diff --git a/files.csv b/files.csv index 1fc5b141c..acfa9fa77 100755 --- a/files.csv +++ b/files.csv @@ -187,9 +187,9 @@ id,file,description,date,author,platform,type,port 191,platforms/windows/remote/191.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (7)",2000-11-18,steeLe,windows,remote,80 192,platforms/windows/remote/192.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (8)",2000-11-18,"Roelof Temmingh",windows,remote,80 193,platforms/linux/local/193.sh,"dump 0.4b15 - Local Root Exploit",2000-11-19,mat,linux,local,0 -195,platforms/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab Overwrite Files Exploit",2000-11-19,dubhe,hp-ux,dos,0 +195,platforms/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 - crontab Overwrite Files Exploit",2000-11-19,dubhe,hp-ux,dos,0 197,platforms/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 - locale Format String Exploit",2000-11-20,"Solar Eclipse",solaris,local,0 -199,platforms/hp-ux/local/199.c,"HP-UX 11.0 pppd Stack Buffer Overflow Exploit",2000-11-20,K2,hp-ux,local,0 +199,platforms/hp-ux/local/199.c,"HP-UX 11.0 - pppd Stack Buffer Overflow Exploit",2000-11-20,K2,hp-ux,local,0 200,platforms/bsd/local/200.c,"BSDi suidperl Local Stack Buffer Overflow Exploit",2000-11-21,vade79,bsd,local,0 201,platforms/multiple/remote/201.c,"wu-ftpd 2.6.0 - Remote Root Exploit",2000-11-21,venglin,multiple,remote,21 202,platforms/bsd/local/202.c,"BSDi 3.0 / 4.0 - rcvtty[mh] Local Exploit",2000-11-21,vade79,bsd,local,0 @@ -202,7 +202,7 @@ id,file,description,date,author,platform,type,port 209,platforms/linux/local/209.c,"GLIBC (via /bin/su) - Local Root Exploit",2000-11-30,localcore,linux,local,0 210,platforms/solaris/local/210.c,"Solaris - locale Format Strings (noexec stack) Exploit",2000-11-30,warning3,solaris,local,0 211,platforms/cgi/webapps/211.c,"PHF - Buffer Overflow Exploit for Linux-x86",2000-12-01,proton,cgi,webapps,0 -212,platforms/hp-ux/dos/212.c,"HP-UX FTPD Remote Buffer Overflow Exploit",2000-12-01,venglin,hp-ux,dos,0 +212,platforms/hp-ux/dos/212.c,"HP-UX FTPD - Remote Buffer Overflow Exploit",2000-12-01,venglin,hp-ux,dos,0 213,platforms/solaris/remote/213.c,"Solaris sadmind Remote Buffer Overflow Exploit",2000-12-01,Optyx,solaris,remote,111 214,platforms/windows/dos/214.c,"Microsoft Windows - 'Jolt2.c' Denial of Service Exploit",2000-12-02,phonix,windows,dos,0 215,platforms/linux/local/215.c,"glibc locale bug mount Exploit",2000-12-02,sk8,linux,local,0 @@ -217,10 +217,10 @@ id,file,description,date,author,platform,type,port 226,platforms/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Root Exploit",2000-12-11,sk8,linux,remote,515 227,platforms/linux/remote/227.c,"LPRng (RedHat 7.0) - lpd Remote Root Format String Exploit",2000-12-11,DiGiT,linux,remote,515 228,platforms/bsd/remote/228.c,"Oops! 1.4.6 - (one russi4n proxy-server) Heap Buffer Overflow Exploit",2000-12-15,diman,bsd,remote,3128 -229,platforms/linux/local/229.c,"Linux xsoldier-0.96 Exploit (Red Hat 6.2)",2000-12-15,zorgon,linux,local,0 +229,platforms/linux/local/229.c,"Red Hat 6.2 xsoldier-0.96 - Exploit",2000-12-15,zorgon,linux,local,0 230,platforms/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Root Exploit",2000-12-15,VeNoMouS,linux,remote,515 231,platforms/linux/local/231.sh,"Pine (Local Message Grabber) Exploit",2000-12-15,mat,linux,local,0 -232,platforms/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 Blocked Port Bypass Exploit",2000-12-19,Unknown,windows,remote,0 +232,platforms/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 - Blocked Port Bypass Exploit",2000-12-19,Unknown,windows,remote,0 233,platforms/windows/dos/233.pl,"Solaris 2.7 / 2.8 Catman - Local Insecure tmp Symlink Exploit",2000-12-19,"Shane Hird",windows,dos,0 234,platforms/bsd/remote/234.c,"OpenBSD 2.6 / 2.7ftpd - Remote Exploit",2000-12-20,Scrippie,bsd,remote,21 235,platforms/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber Exploit",2000-12-20,lwc,solaris,dos,0 @@ -238,7 +238,7 @@ id,file,description,date,author,platform,type,port 249,platforms/linux/local/249.c,"GLIBC - Locale Format Strings Exploit",2003-01-15,logikal,linux,local,0 250,platforms/solaris/local/250.c,"Solaris 7 / 8-beta - arp Local Overflow Exploit",2001-01-15,ahmed,solaris,local,0 251,platforms/linux/dos/251.c,"APC UPS 3.7.2 - (apcupsd) Local Denial of Service Exploit",2001-01-15,"the itch",linux,dos,0 -252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux Exploit",2001-01-15,teleh0r,linux,local,0 +252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux - Exploit",2001-01-15,teleh0r,linux,local,0 253,platforms/linux/remote/253.pl,"IMAP4rev1 10.190 - Authentication Stack Overflow Exploit",2001-01-19,teleh0r,linux,remote,143 254,platforms/hardware/remote/254.c,"Cisco Password Bruteforcer Exploit",2001-01-19,norby,hardware,remote,23 255,platforms/linux/local/255.pl,"Redhat 6.1 man - Local Exploit (egid 15)",2001-01-19,teleh0r,linux,local,0 @@ -292,7 +292,7 @@ id,file,description,date,author,platform,type,port 308,platforms/linux/remote/308.c,"MPlayer 1.0pre4 GUI - filename handling Overflow Exploit",2004-07-04,c0ntex,linux,remote,0 309,platforms/php/webapps/309.c,"phpMyAdmin 2.5.7 - Remote code Injection Exploit",2004-07-04,"Nasir Simbolon",php,webapps,0 310,platforms/windows/remote/310.txt,"Microsoft Internet Explorer Remote Application.Shell Exploit",2004-07-09,Jelmer,windows,remote,0 -311,platforms/multiple/remote/311.pl,"MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit",2004-07-10,"Eli Kara",multiple,remote,3306 +311,platforms/multiple/remote/311.pl,"MySQL 4.1/5.0 - zero-length password Auth Bypass Exploit",2004-07-10,"Eli Kara",multiple,remote,3306 312,platforms/windows/dos/312.txt,"Norton AntiVirus - Denial of Service",2004-07-12,"Bipin Gautam",windows,dos,0 313,platforms/windows/remote/313.txt,"Microsoft Outlook Express Window Opener",2004-07-13,anonymous,windows,remote,0 315,platforms/windows/remote/315.txt,"Microsoft Outlook Express Javascript Execution",2004-07-13,anonymous,windows,remote,0 @@ -316,7 +316,7 @@ id,file,description,date,author,platform,type,port 337,platforms/irix/local/337.c,"IRIX 5.3 - /usr/sbin/iwsh Local Root Buffer Overflow",1997-05-27,"David Hedley",irix,local,0 338,platforms/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 - xterm (-xrm) Local Root Exploit",1997-05-28,"David Hedley",solaris,local,0 339,platforms/linux/local/339.c,"zgv $HOME Overflow",1997-06-20,"BeastMaster V",linux,local,0 -340,platforms/linux/remote/340.c,"Linux imapd Remote Overflow File Retrieve Exploit",1997-06-24,p1,linux,remote,143 +340,platforms/linux/remote/340.c,"Linux imapd - Remote Overflow File Retrieve Exploit",1997-06-24,p1,linux,remote,143 341,platforms/solaris/local/341.c,"Solaris 2.4 - passwd & yppasswd & nispasswd Overflow Exploits",1997-07-12,"Cristian Schipor",solaris,local,0 343,platforms/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service Exploit",2002-09-17,Nebunu,bsd,dos,0 345,platforms/windows/dos/345.c,"UDP Stress Tester Denial of Service Exploit",2002-09-10,Cys,windows,dos,0 @@ -333,7 +333,7 @@ id,file,description,date,author,platform,type,port 356,platforms/windows/dos/356.c,"OverByte ICS FTP Server Remote Denial of Service Exploit",2004-07-20,ATmaCA,windows,dos,0 357,platforms/windows/dos/357.c,"Medal of Honor Remote Buffer Overflow",2004-07-20,"Luigi Auriemma",windows,dos,0 358,platforms/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers - Denial of Service",2004-07-22,"Peter Kruse",hardware,dos,0 -359,platforms/linux/remote/359.c,"Drcat 0.5.0-beta (drcatd) Remote Root Exploit",2004-07-22,Taif,linux,remote,3535 +359,platforms/linux/remote/359.c,"Drcat 0.5.0-beta - (drcatd) Remote Root Exploit",2004-07-22,Taif,linux,remote,3535 360,platforms/multiple/dos/360.pl,"Apache HTTPd - Arbitrary Long HTTP Headers DoS (Perl)",2004-07-22,bkbll,multiple,dos,80 361,platforms/windows/remote/361.txt,"Flash FTP Server Directory Traversal",2004-07-22,CoolICE,windows,remote,0 362,platforms/windows/dos/362.sh,"Xitami Web Server Denial of Service Exploit",2004-07-22,CoolICE,windows,dos,0 @@ -342,7 +342,7 @@ id,file,description,date,author,platform,type,port 365,platforms/windows/dos/365.html,"Microsoft Internet Explorer - Denial of Service Exploit (11 bytes)",2004-07-23,Phuong,windows,dos,0 366,platforms/windows/dos/366.pl,"Microsoft Windows SMS 2.0 - Denial of Service Exploit",2004-07-24,MacDefender,windows,dos,0 367,platforms/osx/local/367.txt,"Mac OS X - Panther Internet Connect Local Root Exploit",2004-07-28,B-r00t,osx,local,0 -368,platforms/windows/local/368.c,"Microsoft Windows XP Task Scheduler (.job) Universal Exploit (MS04-022)",2004-07-31,houseofdabus,windows,local,0 +368,platforms/windows/local/368.c,"Microsoft Windows XP - Task Scheduler (.job) Universal Exploit (MS04-022)",2004-07-31,houseofdabus,windows,local,0 369,platforms/linux/local/369.pl,"SoX - Local Buffer Overflow Exploit",2004-08-01,"Serkan Akpolat",linux,local,0 370,platforms/linux/dos/370.c,"Citadel/UX Remote Denial of Service Exploit (PoC)",2004-08-02,CoKi,linux,dos,0 371,platforms/linux/dos/371.c,"Apache HTTPd - Arbitrary Long HTTP Headers DoS (C)",2004-08-02,anonymous,linux,dos,0 @@ -357,8 +357,8 @@ id,file,description,date,author,platform,type,port 381,platforms/windows/local/381.c,"Serv-U 3.x < 5.x - Local Privilege Escalation Exploit",2004-08-08,"Andrés Acunha",windows,local,0 382,platforms/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow Exploit",2002-12-24,innerphobia,linux,remote,0 383,platforms/multiple/dos/383.c,"psyBNC 2.3 - Denial of Service Exploit",2002-05-19,"Lunar Fault",multiple,dos,31337 -384,platforms/php/webapps/384.txt,"PHP (php-exec-dir) Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,php,webapps,0 -385,platforms/windows/dos/385.c,"Microsoft Messenger Denial of Service Exploit (MS03-043) (linux ver)",2004-08-08,VeNoMouS,windows,dos,0 +384,platforms/php/webapps/384.txt,"PHP - (php-exec-dir) Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,php,webapps,0 +385,platforms/windows/dos/385.c,"Microsoft Messenger - Denial of Service Exploit (MS03-043) (Linux)",2004-08-08,VeNoMouS,windows,dos,0 386,platforms/linux/remote/386.c,"xine 0.99.2 - Remote Stack Overflow Exploit",2004-08-09,c0ntex,linux,remote,80 387,platforms/linux/remote/387.c,"Dropbear SSH 0.34 - Remote Root Exploit",2004-08-09,livenn,linux,remote,22 388,platforms/windows/local/388.c,"Ollydbg 1.10 - Format String Bug",2004-08-10,"Ahmet Cihan",windows,local,0 @@ -370,14 +370,14 @@ id,file,description,date,author,platform,type,port 394,platforms/linux/local/394.c,"ProFTPd (ftpdctl) - Local pr_ctrls_connect",2004-08-13,pi3,linux,local,0 395,platforms/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Exploit",2004-08-14,mandragore,windows,local,0 396,platforms/bsd/local/396.c,"OpenBSD ftp Exploit (teso)",2002-01-01,Teso,bsd,local,0 -397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) Remote Exploit",2002-06-25,Teso,linux,remote,143 +397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) - Remote Exploit",2002-06-25,Teso,linux,remote,143 398,platforms/linux/remote/398.c,"rsync 2.5.1 - Remote Exploit",2002-01-01,Teso,linux,remote,873 399,platforms/linux/remote/399.c,"rsync 2.5.1 - Remote Exploit (2)",2002-01-01,Teso,linux,remote,873 400,platforms/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer Overflow Exploit (2)",2004-08-18,infamous41md,linux,remote,0 401,platforms/windows/local/401.c,"IPSwitch IMail Server 8.1 - Local Password Decryption Utility",2004-08-18,Adik,windows,local,0 -403,platforms/windows/local/403.c,"IPD (Integrity Protection Driver) Local Exploit",2004-08-18,anonymous,windows,local,0 +403,platforms/windows/local/403.c,"IPD (Integrity Protection Driver) - Local Exploit",2004-08-18,anonymous,windows,local,0 404,platforms/linux/remote/404.pl,"PlaySMS 0.7 - SQL Injection Exploit",2004-08-19,"Noam Rathaus",linux,remote,0 -405,platforms/linux/remote/405.c,"XV 3.x BMP Parsing Local Buffer Overflow Exploit",2004-08-20,infamous41md,linux,remote,0 +405,platforms/linux/remote/405.c,"XV 3.x - BMP Parsing Local Buffer Overflow Exploit",2004-08-20,infamous41md,linux,remote,0 406,platforms/php/webapps/406.pl,"phpMyWebhosting SQL Injection Exploit",2004-08-20,"Noam Rathaus",php,webapps,0 407,platforms/cgi/webapps/407.txt,"AWStats 5.0-6.3 - Input Validation Hole in 'logfile'",2004-08-21,"Johnathan Bat",cgi,webapps,0 408,platforms/linux/remote/408.c,"Qt BMP Parsing Bug Heap Overflow Exploit",2004-08-21,infamous41md,linux,remote,0 @@ -393,7 +393,7 @@ id,file,description,date,author,platform,type,port 422,platforms/windows/dos/422.c,"Painkiller 1.3.1 - Denial of Service Exploit",2004-08-27,"Luigi Auriemma",windows,dos,0 423,platforms/windows/dos/423.pl,"Easy File Sharing Webserver 1.25 - Denial of Service Exploit",2004-08-27,"GulfTech Security",windows,dos,0 424,platforms/linux/remote/424.c,"Citadel/UX Remote Buffer Overflow Exploit",2004-08-30,Nebunu,linux,remote,504 -425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera Remote IP Address Changer Exploit",2004-08-31,anonymous,hardware,remote,0 +425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera - Remote IP Address Changer Exploit",2004-08-31,anonymous,hardware,remote,0 426,platforms/windows/remote/426.c,"TiTan FTP Server Long Command Heap Overflow PoC Exploit",2004-08-31,lion,windows,remote,21 427,platforms/windows/dos/427.c,"WFTPD Pro Server 3.21 MLST Remote Denial of Service Exploit",2004-08-31,lion,windows,dos,0 428,platforms/windows/dos/428.c,"CesarFTP Server Long Command Denial of Service Exploit",2004-08-31,lion,windows,dos,0 @@ -410,7 +410,7 @@ id,file,description,date,author,platform,type,port 439,platforms/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow Exploit",2004-09-12,Delikon,windows,remote,21 463,platforms/windows/dos/463.c,"Serv-U < 5.2 - Remote Denial of Service Exploit",2004-09-13,str0ke,windows,dos,0 464,platforms/cgi/webapps/464.txt,"Turbo Seek Null Byte Error Discloses Files to Remote Users",2004-09-13,durito,cgi,webapps,0 -465,platforms/php/webapps/465.pl,"PHP-Nuke SQL Injection Edit/Save Message(s) Bug",2004-09-16,iko94,php,webapps,0 +465,platforms/php/webapps/465.pl,"PHP-Nuke - SQL Injection Edit/Save Message(s) Bug",2004-09-16,iko94,php,webapps,0 466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Exploit",2004-09-16,"Luiz Fernando Camargo",linux,local,0 468,platforms/windows/dos/468.c,"Pigeon Server 3.02.0143 - Denial of Service Exploit",2004-09-19,"Luigi Auriemma",windows,dos,0 469,platforms/linux/local/469.c,"CDRecord's ReadCD - Local Root Exploit",2004-09-19,"Max Vozeler",linux,local,0 @@ -431,7 +431,7 @@ id,file,description,date,author,platform,type,port 558,platforms/windows/local/558.c,"WinRAR 1.0 - Local Buffer Overflow Exploit",2004-09-28,ATmaCA,windows,local,0 559,platforms/windows/local/559.c,"Zinf 2.2.1 - Local Buffer Overflow Exploit",2004-09-28,Delikon,windows,local,0 560,platforms/windows/local/560.txt,"GlobalSCAPE - CuteFTP macros (.mcr) Local",2004-09-28,ATmaCA,windows,local,0 -561,platforms/php/webapps/561.sh,"Serendipity 0.7-beta1 SQL Injection Proof of Concept",2004-09-28,aCiDBiTS,php,webapps,0 +561,platforms/php/webapps/561.sh,"Serendipity 0.7-beta1 - SQL Injection Proof of Concept",2004-09-28,aCiDBiTS,php,webapps,0 562,platforms/windows/dos/562.c,"MSSQL 7.0 - Remote Denial of Service Exploit",2004-09-29,"securma massine",windows,dos,0 565,platforms/php/webapps/565.txt,"Silent Storm Portal - Multiple Vulnerabilities",2004-09-30,"CHT Security Research",php,webapps,0 566,platforms/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow Exploit",2004-10-04,LoWNOISE,windows,remote,80 @@ -590,12 +590,12 @@ id,file,description,date,author,platform,type,port 762,platforms/osx/dos/762.c,"Mac OS X 10.3.7 - Input Validation Flaw parse_machfile() DoS",2005-01-20,nemo,osx,dos,0 763,platforms/linux/local/763.c,"fkey 0.0.2 - Local File Accessibility Exploit",2005-01-20,vade79,linux,local,79 764,platforms/linux/remote/764.c,"Apache OpenSSL - 'OpenFuckV2.c' Remote Exploit",2003-04-04,spabam,linux,remote,80 -765,platforms/windows/remote/765.c,"Microsoft Internet Explorer .ANI files handling Universal Exploit (MS05-002)",2005-01-22,houseofdabus,windows,remote,0 +765,platforms/windows/remote/765.c,"Microsoft Internet Explorer - .ANI files handling Universal Exploit (MS05-002)",2005-01-22,houseofdabus,windows,remote,0 766,platforms/osx/local/766.c,"Mac OS X 10.3.7 - mRouter Local Privilege Escalation Exploit",2005-01-22,nemo,osx,local,0 767,platforms/windows/remote/767.pl,"Golden FTP Server 2.02b - Remote Buffer Overflow Exploit",2005-01-22,Barabas,windows,remote,21 769,platforms/windows/local/769.c,"Funduc Search and Replace - Compressed File Local BoF Exploit",2005-01-24,ATmaCA,windows,local,0 770,platforms/windows/dos/770.txt,"Apple QuickTime 6.5.2.10 - (.qtif) Image Parsing",2005-01-24,ATmaCA,windows,dos,0 -771,platforms/windows/remote/771.cpp,"Microsoft Internet Explorer .ANI files handling Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0 +771,platforms/windows/remote/771.cpp,"Microsoft Internet Explorer - .ANI files handling Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0 772,platforms/cgi/webapps/772.c,"AWStats (6.0-6.2) - configdir Remote Command Execution Exploit (C)",2005-01-25,THUNDER,cgi,webapps,0 773,platforms/cgi/webapps/773.pl,"AWStats (6.0-6.2) - configdir Remote Command Execution Exploit (Perl)",2005-01-25,GHC,cgi,webapps,0 774,platforms/php/webapps/774.pl,"Siteman 1.1.10 - Remote Administrative Account Addition Exploit",2005-01-25,"Noam Rathaus",php,webapps,0 @@ -627,7 +627,7 @@ id,file,description,date,author,platform,type,port 801,platforms/php/webapps/801.c,"PHP-Nuke 7.4 - Admin Exploit",2005-02-09,Silentium,php,webapps,0 802,platforms/windows/remote/802.cpp,"MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit",2005-02-09,ATmaCA,windows,remote,0 803,platforms/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users Exploit",2005-02-09,Kozan,windows,local,0 -804,platforms/windows/remote/804.c,"MSN Messenger PNG Image Buffer Overflow (linux compile)",2005-02-09,dgr,windows,remote,0 +804,platforms/windows/remote/804.c,"MSN Messenger - .PNG Image Buffer Overflow (Linux)",2005-02-09,dgr,windows,remote,0 805,platforms/multiple/remote/805.c,"ELOG 2.5.6 - Remote Shell Exploit",2005-02-09,n4rk0tix,multiple,remote,8080 806,platforms/linux/remote/806.c,"Prozilla 1.3.7.3 - Remote Format String Exploit",2005-02-09,"Serkan Akpolat",linux,remote,8080 807,platforms/php/webapps/807.txt,"MyPHP Forum 1.0 - SQL Injection Exploit",2005-02-10,GHC,php,webapps,0 @@ -695,7 +695,7 @@ id,file,description,date,author,platform,type,port 872,platforms/php/webapps/872.pl,"SocialMPN Arbitrary File Injection Exploit",2005-03-11,y3dips,php,webapps,0 873,platforms/php/webapps/873.txt,"phpDEV5 - Remote Default Insecure Users",2005-03-11,Ali7,php,webapps,0 874,platforms/windows/dos/874.cpp,"Ethereal 0.10.9 - '3G-A11' Remote Buffer Overflow Exploit (Windows)",2005-03-12,"Leon Juranic",windows,dos,0 -875,platforms/windows/remote/875.c,"Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit",2005-03-13,class101,windows,remote,5093 +875,platforms/windows/remote/875.c,"Sentinel LM 7.x - UDP License Service Remote Buffer Overflow Exploit",2005-03-13,class101,windows,remote,5093 876,platforms/linux/local/876.c,"PaX - Double-Mirrored VMA munmap Local Root Exploit",2005-03-14,"Christophe Devine",linux,local,0 877,platforms/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 - Local Buffer Overflow Exploit",2005-03-14,"Kevin Finisterre",linux,local,0 878,platforms/linux/remote/878.c,"Ethereal 0.10.9 - '3G-A11' Remote Buffer Overflow Exploit (Linux)",2005-03-14,"Diego Giagio",linux,remote,0 @@ -734,14 +734,14 @@ id,file,description,date,author,platform,type,port 912,platforms/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Local Exploit",2005-04-04,Kozan,windows,local,0 913,platforms/linux/local/913.pl,"Aeon 0.2a - Local Linux Exploit (Perl)",2005-04-05,lammat,linux,local,0 914,platforms/linux/local/914.c,"Aeon 0.2a - Local Linux Exploit",2005-04-05,patr0n,linux,local,0 -915,platforms/linux/remote/915.c,"MailEnable Enterprise 1.x Imapd Remote Exploit",2005-04-05,Expanders,linux,remote,143 -916,platforms/windows/dos/916.pl,"MailEnable Enterprise 1.x SMTP Remote Denial of Service Exploit",2005-04-05,CorryL,windows,dos,0 +915,platforms/linux/remote/915.c,"MailEnable Enterprise 1.x - Imapd Remote Exploit",2005-04-05,Expanders,linux,remote,143 +916,platforms/windows/dos/916.pl,"MailEnable Enterprise 1.x - SMTP Remote Denial of Service Exploit",2005-04-05,CorryL,windows,dos,0 918,platforms/windows/local/918.c,"FTP Now 2.6.14 - Local Password Disclosure Exploit",2005-04-06,Kozan,windows,local,0 919,platforms/windows/local/919.c,"FireFly 1.0 - Local Proxy Password Disclosure Exploit",2005-04-07,Kozan,windows,local,0 920,platforms/windows/local/920.c,"P2P Share Spy 2.2 - Local Password Disclosure Exploit",2005-04-07,Kozan,windows,local,0 921,platforms/php/webapps/921.sh,"PHP-Nuke 6.x < 7.6 Top module - SQL Injection Exploit",2005-04-07,"Fabrizi Andrea",php,webapps,0 922,platforms/cgi/webapps/922.pl,"The Includer CGI 1.0 - Remote Command Execution (1)",2005-04-08,GreenwooD,cgi,webapps,0 -30090,platforms/php/webapps/30090.txt,"phpPgAdmin 4.1.1 Redirect.php Cross-Site Scripting",2007-05-25,"Michal Majchrowicz",php,webapps,0 +30090,platforms/php/webapps/30090.txt,"phpPgAdmin 4.1.1 - Redirect.php Cross-Site Scripting",2007-05-25,"Michal Majchrowicz",php,webapps,0 923,platforms/cgi/webapps/923.pl,"The Includer CGI 1.0 - Remote Command Execution (2)",2005-04-08,K-C0d3r,cgi,webapps,0 924,platforms/linux/local/924.c,"sash 3.7 - Local Buffer Overflow Exploit",2005-04-08,lammat,linux,local,0 925,platforms/asp/webapps/925.txt,"ACNews 1.0 Admin Authentication Bypass SQL Injection Exploit",2005-04-09,LaMeR,asp,webapps,0 @@ -797,7 +797,7 @@ id,file,description,date,author,platform,type,port 977,platforms/hp-ux/remote/977.c,"HP-UX FTPD 1.1.214.4 - 'REST' Remote Brute Force Exploit",2005-05-03,phased,hp-ux,remote,0 978,platforms/windows/dos/978.cpp,"Ashley's Web Server Denial of Service Exploit",2005-05-04,basher13,windows,dos,0 979,platforms/windows/remote/979.txt,"Hosting Controller 0.6.1 Unauthenticated User Registration Exploit",2005-05-04,Mouse,windows,remote,0 -980,platforms/cgi/webapps/980.pl,"I-Mall Commerce (i-mall.cgi) Remote Command Execution Exploit",2005-05-04,"Jerome Athias",cgi,webapps,0 +980,platforms/cgi/webapps/980.pl,"I-Mall Commerce - (i-mall.cgi) Remote Command Execution Exploit",2005-05-04,"Jerome Athias",cgi,webapps,0 981,platforms/linux/remote/981.c,"dSMTP Mail Server 3.1b - Linux Remote Root Format String Exploit",2005-05-05,cybertronic,linux,remote,25 982,platforms/php/webapps/982.c,"ZeroBoard Worm Source Code",2005-05-06,anonymous,php,webapps,0 983,platforms/windows/dos/983.cpp,"DataTrac Activity Console Denial of Service Exploit",2005-05-06,basher13,windows,dos,0 @@ -817,7 +817,7 @@ id,file,description,date,author,platform,type,port 1004,platforms/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (2)",2005-05-20,Nikyt0x,cgi,webapps,0 1005,platforms/cgi/webapps/1005.pl,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (1)",2005-05-20,Alpha_Programmer,cgi,webapps,0 1006,platforms/php/webapps/1006.pl,"Woltlab Burning Board 2.3.1 - register.php SQL Injection Exploit",2005-05-20,deluxe89,php,webapps,0 -1007,platforms/multiple/remote/1007.html,"Mozilla Firefox view-source:javascript url Code Execution Exploit",2005-05-21,mikx,multiple,remote,0 +1007,platforms/multiple/remote/1007.html,"Mozilla Firefox - view-source:javascript url Code Execution Exploit",2005-05-21,mikx,multiple,remote,0 1008,platforms/multiple/dos/1008.c,"TCP TIMESTAMPS Denial of Service Exploit",2005-05-21,"Daniel Hartmeier",multiple,dos,0 1009,platforms/linux/local/1009.c,"Exim 4.41 - dns_build_reverse Local Exploit",2005-05-25,Plugger,linux,local,0 1010,platforms/asp/webapps/1010.pl,"Maxwebportal 1.36 password.asp Change Password Exploit (3) (perl)",2005-05-26,Alpha_Programmer,asp,webapps,0 @@ -876,7 +876,7 @@ id,file,description,date,author,platform,type,port 1065,platforms/windows/dos/1065.c,"Microsoft Windows - (SMB) Transaction Response Handling Exploit (MS05-011)",2005-06-23,cybertronic,windows,dos,0 1066,platforms/windows/remote/1066.cpp,"Microsoft Outlook Express NNTP Buffer Overflow Exploit (MS05-030)",2005-06-24,eyas,windows,remote,0 1067,platforms/windows/dos/1067.cpp,"TCP-IP Datalook 1.3 - Local Denial of Service Exploit",2005-06-25,basher13,windows,dos,0 -1068,platforms/php/webapps/1068.pl,"PHP-Fusion 6.00.105 Accessible Database Backups Download Exploit",2005-06-25,Easyex,php,webapps,0 +1068,platforms/php/webapps/1068.pl,"PHP-Fusion 6.00.105 - Accessible Database Backups Download Exploit",2005-06-25,Easyex,php,webapps,0 1069,platforms/php/webapps/1069.php,"UBB Threads < 6.5.2 Beta (mailthread.php) SQL Injection Exploit",2005-06-25,mh_p0rtal,php,webapps,0 1070,platforms/asp/webapps/1070.pl,"ASPNuke 0.80 - (article.asp) SQL Injection Exploit",2005-06-27,mh_p0rtal,asp,webapps,0 1071,platforms/asp/webapps/1071.pl,"ASPNuke 0.80 - (comment_post.asp) SQL Injection Exploit",2005-06-27,"Alberto Trivero",asp,webapps,0 @@ -942,7 +942,7 @@ id,file,description,date,author,platform,type,port 1135,platforms/php/webapps/1135.c,"PHP-Fusion 6.0 106 BBCode IMG Tag Script Injection Exploit",2005-08-05,Easyex,php,webapps,0 1137,platforms/windows/dos/1137.pl,"Acunetix HTTP Sniffer - Denial of Service Exploit",2005-08-05,basher13,windows,dos,0 1138,platforms/linux/remote/1138.c,"nbSMTP 0.99 - 'util.c' Client-Side Command Execution Exploit",2005-08-05,CoKi,linux,remote,0 -1139,platforms/linux/remote/1139.c,"Ethereal 10.x AFP Protocol Dissector Remote Format String Exploit",2005-08-06,vade79,linux,remote,0 +1139,platforms/linux/remote/1139.c,"Ethereal 10.x - AFP Protocol Dissector Remote Format String Exploit",2005-08-06,vade79,linux,remote,0 1140,platforms/php/webapps/1140.php,"Flatnuke 2.5.5 - Remote Code Execution",2005-08-08,rgod,php,webapps,0 1142,platforms/php/webapps/1142.php,"WordPress 1.5.1.3 - Remote Code Execution (0Day)",2005-08-09,Kartoffelguru,php,webapps,0 1143,platforms/windows/dos/1143.sys,"Microsoft Windows XP SP2 - (rdpwd.sys) Remote Kernel DoS Exploit",2005-08-09,"Tom Ferris",windows,dos,0 @@ -1084,7 +1084,7 @@ id,file,description,date,author,platform,type,port 1291,platforms/linux/remote/1291.pl,"gpsdrive 2.09 - (friendsd2) Remote Format String Exploit (x86)",2005-11-04,"Kevin Finisterre",linux,remote,0 1292,platforms/multiple/remote/1292.pm,"WzdFTPD 0.5.4 - (SITE) Remote Command Execution Exploit (Metasploit)",2005-11-04,"David Maciejak",multiple,remote,21 1295,platforms/linux/remote/1295.c,"linux-ftpd-ssl 0.17 - (MKD/CWD) Remote Root Exploit",2005-11-05,kingcope,linux,remote,21 -1296,platforms/php/webapps/1296.txt,"ibProArcade 2.x module (vBulletin/IPB) SQL Injection Exploit",2005-11-06,B~HFH,php,webapps,0 +1296,platforms/php/webapps/1296.txt,"ibProArcade 2.x - module (vBulletin/IPB) SQL Injection Exploit",2005-11-06,B~HFH,php,webapps,0 1297,platforms/linux/local/1297.py,"F-Secure Internet Gatekeeper for Linux < 2.15.484 (and Gateway < 2.16) - Local Root Exploit",2005-11-07,"Xavier de Leon",linux,local,0 1298,platforms/php/webapps/1298.php,"ATutor 1.5.1pl2 SQL Injection / Command Execution Exploit",2005-11-07,rgod,php,webapps,0 1299,platforms/linux/local/1299.sh,"Linux chfn (SuSE 9.3 / 10) - Local Privilege Escalation Exploit",2005-11-08,Hunger,linux,local,0 @@ -1145,7 +1145,7 @@ id,file,description,date,author,platform,type,port 1372,platforms/windows/dos/1372.html,"Microsoft Internet Explorer 6.0 - (pre tag Multiple single tags) Denial of Service",2005-12-14,"Markus Heer",windows,dos,0 1373,platforms/php/webapps/1373.php,"Limbo 1.0.4.2 - _SERVER[REMOTE_ADDR] Overwrite Remote Exploit",2005-12-14,rgod,php,webapps,0 1374,platforms/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x - Remote Code Execution Exploit PoC",2005-12-15,"Mariano Nuñez",windows,remote,0 -1375,platforms/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b Remote Exploit (PH SERVER)",2005-12-16,kingcope,windows,remote,105 +1375,platforms/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b - Remote Exploit (PH SERVER)",2005-12-16,kingcope,windows,remote,105 1376,platforms/windows/dos/1376.c,"Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit",2005-12-19,Kozan,windows,dos,0 1377,platforms/windows/dos/1377.pl,"Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit (Perl)",2005-12-19,kokanin,windows,dos,0 1378,platforms/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 - (EXAMINE) Buffer Overflow Exploit",2005-12-19,muts,windows,remote,0 @@ -1285,7 +1285,7 @@ id,file,description,date,author,platform,type,port 1541,platforms/php/webapps/1541.pl,"Limbo CMS 1.0.4.2 - (ItemID) Remote Code Execution Exploit",2006-03-01,str0ke,php,webapps,0 1542,platforms/php/webapps/1542.pl,"phpRPC Library 0.7 XML Data Decoding Remote Code Execution",2006-03-01,LorD,php,webapps,0 1543,platforms/php/webapps/1543.pl,"vuBB 0.2 - (Cookie) Final SQL Injection Exploit (mq=off)",2006-03-01,KingOfSka,php,webapps,0 -1544,platforms/php/webapps/1544.pl,"Woltlab Burning Board 2.x Datenbank MOD (fileid) SQL Injection",2006-03-01,nukedx,php,webapps,0 +1544,platforms/php/webapps/1544.pl,"Woltlab Burning Board 2.x - Datenbank MOD (fileid) SQL Injection",2006-03-01,nukedx,php,webapps,0 1545,platforms/osx/local/1545.pl,"Apple Mac OS X - (/usr/bin/passwd) Custom Passwd Local Root Exploit",2006-03-01,vade79,osx,local,0 1546,platforms/php/webapps/1546.pl,"phpRPC Library 0.7 XML Data Decoding Remote Code Execution (2)",2006-03-02,cijfer,php,webapps,0 1547,platforms/php/webapps/1547.txt,"Aztek Forum 4.00 - (XSS/SQL) Multiple Vulnerabilities (PoC)",2006-03-02,lorenzo,php,webapps,0 @@ -1423,7 +1423,7 @@ id,file,description,date,author,platform,type,port 1699,platforms/php/webapps/1699.txt,"RechnungsZentrale V2 <= 1.1.3 - Remote Inclusion",2006-04-19,"GroundZero Security",php,webapps,0 1700,platforms/asp/webapps/1700.pl,"ASPSitem 1.83 - (Haberler.asp) SQL Injection Exploit",2006-04-19,nukedx,asp,webapps,0 1701,platforms/php/webapps/1701.php,"PHPSurveyor 0.995 - (surveyid) Remote Command Execution Exploit",2006-04-20,rgod,php,webapps,0 -1703,platforms/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x.x Change Admin Password Remote Exploit",2006-04-21,"Marc Bevand",windows,remote,8004 +1703,platforms/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password Remote Exploit",2006-04-21,"Marc Bevand",windows,remote,8004 1704,platforms/php/webapps/1704.pl,"CoreNews 2.0.1 - (userid) SQL Injection Exploit",2006-04-21,nukedx,php,webapps,0 1705,platforms/php/webapps/1705.pl,"Simplog 0.9.3 - (tid) SQL Injection",2006-04-21,nukedx,php,webapps,0 1706,platforms/php/webapps/1706.txt,"dForum 1.5 - (DFORUM_PATH) Multiple Remote File Inclusions",2006-04-21,nukedx,php,webapps,0 @@ -1431,7 +1431,7 @@ id,file,description,date,author,platform,type,port 1708,platforms/windows/dos/1708.txt,"Skulltag 0.96f - (Version String) Remote Format String PoC",2006-04-23,"Luigi Auriemma",windows,dos,0 1709,platforms/multiple/dos/1709.txt,"OpenTTD 0.4.7 - Multiple Vulnerabilities",2006-04-23,"Luigi Auriemma",multiple,dos,0 1710,platforms/php/webapps/1710.txt,"Clansys 1.1 - (index.php page) PHP Code Insertion",2006-04-23,nukedx,php,webapps,0 -1711,platforms/php/webapps/1711.txt,"Built2Go PHP Movie Review 2B Remote File Inclusion",2006-04-23,"Camille Myers",php,webapps,0 +1711,platforms/php/webapps/1711.txt,"Built2Go PHP Movie Review 2B - Remote File Inclusion",2006-04-23,"Camille Myers",php,webapps,0 1712,platforms/osx/dos/1712.html,"Apple Mac OS X Safari 2.0.3 (417.9.2) - Multiple Vulnerabilities",2006-04-24,"Tom Ferris",osx,dos,0 1713,platforms/php/webapps/1713.pl,"FlexBB 0.5.5 - (function/showprofile.php) SQL Injection Exploit",2006-04-24,Devil-00,php,webapps,0 1714,platforms/asp/webapps/1714.txt,"BK Forum 4.0 - (member.asp) SQL Injection",2006-04-24,n0m3rcy,asp,webapps,0 @@ -1687,7 +1687,7 @@ id,file,description,date,author,platform,type,port 1977,platforms/windows/dos/1977.cpp,"Quake 3 Engine Client CS_ITEms Remote Overflow Exploit (Win32)",2006-07-02,RunningBon,windows,dos,0 1978,platforms/windows/local/1978.pl,"Microsoft Excel Universal Hlink Local Buffer Overflow Exploit",2006-07-02,"SYS 49152",windows,local,0 1980,platforms/windows/dos/1980.pl,"ImgSvr 0.6.5 - (long http post) Denial of Service Exploit",2006-07-04,n00b,windows,dos,0 -1981,platforms/php/webapps/1981.txt,"galleria