/7954.txt,"groone glinks 2.1 - Remote File Inclusion Vulnerability",2009-02-03,"k3vin mitnick",php,webapps,0 7955,platforms/php/webapps/7955.txt,"groone's guestbook 2.0 - Remote File Inclusion Vulnerability",2009-02-03,"k3vin mitnick",php,webapps,0 7956,platforms/php/webapps/7956.txt,"Online Grades 3.2.4 (Auth Bypass) SQL Injection Vulnerability",2009-02-03,x0r,php,webapps,0 -7957,platforms/windows/local/7957.pl,"Free Download Manager <= 3.0 Build 844 .torrent BOF Exploit",2009-02-03,SkD,windows,local,0 +7957,platforms/windows/local/7957.pl,"Free Download Manager <= 3.0 Build 844 - (.torrent) BoF Exploit",2009-02-03,SkD,windows,local,0 7958,platforms/windows/local/7958.pl,"Euphonics Audio Player 1.0 - (.pls) Local Buffer Overflow Exploit",2009-02-03,h4ck3r#47,windows,local,0 7959,platforms/php/webapps/7959.txt,"Simple Machines Forums (BBCode) Cookie Stealing Vulnerability",2009-02-03,Xianur0,php,webapps,0 7960,platforms/php/webapps/7960.txt,"AJA Modules Rapidshare 1.0.0 - Remote Shell Upload Vulnerability",2009-02-03,"Hussin X",php,webapps,0 @@ -7512,7 +7512,7 @@ id,file,description,date,author,platform,type,port 7982,platforms/asp/webapps/7982.txt,"team 1.x - (dd/XSS) Multiple Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 7984,platforms/php/webapps/7984.pl,"YapBB <= 1.2 (forumID) Blind SQL Injection Exploit",2009-02-04,darkjoker,php,webapps,0 7985,platforms/windows/dos/7985.pl,"Novell GroupWise <= 8.0 Malformed RCPT command Off-by-one Exploit",2009-02-04,"Praveen Darshanam",windows,dos,0 -7986,platforms/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 (Authorization) Stack BOF PoC",2009-02-04,"Praveen Darshanam",windows,dos,0 +7986,platforms/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 (Authorization) Stack BoF PoC",2009-02-04,"Praveen Darshanam",windows,dos,0 7987,platforms/php/webapps/7987.txt,"gr blog 1.1.4 (upload/bypass) Multiple Vulnerabilities",2009-02-04,JosS,php,webapps,0 7988,platforms/windows/remote/7988.pl,"Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (xp)",2009-02-04,"Rob Carter",windows,remote,0 7989,platforms/windows/remote/7989.pl,"Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (vista)",2009-02-04,"Rob Carter",windows,remote,0 @@ -7520,7 +7520,7 @@ id,file,description,date,author,platform,type,port 7991,platforms/asp/webapps/7991.txt,"GR Note 0.94 beta (Auth Bypass) Remote Database Backup Vulnerability",2009-02-04,JosS,asp,webapps,0 7992,platforms/php/webapps/7992.txt,"ClearBudget 0.6.1 Insecure Cookie Handling / LFI Vulnerabilities",2009-02-05,SirGod,php,webapps,0 7993,platforms/php/webapps/7993.txt,"Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities",2009-02-05,RoMaNcYxHaCkEr,php,webapps,0 -7994,platforms/windows/local/7994.c,"dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow Exploit",2009-02-05,SimO-s0fT,windows,local,0 +7994,platforms/windows/local/7994.c,"dBpowerAMP Audio Player 2 - (.pls) Local Buffer Overflow Exploit",2009-02-05,SimO-s0fT,windows,local,0 7995,platforms/windows/dos/7995.pl,"FeedMon 2.7.0.0 outline Tag Buffer Overflow Exploit PoC",2009-02-05,"Praveen Darshanam",windows,dos,0 7996,platforms/php/webapps/7996.txt,"ClearBudget 0.6.1 (Misspelled htaccess) Insecure DD Vulnerability",2009-02-05,Room-Hacker,php,webapps,0 7997,platforms/php/webapps/7997.htm,"txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit",2009-02-05,cOndemned,php,webapps,0 @@ -7649,7 +7649,7 @@ id,file,description,date,author,platform,type,port 8126,platforms/windows/local/8126.py,"Merak Media PLayer 3.2 m3u File Local Buffer Overflow Exploit (SEH)",2009-03-02,"Encrypt3d.M!nd ",windows,local,0 8127,platforms/php/webapps/8127.txt,"blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8128,platforms/php/webapps/8128.txt,"EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 -8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor (Accept-Language) Request BOF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 +8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor (Accept-Language) Request BoF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 Arbitrary Change Admin Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 8131,platforms/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 Contents Change Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 8132,platforms/asp/webapps/8132.txt,"Access2asp imageLibrary Arbitrary ASP Shell Upload Vulnerability",2009-03-02,mr.al7rbi,asp,webapps,0 @@ -7662,7 +7662,7 @@ id,file,description,date,author,platform,type,port 8139,platforms/php/webapps/8139.txt,"ritsblog 0.4.2 (ab/XSS) Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8140,platforms/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend Multiple Vulnerabilities",2009-03-03,USH,php,webapps,0 8141,platforms/php/webapps/8141.txt,"blindblog 1.3.1 (sql/ab/lfi) Multiple Vulnerabilities",2009-03-03,"Salvatore Fresta",php,webapps,0 -8142,platforms/windows/remote/8142.py,"EFS Easy Chat Server Authentication Request BOF Exploit (SEH)",2009-03-03,His0k4,windows,remote,80 +8142,platforms/windows/remote/8142.py,"EFS Easy Chat Server Authentication Request BoF Exploit (SEH)",2009-03-03,His0k4,windows,remote,80 8143,platforms/windows/remote/8143.html,"Sopcast SopCore Control (sopocx.ocx) Command Execution Exploit",2009-03-03,Nine:Situations:Group,windows,remote,0 8144,platforms/windows/remote/8144.txt,"Imera ImeraIEPlugin ActiveX Control Remote Code Execution Exploit",2009-03-03,Elazar,windows,remote,0 8145,platforms/php/webapps/8145.txt,"ghostscripter Amazon Shop (XSS/DT/RFI) Multiple Vulnerabilities",2009-03-03,d3b4g,php,webapps,0 @@ -7783,8 +7783,8 @@ id,file,description,date,author,platform,type,port 8271,platforms/php/webapps/8271.php,"Pluck CMS 4.6.1 (module_pages_site.php post) LFI Exploit",2009-03-23,"Alfons Luja",php,webapps,0 8272,platforms/php/webapps/8272.pl,"Codice CMS 2 - Remote SQL Command Execution Exploit",2009-03-23,darkjoker,php,webapps,0 8273,platforms/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - Multiple Vulnerabilities (Post Auth)",2009-03-23,"Jonathan Salwan",windows,remote,0 -8274,platforms/windows/local/8274.pl,"POP Peeper 3.4.0.0 .eml file Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 -8275,platforms/windows/local/8275.pl,"POP Peeper 3.4.0.0 .html file Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 +8274,platforms/windows/local/8274.pl,"POP Peeper 3.4.0.0 - (.eml) Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 +8275,platforms/windows/local/8275.pl,"POP Peeper 3.4.0.0 - (.htm)l Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8276,platforms/php/webapps/8276.pl,"Syzygy CMS 0.3 - LFI/SQL Command Injection Exploit",2009-03-23,Osirys,php,webapps,0 8277,platforms/php/webapps/8277.txt,"Free Arcade Script 1.0 Auth Bypass (SQL) / Upload Shell Vulnerabilities",2009-03-23,Mr.Skonnie,php,webapps,0 8278,platforms/php/webapps/8278.txt,"Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability",2009-03-24,dun,php,webapps,0 @@ -7866,7 +7866,7 @@ id,file,description,date,author,platform,type,port 8355,platforms/php/webapps/8355.txt,"FlexCMS Calendar (ItemId) Blind SQL Injection Vulnerability",2009-04-06,Lanti-Net,php,webapps,0 8356,platforms/windows/dos/8356.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption PoC (2)",2009-04-06,DATA_SNIPER,windows,dos,0 8357,platforms/php/webapps/8357.py,"iDB 0.2.5pa SVN 243 (skin) Local File Inclusion Exploit",2009-04-06,LOTFREE,php,webapps,0 -8358,platforms/windows/dos/8358.pl,"UltraISO <= 9.3.3.2685 .ui Off By One / Buffer Overflow PoC",2009-04-06,Stack,windows,dos,0 +8358,platforms/windows/dos/8358.pl,"UltraISO <= 9.3.3.2685 - (.ui) Off By One / Buffer Overflow PoC",2009-04-06,Stack,windows,dos,0 8359,platforms/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router WPA2PSK Default Algorithm Exploit",2009-04-06,j0rgan,hardware,remote,0 8360,platforms/windows/dos/8360.pl,"Unsniff Network Analyzer 1.0 (usnf) Local Heap Overflow PoC",2009-04-06,LiquidWorm,windows,dos,0 8361,platforms/php/webapps/8361.txt,"Family Connections CMS <= 1.8.2 - Blind SQL Injection Vulnerability",2009-04-07,"Salvatore Fresta",php,webapps,0 @@ -7879,7 +7879,7 @@ id,file,description,date,author,platform,type,port 8368,platforms/windows/remote/8368.txt,"peterConnects Web Server Traversal Arbitrary File Access Vulnerability",2009-04-08,"Bugs NotHugs",windows,remote,0 8369,platforms/linux/local/8369.sh,"Linux Kernel < 2.6.29 - exit_notify() Local Privilege Escalation Exploit",2009-04-08,gat3way,linux,local,0 8370,platforms/windows/dos/8370.pl,"GOM Player 2.1.16.6134 Subtitle Local Buffer Overflow PoC",2009-04-08,"Bui Quang Minh",windows,dos,0 -8371,platforms/windows/local/8371.pl,"OTSTurntables 1.00.027 - (.m3u/.ofl) Universal BOF Exploit",2009-04-08,AlpHaNiX,windows,local,0 +8371,platforms/windows/local/8371.pl,"OTSTurntables 1.00.027 - (.m3u/.ofl) Universal BoF Exploit",2009-04-08,AlpHaNiX,windows,local,0 8372,platforms/php/webapps/8372.txt,"photo graffix 3.4 - Multiple Vulnerabilities",2009-04-08,ahmadbady,php,webapps,0 8373,platforms/php/webapps/8373.txt,"Xplode CMS (wrap_script) Remote SQL Injection Vulnerability",2009-04-08,PLATEN,php,webapps,0 8374,platforms/php/webapps/8374.txt,"WebFileExplorer 3.1 (DB.MDB) Database Disclosure Vulnerability",2009-04-08,ByALBAYX,php,webapps,0 @@ -7896,7 +7896,7 @@ id,file,description,date,author,platform,type,port 8387,platforms/php/webapps/8387.txt,"dynamic flash forum 1.0 beta - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 8388,platforms/php/webapps/8388.txt,"PHP-Agenda <= 2.2.5 - Remote File Overwriting Vulnerabilities",2009-04-10,"Salvatore Fresta",php,webapps,0 8389,platforms/php/webapps/8389.txt,"Loggix Project 9.4.5 (refer_id) Blind SQL Injection Vulnerability",2009-04-10,"Salvatore Fresta",php,webapps,0 -8390,platforms/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 .CUE File Stack Buffer Overflow PoC",2009-04-10,"fl0 fl0w",windows,dos,0 +8390,platforms/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 - (.cue) Stack Buffer Overflow PoC",2009-04-10,"fl0 fl0w",windows,dos,0 8391,platforms/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System ActiveX Control Heap Overflow PoC",2009-04-10,DSecRG,windows,dos,0 8392,platforms/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-server Directory Traversal Vulnerability",2009-04-10,DSecRG,windows,remote,0 8393,platforms/hardware/dos/8393.txt,"Cisco ASA/PIX Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",hardware,dos,0 @@ -7913,15 +7913,15 @@ id,file,description,date,author,platform,type,port 8405,platforms/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 8406,platforms/openbsd/dos/8406.txt,"OpenBSD <= 4.5 (IP datagrams) Remote DoS Vulnerability",2009-04-13,Rembrandt,openbsd,dos,0 8407,platforms/windows/dos/8407.pl,"ASX to MP3 Converter - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 -8408,platforms/php/webapps/8408.txt,"X10Media Mp3 Search Engine < 1.6.2 Admin Access Vulnerability",2009-04-13,THUNDER,php,webapps,0 +8408,platforms/php/webapps/8408.txt,"X10Media Mp3 - Search Engine < 1.6.2 Admin Access Vulnerability",2009-04-13,THUNDER,php,webapps,0 8409,platforms/php/webapps/8409.txt,"Yellow Duck Weblog 2.1.0 (lang) Local File Inclusion Vulnerability",2009-04-13,ahmadbady,php,webapps,0 -8410,platforms/windows/local/8410.pl,"RM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 -8411,platforms/windows/local/8411.c,"WM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 -8412,platforms/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 -8413,platforms/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 .m3u Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 +8410,platforms/windows/local/8410.pl,"RM Downloader 3.0.0.9 - (.m3u) Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 +8411,platforms/windows/local/8411.c,"WM Downloader 3.0.0.9 - (.m3u) Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 +8412,platforms/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 - (.m3u) Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 +8413,platforms/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - (.m3u) Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8414,platforms/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/Ams 1.0 (Auth Bypass) SQL Injection Vulns",2009-04-13,Dr-HTmL,php,webapps,0 8415,platforms/php/webapps/8415.txt,"FreznoShop 1.3.0 (id) Remote SQL Injection Vulnerability",2009-04-13,NoGe,php,webapps,0 -8416,platforms/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 +8416,platforms/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 - (.m3u) Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8417,platforms/php/webapps/8417.txt,"e107 Plugin userjournals_menu (blog.id) SQL Injection Vulnerability",2009-04-13,boom3rang,php,webapps,0 8418,platforms/php/webapps/8418.pl,"ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits",2009-04-13,AlpHaNiX,php,webapps,0 8419,platforms/windows/remote/8419.pl,"ftpdmin 0.96 Arbitrary File Disclosure Exploit",2009-04-13,Stack,windows,remote,21 @@ -8047,7 +8047,7 @@ id,file,description,date,author,platform,type,port 8539,platforms/php/webapps/8539.txt,"Opencart 1.1.8 (route) Local File Inclusion Vulnerability",2009-04-27,OoN_Boy,php,webapps,0 8540,platforms/windows/local/8540.c,"SDP Downloader 2.3.0 - (.ASX) Local Buffer Overflow Exploit (SEH) (2)",2009-04-27,SimO-s0fT,windows,local,0 8541,platforms/windows/local/8541.php,"Zoom Player Pro 3.30 - (.m3u) File Buffer Overflow Exploit (seh)",2009-04-27,Nine:Situations:Group,windows,local,0 -8542,platforms/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 Base64FileEncode() BOF PoC",2009-04-27,Nine:Situations:Group,windows,dos,0 +8542,platforms/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 Base64FileEncode() BoF PoC",2009-04-27,Nine:Situations:Group,windows,dos,0 8543,platforms/php/webapps/8543.php,"LightBlog <= 9.9.2 (register.php) Remote Code Execution Exploit",2009-04-27,EgiX,php,webapps,0 8544,platforms/linux/dos/8544.pl,"iodined <= 0.4.2-2 (forged DNS packet) Denial of Service Exploit",2009-04-27,"Albert Sellares",linux,dos,0 8545,platforms/php/webapps/8545.txt,"dew-newphplinks 2.0 - (LFI/XSS) Multiple Vulnerabilities",2009-04-27,d3v1l,php,webapps,0 @@ -8067,7 +8067,7 @@ id,file,description,date,author,platform,type,port 8559,platforms/php/webapps/8559.c,"webSPELL <= 4.2.0d - Local File Disclosure Exploit (.c Linux)",2009-04-28,StAkeR,php,webapps,0 8560,platforms/windows/remote/8560.html,"Autodesk IDrop ActiveX Remote Code Execution Exploit",2009-04-28,Elazar,windows,remote,0 8561,platforms/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 Arbitrary File Disclosure Exploit",2009-04-28,Cyber-Zone,windows,remote,0 -8562,platforms/windows/remote/8562.html,"Symantec Fax Viewer Control 10 (DCCFAXVW.DLL) Remote BOF Exploit",2009-04-29,Nine:Situations:Group,windows,remote,0 +8562,platforms/windows/remote/8562.html,"Symantec Fax Viewer Control 10 (DCCFAXVW.DLL) Remote BoF Exploit",2009-04-29,Nine:Situations:Group,windows,remote,0 8563,platforms/php/webapps/8563.txt,"eLitius 1.0 (banner-details.php id) SQL Injection Vulnerability",2009-04-29,snakespc,php,webapps,0 8564,platforms/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 Arbitrary File Disclosure Exploit",2009-04-29,ZoRLu,windows,remote,0 8565,platforms/php/webapps/8565.txt,"ProjectCMS 1.0b (index.php sn) Remote SQL Injection Vulnerability",2009-04-29,YEnH4ckEr,php,webapps,0 @@ -8082,7 +8082,7 @@ id,file,description,date,author,platform,type,port 8576,platforms/php/webapps/8576.pl,"Leap CMS 0.1.4 (searchterm) Blind SQL Injection Exploit",2009-04-30,YEnH4ckEr,php,webapps,0 8577,platforms/php/webapps/8577.txt,"leap CMS 0.1.4 (sql/xss/su) Multiple Vulnerabilities",2009-04-30,YEnH4ckEr,php,webapps,0 8578,platforms/windows/dos/8578.pl,"Mercury Audio Player 1.21 - (.M3U) Local Stack Overflow PoC",2009-04-30,SirGod,windows,dos,0 -8579,platforms/windows/remote/8579.html,"BaoFeng ActiveX OnBeforeVideoDownload() Remote BOF Exploit",2009-04-30,MITBOY,windows,remote,0 +8579,platforms/windows/remote/8579.html,"BaoFeng ActiveX OnBeforeVideoDownload() Remote BoF Exploit",2009-04-30,MITBOY,windows,remote,0 8580,platforms/windows/local/8580.py,"Mercury Audio Player 1.21 - (.b4s) Local Stack Overflow Exploit",2009-04-30,His0k4,windows,local,0 8581,platforms/bsd/dos/8581.txt,"Multiple Vendor PF Null Pointer Dereference Vulnerability",2009-04-30,Rembrandt,bsd,dos,0 8582,platforms/windows/local/8582.py,"Mercury Audio Player 1.21 - (.pls) SEH Overwrite Exploit",2009-04-30,His0k4,windows,local,0 @@ -8133,11 +8133,11 @@ id,file,description,date,author,platform,type,port 8627,platforms/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 Insecure Cookie Handling Vulnerability",2009-05-07,TiGeR-Dz,asp,webapps,0 8628,platforms/windows/local/8628.pl,"RM Downloader 3.0.0.9 - (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0 8629,platforms/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - (.RAM) Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0 -8630,platforms/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - (.ASX HREF) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0 +8630,platforms/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - (.ASX HREF) Local BoF Exploit",2009-05-07,G4N0K,windows,local,0 8631,platforms/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 - (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0 -8632,platforms/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 .ASX File (HREF) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0 -8633,platforms/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - (.RAM) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0 -8634,platforms/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 .ASX File Local BOF Exploit",2009-05-07,G4N0K,windows,local,0 +8632,platforms/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 - (.asx) (HREF) Local BoF Exploit",2009-05-07,G4N0K,windows,local,0 +8633,platforms/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - (.RAM) Local BoF Exploit",2009-05-07,G4N0K,windows,local,0 +8634,platforms/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - (.asx) Local BoF Exploit",2009-05-07,G4N0K,windows,local,0 8635,platforms/php/webapps/8635.txt,"VIDEOSCRIPT.us (Auth Bypass) SQL Injection Vulnerability",2009-05-07,snakespc,php,webapps,0 8636,platforms/php/webapps/8636.txt,"ST-Gallery 0.1a - Multiple SQL Injection Vulnerabilities",2009-05-07,YEnH4ckEr,php,webapps,0 8637,platforms/windows/local/8637.pl,"GrabIt 1.7.2x NZB DTD Reference Buffer Overflow Exploit",2009-05-07,"Jeremy Brown",windows,local,0 @@ -8217,7 +8217,7 @@ id,file,description,date,author,platform,type,port 8713,platforms/php/webapps/8713.txt,"coppermine photo gallery <= 1.4.22 - Multiple Vulnerabilities",2009-05-18,girex,php,webapps,0 8714,platforms/php/webapps/8714.txt,"Flyspeck CMS 6.8 - Remote LFI / Change Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 8715,platforms/php/webapps/8715.txt,"Pluck 4.6.2 (langpref) Local File Inclusion Vulnerabilities",2009-05-18,ahmadbady,php,webapps,0 -8716,platforms/windows/remote/8716.py,"httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH)",2009-05-18,His0k4,windows,remote,21 +8716,platforms/windows/remote/8716.py,"httpdx <= 0.5b FTP Server (USER) Remote BoF Exploit (SEH)",2009-05-18,His0k4,windows,remote,21 8717,platforms/php/webapps/8717.txt,"ClanWeb 1.4.2 - Remote Change Password / Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 8718,platforms/php/webapps/8718.txt,"douran portal <= 3.9.0.23 - Multiple Vulnerabilities",2009-05-18,Abysssec,php,webapps,0 8719,platforms/asp/webapps/8719.py,"Dana Portal Remote Change Admin Password Exploit",2009-05-18,Abysssec,asp,webapps,0 @@ -8231,8 +8231,8 @@ id,file,description,date,author,platform,type,port 8728,platforms/php/webapps/8728.htm,"PHP Article Publisher Remote Change Admin Password Exploit",2009-05-18,ahmadbady,php,webapps,0 8730,platforms/php/webapps/8730.txt,"VidShare Pro Arbitrary Shell Upload Vulnerability",2009-05-19,InjEctOr5,php,webapps,0 8731,platforms/php/webapps/8731.php,"Joomla com_gsticketsystem (catid) Blind SQL Injection Exploit",2009-05-19,InjEctOr5,php,webapps,0 -8732,platforms/windows/remote/8732.py,"httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH)",2009-05-19,His0k4,windows,remote,21 -8733,platforms/windows/remote/8733.html,"AOL IWinAmpActiveX Class ConvertFile() Remote BOF Exploit",2009-05-19,rgod,windows,remote,0 +8732,platforms/windows/remote/8732.py,"httpdx <= 0.5b FTP Server (CWD) Remote BoF Exploit (SEH)",2009-05-19,His0k4,windows,remote,21 +8733,platforms/windows/remote/8733.html,"AOL IWinAmpActiveX Class ConvertFile() Remote BoF Exploit",2009-05-19,rgod,windows,remote,0 8734,platforms/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure Vulnerability",2009-05-19,Securitylab.ir,asp,webapps,0 8735,platforms/php/webapps/8735.txt,"PAD Site Scripts 3.6 Insecure Cookie Handling Vulnerability",2009-05-19,Mr.tro0oqy,php,webapps,0 8736,platforms/php/webapps/8736.pl,"Coppermine Photo Gallery <= 1.4.22 - Remote Exploit",2009-05-19,girex,php,webapps,0 @@ -8320,7 +8320,7 @@ id,file,description,date,author,platform,type,port 8821,platforms/php/webapps/8821.txt,"Joomla Component JVideo 0.3.x SQL Injection Vulnerability",2009-05-29,"Chip d3 bi0s",php,webapps,0 8822,platforms/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial of Service Exploit",2009-05-29,"Thierry Zoller",multiple,dos,0 8823,platforms/php/webapps/8823.txt,"Webboard <= 2.90 beta - Remote File Disclosure Vulnerability",2009-05-29,MrDoug,php,webapps,0 -8824,platforms/windows/remote/8824.html,"Roxio CinePlayer 3.2 (SonicMediaPlayer.dll) Remote BOF Exploit",2009-05-29,snakespc,windows,remote,0 +8824,platforms/windows/remote/8824.html,"Roxio CinePlayer 3.2 (SonicMediaPlayer.dll) Remote BoF Exploit",2009-05-29,snakespc,windows,remote,0 8825,platforms/php/webapps/8825.txt,"Zen Help Desk 2.1 (Auth Bypass) SQL Injection Vulnerability",2009-05-29,TiGeR-Dz,php,webapps,0 8826,platforms/multiple/dos/8826.txt,"Adobe Acrobat <= 9.1.1 - Stack Overflow Crash PoC (osx/win)",2009-05-29,"Saint Patrick",multiple,dos,0 8827,platforms/php/webapps/8827.txt,"ecshop 2.6.2 - Multiple Remote Command Execution Vulnerabilities",2009-05-29,Securitylab.ir,php,webapps,0 @@ -8328,12 +8328,12 @@ id,file,description,date,author,platform,type,port 8829,platforms/php/webapps/8829.txt,"ZeusCart <= 2.3 (maincatid) SQL Injection Vulnerability",2009-05-29,Br0ly,php,webapps,0 8830,platforms/php/webapps/8830.txt,"Million Dollar Text Links <= 1.0 (id) SQL Injection Vulnerability",2009-05-29,Qabandi,php,webapps,0 8831,platforms/php/webapps/8831.txt,"Traidnt Up 2.0 (Auth Bypass / Cookie) SQL Injection Vulnerability",2009-05-29,Qabandi,php,webapps,0 -8832,platforms/windows/dos/8832.php,"ICQ 6.5 URL Search Hook (Windows Explorer) Remote BOF PoC",2009-06-01,Nine:Situations:Group,windows,dos,0 +8832,platforms/windows/dos/8832.php,"ICQ 6.5 URL Search Hook (Windows Explorer) Remote BoF PoC",2009-06-01,Nine:Situations:Group,windows,dos,0 8833,platforms/hardware/local/8833.txt,"Linksys WAG54G2 Web Management Console Arbitrary Command Exec",2009-06-01,Securitum,hardware,local,0 8834,platforms/php/webapps/8834.pl,"RadCLASSIFIEDS Gold 2 - (seller) Remote SQL Injection Exploit",2009-06-01,Br0ly,php,webapps,0 -8835,platforms/windows/remote/8835.html,"Roxio CinePlayer 3.2 (IAManager.dll) Remote BOF Exploit (heap spray)",2009-06-01,His0k4,windows,remote,0 +8835,platforms/windows/remote/8835.html,"Roxio CinePlayer 3.2 (IAManager.dll) Remote BoF Exploit (heap spray)",2009-06-01,His0k4,windows,remote,0 8836,platforms/php/webapps/8836.txt,"OCS Inventory NG 1.02 - Multiple SQL Injection Vulnerabilities",2009-06-01,"Nico Leidecker",php,webapps,0 -8837,platforms/windows/dos/8837.txt,"AIMP 2.51 build 330 - (ID3v1/ID3v2 Tag) Remote Stack BOF PoC (SEH)",2009-06-01,LiquidWorm,windows,dos,0 +8837,platforms/windows/dos/8837.txt,"AIMP 2.51 build 330 - (ID3v1/ID3v2 Tag) Remote Stack BoF PoC (SEH)",2009-06-01,LiquidWorm,windows,dos,0 8838,platforms/php/webapps/8838.txt,"elitecms 1.01 (sql/XSS) Multiple Vulnerabilities",2009-06-01,xeno_hive,php,webapps,0 8839,platforms/php/webapps/8839.txt,"Open-school 1.0 (id) Remote SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0 8840,platforms/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 (tid) Blind SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0 @@ -8356,7 +8356,7 @@ id,file,description,date,author,platform,type,port 8858,platforms/php/webapps/8858.txt,"propertymax pro free (sql/XSS) Multiple Vulnerabilities",2009-06-02,SirGod,php,webapps,0 8859,platforms/asp/webapps/8859.txt,"WebEyes Guest Book 3 - (yorum.asp mesajid) SQL Injection Vulnerability",2009-06-02,Bl@ckbe@rD,asp,webapps,0 8860,platforms/php/webapps/8860.txt,"podcast generator <= 1.2 globals[] Multiple Vulnerabilities",2009-06-02,StAkeR,php,webapps,0 -8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 - (ITMS) Multiple Protocol Handler BOF Exploit (meta)",2009-06-03,"Will Drewry",osx,remote,0 +8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 - (ITMS) Multiple Protocol Handler BoF Exploit (meta)",2009-06-03,"Will Drewry",osx,remote,0 8862,platforms/windows/dos/8862.txt,"Apple QuickTime Image Description Atom Sign Extension PoC",2009-06-03,webDEViL,windows,dos,0 8863,platforms/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 - Stack Buffer Overflow PoC (SEH)",2009-06-03,"fl0 fl0w",windows,local,0 8864,platforms/php/webapps/8864.txt,"My Mini Bill (orderid) Remote SQL Injection Vulnerability",2009-06-03,"ThE g0bL!N",php,webapps,0 @@ -8371,9 +8371,9 @@ id,file,description,date,author,platform,type,port 8873,platforms/multiple/dos/8873.c,"OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit",2009-06-04,"Jon Oberheide",multiple,dos,0 8874,platforms/php/webapps/8874.txt,"SuperCali PHP Event Calendar Arbitrary Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8875,platforms/windows/local/8875.txt,"Online Armor < 3.5.0.12 (OAmon.sys) Local Privilege Escalation Exploit",2009-06-04,"NT Internals",windows,local,0 -8876,platforms/php/webapps/8876.htm,"Web Directory PRO (admins.php) Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 +8876,platforms/php/webapps/8876.htm,"Web Directory PRO - (admins.php) Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8877,platforms/php/webapps/8877.txt,"Host Directory PRO 2.1.0 - Remote Database Backup Vulnerability",2009-06-04,ZoRLu,php,webapps,0 -8878,platforms/php/webapps/8878.txt,"Web Directory PRO Remote Database Backup Vulnerability",2009-06-04,TiGeR-Dz,php,webapps,0 +8878,platforms/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup Vulnerability",2009-06-04,TiGeR-Dz,php,webapps,0 8879,platforms/php/webapps/8879.htm,"Host Directory PRO 2.1.0 - Remote Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8880,platforms/linux/remote/8880.txt,"kloxo 5.75 (24 issues) Multiple Vulnerabilities",2009-06-04,N/A,linux,remote,0 8881,platforms/windows/local/8881.php,"PeaZIP <= 2.6.1 Compressed Filename Command Injection Exploit",2009-06-05,Nine:Situations:Group,windows,local,0 @@ -8407,7 +8407,7 @@ id,file,description,date,author,platform,type,port 8913,platforms/php/webapps/8913.txt,"S-CMS <= 2.0b3 - Multiple Local File Inclusion Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 8914,platforms/php/webapps/8914.txt,"S-CMS <= 2.0b3 - Multiple SQL Injection Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 8915,platforms/php/webapps/8915.pl,"S-CMS <= 2.0b3 (username) Blind SQL Injection Exploit",2009-06-09,YEnH4ckEr,php,webapps,0 -8916,platforms/windows/remote/8916.py,"Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit",2009-06-09,His0k4,windows,remote,80 +8916,platforms/windows/remote/8916.py,"Free Download Manager 2.5/3.0 (Control Server) Remote BoF Exploit",2009-06-09,His0k4,windows,remote,80 8917,platforms/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 php Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",php,webapps,0 8918,platforms/php/webapps/8918.txt,"MRCGIGUY Hot Links (report.php id) Remote SQL Injection Vulnerability",2009-06-09,"ThE g0bL!N",php,webapps,0 8919,platforms/php/webapps/8919.txt,"Joomla Component com_realestatemanager 1.0 RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 @@ -8488,7 +8488,7 @@ id,file,description,date,author,platform,type,port 8999,platforms/php/webapps/8999.txt,"Joomla Component com_tickets <= 2.1 (id) SQL Injection Vuln",2009-06-22,"Chip d3 bi0s",php,webapps,0 9000,platforms/php/webapps/9000.txt,"RS-CMS 2.1 (key) Remote SQL Injection Vulnerability",2009-06-22,Mr.tro0oqy,php,webapps,0 9001,platforms/php/webapps/9001.php,"MyBB <= 1.4.6 - Remote Code Execution Exploit",2009-06-22,The:Paradox,php,webapps,0 -9002,platforms/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit",2009-06-22,mu-b,windows,remote,19810 +9002,platforms/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 - Remote SYSTEM Exploit",2009-06-22,mu-b,windows,remote,19810 9004,platforms/php/webapps/9004.txt,"Zen Cart 1.3.8 - Remote Code Execution Exploit",2009-06-23,BlackH,php,webapps,0 9005,platforms/php/webapps/9005.py,"Zen Cart 1.3.8 - Remote SQL Execution Exploit",2009-06-23,BlackH,php,webapps,0 9006,platforms/windows/dos/9006.py,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Dos Exploit",2009-06-23,Nibin,windows,dos,0 @@ -8513,9 +8513,9 @@ id,file,description,date,author,platform,type,port 9026,platforms/php/webapps/9026.txt,"WHOISCART (Auth Bypass) Information Disclosure Vulnerability",2009-06-29,SecurityRules,php,webapps,0 9027,platforms/php/webapps/9027.txt,"Messages Library 2.0 (cat.php CatID) SQL Injection Vulnerability",2009-06-29,SecurityRules,php,webapps,0 9028,platforms/php/webapps/9028.txt,"Joomla Component com_php (id) Blind SQL Injection Vulnerability",2009-06-29,"Chip d3 bi0s",php,webapps,0 -9029,platforms/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 smb:// URI Stack BOF PoC",2009-06-29,Trancer,windows,dos,0 +9029,platforms/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 smb:// URI Stack BoF PoC",2009-06-29,Trancer,windows,dos,0 9030,platforms/php/webapps/9030.txt,"Joomla Component com_K2 -q 1.0.1b (category) SQL Injection Vuln",2009-06-29,"Chip d3 bi0s",php,webapps,0 -9031,platforms/windows/remote/9031.py,"Bopup Communications Server (3.2.26.5460) Remote BOF Exploit (SEH)",2009-06-29,His0k4,windows,remote,19810 +9031,platforms/windows/remote/9031.py,"Bopup Communications Server (3.2.26.5460) Remote BoF Exploit (SEH)",2009-06-29,His0k4,windows,remote,19810 9032,platforms/php/webapps/9032.txt,"osTicket 1.6 RC4 Admin Login Blind SQL Injection Vulnerability",2009-06-29,"Adam Baldwin",php,webapps,0 9033,platforms/windows/dos/9033.pl,"SCMPX 1.5.1 - (.m3u) Local Heap Overflow PoC",2009-06-29,hack4love,windows,dos,0 9034,platforms/windows/local/9034.pl,"HT-MP3Player 1.0 - (.ht3) Local Buffer Overflow Exploit (SEH)",2009-06-29,hack4love,windows,local,0 @@ -8585,7 +8585,7 @@ id,file,description,date,author,platform,type,port 9101,platforms/php/webapps/9101.txt,"phpbms 0.96 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9102,platforms/windows/dos/9102.pl,"PatPlayer 3.9 (M3U File) Local Heap Overflow PoC",2009-07-10,Cyber-Zone,windows,dos,0 9103,platforms/php/webapps/9103.txt,"gencms 2006 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 -9104,platforms/windows/local/9104.py,"Photo DVD Maker Pro <= 8.02 - (.pdm) Local BOF Exploit (SEH)",2009-07-10,His0k4,windows,local,0 +9104,platforms/windows/local/9104.py,"Photo DVD Maker Pro <= 8.02 - (.pdm) Local BoF Exploit (SEH)",2009-07-10,His0k4,windows,local,0 9105,platforms/php/webapps/9105.txt,"MyMsg 1.0.3 (uid) Remote SQL Injection Vulnerability",2009-07-10,Monster-Dz,php,webapps,0 9106,platforms/windows/remote/9106.txt,"citrix xencenterweb (xss/sql/rce) Multiple Vulnerabilities",2009-07-10,"Secure Network",windows,remote,0 9107,platforms/php/webapps/9107.txt,"Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability",2009-07-10,IRCRASH,php,webapps,0 @@ -8597,18 +8597,18 @@ id,file,description,date,author,platform,type,port 9113,platforms/windows/dos/9113.txt,"OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0 9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 - (.rws Parsing) Buffer Overflow PoC",2009-07-10,LiquidWorm,windows,dos,0 9115,platforms/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure Vulnerability",2009-07-10,darkjoker,php,webapps,0 -9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player (WindsPly.ocx) Remote BOF PoC",2009-07-10,shinnai,windows,dos,0 +9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player (WindsPly.ocx) Remote BoF PoC",2009-07-10,shinnai,windows,dos,0 9117,platforms/hardware/remote/9117.txt,"HTC / Windows Mobile OBEX FTP Service Directory Traversal Vuln",2009-07-10,"Alberto Tablado",hardware,remote,0 9118,platforms/php/webapps/9118.txt,"ebay clone 2009 (xss/bsql) Multiple Vulnerabilities",2009-07-10,Moudi,php,webapps,0 9119,platforms/php/webapps/9119.txt,"LionWiki (index.php page) Local File Inclusion Vulnerability",2009-07-10,MoDaMeR,php,webapps,0 9121,platforms/php/webapps/9121.php,"Morcego CMS <= 1.7.6 - Remote Blind SQL Injection Exploit",2009-07-10,darkjoker,php,webapps,0 9122,platforms/php/webapps/9122.txt,"Opial 1.0 - Arbitrary File Upload/XSS/SQL Injection Vulnerabilities",2009-07-11,LMaster,php,webapps,0 -9123,platforms/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - (ASX,M3U,M3L) Local BOF PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 +9123,platforms/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - (ASX,M3U,M3L) Local BoF PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 9124,platforms/windows/dos/9124.pl,"Playlistmaker 1.5 - (.M3U/M3L/TXT) Local Stack Overflow PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 9125,platforms/php/webapps/9125.txt,"Ebay Clone 2009 - Multiple SQL Injection Vulnerabilities",2009-07-11,MizoZ,php,webapps,0 9126,platforms/php/webapps/9126.txt,"Joomla Component com_category (catid) SQL Injection Vulnerability",2009-07-11,Prince_Pwn3r,php,webapps,0 9127,platforms/php/webapps/9127.txt,"d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit",2009-07-11,darkjoker,php,webapps,0 -9128,platforms/windows/remote/9128.py,"Pirch IRC 98 Client - (response) Remote BOF Exploit (SEH)",2009-07-12,His0k4,windows,remote,0 +9128,platforms/windows/remote/9128.py,"Pirch IRC 98 Client - (response) Remote BoF Exploit (SEH)",2009-07-12,His0k4,windows,remote,0 9129,platforms/php/webapps/9129.txt,"censura 1.16.04 (bsql/XSS) Multiple Vulnerabilities",2009-07-12,Vrs-hCk,php,webapps,0 9130,platforms/php/webapps/9130.txt,"Php AdminPanel Free 1.0.5 - Remote File Disclosure Vuln",2009-07-12,IRCRASH,php,webapps,0 9131,platforms/windows/dos/9131.py,"Tandberg MXP F7.0 (USER) Remote Buffer Overflow PoC",2009-07-13,otokoyama,windows,dos,0 @@ -8643,7 +8643,7 @@ id,file,description,date,author,platform,type,port 9160,platforms/multiple/dos/9160.txt,"Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all)",2009-07-15,"Thierry Zoller",multiple,dos,0 9161,platforms/php/webapps/9161.txt,"Admin News Tools Remote Contents Change Vulnerability",2009-07-15,Securitylab.ir,php,webapps,0 9162,platforms/php/webapps/9162.txt,"WebLeague 2.2.0 (profile.php) SQL Injection Vulnerability",2009-07-15,Arka69,php,webapps,0 -9163,platforms/windows/dos/9163.txt,"Microsoft Office Web Components (Spreadsheet) ActiveX BOF PoC",2009-07-16,N/A,windows,dos,0 +9163,platforms/windows/dos/9163.txt,"Microsoft Office Web Components (Spreadsheet) ActiveX BoF PoC",2009-07-16,N/A,windows,dos,0 9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 (install.php) Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0 9165,platforms/php/webapps/9165.pl,"webLeague 2.2.0 (Auth Bypass) Remote SQL Injection Exploit",2009-07-16,ka0x,php,webapps,0 9166,platforms/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF)",2009-07-16,petros,php,webapps,0 @@ -8657,7 +8657,7 @@ id,file,description,date,author,platform,type,port 9174,platforms/php/webapps/9174.txt,"PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Vulnerability",2009-07-16,boom3rang,php,webapps,0 9175,platforms/multiple/dos/9175.txt,"Sguil/PADS Remote Server Crash Vulnerability",2009-07-17,Ataraxia,multiple,dos,0 9176,platforms/php/webapps/9176.txt,"dB Masters Multimedia's Content Manager 4.5 - SQL Injection Vulnerability",2009-07-16,NoGe,php,webapps,0 -9177,platforms/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 - (.m3u) Universal BOF Exploit",2009-07-16,Crazy_Hacker,windows,local,0 +9177,platforms/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 - (.m3u) Universal BoF Exploit",2009-07-16,Crazy_Hacker,windows,local,0 9178,platforms/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - (.mp3 ) Crash Exploit",2009-07-16,prodigy,windows,dos,0 9179,platforms/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion Vulnerability",2009-07-17,JIKO,php,webapps,0 9180,platforms/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 (entry) SQL Injection Vulnerability",2009-07-17,JIKO,php,webapps,0 @@ -8762,19 +8762,19 @@ id,file,description,date,author,platform,type,port 9288,platforms/php/webapps/9288.txt,"phpArcadeScript 4.0 (linkout.php id) SQL Injection Vulnerability",2009-07-28,MizoZ,php,webapps,0 9289,platforms/php/webapps/9289.pl,"PunBB Reputation.php Mod <= 2.0.4 - Blind SQL Injection Exploit",2009-07-28,Dante90,php,webapps,0 9290,platforms/php/webapps/9290.txt,"In-Portal 4.3.1 Arbitrary Shell Upload Vulnerability",2009-07-28,Mr.tro0oqy,php,webapps,0 -9291,platforms/windows/local/9291.pl,"MP3 Studio 1.0 - (.mpf) Local BOF Exploit (SEH)",2009-07-28,Koshi,windows,local,0 +9291,platforms/windows/local/9291.pl,"MP3 Studio 1.0 - (.mpf) Local BoF Exploit (SEH)",2009-07-28,Koshi,windows,local,0 9292,platforms/php/webapps/9292.txt,"PaoLink 1.0 (login_ok) Authentication Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 9293,platforms/php/webapps/9293.txt,"PaoBacheca Guestbook 2.1 (login_ok) Auth Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 9294,platforms/php/webapps/9294.txt,"PaoLiber 1.1 (login_ok) Authentication Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 9295,platforms/windows/dos/9295.txt,"Firebird SQL op_connect_request main listener shutdown Vulnerability",2009-07-28,"Core Security",windows,dos,0 9296,platforms/php/webapps/9296.txt,"TinyBrowser (TinyMCE Editor File browser) 1.41.6 - Multiple Vulnerabilities",2009-07-28,"Aung Khant",php,webapps,0 9297,platforms/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion Vulnerability",2009-07-28,NoGe,php,webapps,0 -9298,platforms/windows/local/9298.pl,"Millenium MP3 Studio 1.0 .mpf File Local Stack Overflow Exploit (update)",2009-07-30,corelanc0d3r,windows,local,0 +9298,platforms/windows/local/9298.pl,"Millenium MP3 Studio 1.0 - (.mpf) Local Stack Overflow Exploit (update)",2009-07-30,corelanc0d3r,windows,local,0 9299,platforms/windows/local/9299.pl,"WINMOD 1.4 - (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) (3)",2009-07-28,corelanc0d3r,windows,local,0 9300,platforms/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service PoC",2009-07-30,kingcope,multiple,dos,0 9301,platforms/windows/local/9301.txt,"Microsoft Windows XP - (win32k.sys) Local Privilege Escalation Exploit",2009-07-30,"NT Internals",windows,local,0 9302,platforms/linux/local/9302.py,"Compface 1.1.5 - (.xbm) Local Buffer Overflow Exploit",2009-07-30,His0k4,linux,local,0 -9303,platforms/windows/remote/9303.c,"VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit",2009-07-30,"Pankaj Kohli",windows,remote,0 +9303,platforms/windows/remote/9303.c,"VLC Media Player 0.8.6f smb:// URI Handling Remote BoF Exploit",2009-07-30,"Pankaj Kohli",windows,remote,0 9304,platforms/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 - Remote Crash Exploit",2009-07-30,LiquidWorm,windows,dos,0 9305,platforms/windows/local/9305.txt,"EPSON Status Monitor 3 - Local Privilege Escalation Vulnerability",2009-07-30,Nine:Situations:Group,windows,local,0 9306,platforms/aix/local/9306.txt,"IBM AIX 5.3 libc MALLOCDEBUG File Overwrite Vulnerability",2009-07-30,Affix,aix,local,0 @@ -8789,8 +8789,8 @@ id,file,description,date,author,platform,type,port 9315,platforms/php/webapps/9315.pl,"PunBB Reputation.php Mod <= 2.0.4 - Local File Inclusion Exploit",2009-07-30,Dante90,php,webapps,0 9316,platforms/php/webapps/9316.txt,"linkSpheric 0.74b6 (listID) Remote SQL Injection Vulnerability",2009-07-30,NoGe,php,webapps,0 9317,platforms/windows/dos/9317.c,"Google SketchUp Pro 7.0 - (.skp) Remote Stack Overflow PoC",2009-08-01,LiquidWorm,windows,dos,0 -9318,platforms/windows/remote/9318.py,"VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit (univ)",2009-07-31,His0k4,windows,remote,0 -9319,platforms/windows/remote/9319.py,"SAP Business One 2005-A License Manager Remote BOF Exploit",2009-08-01,Bruk0ut,windows,remote,30000 +9318,platforms/windows/remote/9318.py,"VLC Media Player 0.8.6f smb:// URI Handling Remote BoF Exploit (univ)",2009-07-31,His0k4,windows,remote,0 +9319,platforms/windows/remote/9319.py,"SAP Business One 2005-A License Manager Remote BoF Exploit",2009-08-01,Bruk0ut,windows,remote,30000 9320,platforms/php/webapps/9320.php,"Arab Portal 2.x - (forum.php qc) Remote SQL Injection Exploit",2009-08-01,rEcruit,php,webapps,0 9321,platforms/windows/local/9321.pl,"Destiny Media Player 1.61 - (.pls) Universal Buffer Overflow Exploit (SEH)",2009-08-01,"ThE g0bL!N",windows,local,0 9322,platforms/php/webapps/9322.txt,"MAXcms 3.11.20b - Multiple Remote File Inclusion Vulnerabilities",2009-08-01,NoGe,php,webapps,0 @@ -8801,7 +8801,7 @@ id,file,description,date,author,platform,type,port 9327,platforms/php/webapps/9327.txt,"mobilelib gold 3.0 - (auth bypass/SQL) Multiple Vulnerabilities",2009-08-01,SwEET-DeViL,php,webapps,0 9328,platforms/asp/webapps/9328.txt,"AW BannerAd (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Ro0T-MaFia,asp,webapps,0 9329,platforms/windows/local/9329.pl,"BlazeDVD 5.1 Professional - (.PLF ) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0 -9330,platforms/windows/remote/9330.py,"Amaya 11.2 W3C Editor/Browser (defer) Remote BOF Exploit (SEH)",2009-08-03,His0k4,windows,remote,0 +9330,platforms/windows/remote/9330.py,"Amaya 11.2 W3C Editor/Browser (defer) Remote BoF Exploit (SEH)",2009-08-03,His0k4,windows,remote,0 9331,platforms/php/webapps/9331.txt,"ProjectButler 1.5.0 (pda_projects.php offset) RFI Vulnerability",2009-08-03,"cr4wl3r ",php,webapps,0 9332,platforms/php/webapps/9332.txt,"Ajax Short URL Script (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Cicklow,php,webapps,0 9333,platforms/php/webapps/9333.txt,"Netpet CMS 1.9 (confirm.php language) Local File Inclusion Vulnerability",2009-08-03,SirGod,php,webapps,0 @@ -8831,7 +8831,7 @@ id,file,description,date,author,platform,type,port 9357,platforms/cgi/webapps/9357.txt,"Perl$hop e-commerce Script Trust Boundary Input Parameter Injection",2009-08-04,Shadow,cgi,webapps,0 9358,platforms/php/webapps/9358.txt,"In-Portal 4.3.1 (index.php env) Local File Inclusion Vulnerability",2009-08-04,"Angela Chang",php,webapps,0 9359,platforms/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx - (.m3u) Local Buffer Overflow PoC",2009-08-04,hack4love,windows,dos,0 -9360,platforms/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 - (.PLF) Universal BOF Exploit (SEH)",2009-08-04,"ThE g0bL!N",windows,local,0 +9360,platforms/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 - (.PLF) Universal BoF Exploit (SEH)",2009-08-04,"ThE g0bL!N",windows,local,0 9361,platforms/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC",2009-08-04,"Pankaj Kohli",windows,dos,0 9362,platforms/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC",2009-08-05,schnuddelbuddel,windows,dos,0 9363,platforms/linux/local/9363.c,"Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit",2009-08-05,"Jon Oberheide",linux,local,0 @@ -8847,7 +8847,7 @@ id,file,description,date,author,platform,type,port 9373,platforms/freebsd/dos/9373.c,"FreeBSD 7.2-RELEASE SCTP Local Kernel Denial of Service Exploit",2009-08-06,"Shaun Colley",freebsd,dos,0 9375,platforms/windows/local/9375.py,"JetAudio 7.1.9.4030 - (.m3u) Universal Stack Overflow Exploit (SEH)",2009-08-06,Dr_IDE,windows,local,0 9376,platforms/windows/dos/9376.py,"jetAudio <= 7.5.5 plus vx (M3U/ASX/WAX/WVX) Local Crash PoC",2009-09-10,Dr_IDE,windows,dos,0 -9377,platforms/windows/local/9377.pl,"A2 Media Player Pro 2.51 - (.m3u /m3l) Universal Local BOF Exploit (SEH)",2009-08-06,hack4love,windows,local,0 +9377,platforms/windows/local/9377.pl,"A2 Media Player Pro 2.51 - (.m3u /m3l) Universal Local BoF Exploit (SEH)",2009-08-06,hack4love,windows,local,0 9378,platforms/php/webapps/9378.txt,"PHP Script Forum Hoster (Topic Delete/XSS) Multiple Vulnerabilities",2009-08-06,int_main();,php,webapps,0 9379,platforms/windows/local/9379.pl,"Playlistmaker 1.5 - (.M3U/M3L) Local Stack Overflow Exploit (seh)",2009-08-06,germaya_x,windows,local,0 9380,platforms/php/webapps/9380.txt,"TYPO3 CMS 4.0 (showUid) Remote SQL Injection Vulnerability",2009-08-06,Ro0T-MaFia,php,webapps,0 @@ -8875,7 +8875,7 @@ id,file,description,date,author,platform,type,port 9406,platforms/php/webapps/9406.txt,"Mini-CMS 1.0.1 (page.php id) SQL Injection Vulnerability",2009-08-10,Ins3t,php,webapps,0 9407,platforms/php/webapps/9407.txt,"CMS Made Simple <= 1.6.2 - Local File Disclosure Vulnerability",2009-08-10,IHTeam,php,webapps,0 9408,platforms/php/webapps/9408.php,"Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit",2009-08-10,"ilker Kandemir",php,webapps,0 -9409,platforms/windows/local/9409.pl,"MediaCoder 0.7.1.4490 - (.lst/.m3u) Universal BOF Exploit (SEH)",2009-08-10,hack4love,windows,local,0 +9409,platforms/windows/local/9409.pl,"MediaCoder 0.7.1.4490 - (.lst/.m3u) Universal BoF Exploit (SEH)",2009-08-10,hack4love,windows,local,0 9410,platforms/php/webapps/9410.txt,"Wordpress <= 2.8.3 - Remote Admin Reset Password Vulnerability",2009-08-11,"laurent gaffié ",php,webapps,0 9411,platforms/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 - Remote Buffer Overflow PoC",2009-08-11,"fl0 fl0w",windows,dos,0 9412,platforms/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - (wav) Universal Local Buffer Exploit (SEH)",2009-08-11,ahwak2000,windows,local,0 @@ -8891,7 +8891,7 @@ id,file,description,date,author,platform,type,port 9424,platforms/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injection Vulnerabilities",2009-08-12,"Sense of Security",php,webapps,0 9425,platforms/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / RCE Exploit",2009-08-12,IHTeam,php,webapps,0 9426,platforms/windows/local/9426.java,"FTPShell Client 4.1 RC2 Name Session Stack Overflow Exploit",2009-08-13,zec,windows,local,0 -9427,platforms/windows/dos/9427.py,"VLC Media Player 1.0.0/1.0.1 smb:// URI Handling BOF PoC",2009-08-13,Dr_IDE,windows,dos,0 +9427,platforms/windows/dos/9427.py,"VLC Media Player 1.0.0/1.0.1 smb:// URI Handling BoF PoC",2009-08-13,Dr_IDE,windows,dos,0 9428,platforms/windows/local/9428.pl,"pIPL 2.5.0 - (.PLS /.PL) Universal Local Buffer Exploit (SEH)",2009-08-13,hack4love,windows,local,0 9429,platforms/windows/dos/9429.py,"EmbedThis Appweb 3.0B.2-4 - Multiple Remote Buffer Overflow PoC",2009-08-13,Dr_IDE,windows,dos,0 9430,platforms/php/webapps/9430.pl,"JBLOG 1.5.1 - Remote SQL Table Backup Exploit",2009-08-13,Ams,php,webapps,0 @@ -8917,7 +8917,7 @@ id,file,description,date,author,platform,type,port 9451,platforms/php/webapps/9451.txt,"Dreampics Builder (exhibition_id) Remote SQL Injection Vulnerability",2009-08-18,Mr.SQL,php,webapps,0 9452,platforms/php/webapps/9452.pl,"Arcadem Pro 2.8 (article) Blind SQL Injection Exploit",2009-08-18,Mr.SQL,php,webapps,0 9453,platforms/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - (UploadID) SQL Injection Vuln",2009-08-18,Mr.SQL,php,webapps,0 -9454,platforms/multiple/dos/9454.txt,"Safari 4.0.2 - (WebKit Parsing of Floating Point Numbers) BOF PoC",2009-08-18,"Leon Juranic",multiple,dos,0 +9454,platforms/multiple/dos/9454.txt,"Safari 4.0.2 - (WebKit Parsing of Floating Point Numbers) BoF PoC",2009-08-18,"Leon Juranic",multiple,dos,0 9455,platforms/windows/dos/9455.html,"Microsoft Internet Explorer (Javascript SetAttribute) Remote Crash Exploit",2009-08-18,"Irfan Asrar",windows,dos,0 9456,platforms/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem Arbitrary Add Admin User Vulnerability",2009-08-18,SuNHouSe2,hardware,remote,0 9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a - (.mp3 ) Local Buffer Overflow PoC",2009-08-18,hack4love,windows,dos,0 @@ -8931,7 +8931,7 @@ id,file,description,date,author,platform,type,port 9465,platforms/php/webapps/9465.txt,"phpfreeBB 1.0 - Remote BLIND SQL Injection Vulnerability",2009-08-18,Moudi,php,webapps,0 9466,platforms/windows/local/9466.pl,"Playlistmaker 1.51 - (.m3u) Local Buffer Overflow Exploit (SEH)",2009-08-18,blake,windows,local,0 9467,platforms/windows/dos/9467.pl,"KOL Player 1.0 - (.mp3) Local Buffer Overflow PoC",2009-08-18,Evil.Man,windows,dos,0 -9468,platforms/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote BOF Exploit",2009-08-18,Wraith,windows,remote,69 +9468,platforms/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote BoF Exploit",2009-08-18,Wraith,windows,remote,69 9469,platforms/php/webapps/9469.txt,"Ultimate Fade-in slideshow 1.51 Shell Upload Vulnerability",2009-08-18,"NeX HaCkEr",php,webapps,0 9470,platforms/php/webapps/9470.txt,"PHP Email Manager (remove.php ID) SQL Injection Vulnerability",2009-08-18,MuShTaQ,php,webapps,0 9471,platforms/php/webapps/9471.txt,"CBAuthority - ClickBank Affiliate Management SQL Injection Vulnerability",2009-08-18,"Angela Chang",php,webapps,0 @@ -8946,7 +8946,7 @@ id,file,description,date,author,platform,type,port 9480,platforms/windows/dos/9480.html,"GDivX Zenith Player AviFixer Class (fix.dll 1.0.0.1) Buffer Overflow PoC",2007-05-09,rgod,windows,dos,0 9481,platforms/php/webapps/9481.txt,"Moa Gallery 1.1.0 (gallery_id) Remote SQL Injection Vulnerability",2009-08-24,Mr.tro0oqy,php,webapps,0 9482,platforms/php/webapps/9482.txt,"Arcade Trade Script 1.0b (Auth Bypass) Insecure Cookie Handling Vuln",2009-08-24,Mr.tro0oqy,php,webapps,0 -9483,platforms/windows/local/9483.pl,"Photodex ProShow Gold 4 - (.psh) Universal BOF Exploit XP SP3 (SEH)",2009-08-24,corelanc0d3r,windows,local,0 +9483,platforms/windows/local/9483.pl,"Photodex ProShow Gold 4 - (.psh) Universal BoF Exploit XP SP3 (SEH)",2009-08-24,corelanc0d3r,windows,local,0 9484,platforms/php/webapps/9484.txt,"PHP Dir Submit (aid) Remote SQL Injection Vulnerability",2009-08-24,Mr.tro0oqy,php,webapps,0 9485,platforms/php/webapps/9485.txt,"Cuteflow 2.10.3 edituser.php Security Bypass Vulnerability",2009-08-24,"Hever Costa Rocha",php,webapps,0 9486,platforms/windows/local/9486.pl,"KSP 2006 FINAL (.M3U) Universal Local Buffer Exploit (SEH)",2009-08-24,hack4love,windows,local,0 @@ -8964,7 +8964,7 @@ id,file,description,date,author,platform,type,port 9498,platforms/hardware/remote/9498.txt,"Netgear WNR2000 FW 1.2.0.8 Information Disclsoure Vulnerabilities",2009-08-24,"Jean Trolleur",hardware,remote,0 9499,platforms/php/webapps/9499.txt,"New5starRating 1.0 (rating.php) SQL Injection Vulnerability",2009-08-24,Bgh7,php,webapps,0 9500,platforms/windows/remote/9500.cpp,"NaviCopa Web Server 3.01 - Remote Buffer Overflow Exploit",2009-08-24,SimO-s0fT,windows,remote,0 -9501,platforms/windows/local/9501.py,"Audacity <= 1.2 - (.gro) Universal BOF Exploit (egg hunter)",2009-08-24,mr_me,windows,local,0 +9501,platforms/windows/local/9501.py,"Audacity <= 1.2 - (.gro) Universal BoF Exploit (egg hunter)",2009-08-24,mr_me,windows,local,0 9502,platforms/php/webapps/9502.txt,"Joomla Component com_ninjamonial 1.1 (testimID) SQL Injection Vuln",2009-08-24,"Chip d3 bi0s",php,webapps,0 9503,platforms/hardware/remote/9503.txt,"Huawei SmartAX MT880 - Multiple CSRF Vulnerabilities",2009-08-24,"Jerome Athias",hardware,remote,0 9504,platforms/php/webapps/9504.txt,"Joomla Component com_jtips 1.0.x - (season) bSQL Injection Vuln",2009-08-24,"Chip d3 bi0s",php,webapps,0 @@ -8982,7 +8982,7 @@ id,file,description,date,author,platform,type,port 9516,platforms/windows/dos/9516.txt,"Novell Client for Windows 2000/XP ActiveX Remote DoS Vulnerability",2009-08-25,"Francis Provencher",windows,dos,0 9517,platforms/windows/dos/9517.txt,"Lotus note connector for Blackberry Manager 5.0.0.11 ActiveX DoS Vuln",2009-08-25,"Francis Provencher",windows,dos,0 9518,platforms/php/webapps/9518.txt,"EMO Breader Manager (video.php movie) SQL Injection Vulnerability",2009-08-25,Mr.SQL,php,webapps,0 -9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - (.psh) Universal BOF Exploit (SEH)",2009-08-25,hack4love,windows,local,0 +9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - (.psh) Universal BoF Exploit (SEH)",2009-08-25,hack4love,windows,local,0 9520,platforms/multiple/local/9520.txt,"HyperVM File Permissions Local Vulnerability",2009-08-25,"Xia Shing Zee",multiple,local,0 9521,platforms/linux/local/9521.c,"Linux Kernel <= 2.6.30 atalk_getname() 8-bytes Stack Disclosure Exploit",2009-08-26,"Clément Lecigne",linux,local,0 9522,platforms/php/webapps/9522.txt,"Moa Gallery <= 1.2.0 - Multiple Remote File Inclusion Vulnerabilities",2009-08-26,"cr4wl3r ",php,webapps,0 @@ -8999,10 +8999,10 @@ id,file,description,date,author,platform,type,port 9534,platforms/php/webapps/9534.txt,"Joomla Component com_digifolio 1.52 (id) SQL Injection Vulnerability",2009-08-27,v3n0m,php,webapps,0 9535,platforms/php/webapps/9535.txt,"Uiga Church Portal (year) Remote SQL Injection Vulnerability",2009-08-27,Mr.SQL,php,webapps,0 9536,platforms/windows/local/9536.py,"PIPL <= 2.5.0 - (.m3u) Universal Buffer Overflow Exploit (SEH)",2009-08-28,mr_me,windows,local,0 -9537,platforms/windows/dos/9537.htm,"Kaspersky 2010 Remote Memory Corruption / DoS PoC",2009-08-28,"Prakhar Prasad",windows,dos,0 +9537,platforms/windows/dos/9537.htm,"Kaspersky 2010 - Remote Memory Corruption / DoS PoC",2009-08-28,"Prakhar Prasad",windows,dos,0 9538,platforms/php/webapps/9538.txt,"Silurus Classifieds System (category.php) SQL Injection Vulnerability",2009-08-28,Mr.SQL,php,webapps,0 9539,platforms/windows/dos/9539.py,"uTorrent <= 1.8.3 (Build 15772) Create New Torrent Buffer Overflow PoC",2009-08-28,Dr_IDE,windows,dos,0 -9540,platforms/windows/local/9540.py,"HTML Creator & Sender <= 2.3 build 697 - Local BOF Exploit (SEH)",2009-08-28,Dr_IDE,windows,local,0 +9540,platforms/windows/local/9540.py,"HTML Creator & Sender <= 2.3 build 697 - Local BoF Exploit (SEH)",2009-08-28,Dr_IDE,windows,local,0 9541,platforms/windows/remote/9541.pl,"Microsoft IIS 5.0/6.0 FTP Server Remote Stack Overflow Exploit (win2k)",2009-08-31,kingcope,windows,remote,21 9542,platforms/linux/local/9542.c,"Linux Kernel 2.6 < 2.6.19 - (32-bit) ip_append_data() ring0 Root Exploit",2009-08-31,"INetCop Security",linux,local,0 9543,platforms/linux/local/9543.c,"Linux Kernel < 2.6.31-rc7 - AF_IRDA 29-Byte Stack Disclosure Exploit",2009-08-31,"Jon Oberheide",linux,local,0 @@ -9010,9 +9010,9 @@ id,file,description,date,author,platform,type,port 9545,platforms/linux/local/9545.c,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (PPC Edition)",2009-08-31,"Ramon Valle",linux,local,0 9546,platforms/windows/dos/9546.pl,"Swift Ultralite 1.032 - (.M3U) Local Buffer Overflow PoC",2009-08-31,hack4love,windows,dos,0 9547,platforms/windows/dos/9547.pl,"SolarWinds TFTP Server <= 9.2.0.111 - Remote DoS Exploit",2009-08-31,"Gaurav Baruah",windows,dos,0 -9548,platforms/windows/local/9548.pl,"Ultimate Player 1.56b (.m3u/upl) Universal Local BOF Exploit (SEH)",2009-08-31,hack4love,windows,local,0 -9549,platforms/windows/dos/9549.c,"MailEnable 1.52 HTTP Mail Service Stack BOF Exploit PoC",2009-08-31,"fl0 fl0w",windows,dos,0 -9550,platforms/windows/local/9550.txt,"Hex Workshop 4.23/5.1/6.0 - (.hex) Universal Local BOF Exploits (SEH)",2009-08-31,hack4love,windows,local,0 +9548,platforms/windows/local/9548.pl,"Ultimate Player 1.56b (.m3u/upl) Universal Local BoF Exploit (SEH)",2009-08-31,hack4love,windows,local,0 +9549,platforms/windows/dos/9549.c,"MailEnable 1.52 HTTP Mail Service Stack BoF Exploit PoC",2009-08-31,"fl0 fl0w",windows,dos,0 +9550,platforms/windows/local/9550.txt,"Hex Workshop 4.23/5.1/6.0 - (.hex) Universal Local BoF Exploits (SEH)",2009-08-31,hack4love,windows,local,0 9551,platforms/windows/local/9551.py,"Media Jukebox 8 - (.pls) Universal Local Buffer Exploit (SEH)",2009-08-31,mr_me,windows,local,0 9552,platforms/php/webapps/9552.txt,"Re-Script 0.99 Beta (listings.php op) SQL Injection Vulnerability",2009-08-31,Mr.SQL,php,webapps,0 9553,platforms/php/webapps/9553.txt,"BandCMS 0.10 news.php Multiple SQL Injection Vulnerabilities",2009-08-31,Affix,php,webapps,0 @@ -9020,7 +9020,7 @@ id,file,description,date,author,platform,type,port 9555,platforms/php/webapps/9555.txt,"Mybuxscript PTC-BUX (spnews.php) SQL Injection Vulnerability",2009-08-31,HxH,php,webapps,0 9556,platforms/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a Code Execution Exploit",2009-08-31,flyh4t,php,webapps,0 9559,platforms/windows/remote/9559.pl,"Microsoft IIS 5.0 FTP Server Remote Stack Overflow Exploit (win2k sp4)",2009-09-01,muts,windows,remote,21 -9560,platforms/windows/local/9560.txt,"Soritong MP3 Player 1.0 - (.m3u/UI.txt) Universal Local BOF Exploits",2009-09-01,hack4love,windows,local,0 +9560,platforms/windows/local/9560.txt,"Soritong MP3 Player 1.0 - (.m3u/UI.txt) Universal Local BoF Exploits",2009-09-01,hack4love,windows,local,0 9561,platforms/windows/dos/9561.py,"AIMP2 Audio Converter <= 2.53b330 - (.pls/.m3u) Unicode Crash PoC",2009-09-01,mr_me,windows,dos,0 9562,platforms/asp/webapps/9562.txt,"JSFTemplating / Mojarra Scales / GlassFish - File Disclosure Vulnerabilities",2009-09-01,"SEC Consult",asp,webapps,0 9563,platforms/php/webapps/9563.txt,"Joomla Component com_artportal 1.0 (portalid) SQL Injection Vulns",2009-09-01,"599eme Man",php,webapps,0 @@ -9041,15 +9041,15 @@ id,file,description,date,author,platform,type,port 9578,platforms/php/webapps/9578.txt,"PHP Live! 3.3 (deptid) Remote SQL Injection Vulnerability",2009-09-02,v3n0m,php,webapps,0 9579,platforms/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal Exploit",2009-09-03,kralor,windows,local,0 9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)",2009-09-03,hack4love,windows,local,0 -9581,platforms/windows/local/9581.pl,"SAP Player 0.9 - (.m3u) Universal Local BOF Exploit (SEH)",2009-09-03,PLATEN,windows,local,0 +9581,platforms/windows/local/9581.pl,"SAP Player 0.9 - (.m3u) Universal Local BoF Exploit (SEH)",2009-09-03,PLATEN,windows,local,0 9582,platforms/php/webapps/9582.txt,"FreeSchool <= 1.1.0 - Multiple Remote File Inclusion Vulnerabilities",2009-09-03,"cr4wl3r ",php,webapps,0 9583,platforms/php/webapps/9583.txt,"PHPope <= 1.0.0 - Multiple Remote File Inclusion Vulnerabilities",2009-09-03,"cr4wl3r ",php,webapps,0 -9584,platforms/windows/dos/9584.txt,"PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (1)",2009-09-03,"expose 0day",windows,dos,0 -9585,platforms/windows/dos/9585.txt,"PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (2)",2009-09-03,"expose 0day",windows,dos,0 +9584,platforms/windows/dos/9584.txt,"PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BoF PoC (1)",2009-09-03,"expose 0day",windows,dos,0 +9585,platforms/windows/dos/9585.txt,"PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BoF PoC (2)",2009-09-03,"expose 0day",windows,dos,0 9586,platforms/windows/remote/9586.py,"SIDVault 2.0e Windows Remote Buffer Overflow Exploit",2009-09-03,blake,windows,remote,389 9587,platforms/windows/dos/9587.txt,"Microsoft IIS 5.0/6.0 FTP Server (Stack Exhaustion) Denial of Service",2009-09-04,kingcope,windows,dos,0 9588,platforms/php/webapps/9588.txt,"Mambo Component com_zoom (catid) Blind SQL Injection Vulnerability",2009-09-04,boom3rang,php,webapps,0 -9589,platforms/windows/local/9589.pl,"OTSTurntables 1.00.027 - (.m3u/ofl) Local Universal BOF Exploit (SEH)",2009-09-04,hack4love,windows,local,0 +9589,platforms/windows/local/9589.pl,"OTSTurntables 1.00.027 - (.m3u/ofl) Local Universal BoF Exploit (SEH)",2009-09-04,hack4love,windows,local,0 9590,platforms/php/webapps/9590.c,"Zeroboard 4.1 pl7 now_connect() Remote Code Execution Exploit",2009-09-04,SpeeDr00t,php,webapps,0 9591,platforms/php/webapps/9591.txt,"Ticket Support Script (ticket.php) Remote Shell Upload Vulnerability",2009-09-04,InjEctOr5,php,webapps,0 9592,platforms/windows/remote/9592.rb,"SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta)",2009-09-04,His0k4,windows,remote,389 @@ -9076,8 +9076,8 @@ id,file,description,date,author,platform,type,port 9613,platforms/windows/remote/9613.py,"FTPShell Client 4.1 RC2 - Remote Buffer Overflow Exploit (univ)",2009-09-09,His0k4,windows,remote,0 9615,platforms/windows/remote/9615.jar,"Pidgin MSN <= 2.5.8 - Remote Code Execution Exploit",2009-09-09,"Pierre Nogues",windows,remote,0 9617,platforms/windows/dos/9617.txt,"Dnsmasq < 2.50 - Heap Overflow & Null pointer Dereference Vulns",2009-09-09,"Core Security",windows,dos,0 -9618,platforms/windows/local/9618.php,"Millenium MP3 Studio (pls/mpf/m3u) Local Universal BOF Exploits (SEH)",2009-09-09,hack4love,windows,local,0 -9619,platforms/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus vx(asx/wax/wvx) Universal Local BOF (SEH)",2009-09-09,hack4love,windows,local,0 +9618,platforms/windows/local/9618.php,"Millenium MP3 Studio (pls/mpf/m3u) Local Universal BoF Exploits (SEH)",2009-09-09,hack4love,windows,local,0 +9619,platforms/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus vx(asx/wax/wvx) Universal Local BoF (SEH)",2009-09-09,hack4love,windows,local,0 9620,platforms/windows/dos/9620.pl,"Media Player Classic 6.4.9 - (.mid) Integer Overflow PoC",2009-09-09,PLATEN,windows,dos,0 9621,platforms/windows/dos/9621.txt,"Kolibri+ Webserver 2 - (Get Request) Denial of Service Vulnerability",2009-09-10,"Usman Saeed",windows,dos,0 9622,platforms/windows/dos/9622.py,"WarFTPd 1.82.00-RC12 (LIST command) Format String DoS Exploit",2009-09-10,corelanc0d3r,windows,dos,0 @@ -9120,7 +9120,7 @@ id,file,description,date,author,platform,type,port 9659,platforms/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b .MOR File Stack Buffer Overflow PoC",2009-09-14,"fl0 fl0w",windows,local,0 9660,platforms/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 Arbitrary File Disclosure Exploit",2009-09-14,"ThE g0bL!N",windows,remote,0 9661,platforms/windows/local/9661.c,"MP3 Studio 1.0 - (.m3u) Local Buffer Overflow Exploit",2009-09-14,dmc,windows,local,0 -9662,platforms/windows/remote/9662.c,"IPSwitch IMAP Server <= 9.20 Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,143 +9662,platforms/windows/remote/9662.c,"IPSwitch IMAP Server <= 9.20 - Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,143 9663,platforms/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 UTF-8 URL Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,0 9664,platforms/windows/dos/9664.py,"FtpXQ FTP Server 3.0 - Remote Denial of Service Exploit (auth)",2009-09-14,PLATEN,windows,dos,0 9665,platforms/php/webapps/9665.pl,"PHP Pro Bid Remote Blind SQL Injection Exploit",2009-09-14,NoGe,php,webapps,0 @@ -9131,11 +9131,11 @@ id,file,description,date,author,platform,type,port 9670,platforms/windows/dos/9670.txt,"FotoTagger 2.12.0.0 - (.XML) Buffer Overflow PoC",2009-09-14,the_Edit0r,windows,dos,0 9671,platforms/windows/dos/9671.py,"Tuniac 090517c - (.pls ) Local Crash PoC",2009-09-14,zAx,windows,dos,0 9672,platforms/windows/dos/9672.py,"PowerISO 4.0 - Local Buffer Overflow PoC",2009-09-14,Dr_IDE,windows,dos,0 -9673,platforms/windows/remote/9673.py,"BigAnt Server 2.50 - GET Request Remote BOF Exploit (SEH) (0day)",2009-09-15,blake,windows,remote,6660 +9673,platforms/windows/remote/9673.py,"BigAnt Server 2.50 - GET Request Remote BoF Exploit (SEH) (0day)",2009-09-15,blake,windows,remote,6660 9674,platforms/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - (Auth Bypass) SQL Injection Vulnerability",2009-09-15,snakespc,php,webapps,0 9675,platforms/asp/webapps/9675.txt,"HotWeb Rentals (details.asp PropId) Blind SQL Injection Vuln",2009-09-15,R3d-D3V!L,asp,webapps,0 9676,platforms/windows/remote/9676.txt,"BRS Webweaver 1.33 /Scripts Access Restriction Bypass Vulnerability",2009-09-15,"Usman Saeed",windows,remote,0 -9677,platforms/windows/dos/9677.c,"HERO SUPER PLAYER 3000 .M3U File Buffer Overflow PoC",2009-09-15,"fl0 fl0w",windows,dos,0 +9677,platforms/windows/dos/9677.c,"HERO SUPER PLAYER 3000 - (.m3u) Buffer Overflow PoC",2009-09-15,"fl0 fl0w",windows,dos,0 9680,platforms/windows/local/9680.txt,"Protector Plus Antivirus 8/9 - Local Privilege Escalation Vulnerability",2009-09-15,"Maxim A. Kulakov",windows,local,0 9681,platforms/php/webapps/9681.txt,"efront <= 3.5.4 (database.php path) Remote File Inclusion Vulnerability",2009-09-15,"cr4wl3r ",php,webapps,0 9682,platforms/windows/dos/9682.txt,"Adobe ShockWave Player 11.5.1.601 ActiveX Buffer Overflow PoC",2009-09-15,"Francis Provencher",windows,dos,0 @@ -9146,7 +9146,7 @@ id,file,description,date,author,platform,type,port 9687,platforms/windows/local/9687.py,"SAP Player 0.9 - (.pla) Universal Local Buffer Overflow Exploit (SEH)",2009-09-15,mr_me,windows,local,0 9688,platforms/hardware/local/9688.txt,"NetAccess IP3 (ping option) Command Injection Vulnerability (auth)",2009-09-15,r00t,hardware,local,0 9689,platforms/windows/dos/9689.pl,"MP3 Collector 2.3 (m3u File) Local Crash PoC",2009-09-15,zAx,windows,dos,0 -9690,platforms/windows/remote/9690.py,"BigAnt Server 2.50 - GET Request Remote BOF Exploit (SEH) Universal",2009-09-15,hack4love,windows,remote,6660 +9690,platforms/windows/remote/9690.py,"BigAnt Server 2.50 - GET Request Remote BoF Exploit (SEH) Universal",2009-09-15,hack4love,windows,remote,6660 9691,platforms/windows/dos/9691.pl,"DJ Studio Pro 4.2 - (.PLS) Local Crash Exploit",2009-09-15,prodigy,windows,dos,0 9692,platforms/php/webapps/9692.txt,"iBoutique.MALL 1.2 (cat) Remote Blind SQL Injection Vulnerability",2009-09-15,InjEctOr5,php,webapps,0 9693,platforms/php/webapps/9693.txt,"Joomla Component com_djcatalog - SQL/bSQL Injection Vulnerabilities",2009-09-15,"Chip d3 bi0s",php,webapps,0 @@ -9160,7 +9160,7 @@ id,file,description,date,author,platform,type,port 9701,platforms/windows/dos/9701.c,"Notepad++ 5.4.5 - Local .C/CPP Stack Buffer Overflow PoC (0day)",2009-09-16,"fl0 fl0w",windows,dos,0 9702,platforms/php/webapps/9702.txt,"Elite Gaming Ladders 3.2 (platform) SQL Injection Vulnerability",2009-09-16,snakespc,php,webapps,0 9703,platforms/php/webapps/9703.txt,"phpPollScript <= 1.3 (include_class) Remote File Inclusion Vulnerability",2009-09-16,"cr4wl3r ",php,webapps,0 -9704,platforms/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit",2009-09-17,"Sebastian Wolfgarten",windows,remote,0 +9704,platforms/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BoF Exploit",2009-09-17,"Sebastian Wolfgarten",windows,remote,0 9705,platforms/windows/remote/9705.html,"Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit",2009-09-17,bmgsec,windows,remote,0 9706,platforms/php/webapps/9706.txt,"joomla component com_album 1.14 - Directory Traversal Vulnerability",2009-09-17,DreamTurk,php,webapps,0 9707,platforms/windows/dos/9707.pl,"Ease Audio Cutter 1.20 - (.wav) Local Crash PoC",2009-09-17,zAx,windows,dos,0 @@ -9237,7 +9237,7 @@ id,file,description,date,author,platform,type,port 9847,platforms/php/webapps/9847.txt,"Portili Personal and Team Wiki <= 1.14 - Multiple Vulnerabilities",2009-11-04,Abysssec,php,webapps,0 9849,platforms/php/webapps/9849.php,"PunBB Extension Attachment <= 1.0.2 - SQL Injection",2009-11-03,puret_t,php,webapps,0 9850,platforms/php/webapps/9850.txt,"Xerox Fiery Webtools SQL Injection",2009-11-03,"Bernardo Trigo",php,webapps,0 -9851,platforms/windows/remote/9851.pl,"Xion Audio Player 1.0 121 .m3u file Buffer Overflow",2009-11-03,corelanc0d3r,windows,remote,0 +9851,platforms/windows/remote/9851.pl,"Xion Audio Player 1.0 121 - (.m3u) Buffer Overflow",2009-11-03,corelanc0d3r,windows,remote,0 9852,platforms/windows/dos/9852.py,"Home FTP Server 1.10.1.139 - 'SITE INDEX' Command Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21 9853,platforms/windows/remote/9853.rb,"Symantec ConsoleUtilities ActiveX Buffer Overflow",2009-11-02,"Nikolas Sotiriu",windows,remote,0 9854,platforms/php/webapps/9854.txt,"tftgallery .13 - Directory Traversal Exploit",2009-11-02,blake,php,webapps,0 @@ -9842,7 +9842,7 @@ id,file,description,date,author,platform,type,port 10615,platforms/php/webapps/10615.txt,"PHP-Nuke Module Emporium 2.3.0 (id_catg) SQL Injection Vulnerability",2009-12-23,"Hussin X",php,webapps,0 10617,platforms/linux/dos/10617.txt,"Printoxx - Local Buffer Overflow",2009-12-23,sandman,linux,dos,0 10618,platforms/windows/local/10618.py,"Adobe Reader and Acrobat",2009-12-23,"Ahmed Obied",windows,local,0 -10619,platforms/windows/local/10619.c,"Easy RM to MP3 27.3.700 - Local BOF xp sp2",2009-12-23,bibi-info,windows,local,0 +10619,platforms/windows/local/10619.c,"Easy RM to MP3 27.3.700 - Local BoF xp sp2",2009-12-23,bibi-info,windows,local,0 10620,platforms/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - BoF Exploit",2009-12-23,dijital1,windows,local,0 10621,platforms/php/webapps/10621.txt,"XP Book 3.0 - login Admin Exploit",2009-12-23,"wlhaan hacker",php,webapps,0 10624,platforms/php/webapps/10624.txt,"Joomla Component com_carman Cross-Site Scripting Vulnerability",2009-12-24,FL0RiX,php,webapps,0 @@ -9860,12 +9860,12 @@ id,file,description,date,author,platform,type,port 10640,platforms/php/webapps/10640.txt,"Joomla Component com_schools SQL injection",2009-12-24,Mr.tro0oqy,php,webapps,0 10642,platforms/windows/local/10642.rb,"Exploit Easy RM to MP3 2.7.3.700 - Ruby",2009-12-24,"John Babio",windows,local,0 10645,platforms/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,php,webapps,0 -10646,platforms/windows/local/10646.c,"CastRipper (.M3U) Stack BOF WinXP SP2",2009-12-24,bibi-info,windows,local,0 +10646,platforms/windows/local/10646.c,"CastRipper (.M3U) Stack BoF WinXP SP2",2009-12-24,bibi-info,windows,local,0 10647,platforms/php/webapps/10647.txt,"VideoIsland Remote shell upload Vulnerability",2009-12-24,RENO,php,webapps,0 10648,platforms/php/webapps/10648.txt,"cms -db <= 0.7.13 - Multiple Vulnerabilities",2009-12-25,"cp77fk4r ",php,webapps,0 10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter ActiveX Insecure Method Exploit (sndConverter.ocx)",2009-12-25,"ThE g0bL!N",windows,webapps,0 10650,platforms/windows/dos/10650.pl,"jetAudio 8.0.0.0 - (.asx) Basic Local Crash PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 -10651,platforms/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 .asx Buffer Overflow PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 +10651,platforms/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 - (.asx) Buffer Overflow PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 10652,platforms/php/webapps/10652.txt,"asaher pro 1.0 RFI Vulnerability",2009-12-25,indoushka,php,webapps,0 10653,platforms/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0 10654,platforms/php/webapps/10654.txt,"APHP ImgList 1.2.2 - Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0 @@ -9978,10 +9978,10 @@ id,file,description,date,author,platform,type,port 10779,platforms/php/webapps/10779.txt,"DirectAdmin 1.34.0 - CSRF Create Administrator Vulnerability",2009-12-29,SecurityRules,php,webapps,0 10780,platforms/asp/webapps/10780.txt,"ASP Battle Blog DB Download Vulnerability",2009-12-29,indoushka,asp,webapps,0 10781,platforms/php/webapps/10781.txt,"ActiveKB RFI Vulnerability",2009-12-29,indoushka,php,webapps,0 -10782,platforms/windows/local/10782.pl,"Mini-stream Ripper 3.0.1.1 - (.pls) Universal BOF (Perl)",2009-12-29,jacky,windows,local,0 +10782,platforms/windows/local/10782.pl,"Mini-stream Ripper 3.0.1.1 - (.pls) Universal BoF (Perl)",2009-12-29,jacky,windows,local,0 10784,platforms/php/webapps/10784.txt,"eStore 1.0.2 - SQL Injection Vulnerability",2009-12-29,R3VAN_BASTARD,php,webapps,0 -10786,platforms/windows/local/10786.py,"Soritong 1.0 - Universal BOF (Python)",2009-12-29,jacky,windows,local,0 -10787,platforms/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - (.pls) Universal BOF (Python)",2009-12-29,jacky,windows,local,0 +10786,platforms/windows/local/10786.py,"Soritong 1.0 - Universal BoF (Python)",2009-12-29,jacky,windows,local,0 +10787,platforms/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - (.pls) Universal BoF (Python)",2009-12-29,jacky,windows,local,0 10788,platforms/php/webapps/10788.txt,"Helpdesk Pilot Knowledge Base 4.4.0 - SQL Injection Vulnerability",2009-12-29,kaMtiEz,php,webapps,0 10789,platforms/php/webapps/10789.txt,"Joomla compnent com_noticia Cross-Site scripting",2009-12-29,Mr.tro0oqy,php,webapps,0 10790,platforms/php/webapps/10790.txt,"Joomla Component com_kkcontent Blind SQL Injection Vulnerability",2009-12-29,Pyske,php,webapps,0 @@ -10048,7 +10048,7 @@ id,file,description,date,author,platform,type,port 10878,platforms/php/webapps/10878.txt,"Invision Power Board (Trial) 2.0.4 - Backup Vulnerability",2009-12-31,indoushka,php,webapps,0 10879,platforms/windows/dos/10879.html,"Google Chrome 3.0195.38 Status Bar Obfuscation",2009-12-31,"599eme Man",windows,dos,0 10880,platforms/php/webapps/10880.php,"bbScript <= 1.1.2.1 (id) Blind SQL Injection Exploit",2009-12-31,cOndemned,php,webapps,0 -10881,platforms/windows/dos/10881.pl,"Apollo Player 37.0.0.0 .aap BOF DoS Vulnerability",2009-12-31,jacky,windows,dos,0 +10881,platforms/windows/dos/10881.pl,"Apollo Player 37.0.0.0 - (.aap) BoF DoS Vulnerability",2009-12-31,jacky,windows,dos,0 10882,platforms/php/webapps/10882.txt,"Kayako eSupport 3.04.10 - XSS/CSRF Vulnerabilities",2009-12-31,"D3V!L FUCKER",php,webapps,0 10883,platforms/asp/webapps/10883.txt,"BlogWorx 1.0 Blog Database Disclosure Vulnerability",2010-01-01,LionTurk,asp,webapps,0 10884,platforms/asp/webapps/10884.txt,"ArticleLive (blogs.php?Id) 1.7.1.2 - SQL Injection Vulnerability",2010-01-01,BAYBORA,asp,webapps,0 @@ -10060,7 +10060,7 @@ id,file,description,date,author,platform,type,port 10901,platforms/php/webapps/10901.txt,"DZOIC Handshakes Auth Bypass SQL Injection",2010-01-01,R3d-D3V!L,php,webapps,0 10902,platforms/windows/dos/10902.pl,"Nero Express 7.9.6.4 - Local Heap PoC",2010-01-01,"D3V!L FUCKER",windows,dos,0 10903,platforms/asp/webapps/10903.txt,"Mini-NUKE 2.3 - Freehost Multiple Vulnerabilities",2010-01-01,LionTurk,asp,webapps,0 -10904,platforms/windows/dos/10904.pl,"Switch Sound File Converter .mpga BOF DoS",2010-01-01,jacky,windows,dos,0 +10904,platforms/windows/dos/10904.pl,"Switch Sound File Converter .mpga BoF DoS",2010-01-01,jacky,windows,dos,0 10905,platforms/php/webapps/10905.txt,"Joomla Component com_avosbillets Blind SQL Injection Vulnerability",2010-01-01,Pyske,php,webapps,0 10906,platforms/php/webapps/10906.txt,"DZOIC ClipHouse suffer from auth bypass remote SQL Injection",2010-01-02,R3d-D3V!L,php,webapps,0 10907,platforms/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial of Services PoC",2010-01-02,SarBoT511,windows,dos,0 @@ -10077,7 +10077,7 @@ id,file,description,date,author,platform,type,port 10929,platforms/php/webapps/10929.txt,"Wordpress Events Plugin SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 10930,platforms/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 - SQL Injection Vulnerability",2010-01-02,Sora,php,webapps,0 10931,platforms/php/webapps/10931.txt,"X7CHAT 1.3.6b - Add Admin Exploit",2010-01-02,d4rk-h4ck3r,php,webapps,0 -10936,platforms/windows/local/10936.c,"PlayMeNow Malformed M3U Playlist BOF WinXP SP2 Fr",2010-01-03,bibi-info,windows,local,0 +10936,platforms/windows/local/10936.c,"PlayMeNow Malformed M3U Playlist BoF WinXP SP2 Fr",2010-01-03,bibi-info,windows,local,0 10938,platforms/php/webapps/10938.txt,"Service d'upload 1.0.0 - Shell Upload Vulnerability",2010-01-03,indoushka,php,webapps,0 10940,platforms/asp/webapps/10940.txt,"Football Pool 3.1 - Database Disclosure Vulnerability",2010-01-03,LionTurk,asp,webapps,0 10941,platforms/php/webapps/10941.php,"Joomla Component com_aprice Blind SQL Injection Exploit",2010-01-03,FL0RiX,php,webapps,0 @@ -10132,24 +10132,24 @@ id,file,description,date,author,platform,type,port 11019,platforms/php/webapps/11019.txt,"MobPartner Counter - Remote File Upload Vulnerability",2010-01-06,"wlhaan hacker",php,webapps,0 11020,platforms/windows/dos/11020.pl,"[GOM Audio Local Crash PoC]",2010-01-06,applicationlayer,windows,dos,0 11021,platforms/windows/dos/11021.txt,"Flashget 3.x - IEHelper Remote Exec PoC (0day)",2010-01-06,superli,windows,dos,0 -11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 (Post Auth) Remote BOF Exploit",2010-01-06,"His0k4 and Simo36",novell,remote,0 +11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 (Post Auth) Remote BoF Exploit",2010-01-06,"His0k4 and Simo36",novell,remote,0 11023,platforms/asp/webapps/11023.txt,"Erolife AjxGaleri VT Database Disclosure Vulnerability",2010-01-06,LionTurk,asp,webapps,0 11024,platforms/php/webapps/11024.txt,"Joomla Component com_perchagallery SQL Injection Vulnerability",2010-01-06,FL0RiX,php,webapps,0 11025,platforms/php/webapps/11025.txt,"AWCM Database Disclosure Vulnerability",2010-01-06,alnjm33,php,webapps,0 11026,platforms/php/webapps/11026.php,"com_jembed (catid) Blind SQL Injection Exploit",2010-01-06,FL0RiX,php,webapps,0 -11027,platforms/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 RTSP BOF (Perl)",2010-01-06,jacky,windows,remote,0 +11027,platforms/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 RTSP BoF (Perl)",2010-01-06,jacky,windows,remote,0 11028,platforms/php/webapps/11028.txt,"Docebo 3.6.0.2 (stable) Local File Inclusion",2010-01-06,"Zer0 Thunder",php,webapps,0 11029,platforms/multiple/local/11029.txt,"DirectAdmin <= 1.33.6 Symlink Permission Bypass",2010-01-06,alnjm33,multiple,local,0 11030,platforms/hardware/webapps/11030.txt,"D-LINK DKVM-IP8 - XSS Vulnerability",2010-01-06,POPCORN,hardware,webapps,0 11031,platforms/php/webapps/11031.txt,"Milonic News (viewnews) SQL Injection Vulnerability",2010-01-06,Err0R,php,webapps,0 11033,platforms/php/webapps/11033.txt,"Joomla Component com_kk Blind SQL Injection Vulnerability",2010-01-06,Pyske,php,webapps,0 -11034,platforms/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) BOF PoC",2010-01-06,s4squatch,windows,dos,0 +11034,platforms/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) BoF PoC",2010-01-06,s4squatch,windows,dos,0 11035,platforms/php/webapps/11035.txt,"Joomla Component com_king Blind SQL Injection Vulnerability",2010-01-06,Pyske,php,webapps,0 11036,platforms/php/webapps/11036.txt,"RoundCube Webmail Multiple Vulerabilities",2010-01-06,"j4ck and Globus",php,webapps,0 11043,platforms/hardware/dos/11043.txt,"Total Multimedia Features DoS PoC for Sony Ericsson Phones",2010-01-06,Aodrulez,hardware,dos,0 11044,platforms/linux/dos/11044.txt,"Gnome Panel <= 2.28.0 - Denial of Service PoC (0day)",2010-01-06,"Pietro Oliva",linux,dos,0 11045,platforms/php/webapps/11045.txt,"SpawCMS Editor Shell Upload Vulnerability",2010-01-06,j4ck,php,webapps,0 -11046,platforms/windows/local/11046.py,"Quick Player 1.2 -Unicode BOF - bindshell",2010-01-06,sinn3r,windows,local,0 +11046,platforms/windows/local/11046.py,"Quick Player 1.2 -Unicode BoF - bindshell",2010-01-06,sinn3r,windows,local,0 11047,platforms/php/webapps/11047.txt,"Zeeways Technology (product_desc.php) SQL Injection Vulnerability",2010-01-07,Gamoscu,php,webapps,0 11048,platforms/php/webapps/11048.txt,"Ulisse's Scripts 2.6.1 ladder.php SQL Injection Vulnerability",2010-01-07,Sora,php,webapps,0 11051,platforms/php/webapps/11051.txt,"AutoIndex PHP Script (index.php) Directory Traversal Vulnerability",2010-01-07,Red-D3v1L,php,webapps,0 @@ -10212,7 +10212,7 @@ id,file,description,date,author,platform,type,port 11135,platforms/php/webapps/11135.txt,"PSI CMS 0.3.1 - SQL Injection",2010-01-13,"learn3r hacker",php,webapps,0 11136,platforms/php/webapps/11136.txt,"Public Media Manager SQLi vulns",2010-01-13,"learn3r hacker",php,webapps,0 11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x - (daap) Buffer Overflow Remote Exploit",2010-01-14,Simo36,windows,remote,0 -11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 .ini Local Stack Buffer Overflow PoC",2010-01-14,"fl0 fl0w",windows,local,0 +11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 - (.ini) Local Stack Buffer Overflow PoC",2010-01-14,"fl0 fl0w",windows,local,0 11140,platforms/php/webapps/11140.txt,"Joomla Component com_articlemanager SQL Injection Vulnerability",2010-01-14,FL0RiX,php,webapps,0 11141,platforms/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,php,webapps,0 11142,platforms/multiple/dos/11142.txt,"Multiple Media Player - HTTP DataHandler Overflow (Itunes, Quicktime, etc)",2010-01-15,Dr_IDE,multiple,dos,0 @@ -10264,7 +10264,7 @@ id,file,description,date,author,platform,type,port 11197,platforms/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 - (.smi) Local Buffer Overflow PoC",2010-01-19,d3b4g,windows,dos,0 11198,platforms/php/webapps/11198.txt,"al3jeb script Remote Login Bypass Exploit",2010-01-19,"cr4wl3r ",php,webapps,0 11199,platforms/windows/local/11199.txt,"Windows NT - User Mode to Ring - Escalation Vulnerability",2010-01-19,"Tavis Ormandy",windows,local,0 -11202,platforms/windows/local/11202.pl,"RM Downloader .m3u BOF (SEH)",2010-01-19,jacky,windows,local,0 +11202,platforms/windows/local/11202.pl,"RM Downloader .m3u BoF (SEH)",2010-01-19,jacky,windows,local,0 11203,platforms/multiple/remote/11203.py,"Pidgin MSN <= 2.6.4 File Download Vulnerability",2010-01-19,"Mathieu GASPARD",multiple,remote,0 11204,platforms/windows/remote/11204.html,"AOL 9.5 - ActiveX Exploit (Heap Spray) (0day)",2010-01-20,Dz_attacker,windows,remote,0 11205,platforms/windows/local/11205.pl,"MP3 Studio 1.x - (.m3u) Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",windows,local,0 @@ -10317,7 +10317,7 @@ id,file,description,date,author,platform,type,port 11265,platforms/windows/dos/11265.pl,"KOL WaveIOX 1.04 - (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0 11266,platforms/windows/dos/11266.pl,"KOL Wave Player 1.0 - (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0 11267,platforms/windows/local/11267.py,"Winamp 5.572 Exploit - SEH",2010-01-26,TecR0c,windows,local,0 -11270,platforms/php/webapps/11270.txt,"Joomla VirtueMart Module (Customers_who_bought...) SQL Injection Vulnerability",2010-01-27,B-HUNT3|2,php,webapps,0 +11270,platforms/php/webapps/11270.txt,"Joomla VirtueMart Module Customers_who_bought - SQL Injection Vulnerability",2010-01-27,B-HUNT3|2,php,webapps,0 11271,platforms/php/webapps/11271.txt,"Joomla Component (com_virtuemart) order_status_id SQL Injection Vulnerability",2010-01-27,B-HUNT3|2,php,webapps,0 11272,platforms/windows/remote/11272.py,"CamShot 1.2 - SEH Overwrite Exploit",2010-01-27,tecnik,windows,remote,0 11273,platforms/ios/dos/11273.py,"iOS Serversman 3.1.5 - HTTP Remote DoS Exploit",2010-01-27,mr_me,ios,dos,0 @@ -10335,9 +10335,9 @@ id,file,description,date,author,platform,type,port 11288,platforms/multiple/dos/11288.py,"Wireshark 1.2.5 LWRES getaddrbyname Stack BOF",2010-01-29,babi,multiple,dos,0 11289,platforms/php/webapps/11289.txt,"Joomla Component com_dms 2.5.1 - SQL Injection Vulnerability",2010-01-30,kaMtiEz,php,webapps,0 11290,platforms/php/webapps/11290.txt,"phpunity.newsmanager - LFI Vulnerability",2010-01-30,kaMtiEz,php,webapps,0 -11291,platforms/hardware/dos/11291.txt,"Xerox Workcenter 4150 Remote Buffer Overflow",2010-01-30,"Francis Provencher",hardware,dos,0 +11291,platforms/hardware/dos/11291.txt,"Xerox Workcenter 4150 - Remote Buffer Overflow",2010-01-30,"Francis Provencher",hardware,dos,0 11292,platforms/php/webapps/11292.txt,"Joomla Component JE Event Calendar SQL Injection Vulnerability",2010-01-30,B-HUNT3|2,php,webapps,0 -11293,platforms/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote BOF Exploit",2010-01-30,Dz_attacker,windows,remote,0 +11293,platforms/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote BoF Exploit",2010-01-30,Dz_attacker,windows,remote,0 11294,platforms/php/webapps/11294.txt,"Joomla Component com_simplefaq (catid) Blind SQL Injection Vulnerability",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 11295,platforms/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,N/A,asp,webapps,0 11296,platforms/php/webapps/11296.txt,"ThinkAdmin (page.php) SQL Injection Vulnerability",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -10352,9 +10352,9 @@ id,file,description,date,author,platform,type,port 11307,platforms/php/webapps/11307.txt,"Joomla (Job Component) SQL Injection Vulnerability",2010-02-01,B-HUNT3|2,php,webapps,0 11308,platforms/php/webapps/11308.txt,"Joomla (Yelp Component) SQL Injection Vulnerability",2010-02-01,B-HUNT3|2,php,webapps,0 11309,platforms/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download Exploit",2010-02-01,Aodrulez,php,webapps,0 -11310,platforms/asp/webapps/11310.txt,"RaakCMS Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",asp,webapps,0 +11310,platforms/asp/webapps/11310.txt,"RaakCMS - Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",asp,webapps,0 11311,platforms/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - CSRF Change Administrator Password",2010-02-01,The.Morpheus,php,webapps,0 -11314,platforms/windows/local/11314.py,"CoreFTP 2.1 b1637 - (password field) Universal BOF Exploit",2010-02-02,mr_me,windows,local,0 +11314,platforms/windows/local/11314.py,"CoreFTP 2.1 b1637 - (password field) Universal BoF Exploit",2010-02-02,mr_me,windows,local,0 11315,platforms/windows/local/11315.c,"Deepburner pro 1.9.0.228 dbr file Buffer Overflow Exploit (Universal)",2010-02-02,"fl0 fl0w",windows,local,0 11316,platforms/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services",2010-02-02,R3VAN_BASTARD,php,webapps,0 11317,platforms/windows/local/11317.c,"Qihoo 360 Security Guard breg device drivers Privilege Escalation Vulnerability",2010-02-02,anonymous,windows,local,0 @@ -10372,12 +10372,12 @@ id,file,description,date,author,platform,type,port 11329,platforms/php/webapps/11329.txt,"MASA2EL Music City 1.0 - Remote SQL Injection Vulnerability",2010-02-04,alnjm33,php,webapps,0 11330,platforms/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - ""Login.DO"" SQL Injection Vulnerability",2010-02-04,"Asheesh Anaconda",windows,webapps,0 11331,platforms/windows/local/11331.txt,"Ipswitch IMAIL 11.01 reversible encryption + weak ACL",2010-02-04,sinn3r,windows,local,0 -11332,platforms/windows/dos/11332.pl,"Opera 10.10 Remote Code Execution DoS Exploit",2010-02-05,"cr4wl3r ",windows,dos,0 +11332,platforms/windows/dos/11332.pl,"Opera 10.10 - Remote Code Execution DoS Exploit",2010-02-05,"cr4wl3r ",windows,dos,0 11333,platforms/windows/local/11333.pl,"FoxPlayer 1.7.0 - (.m3u) Local Buffer Overflow Exploit",2010-02-05,"cr4wl3r ",windows,local,0 11334,platforms/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection Vulnerability",2010-02-05,kaMtiEz,php,webapps,0 11336,platforms/php/webapps/11336.txt,"Open Bulletin Board Multiple Blind SQL Injection Vulnerability",2010-02-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 11337,platforms/php/webapps/11337.txt,"Joomla (com_photoblog) Blind SQL Injection Vulnerability",2010-02-06,"ALTBTA ",php,webapps,0 -11338,platforms/windows/dos/11338.py,"X-lite SIP 3.0 - (wav) memory corruption Heap BOF Exploit",2010-02-06,TecR0c,windows,dos,0 +11338,platforms/windows/dos/11338.py,"X-lite SIP 3.0 - (wav) memory corruption Heap BoF Exploit",2010-02-06,TecR0c,windows,dos,0 11339,platforms/php/webapps/11339.txt,"Arab Network Tech. (ANT) CMS - SQL Injection",2010-02-06,Tr0y-x,php,webapps,0 11340,platforms/php/webapps/11340.txt,"odlican.net CMS 1.5 - Remote File Upload Vulnerability",2010-02-06,anonymous,php,webapps,0 11341,platforms/php/webapps/11341.txt,"ShopEx Single <= 4.5.1 - Multiple Vulnerabilities",2010-02-06,"cp77fk4r ",php,webapps,0 @@ -10425,7 +10425,7 @@ id,file,description,date,author,platform,type,port 11393,platforms/jsp/webapps/11393.txt,"Omnidocs SQL Injection Vulnerability",2010-02-11,thebluegenius,jsp,webapps,0 11394,platforms/php/webapps/11394.txt,"vBulletin 3.5.2 - XSS Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0 11395,platforms/php/webapps/11395.txt,"vBulletin 3.0.0 - XSS Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 -11396,platforms/php/webapps/11396.txt,"vBulletin 2.3 .x - SQL Injection Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 +11396,platforms/php/webapps/11396.txt,"vBulletin 2.3.x - SQL Injection Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 11397,platforms/php/webapps/11397.txt,"PHP Captcha Security Images DoS Vulnerability",2010-02-11,"cp77fk4r ",php,webapps,0 11398,platforms/php/webapps/11398.txt,"GameRoom Script Admin Bypass and File Upload Vulnerability",2010-02-11,JIKO,php,webapps,0 11399,platforms/php/webapps/11399.txt,"myPHP Guestbook <= 2.0.4 Database Backup Dump Vulnerability",2010-02-11,"ViRuSMaN ",php,webapps,0 @@ -10472,7 +10472,7 @@ id,file,description,date,author,platform,type,port 11450,platforms/php/webapps/11450.txt,"File Upload Manager 1.3",2010-02-14,ROOT_EGY,php,webapps,0 11451,platforms/windows/dos/11451.pl,"NovaPlayer 1.0 - (.mp3) Local Denial of Service (DoS) #",2010-02-14,Mr.tro0oqy,windows,dos,0 11452,platforms/php/webapps/11452.txt,"Katalog Stron Hurricane 1.3.5 - Multiple Vulnerability RFI / SQL",2010-02-14,kaMtiEz,php,webapps,0 -11453,platforms/windows/remote/11453.py,"Wireshark 1.2.5 LWRES getaddrbyname BOF - calc.exe",2010-02-15,"Nullthreat and Pure|Hate",windows,remote,0 +11453,platforms/windows/remote/11453.py,"Wireshark 1.2.5 LWRES getaddrbyname BoF - calc.exe",2010-02-15,"Nullthreat and Pure|Hate",windows,remote,0 11455,platforms/php/webapps/11455.txt,"Généré par KDPics 1.18 - Remote Add Admin",2010-02-15,snakespc,php,webapps,0 11456,platforms/php/webapps/11456.txt,"superengine CMS (Custom Pack) SQL Injection Vulnerability",2010-02-15,10n1z3d,php,webapps,0 11457,platforms/windows/remote/11457.pl,"Internet Explorer (6/7) Remote Code Execution -Remote User Add Exploit",2010-02-15,"Sioma Labs",windows,remote,0 @@ -10507,7 +10507,7 @@ id,file,description,date,author,platform,type,port 11488,platforms/php/webapps/11488.txt,"Auktionshaus Gelb 3 - news.php SQL Injection Vulnerability",2010-02-17,"Easy Laster",php,webapps,0 11489,platforms/php/webapps/11489.txt,"Erotik Auktionshaus news.php SQL Injection Vulnerability",2010-02-17,"Easy Laster",php,webapps,0 11490,platforms/php/webapps/11490.txt,"PunBBAnnuaire <= 0.4 - Blind SQL Injection Vulnerability",2010-02-17,Metropolis,php,webapps,0 -11491,platforms/multiple/local/11491.rb,"iTunes 9.0.1 .pls File Handling Buffer Overflow",2010-02-17,"S2 Crew",multiple,local,0 +11491,platforms/multiple/local/11491.rb,"iTunes 9.0.1 - (.pls) Handling Buffer Overflow",2010-02-17,"S2 Crew",multiple,local,0 11492,platforms/windows/dos/11492.html,"Rising Online Virus Scanner 22.0.0.5 - ActiveX Control DoS (Stack overflow)",2010-02-18,wirebonder,windows,dos,0 11494,platforms/php/webapps/11494.txt,"Joomla Component com_otzivi Local File Inclusion Vulnerability",2010-02-18,"AtT4CKxT3rR0r1ST ",php,webapps,0 11495,platforms/php/webapps/11495.txt,"CubeCart (index.php) SQL Injection Vulnerability",2010-02-18,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -10618,7 +10618,7 @@ id,file,description,date,author,platform,type,port 11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Buffer Overflow Exploit",2010-03-02,"S2 Crew",windows,remote,0 11619,platforms/php/webapps/11619.txt,"Uiga Church Portal index.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0 11620,platforms/php/webapps/11620.txt,"Dosya Yukle Scrtipi 1.0 - Shell Upload Vulnerability",2010-03-03,indoushka,php,webapps,0 -11621,platforms/php/webapps/11621.txt,"Gnat-TGP <= 1.2.20 Remote File Include Vulnerability",2010-03-03,"cr4wl3r ",php,webapps,0 +11621,platforms/php/webapps/11621.txt,"Gnat-TGP <= 1.2.20 - Remote File Include Vulnerability",2010-03-03,"cr4wl3r ",php,webapps,0 11622,platforms/windows/dos/11622.php,"Opera <= 10.50 integer Overflow",2010-03-03,"Marcin Ressel",windows,dos,0 11623,platforms/php/webapps/11623.txt,"smartplugs 1.3 - SQL Injection showplugs.php",2010-03-03,"Easy Laster",php,webapps,0 11624,platforms/php/webapps/11624.pl,"MiNBank 1.5.0 - Remote Command Execution Exploit",2010-03-03,JosS,php,webapps,0 @@ -10739,7 +10739,7 @@ id,file,description,date,author,platform,type,port 11760,platforms/php/webapps/11760.txt,"Joomla Component com_rokdownloads - Local File Inclusion",2010-03-15,"AtT4CKxT3rR0r1ST ",php,webapps,0 11761,platforms/php/webapps/11761.txt,"Preisschlacht 4.0 Flash System - SQL Injection (seite&aid) index.php",2010-03-15,"Easy Laster",php,webapps,0 11763,platforms/multiple/dos/11763.pl,"Embedthis Appweb 3.1.2 - Remote DoS",2010-03-15,chr1x,multiple,dos,0 -11764,platforms/windows/local/11764.pl,"QuickZip 4.60.019 - Stack BOF - XP SP3",2010-03-15,corelanc0d3r,windows,local,0 +11764,platforms/windows/local/11764.pl,"QuickZip 4.60.019 - Stack BoF - XP SP3",2010-03-15,corelanc0d3r,windows,local,0 11765,platforms/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal Vulnerability",2010-03-15,dmnt,windows,remote,21 11766,platforms/php/webapps/11766.txt,"Joomla Component com_bidding SQL Injection Vulnerability",2010-03-15,N2n-Hacker,php,webapps,0 11767,platforms/php/webapps/11767.txt,"Joomla Component com_route SQL Injection Vulnerability",2010-03-15,N2n-Hacker,php,webapps,0 @@ -10754,7 +10754,7 @@ id,file,description,date,author,platform,type,port 11776,platforms/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System Blind SQL Injection",2010-03-16,"Easy Laster",php,webapps,0 11777,platforms/php/webapps/11777.txt,"egroupware 1.6.002 and egroupware premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 11778,platforms/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 -11779,platforms/windows/local/11779.pl,"Windisc 1.3 - Stack BOF Exploit",2010-03-16,Rick2600,windows,local,0 +11779,platforms/windows/local/11779.pl,"Windisc 1.3 - Stack BoF Exploit",2010-03-16,Rick2600,windows,local,0 11780,platforms/php/webapps/11780.html,"Clain_TIger_CMS CSRF Vulnerability",2010-03-17,"pratul agrawal",php,webapps,0 11781,platforms/php/webapps/11781.html,"chilly_CMS CSRF Vulnerability",2010-03-17,"pratul agrawal",php,webapps,0 11782,platforms/php/webapps/11782.txt,"Joomla Component com_include SQL Injection Vulnerability",2010-03-17,"DevilZ TM",php,webapps,0 @@ -10822,7 +10822,7 @@ id,file,description,date,author,platform,type,port 11855,platforms/multiple/dos/11855.c,"Jinais IRC Server 0.1.8 - NULL Pointer PoC",2010-03-23,"Salvatore Fresta",multiple,dos,0 11856,platforms/multiple/remote/11856.txt,"uhttp Server Path Traversal Vulnerability",2010-03-23,"Salvatore Fresta",multiple,remote,0 11857,platforms/windows/remote/11857.c,"MX Simulator Server Remote Buffer Overflow PoC",2010-03-23,"Salvatore Fresta",windows,remote,0 -11861,platforms/windows/dos/11861.pl,"Smart PC Recorder 4.8 .MP3 - Local Crash PoC",2010-03-24,chap0,windows,dos,0 +11861,platforms/windows/dos/11861.pl,"Smart PC Recorder 4.8 - (.mp3) Local Crash PoC",2010-03-24,chap0,windows,dos,0 11862,platforms/php/webapps/11862.txt,"Easy-Clanpage <= 2.0 - Blind SQL Injection Exploit",2010-03-24,"Easy Laster",php,webapps,0 11863,platforms/php/webapps/11863.txt,"CMS By SoftnSolv (index.php) SQL Injection Vulnerable",2010-03-24,"Th3 RDX",php,webapps,0 11864,platforms/php/webapps/11864.txt,"E-php CMS SQL Injection Vulnerability",2010-03-24,"Th3 RDX",php,webapps,0 @@ -10847,7 +10847,7 @@ id,file,description,date,author,platform,type,port 11885,platforms/php/webapps/11885.txt,"Flirt Matching Sms System <= SQL Injection Exploit",2010-03-26,"Easy Laster",php,webapps,0 11886,platforms/windows/remote/11886.py,"SAP MaxDB Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",windows,remote,0 11888,platforms/php/webapps/11888.txt,"DaFun Spirit 2.2.5 - Multiple Remote File Include Vulnerability",2010-03-26,2010-03-26,php,webapps,0 -11889,platforms/php/webapps/11889.txt,"leaftec CMS Multiple vulnerabilities",2010-03-26,Valentin,php,webapps,0 +11889,platforms/php/webapps/11889.txt,"leaftec CMS - Multiple vulnerabilities",2010-03-26,Valentin,php,webapps,0 11890,platforms/ios/dos/11890.txt,"iOS Safari - Bad ""VML"" Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0 11891,platforms/ios/dos/11891.txt,"iOS Safari - Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0 11892,platforms/php/webapps/11892.txt,"post Card (catid) Remote SQL Injection Vulnerability",2010-03-26,"Hussin X",php,webapps,0 @@ -10878,7 +10878,7 @@ id,file,description,date,author,platform,type,port 11922,platforms/php/webapps/11922.txt,"Devana SQL Injection Vulnerability",2010-03-28,Valentin,php,webapps,0 11923,platforms/php/webapps/11923.txt,"TSOKA:CMS 1.1 & 1.9 & 2.0 - SQL Injection & XSS Vulnerability",2010-03-28,d3v1l,php,webapps,0 11924,platforms/php/webapps/11924.txt,"Joomla Component com_units SQL Injection Vulnerabilit",2010-03-28,"DevilZ TM",php,webapps,0 -11925,platforms/php/webapps/11925.txt,"68kb Knowledge Base Script 1.0.0rc2 Search - SQL Injection",2010-03-28,"Jelmer de Hen",php,webapps,0 +11925,platforms/php/webapps/11925.txt,"68kb Knowledge Base Script 1.0.0rc2 - Search - SQL Injection",2010-03-28,"Jelmer de Hen",php,webapps,0 11927,platforms/php/webapps/11927.txt,"Joomla Component com_departments SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11928,platforms/php/webapps/11928.txt,"Joomla Component com_business SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11929,platforms/php/webapps/11929.txt,"Joomla Component com_radio SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 @@ -11077,7 +11077,7 @@ id,file,description,date,author,platform,type,port 12149,platforms/php/webapps/12149.txt,"Joomla Component spsNewsletter Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12150,platforms/php/webapps/12150.txt,"Joomla Component AlphaUserPoints Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12151,platforms/php/webapps/12151.txt,"Joomla Component TRAVELbook Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 -12152,platforms/windows/remote/12152.pl,"Trellian FTP Client PASV BOF Exploit",2010-04-11,zombiefx,windows,remote,0 +12152,platforms/windows/remote/12152.pl,"Trellian FTP Client PASV BoF Exploit",2010-04-11,zombiefx,windows,remote,0 12153,platforms/php/webapps/12153.txt,"joomla component education SQL Injection Vulnerability",2010-04-11,bumble_be,php,webapps,0 12154,platforms/php/dos/12154.txt,"vBulletin ""Cyb - Advanced Forum Statistics"" DoS",2010-04-10,"Andhra Hackers",php,dos,0 12155,platforms/php/webapps/12155.txt,"AuroraGPT 4.0 - RCE Vulnerability",2010-04-11,"Amoo Arash",php,webapps,0 @@ -11177,7 +11177,7 @@ id,file,description,date,author,platform,type,port 12258,platforms/windows/dos/12258.py,"Windows - SMB Client-Side Bug Proof of Concept (MS10-006)",2010-04-16,"laurent gaffie",windows,dos,0 12259,platforms/php/dos/12259.php,"PHP 5.3.x DoS",2010-04-16,ITSecTeam,php,dos,0 12260,platforms/php/webapps/12260.txt,"SIESTTA 2.0 - (LFI/XSS) Multiple Vulnerabilities",2010-04-16,JosS,php,webapps,0 -12261,platforms/windows/local/12261.rb,"Archive Searcher .zip Stack Overflow",2010-04-16,Lincoln,windows,local,0 +12261,platforms/windows/local/12261.rb,"Archive Searcher - (.zip) Stack Overflow",2010-04-16,Lincoln,windows,local,0 12262,platforms/php/webapps/12262.php,"ZykeCMS 1.1 - (Auth Bypass) SQL Injection Vulnerability",2010-04-16,"Giuseppe 'giudinvx' D'Inverno",php,webapps,0 12263,platforms/multiple/remote/12263.txt,"Apache OFBiz - SQL Remote Execution PoC Payload",2010-04-16,"Lucas Apa",multiple,remote,0 12264,platforms/multiple/remote/12264.txt,"Apache OFBiz - FULLADMIN Creator PoC Payload",2010-04-16,"Lucas Apa",multiple,remote,0 @@ -11211,7 +11211,7 @@ id,file,description,date,author,platform,type,port 12295,platforms/php/webapps/12295.txt,"N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability",2010-04-19,eidelweiss,php,webapps,0 12296,platforms/php/webapps/12296.txt,"Openreglement 1.04 (RFI/LFI) Multiple File Include Vulnerability",2010-04-19,"cr4wl3r ",php,webapps,0 12297,platforms/hardware/dos/12297.txt,"Huawei EchoLife HG520c Denial of Service and Modem Reset",2010-04-19,hkm,hardware,dos,0 -12298,platforms/hardware/remote/12298.txt,"Huawei EchoLife HG520 Remote Information Disclosure",2010-04-19,hkm,hardware,remote,0 +12298,platforms/hardware/remote/12298.txt,"Huawei EchoLife HG520 - Remote Information Disclosure",2010-04-19,hkm,hardware,remote,0 12299,platforms/php/webapps/12299.txt,"Joomla Component GBU FACEBOOK 1.0.5 - SQL Injection Vulnerability",2010-04-19,kaMtiEz,php,webapps,0 12301,platforms/php/webapps/12301.txt,"CMS Ariadna 2009 SQL Injection",2010-04-19,"Andrés Gómez",php,webapps,0 12302,platforms/windows/dos/12302.html,"HP Operations Manager <= 8.16 - (srcvw4.dll) LoadFile()/SaveFile() Remote Unicode Stack Overflow PoC",2010-04-20,mr_me,windows,dos,0 @@ -12222,7 +12222,7 @@ id,file,description,date,author,platform,type,port 13929,platforms/php/webapps/13929.txt,"Banner Management Script SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13930,platforms/php/webapps/13930.txt,"Shopping Cart Script with Affiliate Program SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13931,platforms/php/webapps/13931.txt,"Kubelance SQL Injection (profile.php?id)",2010-06-18,"L0rd CrusAd3r",php,webapps,0 -13932,platforms/windows/remote/13932.py,"Open&Compact Ftp Server <= 1.2 Full System Access",2010-06-18,"Serge Gorbunov",windows,remote,0 +13932,platforms/windows/remote/13932.py,"Open&Compact Ftp Server <= 1.2 - Full System Access",2010-06-18,"Serge Gorbunov",windows,remote,0 13933,platforms/php/webapps/13933.txt,"UK One Media CMS (id) Error Based SQL Injection Vulnerability",2010-06-19,LiquidWorm,php,webapps,0 13934,platforms/windows/dos/13934.py,"MoreAmp (.maf) Buffer Overflow PoC",2010-06-19,Sid3^effects,windows,dos,0 13935,platforms/php/webapps/13935.txt,"Joomla Component RSComments 1.0.0 Persistent XSS",2010-06-19,jdc,php,webapps,0 @@ -12332,7 +12332,7 @@ id,file,description,date,author,platform,type,port 14064,platforms/php/webapps/14064.txt,"Joomla Component JE Section Finder LFI Vulnerability",2010-06-26,Sid3^effects,php,webapps,0 14068,platforms/windows/local/14068.py,"Winamp 5.572 - Local BoF Exploit (Win7 ASLR and DEP Bypass)",2010-06-26,Node,windows,local,0 14070,platforms/php/webapps/14070.txt,"Speedy 1.0 - Remote Shell Upload Vulnerability",2010-06-26,"ViRuS Qalaa",php,webapps,0 -14071,platforms/windows/dos/14071.pl,"FoxPlayer 2 - (.m3u) Local BOF PoC",2010-06-26,Madjix,windows,dos,0 +14071,platforms/windows/dos/14071.pl,"FoxPlayer 2 - (.m3u) Local BoF PoC",2010-06-26,Madjix,windows,dos,0 14072,platforms/windows/dos/14072.c,"UltraISO 9.3.6.2750 - (.mds) (.mdf) Buffer Overflow PoC",2010-06-27,"fl0 fl0w",windows,dos,0 14073,platforms/php/webapps/14073.txt,"2daybiz Matrimonial Script smartresult.php SQL Injection Vulnerability",2010-06-27,"Easy Laster",php,webapps,0 14074,platforms/php/webapps/14074.rb,"2daybiz Polls Script SQL Injection Vulnerability Exploit",2010-06-27,"Easy Laster",php,webapps,0 @@ -12347,7 +12347,7 @@ id,file,description,date,author,platform,type,port 14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 SQL Injection Vunerability",2010-06-27,"L0rd CrusAd3r",php,webapps,0 14085,platforms/php/webapps/14085.txt,"iNet Online Community Blind SQLi Vulnerability",2010-06-28,JaMbA,php,webapps,0 14086,platforms/php/webapps/14086.txt,"PTCPay GEN4 (buyupg.php) SQL Injection Vulnerability",2010-06-28,Dark.Man,php,webapps,0 -14089,platforms/php/webapps/14089.txt,"PageDirector CMS Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0 +14089,platforms/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0 14091,platforms/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 - Remote Code Execution (OSX)",2010-06-28,dookie,osx,remote,0 14092,platforms/windows/local/14092.c,"Kingsoft Writer 2010 - Stack Buffer Overflow",2010-06-28,"fl0 fl0w",windows,local,0 14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 @@ -12761,8 +12761,8 @@ id,file,description,date,author,platform,type,port 14599,platforms/windows/remote/14599.txt,"AoA Audio Extractor Remote ActiveX SEH JIT Spray Exploit (ASLR+DEP Bypass)",2010-08-10,Dr_IDE,windows,remote,0 14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - Remote Exploit (0day)",2010-08-10,sud0,windows,remote,0 14601,platforms/windows/dos/14601.py,"Rosoft media player 4.4.4 SEH Buffer Overflow PoC",2010-08-10,anonymous,windows,dos,0 -14602,platforms/multiple/remote/14602.txt,"Play! Framework <= 1.0.3.1 Directory Transversal Vulnerability",2010-08-10,kripthor,multiple,remote,0 -14604,platforms/windows/remote/14604.py,"Easy FTP - BOF Vulnerabilities in NLST , NLST -al, APPE, RETR , SIZE and XCWD Commands",2010-08-10,"Rabih Mohsen",windows,remote,0 +14602,platforms/multiple/remote/14602.txt,"Play! Framework <= 1.0.3.1 - Directory Transversal Vulnerability",2010-08-10,kripthor,multiple,remote,0 +14604,platforms/windows/remote/14604.py,"Easy FTP - BoF Vulnerabilities in NLST , NLST -al, APPE, RETR , SIZE and XCWD Commands",2010-08-10,"Rabih Mohsen",windows,remote,0 14605,platforms/windows/remote/14605.html,"RSP MP3 Player OCX ActiveX Buffer Overflow (heap spray)",2010-08-10,Madjix,windows,remote,0 14606,platforms/multiple/webapps/14606.html,"Zendesk Multiple Vulnerabilities",2010-08-10,"Luis Santana",multiple,webapps,0 14607,platforms/windows/dos/14607.py,"Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",windows,dos,0 @@ -12924,7 +12924,7 @@ id,file,description,date,author,platform,type,port 14817,platforms/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps,0 14818,platforms/linux/remote/14818.pl,"McAfee LinuxShield <= 1.5.1 - Local/Remote Root Code Execution",2010-08-27,"Nikolas Sotiriu",linux,remote,0 14819,platforms/php/webapps/14819.html,"Pc4Uploader 9.0 Cross-Site Request Forgery",2010-08-27,RENO,php,webapps,0 -14820,platforms/php/webapps/14820.txt,"iGaming CMS Multiple SQL Injection Vulnerabilities",2010-08-27,Sweet,php,webapps,0 +14820,platforms/php/webapps/14820.txt,"iGaming CMS - Multiple SQL Injection Vulnerabilities",2010-08-27,Sweet,php,webapps,0 14821,platforms/asp/webapps/14821.txt,"Shop Creator 4.0 - SQL Injection Vulnerability",2010-08-27,Pouya_Server,asp,webapps,0 14822,platforms/php/webapps/14822.txt,"DiY-CMS 1.0 - Multiple Remote File Inclusion Vulnerabilities",2010-08-28,LoSt.HaCkEr,php,webapps,0 14823,platforms/php/webapps/14823.txt,"textpattern CMS 4.2.0 - Remote File Inclusion Vulnerability",2010-08-28,Sn!pEr.S!Te,php,webapps,0 @@ -13055,7 +13055,7 @@ id,file,description,date,author,platform,type,port 15013,platforms/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - SEH Exploit",2010-09-15,"sanjeev gupta",windows,local,0 15014,platforms/php/webapps/15014.txt,"pixelpost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,php,webapps,0 15016,platforms/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 - (Win7 ROP-Code Metasploit Module)",2010-09-15,Node,windows,remote,0 -15017,platforms/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 .mp3 and .wma Denial of Service Vulnerability",2010-09-16,"Carlos Mario Penagos Hollmann",windows,dos,0 +15017,platforms/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 - (.mp3 / .wma) Denial of Service Vulnerability",2010-09-16,"Carlos Mario Penagos Hollmann",windows,dos,0 15018,platforms/asp/webapps/15018.txt,"mojoportal - Multiple Vulnerabilities",2010-09-16,Abysssec,asp,webapps,0 15019,platforms/windows/dos/15019.txt,"Microsoft Excel - HFPicture Record Parsing Remote Code Execution Vulnerability",2010-09-16,Abysssec,windows,dos,0 15022,platforms/windows/local/15022.py,"Honestech VHS to DVD <= 3.0.30 Deluxe Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",windows,local,0 @@ -13065,7 +13065,7 @@ id,file,description,date,author,platform,type,port 15027,platforms/windows/dos/15027.py,"Firefox Plugin Parameter EnsureCachedAttrParamArrays - Remote Code Execution",2010-09-17,Abysssec,windows,dos,0 15029,platforms/php/webapps/15029.txt,"phpmyfamily - Multiple Vulnerabilities",2010-09-17,Abysssec,php,webapps,0 15031,platforms/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - SEH Exploit",2010-09-17,"Abhishek Lyall",windows,local,0 -15032,platforms/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 .wav and .mp3 Denial of Service Vulnerability",2010-09-17,modpr0be,windows,dos,0 +15032,platforms/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 - (.wav / .mp3) Denial of Service Vulnerability",2010-09-17,modpr0be,windows,dos,0 15033,platforms/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 - Universal Local SEH Exploit",2010-09-17,modpr0be,windows,local,0 15034,platforms/windows/dos/15034.txt,"Microsoft Mspaint bmp Crash Proof Of Concept",2010-09-18,andrew,windows,dos,0 15035,platforms/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution Vulnerability",2010-09-18,Abysssec,windows,dos,0 @@ -13132,7 +13132,7 @@ id,file,description,date,author,platform,type,port 15126,platforms/php/webapps/15126.txt,"Entrans SQL Injection Vulnerablility",2010-09-27,keracker,php,webapps,0 15128,platforms/win32/webapps/15128.txt,"Allpc 2.5 osCommerce SQL/XSS Multiple Vulnerabilities",2010-09-27,**RoAd_KiLlEr**,win32,webapps,80 15130,platforms/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 - Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,cgi,webapps,0 -15131,platforms/windows/dos/15131.txt,"Fox Audio Player 0.8.0 .m3u Denial of Service Vulnerability",2010-09-27,4n0nym0us,windows,dos,0 +15131,platforms/windows/dos/15131.txt,"Fox Audio Player 0.8.0 - (.m3u) Denial of Service Vulnerability",2010-09-27,4n0nym0us,windows,dos,0 15133,platforms/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - seh Exploit",2010-09-27,"sanjeev gupta",windows,local,0 15134,platforms/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - SEH Overflow Metasploit Module",2010-09-27,"Abhishek Lyall",windows,local,0 15135,platforms/php/webapps/15135.txt,"Car Portal 2.0 - BLIND SQL Injection Vulnerability",2010-09-27,**RoAd_KiLlEr**,php,webapps,0 @@ -13247,7 +13247,7 @@ id,file,description,date,author,platform,type,port 15279,platforms/windows/local/15279.rb,"FatPlayer 0.6b - (.wav) Buffer Overflow Vulnerability (SEH)",2010-10-18,"James Fitts",windows,local,0 15280,platforms/php/webapps/15280.html,"Travel Portal Script Admin Password Change - CSRF Vulnerability",2010-10-19,KnocKout,php,webapps,0 15281,platforms/php/webapps/15281.html,"Event Ticket Portal Script Admin Password Change - CSRF Vulnerability",2010-10-19,KnocKout,php,webapps,0 -15283,platforms/windows/dos/15283.txt,"Hanso Converter <= 1.4.0 .ogg Denial of Service Vulnerability",2010-10-19,anT!-Tr0J4n,windows,dos,0 +15283,platforms/windows/dos/15283.txt,"Hanso Converter <= 1.4.0 - (.ogg) Denial of Service Vulnerability",2010-10-19,anT!-Tr0J4n,windows,dos,0 15284,platforms/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection Vulnerability",2010-10-19,"Salvatore Fresta",php,webapps,0 15285,platforms/linux/local/15285.c,"Linux Kernel <= 2.6.36-rc8 - RDS Protocol Local Privilege Escalation",2010-10-19,"Dan Rosenberg",linux,local,0 15287,platforms/windows/local/15287.py,"Winamp 5.5.8 (in_mod plugin) Stack Overflow Exploit",2010-10-19,Mighty-D,windows,local,0 @@ -13255,7 +13255,7 @@ id,file,description,date,author,platform,type,port 15290,platforms/jsp/webapps/15290.txt,"Oracle Sun Java System Web Server - HTTP Response Splitting",2010-10-20,"Roberto Suggi Liverani",jsp,webapps,0 15292,platforms/windows/remote/15292.rb,"ASP.NET Auto-Decryptor File Download Exploit (MS10-070)",2010-10-20,"Agustin Azubel",windows,remote,0 15293,platforms/linux/dos/15293.txt,"LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",linux,dos,0 -15295,platforms/php/webapps/15295.html,"sNews CMS Multiple XSS Vulnerabilities",2010-10-21,"High-Tech Bridge SA",php,webapps,0 +15295,platforms/php/webapps/15295.html,"sNews CMS - Multiple XSS Vulnerabilities",2010-10-21,"High-Tech Bridge SA",php,webapps,0 15296,platforms/windows/remote/15296.txt,"Adobe Shockwave Player - rcsL chunk memory corruption (0day)",2010-10-21,Abysssec,windows,remote,0 15297,platforms/windows/dos/15297.txt,"Windows Mobile 6.1 and 6.5 Double Free Denial of Service",2010-10-21,"musashi karak0rsan",windows,dos,0 15298,platforms/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote,0 @@ -13433,7 +13433,7 @@ id,file,description,date,author,platform,type,port 15501,platforms/php/webapps/15501.txt,"Joomla Component com_jsupport Critical XSS Vulnerability",2010-11-12,Valentin,php,webapps,0 15502,platforms/php/webapps/15502.txt,"Joomla Component com_jsupport SQL Injection Vulnerability",2010-11-12,Valentin,php,webapps,0 15504,platforms/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera ActiveX Buffer Overflow Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 -15505,platforms/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera Directory Traversal Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,remote,0 +15505,platforms/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera - Directory Traversal Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,remote,0 15506,platforms/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 15507,platforms/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 15508,platforms/hardware/dos/15508.txt,"Camtron CMNC-200 IP Camera Denial of Service Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 @@ -13442,7 +13442,7 @@ id,file,description,date,author,platform,type,port 15512,platforms/php/webapps/15512.py,"DBSite Remote SQL Injection Vulnerability",2010-11-13,God_Of_Pain,php,webapps,0 15513,platforms/php/webapps/15513.txt,"Wordpress Event Registration Plugin 5.32 SQL Injection Vulnerability",2010-11-13,k3m4n9i,php,webapps,0 15514,platforms/windows/dos/15514.txt,"Foxit Reader 4.1.1 - Stack Overflow Vulnerability",2010-11-13,dookie,windows,dos,0 -15515,platforms/php/webapps/15515.txt,"Invision Power Board 3 search_app SQL Injection Vulnerability",2010-11-13,"Lord Tittis3000",php,webapps,0 +15515,platforms/php/webapps/15515.txt,"Invision Power Board 3 - search_app SQL Injection Vulnerability",2010-11-13,"Lord Tittis3000",php,webapps,0 15516,platforms/php/webapps/15516.txt,"EasyJobPortal Shell Upload Vulnerability",2010-11-13,MeGo,php,webapps,0 15517,platforms/php/webapps/15517.txt,"Webmatic (index.php) SQL Injection Vulnerability",2010-11-13,v3n0m,php,webapps,0 15518,platforms/php/webapps/15518.txt,"Joomla Component ccBoard 1.2-RC Multiple Vulnerabilities",2010-11-13,jdc,php,webapps,0 @@ -13495,7 +13495,7 @@ id,file,description,date,author,platform,type,port 15588,platforms/php/webapps/15588.txt,"s-cms 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,php,webapps,0 15589,platforms/windows/local/15589.wsf,"Windows Task Scheduler - Privilege Escalation (0day)",2010-11-20,webDEViL,windows,local,0 15590,platforms/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 - XSS Filter Bypass within Profile Customization",2010-11-20,MaXe,php,webapps,0 -15592,platforms/php/webapps/15592.txt,"sahitya graphics CMS Multiple Vulnerabilities",2010-11-21,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 +15592,platforms/php/webapps/15592.txt,"sahitya graphics CMS - Multiple Vulnerabilities",2010-11-21,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 15593,platforms/php/webapps/15593.html,"Cpanel 11.x - Edit E-mail Cross-Site Request Forgery Exploit",2010-11-21,"Mon7rF .",php,webapps,0 15594,platforms/php/webapps/15594.txt,"AuraCMS - (pfd.php) SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 15595,platforms/php/webapps/15595.txt,"jSchool Advanced Blind SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 @@ -13527,7 +13527,7 @@ id,file,description,date,author,platform,type,port 15623,platforms/php/webapps/15623.pl,"MemHT Portal 4.0.1 [user agent] Persistent Cross-Site Scripting",2010-11-27,ZonTa,php,webapps,0 15624,platforms/windows/local/15624.txt,"CA Internet Security Suite 2010 - KmxSbx.sys Kernel Pool Overflow (0day)",2010-11-28,"Nikita Tarakanov",windows,local,0 15625,platforms/cgi/webapps/15625.txt,"Skeletonz CMS Permanent XSS Vulnerability",2010-11-28,Jbyte,cgi,webapps,0 -15626,platforms/windows/local/15626.py,"OTSTurntables 1.00.048 - (m3u/ofl) Local BOF Exploit (SEH)",2010-11-28,0v3r,windows,local,0 +15626,platforms/windows/local/15626.py,"OTSTurntables 1.00.048 - (m3u/ofl) Local BoF Exploit (SEH)",2010-11-28,0v3r,windows,local,0 15627,platforms/asp/webapps/15627.html,"Site2Nite Big Truck Broker ""txtSiteId"" SQL Injection Vulnerability",2010-11-28,underground-stockholm.com,asp,webapps,0 15628,platforms/windows/dos/15628.py,"Hanso Player 1.4.0 - (.m3u) Denial of Service Vulnerability",2010-11-28,anT!-Tr0J4n,windows,dos,0 15629,platforms/asp/webapps/15629.txt,"MicroNetSoft RV Dealer Website search.asp, showAlllistings.asp SQL Injection",2010-11-29,underground-stockholm.com,asp,webapps,0 @@ -13562,7 +13562,7 @@ id,file,description,date,author,platform,type,port 15660,platforms/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 15661,platforms/asp/webapps/15661.txt,"Ananda Real Estate 3.4 (list.asp) Multiple SQL Injection",2010-12-02,underground-stockholm.com,asp,webapps,0 15662,platforms/linux/remote/15662.txt,"ProFTPD 1.3.3c - Compromised Source Remote Root Trojan",2010-12-02,anonymous,linux,remote,21 -15663,platforms/windows/local/15663.py,"MediaCoder <= 0.7.5.4797 .m3u Buffer Overflow (SEH)",2010-12-02,"Oh Yaw Theng",windows,local,0 +15663,platforms/windows/local/15663.py,"MediaCoder <= 0.7.5.4797 - (.m3u) Buffer Overflow (SEH)",2010-12-02,"Oh Yaw Theng",windows,local,0 15664,platforms/ios/remote/15664.txt,"iOS iFTPStorage <= 1.3 - Directory Traversal",2010-12-03,XEL,ios,remote,0 15665,platforms/asp/webapps/15665.txt,"Easy Travel Portal 2 - (travelbycountry.asp) SQL Injection Vulnerability",2010-12-03,"Ulrik Persson",asp,webapps,0 15666,platforms/hardware/webapps/15666.txt,"Multiple D-Link Router Models Authentication Bypass Vulnerability",2010-12-03,"Craig Heffner",hardware,webapps,0 @@ -13617,7 +13617,7 @@ id,file,description,date,author,platform,type,port 15722,platforms/multiple/dos/15722.txt,"PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",multiple,dos,0 15723,platforms/freebsd/remote/15723.c,"FreeBSD LiteSpeed Web Server 4.0.17 with PHP - Remote Exploit",2010-12-10,kingcope,freebsd,remote,0 15725,platforms/linux/remote/15725.pl,"Exim 4.63 - Remote Root Exploit",2010-12-11,kingcope,linux,remote,0 -15727,platforms/windows/local/15727.py,"FreeAmp 2.0.7 .m3u Buffer Overflow",2010-12-11,zota,windows,local,0 +15727,platforms/windows/local/15727.py,"FreeAmp 2.0.7 - (.m3u) Buffer Overflow",2010-12-11,zota,windows,local,0 15728,platforms/hardware/webapps/15728.txt,"Clear iSpot/Clearspot 2.0.0.0 - CSRF Vulnerabilities",2010-12-12,"Trustwave's SpiderLabs",hardware,webapps,0 15729,platforms/windows/local/15729.py,"PowerShell XP 3.0.1 - Buffer Overflow (0day)",2010-12-12,m_101,windows,local,0 15730,platforms/windows/local/15730.rb,"SnackAmp 3.1.3 - SMP Buffer Overflow Vulnerability (SEH)",2010-12-12,"James Fitts",windows,local,0 @@ -13680,10 +13680,10 @@ id,file,description,date,author,platform,type,port 15794,platforms/hardware/dos/15794.php,"Apple iPhone Safari (decodeURI) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 15795,platforms/php/webapps/15795.txt,"Serendipity 1.5.4 - Arbitrary File Upload Vulnerability (0day)",2010-12-21,pentesters.ir,php,webapps,0 15796,platforms/hardware/dos/15796.php,"Apple iPhone Safari (decodeURIComponent) Remote Crash",2010-12-21,"Yakir Wizman",hardware,dos,0 -15797,platforms/php/webapps/15797.txt,"Hycus CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 -15798,platforms/php/webapps/15798.txt,"Injader CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 +15797,platforms/php/webapps/15797.txt,"Hycus CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 +15798,platforms/php/webapps/15798.txt,"Injader CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15799,platforms/php/webapps/15799.txt,"Habari Blog Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 -15800,platforms/php/webapps/15800.txt,"html-edit CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 +15800,platforms/php/webapps/15800.txt,"html-edit CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15801,platforms/php/webapps/15801.txt,"Joomla Component com_xgallery 1.0 - Local File Inclusion Vulnerability",2010-12-21,KelvinX,php,webapps,0 15802,platforms/windows/remote/15802.txt,"ecava integraxor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",windows,remote,0 15803,platforms/windows/dos/15803.py,"Windows 7 IIS7.5 FTPSVC UNAUTH'D Remote DoS PoC",2010-12-21,"Matthew Bergin",windows,dos,0 @@ -13962,7 +13962,7 @@ id,file,description,date,author,platform,type,port 16173,platforms/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow Exploit (SEH)",2011-02-15,badc0re,windows,local,0 16175,platforms/php/webapps/16175.txt,"Seo Panel 2.2.0 - SQL Injection Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 16176,platforms/windows/remote/16176.pl,"ActFax Server (LPD/LPR) 4.25, Build 0221 (2010-02-11) - Remote Buffer Overflow Exploit",2011-02-16,chap0,windows,remote,0 -16177,platforms/windows/remote/16177.py,"ActFax Server FTP 4.25, Build 0221 (2010-02-11) - Remote BOF (Post Auth)",2011-02-16,chap0,windows,remote,0 +16177,platforms/windows/remote/16177.py,"ActFax Server FTP 4.25, Build 0221 (2010-02-11) - Remote BoF (Post Auth)",2011-02-16,chap0,windows,remote,0 16178,platforms/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent SQL Injection Vulnerability",2011-02-16,R4dc0re,asp,webapps,0 16179,platforms/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent SQL Injection Vulnerability",2011-02-16,R4dc0re,asp,webapps,0 16180,platforms/windows/dos/16180.py,"BWMeter 5.4.0 - (.csv) Denial of Service Vulnerability",2011-02-17,b0telh0,windows,dos,0 @@ -13982,7 +13982,7 @@ id,file,description,date,author,platform,type,port 16202,platforms/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon (hilfsmittel.php) SQL Injection Vulnerability",2011-02-21,Crazyball,php,webapps,0 16203,platforms/windows/dos/16203.txt,"WinMerge 2.12.4 - Project File Handling Stack Overflow Vulnerability",2011-02-22,LiquidWorm,windows,dos,0 16204,platforms/windows/dos/16204.pl,"Solar FTP 2.1 - Denial of Service Exploit",2011-02-22,x000,windows,dos,0 -16205,platforms/asp/webapps/16205.txt,"DIY Web CMS Multiple Vulnerabilities",2011-02-22,p0pc0rn,asp,webapps,0 +16205,platforms/asp/webapps/16205.txt,"DIY Web CMS - Multiple Vulnerabilities",2011-02-22,p0pc0rn,asp,webapps,0 16206,platforms/php/webapps/16206.txt,"Galilery 1.0 - Local File Inclusion Vulnerability",2011-02-22,lemlajt,php,webapps,0 16207,platforms/php/webapps/16207.txt,"dotproject 2.1.5 - Multiple Vulnerabilities",2011-02-22,lemlajt,php,webapps,0 16208,platforms/ios/remote/16208.txt,"iOS FtpDisc 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt, Sp@2K, Sunlight",ios,remote,0 @@ -14027,7 +14027,7 @@ id,file,description,date,author,platform,type,port 16253,platforms/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Buffer Overflow",2011-02-27,sickness,windows,local,0 16254,platforms/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 Heap Memory Corruption PoC",2011-02-28,LiquidWorm,windows,dos,0 16255,platforms/windows/dos/16255.pl,"Magic Music Editor - (.cda) Denial of Service",2011-02-28,"AtT4CKxT3rR0r1ST ",windows,dos,0 -16256,platforms/php/webapps/16256.txt,"DO-CMS Multiple SQL Injection Vulnerabilities",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 +16256,platforms/php/webapps/16256.txt,"DO-CMS - Multiple SQL Injection Vulnerabilities",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 16257,platforms/php/webapps/16257.txt,"SnapProof (page.php) SQL Injection Vulnerability",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 16259,platforms/windows/remote/16259.txt,"home ftp server 1.12 - Directory Traversal",2011-02-28,clshack,windows,remote,0 16260,platforms/windows/dos/16260.py,"Quick 'n Easy FTP Server 3.2 - Denial of Service",2011-02-28,clshack,windows,dos,0 @@ -14235,7 +14235,7 @@ id,file,description,date,author,platform,type,port 16465,platforms/windows/remote/16465.rb,"Kerio Firewall 2.1.4 Authentication Packet Overflow",2010-06-15,metasploit,windows,remote,0 16466,platforms/win32/remote/16466.rb,"Arkeia Backup Client Type 77 Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 16467,platforms/windows/remote/16467.rb,"Microsoft IIS/PWS CGI Filename Double Decode Command Execution",2011-01-08,metasploit,windows,remote,0 -16468,platforms/windows/remote/16468.rb,"Microsoft IIS 4.0 .HTR Path Overflow",2010-04-30,metasploit,windows,remote,0 +16468,platforms/windows/remote/16468.rb,"Microsoft IIS 4.0 - (.htr) Path Overflow",2010-04-30,metasploit,windows,remote,0 16469,platforms/windows/remote/16469.rb,"Microsoft IIS 5.0 Printer Host Header Overflow",2010-04-30,metasploit,windows,remote,0 16470,platforms/windows/remote/16470.rb,"Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow",2010-07-25,metasploit,windows,remote,0 16471,platforms/windows/remote/16471.rb,"Microsoft IIS WebDAV Write Access Code Execution",2010-09-20,metasploit,windows,remote,0 @@ -14523,7 +14523,7 @@ id,file,description,date,author,platform,type,port 16753,platforms/windows/remote/16753.rb,"Xitami 2.5c2 Web Server If-Modified-Since Overflow",2010-08-25,metasploit,windows,remote,80 16754,platforms/windows/remote/16754.rb,"Minishare 1.4.1 - Buffer Overflow",2010-05-09,metasploit,windows,remote,80 16755,platforms/windows/remote/16755.rb,"Novell iManager - getMultiPartParameters Arbitrary File Upload",2010-10-19,metasploit,windows,remote,8080 -16756,platforms/windows/remote/16756.rb,"Sambar 6 Search Results Buffer Overflow",2010-02-13,metasploit,windows,remote,80 +16756,platforms/windows/remote/16756.rb,"Sambar 6 - Search Results Buffer Overflow",2010-02-13,metasploit,windows,remote,80 16757,platforms/windows/remote/16757.rb,"Novell Messenger Server 2.0 Accept-Language Overflow",2010-09-20,metasploit,windows,remote,8300 16758,platforms/windows/remote/16758.rb,"SAP DB 7.4 WebTools Buffer Overflow",2010-07-16,metasploit,windows,remote,9999 16759,platforms/win32/remote/16759.rb,"SHTTPD <= 1.34 URI-Encoded POST Request Overflow (win32)",2010-05-09,metasploit,win32,remote,0 @@ -14737,8 +14737,8 @@ id,file,description,date,author,platform,type,port 16973,platforms/linux/dos/16973.c,"Linux <= 2.6.37-rc1 serial_core TIOCGICOUNT Leak Exploit",2011-03-14,prdelka,linux,dos,0 16974,platforms/android/remote/16974.html,"Android 2.0 ,2.1, 2.1.1 - WebKit Use-After-Free Exploit",2011-03-14,"MJ Keith",android,remote,0 16975,platforms/asp/webapps/16975.txt,"SmarterMail 8.0 - Multiple XSS Vulnerabilities",2011-03-14,"Hoyt LLC Research",asp,webapps,0 -16976,platforms/windows/local/16976.pl,"ABBS Audio Media Player 3.0 .lst Buffer Overflow Exploit (SEH)",2011-03-14,h1ch4m,windows,local,0 -16977,platforms/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 .fcd Buffer Overflow Exploit",2011-03-14,h1ch4m,windows,local,0 +16976,platforms/windows/local/16976.pl,"ABBS Audio Media Player 3.0 - (.lst) Buffer Overflow Exploit (SEH)",2011-03-14,h1ch4m,windows,local,0 +16977,platforms/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 - (.fcd) Buffer Overflow Exploit",2011-03-14,h1ch4m,windows,local,0 16978,platforms/windows/local/16978.rb,"Foxit PDF Reader 4.2 Javascript File Write",2011-03-14,metasploit,windows,local,0 16979,platforms/windows/dos/16979.html,"Opera 11.01 NULL PTR Derefernce",2011-03-15,echo,windows,dos,0 16980,platforms/php/webapps/16980.py,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-03-15,TecR0c,php,webapps,0 @@ -14773,7 +14773,7 @@ id,file,description,date,author,platform,type,port 17014,platforms/php/webapps/17014.txt,"CMS Lokomedia 1.5 Arbitary File Upload Vulnerability",2011-03-21,eidelweiss,php,webapps,0 17015,platforms/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 17016,platforms/asp/webapps/17016.txt,"EAFlashUpload 2.5 - File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 -17018,platforms/php/webapps/17018.txt,"Shimbi CMS Multiple SQL Injection Vulnerabilities",2011-03-21,p0pc0rn,php,webapps,0 +17018,platforms/php/webapps/17018.txt,"Shimbi CMS - Multiple SQL Injection Vulnerabilities",2011-03-21,p0pc0rn,php,webapps,0 17019,platforms/windows/dos/17019.txt,"RealPlayer <= 14.0.1.633 Heap Overflow Vulnerability",2011-03-21,"Luigi Auriemma",windows,dos,0 17020,platforms/netware/dos/17020.py,"Novell Netware NWFTPD.NLM DELE Remote Code Execution Vulnerability",2011-03-21,"Francis Provencher",netware,dos,0 17021,platforms/windows/dos/17021.py,"SpoonFTP 1.2 - RETR Denial of Service Vulnerability",2011-03-21,"C4SS!0 G0M3S",windows,dos,0 @@ -14816,7 +14816,7 @@ id,file,description,date,author,platform,type,port 17062,platforms/php/webapps/17062.txt,"Claroline 1.10 Persistent XSS Vulnerability",2011-03-29,"AutoSec Tools",php,webapps,0 17063,platforms/windows/remote/17063.txt,"easy file sharing Web server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",windows,remote,0 17064,platforms/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local SEH Buffer Overflow Exploit",2011-03-29,Dr_IDE,windows,local,0 -17068,platforms/multiple/remote/17068.py,"jHTTPd 0.1a Directory Traversal Vulnerability",2011-03-29,"AutoSec Tools",multiple,remote,0 +17068,platforms/multiple/remote/17068.py,"jHTTPd 0.1a - Directory Traversal Vulnerability",2011-03-29,"AutoSec Tools",multiple,remote,0 17069,platforms/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0 17070,platforms/windows/dos/17070.py,"Rumble 0.25.2232 Denial of Service Vulnerability",2011-03-29,"AutoSec Tools",windows,dos,0 17071,platforms/windows/dos/17071.py,"GOM Player 2.1.28.5039 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 @@ -14890,10 +14890,10 @@ id,file,description,date,author,platform,type,port 17150,platforms/windows/local/17150.rb,"AOL Desktop 9.6 RTX Buffer Overflow",2011-04-08,metasploit,windows,local,0 17151,platforms/windows/remote/17151.rb,"IBM Lotus Domino iCalendar MAILTO Buffer Overflow",2011-04-04,metasploit,windows,remote,25 17152,platforms/windows/remote/17152.rb,"ManageEngine Applications Manager Authenticated Code Execution",2011-04-08,metasploit,windows,remote,9090 -17153,platforms/windows/local/17153.rb,"VeryTools Video Spirit Pro <= 1.70 .visprj Buffer Overflow",2011-04-11,metasploit,windows,local,0 +17153,platforms/windows/local/17153.rb,"VeryTools Video Spirit Pro <= 1.70 - (.visprj) Buffer Overflow",2011-04-11,metasploit,windows,local,0 17155,platforms/windows/remote/17155.py,"Cisco Security Agent Management Console ‘st_upload’ RCE Exploit",2011-04-12,"Gerry Eisenhaur",windows,remote,0 17156,platforms/windows/remote/17156.txt,"OpenText FirstClass Client 11.005 - Code Execution",2011-04-12,"Kyle Ossinger",windows,remote,0 -17157,platforms/windows/local/17157.py,"Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability",2011-04-12,"C4SS!0 G0M3S",windows,local,0 +17157,platforms/windows/local/17157.py,"Wordtrainer 3.0 - (.ord) Buffer Overflow Vulnerability",2011-04-12,"C4SS!0 G0M3S",windows,local,0 17158,platforms/windows/local/17158.txt,"Microsoft HTML Help <= 6.1 - Stack Overflow",2011-04-12,"Luigi Auriemma",windows,local,0 17159,platforms/windows/dos/17159.txt,"Microsoft Host Integration Server <= 8.5.4224.0 DoS Vulnerabilities",2011-04-12,"Luigi Auriemma",windows,dos,0 17160,platforms/windows/dos/17160.txt,"Microsoft Reader <= 2.1.1.3143 Integer Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 @@ -14919,7 +14919,7 @@ id,file,description,date,author,platform,type,port 17183,platforms/php/webapps/17183.txt,"osPHPSite SQL Injection Vulnerability",2011-04-17,"vir0e5 ",php,webapps,0 17185,platforms/windows/local/17185.py,"Wireshark 1.4.1-1.4.4 - SEH Overflow Exploit",2011-04-18,sickness,windows,local,0 17186,platforms/windows/local/17186.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,local,0 -17187,platforms/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53 .64 Action Script Type Confusion Exploit (DEP+ASLR bypass)",2011-04-19,Abysssec,windows,remote,0 +17187,platforms/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion Exploit (DEP+ASLR bypass)",2011-04-19,Abysssec,windows,remote,0 17188,platforms/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",windows,dos,0 17190,platforms/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 17191,platforms/php/webapps/17191.txt,"Ultimate eShop Error Based SQL Injection Vulnerability",2011-04-20,Romka,php,webapps,0 @@ -14928,7 +14928,7 @@ id,file,description,date,author,platform,type,port 17194,platforms/linux/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 - 69 bytes",2011-04-21,"Jonathan Salwan",linux,shellcode,0 17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,remote,0 17196,platforms/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 (ElonFmt.ocx) pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local,0 -17197,platforms/php/webapps/17197.txt,"First Escort Marketing CMS Multiple SQL Injection Vunerabilities",2011-04-22,NoNameMT,php,webapps,0 +17197,platforms/php/webapps/17197.txt,"First Escort Marketing CMS - Multiple SQL Injection Vunerabilities",2011-04-22,NoNameMT,php,webapps,0 17198,platforms/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",php,webapps,0 17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0 17200,platforms/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS",2011-04-22,Saif,php,webapps,0 @@ -14937,7 +14937,7 @@ id,file,description,date,author,platform,type,port 17203,platforms/php/webapps/17203.txt,"Web2Project 2.3 - SQL Injection Vulnerability",2011-04-22,"AutoSec Tools",php,webapps,0 17204,platforms/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 - Local File Disclosure",2011-04-22,Mbah_Semar,php,webapps,0 17205,platforms/php/webapps/17205.txt,"4images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 -17206,platforms/php/webapps/17206.txt,"Realmarketing CMS Multiple SQL Injection Vulnerabilities",2011-04-22,^Xecuti0N3r,php,webapps,0 +17206,platforms/php/webapps/17206.txt,"Realmarketing CMS - Multiple SQL Injection Vulnerabilities",2011-04-22,^Xecuti0N3r,php,webapps,0 17207,platforms/php/webapps/17207.txt,"ajax category dropdown wordpress plugin 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17209,platforms/php/webapps/17209.txt,"SoftMP3 SQL Injection Vulnerability",2011-04-24,mArTi,php,webapps,0 17210,platforms/windows/local/17210.rb,"eZip Wizard 3.0 - Stack Buffer Overflow",2011-04-25,metasploit,windows,local,0 @@ -14952,15 +14952,15 @@ id,file,description,date,author,platform,type,port 17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server Directory Traversal Remote Code Execution",2011-04-27,metasploit,windows,remote,18821 17220,platforms/php/webapps/17220.txt,"eyeos <= 1.9.0.2 - Stored XSS Vulnerability using image files",2011-04-28,"Alberto Ortega",php,webapps,0 17221,platforms/php/webapps/17221.txt,"kusaba x <= 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",php,webapps,0 -17222,platforms/linux/dos/17222.c,"libmodplug <= 0.8.8.2 .abc Stack-Based Buffer Overflow PoC",2011-04-28,epiphant,linux,dos,0 +17222,platforms/linux/dos/17222.c,"libmodplug <= 0.8.8.2 - (.abc) Stack-Based Buffer Overflow PoC",2011-04-28,epiphant,linux,dos,0 17223,platforms/windows/local/17223.pl,"NetOp Remote Control 8.0, 9.1, 9.2, 9.5 - Buffer Overflow",2011-04-28,chap0,windows,local,0 17224,platforms/osx/shellcode/17224.s,"OSX/Intel reverse_tcp shell x86_64 - 131 bytes",2011-04-29,hammackj,osx,shellcode,0 -17225,platforms/windows/local/17225.rb,"Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow",2011-04-28,metasploit,windows,local,0 +17225,platforms/windows/local/17225.rb,"Subtitle Processor 7.7.1 - (.m3u) SEH Unicode Buffer Overflow",2011-04-28,metasploit,windows,local,0 17226,platforms/php/webapps/17226.txt,"phpGraphy 0.9.13b - Multiple Vulnerabilities",2011-04-29,"High-Tech Bridge SA",php,webapps,0 17227,platforms/windows/dos/17227.py,"Microsoft Office Excel Axis Properties Record Parsing Buffer Overflow PoC",2011-04-29,webDEViL,windows,dos,0 17228,platforms/asp/webapps/17228.txt,"SOOP Portal Raven 1.0b SQL Injection Vulnerability",2011-04-29,Evil-Thinker,asp,webapps,0 -17229,platforms/windows/local/17229.rb,"MJM QuickPlayer 1.00 beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow",2011-04-30,metasploit,windows,local,0 -17230,platforms/windows/local/17230.rb,"MJM Core Player 2011 .s3m Stack Buffer Overflow",2011-04-30,metasploit,windows,local,0 +17229,platforms/windows/local/17229.rb,"MJM QuickPlayer 1.00 beta 60a / QuickPlayer 2010 - (.s3m) Stack Buffer Overflow",2011-04-30,metasploit,windows,local,0 +17230,platforms/windows/local/17230.rb,"MJM Core Player 2011 - (.s3m) Stack Buffer Overflow",2011-04-30,metasploit,windows,local,0 17231,platforms/php/webapps/17231.txt,"Parnian Opendata CMS SQL Injection Vulnerability",2011-05-02,Alexander,php,webapps,0 17235,platforms/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 - CSRF Add Administrator Account PoC",2011-05-02,outlaw.dll,php,webapps,0 17236,platforms/php/webapps/17236.txt,"Travel411 SQL Injection Vulnerability",2011-05-02,Caddy-Dz,php,webapps,0 @@ -15007,7 +15007,7 @@ id,file,description,date,author,platform,type,port 17299,platforms/php/webapps/17299.txt,"Wordpress Plugin Is-human <= 1.4.2- Remote Command Execution Vulnerability",2011-05-17,neworder,php,webapps,0 17300,platforms/windows/remote/17300.rb,"7-Technologies IGSS <= 9.00.00 b11063 - IGSSdataServer.exe Stack Overflow",2011-05-16,metasploit,windows,remote,0 17301,platforms/php/webapps/17301.txt,"Pligg 1.1.4 - SQL Injection Vulnerability",2011-05-17,Null-0x00,php,webapps,0 -17302,platforms/windows/local/17302.py,"Sonique 1.96 .m3u Buffer Overflow",2011-05-17,sinfulsecurity,windows,local,0 +17302,platforms/windows/local/17302.py,"Sonique 1.96 - (.m3u) Buffer Overflow",2011-05-17,sinfulsecurity,windows,local,0 17303,platforms/php/webapps/17303.txt,"Joomla 1.0 Component jDownloads Arbitrary File Upload Vulnerability",2011-05-18,Al-Ghamdi,php,webapps,0 17304,platforms/windows/remote/17304.txt,"Cisco Unified Operations Manager Multiple Vulnerabilities",2011-05-18,"Sense of Security",windows,remote,0 17305,platforms/windows/dos/17305.py,"Microsoft Windows Vista/Server 2008 - ""nsiproxy.sys"" Local Kernel DoS Exploit",2011-05-18,"Lufeng Li",windows,dos,0 @@ -15017,7 +15017,7 @@ id,file,description,date,author,platform,type,port 17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass - SO-11-007",2011-05-20,"Sense of Security",php,webapps,0 17311,platforms/php/webapps/17311.txt,"E-Manage MySchool 7.02 SQL Injection Vulnerability",2011-05-21,az7rb,php,webapps,0 17312,platforms/php/webapps/17312.txt,"tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0 -17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 .mmm Stack Buffer Overflow",2011-05-22,metasploit,windows,local,0 +17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 - (.mmm) Stack Buffer Overflow",2011-05-22,metasploit,windows,local,0 17314,platforms/php/webapps/17314.txt,"vBulletin 4.0.x <= 4.1.2 - (search.php) SQL Injection Vulnerability",2011-05-23,D4rkB1t,php,webapps,0 17316,platforms/php/webapps/17316.txt,"PHPortfolio SQL Injection Vulnerbility",2011-05-23,lionaneesh,php,webapps,0 17317,platforms/windows/local/17317.rb,"VisiWave VWR File Parsing Trusted Pointer Vulnerability",2011-05-23,metasploit,windows,local,0 @@ -15056,14 +15056,14 @@ id,file,description,date,author,platform,type,port 17360,platforms/windows/webapps/17360.txt,"WebSVN 2.3.2 Unproper Metacharacters Escaping exec() Remote Command Injection",2011-06-04,rgod,windows,webapps,0 17361,platforms/windows/remote/17361.py,"Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous ",windows,remote,0 17362,platforms/windows/local/17362.cpp,"OpenDrive <= 1.3.141 - Local Password Disclosure",2011-06-04,"Glafkos Charalambous ",windows,local,0 -17363,platforms/windows/dos/17363.pl,"1ClickUnzip 3.00 .ZIP File Heap Overflow Vulnerability",2011-06-06,"C4SS!0 G0M3S",windows,dos,0 -17364,platforms/windows/local/17364.