Mambo Module 1.0b Remote File Inclusion",2006-07-04,sikunYuk,php,webapps,0 +1981,platforms/php/webapps/1981.txt,"galleria Mambo Module 1.0b - Remote File Inclusion",2006-07-04,sikunYuk,php,webapps,0 1982,platforms/php/webapps/1982.txt,"WonderEdit Pro CMS (template_path) - Remote File Inclusion",2006-07-04,OLiBekaS,php,webapps,0 1983,platforms/php/webapps/1983.txt,"MyPHP CMS 0.3 - (domain) Remote File Inclusion",2006-07-05,Kw3[R]Ln,php,webapps,0 1984,platforms/windows/dos/1984.py,"WinRAR 3.60 beta 6 - (SFX Path) Stack Overflow Exploit PoC",2006-07-05,posidron,windows,dos,0 @@ -1736,7 +1736,7 @@ id,file,description,date,author,platform,type,port 2027,platforms/php/webapps/2027.txt,"HTMLArea3 Mambo Module 1.5 - Remote Include",2006-07-17,Matdhule,php,webapps,0 2028,platforms/php/webapps/2028.txt,"Sitemap Mambo Component 2.0.0 - Remote Include",2006-07-17,Matdhule,php,webapps,0 2029,platforms/php/webapps/2029.txt,"pollxt Mambo Component 1.22.07 - Remote Include",2006-07-17,vitux,php,webapps,0 -2030,platforms/php/webapps/2030.txt,"MiniBB Mambo Component 1.5a Remote File Inclusion",2006-07-17,Matdhule,php,webapps,0 +2030,platforms/php/webapps/2030.txt,"MiniBB Mambo Component 1.5a - Remote File Inclusion",2006-07-17,Matdhule,php,webapps,0 2031,platforms/linux/local/2031.c,"Linux Kernel 2.6.13 <= 2.6.17.4 - logrotate prctl() Local Root Exploit",2006-07-18,"Marco Ivaldi",linux,local,0 2032,platforms/php/webapps/2032.pl,"Eskolar CMS 0.9.0.0 - Remote Blind SQL Injection Exploit",2006-07-18,"Jacek Wlodarczyk",php,webapps,0 2033,platforms/php/webapps/2033.pl,"Invision Power Board 2.1 <= 2.1.6 - SQL Injection Exploit (2)",2006-07-18,"w4g.not null",php,webapps,0 @@ -1777,7 +1777,7 @@ id,file,description,date,author,platform,type,port 2076,platforms/windows/remote/2076.pl,"AIM Triton 1.0.4 - (SipXtapi) Remote Buffer Overflow Exploit (PoC)",2006-07-26,c0rrupt,windows,remote,5061 2077,platforms/php/webapps/2077.txt,"WMNews 0.2a (base_datapath) Remote Inclusion",2006-07-27,uNfz,php,webapps,0 2078,platforms/php/webapps/2078.txt,"a6mambohelpdesk Mambo Component 18RC1 Include",2006-07-27,Dr.Jr7,php,webapps,0 -2079,platforms/windows/remote/2079.pl,"eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exploit",2006-07-27,"Kevin Finisterre",windows,remote,12345 +2079,platforms/windows/remote/2079.pl,"eIQnetworks ESA - (Syslog Server) Remote Buffer Overflow Exploit",2006-07-27,"Kevin Finisterre",windows,remote,12345 2080,platforms/windows/remote/2080.pl,"eIQnetworks License Manager - Remote Buffer Overflow Exploit (multi) (1)",2006-07-27,"Kevin Finisterre",windows,remote,10616 2081,platforms/php/webapps/2081.txt,"Portail PHP 1.7 - (chemin) Remote Inclusion",2006-07-27,"Mehmet Ince",php,webapps,0 2082,platforms/multiple/remote/2082.html,"Mozilla Firefox 1.5.0.4 - Javascript Navigator Object Code Execution PoC",2006-07-28,"H D Moore",multiple,remote,0 @@ -1920,10 +1920,10 @@ id,file,description,date,author,platform,type,port 2223,platforms/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote Exploit (MS06-040)",2006-08-19,Preddy,windows,remote,139 2224,platforms/php/webapps/2224.txt,"ZZ:FlashChat 3.1 - (adminlog) Remote File Incude",2006-08-19,SHiKaA,php,webapps,0 2225,platforms/php/webapps/2225.txt,"mambo com_babackup Component 1.1 File Include",2006-08-19,mdx,php,webapps,0 -2226,platforms/php/webapps/2226.txt,"NES Game and NES System c108122 File Inclusion",2006-08-20,Kacper,php,webapps,0 +2226,platforms/php/webapps/2226.txt,"NES Game and NES System c108122 - File Inclusion",2006-08-20,Kacper,php,webapps,0 2227,platforms/php/webapps/2227.txt,"SportsPHool 1.0 - (mainnav) Remote File Inclusion",2006-08-20,Kacper,php,webapps,0 2228,platforms/asp/webapps/2228.txt,"SimpleBlog 2.0 - (comments.asp) SQL Injection",2006-08-20,"Chironex Fleckeri",asp,webapps,0 -2229,platforms/php/webapps/2229.txt,"Shadows Rising RPG 0.0.5b Remote File Inclusion",2006-08-20,Kacper,php,webapps,0 +2229,platforms/php/webapps/2229.txt,"Shadows Rising RPG 0.0.5b - Remote File Inclusion",2006-08-20,Kacper,php,webapps,0 2230,platforms/asp/webapps/2230.txt,"LBlog 1.05 - (comments.asp) SQL Injection",2006-08-20,"Chironex Fleckeri",asp,webapps,0 2231,platforms/php/webapps/2231.php,"Simple Machines Forum 1.1 rc2 - (lngfile) Remote Exploit (windows)",2006-08-20,rgod,php,webapps,0 2232,platforms/php/webapps/2232.pl,"SimpleBlog 2.0 - (comments.asp) SQL Injection Exploit",2006-08-20,ASIANEAGLE,php,webapps,0 @@ -2244,7 +2244,7 @@ id,file,description,date,author,platform,type,port 2548,platforms/php/webapps/2548.pl,"phpBB RPG Events 1.0 functions_rpg_events Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2549,platforms/php/webapps/2549.pl,"phpBB SearchIndexer Mod (archive_topic.php) Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2550,platforms/php/webapps/2550.pl,"phpBB Prillian French Mod 0.8.0 - Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 -2551,platforms/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 File Inclusion",2006-10-13,bd0rk,php,webapps,0 +2551,platforms/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 - File Inclusion",2006-10-13,bd0rk,php,webapps,0 2552,platforms/php/webapps/2552.pl,"phpBB Security 1.0.1 - (php_security.php) Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2553,platforms/php/webapps/2553.txt,"YaBBSM 3.0.0 - (Offline.php) Remote File Inclusion",2006-10-13,SilenZ,php,webapps,0 2554,platforms/php/webapps/2554.php,"cPanel 10.8.x - (cpwrap via mysqladmin) Local Root Exploit (PHP)",2006-10-13,"Nima Salehi",php,webapps,0 @@ -2268,7 +2268,7 @@ id,file,description,date,author,platform,type,port 2572,platforms/php/webapps/2572.txt,"Osprey 1.0 GetRecord.php Remote File Inclusion",2006-10-16,Kw3[R]Ln,php,webapps,0 2573,platforms/php/webapps/2573.php,"Comdev One Admin 4.1 adminfoot.php Remote Code Execution Exploit",2006-10-16,w4ck1ng,php,webapps,0 2574,platforms/php/webapps/2574.php,"Simplog 0.9.3.1 comments.php SQL Injection Exploit",2006-10-16,w4ck1ng,php,webapps,0 -2575,platforms/php/webapps/2575.php,"Boonex Dolphin 5.2 index.php Remote Code Execution Exploit",2006-10-16,w4ck1ng,php,webapps,0 +2575,platforms/php/webapps/2575.php,"Boonex Dolphin 5.2 - index.php Remote Code Execution Exploit",2006-10-16,w4ck1ng,php,webapps,0 2576,platforms/php/webapps/2576.txt,"Specimen Image Database (client.php) Remote File Inclusion",2006-10-16,Kw3[R]Ln,php,webapps,0 2577,platforms/php/webapps/2577.txt,"P-News 1.16 - Remote File Inclusion",2006-10-16,vegas78,php,webapps,0 2578,platforms/php/webapps/2578.txt,"phpMyManga 0.8.1 - (template.php) Multiple File Inclusion",2006-10-16,nuffsaid,php,webapps,0 @@ -2536,7 +2536,7 @@ id,file,description,date,author,platform,type,port 2856,platforms/linux/remote/2856.pm,"ProFTPD 1.3.0 - (sreplace) Remote Stack Overflow Exploit (Metasploit)",2006-11-27,"Evgeny Legerov",linux,remote,21 2857,platforms/multiple/dos/2857.php,"PHP 4.4.4/5.1.6 htmlentities() Local Buffer Overflow PoC",2006-11-27,"Nick Kezhaya",multiple,dos,0 2858,platforms/linux/remote/2858.c,"Evince Document Viewer (DocumentMedia) Buffer Overflow Exploit",2006-11-28,K-sPecial,linux,remote,0 -2859,platforms/php/webapps/2859.php,"Discuz! 4.x SQL Injection / Admin Credentials Disclosure Exploit",2006-11-28,rgod,php,webapps,0 +2859,platforms/php/webapps/2859.php,"Discuz! 4.x - SQL Injection / Admin Credentials Disclosure Exploit",2006-11-28,rgod,php,webapps,0 2860,platforms/windows/dos/2860.c,"Quintessential Player 4.50.1.82 - (Playlist) Denial of Service PoC",2006-11-28,"Greg Linares",windows,dos,0 2861,platforms/windows/dos/2861.c,"Songbird Media Player 0.2 Format String Denial of Service PoC",2006-11-28,"Greg Linares",windows,dos,0 2862,platforms/php/webapps/2862.txt,"P-News 2.0 - (user.txt) Remote Password Disclosure",2006-11-28,Lu7k,php,webapps,0 @@ -2691,7 +2691,7 @@ id,file,description,date,author,platform,type,port 3015,platforms/asp/webapps/3015.pl,"The Classified Ad System 1.0 - (main) SQL Injection Exploit",2006-12-26,ajann,asp,webapps,0 3016,platforms/php/webapps/3016.php,"Cahier de texte 2.2 Bypass General Access Protection Exploit",2006-12-26,DarkFig,php,webapps,0 3017,platforms/php/webapps/3017.php,"php-update 2.7 - Multiple Vulnerabilities",2006-12-26,rgod,php,webapps,0 -3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb 2.0.1b Remote File Inclusion",2006-12-26,bd0rk,php,webapps,0 +3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb 2.0.1b - Remote File Inclusion",2006-12-26,bd0rk,php,webapps,0 3019,platforms/php/webapps/3019.txt,"myPHPCalendar 10192000b (cal_dir) Remote File Inclusion",2006-12-26,Cr@zy_King,php,webapps,0 3020,platforms/php/webapps/3020.pl,"PHP-Update 2.7 - (admin/uploads.php) Remote Code Execution Exploit",2006-12-26,undefined1_,php,webapps,0 3021,platforms/linux/remote/3021.txt,"ProFTPD 1.2.9 rc2 - (ASCII File) Remote Root Exploit",2003-10-15,"Solar Eclipse",linux,remote,21 @@ -2911,7 +2911,7 @@ id,file,description,date,author,platform,type,port 3240,platforms/php/webapps/3240.txt,"JV2 Folder Gallery 3.0 - Remote File Inclusion",2007-01-31,"ThE dE@Th",php,webapps,0 3241,platforms/asp/webapps/3241.txt,"Hunkaray Duyuru Scripti (tr) SQL Injection Exploit",2007-01-31,cl24zy,asp,webapps,0 3242,platforms/php/webapps/3242.txt,"Omegaboard 1.0beta4 - (functions.php) Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps,0 -3243,platforms/php/webapps/3243.txt,"Cerulean Portal System 0.7b Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps,0 +3243,platforms/php/webapps/3243.txt,"Cerulean Portal System 0.7b - Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps,0 3244,platforms/windows/remote/3244.py,"CA BrightStor ARCserve - (lgserver.exe) Remote Stack Overflow Exploit",2007-02-01,"Winny Thomas",windows,remote,1900 3245,platforms/php/webapps/3245.txt,"SIPS 0.3.1 - (box.inc.php) Remote File Inclusion",2007-02-01,ajann,php,webapps,0 3246,platforms/php/webapps/3246.txt,"phpEventMan 1.0.2 - (level) Remote File Inclusion",2007-02-01,"Mehmet Ince",php,webapps,0 @@ -3433,7 +3433,7 @@ id,file,description,date,author,platform,type,port 3775,platforms/php/webapps/3775.txt,"Maran PHP Forum (forum_write.php) Remote Code Execution",2007-04-22,Dj7xpl,php,webapps,0 3776,platforms/windows/local/3776.c,"ACDSee 9.0 - (.XPM) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0 3777,platforms/windows/local/3777.c,"XnView 1.90.3 - (.XPM) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0 -3778,platforms/php/webapps/3778.txt,"WEBInsta FM 0.1.4 login.php absolute_path Remote File Inclusion Exploit",2007-04-23,g00ns,php,webapps,0 +3778,platforms/php/webapps/3778.txt,"WEBInsta FM 0.1.4 - login.php absolute_path Remote File Inclusion Exploit",2007-04-23,g00ns,php,webapps,0 3779,platforms/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - (.CLP) Buffer Overflow Exploit",2007-04-23,Marsu,windows,local,0 3780,platforms/php/webapps/3780.pl,"MyBulletinBoard (MyBB) 1.2.5 calendar.php Blind SQL Injection Exploit",2007-04-23,0x86,php,webapps,0 3781,platforms/php/webapps/3781.txt,"Joomla 1.5.0 Beta (pcltar.php) Remote File Inclusion",2007-04-23,Omid,php,webapps,0 @@ -3927,11 +3927,11 @@ id,file,description,date,author,platform,type,port 4278,platforms/php/webapps/4278.txt,"Pixlie 1.7 - (pixlie.php root) Remote File Disclosure",2007-08-10,Rizgar,php,webapps,0 4279,platforms/windows/remote/4279.html,"Microsoft DXMedia SDK 6 - (SourceUrl) ActiveX Remote Code Execution",2007-08-10,h07,windows,remote,0 4280,platforms/windows/remote/4280.pl,"Savant 3.1 Get Request Remote Overflow Exploit (Universal)",2007-08-12,"Jacopo Cervini",windows,remote,80 -4281,platforms/windows/dos/4281.c,"WengoPhone 2.x SIP Phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 +4281,platforms/windows/dos/4281.c,"WengoPhone 2.x - SIP Phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 4282,platforms/php/webapps/4282.txt,"SOTEeSKLEP 3.5RC9 - (file) Remote File Disclosure",2007-08-13,dun,php,webapps,0 4283,platforms/windows/remote/4283.pl,"Racer 0.5.3 beta 5 - Remote Buffer Overflow Exploit",2007-08-13,n00b,windows,remote,26000 4284,platforms/php/webapps/4284.txt,"Prozilla Webring Website Script (category.php cat) SQL Injection",2007-08-13,t0pP8uZz,php,webapps,0 -4285,platforms/windows/dos/4285.c,"CounterPath X-Lite 3.x SIP phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 +4285,platforms/windows/dos/4285.c,"CounterPath X-Lite 3.x - SIP phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 4286,platforms/cgi/webapps/4286.txt,"IBM Rational ClearQuest Web Login Bypass SQL Injection",2007-08-14,s4squatch,cgi,webapps,0 4287,platforms/windows/remote/4287.py,"SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit",2007-08-14,"Joey Mengele",windows,remote,143 4288,platforms/windows/dos/4288.c,"WireShark < 0.99.6 Mms Remote Denial of Service Exploit",2007-08-14,ZwelL,windows,dos,0 @@ -4120,8 +4120,8 @@ id,file,description,date,author,platform,type,port 4472,platforms/php/webapps/4472.txt,"actSite 1.56 - (news.php) Local File Inclusion",2007-10-01,DNX,php,webapps,0 4473,platforms/php/webapps/4473.txt,"actSite 1.991 Beta (base.php) Remote File Inclusion",2007-10-01,DNX,php,webapps,0 4474,platforms/windows/dos/4474.html,"EDraw Office Viewer Component 5.3 FtpDownloadFile() Remote BoF",2007-10-01,shinnai,windows,dos,0 -4475,platforms/php/webapps/4475.php,"PHP-Fusion module Expanded Calendar 2.x SQL Injection Exploit",2007-10-01,Matrix86,php,webapps,0 -4476,platforms/php/webapps/4476.txt,"Segue CMS 1.8.4 index.php Remote File Inclusion",2007-10-01,kezzap66345,php,webapps,0 +4475,platforms/php/webapps/4475.php,"PHP-Fusion module Expanded Calendar 2.x - SQL Injection Exploit",2007-10-01,Matrix86,php,webapps,0 +4476,platforms/php/webapps/4476.txt,"Segue CMS 1.8.4 - index.php Remote File Inclusion",2007-10-01,kezzap66345,php,webapps,0 4477,platforms/php/webapps/4477.txt,"php wcms XT 0.0.7 - Multiple Remote File Inclusion",2007-10-01,kezzap66345,php,webapps,0 4478,platforms/linux/remote/4478.c,"smbftpd 0.96 SMBDirList-function Remote Format String Exploit",2007-10-01,"Jerry Illikainen",linux,remote,21 4479,platforms/windows/dos/4479.html,"CyberLink PowerDVD CreateNewFile Arbitrary Remote Rewrite DoS",2007-10-01,rgod,windows,dos,0 @@ -4165,7 +4165,7 @@ id,file,description,date,author,platform,type,port 4517,platforms/windows/local/4517.php,"PHP 5.2.4 ionCube extension - safe_mode / disable_functions Bypass",2007-10-11,shinnai,windows,local,0 4518,platforms/php/webapps/4518.txt,"WebDesktop 0.1 - Remote File Inclusion",2007-10-11,S.W.A.T.,php,webapps,0 4519,platforms/php/webapps/4519.txt,"Pindorama 0.1 client.php Remote File Inclusion",2007-10-11,S.W.A.T.,php,webapps,0 -4520,platforms/php/webapps/4520.txt,"PicoFlat CMS 0.4.14 index.php Remote File Inclusion",2007-10-11,0in,php,webapps,0 +4520,platforms/php/webapps/4520.txt,"PicoFlat CMS 0.4.14 - index.php Remote File Inclusion",2007-10-11,0in,php,webapps,0 4521,platforms/php/webapps/4521.txt,"Joomla Flash uploader 2.5.1 - Remote File Inclusion",2007-10-11,mdx,php,webapps,0 4522,platforms/hardware/remote/4522.html,"Apple iTouch/iPhone 1.1.1 - '.tif' File Remote Jailbreak Exploit",2007-10-11,"Niacin and Dre",hardware,remote,0 4523,platforms/php/webapps/4523.pl,"KwsPHP 1.0 Newsletter Module SQL Injection Exploit",2007-10-11,s4mi,php,webapps,0 @@ -4388,7 +4388,7 @@ id,file,description,date,author,platform,type,port 4741,platforms/php/webapps/4741.txt,"MySpace Content Zone 3.x - Remote File Upload",2007-12-18,Don,php,webapps,0 4742,platforms/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow PoC",2007-12-18,r4x,windows,dos,0 4743,platforms/php/webapps/4743.pl,"FreeWebshop 2.2.7 - (cookie) Admin Password Grabber Exploit",2007-12-18,k1tk4t,php,webapps,0 -4744,platforms/hardware/remote/4744.txt,"rooter VDSL Device (Goahead WEBSERVER) Disclosure",2007-12-18,NeoCoderz,hardware,remote,0 +4744,platforms/hardware/remote/4744.txt,"rooter VDSL Device - (Goahead WEBSERVER) Disclosure",2007-12-18,NeoCoderz,hardware,remote,0 4745,platforms/windows/remote/4745.cpp,"Microsoft Windows Message Queuing Service - RPC BoF Exploit (MS07-065)",2007-12-18,axis,windows,remote,0 4746,platforms/windows/remote/4746.html,"RavWare Software MAS Flic Control Remote Buffer Overflow Exploit",2007-12-18,shinnai,windows,remote,0 4747,platforms/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 - (ulang) Remote Command Execution Exploit",2007-12-18,rgod,windows,remote,0 @@ -4497,7 +4497,7 @@ id,file,description,date,author,platform,type,port 4852,platforms/php/webapps/4852.txt,"netrisk 1.9.7 - (XSS/SQL) Multiple Vulnerabilities",2008-01-06,"Virangar Security",php,webapps,0 4853,platforms/php/webapps/4853.php,"DCP-Portal 6.11 - SQL Injection Exploit",2008-01-06,x0kster,php,webapps,0 4854,platforms/php/webapps/4854.txt,"SineCMS 2.3.5 - Local File Inclusion / RCE",2008-01-06,KiNgOfThEwOrLd,php,webapps,0 -4855,platforms/php/webapps/4855.txt,"Shop-Script 2.0 index.php Remote File Disclosure",2008-01-06,Fisher762,php,webapps,0 +4855,platforms/php/webapps/4855.txt,"Shop-Script 2.0 - index.php Remote File Disclosure",2008-01-06,Fisher762,php,webapps,0 4856,platforms/multiple/dos/4856.php,"Half-Life CSTRIKE Server 1.6 - Denial of Service Exploit (no-steam)",2008-01-06,"Eugene Minaev",multiple,dos,0 4857,platforms/php/webapps/4857.txt,"OneCMS 2.4 - SQL Injection / Upload",2008-01-07,BugReport.IR,php,webapps,0 4858,platforms/php/webapps/4858.pl,"FlexBB 0.6.3 Cookies SQL Injection Exploit",2008-01-07,"Eugene Minaev",php,webapps,0 @@ -4598,7 +4598,7 @@ id,file,description,date,author,platform,type,port 4954,platforms/php/webapps/4954.txt,"IDM-OS 1.0 - (download.php fileName) File Disclosure",2008-01-21,MhZ91,php,webapps,0 4955,platforms/php/webapps/4955.txt,"Lama Software 14.12.2007 - Multiple Remote File Inclusion",2008-01-21,QTRinux,php,webapps,0 4956,platforms/php/webapps/4956.txt,"AlstraSoft Forum Pay Per Post Exchange 2.0 - SQL Injection",2008-01-21,t0pP8uZz,php,webapps,0 -4957,platforms/php/webapps/4957.txt,"MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploit",2008-01-21,nonroot,php,webapps,0 +4957,platforms/php/webapps/4957.txt,"MoinMoin 1.5.x - MOIND_ID cookie Bug Remote Exploit",2008-01-21,nonroot,php,webapps,0 4958,platforms/php/webapps/4958.txt,"aflog 1.01 comments.php XSS / SQL Injection",2008-01-22,shinmai,php,webapps,0 4959,platforms/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control Buffer Overflow Exploit",2008-01-22,Elazar,windows,remote,0 4960,platforms/php/webapps/4960.txt,"Easysitenetwork Recipe (categoryid) SQL Injection",2008-01-22,S@BUN,php,webapps,0 @@ -4701,7 +4701,7 @@ id,file,description,date,author,platform,type,port 5061,platforms/php/webapps/5061.txt,"All Club CMS 0.0.1f index.php Local File Inclusion",2008-02-04,Trancek,php,webapps,0 5062,platforms/php/webapps/5062.txt,"RMSOFT Gallery System 2.0 - (images.php id) SQL Injection",2008-02-05,you_kn0w,php,webapps,0 5063,platforms/windows/dos/5063.pl,"NERO Media Player 1.4.0.35b M3U File Buffer Overflow PoC",2008-02-05,securfrog,windows,dos,0 -5064,platforms/php/webapps/5064.txt,"All Club CMS 0.0.2 index.php SQL Injection",2008-02-05,ka0x,php,webapps,0 +5064,platforms/php/webapps/5064.txt,"All Club CMS 0.0.2 - index.php SQL Injection",2008-02-05,ka0x,php,webapps,0 5065,platforms/php/webapps/5065.txt,"Photokorn Gallery 1.543 - (pic) SQL Injection",2008-02-05,you_kn0w,php,webapps,0 5066,platforms/php/webapps/5066.php,"WordPress MU < 1.3.2 - active_plugins option Code Execution Exploit",2008-02-05,"Alexander Concha",php,webapps,0 5067,platforms/windows/dos/5067.pl,"dBpowerAMP Audio Player Release 2 - M3U File Buffer Overflow PoC",2008-02-05,securfrog,windows,dos,0 @@ -4790,7 +4790,7 @@ id,file,description,date,author,platform,type,port 5150,platforms/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,hardware,remote,0 5151,platforms/osx/dos/5151.pl,"Apple iPhoto 4.0.3 DPAP Server Denial of Service Exploit",2008-02-18,"David Wharton",osx,dos,0 5152,platforms/multiple/dos/5152.sh,"X.Org xorg-server 1.1.1-48.13 - Probe for Files Exploit PoC",2008-02-19,vl4dZ,multiple,dos,0 -5153,platforms/windows/remote/5153.asp,"Ourgame GLWorld 2.x hgs_startNotify() ActiveX Buffer Overflow Exploit",2008-02-19,luoluo,windows,remote,0 +5153,platforms/windows/remote/5153.asp,"Ourgame GLWorld 2.x - hgs_startNotify() ActiveX Buffer Overflow Exploit",2008-02-19,luoluo,windows,remote,0 5154,platforms/php/webapps/5154.txt,"PHP-Nuke Module Sections (artid) SQL Injection",2008-02-19,S@BUN,php,webapps,0 5155,platforms/php/webapps/5155.txt,"PHP-Nuke Module EasyContent (page_id) SQL Injection",2008-02-19,"Mehmet Ince",php,webapps,0 5156,platforms/php/webapps/5156.txt,"RunCMS Module MyAnnonces (cid) SQL Injection",2008-02-19,S@BUN,php,webapps,0 @@ -6319,7 +6319,7 @@ id,file,description,date,author,platform,type,port 6749,platforms/php/webapps/6749.php,"Nuked-klaN 1.7.7 / SP4.4 - Multiple Vulnerabilities",2008-10-14,"Charles Fol",php,webapps,0 6750,platforms/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",hardware,remote,0 6751,platforms/php/webapps/6751.txt,"SezHoo 0.1 - (IP) Remote File Inclusion",2008-10-14,DaRkLiFe,php,webapps,0 -6752,platforms/windows/dos/6752.pl,"Eserv 3.x FTP Server (ABOR) Remote Stack Overflow PoC",2008-10-14,LiquidWorm,windows,dos,0 +6752,platforms/windows/dos/6752.pl,"Eserv 3.x - FTP Server (ABOR) Remote Stack Overflow PoC",2008-10-14,LiquidWorm,windows,dos,0 6753,platforms/windows/dos/6753.py,"Titan FTP server 6.26 build 630 - Remote Denial of Service Exploit",2008-10-14,dmnt,windows,dos,0 6754,platforms/php/webapps/6754.txt,"My PHP Dating (success_story.php id) SQL Injection",2008-10-14,Hakxer,php,webapps,0 6755,platforms/php/webapps/6755.php,"PhpWebGallery 1.7.2 Session Hijacking / Code Execution Exploit",2008-10-14,EgiX,php,webapps,0 @@ -6451,7 +6451,7 @@ id,file,description,date,author,platform,type,port 6883,platforms/php/webapps/6883.txt,"Absolute Poll Manager XE 4.1 Cookie Handling",2008-10-30,Hakxer,php,webapps,0 6885,platforms/php/webapps/6885.txt,"e107 Plugin lyrics_menu (lyrics_song.php l_id) SQL Injection",2008-10-31,ZoRLu,php,webapps,0 6886,platforms/php/webapps/6886.txt,"Tribiq CMS 5.0.9a (beta) Insecure Cookie Handling",2008-10-31,ZoRLu,php,webapps,0 -6887,platforms/php/webapps/6887.txt,"Cybershade CMS 0.2b Remote File Inclusion",2008-10-31,w0cker,php,webapps,0 +6887,platforms/php/webapps/6887.txt,"Cybershade CMS 0.2b - Remote File Inclusion",2008-10-31,w0cker,php,webapps,0 6888,platforms/php/webapps/6888.txt,"Tribiq CMS 5.0.10a - Local File Inclusion (Windows)",2008-10-31,GoLd_M,php,webapps,0 6889,platforms/php/webapps/6889.txt,"Absolute Content Rotator 6.0 Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps,0 6890,platforms/php/webapps/6890.txt,"Absolute Banner Manager Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps,0 @@ -7204,7 +7204,7 @@ id,file,description,date,author,platform,type,port 7664,platforms/php/webapps/7664.pl,"The Rat CMS Alpha 2 - (viewarticle.php id) Blind SQL Injection Exploit",2009-01-04,darkjoker,php,webapps,0 7665,platforms/asp/webapps/7665.txt,"Ayemsis Emlak Pro - (acc.mdb) Database Disclosure",2009-01-05,ByALBAYX,asp,webapps,0 7666,platforms/asp/webapps/7666.txt,"Ayemsis Emlak Pro - (Auth Bypass) SQL Injection",2009-01-05,ByALBAYX,asp,webapps,0 -7667,platforms/php/webapps/7667.txt,"Joomla Component simple_review 1.x SQL Injection",2009-01-05,EcHoLL,php,webapps,0 +7667,platforms/php/webapps/7667.txt,"Joomla Component simple_review 1.x - SQL Injection",2009-01-05,EcHoLL,php,webapps,0 7668,platforms/php/webapps/7668.pl,"Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit",2009-01-05,JosS,php,webapps,0 7669,platforms/php/webapps/7669.pl,"Joomla com_na_newsdescription (newsid) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 7670,platforms/php/webapps/7670.pl,"Joomla com_phocadocumentation (id) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 @@ -8309,7 +8309,7 @@ id,file,description,date,author,platform,type,port 8810,platforms/php/webapps/8810.txt,"WebMember 1.0 - (formID) SQL Injection",2009-05-26,KIM,php,webapps,0 8811,platforms/php/webapps/8811.txt,"Joomla Component Com_Agora 3.0.0 RC1 - Remote File Upload",2009-05-26,ByALBAYX,php,webapps,0 8812,platforms/php/webapps/8812.txt,"Dokuwiki 2009-02-14 - Remote/Temporary File Inclusion Exploit",2009-05-26,Nine:Situations:Group,php,webapps,0 -8813,platforms/php/webapps/8813.txt,"Million Dollar Text Links 1.x Insecure Cookie Handling",2009-05-27,HxH,php,webapps,0 +8813,platforms/php/webapps/8813.txt,"Million Dollar Text Links 1.x - Insecure Cookie Handling",2009-05-27,HxH,php,webapps,0 8814,platforms/php/webapps/8814.txt,"Joomla Component AgoraGroup 0.3.5.3 - Blind SQL Injection",2009-05-27,"Chip d3 bi0s",php,webapps,0 8815,platforms/php/webapps/8815.txt,"Easy Px 41 CMS 09.00.00B1 - (fiche) Local File Inclusion",2009-05-27,"ThE g0bL!N",php,webapps,0 8816,platforms/php/webapps/8816.txt,"SiteX 0.7.4.418 - (THEME_FOLDER) Local File Inclusion",2009-05-27,ahmadbady,php,webapps,0 @@ -8317,7 +8317,7 @@ id,file,description,date,author,platform,type,port 8818,platforms/php/webapps/8818.txt,"AdPeeps 8.5d1 - XSS / HTML Injection",2009-05-27,intern0t,php,webapps,0 8819,platforms/php/webapps/8819.txt,"small pirate 2.1 - (XSS/SQL) Multiple Vulnerabilities",2009-05-29,YEnH4ckEr,php,webapps,0 8820,platforms/php/webapps/8820.txt,"amember 3.1.7 - (XSS/SQL/hi) Multiple Vulnerabilities",2009-05-29,intern0t,php,webapps,0 -8821,platforms/php/webapps/8821.txt,"Joomla Component JVideo 0.3.x SQL Injection",2009-05-29,"Chip d3 bi0s",php,webapps,0 +8821,platforms/php/webapps/8821.txt,"Joomla Component JVideo 0.3.x - SQL Injection",2009-05-29,"Chip d3 bi0s",php,webapps,0 8822,platforms/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 - (KEYGEN) Remote Denial of Service Exploit",2009-05-29,"Thierry Zoller",multiple,dos,0 8823,platforms/php/webapps/8823.txt,"Webboard 2.90 beta - Remote File Disclosure",2009-05-29,MrDoug,php,webapps,0 8824,platforms/windows/remote/8824.html,"Roxio CinePlayer 3.2 - (SonicMediaPlayer.dll) Remote BoF Exploit",2009-05-29,snakespc,windows,remote,0 @@ -8414,7 +8414,7 @@ id,file,description,date,author,platform,type,port 8920,platforms/php/webapps/8920.txt,"Joomla Component com_vehiclemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",php,webapps,0 8921,platforms/php/webapps/8921.sh,"phpMyAdmin - '/scripts/setup.php' PHP Code Injection Exploit",2009-06-09,"Adrian ""pagvac"" Pastor",php,webapps,0 8922,platforms/windows/remote/8922.txt,"DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection",2009-06-10,"Core Security",windows,remote,0 -8923,platforms/php/webapps/8923.txt,"LightNEasy sql/no-db 2.2.x system Config Disclosure Exploit",2009-06-10,StAkeR,php,webapps,0 +8923,platforms/php/webapps/8923.txt,"LightNEasy sql/no-db 2.2.x - system Config Disclosure Exploit",2009-06-10,StAkeR,php,webapps,0 8924,platforms/php/webapps/8924.txt,"School Data Navigator (page) Local/Remote File Inclusion",2009-06-10,Br0ly,php,webapps,0 8925,platforms/php/webapps/8925.txt,"Desi Short URL Script - (Auth Bypass) Insecure Cookie Handling",2009-06-10,N@bilX,php,webapps,0 8926,platforms/php/webapps/8926.txt,"mrcgiguy freeticket - (ch/SQL) Multiple Vulnerabilities",2009-06-10,"ThE g0bL!N",php,webapps,0 @@ -8480,7 +8480,7 @@ id,file,description,date,author,platform,type,port 8991,platforms/multiple/dos/8991.php,"Multiple HTTP Server - Low Bandwidth Denial of Service (2)",2009-06-22,evilrabbi,multiple,dos,0 8992,platforms/php/webapps/8992.php,"pmaPWN! - phpMyAdmin Code Injection RCE Scanner & Exploit",2009-06-22,"Hacking Expose!",php,webapps,0 8993,platforms/php/webapps/8993.txt,"elgg - (XSS/CSRF/change password) Multiple Vulnerabilities",2009-06-22,lorddemon,php,webapps,0 -8994,platforms/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x Insecure Cookie",2009-06-22,TiGeR-Dz,php,webapps,0 +8994,platforms/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x - Insecure Cookie",2009-06-22,TiGeR-Dz,php,webapps,0 8995,platforms/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusion",2009-06-22,CraCkEr,php,webapps,0 8996,platforms/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 - Local File Disclosure",2009-06-22,Lo$er,php,webapps,0 8997,platforms/php/webapps/8997.txt,"kasseler CMS - (fd/XSS) Multiple Vulnerabilities",2009-06-22,S(r1pt,php,webapps,0 @@ -8505,7 +8505,7 @@ id,file,description,date,author,platform,type,port 9018,platforms/php/webapps/9018.txt,"MyFusion 6b - settings[locale] Local File Inclusion",2009-06-25,CraCkEr,php,webapps,0 9019,platforms/php/webapps/9019.txt,"AlumniServer 1.0.1 - (Auth Bypass) SQL Injection",2009-06-25,YEnH4ckEr,php,webapps,0 9020,platforms/php/webapps/9020.py,"AlumniServer 1.0.1 - (resetpwemail) Blind SQL Injection Exploit",2009-06-25,YEnH4ckEr,php,webapps,0 -9021,platforms/php/webapps/9021.txt,"MD-Pro 1.083.x Survey Module (pollID) Blind SQL Injection",2009-06-25,XaDoS,php,webapps,0 +9021,platforms/php/webapps/9021.txt,"MD-Pro 1.083.x - Survey Module (pollID) Blind SQL Injection",2009-06-25,XaDoS,php,webapps,0 9022,platforms/php/webapps/9022.txt,"Virtue Online Test Generator - (AB/SQL/XSS) Multiple Vulnerabilities",2009-06-26,HxH,php,webapps,0 9023,platforms/php/webapps/9023.txt,"PHP-Address Book 4.0.x - Multiple SQL Injection",2009-06-26,YEnH4ckEr,php,webapps,0 9024,platforms/php/webapps/9024.txt,"ForumPal FE 1.1 - (Auth Bypass) SQL Injection",2009-06-26,"ThE g0bL!N",php,webapps,0 @@ -8553,7 +8553,7 @@ id,file,description,date,author,platform,type,port 9068,platforms/php/webapps/9068.txt,"kervinet forum 1.1 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 9069,platforms/php/webapps/9069.txt,"cms chainuk 1.2 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 9070,platforms/windows/local/9070.pl,"AudioPLUS 2.00.215 - (.pls) Local Buffer Overflow Exploit (SEH)",2009-07-01,Stack,windows,local,0 -9071,platforms/multiple/dos/9071.txt,"Apple Safari 4.x JavaScript Reload Remote Crash Exploit",2009-07-02,SkyOut,multiple,dos,0 +9071,platforms/multiple/dos/9071.txt,"Apple Safari 4.x - JavaScript Reload Remote Crash Exploit",2009-07-02,SkyOut,multiple,dos,0 9072,platforms/multiple/local/9072.txt,"Oracle 10g - SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit (2)",2009-07-02,"Sumit Siddharth",multiple,local,0 9073,platforms/php/webapps/9073.php,"YourTube 2.0 - Arbitrary Database Disclosure Exploit",2009-07-02,"Security Code Team",php,webapps,0 9074,platforms/cgi/webapps/9074.txt,"Sourcefire 3D Sensor & Defense Center 4.8.x - Privilege Escalation",2009-07-02,"Gregory Duchemin",cgi,webapps,0 @@ -8618,7 +8618,7 @@ id,file,description,date,author,platform,type,port 9135,platforms/linux/local/9135.sh,"Openswan 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit",2009-07-13,nofame,linux,local,0 9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 - (ListData.dat) Universal Buffer Overflow Exploit (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0 9137,platforms/windows/remote/9137.html,"Mozilla Firefox 3.5 - (Font tags) Remote Buffer Overflow Exploit",2009-07-13,Sberry,windows,remote,0 -9138,platforms/php/webapps/9138.txt,"onepound shop 1.x products.php SQL Injection",2009-07-13,Affix,php,webapps,0 +9138,platforms/php/webapps/9138.txt,"onepound shop 1.x - products.php SQL Injection",2009-07-13,Affix,php,webapps,0 9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center - (.wav) Crash Exploit",2009-07-14,prodigy,windows,remote,0 9140,platforms/cgi/webapps/9140.txt,"DJ Calendar - (DJcalendar.cgi TEMPLATE) File Disclosure",2009-07-14,cibbao,cgi,webapps,0 9141,platforms/windows/dos/9141.pl,"Icarus 2.0 - (.ICP) Local Stack Overflow PoC",2009-07-14,"ThE g0bL!N",windows,dos,0 @@ -9208,7 +9208,7 @@ id,file,description,date,author,platform,type,port 9816,platforms/windows/remote/9816.py,"VLC Media Player 1.0.2 smb:// URI Stack Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 9817,platforms/windows/remote/9817.py,"CuteFTP 8.3.3 - 'create new site' Local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 9818,platforms/php/webapps/9818.txt,"Klonet E-Commerce products.php SQL Injection",2009-09-25,S3T4N,php,webapps,0 -9819,platforms/multiple/webapps/9819.txt,"Engeman 6.x.x SQL Injection",2009-09-25,crashbrz,multiple,webapps,0 +9819,platforms/multiple/webapps/9819.txt,"Engeman 6.x - SQL Injection",2009-09-25,crashbrz,multiple,webapps,0 9820,platforms/php/webapps/9820.txt,"Regental Medien Blind SQL Injection",2009-09-24,NoGe,php,webapps,0 9821,platforms/php/webapps/9821.txt,"FSphp 0.2.1 - Remote File Inclusion",2009-09-24,NoGe,php,webapps,0 9822,platforms/php/webapps/9822.txt,"Joomla