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit XPSP3 - DEP Bypass",2011-06-06,"dookie and ronin",windows,local,0 +17363,platforms/windows/dos/17363.pl,"1ClickUnzip 3.00 - (.zip) Heap Overflow Vulnerability",2011-06-06,"C4SS!0 G0M3S",windows,dos,0 +17364,platforms/windows/local/17364.py,"The KMPlayer 3.0.0.1440 - (.mp3) Buffer Overflow Exploit (XPSP3 - DEP Bypass)",2011-06-06,"dookie and ronin",windows,local,0 17365,platforms/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM Exploit",2011-06-07,"Jeremy Brown",windows,remote,0 17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute",2011-06-06,metasploit,windows,remote,0 17367,platforms/php/webapps/17367.html,"Dataface Local File Include",2011-06-07,ITSecTeam,php,webapps,0 17371,platforms/linux/shellcode/17371.txt,"Linux/x86-32 - ConnectBack with SSL connection - 422 bytes",2011-06-08,"Jonathan Salwan",linux,shellcode,0 17372,platforms/windows/dos/17372.txt,"VLC Media Player - XSPF Local File Integer Overflow in XSPF playlist parser",2011-06-08,TecR0c,windows,dos,0 -17373,platforms/windows/remote/17373.py,"ActFax Server FTP Remote BOF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 +17373,platforms/windows/remote/17373.py,"ActFax Server FTP Remote BoF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 IGSSdataServer .Rms Rename Buffer Overflow",2011-06-09,metasploit,windows,remote,0 17375,platforms/asp/webapps/17375.txt,"EquiPCS SQL Injection Vulnerability Exploit",2011-06-09,Sideswipe,asp,webapps,0 17376,platforms/hardware/webapps/17376.txt,"Aastra IP Phone 9480i Web Interface Data disclosure Vulnerability",2011-06-09,"Yakir Wizman",hardware,webapps,0 @@ -15073,11 +15073,11 @@ id,file,description,date,author,platform,type,port 17380,platforms/php/webapps/17380.txt,"Angora Guestbook 1.5 - Local File Inclusion",2011-06-10,"AutoSec Tools",php,webapps,0 17381,platforms/windows/remote/17381.txt,"simple web-server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",windows,remote,0 17382,platforms/windows/webapps/17382.txt,"Tele Data Contact Management Server Directory Traversal",2011-06-10,"AutoSec Tools",windows,webapps,0 -17383,platforms/windows/local/17383.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit (Win7 + ASLR bypass mod)",2011-06-11,xsploitedsec,windows,local,0 +17383,platforms/windows/local/17383.py,"The KMPlayer 3.0.0.1440 - (.mp3) Buffer Overflow Exploit (Win7 + ASLR Bypass)",2011-06-11,xsploitedsec,windows,local,0 17387,platforms/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow Vulnerability",2011-06-11,huimaozi,windows,dos,0 17388,platforms/windows/webapps/17388.txt,"trend micro data loss prevention virtual appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",windows,webapps,0 17389,platforms/php/webapps/17389.py,"Technote 7.2 - Blind SQL Injection Vulnerability",2011-06-11,BlueH4G,php,webapps,0 -17390,platforms/php/webapps/17390.txt,"SUBRION CMS Multiple Vulnerabilities",2011-06-11,"Karthik R",php,webapps,0 +17390,platforms/php/webapps/17390.txt,"SUBRION CMS - Multiple Vulnerabilities",2011-06-11,"Karthik R",php,webapps,0 17391,platforms/linux/local/17391.c,"DEC Alpha Linux <= 3.0 - Local Root Exploit",2011-06-11,"Dan Rosenberg",linux,local,0 17392,platforms/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager POST Query Buffer Overflow",2011-06-12,metasploit,windows,remote,0 17393,platforms/multiple/webapps/17393.txt,"Oracle HTTP Server - XSS Header Injection",2011-06-13,"Yasser ABOUKIR",multiple,webapps,0 @@ -15121,7 +15121,7 @@ id,file,description,date,author,platform,type,port 17437,platforms/jsp/webapps/17437.txt,"manageengine service desk plus 8.0 - Directory Traversal Vulnerability",2011-06-23,"Keith Lee",jsp,webapps,0 17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0 17439,platforms/sh4/shellcode/17439.c,"SuperH (sh4) Add root user with password",2011-06-23,"Jonathan Salwan",sh4,shellcode,0 -17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 .fat Buffer Overflow Exploit",2011-06-23,"Iván García Ferreira",windows,local,0 +17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 - (.fat) Buffer Overflow Exploit",2011-06-23,"Iván García Ferreira",windows,local,0 17442,platforms/jsp/webapps/17442.txt,"manageengine support center plus 7.8 build <= 7801 - Directory Traversal Vulnerability",2011-06-23,xistence,jsp,webapps,0 17443,platforms/cgi/webapps/17443.txt,"ActivDesk 3.0 - Multiple security vulnerabilities",2011-06-23,"Brendan Coles",cgi,webapps,0 17444,platforms/php/webapps/17444.txt,"Webcat Multiple Blind SQL Injection Vulnerabilities",2011-06-23,w0rd,php,webapps,0 @@ -15168,7 +15168,7 @@ id,file,description,date,author,platform,type,port 17489,platforms/windows/local/17489.rb,"Word List Builder 1.0 - Buffer Overflow Exploit (MSF)",2011-07-04,"James Fitts",windows,local,0 17490,platforms/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 Buffer Overflow",2011-07-04,metasploit,windows,remote,0 17491,platforms/unix/remote/17491.rb,"VSFTPD 2.3.4 - Backdoor Command Execution",2011-07-05,metasploit,unix,remote,0 -17492,platforms/windows/local/17492.rb,"Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability (MSF)",2011-07-05,"James Fitts",windows,local,0 +17492,platforms/windows/local/17492.rb,"Wordtrainer 3.0 - (.ord) Buffer Overflow Vulnerability (MSF)",2011-07-05,"James Fitts",windows,local,0 17493,platforms/asp/webapps/17493.txt,"DmxReady Secure Document Library 1.2 - SQL Injection Vulnerability",2011-07-05,Bellatrix,asp,webapps,0 17495,platforms/php/webapps/17495.txt,"BbZL.PhP File Inclusion Exploit",2011-07-06,"Number 7",php,webapps,0 17496,platforms/php/webapps/17496.txt,"Joomla 1.6.3 - CSRF Exploit",2011-07-06,"Luis Santana",php,webapps,0 @@ -15261,7 +15261,7 @@ id,file,description,date,author,platform,type,port 17604,platforms/windows/local/17604.rb,"ABBS Audio Media Player 3.0 - Buffer Overflow Exploit (MSF)",2011-08-04,"James Fitts",windows,local,0 17605,platforms/windows/local/17605.rb,"ABBS Electronic Flashcards 2.1 - Buffer Overflow Exploit (MSF)",2011-08-04,"James Fitts",windows,local,0 17606,platforms/multiple/webapps/17606.txt,"DZYGroup CMS Portal Multiple SQL Injection Vulnerabilities",2011-08-04,Netrondoank,multiple,webapps,0 -17607,platforms/windows/local/17607.rb,"FreeAmp 2.0.7 .fat Buffer Overflow Exploit (MSF)",2011-08-04,"James Fitts",windows,local,0 +17607,platforms/windows/local/17607.rb,"FreeAmp 2.0.7 - (.fat) Buffer Overflow Exploit (MSF)",2011-08-04,"James Fitts",windows,local,0 17610,platforms/multiple/dos/17610.py,"OpenSLP 1.2.1 & < 1647 trunk - Denial of Service Exploit",2011-08-05,"Nicolas Gregoire",multiple,dos,0 17611,platforms/linux/local/17611.pl,"Unrar 3.9.3 - Local Stack Overflow Exploit",2011-08-05,ZadYree,linux,local,0 17612,platforms/windows/remote/17612.rb,"Firefox 3.6.16 OBJECT mChannel Remote Code Execution Exploit (DEP bypass)",2011-08-05,Rh0,windows,remote,0 @@ -15347,7 +15347,7 @@ id,file,description,date,author,platform,type,port 17708,platforms/php/webapps/17708.txt,"Web Solutions Wcs2u SQL Injection Vulnerability",2011-08-22,tempe_mendoan,php,webapps,0 17709,platforms/php/webapps/17709.txt,"Bonza Digital Cart Script SQL Injection Vulnerability",2011-08-22,"Eyup CELIK",php,webapps,0 17710,platforms/php/webapps/17710.txt,"DV Cart Shopping Cart software SQL Injection Vulnerability",2011-08-22,"Eyup CELIK",php,webapps,0 -17711,platforms/asp/webapps/17711.txt,"Redlab CMS Multiple SQL Injection Vulnerabilities",2011-08-22,tempe_mendoan,asp,webapps,0 +17711,platforms/asp/webapps/17711.txt,"Redlab CMS - Multiple SQL Injection Vulnerabilities",2011-08-22,tempe_mendoan,asp,webapps,0 17712,platforms/windows/dos/17712.txt,"Adobe Photoshop CS5 GIF Remote Code Execution",2011-08-22,"Francis Provencher",windows,dos,0 17713,platforms/jsp/webapps/17713.txt,"ManageEngine ServiceDesk Plus 8.0 - Multiple Stored XSS Vulnerabilities",2011-08-23,LiquidWorm,jsp,webapps,0 17714,platforms/php/webapps/17714.txt,"Help Desk Software 1.1g - CSRF (add admin) Vulnerability",2011-08-24,G13,php,webapps,0 @@ -15399,7 +15399,7 @@ id,file,description,date,author,platform,type,port 17766,platforms/windows/webapps/17766.txt,"NetSaro Enterprise Messenger 2.0 - Multiple Vulnerabilities",2011-09-01,"Narendra Shinde",windows,webapps,0 17767,platforms/php/webapps/17767.txt,"WordPress SearchAutocomplete plugin <= 1.0.8 - SQL Injection Vulnerability",2011-09-01,"Miroslav Stampar",php,webapps,0 17769,platforms/linux/dos/17769.c,"Linux Kernel 'perf_count_sw_cpu_clock' event Denial of Service",2011-09-01,"Vince Weaver",linux,dos,0 -17770,platforms/windows/local/17770.rb,"DVD X Player 5.5 .plf PlayList Buffer Overflow",2011-09-01,metasploit,windows,local,0 +17770,platforms/windows/local/17770.rb,"DVD X Player 5.5 - (.plf) PlayList Buffer Overflow",2011-09-01,metasploit,windows,local,0 17771,platforms/php/webapps/17771.txt,"WordPress VideoWhisper Video Presentation plugin <= 1.1 - SQL Injection Vulnerability",2011-09-02,"Miroslav Stampar",php,webapps,0 17772,platforms/windows/dos/17772.txt,"BroadWin WebAccess Client Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",windows,dos,0 17773,platforms/php/webapps/17773.txt,"WordPress Facebook Opengraph Meta Plugin plugin <= 1.0 - SQL Injection Vulnerability",2011-09-03,"Miroslav Stampar",php,webapps,0 @@ -15442,11 +15442,11 @@ id,file,description,date,author,platform,type,port 17818,platforms/php/webapps/17818.txt,"TomatoCart 1.1 Post Auth Local File Inclusion Vulnerability",2011-09-12,brain[pillow],php,webapps,0 17819,platforms/windows/remote/17819.py,"KnFTP Server Buffer Overflow Exploit",2011-09-12,blake,windows,remote,0 17820,platforms/windows/local/17820.c,"Aika 0.2 colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,windows,local,0 -17821,platforms/windows/local/17821.py,"Wav Player 1.1.3.6 .pll Buffer Overflow Exploit",2011-09-12,"Iván García Ferreira",windows,local,0 +17821,platforms/windows/local/17821.py,"Wav Player 1.1.3.6 - (.pll) Buffer Overflow Exploit",2011-09-12,"Iván García Ferreira",windows,local,0 17822,platforms/php/webapps/17822.txt,"PHP Support Tickets 2.2 - Code Execution",2011-09-12,brain[pillow],php,webapps,0 -17823,platforms/php/webapps/17823.txt,"NetCat CMS Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 +17823,platforms/php/webapps/17823.txt,"NetCat CMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 17824,platforms/php/webapps/17824.txt,"Slaed CMS - Code Execution Vulnerability",2011-09-12,brain[pillow],php,webapps,0 -17825,platforms/php/webapps/17825.txt,"AstroCMS Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 +17825,platforms/php/webapps/17825.txt,"AstroCMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 17827,platforms/windows/remote/17827.rb,"Procyon Core Server HMI <= 1.13 - Coreservice.exe Stack Buffer Overflow",2011-09-12,metasploit,windows,remote,0 17828,platforms/php/webapps/17828.txt,"Wordpress Plugin Forum Server <= 1.7 - SQL Injection Vulnerability",2011-09-13,"Miroslav Stampar",php,webapps,0 17829,platforms/php/webapps/17829.txt,"dotProject 2.1.5 - SQL Injection Vulnerability",2011-09-13,sherl0ck_,php,webapps,0 @@ -15507,7 +15507,7 @@ id,file,description,date,author,platform,type,port 17889,platforms/windows/dos/17889.txt,"Sterling Trader <= 7.0.2 Integer Overflow",2011-09-26,"Luigi Auriemma",windows,dos,0 17890,platforms/windows/dos/17890.c,"GMER 1.0.15.15641 MFT Overwrite",2011-09-26,Heurs,windows,dos,0 17891,platforms/php/webapps/17891.txt,"WordPress CevherShare Plugin 2.0 - SQL Injection",2011-09-26,bd0rk,php,webapps,0 -17892,platforms/windows/local/17892.pl,"Muse Music All-In-One 1.5.0.001 .pls File Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local,0 +17892,platforms/windows/local/17892.pl,"Muse Music All-In-One 1.5.0.001 - (.pls) Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local,0 17893,platforms/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow Vulnerability",2011-09-26,Silent_Dream,windows,local,0 17894,platforms/php/webapps/17894.txt,"WordPress Mingle Forum plugin <= 1.0.31 SQL Injection Vulnerability",2011-09-27,"Miroslav Stampar",php,webapps,0 17895,platforms/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",php,webapps,0 @@ -15684,7 +15684,7 @@ id,file,description,date,author,platform,type,port 18099,platforms/php/webapps/18099.txt,"osCSS2 - ""_ID"" parameter Local file inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0 18100,platforms/php/webapps/18100.txt,"labwiki <= 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps,0 18101,platforms/hardware/webapps/18101.pl,"Comtrend Router CT-5624 - Remote Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0 -18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 - 2.2.10 Remote Buffer Overflow (LIST)",2011-11-09,Node,windows,remote,0 +18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 - 2.2.10 - Remote Buffer Overflow (LIST)",2011-11-09,Node,windows,remote,0 18105,platforms/linux/local/18105.sh,"glibc LD_AUDIT arbitrary DSO load Privilege Escalation",2011-11-10,zx2c4,linux,local,0 18106,platforms/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 PDF/WWF File Handling DoS",2011-11-11,LiquidWorm,windows,dos,0 18107,platforms/windows/dos/18107.py,"Kool Media Converter 2.6.0 - DoS",2011-11-11,swami,windows,dos,0 @@ -15758,7 +15758,7 @@ id,file,description,date,author,platform,type,port 18196,platforms/windows/dos/18196.py,"NJStar Communicator MiniSmtp Buffer Overflow [ASLR Bypass]",2011-12-03,Zune,windows,dos,0 18197,platforms/lin_x86-64/shellcode/18197.c,"linux/x86-64 execve(/bin/sh) 52 bytes",2011-12-03,X-h4ck,lin_x86-64,shellcode,0 18198,platforms/php/webapps/18198.php,"Family Connections CMS 2.5.0 & 2.7.1 - (less.php) Remote Command Execution",2011-12-04,mr_me,php,webapps,0 -18199,platforms/hardware/dos/18199.pl,"ShareCenter D-Link DNS-320 Remote reboot/shutdown/reset (DoS)",2011-12-05,rigan,hardware,dos,0 +18199,platforms/hardware/dos/18199.pl,"ShareCenter D-Link DNS-320 - Remote reboot/shutdown/reset (DoS)",2011-12-05,rigan,hardware,dos,0 18200,platforms/windows/dos/18200.txt,"SopCast 3.4.7 sop:// URI Handling Remote Stack Buffer Overflow PoC",2011-12-05,LiquidWorm,windows,dos,0 18201,platforms/windows/local/18201.txt,"SopCast 3.4.7 (Diagnose.exe) Improper Permissions",2011-12-05,LiquidWorm,windows,local,0 18202,platforms/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' SQL-Injection Vulnerability",2011-12-05,"Stefan Schurtz",php,webapps,0 @@ -16017,9 +16017,9 @@ id,file,description,date,author,platform,type,port 18544,platforms/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,php,webapps,0 18545,platforms/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,php,webapps,0 18546,platforms/windows/dos/18546.txt,"Novell Groupwise Address Book Remote Code Execution",2012-03-01,"Francis Provencher",windows,dos,0 -18547,platforms/windows/local/18547.rb,"DJ Studio Pro 5.1 .pls Stack Buffer Overflow",2012-03-02,metasploit,windows,local,0 +18547,platforms/windows/local/18547.rb,"DJ Studio Pro 5.1 - (.pls) Stack Buffer Overflow",2012-03-02,metasploit,windows,local,0 18548,platforms/windows/local/18548.rb,"VLC Media Player RealText Subtitle Overflow",2012-03-02,metasploit,windows,local,0 -18549,platforms/php/webapps/18549.txt,"phxEventManager 2.0 beta 5 search.php search_terms SQL Injection",2012-03-02,skysbsb,php,webapps,0 +18549,platforms/php/webapps/18549.txt,"phxEventManager 2.0 beta 5 - search.php search_terms SQL Injection",2012-03-02,skysbsb,php,webapps,0 18552,platforms/windows/dos/18552.pl,"Passport PC To Host Malformed .zws file Memory Corruption Vulnerability",2012-03-03,Silent_Dream,windows,dos,0 18553,platforms/multiple/webapps/18553.txt,"Rivettracker <= 1.03 - Multiple SQL injection",2012-03-03,"Ali Raheem",multiple,webapps,0 18554,platforms/php/webapps/18554.txt,"Timesheet Next Gen 1.5.2 - Multiple SQLi",2012-03-03,G13,php,webapps,0 @@ -16257,7 +16257,7 @@ id,file,description,date,author,platform,type,port 18841,platforms/cgi/webapps/18841.txt,"Lynx Message Server Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",cgi,webapps,0 18842,platforms/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18843,platforms/php/webapps/18843.txt,"myre real estate mobile 2012/2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 -18844,platforms/php/webapps/18844.txt,"myCare2x CMS Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 +18844,platforms/php/webapps/18844.txt,"myCare2x CMS - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18845,platforms/php/webapps/18845.txt,"PHP Agenda 2.2.8 - SQL Injection Vulnerability",2012-05-07,loneferret,php,webapps,0 18847,platforms/windows/remote/18847.rb,"Firefox 7 / 8<= 8.0.1 - nsSVGValue Out-of-Bounds Access Vulnerability",2012-05-09,metasploit,windows,remote,0 18850,platforms/php/webapps/18850.txt,"X7 Chat 2.0.5.1 - CSRF Add Admin Exploit",2012-05-09,DennSpec,php,webapps,0 @@ -16329,7 +16329,7 @@ id,file,description,date,author,platform,type,port 18934,platforms/php/webapps/18934.rb,"WeBid converter.php Remote PHP Code Injection",2012-05-27,metasploit,php,webapps,0 18935,platforms/php/webapps/18935.txt,"b2ePms 1.0 - Multiple SQLi Vulnerabilities",2012-05-27,loneferret,php,webapps,0 18937,platforms/php/webapps/18937.txt,"PBBoard 2.1.4 - Local File Inclusion",2012-05-28,n4ss1m,php,webapps,0 -18940,platforms/windows/dos/18940.php,"LibreOffice 3.5.3 .rtf FileOpen Crash",2012-05-28,shinnai,windows,dos,0 +18940,platforms/windows/dos/18940.php,"LibreOffice 3.5.3 - (.rtf) FileOpen Crash",2012-05-28,shinnai,windows,dos,0 18941,platforms/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps,0 18942,platforms/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability",2012-05-28,metasploit,linux,remote,0 18944,platforms/php/webapps/18944.txt,"PHP Volunteer Management System 1.0.2 - Multiple SQL Injection Vulnerabilities",2012-05-28,loneferret,php,webapps,0 @@ -16534,7 +16534,7 @@ id,file,description,date,author,platform,type,port 19181,platforms/windows/dos/19181.txt,"XnView RAS Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 19182,platforms/windows/dos/19182.txt,"XnView ECW Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 19183,platforms/windows/dos/19183.txt,"XnView FlashPix Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 -19184,platforms/windows/dos/19184.pl,"Karafun Player 1.20.86 .m3u Crash PoC",2012-06-16,Styxosaurus,windows,dos,0 +19184,platforms/windows/dos/19184.pl,"Karafun Player 1.20.86 - (.m3u) Crash PoC",2012-06-16,Styxosaurus,windows,dos,0 19185,platforms/hardware/webapps/19185.txt,"Huawei HG866 Authentication Bypass",2012-06-16,hkm,hardware,webapps,0 19186,platforms/windows/remote/19186.rb,"Microsoft XML Core Services MSXML Uninitialized Memory Corruption",2012-06-16,metasploit,windows,remote,0 19187,platforms/php/webapps/19187.txt,"Wordpress Automatic Plugin 2.0.3 - SQL Injection",2012-06-16,nick58,php,webapps,0 @@ -16548,9 +16548,9 @@ id,file,description,date,author,platform,type,port 19197,platforms/windows/remote/19197.txt,"Microsoft Windows NT <= 4.0 SP5,Terminal Server 4.0 - ""Pass the Hash"" with Modified SMB Client Vulnerability",1997-04-08,"Paul Ashton",windows,remote,0 19198,platforms/windows/local/19198.txt,"Microsoft Windows NT <= 4.0 SP4 Known DLL Cache Vulnerability",1999-02-18,L0pht,windows,local,0 19199,platforms/solaris/local/19199.c,"Solaris <= 2.5.1 automount Vulnerability",1997-11-26,anonymous,solaris,local,0 -19200,platforms/unix/local/19200.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (1)",1997-08-25,bloodmask,unix,local,0 -19201,platforms/unix/local/19201.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (2)",1997-08-25,jGgM,unix,local,0 -19202,platforms/unix/local/19202.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (3)",1997-08-25,jGgM,unix,local,0 +19200,platforms/unix/local/19200.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1.0, FreeBSD FreeBSD 1.1.5.1/2.0 , HP HP-UX <= 10.34, IBM AIX <= 4.2, SGI IRIX <= 6.3, SunOS <= 4.1.4 - libXt library Vulnerability (1)",1997-08-25,bloodmask,unix,local,0 +19201,platforms/unix/local/19201.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1.0, FreeBSD FreeBSD 1.1.5.1/2.0 , HP HP-UX <= 10.34, IBM AIX <= 4.2, SGI IRIX <= 6.3, SunOS <= 4.1.4 - libXt library Vulnerability (2)",1997-08-25,jGgM,unix,local,0 +19202,platforms/unix/local/19202.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1.0, FreeBSD FreeBSD 1.1.5.1/2.0 , HP HP-UX <= 10.34, IBM AIX <= 4.2, SGI IRIX <= 6.3, SunOS <= 4.1.4 - libXt library Vulnerability (3)",1997-08-25,jGgM,unix,local,0 19203,platforms/unix/local/19203.c,"BSD/OS <= 2.1,DG/UX <= 4.0,Debian Linux 0.93,Digital UNIX <= 4.0 B,FreeBSD <= 2.1.5,HP-UX <= 10.34,IBM AIX <= 4.1.5,NetBSD 1.0/1.1,NeXTstep <= 4.0, SGI IRIX <= 6.3,SunOS <= 4.1.4 rlogin Vulnerability",1996-12-04,"Roger Espel Llima",unix,local,0 19205,platforms/solaris/local/19205.c,"Sun Solaris <= 7.0 dtprintinfo Buffer Overflow Vulnerability",1999-05-10,UNYUN@ShadowPenguin,solaris,local,0 19206,platforms/solaris/local/19206.c,"Sun Solaris <= 7.0 lpset Buffer Overflow Vulnerability",1999-05-11,"kim yong-jun",solaris,local,0 @@ -16611,7 +16611,7 @@ id,file,description,date,author,platform,type,port 19262,platforms/irix/local/19262.txt,"SGI IRIX <= 6.2 cdplayer Vulnerability",1996-11-21,"Yuri Volobuev",irix,local,0 19263,platforms/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T Multiple Vulnerabilities",2012-06-18,"Sense of Security",hardware,webapps,0 19264,platforms/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,php,webapps,0 -19265,platforms/windows/dos/19265.py,"Total Video Player 1.31 .m3u Crash PoC",2012-06-18,0dem,windows,dos,0 +19265,platforms/windows/dos/19265.py,"Total Video Player 1.31 - (.m3u) Crash PoC",2012-06-18,0dem,windows,dos,0 19266,platforms/windows/remote/19266.py,"Ezhometech Ezserver 6.4 - Stack Overflow Exploit",2012-06-18,modpr0be,windows,remote,0 19267,platforms/irix/local/19267.c,"SGI IRIX <= 6.3 -xrm Buffer Overflow Vulnerability",1997-05-27,"David Hedley",irix,local,0 19268,platforms/irix/local/19268.txt,"SGI IRIX 5.3 Cadmin Vulnerabilities",1996-08-06,"Grant Kaufmann",irix,local,0 @@ -16659,7 +16659,7 @@ id,file,description,date,author,platform,type,port 19311,platforms/linux/local/19311.c,"RedHat Linux 4.2,SGI IRIX <= 6.3,Solaris <= 2.6 mailx Vulnerability (1)",1998-06-20,"Alvaro Martinez Echevarria",linux,local,0 19312,platforms/linux/local/19312.c,"RedHat Linux 4.2,SGI IRIX <= 6.3,Solaris <= 2.6 mailx Vulnerability (2)",1998-06-25,segv,linux,local,0 19313,platforms/irix/local/19313.txt,"SGI IRIX <= 6.4 netprint Vulnerability",1997-01-04,"Yuri Volobuev",irix,local,0 -19314,platforms/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2,Slackware Linux <= 3.5 klogd Buffer Overflow Vulnerability (1)",1999-02-26,"Michal Zalewski",linux,local,0 +19314,platforms/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2, Slackware Linux <= 3.5 - klogd Buffer Overflow Vulnerability (1)",1999-02-26,"Michal Zalewski",linux,local,0 19315,platforms/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2,Slackware Linux <= 3.5 klogd Buffer Overflow Vulnerability (2)",1999-02-26,"Esa Etelavuori",linux,local,0 19316,platforms/irix/remote/19316.c,"SGI IRIX <= 6.5.2 nsd Vulnerability",1999-05-31,"Jefferson Ogata",irix,remote,0 19317,platforms/irix/local/19317.c,"SGI IRIX 5.3/6.2 ordist Vulnerability",1997-05-24,"Yuri Volobuev",irix,local,0 @@ -16711,7 +16711,7 @@ id,file,description,date,author,platform,type,port 19365,platforms/netware/remote/19365.txt,"Novell Netware 4.1/4.11 SP5B NDS Default Rights Vulnerability",1999-04-09,"Simple Nomad",netware,remote,0 19368,platforms/multiple/dos/19368.sh,"Lotus Domino 4.6.1/4.6.4 Notes SMTPA MTA Mail Relay Vulnerability",1999-06-15,"Robert Lister",multiple,dos,0 19369,platforms/windows/remote/19369.rb,"Adobe Flash Player Object Type Confusion",2012-06-25,metasploit,windows,remote,0 -19370,platforms/linux/local/19370.c,"Xi Graphics Accelerated X 4.0 .x/5.0 - Buffer Overflow Vulnerabilities",1999-06-25,KSR[T],linux,local,0 +19370,platforms/linux/local/19370.c,"Xi Graphics Accelerated X 4.0.x / 5.0 - Buffer Overflow Vulnerabilities",1999-06-25,KSR[T],linux,local,0 19371,platforms/linux/local/19371.c,"VMWare 1.0.1 - Buffer Overflow Vulnerability",1999-06-25,funkysh,linux,local,0 19372,platforms/windows/dos/19372.txt,"Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 Null Session Admin Name Vulnerability",1999-06-28,"J D Glaser",windows,dos,0 19373,platforms/linux/local/19373.c,"Debian Linux 2.0/2.0 r5 / FreeBSD <= 3.2 / OpenBSD 2.4 / RedHat Linux 5.2 i386 / S.u.S.E. Linux <= 6.1 - Lsof Buffer Overflow Vulnerability (1)",1999-02-17,c0nd0r,linux,local,0 @@ -16890,7 +16890,7 @@ id,file,description,date,author,platform,type,port 19557,platforms/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 CGI Semicolon Vulnerability",1995-07-31,"Paul Phillips",linux,remote,0 19558,platforms/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow Vulnerability",1999-10-15,"Tymm Twillman",linux,remote,0 19559,platforms/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 Javascript URL Redirection Vulnerability",1999-10-18,"Georgi Guninski",windows,remote,0 -19560,platforms/multiple/remote/19560.c,"Washington University wu-ftpd 2.5 .0 message Buffer Overflow Vulnerability",1999-10-19,typo/teso,multiple,remote,0 +19560,platforms/multiple/remote/19560.c,"Washington University wu-ftpd 2.5.0 - message Buffer Overflow Vulnerability",1999-10-19,typo/teso,multiple,remote,0 19561,platforms/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",windows,remote,0 19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - ""Server ID"" Buffer Overflow Vulnerability",1999-09-30,"Per Bergehed",windows,dos,0 19563,platforms/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",windows,dos,0 @@ -16918,7 +16918,7 @@ id,file,description,date,author,platform,type,port 19586,platforms/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,remote,0 19587,platforms/windows/remote/19587.txt,"AN-HTTPd 1.2 b CGI Vulnerabilities",1999-11-02,UNYUN,windows,remote,0 19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,remote,0 -19589,platforms/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 Directory Creation Vulnerability",1999-10-31,"Jesús López de Aguileta",windows,remote,0 +19589,platforms/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation Vulnerability",1999-10-31,"Jesús López de Aguileta",windows,remote,0 19590,platforms/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Buffer Overflow Vulnerability",1999-11-03,"Brock Tellier",unix,local,0 19591,platforms/windows/remote/19591.txt,"Microsoft Internet Explorer 4.0/5.0,Outlook 98 - window.open Redirect Vulnerability",1999-11-04,"Georgi Guninski",windows,remote,0 19592,platforms/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (1)",1999-11-04,"dark spyrit",windows,remote,0 @@ -16930,7 +16930,7 @@ id,file,description,date,author,platform,type,port 19598,platforms/php/webapps/19598.txt,"Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19600,platforms/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal Vulnerability",1999-11-04,"Ussr Labs",windows,remote,0 -19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8 .x Socket Hijack Vulnerability",1999-11-05,"Michal Zalewski",linux,local,0 +19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack Vulnerability",1999-11-05,"Michal Zalewski",linux,local,0 19603,platforms/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5.0,Outlook 2000 0/98 0/Express 4.x ActiveX CAB File Execution",1999-11-08,Mukund,windows,remote,0 19605,platforms/linux/dos/19605.c,"Linux Kernel - fs/eventpoll.c Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",linux,dos,0 19607,platforms/windows/remote/19607.c,"Windows 95/98 UNC Buffer Overflow Vulnerability (1)",1999-11-09,UNYUN,windows,remote,0 @@ -16947,7 +16947,7 @@ id,file,description,date,author,platform,type,port 19618,platforms/windows/remote/19618.txt,"Microsoft Internet Explorer 5.0 Media Player ActiveX Error Message Vulnerability",1999-11-14,"Georgi Guninski",windows,remote,0 19619,platforms/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server DoS Vulnerability",1999-11-10,"Ussr Labs",windows,dos,0 19620,platforms/unix/remote/19620.txt,"Matt Wright FormHandler.cgi 2.0 Reply Attachment Vulnerability",1999-11-16,m4rcyS,unix,remote,0 -19621,platforms/windows/remote/19621.c,"Admiral Systems EmailClub 1.0 .0.5 - Buffer Overflow Vulnerability",1999-11-15,UNYUN,windows,remote,0 +19621,platforms/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Buffer Overflow Vulnerability",1999-11-15,UNYUN,windows,remote,0 19622,platforms/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 Cgitest.exe Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19623,platforms/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 login & password Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19624,platforms/windows/dos/19624.txt,"Gene6 G6 FTP Server 2.0 - Buffer Overflow DoS Vulnerability",1999-11-17,"Ussr Labs",windows,dos,0 @@ -16959,19 +16959,19 @@ id,file,description,date,author,platform,type,port 19631,platforms/php/webapps/19631.rb,"Basilic 1.5.14 diff.php Arbitrary Command Execution",2012-07-09,metasploit,php,webapps,0 19632,platforms/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink Webserver Vulnerability",1999-11-17,"Dennis W. Mattison",hardware,remote,0 19633,platforms/windows/local/19633.txt,"Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",windows,local,0 -19634,platforms/linux/remote/19634.c,"ETL Delegate 5.9 .x/6.0 .x - Buffer Overflow Vulnerabilities",1999-11-13,scut,linux,remote,0 +19634,platforms/linux/remote/19634.c,"ETL Delegate 5.9.x / 6.0.x - Buffer Overflow Vulnerabilities",1999-11-13,scut,linux,remote,0 19635,platforms/solaris/remote/19635.c,"Sun Solaris 7.0 rpc.ttdbserver Denial of Service Vulnerability",1999-11-19,"Elias Levy",solaris,remote,0 19636,platforms/windows/remote/19636.txt,"Dick Lin ZetaMail 2.1 Login DoS Vulnerability",1999-11-18,"Ussr Labs",windows,remote,0 19637,platforms/windows/remote/19637.txt,"Microsoft Internet Explorer 5.0 for Windows 2000/95/98/NT 4 XML HTTP Redirect Vulnerability",1999-11-22,"Georgi Guninksi",windows,remote,0 19638,platforms/windows/remote/19638.c,"Microsoft SQL Server 7.0/7.0 SP1 NULL Data DoS Vulnerability",1999-11-19,"Kevork Belian",windows,remote,0 19639,platforms/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 - WebConfig Overflow DoS Vulnerability",1999-11-24,"Ussr Labs",windows,dos,0 -19640,platforms/windows/remote/19640.txt,"Alt-N WorldClient Pro 2.0 .0.0/2.0.1 .0/Standard 2.0 .0.0 Long URL DoS Vulnerability",1999-11-26,"Ussr Labs",windows,remote,0 +19640,platforms/windows/remote/19640.txt,"Alt-N WorldClient Pro 2.0.0.0/2.0.1.0/Standard 2.0.0.0 - Long URL DoS Vulnerability",1999-11-26,"Ussr Labs",windows,remote,0 19641,platforms/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 Xsco Buffer Overflow Vulnerability",1999-11-25,K2,sco,local,0 19642,platforms/sco/local/19642.c,"SCO Unixware 7.0 xlock(1) (long username) Buffer Overflow Vulnerability",1999-11-25,AK,sco,local,0 19643,platforms/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 su(1) Buffer Overflow Vulnerability",1999-10-30,K2,sco,local,0 19644,platforms/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal Vulnerability",1999-11-29,"Ussr Labs",multiple,remote,0 -19645,platforms/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (1)",1999-11-30,Mixter,unix,remote,0 -19646,platforms/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (2)",1999-11-30,"Synnergy Networks",unix,remote,0 +19645,platforms/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow Vulnerability (1)",1999-11-30,Mixter,unix,remote,0 +19646,platforms/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow Vulnerability (2)",1999-11-30,"Synnergy Networks",unix,remote,0 19647,platforms/solaris/local/19647.c,"Solaris 7.0 kcms_configure",1999-11-30,UNYUN,solaris,local,0 19648,platforms/solaris/local/19648.c,"Solaris 7.0 CDE dtmail/mailtool Buffer Overflow Vulnerability",1999-11-30,UNYUN,solaris,local,0 19649,platforms/freebsd/local/19649.c,"FreeBSD 3.3 gdc Buffer Overflow Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0 @@ -17019,7 +17019,7 @@ id,file,description,date,author,platform,type,port 19691,platforms/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 - Remote Command Execution Vulnerability",1999-12-26,loophole,multiple,remote,0 19692,platforms/multiple/local/19692.c,"Netscape Communicator 4.5 prefs.js Buffer Overflow Vulnerability",1999-12-24,"Steve Fewer",multiple,local,0 19693,platforms/linux/local/19693.txt,"Python Untrusted Search Path/Code Execution Vulnerability",2012-07-09,rogueclown,linux,local,0 -19694,platforms/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 A Directory Traversal Vulnerability",1999-12-29,"Rudi Carell",unix,remote,0 +19694,platforms/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal Vulnerability",1999-12-29,"Rudi Carell",unix,remote,0 19695,platforms/windows/remote/19695.txt,"Michael Lamont Savant WebServer 2.0 NULL Character DoS Vulnerability",1999-12-28,"Ussr Labs",windows,remote,0 19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 w3-msql Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0 19697,platforms/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 Race Condition Vulnerability",1999-12-27,"Brock Tellier",unix,local,0 @@ -17038,7 +17038,7 @@ id,file,description,date,author,platform,type,port 19710,platforms/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Vulnerability (2)",2000-03-15,"Elias Levy",linux,local,0 19711,platforms/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 IMonitor status.cgi DoS Vulnerability",2000-01-05,"Ussr Labs",windows,dos,0 19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 CFCACHE Vulnerability",2000-01-04,anonymous,multiple,remote,0 -19713,platforms/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 search.cgi Directory Traversal Vulnerability",2000-01-03,"k0ad k1d",cgi,remote,0 +19713,platforms/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - search.cgi Directory Traversal Vulnerability",2000-01-03,"k0ad k1d",cgi,remote,0 19714,platforms/php/webapps/19714.txt,"Netsweeper WebAdmin Portal Multiple Vulnerabilities",2012-07-10,"Jacob Holcomb",php,webapps,0 19715,platforms/php/webapps/19715.txt,"WordPress WP-Predict Plugin 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",php,webapps,0 19716,platforms/windows/dos/19716.txt,"Checkpoint Abra - Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",windows,dos,0 @@ -17086,7 +17086,7 @@ id,file,description,date,author,platform,type,port 19759,platforms/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 Handshake Sequence DoS",2000-01-18,"Kit Knox",windows,dos,0 19760,platforms/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Terminal Configuration Vulnerability",2000-02-24,"Ussr Labs",windows,dos,0 19761,platforms/windows/remote/19761.txt,"Sambar Server 4.2 beta 7 Batch CGI Vulnerability",2000-02-24,"Georich Chorbadzhiyski",windows,remote,0 -19762,platforms/linux/local/19762.c,"FTPx FTP Explorer 1.0 .00.10 Weak Password Encryption Vulnerability",2000-02-25,"Nelson Brito",linux,local,0 +19762,platforms/linux/local/19762.c,"FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption Vulnerability",2000-02-25,"Nelson Brito",linux,local,0 19763,platforms/linux/local/19763.txt,"RedHat Linux 6.0 Single User Mode Authentication Vulnerability",2000-02-23,"Darren Reed",linux,local,0 19764,platforms/linux/local/19764.txt,"Corel Linux OS 1.0 buildxconfig Vulnerabilities",2000-02-24,suid,linux,local,0 19765,platforms/linux/local/19765.txt,"Corel Linux OS 1.0 setxconf Vulnerability",2000-02-24,suid,linux,local,0 @@ -17096,7 +17096,7 @@ id,file,description,date,author,platform,type,port 19771,platforms/php/webapps/19771.txt,"Lc Flickr Carousel 1.0 - Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 19772,platforms/windows/dos/19772.txt,"WaveSurfer 1.8.8p4 - Memory Corruption PoC",2012-07-12,"Jean Pascal Pereira",windows,dos,0 19774,platforms/hardware/webapps/19774.txt,"TP Link Gateway 3.12.4 - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,hardware,webapps,0 -19775,platforms/php/webapps/19775.txt,"Reserve Logic 1.2 - Booking CMS Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,php,webapps,0 +19775,platforms/php/webapps/19775.txt,"Reserve Logic 1.2 Booking CMS - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,php,webapps,0 19776,platforms/windows/local/19776.pl,"ZipItFast PRO 3.0 - Heap Overflow Exploit",2012-07-12,b33f,windows,local,0 19777,platforms/windows/dos/19777.txt,"IE 9, SharePoint, Lync toStaticHTML HTML Sanitizing Bypass",2012-07-12,"Adi Cohen",windows,dos,0 19778,platforms/linux/local/19778.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x man - Buffer Overrun (1)",2000-02-26,"Babcia Padlina",linux,local,0 @@ -17106,7 +17106,7 @@ id,file,description,date,author,platform,type,port 19782,platforms/windows/dos/19782.pl,"HP OpenView OmniBack II 2.55/3.0/3.1 DoS Vulnerability",2000-02-28,"Jon Hittner",windows,dos,0 19783,platforms/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 GET Request Vulnerability",1999-08-25,"ISS X-Force",windows,dos,0 19784,platforms/multiple/remote/19784.txt,"Axis Communications StorPoint CD Authentication Vulnerability",2000-03-01,"Infosec Swedish based tigerteam",multiple,remote,0 -19785,platforms/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",unix,remote,0 +19785,platforms/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",unix,remote,0 19786,platforms/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 Input Validation Vulnerability",2000-03-02,"Jonathan Leto",cgi,remote,0 19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 DoSemu Distribution Configuration Vulnerability",2000-03-02,suid,linux,local,0 19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0,SGI IRIX 6.5.x fname Vulnerability",2000-03-05,rpc,irix,remote,0 @@ -17130,12 +17130,12 @@ id,file,description,date,author,platform,type,port 19806,platforms/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",windows,dos,0 19807,platforms/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",windows,dos,0 19808,platforms/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 File Access Vulnerability",2000-03-14,"Cerberus Security Team",cgi,remote,0 -19809,platforms/windows/remote/19809.txt,"Oracle Web Listener 4.0 .x for NT Batch File Vulnerability",2000-03-15,"Cerberus Security Team",windows,remote,0 +19809,platforms/windows/remote/19809.txt,"Oracle Web Listener 4.0.x for NT Batch File Vulnerability",2000-03-15,"Cerberus Security Team",windows,remote,0 19810,platforms/windows/dos/19810.txt,"Atrium Software Mercur WebView WebMail-Client 1.0 - Buffer Overflow",2000-03-16,"Ussr Labs",windows,dos,0 19811,platforms/linux/local/19811.c,"Halloween Linux 4.0,RedHat Linux 6.1/6.2 imwheel Vulnerability (1)",2000-03-13,funkysh,linux,local,0 19812,platforms/linux/local/19812.c,"Halloween Linux 4.0,RedHat Linux 6.1/6.2 imwheel Vulnerability (2)",2000-03-13,"S. Krahmer & Stealth",linux,local,0 19813,platforms/linux/local/19813.txt,"Halloween Linux 4.0,S.u.S.E. Linux 6.0/6.1/6.2/6.3 kreatecd Vulnerability",2000-03-16,Sebastian,linux,local,0 -19814,platforms/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 Directory Indexing Vulnerability",2000-03-17,"Gabriel Maggiotti",multiple,remote,0 +19814,platforms/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing Vulnerability",2000-03-17,"Gabriel Maggiotti",multiple,remote,0 19815,platforms/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal Vulnerability",2000-03-21,"Johan Nilsson",windows,remote,0 19816,platforms/linux/local/19816.txt,"gpm 1.18.1/1.19,Debian 2.x,RedHat 6.x,S.u.S.E 5.3/6.x gpm Setgid Vulnerability",2000-03-22,"Egmont Koblinger",linux,local,0 19817,platforms/ultrix/dos/19817.txt,"Data General DG/UX 5.4 inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",ultrix,dos,0 @@ -17182,7 +17182,7 @@ id,file,description,date,author,platform,type,port 19862,platforms/php/webapps/19862.pl,"Wordpress Diary/Notebook Site5 Theme Email Spoofing",2012-07-16,bwall,php,webapps,0 19863,platforms/php/webapps/19863.txt,"CakePHP 2.x-2.2.0-RC2 XXE Injection",2012-07-16,"Pawel Wylecial",php,webapps,0 19864,platforms/php/webapps/19864.txt,"VamCart 0.9 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 -19865,platforms/php/webapps/19865.txt,"PBBoard 2.1.4 - CMS Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 +19865,platforms/php/webapps/19865.txt,"PBBoard 2.1.4 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19866,platforms/windows/dos/19866.pl,"DomsHttpd <= 1.0 - Remote Denial of Service Exploit",2012-07-16,"Jean Pascal Pereira",windows,dos,0 19867,platforms/linux/local/19867.txt,"S.u.S.E. Linux 6.x Arbitrary File Deletion Vulnerability",2000-04-21,Peter_M,linux,local,0 19868,platforms/linux/remote/19868.c,"LCDProc 0.4 - Buffer Overflow Vulnerability",2000-04-23,"Andrew Hobgood",linux,remote,0 @@ -17225,7 +17225,7 @@ id,file,description,date,author,platform,type,port 19906,platforms/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 Environmental Variables Disclosure Vulnerability",2000-05-10,"Black Watch Labs",multiple,remote,0 19907,platforms/windows/dos/19907.txt,"Microsoft IIS 4.0/5.0 Malformed File Extension DoS Vulnerability",2000-05-11,"Ussr Labs",windows,dos,0 19908,platforms/windows/remote/19908.txt,"Microsoft IIS 4.0/5.0 Malformed Filename Request Vulnerability",2000-05-11,"Cerberus Security Team",windows,remote,0 -19909,platforms/cgi/remote/19909.pl,"Mozilla Bugzilla 2.4/2.6/2.8/2.10 Remote Arbitrary Command Execution",2000-05-11,"Frank van Vliet karin",cgi,remote,0 +19909,platforms/cgi/remote/19909.pl,"Mozilla Bugzilla 2.4/2.6/2.8/2.10 - Remote Arbitrary Command Execution",2000-05-11,"Frank van Vliet karin",cgi,remote,0 19910,platforms/solaris/local/19910.c,"Solaris 2.6/7.0/8 netpr Buffer Overflow Vulnerability (1)",1999-05-23,ADM,solaris,local,0 19911,platforms/solaris/local/19911.c,"Solaris 2.6/7.0/8 netpr Buffer Overflow Vulnerability (2)",1999-03-04,ADM,solaris,local,0 19912,platforms/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 /tmp Symlink Vulnerability",2000-05-10,foo,multiple,local,0 @@ -17254,13 +17254,13 @@ id,file,description,date,author,platform,type,port 19939,platforms/windows/remote/19939.html,"Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access Vulnerability",2000-05-17,"Andrew Nosenko",windows,remote,0 19940,platforms/windows/dos/19940.c,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (1)",2000-05-18,"rain forest puppy",windows,dos,0 19941,platforms/windows/dos/19941.casl,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (2)",2000-05-18,"Pedro Quintanilha",windows,dos,0 -19942,platforms/windows/remote/19942.txt,"Fortech Proxy+ 2.30 Remote Administration Vulnerability",1999-12-26,anonymous,windows,remote,0 +19942,platforms/windows/remote/19942.txt,"Fortech Proxy+ 2.30 - Remote Administration Vulnerability",1999-12-26,anonymous,windows,remote,0 19943,platforms/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router Fragmented ICMP Vulnerability",1990-05-19,"Dimuthu Parussalla",hardware,remote,0 19944,platforms/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3,Mail Server 5.0.1/5.0.2/5.0.3 - Buffer Overflow",2000-05-18,smiler,multiple,remote,0 -19945,platforms/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x Directory Traversal",2000-05-19,Wyzewun,multiple,remote,0 +19945,platforms/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal",2000-05-19,Wyzewun,multiple,remote,0 19946,platforms/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 /usr/tmp/ Symlink Vulnerability",2000-04-21,anonymous,linux,local,0 -19947,platforms/linux/remote/19947.c,"gdm 1.0 .x/2.0 .x BETA/2.2 .0 XDMCP Buffer Overflow Vulnerability (1)",2000-05-22,"Chris Evans",linux,remote,0 -19948,platforms/linux/remote/19948.c,"gdm 1.0 .x/2.0 .x BETA/2.2 .0 XDMCP Buffer Overflow Vulnerability (2)",2000-05-22,AbraxaS,linux,remote,0 +19947,platforms/linux/remote/19947.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow Vulnerability (1)",2000-05-22,"Chris Evans",linux,remote,0 +19948,platforms/linux/remote/19948.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow Vulnerability (2)",2000-05-22,AbraxaS,linux,remote,0 19949,platforms/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0,WebShield E-ppliance 100.0/300.0,IRIX 6.5.x - Remote Buffer Overflow",2000-05-18,_Gramble_,irix,remote,0 19950,platforms/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver Denial of Service Vulnerability",2000-05-18,"Chris Evans",linux,dos,0 19951,platforms/cgi/remote/19951.php,"QuickCommerce 2.5/3.0,Cart32 2.5 a/3.0,Shop Express 1.0,StoreCreator 3.0 Web Shopping Cart Hidden Form Field Vulnerability",2000-02-01,CDI,cgi,remote,0 @@ -17312,8 +17312,8 @@ id,file,description,date,author,platform,type,port 19997,platforms/windows/remote/19997.java,"Etype Eserv 2.9.2 Logging Buffer Overflow Vulnerability",2000-05-10,Wizdumb,windows,remote,0 19998,platforms/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow Vulnerability",2000-06-12,"Michal Zalewski",linux,remote,0 19999,platforms/multiple/local/19999.txt,"BRU 15.1/16.0 BRUEXECLOG Environment Variable Vulnerability",2000-06-05,"Riley Hassell",multiple,local,0 -20000,platforms/linux/local/20000.c,"kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 Capabilities Vulnerability (1)",2000-06-07,"Florian Heinz",linux,local,0 -20001,platforms/linux/local/20001.sh,"kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 Capabilities Vulnerability (2)",2000-06-07,"Wojciech Purczynski",linux,local,0 +20000,platforms/linux/local/20000.c,"kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 - Capabilities Vulnerability (1)",2000-06-07,"Florian Heinz",linux,local,0 +20001,platforms/linux/local/20001.sh,"kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 - Capabilities Vulnerability (2)",2000-06-07,"Wojciech Purczynski",linux,local,0 20002,platforms/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 SNMPD File Permission Vulnerabilities",2000-06-07,loveyou,hp-ux,local,0 20003,platforms/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",solaris,local,0 20004,platforms/linux/local/20004.c,"Stelian Pop dump 0.4 restore Buffer Overflow Vulnerability",2000-06-07,"Stan Bubrouski",linux,local,0 @@ -17324,7 +17324,7 @@ id,file,description,date,author,platform,type,port 20009,platforms/linux/remote/20009.py,"atmail email server appliance 6.4 - Stored XSS - CSRF - rce",2012-07-21,muts,linux,remote,0 20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 (products_map.php symb parameter) XSS Vulnerability",2012-07-21,muts,php,webapps,0 20011,platforms/windows/webapps/20011.js,"solarwinds orion network performance monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 -20012,platforms/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1 .13 Weak Encryption Vulnerability",2000-06-07,Phate.net,windows,local,0 +20012,platforms/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1.13 - Weak Encryption Vulnerability",2000-06-07,Phate.net,windows,local,0 20013,platforms/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 - Buffer Overflow Vulnerability",2000-06-01,Syzop,linux,local,0 20014,platforms/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore Buffer Overflow Vulnerability",2000-06-14,"Job de Haas of ITSX",solaris,local,0 20015,platforms/windows/remote/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 DoS Vulnerability",2000-07-15,"Ussr Labs",windows,remote,0 @@ -17342,9 +17342,9 @@ id,file,description,date,author,platform,type,port 20027,platforms/multiple/remote/20027.txt,"BEA Systems WebLogic Express 3.1.8/4/5 Source Code Disclosure",2000-06-21,"Foundstone Inc.",multiple,remote,0 20028,platforms/windows/remote/20028.rb,"Simple Web Server Connection Header Buffer Overflow",2012-07-23,metasploit,windows,remote,0 20029,platforms/php/webapps/20029.rb,"EGallery PHP File Upload Vulnerability",2012-07-23,metasploit,php,webapps,0 -20030,platforms/unix/remote/20030.c,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 - Remote Format String Stack Overwrite (1)",1999-10-15,tf8,unix,remote,0 -20031,platforms/linux/remote/20031.c,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,linux,remote,0 -20032,platforms/lin_x86/remote/20032.txt,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 - Remote Format String Stack Overwrite (3)",2001-05-04,justme,lin_x86,remote,0 +20030,platforms/unix/remote/20030.c,"wu-ftpd 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (1)",1999-10-15,tf8,unix,remote,0 +20031,platforms/linux/remote/20031.c,"wu-ftpd 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,linux,remote,0 +20032,platforms/lin_x86/remote/20032.txt,"wu-ftpd 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3)",2001-05-04,justme,lin_x86,remote,0 20033,platforms/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 (statusFilter.php q parameter) SQL Injection",2012-07-22,muts,php,webapps,0 20035,platforms/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Stored XSS - blind SQLi - rce",2012-07-22,muts,asp,webapps,0 20036,platforms/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow Exploit",2012-07-23,mr.pr0n,windows,local,0 @@ -17359,7 +17359,7 @@ id,file,description,date,author,platform,type,port 20045,platforms/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 libX11 _XAsyncReply() Stack Corruption",2000-06-19,"Chris Evans",linux,local,0 20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 FTP Server Vulnerability",2000-06-21,"Michael Zalewski",unix,remote,0 20047,platforms/windows/remote/20047.txt,"Microsoft Windows 2000 Telnet Server DoS Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 -20048,platforms/windows/remote/20048.txt,"Microsoft Windows 2000 Remote CPU-overload Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 +20048,platforms/windows/remote/20048.txt,"Microsoft Windows 2000 - Remote CPU-overload Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 20049,platforms/windows/remote/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 Resource Exhaustion Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 20050,platforms/hardware/dos/20050.c,"Check Point Software Firewall-1 3.0/1.4.0/1.4.1 Spoofed Source Denial of Service",2000-07-05,lore,hardware,dos,0 20051,platforms/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 Denial of Service Vulnerability",2000-06-30,"Marc of eEye",windows,dos,0 @@ -17406,18 +17406,18 @@ id,file,description,date,author,platform,type,port 20094,platforms/windows/dos/20094.txt,"NullSoft Winamp 2.6 4 M3U Playlist Buffer Overflow Vulnerability",2001-01-17,"Pauli Ojanpera",windows,dos,0 20095,platforms/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets Vulnerability",2000-07-20,"kevin j",multiple,remote,0 20096,platforms/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 Internal IP Address Disclosure Vulnerability",2000-07-13,"Dougal Campbell",windows,remote,0 -20097,platforms/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2 .1 Showcode Vulnerability",2000-07-24,"Shreeraj Shah",multiple,remote,0 +20097,platforms/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode Vulnerability",2000-07-24,"Shreeraj Shah",multiple,remote,0 20098,platforms/multiple/dos/20098.txt,"Netscape Communicator 4.x JPEG-Comment Heap Overwrite Vulnerability",2000-07-25,"Solar Designer",multiple,dos,0 20099,platforms/windows/remote/20099.c,"AnalogX Proxy 4.0 4 DoS Vulnerability",2000-07-25,wildcoyote,windows,remote,0 20100,platforms/windows/dos/20100.pl,"WFTPD 2.4.1RC11 STAT/LIST Command DoS",2000-07-21,"Blue Panda",windows,dos,0 20101,platforms/windows/dos/20101.pl,"WFTPD 2.4.1RC11 REST Command Malformed File Write DoS",2000-07-21,"Blue Panda",windows,dos,0 20102,platforms/windows/dos/20102.pl,"WFTPD 2.4.1RC11 Unauthenticated MLST Command Remote DoS",2000-07-21,"Blue Panda",windows,dos,0 20103,platforms/windows/remote/20103.txt,"analogx simpleserver:www 1.0.6 - Directory Traversal Vulnerability",2000-07-26,"Foundstone Inc.",windows,remote,0 -20104,platforms/multiple/remote/20104.txt,"Roxen WebServer 2.0 .X %00 Request File/Directory Disclosure Vulnerability",2000-07-21,zorgon,multiple,remote,0 +20104,platforms/multiple/remote/20104.txt,"Roxen WebServer 2.0.x - %00 Request File/Directory Disclosure Vulnerability",2000-07-21,zorgon,multiple,remote,0 20105,platforms/linux/remote/20105.txt,"Conectiva 4.x/5.x,RedHat 6.x pam_console Remote User Vulnerability",2000-07-27,bkw1a,linux,remote,0 20106,platforms/windows/remote/20106.cpp,"Microsoft Windows NT 4/2000 NetBIOS Name Conflict Vulnerability",2000-08-01,"Sir Dystic",windows,remote,0 -20107,platforms/unix/local/20107.txt,"CVS Kit CVS Server 1.10 .8 Instructed File Create Vulnerability",2000-07-28,"Tanaka Akira",unix,local,0 -20108,platforms/unix/local/20108.txt,"CVS Kit CVS Server 1.10 .8 Checkin.prog Binary Execution Vulnerability",2000-06-28,"Tanaka Akira",unix,local,0 +20107,platforms/unix/local/20107.txt,"CVS Kit CVS Server 1.10.8 - Instructed File Create Vulnerability",2000-07-28,"Tanaka Akira",unix,local,0 +20108,platforms/unix/local/20108.txt,"CVS Kit CVS Server 1.10.8 - Checkin.prog Binary Execution Vulnerability",2000-06-28,"Tanaka Akira",unix,local,0 20109,platforms/windows/local/20109.rb,"Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow",2012-07-27,metasploit,windows,local,0 20111,platforms/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload Vulnerability",2012-07-27,metasploit,php,webapps,0 20112,platforms/windows/remote/20112.rb,"Cisco Linksys PlayerPT ActiveX Control Buffer Overflow",2012-07-27,metasploit,windows,remote,0 @@ -17522,7 +17522,7 @@ id,file,description,date,author,platform,type,port 20220,platforms/linux/remote/20220.txt,"Mandrake 6.1/7.0/7.1 /perl http Directory Disclosure Vulnerability",2000-09-11,anonymous,linux,remote,0 20221,platforms/windows/dos/20221.pl,"Jack De Winter WinSMTP 1.6 f/2.0 - Buffer Overflow Vulnerability",2000-09-11,"Guido Bakker",windows,dos,0 20222,platforms/windows/remote/20222.cpp,"Microsoft Windows 2000 telnet.exe NTLM Authentication Vulnerability",2000-08-14,@stake,windows,remote,0 -20223,platforms/windows/remote/20223.txt,"Sambar Server 4.3/4.4 beta 3 Search CGI Vulnerability",2000-09-15,dethy,windows,remote,0 +20223,platforms/windows/remote/20223.txt,"Sambar Server 4.3/4.4 beta 3 - Search CGI Vulnerability",2000-09-15,dethy,windows,remote,0 20224,platforms/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,windows,remote,0 20225,platforms/windows/remote/20225.pl,"Alt-N MDaemon 3.1.1 DoS Vulnerability",1999-12-01,"Ussr Labs",windows,remote,0 20226,platforms/freebsd/dos/20226.c,"FreeBSD Kernel SCTP Remote NULL Ptr Dereference DoS",2012-08-03,"Shaun Colley",freebsd,dos,0 @@ -17608,7 +17608,7 @@ id,file,description,date,author,platform,type,port 20310,platforms/windows/dos/20310.txt,"Microsoft IIS 4.0 Pickup Directory DoS Vulnerability",2000-02-15,Valentijn,windows,dos,0 20311,platforms/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' and 'Rcpt to:' DoS Vulnerability",2000-10-23,Martin,windows,dos,0 20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 oidldap Vulnerability",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0 -20313,platforms/multiple/remote/20313.txt,"Allaire JRun 3 Directory Disclosure Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 +20313,platforms/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 20314,platforms/multiple/remote/20314.txt,"Allaire JRun 2.3 Arbitrary Code Execution Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 20315,platforms/multiple/remote/20315.txt,"Allaire JRun 2.3 File Source Code Disclosure Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 20316,platforms/linux/local/20316.txt,"BSD lpr 0.54 -4 Arbitrary Command Execution Vulnerability",2000-10-20,"zenith parsec",linux,local,0 @@ -17630,7 +17630,7 @@ id,file,description,date,author,platform,type,port 20332,platforms/hardware/remote/20332.pl,"Ascend R 4.5 Ci12 Denial of Service Vulnerability (2)",1998-03-17,Rootshell,hardware,remote,0 20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 Overflow Vulnerability",1997-07-21,"D. J. Bernstein",unix,local,0 20334,platforms/windows/remote/20334.java,"CatSoft FTP Serv-U 2.5.x Brute-Force Vulnerability",2000-10-29,Craig,windows,remote,0 -20335,platforms/windows/remote/20335.txt,"Microsoft Indexing Services for Windows 2000/NT 4.0 .htw Cross-Site Scripting Vulnerability",2000-10-28,"Georgi Guninski",windows,remote,0 +20335,platforms/windows/remote/20335.txt,"Microsoft Indexing Services for Windows 2000/NT 4.0 - (.htw) Cross-Site Scripting Vulnerability",2000-10-28,"Georgi Guninski",windows,remote,0 20336,platforms/multiple/remote/20336.txt,"Unify eWave ServletExec 3.0 c DoS Vulnerability",2000-10-30,"Foundstone Labs",multiple,remote,0 20337,platforms/unix/remote/20337.c,"tcpdump 3.4/3.5 AFS ACL Packet Buffer Overflow Vulnerability",2001-01-02,Zhodiac,unix,remote,0 20338,platforms/linux/local/20338.c,"SAMBA 2.0.7 SWAT Symlink Vulnerability (1)",2000-11-01,Optyx,linux,local,0 @@ -17682,7 +17682,7 @@ id,file,description,date,author,platform,type,port 20384,platforms/windows/remote/20384.txt,"Microsoft IIS 4.0/5.0 Executable File Parsing Vulnerability",2000-11-06,Nsfocus,windows,remote,0 20385,platforms/linux/local/20385.sh,"RedHat restore 0.4 b15 Insecure Environment Variables Vulnerability",2000-11-04,fish,linux,local,0 20386,platforms/hp-ux/local/20386.txt,"HP-UX 10.20 registrar Local Arbitrary File Read Vulnerability",2000-11-08,"J.A. Gutierrez",hp-ux,local,0 -20387,platforms/cgi/remote/20387.txt,"YaBB 9.11.2000 search.pl Arbitrary Command Execution Vulnerability",2000-11-07,rpc,cgi,remote,0 +20387,platforms/cgi/remote/20387.txt,"YaBB 9.11.2000 - search.pl Arbitrary Command Execution Vulnerability",2000-11-07,rpc,cgi,remote,0 20388,platforms/linux/dos/20388.txt,"BIND 8.2.2-P5 Denial of Service Vulnerability",2000-11-01,"Fabio Pietrosanti",linux,dos,0 20390,platforms/php/webapps/20390.txt,"Joomla FireBoard Component (com_fireboard) SQL Injection Vulnerability",2012-08-09,Vulnerability-Lab,php,webapps,0 20391,platforms/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,php,webapps,0 @@ -17712,14 +17712,14 @@ id,file,description,date,author,platform,type,port 20416,platforms/php/webapps/20416.txt,"WordPress Mz-jajak plugin <= 2.1 - SQL Injection Vulnerability",2012-08-10,StRoNiX,php,webapps,0 20417,platforms/osx/local/20417.c,"Tunnelblick - Local Root Exploit",2012-08-11,zx2c4,osx,local,0 20418,platforms/solaris/local/20418.txt,"Solaris 10 Patch 137097-01 Symlink Attack Privilege Escalation",2012-08-11,"Larry Cashdollar",solaris,local,0 -20419,platforms/php/webapps/20419.txt,"Flynax General Classifieds 4.0 - CMS Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,php,webapps,0 +20419,platforms/php/webapps/20419.txt,"Flynax General Classifieds 4.0 CMS - Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,php,webapps,0 20421,platforms/php/webapps/20421.txt,"ProQuiz 2.0.2 - Multiple Vulnerabilities",2012-08-11,L0n3ly-H34rT,php,webapps,0 20422,platforms/php/webapps/20422.txt,"MobileCartly 1.0 Arbitrary File Write Vulnerability",2012-08-10,"Yakir Wizman",php,webapps,0 20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 sample script Vulnerability",1997-07-15,"Francisco Torres",cgi,remote,0 -20424,platforms/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 .WMS Arbitrary Script Vulnerability",2000-11-22,"Sandro Gauci",windows,remote,0 +20424,platforms/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 - (.wms) Arbitrary Script Vulnerability",2000-11-22,"Sandro Gauci",windows,remote,0 20425,platforms/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 Insecure Registration Vulnerability",2000-11-22,"Joey Maier",multiple,remote,0 20426,platforms/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 Index.dat Vulnerability",2000-11-23,"Georgi Guninski",windows,remote,0 -20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 .ASX Buffer Overflow Vulnerability",2000-11-22,@stake,windows,remote,0 +20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - (.asx) Buffer Overflow Vulnerability",2000-11-22,@stake,windows,remote,0 20428,platforms/php/webapps/20428.txt,"Phorum 3.x PHP Configuration Disclosure Vulnerability",2000-11-23,"Joao Gouveia",php,webapps,0 20429,platforms/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 JSP Source Disclosure Vulnerability",2000-11-23,benjurry,jsp,remote,0 20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 CGI Input Handling Vulnerability",1998-03-03,"Niall Smart",cgi,remote,0 @@ -17761,7 +17761,7 @@ id,file,description,date,author,platform,type,port 20466,platforms/multiple/remote/20466.txt,"Apache 1.3 Web Server with Php 3 File Disclosure Vulnerability",2000-12-06,"china nsl",multiple,remote,0 20467,platforms/multiple/remote/20467.txt,"Inktomi Search Software 3.0 Source Disclosure Vulnerability",2000-12-05,"china nsl",multiple,remote,0 20468,platforms/multiple/remote/20468.txt,"Inktomi Search Software 3.0 Information Disclosure Vulnerability",2000-12-05,"china nsl",multiple,remote,0 -20469,platforms/unix/remote/20469.txt,"Endymion MailMan 3.0..x - Remote Arbitrary Command Execution Vulnerability",2000-12-06,"Secure Reality Advisories",unix,remote,0 +20469,platforms/unix/remote/20469.txt,"Endymion MailMan 3.0.x - Remote Arbitrary Command Execution Vulnerability",2000-12-06,"Secure Reality Advisories",unix,remote,0 20470,platforms/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL DoS Vulnerability",2000-12-05,benjurry,windows,dos,0 20472,platforms/multiple/remote/20472.txt,"IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password Vulnerability",2000-12-05,benjurry,multiple,remote,0 20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x,Catalyst 5000 4.5/5.x,Catalyst 6000 5.x Memory Leak DoS",2000-12-06,blackangels,hardware,dos,0 @@ -17838,7 +17838,7 @@ id,file,description,date,author,platform,type,port 20550,platforms/php/webapps/20550.txt,"ProQuiz 2.0.2 - CSRF Vulnerability",2012-08-16,DaOne,php,webapps,0 20551,platforms/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) Remote Execution",2012-08-16,iJoo,linux,remote,0 20552,platforms/windows/dos/20552.html,"Internet Explorer 4.0,Outlook 2000/5.5 MSHTML.DLL Crash Vulnerability",2001-01-15,"Thor Larholm",windows,dos,0 -20553,platforms/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 .WMZ Arbitrary Java Applet Vulnerability",2001-01-15,"Georgi Guninski",windows,remote,0 +20553,platforms/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 - (.wmz) Arbitrary Java Applet Vulnerability",2001-01-15,"Georgi Guninski",windows,remote,0 20554,platforms/linux/local/20554.sh,"SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition Vulnerability (1)",2001-01-13,IhaQueR,linux,local,0 20555,platforms/linux/local/20555.sh,"SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition Vulnerability (2)",2001-01-13,IhaQueR,linux,local,0 20556,platforms/linux/local/20556.c,"Debian Linux 2.2 - splitvt Format String Vulnerability",2001-01-16,"Michel Kaempf",linux,local,0 @@ -17848,7 +17848,7 @@ id,file,description,date,author,platform,type,port 20560,platforms/unix/local/20560.c,"SSH 1.2.x Secure-RPC Weak Encrypted Authentication Vulnerability",2001-01-16,"Richard Silverman",unix,local,0 20561,platforms/linux/remote/20561.pl,"Dan Bernstein QMail 1.0 3 RCPT Denial of Service Vulnerability (1)",1997-06-12,"Frank DENIS",linux,remote,0 20562,platforms/linux/remote/20562.c,"Dan Bernstein QMail 1.0 3 RCPT Denial of Service Vulnerability (2)",1997-06-12,"Wietse Venema",linux,remote,0 -20563,platforms/unix/remote/20563.txt,"wu-ftpd 2.4.2/2.5 .0/2.6 .0/2.6.1/2.6.2 - FTP Conversion Vulnerability",1999-12-20,suid,unix,remote,0 +20563,platforms/unix/remote/20563.txt,"wu-ftpd 2.4.2/2.5 .0/2.6.0/2.6.1/2.6.2 - FTP Conversion Vulnerability",1999-12-20,suid,unix,remote,0 20564,platforms/windows/dos/20564.txt,"Microsoft Windows NT 4.0 SNMP-WINS DoS Vulnerability",1997-10-07,CRouland,windows,dos,0 20565,platforms/hardware/remote/20565.c,"HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A LCD Display Modification Vulnerability",1997-12-08,sili,hardware,remote,0 20566,platforms/linux/dos/20566.c,"Linux kernel 2.1.89/2.2.x Zero-Length Fragment Vulnerability",1997-12-08,"John McDonald",linux,dos,0 @@ -17902,7 +17902,7 @@ id,file,description,date,author,platform,type,port 20616,platforms/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal Vulnerability",2001-02-07,joetesta,windows,remote,0 20617,platforms/unix/remote/20617.c,"SSH 1.2.x CRC-32 Compensation Attack Detector Vulnerability",2001-02-08,"Michal Zalewski",unix,remote,0 20618,platforms/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote,0 -20619,platforms/linux/remote/20619.c,"Linuxconf 1.1.6 r10 Remote Buffer Overflow Vulnerablity",1999-12-21,R00T-X,linux,remote,0 +20619,platforms/linux/remote/20619.c,"Linuxconf 1.1.6 r10 - Remote Buffer Overflow Vulnerablity",1999-12-21,R00T-X,linux,remote,0 20620,platforms/sco/remote/20620.c,"SCO UNIX 5 calserver Remote Buffer Overflow Vulnerability",1998-12-29,"Leshka Zakharoff",sco,remote,0 20621,platforms/unix/local/20621.txt,"Micro Focus Cobol 4.1 Arbitrary Command Execution Vulnerability",2001-02-12,"Dixie Flatline",unix,local,0 20622,platforms/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer Remote Arbitrary Commands Vulnerability",2001-02-01,isno,linux,remote,0 @@ -17921,7 +17921,7 @@ id,file,description,date,author,platform,type,port 20635,platforms/multiple/remote/20635.txt,"caucho technology resin 1.2 - Directory Traversal Vulnerability",2001-02-16,joetesta,multiple,remote,0 20636,platforms/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal Vulnerability",2001-02-16,slipy,linux,remote,0 20637,platforms/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal Vulnerability",2001-02-16,slipy,windows,remote,0 -20638,platforms/multiple/remote/20638.txt,"Bajie Webserver 0.78/0.90 Remote Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 +20638,platforms/multiple/remote/20638.txt,"Bajie Webserver 0.78/0.90 - Remote Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20639,platforms/multiple/remote/20639.txt,"Bajie 0.78 Arbitrary Shell Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20640,platforms/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 Path Disclosure Vulnerability",2001-02-20,"SNS Research",windows,remote,0 20641,platforms/windows/dos/20641.txt,"Working Resources BadBlue 1.2.7 DoS Vulnerability",2001-02-20,"SNS Research",windows,dos,0 @@ -17941,7 +17941,7 @@ id,file,description,date,author,platform,type,port 20655,platforms/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 DoS Vulnerability",2001-02-27,slipy,windows,dos,0 20656,platforms/windows/remote/20656.txt,"Robin Twombly A1 HTTP Server 1.0 - Denial of Service Vulnerability",2001-02-27,slipy,windows,remote,0 20657,platforms/windows/remote/20657.txt,"robin twombly a1 http server 1.0 - Directory Traversal Vulnerability",2001-02-27,slipy,windows,remote,0 -20658,platforms/unix/local/20658.txt,"Joe Text Editor 2.8 .joerc Arbitrary Command Execution Vulnerability",2001-02-28,"Wkit Security",unix,local,0 +20658,platforms/unix/local/20658.txt,"Joe Text Editor 2.8 - (.joerc) Arbitrary Command Execution Vulnerability",2001-02-28,"Wkit Security",unix,local,0 20659,platforms/multiple/remote/20659.txt,"Netwin SurgeFTP 1.0 b Malformed Request Denial of Service Vulnerability",2001-03-01,"the Strumpf Noir Society",multiple,remote,0 20660,platforms/unix/remote/20660.txt,"KICQ 1.0 - Remote Arbitrary Command Execution Vulnerability",2001-02-14,"Marc Roessler",unix,remote,0 20661,platforms/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal Vulnerability",2001-03-06,se00020,windows,remote,0 @@ -17968,7 +17968,7 @@ id,file,description,date,author,platform,type,port 20684,platforms/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip Buffer Overflow Vulnerability",2001-03-27,"Pablo Sor",solaris,local,0 20685,platforms/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 WebSphere Weak Password Vulnerability",2001-03-07,"Rudi Carell",multiple,remote,0 20686,platforms/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing Vulnerability",2001-03-09,Cgisecurity,cgi,remote,0 -20687,platforms/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 Directory Disclosure Vulnerability",2001-03-16,"Roberto Moreno",windows,remote,0 +20687,platforms/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Directory Disclosure Vulnerability",2001-03-16,"Roberto Moreno",windows,remote,0 20688,platforms/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution Vulnerability",2001-03-18,http-equiv,windows,remote,0 20689,platforms/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 s.cgi Buffer Overflow Vulnerability",2001-03-19,teleh0r,cgi,remote,0 20690,platforms/linux/remote/20690.sh,"wu-ftpd 2.4/2.5/2.6,Trolltech ftpd 1.2,ProFTPD 1.2,BeroFTPD 1.3.4 FTP glob Expansion Vulnerability",2001-03-15,"Frank DENIS",linux,remote,0 @@ -18000,7 +18000,7 @@ id,file,description,date,author,platform,type,port 20721,platforms/linux/local/20721.c,"Linux kernel <= 2.2.18 - ptrace/execve Race Condition Vulnerability (2)",2001-03-27,"Wojciech Purczynski",linux,local,0 20722,platforms/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 JavaBean Disclosure Vulnerability",2001-04-03,lovehacker,multiple,remote,0 20723,platforms/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 User Credentials Disclosure Vulnerability",2001-04-03,"Rob Beck",windows,remote,0 -20724,platforms/hp-ux/local/20724.txt,"Shareplex 2.1.3 .9/2.2.2 beta Arbitary Local File Disclosure Vulnerability",2001-03-30,"Dixie Flatline",hp-ux,local,0 +20724,platforms/hp-ux/local/20724.txt,"Shareplex 2.1.3.9/2.2.2 beta - Arbitary Local File Disclosure Vulnerability",2001-03-30,"Dixie Flatline",hp-ux,local,0 20725,platforms/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x - Remote Arbitrary Commands Vulnerability",2001-04-02,"UkR hacking team",cgi,remote,0 20726,platforms/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 File Existence Disclosure Vulnerability",2001-04-03,"Rob Beck",windows,remote,0 20727,platforms/linux/remote/20727.c,"Ntpd Remote Buffer Overflow Vulnerability",2001-04-04,"babcia padlina ltd",linux,remote,0 @@ -18023,7 +18023,7 @@ id,file,description,date,author,platform,type,port 20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 Arbitrary Code Execution Vulnerability",2001-04-10,Kanedaaa,cgi,remote,0 20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 IN.FTPD CWD Username Enumeration Vulnerability",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 Limited Password-Space Vulnerability",2001-04-10,"Thomas Roessler",palm_os,local,0 -20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8 .2 ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 +20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 20748,platforms/linux/remote/20748.pl,"cfingerd 1.4 Format String Vulnerability (1)",2001-04-11,Lez,linux,remote,0 20749,platforms/linux/remote/20749.c,"cfingerd 1.4 Format String Vulnerability (2)",2001-04-16,VeNoMouS,linux,remote,0 20750,platforms/linux/dos/20750.txt,"Trend Micro Interscan Viruswall (Linux) 3.0.1 - Multiple Program Buffer Overflow",2001-04-13,"eeye security",linux,dos,0 @@ -18087,9 +18087,9 @@ id,file,description,date,author,platform,type,port 20813,platforms/multiple/remote/20813.