Fastball component 1.1.0-1.2 - SQL Injection",2009-09-24,kaMtiEz,php,webapps,0 @@ -9269,7 +9269,7 @@ id,file,description,date,author,platform,type,port 9886,platforms/windows/remote/9886.txt,"httpdx 1.4 - h_handlepeer BoF (Metasploit)",2009-10-16,"Pankaj Kohli, Trancer",windows,remote,0 9887,platforms/jsp/webapps/9887.txt,"jetty 6.x < 7.x - XSS / Information Disclosure / Injection",2009-10-26,"Antonion Parata",jsp,webapps,0 9888,platforms/php/webapps/9888.txt,"Joomla Ajax Chat 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,php,webapps,0 -9889,platforms/php/webapps/9889.txt,"Joomla Book Library 1.0 file inclusion",2009-10-19,kaMtiEz,php,webapps,0 +9889,platforms/php/webapps/9889.txt,"Joomla Book Library 1.0 - File Inclusion",2009-10-19,kaMtiEz,php,webapps,0 9890,platforms/php/webapps/9890.txt,"Joomla JD-WordPress 2.0 RC2 - Remote file icnlusion",2009-10-19,"Don Tukulesto",php,webapps,0 9891,platforms/php/webapps/9891.txt,"Joomla Jshop SQL Injection",2009-10-23,"Don Tukulesto",php,webapps,0 9892,platforms/php/webapps/9892.txt,"Joomla Photo Blog alpha 3 - alpha 3a SQL Injection",2009-10-23,kaMtiEz,php,webapps,0 @@ -9414,7 +9414,7 @@ id,file,description,date,author,platform,type,port 10045,platforms/php/webapps/10045.txt,"Community Translate File Inclusion",2009-10-12,NoGe,php,webapps,0 10046,platforms/php/webapps/10046.txt,"Dazzle Blast Remote File Inclusion",2009-10-12,NoGe,php,webapps,0 10047,platforms/windows/remote/10047.txt,"Femitter HTTP Server 1.03 - Remote Source Disclosure",2009-10-12,Dr_IDE,windows,remote,80 -10049,platforms/php/webapps/10049.pl,"EZsneezyCal CMS 95.1-95.2 File Inclusion",2009-10-12,kaMtiEz,php,webapps,0 +10049,platforms/php/webapps/10049.pl,"EZsneezyCal CMS 95.1-95.2 - File Inclusion",2009-10-12,kaMtiEz,php,webapps,0 10050,platforms/php/webapps/10050.pl,"EZRecipeZee CMS 91 - File Inclusion",2009-10-12,kaMtiEz,php,webapps,0 10051,platforms/php/webapps/10051.txt,"QuickCart 3.x - XSS/CSRF/LFI/Directory Traversal",2009-10-08,kl3ryk,php,webapps,0 10052,platforms/php/webapps/10052.txt,"The BMW inventory.php SQL Injection",2009-10-08,Dazz,php,webapps,0 @@ -9422,7 +9422,7 @@ id,file,description,date,author,platform,type,port 10054,platforms/windows/remote/10054.txt,"SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Buffer Overflow",2008-11-26,"Elazar Broad",windows,remote,0 10055,platforms/hardware/remote/10055.txt,"HP Multiple LaserJet Printer - XSS",2009-07-04,sh2kerr,hardware,remote,80 10056,platforms/windows/remote/10056.py,"Ada Image Server 0.6.7 imgsrv.exe Buffer Overflow",2009-10-07,blake,windows,remote,1235 -10057,platforms/php/webapps/10057.txt,"Aiocp 1.4.001 File Inclusion",2009-10-07,"Hadi Kiamarsi",php,webapps,0 +10057,platforms/php/webapps/10057.txt,"Aiocp 1.4.001 - File Inclusion",2009-10-07,"Hadi Kiamarsi",php,webapps,0 10058,platforms/php/webapps/10058.pl,"Joomla Recerca component SQL Injection",2009-10-07,"Don Tukulesto",php,webapps,0 10059,platforms/jsp/webapps/10059.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Information Disclosure",2009-11-12,"Daniel King",jsp,webapps,0 10060,platforms/linux/local/10060.sh,"Geany .18 - Local File Overwrite",2009-10-06,"Jeremy Brown",linux,local,0 @@ -9552,7 +9552,7 @@ id,file,description,date,author,platform,type,port 10253,platforms/asp/webapps/10253.txt,"Eshopbuilde CMS SQL Injection",2009-11-30,Isfahan,asp,webapps,0 10254,platforms/asp/webapps/10254.txt,"Xxasp 3.3.2 - SQL Injection",2009-11-30,Secu_lab_ir,asp,webapps,0 10255,platforms/bsd/local/10255.txt,"FreeBSD Run-Time Link-Editor Local r00t (0Day)",2009-11-30,kingcope,bsd,local,0 -10256,platforms/php/webapps/10256.txt,"WP-Polls 2.x Incorrect Flood Filter",2009-11-30,Jbyte,php,webapps,0 +10256,platforms/php/webapps/10256.txt,"WP-Polls 2.x - Incorrect Flood Filter",2009-11-30,Jbyte,php,webapps,0 10257,platforms/windows/dos/10257.py,"XM Easy Professional FTP Server 5.8.0 - Denial of Service",2009-11-30,"Mert SARICA",windows,dos,21 10258,platforms/windows/remote/10258.pl,"Golden FTP Server 4.30 - File Deletion",2009-12-01,sharpe,windows,remote,21 10259,platforms/php/webapps/10259.txt,"Ciamos CMS 0.9.5 - (module_path) Remote File Inclusion",2009-12-01,"cr4wl3r ",php,webapps,0 @@ -9597,7 +9597,7 @@ id,file,description,date,author,platform,type,port 10305,platforms/php/webapps/10305.txt,"UBB.threads 7.5.4 2 - Multiple File Inclusion",2009-12-04,R3VAN_BASTARD,php,webapps,0 10306,platforms/php/webapps/10306.txt,"Achievo 1.4.2 - Arbitrary File Upload",2009-12-04,"Nahuel Grisolia",php,webapps,0 10307,platforms/php/webapps/10307.txt,"Achievo 1.4.2 Permanent Cross-Site Scripting",2009-12-04,"Nahuel Grisolia",php,webapps,0 -10312,platforms/php/webapps/10312.php,"Joomla 1.5.x com_joomgallery&func Incorrect Flood Filter",2009-12-04,Jbyte,php,webapps,0 +10312,platforms/php/webapps/10312.php,"Joomla 1.5.x - com_joomgallery&func Incorrect Flood Filter",2009-12-04,Jbyte,php,webapps,0 10313,platforms/linux/local/10313.c,"libmodplug 's3m' Remote Buffer Overflow",2008-02-25,dummy,linux,local,0 10314,platforms/php/webapps/10314.txt,"BM Classifieds Ads SQL Injection",2009-12-04,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10318,platforms/php/webapps/10318.txt,"Joomla yt_color YOOOtheme XSS and Cookie Stealing",2009-12-04,andresg888,php,webapps,80 @@ -9760,7 +9760,7 @@ id,file,description,date,author,platform,type,port 10504,platforms/asp/webapps/10504.txt,"Smart ASPad(campaignEdit.asp CCam) Blind SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 10505,platforms/asp/webapps/10505.txt,"Multi-Lingual Application Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10507,platforms/asp/webapps/10507.txt,"Charon Cart 3.0 - (ContentID) Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 -10510,platforms/hardware/remote/10510.txt,"Cisco ASA 8.x VPN SSL module Clientless URL-list control bypass",2009-12-17,"David Eduardo Acosta Rodriguez",hardware,remote,0 +10510,platforms/hardware/remote/10510.txt,"Cisco ASA 8.x - VPN SSL module Clientless URL-list control bypass",2009-12-17,"David Eduardo Acosta Rodriguez",hardware,remote,0 10511,platforms/php/webapps/10511.txt,"PHP F1 Upload Shell Upload",2009-12-17,"wlhaan hacker",php,webapps,0 10512,platforms/php/webapps/10512.txt,"Horde 3.3.5 - 'PHP_SELF' XSS",2009-12-17,"Juan Galiana Lara",php,webapps,0 10513,platforms/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication bypass and File Manipulation",2009-12-17,"L. Weichselbaum",windows,webapps,0 @@ -10200,7 +10200,7 @@ id,file,description,date,author,platform,type,port 11098,platforms/asp/webapps/11098.txt,"E-membres 1.0 - Remote Database Disclosure",2010-01-10,"ViRuSMaN ",asp,webapps,0 11101,platforms/hardware/webapps/11101.txt,"D-Link Routers - Authentication Bypass",2010-01-10,"SourceSec DevTeam",hardware,webapps,0 11103,platforms/windows/dos/11103.html,"VLC Player 0.8.6i - ActiveX DoS PoC",2010-01-10,"D3V!L FUCKER and germaya_x",windows,dos,0 -11104,platforms/php/webapps/11104.txt,"CMScontrol 7.x File Upload",2010-01-11,Cyber_945,php,webapps,0 +11104,platforms/php/webapps/11104.txt,"CMScontrol 7.x - File Upload",2010-01-11,Cyber_945,php,webapps,0 11106,platforms/multiple/dos/11106.bat,"Nuked KLan 1.7.7 & SP4 DoS",2010-01-11,"Hamza 'MIzoZ' N",multiple,dos,0 11107,platforms/php/webapps/11107.txt,"gridcc script 1.0 - (SQL/XSS) Multiple Vulnerabilities",2010-01-11,Red-D3v1L,php,webapps,0 11109,platforms/windows/local/11109.rb,"Audiotran 1.4.1 - (.pls) Stack Overflow (Metasploit)",2010-01-11,dookie,windows,local,0 @@ -11068,7 +11068,7 @@ id,file,description,date,author,platform,type,port 12120,platforms/php/webapps/12120.txt,"Joomla Component Foobla Suggestions com_foobla - Local File Inclusion",2010-04-09,"Chip d3 bi0s",php,webapps,0 12121,platforms/php/webapps/12121.txt,"Joomla Component JA Voice com_javoice LFI",2010-04-09,kaMtiEz,php,webapps,0 12122,platforms/multiple/remote/12122.txt,"JAVA Web Start Arbitrary command-line injection",2010-04-09,"Ruben Santamarta ",multiple,remote,0 -12123,platforms/php/webapps/12123.txt,"joomla Component com_pcchess Local File Inclusion",2010-04-09,team_elite,php,webapps,0 +12123,platforms/php/webapps/12123.txt,"Joomla Component com_pcchess Local File Inclusion",2010-04-09,team_elite,php,webapps,0 12124,platforms/php/webapps/12124.txt,"joomla component huruhelpdesk SQL Injection",2010-04-09,bumble_be,php,webapps,0 12128,platforms/php/webapps/12128.txt,"GarageSales Remote Upload",2010-04-09,saidinh0,php,webapps,0 12130,platforms/linux/local/12130.py,"ReiserFS xattr (Linux Kernel 2.6.34-rc3) (Redhat / Ubuntu 9.10) - Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local,0 @@ -12170,7 +12170,7 @@ id,file,description,date,author,platform,type,port 13812,platforms/php/webapps/13812.txt,"SchoolMation 2.3 - SQLi / XSS",2010-06-10,Sid3^effects,php,webapps,0 13813,platforms/php/webapps/13813.html,"Store Locator Remote Add Admin Exploit CSRF",2010-06-10,JaMbA,php,webapps,0 13814,platforms/asp/webapps/13814.txt,"Pars Design CMS Arbitrary File Upload",2010-06-10,Securitylab.ir,asp,webapps,0 -13815,platforms/asp/webapps/13815.pl,"Netvolution CMS 2.x SQL Injection Exploit Script",2010-06-10,"amquen and krumel",asp,webapps,0 +13815,platforms/asp/webapps/13815.pl,"Netvolution CMS 2.x - SQL Injection Exploit Script",2010-06-10,"amquen and krumel",asp,webapps,0 13816,platforms/php/webapps/13816.txt,"Miniweb 2.0 Business Portal and Social Networking Platform - SQL Injection",2010-06-10,"L0rd CrusAd3r",php,webapps,0 13817,platforms/windows/dos/13817.pl,"Adobe InDesign CS3 INDD File Handling Buffer Overflow",2010-06-11,LiquidWorm,windows,dos,0 13818,platforms/windows/remote/13818.txt,"Nginx 0.8.36 - Source Disclosure / DoS",2010-06-11,Dr_IDE,windows,remote,0 @@ -14610,7 +14610,7 @@ id,file,description,date,author,platform,type,port 16807,platforms/windows/remote/16807.rb,"InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow",2010-07-12,Metasploit,windows,remote,57772 16808,platforms/windows/remote/16808.rb,"NaviCOPA 2.0.1 URL Handling Buffer Overflow",2010-07-12,Metasploit,windows,remote,80 16809,platforms/win_x86/remote/16809.rb,"Oracle 9i XDB HTTP PASS Overflow (Win32)",2010-09-20,Metasploit,win_x86,remote,8080 -16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow",2010-09-20,Metasploit,windows,remote,443 +16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - rembo.exe Buffer Overflow",2010-09-20,Metasploit,windows,remote,443 16811,platforms/windows/webapps/16811.rb,"TrackerCam PHP Argument Buffer Overflow",2010-05-09,Metasploit,windows,webapps,8090 16812,platforms/windows/remote/16812.rb,"MDaemon 6.8.5 WorldClient form2raw.cgi Stack Buffer Overflow",2010-07-01,Metasploit,windows,remote,3000 16813,platforms/windows/remote/16813.rb,"Novell NetMail 3.52d NMAP STOR Buffer Overflow",2010-05-09,Metasploit,windows,remote,689 @@ -14731,7 +14731,7 @@ id,file,description,date,author,platform,type,port 16931,platforms/php/webapps/16931.html,"N-13 News 4.0 - CSRF (Add Admin)",2011-03-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 16946,platforms/php/webapps/16946.txt,"RuubikCMS 1.0.3 - Multiple Vulnerabilities",2011-03-08,"Khashayar Fereidani",php,webapps,0 16933,platforms/php/webapps/16933.txt,"Quick Polls - Local File Inclusion and Deletion",2011-03-06,"Mark Stanislav",php,webapps,0 -16934,platforms/php/webapps/16934.pl,"EggAvatar for vBulletin 3.8.x SQL Injection",2011-03-06,DSecurity,php,webapps,0 +16934,platforms/php/webapps/16934.pl,"EggAvatar for vBulletin 3.8.x - SQL Injection",2011-03-06,DSecurity,php,webapps,0 16935,platforms/php/webapps/16935.txt,"bacula-web 1.3.x < 5.0.3 - Multiple Vulnerabilities",2011-03-07,b0telh0,php,webapps,0 16936,platforms/windows/remote/16936.html,"KingView 6.5.3 SCADA ActiveX Exploit",2011-03-07,"Carlos Mario Penagos Hollmann",windows,remote,0 16937,platforms/php/webapps/16937.pl,"EggAvatar 2.3.2 for vBulletin 3.8.x - Local File Read",2011-03-07,DSecurity,php,webapps,0 @@ -15715,7 +15715,7 @@ id,file,description,date,author,platform,type,port 18089,platforms/windows/remote/18089.rb,"KnFTP 1.0 - Buffer Overflow Exploit (DEP Bypass) (Metasploit)",2011-11-07,pasta,windows,remote,0 18090,platforms/php/webapps/18090.txt,"LabStoRe 1.5.4 - SQL Injection",2011-11-07,muuratsalo,php,webapps,0 18091,platforms/php/webapps/18091.txt,"OrderSys 1.6.4 - SQL Injection",2011-11-07,muuratsalo,php,webapps,0 -18092,platforms/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,windows,remote,0 +18092,platforms/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x - Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,windows,remote,0 18093,platforms/windows/remote/18093.txt,"Oracle XDB.XDB_PITRIG_PKG.PITRIG_DROPMETADATA Procedure Exploit",2011-11-07,"David Maman",windows,remote,0 18095,platforms/php/webapps/18095.txt,"11in1 CMS 1.0.1 (do.php) - CRLF Injection",2011-11-08,LiquidWorm,php,webapps,0 18096,platforms/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x - Stack Buffer Overflow",2011-11-09,modpr0be,windows,local,0 @@ -15728,7 +15728,7 @@ id,file,description,date,author,platform,type,port 18106,platforms/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 PDF/WWF File Handling DoS",2011-11-11,LiquidWorm,windows,dos,0 18107,platforms/windows/dos/18107.py,"Kool Media Converter 2.6.0 - DoS",2011-11-11,swami,windows,dos,0 18109,platforms/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 - Stack Buffer Overflow",2011-11-13,Metasploit,windows,local,0 -18110,platforms/php/webapps/18110.txt,"CMS 4.x.x Zorder (SQL Injection Vul)",2011-11-13,"KraL BeNiM",php,webapps,0 +18110,platforms/php/webapps/18110.txt,"Mambo CMS 4.x - (Zorder) SQL Injection",2011-11-13,"KraL BeNiM",php,webapps,0 18119,platforms/windows/dos/18119.rb,"Attachmate Reflection FTP Client Heap Overflow",2011-11-16,"Francis Provencher",windows,dos,0 18120,platforms/linux/dos/18120.py,"FleaHttpd Remote Denial of Service Exploit",2011-11-16,condis,linux,dos,80 18111,platforms/php/webapps/18111.php,"WordPress Zingiri Plugin 2.2.3 - (ajax_save_name.php) Remote Code Execution",2011-11-13,EgiX,php,webapps,0 @@ -15862,7 +15862,7 @@ id,file,description,date,author,platform,type,port 18290,platforms/php/webapps/18290.txt,"Winn Guestbook 2.4.8c - Stored XSS",2011-12-29,G13,php,webapps,0 18291,platforms/hardware/remote/18291.txt,"Reaver WiFi Protected Setup Exploit",2011-12-30,cheffner,hardware,remote,0 18292,platforms/php/webapps/18292.txt,"Dede CMS - SQL Injection",2011-12-30,"CWH and Nafsh",php,webapps,0 -18293,platforms/php/webapps/18293.txt,"Akiva WebBoard 8.x SQL Injection",2011-12-30,"Alexander Fuchs",php,webapps,0 +18293,platforms/php/webapps/18293.txt,"Akiva WebBoard 8.x - SQL Injection",2011-12-30,"Alexander Fuchs",php,webapps,0 18294,platforms/lin_x86/shellcode/18294.c,"Linux/x86 - Polymorphic Shellcode setuid(0) + setgid(0) + add user _iph_ without password to /etc/passwd",2011-12-31,pentesters.ir,lin_x86,shellcode,0 18295,platforms/linux/dos/18295.txt,"lighttpd Denial of Service PoC",2011-12-31,pi3,linux,dos,0 18296,platforms/php/dos/18296.txt,"PHP Hashtables Denial of Service",2012-01-01,infodox,php,dos,0 @@ -16093,7 +16093,7 @@ id,file,description,date,author,platform,type,port 18600,platforms/multiple/dos/18600.txt,"presto! pagemanager 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 18601,platforms/multiple/dos/18601.txt,"EMC NetWorker 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 18571,platforms/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,php,webapps,0 -18572,platforms/windows/remote/18572.rb,"Adobe Flash Player .mp4 - 'cprt' Overflow",2012-03-08,Metasploit,windows,remote,0 +18572,platforms/windows/remote/18572.rb,"Adobe Flash Player - .mp4 'cprt' Overflow",2012-03-08,Metasploit,windows,remote,0 18575,platforms/php/webapps/18575.txt,"RazorCMS 1.2.1 STABLE CSRF (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps,0 18578,platforms/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple security vulnerabilities",2012-03-10,"Stefan Schurtz",php,webapps,0 18574,platforms/php/webapps/18574.txt,"RazorCMS 1.2.1 STABLE File Upload",2012-03-08,"i2sec_Hyo jun Oh",php,webapps,0 @@ -16175,9 +16175,9 @@ id,file,description,date,author,platform,type,port 18667,platforms/php/webapps/18667.html,"Family CMS 2.9 - Multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",php,webapps,0 