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (4)",1997-11-20,MondoMan,multiple,remote,0 20814,platforms/windows/remote/20814.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (5)",1997-11-20,"Dejan Levaja",windows,remote,0 20815,platforms/windows/remote/20815.pl,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow Vulnerability (1)",2001-05-01,storm,windows,remote,0 -20816,platforms/windows/remote/20816.c,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (2)",2001-05-01,"dark spyrit",windows,remote,0 -20817,platforms/windows/remote/20817.c,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (3)",2005-02-02,styx,windows,remote,0 -20818,platforms/windows/remote/20818.txt,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (4)",2001-05-01,"Cyrus The Great",windows,remote,0 +20816,platforms/windows/remote/20816.c,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow Vulnerability (2)",2001-05-01,"dark spyrit",windows,remote,0 +20817,platforms/windows/remote/20817.c,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow Vulnerability (3)",2005-02-02,styx,windows,remote,0 +20818,platforms/windows/remote/20818.txt,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow Vulnerability (4)",2001-05-01,"Cyrus The Great",windows,remote,0 20819,platforms/windows/remote/20819.txt,"BRS WebWeaver 0.x FTP Root Path Disclosure Vulnerability",2001-04-28,joetesta,windows,remote,0 20820,platforms/windows/remote/20820.c,"Nullsoft Winamp 2.x AIP Buffer Overflow Vulnerability",2001-04-29,byterage,windows,remote,0 20821,platforms/hardware/dos/20821.txt,"Cisco HSRP Denial of Service Vulnerability",2001-05-03,bashis,hardware,dos,0 @@ -18152,7 +18152,7 @@ id,file,description,date,author,platform,type,port 20881,platforms/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force Vulnerability",2001-05-24,"Courtesy Sentry Research Labs",multiple,remote,0 20882,platforms/multiple/remote/20882.txt,"faust informatics freestyle chat 4.1 sr2 - Directory Traversal Vulnerability",2001-05-25,nemesystm,multiple,remote,0 20883,platforms/windows/dos/20883.txt,"Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name DoS",2001-05-25,nemesystm,windows,dos,0 -20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98 b Directory Traversal Vulnerability",2001-05-27,byterage,windows,remote,0 +20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal Vulnerability",2001-05-27,byterage,windows,remote,0 20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool Buffer Overflow Vulnerability",2001-06-01,51,solaris,local,0 20886,platforms/windows/remote/20886.txt,"Omnicron OmniHTTPD 2.0.4-8 File Source Disclosure Vulnerability",2001-05-26,astral,windows,remote,0 20887,platforms/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 Arbitrary File Disclosure Vulnerability",2001-05-28,Marshal,cgi,remote,0 @@ -18272,7 +18272,7 @@ id,file,description,date,author,platform,type,port 21006,platforms/windows/dos/21006.txt,"MAILsweeper - SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2 & 5.2.1 - File Scanner Malicious Archive DoS",2001-07-12,"Michel Arboi",windows,dos,0 21007,platforms/php/webapps/21007.txt,"AV Arcade Free Edition (add_rating.php, id parameter) Blind SQL Injection",2012-09-02,DaOne,php,webapps,0 21008,platforms/cgi/remote/21008.txt,"interactive story 1.3 - Directory Traversal Vulnerability",2001-07-15,qDefense,cgi,remote,0 -21009,platforms/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2 .2 Weak Password Encryption Vulnerability",2001-07-12,byterage,windows,remote,0 +21009,platforms/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2.2 - Weak Password Encryption Vulnerability",2001-07-12,byterage,windows,remote,0 21010,platforms/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan ManPath Environment Variable Buffer Overflow",2001-06-11,kf,linux,local,0 21011,platforms/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 TelnetD Weak Password Protection Vulnerability",2001-07-12,Siberian,hardware,remote,0 21012,platforms/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service Vulnerability",2001-07-17,"Andy Gavin",multiple,dos,0 @@ -18358,15 +18358,15 @@ id,file,description,date,author,platform,type,port 21099,platforms/windows/dos/21099.c,"Microsoft Windows 2000 RunAs Service Denial of Services Vulnerability",2001-12-11,Camisade,windows,dos,0 21100,platforms/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0,Snort 1.x,ISS RealSecure 5/6,NFR 5.0 Encoded IIS Attack Detection Evasion",2001-09-05,blackangels,multiple,remote,0 21101,platforms/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 rlmadmin Symbolic Link Vulnerability",2001-09-07,"Digital Shadow",unix,local,0 -21102,platforms/cgi/remote/21102.txt,"Power Up HTML 0.8033 beta Directory Traversal Arbitrary File Disclosure Vulnerability",2001-09-07,"Steve Shepherd",cgi,remote,0 +21102,platforms/cgi/remote/21102.txt,"Power Up HTML 0.8033 beta - Directory Traversal Arbitrary File Disclosure Vulnerability",2001-09-07,"Steve Shepherd",cgi,remote,0 21103,platforms/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 IP Fragment Denial of Service Vulnerability",2000-05-23,phonix,hardware,dos,0 21104,platforms/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 Arbitrary Command Execution Vulnerability",2001-09-08,"Alexey Sintsov",cgi,remote,0 21105,platforms/unix/local/21105.c,"Digital Unix 4.0 MSGCHK Buffer Overflow Vulnerability",2001-09-05,seo,unix,local,0 21106,platforms/unix/local/21106.txt,"Taylor UUCP 1.0.6 Argument Handling Privilege Elevation Vulnerability",2001-09-08,zen-parse,unix,local,0 21107,platforms/unix/local/21107.sh,"Digital Unix 4.0 MSGCHK MH_PROFILE Symbolic Link Vulnerability",2001-09-10,seo,unix,local,0 21108,platforms/unix/local/21108.txt,"SpeechD 0.1/0.2 Privileged Command Execution Vulnerability",2001-09-11,"Tyler Spivey",unix,local,0 -21109,platforms/windows/remote/21109.c,"EFTP 2.0.7 .337 Buffer Overflow Code Execution and Denial of Service Vulnerability",2001-09-12,byterage,windows,remote,0 -21110,platforms/windows/remote/21110.pl,"EFTP Server 2.0.7 .337 Directory and File Existence Vulnerability",2001-09-12,byterage,windows,remote,0 +21109,platforms/windows/remote/21109.c,"EFTP 2.0.7 337 - Buffer Overflow Code Execution and Denial of Service Vulnerability",2001-09-12,byterage,windows,remote,0 +21110,platforms/windows/remote/21110.pl,"EFTP Server 2.0.7.337 - Directory and File Existence Vulnerability",2001-09-12,byterage,windows,remote,0 21112,platforms/linux/remote/21112.php,"Red Hat Linux 7.0 Apache Remote Username Enumeration Vulnerability",2001-09-12,"Gabriel A Maggiotti",linux,remote,0 21113,platforms/windows/remote/21113.txt,"Microsoft Index Server 2.0 File Information and Path Disclosure Vulnerability",2001-09-14,"Syed Mohamed",windows,remote,0 21114,platforms/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 Login Capabilities Privileged File Reading Vulnerability",2001-09-17,"Przemyslaw Frasunek",freebsd,local,0 @@ -18395,7 +18395,7 @@ id,file,description,date,author,platform,type,port 21137,platforms/multiple/remote/21137.rb,"HP SiteScope Remote Code Execution",2012-09-08,metasploit,multiple,remote,0 21138,platforms/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload Vulnerability",2012-09-08,metasploit,php,remote,0 21139,platforms/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow",2012-09-08,metasploit,windows,local,0 -21141,platforms/linux/dos/21141.txt,"Red Hat TUX 2.1 .0-2 HTTP Server Oversized Host Denial of Service Vulnerability",2001-11-05,"Aiden ORawe",linux,dos,0 +21141,platforms/linux/dos/21141.txt,"Red Hat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service Vulnerability",2001-11-05,"Aiden ORawe",linux,dos,0 21142,platforms/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Buffer Overflow Vulnerability",2001-11-05,andreas,windows,remote,0 21143,platforms/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x Zero Length UDP Packet Resource Consumption Vulnerability",2001-06-21,"Max Moser",windows,dos,0 21144,platforms/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 Cookie Disclosure/Modification Vulnerability",2001-11-09,"Jouko Pynnonen",windows,remote,0 @@ -18507,7 +18507,7 @@ id,file,description,date,author,platform,type,port 21253,platforms/arm/shellcode/21253.asm,"[Raspberry Pi] Linux/ARM - execve(""/bin/sh"", [0], [0 vars]) - 30 bytes",2012-09-11,midnitesnake,arm,shellcode,0 21254,platforms/arm/shellcode/21254.asm,"[Raspberry Pi] Linux/ARM - chmod(""/etc/shadow"", 0777) - 41 bytes",2012-09-11,midnitesnake,arm,shellcode,0 21256,platforms/windows/local/21256.rb,"Winamp MAKI Buffer Overflow",2012-09-12,metasploit,windows,local,0 -21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 Search.CGI Arbitrary Command Execution Vulnerability",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 +21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - Search.CGI Arbitrary Command Execution Vulnerability",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 21258,platforms/linux/local/21258.bat,"Microsoft Windows 2000/NT 4 NTFS File Hiding Vulnerability",2002-01-29,"Hans Somers",linux,local,0 21259,platforms/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 Segmentation Violation Vulnerability",2002-01-30,"Taeho Oh",linux,local,0 21260,platforms/windows/remote/21260.txt,"Microsoft Site Server 3.0 Cross-Site Scripting Vulnerability",2002-01-29,"rain forest puppy",windows,remote,0 @@ -18537,9 +18537,9 @@ id,file,description,date,author,platform,type,port 21284,platforms/unixware/local/21284.c,"Caldera UnixWare 7.1.1 Message Catalog Environment Variable Format String Vulnerability",2002-02-07,jGgM,unixware,local,0 21285,platforms/hardware/remote/21285.txt,"HP AdvanceStack Switch Authentication Bypass Vulnerability",2002-02-08,"Tamer Sahin",hardware,remote,0 21286,platforms/windows/remote/21286.c,"Apple QuickTime 5.0 Content-Type Remote Buffer Overflow Vulnerability",2002-02-08,UNYUN,windows,remote,0 -21287,platforms/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 Remote Buffer Overflow Vulnerability",2002-02-11,"Jin Ho You",cgi,remote,0 +21287,platforms/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 - Remote Buffer Overflow Vulnerability",2002-02-11,"Jin Ho You",cgi,remote,0 21288,platforms/multiple/local/21288.txt,"Sawmill 6.2.x AdminPassword Insecure Default Permissions Vulnerability",2002-02-11,darky0da,multiple,local,0 -21289,platforms/linux/remote/21289.c,"Ettercap 0.6.3 .1 Large Packet Buffer Overflow Vulnerability",2002-02-14,"Fermín J. Serna",linux,remote,0 +21289,platforms/linux/remote/21289.c,"Ettercap 0.6.3.1 - Large Packet Buffer Overflow Vulnerability",2002-02-14,"Fermín J. Serna",linux,remote,0 21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 Symbolic Link Vulnerability",2002-02-19,"Larry W. Cashdollar",unix,local,0 21291,platforms/windows/remote/21291.pl,"phusion webserver 1.0 - Directory Traversal Vulnerability (1)",2002-02-16,"Alex Hernandez",windows,remote,0 21292,platforms/windows/remote/21292.pl,"phusion webserver 1.0 - Directory Traversal Vulnerability (2)",2002-02-16,"Alex Hernandez",windows,remote,0 @@ -18555,8 +18555,8 @@ id,file,description,date,author,platform,type,port 21302,platforms/linux/local/21302.c,"Century Software Term For Linux 6.27.869 Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",linux,local,0 21303,platforms/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 Triple-Dot-Slash Directory Traversal Vulnerability",2002-02-26,"Strumpf Noir Society",windows,remote,0 21304,platforms/php/webapps/21304.txt,"Ikonboard 2.17/3.0/3.1 Image Tag Cross-Agent Scripting Vulnerability",2002-02-26,godminus,php,webapps,0 -21305,platforms/windows/remote/21305.c,"Galacticomm Worldgroup 3.20 Remote FTP Denial of Service Vulnerability",2002-02-27,"Limpid Byte",windows,remote,0 -21306,platforms/windows/remote/21306.c,"Galacticomm Worldgroup 3.20 Remote Web Server Denial of Service Vulnerability",2002-02-27,"Limpid Byte",windows,remote,0 +21305,platforms/windows/remote/21305.c,"Galacticomm Worldgroup 3.20 - Remote FTP Denial of Service Vulnerability",2002-02-27,"Limpid Byte",windows,remote,0 +21306,platforms/windows/remote/21306.c,"Galacticomm Worldgroup 3.20 - Remote Web Server Denial of Service Vulnerability",2002-02-27,"Limpid Byte",windows,remote,0 21307,platforms/windows/remote/21307.txt,"Rit Research Labs The Bat! 1.53 Microsoft DoS Device Name Denial of Service Vulnerability",2002-02-27,3APA3A,windows,remote,0 21308,platforms/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 Image Tag Cross-Agent Scripting Vulnerability",2002-02-27,Justin,asp,webapps,0 21309,platforms/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,linux,remote,0 @@ -18585,8 +18585,8 @@ id,file,description,date,author,platform,type,port 21338,platforms/linux/dos/21338.pl,"XTux Server 2001.0 6.01 Garbage Denial of Service Vulnerability",2002-03-09,b0iler,linux,dos,0 21339,platforms/multiple/remote/21339.c,"Trend Micro InterScan VirusWall 3.5/3.6 Content-Length Scan Bypass Vulnerability",2002-03-11,"Jochen Thomas Bauer",multiple,remote,0 21340,platforms/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD SSCD_SunCourier.pl CGI Script Arbitrary Command Execution Vulnerability",2002-03-11,Fyodor,cgi,remote,0 -21341,platforms/linux/local/21341.c,"Ecartis1.0 .0,0.129 a Listar Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",linux,local,0 -21342,platforms/linux/local/21342.c,"Ecartis 1.0 .0,0.129 a Listar Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",linux,local,0 +21341,platforms/linux/local/21341.c,"Ecartis 1.0.0,0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",linux,local,0 +21342,platforms/linux/local/21342.c,"Ecartis 1.0.0,0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",linux,local,0 21343,platforms/php/webapps/21343.txt,"PHProjekt 3.1 - Remote File Include Vulnerability",2002-03-13,b0iler,php,webapps,0 21344,platforms/windows/local/21344.txt,"Microsoft Windows 2000 / NT 4.0 Process Handle Local Privilege Elevation Vulnerability",2002-03-13,EliCZ,windows,local,0 21345,platforms/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x - Remote Denial of Service Vulnerability",2002-03-15,"Jonas Frey",unix,dos,0 @@ -18717,20 +18717,20 @@ id,file,description,date,author,platform,type,port 21471,platforms/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet Denial of Service Vulnerability",2002-05-22,"Matt Moore",windows,dos,0 21472,platforms/hardware/dos/21472.pl,"Cisco CBOS 2.x Broadband Operating System TCP/IP Stack Denial of Service Vulnerability",2002-05-23,blackangels,hardware,dos,0 21473,platforms/cgi/webapps/21473.txt,"ViewCVS 0.9.2 Cross-Site Scripting Vulnerability",2002-05-24,office,cgi,webapps,0 -21474,platforms/php/webapps/21474.txt,"OpenBB 1.0 .0 RC3 BBCode Cross Agent HTML Injection Vulnerability",2002-05-24,frog,php,webapps,0 +21474,platforms/php/webapps/21474.txt,"OpenBB 1.0.0 RC3 - BBCode Cross Agent HTML Injection Vulnerability",2002-05-24,frog,php,webapps,0 21475,platforms/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure Vulnerability",2002-05-24,"Tamer Sahin",windows,remote,0 21476,platforms/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial of Service Vulnerability (1)",2002-05-24,zillion,linux,dos,0 21477,platforms/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial of Service Vulnerability (2)",2002-05-24,zillion,linux,dos,0 21478,platforms/php/webapps/21478.txt,"OpenBB 1.0 Unauthorized Moderator Access Vulnerability",2002-05-24,frog,php,webapps,0 -21479,platforms/php/webapps/21479.txt,"OpenBB 1.0 .0 RC3 Cross-Site Scripting Vulnerability",2002-05-24,frog,php,webapps,0 +21479,platforms/php/webapps/21479.txt,"OpenBB 1.0.0 RC3 - Cross-Site Scripting Vulnerability",2002-05-24,frog,php,webapps,0 21480,platforms/cgi/webapps/21480.txt,"GNU Mailman 2.0.x Admin Login Cross-Site Scripting Vulnerability",2002-05-20,office,cgi,webapps,0 21481,platforms/windows/dos/21481.txt,"Microsoft MSN Messenger 1-4 Malformed Invite Request Denial of Service",2002-05-24,"Beck Mr.R",windows,dos,0 -21482,platforms/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 Search String Remote Buffer Overflow",2002-05-24,Max,linux,dos,0 +21482,platforms/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow",2002-05-24,Max,linux,dos,0 21483,platforms/windows/remote/21483.html,"Opera 6.0.1/6.0.2 Arbitrary File Disclosure Vulnerability",2002-05-27,"GreyMagic Software",windows,remote,0 21484,platforms/windows/remote/21484.c,"Yahoo! Messenger 5.0 Call Center Buffer Overflow Vulnerability",2002-05-27,bob,windows,remote,0 21485,platforms/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT4 WinHlp Item Buffer Overflow Vulnerability",2002-05-27,"Next Generation Security",windows,remote,0 21486,platforms/php/webapps/21486.txt,"PHPBB2 Image Tag HTML Injection Vulnerability",2002-05-26,"Martijn Boerwinkel",php,webapps,0 -21487,platforms/cgi/webapps/21487.pl,"Image Display System 0.8.1 Directory Existence Disclosure Vulnerability",2002-05-28,isox,cgi,webapps,0 +21487,platforms/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure Vulnerability",2002-05-28,isox,cgi,webapps,0 21488,platforms/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 Information Disclosure",2002-05-29,Procheckup,novell,remote,0 21489,platforms/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 SCOAdmin Symbolic Link Vulnerability",2002-05-29,"Kevin Finisterre",sco,local,0 21490,platforms/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 Source.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 @@ -18839,20 +18839,20 @@ id,file,description,date,author,platform,type,port 21594,platforms/windows/dos/21594.pl,"WorldSpan Res Manager 4.1 Malformed TCP Packet Denial of Service Vulnerability",2002-07-04,altomo,windows,dos,0 21595,platforms/windows/remote/21595.c,"Nullsoft Winamp 2.80 Automatic Update Check Buffer Overflow Vulnerability",2002-07-03,anonymous,windows,remote,0 21596,platforms/osx/remote/21596.txt,"MacOS X 10.1.x SoftwareUpdate Arbitrary Package Installation Vulnerability",2002-07-08,"Russell Harding",osx,remote,0 -21597,platforms/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 Directory Contents Disclosure Vulnerability",2002-07-08,Securiteinfo.com,windows,remote,0 +21597,platforms/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 - Directory Contents Disclosure Vulnerability",2002-07-08,Securiteinfo.com,windows,remote,0 21598,platforms/linux/local/21598.c,"Linux Kernel 2.4.18/19 Privileged File Descriptor Resource Exhaustion Vulnerability",2002-07-08,"Paul Starzetz",linux,local,0 21599,platforms/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 cleanSearchString() Cross-Site Scripting Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 21600,platforms/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 Get Request Denial of Service Vulnerability",2002-07-08,"Matthew Murphy",windows,dos,0 21601,platforms/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 ISAPI Buffer Overflow Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 21602,platforms/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal information disclosure Vulnerability",2002-07-09,glaive,linux,remote,0 -21603,platforms/multiple/remote/21603.txt,"iPlanet Web Server 4.1 Search Component File Disclosure Vulnerability",2002-07-09,"Qualys Corporation",multiple,remote,0 +21603,platforms/multiple/remote/21603.txt,"iPlanet Web Server 4.1 - Search Component File Disclosure Vulnerability",2002-07-09,"Qualys Corporation",multiple,remote,0 21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 Servlet Mapping Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",linux,remote,0 21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 DoS Device Name Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21606,platforms/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 OBJECT Tag Same Origin Policy Violation Vulnerability",2002-07-10,"Thor Larholm",windows,remote,0 21607,platforms/windows/remote/21607.txt,"GoAhead WebServer 2.1.x URL Encoded Slash Directory Traversal Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21608,platforms/windows/remote/21608.txt,"GoAhead WebServer 2.1.x Error Page Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21609,platforms/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 - Cross-Site Scripting Vulnerability",2002-07-10,VALDEUX,cgi,webapps,0 -21610,platforms/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 Directory And File Content Disclosure Vulnerability",2002-07-11,JWC,php,webapps,0 +21610,platforms/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 - Directory And File Content Disclosure Vulnerability",2002-07-11,JWC,php,webapps,0 21611,platforms/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 pbcgi.cgi Cross-Site Scripting",2002-07-11,"Matthew Murphy",windows,remote,0 21612,platforms/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 - Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",windows,dos,0 21613,platforms/windows/remote/21613.txt,"Microsoft IIS 4/5 SMTP Service Encapsulated SMTP Address Vulnerability",2002-07-12,JWC,windows,remote,0 @@ -18948,11 +18948,11 @@ id,file,description,date,author,platform,type,port 21705,platforms/windows/remote/21705.txt,"Microsoft Internet Explorer 6.0 File Attachment Script Execution Vulnerability",2002-08-13,http-equiv,windows,remote,0 21706,platforms/linux/remote/21706.txt,"Red Hat Interchange 4.8.x Arbitrary File Read Vulnerability",2002-08-13,anonymous,linux,remote,0 21707,platforms/windows/remote/21707.txt,"GoAhead WebServer 2.1 - Remote Arbitrary Command Execution Vulnerability",2002-08-14,anonymous,windows,remote,0 -21708,platforms/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 Search Script SQL Injection Vulnerability",2002-08-14,"Matthew Murphy",php,webapps,0 -21709,platforms/windows/remote/21709.pl,"MyWebServer 1.0.2 Search Request Remote Buffer Overflow Vulnerability",2002-08-14,D4rkGr3y,windows,remote,0 +21708,platforms/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection Vulnerability",2002-08-14,"Matthew Murphy",php,webapps,0 +21709,platforms/windows/remote/21709.pl,"MyWebServer 1.0.2 - Search Request Remote Buffer Overflow Vulnerability",2002-08-14,D4rkGr3y,windows,remote,0 21710,platforms/windows/remote/21710.txt,"MyWebServer 1.0.2 Long HTTP Request HTML Injection Vulnerability",2002-08-14,D4rkGr3y,windows,remote,0 21711,platforms/windows/remote/21711.html,"Microsoft Outlook Express 5/6 MHTML URL Handler File Rendering Vulnerability",2002-08-15,http-equiv,windows,remote,0 -21712,platforms/windows/dos/21712.txt,"Google Toolbar 1.1.60 Search Function Denial of Service Vulnerability",2002-08-15,onet,windows,dos,0 +21712,platforms/windows/dos/21712.txt,"Google Toolbar 1.1.60 - Search Function Denial of Service Vulnerability",2002-08-15,onet,windows,dos,0 21713,platforms/windows/local/21713.py,"Exploit: NCMedia Sound Editor Pro 7.5.1 - SEH & DEP",2012-10-03,b33f,windows,local,0 21715,platforms/php/webapps/21715.txt,"Wordpress Plugin spider calendar Multiple Vulnerabilities",2012-10-03,D4NB4R,php,webapps,0 21716,platforms/php/webapps/21716.txt,"Omnistar Mailer 7.2 - Multiple Vulnerabilities",2012-10-03,Vulnerability-Lab,php,webapps,0 @@ -19091,7 +19091,7 @@ id,file,description,date,author,platform,type,port 21852,platforms/unix/remote/21852.rb,"QNX QCONN Remote Command Execution Vulnerability",2012-10-10,metasploit,unix,remote,0 21853,platforms/unix/remote/21853.txt,"Apache Tomcat 3/4 DefaultServlet File Disclosure Vulnerability",2002-09-24,"Rossen Raykov",unix,remote,0 21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 Oversized STDERR Buffer Denial of Service Vulnerability",2002-09-24,"K.C. Wong",linux,dos,0 -21855,platforms/php/webapps/21855.txt,"PHPNuke 6.0/6.5 Search Form Cross-Site Scripting Vulnerability",2002-09-24,"Mark Grimes",php,webapps,0 +21855,platforms/php/webapps/21855.txt,"PHPNuke 6.0/6.5 - Search Form Cross-Site Scripting Vulnerability",2002-09-24,"Mark Grimes",php,webapps,0 21856,platforms/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x UCX POP Server Arbitrary File Modification Vulnerability",2002-09-25,"Mike Riley",multiple,local,0 21857,platforms/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 File Disclosure Vulnerability",2002-09-25,DownBload,linux,remote,0 21858,platforms/linux/remote/21858.txt,"ACWeb 1.14/1.8 Cross-Site Scripting Vulnerability",2002-09-25,DownBload,linux,remote,0 @@ -19114,10 +19114,10 @@ id,file,description,date,author,platform,type,port 21876,platforms/multiple/remote/21876.txt,"SafeTP 1.46 Passive Mode Internal IP Address Revealing Vulnerability",2002-09-28,"Jonathan G. Lampe",multiple,remote,0 21877,platforms/cgi/webapps/21877.txt,"EmuMail 5.0 Web Root Path Disclosure Vulnerability",2002-09-29,FVS,cgi,webapps,0 21878,platforms/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form Script Injection Vulnerability",2002-09-29,FVS,cgi,webapps,0 -21879,platforms/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 Search Engine Directory Traversal Vulnerability",2002-09-30,"ET LoWNOISE",java,webapps,0 +21879,platforms/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 - Search Engine Directory Traversal Vulnerability",2002-09-30,"ET LoWNOISE",java,webapps,0 21880,platforms/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-30,DownBload,multiple,remote,0 21881,platforms/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow Vulnerability",2002-09-30,stanojr@iserver.sk,bsd,local,0 -21882,platforms/unix/remote/21882.txt,"Apache Tomcat 3.2 Directory Disclosure Vulnerability",2002-10-01,"HP Security",unix,remote,0 +21882,platforms/unix/remote/21882.txt,"Apache Tomcat 3.2 - Directory Disclosure Vulnerability",2002-10-01,"HP Security",unix,remote,0 21883,platforms/windows/remote/21883.html,"Microsoft Internet Explorer 5 Document Reference Zone Bypass Vulnerability",2002-10-01,"Liu Die Yu",windows,remote,0 21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x SMRSH Double Pipe Access Validation Vulnerability",2002-10-01,zen-parse,unix,local,0 21885,platforms/multiple/remote/21885.txt,"Apache 1.3/2.0.x Server Side Include Cross-Site Scripting Vulnerability",2002-10-02,mattmurphy,multiple,remote,0 @@ -19140,7 +19140,7 @@ id,file,description,date,author,platform,type,port 21902,platforms/windows/remote/21902.c,"Microsoft Windows 2000/XP/NT 4 - Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,windows,remote,0 21903,platforms/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module Cross-Site Scripting Vulnerability",2002-10-03,Pistone,php,webapps,0 21904,platforms/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 ERRPT Local Buffer Overflow Vulnerability",2003-04-16,watercloud,aix,local,0 -21905,platforms/php/webapps/21905.txt,"phpMyNewsLetter 0.6.10 Remote File Include Vulnerability",2002-10-03,frog,php,webapps,0 +21905,platforms/php/webapps/21905.txt,"phpMyNewsLetter 0.6.10 - Remote File Include Vulnerability",2002-10-03,frog,php,webapps,0 21906,platforms/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2002-10-04,Sp.IC,php,webapps,0 21907,platforms/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service Vulnerability (1)",2002-10-05,Morgan,windows,dos,0 21908,platforms/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service Vulnerability (2)",2002-10-05,subj,windows,dos,0 @@ -19230,7 +19230,7 @@ id,file,description,date,author,platform,type,port 21996,platforms/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 Non-existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",multiple,remote,0 21997,platforms/windows/remote/21997.txt,"Perception LiteServe 2.0.1 DNS Wildcard Cross-Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0 21998,platforms/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow Vulnerability",2001-09-11,isox,linux,remote,0 -21999,platforms/windows/remote/21999.txt,"Perception LiteServe 2.0.1 Directory Query String Cross-Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0 +21999,platforms/windows/remote/21999.txt,"Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0 22000,platforms/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 Admin Interface Cross-Site Scripting Vulnerability",2002-11-08,euronymous,cgi,remote,0 22001,platforms/windows/remote/22001.txt,"Simple Web Server 0.5.1 File Disclosure Vulnerability",2002-11-08,"Tamer Sahin",windows,remote,0 22002,platforms/linux/local/22002.txt,"QNX RTOS 6.2 Application Packager Non-Explicit Path Execution Vulnerability",2002-11-08,Texonet,linux,local,0 @@ -19252,7 +19252,7 @@ id,file,description,date,author,platform,type,port 22019,platforms/windows/dos/22019.pl,"IISPop 1.161/1.181 - Remote Buffer Overflow Denial of Service Vulnerability",2002-11-14,"securma massine",windows,dos,0 22020,platforms/multiple/remote/22020.pl,"Perception LiteServe 2.0 CGI Source Disclosure Vulnerability",2002-11-14,mattmurphy,multiple,remote,0 22021,platforms/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow Vulnerability",2002-11-16,"dong-h0un U",linux,remote,0 -22022,platforms/windows/remote/22022.txt,"Macromedia Flash 6.0.47 .0 SWRemote Heap Corruption Vulnerability",2002-11-18,LOM,windows,remote,0 +22022,platforms/windows/remote/22022.txt,"Macromedia Flash 6.0.47.0 - SWRemote Heap Corruption Vulnerability",2002-11-18,LOM,windows,remote,0 22023,platforms/windows/remote/22023.c,"MailEnable 1.501x Email Server Buffer Overflow Vulnerability",2002-11-18,redsand,windows,remote,0 22024,platforms/windows/remote/22024.txt,"TFTPD32 2.50 - Arbitrary File Download/Upload Vulnerability",2002-11-18,"Aviram Jenik",windows,remote,0 22025,platforms/windows/remote/22025.pl,"TFTPD32 2.50 - Long Filename Buffer Overflow Vulnerability",2002-11-19,"Aviram Jenik",windows,remote,0 @@ -19275,7 +19275,7 @@ id,file,description,date,author,platform,type,port 22042,platforms/php/webapps/22042.php,"VBulletin 2.0.x/2.2.x members2.php Cross-Site Scripting Vulnerability",2002-11-25,Sp.IC,php,webapps,0 22043,platforms/php/webapps/22043.txt,"phpBB 2.0.3 Script Injection Vulnerability",2002-11-25,"Pete Foster",php,webapps,0 22044,platforms/php/webapps/22044.txt,"Web Server Creator Web Portal 0.1 - Remote File Include Vulnerability",2002-11-25,frog,php,webapps,0 -22045,platforms/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 Search Page Cross-Site Scripting Vulnerability",2002-11-25,"Matthew Murphy",cgi,webapps,0 +22045,platforms/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 - Search Page Cross-Site Scripting Vulnerability",2002-11-25,"Matthew Murphy",cgi,webapps,0 22046,platforms/linux/remote/22046.c,"Null HTTPD 0.5 - Remote Heap Corruption Vulnerability",2002-11-26,eSDee,linux,remote,0 22047,platforms/php/webapps/22047.txt,"FreeNews 2.1 Include Undefined Variable Command Execution Vulnerability",2002-11-26,frog,php,webapps,0 22048,platforms/php/webapps/22048.txt,"News Evolution 1.0/2.0 Include Undefined Variable Command Execution Vulnerability",2002-11-26,frog,php,webapps,0 @@ -19295,16 +19295,16 @@ id,file,description,date,author,platform,type,port 22062,platforms/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 GET Request Buffer Overflow Vulnerability",2002-12-03,"Core Security",hardware,dos,0 22063,platforms/linux/remote/22063.c,"zeroo http server 1.5 - Directory Traversal Vulnerability (1)",2002-11-22,mikecc,linux,remote,0 22064,platforms/linux/remote/22064.pl,"zeroo http server 1.5 - Directory Traversal Vulnerability (2)",2002-11-22,mattmurphy,linux,remote,0 -22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 search.php Cross-Site Scripting Vulnerability",2002-12-03,f_a_a,php,webapps,0 +22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 - search.php Cross-Site Scripting Vulnerability",2002-12-03,f_a_a,php,webapps,0 22066,platforms/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 Format String Vulnerability",2002-12-04,"Thomas Wana",linux,local,0 -22067,platforms/unix/local/22067.txt,"SAP DB 7.3 .00 Symbolic Link Vulnerability",2002-12-04,"SAP Security",unix,local,0 +22067,platforms/unix/local/22067.txt,"SAP DB 7.3.00 - Symbolic Link Vulnerability",2002-12-04,"SAP Security",unix,local,0 22068,platforms/unix/dos/22068.pl,"Apache 1.3.x,Tomcat 4.0.x/4.1.x Mod_JK Chunked Encoding Denial of Service Vulnerability",2002-12-04,Sapient2003,unix,dos,0 22069,platforms/multiple/local/22069.py,"Oracle Database Authentication Protocol Security Bypass",2012-10-18,"Esteban Martinez Fayo",multiple,local,0 22070,platforms/windows/webapps/22070.py,"otrs 3.1 - Stored XSS Vulnerability",2012-10-18,"Mike Eduard",windows,webapps,0 22071,platforms/php/webapps/22071.txt,"FireStorm Professional Real Estate Wordpress Plugin 2.06.01 SQL Injection Vulnerability",2012-10-18,"Ashiyane Digital Security Team",php,webapps,0 22072,platforms/linux/remote/22072.c,"Cobalt RaQ4 Administrative Interface Command Execution Vulnerability",2002-12-05,grazer,linux,remote,0 22073,platforms/php/webapps/22073.txt,"APBoard 2.0 2 Unauthorized Thread Reading Vulnerability",2002-12-06,"DNA ESC",php,webapps,0 -22074,platforms/osx/local/22074.txt,"Apple Mac OS X 10.2.2 Directory Kernel Panic Denial of Service",2002-11-07,shibby,osx,local,0 +22074,platforms/osx/local/22074.txt,"Apple Mac OS X 10.2.2 - Directory Kernel Panic Denial of Service",2002-11-07,shibby,osx,local,0 22075,platforms/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final beta ViewTopic.PHP Directory Contents Browsing",2002-11-08,euronymous,php,webapps,0 22076,platforms/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final beta ViewTopic.PHP Cross-Site Scripting Vulnerability",2002-11-08,euronymous,php,webapps,0 22077,platforms/php/webapps/22077.txt,"vBulletin 2.2.7/2.2.8 HTML Injection Vulnerability",2002-11-09,"Dorin Balanica",php,webapps,0 @@ -19313,7 +19313,7 @@ id,file,description,date,author,platform,type,port 22080,platforms/php/webapps/22080.txt,"Xoops 1.3.5 Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",php,webapps,0 22081,platforms/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos,0 22082,platforms/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 Mail Scanner Buffer Overflow Vulnerability",2002-12-10,"Joel Soderberg",windows,remote,0 -22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13 .1 - Cross-Site Scripting Vulnerability",2002-12-12,"Ory Segal",php,webapps,0 +22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting Vulnerability",2002-12-12,"Ory Segal",php,webapps,0 22084,platforms/unix/remote/22084.c,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Length Account Compromise Vulnerability",2002-12-16,Andi,unix,remote,0 22085,platforms/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Memory Corruption Vulnerability",2002-12-12,"Stefan Esser",unix,remote,0 22086,platforms/php/webapps/22086.txt,"Mambo Site Server 4.0.11 PHPInfo.PHP Information Disclosure Vulnerability",2002-12-12,euronymous,php,webapps,0 @@ -19382,7 +19382,7 @@ id,file,description,date,author,platform,type,port 22151,platforms/php/webapps/22151.txt,"Movable Type Pro 5.13en Stored XSS Vulnerability",2012-10-22,sqlhacker,php,webapps,0 22152,platforms/php/webapps/22152.txt,"Joomla Commedia Plugin (index.php, task parameter) SQL Injection",2012-10-22,D4NB4R,php,webapps,0 22153,platforms/php/webapps/22153.pl,"Joomla Kunena Component (index.php, search parameter) SQL Injection",2012-10-22,D35m0nd142,php,webapps,0 -22154,platforms/windows/dos/22154.pl,"RealPlayer 15.0.6.14 .3gp Crash PoC",2012-10-22,coolkaveh,windows,dos,0 +22154,platforms/windows/dos/22154.pl,"RealPlayer 15.0.6.14.3gp - Crash PoC",2012-10-22,coolkaveh,windows,dos,0 22155,platforms/windows/dos/22155.pl,"Adobe Reader 10.1.4 Crash PoC",2012-10-22,coolkaveh,windows,dos,0 22156,platforms/php/webapps/22156.txt,"White Label CMS 1.5 - CSRF & Persistent XSS",2012-10-22,pcsjj,php,webapps,0 22157,platforms/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 (index.php, id parameter) SQL Injection",2012-10-22,Cumi,php,webapps,0 @@ -19492,7 +19492,7 @@ id,file,description,date,author,platform,type,port 22263,platforms/cgi/webapps/22263.pl,"cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (4)",2003-02-19,pokleyzz,cgi,webapps,0 22264,platforms/linux/remote/22264.txt,"OpenSSL 0.9.x CBC Error Information Leakage Weakness",2003-02-19,"Martin Vuagnoux",linux,remote,0 22265,platforms/linux/local/22265.pl,"cPanel 5.0 Openwebmail Local Privileges Escalation Vulnerability",2003-02-19,deadbeat,linux,local,0 -22266,platforms/php/webapps/22266.php,"PHPNuke 5.6/6.0 Search Engine SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0 +22266,platforms/php/webapps/22266.php,"PHPNuke 5.6/6.0 - Search Engine SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0 22267,platforms/php/webapps/22267.php,"PHPBB2 Page_Header.PHP SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0 22268,platforms/php/webapps/22268.txt,"myPHPNuke 1.8.8 Links.php Cross-Site Scripting Vulnerability",2003-02-20,"Tacettin Karadeniz",php,webapps,0 22269,platforms/windows/remote/22269.txt,"Sage 1.0 beta 3 Content Management System Path Disclosure Vulnerability",2003-02-20,euronymous,windows,remote,0 @@ -19510,7 +19510,7 @@ id,file,description,date,author,platform,type,port 22281,platforms/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 Cookie Validation Vulnerability",2003-02-24,"Simen Bergo",php,webapps,0 22282,platforms/php/webapps/22282.txt,"WihPhoto 0.86 -dev sendphoto.php File Disclosure Vulnerability",2003-02-24,frog,php,webapps,0 22283,platforms/php/webapps/22283.txt,"CuteNews 0.88 shownews.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 -22284,platforms/php/webapps/22284.txt,"CuteNews 0.88 search.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 +22284,platforms/php/webapps/22284.txt,"CuteNews 0.88 - search.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 22285,platforms/php/webapps/22285.txt,"CuteNews 0.88 comments.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 22286,platforms/unix/dos/22286.html,"Netscape 6.0/7.0 Style Sheet Denial of Service Vulnerability",2003-02-25,Jocke,unix,dos,0 22287,platforms/unix/dos/22287.html,"Netscape 7.0 JavaScript Regular Expression Denial of Service Vulnerability",2003-02-25,dwm,unix,dos,0 @@ -19567,12 +19567,12 @@ id,file,description,date,author,platform,type,port 22342,platforms/linux/remote/22342.c,"Qpopper 4.0.x - Remote Memory Corruption Vulnerability",2003-03-10,"Florian Heinz",linux,remote,0 22343,platforms/php/webapps/22343.txt,"VPOPMail 0.9x vpopmail.php Remote Command Execution Vulnerability",2003-03-11,ERRor,php,webapps,0 22344,platforms/linux/local/22344.txt,"Man Program 1.5 Unsafe Return Value Command Execution Vulnerability",2003-03-11,"Jack Lloyd",linux,local,0 -22345,platforms/multiple/dos/22345.txt,"Multitech RouteFinder 550 Remote Memory Corruption Vulnerability",2003-03-11,"Peter Kruse",multiple,dos,0 +22345,platforms/multiple/dos/22345.txt,"Multitech RouteFinder 550 - Remote Memory Corruption Vulnerability",2003-03-11,"Peter Kruse",multiple,dos,0 22346,platforms/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 Long Message Line Buffer Overflow Vulnerability",2003-03-12,"Eric AUGE",linux,remote,0 22347,platforms/php/webapps/22347.txt,"PHPNuke 5.5/6.0 AvantGo Module Path Disclosure Vulnerability",2003-03-12,"Rynho Zeros Web",php,webapps,0 22348,platforms/php/webapps/22348.txt,"PHPNuke 5.5/6.0 News Module Path Disclosure Vulnerability",2003-03-12,"Rynho Zeros Web",php,webapps,0 22349,platforms/php/webapps/22349.txt,"PHPNuke Splatt Forum 3.2 Module Path Disclosure Vulnerability",2003-03-12,"Rynho Zeros Web",php,webapps,0 -22350,platforms/hardware/remote/22350.txt,"Nokia SGSN DX200 Remote SNMP Information Disclosure Vulnerability",2003-03-13,"Ollie Whitehouse",hardware,remote,0 +22350,platforms/hardware/remote/22350.txt,"Nokia SGSN DX200 - Remote SNMP Information Disclosure Vulnerability",2003-03-13,"Ollie Whitehouse",hardware,remote,0 22351,platforms/windows/remote/22351.py,"Freefloat FTP Server PUT Command Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote,0 22352,platforms/linux/dos/22352.txt,"TCPDump 3.6/3.7 Malformed RADIUS Packet Denial of Service Vulnerability",2003-03-14,"Bill Ralph",linux,dos,0 22353,platforms/linux/remote/22353.c,"BitchX 1.0 - Remote Send_CTCP() Memory Corruption Vulnerability",2003-03-06,eSDee,linux,remote,0 @@ -19606,8 +19606,8 @@ id,file,description,date,author,platform,type,port 22381,platforms/multiple/remote/22381.txt,"SIPS 0.2.2 User Information Disclosure Vulnerability",2003-03-18,dwcgr0up,multiple,remote,0 22382,platforms/php/webapps/22382.txt,"Mambo Site Server 4.0.10 index.php Cross-Site Scripting Vulnerability",2003-03-18,"Ertan Kurt",php,webapps,0 22383,platforms/php/webapps/22383.txt,"Basit 1.0 Submit Module Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 -22384,platforms/php/webapps/22384.txt,"Siteframe 2.2.4 search.php Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 -22385,platforms/php/webapps/22385.txt,"Basit 1.0 Search Module Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 +22384,platforms/php/webapps/22384.txt,"Siteframe 2.2.4 - search.php Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 +22385,platforms/php/webapps/22385.txt,"Basit 1.0 - Search Module Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 22386,platforms/php/webapps/22386.txt,"Siteframe 2.2.4 Download.php Information Disclosure Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 22387,platforms/php/webapps/22387.txt,"DCP-Portal 5.3.1 Calendar.php Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 22388,platforms/multiple/remote/22388.txt,"WFChat 1.0 Information Disclosure Vulnerability",2003-03-19,subj,multiple,remote,0 @@ -19735,7 +19735,7 @@ id,file,description,date,author,platform,type,port 22515,platforms/windows/remote/22515.txt,"AN HTTPD 1.x Count.pl Directory Traversal Vulnerability",2003-04-22,"Matthew Murphy",windows,remote,0 22516,platforms/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 - Denial of Service Vulnerability",2003-04-21,badpack3t,windows,dos,0 22517,platforms/php/webapps/22517.txt,"OpenBB 1.0/1.1 Index.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 -22518,platforms/windows/dos/22518.html,"Microsoft Shlwapi.dll 6.0.2800 .1106 Malformed HTML Form Tag DoS Vulnerability",2003-04-22,"Ramon Pinuaga Cascales",windows,dos,0 +22518,platforms/windows/dos/22518.html,"Microsoft Shlwapi.dll 6.0.2800.1106 Malformed HTML Form Tag DoS Vulnerability",2003-04-22,"Ramon Pinuaga Cascales",windows,dos,0 22519,platforms/php/webapps/22519.txt,"OpenBB 1.0/1.1 Board.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22520,platforms/php/webapps/22520.txt,"OpenBB 1.0/1.1 Member.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22521,platforms/php/webapps/22521.c,"XMB Forum 1.8 Member.PHP SQL Injection Vulnerability",2003-04-22,zeez@bbugs.org,php,webapps,0 @@ -19809,7 +19809,7 @@ id,file,description,date,author,platform,type,port 22590,platforms/php/webapps/22590.txt,"netOffice Dwins <= 1.4p3 SQL Injection Vulnerability",2012-11-09,dun,php,webapps,0 22591,platforms/windows/dos/22591.txt,"Microsoft Office Excel 2007 - WriteAV Crash PoC",2012-11-09,coolkaveh,windows,dos,0 22592,platforms/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI File Disclosure Vulnerability",2003-05-12,"Julio Cesar",cgi,webapps,0 -22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0 .0.43 Buffer Overflow Vulnerability",2003-05-12,cesaro,windows,remote,0 +22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Buffer Overflow Vulnerability",2003-05-12,cesaro,windows,remote,0 22594,platforms/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 Devname Format String Vulnerability",2003-05-13,CMN,linux,local,0 22595,platforms/php/webapps/22595.txt,"PHP-Nuke 6.5 Modules.PHP Username URI Parameter Cross-Site Scripting Vulnerability",2003-05-13,"Ferruh Mavituna",php,webapps,0 22596,platforms/hardware/dos/22596.txt,"Verilink NetEngine 6100-4 Broadband Router - TFTP Packet Remote Denial of Service Vulnerability",2003-05-08,"Lorenzo Cerulli and Fabio Annunziato",hardware,dos,0 @@ -19852,7 +19852,7 @@ id,file,description,date,author,platform,type,port 22633,platforms/linux/local/22633.c,"Polymorph 0.4 Filename Buffer Overflow Vulnerability",2003-05-22,demz,linux,local,0 22634,platforms/multiple/dos/22634.txt,"Nessus 2.0.x LibNASL Arbitrary Code Execution Vulnerability",2003-05-22,"Sir Mordred",multiple,dos,0 22635,platforms/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 Command Format String Vulnerability",2003-05-23,D4rkGr3y,windows,remote,0 -22636,platforms/windows/remote/22636.txt,"EServ 2.9x Directory Indexing Vulnerability",2003-05-23,D4rkGr3y,windows,remote,0 +22636,platforms/windows/remote/22636.txt,"EServ 2.9x - Directory Indexing Vulnerability",2003-05-23,D4rkGr3y,windows,remote,0 22637,platforms/windows/dos/22637.pl,"Prishtina FTP Client 1.x - Remote Denial of Service Vulnerability",2003-05-23,DHGROUP,windows,dos,0 22638,platforms/irix/dos/22638.txt,"IRIX 5.x/6.x MediaMail HOME Environment Variable Buffer Overflow Vulnerability",2003-05-23,bazarr@ziplip.com,irix,dos,0 22639,platforms/asp/webapps/22639.txt,"IISProtect 2.1/2.2 Web Administration Interface SQL Injection Vulnerability",2003-05-23,Gyrniff,asp,webapps,0 @@ -19948,7 +19948,7 @@ id,file,description,date,author,platform,type,port 22730,platforms/asp/webapps/22730.txt,"Mailtraq 2.2 Browse.ASP Cross-Site Scripting Vulnerability",2003-06-04,"Ziv Kamir",asp,webapps,0 22731,platforms/asp/webapps/22731.txt,"Mailtraq 2.2 Webmail Utility Path Disclosure Vulnerability",2003-06-04,"Ziv Kamir",asp,webapps,0 22732,platforms/multiple/local/22732.java,"Sun JRE/SDK 1.x Untrusted Applet Java Security Model Violation Vulnerability",2003-06-05,"Marc Schoenefeld",multiple,local,0 -22733,platforms/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214 .4 REST Command Memory Disclosure Vulnerability",2003-06-05,di0aD,hp-ux,remote,0 +22733,platforms/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214.4 - REST Command Memory Disclosure Vulnerability",2003-06-05,di0aD,hp-ux,remote,0 22734,platforms/windows/remote/22734.html,"Microsoft Internet Explorer 6 %USERPROFILE% File Execution Weakness",2003-06-05,"Eiji James Yoshida",windows,remote,0 22735,platforms/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,php,webapps,0 22736,platforms/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - SQL Injection (authbypass) Vulnerability",2012-11-15,d3b4g,php,webapps,0 @@ -19960,18 +19960,18 @@ id,file,description,date,author,platform,type,port 22743,platforms/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 Admin.CGI Directory Traversal Vulnerability",2003-06-05,"Paul Craig",cgi,webapps,0 22744,platforms/asp/webapps/22744.txt,"Synkron.Web 3.0 HTML Injection Vulnerability",2003-06-06,Gyrniff,asp,webapps,0 22745,platforms/linux/local/22745.c,"Zblast 1.2 - Local Username Buffer Overrun Vulnerability",2003-06-06,V9,linux,local,0 -22746,platforms/asp/webapps/22746.txt,"MaxWebPortal 1.30 search.asp Search Parameter XSS",2003-06-06,JeiAr,asp,webapps,0 -22747,platforms/asp/webapps/22747.txt,"MaxWebPortal 1.30 Remote Database Disclosure",2003-06-06,JeiAr,asp,webapps,0 +22746,platforms/asp/webapps/22746.txt,"MaxWebPortal 1.30 - search.asp Search Parameter XSS",2003-06-06,JeiAr,asp,webapps,0 +22747,platforms/asp/webapps/22747.txt,"MaxWebPortal 1.30 - Remote Database Disclosure",2003-06-06,JeiAr,asp,webapps,0 22748,platforms/linux/local/22748.c,"Xaos 3.0 Language Option Local Buffer Overflow Vulnerability",2003-06-06,bazarr@ziplip.com,linux,local,0 22749,platforms/novell/dos/22749.txt,"Novell Netware 6.0,eDirectory 8.7 HTTPSTK.NLM Remote Abend Vulnerability",2003-06-06,"Cheese Head",novell,dos,0 22750,platforms/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 Index.PHP Remote File Include Vulnerability",2003-06-06,farking,php,webapps,0 22751,platforms/multiple/remote/22751.txt,"Mozilla 1.x,opera 6/7 Timed Document.Write Method Cross Domain Policy Vulnerability",2003-06-07,meme-boi,multiple,remote,0 22752,platforms/java/webapps/22752.txt,"H-Sphere 2.x HTML Template Inclusion Cross-Site Scripting Vulnerabilities",2003-06-09,"Lorenzo Hernandez Garcia-Hierro",java,webapps,0 -22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 Search.CGI UL Buffer Overflow Vulnerability (1)",2003-06-10,pokleyzz,cgi,remote,0 -22754,platforms/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 Search.CGI UL Buffer Overflow Vulnerability (2)",2003-06-10,inv,cgi,remote,0 +22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - Search.CGI UL Buffer Overflow Vulnerability (1)",2003-06-10,pokleyzz,cgi,remote,0 +22754,platforms/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - Search.CGI UL Buffer Overflow Vulnerability (2)",2003-06-10,inv,cgi,remote,0 22755,platforms/multiple/remote/22755.txt,"Aiglon Web Server 2.0 Installation Path Information Disclosure Weakness",2003-06-10,"Ziv Kamir",multiple,remote,0 22756,platforms/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 LSMCODE Environment Variable Local Buffer Overflow Vulnerability",2003-06-01,watercloud,aix,local,0 -22757,platforms/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3 .5 - Multiple GET Requests Denial of Service Vulnerability",2003-06-11,posidron,windows,dos,0 +22757,platforms/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3.5 - Multiple GET Requests Denial of Service Vulnerability",2003-06-11,posidron,windows,dos,0 22758,platforms/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal Vulnerability",2003-06-12,"Ziv Kamir",windows,remote,0 22759,platforms/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Request Denial of Service Vulnerability",2003-06-12,"Ziv Kamir",windows,dos,0 22760,platforms/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Account Configuration Modification Vulnerability",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 @@ -19989,9 +19989,9 @@ id,file,description,date,author,platform,type,port 22775,platforms/linux/local/22775.txt,"FreeWnn 1.1.1 JServer Logging Option Data Corruption Vulnerability",2003-06-14,"Stefano Di Paola",linux,local,0 22776,platforms/php/webapps/22776.txt,"PMachine 2.2.1 Lib.Inc.PHP Remote Include Command Execution Vulnerability",2003-06-15,frog,php,webapps,0 22777,platforms/cgi/webapps/22777.txt,"LedNews 0.7 Post Script Code Injection Vulnerability",2003-06-16,"gilbert vilvoorde",cgi,webapps,0 -22778,platforms/asp/webapps/22778.txt,"Snitz Forums 2000 3.4 .03 Search.ASP Cross-Site Scripting Vulnerability",2003-06-16,JeiAr,asp,webapps,0 -22779,platforms/windows/local/22779.pl,"Mailtraq 2.1 .0.1302 User Password Encoding Weakness",2003-06-16,"Noam Rathaus",windows,local,0 -22780,platforms/windows/dos/22780.txt,"Mailtraq 2.1 .0.1302 - Remote Format String SMTP Resource Consumption Vulnerability",2003-06-16,"Noam Rathaus",windows,dos,0 +22778,platforms/asp/webapps/22778.txt,"Snitz Forums 2000 3.4.03 - Search.ASP Cross-Site Scripting Vulnerability",2003-06-16,JeiAr,asp,webapps,0 +22779,platforms/windows/local/22779.pl,"Mailtraq 2.1.0.1302 - User Password Encoding Weakness",2003-06-16,"Noam Rathaus",windows,local,0 +22780,platforms/windows/dos/22780.txt,"Mailtraq 2.1.0.1302 - Remote Format String SMTP Resource Consumption Vulnerability",2003-06-16,"Noam Rathaus",windows,dos,0 22781,platforms/linux/local/22781.txt,"Linux-PAM 0.77 Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability",2003-06-16,"Karol Wiesek",linux,local,0 22782,platforms/windows/remote/22782.py,"Microsoft Windows 2000 Active Directory Remote Stack Overflow Vulnerability",2003-07-02,"Core Security",windows,remote,0 22783,platforms/windows/remote/22783.txt,"Microsoft Internet Explorer 5/6 MSXML XML File Parsing Cross-Site Scripting Vulnerability",2003-06-17,"GreyMagic Software",windows,remote,0 @@ -20018,7 +20018,7 @@ id,file,description,date,author,platform,type,port 22804,platforms/cgi/webapps/22804.txt,"Kerio MailServer 5.6.3 Web Mail DO_MAP Module Cross-Site Scripting Vulnerability",2003-06-18,"David F.Madrid",cgi,webapps,0 22805,platforms/jsp/webapps/22805.txt,"Tmax Soft JEUS 3.1.4 p1 URL.JSP Cross-Site Scripting Vulnerability",2003-06-17,"Jeremy Bae",jsp,webapps,0 22806,platforms/linux/local/22806.sh,"SDFingerD 1.1 Failure To Drop Privileges Local Privilege Escalation Vulnerability",2003-06-19,V9,linux,local,0 -22807,platforms/windows/remote/22807.txt,"SurfControl Web Filter 4.2 .0.1 File Disclosure Vulnerability",2003-06-19,"thomas adams",windows,remote,0 +22807,platforms/windows/remote/22807.txt,"SurfControl Web Filter 4.2.0.1 - File Disclosure Vulnerability",2003-06-19,"thomas adams",windows,remote,0 22808,platforms/php/webapps/22808.txt,"pMachine 1.0/2.x /lib/ Multiple Script Direct Request Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22809,platforms/php/webapps/22809.txt,"pMachine 1.0/2.x - Multiple Script sfx Parameter Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22810,platforms/php/webapps/22810.txt,"pMachine 1.0/2.x Search Module Cross-Site Scripting Vulnerability",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 @@ -20037,7 +20037,7 @@ id,file,description,date,author,platform,type,port 22823,platforms/windows/dos/22823.txt,"Compaq Web-Based Management Agent Access Violation Denial of Service Vulnerability",2003-06-23,"Ian Vitek",windows,dos,0 22824,platforms/windows/remote/22824.txt,"Microsoft Windows XP/2000/NT 4 HTML Converter HR Align Buffer Overflow Vulnerability",2003-06-23,"Digital Scream",windows,remote,0 22825,platforms/windows/dos/22825.c,"Armida Databased Web Server 1.0 - Remote GET Request Denial of Service Vulnerability",2003-06-23,posidron,windows,dos,0 -22826,platforms/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 Information Disclosure Vulnerability",2003-06-23,posidron,php,webapps,0 +22826,platforms/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 - Information Disclosure Vulnerability",2003-06-23,posidron,php,webapps,0 22827,platforms/windows/remote/22827.txt,"Compaq Web-Based Management Agent Remote File Verification Vulnerability",2003-06-23,"Ian Vitek",windows,remote,0 22828,platforms/php/webapps/22828.txt,"WeBid <= 1.0.5 - Cross-Site Scripting Vulnerabilities",2012-11-19,"Woody Hughes",php,webapps,0 22829,platforms/php/webapps/22829.txt,"webid <= 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80 @@ -20087,8 +20087,8 @@ id,file,description,date,author,platform,type,port 22873,platforms/linux/remote/22873.c,"GKrellM Mailwatch Plugin 2.4.1/2.4.2 From Header Remote Buffer Overflow Vulnerability",2003-07-06,isox,linux,remote,0 22874,platforms/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x Admin Interface HTML Injection Vulnerability",2003-07-07,"Ory Segal",php,webapps,0 22875,platforms/windows/dos/22875.txt,"MyServer 0.4.2 Malformed URI Denial of Service Vulnerability",2003-07-07,"Morning Wood",windows,dos,0 -22876,platforms/hardware/dos/22876.txt,"Canon GP300 Remote Malformed HTTP Get Denial of Service Vulnerability",2003-07-07,"DOUHINE Davy",hardware,dos,0 -22877,platforms/php/webapps/22877.txt,"Yii Framework 1.1.8 Search SQL Injection Vulnerability",2012-11-21,Juno_okyo,php,webapps,0 +22876,platforms/hardware/dos/22876.txt,"Canon GP300 - Remote Malformed HTTP Get Denial of Service Vulnerability",2003-07-07,"DOUHINE Davy",hardware,dos,0 +22877,platforms/php/webapps/22877.txt,"Yii Framework 1.1.8 - Search SQL Injection Vulnerability",2012-11-21,Juno_okyo,php,webapps,0 22878,platforms/windows/dos/22878.txt,"Adobe Reader 10.1.4 JP2KLib&CoolType Crash PoC",2012-11-21,coolkaveh,windows,dos,0 22879,platforms/windows/webapps/22879.txt,"ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities",2012-11-21,Vulnerability-Lab,windows,webapps,0 22881,platforms/php/webapps/22881.txt,"PHP Server Monitor Stored XSS",2012-11-21,loneferret,php,webapps,0 @@ -20107,7 +20107,7 @@ id,file,description,date,author,platform,type,port 22894,platforms/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x GSisText Buffer Overflow Vulnerability",2003-07-11,V9,linux,remote,0 22895,platforms/asp/webapps/22895.txt,"ASP-DEV Discussion Forum 2.0 Admin Directory Weak Default Permissions Vulnerability",2003-07-13,G00db0y,asp,webapps,0 22896,platforms/php/webapps/22896.txt,"HTMLToNuke Cross-Site Scripting Vulnerabilty",2003-07-13,JOCANOR,php,webapps,0 -22897,platforms/linux/dos/22897.c,"Twilight WebServer 1.3.3 .0 GET Request Buffer Overflow Vulnerability",2003-07-07,posidron,linux,dos,0 +22897,platforms/linux/dos/22897.c,"Twilight WebServer 1.3.3.0 - GET Request Buffer Overflow Vulnerability",2003-07-07,posidron,linux,dos,0 22898,platforms/hardware/remote/22898.txt,"Asus AAM6330BI/AAM6000EV ADSL Router Information Disclosure Vulnerability",2003-07-14,cw,hardware,remote,0 22899,platforms/windows/dos/22899.txt,"StarSiege Tribes Server Denial of Service Vulnerability (1)",2003-06-10,st0ic,windows,dos,0 22900,platforms/windows/dos/22900.php,"StarSiege Tribes Server Denial of Service Vulnerability (2)",2003-07-14,st0ic,windows,dos,0 @@ -20122,17 +20122,17 @@ id,file,description,date,author,platform,type,port 22909,platforms/windows/remote/22909.txt,"NetSuite 1.0/1.2 HTTP Server Directory Traversal Vulnerability",2003-07-15,dr_insane,windows,remote,0 22910,platforms/php/webapps/22910.html,"Splatt Forum 3/4 Post Icon HTML Injection Vulnerability",2003-07-15,Lethalman,php,webapps,0 22911,platforms/php/local/22911.php,"PHP 4.3.x Undefined Safe_Mode_Include_Dir Safemode Bypass Vulnerability",2003-07-16,"Michal Krause",php,local,0 -22912,platforms/unix/local/22912.c,"IBM UniVerse 10.0 .0.9 uvadmsh Privilege Escalation Vulnerability",2003-07-16,kf,unix,local,0 +22912,platforms/unix/local/22912.c,"IBM UniVerse 10.0.0.9 - uvadmsh Privilege Escalation Vulnerability",2003-07-16,kf,unix,local,0 22917,platforms/windows/remote/22917.txt,"Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability",2003-08-11,aT4r@3wdesign.es,windows,remote,0 -22918,platforms/unix/dos/22918.txt,"IBM U2 UniVerse 10.0 .0.9 uvrestore Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 +22918,platforms/unix/dos/22918.txt,"IBM U2 UniVerse 10.0.0.9 - uvrestore Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 22919,platforms/windows/remote/22919.txt,"Microsoft ISA Server 2000 Cross-Site Scripting Vulnerabilities",2003-07-16,"Brett Moore",windows,remote,0 -22920,platforms/unix/dos/22920.txt,"IBM U2 UniVerse 10.0 .0.9 UVADMSH Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 +22920,platforms/unix/dos/22920.txt,"IBM U2 UniVerse 10.0.0.9 - UVADMSH Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 22921,platforms/asp/webapps/22921.txt,".netCART Settings.XML Information Disclosure Vulnerability",2003-07-16,G00db0y,asp,webapps,0 22922,platforms/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 UBBER Cookie HTML Injection Vulnerability",2003-07-16,anti_acid,php,webapps,0 22923,platforms/unix/local/22923.c,"Tolis Group BRU 17.0 - Local Root Exploit (1)",2003-07-16,DVDMAN,unix,local,0 22924,platforms/unix/local/22924.c,"Tolis Group BRU 17.0 - Local Root Exploit (2)",2003-07-16,nic,unix,local,0 22925,platforms/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 Settings.inc.PHP Path Disclosure Vulnerability",2003-07-17,Bosen,php,webapps,0 -22926,platforms/multiple/dos/22926.txt,"Witango Server 5.0.1 .061 - Remote Cookie Buffer Overflow Vulnerability",2003-07-18,"Next Generation Software",multiple,dos,0 +22926,platforms/multiple/dos/22926.txt,"Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow Vulnerability",2003-07-18,"Next Generation Software",multiple,dos,0 22927,platforms/php/webapps/22927.txt,"SimpNews 2.0.1/2.13 PATH_SIMPNEWS Remote File Include Vulnerability",2003-07-18,PUPET,php,webapps,0 22928,platforms/linux/local/22928.pl,"mcrypt <= 2.5.8 - Stack Based Overflow",2012-11-26,Tosh,linux,local,0 22929,platforms/php/webapps/22929.txt,"BuyClassifiedScript PHP Code Injection Vulnerability",2012-11-26,d3b4g,php,webapps,0 @@ -20142,7 +20142,7 @@ id,file,description,date,author,platform,type,port 22936,platforms/php/webapps/22936.txt,"SmartCMS (index.php, idx parameter) SQL Injection Vulnerability",2012-11-26,NoGe,php,webapps,0 22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 Arbitrary File Read Vulnerability",2012-11-26,LiquidWorm,php,webapps,0 22938,platforms/linux/dos/22938.py,"mcrypt <= 2.6.8 stack-based Buffer Overflow PoC",2012-11-26,_ishikawa,linux,dos,0 -22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113 .1_6 Queue-PR Database Command Line Option Buffer Overflow Vulnerability",2003-07-21,inv[at]dtors,unix,local,0 +22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow Vulnerability",2003-07-21,inv[at]dtors,unix,local,0 22940,platforms/php/webapps/22940.txt,"Drupal 4.1/4.2 Cross-Site Scripting Vulnerability",2003-07-21,"Ferruh Mavituna",php,webapps,0 22941,platforms/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal Vulnerability",2003-07-21,gr00vy,php,webapps,0 22942,platforms/php/webapps/22942.txt,"WebCalendar 0.9.x - Local File Include Information Disclosure Vulnerability",2003-07-21,noconflic,php,webapps,0 @@ -20223,7 +20223,7 @@ id,file,description,date,author,platform,type,port 23018,platforms/php/webapps/23018.txt,"PHPOutsourcing Zorum 3.4 Path Disclosure Vulnerability",2003-08-11,"Zone-h Security Team",php,webapps,0 23019,platforms/windows/remote/23019.c,"Microsoft Windows 2000 - Subnet Bandwidth Manager RSVP Server Authority Hijacking Vulnerability",2003-08-11,root@networkpenetration.com,windows,remote,0 23020,platforms/php/webapps/23020.txt,"HostAdmin - Path Disclosure Vulnerability",2003-08-12,G00db0y,php,webapps,0 -23021,platforms/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 Search Cross-Site Scripting Vulnerability",2003-08-12,"Donnie Werner",cgi,webapps,0 +23021,platforms/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 - Search Cross-Site Scripting Vulnerability",2003-08-12,"Donnie Werner",cgi,webapps,0 23022,platforms/php/local/23022.c,"PHP 4.x DLOpen Memory Disclosure Vulnerability (1)",2003-08-13,"Andrew Griffiths",php,local,0 23023,platforms/php/local/23023.c,"PHP 4.x DLOpen Memory Disclosure Vulnerability (2)",2003-08-13,andrewg,php,local,0 23024,platforms/multiple/remote/23024.txt,"SurgeLDAP 1.0 d Path Disclosure