18668,platforms/php/webapps/18668.txt,"vBshop - Multiple Persistent XSS Vulnerabilities",2012-03-26,ToiL,php,webapps,0 18671,platforms/windows/dos/18671.pl,"KnFTPd 1.0.0 - 'FEAT' DoS PoC-Exploit",2012-03-28,"Stefan Schurtz",windows,dos,0 -18672,platforms/windows/remote/18672.txt,"Quest InTrust 10.4.x ReportTree and SimpleTree Classes",2012-03-28,rgod,windows,remote,0 +18672,platforms/windows/remote/18672.txt,"Quest InTrust 10.4.x - ReportTree and SimpleTree Classes",2012-03-28,rgod,windows,remote,0 18673,platforms/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance ActiveX Control DcsCliCtrl.dll lstrcpyW Remote Buffer Overflow",2012-03-28,rgod,hardware,remote,0 -18674,platforms/windows/remote/18674.txt,"Quest InTrust 10.4.x Annotation Objects ActiveX Control AnnotateX.dll Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,windows,remote,0 +18674,platforms/windows/remote/18674.txt,"Quest InTrust 10.4.x - Annotation Objects ActiveX Control AnnotateX.dll Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,windows,remote,0 18675,platforms/hardware/remote/18675.txt,"TRENDnet SecurView TV-IP121WN Wireless Internet Camera UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow",2012-03-28,rgod,hardware,remote,0 18717,platforms/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow",2012-04-08,Vulnerability-Lab,windows,dos,0 18679,platforms/multiple/remote/18679.rb,"Java AtomicReferenceArray Type Violation",2012-03-30,Metasploit,multiple,remote,0 @@ -16358,7 +16358,7 @@ id,file,description,date,author,platform,type,port 18908,platforms/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin - Persistent XSS",2012-05-18,"Henry Hoggard",php,webapps,0 18915,platforms/windows/remote/18915.rb,"FlexNet License Server Manager lmgrd Buffer Overflow",2012-05-23,Metasploit,windows,remote,0 18922,platforms/php/webapps/18922.rb,"appRain CMF - Arbitrary PHP File Upload",2012-05-25,Metasploit,php,webapps,0 -18916,platforms/windows/dos/18916.txt,"Symantec End Point Protection 11.x & Symantec Network Access Control 11.x LCE PoC",2012-05-23,41.w4r10r,windows,dos,0 +18916,platforms/windows/dos/18916.txt,"Symantec End Point Protection 11.x - & Symantec Network Access Control 11.x - LCE PoC",2012-05-23,41.w4r10r,windows,dos,0 18917,platforms/linux/local/18917.txt,"Mod_Auth_OpenID Session Stealing",2012-05-24,"Peter Ellehauge",linux,local,0 18918,platforms/multiple/dos/18918.txt,"Wireshark DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos,0 18919,platforms/multiple/dos/18919.txt,"Wireshark - Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",multiple,dos,0 @@ -16438,7 +16438,7 @@ id,file,description,date,author,platform,type,port 19023,platforms/php/webapps/19023.php,"WordPress wpStoreCart Plugin 2.5.27-2.5.29 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",php,webapps,0 19011,platforms/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon - Blind SQL Injection",2012-06-08,"Easy Laster",php,webapps,0 19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 DEBUG",1988-08-01,anonymous,linux,remote,0 -19031,platforms/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x SQL Injection",2012-06-10,"Easy Laster",php,webapps,0 +19031,platforms/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x - SQL Injection",2012-06-10,"Easy Laster",php,webapps,0 19033,platforms/windows/remote/19033.txt,"Microsoft IIS 6.0 / 7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0 19034,platforms/windows/dos/19034.cpp,"PEamp (.mp3) Memory Corruption PoC",2012-06-10,Ayrbyte,windows,dos,0 19035,platforms/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps,0 @@ -16926,7 +16926,7 @@ id,file,description,date,author,platform,type,port 19558,platforms/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow",1999-10-15,"Tymm Twillman",linux,remote,0 19559,platforms/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 Javascript URL Redirection",1999-10-18,"Georgi Guninski",windows,remote,0 19560,platforms/multiple/remote/19560.c,"Washington University wu-ftpd 2.5.0 - message Buffer Overflow",1999-10-19,typo/teso,multiple,remote,0 -19561,platforms/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",windows,remote,0 +19561,platforms/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x - Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",windows,remote,0 19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - 'Server ID' Buffer Overflow",1999-09-30,"Per Bergehed",windows,dos,0 19563,platforms/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",windows,dos,0 19564,platforms/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service",1999-10-21,MSG.Net,bsd,dos,0 @@ -16947,8 +16947,8 @@ id,file,description,date,author,platform,type,port 19673,platforms/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 Help File Trojan",1999-12-10,"Pauli Ojanpera",windows,local,0 19674,platforms/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - Privileged Program Debugging",1999-12-10,"Brock Tellier",sco,local,0 19675,platforms/linux/dos/19675.c,"Linux Kernel 2.0.x (Debian 2.1 / RedHat 5.2) - Packet Length with Options",1999-12-08,"Andrea Arcangeli",linux,dos,0 -19676,platforms/freebsd/local/19676.c,"FreeBSD 3.3_Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow (1)",2000-05-17,"Brock Tellier",freebsd,local,0 -19677,platforms/linux/local/19677.c,"FreeBSD 3.3_Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",linux,local,0 +19676,platforms/freebsd/local/19676.c,"FreeBSD 3.3/Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow (1)",2000-05-17,"Brock Tellier",freebsd,local,0 +19677,platforms/linux/local/19677.c,"FreeBSD 3.3/Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",linux,local,0 19580,platforms/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",windows,remote,0 19581,platforms/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote,0 19582,platforms/unix/local/19582.c,"IRIX 6.5_Solaris 7.0_Turbolinux 4.2 - 'uum' Buffer Overflow",1999-11-02,UNYUN,unix,local,0 @@ -17109,9 +17109,9 @@ id,file,description,date,author,platform,type,port 19744,platforms/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack DoS",2000-02-07,"Adam Gray",novell,dos,0 19745,platforms/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 BETA Pipe",2000-02-04,"Iain Wade",cgi,remote,0 19746,platforms/novell/dos/19746.txt,"Novell BorderManager 3.0/3.5 Audit Trail Proxy DoS",2000-02-04,"Chicken Man",novell,dos,0 -19747,platforms/cgi/remote/19747.txt,"Zeus Web Server 3.x Null Terminated Strings",2000-02-08,"Vanja Hrustic",cgi,remote,0 +19747,platforms/cgi/remote/19747.txt,"Zeus Web Server 3.x - Null Terminated Strings",2000-02-08,"Vanja Hrustic",cgi,remote,0 19748,platforms/windows/dos/19748.txt,"True North Software Internet Anywhere Mail Server 3.1.3 - RETR DoS",2000-02-10,"Nobuo Miwa",windows,dos,0 -19749,platforms/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x Traffic Amplification and NS Route Discovery",2000-02-14,Sebastian,multiple,remote,0 +19749,platforms/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x - Traffic Amplification and NS Route Discovery",2000-02-14,Sebastian,multiple,remote,0 19750,platforms/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 DoS",2000-02-11,eth0,multiple,dos,0 19751,platforms/multiple/remote/19751.txt,"Ascom COLTSOHO / Brocade Fabric OS / MatchBox / Win98/NT4 / Solaris / Xyplex - SNMP World Writeable Community",2000-02-15,"Michal Zalewski",multiple,remote,0 19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink",2000-02-15,"Shawn Bracken",sco,local,0 @@ -17147,7 +17147,7 @@ id,file,description,date,author,platform,type,port 19785,platforms/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",unix,remote,0 19786,platforms/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 Input Validation",2000-03-02,"Jonathan Leto",cgi,remote,0 19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 - DoSemu Distribution Configuration",2000-03-02,suid,linux,local,0 -19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0_SGI IRIX 6.5.x fname",2000-03-05,rpc,irix,remote,0 +19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0_SGI IRIX 6.5.x - fname",2000-03-05,rpc,irix,remote,0 19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Buffer Overflow",2000-03-06,dildog,windows,local,0 19790,platforms/php/webapps/19790.txt,"webpagetest 2.6 - Multiple Vulnerabilities",2012-07-13,dun,php,webapps,0 19791,platforms/php/webapps/19791.txt,"WordPress Resume Submissions & Job Postings 2.5.1 Plugin - Unrestricted File Upload",2012-07-13,"Chris Kellum",php,webapps,0 @@ -17168,20 +17168,20 @@ id,file,description,date,author,platform,type,port 19806,platforms/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",windows,dos,0 19807,platforms/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",windows,dos,0 19808,platforms/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 File Access",2000-03-14,"Cerberus Security Team",cgi,remote,0 -19809,platforms/windows/remote/19809.txt,"Oracle Web Listener 4.0.x for NT Batch File",2000-03-15,"Cerberus Security Team",windows,remote,0 +19809,platforms/windows/remote/19809.txt,"Oracle Web Listener 4.0.x - for NT Batch File",2000-03-15,"Cerberus Security Team",windows,remote,0 19810,platforms/windows/dos/19810.txt,"Atrium Software Mercur WebView WebMail-Client 1.0 - Buffer Overflow",2000-03-16,"Ussr Labs",windows,dos,0 19811,platforms/linux/local/19811.c,"Halloween Linux 4.0_RedHat Linux 6.1/6.2 - imwheel (1)",2000-03-13,funkysh,linux,local,0 19812,platforms/linux/local/19812.c,"Halloween Linux 4.0_RedHat Linux 6.1/6.2 - imwheel (2)",2000-03-13,"S. Krahmer & Stealth",linux,local,0 19813,platforms/linux/local/19813.txt,"Halloween Linux 4.0_S.u.S.E. Linux 6.0/6.1/6.2/6.3 kreatecd",2000-03-16,Sebastian,linux,local,0 19814,platforms/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing",2000-03-17,"Gabriel Maggiotti",multiple,remote,0 19815,platforms/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal",2000-03-21,"Johan Nilsson",windows,remote,0 -19816,platforms/linux/local/19816.txt,"gpm 1.18.1/1.19_ Debian 2.x_ RedHat 6.x_ S.u.S.E 5.3/6.x gpm Setgid",2000-03-22,"Egmont Koblinger",linux,local,0 +19816,platforms/linux/local/19816.txt,"gpm 1.18.1/1.19_ Debian 2.x_ RedHat 6.x_ S.u.S.E 5.3/6.x - gpm Setgid",2000-03-22,"Egmont Koblinger",linux,local,0 19817,platforms/ultrix/dos/19817.txt,"Data General DG/UX 5.4 inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",ultrix,dos,0 19818,platforms/linux/dos/19818.c,"Linux Kernel 2.2.12/2.2.14/2.3.99 (RedHat 6.x) - Socket Denial of Service",2000-03-23,"Jay Fenlason",linux,dos,0 19819,platforms/windows/remote/19819.txt,"GeoCel WindMail 3.0 - Remote File Read",2000-03-27,"Quan Peng",windows,remote,0 19820,platforms/windows/dos/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 - DoS",2000-03-25,"Presto Chango",windows,dos,0 19821,platforms/multiple/local/19821.c,"Citrix MetaFrame 1.0/1.8 - Weak Encryption",2000-03-29,"Dug Song",multiple,local,0 -19822,platforms/irix/remote/19822.c,"SGI IRIX 5.x/6.x Objectserver",2000-03-29,"Last Stage of Delirium",irix,remote,0 +19822,platforms/irix/remote/19822.c,"SGI IRIX 5.x/6.x - Objectserver",2000-03-29,"Last Stage of Delirium",irix,remote,0 19823,platforms/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 Machine Vulnerabilities",2000-03-24,kadokev,unix,local,0 19824,platforms/multiple/remote/19824.txt,"Microsoft IIS 4.0 UNC Mapped Virtual Host",2000-03-30,"Adam Coyne",multiple,remote,0 19825,platforms/php/webapps/19825.php,"Shopware 3.5 - SQL Injection",2012-07-14,Kataklysmos,php,webapps,0 @@ -17241,7 +17241,7 @@ id,file,description,date,author,platform,type,port 19879,platforms/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package Default Account and Password",2000-04-24,"Max Vision",linux,remote,0 19880,platforms/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 Port Scan DoS",2000-04-25,Vacuum,windows,dos,0 19881,platforms/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",windows,remote,0 -19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x HTTP %%",2000-04-26,"Keith Woodworth",hardware,remote,0 +19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",hardware,remote,0 19883,platforms/linux/local/19883.c,"S.u.S.E. Linux 6.3/6.4 Gnomelib Buffer Overflow",2000-04-29,bladi,linux,local,0 19884,platforms/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow",2000-05-01,"Ussr Labs",windows,dos,0 19885,platforms/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 Warning Message Circumvention",2000-04-28,"Bennett Haselton",windows,dos,0 @@ -17372,7 +17372,7 @@ id,file,description,date,author,platform,type,port 20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0 20023,platforms/linux/dos/20023.c,"Gnome 1.0/1.1_Group X 11.0_XFree86 X11R6 3.3.x/4.0 - Denial of Service",2000-06-19,"Chris Evans",linux,dos,0 20024,platforms/linux/local/20024.c,"Mandrake 7.0/7.1_RedHat Kon2 0.3.9 fld Input File Overflow",2000-08-01,E-Ligth,linux,local,0 -20025,platforms/linux/dos/20025.txt,"Debian 2.1/2.2_Mandrake 6.0/6.1/7.0_RedHat 6.x rpc.lockd Remote Denial of Service",2000-06-08,"Mike Murray",linux,dos,0 +20025,platforms/linux/dos/20025.txt,"Debian 2.1/2.2_Mandrake 6.0/6.1/7.0_RedHat 6.x - rpc.lockd Remote Denial of Service",2000-06-08,"Mike Murray",linux,dos,0 20026,platforms/linux/dos/20026.c,"OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service",1999-11-23,FuckGpm,linux,dos,0 20027,platforms/multiple/remote/20027.txt,"BEA Systems WebLogic Express 3.1.8/4/5 Source Code Disclosure",2000-06-21,"Foundstone Inc.",multiple,remote,0 20028,platforms/windows/remote/20028.rb,"Simple Web Server Connection Header Buffer Overflow",2012-07-23,Metasploit,windows,remote,0 @@ -17420,9 +17420,9 @@ id,file,description,date,author,platform,type,port 20072,platforms/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 SMDR.NLM Denial of Service",2000-07-11,"Dimuthu Parussalla",novell,dos,0 20073,platforms/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 - Insecure perl 'open'",2000-07-12,"Joey Hess",unix,local,0 20074,platforms/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Buffer Overflow",2000-07-13,Wizdumb,windows,remote,0 -20075,platforms/linux/remote/20075.c,"Conectiva 4.x/5.x_Debian 2.x_RedHat 6.x_S.u.S.E 6.x/7.0_Trustix 1.x rpc.statd Remote Format String (1)",2000-07-16,drow,linux,remote,0 -20076,platforms/linux/remote/20076.c,"Conectiva 4.x/5.x_Debian 2.x_RedHat 6.x_S.u.S.E 6.x/7.0_Trustix 1.x rpc.statd Remote Format String (2)",2000-08-01,Doing,linux,remote,0 -20077,platforms/linux/remote/20077.c,"Conectiva 4.x/5.x_Debian 2.x_RedHat 6.x_S.u.S.E 6.x/7.0_Trustix 1.x rpc.statd Remote Format String (3)",2000-08-03,ron1n,linux,remote,0 +20075,platforms/linux/remote/20075.c,"Conectiva 4.x/5.x_Debian 2.x_RedHat 6.x_S.u.S.E 6.x/7.0_Trustix 1.x - rpc.statd Remote Format String (1)",2000-07-16,drow,linux,remote,0 +20076,platforms/linux/remote/20076.c,"Conectiva 4.x/5.x_Debian 2.x_RedHat 6.x_S.u.S.E 6.x/7.0_Trustix 1.x - rpc.statd Remote Format String (2)",2000-08-01,Doing,linux,remote,0 +20077,platforms/linux/remote/20077.c,"Conectiva 4.x/5.x_Debian 2.x_RedHat 6.x_S.u.S.E 6.x/7.0_Trustix 1.x - rpc.statd Remote Format String (3)",2000-08-03,ron1n,linux,remote,0 20078,platforms/windows/remote/20078.pl,"Microsoft Outlook 97/98/2000_ Outlook Express 4.0/5.0 GMT Field Buffer Overflow (1)",2000-07-18,"Ussr Labs",windows,remote,0 20079,platforms/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000_ Outlook Express 4.0/5.0 GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",windows,remote,0 20080,platforms/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 DoS",2000-07-18,wildcoyote,windows,dos,0 @@ -17442,14 +17442,14 @@ id,file,description,date,author,platform,type,port 20095,platforms/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets",2000-07-20,"kevin j",multiple,remote,0 20096,platforms/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 Internal IP Address Disclosure",2000-07-13,"Dougal Campbell",windows,remote,0 20097,platforms/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode",2000-07-24,"Shreeraj Shah",multiple,remote,0 -20098,platforms/multiple/dos/20098.txt,"Netscape Communicator 4.x JPEG-Comment Heap Overwrite",2000-07-25,"Solar