Vulnerability",2003-08-13,"Ziv Kamir",multiple,remote,0 @@ -20289,9 +20289,9 @@ id,file,description,date,author,platform,type,port 23085,platforms/cgi/webapps/23085.html,"Sitebuilder 1.4 - 'sitebuilder.cgi' Directory Traversal File Disclosure Vulnerability",2003-09-01,"Zero X",cgi,webapps,0 23086,platforms/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service Vulnerability",2003-09-01,diman,windows,dos,0 23087,platforms/hardware/dos/23087.c,"Check Point Firewall-1 4.x SecuRemote Internal Interface Address Information Leakage Vulnerability",2001-07-17,"Jim Becher",hardware,dos,0 -23088,platforms/windows/dos/23088.pl,"ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial of Service Vulnerability (1)",2003-09-02,_6mO_HaCk,windows,dos,0 -23089,platforms/windows/dos/23089.c,"ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial of Service Vulnerability (2)",2003-09-02,WARL0RD,windows,dos,0 -23090,platforms/windows/dos/23090.asm,"ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial of Service Vulnerability (3)",2003-09-02,"Igor Franchuk",windows,dos,0 +23088,platforms/windows/dos/23088.pl,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service Vulnerability (1)",2003-09-02,_6mO_HaCk,windows,dos,0 +23089,platforms/windows/dos/23089.c,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service Vulnerability (2)",2003-09-02,WARL0RD,windows,dos,0 +23090,platforms/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 -Random UDP Flood Denial of Service Vulnerability (3)",2003-09-02,"Igor Franchuk",windows,dos,0 23091,platforms/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 Mail Server Path Disclosure Vulnerability",2003-09-02,"Ziv Kamir",windows,remote,0 23092,platforms/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 Mail Server Cross-Site Scripting Vulnerability",2003-09-02,"Ziv Kamir",windows,remote,0 23093,platforms/windows/remote/23093.txt,"Microsoft Windows XP TCP Packet Information Leakage Vulnerability",2003-09-02,"Michal Zalewski",windows,remote,0 @@ -20344,12 +20344,12 @@ id,file,description,date,author,platform,type,port 23144,platforms/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal Vulnerability",2003-09-15,Winter-Smith,windows,remote,0 23145,platforms/windows/dos/23145.c,"Ipswitch Imail Server 5.0 SMTP HELO Argument Buffer Overflow Vulnerability",1998-03-10,Rootshell,windows,dos,0 23146,platforms/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 SMTP HELO Argument Buffer Overflow Vulnerability",1999-03-10,Rootshell,windows,dos,0 -23147,platforms/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 Directory Disclosure Vulnerability",2003-09-15,@stake,windows,remote,0 +23147,platforms/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 - Directory Disclosure Vulnerability",2003-09-15,@stake,windows,remote,0 23148,platforms/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 Connection Redirection Vulnerability",2003-09-15,@stake,windows,remote,0 23149,platforms/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 Cross-Site Scripting Vulnerability",2003-09-15,"Ollie Whitehouse",windows,remote,0 23150,platforms/windows/dos/23150.c,"ChatZilla 0.8.23 - Remote Denial of Service Attack",2003-09-15,D4rkGr3y,windows,dos,0 23151,platforms/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 HOME Environment Variable Buffer Overflow Vulnerability",2003-09-16,"Angelo Rosiello",linux,remote,0 -23152,platforms/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0 .0.107 Buffer Overrun Vulnerability",2003-09-16,cesaro,windows,remote,0 +23152,platforms/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0.0.107 - Buffer Overrun Vulnerability",2003-09-16,cesaro,windows,remote,0 23153,platforms/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i Cross-Site Scripting Vulnerability",2003-09-16,dr_insane,cgi,webapps,0 23154,platforms/linux/local/23154.c,"Sendmail 8.12.9 Prescan() Variant Remote Buffer Overrun Vulnerability",2003-09-17,"Gyan Chawdhary",linux,local,0 23155,platforms/windows/remote/23155.rb,"Ektron 8.02 XSLT Transform Remote Code Execution",2012-12-05,metasploit,windows,remote,0 @@ -20370,7 +20370,7 @@ id,file,description,date,author,platform,type,port 23170,platforms/linux/dos/23170.c,"ProFTPD 1.2.7/1.2.8 ASCII File Transfer Buffer Overrun Vulnerability",2003-09-23,netris,linux,dos,0 23171,platforms/linux/remote/23171.c,"MPG123 0.59 - Remote File Play Heap Corruption Vulnerability",2003-09-23,V9,linux,remote,0 23172,platforms/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 SQL-GW Connection Denial of Service Vulnerability",2003-09-24,"Oliver Heinz and Thomas Neuderth",linux,dos,0 -23173,platforms/multiple/remote/23173.txt,"TCLhttpd 3.4.2 Directory Listing Disclosure Vulnerability",2003-09-24,"Phuong Nguyen",multiple,remote,0 +23173,platforms/multiple/remote/23173.txt,"TCLhttpd 3.4.2 - Directory Listing Disclosure Vulnerability",2003-09-24,"Phuong Nguyen",multiple,remote,0 23174,platforms/multiple/remote/23174.txt,"TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2003-09-24,"Phuong Nguyen",multiple,remote,0 23175,platforms/php/webapps/23175.txt,"yMonda Thread-IT 1.6 - Multiple Fields HTML Injection Vulnerability",2003-09-24,"Bahaa Naamneh",php,webapps,0 23176,platforms/multiple/remote/23176.txt,"NullLogic Null HTTPd 0.5.1 Error Page Long HTTP Request Cross-Site Scripting Vulnerablity",2003-09-24,"Luigi Auriemma",multiple,remote,0 @@ -20404,11 +20404,11 @@ id,file,description,date,author,platform,type,port 23204,platforms/linux/local/23204.c,"Silly Poker 0.25.5 - Local HOME Environment Variable Buffer Overrun Vulnerability",2003-09-30,demz,linux,local,0 23205,platforms/php/webapps/23205.txt,"DCP-Portal 5.5 advertiser.php password Parameter SQL Injection",2003-10-01,"Lifo Fifo",php,webapps,0 23206,platforms/php/webapps/23206.txt,"DCP-Portal 5.5 lostpassword.php email Parameter SQL Injection",2003-10-01,"Lifo Fifo",php,webapps,0 -23207,platforms/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 search Cross-Site Scripting Vulnerability",2003-10-01,Ezhilan,php,webapps,0 -23208,platforms/php/webapps/23208.txt,"mpnews pro 2.1 .0.18 - Directory Traversal information disclosure Vulnerability",2003-10-01,"Gama Sec",php,webapps,0 +23207,platforms/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 - search Cross-Site Scripting Vulnerability",2003-10-01,Ezhilan,php,webapps,0 +23208,platforms/php/webapps/23208.txt,"mpnews pro 2.1.0.18 - Directory Traversal information disclosure Vulnerability",2003-10-01,"Gama Sec",php,webapps,0 23209,platforms/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal Vulnerability",2003-10-01,"GamaSec Security",windows,remote,0 23210,platforms/windows/local/23210.c,"Microsoft Windows XP/2000 PostThreadMessage() Arbitrary Process Killing Vulnerability",2003-10-02,"Brett Moore",windows,local,0 -23211,platforms/windows/remote/23211.cpp,"EarthStation 5 Search Service Remote File Deletion Vulnerabililty",2003-10-03,"random nut",windows,remote,0 +23211,platforms/windows/remote/23211.cpp,"EarthStation 5 - Search Service Remote File Deletion Vulnerabililty",2003-10-03,"random nut",windows,remote,0 23212,platforms/hardware/remote/23212.txt,"Cisco LEAP Password Disclosure Weakness",2003-10-03,"Cisco Security",hardware,remote,0 23213,platforms/php/webapps/23213.txt,"Wordpress 0.6/0.7 Blog.Header.PHP SQL Injection Vulnerabilities",2003-10-03,"Seth Woolley",php,webapps,0 23214,platforms/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 Message.CGI Cross-Site Scripting Vulnerability",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",cgi,webapps,0 @@ -20489,7 +20489,7 @@ id,file,description,date,author,platform,type,port 23293,platforms/windows/dos/23293.txt,"Yahoo! Messenger 5.6 File Transfer Buffer Overrun Vulnerability",2003-10-27,"Hat-Squad Security Team",windows,dos,0 23294,platforms/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 Cross-Site Scripting Vulnerability",2003-10-27,"Joshua P. Miller",php,webapps,0 23295,platforms/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 Character Filtering Remote Information Disclosure Vulnerability",2003-10-27,"dong-h0un U",linux,remote,0 -23296,platforms/linux/remote/23296.txt,"Red Hat Apache 2.0.40 Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote,0 +23296,platforms/linux/remote/23296.txt,"Red Hat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote,0 23297,platforms/linux/local/23297.c,"Musicqueue 1.2 SIGSEGV Signal Handler Insecure File Creation Vulnerability",2003-10-27,"dong-h0un U",linux,local,0 23298,platforms/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x Flash Cookie Predictable File Location Weakness",2003-10-24,Mindwarper,windows,remote,0 23299,platforms/linux/local/23299.c,"IWConfig Local ARGV Command Line Buffer Overflow Vulnerability (1)",2003-10-27,axis,linux,local,0 @@ -20497,10 +20497,10 @@ id,file,description,date,author,platform,type,port 23301,platforms/linux/local/23301.c,"IWConfig Local ARGV Command Line Buffer Overflow Vulnerability (3)",2003-10-27,NrAziz,linux,local,0 23302,platforms/php/webapps/23302.txt,"Les Visiteurs 2.0 - Remote File Include",2003-10-27,"Matthieu Peschaud",php,webapps,0 23303,platforms/linux/local/23303.c,"Musicqueue 0.9/1.0/1.1 - Multiple Buffer Overrun Vulnerabilities",2003-10-27,"dong-h0un U",linux,local,0 -23304,platforms/cgi/remote/23304.txt,"Symantec Norton Internet Security 2003 6.0.4 .34 Error Message Cross-Site Scripting Vulnerability",2003-10-27,KrazySnake,cgi,remote,0 +23304,platforms/cgi/remote/23304.txt,"Symantec Norton Internet Security 2003 6.0.4.34 - Error Message Cross-Site Scripting Vulnerability",2003-10-27,KrazySnake,cgi,remote,0 23305,platforms/linux/dos/23305.c,"thttpd 2.2x defang Remote Buffer Overflow Vulnerability (1)",2003-10-27,"Joel Soderberg",linux,dos,0 23306,platforms/linux/remote/23306.c,"thttpd 2.2x defang Remote Buffer Overflow Vulnerability (2)",2003-10-27,d3ck4,linux,remote,0 -23307,platforms/multiple/remote/23307.txt,"Fastream NetFile 6.0.3 .588 Error Message Cross-Site Scripting Vulnerability",2003-10-28,"Oliver Karow",multiple,remote,0 +23307,platforms/multiple/remote/23307.txt,"Fastream NetFile 6.0.3.588 - Error Message Cross-Site Scripting Vulnerability",2003-10-28,"Oliver Karow",multiple,remote,0 23308,platforms/linux/local/23308.c,"kpopup 0.9.x Privileged Command Execution Vulnerability",2003-10-28,b0f,linux,local,0 23309,platforms/multiple/remote/23309.txt,"Centrinity FirstClass 7.1 HTTP Server Directory Disclosure Vulnerability",2003-10-28,"Richard Maudsley",multiple,remote,0 23310,platforms/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 HTTP Referer Remote Buffer Overflow Vulnerability",2003-10-29,"Oliver Karow",windows,dos,0 @@ -20647,8 +20647,8 @@ id,file,description,date,author,platform,type,port 23456,platforms/php/webapps/23456.txt,"BES-CMS 0.4/0.5 start.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23457,platforms/php/webapps/23457.txt,"BES-CMS 0.4/0.5 folder.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23458,platforms/php/webapps/23458.txt,"BES-CMS 0.4/0.5 hacking.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 -23459,platforms/php/webapps/23459.txt,"Xoops 2.0.5 .1 MyLinks Myheader.php Cross-Site Scripting Vulnerability",2003-12-21,"Chintan Trivedi",php,webapps,0 -23460,platforms/php/webapps/23460.pl,"ProjectForum 8.4.2 .1 find Request Denial of Service Vulnerability",2003-12-22,"Peter Winter-Smith",php,webapps,0 +23459,platforms/php/webapps/23459.txt,"Xoops 2.0.5.1 - MyLinks Myheader.php Cross-Site Scripting Vulnerability",2003-12-21,"Chintan Trivedi",php,webapps,0 +23460,platforms/php/webapps/23460.pl,"ProjectForum 8.4.2.1 - Find Request Denial of Service Vulnerability",2003-12-22,"Peter Winter-Smith",php,webapps,0 23461,platforms/windows/remote/23461.txt,"dcam webcam server personal Web server 8.2.5 - Directory Traversal Vulnerability",2003-12-22,"Luigi Auriemma",windows,remote,0 23462,platforms/php/webapps/23462.txt,"osCommerce 2.2 products_id URI Parameter SQL Injection Vulnerability",2003-12-22,JeiAr,php,webapps,0 23463,platforms/php/webapps/23463.txt,"osCommerce 2.2 manufacturers_id Parameter Cross-Site Scripting Vulnerability",2003-12-22,JeiAr,php,webapps,0 @@ -20703,12 +20703,12 @@ id,file,description,date,author,platform,type,port 23516,platforms/asp/webapps/23516.txt,"ASP-Nuke 1.0/1.2/1.3 - Remote User Database Access Vulnerability",2004-01-04,"Vietnamese Security Group",asp,webapps,0 23517,platforms/php/webapps/23517.txt,"HotNews 0.x hotnews-engine.inc.php3 config[header] Parameter Remote File Inclusion",2004-01-05,Officerrr,php,webapps,0 23518,platforms/php/webapps/23518.txt,"HotNews 0.x config[incdir] Parameter Remote File Inclusion",2004-01-05,Officerrr,php,webapps,0 -23519,platforms/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 Search Script Cross-Site Scripting Vulnerability",2004-01-04,"David S. Ferreira",php,webapps,0 +23519,platforms/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 - Search Script Cross-Site Scripting Vulnerability",2004-01-04,"David S. Ferreira",php,webapps,0 23520,platforms/php/webapps/23520.txt,"PhpGedView 2.61 - Multiple PHP Remote File Include Vulnerabilities",2004-01-06,Windak,php,webapps,0 23522,platforms/multiple/remote/23522.rb,"NetWin SurgeFTP Authenticated Admin Command Injection",2012-12-20,"Spencer McIntyre",multiple,remote,0 23523,platforms/linux/dos/23523.c,"gdb (GNU debugger) <= 7.5.1NULL Pointer Dereference",2012-12-20,nitr0us,linux,dos,0 23524,platforms/multiple/dos/23524.c,"IDA Pro 6.3 Crash PoC",2012-12-20,nitr0us,multiple,dos,0 -23525,platforms/php/webapps/23525.txt,"PhpGedView 2.61 Search Script Cross-Site Scripting Vulnerability",2004-01-06,Windak,php,webapps,0 +23525,platforms/php/webapps/23525.txt,"PhpGedView 2.61 - Search Script Cross-Site Scripting Vulnerability",2004-01-06,Windak,php,webapps,0 23526,platforms/php/webapps/23526.txt,"PhpGedView 2.61 PHPInfo Information Disclosure Weakness",2004-01-06,Windak,php,webapps,0 23527,platforms/hardware/remote/23527.txt,"ZyXEL ZyWALL 10 Management Interface Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",hardware,remote,0 23528,platforms/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router Management Interface Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",hardware,remote,0 @@ -20847,7 +20847,7 @@ id,file,description,date,author,platform,type,port 23668,platforms/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 LoadPicture File Enumeration Weakness",2004-02-07,Jelmer,windows,remote,0 23669,platforms/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x - 'Reviews' Module Cross-Site Scripting Vulnerability",2004-02-09,"Janek Vind",php,webapps,0 23670,platforms/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x Public Message SQL Injection Vulnerability",2004-02-09,"Janek Vind",php,webapps,0 -23671,platforms/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 Directory Listings Disclosure Vulnerability",2004-02-09,"Wang Yun",linux,remote,0 +23671,platforms/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 - Directory Listings Disclosure Vulnerability",2004-02-09,"Wang Yun",linux,remote,0 23672,platforms/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Vulnerabilities",2004-02-09,"Bruno Morisson",hardware,dos,0 23673,platforms/php/webapps/23673.txt,"Guru Auction 2.0 - Multiple SQL Injection Vulnerabilities",2012-12-26,v3n0m,php,webapps,0 23674,platforms/linux/local/23674.txt,"Linux Kernel Samba 2.2.8 - Share Local Privilege Elevation Vulnerability",2004-02-09,"Martin Fiala",linux,local,0 @@ -20863,11 +20863,11 @@ id,file,description,date,author,platform,type,port 23684,platforms/php/webapps/23684.txt,"VisualShapers ezContents 1.x/2.0 archivednews.php Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps,0 23685,platforms/php/webapps/23685.txt,"BosDev BosDates 3.x SQL Injection Vulnerability",2004-02-11,G00db0y,php,webapps,0 23686,platforms/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x Missing Host Field Denial of Service Vulnerability",2004-02-11,"Luigi Auriemma",windows,dos,0 -23687,platforms/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4 .6 (Build 260) - Web Interface Authentication Bypass Vulnerability",2004-02-12,"Ziv Kamir",php,webapps,0 +23687,platforms/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4.6 (Build 260) - Web Interface Authentication Bypass Vulnerability",2004-02-12,"Ziv Kamir",php,webapps,0 23688,platforms/php/webapps/23688.txt,"VBulletin 1.0/1.1/2.0.x/2.2.x - Cross-Site Scripting Vulnerability",2004-02-12,"Jamie Fisher",php,webapps,0 23689,platforms/windows/dos/23689.c,"Crob FTP Server 3.5.2 - Remote Denial of Service Vulnerability",2004-02-12,gsicht,windows,dos,0 23690,platforms/linux/dos/23690.txt,"XFree86 4.x CopyISOLatin1Lowered Font_Name Buffer Overflow Vulnerability",2004-02-12,"Greg MacManus",linux,dos,0 -23691,platforms/php/webapps/23691.txt,"VBulletin 3.0 Search.PHP Cross-Site Scripting Vulnerability",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 +23691,platforms/php/webapps/23691.txt,"VBulletin 3.0 - Search.PHP Cross-Site Scripting Vulnerability",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 23692,platforms/windows/dos/23692.txt,"Sami FTP Server 1.1.3 Invalid Command Argument Local DoS",2004-02-13,"intuit e.b.",windows,dos,0 23693,platforms/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Request Remote DoS",2004-02-13,"intuit e.b.",windows,dos,0 23694,platforms/windows/remote/23694.rb,"RealPlayer RealMedia File Handling Buffer Overflow",2012-12-27,metasploit,windows,remote,0 @@ -20915,7 +20915,7 @@ id,file,description,date,author,platform,type,port 23736,platforms/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 23737,platforms/windows/remote/23737.rb,"IBM Lotus QuickR qp2 ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 23738,platforms/linux/local/23738.c,"LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilites",2004-02-21,Li0n7,linux,local,0 -23739,platforms/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39 .0 Tray Applet Local Privilege Escalation Vulnerability",2004-02-22,"Ian Vitek",windows,local,0 +23739,platforms/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation Vulnerability",2004-02-22,"Ian Vitek",windows,local,0 23740,platforms/linux/local/23740.c,"Samhain Labs 1.x HSFTP Remote Format String Vulnerability",2004-02-23,priest@priestmaster.org,linux,local,0 23741,platforms/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy Buffer Overrun Vulnerability",2004-02-23,kralor,windows,remote,0 23742,platforms/php/webapps/23742.txt,"phpNewsManager 1.36 Functions Script File Disclosure Vulnerability",2004-02-23,G00db0y,php,webapps,0 @@ -21029,7 +21029,7 @@ id,file,description,date,author,platform,type,port 23855,platforms/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 Gaining Root Shell Access",2013-01-03,dun,hardware,remote,0 23856,platforms/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields Remote File Inclusion",2013-01-03,metasploit,php,remote,0 23857,platforms/asp/webapps/23857.txt,"Expinion.net News Manager Lite 2.5 comment_add.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 -23858,platforms/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 search.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 +23858,platforms/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 - search.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23859,platforms/asp/webapps/23859.txt,"Expinion.net News Manager Lite 2.5 category_news_headline.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23860,platforms/asp/webapps/23860.txt,"Expinion.net News Manager Lite 2.5 more.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23861,platforms/asp/webapps/23861.txt,"Expinion.net News Manager Lite 2.5 category_news.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 @@ -21046,7 +21046,7 @@ id,file,description,date,author,platform,type,port 23872,platforms/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal Vulnerability",2004-03-22,snifer,jsp,webapps,0 23873,platforms/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x Encryption Key Signing Vulnerability",2004-03-23,"Todd Chapman",multiple,remote,0 23874,platforms/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 vfs_getvfssw function Local Privilege Escalation Vulnerability",2004-03-23,"Sinan Eren",solaris,local,0 -23875,platforms/windows/remote/23875.txt,"Trend Micro Interscan Viruswall localweb Directory Traversal Vulnerability",2004-03-24,"Tri Huynh",windows,remote,0 +23875,platforms/windows/remote/23875.txt,"Trend Micro Interscan Viruswall localweb - Directory Traversal Vulnerability",2004-03-24,"Tri Huynh",windows,remote,0 23876,platforms/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 - Remote Buffer Overflow Vulnerability",2004-03-24,"Luigi Auriemma",hardware,dos,0 23877,platforms/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x - Remote Directory Traversal Vulnerability",2004-03-24,"Ziv Kamir",windows,remote,0 23878,platforms/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 Printer Firmware Update Script Arbitrary File Upload Weakness",2004-03-24,wirepair,windows,remote,0 @@ -21097,12 +21097,12 @@ id,file,description,date,author,platform,type,port 23925,platforms/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x Web Filtering Remote Denial of Service Vulnerability",2004-04-07,E.Kellinis,windows,dos,0 23926,platforms/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser Information Disclosure Vulnerability",2004-04-07,"S G Masood",windows,remote,0 23927,platforms/windows/dos/23927.txt,"Opera Web Browser 7.0 - Remote IFRAME Denial of Service Vulnerability",2004-04-08,"Pascal Notz",windows,dos,0 -23928,platforms/php/webapps/23928.txt,"NukeCalendar 1.1 .a modules.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 -23929,platforms/php/webapps/23929.txt,"NukeCalendar 1.1 .a block-Calendar.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 -23930,platforms/php/webapps/23930.txt,"NukeCalendar 1.1 .a block-Calendar1.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 -23931,platforms/php/webapps/23931.txt,"NukeCalendar 1.1 .a block-Calendar_center.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 -23932,platforms/php/webapps/23932.txt,"NukeCalendar 1.1 .a eid Parameter XSS",2004-04-08,"Janek Vind",php,webapps,0 -23933,platforms/php/webapps/23933.txt,"NukeCalendar 1.1 .a eid Parameter SQL Injection",2004-04-08,"Janek Vind",php,webapps,0 +23928,platforms/php/webapps/23928.txt,"NukeCalendar 1.1.a - modules.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 +23929,platforms/php/webapps/23929.txt,"NukeCalendar 1.1.a - block-Calendar.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 +23930,platforms/php/webapps/23930.txt,"NukeCalendar 1.1.a - block-Calendar1.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 +23931,platforms/php/webapps/23931.txt,"NukeCalendar 1.1.a - block-Calendar_center.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 +23932,platforms/php/webapps/23932.txt,"NukeCalendar 1.1.a - eid Parameter XSS",2004-04-08,"Janek Vind",php,webapps,0 +23933,platforms/php/webapps/23933.txt,"NukeCalendar 1.1.a - eid Parameter SQL Injection",2004-04-08,"Janek Vind",php,webapps,0 23934,platforms/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 index.php language Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23935,platforms/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 view.php id Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23936,platforms/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote,0 @@ -21156,7 +21156,7 @@ id,file,description,date,author,platform,type,port 23988,platforms/php/webapps/23988.txt,"Nuked-Klan 1.x - Multiple Vulnerabilities",2004-04-12,frog,php,webapps,0 23989,platforms/windows/local/23989.c,"Microsoft Windows 2000/NT 4 - Local Descriptor Table Local Privilege Escalation Vulnerability",2004-04-18,mslug@safechina.net,windows,local,0 23990,platforms/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x CookieDecode Cross-Site Scripting Vulnerability",2004-04-13,waraxe,php,webapps,0 -23991,platforms/php/webapps/23991.txt,"Tutos 1.1 .20031017 note_overview.php id Parameter SQL Injection",2004-04-13,"François SORIN",php,webapps,0 +23991,platforms/php/webapps/23991.txt,"Tutos 1.1.20031017 - note_overview.php id Parameter SQL Injection",2004-04-13,"François SORIN",php,webapps,0 23993,platforms/php/webapps/23993.txt,"websitebaker add-on concert calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",php,webapps,0 23994,platforms/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,"cr4wl3r ",php,webapps,0 23995,platforms/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G Directory Traversal Vulnerability",2013-01-09,"Dhruv Shah",hardware,webapps,0 @@ -21386,7 +21386,7 @@ id,file,description,date,author,platform,type,port 24224,platforms/multiple/remote/24224.c,"TildeSlash Monit 1-4 Authentication Handling Buffer Overflow Vulnerability",2004-06-04,"Nilanjan De",multiple,remote,0 24225,platforms/php/webapps/24225.php,"osTicket STS 1.2 Attachment Remote Command Execution Vulnerability",2004-06-21,"Guy Pearce",php,webapps,0 24226,platforms/hardware/remote/24226.txt,"D-Link AirPlus DI-614+, DI-624, DI-704 DHCP Log HTML Injection Vulnerability",2004-06-21,c3rb3r,hardware,remote,0 -24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4 .20040524 Email Header HTML Injection Vulnerability",2004-06-21,"Luca Legato",php,webapps,0 +24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection Vulnerability",2004-06-21,"Luca Legato",php,webapps,0 24228,platforms/php/webapps/24228.txt,"Joomla com_collector Component Arbitrary File Upload Vulnerability",2013-01-19,"Red Dragon_al",php,webapps,0 24229,platforms/php/webapps/24229.txt,"Wordpress plugin Ripe HD FLV Player SQL Injection Vulnerability",2013-01-19,Zikou-16,php,webapps,0 24230,platforms/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router SNMP Community String Information Disclosure Vulnerability",2004-06-22,"Konstantin V. Gavrilenko",hardware,remote,0 @@ -21489,7 +21489,7 @@ id,file,description,date,author,platform,type,port 24328,platforms/windows/remote/24328.txt,"Microsoft Internet Explorer 5.0.1 Style Tag Comment Memory Corruption Vulnerability",2004-07-08,"Phuong Nguyen",windows,remote,0 24329,platforms/php/webapps/24329.txt,"AntiBoard 0.6/0.7 antiboard.php Multiple Parameter SQL Injection",2004-07-28,"Josh Gilmour",php,webapps,0 24330,platforms/php/webapps/24330.txt,"AntiBoard 0.6/0.7 antiboard.php feedback Parameter XSS",2004-07-28,"Josh Gilmour",php,webapps,0 -24331,platforms/php/webapps/24331.txt,"Phorum 5.0.7 Search Script Cross-Site Scripting Vulnerability",2004-07-28,vampz,php,webapps,0 +24331,platforms/php/webapps/24331.txt,"Phorum 5.0.7 - Search Script Cross-Site Scripting Vulnerability",2004-07-28,vampz,php,webapps,0 24332,platforms/php/webapps/24332.txt,"Comersus Cart 5.0 - SQL Injection Vulnerability",2004-07-29,evol@ruiner.halo.nu,php,webapps,0 24333,platforms/php/webapps/24333.txt,"Verylost LostBook 1.1 Message Entry HTML Injection Vulnerability",2004-07-29,"Joseph Moniz",php,webapps,0 24334,platforms/php/webapps/24334.txt,"JAWS 0.2/0.3/0.4 ControlPanel.PHP SQL Injection Vulnerability",2004-07-29,"Fernando Quintero",php,webapps,0 @@ -21506,7 +21506,7 @@ id,file,description,date,author,platform,type,port 24345,platforms/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 LDACGI Directory Traversal Vulnerability",2004-08-02,anonymous,windows,remote,0 24346,platforms/linux/dos/24346.txt,"Mozilla 1.x and Netscape 7.0/7.1 SOAPParameter Integer Overflow Vulnerability",2004-08-02,zen-parse,linux,dos,0 24347,platforms/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution Vulnerability",2004-08-04,"Francisco Alisson",cgi,webapps,0 -24348,platforms/php/webapps/24348.txt,"eNdonesia 8.3 Search Form Cross-Site Scripting Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 +24348,platforms/php/webapps/24348.txt,"eNdonesia 8.3 - Search Form Cross-Site Scripting Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 24349,platforms/php/webapps/24349.txt,"PHP-Nuke 0-7 Delete God Admin Access Control Bypass Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 24350,platforms/windows/remote/24350.txt,"acme thttpd 2.0.7 - Directory Traversal Vulnerability",2004-08-04,CoolICE,windows,remote,0 24351,platforms/multiple/dos/24351.c,"Free Web Chat Initial Release UserManager.java Null Pointer DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 @@ -21571,7 +21571,7 @@ id,file,description,date,author,platform,type,port 24410,platforms/php/webapps/24410.txt,"PHP Code Snippet Library 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-24,"Nikyt0x Argentina",php,webapps,0 24411,platforms/windows/local/24411.c,"Sysinternals Regmon 6.11 - Local Denial of Service Vulnerability",2004-08-25,"Next Generation Security",windows,local,0 24412,platforms/windows/dos/24412.c,"RealVNC Server 4.0 - Remote Denial of Service Vulnerability",2004-08-25,Uz4yh4N,windows,dos,0 -24413,platforms/windows/remote/24413.txt,"NullSoft Winamp 2-5 .WSZ File Remote Code Execution Vulnerability",2004-07-26,anonymous,windows,remote,0 +24413,platforms/windows/remote/24413.txt,"NullSoft Winamp 2-5 - (.wsz) Remote Code Execution Vulnerability",2004-07-26,anonymous,windows,remote,0 24414,platforms/multiple/remote/24414.txt,"keene digital media server 1.0.2 - Directory Traversal variant Vulnerability",2004-08-26,"GulfTech Security",multiple,remote,0 24415,platforms/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 - Multiple Cross-Site Vulnerabilities",2004-08-28,CyruxNET,php,webapps,0 24416,platforms/windows/remote/24416.txt,"Ipswitch WS_FTP Server 5.0.x CD Command Malformed File Path Remote Denial of Service Vulnerability",2004-08-30,lion,windows,remote,0 @@ -21927,7 +21927,7 @@ id,file,description,date,author,platform,type,port 24805,platforms/multiple/dos/24805.txt,"MySQL MaxDB 7.5 WAHTTP Server Remote Denial of Service Vulnerability",2004-12-07,"Evgeny Demidov",multiple,dos,0 24806,platforms/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal Vulnerability",2004-12-07,"John Bissell",php,webapps,0 24807,platforms/multiple/dos/24807.txt,"MD5 Message Digest Algorithm Hash Collision Weakness",2004-12-07,"Dan Kaminsky",multiple,dos,0 -24808,platforms/windows/remote/24808.txt,"Microsoft Internet Explorer 6.0 Search Pane URI Obfuscation Vulnerability",2004-12-08,http-equiv,windows,remote,0 +24808,platforms/windows/remote/24808.txt,"Microsoft Internet Explorer 6.0 - Search Pane URI Obfuscation Vulnerability",2004-12-08,http-equiv,windows,remote,0 24809,platforms/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service Vulnerability",2004-12-08,cesaro,multiple,dos,0 24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x Descendancy.PHP Cross-Site Scripting Vulnerability",2004-01-19,JeiAr,php,webapps,0 24811,platforms/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 FSMSH.DLL CGI Application Installation Path Disclosure Vulnerability",2004-12-09,oliver@greyhat.de,windows,remote,0 @@ -22143,7 +22143,7 @@ id,file,description,date,author,platform,type,port 25039,platforms/aix/local/25039.txt,"IBM AIX 5.x Diag Local Privilege Escalation Vulnerabilities",2004-12-20,cees-bart,aix,local,0 25040,platforms/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module Offset Memory Corruption Vulnerability",2004-12-20,"Stefano Di Paola",php,local,0 25041,platforms/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal Vulnerability",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 -25042,platforms/cgi/webapps/25042.txt,"Tlen.pl 5.23.4 .1 Instant Messenger Remote Script Execution Vulnerability",2004-12-20,"Jaroslaw Sajko",cgi,webapps,0 +25042,platforms/cgi/webapps/25042.txt,"Tlen.pl 5.23.4.1 - Instant Messenger Remote Script Execution Vulnerability",2004-12-20,"Jaroslaw Sajko",cgi,webapps,0 25043,platforms/php/webapps/25043.txt,"PHPGroupWare 0.9.14 Tables_Update.Inc.PHP Remote File Include Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 25044,platforms/php/webapps/25044.txt,"PHPGroupWare 0.9.x Index.PHP HTML Injection Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 25045,platforms/php/webapps/25045.txt,"2BGal 2.5.1 - Remote SQL Injection Vulnerability",2004-12-22,zib,php,webapps,0 @@ -22192,7 +22192,7 @@ id,file,description,date,author,platform,type,port 25088,platforms/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,php,webapps,0 25089,platforms/php/webapps/25089.txt,"PHP-Fusion 4.0 Viewthread.PHP Information Disclosure Vulnerbility",2005-02-08,TheGreatOne2176,php,webapps,0 25090,platforms/php/webapps/25090.txt,"XGB 2.0 Authentication Bypass Vulnerability",2005-02-08,"Albania Security Clan",php,webapps,0 -25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2 .0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 +25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 Arbitrary File Upload Vulnerability",2005-02-08,"Tan Chew Keong",windows,remote,0 25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.PHP SQL Injection Vulnerability",2005-02-09,Zeelock,php,webapps,0 25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 PNG Buffer Overflow Vulnerability",2005-02-08,ATmaCA,windows,remote,0 @@ -22217,7 +22217,7 @@ id,file,description,date,author,platform,type,port 25113,platforms/php/webapps/25113.txt,"WebCalendar 0.9.45 SQL Injection Vulnerability",2005-02-17,"Michael Scovetta",php,webapps,0 25114,platforms/php/webapps/25114.txt,"paFaq beta4 question.php Multiple Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25115,platforms/php/webapps/25115.txt,"paFaq beta4 answer.php offset Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 -25116,platforms/php/webapps/25116.txt,"paFaq beta4 search.php search_item Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 +25116,platforms/php/webapps/25116.txt,"paFaq beta4 - search.php search_item Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25117,platforms/php/webapps/25117.txt,"paFaq beta4 comment.php Multiple Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25118,platforms/php/webapps/25118.txt,"BibORB 1.3.2 bibindex.php search Parameter XSS",2005-02-17,"Patrick Hof",php,webapps,0 25119,platforms/php/webapps/25119.txt,"BibORB 1.3.2 Add Database Description Parameter XSS",2005-02-17,"Patrick Hof",php,webapps,0 @@ -22252,7 +22252,7 @@ id,file,description,date,author,platform,type,port 25148,platforms/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",asp,webapps,0 25149,platforms/php/webapps/25149.txt,"iGeneric iG Shop 1.x - Multiple SQL Injection Vulnerabilities",2005-02-22,"John Cobb",php,webapps,0 25150,platforms/linux/remote/25150.txt,"Winace UnAce 1.x ACE Archive Remote Directory Traversal Vulnerability",2005-02-23,"Ulf Harnhammar",linux,remote,0 -25151,platforms/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 Search.PHP Cross-Site Scripting Vulnerability",2005-02-23,"Hackerlounge Research Group",php,webapps,0 +25151,platforms/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 - Search.PHP Cross-Site Scripting Vulnerability",2005-02-23,"Hackerlounge Research Group",php,webapps,0 25152,platforms/php/webapps/25152.txt,"phpMyAdmin 2.6 select_server.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25153,platforms/php/webapps/25153.txt,"phpMyAdmin 2.6 display_tbl_links.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25154,platforms/php/webapps/25154.txt,"phpMyAdmin 2.6 theme_left.css.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 @@ -22284,15 +22284,15 @@ id,file,description,date,author,platform,type,port 25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 Auth.PHP Remote File Include Vulnerability",2005-03-01,mozako,php,webapps,0 25181,platforms/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote PNG Image File Parsing Buffer Overflow Vulnerability",2005-03-02,"Tal Zeltzer",windows,remote,0 25182,platforms/php/webapps/25182.txt,"auraCMS 1.5 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"echo staff",php,webapps,0 -25183,platforms/php/webapps/25183.txt,"ProjectBB 0.4.5 .1 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 -25184,platforms/php/webapps/25184.txt,"ProjectBB 0.4.5 .1 - Multiple SQL Injection Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 +25183,platforms/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 +25184,platforms/php/webapps/25184.txt,"ProjectBB 0.4.5.1 - Multiple SQL Injection Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 25185,platforms/php/webapps/25185.txt,"D-Forum 1.11 Nav.PHP3 Cross-Site Scripting Vulnerability",2005-03-03,benjilenoob,php,webapps,0 25186,platforms/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension SQL Injection Vulnerability",2005-03-03,"Fabian Becker",php,webapps,0 25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 25188,platforms/windows/remote/25188.txt,"Opera 7.x, Firefox 1.0, Internet Explorer 6.0 Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 25189,platforms/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 Arbitrary Remote PHP File Include Vulnerability",2005-03-04,"Filip Groszynski",php,webapps,0 25190,platforms/multiple/remote/25190.txt,"ca3de Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote,0 -25191,platforms/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 Remote Buffer Overflow Vulnerability",2005-03-07,"Luigi Auriemma",multiple,remote,0 +25191,platforms/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 - Remote Buffer Overflow Vulnerability",2005-03-07,"Luigi Auriemma",multiple,remote,0 25192,platforms/php/webapps/25192.pl,"Stadtaus.Com PHP Form Mail Script 2.3 - Remote File Include Vulnerability",2005-03-05,mozako,php,webapps,0 25193,platforms/php/webapps/25193.txt,"Jason Hines PHPWebLog 0.4/0.5 - Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 25194,platforms/windows/remote/25194.txt,"Hosting Controller 1.x/6.1 - Multiple Information Disclosure Vulnerabilities",2005-03-07,"small mouse",windows,remote,0 @@ -22334,7 +22334,7 @@ id,file,description,date,author,platform,type,port 25230,platforms/php/webapps/25230.txt,"PunBB 1.2.3 - Multiple HTML Injection Vulnerabilities",2005-03-16,"benji lemien",php,webapps,0 25231,platforms/windows/dos/25231.txt,"Microsoft Windows 2000/2003/XP Graphical Device Interface Library Denial of Service Vulnerability",2005-03-17,"Hongzhen Zhou",windows,dos,0 25232,platforms/php/webapps/25232.txt,"McNews 1.x Install.PHP Arbitrary File Include Vulnerability",2005-03-17,"Jonathan Whiteley",php,webapps,0 -25233,platforms/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 Search.ASP Cross-Site Scripting Vulnerability",2005-03-17,"farhad koosha",asp,webapps,0 +25233,platforms/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 - Search.ASP Cross-Site Scripting Vulnerability",2005-03-17,"farhad koosha",asp,webapps,0 25234,platforms/linux/local/25234.sh,"Linux Kernel 2.4.x/2.6.x - Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",linux,local,0 25235,platforms/php/webapps/25235.txt,"Subdreamer 1.0 - SQL Injection Vulnerability",2005-03-18,"GHC team",php,webapps,0 25236,platforms/php/webapps/25236.html,"PHPOpenChat 3.0.1 - Multiple HTML Injection Vulnerabilities",2005-03-18,"PersianHacker Team",php,webapps,0 @@ -22374,7 +22374,7 @@ id,file,description,date,author,platform,type,port 25271,platforms/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 main.php Arbitrary PHP Code Execution",2005-03-24,"James Bercegay",php,webapps,0 25272,platforms/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP Cross-Site Scripting Vulnerability",2005-03-24,mircia,php,webapps,0 25273,platforms/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP SQL Injection Vulnerability",2005-03-24,mircia,php,webapps,0 -25274,platforms/windows/remote/25274.html,"Maxthon Web Browser 1.2 Search Bar Information Disclosure Vulnerability",2005-03-25,"Aviv Raff",windows,remote,0 +25274,platforms/windows/remote/25274.html,"Maxthon Web Browser 1.2 - Search Bar Information Disclosure Vulnerability",2005-03-25,"Aviv Raff",windows,remote,0 25275,platforms/linux/remote/25275.c,"Smail-3 - Multiple Remote and Local Vulnerabilities",2005-03-25,infamous42md,linux,remote,0 25276,platforms/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 Review.PHP Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-25,mircia,php,webapps,0 25277,platforms/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router Remote Denial of Service Vulnerability",2005-03-25,"Chris Rock",hardware,dos,0 @@ -22413,7 +22413,7 @@ id,file,description,date,author,platform,type,port 25313,platforms/asp/webapps/25313.txt,"ACS Blog 0.8/0.9/1.0/1.1 Name Field HTML Injection Vulnerability",2005-03-28,"Dan Crowley",asp,webapps,0 25314,platforms/php/webapps/25314.txt,"The Includer 1.0/1.1 - Remote File Include Vulnerability",2005-03-29,"hoang yen",php,webapps,0 25315,platforms/php/webapps/25315.html,"Chatness 2.5 Message Form Field HTML Injection Vulnerability",2005-03-29,3nitro,php,webapps,0 -25316,platforms/php/webapps/25316.txt,"CPG Dragonfly 9.0.2 .0 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-29,mircia,php,webapps,0 +25316,platforms/php/webapps/25316.txt,"CPG Dragonfly 9.0.2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-29,mircia,php,webapps,0 25317,platforms/php/webapps/25317.txt,"Uapplication Ublog 1.0.x - Cross-Site Scripting Vulnerability",2005-03-29,"PersianHacker Team",php,webapps,0 25318,platforms/asp/webapps/25318.txt,"Iatek IntranetApp 2.3 ad_click.asp banner_id Parameter SQL Injection",2005-03-29,"Diabolic Crab",asp,webapps,0 25319,platforms/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 Web Server Remote Directory Traversal Vulnerability",2005-03-29,"Donato Ferrante",windows,remote,0 @@ -22470,8 +22470,8 @@ id,file,description,date,author,platform,type,port 25370,platforms/php/webapps/25370.txt,"RadScripts RadBids Gold 2.0 - index.php mode Parameter SQL Injection",2005-04-09,Dcrab,php,webapps,0 25371,platforms/php/webapps/25371.txt,"RadScripts RadBids Gold 2.0 - faq.php farea Parameter XSS",2005-04-09,Dcrab,php,webapps,0 25372,platforms/php/webapps/25372.txt,"RadScripts RadBids Gold 2.0 - index.php Multiple Parameter XSS",2005-04-09,Dcrab,php,webapps,0 -25373,platforms/php/webapps/25373.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1 .0 view.php id Parameter XSS",2005-04-09,kre0n,php,webapps,0 -25374,platforms/php/webapps/25374.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1 .0 view.php id Parameter SQL Injection",2005-04-09,kre0n,php,webapps,0 +25373,platforms/php/webapps/25373.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - view.php id Parameter XSS",2005-04-09,kre0n,php,webapps,0 +25374,platforms/php/webapps/25374.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - view.php id Parameter SQL Injection",2005-04-09,kre0n,php,webapps,0 25375,platforms/linux/remote/25375.pl,"KDE KMail 1.7.1 HTML EMail Remote Email Content Spoofing Vulnerability",2005-04-11,"Noam Rathaus",linux,remote,0 25376,platforms/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 News.PHP File Include Vulnerability",2005-04-10,"James Bercegay",php,webapps,0 25377,platforms/php/webapps/25377.txt,"ModernGigabyte ModernBill 4.3 C_CODE Parameter Cross-Site Scripting Vulnerability",2005-04-11,"James Bercegay",php,webapps,0 @@ -22519,7 +22519,7 @@ id,file,description,date,author,platform,type,port 25420,platforms/multiple/remote/25420.txt,"IBM WebSphere 5.0/5.1/6.0 Application Server Web Server Root JSP Source Code Disclosure Vulnerability",2005-04-13,"SPI Labs",multiple,remote,0 25421,platforms/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Remote Cross-Site Scripting Vulnerability",2005-04-15,"Oliver Karow",windows,remote,0 25422,platforms/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 Index.PHP Arbitrary Remote File Include Vulnerability",2005-04-14,"Francisco Alisson",php,webapps,0 -25423,platforms/php/webapps/25423.txt,"SPHPBlog 0.4 Search.PHP Cross-Site Scripting Vulnerability",2005-04-14,y3dips,php,webapps,0 +25423,platforms/php/webapps/25423.txt,"SPHPBlog 0.4 - Search.PHP Cross-Site Scripting Vulnerability",2005-04-14,y3dips,php,webapps,0 25424,platforms/asp/webapps/25424.txt,"OneWorldStore OWAddItem.ASP SQL Injection Vulnerability",2005-04-14,Dcrab,asp,webapps,0 25425,platforms/asp/webapps/25425.txt,"OneWorldStore OWListProduct.ASP Multiple SQL Injection Vulnerabilities",2005-04-14,Dcrab,asp,webapps,0 25426,platforms/asp/shellcode/25426.txt,"OneWorldStore OWProductDetail.ASP SQL Injection Vulnerability",2005-04-14,Dcrab,asp,shellcode,0 @@ -22534,7 +22534,7 @@ id,file,description,date,author,platform,type,port 25435,platforms/php/webapps/25435.txt,"eGroupWare 1.0 sitemgr-site/index.php category_id Parameter XSS",2005-04-18,"GulfTech Security",php,webapps,0 25436,platforms/php/webapps/25436.txt,"eGroupWare 1.0 tts/index.php filter Parameter SQL Injection",2005-04-18,"GulfTech Security",php,webapps,0 25437,platforms/php/webapps/25437.txt,"eGroupWare 1.0 index.php cats_app Parameter SQL Injection",2005-04-18,"GulfTech Security",php,webapps,0 -25438,platforms/php/webapps/25438.txt,"MVNForum 1.0 Search Cross-Site Scripting Vulnerability",2005-04-18,"hoang yen",php,webapps,0 +25438,platforms/php/webapps/25438.txt,"MVNForum 1.0 - Search Cross-Site Scripting Vulnerability",2005-04-18,"hoang yen",php,webapps,0 25439,platforms/multiple/dos/25439.c,"Multiple Vendor TCP Session Acknowledgement Number Denial of Service Vulnerability",2004-12-13,"Antonio M. D. S. Fortes",multiple,dos,0 25440,platforms/php/webapps/25440.txt,"Wordpress wp-FileManager - Arbitrary File Download Vulnerability",2013-05-14,ByEge,php,webapps,0 25441,platforms/php/webapps/25441.txt,"IPB (Invision Power Board) all versions (1.x? / 2.x / 3.x) - Admin Account Takeover",2013-05-14,"John JEAN",php,webapps,0 @@ -22572,7 +22572,7 @@ id,file,description,date,author,platform,type,port 25474,platforms/php/webapps/25474.txt,"PHPBB-Auction Module 1.0/1.2 Auction_Rating.PHP SQL Injection Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 25475,platforms/php/webapps/25475.txt,"PHPBB-Auction Module 1.0/1.2 Auction_Offer.PHP SQL Injection Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 25476,platforms/asp/webapps/25476.txt,"DUportal Pro 3.4 default.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 -25477,platforms/asp/webapps/25477.txt,"DUportal Pro 3.4 search.asp iChannel Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 +25477,platforms/asp/webapps/25477.txt,"DUportal Pro 3.4 - search.asp iChannel Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25478,platforms/asp/webapps/25478.txt,"DUportal Pro 3.4 inc_vote.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25479,platforms/asp/webapps/25479.txt,"DUportal Pro 3.4 result.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25480,platforms/asp/webapps/25480.txt,"DUportal Pro 3.4 cat.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 @@ -22604,9 +22604,9 @@ id,file,description,date,author,platform,type,port 25506,platforms/asp/webapps/25506.txt,"CartWIZ 1.10 AddToCart.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25507,platforms/asp/webapps/25507.txt,"CartWIZ 1.10 ProductCatalogSubCats.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25508,platforms/asp/webapps/25508.txt,"CartWIZ 1.10 ProductDetails.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 -25509,platforms/asp/webapps/25509.txt,"CartWIZ 1.10 SearchResults.ASP PriceTo Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 -25510,platforms/asp/webapps/25510.txt,"CartWIZ 1.10 SearchResults.ASP PriceFrom Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 -25511,platforms/asp/webapps/25511.txt,"CartWIZ 1.10 SearchResults.ASP IDCategory Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 +25509,platforms/asp/webapps/25509.txt,"CartWIZ 1.10 - SearchResults.ASP PriceTo Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 +25510,platforms/asp/webapps/25510.txt,"CartWIZ 1.10 - SearchResults.ASP PriceFrom Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 +25511,platforms/asp/webapps/25511.txt,"CartWIZ 1.10 - SearchResults.ASP IDCategory Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25512,platforms/asp/webapps/25512.txt,"CartWIZ 1.10 TellAFriend.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25513,platforms/asp/webapps/25513.txt,"CartWIZ 1.10 AddToWishlist.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25514,platforms/asp/webapps/25514.txt,"CartWIZ 1.10 Access.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 @@ -22616,8 +22616,8 @@ id,file,description,date,author,platform,type,port 25518,platforms/php/webapps/25518.txt,"Exponent CMS 2.2.0 beta 3 - Multiple Vulnerabilities",2013-05-17,"High-Tech Bridge SA",php,webapps,0 25519,platforms/php/webapps/25519.txt,"ZPanel templateparser.class.php - Crafted Template Remote Command Execution",2013-04-16,"Sven Slootweg",php,webapps,0 25520,platforms/asp/webapps/25520.txt,"CartWIZ 1.10 Login.ASP Message Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 -25521,platforms/asp/webapps/25521.txt,"CartWIZ 1.10 SearchResults.ASP SKU Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 -25522,platforms/asp/webapps/25522.txt,"CartWIZ 1.10 SearchResults.ASP Name Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 +25521,platforms/asp/webapps/25521.txt,"CartWIZ 1.10 - SearchResults.ASP SKU Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 +25522,platforms/asp/webapps/25522.txt,"CartWIZ 1.10 - SearchResults.ASP Name Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25523,platforms/php/webapps/25523.txt,"PHPBB 2.0.x Profile.PHP Cross-Site Scripting Vulnerability",2005-04-23,HaCkZaTaN,php,webapps,0 25524,platforms/php/webapps/25524.txt,"PHPBB 2.0.x Viewtopic.PHP Cross-Site Scripting Vulnerability",2005-04-23,HaCkZaTaN,php,webapps,0 25525,platforms/linux/dos/25525.c,"Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index Vulnerability (1)",2005-04-25,kf,linux,dos,0 @@ -22638,7 +22638,7 @@ id,file,description,date,author,platform,type,port 25540,platforms/asp/webapps/25540.txt,"MetaCart2 StrSubCatalogID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25541,platforms/asp/webapps/25541.txt,"MetaCart2 CurCatalogID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25542,platforms/asp/webapps/25542.txt,"MetaCart2 strSubCatalog_NAME Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 -25543,platforms/asp/webapps/25543.txt,"MetaCart2 SearchAction.ASP Multiple SQL Injection Vulnerabilities",2005-04-26,Dcrab,asp,webapps,0 +25543,platforms/asp/webapps/25543.txt,"MetaCart2 - SearchAction.ASP Multiple SQL Injection Vulnerabilities",2005-04-26,Dcrab,asp,webapps,0 25544,platforms/asp/webapps/25544.txt,"MetaBid Auctions intAuctionID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25545,platforms/php/webapps/25545.txt,"BBlog 0.7.4 PostID Parameter SQL Injection Vulnerability",2004-04-26,jericho+bblog@attrition.org,php,webapps,0 25546,platforms/windows/remote/25546.txt,"BEA WebLogic Server 8.1 And WebLogic Express Administration Console Cross-Site Scripting Vulnerability",2005-04-26,"Alexander Kornbrust",windows,remote,0 @@ -22822,7 +22822,7 @@ id,file,description,date,author,platform,type,port 25730,platforms/php/webapps/25730.txt,"BookReview 1.0 contact.htm user Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25731,platforms/php/webapps/25731.txt,"BookReview 1.0 add_booklist.htm node Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25732,platforms/php/webapps/25732.txt,"BookReview 1.0 add_url.htm node Parameter XSS",2005-05-26,Lostmon,php,webapps,0 -25733,platforms/php/webapps/25733.txt,"BookReview 1.0 search.htm submit string Parameter XSS",2005-05-26,Lostmon,php,webapps,0 +25733,platforms/php/webapps/25733.txt,"BookReview 1.0 - search.htm submit string Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25734,platforms/php/webapps/25734.txt,"BookReview 1.0 add_classification.htm isbn Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25735,platforms/php/webapps/25735.txt,"BookReview 1.0 suggest_review.htm node Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25736,platforms/hardware/dos/25736.txt,"Nokia 9500 vCard Viewer Remote Denial of Service Vulnerability",2005-05-26,"Marek Bialoglowy",hardware,dos,0 @@ -22854,7 +22854,7 @@ id,file,description,date,author,platform,type,port 25762,platforms/php/webapps/25762.txt,"Qualiteam X-Cart 4.0.8 help.php section Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25763,platforms/php/webapps/25763.txt,"Qualiteam X-Cart 4.0.8 orders.php mode Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25764,platforms/php/webapps/25764.txt,"Qualiteam X-Cart 4.0.8 register.php mode Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 -25765,platforms/php/webapps/25765.txt,"Qualiteam X-Cart 4.0.8 search.php mode Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 +25765,platforms/php/webapps/25765.txt,"Qualiteam X-Cart 4.0.8 - search.php mode Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25766,platforms/php/webapps/25766.txt,"Qualiteam X-Cart 4.0.8 giftcert.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25767,platforms/php/webapps/25767.txt,"Qualiteam X-Cart 4.0.8 home.php Multiple Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25768,platforms/php/webapps/25768.txt,"Qualiteam X-Cart 4.0.8 product.php Multiple Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 @@ -22862,7 +22862,7 @@ id,file,description,date,author,platform,type,port 25770,platforms/php/webapps/25770.txt,"Qualiteam X-Cart 4.0.8 help.php section Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25771,platforms/php/webapps/25771.txt,"Qualiteam X-Cart 4.0.8 orders.php mode Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25772,platforms/php/webapps/25772.txt,"Qualiteam X-Cart 4.0.8 register.php mode Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 -25773,platforms/php/webapps/25773.txt,"Qualiteam X-Cart 4.0.8 search.php mode Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 +25773,platforms/php/webapps/25773.txt,"Qualiteam X-Cart 4.0.8 - search.php mode Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25774,platforms/php/webapps/25774.txt,"Qualiteam X-Cart 4.0.8 giftcert.php Multiple Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25775,platforms/linux/remote/25775.rb,"Nginx HTTP Server 1.3.9-1.4.0 - Chuncked Encoding Stack Buffer Overflow",2013-05-28,metasploit,linux,remote,80 25777,platforms/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 IncDir Remote File Include Vulnerability",2005-05-31,"SoulBlack Group",php,webapps,0 @@ -22918,7 +22918,7 @@ id,file,description,date,author,platform,type,port 25827,platforms/php/webapps/25827.txt,"ATutor 1.4.3 contact.php subject Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25828,platforms/php/webapps/25828.txt,"ATutor 1.4.3 content.php cid Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25829,platforms/php/webapps/25829.txt,"ATutor 1.4.3 send_message.php l Parameter XSS",2005-06-16,Lostmon,php,webapps,0 -25830,platforms/php/webapps/25830.txt,"ATutor 1.4.3 search.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 +25830,platforms/php/webapps/25830.txt,"ATutor 1.4.3 - search.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25831,platforms/php/webapps/25831.txt,"ATutor 1.4.3 inbox/index.php view Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25832,platforms/php/webapps/25832.txt,"ATutor 1.4.3 tile.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25833,platforms/php/webapps/25833.txt,"ATutor 1.4.3 subscribe_forum.php us Parameter XSS",2005-06-16,Lostmon,php,webapps,0 @@ -22967,7 +22967,7 @@ id,file,description,date,author,platform,type,port 25877,platforms/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 IMG Tag XSS",2005-06-23,1dt.w0lf,php,webapps,0 25878,platforms/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 menu_header.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25879,platforms/php/webapps/25879.txt,"CarLine Forum Russian Board 4.2 menu_tema.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 -25880,platforms/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 search.php text_poisk Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 +25880,platforms/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 - search.php text_poisk Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25881,platforms/php/webapps/25881.txt,"CarLine Forum Russian Board 4.2 set.php name_ig_array[] Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25882,platforms/php/webapps/25882.txt,"CarLine Forum Russian Board 4.2 reply.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25883,platforms/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 Field SEH based BOF",2013-06-02,xis_one,windows,local,0 @@ -23070,7 +23070,7 @@ id,file,description,date,author,platform,type,port 25982,platforms/cfm/webapps/25982.txt,"Simple Message Board 2.0 beta1 Forum.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 25983,platforms/cfm/webapps/25983.txt,"Simple Message Board 2.0 beta1 User.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 25984,platforms/cfm/webapps/25984.txt,"Simple Message Board 2.0 beta1 Thread.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 -25985,platforms/cfm/webapps/25985.txt,"Simple Message Board 2.0 beta1 Search.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 +25985,platforms/cfm/webapps/25985.txt,"Simple Message Board 2.0 beta1 - Search.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 25986,platforms/php/remote/25986.txt,"Plesk < 9.5.4 - Remote Exploit (0day)",2013-06-05,kingcope,php,remote,0 25987,platforms/hardware/remote/25987.txt,"Xpient - Cash Drawer Operation Vulnerability",2013-06-05,"Core Security",hardware,remote,0 25988,platforms/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 MOD_ORADAV Access Control Vulnerability",2003-02-13,"David Litchfield",multiple,remote,0 @@ -23195,7 +23195,7 @@ id,file,description,date,author,platform,type,port 26112,platforms/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 login.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26113,platforms/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 auth.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26114,platforms/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 subscribe.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 -26115,platforms/php/webapps/26115.txt,"Calendar Express 2.2 Search.PHP Cross-Site Scripting Vulnerability",2005-08-08,almaster,php,webapps,0 +26115,platforms/php/webapps/26115.txt,"Calendar Express 2.2 - Search.PHP Cross-Site Scripting Vulnerability",2005-08-08,almaster,php,webapps,0 26116,platforms/php/webapps/26116.txt,"Chipmunk CMS 1.3 Fontcolor Cross-Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0 26117,platforms/php/webapps/26117.txt,"FunkBoard 0.66 editpost.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26118,platforms/php/webapps/26118.txt,"FunkBoard 0.66 prefs.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 @@ -23230,7 +23230,7 @@ id,file,description,date,author,platform,type,port 26147,platforms/php/webapps/26147.txt,"MyBulletinBoard RC4 index.php Username Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26148,platforms/php/webapps/26148.txt,"MyBulletinBoard RC4 member.php Multiple Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26149,platforms/php/webapps/26149.txt,"MyBulletinBoard RC4 polls.php polloptions Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 -26150,platforms/php/webapps/26150.txt,"MyBulletinBoard RC4 search.php action Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 +26150,platforms/php/webapps/26150.txt,"MyBulletinBoard RC4 - search.php action Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26151,platforms/windows/remote/26151.txt,"Isemarket JaguarControl ActiveX Control Buffer Overflow Vulnerability",2005-08-13,"Tacettin Karadeniz",windows,remote,0 26152,platforms/osx/remote/26152.txt,"Apple Mac OS X 10.4 Weblog Server Cross-Site Scripting Vulnerabilities",2005-08-15,"Donnie Werner",osx,remote,0 26153,platforms/php/webapps/26153.txt,"My Image Gallery 1.4.1 index.php Multiple Parameter XSS",2005-08-16,anonymous,php,webapps,0 @@ -23239,9 +23239,9 @@ id,file,description,date,author,platform,type,port 26156,platforms/asp/webapps/26156.txt,"CPaint 1.3 xmlhttp Request Input Validation Vulnerability",2005-08-16,"Thor Larholm",asp,webapps,0 26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 Index.PHP Cross-Site Scripting Vulnerability",2005-08-16,"John Cobb",php,webapps,0 26158,platforms/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 Index.PHP HTML Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0 -26159,platforms/php/webapps/26159.txt,"PHPFreeNews 1.40 SearchResults.PHP Multiple SQL Injection Vulnerabilities",2005-08-17,h4cky,php,webapps,0 +26159,platforms/php/webapps/26159.txt,"PHPFreeNews 1.40 - SearchResults.PHP Multiple SQL Injection Vulnerabilities",2005-08-17,h4cky,php,webapps,0 26160,platforms/php/webapps/26160.txt,"PHPFreeNews 1.40 NewsCategoryForm.php NewsMode Parameter XSS",2005-08-17,h4cky,php,webapps,0 -26161,platforms/php/webapps/26161.txt,"PHPFreeNews 1.40 SearchResults.php Multiple Parameter XSS",2005-08-17,h4cky,php,webapps,0 +26161,platforms/php/webapps/26161.txt,"PHPFreeNews 1.40 - SearchResults.php Multiple Parameter XSS",2005-08-17,h4cky,php,webapps,0 26162,platforms/php/webapps/26162.txt,"PHPTB Topic Board 2.0 admin_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 26163,platforms/php/webapps/26163.txt,"PHPTB Topic Board 2.0 board_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 26164,platforms/php/webapps/26164.txt,"PHPTB Topic Board 2.0 dev_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 @@ -23280,7 +23280,7 @@ id,file,description,date,author,platform,type,port 26197,platforms/php/webapps/26197.txt,"Foojan PHPWeblog Html Injection Vulnerability",2005-08-24,ali202,php,webapps,0 26198,platforms/linux/remote/26198.txt,"Astaro Security Linux 6.0 01 HTTP CONNECT Unauthorized Access Weakness",2005-08-25,"Oliver Karow",linux,remote,0 26199,platforms/php/webapps/26199.txt,"PHPMyAdmin 2.x Error.PHP Cross-Site Scripting Vulnerability",2005-08-28,"Michal Cihar",php,webapps,0 -26200,platforms/php/webapps/26200.txt,"SqWebMail 5.0 .4 HTML Email IMG Tag Script Injection Vulnerability",2005-08-29,"Jakob Balle",php,webapps,0 +26200,platforms/php/webapps/26200.txt,"SqWebMail 5.0.4 - HTML Email IMG Tag Script Injection Vulnerability",2005-08-29,"Jakob Balle",php,webapps,0 26201,platforms/php/webapps/26201.txt,"PHPWebNotes 2.0 Api.PHP Remote File Include Vulnerability",2005-08-29,nf2@scheinwelt.at,php,webapps,0 26202,platforms/php/webapps/26202.txt,"Looking Glass Cross-Site Scripting Vulnerability",2005-08-27,rgod,php,webapps,0 26203,platforms/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution Vulnerability",2005-08-27,rgod,php,webapps,0 @@ -23341,7 +23341,7 @@ id,file,description,date,author,platform,type,port 26260,platforms/php/webapps/26260.txt,"TWiki TWikiUsers Remote Arbitrary Command Execution Vulnerability",2005-09-14,B4dP4nd4,php,webapps,0 26261,platforms/php/webapps/26261.txt,"Noah's Classifieds 1.3 Index.PHP Cross-Site Scripting Vulnerability",2005-09-14,trueend5,php,webapps,0 26262,platforms/php/webapps/26262.txt,"Digital Scribe 1.4 Login SQL Injection Vulnerability",2005-09-15,rgod,php,webapps,0 -26263,platforms/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 Search_Result.PHP SQL Injection Vulnerability",2005-09-15,alexsrb,php,webapps,0 +26263,platforms/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 - Search_Result.PHP SQL Injection Vulnerability",2005-09-15,alexsrb,php,webapps,0 26264,platforms/php/webapps/26264.txt,"DeluxeBB 1.0 topic.php tid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26265,platforms/php/webapps/26265.txt,"DeluxeBB 1.0 misc.php uid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26266,platforms/php/webapps/26266.txt,"DeluxeBB 1.0 forums.php fid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 @@ -23399,7 +23399,7 @@ id,file,description,date,author,platform,type,port 26323,platforms/windows/local/26323.cpp,"Microsoft Windows XP Wireless Zero Configuration Service Information Disclosure Vulnerability",2005-10-04,"Laszlo Toth",windows,local,0 26324,platforms/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",php,webapps,0 26325,platforms/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 IFRAME Handling Denial of Service Vulnerability",2005-10-05,"Tom Ferris",multiple,dos,0 -26326,platforms/php/webapps/26326.html,"MyBloggie 2.1.3 Search.PHP SQL Injection Vulnerability",2005-10-06,trueend5,php,webapps,0 +26326,platforms/php/webapps/26326.html,"MyBloggie 2.1.3 - Search.PHP SQL Injection Vulnerability",2005-10-06,trueend5,php,webapps,0 26327,platforms/php/webapps/26327.txt,"Utopia News Pro 1.1.3 header.php sitetitle Parameter XSS",2005-10-07,rgod,php,webapps,0 26328,platforms/php/webapps/26328.txt,"Utopia News Pro 1.1.3 footer.php Multiple Parameter XSS",2005-10-07,rgod,php,webapps,0 26329,platforms/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 f p Parameter XSS",2005-10-07,Red-Database-Security,multiple,remote,0 @@ -23500,15 +23500,15 @@ id,file,description,date,author,platform,type,port 26426,platforms/asp/webapps/26426.html,"Techno Dreams Multiple Scripts Multiple SQL Injection Vulnerabilities",2005-10-26,"farhad koosha",asp,webapps,0 26427,platforms/php/webapps/26427.txt,"GCards 1.43 News.PHP SQL Injection Vulnerability",2005-10-26,svsecurity,php,webapps,0 26428,platforms/php/webapps/26428.html,"Search Enhanced Module 1.1/2.0 for PHP-Nuke HTML Injection Vulnerability",2005-10-26,bhfh01,php,webapps,0 -26429,platforms/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0 .52 computers/default.asp Direction Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 -26430,platforms/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0 .52 reports/default.asp Multiple Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 +26429,platforms/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0.52 - computers/default.asp Direction Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 +26430,platforms/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0.52 - reports/default.asp Multiple Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 26431,platforms/php/webapps/26431.txt,"ATutor 1.x forum.inc.php Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",php,webapps,0 26432,platforms/php/webapps/26432.txt,"ATutor 1.x body_header.inc.php section Parameter Local File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 26433,platforms/php/webapps/26433.txt,"ATutor 1.x print.php section Parameter Remote File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 26434,platforms/php/webapps/26434.txt,"PBLang 4.65 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,php,webapps,0 26435,platforms/asp/webapps/26435.txt,"ASP Fast Forum Error.ASP Cross-Site Scripting Vulnerability",2005-10-27,syst3m_f4ult,asp,webapps,0 26436,platforms/php/webapps/26436.txt,"MG2 0.5.1 Authentication Bypass Vulnerability",2005-10-29,"Preben Nylokken",php,webapps,0 -26437,platforms/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 Remote Unauthorized Access Vulnerability",2005-10-29,Zeelock,php,webapps,0 +26437,platforms/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 - Remote Unauthorized Access Vulnerability",2005-10-29,Zeelock,php,webapps,0 26438,platforms/php/webapps/26438.txt,"Invision Gallery 2.0.3 Index.PHP SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 26439,platforms/asp/webapps/26439.txt,"Snitz Forum 2000 Post.ASP Cross-Site Scripting Vulnerability",2005-10-31,h4xorcrew,asp,webapps,0 26440,platforms/php/webapps/26440.txt,"PHPCafe Tutorial Manager Index.PHP SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 @@ -23632,7 +23632,7 @@ id,file,description,date,author,platform,type,port 26563,platforms/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 ItemInfo.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26564,platforms/php/webapps/26564.txt,"AFFCommerce Shopping Cart 1.1.4 ItemReview.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26565,platforms/php/webapps/26565.txt,"Tunez 1.21 songinfo.php song_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 -26566,platforms/php/webapps/26566.txt,"Tunez 1.21 search.php searchFor Parameter XSS",2005-11-23,r0t3d3Vil,php,webapps,0 +26566,platforms/php/webapps/26566.txt,"Tunez 1.21 - search.php searchFor Parameter XSS",2005-11-23,r0t3d3Vil,php,webapps,0 26567,platforms/php/webapps/26567.txt,"WSN Forum 1.21 Memberlist.PHP SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 26568,platforms/php/webapps/26568.txt,"OmnistarLive 5.2 - Multiple SQL Injection Vulnerabilities",2005-11-23,r0t,php,webapps,0 26569,platforms/php/webapps/26569.txt,"PHP Labs Survey Wizard SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 @@ -23645,7 +23645,7 @@ id,file,description,date,author,platform,type,port 26576,platforms/php/webapps/26576.txt,"FreeForum 1.0/1.1 - Multiple SQL Injection Vulnerabilities",2005-11-23,r0t3d3Vil,php,webapps,0 26578,platforms/windows/dos/26578.py,"Realtek Sound Manager AvRack (.wav) - Crash PoC",2013-07-03,Asesino04,windows,dos,0 26579,platforms/windows/local/26579.rb,"ABBS Audio Media Player .LST Buffer Overflow",2013-07-03,metasploit,windows,local,0 -26580,platforms/php/webapps/26580.txt,"SoftBiz Web Hosting Directory Script 1.1 search_result.php cid Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 +26580,platforms/php/webapps/26580.txt,"SoftBiz Web Hosting Directory Script 1.1 - search_result.php cid Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26581,platforms/php/webapps/26581.txt,"SoftBiz Web Hosting Directory Script 1.1 review.php sbres_id Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26582,platforms/php/webapps/26582.txt,"SoftBiz Web Hosting Directory Script 1.1 browsecats.php cid Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26583,platforms/php/webapps/26583.txt,"SoftBiz Web Hosting Directory Script 1.1 email.php h_id Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 @@ -23717,7 +23717,7 @@ id,file,description,date,author,platform,type,port 26650,platforms/php/webapps/26650.txt,"Entergal MX 2.0 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26651,platforms/php/webapps/26651.txt,"BosDates 4.0 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26652,platforms/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 Index.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 -26653,platforms/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 Search.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 +26653,platforms/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 - Search.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26654,platforms/php/webapps/26654.txt,"KBase Express 1.0 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26655,platforms/php/webapps/26655.txt,"ltwCalendar 4.1.3 Calendar.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26656,platforms/php/webapps/26656.txt,"Orca Knowledgebase 2.1 Knowledgebase.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 @@ -23764,21 +23764,21 @@ id,file,description,date,author,platform,type,port 26697,platforms/php/webapps/26697.php,"PHPX 3.5.x Admin Login.PHP SQL Injection Vulnerability",2005-11-30,rgod,php,webapps,0 26698,platforms/php/webapps/26698.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 gallery.php CatID Parameter SQL Injection",2005-12-02,r0t,php,webapps,0 26699,platforms/php/webapps/26699.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 ViewItem.php ItemNum Parameter SQL Injection",2005-12-02,r0t,php,webapps,0 -26700,platforms/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 Search.JSP Cross-Site Scripting Vulnerability",2005-12-02,r0t,jsp,webapps,0 +26700,platforms/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 - Search.JSP Cross-Site Scripting Vulnerability",2005-12-02,r0t,jsp,webapps,0 26701,platforms/asp/webapps/26701.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d adv_search.asp srch_product_name Parameter XSS",2005-12-03,r0t3d3Vil,asp,webapps,0 26702,platforms/asp/webapps/26702.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d bsearch.asp b_search Parameter XSS",2005-12-03,r0t3d3Vil,asp,webapps,0 26703,platforms/windows/local/26703.py,"Adobe Reader X 10.1.4.38 - BMP/RLE Heap Corruption",2013-07-08,feliam,windows,local,0 -26704,platforms/asp/webapps/26704.txt,"Solupress News 1.0 Search.ASP Cross-Site Scripting Vulnerability",2005-12-03,r0t3d3Vil,asp,webapps,0 +26704,platforms/asp/webapps/26704.txt,"Solupress News 1.0 - Search.ASP Cross-Site Scripting Vulnerability",2005-12-03,r0t3d3Vil,asp,webapps,0 26705,platforms/asp/webapps/26705.txt,"SiteBeater News 4.0 Archive.ASP Cross-Site Scripting Vulnerability",2005-12-03,r0t3d3Vil,asp,webapps,0 26706,platforms/php/webapps/26706.txt,"PHP-Fusion 6.0.109 Messages.PHP SQL Injection Vulnerability",2005-12-03,"Nolan West",php,webapps,0 26707,platforms/php/webapps/26707.txt,"Alisveristr E-commerce Login Multiple SQL Injection Vulnerabilities",2005-12-03,B3g0k,php,webapps,0 26708,platforms/windows/local/26708.rb,"ERS Viewer 2013 ERS File Handling Buffer Overflow",2013-07-09,metasploit,windows,local,0 26709,platforms/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 - Local Root on x86",2013-07-09,"Larry W. Cashdollar",lin_x86,local,0 26710,platforms/multiple/dos/26710.txt,"Apache CXF < 2.5.10 / 2.6.7 / 2.7.4 - Denial of Service",2013-07-09,"SEC Consult",multiple,dos,0 -26713,platforms/php/webapps/26713.txt,"phpYellowTM 5.33 search_result.php haystack Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 +26713,platforms/php/webapps/26713.txt,"phpYellowTM 5.33 - search_result.php haystack Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26714,platforms/php/webapps/26714.txt,"phpYellowTM 5.33 print_me.php ckey Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26715,platforms/php/webapps/26715.txt,"Widget Property 1.1.19 Property.PHP SQL Injection Vulnerability",2005-11-05,r0t3d3Vil,php,webapps,0 -26716,platforms/cgi/webapps/26716.txt,"Easy Search System 1.1 Search.cgi Cross-Site Scripting Vulnerability",2005-12-05,r0t,cgi,webapps,0 +26716,platforms/cgi/webapps/26716.txt,"Easy Search System 1.1 - Search.cgi Cross-Site Scripting Vulnerability",2005-12-05,r0t,cgi,webapps,0 26717,platforms/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 view.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26718,platforms/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 index.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26719,platforms/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 viewbrands.php bid Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 @@ -23794,7 +23794,7 @@ id,file,description,date,author,platform,type,port 26729,platforms/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 Functions.PHP SQL Injection Vulnerability",2005-12-05,r0t,php,webapps,0 26730,platforms/php/webapps/26730.txt,"Web4Future Portal Solutions Arhiva.PHP Directory Traversal Vulnerability",2005-12-05,r0t,php,webapps,0 26731,platforms/php/webapps/26731.txt,"Blog System 1.2 index.php cat Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 -26732,platforms/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 Search Module SQL Injection Vulnerability",2005-12-05,anonymous,php,webapps,0 +26732,platforms/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 - Search Module SQL Injection Vulnerability",2005-12-05,anonymous,php,webapps,0 26733,platforms/windows/dos/26733.py,"Jolix Media Player 1.1.0 - (.m3u) Denial of Service",2013-07-10,IndonesiaGokilTeam,windows,dos,0 26734,platforms/php/webapps/26734.txt,"vBulletin Advanced User Tagging Mod - Stored XSS Vulnerability",2013-07-10,[]0iZy5,php,webapps,0 26735,platforms/php/webapps/26735.txt,"vBulletin vBShout Mod - Stored XSS Vulnerability",2013-07-10,[]0iZy5,php,webapps,0 @@ -23805,7 +23805,7 @@ id,file,description,date,author,platform,type,port 26742,platforms/asp/webapps/26742.txt,"DuWare DuPortalPro 3.4.3 Password.ASP Cross-Site Scripting Vulnerability",2005-12-06,Dj_Eyes,asp,webapps,0 26743,platforms/asp/webapps/26743.txt,"IISWorks ASPKnowledgeBase 2.0 KB.ASP Cross-Site Scripting Vulnerability",2005-12-06,r0t,asp,webapps,0 26744,platforms/asp/webapps/26744.txt,"NetauctionHelp 3.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-06,r0t,asp,webapps,0 -26745,platforms/asp/webapps/26745.txt,"RWAuction Pro 4.0 Search.ASP Cross-Site Scripting Vulnerability",2005-12-06,r0t,asp,webapps,0 +26745,platforms/asp/webapps/26745.txt,"RWAuction Pro 4.0 - Search.ASP Cross-Site Scripting Vulnerability",2005-12-06,r0t,asp,webapps,0 26746,platforms/asp/webapps/26746.txt,"A-FAQ 1.0 faqDspItem.asp faqid Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 26747,platforms/asp/webapps/26747.txt,"A-FAQ 1.0 faqDsp.asp catcode Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 26748,platforms/php/webapps/26748.txt,"DoceboLms 2.0.x Connector.PHP Directory Traversal Vulnerability",2005-12-06,rgod,php,webapps,0 @@ -23821,7 +23821,7 @@ id,file,description,date,author,platform,type,port 26758,platforms/php/webapps/26758.txt,"DRZES Hms 3.2 Login.PHP Cross-Site Scripting Vulnerability",2005-12-07,Vipsta,php,webapps,0 26759,platforms/asp/webapps/26759.txt,"ASPMForum forum.asp baslik Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26760,platforms/asp/webapps/26760.txt,"ASPMForum kullanicilistesi.asp harf Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 -26761,platforms/cgi/webapps/26761.txt,"Dell TrueMobile 2300 Remote Credential Reset Vulnerability",2005-12-07,TNull,cgi,webapps,0 +26761,platforms/cgi/webapps/26761.txt,"Dell TrueMobile 2300 - Remote Credential Reset Vulnerability",2005-12-07,TNull,cgi,webapps,0 26762,platforms/multiple/dos/26762.html,"Mozilla Firefox 0.x/1.x Large History File Buffer Overflow Vulnerability",2005-12-08,ZIPLOCK,multiple,dos,0 26763,platforms/cfm/webapps/26763.txt,"Magic List Pro view_archive.cfm ListID Parameter SQL Injection",2005-12-08,r0t,cfm,webapps,0 26764,platforms/cfm/webapps/26764.txt,"Magic Forum Personal view_forum.cfm ForumID Parameter SQL Injection",2005-12-08,r0t,cfm,webapps,0 @@ -23831,13 +23831,13 @@ id,file,description,date,author,platform,type,port 26768,platforms/cgi/remote/26768.txt,"ACME Perl-Cal 2.99 Cal_make.PL Cross-Site Scripting Vulnerability",2005-12-08,$um$id,cgi,remote,0 26769,platforms/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Malformed Range Memory Corruption Vulnerability",2005-12-08,fearwall,windows,dos,0 26770,platforms/php/webapps/26770.txt,"MilliScripts 1.4 Register.PHP Cross-Site Scripting Vulnerability",2005-12-08,"Security Nation",php,webapps,0 -26771,platforms/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1 .6 Web Interface Input Validation Vulnerability",2005-12-08,"Daniel Fabian",cgi,webapps,0 +26771,platforms/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1.6 - Web Interface Input Validation Vulnerability",2005-12-08,"Daniel Fabian",cgi,webapps,0 26772,platforms/cfm/webapps/26772.txt,"Magic Book Professional 2.0 Book.CFM Cross-Site Scripting Vulnerability",2005-12-12,r0t,cfm,webapps,0 26773,platforms/windows/remote/26773.txt,"LogiSphere 0.9.9 j viewsource.jsp source Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26774,platforms/windows/remote/26774.txt,"LogiSphere 0.9.9 j Search URL NS-query-pat Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26775,platforms/windows/remote/26775.txt,"LogiSphere 0.9.9 j URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26776,platforms/windows/dos/26776.txt,"Sights 'N Sounds Streaming Media Server 2.0.3 SWS.EXE Buffer Overflow Vulnerability",2005-12-12,dr_insane,windows,dos,0 -26777,platforms/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 SearchDB.ASP Input Validation Vulnerability",2005-12-12,r0t3d3Vil,asp,webapps,0 +26777,platforms/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 - SearchDB.ASP Input Validation Vulnerability",2005-12-12,r0t3d3Vil,asp,webapps,0 26778,platforms/jsp/webapps/26778.txt,"Blackboard Academic Suite 6.2.3.23 Frameset.JSP Cross-Domain Frameset Loading Vulnerability",2005-12-12,dr_insane,jsp,webapps,0 26779,platforms/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 - Denial of Service Vulnerability",2005-12-12,dr_insane,windows,dos,0 26780,platforms/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 - SPT-QuickSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 @@ -23861,7 +23861,7 @@ id,file,description,date,author,platform,type,port 26798,platforms/php/webapps/26798.txt,"Mantis 0.x/1.0 View_filters_page.PHP Cross-Site Scripting Vulnerability",2005-12-13,r0t,php,webapps,0 26799,platforms/php/webapps/26799.txt,"Snipe Gallery 3.1.4 view.php gallery_id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26800,platforms/php/webapps/26800.txt,"Snipe Gallery 3.1.4 image.php image_id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 -26801,platforms/php/webapps/26801.txt,"Snipe Gallery 3.1.4 search.php keyword Parameter XSS",2005-12-13,r0t,php,webapps,0 +26801,platforms/php/webapps/26801.txt,"Snipe Gallery 3.1.4 - search.php keyword Parameter XSS",2005-12-13,r0t,php,webapps,0 26802,platforms/hardware/dos/26802.py,"Tri-PLC Nano-10 r81 - Denial of Service",2013-07-13,Sapling,hardware,dos,0 26804,platforms/php/webapps/26804.txt,"Wordpress Spicy Blogroll Plugin - File Inclusion Vulnerability",2013-07-13,Ahlspiess,php,webapps,0 26805,platforms/windows/local/26805.rb,"Corel PDF Fusion Stack Buffer Overflow",2013-07-13,metasploit,windows,local,0 @@ -23895,14 +23895,14 @@ id,file,description,date,author,platform,type,port 26833,platforms/hardware/dos/26833.txt,"Multiple Unspecified Cisco Catalyst Switches LanD Packet Denial of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 26834,platforms/hardware/dos/26834.txt,"Westell Versalink 327W LanD Packet Denial of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 26835,platforms/hardware/dos/26835.txt,"Scientific Atlanta DPX2100 Cable Modem LanD Packet Denial of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 -26836,platforms/php/webapps/26836.txt,"Limbo CMS 1.0.4 .2 index.php _SERVER[REMOTE_ADDR] Parameter XSS",2005-12-14,rgod,php,webapps,0 -26837,platforms/php/webapps/26837.txt,"Limbo CMS 1.0.4 .2 index2.php option Parameter Traversal Arbitrary File Access",2005-12-14,rgod,php,webapps,0 +26836,platforms/php/webapps/26836.txt,"Limbo CMS 1.0.4.2 - index.php _SERVER[REMOTE_ADDR] Parameter XSS",2005-12-14,rgod,php,webapps,0 +26837,platforms/php/webapps/26837.txt,"Limbo CMS 1.0.4.2 - index2.php option Parameter Traversal Arbitrary File Access",2005-12-14,rgod,php,webapps,0 26838,platforms/php/webapps/26838.txt,"MarmaraWeb E-commerce index.php page Parameter XSS",2005-12-15,B3g0k,php,webapps,0 26839,platforms/php/webapps/26839.txt,"TML 0.5 index.php form Parameter XSS",2005-12-15,X1ngBox,php,webapps,0 26840,platforms/php/webapps/26840.txt,"TML 0.5 index.php id Parameter SQL Injection",2005-12-15,X1ngBox,php,webapps,0 26841,platforms/php/webapps/26841.txt,"MarmaraWeb E-Commerce Remote File Include Vulnerability",2005-12-15,B3g0k,php,webapps,0 26842,platforms/cgi/webapps/26842.txt,"Sitenet BBS 2.0 netboardr.cgi Multiple Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 -26843,platforms/cgi/webapps/26843.txt,"Sitenet BBS 2.0 search.cgi cid Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 +26843,platforms/cgi/webapps/26843.txt,"Sitenet BBS 2.0 - search.cgi cid Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 26844,platforms/php/webapps/26844.txt,"DCForum 1-6 DCBoard Script Page Parameter Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,php,webapps,0 26845,platforms/cgi/webapps/26845.txt,"Atlant Pro 8.0.9 Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26846,platforms/cgi/webapps/26846.txt,"AltantForum 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 @@ -23935,16 +23935,16 @@ id,file,description,date,author,platform,type,port 26873,platforms/asp/webapps/26873.txt,"Acidcat CMS 2.1.13 default.asp ID Parameter SQL Injection",2005-12-19,admin@hamid.ir,asp,webapps,0 26874,platforms/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 acidcat.mdb Remote Information Disclosure",2005-12-19,admin@hamid.ir,asp,webapps,0 26875,platforms/asp/webapps/26875.txt,"allinta CMS 2.3.2 faq.asp s Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 -26876,platforms/asp/webapps/26876.txt,"allinta CMS 2.3.2 search.asp searchQuery Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 +26876,platforms/asp/webapps/26876.txt,"allinta CMS 2.3.2 - search.asp searchQuery Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 26877,platforms/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26878,platforms/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 -26879,platforms/php/webapps/26879.txt,"Cofax 2.0 Search.HTM Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 -26880,platforms/php/webapps/26880.txt,"FLIP 0.9 .0.1029 text.php name Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 -26881,platforms/php/webapps/26881.txt,"FLIP 0.9 .0.1029 forum.php frame Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 +26879,platforms/php/webapps/26879.txt,"Cofax 2.0 - Search.HTM Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 +26880,platforms/php/webapps/26880.txt,"FLIP 0.9.0.1029 - text.php name Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 +26881,platforms/php/webapps/26881.txt,"FLIP 0.9.0.1029 - forum.php frame Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26882,platforms/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,cfm,webapps,0 26883,platforms/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26884,platforms/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 -26885,platforms/php/webapps/26885.txt,"Lighthouse CMS 1.1 Search Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 +26885,platforms/php/webapps/26885.txt,"Lighthouse CMS 1.1 - Search Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26886,platforms/linux/dos/26886.pl,"Squid 3.3.5 - DoS PoC",2013-07-16,kingcope,linux,dos,0 26887,platforms/linux/dos/26887.rb,"rpcbind (CALLIT Procedure) UDP Crash PoC",2013-07-16,"Sean Verity",linux,dos,0 26888,platforms/ios/webapps/26888.txt,"FTP Sprite 1.2.1 iOS - Persistent XSS Vulnerability",2013-07-16,Vulnerability-Lab,ios,webapps,0 @@ -23990,14 +23990,14 @@ id,file,description,date,author,platform,type,port 26928,platforms/asp/webapps/26928.txt,"IntranetApp 3.3 login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 26929,platforms/asp/webapps/26929.txt,"IntranetApp 3.3 content.asp Multiple Parameter XSS",2005-12-21,r0t,asp,webapps,0 26930,platforms/asp/webapps/26930.txt,"ProjectApp 3.3 forums.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 -26931,platforms/asp/webapps/26931.txt,"ProjectApp 3.3 search_employees.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 +26931,platforms/asp/webapps/26931.txt,"ProjectApp 3.3 - search_employees.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 26932,platforms/asp/webapps/26932.txt,"ProjectApp 3.3 cat.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 26933,platforms/cgi/webapps/26933.txt,"ProjectApp 3.3 links.asp keywords Parameter XSS",2005-12-21,r0t,cgi,webapps,0 26934,platforms/asp/webapps/26934.txt,"ProjectApp 3.3 pmprojects.asp projectid Parameter XSS",2005-12-21,r0t,asp,webapps,0 26935,platforms/asp/webapps/26935.txt,"ProjectApp 3.3 login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 26936,platforms/asp/webapps/26936.txt,"ProjectApp 3.3 default.asp skin_number Parameter XSS",2005-12-21,r0t,asp,webapps,0 26937,platforms/cgi/webapps/26937.txt,"ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,cgi,webapps,0 -26938,platforms/php/webapps/26938.txt,"Scoop 1.1 RC1 Search Module Multiple Parameter XSS",2005-12-21,r0t3d3Vil,php,webapps,0 +26938,platforms/php/webapps/26938.txt,"Scoop 1.1 RC1 - Search Module Multiple Parameter XSS",2005-12-21,r0t3d3Vil,php,webapps,0 26939,platforms/php/webapps/26939.txt,"Scoop 1.1 RC1 Missing Story Error XSS",2005-12-21,r0t3d3Vil,php,webapps,0 26940,platforms/asp/webapps/26940.txt,"Commercial Interactive Media SCOOP! 2.3 articleSearch.asp XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26941,platforms/asp/webapps/26941.txt,"Commercial Interactive Media SCOOP! 2.3 lostPassword.asp Multiple Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 @@ -24153,12 +24153,12 @@ id,file,description,date,author,platform,type,port 27095,platforms/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 Sample Script cal2.jsp time Parameter XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27096,platforms/multiple/remote/27096.txt,"Apache Geronimo 1.0 Error Page XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27097,platforms/php/webapps/27097.txt,"phpXplorer 0.9.33 Workspaces.PHP Directory Traversal Vulnerability",2006-01-16,"Oriol Torrent Santiago",php,webapps,0 -27098,platforms/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1 .0-3 Rkrt_stats.PHP Cross-Site Scripting Vulnerability",2006-01-16,Preddy,php,webapps,0 +27098,platforms/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1.0-3 - Rkrt_stats.php Cross-Site Scripting Vulnerability",2006-01-16,Preddy,php,webapps,0 27099,platforms/php/webapps/27099.txt,"BlogPHP 1.0 Index.PHP SQL Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27100,platforms/php/webapps/27100.txt,"microBlog 2.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27101,platforms/windows/dos/27101.txt,"Computer Associates Unicenter 6.0 - Remote Control DM Primer Remote Denial of Service Vulnerability",2006-01-17,Karma,windows,dos,0 27102,platforms/php/webapps/27102.txt,"PowerPortal 1.1/1.3 index.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 -27103,platforms/php/webapps/27103.txt,"PowerPortal 1.1/1.3 search.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 +27103,platforms/php/webapps/27103.txt,"PowerPortal 1.1/1.3 - search.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 27104,platforms/php/webapps/27104.txt,"aoblogger 2.3 url BBcode XSS",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27105,platforms/php/webapps/27105.txt,"aoblogger 2.3 login.php username Field SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27106,platforms/php/webapps/27106.txt,"aoblogger 2.3 create.php Unauthenticated Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24254,7 +24254,7 @@ id,file,description,date,author,platform,type,port 27198,platforms/php/webapps/27198.txt,"ImageVue 0.16.1 readfolder.php path Variable Arbitrary Directory Listing",2006-02-11,zjieb,php,webapps,0 27199,platforms/php/webapps/27199.txt,"ImageVue 0.16.1 index.php bgcol Parameter XSS",2006-02-11,zjieb,php,webapps,0 27200,platforms/php/webapps/27200.txt,"ImageVue 0.16.1 upload.php Unrestricted File Upload",2006-02-11,zjieb,php,webapps,0 -27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 Search.PHP Q Parameter Cross-Site Scripting Vulnerability",2006-02-12,Kiki,php,webapps,0 +27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - Search.PHP Q Parameter Cross-Site Scripting Vulnerability",2006-02-12,Kiki,php,webapps,0 27202,platforms/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 Class SQL Injection Vulnerability",2006-02-13,"GulfTech Security",php,webapps,0 27203,platforms/hardware/remote/27203.pl,"Fortinet FortiGate 2.x/3.0 URL Filtering Bypass Vulnerability",2006-02-13,"Mathieu Dessus",hardware,remote,0 27204,platforms/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 change_password.php Current Password Weakness",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 @@ -24266,7 +24266,7 @@ id,file,description,date,author,platform,type,port 27210,platforms/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String DoS",2006-02-14,ZwelL,multiple,dos,0 27211,platforms/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet Multiple Malformed Field DoS",2006-02-14,ZwelL,multiple,dos,0 27212,platforms/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 LDAP Memory Corruption Vulnerability",2006-02-14,"Evgeny Legerov",multiple,dos,0 -27213,platforms/php/webapps/27213.txt,"QwikiWiki 1.5 Search.PHP Cross-Site Scripting Vulnerability",2006-02-14,Citynova,php,webapps,0 +27213,platforms/php/webapps/27213.txt,"QwikiWiki 1.5 - Search.PHP Cross-Site Scripting Vulnerability",2006-02-14,Citynova,php,webapps,0 27214,platforms/php/webapps/27214.txt,"DeltaScripts PHP Classifieds 6.20 Member_Login.PHP SQL Injection Vulnerability",2006-02-14,"Audun Larsen",php,webapps,0 27215,platforms/php/webapps/27215.txt,"sNews - Comment Body XSS",2006-02-14,joffer,php,webapps,0 27216,platforms/php/webapps/27216.txt,"sNews - index.php Multiple Parameter SQL Injection",2006-02-14,joffer,php,webapps,0 @@ -24313,16 +24313,16 @@ id,file,description,date,author,platform,type,port 27257,platforms/linux/dos/27257.html,"Multiple Mozilla Products IFRAME JavaScript Execution Vulnerabilit",2006-02-22,"Georgi Guninski",linux,dos,0 27258,platforms/asp/webapps/27258.txt,"Ipswitch WhatsUp Professional 2006 - Remote Denial of Service Vulnerability",2006-02-22,"Josh Zlatin-Amishav",asp,webapps,0 27259,platforms/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,php,webapps,0 -27260,platforms/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 Search Page SQL Injection Vulnerability",2006-02-22,trueend5,php,webapps,0 +27260,platforms/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 - Search Page SQL Injection Vulnerability",2006-02-22,trueend5,php,webapps,0 27261,platforms/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 - Local File Include Vulnerability",2006-02-22,trueend5,php,webapps,0 27262,platforms/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 Index.PHP Remote File Include Vulnerability",2006-02-22,trueend5,php,webapps,0 -27263,platforms/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 .1 Your_Account Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 -27264,platforms/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 .1 News Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 -27265,platforms/php/webapps/27265.txt,"Dragonfly CMS 9.0.6 .1 Stories_Archive Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 -27266,platforms/php/webapps/27266.txt,"Dragonfly CMS 9.0.6 .1 Web_Links Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 -27267,platforms/php/webapps/27267.txt,"Dragonfly CMS 9.0.6 .1 Surveys Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 -27268,platforms/php/webapps/27268.txt,"Dragonfly CMS 9.0.6 .1 Downloads Module c Parameter XSS",2006-02-22,Lostmon,php,webapps,0 -27269,platforms/php/webapps/27269.txt,"Dragonfly CMS 9.0.6 .1 Coppermine Module album Parameter XSS",2006-02-22,Lostmon,php,webapps,0 +27263,platforms/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 1 - Your_Account Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 +27264,platforms/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 1 - News Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 +27265,platforms/php/webapps/27265.txt,"Dragonfly CMS 9.0.6.1 - Stories_Archive Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 +27266,platforms/php/webapps/27266.txt,"Dragonfly CMS 9.0.6.1 - Web_Links Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 +27267,platforms/php/webapps/27267.txt,"Dragonfly CMS 9.0.6.1 - Surveys Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 +27268,platforms/php/webapps/27268.txt,"Dragonfly CMS 9.0.6.1 - Downloads Module c Parameter XSS",2006-02-22,Lostmon,php,webapps,0 +27269,platforms/php/webapps/27269.txt,"Dragonfly CMS 9.0.6.1 - Coppermine Module album Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27271,platforms/windows/remote/27271.rb,"HP Data Protector CMD Install Service Vulnerability (msf)",2013-08-02,"Ben Turner",windows,remote,0 27272,platforms/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,php,webapps,0 27273,platforms/windows/dos/27273.txt,"TEC-IT TBarCode OCX ActiveX Control (TBarCode4.ocx 4.1.0) - Crash PoC",2013-08-02,d3b4g,windows,dos,0 @@ -24375,7 +24375,7 @@ id,file,description,date,author,platform,type,port 27322,platforms/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x galerie_index.php username Parameter XSS",2006-02-27,botan,php,webapps,0 27323,platforms/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x galerie_onfly.php XSS",2006-02-27,botan,php,webapps,0 27324,platforms/php/webapps/27324.txt,"Archangel Weblog 0.90.2 Authentication Bypass Vulnerability",2006-02-27,KingOfSka,php,webapps,0 -27325,platforms/windows/remote/27325.txt,"DirectContact 0.3.b Directory Traversal Vulnerability",2006-02-27,"Donato Ferrante",windows,remote,0 +27325,platforms/windows/remote/27325.txt,"DirectContact 0.3.b - Directory Traversal Vulnerability",2006-02-27,"Donato Ferrante",windows,remote,0 27326,platforms/linux/remote/27326.txt,"MySQL 5.0.18 Query Logging Bypass Vulnerability",2006-02-27,1dt.w0lf,linux,remote,0 27327,platforms/php/webapps/27327.txt,"D3Jeeb Pro 3 fastlinks.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 27328,platforms/php/webapps/27328.txt,"D3Jeeb Pro 3 catogary.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 @@ -24423,7 +24423,7 @@ id,file,description,date,author,platform,type,port 27371,platforms/php/webapps/27371.txt,"HitHost 1.0 deleteuser.php user Parameter XSS",2006-03-06,Retard,php,webapps,0 27372,platforms/php/webapps/27372.txt,"HitHost 1.0 viewuser.php hits Parameter XSS",2006-03-06,Retard,php,webapps,0 27373,platforms/php/webapps/27373.txt,"TextfileBB 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-08,Retard,php,webapps,0 -27374,platforms/php/webapps/27374.txt,"sBlog 0.7.2 search.php keyword Variable POST Method XSS",2006-03-09,Kiki,php,webapps,0 +27374,platforms/php/webapps/27374.txt,"sBlog 0.7.2 - search.php keyword Variable POST Method XSS",2006-03-09,Kiki,php,webapps,0 27375,platforms/php/webapps/27375.txt,"sBlog 0.7.2 comments_do.php Multiple Variable POST Method XSS",2006-03-09,Kiki,php,webapps,0 27376,platforms/ios/webapps/27376.txt,"FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities",2013-08-07,Vulnerability-Lab,ios,webapps,0 27377,platforms/windows/dos/27377.txt,"Easy File Sharing Web Server 3.2 Format String DoS",2006-03-09,"Revnic Vasile",windows,dos,0 @@ -24450,7 +24450,7 @@ id,file,description,date,author,platform,type,port 27398,platforms/php/webapps/27398.txt,"Pluck CMS 4.7 - HTML Code Injection",2013-08-07,"Yashar shahinzadeh",php,webapps,0 27399,platforms/php/webapps/27399.txt,"Wordpress Booking Calendar 4.1.4 - CSRF Vulnerability",2013-08-07,"Dylan Irzi",php,webapps,0 27400,platforms/windows/remote/27400.py,"HP Data Protector Arbitrary Remote Command Execution",2013-08-07,"Alessandro Di Pinto and Claudio Moletta",windows,remote,0 -27401,platforms/windows/remote/27401.py,"Open&Compact FTP Server 1.2 (Gabriel's FTP Server) - Auth Bypass & Directory Traversal SAM Retrieval Exploit",2013-08-07,Wireghoul,windows,remote,0 +27401,platforms/windows/remote/27401.py,"Open&Compact FTP Server <= 1.2 (Gabriel's FTP Server) - Auth Bypass & Directory Traversal SAM Retrieval Exploit",2013-08-07,Wireghoul,windows,remote,0 27402,platforms/hardware/webapps/27402.txt,"Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities",2013-08-07,"Core Security",hardware,webapps,0 27403,platforms/php/webapps/27403.txt,"Wordpress Usernoise Plugin 3.7.8 - Persistent XSS Vulnerability",2013-08-07,RogueCoder,php,webapps,0 27405,platforms/php/webapps/27405.txt,"Joomla Sectionex Component 2.5.96 - SQL Injection Vulnerability",2013-08-07,"Matias Fontanini",php,webapps,0 @@ -24482,7 +24482,7 @@ id,file,description,date,author,platform,type,port 27433,platforms/windows/dos/27433.txt,"Microsoft Internet Explorer 5.0.1 Script Action Handler Buffer Overflow Vulnerability",2006-03-16,"Michal Zalewski",windows,dos,0 27434,platforms/php/webapps/27434.txt,"Oxynews Index.PHP SQL Injection Vulnerability",2006-03-16,R00T3RR0R,php,webapps,0 27435,platforms/php/webapps/27435.txt,"PHPMyAdmin 2.8.1 Set_Theme Cross-Site Scripting Vulnerability",2006-03-16,"Ali Asad",php,webapps,0 -27436,platforms/php/webapps/27436.txt,"Invision Power Services Invision Board 2.0.4 Search Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 +27436,platforms/php/webapps/27436.txt,"Invision Power Services Invision Board 2.0.4 - Search Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27437,platforms/php/webapps/27437.txt,"Invision Power Services Invision Board 2.0.4 index.php st Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27438,platforms/php/webapps/27438.txt,"Invision Power Services Invision Board 2.0.4 Calendar Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27439,platforms/php/webapps/27439.txt,"Invision Power Services Invision Board 2.0.4 Print Action t Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 @@ -24578,7 +24578,7 @@ id,file,description,date,author,platform,type,port 27533,platforms/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injection Vulnerabilities",2006-03-30,"Morocco Security Team",php,webapps,0 27534,platforms/php/webapps/27534.txt,"MediaSlash Gallery Index.PHP Remote File Include Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 27535,platforms/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 Post.PHP SQL Injection Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 -27536,platforms/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 Searchresults.ASP Cross-Site Scripting Vulnerability",2006-03-31,r0t,asp,webapps,0 +27536,platforms/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 - Searchresults.ASP Cross-Site Scripting Vulnerability",2006-03-31,r0t,asp,webapps,0 27537,platforms/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c Index.PHP Remote File Include Vulnerability",2006-03-31,botan,php,webapps,0 27538,platforms/php/webapps/27538.txt,"RedCMS 0.1 profile.php u Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27539,platforms/php/webapps/27539.txt,"RedCMS 0.1 login.php Multiple Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24607,7 +24607,7 @@ id,file,description,date,author,platform,type,port 27562,platforms/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x mods/calendar/index.cgi vsSD Parameter XSS",2006-04-03,r0t,cgi,webapps,0 27563,platforms/php/webapps/27563.txt,"LucidCMS 2.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps,0 27564,platforms/php/remote/27564.txt,"PHP 4.x/5.0/5.1 PHPInfo Large Input Cross-Site Scripting Vulnerability",2006-04-03,"Maksymilian Arciemowicz",php,remote,0 -27565,platforms/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox Directory Traversal Vulnerability",2006-04-03,"Richard Horsman",windows,remote,0 +27565,platforms/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox - Directory Traversal Vulnerability",2006-04-03,"Richard Horsman",windows,remote,0 27566,platforms/multiple/dos/27566.txt,"Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",multiple,dos,0 27567,platforms/php/webapps/27567.txt,"ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,php,webapps,0 27568,platforms/windows/remote/27568.py,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",windows,remote,0 @@ -24690,7 +24690,7 @@ id,file,description,date,author,platform,type,port 27647,platforms/php/webapps/27647.txt,"Papoo 2.1.x Print.PHP Cross-Site Scripting Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 27648,platforms/php/webapps/27648.txt,"MODxCMS 0.9.1 Index.PHP Cross-Site Scripting Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 27649,platforms/php/webapps/27649.txt,"MODxCMS 0.9.1 Index.PHP Directory Traversal Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 -27650,platforms/php/webapps/27650.txt,"FarsiNews 2.1/2.5 Search.PHP Cross-Site Scripting Vulnerability",2006-04-14,"amin emami",php,webapps,0 +27650,platforms/php/webapps/27650.txt,"FarsiNews 2.1/2.5 - Search.PHP Cross-Site Scripting Vulnerability",2006-04-14,"amin emami",php,webapps,0 27651,platforms/php/webapps/27651.txt,"Tiny Web Gallery 1.4 Index.PHP Cross-Site Scripting Vulnerability",2006-04-15,Qex,php,webapps,0 27652,platforms/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",php,webapps,80 27655,platforms/ios/webapps/27655.txt,"Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,ios,webapps,0 @@ -24753,7 +24753,7 @@ id,file,description,date,author,platform,type,port 27717,platforms/php/webapps/27717.txt,"phpldapadmin 0.9.8 compare_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 27718,platforms/php/webapps/27718.txt,"phpldapadmin 0.9.8 copy_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 27719,platforms/php/webapps/27719.txt,"phpldapadmin 0.9.8 rename_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 -27721,platforms/php/webapps/27721.txt,"phpldapadmin 0.9.8 search.php scope Parameter XSS",2006-04-21,r0t,php,webapps,0 +27721,platforms/php/webapps/27721.txt,"phpldapadmin 0.9.8 - search.php scope Parameter XSS",2006-04-21,r0t,php,webapps,0 27722,platforms/php/webapps/27722.txt,"phpldapadmin 0.9.8 - template_engine.php Multiple Parameter XSS",2006-04-21,r0t,php,webapps,0 27723,platforms/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x XMLRPC Server Denial of Service Vulnerability",2006-04-21,"Tanaka Akira",linux,dos,0 27724,platforms/php/webapps/27724.txt,"Scry Gallery Directory Traversal Vulnerability",2006-04-21,"Morocco Security Team",php,webapps,0 @@ -24829,14 +24829,14 @@ id,file,description,date,author,platform,type,port 27796,platforms/php/webapps/27796.txt,"zenphoto 0.9/1.0 index.php Multiple Parameter XSS",2006-05-02,zone14,php,webapps,0 27797,platforms/php/webapps/27797.txt,"XDT Pro 2.3 Stats.PHP Cross-Site Scripting Vulnerability",2006-05-02,almaster,php,webapps,0 27798,platforms/php/webapps/27798.txt,"GeoBlog MOD_1.0 Viewcat.PHP Cross-Site Scripting Vulnerability",2006-05-02,SubjectZero,php,webapps,0 -27799,platforms/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7 .1 Server_day_stats.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,php,webapps,0 +27799,platforms/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 Server_day_stats.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,php,webapps,0 27800,platforms/php/webapps/27800.txt,"Pinnacle Cart 3.3 Index.PHP Cross-Site Scripting Vulnerability",2006-05-02,r0t,php,webapps,0 27801,platforms/linux/remote/27801.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure",2006-05-03,"Konstantin V. Gavrilenko",linux,remote,0 27802,platforms/linux/remote/27802.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection",2006-05-03,"Konstantin V. Gavrilenko",linux,remote,0 27803,platforms/php/webapps/27803.txt,"321soft PhP-Gallery 0.9 - index.php path Variable Arbitrary Directory Listing",2006-05-03,d4igoro,php,webapps,0 27804,platforms/php/webapps/27804.txt,"321soft PhP-Gallery 0.9 index.php path Parameter XSS",2006-05-03,d4igoro,php,webapps,0 27805,platforms/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Stored XSS",2013-08-23,loneferret,windows,remote,0 -27806,platforms/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2 .51817/1.5.2 .50209 - Remote Buffer Overflow Vulnerability",2006-05-03,"Gyu Tae",windows,remote,0 +27806,platforms/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow Vulnerability",2006-05-03,"Gyu Tae",windows,remote,0 27807,platforms/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 Show.PHP Remote File Include Vulnerability",2006-05-03,R@1D3N,php,webapps,0 27808,platforms/php/webapps/27808.txt,"Pacheckbook 1.1 Index.PHP Multiple SQL Injection Vulnerabilities",2006-05-03,almaster,php,webapps,0 27809,platforms/php/webapps/27809.txt,"MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,php,webapps,0 @@ -24849,7 +24849,7 @@ id,file,description,date,author,platform,type,port 27816,platforms/asp/webapps/27816.txt,"CyberBuild - browse0.htm ProductIndex Parameter XSS",2006-05-03,r0t,asp,webapps,0 27817,platforms/asp/webapps/27817.txt,"CyberBuild - result.asp Multiple Parameter XSS",2006-05-03,r0t,asp,webapps,0 27818,platforms/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 Index.PHP SQL Injection Vulnerability",2006-05-04,almaster,php,webapps,0 -27819,platforms/php/webapps/27819.txt,"CuteNews 1.4.1 search.php Multiple Parameter XSS",2006-05-05,NST,php,webapps,0 +27819,platforms/php/webapps/27819.txt,"CuteNews 1.4.1 - search.php Multiple Parameter XSS",2006-05-05,NST,php,webapps,0 27820,platforms/windows/remote/27820.txt,"Cryptomathic ActiveX Control Remote Buffer Overflow Vulnerability",2006-05-05,"Dennis Rand",windows,remote,0 27821,platforms/php/webapps/27821.html,"OpenFAQ 0.4 Validate.PHP HTML Injection Vulnerability",2006-05-06,"Kamil Sienicki",php,webapps,0 27822,platforms/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 BBCode IMG Tag HTML Injection Vulnerability",2006-05-06,zerogue,php,webapps,0 @@ -24915,16 +24915,16 @@ id,file,description,date,author,platform,type,port 27883,platforms/php/webapps/27883.txt,"MonoChat 1.0 HTML Injection Vulnerability",2005-05-15,X-BOY,php,webapps,0 27884,platforms/php/webapps/27884.txt,"Confixx 3.0/3.1 Index.PHP Cross-Site Scripting Vulnerability",2006-05-15,LoK-Crew,php,webapps,0 27885,platforms/php/webapps/27885.txt,"PHPRemoteView PRV.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 -27886,platforms/php/webapps/27886.txt,"Sphider 1.3 Search.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 +27886,platforms/php/webapps/27886.txt,"Sphider 1.3 - Search.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 27887,platforms/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 Input Validation Vulnerability",2005-11-09,"Arnold Grossmann",multiple,remote,0 27888,platforms/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 Viewfile Information Disclosure Vulnerability",2006-05-16,"Joseph Pierini",java,webapps,0 27889,platforms/php/webapps/27889.txt,"BoastMachine 3.1 Admin.PHP Cross-Site Scripting Vulnerability",2006-05-17,"Yunus Emre Yilmaz",php,webapps,0 27890,platforms/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting Vulnerability",2006-05-17,LiNuX_rOOt,asp,webapps,0 27891,platforms/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 Authentication Bypass Vulnerability",2006-05-17,"Kenneth F. Belva",hardware,remote,0 -27892,platforms/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5 .2 help Script XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 -27893,platforms/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5 .2 events.tar source_ip Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 -27894,platforms/hardware/remote/27894.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5 .2 eventplayer get_image_info_abspath Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 -27895,platforms/cgi/webapps/27895.txt,"Cosmoshop 8.10 .78/8.11.106 Lshop.CGI SQL Injection Vulnerability",2006-05-18,l0om,cgi,webapps,0 +27892,platforms/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - help Script XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 +27893,platforms/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - events.tar source_ip Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 +27894,platforms/hardware/remote/27894.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - eventplayer get_image_info_abspath Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 +27895,platforms/cgi/webapps/27895.txt,"Cosmoshop 8.10.78/8.11.106 - Lshop.CGI SQL Injection Vulnerability",2006-05-18,l0om,cgi,webapps,0 27896,platforms/asp/webapps/27896.txt,"ASPBB 0.5.2 default.asp action Parameter XSS",2006-05-18,TeufeL,asp,webapps,0 27897,platforms/asp/webapps/27897.txt,"ASPBB 0.5.2 profile.asp get Parameter XSS",2006-05-18,TeufeL,asp,webapps,0 27898,platforms/asp/webapps/27898.txt,"CodeAvalanche News 1.2 Default.ASP SQL Injection Vulnerability",2006-05-19,omnipresent,asp,webapps,0 @@ -24980,7 +24980,7 @@ id,file,description,date,author,platform,type,port 27951,platforms/php/webapps/27951.txt,"ovidentia 5.6.x/5.8 vacadma.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27952,platforms/php/webapps/27952.txt,"ovidentia 5.6.x/5.8 vacadm.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27953,platforms/php/webapps/27953.txt,"ovidentia 5.6.x/5.8 statart.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 -27954,platforms/php/webapps/27954.txt,"ovidentia 5.6.x/5.8 search.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 +27954,platforms/php/webapps/27954.txt,"ovidentia 5.6.x/5.8 - search.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27955,platforms/php/webapps/27955.txt,"ovidentia 5.6.x/5.8 posts.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27956,platforms/php/webapps/27956.txt,"ovidentia 5.6.x/5.8 options.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27957,platforms/php/webapps/27957.txt,"MyBloggie 2.1.x - Multiple Remote File Include Vulnerabilities",2006-06-02,ERNE,php,webapps,0 @@ -25000,7 +25000,7 @@ id,file,description,date,author,platform,type,port 27974,platforms/php/webapps/27974.txt,"Bookmark4U 2.0 inc/config.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27975,platforms/php/webapps/27975.txt,"Bookmark4U 2.0 inc/common.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27976,platforms/php/webapps/27976.txt,"Bookmark4U 2.0 inc/function.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 -27977,platforms/php/webapps/27977.txt,"Kmita FAQ 1.0 search.php q Parameter XSS",2006-06-05,Luny,php,webapps,0 +27977,platforms/php/webapps/27977.txt,"Kmita FAQ 1.0 - search.php q Parameter XSS",2006-06-05,Luny,php,webapps,0 27978,platforms/php/webapps/27978.txt,"Kmita FAQ 1.0 index.php catid Parameter SQL Injection",2006-06-05,Luny,php,webapps,0 27979,platforms/php/webapps/27979.html,"myNewsletter 1.1.2 UserName SQL Injection Vulnerability",2006-06-05,FarhadKey,php,webapps,0 27980,platforms/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 Comments.PHP SQL Injection Vulnerability",2006-06-05,ajann,php,webapps,0 @@ -25083,7 +25083,7 @@ id,file,description,date,author,platform,type,port 28060,platforms/php/webapps/28060.txt,"Datecomm 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-19,Luny,php,webapps,0 28061,platforms/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x Web Interface ccmadmin/phonelist.asp pattern Parameter XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 28062,platforms/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x Web Interface ccmuser/logon.asp XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 -28063,platforms/php/webapps/28063.txt,"e107 0.7.5 Search.PHP Cross-Site Scripting Vulnerability",2006-06-19,securityconnection,php,webapps,0 +28063,platforms/php/webapps/28063.txt,"e107 0.7.5 - Search.PHP Cross-Site Scripting Vulnerability",2006-06-19,securityconnection,php,webapps,0 28064,platforms/php/webapps/28064.txt,"Qto File Manager 1.0 index.php Cross-Site Scripting Vulnerability",2006-03-06,alijsb,php,webapps,0 28065,platforms/multiple/dos/28065.vmx,"VMware Player 1.0.1 Build 19317 Malformed VMX File Denial of Service Vulnerability",2006-06-19,n00b,multiple,dos,0 28066,platforms/php/webapps/28066.txt,"singapore 0.9.x/0.10 - Multiple Parameter Traversal Arbitrary File Access",2006-06-19,simo64,php,webapps,0 @@ -25120,7 +25120,7 @@ id,file,description,date,author,platform,type,port 28097,platforms/php/webapps/28097.txt,"Dating Agent 4.7.1 - Multiple Input Validation Vulnerabilities",2006-06-22,"EllipSiS Security",php,webapps,0 28098,platforms/php/webapps/28098.txt,"PHP Blue Dragon CMS 2.9.1 - Multiple Remote File Include Vulnerabilities",2006-06-22,Shm,php,webapps,0 28099,platforms/windows/dos/28099.txt,"Yahoo! Messenger 7.0/7.5 jscript.dll Non-Ascii Character DoS",2006-06-23,"Ivan Ivan",windows,dos,0 -28100,platforms/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 .CFM Files Denial of Service Vulnerability",2006-06-23,"Tan Chew Keong",cfm,dos,0 +28100,platforms/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 - (.cfm) Denial of Service Vulnerability",2006-06-23,"Tan Chew Keong",cfm,dos,0 28101,platforms/php/webapps/28101.txt,"Custom Dating Biz 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 28102,platforms/php/webapps/28102.txt,"Winged Gallery 1.0 Thumb.PHP Cross-Site Scripting Vulnerability",2006-06-24,Luny,php,webapps,0 28103,platforms/windows/dos/28103.pl,"MailEnable 1.x SMTP HELO Command Remote Denial of Service Vulnerability",2006-06-24,db0,windows,dos,0 @@ -25168,7 +25168,7 @@ id,file,description,date,author,platform,type,port 28146,platforms/php/webapps/28146.txt,"Vincent Leclercq News 5.2 Cross-Site Scripting Vulnerabilities",2006-07-03,DarkFig,php,webapps,0 28147,platforms/php/webapps/28147.txt,"Plume CMS 1.0.4 index.php _PX_config[manager_path] Parameter Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28148,platforms/php/webapps/28148.txt,"Plume CMS 1.0.4 rss.php _PX_config[manager_path] Parameter Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps,0 -28149,platforms/php/webapps/28149.txt,"Plume CMS 1.0.4 search.php _PX_config[manager_path] Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 +28149,platforms/php/webapps/28149.txt,"Plume CMS 1.0.4 - search.php _PX_config[manager_path] Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28150,platforms/php/webapps/28150.txt,"free QBoard 1.1 index.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28151,platforms/php/webapps/28151.txt,"free QBoard 1.1 about.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28152,platforms/php/webapps/28152.txt,"free QBoard 1.1 contact.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 @@ -25442,7 +25442,7 @@ id,file,description,date,author,platform,type,port 28428,platforms/php/webapps/28428.txt,"Yapig 0.9x Thanks_comment.PHP Cross-Site Scripting Vulnerability",2006-10-13,Kuon,php,webapps,0 28429,platforms/php/webapps/28429.js,"MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,php,webapps,0 28430,platforms/php/webapps/28430.txt,"Jupiter CMS 1.1.5 Index.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 -28431,platforms/php/webapps/28431.txt,"Jetbox CMS 2.1 Search_function.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 +28431,platforms/php/webapps/28431.txt,"Jetbox CMS 2.1 - Search_function.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 28432,platforms/php/webapps/28432.txt,"BigACE 1.8.2 item_main.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28433,platforms/php/webapps/28433.txt,"BigACE 1.8.2 upload_form.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28434,platforms/php/webapps/28434.txt,"BigACE 1.8.2 download.cmd.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 @@ -25451,7 +25451,7 @@ id,file,description,date,author,platform,type,port 28437,platforms/php/webapps/28437.txt,"Mambo/Joomla Com_comprofiler 1.0 Plugin.class.PHP Remote File Include Vulnerability",2006-08-26,Matdhule,php,webapps,0 28438,platforms/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 Daxctle.OCX Spline Method Heap Buffer Overflow Vulnerability",2006-08-28,XSec,windows,remote,0 28439,platforms/php/webapps/28439.txt,"HLstats 1.34 Hlstats.PHP Cross-Site Scripting Vulnerability",2006-08-29,kefka,php,webapps,0 -28440,platforms/php/webapps/28440.txt,"ModuleBased CMS Multiple Remote File Include Vulnerabilities",2006-08-29,sCORPINo,php,webapps,0 +28440,platforms/php/webapps/28440.txt,"ModuleBased CMS - Multiple Remote File Include Vulnerabilities",2006-08-29,sCORPINo,php,webapps,0 28441,platforms/php/webapps/28441.txt,"IwebNegar 1.1 Comments.PHP SQL Injection Vulnerability",2006-08-30,Hessam-x,php,webapps,0 28442,platforms/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 Authentication Bypass Vulnerability",2006-07-25,HoangYenXinhDep,php,webapps,0 28443,platforms/asp/webapps/28443.html,"Digiappz Freekot 1.01 ASP SQL Injection Vulnerability",2006-08-30,FarhadKey,asp,webapps,0 @@ -25470,7 +25470,7 @@ id,file,description,date,author,platform,type,port 28458,platforms/php/webapps/28458.txt,"ezContents 2.0.3 shownews.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28459,platforms/php/webapps/28459.txt,"ezContents 2.0.3 showpoll.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28460,platforms/php/webapps/28460.txt,"ezContents 2.0.3 review_summary.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 -28461,platforms/php/webapps/28461.txt,"ezContents 2.0.3 search.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 +28461,platforms/php/webapps/28461.txt,"ezContents 2.0.3 - search.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28462,platforms/php/webapps/28462.txt,"ezContents 2.0.3 toprated.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28463,platforms/windows/dos/28463.html,"SolarWinds Server and Application Monitor ActiveX (Pepco32c) Buffer Overflow",2013-09-22,blake,windows,dos,0 28464,platforms/php/webapps/28464.txt,"VisualShapers EzContents 2.0.3 Headeruserdata.PHP SQL Injection Vulnerability",2006-08-30,DarkFig,php,webapps,0 @@ -25488,7 +25488,7 @@ id,file,description,date,author,platform,type,port 28481,platforms/windows/remote/28481.rb,"Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069)",2013-09-23,metasploit,windows,remote,0 28482,platforms/windows/remote/28482.rb,"Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071)",2013-09-23,metasploit,windows,remote,0 28483,platforms/php/remote/28483.rb,"GLPI install.php Remote Command Execution",2013-09-23,metasploit,php,remote,80 -28484,platforms/hardware/remote/28484.rb,"Linksys WRT110 Remote Command Execution",2013-09-23,metasploit,hardware,remote,0 +28484,platforms/hardware/remote/28484.rb,"Linksys WRT110 - Remote Command Execution",2013-09-23,metasploit,hardware,remote,0 28485,platforms/php/webapps/28485.txt,"Wordpress NOSpamPTI Plugin - Blind SQL Injection",2013-09-23,"Alexandro Silva",php,webapps,0 28486,platforms/php/webapps/28486.txt,"In-Portal In-Link 2.3.4 ADODB_DIR.PHP Remote File Include Vulnerability",2006-09-04,"Saudi Hackrz",php,webapps,0 28487,platforms/php/webapps/28487.txt,"PHP-Nuke MyHeadlines 4.3.1 Module Cross-Site Scripting Vulnerability",2006-09-04,"Thomas Pollet",php,webapps,0 @@ -25553,7 +25553,7 @@ id,file,description,date,author,platform,type,port 28547,platforms/php/webapps/28547.txt,"e107 website system 0.7.5 admin.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28548,platforms/php/webapps/28548.txt,"e107 website system 0.7.5 fpw.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28549,platforms/php/webapps/28549.txt,"e107 website system 0.7.5 news.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 -28551,platforms/php/webapps/28551.txt,"e107 website system 0.7.5 search.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 +28551,platforms/php/webapps/28551.txt,"e107 website system 0.7.5 - search.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28552,platforms/php/webapps/28552.txt,"e107 website system 0.7.5 signup.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28554,platforms/php/webapps/28554.txt,"e107 website system 0.7.5 submitnews.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28555,platforms/hardware/webapps/28555.txt,"Good for Enterprise 2.2.2.1611 - XSS Vulnerability",2013-09-25,Mario,hardware,webapps,0 @@ -25597,14 +25597,14 @@ id,file,description,date,author,platform,type,port 28594,platforms/php/webapps/28594.txt,"Artmedic Links 5.0 Index.PHP Remote File Include Vulnerability",2006-09-16,botan,php,webapps,0 28595,platforms/linux/remote/28595.txt,"BusyBox 1.01 HTTPD Directory Traversal Vulnerability",2006-09-16,bug-finder,linux,remote,0 28596,platforms/php/webapps/28596.txt,"MyBulletinBoard 1.2 Generic_Error.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,"HACKERS PAL",php,webapps,0 -28597,platforms/asp/webapps/28597.txt,"ECardPro 2.0 Search.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 +28597,platforms/asp/webapps/28597.txt,"ECardPro 2.0 - Search.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 28598,platforms/php/webapps/28598.txt,"IDevSpot BizDirectory 1.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,s3rv3r_hack3r,php,webapps,0 28599,platforms/php/webapps/28599.txt,"NixieAffiliate 1.9 Lostpassword.PHP Cross-Site Scripting Vulnerability",2006-09-18,s3rv3r_hack3r,php,webapps,0 -28600,platforms/asp/webapps/28600.txt,"EShoppingPro 1.0 Search_Run.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 -28601,platforms/php/webapps/28601.txt,"PT News 1.7.8 Search.PHP Cross-Site Scripting Vulnerability",2006-09-18,Snake,php,webapps,0 +28600,platforms/asp/webapps/28600.txt,"EShoppingPro 1.0 - Search_Run.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 +28601,platforms/php/webapps/28601.txt,"PT News 1.7.8 - Search.PHP Cross-Site Scripting Vulnerability",2006-09-18,Snake,php,webapps,0 28602,platforms/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",multiple,remote,0 28603,platforms/php/webapps/28603.txt,"Innovate Portal 2.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 -28604,platforms/php/webapps/28604.txt,"ESyndiCat 1.5 Search.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 +28604,platforms/php/webapps/28604.txt,"ESyndiCat 1.5 - Search.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 28605,platforms/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 downloadfile Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28606,platforms/jsp/webapps/28606.txt,"NeoSys Neon Webmail for Java 5.06/5.07 updatemail Servlet Arbitrary Mail Message Manipulation",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28607,platforms/jsp/webapps/28607.txt,"NeoSys Neon Webmail for Java 5.06/5.07 addrlist Servlet Multiple Parameter SQL Injection",2006-09-20,"Tan Chew Keong",jsp,webapps,0 @@ -25675,7 +25675,7 @@ id,file,description,date,author,platform,type,port 28673,platforms/php/webapps/28673.txt,"Exporia 0.3 Common.PHP Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 28674,platforms/php/webapps/28674.pl,"Back-End CMS 0.4.5 admin/index.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28675,platforms/php/webapps/28675.txt,"Back-End CMS 0.4.5 Facts.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 -28676,platforms/php/webapps/28676.txt,"Back-End CMS 0.4.5 search.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 +28676,platforms/php/webapps/28676.txt,"Back-End CMS 0.4.5 - search.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28679,platforms/multiple/dos/28679.txt,"Evince PDF Reader - 2.32.0.145 (Windows) and 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,multiple,dos,0 28680,platforms/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",linux,local,0 28681,platforms/windows/remote/28681.rb,"freeFTPd PASS Command Buffer Overflow",2013-10-02,metasploit,windows,remote,21 @@ -25723,7 +25723,7 @@ id,file,description,date,author,platform,type,port 28728,platforms/php/webapps/28728.txt,"Geotarget Script.PHP Remote File Include Vulnerability",2006-09-29,"RaVeR shi mozi",php,webapps,0 28729,platforms/php/webapps/28729.txt,"PhpBB XS 0.58 - Multiple Remote File Include Vulnerabilities",2006-09-30,xoron,php,webapps,0 28730,platforms/php/webapps/28730.txt,"OlateDownload 3.4 details.php page Parameter SQL Injection",2006-09-29,Hessam-x,php,webapps,0 -28731,platforms/php/webapps/28731.txt,"OlateDownload 3.4 search.php query Parameter SQL Injection",2006-09-29,Hessam-x,php,webapps,0 +28731,platforms/php/webapps/28731.txt,"OlateDownload 3.4 - search.php query Parameter SQL Injection",2006-09-29,Hessam-x,php,webapps,0 28732,platforms/php/webapps/28732.txt,"Yblog funk.php id Parameter XSS",2006-09-30,You_You,php,webapps,0 28733,platforms/php/webapps/28733.txt,"Yblog tem.php action Parameter XSS",2006-09-30,You_You,php,webapps,0 28734,platforms/php/webapps/28734.txt,"Yblog uss.php action Parameter XSS",2006-09-30,You_You,php,webapps,0 @@ -25731,7 +25731,7 @@ id,file,description,date,author,platform,type,port 28736,platforms/php/webapps/28736.txt,"DeluxeBB 1.09 Sig.PHP Remote File Include Vulnerability",2006-10-02,r0ut3r,php,webapps,0 28737,platforms/php/webapps/28737.txt,"PHP Web Scripts Easy Banner Functions.PHP Remote File Include Vulnerability",2006-10-02,"abu ahmed",php,webapps,0 28738,platforms/php/webapps/28738.txt,"Digishop 4.0 Cart.PHP Cross-Site Scripting Vulnerability",2006-10-02,meto5757,php,webapps,0 -28739,platforms/hardware/dos/28739.pl,"Motorola SB4200 Remote Denial of Service Vulnerability",2006-10-03,"Dave Gil",hardware,dos,0 +28739,platforms/hardware/dos/28739.pl,"Motorola SB4200 - Remote Denial of Service Vulnerability",2006-10-03,"Dave Gil",hardware,dos,0 28740,platforms/php/webapps/28740.txt,"HAMweather 3.9.8 Template.PHP Script Code Injection Vulnerability",2006-10-03,"James Bercegay",php,webapps,0 28741,platforms/php/webapps/28741.txt,"Yener Haber Script 1.0/2.0 - SQL Injection Vulnerability",2006-10-04,Dj_ReMix,php,webapps,0 28742,platforms/asp/webapps/28742.txt,"ASPPlayGround.NET Forum 2.4.5 Calendar.ASP Cross-Site Scripting Vulnerability",2006-10-27,MizoZ,asp,webapps,0 @@ -25795,7 +25795,7 @@ id,file,description,date,author,platform,type,port 28800,platforms/php/webapps/28800.txt,"Bloq 0.5.4 rss2.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28801,platforms/php/webapps/28801.txt,"Bloq 0.5.4 rdf.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28802,platforms/php/webapps/28802.txt,"Bloq 0.5.4 files/mainfile.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 -28803,platforms/php/webapps/28803.txt,"Xoops <= 2.2.3 Search.PHP Cross-Site Scripting Vulnerability",2006-10-13,b0rizQ,php,webapps,0 +28803,platforms/php/webapps/28803.txt,"Xoops <= 2.2.3 - Search.PHP Cross-Site Scripting Vulnerability",2006-10-13,b0rizQ,php,webapps,0 28804,platforms/php/webapps/28804.pl,"PHPBB Add Name Module Not_Mem.PHP Remote File Include Vulnerability",2006-10-13,"Nima Salehi",php,webapps,0 28806,platforms/linux/local/28806.txt,"davfs2 1.4.6/1.4.7 - Local Privilege Escalation Exploit",2013-10-08,"Lorenzo Cantoni",linux,local,0 28807,platforms/php/webapps/28807.py,"WHMCS 5.2.7 - SQL Injection Vulnerability",2013-10-08,localhost.re,php,webapps,0 @@ -25847,7 +25847,7 @@ id,file,description,date,author,platform,type,port 28853,platforms/windows/remote/28853.html,"Indusoft Thin Client 7.1 ActiveX - Buffer Overflow",2013-10-10,blake,windows,remote,0 28854,platforms/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",multiple,webapps,0 28855,platforms/windows/dos/28855.txt,"ALLPlayer 5.6.2 - (.m3u) Local Buffer Overflow PoC",2013-10-10,metacom,windows,dos,0 -28856,platforms/hardware/remote/28856.rb,"Linksys WRT110 Remote Command Execution",2013-10-10,metasploit,hardware,remote,0 +28856,platforms/hardware/remote/28856.rb,"Linksys WRT110 - Remote Command Execution",2013-10-10,metasploit,hardware,remote,0 28857,platforms/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 Pop_Mail.ASP SQL Injection Vulnerability",2006-10-24,"Arham Muhammad",asp,webapps,0 28858,platforms/php/webapps/28858.txt,"Simpnews 2.x admin/index.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 28859,platforms/php/webapps/28859.txt,"Simpnews 2.x admin/pwlost.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 @@ -25870,7 +25870,7 @@ id,file,description,date,author,platform,type,port 28876,platforms/windows/remote/28876.htm,"Microsoft Internet Explorer 6.0 Unspecified Code Execution Vulnerability (1)",2006-10-30,"Michal Bucko",windows,remote,0 28877,platforms/windows/remote/28877.htm,"Microsoft Internet Explorer 6.0 Unspecified Code Execution Vulnerability (2)",2006-10-30,"Michal Bucko",windows,remote,0 28878,platforms/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 login.php username Parameter SQL Injection",2006-10-30,poplix,asp,webapps,0 -28879,platforms/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 Search Page SQL Injection",2006-10-30,poplix,asp,webapps,0 +28879,platforms/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 - Search Page SQL Injection",2006-10-30,poplix,asp,webapps,0 28880,platforms/windows/dos/28880.txt,"Microsoft Internet Explorer 6.0/7.0 RemoveChild Denial of Service Vulnerability",2006-10-30,"Wojciech H",windows,dos,0 28881,platforms/php/webapps/28881.txt,"Foresite CMS Index_2.PHP Cross-Site Scripting Vulnerability",2006-10-30,"David Vieira-Kurz",php,webapps,0 28882,platforms/php/webapps/28882.txt,"phpFaber CMS 1.3.36 Htmlarea.PHP Cross-Site Scripting Vulnerability",2005-10-30,Vigilon,php,webapps,0 @@ -26087,19 +26087,19 @@ id,file,description,date,author,platform,type,port 29101,platforms/php/webapps/29101.txt,"BirdBlog 1.4 /admin/logs.php page Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 29102,platforms/openbsd/local/29102.c,"OpenBSD 3.9/4.0 LD.SO Local Environment Variable Clearing Vulnerability",2006-11-20,"Mark Dowd",openbsd,local,0 29103,platforms/asp/webapps/29103.txt,"vSpin Classified System 2004 cat.asp cat Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 -29104,platforms/asp/webapps/29104.txt,"vSpin Classified System 2004 search.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 +29104,platforms/asp/webapps/29104.txt,"vSpin Classified System 2004 - search.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29105,platforms/asp/webapps/29105.txt,"vSpin Classified System 2004 cat.asp catname Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 -29106,platforms/asp/webapps/29106.txt,"vSpin Classified System 2004 search.asp minprice Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 +29106,platforms/asp/webapps/29106.txt,"vSpin Classified System 2004 - search.asp minprice Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29107,platforms/asp/webapps/29107.txt,"Grandora Rialto 1.6 /admin/default.asp Multiple Field SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29108,platforms/asp/webapps/29108.txt,"Grandora Rialto 1.6 listfull.asp ID Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29109,platforms/asp/webapps/29109.txt,"Grandora Rialto 1.6 listmain.asp cat Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29110,platforms/asp/webapps/29110.txt,"Grandora Rialto 1.6 printmain.asp ID Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 -29111,platforms/asp/webapps/29111.txt,"Grandora Rialto 1.6 searchkey.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 -29112,platforms/asp/webapps/29112.txt,"Grandora Rialto 1.6 searchmain.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 -29113,platforms/asp/webapps/29113.txt,"Grandora Rialto 1.6 searchoption.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 +29111,platforms/asp/webapps/29111.txt,"Grandora Rialto 1.6 - searchkey.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 +29112,platforms/asp/webapps/29112.txt,"Grandora Rialto 1.6 - searchmain.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 +29113,platforms/asp/webapps/29113.txt,"Grandora Rialto 1.6 - searchoption.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29114,platforms/asp/webapps/29114.txt,"Grandora Rialto 1.6 listmain.asp cat Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 -29115,platforms/asp/webapps/29115.txt,"Grandora Rialto 1.6 searchkey.asp Keyword Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 -29116,platforms/asp/webapps/29116.txt,"Grandora Rialto 1.6 searchmain.asp cat Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 +29115,platforms/asp/webapps/29115.txt,"Grandora Rialto 1.6 - searchkey.asp Keyword Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 +29116,platforms/asp/webapps/29116.txt,"Grandora Rialto 1.6 - searchmain.asp cat Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29117,platforms/asp/webapps/29117.txt,"Grandora Rialto 1.6 forminfo.asp refno Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29118,platforms/asp/webapps/29118.txt,"Enthrallweb eClassifieds ad.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29119,platforms/asp/webapps/29119.txt,"Enthrallweb eClassifieds dircat.asp cid Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 @@ -26118,11 +26118,11 @@ id,file,description,date,author,platform,type,port 29132,platforms/unix/remote/29132.rb,"WebTester 5.x Command Execution",2013-10-22,metasploit,unix,remote,80 29133,platforms/asp/webapps/29133.txt,"Rapid Classified 3.1 viewad.asp id Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29134,platforms/asp/webapps/29134.txt,"Rapid Classified 3.1 view_print.asp id Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 -29135,platforms/asp/webapps/29135.txt,"Rapid Classified 3.1 search.asp SH1 Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 +29135,platforms/asp/webapps/29135.txt,"Rapid Classified 3.1 - search.asp SH1 Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29136,platforms/asp/webapps/29136.txt,"Rapid Classified 3.1 reply.asp Multiple Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29137,platforms/asp/webapps/29137.txt,"Rapid Classified 3.1 advsearch.asp DoSearch Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29141,platforms/asp/webapps/29141.txt,"The Classified Ad System 3.0 default.asp Multiple Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 -29142,platforms/asp/webapps/29142.txt,"Klf-Realty 2.0 search_listing.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 +29142,platforms/asp/webapps/29142.txt,"Klf-Realty 2.0 - search_listing.