Designer",multiple,dos,0 +20098,platforms/multiple/dos/20098.txt,"Netscape Communicator 4.x - JPEG-Comment Heap Overwrite",2000-07-25,"Solar Designer",multiple,dos,0 20099,platforms/windows/dos/20099.c,"AnalogX Proxy 4.0 4 - DoS",2000-07-25,wildcoyote,windows,dos,0 20100,platforms/windows/dos/20100.pl,"WFTPD 2.4.1RC11 STAT/LIST Command DoS",2000-07-21,"Blue Panda",windows,dos,0 20101,platforms/windows/dos/20101.pl,"WFTPD 2.4.1RC11 REST Command Malformed File Write DoS",2000-07-21,"Blue Panda",windows,dos,0 20102,platforms/windows/dos/20102.pl,"WFTPD 2.4.1RC11 Unauthenticated MLST Command Remote DoS",2000-07-21,"Blue Panda",windows,dos,0 20103,platforms/windows/remote/20103.txt,"analogx simpleserver:www 1.0.6 - Directory Traversal",2000-07-26,"Foundstone Inc.",windows,remote,0 20104,platforms/multiple/remote/20104.txt,"Roxen WebServer 2.0.x - %00 Request File/Directory Disclosure",2000-07-21,zorgon,multiple,remote,0 -20105,platforms/linux/remote/20105.txt,"Conectiva 4.x/5.x_RedHat 6.x pam_console Remote User",2000-07-27,bkw1a,linux,remote,0 +20105,platforms/linux/remote/20105.txt,"Conectiva 4.x/5.x_RedHat 6.x - pam_console Remote User",2000-07-27,bkw1a,linux,remote,0 20106,platforms/windows/remote/20106.cpp,"Microsoft Windows NT 4/2000 NetBIOS Name Conflict",2000-08-01,"Sir Dystic",windows,remote,0 20107,platforms/unix/local/20107.txt,"CVS Kit CVS Server 1.10.8 - Instructed File Create",2000-07-28,"Tanaka Akira",unix,local,0 20108,platforms/unix/local/20108.txt,"CVS Kit CVS Server 1.10.8 - Checkin.prog Binary Execution",2000-06-28,"Tanaka Akira",unix,local,0 @@ -17462,11 +17462,11 @@ id,file,description,date,author,platform,type,port 20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - (deptUploads_data.php groupid parameter) Blind SQLi",2012-07-30,Kc57,php,webapps,0 20124,platforms/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - XSS",2012-07-31,"Oliver Karow",windows,webapps,0 20125,platforms/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution",2000-08-01,"Foundstone Inc.",windows,remote,0 -20126,platforms/irix/local/20126.c,"IRIX 6.5.x gr_osview Buffer Overflow",1997-01-01,"Last Stage of Delirium",irix,local,0 +20126,platforms/irix/local/20126.c,"IRIX 6.5.x - gr_osview Buffer Overflow",1997-01-01,"Last Stage of Delirium",irix,local,0 20127,platforms/irix/local/20127.c,"SGI IRIX 6.2 libgl.so Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local,0 -20128,platforms/irix/local/20128.c,"IRIX 6.5.x dmplay Buffer Overflow",2000-08-02,"Last Stage of Delirium",irix,local,0 +20128,platforms/irix/local/20128.c,"IRIX 6.5.x - dmplay Buffer Overflow",2000-08-02,"Last Stage of Delirium",irix,local,0 20129,platforms/irix/local/20129.c,"IRIX 6.2/6.3 lpstat Buffer Overflow",1998-11-01,"Last Stage of Delirium",irix,local,0 -20130,platforms/irix/local/20130.c,"IRIX 6.5.x inpview Race Condition",2000-01-01,"Last Stage of Delirium",irix,local,0 +20130,platforms/irix/local/20130.c,"IRIX 6.5.x - inpview Race Condition",2000-01-01,"Last Stage of Delirium",irix,local,0 20131,platforms/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing",2000-07-20,"ET LoWNOISE",multiple,remote,0 20132,platforms/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet Information Disclosure",2000-07-20,"ET LoWNOISE",multiple,remote,0 20133,platforms/windows/local/20133.cpp,"Microsoft Windows 2000 Named Pipes Predictability",2000-08-01,Maceo,windows,local,0 @@ -17474,9 +17474,9 @@ id,file,description,date,author,platform,type,port 20135,platforms/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal",2000-08-02,"Juliano Rizzo",windows,remote,0 20136,platforms/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 Format String",2000-08-02,"Juliano Rizzo",windows,remote,0 20137,platforms/irix/local/20137.c,"IRIX 6.2/6.3/6.4 - xfs truncate() Privilege Check",1997-02-01,"Last Stage of Delirium",irix,local,0 -20138,platforms/irix/local/20138.c,"IRIX 5.3/6.x mail",1997-09-01,"Last Stage of Delirium",irix,local,0 -20139,platforms/multiple/remote/20139.txt,"Sun JDK 1.1.x_Sun JRE 1.1.x Listening Socket",2000-08-03,"Alexey Yarovinsky",multiple,remote,0 -20140,platforms/multiple/remote/20140.txt,"Netscape Communicator 4.x URL Read",2000-08-03,"Dan Brumleve",multiple,remote,0 +20138,platforms/irix/local/20138.c,"IRIX 5.3/6.x - mail",1997-09-01,"Last Stage of Delirium",irix,local,0 +20139,platforms/multiple/remote/20139.txt,"Sun JDK 1.1.x_Sun JRE 1.1.x - Listening Socket",2000-08-03,"Alexey Yarovinsky",multiple,remote,0 +20140,platforms/multiple/remote/20140.txt,"Netscape Communicator 4.x - URL Read",2000-08-03,"Dan Brumleve",multiple,remote,0 20141,platforms/linux/local/20141.pl,"Suidperl 5.00503 Mail Shell Escape (1)",2000-08-07,"Sebastian Krahmer",linux,local,0 20142,platforms/linux/local/20142.sh,"Suidperl 5.00503 Mail Shell Escape (2)",2000-08-07,"Michal Zalewski",linux,local,0 20143,platforms/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 Unauthorized File Retrieval",2000-08-02,dubhe,linux,remote,0 @@ -17484,7 +17484,7 @@ id,file,description,date,author,platform,type,port 20146,platforms/solaris/remote/20146.txt,"Solaris AnswerBook2 - Remote Command Execution",2000-08-07,"Lluis Mora",solaris,remote,0 20147,platforms/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 Config Tool",2000-08-02,suid,solaris,local,0 20148,platforms/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Buffer Overflow",2000-08-10,Zan,windows,remote,0 -20149,platforms/irix/remote/20149.c,"IRIX 5.2/5.3/6.x telnetd Environment Variable Format String",2000-07-01,"Last Stage of Delirium",irix,remote,0 +20149,platforms/irix/remote/20149.c,"IRIX 5.2/5.3/6.x - telnetd Environment Variable Format String",2000-07-01,"Last Stage of Delirium",irix,remote,0 20150,platforms/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Buffer Overflow",2000-08-14,anonymous,unix,remote,0 20151,platforms/windows/remote/20151.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (1)",2000-08-14,smiler,windows,remote,0 20152,platforms/windows/remote/20152.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (2)",2000-08-14,"Roelof Temmingh",windows,remote,0 @@ -17492,7 +17492,7 @@ id,file,description,date,author,platform,type,port 20154,platforms/unix/local/20154.c,"David Bagley xlock 4.16 User Supplied Format String (2)",2000-10-21,"Ben Williams",unix,local,0 20155,platforms/linux/local/20155.txt,"Multisoft FlagShip 4.4 Installation Permission",2000-08-10,Narrow,linux,local,0 20156,platforms/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal",2000-08-17,"Marc Maiffret",cgi,remote,0 -20157,platforms/linux/remote/20157.c,"UMN Gopherd 2.x Halidate Function Buffer Overflow",2000-08-20,"Chris Sharp",linux,remote,0 +20157,platforms/linux/remote/20157.c,"UMN Gopherd 2.x - Halidate Function Buffer Overflow",2000-08-20,"Chris Sharp",linux,remote,0 20158,platforms/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,php,webapps,0 20159,platforms/linux/remote/20159.c,"Darxite 0.4 Login Buffer Overflow",2000-08-22,Scrippie,linux,remote,0 20160,platforms/linux/local/20160.txt,"Minicom 1.82/1.83 Capture-file Group Ownership",2000-08-19,"Michal Zalewski",linux,local,0 @@ -17516,7 +17516,7 @@ id,file,description,date,author,platform,type,port 20179,platforms/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",unix,local,0 20180,platforms/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Buffer Overflow",2000-08-28,wildcoyote,windows,remote,0 20181,platforms/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 KDC Spoofing",2000-08-28,"Dug Song",multiple,remote,0 -20182,platforms/windows/remote/20182.txt,"Ipswitch IMail 6.x File Attachment",2000-08-30,Timescape,windows,remote,0 +20182,platforms/windows/remote/20182.txt,"Ipswitch IMail 6.x - File Attachment",2000-08-30,Timescape,windows,remote,0 20183,platforms/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - author.file Write",2000-08-29,n30,cgi,remote,0 20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1_SpyNet CaptureNet 3.0.12 - Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 20185,platforms/linux/local/20185.c,"RedHat 6 - glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0 @@ -17564,7 +17564,7 @@ id,file,description,date,author,platform,type,port 20228,platforms/windows/dos/20228.pl,"TYPSoft 0.7 x FTP Server Remote DoS",1999-06-08,dethy,windows,dos,0 20229,platforms/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin DoS",2000-09-15,"Rude Yak",multiple,dos,0 20230,platforms/sco/local/20230.c,"Tridia DoubleVision 3.0 7.00 - Local Root Compromise",2000-06-24,"Stephen J. Friedl",sco,local,0 -20231,platforms/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x SMTP Content Filtering Evasion",2000-09-19,"Lincoln Yeoh",hardware,remote,0 +20231,platforms/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x - SMTP Content Filtering Evasion",2000-09-19,"Lincoln Yeoh",hardware,remote,0 20232,platforms/windows/local/20232.cpp,"Microsoft Windows 2000/NT 4 - DLL Search Path Weakness",2000-09-18,"Georgi Guninski",windows,local,0 20233,platforms/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 DoS",2000-09-21,"Delphis Consulting",windows,dos,0 20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal",2000-09-21,anon,multiple,remote,8002 @@ -17589,7 +17589,7 @@ id,file,description,date,author,platform,type,port 20253,platforms/linux/remote/20253.sh,"OpenSSH 1.2 scp File Create/Overwrite",2000-09-30,"Michal Zalewski",linux,remote,0 20254,platforms/windows/dos/20254.txt,"Microsoft Windows NT 4.0 Invalid LPC Request DoS",2000-10-03,"BindView's Razor Team",windows,dos,0 20255,platforms/windows/dos/20255.txt,"Microsoft Windows NT 4.0 / 2000 LPC Zone Memory Depletion DoS",2000-10-03,"BindView's Razor Team",windows,dos,0 -20256,platforms/openbsd/local/20256.c,"OpenBSD 2.x fstat Format String",2000-10-04,K2,openbsd,local,0 +20256,platforms/openbsd/local/20256.c,"OpenBSD 2.x - fstat Format String",2000-10-04,K2,openbsd,local,0 20257,platforms/windows/local/20257.txt,"Microsoft Windows NT 4.0 / 2000 Predictable LPC Message Identifier - Multiple Vulnerabilities",2000-10-03,"BindView's Razor Team",windows,local,0 20258,platforms/multiple/remote/20258.c,"HP-UX 10/11_IRIX 3/4/5/6_OpenSolaris build snv_Solaris 8/9/10_SunOS 4.1 - RPC.YPUpdated Command Execution (1)",1994-02-07,"Josh D",multiple,remote,0 20259,platforms/multiple/remote/20259.txt,"HP-UX 10/11_IRIX 3/4/5/6_OpenSolaris build snv_Solaris 8/9/10_SunOS 4.1 - RPC.YPUpdated Command Execution (2)",1994-02-07,anonymous,multiple,remote,0 @@ -17604,7 +17604,7 @@ id,file,description,date,author,platform,type,port 20268,platforms/php/webapps/20268.txt,"Tickets CAD 2.20G - Multiple Vulnerabilities",2012-08-05,chap0,php,webapps,0 20269,platforms/windows/remote/20269.txt,"Microsoft IIS 5.0 Indexed Directory Disclosure",2000-10-04,"David Litchfield",windows,remote,0 20270,platforms/php/webapps/20270.txt,"WordPress Plugin Effective Lead Management 3.0.0 - Persistent XSS",2012-08-05,"Chris Kellum",php,webapps,0 -20271,platforms/openbsd/dos/20271.c,"OpenBSD 2.x Pending ARP Request Remote DoS",2000-10-05,skyper,openbsd,dos,0 +20271,platforms/openbsd/dos/20271.c,"OpenBSD 2.x - Pending ARP Request Remote DoS",2000-10-05,skyper,openbsd,dos,0 20272,platforms/windows/dos/20272.pl,"Apache 1.2.5/1.3.1 & UnityMail 2.0 - MIME Header DoS",1998-08-02,L.Facq,windows,dos,0 20273,platforms/cgi/remote/20273.txt,"Moreover CGI script - File Disclosure",2000-10-02,CDI,cgi,remote,0 20274,platforms/multiple/local/20274.pl,"IBM WebSphere 2.0/3.0 ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",multiple,local,0 @@ -17623,7 +17623,7 @@ id,file,description,date,author,platform,type,port 20287,platforms/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 - Buffer Overflow",2000-10-10,@stake,windows,remote,0 20288,platforms/windows/remote/20288.c,"Microsoft Windows 9x File Handle Buffer Overflow",2000-07-10,Nsfocus,windows,remote,0 20289,platforms/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 - Remote Desktop Sharing DoS",2000-10-13,"Kirk Corey",windows,dos,0 -20290,platforms/aix/local/20290.txt,"AIX 3.x bugfiler Arbitrary File Creation",1997-09-08,"Johannes Schwabe",aix,local,0 +20290,platforms/aix/local/20290.txt,"AIX 3.x - bugfiler Arbitrary File Creation",1997-09-08,"Johannes Schwabe",aix,local,0 20291,platforms/linux/local/20291.sh,"Elm 2.4 - 'filter' Arbitrary Mail Disclosure",1995-12-26,"David J Meltzer",linux,local,0 20292,platforms/freebsd/remote/20292.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (1)",2000-10-13,zillion,freebsd,remote,0 20293,platforms/linux/remote/20293.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (2)",2000-10-13,zillion,linux,remote,0 @@ -17663,7 +17663,7 @@ id,file,description,date,author,platform,type,port 20331,platforms/hardware/dos/20331.c,"Ascend R 4.5 Ci12 - Denial of Service (1)",1998-03-16,Rootshell,hardware,dos,0 20332,platforms/hardware/dos/20332.pl,"Ascend R 4.5 Ci12 - Denial of Service (2)",1998-03-17,Rootshell,hardware,dos,0 20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Overflow",1997-07-21,"D. J. Bernstein",unix,local,0 -20334,platforms/windows/remote/20334.java,"CatSoft FTP Serv-U 2.5.x Brute-Force",2000-10-29,Craig,windows,remote,0 +20334,platforms/windows/remote/20334.java,"CatSoft FTP Serv-U 2.5.x - Brute-Force",2000-10-29,Craig,windows,remote,0 20335,platforms/windows/remote/20335.txt,"Microsoft Indexing Services for Windows 2000/NT 4.0 - (.htw) Cross-Site Scripting",2000-10-28,"Georgi Guninski",windows,remote,0 20336,platforms/multiple/dos/20336.txt,"Unify eWave ServletExec 3.0 c - DoS",2000-10-30,"Foundstone Labs",multiple,dos,0 20337,platforms/unix/remote/20337.c,"tcpdump 3.4/3.5 AFS ACL Packet Buffer Overflow",2001-01-02,Zhodiac,unix,remote,0 @@ -17702,11 +17702,11 @@ id,file,description,date,author,platform,type,port 20370,platforms/cgi/remote/20370.txt,"Kootenay Web Inc whois 1.0 - Remote Command Execution",2000-10-29,"Mark Stratman",cgi,remote,0 20371,platforms/windows/remote/20371.txt,"Microsoft Windows 95/WfW smbclient Directory Traversal",1995-10-30,"Dan Shearer",windows,remote,0 20372,platforms/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote Username and Password Retrieval",2000-10-26,@stake,hardware,remote,0 -20373,platforms/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x cu Buffer Overflow",2000-11-02,zorgon,hp-ux,dos,0 +20373,platforms/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x - cu Buffer Overflow",2000-11-02,zorgon,hp-ux,dos,0 20374,platforms/unix/remote/20374.c,"ISC BIND 8.1 host Remote Buffer Overflow",2000-10-27,antirez,unix,remote,0 20375,platforms/windows/remote/20375.txt,"Sun Java Web Server 1.1 Beta Viewable .jhtml Source",1997-07-16,"Brian Krahmer",windows,remote,0 20376,platforms/unix/dos/20376.txt,"Wietse Venema Rpcbind Replacement 2.1 - Denial of Service",1998-11-13,"Patrick Gilbert",unix,dos,0 -20377,platforms/freebsd/local/20377.c,"FreeBSD 3.5/4.x top Format String",2000-11-01,truefinder,freebsd,local,0 +20377,platforms/freebsd/local/20377.c,"FreeBSD 3.5/4.x - top Format String",2000-11-01,truefinder,freebsd,local,0 20378,platforms/linux/local/20378.pl,"Debian GNU/Linux 3.1 - top Format String",2004-12-12,"Kevin Finisterre",linux,local,0 20379,platforms/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 Developer Remote Overflow",2000-04-04,"Bruce Potter",windows,dos,0 20380,platforms/unix/local/20380.c,"ManTrap 1.6.1 Hidden Process Disclosure",2000-11-01,f8labs,unix,local,0 @@ -17724,7 +17724,7 @@ id,file,description,date,author,platform,type,port 20393,platforms/windows/webapps/20393.py,"Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection",2012-08-09,loneferret,windows,webapps,0 20394,platforms/unix/remote/20394.c,"BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow (1)",1998-12-26,duke,unix,remote,0 20395,platforms/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow (2)",1998-12-26,"jamez and dumped",unix,remote,0 -20396,platforms/hp-ux/local/20396.sh,"HP-UX 10.x/11.x Aserver PATH",1998-10-18,Loneguard,hp-ux,local,0 +20396,platforms/hp-ux/local/20396.sh,"HP-UX 10.x/11.x - Aserver PATH",1998-10-18,Loneguard,hp-ux,local,0 20397,platforms/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 Path Disclosure",2000-11-10,sozni,cgi,remote,0 