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29143,platforms/asp/webapps/29143.txt,"Klf-Realty 2.0 detail.asp property_id Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29144,platforms/osx/dos/29144.txt,"Apple Mac OS X 10.4.8 UDIF Disk Image Remote Denial of Service Vulnerability",2006-11-20,LMH,osx,dos,0 29145,platforms/php/webapps/29145.txt,"Wabbit PHP Gallery 0.9 Dir Parameter Directory Traversal Vulnerability",2006-11-20,the_Edit0r,php,webapps,0 @@ -26132,9 +26132,9 @@ id,file,description,date,author,platform,type,port 29151,platforms/asp/webapps/29151.txt,"Link Exchange Lite 1.0 - Multiple SQL Injection Vulnerabilities",2006-11-21,"laurent gaffie",asp,webapps,0 29152,platforms/asp/webapps/29152.txt,"JiRos Link Manager 1.0 openlink.asp LinkID Parameter SQL Injection",2006-11-21,"laurent gaffie",asp,webapps,0 29153,platforms/asp/webapps/29153.txt,"JiRos Link Manager 1.0 viewlinks.asp CategoryID Parameter SQL Injection",2006-11-21,"laurent gaffie",asp,webapps,0 -29154,platforms/asp/webapps/29154.txt,"CreaDirectory 1.2 search.asp category Parameter SQL Injection",2006-11-21,"laurent gaffie",asp,webapps,0 +29154,platforms/asp/webapps/29154.txt,"CreaDirectory 1.2 - search.asp category Parameter SQL Injection",2006-11-21,"laurent gaffie",asp,webapps,0 29155,platforms/asp/webapps/29155.txt,"CreaDirectory 1.2 addlisting.asp cat Parameter XSS",2006-11-21,"laurent gaffie",asp,webapps,0 -29156,platforms/asp/webapps/29156.txt,"CreaDirectory 1.2 search.asp search Parameter XSS",2006-11-21,"laurent gaffie",asp,webapps,0 +29156,platforms/asp/webapps/29156.txt,"CreaDirectory 1.2 - search.asp search Parameter XSS",2006-11-21,"laurent gaffie",asp,webapps,0 29157,platforms/php/webapps/29157.txt,"Seditio 1.10 Users.Profile.Inc.PHP SQL Injection Vulnerability",2006-11-21,"Mustafa Can Bjorn",php,webapps,0 29158,platforms/php/webapps/29158.txt,"CuteNews 1.4.5 show_news.php Query String XSS",2006-11-21,"Alireza Hassani",php,webapps,0 29159,platforms/php/webapps/29159.txt,"CuteNews 1.4.5 rss.php rss_title Parameter XSS",2006-11-21,"Alireza Hassani",php,webapps,0 @@ -26236,7 +26236,7 @@ id,file,description,date,author,platform,type,port 29269,platforms/php/webapps/29269.txt,"ProNews 1.5 lire-avis.php aa Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29270,platforms/php/webapps/29270.txt,"MXBB Profile Control Panel 0.91c Module Remote File Include Vulnerability",2006-12-09,bd0rk,php,webapps,0 29271,platforms/asp/webapps/29271.txt,"AppIntellect SpotLight CRM Login.ASP SQL Injection Vulnerability",2006-12-09,ajann,asp,webapps,0 -29272,platforms/php/webapps/29272.txt,"CMS Made Simple 1.0.2 SearchInput Cross-Site Scripting Vulnerability",2006-12-11,Nicokiller,php,webapps,0 +29272,platforms/php/webapps/29272.txt,"CMS Made Simple 1.0.2 - SearchInput Cross-Site Scripting Vulnerability",2006-12-11,Nicokiller,php,webapps,0 29273,platforms/hardware/remote/29273.pl,"WatchGuard Firewall XTM 11.7.4u1 - Remote Buffer Overflow",2013-10-29,st3n,hardware,remote,8080 29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-10-29,"Marcela Benetrix",php,webapps,80 29275,platforms/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 SurgeFTPMGR.CGI Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps,0 @@ -26268,7 +26268,7 @@ id,file,description,date,author,platform,type,port 29302,platforms/linux/remote/29302.txt,"Mono XSP 1.x/2.0 Source Code Information Disclosure Vulnerability",2006-12-20,jose.palanco,linux,remote,0 29303,platforms/php/webapps/29303.txt,"PHPBuilder 0.0.2 HTM2PHP.PHP Directory Traversal Vulnerability",2006-11-08,"the master",php,webapps,0 29304,platforms/php/webapps/29304.txt,"Calacode @Mail Webmail 4.51 Filtering Engine HTML Injection Vulnerability",2006-12-20,"Philippe C. Caturegli",php,webapps,0 -29305,platforms/multiple/dos/29305.txt,"FTPRush 1.0 .610 Host Field Local Buffer Overflow Vulnerability",2006-12-22,"Umesh Wanve",multiple,dos,0 +29305,platforms/multiple/dos/29305.txt,"FTPRush 1.0.610 - Host Field Local Buffer Overflow Vulnerability",2006-12-22,"Umesh Wanve",multiple,dos,0 29306,platforms/php/webapps/29306.txt,"A-Blog 1.0 Unspecified Cross-Site Scripting Vulnerability",2006-12-22,Fukumori,php,webapps,0 29307,platforms/windows/dos/29307.c,"Softmaker Office 2012 - TextMaker Memory Corruption Vulnerability",2013-10-30,"Arash Allebrahim",windows,dos,0 29308,platforms/php/webapps/29308.txt,"Oracle Portal 9i/10g Container_Tabs.JSP Cross-Site Scripting Vulnerability",2006-12-22,"putosoft softputo",php,webapps,0 @@ -26342,7 +26342,7 @@ id,file,description,date,author,platform,type,port 29381,platforms/php/webapps/29381.txt,"AShop Deluxe 4.5 admin/editcatalogue.php cat Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 29382,platforms/php/webapps/29382.txt,"AShop Deluxe 4.5 admin/salesadmin.php resultpage Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 29383,platforms/linux/remote/29383.txt,"Adobe Reader <= 9.1.3 Plugin Open Parameters Cross-Site Scripting Vulnerability",2007-01-03,"Stefano Di Paola",linux,remote,0 -29384,platforms/php/webapps/29384.txt,"RI Blog 1.3 Search.ASP Cross-Site Scripting Vulnerability",2007-01-05,ShaFuck31,php,webapps,0 +29384,platforms/php/webapps/29384.txt,"RI Blog 1.3 - Search.ASP Cross-Site Scripting Vulnerability",2007-01-05,ShaFuck31,php,webapps,0 29385,platforms/asp/webapps/29385.txt,"Kolayindir Download Down.ASP SQL Injection Vulnerability",2007-01-05,ShaFuck31,asp,webapps,0 29387,platforms/windows/dos/29387.pl,"Plogue Sforzando 1.665 - (SEH) Buffer Overflow PoC",2013-11-03,"Mike Czumak",windows,dos,0 29389,platforms/multiple/webapps/29389.txt,"Practico 13.9 - Multiple Vulnerabilities",2013-11-03,LiquidWorm,multiple,webapps,0 @@ -26395,7 +26395,7 @@ id,file,description,date,author,platform,type,port 29436,platforms/hardware/shellcode/29436.asm,"MIPS Little Endian Reverse Shell Shellcode (Linux)",2013-11-04,"Jacob Holcomb",hardware,shellcode,0 29437,platforms/php/webapps/29437.txt,"Easy Banner Pro 2.8 info.PHP Remote File Include Vulnerability",2007-01-07,rUnViRuS,php,webapps,0 29438,platforms/php/webapps/29438.txt,"Edit-X Edit_Address.PHP Remote File Include Vulnerability",2007-01-09,IbnuSina,php,webapps,0 -29439,platforms/multiple/remote/29439.txt,"iPlanet Web Server 4.1 Search Module Cross-Site Scripting Vulnerability",2007-01-09,Khalsa,multiple,remote,0 +29439,platforms/multiple/remote/29439.txt,"iPlanet Web Server 4.1 - Search Module Cross-Site Scripting Vulnerability",2007-01-09,Khalsa,multiple,remote,0 29441,platforms/osx/dos/29441.txt,"Apple Mac OS X 10.4.8 - DMG UFS FFS_MountFS Integer Overflow Vulnerability",2007-01-10,LMH,osx,dos,0 29442,platforms/php/webapps/29442.html,"phpBB 2.0.21 Privmsg.PHP HTML Injection Vulnerability",2007-01-11,Demential,php,webapps,0 29443,platforms/windows/dos/29443.py,"VideoLan VLC Media Player 0.8.6a Unspecified Denial of Service Vulnerability",2007-01-11,shinnai,windows,dos,0 @@ -26436,7 +26436,7 @@ id,file,description,date,author,platform,type,port 29481,platforms/php/webapps/29481.txt,"Indexu 5.0/5.3 sendmail.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29482,platforms/php/webapps/29482.php,"WordPress Theme Kernel - Remote File Upload Vulnerability",2013-11-07,link_satisi,php,webapps,0 29483,platforms/php/webapps/29483.txt,"Indexu 5.0/5.3 send_pwd.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 -29484,platforms/php/webapps/29484.txt,"Indexu 5.0/5.3 search.php keyword Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 +29484,platforms/php/webapps/29484.txt,"Indexu 5.0/5.3 - search.php keyword Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29485,platforms/php/webapps/29485.txt,"Indexu 5.0/5.3 register.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29486,platforms/php/webapps/29486.txt,"Indexu 5.0/5.3 power_search.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29487,platforms/php/webapps/29487.txt,"Indexu 5.0/5.3 new.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 @@ -26536,7 +26536,7 @@ id,file,description,date,author,platform,type,port 29591,platforms/php/webapps/29591.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/updateconf.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29592,platforms/php/webapps/29592.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/updatefilter.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29593,platforms/php/webapps/29593.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/wordfilter.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29594,platforms/windows/local/29594.txt,"Watermark Master 2.2.23 .wstyle - Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",windows,local,0 +29594,platforms/windows/local/29594.txt,"Watermark Master 2.2.23 (.wstyle) Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",windows,local,0 29595,platforms/linux/remote/29595.txt,"PHP RRD Browser 0.2 P Parameter Directory Traversal Vulnerability",2007-02-12,"Sebastian Wolfgarten",linux,remote,0 29596,platforms/asp/webapps/29596.txt,"EWay 4 Default.APSX Cross-Site Scripting Vulnerability",2007-02-12,"BLacK ZeRo",asp,webapps,0 29597,platforms/asp/webapps/29597.txt,"Community Server SearchResults.ASPX Cross-Site Scripting Vulnerability",2007-02-12,BL4CK,asp,webapps,0 @@ -26698,7 +26698,7 @@ id,file,description,date,author,platform,type,port 29762,platforms/php/webapps/29762.txt,"Web Wiz Forums 8.05 String Filtering SQL Injection Vulnerability",2007-03-20,"Ivan Fratric",php,webapps,0 29763,platforms/php/webapps/29763.php,"W-Agora 4.2.1 - Multiple Arbitrary File Upload Vulnerabilities",2007-03-20,"laurent gaffie",php,webapps,0 29764,platforms/php/webapps/29764.txt,"W-Agora 4.2.1 profile.php showuser Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 -29765,platforms/php/webapps/29765.txt,"W-Agora 4.2.1 search.php search_user Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 +29765,platforms/php/webapps/29765.txt,"W-Agora 4.2.1 - search.php search_user Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 29766,platforms/php/webapps/29766.txt,"W-Agora 4.2.1 change_password.php userid Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 29767,platforms/hardware/dos/29767.txt,"Zyxel Router 3.40 Zynos SMB Data Handling Denial of Service Vulnerability",2007-03-20,"Joxean Koret",hardware,dos,0 29768,platforms/linux/remote/29768.txt,"Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning Vulnerability",2007-03-21,mark,linux,remote,0 @@ -26711,7 +26711,7 @@ id,file,description,date,author,platform,type,port 29775,platforms/php/webapps/29775.txt,"Image_Upload Script 2.0 - Multiple Remote File Include Vulnerabilities",2007-03-26,Crackers_Child,php,webapps,0 29776,platforms/php/webapps/29776.txt,"CcCounter 2.0 Index.PHP Cross-Site Scripting Vulnerability",2007-03-26,Crackers_Child,php,webapps,0 29777,platforms/windows/local/29777.pl,"Light Alloy 4.7.3 - (.m3u) SEH Buffer Overflow (Unicode)",2013-11-22,"Mike Czumak",windows,local,0 -29780,platforms/php/webapps/29780.txt,"Mephisto Blog 0.7.3 Search Function Cross-Site Scripting Vulnerability",2007-03-26,The[Boss],php,webapps,0 +29780,platforms/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting Vulnerability",2007-03-26,The[Boss],php,webapps,0 29781,platforms/linux/local/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c NULL Pointer Dereference Vulnerability",2007-03-26,"Joey Mengele",linux,local,0 29782,platforms/php/webapps/29782.txt,"Satel Lite Satellite.PHP Local File Include Vulnerability",2007-11-26,rUnViRuS,php,webapps,0 29783,platforms/php/webapps/29783.txt,"Fizzle 0.5 RSS Feed HTML Injection Vulnerability",2007-03-26,"CrYpTiC MauleR",php,webapps,0 @@ -26761,7 +26761,7 @@ id,file,description,date,author,platform,type,port 29829,platforms/php/webapps/29829.txt,"Einfacher Passworschutz Index.PHP Cross-Site Scripting Vulnerability",2007-04-10,hackberry,php,webapps,0 29830,platforms/php/webapps/29830.txt,"MyNews 4.2.2 Week_Events.PHP Remote File Include Vulnerability",2007-04-10,hackberry,php,webapps,0 29831,platforms/php/webapps/29831.txt,"DropAFew 0.2 newaccount2.php Arbitrary Account Creation",2007-04-10,"Alexander Klink",php,webapps,0 -29832,platforms/php/webapps/29832.txt,"DropAFew 0.2 search.php delete Action id Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 +29832,platforms/php/webapps/29832.txt,"DropAFew 0.2 - search.php delete Action id Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29833,platforms/php/webapps/29833.txt,"DropAFew 0.2 editlogcal.php save Action calories Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29834,platforms/php/webapps/29834.txt,"WordPress dzs-videogallery Plugins Remote File Upload Vulnerability",2013-11-26,link_satisi,php,webapps,0 29838,platforms/php/webapps/29838.txt,"DotClear 1.2.x /ecrire/trackback.php post_id Parameter XSS",2007-04-11,nassim,php,webapps,0 @@ -26791,7 +26791,7 @@ id,file,description,date,author,platform,type,port 29863,platforms/php/webapps/29863.txt,"Actionpoll 1.1 Actionpoll.PHP Remote File Include Vulnerability",2007-04-16,SekoMirza,php,webapps,0 29864,platforms/php/webapps/29864.php,"MyBlog 0.9.8 Settings.PHP Authentication Bypass Vulnerability",2007-04-16,BlackHawk,php,webapps,0 29865,platforms/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 Showpic.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,php,webapps,0 -29866,platforms/php/webapps/29866.txt,"PHP-Nuke 8.0 .3.3b SQL Injection Protection Bypass and Multiple SQL Injection Vulnerabilities",2007-04-17,Aleksandar,php,webapps,0 +29866,platforms/php/webapps/29866.txt,"PHP-Nuke 8.0.3.3b - SQL Injection Protection Bypass and Multiple SQL Injection Vulnerabilities",2007-04-17,Aleksandar,php,webapps,0 29867,platforms/windows/dos/29867.xml,"NetSprint Ask IE Toolbar 1.1 - Multiple Denial of Service Vulnerabilities",2007-04-17,"Michal Bucko",windows,dos,0 29868,platforms/php/webapps/29868.txt,"NuclearBB Alpha 1 - Multiple SQL Injection Vulnerabilities",2007-04-18,"John Martinelli",php,webapps,0 29869,platforms/php/webapps/29869.php,"Fully Modded PHPBB2 PHPBB_Root_Path Remote File Include Vulnerability",2007-04-19,"HACKERS PAL",php,webapps,0 @@ -26947,7 +26947,7 @@ id,file,description,date,author,platform,type,port 30026,platforms/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 - Unspecified Directory Traversal Vulnerability",2007-05-11,"Digital Defense",windows,remote,0 30027,platforms/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 Web Mail HTML Injection Vulnerability",2007-05-12,"Alla Bezroutchko",php,webapps,0 30028,platforms/php/webapps/30028.txt,"EQDKP <= 1.3.1 Show Variable Cross-Site Scripting Vulnerability",2007-05-12,kefka,php,webapps,0 -30029,platforms/php/webapps/30029.txt,"SonicBB 1.0 Search.PHP Cross-Site Scripting Vulnerability",2007-05-14,"Jesper Jurcenoks",php,webapps,0 +30029,platforms/php/webapps/30029.txt,"SonicBB 1.0 - Search.PHP Cross-Site Scripting Vulnerability",2007-05-14,"Jesper Jurcenoks",php,webapps,0 30031,platforms/ios/webapps/30031.txt,"Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities",2013-12-04,Vulnerability-Lab,ios,webapps,0 30032,platforms/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Buffer Overflow/SEH Buffer Overflow/DEP Bypass with ROP",2013-12-04,metacom,windows,local,0 30035,platforms/php/webapps/30035.txt,"SonicBB 1.0 - Multiple SQL Injection Vulnerabilities",2007-05-14,"Jesper Jurcenoks",php,webapps,0 @@ -26986,7 +26986,7 @@ id,file,description,date,author,platform,type,port 30074,platforms/linux/remote/30074.txt,"PHP PEAR <= 1.5.3 INSTALL-AS Attribute Arbitrary File Overwrite Vulnerability",2007-05-07,"Gregory Beaver",linux,remote,0 30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.PHP Cross-Site Scripting Vulnerability",2007-05-23,"Michal Majchrowicz",php,webapps,0 30076,platforms/php/webapps/30076.txt,"WYYS 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-05-23,vagrant,php,webapps,0 -30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 Search Form Cross-Site Scripting Vulnerability",2007-05-23,"Marc Ruef",asp,webapps,0 +30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting Vulnerability",2007-05-23,"Marc Ruef",asp,webapps,0 30078,platforms/multiple/remote/30078.js,"Apple Safari 2.0.4 Cross-Domain Browser Location Information Disclosure Vulnerability",2007-05-23,"Gareth Heyes",multiple,remote,0 30079,platforms/php/webapps/30079.txt,"2z Project 0.9.5 Rating.PHP Cross-Site Scripting Vulnerability",2007-05-23,"Janek Vind",php,webapps,0 30080,platforms/linux/dos/30080.c,"Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service Vulnerability",2007-05-24,"Bart Oldeman",linux,dos,0 @@ -27016,7 +27016,7 @@ id,file,description,date,author,platform,type,port 30104,platforms/windows/remote/30104.nasl,"F-Secure Policy Manager 7.00 FSMSH.DLL Remote Denial of Service Vulnerability",2007-05-30,"David Maciejak",windows,remote,0 30105,platforms/php/webapps/30105.txt,"Wordpress Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps,0 30107,platforms/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,php,webapps,0 -30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 Search.PHP Cross-Site Scripting Vulnerability",2007-05-30,Serapis.net,php,webapps,0 +30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 - Search.PHP Cross-Site Scripting Vulnerability",2007-05-30,Serapis.net,php,webapps,0 30110,platforms/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow and Denial of Service Vulnerabilities",2007-05-31,"Tavis Ormandy",linux,dos,0 30111,platforms/php/webapps/30111.txt,"MyBloggie 2.1.x Index.PHP Multiple SQL Injection Vulnerabilities",2007-05-31,ls@calima.serapis.net,php,webapps,0 30112,platforms/php/webapps/30112.txt,"PHP JackKnife 2.21 (PHPJK) G_Display.php iCategoryUnq Parameter SQL Injection",2007-05-31,"laurent gaffie",php,webapps,0 @@ -27176,7 +27176,7 @@ id,file,description,date,author,platform,type,port 30290,platforms/php/webapps/30290.txt,"IBM Proventia Sensor Appliance Multiple Input Validation Vulnerabilities",2007-07-11,"Alex Hernandez",php,webapps,0 30291,platforms/linux/remote/30291.txt,"Multiple Vendors - RAR Handling Remote Null Pointer Dereference Vulnerability",2007-07-11,"Metaeye Security Group",linux,remote,0 30292,platforms/multiple/remote/30292.pl,"Apple QuickTime <= 7.1.5 Information Disclosure and Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,multiple,remote,0 -30293,platforms/php/webapps/30293.txt,"Helma 1.5.3 Search Script Cross-Site Scripting Vulnerability",2007-07-12,"Hanno Boeck",php,webapps,0 +30293,platforms/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting Vulnerability",2007-07-12,"Hanno Boeck",php,webapps,0 30294,platforms/php/webapps/30294.txt,"Inmostore 4.0 Index.PHP SQL Injection Vulnerability",2007-07-12,Keniobats,php,webapps,0 30295,platforms/multiple/local/30295.sql,"Oracle Database SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,multiple,local,0 30296,platforms/asp/webapps/30296.txt,"ActiveWeb Contentserver 5.6.2929 Picture_Real_Edit.ASP SQL Injection Vulnerability",2007-07-13,"RedTeam Pentesting",asp,webapps,0 @@ -27292,7 +27292,7 @@ id,file,description,date,author,platform,type,port 30451,platforms/asp/webapps/30451.txt,"Next Gen Portfolio Manager Default.ASP Multiple SQL Injection Vulnerabilities",2007-08-03,"Aria-Security Team",asp,webapps,0 30452,platforms/php/webapps/30452.txt,"J! Reactions 1.8.1 comPath Remote File Include Vulnerability",2007-08-04,Yollubunlar.Org,php,webapps,0 30453,platforms/php/webapps/30453.txt,"snif 1.5.2 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,php,webapps,0 -30454,platforms/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2 .8 - TFTP Remote Privilege Escalation Vulnerability",2007-08-06,defaultroute,linux,remote,0 +30454,platforms/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2.8 - TFTP Remote Privilege Escalation Vulnerability",2007-08-06,defaultroute,linux,remote,0 30455,platforms/windows/dos/30455.txt,"Microsoft Internet Explorer 6.0 Position:Relative Denial of Service Vulnerability",2007-08-07,Hamachiya2,windows,dos,0 30456,platforms/php/webapps/30456.txt,"VietPHP _functions.php dirpath Parameter Remote File Inclusion",2007-08-07,master-of-desastor,php,webapps,0 30457,platforms/php/webapps/30457.txt,"VietPHP admin/index.php language Parameter Remote File Inclusion",2007-08-07,master-of-desastor,php,webapps,0 @@ -27322,7 +27322,7 @@ id,file,description,date,author,platform,type,port 30484,platforms/bsd/local/30484.c,"Systrace Multiple System Call Wrappers Concurrency Vulnerabilities",2007-08-09,"Robert N. M. Watson",bsd,local,0 30485,platforms/hardware/remote/30485.html,"ZyXEL ZyWALL 2 3.62 Forms/General_1 sysSystemName Parameter XSS",2007-08-10,"Henri Lindberg",hardware,remote,0 30486,platforms/php/webapps/30486.txt,"Lib2 PHP Library 0.2 My_Statistics.PHP Remote File Include Vulnerability",2007-08-11,"ilker Kandemir",php,webapps,0 -30487,platforms/php/webapps/30487.txt,"Php-Stats 0.1.9 .2 WhoIs.PHP Cross-Site Scripting Vulnerability",2007-08-11,vasodipandora,php,webapps,0 +30487,platforms/php/webapps/30487.txt,"Php-Stats 0.1.9.2 - WhoIs.PHP Cross-Site Scripting Vulnerability",2007-08-11,vasodipandora,php,webapps,0 30488,platforms/php/webapps/30488.php,"Haudenschilt Family Connections <= 0.8 Index.PHP Authentication Bypass Vulnerability",2007-08-11,"ilker Kandemir",php,webapps,0 30489,platforms/php/webapps/30489.txt,"Openads (phpAdsNew) <=c 2.0.8 - 'lib-remotehost.inc.php' Remote File Include Vulnerability",2007-08-11,Ma$tEr-0F-De$a$t0r,php,webapps,0 30490,platforms/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 TBLinf32.DLL ActiveX Control Remote Code Execution Vulnerability",2007-05-08,"Brett Moore",windows,remote,0 @@ -27338,7 +27338,7 @@ id,file,description,date,author,platform,type,port 30500,platforms/windows/dos/30500.txt,"Yahoo! Messenger 8.1 KDU_V32M.DLL - Remote Denial of Service Vulnerability",2007-08-15,team509,windows,dos,0 30501,platforms/php/webapps/30501.txt,"Systeme de vote pour site Web 1.0 - Multiple Remote File Include Vulnerabilities",2007-07-09,Crackers_Child,php,webapps,0 30502,platforms/java/remote/30502.txt,"Sun Java Runtime Environment 1.4.2 - Font Parsing Remote Privilege Escalation Vulnerability",2007-08-15,"John Heasman",java,remote,0 -30503,platforms/linux/local/30503.txt,"BlueCat Networks Adonis 5.0.2 .8 CLI Remote Privilege Escalation Vulnerability",2007-08-16,forloop,linux,local,0 +30503,platforms/linux/local/30503.txt,"BlueCat Networks Adonis 5.0.2.8 - CLI Remote Privilege Escalation Vulnerability",2007-08-16,forloop,linux,local,0 30504,platforms/php/webapps/30504.txt,"Olate Download 3.4.1 Admin.PHP Remote Authentication Bypass Vulnerability",2007-07-16,imei,php,webapps,0 30505,platforms/asp/webapps/30505.txt,"Text File Search Classic TextFileSearch.ASP Cross-Site Scripting Vulnerability",2007-08-17,GeFORC3,asp,webapps,0 30506,platforms/hardware/dos/30506.txt,"Cisco IOS <= 12.3 Show IP BGP Regexp Remote Denial of Service Vulnerability",2007-08-17,anonymous,hardware,dos,0 @@ -27366,7 +27366,7 @@ id,file,description,date,author,platform,type,port 30529,platforms/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - - FLI File Remote Buffer Overflow Vulnerability",2007-08-24,wushi,multiple,dos,0 30530,platforms/hardware/dos/30530.pl,"Thomson SpeedTouch 2030 SIP Invite Message Remote Denial of Service Vulnerability",2007-08-27,"Humberto J. Abdelnur",hardware,dos,0 30531,platforms/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 Index.PHP Cross-Site Scripting Vulnerability",2007-08-27,d3hydr8,php,webapps,0 -30532,platforms/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3 .1367 Directory Traversal Vulnerability",2007-08-27,titon,windows,remote,0 +30532,platforms/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3.1367 - Directory Traversal Vulnerability",2007-08-27,titon,windows,remote,0 30533,platforms/php/webapps/30533.txt,"Dale Mooney Calendar Events Viewevent.PHP SQL Injection Vulnerability",2007-08-27,s0cratex,php,webapps,0 30534,platforms/php/webapps/30534.txt,"PhpGedView 4.1 Login.PHP Cross-Site Scripting Vulnerability",2007-08-27,"Joshua Morin",php,webapps,0 30535,platforms/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning Vulnerability (1)",2007-08-27,"Amit Klein",linux,remote,0 @@ -27398,7 +27398,7 @@ id,file,description,date,author,platform,type,port 30566,platforms/multiple/dos/30566.txt,"Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities",2007-09-05,"Luigi Auriemma",multiple,dos,0 30567,platforms/windows/remote/30567.html,"Microsoft Agent agentdpv.dll ActiveX Control Malformed URL Stack Buffer Overflow Vulnerability",2007-09-11,"Yamata Li",windows,remote,0 30568,platforms/php/webapps/30568.txt,"Pulsewiki And Pawfaliki 0.5.1 Index.PHP Local File Include Vulnerability",2007-09-06,mafialbano,php,webapps,0 -30569,platforms/windows/remote/30569.py,"Unreal Commander 0.92 Directory Traversal",2007-09-06,"Gynvael Coldwind",windows,remote,0 +30569,platforms/windows/remote/30569.py,"Unreal Commander 0.92 - Directory Traversal",2007-09-06,"Gynvael Coldwind",windows,remote,0 30570,platforms/php/webapps/30570.txt,"Toms Gastebuch 1.00/1.01 Header.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-09-08,hd1979,php,webapps,0 30571,platforms/asp/webapps/30571.txt,"Proxy Anket 3.0.1 anket.asp SQL Injection Vulnerability",2007-09-10,Yollubunlar.Org,asp,webapps,0 30572,platforms/php/webapps/30572.txt,"phpMyQuote 0.20 Index.PHP SQL Injection and Cross-Site Scripting Vulnerabilities",2007-09-10,Yollubunlar.Org,php,webapps,0 @@ -27480,11 +27480,11 @@ id,file,description,date,author,platform,type,port 30648,platforms/linux/dos/30648.txt,"AlsaPlayer 0.99.x - Vorbis Input Plug-in OGG Processing Remote Buffer Overflow Vulnerability",2007-10-08,Erik,linux,dos,0 30649,platforms/cgi/webapps/30649.txt,"NetWin DNews Dnewsweb.EXE Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,cgi,webapps,0 30650,platforms/hardware/remote/30650.txt,"Linksys SPA941 SIP From Field HTML Injection Vulnerability",2007-10-09,"Radu State",hardware,remote,0 -30651,platforms/php/webapps/30651.txt,"Webmaster-Tips.net Joomla! RSS Feed Reader 1.0 Remote File Include Vulnerability",2007-10-10,Cyber-Crime,php,webapps,0 +30651,platforms/php/webapps/30651.txt,"Webmaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Include Vulnerability",2007-10-10,Cyber-Crime,php,webapps,0 30652,platforms/hardware/remote/30652.txt,"Cisco IOS <= 12.3 LPD Remote Buffer Overflow Vulnerability",2007-10-10,"Andy Davis",hardware,remote,0 30653,platforms/php/webapps/30653.txt,"phpMyAdmin <= 2.11.1 Setup.PHP Cross-Site Scripting Vulnerability",2007-10-09,"Omer Singer",php,webapps,0 30654,platforms/php/webapps/30654.txt,"ActiveKB NX 2.6 Index.PHP Cross-Site Scripting Vulnerability",2007-10-11,durito,php,webapps,0 -30655,platforms/php/webapps/30655.txt,"Joomla! 1.0.13 Search Component SearchWord Cross-Site Scripting Vulnerability",2007-10-11,MustLive,php,webapps,0 +30655,platforms/php/webapps/30655.txt,"Joomla! 1.0.13 - Search Component SearchWord Cross-Site Scripting Vulnerability",2007-10-11,MustLive,php,webapps,0 30656,platforms/php/webapps/30656.txt,"boastMachine 2.8 Index.PHP Local File Include Vulnerability",2007-10-11,iNs,php,webapps,0 30657,platforms/php/webapps/30657.txt,"UMI CMS Index.PHP Cross-Site Scripting Vulnerability",2007-10-11,anonymous,php,webapps,0 30658,platforms/php/webapps/30658.txt,"CRS Manager Multiple Remote File Include Vulnerabilities",2007-10-11,iNs,php,webapps,0 @@ -27580,7 +27580,7 @@ id,file,description,date,author,platform,type,port 30756,platforms/windows/remote/30756.html,"Microsoft Forms 2.0 ActiveX Control 2.0 Memory Access Violation Denial of Service Vulnerabilities",2007-11-12,"Elazar Broad",windows,remote,0 30757,platforms/php/webapps/30757.txt,"X7 Chat 2.0.4 sources/frame.php room Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 30758,platforms/php/webapps/30758.txt,"X7 Chat 2.0.4 upgradev1.php INSTALL_X7CHATVERSION Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 -30759,platforms/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 Searchtype Parameter Cross-Site Scripting Vulnerability",2007-11-13,"Jesus Olmos Gonzalez",cgi,webapps,0 +30759,platforms/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 - Searchtype Parameter Cross-Site Scripting Vulnerability",2007-11-13,"Jesus Olmos Gonzalez",cgi,webapps,0 30760,platforms/php/dos/30760.txt,"PHP 5.2.5 - Multiple GetText Functions Denial Of Service Vulnerabilities",2007-11-13,"laurent gaffie",php,dos,0 30761,platforms/windows/dos/30761.html,"WebEx GPCContainer Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",windows,dos,0 30762,platforms/php/webapps/30762.txt,"WP-SlimStat 0.9.2 WordPress Plugin Cross-Site Scripting Vulnerability",2007-11-13,"Fracesco Vaj",php,webapps,0 @@ -27616,18 +27616,18 @@ id,file,description,date,author,platform,type,port 30795,platforms/cgi/webapps/30795.txt,"GWExtranet Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,cgi,webapps,0 30796,platforms/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,asp,webapps,0 30797,platforms/windows/dos/30797.html,"Aurigma Image Uploader 4.x ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",windows,dos,0 -30798,platforms/asp/webapps/30798.txt,"NetAuctionHelp 4.1 Search.ASP SQL Injection Vulnerability",2007-11-22,"Aria-Security Team",asp,webapps,0 +30798,platforms/asp/webapps/30798.txt,"NetAuctionHelp 4.1 - Search.ASP SQL Injection Vulnerability",2007-11-22,"Aria-Security Team",asp,webapps,0 30799,platforms/php/webapps/30799.txt,"MySpace Scripts Poll Creator Index.PHP HTML Injection Vulnerability",2007-11-22,Doz,php,webapps,0 30800,platforms/asp/webapps/30800.html,"FooSun Api_Response.ASP SQL Injection Vulnerability",2007-11-23,flyh4t,asp,webapps,0 30801,platforms/php/webapps/30801.txt,"Bandersnatch 0.4 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",php,webapps,0 30802,platforms/windows/local/30802.c,"VMware Tools 3.1 HGFS.Sys Local Privilege Escalation Vulnerability",2007-11-24,SoBeIt,windows,local,0 30803,platforms/php/webapps/30803.txt,"CoolShot E-Lite POS 1.0 Login SQL Injection Vulnerability",2007-11-24,"Aria-Security Team",php,webapps,0 -30804,platforms/php/webapps/30804.txt,"VBTube 1.1 Search Cross-Site Scripting Vulnerability",2007-11-24,Crackers_Child,php,webapps,0 +30804,platforms/php/webapps/30804.txt,"VBTube 1.1 - Search Cross-Site Scripting Vulnerability",2007-11-24,Crackers_Child,php,webapps,0 30805,platforms/windows/dos/30805.html,"RichFX Basic Player 1.1 ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-25,"Elazar Broad",windows,dos,0 -30806,platforms/php/webapps/30806.txt,"PHPSlideShow 0.9.9 Directory Parameter Cross-Site Scripting Vulnerability",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps,0 +30806,platforms/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - Directory Parameter Cross-Site Scripting Vulnerability",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps,0 30807,platforms/asp/webapps/30807.txt,"GOUAE DWD Realty Password Parameters SQL Injection Vulnerability",2007-11-26,"Aria-Security Team",asp,webapps,0 30808,platforms/cgi/webapps/30808.txt,"GWExtranet 3.0 Scp.DLL Multiple HTML Injection Vulnerabilities",2007-11-26,Doz,cgi,webapps,0 -30809,platforms/windows/remote/30809.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.3 Directory Traversal Vulnerability",2007-11-26,"Corey Lebleu",windows,remote,0 +30809,platforms/windows/remote/30809.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.3 - Directory Traversal Vulnerability",2007-11-26,"Corey Lebleu",windows,remote,0 30810,platforms/php/webapps/30810.txt,"Proverbs Web Calendar 1.1 Password Parameter SQL Injection Vulnerability",2007-11-26,JosS,php,webapps,0 30811,platforms/php/webapps/30811.txt,"SimpleGallery 0.1.3 Index.PHP Cross-Site Scripting Vulnerability",2007-11-26,JosS,php,webapps,0 30812,platforms/windows/dos/30812.html,"RealMedia RealPlayer 10.5/11 Ierpplug.DLL PlayerProperty ActiveX Control Buffer Overflow Vulnerability",2007-11-26,"Elazar Broad",windows,dos,0 @@ -27674,7 +27674,7 @@ id,file,description,date,author,platform,type,port 30853,platforms/php/webapps/30853.txt,"OpenNewsletter 2.5 Compose.PHP Cross-Site Scripting Vulnerability",2007-12-06,Manu,php,webapps,0 30854,platforms/php/webapps/30854.sh,"wwwstats 3.21 Clickstats.PHP Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",php,webapps,0 30855,platforms/asp/webapps/30855.txt,"WebDoc 3.0 - Multiple SQL Injection Vulnerabilities",2007-12-07,Chrysalid,asp,webapps,0 -30856,platforms/multiple/dos/30856.txt,"Easy File Sharing Web Server 1.3x Directory Traversal and Multiple Information Disclosure Vulnerabilities",2007-12-07,"Luigi Auriemma",multiple,dos,0 +30856,platforms/multiple/dos/30856.txt,"Easy File Sharing Web Server 1.3x - Directory Traversal and Multiple Information Disclosure Vulnerabilities",2007-12-07,"Luigi Auriemma",multiple,dos,0 30857,platforms/php/webapps/30857.txt,"webSPELL 4.1.2 usergallery.php galleryID Parameter XSS",2007-12-10,Brainhead,php,webapps,0 30858,platforms/php/webapps/30858.txt,"webSPELL 4.1.2 calendar.php Multiple Parameter XSS",2007-12-10,Brainhead,php,webapps,0 30859,platforms/php/webapps/30859.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 Access Validation And Input Validation Vulnerabilities",2007-12-10,"Tomas Kuliavas",php,webapps,0 @@ -27691,8 +27691,8 @@ id,file,description,date,author,platform,type,port 30876,platforms/php/webapps/30876.txt,"Falcon Series One 1.4.3 stable Multiple Input Validation Vulnerabilities",2007-11-10,MhZ91,php,webapps,0 30877,platforms/php/webapps/30877.txt,"Roundcube Webmail 0.1 CSS Expression Input Validation Vulnerability",2007-11-10,"Tomas Kuliavas",php,webapps,0 30878,platforms/php/webapps/30878.txt,"Bitweaver 1.x/2.0 users/register.php URL XSS",2007-11-10,Doz,php,webapps,0 -30879,platforms/php/webapps/30879.txt,"Bitweaver 1.x/2.0 search/index.php URL XSS",2007-11-10,Doz,php,webapps,0 -30880,platforms/php/webapps/30880.txt,"Bitweaver 1.x/2.0 search/index.php highlight Parameter SQL Injection",2007-11-10,Doz,php,webapps,0 +30879,platforms/php/webapps/30879.txt,"Bitweaver 1.x/2.0 - search/index.php URL XSS",2007-11-10,Doz,php,webapps,0 +30880,platforms/php/webapps/30880.txt,"Bitweaver 1.x/2.0 - search/index.php highlight Parameter SQL Injection",2007-11-10,Doz,php,webapps,0 30881,platforms/php/webapps/30881.txt,"PHP-Nuke 8.0 autohtml.php Local File Include Vulnerability",2007-11-10,d3v1l,php,webapps,0 30882,platforms/hardware/remote/30882.txt,"Thomson SpeedTouch 716 URL Parameter Cross-Site Scripting Vulnerability",2007-11-10,"Remco Verhoef",hardware,remote,0 30883,platforms/windows/remote/30883.js,"BitDefender Antivirus 2008 bdelev.dll ActiveX Control Double Free Vulnerability",2007-11-11,"Lionel d'Hauenens",windows,remote,0 @@ -27768,8 +27768,8 @@ id,file,description,date,author,platform,type,port 30954,platforms/php/webapps/30954.txt,"PHPJabbers Hotel Booking System 3.0 - Multiple Vulnerabilities",2014-01-15,"HackXBack ",php,webapps,80 30955,platforms/php/webapps/30955.txt,"PHPJabbers Vacation Rental Script 3.0 - Multiple Vulnerabilities",2014-01-15,"HackXBack ",php,webapps,80 30956,platforms/linux/dos/30956.txt,"CoolPlayer 2.17 - 'CPLI_ReadTag_OGG()' Buffer Overflow Vulnerability",2007-12-28,"Luigi Auriemma",linux,dos,0 -30957,platforms/php/webapps/30957.txt,"PHCDownload 1.1 search.php string Parameter SQL Injection",2007-12-29,Lostmon,php,webapps,0 -30958,platforms/php/webapps/30958.txt,"PHCDownload 1.1 search.php string Parameter XSS",2007-12-29,Lostmon,php,webapps,0 +30957,platforms/php/webapps/30957.txt,"PHCDownload 1.1 - search.php string Parameter SQL Injection",2007-12-29,Lostmon,php,webapps,0 +30958,platforms/php/webapps/30958.txt,"PHCDownload 1.1 - search.php string Parameter XSS",2007-12-29,Lostmon,php,webapps,0 30959,platforms/php/webapps/30959.txt,"Makale Scripti Cross-Site Scripting Vulnerability",2007-12-29,GeFORC3,php,webapps,0 30960,platforms/php/webapps/30960.pl,"CustomCMS 3.1 - 'vars.php' SQL Injection Vulnerability",2007-12-29,Pr0metheuS,php,webapps,0 30961,platforms/php/webapps/30961.txt,"MatPo.de Kontakt Formular 1.4 - 'function.php' Remote File Include Vulnerability",2007-12-30,bd0rk,php,webapps,0 @@ -27806,7 +27806,7 @@ id,file,description,date,author,platform,type,port 30993,platforms/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,asp,webapps,0 30994,platforms/php/webapps/30994.html,"eTicket 1.5.5.2 admin.php CSRF",2008-01-07,L4teral,php,webapps,0 30995,platforms/php/webapps/30995.txt,"eTicket 1.5.5.2 view.php s Parameter XSS",2008-01-07,L4teral,php,webapps,0 -30996,platforms/php/webapps/30996.txt,"eTicket 1.5.5.2 search.php Multiple Parameter SQL Injection",2008-01-07,L4teral,php,webapps,0 +30996,platforms/php/webapps/30996.txt,"eTicket 1.5.5.2 - search.php Multiple Parameter SQL Injection",2008-01-07,L4teral,php,webapps,0 30997,platforms/php/webapps/30997.txt,"eTicket 1.5.5.2 admin.php Multiple Parameter SQL Injection",2008-01-07,L4teral,php,webapps,0 30998,platforms/linux/remote/30998.py,"SynCE 0.92 - 'vdccm' Daemon Remote Command Injection Vulnerability",2008-01-07,"Alfredo Ortega",linux,remote,0 30999,platforms/windows/local/30999.txt,"Creative Ensoniq PCI ES1371 WDM Driver 5.1.3612 - Local Privilege Escalation Vulnerability",2008-01-07,"Ruben Santamarta ",windows,local,0 @@ -27871,7 +27871,7 @@ id,file,description,date,author,platform,type,port 31061,platforms/php/webapps/31061.txt,"Trixbox 2.4.2 - user/index.php Query String XSS",2008-01-25,"Omer Singer",php,webapps,0 31062,platforms/php/webapps/31062.txt,"Trixbox 2.4.2 - maint/index.php Query String XSS",2008-01-25,"Omer Singer",php,webapps,0 31063,platforms/php/webapps/31063.txt,"WebCalendar 1.1.6 pref.php Query String XSS",2008-01-25,"Omer Singer",php,webapps,0 -31064,platforms/php/webapps/31064.txt,"WebCalendar 1.1.6 search.php adv Parameter XSS",2008-01-25,"Omer Singer",php,webapps,0 +31064,platforms/php/webapps/31064.txt,"WebCalendar 1.1.6 - search.php adv Parameter XSS",2008-01-25,"Omer Singer",php,webapps,0 31065,platforms/php/webapps/31065.txt,"F5 BIG-IP Application Security Manager 9.4.3 - 'report_type' Cross-Site Scripting Vulnerability",2008-01-26,nnposter,php,webapps,0 31066,platforms/php/webapps/31066.txt,"Mambo MOStlyCE 2.4 Module - 'connector.php' Cross-Site Scripting Vulnerability",2008-01-28,"AmnPardaz ",php,webapps,0 31067,platforms/php/webapps/31067.txt,"ClanSphere 2007.4.4 - 'install.php' Local File Include Vulnerability",2008-01-28,p4imi0,php,webapps,0 @@ -27969,7 +27969,7 @@ id,file,description,date,author,platform,type,port 31160,platforms/php/webapps/31160.txt,"Cacti <= 0.8.7 graph_xport.php local_graph_id Parameter SQL Injection",2008-02-12,aScii,php,webapps,0 31161,platforms/php/webapps/31161.txt,"Cacti <= 0.8.7 index.php/sql.php Login Action login_username Parameter SQL Injection",2008-02-12,aScii,php,webapps,0 31162,platforms/php/webapps/31162.txt,"okul siteleri 'com_mezun' Component SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0 -31163,platforms/windows/remote/31163.txt,"WinIPDS 3.3 rev. G52-33-021 Directory Traversal and Denial of Service Vulnerabilities",2008-02-12,"Luigi Auriemma",windows,remote,0 +31163,platforms/windows/remote/31163.txt,"WinIPDS 3.3 rev. G52-33-021 - Directory Traversal and Denial of Service Vulnerabilities",2008-02-12,"Luigi Auriemma",windows,remote,0 31164,platforms/php/webapps/31164.txt,"Prince Clan Chess Club 0.8 com_pcchess Component - 'user_id' Parameter SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0 31168,platforms/windows/dos/31168.pl,"NCH Software Express Burn Plus 4.68 - (.EBP) Project File Buffer Overflow",2014-01-24,LiquidWorm,windows,dos,0 31173,platforms/php/webapps/31173.txt,"pChart 2.1.3 - Multiple Vulnerabilities",2014-01-24,"Balazs Makany",php,webapps,80 @@ -28024,7 +28024,7 @@ id,file,description,date,author,platform,type,port 31228,platforms/php/webapps/31228.txt,"WordPress Recipes Blog Plugin 'id' Parameter SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 31229,platforms/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,php,webapps,0 31230,platforms/php/webapps/31230.txt,"WordPress wp-people Plugin 2.0 - 'wp-people-popup.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 -31231,platforms/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 Directory Traversal Vulnerability",2008-02-19,"Luigi Auriemma",windows,remote,0 +31231,platforms/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal Vulnerability",2008-02-19,"Luigi Auriemma",windows,remote,0 31232,platforms/multiple/dos/31232.txt,"Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow Vulnerability",2008-02-16,"Luigi Auriemma",multiple,dos,0 31233,platforms/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 beta /pocketpc camnum Variable Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0 31234,platforms/multiple/webapps/31234.txt,"WebcamXP 3.72.440/4.05.280 beta /show_gallery_pic id Variable Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0 @@ -28118,7 +28118,7 @@ id,file,description,date,author,platform,type,port 31324,platforms/php/webapps/31324.txt,"KC Wiki 1.0 - minimal/wiki.php page Parameter Remote File Inclusion",2008-03-03,muuratsalo,php,webapps,0 31325,platforms/php/webapps/31325.txt,"KC Wiki 1.0 - simplest/wiki.php page Parameter Remote File Inclusion",2008-03-03,muuratsalo,php,webapps,0 31326,platforms/php/webapps/31326.txt,"Flyspray 0.9.9 - Information Disclosure, HTML Injection and Cross-Site Scripting Vulnerabilities",2008-03-03,"Digital Security Research Group",php,webapps,0 -31327,platforms/multiple/dos/31327.txt,"Borland StarTeam 2008 10.0 .57 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",multiple,dos,0 +31327,platforms/multiple/dos/31327.txt,"Borland StarTeam 2008 10.0.57 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",multiple,dos,0 31328,platforms/php/webapps/31328.txt,"TorrentTrader 1.08 - 'msg' Parameter HTML Injection Vulnerability",2008-03-03,Dominus,php,webapps,0 31329,platforms/multiple/webapps/31329..txt,"MediaWiki 1.22.1 PdfHandler - Remote Code Execution Exploit",2014-02-01,@u0x,multiple,webapps,0 31330,platforms/windows/dos/31330.txt,"Borland VisiBroker Smart Agent 08.00.00.C1.03 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",windows,dos,0 @@ -28778,7 +28778,7 @@ id,file,description,date,author,platform,type,port 32011,platforms/php/webapps/32011.txt,"DodosMail 2.5 - 'dodosmail.php' Local File Include Vulnerability",2008-07-07,ahmadbady,php,webapps,0 32012,platforms/linux/remote/32012.txt,"Netrw 125 Vim Script Multiple Command Execution Vulnerabilities",2008-07-07,"Jan Minar",linux,remote,0 32013,platforms/php/webapps/32013.txt,"Zoph 0.7.2.1 Unspecified SQL Injection",2008-07-07,"Julian Rodriguez",php,webapps,0 -32014,platforms/php/webapps/32014.txt,"Zoph 0.7.2.1 search.php _off Parameter XSS",2008-07-07,"Julian Rodriguez",php,webapps,0 +32014,platforms/php/webapps/32014.txt,"Zoph 0.7.2.1 - search.php _off Parameter XSS",2008-07-07,"Julian Rodriguez",php,webapps,0 32015,platforms/php/webapps/32015.txt,"PHP-Nuke 4ndvddb 0.91 Module 'id' Parameter SQL Injection Vulnerability",2008-07-07,Lovebug,php,webapps,0 32016,platforms/php/webapps/32016.pl,"fuzzylime (cms) 3.01 - 'blog.php' Local File Include Vulnerability",2008-07-07,Cod3rZ,php,webapps,0 32017,platforms/php/webapps/32017.html,"VBulletin <= 3.7.1 - admincp/faq.php Injection adminlog.php XSS",2008-07-08,"Jessica Hope",php,webapps,0 @@ -28906,7 +28906,7 @@ id,file,description,date,author,platform,type,port 32144,platforms/php/webapps/32144.txt,"Meeting Room Booking System (MRBS) 1.2.6 day.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 32145,platforms/php/webapps/32145.txt,"Meeting Room Booking System (MRBS) 1.2.6 week.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 32146,platforms/php/webapps/32146.txt,"Meeting Room Booking System (MRBS) 1.2.6 month.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 -32147,platforms/php/webapps/32147.txt,"Meeting Room Booking System (MRBS) 1.2.6 search.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 +32147,platforms/php/webapps/32147.txt,"Meeting Room Booking System (MRBS) 1.2.6 - search.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 32148,platforms/php/webapps/32148.txt,"Meeting Room Booking System (MRBS) 1.2.6 report.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 32149,platforms/php/webapps/32149.txt,"Meeting Room Booking System (MRBS) 1.2.6 help.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 32150,platforms/php/webapps/32150.txt,"UNAK-CMS 1.5 - 'connector.php' Local File Include Vulnerability",2008-08-04,"Sina Yazdanmehr",php,webapps,0 @@ -29009,7 +29009,7 @@ id,file,description,date,author,platform,type,port 32250,platforms/php/webapps/32250.py,"mUnky 0.01'index.php' Remote Code Execution Vulnerability",2008-08-15,IRCRASH,php,webapps,0 32251,platforms/php/webapps/32251.txt,"PHPizabi 0.848b C1 HP3 - 'id' Parameter Local File Include Vulnerability",2008-08-15,Lostmon,php,webapps,0 32252,platforms/php/webapps/32252.txt,"Mambo Open Source 4.6.2 administrator/popups/index3pop.php mosConfig_sitename Parameter XSS",2008-08-15,"Khashayar Fereidani",php,webapps,0 -32253,platforms/php/webapps/32253.txt,"Mambo Open Source 4.6.2 mambots/editors/mostlyce/ .. /php/connector.php Query String XSS",2008-08-15,"Khashayar Fereidani",php,webapps,0 +32253,platforms/php/webapps/32253.txt,"Mambo Open Source 4.6.2 - mambots/editors/mostlyce/ php/connector.php Query String XSS",2008-08-15,"Khashayar Fereidani",php,webapps,0 32254,platforms/php/webapps/32254.txt,"FlexCMS 2.5 - 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting Vulnerability",2008-08-15,Dr.Crash,php,webapps,0 32255,platforms/asp/webapps/32255.txt,"FipsCMS 2.1 - 'forum/neu.asp' SQL Injection Vulnerability",2008-08-15,U238,asp,webapps,0 32256,platforms/windows/dos/32256.py,"Ipswitch <= 8.0 WS_FTP Client Format String Vulnerability",2008-08-17,securfrog,windows,dos,0 @@ -29056,7 +29056,7 @@ id,file,description,date,author,platform,type,port 32301,platforms/windows/remote/32301.py,"Kyocera Mita Scanner File Utility 3.3.0.1 File Transfer Directory Traversal Vulnerability",2008-08-26,"Seth Fogie",windows,remote,0 32302,platforms/php/webapps/32302.txt,"AbleSpace 1.0 - 'adv_cat.php' Cross-Site Scripting Vulnerability",2008-08-27,"Bug Researchers Group",php,webapps,0 32303,platforms/linux/remote/32303.txt,"Mono <= 2.0 - 'System.Web' HTTP Header Injection Vulnerability",2008-08-20,"Juraj Skripsky",linux,remote,0 -32304,platforms/linux/dos/32304.txt,"Red Hat 8/9 Directory Server Crafted Search Pattern Denial of Service Vulnerability",2008-08-27,"Ulf Weltman",linux,dos,0 +32304,platforms/linux/dos/32304.txt,"Red Hat 8/9 - Directory Server Crafted Search Pattern Denial of Service Vulnerability",2008-08-27,"Ulf Weltman",linux,dos,0 32305,platforms/hardware/dos/32305.txt,"Dreambox Web Interface URI Remote Denial of Service Vulnerability",2008-08-29,"Marc Ruef",hardware,dos,0 32306,platforms/php/webapps/32306.txt,"dotProject 2.1.2 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-08-29,C1c4Tr1Z,php,webapps,0 32307,platforms/php/webapps/32307.txt,"vtiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",php,webapps,0 @@ -29165,11 +29165,11 @@ id,file,description,date,author,platform,type,port 32419,platforms/php/webapps/32419.pl,"Libra File Manager 1.18/2.0 - 'fileadmin.php' Local File Include Vulnerability",2008-09-25,Pepelux,php,webapps,0 32420,platforms/windows/dos/32420.c,"Mass Downloader Malformed Executable Denial Of Service Vulnerability",2008-09-25,Ciph3r,windows,dos,0 32421,platforms/php/webapps/32421.html,"FlatPress 0.804 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",php,webapps,0 -32422,platforms/php/webapps/32422.txt,"Vikingboard <= 0.2 Beta 'register.php' SQL Column Truncation Unauthorized Access Vulnerability",2008-09-25,StAkeR,php,webapps,0 +32422,platforms/php/webapps/32422.txt,"Vikingboard <= 0.2 Beta - 'register.php' SQL Column Truncation Unauthorized Access Vulnerability",2008-09-25,StAkeR,php,webapps,0 32423,platforms/jsp/webapps/32423.txt,"OpenNms 1.5.x j_acegi_security_check j_username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 32424,platforms/jsp/webapps/32424.txt,"OpenNms 1.5.x notification/list.jsp username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 32425,platforms/jsp/webapps/32425.txt,"OpenNms 1.5.x event/list filter Parameter XSS",2008-09-25,d2d,jsp,webapps,0 -32426,platforms/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 Remote Stack Buffer Overflow Vulnerability",2008-09-26,"Ruben Santamarta ",windows,remote,0 +32426,platforms/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 - Remote Stack Buffer Overflow Vulnerability",2008-09-26,"Ruben Santamarta ",windows,remote,0 32427,platforms/php/webapps/32427.txt,"Barcode Generator 2.0 - 'LSTable.php' Remote File Include Vulnerability",2008-09-26,"Br0k3n H34rT",php,webapps,0 32428,platforms/windows/dos/32428.txt,"ZoneAlarm 8.0.20 HTTP Proxy Remote Denial of Service Vulnerability",2008-09-26,quakerdoomer,windows,dos,0 32429,platforms/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 ActiveX Control 'CanUninstall()' Buffer Overflow Vulnerability",2008-09-27,Satan_HackerS,windows,remote,0 @@ -29184,7 +29184,7 @@ id,file,description,date,author,platform,type,port 32439,platforms/php/remote/32439.rb,"Horde Framework Unserialize PHP Code Execution",2014-03-22,metasploit,php,remote,80 32440,platforms/hardware/remote/32440.rb,"Array Networks vAPV and vxAG Private Key Privelege Escalation Code Execution",2014-03-22,metasploit,hardware,remote,22 32441,platforms/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 Cookie Authentication Bypass Vulnerability",2008-09-29,Crackers_Child,php,webapps,0 -32442,platforms/windows/remote/32442.c,"Nokia PC Suite <= 7.0 Remote Buffer Overflow Vulnerability",2008-09-29,Ciph3r,windows,remote,0 +32442,platforms/windows/remote/32442.c,"Nokia PC Suite <= 7.0 - Remote Buffer Overflow Vulnerability",2008-09-29,Ciph3r,windows,remote,0 32443,platforms/php/webapps/32443.txt,"CAcert 'analyse.php' Cross-Site Scripting Vulnerability",2008-09-29,"Alexander Klink",php,webapps,0 32444,platforms/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - 'wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",php,webapps,0 32445,platforms/linux/remote/32445.txt,"MySQL 5 Command Line Client HTML Special Characters HTML Injection Vulnerability",2008-09-30,"Thomas Henlich",linux,remote,0 @@ -29215,7 +29215,7 @@ id,file,description,date,author,platform,type,port 32470,platforms/linux/remote/32470.rb,"CUPS <= 1.3.7 - 'HP-GL/2' Filter Remote Code Execution Vulnerability",2008-10-09,regenrecht,linux,remote,0 32471,platforms/linux/dos/32471.txt,"KDE Konqueror 3.5.9 JavaScript 'load' Function Denial of Service Vulnerability",2008-10-10,"Jeremy Brown",linux,dos,0 32472,platforms/hardware/dos/32472.txt,"Nokia Web Browser for S60 Infinite Array Sort Denial of Service Vulnerability",2008-10-10,"Luca Carettoni",hardware,dos,0 -32473,platforms/php/webapps/32473.txt,"'com_jeux' Joomla! Component 'id' Parameter SQL Injection Vulnerability",2008-10-11,H!tm@N,php,webapps,0 +32473,platforms/php/webapps/32473.txt,"'com_jeux' Joomla! Component - 'id' Parameter SQL Injection Vulnerability",2008-10-11,H!tm@N,php,webapps,0 32474,platforms/php/webapps/32474.txt,"EEB-CMS 0.95 - 'index.php' Cross-Site Scripting Vulnerability",2008-10-11,d3v1l,php,webapps,0 32475,platforms/multiple/remote/32475.sql,"Oracle Database Server <= 11.1 - 'CREATE ANY DIRECTORY' Privilege Escalation Vulnerability",2008-10-13,"Paul M. Wright",multiple,remote,0 32477,platforms/windows/dos/32477.py,"Windows Media Player 11.0.5721.5230 - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0 @@ -29242,14 +29242,14 @@ id,file,description,date,author,platform,type,port 32500,platforms/asp/webapps/32500.txt,"Bahar Download Script 2.0 - 'aspkat.asp' SQL Injection Vulnerability",2008-10-21,"CyberGrup Lojistik",asp,webapps,0 32501,platforms/multiple/local/32501.txt,"NXP Semiconductors MIFARE Classic Smartcard - Multiple Security Weaknesses",2008-10-21,"Flavio D. Garcia",multiple,local,0 32502,platforms/php/webapps/32502.txt,"GetSimple CMS 3.3.1 - Persistent Cross-Site Scripting",2014-03-25,"Jeroen - IT Nerdbox",php,webapps,0 -32503,platforms/php/webapps/32503.txt,"Cart Engine 3.0.0 Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0 +32503,platforms/php/webapps/32503.txt,"Cart Engine 3.0.0 - Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0 32504,platforms/php/webapps/32504.txt,"Cart Engine 3.0.0 (task.php) Local File Inclusion Vulnerability",2014-03-25,LiquidWorm,php,webapps,0 32505,platforms/php/webapps/32505.txt,"Cart Engine 3.0.0 Database Backup Disclosure Exploit",2014-03-25,LiquidWorm,php,webapps,0 32506,platforms/php/webapps/32506.txt,"Kemana Directory 1.5.6 - kemana_admin_passwd Cookie User Password Hash Disclosure",2014-03-25,LiquidWorm,php,webapps,0 32507,platforms/php/webapps/32507.txt,"Kemana Directory 1.5.6 - Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0 -32508,platforms/php/webapps/32508.txt,"Kemana Directory 1.5.6 (run param) Local File Inclusion Vulnerability",2014-03-25,LiquidWorm,php,webapps,0 -32509,platforms/php/webapps/32509.txt,"Kemana Directory 1.5.6 Database Backup Disclosure Exploit",2014-03-25,LiquidWorm,php,webapps,0 -32510,platforms/php/webapps/32510.txt,"Kemana Directory 1.5.6 (qvc_init()) Cookie Poisoning CAPTCHA Bypass Exploit",2014-03-25,LiquidWorm,php,webapps,0 +32508,platforms/php/webapps/32508.txt,"Kemana Directory 1.5.6 - (run param) Local File Inclusion Vulnerability",2014-03-25,LiquidWorm,php,webapps,0 +32509,platforms/php/webapps/32509.txt,"Kemana Directory 1.5.6 - Database Backup Disclosure Exploit",2014-03-25,LiquidWorm,php,webapps,0 +32510,platforms/php/webapps/32510.txt,"Kemana Directory 1.5.6 - (qvc_init()) Cookie Poisoning CAPTCHA Bypass Exploit",2014-03-25,LiquidWorm,php,webapps,0 32511,platforms/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,php,webapps,80 32512,platforms/unix/remote/32512.rb,"FreePBX config.php Remote Code Execution",2014-03-25,metasploit,unix,remote,0 32513,platforms/windows/dos/32513.py,"Haihaisoft HUPlayer 1.0.4.8 - (.m3u, .pls, .asx) Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",windows,dos,0 @@ -29449,9 +29449,9 @@ id,file,description,date,author,platform,type,port 32709,platforms/jsp/webapps/32709.txt,"Plunet BusinessManager 4.1 pagesUTF8/Sys_DirAnzeige.jsp Pfad Parameter Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",jsp,webapps,0 32710,platforms/jsp/webapps/32710.txt,"Plunet BusinessManager 4.1 pagesUTF8/auftrag_job.jsp Pfad Parameter Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",jsp,webapps,0 32711,platforms/windows/remote/32711.txt,"Multiple CA Service Management Products Unspecified Remote Command Execution Vulnerability",2009-01-07,"Michel Arboi",windows,remote,0 -32712,platforms/multiple/dos/32712.txt,"IBM WebSphere DataPower XML Security Gateway 3.6.1 XS40 Remote Denial Of Service Vulnerability",2009-01-08,Erik,multiple,dos,0 +32712,platforms/multiple/dos/32712.txt,"IBM WebSphere DataPower XML Security Gateway 3.6.1 XS40 - Remote Denial Of Service Vulnerability",2009-01-08,Erik,multiple,dos,0 32713,platforms/php/webapps/32713.txt,"tadbook2 Module for XOOPS 'open_book.php' SQL Injection Vulnerability",2009-01-07,stylextra,php,webapps,0 -32714,platforms/php/webapps/32714.txt,"Visuplay CMS Multiple SQL Injection Vulnerabilities",2009-01-12,"Joseph Giron",php,webapps,0 +32714,platforms/php/webapps/32714.txt,"Visuplay CMS - Multiple SQL Injection Vulnerabilities",2009-01-12,"Joseph Giron",php,webapps,0 32715,platforms/php/dos/32715.php,"PHP <= 5.2.8 - 'popen()' Function Buffer Overflow Vulnerability",2009-01-12,e.wiZz!,php,dos,0 32716,platforms/asp/webapps/32716.html,"Comersus Cart 6 User Email and User Password Unauthorized Access Vulnerability",2009-01-12,ajann,asp,webapps,0 32717,platforms/php/webapps/32717.pl,"Simple Machines Forum <= 1.1.5 Password Reset Security Bypass Vulnerability",2009-01-12,Xianur0,php,webapps,0 @@ -29489,7 +29489,7 @@ id,file,description,date,author,platform,type,port 32754,platforms/osx/dos/32754.c,"MacOS X 10.9 Hard Link Memory Corruption",2014-04-08,"Maksymilian Arciemowicz",osx,dos,0 32755,platforms/windows/dos/32755.c,"WFTPD Pro 3.30 - Multiple Command Remote Denial of Service Vulnerabilities",2009-01-26,LiquidWorm,windows,dos,0 32756,platforms/asp/webapps/32756.txt,"LDF 'login.asp' SQL Injection Vulnerability",2009-01-26,"Arash Setayeshi",asp,webapps,0 -32757,platforms/php/webapps/32757.txt,"ConPresso CMS Multiple 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",php,webapps,0 +32757,platforms/php/webapps/32757.txt,"ConPresso CMS 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",php,webapps,0 32758,platforms/asp/webapps/32758.txt,"Lootan 'login.asp' SQL Injection Vulnerability",2009-01-26,"Arash Setayeshi",asp,webapps,0 32759,platforms/php/webapps/32759.txt,"OpenX <= 2.6.2 - 'MAX_type' Parameter Local File Include Vulnerability",2009-01-26,"Sarid Harper",php,webapps,0 32760,platforms/php/webapps/32760.txt,"NewsCMSLite Insecure Cookie Authentication Bypass Vulnerability",2009-01-24,FarhadKey,php,webapps,0 @@ -29567,7 +29567,7 @@ id,file,description,date,author,platform,type,port 32837,platforms/linux/remote/32837.py,"Wesnoth 1.x PythonAI Remote Code Execution Vulnerability",2009-02-25,Wesnoth,linux,remote,0 32838,platforms/linux/dos/32838.txt,"MySQL <= 6.0.9 XPath Expression Remote Denial Of Service Vulnerability",2009-02-14,"Shane Bester",linux,dos,0 32839,platforms/multiple/remote/32839.txt,"IBM WebSphere Application Server 6.1/7.0 Administrative Console Cross-Site Scripting Vulnerability",2009-02-26,IBM,multiple,remote,0 -32840,platforms/php/webapps/32840.txt,"Amoot Web Directory Password Field SQL Injection Vulnerability",2009-03-05,Pouya_Server,php,webapps,0 +32840,platforms/php/webapps/32840.txt,"Amoot Web Directory - Password Field SQL Injection Vulnerability",2009-03-05,Pouya_Server,php,webapps,0 32841,platforms/php/webapps/32841.txt,"CMSCart 1.04 - 'maindatafunctions.php' SQL Injection Vulnerability",2009-02-28,"John Martinelli",php,webapps,0 32842,platforms/php/webapps/32842.txt,"UMI CMS 2.7 - 'fields_filter' Parameter Cross-Site Scripting Vulnerability",2009-03-06,"Dmitriy Evteev",php,webapps,0 32843,platforms/php/webapps/32843.txt,"TinX CMS 3.5 - 'rss.php' SQL Injection Vulnerability",2009-03-06,"Dmitriy Evteev",php,webapps,0 @@ -29678,7 +29678,7 @@ id,file,description,date,author,platform,type,port 32954,platforms/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,hardware,remote,0 32955,platforms/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,hardware,remote,0 32956,platforms/windows/dos/32956.py,"RealNetworks RealPlayer Gold 10.0 MP3 File Handling Remote Denial of Service Vulnerability",2009-04-27,"Abdul-Aziz Hariri",windows,dos,0 -32957,platforms/windows/remote/32957.txt,"DWebPro 6.8.26 Directory Traversal Vulnerability and Arbitrary File Disclosure Vulnerability",2009-04-27,"Alfons Luja",windows,remote,0 +32957,platforms/windows/remote/32957.txt,"DWebPro 6.8.26 - Directory Traversal Vulnerability and Arbitrary File Disclosure Vulnerability",2009-04-27,"Alfons Luja",windows,remote,0 32958,platforms/php/webapps/32958.txt,"MataChat 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,php,webapps,0 32959,platforms/windows/remote/32959.rb,"Adobe Flash Player Regular Expression Heap Overflow",2014-04-21,metasploit,windows,remote,0 32960,platforms/php/webapps/32960.txt,"Invision Power Board 3.0 - Multiple HTML-Injection and Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],php,webapps,0 @@ -29834,10 +29834,10 @@ id,file,description,date,author,platform,type,port 33119,platforms/php/webapps/33119.txt,"Pilot Group eTraining courses_login.php cat_id Parameter XSS",2009-06-24,Moudi,php,webapps,0 33120,platforms/php/webapps/33120.txt,"Pilot Group eTraining news_read.php id Parameter XSS",2009-06-24,Moudi,php,webapps,0 33121,platforms/php/webapps/33121.txt,"Pilot Group eTraining lessons_login.php Multiple Parameter XSS",2009-06-24,Moudi,php,webapps,0 -33122,platforms/php/webapps/33122.txt,"Joomla! 'com_user' Component 'view' Parameter URI Redirection Vulnerability",2009-06-27,"599eme Man",php,webapps,0 +33122,platforms/php/webapps/33122.txt,"Joomla! 'com_user' Component - 'view' Parameter URI Redirection Vulnerability",2009-06-27,"599eme Man",php,webapps,0 33123,platforms/multiple/remote/33123.html,"Google Chrome 2.0.172 - 'About:blank' Address Bar URI Spoofing Vulnerability'About:blank' Address Bar URI Spoofing Vulnerability",2009-06-28,Lostmon,multiple,remote,0 33124,platforms/multiple/remote/33124.txt,"Google Chrome 2.0.172 - 'chrome://history/' URI Cross-Site Scripting Vulnerability",2009-06-28,"Karn Ganeshen",multiple,remote,0 -33125,platforms/php/webapps/33125.txt,"Joomla! Permis 1.0 ('com_groups') Component 'id' Parameter SQL Injection Vulnerability",2009-06-28,Prince_Pwn3r,php,webapps,0 +33125,platforms/php/webapps/33125.txt,"Joomla! Permis 1.0 ('com_groups') Component - 'id' Parameter SQL Injection Vulnerability",2009-06-28,Prince_Pwn3r,php,webapps,0 33126,platforms/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross-Site Scripting Vulnerability",2009-06-28,Moudi,php,webapps,0 33127,platforms/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,Moudi,php,webapps,0 33128,platforms/linux/remote/33128.txt,"Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-06-30,"Dan Kaminsky",linux,remote,0 @@ -29902,7 +29902,7 @@ id,file,description,date,author,platform,type,port 33195,platforms/php/webapps/33195.txt,"TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump",2014-05-05,bhamb,php,webapps,0 33197,platforms/php/webapps/33197.txt,"68 Classifieds 4.1 category.php cat Parameter XSS",2009-07-27,Moudi,php,webapps,0 33198,platforms/php/webapps/33198.txt,"68 Classifieds 4.1 login.php goto Parameter XSS",2009-07-27,Moudi,php,webapps,0 -33199,platforms/php/webapps/33199.txt,"68 Classifieds 4.1 searchresults.php page Parameter XSS",2009-07-27,Moudi,php,webapps,0 +33199,platforms/php/webapps/33199.txt,"68 Classifieds 4.1 - searchresults.php page Parameter XSS",2009-07-27,Moudi,php,webapps,0 33200,platforms/php/webapps/33200.txt,"68 Classifieds 4.1 toplistings.php page Parameter XSS",2009-07-27,Moudi,php,webapps,0 33201,platforms/php/webapps/33201.txt,"68 Classifieds 4.1 viewlisting.php view Parameter XSS",2009-07-27,Moudi,php,webapps,0 33202,platforms/php/webapps/33202.txt,"68 Classifieds 4.1 viewmember.php member Parameter XSS",2009-07-27,Moudi,php,webapps,0 @@ -29920,8 +29920,8 @@ id,file,description,date,author,platform,type,port 33214,platforms/php/webapps/33214.txt,"DvBBS 2.0 - 'boardrule.php' SQL Injection Vulnerability",2009-09-04,Securitylab.ir,php,webapps,0 33215,platforms/multiple/remote/33215.txt,"IBM Tivoli Identity Manager 5.0.5 User Profile HTML Injection Vulnerability",2009-08-26,IBM,multiple,remote,0 33216,platforms/hardware/dos/33216.txt,"Check Point Endpoint Security Full Disk Encryption RDP Connection Denial of Service Vulnerability",2009-09-09,"Tim Medin",hardware,dos,0 -33217,platforms/php/webapps/33217.txt,"Joomla! 'com_pressrelease' Component 'id' Parameter SQL Injection Vulnerability",2009-09-10,Moudi,php,webapps,0 -33218,platforms/php/webapps/33218.txt,"Joomla! 'com_mediaalert' Component 'id' Parameter SQL Injection Vulnerability",2009-09-11,Moudi,php,webapps,0 +33217,platforms/php/webapps/33217.txt,"Joomla! 'com_pressrelease' Component - 'id' Parameter SQL Injection Vulnerability",2009-09-10,Moudi,php,webapps,0 +33218,platforms/php/webapps/33218.txt,"Joomla! 'com_mediaalert' Component - 'id' Parameter SQL Injection Vulnerability",2009-09-11,Moudi,php,webapps,0 33219,platforms/php/webapps/33219.txt,"Planet 2.0 HTML Injection Vulnerability",2009-09-11,"Steve Kemp",php,webapps,0 33220,platforms/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 - 'NOOP' Command Denial Of Service Vulnerability",2009-09-15,"Asheesh kumar Mani Tripathi",windows,dos,0 33221,platforms/windows/dos/33221.html,"Novell GroupWise Client 7.0.3.1294 - 'gxmim1.dll' ActiveX Control Buffer Overflow Vulnerability",2009-09-15,"Francis Provencher",windows,dos,0 @@ -29994,14 +29994,14 @@ id,file,description,date,author,platform,type,port 33300,platforms/php/webapps/33300.txt,"OpenDocMan 1.2.5 department.php XSS",2009-10-21,"Amol Naik",php,webapps,0 33301,platforms/php/webapps/33301.txt,"OpenDocMan 1.2.5 profile.php XSS",2009-10-21,"Amol Naik",php,webapps,0 33302,platforms/php/webapps/33302.txt,"OpenDocMan 1.2.5 rejects.php XSS",2009-10-21,"Amol Naik",php,webapps,0 -33303,platforms/php/webapps/33303.txt,"OpenDocMan 1.2.5 search.php XSS",2009-10-21,"Amol Naik",php,webapps,0 +33303,platforms/php/webapps/33303.txt,"OpenDocMan 1.2.5 - search.php XSS",2009-10-21,"Amol Naik",php,webapps,0 33304,platforms/php/webapps/33304.txt,"OpenDocMan 1.2.5 user.php XSS",2009-10-21,"Amol Naik",php,webapps,0 33305,platforms/php/webapps/33305.txt,"OpenDocMan 1.2.5 view_file.php XSS",2009-10-21,"Amol Naik",php,webapps,0 33306,platforms/linux/dos/33306.txt,"Snort 2.8.5 - Multiple Denial Of Service Vulnerabilities",2009-10-22,"laurent gaffie",linux,dos,0 33307,platforms/php/webapps/33307.php,"RunCMS 'forum' Parameter SQL Injection Vulnerability",2009-10-26,Nine:Situations:Group::bookoo,php,webapps,0 33308,platforms/php/webapps/33308.txt,"Sahana 0.6.2 - 'mod' Parameter Local File Disclosure Vulnerability",2009-10-27,"Greg Miernicki",php,webapps,0 33309,platforms/php/webapps/33309.txt,"TFTgallery 0.13 - 'album' Parameter Cross-Site Scripting Vulnerability",2009-10-26,blake,php,webapps,0 -33310,platforms/multiple/remote/33310.nse,"VMware Server <= 2.0.1,ESXi Server <= 3.5 Directory Traversal Vulnerability",2009-10-27,"Justin Morehouse",multiple,remote,0 +33310,platforms/multiple/remote/33310.nse,"VMware Server <= 2.0.1,ESXi Server <= 3.5 - Directory Traversal Vulnerability",2009-10-27,"Justin Morehouse",multiple,remote,0 33311,platforms/linux/remote/33311.txt,"KDE <= 4.3.2 - Multiple Input Validation Vulnerabilities",2009-10-27,"Tim Brown",linux,remote,0 33312,platforms/linux/dos/33312.txt,"Mozilla Firefox <= 3.5.3 Floating Point Conversion Heap Overflow Vulnerability",2009-10-27,"Alin Rad Pop",linux,dos,0 33313,platforms/linux/remote/33313.txt,"Mozilla Firefox <= 3.5.3 and SeaMonkey <= 1.1.17 - 'libpr0n' GIF Parser Heap Based Buffer Overflow Vulnerability",2009-10-27,regenrecht,linux,remote,0 @@ -30028,8 +30028,8 @@ id,file,description,date,author,platform,type,port 33338,platforms/linux/dos/33338.c,"Linux Kernel 2.6.x - 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty",2009-11-09,"Robin Getz",linux,dos,0 33339,platforms/linux/remote/33339.txt,"CUPS 'kerberos' Parameter Cross-Site Scripting Vulnerability",2009-11-09,"Aaron Sigel",linux,remote,0 33340,platforms/php/webapps/33340.txt,"CuteNews 1.4.6 index.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 -33341,platforms/php/webapps/33341.txt,"CuteNews 1.4.6 search.php from_date_day Parameter Path Disclosure",2009-11-10,"Andrew Horton",php,webapps,0 -33342,platforms/php/webapps/33342.txt,"CuteNews 1.4.6 search.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 +33341,platforms/php/webapps/33341.txt,"CuteNews 1.4.6 - search.php from_date_day Parameter Path Disclosure",2009-11-10,"Andrew Horton",php,webapps,0 +33342,platforms/php/webapps/33342.txt,"CuteNews 1.4.6 - search.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 33343,platforms/php/webapps/33343.txt,"CuteNews 1.4.6 register.php result Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 33344,platforms/php/webapps/33344.txt,"CuteNews 1.4.6 index.php New User Creation CSRF",2009-11-10,"Andrew Horton",php,webapps,0 33345,platforms/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",php,webapps,0 @@ -30077,7 +30077,7 @@ id,file,description,date,author,platform,type,port 33389,platforms/php/webapps/33389.txt,"EGroupware 1.8.006 - Multiple Vulnerabilities",2014-05-16,"High-Tech Bridge SA",php,webapps,80 33390,platforms/php/webapps/33390.txt,"Yoast Google Analytics for WordPress Plugin 3.2.4 404 Error Page Cross-Site Scripting Vulnerability",2009-12-04,intern0t,php,webapps,0 33391,platforms/php/webapps/33391.txt,"YABSoft Advanced Image Hosting Script 2.x - 'search.php' Cross-Site Scripting Vulnerability",2009-12-07,"aBo MoHaMeD",php,webapps,0 -33392,platforms/php/webapps/33392.txt,"YOOtheme Warp5 Joomla! Component 'yt_color' Parameter Cross-Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0 +33392,platforms/php/webapps/33392.txt,"YOOtheme Warp5 Joomla! Component - 'yt_color' Parameter Cross-Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0 33393,platforms/php/webapps/33393.txt,"Joomla! You!Hostit! 1.0.1 Template Cross-Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0 33394,platforms/php/webapps/33394.txt,"Invision Power Board <= 3.0.3 - (.txt) MIME-Type Cross-Site Scripting Vulnerability",2009-12-09,Xacker,php,webapps,0 33395,platforms/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 - 'move extents' ioctl Local Privilege Escalation Vulnerability",2009-11-09,"Akira Fujita",linux,local,0 @@ -30103,7 +30103,7 @@ id,file,description,date,author,platform,type,port 33415,platforms/php/remote/33415.php,"PHP <= 5.2.11 - 'htmlspecialcharacters()' Malformed Multibyte Character Cross-Site Scripting Vulnerability (2)",2009-12-17,hello@iwamot.com,php,remote,0 33416,platforms/php/webapps/33416.txt,"QuiXplorer 2.x - 'lang' Parameter Local File Include Vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0 33417,platforms/php/webapps/33417.txt,"cPanel 11.x - 'fileop' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-12-17,RENO,php,webapps,0 -33418,platforms/php/webapps/33418.txt,"Joomla! 'com_joomportfolio' Component 'secid' Parameter SQL Injection Vulnerability",2009-12-17,"Fl0riX and Snakespc",php,webapps,0 +33418,platforms/php/webapps/33418.txt,"Joomla! 'com_joomportfolio' Component - 'secid' Parameter SQL Injection Vulnerability",2009-12-17,"Fl0riX and Snakespc",php,webapps,0 33419,platforms/php/webapps/33419.txt,"F3Site 2009 mod/poll.php GLOBALS[nlang] Parameter Traversal Local File Inclusion",2009-12-18,"cr4wl3r ",php,webapps,0 33420,platforms/php/webapps/33420.txt,"F3Site 2009 mod/new.php GLOBALS[nlang] Parameter Traversal Local File Inclusion",2009-12-18,"cr4wl3r ",php,webapps,0 33421,platforms/php/webapps/33421.txt,"Ampache 3.4.3 - 'login.php' Multiple SQL Injection Vulnerabilities",2009-12-18,R3d-D3V!L,php,webapps,0 @@ -30112,7 +30112,7 @@ id,file,description,date,author,platform,type,port 33424,platforms/php/webapps/33424.txt,"Kasseler CMS 1.3.4 Lite Multiple Cross-Site Scripting Vulnerabilities",2009-12-21,Gamoscu,php,webapps,0 33425,platforms/php/webapps/33425.py,"SPIP - CMS < 3.0.9 / 2.1.22 / 2.0.23 - Privilege Escalation",2014-05-19,"Gregory DRAPERI",php,webapps,80 33426,platforms/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry SEH/Unicode Buffer Overflow",2014-05-19,"Mike Czumak",windows,local,0 -33428,platforms/windows/webapps/33428.py,"SafeNet Sentinel Protection Server 7.0 - 7.4 and Sentinel Keys Server 1.0.3 - 1.0.4 Directory Traversal",2014-05-19,"Matt Schmidt",windows,webapps,7002 +33428,platforms/windows/webapps/33428.py,"SafeNet Sentinel Protection Server 7.0 - 7.4 and Sentinel Keys Server 1.0.3 - 1.0.4 - Directory Traversal",2014-05-19,"Matt Schmidt",windows,webapps,7002 33431,platforms/windows/remote/33431.html,"AoA Audio Extractor Basic 2.3.7 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0 33432,platforms/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0 33433,platforms/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0 @@ -30156,7 +30156,7 @@ id,file,description,date,author,platform,type,port 33471,platforms/hardware/remote/33471.txt,"D-LINK DKVM-IP8 - 'auth.asp' Cross-Site Scripting Vulnerability",2010-01-06,POPCORN,hardware,remote,0 33472,platforms/multiple/dos/33472.py,"Sun Java System Web Server 6.1/7.0 HTTP 'TRACE' Heap Buffer Overflow Vulnerability",2010-01-06,"Evgeny Legerov",multiple,dos,0 33473,platforms/php/webapps/33473.txt,"RoundCube Webmail 0.2 - Cross-Site Scripting Vulnerability",2010-01-06,"j4ck and Globus",php,webapps,0 -33474,platforms/php/webapps/33474.txt,"Joomla! DM Orders Component 'id' Parameter SQL Injection Vulnerability",2010-01-07,NoGe,php,webapps,0 +33474,platforms/php/webapps/33474.txt,"Joomla! DM Orders Component - 'id' Parameter SQL Injection Vulnerability",2010-01-07,NoGe,php,webapps,0 33475,platforms/php/webapps/33475.txt,"dotProject 2.1.3 - Multiple SQL Injection and HTML Injection Vulnerabilities",2010-01-07,"Justin C. Klein Keane",php,webapps,0 33476,platforms/hardware/dos/33476.pl,"Juniper Networks JUNOS <= 7.1.1 Malformed TCP Packet Denial of Service and Unspecified Vulnerabilities",2010-01-07,anonymous,hardware,dos,0 33477,platforms/php/webapps/33477.txt,"Calendarix 0.7 - 'calpath' Parameter Remote File Include Vulnerability",2010-01-07,Saywhat,php,webapps,0 @@ -30188,7 +30188,7 @@ id,file,description,date,author,platform,type,port 33506,platforms/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption Vulnerability",2010-01-12,"Dennis Yurichev",multiple,dos,0 33507,platforms/php/webapps/33507.txt,"Simple PHP Blog 0.5.x - 'search.php' Cross-Site Scripting Vulnerability",2010-01-12,Sora,php,webapps,0 33508,platforms/linux/local/33508.txt,"GNU Bash <= 4.0 - 'ls' Control Character Command Injection Vulnerability",2010-01-13,"Eric Piel",linux,local,0 -33509,platforms/php/webapps/33509.txt,"Joomla! 'com_tienda' Component 'categoria' Parameter Cross-Site Scripting Vulnerability",2010-01-13,FL0RiX,php,webapps,0 +33509,platforms/php/webapps/33509.txt,"Joomla! 'com_tienda' Component - 'categoria' Parameter Cross-Site Scripting Vulnerability",2010-01-13,FL0RiX,php,webapps,0 33510,platforms/php/webapps/33510.txt,"Tribisur 'cat' Parameter Cross-Site Scripting Vulnerability",2010-01-13,"ViRuSMaN ",php,webapps,0 33511,platforms/multiple/webapps/33511.txt,"Zenoss 2.3.3 - Multiple SQL Injection Vulnerabilities",2010-01-14,"nGenuity Information Services",multiple,webapps,0 33514,platforms/php/webapps/33514.txt,"Videos Tube 1.0 - Multiple SQL Injection Vulnerabilities",2014-05-26,"Mustafa ALTINKAYNAK",php,webapps,80 @@ -30252,11 +30252,11 @@ id,file,description,date,author,platform,type,port 33579,platforms/multiple/dos/33579.txt,"Ingres Database 9.3 Heap Buffer Overflow Vulnerability",2010-01-29,"Evgeny Legerov",multiple,dos,0 33580,platforms/hardware/remote/33580.txt,"Comtrend CT-507 IT ADSL Router 'scvrtsrv.cmd' Cross-Site Scripting Vulnerability",2010-01-29,Yoyahack,hardware,remote,0 33581,platforms/linux/dos/33581.txt,"Hybserv2 - ':help' Command Denial Of Service Vulnerability",2010-01-29,"Julien Cristau",linux,dos,0 -33582,platforms/php/webapps/33582.txt,"Joomla! 'com_rsgallery2' 2.0 Component 'catid' Parameter SQL Injection Vulnerability",2010-01-31,snakespc,php,webapps,0 +33582,platforms/php/webapps/33582.txt,"Joomla! 'com_rsgallery2' 2.0 Component - 'catid' Parameter SQL Injection Vulnerability",2010-01-31,snakespc,php,webapps,0 33583,platforms/hardware/dos/33583.pl,"Xerox WorkCentre PJL Daemon Buffer Overflow Vulnerability",2009-12-31,"Francis Provencher",hardware,dos,0 33584,platforms/multiple/dos/33584.txt,"IBM DB2 - 'kuddb2' Remote Denial of Service Vulnerability",2010-01-31,"Evgeny Legerov",multiple,dos,0 33585,platforms/linux/dos/33585.txt,"Linux Kernel 2.6.x - (64 bit) Personality Handling Local Denial of Service Vulnerability",2010-02-01,"Mathias Krause",linux,dos,0 -33586,platforms/php/webapps/33586.txt,"Joomla! 'com_gambling' Component 'gamblingEvent' Parameter SQL Injection Vulnerability",2010-02-01,md.r00t,php,webapps,0 +33586,platforms/php/webapps/33586.txt,"Joomla! 'com_gambling' Component - 'gamblingEvent' Parameter SQL Injection Vulnerability",2010-02-01,md.r00t,php,webapps,0 33587,platforms/windows/dos/33587.html,"Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero",2014-05-30,"Pawel Wylecial",windows,dos,0 33588,platforms/java/remote/33588.rb,"ElasticSearch Dynamic Script Arbitrary Java Execution",2014-05-30,metasploit,java,remote,9200 33589,platforms/linux/local/33589.c,"Ubuntu 12.04.0-2LTS x64 - perf_swevent_init Kernel Local Root Exploit",2014-05-31,"Vitaly Nikolenko",linux,local,0 @@ -30280,7 +30280,7 @@ id,file,description,date,author,platform,type,port 33607,platforms/multiple/dos/33607.html,"Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 - Remote Denial Of Service Vulnerability",2010-02-07,"599eme Man",multiple,dos,0 33608,platforms/windows/dos/33608.html,"Apple Safari 4.0.4 - Remote Denial Of Service Vulnerability",2010-02-07,"599eme Man",windows,dos,0 33610,platforms/windows/remote/33610.py,"Easy File Management Web Server 5.3 - UserID Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",windows,remote,80 -33611,platforms/windows/remote/33611.txt,"GeFest Web Home Server 1.0 Remote Directory Traversal Vulnerability",2010-02-08,Markot,windows,remote,0 +33611,platforms/windows/remote/33611.txt,"GeFest Web Home Server 1.0 - Remote Directory Traversal Vulnerability",2010-02-08,Markot,windows,remote,0 33613,platforms/php/webapps/33613.txt,"Wordpress Participants Database 1.5.4.8 - SQL Injection",2014-06-02,"Yarubo Research Team",php,webapps,80 33614,platforms/linux/local/33614.c,"dbus-glib pam_fprintd - Local Root Exploit",2014-06-02,"Sebastian Krahmer",linux,local,0 33615,platforms/multiple/remote/33615.txt,"JDownloader 'JDExternInterface.java' Remote Code Execution Vulnerability",2010-02-08,apoc,multiple,remote,0 @@ -30289,7 +30289,7 @@ id,file,description,date,author,platform,type,port 33618,platforms/php/webapps/33618.txt,"Zen Time Tracking 2.2 - Multiple SQL Injection Vulnerabilities",2010-02-08,"cr4wl3r ",php,webapps,0 33619,platforms/php/webapps/33619.txt,"VideoDB 3.0.3 - 'login.php' Cross-Site Scripting Vulnerability",2010-02-08,vr,php,webapps,0 33620,platforms/linux/remote/33620.txt,"Helix Player <= 11.0.2 Encoded URI Processing Buffer Overflow Vulnerability",2007-07-03,gwright,linux,remote,0 -33621,platforms/php/webapps/33621.txt,"vBulletin Adsense Component 'viewpage.php' SQL Injection Vulnerability",2010-02-09,JIKO,php,webapps,0 +33621,platforms/php/webapps/33621.txt,"vBulletin Adsense Component - 'viewpage.php' SQL Injection Vulnerability",2010-02-09,JIKO,php,webapps,0 33622,platforms/linux/remote/33622.txt,"Accellion File Transfer Appliance web_client_user_guide.html lang Parameter Traversal Arbitrary File Access",2010-02-10,"Tim Brown",linux,remote,0 33623,platforms/linux/local/33623.txt,"Accellion Secure File Transfer Appliance Multiple Command Restriction Weakness Local Privilege Escalation",2010-02-10,"Tim Brown",linux,local,0 33624,platforms/php/webapps/33624.txt,"vBulletin <= 3.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0 @@ -30353,7 +30353,7 @@ id,file,description,date,author,platform,type,port 33687,platforms/java/webapps/33687.txt,"Sparta Systems TrackWise EQms Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",java,webapps,0 33688,platforms/php/webapps/33688.txt,"Discuz! 6.0 - 'uid' Parameter Cross-Site Scripting Vulnerability",2010-03-02,"lis cker",php,webapps,0 33689,platforms/multiple/remote/33689.as,"Adobe Flash Player <= 10.1.51 - Local File Access Information Disclosure Vulnerability",2010-03-03,"lis cker",multiple,remote,0 -33690,platforms/php/webapps/33690.txt,"DosyaYukle Scripti 1.0 Remote File Upload Vulnerability",2010-03-03,indoushka,php,webapps,0 +33690,platforms/php/webapps/33690.txt,"DosyaYukle Scripti 1.0 - Remote File Upload Vulnerability",2010-03-03,indoushka,php,webapps,0 33691,platforms/jsp/webapps/33691.txt,"Comptel Provisioning and Activation 'error_msg_parameter' Cross-Site Scripting Vulnerability",2010-03-04,thebluegenius,jsp,webapps,0 33697,platforms/php/webapps/33697.txt,"eFront 3.6.14.4 (surname param) - Persistent XSS Vulnerability",2014-06-09,"shyamkumar somana",php,webapps,80 33699,platforms/php/webapps/33699.txt,"WebTitan 4.01 (Build 68) - Multiple Vulnerabilities",2014-06-09,"SEC Consult",php,webapps,80 @@ -30364,7 +30364,7 @@ id,file,description,date,author,platform,type,port 33706,platforms/php/webapps/33706.txt,"Drupal < 6.16 and 5.22 - Multiple Security Vulnerabilities",2010-03-04,"David Rothstein",php,webapps,0 33707,platforms/windows/remote/33707.txt,"Orb Networks <= 2.54.18 - Orb Direct Show Filter MP3 File Divide-By-Zero Denial of Service Vulnerability",2010-03-04,"Matthew Bergin",windows,remote,0 33708,platforms/bsd/dos/33708.c,"FreeBSD <= 8.0 and OpenBSD 4.x - 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability",2010-03-05,kingcope,bsd,dos,0 -33709,platforms/php/webapps/33709.txt,"Natychmiast CMS Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2010-03-05,"Maciej Gojny",php,webapps,0 +33709,platforms/php/webapps/33709.txt,"Natychmiast CMS - Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2010-03-05,"Maciej Gojny",php,webapps,0 33710,platforms/windows/dos/33710.txt,"J. River Media Jukebox 12 - (.mp3) Remote Heap Buffer Overflow Vulnerability",2010-03-04,"Gjoko Krstic",windows,dos,0 33711,platforms/windows/dos/33711.txt,"BS.Player 2.51 - (.mp3) Buffer Overflow Vulnerability",2010-03-05,"Gjoko Krstic",windows,dos,0 33712,platforms/windows/remote/33712.txt,"VLC Media Player 1.0.x - Bookmark Creation Buffer Overflow Vulnerability",2010-03-05,"Gjoko Krstic",windows,remote,0 @@ -30399,15 +30399,15 @@ id,file,description,date,author,platform,type,port 33742,platforms/hardware/remote/33742.txt,"Yealink VoIP Phone SIP-T38G - Privileges Escalation",2014-06-13,Mr.Un1k0d3r,hardware,remote,0 33743,platforms/php/webapps/33743.py,"ZeroCMS 1.0 - zero_transact_user.php, Handling Privilege Escalation",2014-06-13,"Tiago Carvalho",php,webapps,0 33748,platforms/php/webapps/33748.txt,"AneCMS 1.0 - 'index.php' Multiple HTML Injection Vulnerabilities",2010-03-11,"pratul agrawal",php,webapps,0 -33749,platforms/php/webapps/33749.txt,"ARTIS ABTON CMS Multiple SQL Injection Vulnerabilities",2010-03-11,MustLive,php,webapps,0 +33749,platforms/php/webapps/33749.txt,"ARTIS ABTON CMS - Multiple SQL Injection Vulnerabilities",2010-03-11,MustLive,php,webapps,0 33750,platforms/windows/remote/33750.txt,"Microsoft Windows XP/2000 - Help File Relative Path Remote Command Execution Vulnerability",2010-03-06,Secumania,windows,remote,0 33751,platforms/php/webapps/33751.txt,"CodeIgniter 1.0 - 'BASEPATH' Multiple Remote File Include Vulnerabilities",2010-03-11,eidelweiss,php,webapps,0 33752,platforms/linux/remote/33752.html,"WebKit 1.2.x Right-to-Left Displayed Text Handling Memory Corruption Vulnerability",2010-03-11,wushi,linux,remote,0 33753,platforms/php/webapps/33753.txt,"Easynet4u Forum Host 'topic.php' SQL Injection Vulnerability",2010-03-12,Pr0T3cT10n,php,webapps,0 33754,platforms/php/webapps/33754.txt,"pMyAdmin 3.3.5.1 - 'db_create.php' Cross-Site Scripting Vulnerability",2010-03-12,Liscker,php,webapps,0 33755,platforms/php/dos/33755.php,"PHP <= 5.3.2 xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities",2010-03-12,"Auke van Slooten",php,dos,0 -33756,platforms/php/webapps/33756.txt,"Joomla! 'com_seek' Component 'id' Parameter SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 -33757,platforms/php/webapps/33757.txt,"Joomla! 'com_d-greinar' Component 'maintree' Parameter Cross-Site Scripting Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 +33756,platforms/php/webapps/33756.txt,"Joomla! 'com_seek' Component - 'id' Parameter SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 +33757,platforms/php/webapps/33757.txt,"Joomla! 'com_d-greinar' Component - 'maintree' Parameter Cross-Site Scripting Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 33758,platforms/asp/webapps/33758.txt,"Zigurrat Farsi CMS 'manager/textbox.asp' SQL Injection Vulnerability",2010-03-15,Isfahan,asp,webapps,0 33759,platforms/multiple/webapps/33759.txt,"DirectAdmin <= 1.33.6 - 'CMD_DB_VIEW' Cross-Site Scripting Vulnerability",2010-03-14,r0t,multiple,webapps,0 33760,platforms/multiple/webapps/33760.txt,"Multiple Products 'banner.swf' Cross-Site Scripting Vulnerability",2010-03-15,MustLive,multiple,webapps,0 @@ -30416,11 +30416,11 @@ id,file,description,date,author,platform,type,port 33763,platforms/php/webapps/33763.txt,"Domain Verkaus & Auktions Portal 'index.php' SQL Injection Vulnerability",2010-03-15,"Easy Laster",php,webapps,0 33764,platforms/multiple/webapps/33764.txt,"Dojo Toolkit <= 1.4.1 dijit\tests\_testCommon.js theme Parameter XSS",2010-03-15,"Adam Bixby",multiple,webapps,0 33765,platforms/multiple/webapps/33765.txt,"Dojo Toolkit <= 1.4.1 doh\runner.html Multiple Parameter XSS",2010-03-15,"Adam Bixby",multiple,webapps,0 -33766,platforms/php/webapps/33766.txt,"Joomla! 'com_as' Component 'catid' Parameter SQL Injection Vulnerability",2010-03-16,N2n-Hacker,php,webapps,0 +33766,platforms/php/webapps/33766.txt,"Joomla! 'com_as' Component - 'catid' Parameter SQL Injection Vulnerability",2010-03-16,N2n-Hacker,php,webapps,0 33767,platforms/novell/remote/33767.rb,"Novell eDirectory 8.8.5 DHost Weak Session Cookie Session Hijacking Vulnerability",2010-03-14,metasploit,novell,remote,0 33769,platforms/php/webapps/33769.txt,"eFront 3.5.5 - 'langname' Parameter Local File Include Vulnerability",2010-03-17,7Safe,php,webapps,0 33770,platforms/windows/dos/33770.txt,"Microsoft Windows Media Player 11 - AVI File Colorspace Conversion Remote Memory Corruption Vulnerability",2010-03-17,ITSecTeam,windows,dos,0 -33771,platforms/php/webapps/33771.txt,"Joomla! 'com_alert' Component 'q_item' Parameter SQL Injection Vulnerability",2010-03-17,N2n-Hacker,php,webapps,0 +33771,platforms/php/webapps/33771.txt,"Joomla! 'com_alert' Component - 'q_item' Parameter SQL Injection Vulnerability",2010-03-17,N2n-Hacker,php,webapps,0 33772,platforms/php/webapps/33772.txt,"phpBB2 Plus 1.53 - 'kb.php' SQL Injection Vulnerability",2010-03-17,Gamoscu,php,webapps,0 33773,platforms/php/webapps/33773.txt,"tenfourzero.net Shutter 0.1.4 - 'admin.html' Multiple SQL Injection Vulnerabilities",2010-03-18,blake,php,webapps,0 33774,platforms/multiple/remote/33774.txt,"IBM Lotus Notes 6.5.6 - 'names.nsf' Open Redirection Vulnerability",2010-03-19,Lament,multiple,remote,0 @@ -30433,7 +30433,7 @@ id,file,description,date,author,platform,type,port 33781,platforms/php/webapps/33781.txt,"Lussumo Vanilla <= 1.1.10 - 'definitions.php' Multiple Remote File Include Vulnerabilities",2010-03-23,eidelweiss,php,webapps,0 33782,platforms/php/webapps/33782.txt,"PHPKIT 1.6.x - 'b-day.php' Addon SQL Injection Vulnerability",2010-03-22,n3w7u,php,webapps,0 33783,platforms/linux/remote/33783.txt,"Astaro Security Linux 5 - 'index.fpl' Cross-Site Scripting Vulnerability",2010-03-23,"Vincent Hautot",linux,remote,0 -33784,platforms/php/webapps/33784.txt,"vBulletin 4.0.2 Search Cross-Site Scripting Vulnerability",2010-03-19,5ubzer0,php,webapps,0 +33784,platforms/php/webapps/33784.txt,"vBulletin 4.0.2 - Search Cross-Site Scripting Vulnerability",2010-03-19,5ubzer0,php,webapps,0 33785,platforms/jsp/webapps/33785.txt,"agXchange ESM 'ucquerydetails.jsp' Cross-Site Scripting Vulnerability",2010-03-23,Lament,jsp,webapps,0 33786,platforms/multiple/remote/33786.txt,"Cafu 9.06 - Multiple Remote Vulnerabilities",2010-03-23,"Luigi Auriemma",multiple,remote,0 33787,platforms/php/webapps/33787.txt,"RepairShop2 index.php Prod Parameter XSS",2010-03-23,kaMtiEz,php,webapps,0 @@ -30444,9 +30444,9 @@ id,file,description,date,author,platform,type,port 33792,platforms/hardware/webapps/33792.txt,"Motorola SBG901 Wireless Modem - CSRF Vulnerability",2014-06-17,"Blessen Thomas",hardware,webapps,0 33793,platforms/php/webapps/33793.txt,"Kasseler CMS News Module 'id' Parameter SQL Injection Vulnerability",2010-03-23,Palyo34,php,webapps,0 33794,platforms/php/webapps/33794.txt,"Multiple SpringSource Products Multiple HTML Injection Vulnerabilities",2010-03-23,"Aaron Kulick",php,webapps,0 -33795,platforms/php/webapps/33795.txt,"Joomla! 'com_aml_2' Component 'art' Parameter SQL Injection Vulnerability",2010-03-23,Metropolis,php,webapps,0 -33796,platforms/php/webapps/33796.txt,"Joomla! 'com_cb' Component 'cat' Parameter SQL Injection Vulnerability",2010-03-23,"DevilZ TM",php,webapps,0 -33797,platforms/php/webapps/33797.txt,"Joomla! 'com_jresearch' Component 'controller' Parameter Local File Include Vulnerability",2010-03-24,"Chip d3 bi0s",php,webapps,0 +33795,platforms/php/webapps/33795.txt,"Joomla! 'com_aml_2' Component - 'art' Parameter SQL Injection Vulnerability",2010-03-23,Metropolis,php,webapps,0 +33796,platforms/php/webapps/33796.txt,"Joomla! 'com_cb' Component - 'cat' Parameter SQL Injection Vulnerability",2010-03-23,"DevilZ TM",php,webapps,0 +33797,platforms/php/webapps/33797.txt,"Joomla! 'com_jresearch' Component - 'controller' Parameter Local File Include Vulnerability",2010-03-24,"Chip d3 bi0s",php,webapps,0 33798,platforms/linux/remote/33798.html,"Mozilla Firefox 3.6 Image Preloading Content-Policy Check Security Bypass Vulnerability",2010-03-18,"Josh Soref",linux,remote,0 33799,platforms/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",solaris,local,0 33800,platforms/multiple/dos/33800.html,"Mozilla Firefox 3.6 - 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption Vulnerability",2010-03-24,"Jesse Ruderman",multiple,dos,0 @@ -30460,7 +30460,7 @@ id,file,description,date,author,platform,type,port 33809,platforms/php/webapps/33809.txt,"Cacti Superlinks Plugin 1.4-2 - SQL Injection",2014-06-18,Napsterakos,php,webapps,0 33810,platforms/osx/remote/33810.html,"Apple Safari for iPhone/iPod touch Malformed 'Throw' Exception Remote Code Execution Vulnerability",2010-03-26,"Nishant Das Patnaik",osx,remote,0 33811,platforms/osx/remote/33811.html,"Apple Safari iPhone/iPod touch Malformed Webpage Remote Code Execution Vulnerability",2010-03-26,"Nishant Das Patnaik",osx,remote,0 -33812,platforms/php/webapps/33812.txt,"Joomla! 'com_weblinks' Component 'id' Parameter SQL Injection Vulnerability",2010-03-29,"Pouya Daneshmand",php,webapps,0 +33812,platforms/php/webapps/33812.txt,"Joomla! 'com_weblinks' Component - 'id' Parameter SQL Injection Vulnerability",2010-03-29,"Pouya Daneshmand",php,webapps,0 33813,platforms/php/webapps/33813.html,"Fuctweb CapCC Plugin 1.0 for WordPress 'plugins.php' SQL Injection Vulnerability",2008-12-13,MustLive,php,webapps,0 33814,platforms/php/webapps/33814.txt,"Piwik <= 0.5.5 - 'form_url' Parameter Cross-Site Scripting Vulnerability",2010-03-31,garwga,php,webapps,0 33815,platforms/php/webapps/33815.txt,"OSSIM 2.2.1 - '$_SERVER['PHP_SELF']' Parameter Cross-Site Scripting Vulnerability",2010-03-31,"CONIX Security",php,webapps,0 @@ -30526,7 +30526,7 @@ id,file,description,date,author,platform,type,port 33887,platforms/cgi/webapps/33887.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"Onur Alanbel (BGA)",cgi,webapps,0 33888,platforms/php/webapps/33888.txt,"ProArcadeScript 'search.php' Cross-Site Scripting Vulnerability",2010-04-27,Sid3^effects,php,webapps,0 33889,platforms/php/webapps/33889.txt,"SmartBlog 1.3 SQL Injection and Cross-Site Scripting Vulnerabilities",2010-04-27,indoushka,php,webapps,0 -33890,platforms/windows/remote/33890.txt,"OneHTTPD 0.6 Directory Traversal Vulnerability",2010-04-27,"John Leitch",windows,remote,0 +33890,platforms/windows/remote/33890.txt,"OneHTTPD 0.6 - Directory Traversal Vulnerability",2010-04-27,"John Leitch",windows,remote,0 33891,platforms/java/remote/33891.rb,"HP AutoPass License Server File Upload",2014-06-27,metasploit,java,remote,5814 33892,platforms/windows/local/33892.rb,".NET Deployment Service - IE Sandbox Escape (MS14-009)",2014-06-27,metasploit,windows,local,0 33893,platforms/windows/local/33893.rb,"Registry Symlink - IE Sandbox Escape (MS13-097)",2014-06-27,metasploit,windows,local,0 @@ -30556,7 +30556,7 @@ id,file,description,date,author,platform,type,port 33923,platforms/asp/webapps/33923.txt,"SamaGraph CMS 'inside.aspx' SQL Injection Vulnerability",2010-03-11,K053,asp,webapps,0 33924,platforms/windows/dos/33924.py,"RealVNC 4.1.3 - 'ClientCutText' Message Remote Denial of Service Vulnerability",2010-05-02,"John Leitch",windows,dos,0 33925,platforms/php/webapps/33925.txt,"ecoCMS 18.4.2010 - 'admin.php' Cross-Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0 -33926,platforms/windows/dos/33926.py,"ddrLPD 1.0 Remote Denial of Service Vulnerability",2010-04-29,"Bisphemol A",windows,dos,0 +33926,platforms/windows/dos/33926.py,"ddrLPD 1.0 - Remote Denial of Service Vulnerability",2010-04-29,"Bisphemol A",windows,dos,0 33927,platforms/php/webapps/33927.txt,"eZoneScripts Apartment Search Script 'listtest.php' SQL Injection Vulnerability",2010-02-09,JIKO,php,webapps,0 33929,platforms/multiple/remote/33929.py,"Gitlist <= 0.4.0 - Remote Code Execution",2014-06-30,drone,multiple,remote,0 33933,platforms/php/webapps/33933.txt,"ThinkPHP 2.0 - 'index.php' Cross-Site Scripting Vulnerability",2010-02-09,zx,php,webapps,0 @@ -30596,7 +30596,7 @@ id,file,description,date,author,platform,type,port 33971,platforms/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",windows,remote,0 33972,platforms/php/webapps/33972.txt,"Advanced Poll 2.0 - 'mysql_host' Parameter Cross-Site Scripting Vulnerability",2010-05-10,"High-Tech Bridge SA",php,webapps,0 33973,platforms/windows/dos/33973.pl,"Hyplay 1.2.0326.1 - (.asx) Remote Denial of Service Vulnerability",2010-05-10,"Steve James",windows,dos,0 -33974,platforms/windows/remote/33974.txt,"Mereo 1.9.1 Directory Traversal Vulnerability",2010-05-09,"John Leitch",windows,remote,0 +33974,platforms/windows/remote/33974.txt,"Mereo 1.9.1 - Directory Traversal Vulnerability",2010-05-09,"John Leitch",windows,remote,0 33975,platforms/php/webapps/33975.html,"Affiliate Store Builder 'edit_cms.php' Multiple SQL Injection Vulnerabilities",2010-05-11,"High-Tech Bridge SA",php,webapps,0 33976,platforms/php/webapps/33976.html,"Saurus CMS 4.7 - 'edit.php' Cross-Site Scripting Vulnerability",2010-05-11,"High-Tech Bridge SA",php,webapps,0 33977,platforms/windows/dos/33977.txt,"Torque Game Engine - Multiple Denial Of Service Vulnerabilities",2010-05-09,"Luigi Auriemma",windows,dos,0 @@ -30620,9 +30620,9 @@ id,file,description,date,author,platform,type,port 33995,platforms/multiple/webapps/33995.txt,"Blaze Apps 1.x SQL Injection and HTML Injection Vulnerabilities",2010-01-19,"AmnPardaz Security Research Team",multiple,webapps,0 33996,platforms/ios/webapps/33996.txt,"Photo Org WonderApplications 8.3 iOS - File Include Vulnerability",2014-07-07,Vulnerability-Lab,ios,webapps,0 33997,platforms/php/webapps/33997.txt,"NPDS Revolution 10.02 - 'download.php' Cross-Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0 -33998,platforms/php/webapps/33998.html,"JoomlaTune JComments 2.1 Joomla! Component 'ComntrNam' Parameter Cross-Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0 +33998,platforms/php/webapps/33998.html,"JoomlaTune JComments 2.1 Joomla! Component - 'ComntrNam' Parameter Cross-Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0 33999,platforms/php/webapps/33999.txt,"Mobile Chat 2.0.2 - 'chatsmileys.php' Cross-Site Scripting Vulnerability",2010-01-18,indoushka,php,webapps,0 -34000,platforms/multiple/webapps/34000.txt,"Serialsystem 1.0.4 BETA 'list' Parameter Cross-Site Scripting Vulnerability",2010-01-18,indoushka,multiple,webapps,0 +34000,platforms/multiple/webapps/34000.txt,"Serialsystem 1.0.4 BETA - 'list' Parameter Cross-Site Scripting Vulnerability",2010-01-18,indoushka,multiple,webapps,0 34001,platforms/linux/local/34001.c,"Linux Kernel 2.6.x Btrfs Cloned File Security Bypass Vulnerability",2010-05-18,"Dan Rosenberg",linux,local,0 34002,platforms/windows/remote/34002.c,"TeamViewer 5.0.8232 - Remote Buffer Overflow Vulnerability",2010-05-18,"fl0 fl0w",windows,remote,0 34003,platforms/php/webapps/34003.txt,"Percha Image Attach 1.1 Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0 @@ -30641,7 +30641,7 @@ id,file,description,date,author,platform,type,port 34016,platforms/php/webapps/34016.txt,"Snipe Gallery 3.1 gallery.php cfg_admin_path Parameter Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 34017,platforms/php/webapps/34017.txt,"Snipe Gallery 3.1 image.php cfg_admin_path Parameter Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 34018,platforms/hardware/remote/34018.txt,"U.S.Robotics USR5463 0.06 Firmware setup_ddns.exe HTML Injection Vulnerability",2010-05-20,SH4V,hardware,remote,0 -34021,platforms/php/webapps/34021.txt,"Joomla! 'com_horses' Component 'id' Parameter SQL Injection Vulnerability",2010-05-19,"Kernel Security Group",php,webapps,0 +34021,platforms/php/webapps/34021.txt,"Joomla! 'com_horses' Component - 'id' Parameter SQL Injection Vulnerability",2010-05-19,"Kernel Security Group",php,webapps,0 34022,platforms/php/webapps/34022.txt,"StivaSoft Stiva SHOPPING CART 1.0 - 'demo.php' Cross-Site Scripting Vulnerability",2010-01-13,PaL-D3v1L,php,webapps,0 34023,platforms/php/webapps/34023.txt,"Lisk CMS 4.4 - 'id' Parameter Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2010-05-20,"High-Tech Bridge SA",php,webapps,0 34024,platforms/php/webapps/34024.txt,"Triburom 'forum.php' Cross-Site Scripting Vulnerability",2010-01-15,"ViRuSMaN ",php,webapps,0 @@ -30668,8 +30668,8 @@ id,file,description,date,author,platform,type,port 34047,platforms/windows/remote/34047.html,"Home FTP Server 1.10.3 (build 144) Cross-Site Request Forgery Vulnerability",2010-05-26,"John Leitch",windows,remote,0 34048,platforms/multiple/remote/34048.html,"Brekeke PBX 2.4.4.8 - 'pbx/gate' Cross-Site Request Forgery Vulnerability",2010-05-26,"John Leitch",multiple,remote,0 34049,platforms/php/webapps/34049.txt,"Layout CMS 1.0 SQL-Injection and Cross-Site Scripting Vulnerabilities",2010-01-12,Red-D3v1L,php,webapps,0 -34050,platforms/windows/remote/34050.py,"Home FTP Server 1.10.2.143 Directory Traversal Vulnerability",2010-05-27,"John Leitch",windows,remote,0 -34051,platforms/windows/dos/34051.py,"Core FTP Server 1.0.343 Directory Traversal Vulnerability",2010-05-28,"John Leitch",windows,dos,0 +34050,platforms/windows/remote/34050.py,"Home FTP Server 1.10.2.143 - Directory Traversal Vulnerability",2010-05-27,"John Leitch",windows,remote,0 +34051,platforms/windows/dos/34051.py,"Core FTP Server 1.0.343 - Directory Traversal Vulnerability",2010-05-28,"John Leitch",windows,dos,0 34052,platforms/php/webapps/34052.py,"osCommerce Visitor Web Stats Add-On 'Accept-Language' Header SQL Injection Vulnerability",2010-05-28,"Christopher Schramm",php,webapps,0 34053,platforms/php/webapps/34053.txt,"ImpressPages CMS 1.0x - 'admin.php' Multiple SQL Injection Vulnerabilities",2010-05-28,"High-Tech Bridge SA",php,webapps,0 34054,platforms/php/webapps/34054.txt,"GR Board 1.8.6 - 'page.php' Remote File Include Vulnerability",2010-05-30,eidelweiss,php,webapps,0 @@ -30688,7 +30688,7 @@ id,file,description,date,author,platform,type,port 34068,platforms/php/webapps/34068.html,"CMS Made Simple 1.x - Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities",2010-01-01,"Truong Thao Nguyen",php,webapps,0 34069,platforms/windows/dos/34069.html,"Microsoft Internet Explorer 8 CSS 'expression' Remote Denial of Service Vulnerability",2010-01-01,MustLive,windows,dos,0 34070,platforms/php/webapps/34070.txt,"Datetopia Match Agency BiZ Multiple Cross-Site Scripting Vulnerabilities",2010-01-07,R3d-D3V!L,php,webapps,0 -34071,platforms/php/webapps/34071.txt,"Joomla! 'com_sar_news' Component 'id' Parameter SQL Injection Vulnerability",2010-06-02,LynX,php,webapps,0 +34071,platforms/php/webapps/34071.txt,"Joomla! 'com_sar_news' Component - 'id' Parameter SQL Injection Vulnerability",2010-06-02,LynX,php,webapps,0 34072,platforms/php/webapps/34072.txt,"Hexjector 1.0.7.2 - 'hexjector.php' Cross-Site Scripting Vulnerability",2010-06-01,hexon,php,webapps,0 34073,platforms/php/webapps/34073.py,"TCExam <= 10.1.7 - 'admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload Vulnerability",2010-06-02,"John Leitch",php,webapps,0 34077,platforms/php/webapps/34077.txt,"TPO Duyuru Scripti Insecure Cookie Authentication Bypass Vulnerability",2010-06-02,Septemb0x,php,webapps,0 @@ -30751,7 +30751,7 @@ id,file,description,date,author,platform,type,port 34141,platforms/php/webapps/34141.txt,"AneCMS 1.x - 'modules/blog/index.php' SQL Injection Vulnerability",2010-06-11,"High-Tech Bridge SA",php,webapps,0 34142,platforms/php/webapps/34142.txt,"MODx 1.0.3 - 'index.php' Multiple SQL Injection Vulnerabilities",2010-06-14,"High-Tech Bridge SA",php,webapps,0 34143,platforms/windows/remote/34143.txt,"XnView <= 1.97.4 - MBM File Remote Heap Buffer Overflow Vulnerability",2010-06-14,"Mauro Olea",windows,remote,0 -34144,platforms/php/webapps/34144.txt,"Joomla! 'com_easygb' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability",2010-06-08,"L0rd CrusAd3r",php,webapps,0 +34144,platforms/php/webapps/34144.txt,"Joomla! 'com_easygb' Component - 'Itemid' Parameter Cross-Site Scripting Vulnerability",2010-06-08,"L0rd CrusAd3r",php,webapps,0 34145,platforms/unix/dos/34145.txt,"Python <= 3.2 - 'audioop' Module Memory Corruption Vulnerability",2010-06-14,haypo,unix,dos,0 34146,platforms/php/webapps/34146.txt,"Sell@Site PHP Online Jobs Login Multiple SQL Injection Vulnerabilities",2010-06-15,"L0rd CrusAd3r",php,webapps,0 34147,platforms/php/webapps/34147.txt,"JForum 2.1.8 - 'username' Parameter Cross-Site Scripting Vulnerability",2010-06-06,"Adam Baldwin",php,webapps,0 @@ -30762,7 +30762,7 @@ id,file,description,date,author,platform,type,port 34153,platforms/php/webapps/34153.txt,"2daybiz Network Community Script SQL Injection and Cross-Site Scripting Vulnerabilities",2010-06-16,Sid3^effects,php,webapps,0 34154,platforms/php/webapps/34154.txt,"Software Index - 'signinform.php' Cross-Site Scripting Vulnerability",2010-06-27,indoushka,php,webapps,0 34155,platforms/php/webapps/34155.txt,"Ceica-GW 'login.php' Cross-Site Scripting Vulnerability",2010-06-27,indoushka,php,webapps,0 -34156,platforms/windows/remote/34156.pl,"TurboFTP Server <= 1.20.745 Directory Traversal Vulnerability",2010-06-17,leinakesi,windows,remote,0 +34156,platforms/windows/remote/34156.pl,"TurboFTP Server <= 1.20.745 - Directory Traversal Vulnerability",2010-06-17,leinakesi,windows,remote,0 34157,platforms/php/webapps/34157.txt,"Firebook Multiple Cross-Site Scripting and Directory Traversal Vulnerabilities",2010-06-17,MustLive,php,webapps,0 34158,platforms/windows/dos/34158.txt,"Chrome Engine 4 - Denial Of Service Vulnerability",2010-06-17,"Luigi Auriemma",windows,dos,0 34159,platforms/php/webapps/34159.txt,"Gallery XML Joomla! Component 1.1 SQL Injection and Local File Include Vulnerabilities",2010-06-18,jdc,php,webapps,0 @@ -30812,7 +30812,7 @@ id,file,description,date,author,platform,type,port 34208,platforms/hardware/remote/34208.txt,"D-Link DAP-1160 Wireless Access Point DCC Protocol Security Bypass Vulnerability",2010-06-28,"Cristofaro Mune",hardware,remote,0 34209,platforms/php/webapps/34209.txt,"BlaherTech Placeto CMS 'Username' Parameter SQL Injection Vulnerability",2010-06-28,S.W.T,php,webapps,0 34210,platforms/php/webapps/34210.txt,"OneCMS <= 2.6.1 admin/admin.php cat Parameter XSS",2010-06-24,"High-Tech Bridge SA",php,webapps,0 -34211,platforms/php/webapps/34211.html,"OneCMS <= 2.6.1 search.php search Parameter SQL Injection",2010-06-24,"High-Tech Bridge SA",php,webapps,0 +34211,platforms/php/webapps/34211.html,"OneCMS <= 2.6.1 - search.php search Parameter SQL Injection",2010-06-24,"High-Tech Bridge SA",php,webapps,0 34212,platforms/php/webapps/34212.html,"OneCMS <= 2.6.1 admin/admin.php Short1 Parameter XSS",2010-06-24,"High-Tech Bridge SA",php,webapps,0 34213,platforms/php/webapps/34213.txt,"PHP Bible Search bible.php chapter Parameter SQL Injection",2010-06-29,"L0rd CrusAd3r",php,webapps,0 34214,platforms/php/webapps/34214.txt,"PHP Bible Search bible.php chapter Parameter XSS",2010-06-29,"L0rd CrusAd3r",php,webapps,0 @@ -30940,7 +30940,7 @@ id,file,description,date,author,platform,type,port 34350,platforms/php/webapps/34350.txt,"Sourcefabric Campsite Articles HTML Injection Vulnerability",2010-07-15,D4rk357,php,webapps,0 34351,platforms/php/webapps/34351.html,"BOLDfx eUploader 3.1.1 - 'admin.php' Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 34352,platforms/php/webapps/34352.html,"BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 -34353,platforms/php/webapps/34353.txt,"SnowFlake CMS 0.9.5 beta 'uid' Parameter SQL Injection Vulnerability",2010-07-19,"Dinesh Arora",php,webapps,0 +34353,platforms/php/webapps/34353.txt,"SnowFlake CMS 0.9.5 beta - 'uid' Parameter SQL Injection Vulnerability",2010-07-19,"Dinesh Arora",php,webapps,0 34354,platforms/php/webapps/34354.txt,"TenderSystem 0.9.5 - 'main.php' Multiple Local File Include Vulnerabilities",2009-12-14,Packetdeath,php,webapps,0 34355,platforms/windows/dos/34355.txt,"Microsoft DirectX 8/9 DirectPlay - Multiple Denial Of Service Vulnerabilities",2010-07-18,"Luigi Auriemma",windows,dos,0 34356,platforms/linux/dos/34356.txt,"gif2png 2.5.2 - Remote Buffer Overflow Vulnerability",2009-12-12,"Razuel Akaharnath",linux,dos,0 @@ -30979,7 +30979,7 @@ id,file,description,date,author,platform,type,port 34390,platforms/php/remote/34390.rb,"HybridAuth install.php PHP Code Execution",2014-08-21,metasploit,php,remote,80 34391,platforms/php/webapps/34391.txt,"Sourcefabric Campsite Multiple Cross-Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",php,webapps,0 34392,platforms/php/webapps/34392.txt,"MyIT CRM 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",php,webapps,0 -34393,platforms/php/webapps/34393.txt,"Joomla! 'com_jigsaw' Component 'controller' Parameter Directory Traversal Vulnerability",2010-08-03,FL0RiX,php,webapps,0 +34393,platforms/php/webapps/34393.txt,"Joomla! 'com_jigsaw' Component - 'controller' Parameter Directory Traversal Vulnerability",2010-08-03,FL0RiX,php,webapps,0 34394,platforms/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 Web Server HTTP GET Request Remote Buffer Overflow Vulnerability",2010-08-03,"Rodrigo Escobar",hardware,dos,0 34395,platforms/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 - 'From:' Header Processing Remote Denial Of Service Vulnerability",2010-08-03,"Rodrigo Escobar",windows,dos,0 34396,platforms/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",php,webapps,0 @@ -31053,9 +31053,9 @@ id,file,description,date,author,platform,type,port 34472,platforms/php/webapps/34472.txt,"PHPMass Real Estate 'view_map.php' Cross-Site Scripting Vulnerability",2009-09-01,Moudi,php,webapps,0 34473,platforms/php/webapps/34473.txt,"Property Watch email.php videoid Parameter XSS",2009-09-01,Moudi,php,webapps,0 34474,platforms/php/webapps/34474.txt,"Property Watch login.php redirect Parameter XSS",2009-09-01,Moudi,php,webapps,0 -34475,platforms/php/webapps/34475.txt,"Joomla! 'com_weblinks' Component 'Itemid' Parameter SQL Injection Vulnerability",2010-08-15,"ViRuS Qalaa",php,webapps,0 +34475,platforms/php/webapps/34475.txt,"Joomla! 'com_weblinks' Component - 'Itemid' Parameter SQL Injection Vulnerability",2010-08-15,"ViRuS Qalaa",php,webapps,0 34476,platforms/php/webapps/34476.txt,"Zomplog 3.9 - 'message' Parameter Multiple Cross-Site Scripting Vulnerabilities",2010-08-15,10n1z3d,php,webapps,0 -34477,platforms/php/webapps/34477.txt,"Joomla! 'com_fireboard' Component 'Itemid' Parameter SQL Injection Vulnerability",2010-08-15,"ViRuS Qalaa",php,webapps,0 +34477,platforms/php/webapps/34477.txt,"Joomla! 'com_fireboard' Component - 'Itemid' Parameter SQL Injection Vulnerability",2010-08-15,"ViRuS Qalaa",php,webapps,0 34478,platforms/windows/remote/34478.html,"Microsoft Internet Explorer 8 - 'toStaticHTML()' HTML Sanitization Bypass Weakness",2010-08-16,"Mario Heiderich",windows,remote,0 34479,platforms/php/webapps/34479.html,"CMSimple 3.3 - Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities",2010-08-16,"High-Tech Bridge SA",php,webapps,0 34480,platforms/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b - (.ogg) Buffer Overflow Vulnerability",2010-08-16,"Praveen Darshanam",windows,dos,0 @@ -31105,9 +31105,9 @@ id,file,description,date,author,platform,type,port 34531,platforms/php/webapps/34531.txt,"BlastChat Client 3.3 - Cross-Site Scripting Vulnerability",2010-08-25,"Aung Khant",php,webapps,0 34532,platforms/windows/remote/34532.c,"Bloodshed Dev-C++ 4.9.9.2 - Multiple EXE Loading Arbitrary Code Execution Vulnerability",2010-08-25,storm,windows,remote,0 34533,platforms/php/webapps/34533.txt,"Auto CMS 1.6 - 'autocms.php' Cross-Site Scripting Vulnerability",2010-08-23,"High-Tech Bridge SA",php,webapps,0 -34534,platforms/php/webapps/34534.txt,"TCMS Multiple Input Validation Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 +34534,platforms/php/webapps/34534.txt,"TCMS - Multiple Input Validation Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 34535,platforms/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 - Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 -34536,platforms/php/webapps/34536.txt,"CompuCMS Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 +34536,platforms/php/webapps/34536.txt,"CompuCMS - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 34537,platforms/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",linux,local,0 34538,platforms/php/webapps/34538.txt,"Wordpress Plugins Premium Gallery Manager Unauthenticated Configuration Access Vulnerability",2014-09-05,Hannaichi,php,webapps,80 34539,platforms/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Stored XSS",2014-09-05,"Fikri Fadzil",php,webapps,80 @@ -31163,7 +31163,7 @@ id,file,description,date,author,platform,type,port 34604,platforms/php/webapps/34604.php,"BlueCMS 1.6 - 'X-Forwarded-For' Header SQL Injection Vulnerability",2010-09-06,cnryan,php,webapps,0 34605,platforms/php/webapps/34605.txt,"Horde Application Framework <= 3.3.8 - 'icon_browser.php' Cross-Site Scripting Vulnerability",2010-09-06,"Moritz Naumann",php,webapps,0 34606,platforms/php/webapps/34606.txt,"Webformatique Reservation Manager `index.php' Cross-Site Scripting Vulnerability",2009-09-02,Moudi,php,webapps,0 -34607,platforms/php/webapps/34607.txt,"TBDev 2.0 Remote File Include and SQL Injection Vulnerabilities",2010-09-02,Inj3ct0r,php,webapps,0 +34607,platforms/php/webapps/34607.txt,"TBDev 2.0 - Remote File Include and SQL Injection Vulnerabilities",2010-09-02,Inj3ct0r,php,webapps,0 34608,platforms/php/webapps/34608.txt,"HeffnerCMS 1.22 - 'index.php' Local File Include Vulnerability",2010-09-06,"MiND C0re",php,webapps,0 34609,platforms/php/webapps/34609.txt,"MySource Matrix - 'char_map.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-06,"Gjoko Krstic",php,webapps,0 34610,platforms/php/webapps/34610.txt,"zenphoto 1.3 zp-core/full-image.php a Parameter SQL Injection",2010-09-07,"Bogdan Calin",php,webapps,0 @@ -31172,10 +31172,10 @@ id,file,description,date,author,platform,type,port 34616,platforms/php/webapps/34616.txt,"Elkagroup Elkapax - 'q' Parameter Cross-Site Scripting Vulnerability",2009-08-13,Isfahan,php,webapps,0 34617,platforms/php/webapps/34617.txt,"Waverider Systems Perlshop Multiple Input Validation Vulnerabilities",2009-08-06,Shadow,php,webapps,0 34618,platforms/php/webapps/34618.txt,"Omnistar Recruiting 'resume_register.php' Cross-Site Scripting Vulnerability",2009-09-06,MizoZ,php,webapps,0 -34619,platforms/php/webapps/34619.txt,"PaysiteReviewCMS 1.1 search.php q Parameter XSS",2010-09-14,"Valentin Hoebel",php,webapps,0 +34619,platforms/php/webapps/34619.txt,"PaysiteReviewCMS 1.1 - search.php q Parameter XSS",2010-09-14,"Valentin Hoebel",php,webapps,0 34620,platforms/php/webapps/34620.txt,"PaysiteReviewCMS image.php image Parameter XSS",2010-09-14,"Valentin Hoebel",php,webapps,0 34621,platforms/unix/remote/34621.c,"Mozilla Firefox <= 3.6.8 - 'Math.random()' Cross Domain Information Disclosure Vulnerability",2010-09-14,"Amit Klein",unix,remote,0 -34622,platforms/windows/remote/34622.txt,"Axigen Webmail 1.0.1 Directory Traversal Vulnerability",2010-09-15,"Bogdan Calin",windows,remote,0 +34622,platforms/windows/remote/34622.txt,"Axigen Webmail 1.0.1 - Directory Traversal Vulnerability",2010-09-15,"Bogdan Calin",windows,remote,0 34624,platforms/php/webapps/34624.txt,"OroCRM - Stored XSS Vulnerability",2014-09-11,"Juan Sacco",php,webapps,80 34625,platforms/php/webapps/34625.py,"Joomla Spider Contacts 1.3.6 (index.php, contacts_id param) - SQL Injection",2014-09-11,"Claudio Viviani",php,webapps,80 34626,platforms/ios/webapps/34626.txt,"Photorange 1.0 iOS - File Inclusion Vulnerability",2014-09-11,Vulnerability-Lab,ios,webapps,9900 @@ -31234,9 +31234,9 @@ id,file,description,date,author,platform,type,port 34681,platforms/php/webapps/34681.txt,"Wordpress Slideshow Gallery 1.4.6 - Shell Upload (Python Exploit)",2014-09-16,"Claudio Viviani",php,webapps,0 34682,platforms/ios/webapps/34682.txt,"USB&WiFi Flash Drive 1.3 iOS - Code Execution Vulnerability",2014-09-16,Vulnerability-Lab,ios,webapps,8080 34683,platforms/php/webapps/34683.txt,"e-soft24 Article Directory Script 'q' Parameter Cross-Site Scripting Vulnerability",2009-08-30,"599eme Man",php,webapps,0 -34684,platforms/php/webapps/34684.pl,"Joomla Spain Component 'nv' Parameter SQL Injection Vulnerability",2010-09-20,FL0RiX,php,webapps,0 -34685,platforms/windows/remote/34685.py,"Basic Web Server 1.0 Directory Traversal and Denial of Service Vulnerabilities",2010-09-19,"John Leitch",windows,remote,0 -34686,platforms/windows/remote/34686.txt,"YelloSoft Pinky 1.0 Directory Traversal Vulnerability",2010-09-16,"John Leitch",windows,remote,0 +34684,platforms/php/webapps/34684.pl,"Joomla Spain Component - 'nv' Parameter SQL Injection Vulnerability",2010-09-20,FL0RiX,php,webapps,0 +34685,platforms/windows/remote/34685.py,"Basic Web Server 1.0 - Directory Traversal and Denial of Service Vulnerabilities",2010-09-19,"John Leitch",windows,remote,0 +34686,platforms/windows/remote/34686.txt,"YelloSoft Pinky 1.0 - Directory Traversal Vulnerability",2010-09-16,"John Leitch",windows,remote,0 34687,platforms/asp/webapps/34687.txt,"Smart ASP Survey 'catid' SQL Injection Vulnerability",2009-08-27,Moudi,asp,webapps,0 34688,platforms/php/webapps/34688.txt,"Basilic 1.5.13 - 'index.php' Cross-Site Scripting Vulnerability",2009-07-27,PLATEN,php,webapps,0 34689,platforms/php/webapps/34689.txt,"Smart Magician Blog 1.0 - Multiple SQL Injection Vulnerabilities",2009-08-27,Evil-Cod3r,php,webapps,0 @@ -31258,7 +31258,7 @@ id,file,description,date,author,platform,type,port 34705,platforms/php/webapps/34705.txt,"APBook 1.3 Admin Login Multiple SQL Injection Vulnerabilities",2009-07-21,n3w7u,php,webapps,0 34706,platforms/php/webapps/34706.txt,"MyDLstore Meta Search Engine Script 1.0 - 'url' Parameter Remote File Include Vulnerability",2009-07-21,Moudi,php,webapps,0 34707,platforms/php/webapps/34707.txt,"RadAFFILIATE Links 'index.php' Cross-Site Scripting Vulnerability",2009-08-17,Moudi,php,webapps,0 -34708,platforms/php/webapps/34708.pl,"Joomla! 'com_tax' Component 'eid' Parameter SQL Injection Vulnerability",2010-09-23,FL0RiX,php,webapps,0 +34708,platforms/php/webapps/34708.pl,"Joomla! 'com_tax' Component - 'eid' Parameter SQL Injection Vulnerability",2010-09-23,FL0RiX,php,webapps,0 34709,platforms/php/webapps/34709.txt,"Astrology 'celebrities.php' Cross-Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0 34710,platforms/php/webapps/34710.txt,"Paypal Shopping Cart Script index.php Multiple Parameter XSS",2009-08-21,"599eme Man",php,webapps,0 34711,platforms/php/webapps/34711.txt,"Paypal Shopping Cart Script index.php cid Parameter SQL Injection",2009-08-21,"599eme Man",php,webapps,0 @@ -31356,7 +31356,7 @@ id,file,description,date,author,platform,type,port 34816,platforms/ios/webapps/34816.txt,"GS Foto Uebertraeger 3.0 iOS - File Include Vulnerability",2014-09-29,Vulnerability-Lab,ios,webapps,0 34817,platforms/windows/webapps/34817.rb,"Microsoft Exchange IIS HTTP Internal IP Address Disclosure",2014-09-29,"Nate Power",windows,webapps,0 34818,platforms/php/webapps/34818.html,"OpenFiler 2.99.1 - CSRF Vulnerability",2014-09-29,"Dolev Farhi",php,webapps,446 -34820,platforms/php/webapps/34820.pl,"Joomla Club Manager Component 'cm_id' Parameter SQL Injection Vulnerability",2010-10-06,FL0RiX,php,webapps,0 +34820,platforms/php/webapps/34820.pl,"Joomla Club Manager Component - 'cm_id' Parameter SQL Injection Vulnerability",2010-10-06,FL0RiX,php,webapps,0 34821,platforms/windows/remote/34821.txt,"InstallShield 2009 15.0.0.53 Premier 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite Vulnerability",2009-09-15,the_Edit0r,windows,remote,0 34822,platforms/windows/local/34822.c,"Microsoft Windows Local Procedure Call (LPC) Local Privilege Escalation Vulnerability",2010-09-07,yuange,windows,local,0 34823,platforms/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-08,anT!-Tr0J4n,windows,remote,0 @@ -31369,11 +31369,11 @@ id,file,description,date,author,platform,type,port 34830,platforms/windows/remote/34830.c,"IsoBuster 2.7 - 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0 34831,platforms/windows/remote/34831.c,"NetStumbler 0.4 - 'mfc71esn.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0 34832,platforms/windows/remote/34832.c,"Microsoft Visio 2007 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0 -34833,platforms/php/webapps/34833.txt,"Joomla! and Mambo 'com_trade' Component 'PID' Parameter Cross-Site Scripting Vulnerability",2010-10-11,FL0RiX,php,webapps,0 +34833,platforms/php/webapps/34833.txt,"Joomla! and Mambo 'com_trade' Component - 'PID' Parameter Cross-Site Scripting Vulnerability",2010-10-11,FL0RiX,php,webapps,0 34834,platforms/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 BPEL Console Cross-Site Scripting Vulnerability",2010-10-12,"Alexander Polyakov",jsp,webapps,0 34835,platforms/windows/remote/34835.py,"e2eSoft VCam DLL Loading Arbitrary Code Execution Vulnerability",2010-10-12,anT!-Tr0J4n,windows,remote,0 34836,platforms/windows/remote/34836.py,"Notepad++ 5.8.2 - 'libtidy.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-12,anT!-Tr0J4n,windows,remote,0 -34837,platforms/php/webapps/34837.txt,"Joomla! 'com_jstore' Component 'controller' Parameter Local File Include Vulnerability",2010-10-13,jos_ali_joe,php,webapps,0 +34837,platforms/php/webapps/34837.txt,"Joomla! 'com_jstore' Component - 'controller' Parameter Local File Include Vulnerability",2010-10-13,jos_ali_joe,php,webapps,0 34838,platforms/windows/remote/34838.c,"Torrent DVD Creator 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-13,anT!-Tr0J4n,windows,remote,0 34839,platforms/cgi/webapps/34839.py,"IPFire Cgi Web Interface Authenticated Bash Environment Variable Code Injection Exploit",2014-10-01,"Claudio Viviani",cgi,webapps,0 34840,platforms/php/webapps/34840.txt,"Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 @@ -31386,7 +31386,7 @@ id,file,description,date,author,platform,type,port 34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R 'subitems.php' Cross-Site Scripting Vulnerability",2009-08-07,Moudi,php,webapps,0 34848,platforms/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote,0 34849,platforms/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Parameter Local and Remote File Include Vulnerabilities",2010-01-19,indoushka,php,webapps,0 -34850,platforms/php/webapps/34850.txt,"eXV2 CMS Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps,0 +34850,platforms/php/webapps/34850.txt,"eXV2 CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps,0 34851,platforms/php/webapps/34851.txt,"Bacula-Web 5.2.10 (joblogs.php, jobid param) - SQL Injection",2014-10-02,wishnusakti,php,webapps,80 34852,platforms/windows/webapps/34852.txt,"Rejetto HTTP File Server (HFS) 2.3a, 2.3b, 2.3c - Remote Command Execution",2014-10-02,"Daniele Linguaglossa",windows,webapps,80 34853,platforms/windows/remote/34853.c,"PowerDVD 5.0.1107 - 'trigger.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-19,"Inj3cti0n P4ck3t",windows,remote,0 @@ -31435,8 +31435,8 @@ id,file,description,date,author,platform,type,port 34902,platforms/php/webapps/34902.txt,"PHP Scripts Now Riddles /riddles/results.php searchquery Parameter XSS",2009-08-20,Moudi,php,webapps,0 34903,platforms/php/webapps/34903.txt,"PHP Scripts Now Riddles /riddles/list.php catid Parameter SQL Injection",2009-08-20,Moudi,php,webapps,0 34904,platforms/php/webapps/34904.txt,"Radvision Scopia 'entry/index.jsp' Cross-Site Scripting Vulnerability",2009-08-24,"Francesco Bianchino",php,webapps,0 -34905,platforms/php/webapps/34905.txt,"W-Agora <= 4.2.1 search.php3 bn Parameter Traversal Local File Inclusion",2010-10-22,MustLive,php,webapps,0 -34906,platforms/php/webapps/34906.txt,"W-Agora <= 4.2.1 search.php bn Parameter XSS",2010-10-22,MustLive,php,webapps,0 +34905,platforms/php/webapps/34905.txt,"W-Agora <= 4.2.1 - search.php3 bn Parameter Traversal Local File Inclusion",2010-10-22,MustLive,php,webapps,0 +34906,platforms/php/webapps/34906.txt,"W-Agora <= 4.2.1 - search.php bn Parameter XSS",2010-10-22,MustLive,php,webapps,0 34907,platforms/multiple/webapps/34907.txt,"IBM Tivoli Access Manager for e-business ivt/ivtserver parm1 Parameter XSS",2010-10-22,IBM,multiple,webapps,0 34908,platforms/multiple/webapps/34908.txt,"IBM Tivoli Access Manager for e-business ibm/wpm/acl method Parameter XSS",2010-10-22,IBM,multiple,webapps,0 34909,platforms/multiple/webapps/34909.txt,"IBM Tivoli Access Manager for e-business ibm/wpm/domain method Parameter XSS",2010-10-22,IBM,multiple,webapps,0 @@ -31470,12 +31470,12 @@ id,file,description,date,author,platform,type,port 34937,platforms/php/webapps/34937.txt,"Feindura CMS Groupware Multiple Local File Include and Cross-Site Scripting Vulnerabilities",2010-10-28,Justanotherhacker.com,php,webapps,0 34938,platforms/windows/dos/34938.txt,"Teamspeak 2.0.32.60 Memory Corruption Vulnerability",2010-10-28,"Jokaim and nSense",windows,dos,0 34939,platforms/php/webapps/34939.txt,"W-Agora 4.1.5 - Local File Include and Cross-Site Scripting Vulnerabilities",2010-10-27,MustLive,php,webapps,0 -34940,platforms/php/webapps/34940.txt,"212cafe WebBoard 2.90 beta 'view.php' Directory Traversal Vulnerability",2009-05-29,MrDoug,php,webapps,0 +34940,platforms/php/webapps/34940.txt,"212cafe WebBoard 2.90 beta - 'view.php' Directory Traversal Vulnerability",2009-05-29,MrDoug,php,webapps,0 34941,platforms/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 - 'q' Parameter Cross-Site Scripting Vulnerability",2009-05-25,SmOk3,php,webapps,0 34942,platforms/php/webapps/34942.txt,"Elastix 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"dave b",php,webapps,0 -34943,platforms/windows/remote/34943.txt,"Project Jug 1.0.0 Directory Traversal Vulnerability",2010-11-01,"John Leitch",windows,remote,0 +34943,platforms/windows/remote/34943.txt,"Project Jug 1.0.0 - Directory Traversal Vulnerability",2010-11-01,"John Leitch",windows,remote,0 34944,platforms/php/webapps/34944.txt,"SmartOptimizer Null Character Remote Information Disclosure Vulnerability",2010-11-01,"Francois Harvey",php,webapps,0 -34945,platforms/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 Directory Traversal Vulnerability",2010-11-01,"John Leitch",multiple,remote,0 +34945,platforms/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 - Directory Traversal Vulnerability",2010-11-01,"John Leitch",multiple,remote,0 34946,platforms/php/webapps/34946.txt,"cformsII 11.5/ 13.1 Plugin for WordPress - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps,0 34947,platforms/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 - Cross-Site Scripting and SQL Injection Vulnerabilities",2010-10-30,MustLive,php,webapps,0 34948,platforms/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0 @@ -31625,7 +31625,7 @@ id,file,description,date,author,platform,type,port 35103,platforms/hardware/remote/35103.txt,"Konke Smart Plug K - Authentication Bypass Vulnerability",2014-10-29,gamehacker,hardware,remote,0 35105,platforms/windows/dos/35105.pl,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - (.wax) Buffer Overflow/DoS EIP Overwrite",2014-10-29,"ZoRLu Bugrahan",windows,dos,0 35106,platforms/php/webapps/35106.txt,"Cetera eCommerce 'banner.php' Cross-Site Scripting Vulnerability",2010-12-11,MustLive,php,webapps,0 -35107,platforms/cfm/webapps/35107.txt,"Mura CMS Multiple Cross-Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",cfm,webapps,0 +35107,platforms/cfm/webapps/35107.txt,"Mura CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",cfm,webapps,0 35108,platforms/php/webapps/35108.txt,"MyBB <= 1.4.10 - 'tags.php' Cross-Site Scripting Vulnerability",2010-12-12,TEAMELITE,php,webapps,0 35109,platforms/php/webapps/35109.txt,"PHP TopSites 2.1 - 'rate.php' Cross-Site Scripting and SQL Injection Vulnerabilities",2010-12-13,"c0de Hunters",php,webapps,0 35110,platforms/php/webapps/35110.txt,"BlogCFC 5.9.6.001 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-14,"Richard Brain",php,webapps,0 @@ -31657,7 +31657,7 @@ id,file,description,date,author,platform,type,port 35136,platforms/php/webapps/35136.txt,"WordPress Accept Signups Plugin 0.1 - 'email' Parameter Cross-Site Scripting Vulnerability",2010-12-22,clshack,php,webapps,0 35137,platforms/php/webapps/35137.txt,"Social Share 'vote.php' HTTP Response Splitting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0 35138,platforms/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - XSS Vulnerability",2014-11-02,evi1m0,php,webapps,0 -35140,platforms/php/webapps/35140.txt,"MyBB 1.6 search.php keywords Parameter SQL Injection",2010-12-23,"Aung Khant",php,webapps,0 +35140,platforms/php/webapps/35140.txt,"MyBB 1.6 - search.php keywords Parameter SQL Injection",2010-12-23,"Aung Khant",php,webapps,0 35141,platforms/php/webapps/35141.txt,"MyBB 1.6 private.php keywords Parameter SQL Injection",2010-12-23,"Aung Khant",php,webapps,0 35142,platforms/php/webapps/35142.txt,"Social Share 'search' Parameter Cross-Site Scripting Vulnerability",2010-12-23,"Aliaksandr Hartsuyeu",php,webapps,0 35143,platforms/php/webapps/35143.txt,"HotWeb Scripts HotWeb Rentals 'PageId' Parameter SQL Injection Vulnerability",2010-12-28,"non customers",php,webapps,0 @@ -31672,7 +31672,7 @@ id,file,description,date,author,platform,type,port 35154,platforms/asp/webapps/35154.txt,"Sigma Portal 'ShowObjectPicture.aspx' Denial of Service Vulnerability",2010-12-27,"Pouya Daneshmand",asp,webapps,0 35155,platforms/php/webapps/35155.txt,"CruxCMS 3.0 - Multiple Input Validation Vulnerabilities",2010-12-26,ToXiC,php,webapps,0 35156,platforms/php/webapps/35156.txt,"Coppermine Photo Gallery 1.5.10 help.php Multiple Parameter XSS",2010-12-28,waraxe,php,webapps,0 -35157,platforms/php/webapps/35157.html,"Coppermine Photo Gallery 1.5.10 searchnew.php picfile_* Parameter XSS",2010-12-28,waraxe,php,webapps,0 +35157,platforms/php/webapps/35157.html,"Coppermine Photo Gallery 1.5.10 - searchnew.php picfile_* Parameter XSS",2010-12-28,waraxe,php,webapps,0 35158,platforms/windows/dos/35158.py,"Mongoose 2.11 - 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability",2010-12-27,JohnLeitch,windows,dos,0 35159,platforms/php/webapps/35159.txt,"Modx CMS 2.2.14 - CSRF Bypass, Reflected XSS, Stored XSS Vulnerability",2014-11-05,"Narendra Bhati",php,webapps,0 35160,platforms/php/webapps/35160.txt,"Mouse Media Script 1.6 - - Stored XSS Vulnerability",2014-11-05,"Halil Dalabasmaz",php,webapps,0 @@ -31683,7 +31683,7 @@ id,file,description,date,author,platform,type,port 35165,platforms/php/webapps/35165.txt,"WikLink 0.1.3 - 'getURL.php' SQL Injection Vulnerability",2011-01-05,"Aliaksandr Hartsuyeu",php,webapps,0 35166,platforms/windows/remote/35166.c,"Ace Video Workshop 1.2.0.0 - 'ir50_lcs.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-01-03,d3c0der,windows,remote,0 35167,platforms/php/webapps/35167.txt,"Joomla 1.0.x - 'ordering' Parameter Cross-Site Scripting Vulnerability",2011-01-06,"Aung Khant",php,webapps,0 -35168,platforms/asp/webapps/35168.txt,"BlogEngine.NET 1.6 Directory Traversal Vulnerability and Information Disclosure Vulnerability",2011-01-05,"Deniz Cevik",asp,webapps,0 +35168,platforms/asp/webapps/35168.txt,"BlogEngine.NET 1.6 - Directory Traversal Vulnerability and Information Disclosure Vulnerability",2011-01-05,"Deniz Cevik",asp,webapps,0 35169,platforms/jsp/webapps/35169.txt,"Openfire 3.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-05,"Walikar Riyaz Ahemed Dawalmalik",jsp,webapps,0 35170,platforms/hardware/remote/35170.txt,"Lexmark X651de Printer Ready Message Value HTML Injection Vulnerability",2011-01-06,"dave b",hardware,remote,0 35171,platforms/windows/remote/35171.c,"Quick Notes Plus 5.0 47 - Multiple DLL Loading Arbitrary Code Execution Vulnerability",2011-01-05,d3c0der,windows,remote,0 @@ -31704,7 +31704,7 @@ id,file,description,date,author,platform,type,port 35189,platforms/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 - 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,windows,local,0 35190,platforms/windows/remote/35190.html,"Newv SmartClient 1.1.0 - 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,windows,remote,0 35191,platforms/php/webapps/35191.txt,"CMS Tovar 'tovar.php' SQL Injection Vulnerability",2011-01-11,jos_ali_joe,php,webapps,0 -35193,platforms/php/webapps/35193.txt,"vldPersonals 2.7 – Multiple Vulnerabilities",2014-11-10,"Mr T",php,webapps,0 +35193,platforms/php/webapps/35193.txt,"vldPersonals 2.7 - Multiple Vulnerabilities",2014-11-10,"Mr T",php,webapps,0 35197,platforms/php/webapps/35197.txt,"Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities",2014-11-10,"Halil Dalabasmaz",php,webapps,0 35198,platforms/php/webapps/35198.txt,"phpSound Music Sharing Platform 1.0.5 - Multiple XSS Vulnerabilities",2014-11-10,"Halil Dalabasmaz",php,webapps,0 35202,platforms/windows/dos/35202.py,"Internet Explorer 11 - Denial Of Service",2014-11-10,"Behrooz Abbassi",windows,dos,0 @@ -31788,14 +31788,14 @@ id,file,description,date,author,platform,type,port 35291,platforms/php/webapps/35291.txt,"Vanilla Forums 2.0.16 - 'Target' Parameter Cross-Site Scripting Vulnerability",2011-01-27,"YGN Ethical Hacker Group",php,webapps,0 35292,platforms/php/webapps/35292.html,"vBSEO 3.2.2/3.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-30,MaXe,php,webapps,0 35293,platforms/php/webapps/35293.txt,"VirtueMart eCommerce Component 1.1.6 for Joomla! SQL Injection Vulnerability",2011-01-31,"Andrea Fabrizi",php,webapps,0 -35294,platforms/php/webapps/35294.txt,"Joomla! 'com_clan_members' Component 'id' Parameter SQL Injection Vulnerability",2011-02-01,FL0RiX,php,webapps,0 -35295,platforms/php/webapps/35295.txt,"Joomla Component 'com_frontenduseraccess' Local File Include Vulnerability",2011-02-01,wishnusakti,php,webapps,0 +35294,platforms/php/webapps/35294.txt,"Joomla! 'com_clan_members' Component - 'id' Parameter SQL Injection Vulnerability",2011-02-01,FL0RiX,php,webapps,0 +35295,platforms/php/webapps/35295.txt,"Joomla Component - 'com_frontenduseraccess' Local File Include Vulnerability",2011-02-01,wishnusakti,php,webapps,0 35296,platforms/php/webapps/35296.txt,"eSyndiCat Directory Software 2.2/2.3 - 'preview' Parameter Cross-Site Scripting Vulnerability",2011-01-30,"Avram Marius",php,webapps,0 35297,platforms/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0 35298,platforms/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting and Local File Include Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps,0 35300,platforms/php/webapps/35300.txt,"WordPress TagNinja Plugin 1.0 - 'id' Parameter Cross-Site Scripting Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0 35301,platforms/php/webapps/35301.html,"Snowfox CMS 1.0 - CSRF Add Admin Exploit",2014-11-19,LiquidWorm,php,webapps,80 -35302,platforms/linux/dos/35302.c,"MINIX 3.3.0 Remote TCP/IP Stack DoS",2014-11-19,nitr0us,linux,dos,31337 +35302,platforms/linux/dos/35302.c,"MINIX 3.3.0 - Remote TCP/IP Stack DoS",2014-11-19,nitr0us,linux,dos,31337 35303,platforms/php/webapps/35303.txt,"Paid Memberships Pro 1.7.14.2 Path Traversal",2014-11-19,"Kacper Szurek",php,webapps,80 35304,platforms/multiple/dos/35304.txt,"Oracle Java Floating-Point Value Denial of Service Vulnerability",2011-02-01,"Konstantin Preisser",multiple,dos,0 35305,platforms/php/webapps/35305.txt,"ACollab 't' Parameter SQL Injection Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0 @@ -31949,7 +31949,7 @@ id,file,description,date,author,platform,type,port 35463,platforms/cgi/webapps/35463.txt,"Advertise With Pleasure! (AWP) 6.6 - SQL Injection Vulnerability",2014-12-04,"Robert Cooper",cgi,webapps,80 35464,platforms/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 URI Security Bypass Vulnerability",2011-03-14,"DcLabs Security Research Group",multiple,remote,0 35465,platforms/multiple/remote/35465.pl,"VLC Media Player 1.0.5 - (.ape) Denial of Service Vulnerability",2011-03-15,KedAns-Dz,multiple,remote,0 -35466,platforms/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 Directory Traversal Remote Command Execution Vulnerability",2011-03-05,"RedTeam Pentesting GmbH",linux,remote,0 +35466,platforms/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution Vulnerability",2011-03-05,"RedTeam Pentesting GmbH",linux,remote,0 35467,platforms/php/webapps/35467.txt,"SugarCRM <= 6.1.1 Information Disclosure Vulnerability",2011-03-15,"RedTeam Pentesting GmbH",php,webapps,0 35468,platforms/windows/remote/35468.pl,"Monkey's Audio - (.ape) Buffer Overflow Vulnerability",2011-03-16,KedAns-Dz,windows,remote,0 35469,platforms/php/webapps/35469.txt,"Wikiwig 5.01 - Cross-Site Scripting and HTML Injection Vulnerabilities",2011-03-10,"AutoSec Tools",php,webapps,0 @@ -32005,7 +32005,7 @@ id,file,description,date,author,platform,type,port 35523,platforms/php/webapps/35523.txt,"Tracks 1.7.2 URI Cross-Site Scripting Vulnerability",2011-03-29,"Mesut Timur",php,webapps,0 35524,platforms/php/webapps/35524.txt,"XOOPS 'view_photos.php' Cross-Site Scripting Vulnerability",2011-03-29,KedAns-Dz,php,webapps,0 35525,platforms/php/webapps/35525.txt,"GuppY 4.6.14 - 'lng' Parameter Multiple SQL Injection Vulnerabilities",2011-03-30,"kurdish hackers team",php,webapps,0 -35526,platforms/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 +35526,platforms/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS - Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 35528,platforms/php/webapps/35528.txt,"GLPI 0.85 - Blind SQL Injection",2014-12-15,"Kacper Szurek",php,webapps,0 35529,platforms/windows/webapps/35529.txt,"Soitec SmartEnergy 1.4 - SCADA Login SQL Injection Authentication Bypass Exploit",2014-12-15,LiquidWorm,windows,webapps,0 35530,platforms/windows/local/35530.py,"Mediacoder 0.8.33 build 5680 - SEH Buffer Overflow Exploit DoS (.m3u)",2014-12-15,s-dz,windows,local,0 @@ -32098,7 +32098,7 @@ id,file,description,date,author,platform,type,port 35625,platforms/php/webapps/35625.txt,"PMB <= 4.1.3 - Post-Auth SQL Injection Vulnerability",2014-12-27,"xd4rker dark",php,webapps,0 35626,platforms/php/webapps/35626.txt,"Easy File Sharing Webserver <= 6.8 - Persistent XSS",2014-12-27,"Sick Psycko",php,webapps,0 35629,platforms/php/webapps/35629.txt,"chillyCMS 1.2.1 - Multiple Remote File Include Vulnerabilities",2011-04-16,KedAns-Dz,php,webapps,0 -35630,platforms/php/webapps/35630.txt,"Joomla Component 'com_phocadownload' Local File Include Vulnerability",2011-04-18,KedAns-Dz,php,webapps,0 +35630,platforms/php/webapps/35630.txt,"Joomla Component - 'com_phocadownload' Local File Include Vulnerability",2011-04-18,KedAns-Dz,php,webapps,0 35631,platforms/php/webapps/35631.txt,"CRESUS 'recette_detail.php' SQL Injection Vulnerability",2011-04-19,"GrayHatz Security Group",php,webapps,0 35632,platforms/php/webapps/35632.txt,"XOOPS 2.5 - 'imagemanager.php' Local File Include Vulnerability",2011-04-18,KedAns-Dz,php,webapps,0 35633,platforms/php/webapps/35633.txt,"Ultra Marketing Enterprises CMS and Cart Multiple SQL Injection Vulnerabilities",2011-04-19,eXeSoul,php,webapps,0 @@ -32152,6 +32152,6 @@ id,file,description,date,author,platform,type,port 35683,platforms/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 'axes_default.css' Cross Site Scripting Vulnerability",2011-05-02,"Patrick Webster",java,webapps,0 35684,platforms/php/webapps/35684.txt,"LDAP Account Manager 3.4.0 selfserviceSaveOk Parameter Cross Site Scripting Vulnerability",2011-05-02,"AutoSec Tools",php,webapps,0 35685,platforms/multiple/remote/35685.txt,"Asterisk 1.8.x SIP INVITE Request User Enumeration Weakness",2011-05-02,"Francesco Tornieri",multiple,remote,0 -35686,platforms/windows/remote/35686.pl,"OpenMyZip 0.1 '.zip' File Buffer Overflow Vulnerability",2011-05-02,"C4SS!0 G0M3S",windows,remote,0 +35686,platforms/windows/remote/35686.pl,"OpenMyZip 0.1 - (.zip) File Buffer Overflow Vulnerability",2011-05-02,"C4SS!0 G0M3S",windows,remote,0 35688,platforms/hardware/remote/35688.py,"ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution",2015-01-04,"Friedrich Postelstorfer",hardware,remote,0 35691,platforms/php/webapps/35691.txt,"Crea8Social 2.0 - XSS Change Interface",2015-01-04,"Yudhistira B W",php,webapps,0