20398,platforms/php/webapps/20398.txt,"MobileCartly 1.0 - Arbitrary File Deletion",2012-08-10,GoLd_M,php,webapps,0 20399,platforms/windows/remote/20399.html,"Microsoft Indexing Services for Windows 2000 File Verification",2000-11-10,"Georgi Guninski",windows,remote,0 @@ -17740,7 +17740,7 @@ id,file,description,date,author,platform,type,port 20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - 'thesection' Directory Traversal",2000-11-20,zorgon,cgi,remote,0 20409,platforms/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 - Weak Encryption",2000-11-18,"Steven Alexander",windows,local,0 20410,platforms/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 Svgalib Buffer Overflow",2000-11-20,Synnergy.net,unix,local,0 -20411,platforms/linux/local/20411.c,"Oracle 8.x cmctl Buffer Overflow",2000-11-20,anonymous,linux,local,0 +20411,platforms/linux/local/20411.c,"Oracle 8.x - cmctl Buffer Overflow",2000-11-20,anonymous,linux,local,0 20412,platforms/jsp/remote/20412.txt,"Unify eWave ServletExec 3 JSP Source Disclosure",2000-11-21,"Wojciech Woch",jsp,remote,0 20413,platforms/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 bb-hist.sh HISTFILE Parameter File Existence Disclosure",2000-11-20,"f8 Research Labs",unix,remote,0 20414,platforms/unix/remote/20414.c,"Ethereal AFS Buffer Overflow",2000-11-18,mat,unix,remote,0 @@ -17753,9 +17753,9 @@ id,file,description,date,author,platform,type,port 20422,platforms/php/webapps/20422.txt,"MobileCartly 1.0 - Arbitrary File Write",2012-08-10,"Yakir Wizman",php,webapps,0 20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 sample script",1997-07-15,"Francisco Torres",cgi,remote,0 20425,platforms/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 Insecure Registration",2000-11-22,"Joey Maier",multiple,remote,0 -20426,platforms/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 Index.dat",2000-11-23,"Georgi Guninski",windows,remote,0 +20426,platforms/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - Index.dat",2000-11-23,"Georgi Guninski",windows,remote,0 20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - (.asx) Buffer Overflow",2000-11-22,@stake,windows,remote,0 -20428,platforms/php/webapps/20428.txt,"Phorum 3.x PHP Configuration Disclosure",2000-11-23,"Joao Gouveia",php,webapps,0 +20428,platforms/php/webapps/20428.txt,"Phorum 3.x - PHP Configuration Disclosure",2000-11-23,"Joao Gouveia",php,webapps,0 20429,platforms/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 JSP Source Disclosure",2000-11-23,benjurry,jsp,remote,0 20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 CGI Input Handling",1998-03-03,"Niall Smart",cgi,remote,0 20431,platforms/php/webapps/20431.txt,"Phorum 3.x - Arbitrary File Read",2000-11-24,"Joao Gouveia",php,webapps,0 @@ -17775,14 +17775,14 @@ id,file,description,date,author,platform,type,port 20445,platforms/windows/remote/20445.txt,"IIS 1.0_Netscape Server 1.0/1.12_OReilly WebSite Professional 1.1 b BAT/.CMD Remote Command Execution",1996-03-01,anonymous,windows,remote,0 20446,platforms/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 wguest.exe Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0 20447,platforms/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 rguest.exe Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0 -20448,platforms/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x convert.bas",1996-07-03,"TTT Group",cgi,remote,0 +20448,platforms/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x - convert.bas",1996-07-03,"TTT Group",cgi,remote,0 20449,platforms/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 and WebGlimpse 1.0 Piped Command",1996-07-03,"Razvan Dragomirescu",unix,remote,0 20450,platforms/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 Password Disclosure",2000-11-30,"Michael R. Rudel",multiple,remote,0 20451,platforms/windows/local/20451.c,"Microsoft SQL Server 7.0/2000_Data Engine 1.0/2000 xp_displayparamstmt Buffer Overflow",2000-12-01,"David Litchfield",windows,local,0 -20452,platforms/aix/local/20452.c,"IBM AIX 4.x setsenv Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 +20452,platforms/aix/local/20452.c,"IBM AIX 4.x - setsenv Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 20453,platforms/aix/local/20453.c,"IBM AIX 4.3 digest Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 -20454,platforms/aix/local/20454.sh,"IBM AIX 4.x enq Buffer Overflow",2003-04-24,watercloud,aix,local,0 -20455,platforms/aix/local/20455.c,"IBM AIX 4.3.x piobe Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 +20454,platforms/aix/local/20454.sh,"IBM AIX 4.x - enq Buffer Overflow",2003-04-24,watercloud,aix,local,0 +20455,platforms/aix/local/20455.c,"IBM AIX 4.3.x - piobe Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 20456,platforms/windows/local/20456.c,"Microsoft SQL Server 7.0/2000_Data Engine 1.0/2000 xp_showcolv Buffer Overflow",2000-12-01,"David Litchfield",windows,local,0 20457,platforms/windows/local/20457.c,"Microsoft SQL Server 7.0/2000_Data Engine 1.0/2000 xp_peekqueue Buffer Overflow",2000-12-01,@stake,windows,local,0 20458,platforms/linux/local/20458.txt,"Linux Kernel 2.2.x - Non-Readable File Ptrace Local Information Leak",2000-11-30,"Lamagra Argamal",linux,local,0 @@ -17800,25 +17800,25 @@ id,file,description,date,author,platform,type,port 20470,platforms/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL DoS",2000-12-05,benjurry,windows,dos,0 21316,platforms/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 20472,platforms/multiple/remote/20472.txt,"IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password",2000-12-05,benjurry,multiple,remote,0 -20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x_Catalyst 5000 4.5/5.x_Catalyst 6000 5.x Memory Leak DoS",2000-12-06,blackangels,hardware,dos,0 +20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x_Catalyst 5000 4.5/5.x_Catalyst 6000 5.x - Memory Leak DoS",2000-12-06,blackangels,hardware,dos,0 20474,platforms/php/webapps/20474.txt,"WordPress RSVPMaker 2.5.4 Plugin - Persistent XSS",2012-08-13,"Chris Kellum",php,webapps,0 20476,platforms/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",php,webapps,0 20477,platforms/windows/webapps/20477.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway CSRF",2012-08-13,"Nir Valtman",windows,webapps,0 20478,platforms/windows/webapps/20478.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway Insufficient Access Control",2012-08-13,"Nir Valtman",windows,webapps,0 20479,platforms/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Crash PoC (Null Pointer Dereference)",2012-08-13,kingcope,linux,dos,0 20481,platforms/windows/remote/20481.txt,"Microsoft IIS 2.0/3.0 Appended Dot Script Source Disclosure",1997-02-20,"Mark Joseph Edwards",windows,remote,0 -20482,platforms/novell/remote/20482.txt,"Novell Netware Web Server 3.x files.pl",1998-12-01,anonymous,novell,remote,0 +20482,platforms/novell/remote/20482.txt,"Novell Netware Web Server 3.x - files.pl",1998-12-01,anonymous,novell,remote,0 20483,platforms/cgi/remote/20483.txt,"WEBgais 1.0 websendmail Remote Command Execution",1997-07-04,"Razvan Dragomirescu",cgi,remote,0 20484,platforms/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 win-c-sample.exe Buffer Overflow",1997-01-06,"Solar Designer",windows,dos,0 20485,platforms/osx/local/20485.sh,"OS X Viscosity OpenVPN Client - Local Root Exploit",2012-08-13,zx2c4,osx,local,0 20486,platforms/unix/remote/20486.html,"Matt Wright FormMail 1.x - Cross-Site Request Forgery",1997-01-01,anonymous,unix,remote,0 20487,platforms/hardware/dos/20487.pl,"Watchguard SOHO 2.2 - Denial of Service",2000-12-08,"Filip Maertens",hardware,dos,0 -20488,platforms/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x File System Disclosure",2000-12-07,Dodger,windows,remote,0 +20488,platforms/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x - File System Disclosure",2000-12-07,Dodger,windows,remote,0 20489,platforms/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal",2000-12-07,"SNS Research",windows,remote,0 20490,platforms/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 DNS Buffer Overflow",2000-12-04,nimrood,unix,remote,0 20491,platforms/multiple/remote/20491.txt,"KTH Kerberos 4 - Arbitrary Proxy Usage",2000-12-08,"Jouko Pynnonen",multiple,remote,0 20492,platforms/unix/remote/20492.txt,"ssldump 0.9 b1 Format String",2000-12-11,c0ncept,unix,remote,0 -20493,platforms/linux/local/20493.sh,"University of Washington Pico 3.x/4.x File Overwrite",2000-12-11,mat,linux,local,0 +20493,platforms/linux/local/20493.sh,"University of Washington Pico 3.x/4.x - File Overwrite",2000-12-11,mat,linux,local,0 20494,platforms/linux/dos/20494.pl,"RedHat Linux 7.0 - Roaring Penguin PPPoE Denial of Service",2000-12-11,dethy,linux,dos,0 20495,platforms/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Buffer Overflow (1)",2000-12-11,CyRaX,unix,remote,0 20496,platforms/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Buffer Overflow (2)",2000-12-07,diman,linux,remote,0 @@ -17854,7 +17854,7 @@ id,file,description,date,author,platform,type,port 20529,platforms/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal (1)",2001-01-15,"Michael Smith",multiple,remote,0 20530,platforms/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x - Directory Traversal (2)",2001-01-05,"Georgi Guninski",multiple,remote,0 20531,platforms/multiple/dos/20531.txt,"IBM HTTP Server 1.3 AfpaCache/WebSphereNet.Data DoS",2001-01-08,"Peter Grundl",multiple,dos,0 -20532,platforms/sco/dos/20532.txt,"ScreenOS 1.73/2.x Firewall Denial of Service",2001-01-08,Nsfocus,sco,dos,0 +20532,platforms/sco/dos/20532.txt,"ScreenOS 1.73/2.x - Firewall Denial of Service",2001-01-08,Nsfocus,sco,dos,0 20533,platforms/cgi/remote/20533.txt,"eXtropia bbs_forum.cgi 1.0 - Remote Arbitrary Command Execution",2001-01-07,scott,cgi,remote,0 20534,platforms/multiple/dos/20534.txt,"WebMaster ConferenceRoom 1.8 Developer Edition DoS",2001-01-10,"Murat - 2",multiple,dos,0 20535,platforms/linux/dos/20535.txt,"(Linux Kernel) ReiserFS 3.5.28 - DoS (Possible Code Execution)",2001-01-09,"Marc Lehmann",linux,dos,0 @@ -17881,7 +17881,7 @@ id,file,description,date,author,platform,type,port 20557,platforms/windows/remote/20557.pl,"Omnicron OmniHTTPD 2.0.7 File Corruption and Command Execution",2001-08-01,"Joe Testa",windows,remote,0 20558,platforms/multiple/dos/20558.txt,"Apache 1.2 Web Server DoS",1997-12-30,"Michal Zalewski",multiple,dos,0 20559,platforms/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 Heap Overflow",2001-01-17,CyRaX,windows,remote,0 -20560,platforms/unix/local/20560.c,"SSH 1.2.x Secure-RPC Weak Encrypted Authentication",2001-01-16,"Richard Silverman",unix,local,0 +20560,platforms/unix/local/20560.c,"SSH 1.2.x - Secure-RPC Weak Encrypted Authentication",2001-01-16,"Richard Silverman",unix,local,0 20561,platforms/linux/dos/20561.pl,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (1)",1997-06-12,"Frank DENIS",linux,dos,0 20562,platforms/linux/dos/20562.c,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (2)",1997-06-12,"Wietse Venema",linux,dos,0 20563,platforms/unix/remote/20563.txt,"wu-ftpd 2.4.2/2.5 .0/2.6.0/2.6.1/2.6.2 - FTP Conversion",1999-12-20,suid,unix,remote,0 @@ -17915,7 +17915,7 @@ id,file,description,date,author,platform,type,port 20590,platforms/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 Upgrade BDIR.HTR",1998-12-25,"rain forest puppy",windows,remote,0 20591,platforms/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure",2001-01-24,"Security Research Team",multiple,remote,0 20592,platforms/jsp/remote/20592.txt,"Oracle 8.1.7 JSP/JSPSQL Remote File Reading",2000-01-22,"Georgi Guninski",jsp,remote,0 -20593,platforms/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x ipfw Filtering Evasion",2001-01-23,"Aragon Gouveia",freebsd,remote,0 +20593,platforms/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x - ipfw Filtering Evasion",2001-01-23,"Aragon Gouveia",freebsd,remote,0 20594,platforms/unix/remote/20594.txt,"Wu-Ftpd 2.4.2/2.5/2.6 - Debug Mode Client Hostname Format String",2001-01-23,"Wu-ftpd team",unix,remote,0 20595,platforms/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5_ Apache httpd 0.8.11/0.8.14 - ScriptAlias Source Retrieval",1999-09-25,anonymous,multiple,remote,0 20596,platforms/windows/dos/20596.c,"Microsoft Windows NT 4.0 Networking Mutex DoS",2001-01-24,"Arne Vidstrom",windows,dos,0 @@ -17937,8 +17937,8 @@ id,file,description,date,author,platform,type,port 20614,platforms/windows/remote/20614.txt,"aolserver 3.2 Win32 - Directory Traversal",2001-02-06,joetesta,windows,remote,0 20615,platforms/unix/remote/20615.txt,"SSH 1.2.30 Daemon Logging Failure",2001-02-05,"Jose Nazario",unix,remote,0 20616,platforms/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal",2001-02-07,joetesta,windows,remote,0 -20617,platforms/unix/remote/20617.c,"SSH 1.2.x CRC-32 Compensation Attack Detector",2001-02-08,"Michal Zalewski",unix,remote,0 -20618,platforms/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote,0 +20617,platforms/unix/remote/20617.c,"SSH 1.2.x - CRC-32 Compensation Attack Detector",2001-02-08,"Michal Zalewski",unix,remote,0 +20618,platforms/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x - orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote,0 20619,platforms/linux/remote/20619.c,"Linuxconf 1.1.6 r10 - Remote Buffer Overflow",1999-12-21,R00T-X,linux,remote,0 20620,platforms/sco/remote/20620.c,"SCO UNIX 5 calserver Remote Buffer Overflow",1998-12-29,"Leshka Zakharoff",sco,remote,0 20621,platforms/unix/local/20621.txt,"Micro Focus Cobol 4.1 - Arbitrary Command Execution",2001-02-12,"Dixie Flatline",unix,local,0 @@ -18016,7 +18016,7 @@ id,file,description,date,author,platform,type,port 20693,platforms/multiple/remote/20693.c,"Apache 1.3 - Artificially Long Slash Path Directory Listing (2)",2002-02-21,st0ic,multiple,remote,0 20694,platforms/multiple/remote/20694.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (3)",2001-06-13,farm9,multiple,remote,0 20695,platforms/multiple/remote/20695.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (4)",2001-06-13,farm9,multiple,remote,0 -20696,platforms/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x IMAP DoS",2001-03-23,nitr0s,windows,dos,0 +20696,platforms/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x - IMAP DoS",2001-03-23,nitr0s,windows,dos,0 20697,platforms/unix/local/20697.c,"DG/UX 4.20 lpsched Long Error Message Buffer Overflow",2001-03-19,"Luciano Rocha",unix,local,0 20707,platforms/linux/webapps/20707.py,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change",2012-08-21,Kc57,linux,webapps,0 20708,platforms/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQLi",2012-08-21,loneferret,php,webapps,0 @@ -18038,7 +18038,7 @@ id,file,description,date,author,platform,type,port 20727,platforms/linux/remote/20727.c,"Ntpd Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",linux,remote,0 20728,platforms/windows/dos/20728.txt,"602Pro Lan Suite 2000a - Long HTTP Request Denial of Service",2001-04-05,nitr0s,windows,dos,0 20729,platforms/php/webapps/20729.txt,"PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change",2001-04-02,"Juan Diego",php,webapps,0 -20730,platforms/unix/remote/20730.c,"IPFilter 3.x Fragment Rule Bypass",2001-04-09,"Thomas Lopatic",unix,remote,0 +20730,platforms/unix/remote/20730.c,"IPFilter 3.x - Fragment Rule Bypass",2001-04-09,"Thomas Lopatic",unix,remote,0 20731,platforms/bsd/remote/20731.c,"FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x FTPd - glob() Buffer Overflow",2001-04-14,"fish stiqz",bsd,remote,0 20732,platforms/freebsd/remote/20732.pl,"freebsd 4.2-stable ftpd glob() Buffer Overflow Vulnerabilities",2001-04-16,"Elias Levy",freebsd,remote,0 20733,platforms/openbsd/remote/20733.c,"OpenBSD 2.x-2.8 ftpd glob() Buffer Overflow",2001-04-16,"Elias Levy",openbsd,remote,0 @@ -18076,14 +18076,14 @@ id,file,description,date,author,platform,type,port 20768,platforms/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow (2)",1999-12-01,"Last Stage of Delirium",solaris,local,0 20769,platforms/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 - ppd -T Race Condition",2001-04-14,"Ruiz Garcia",unix,local,0 20770,platforms/windows/dos/20770.txt,"GoAhead Software GoAhead Webserver (Windows) 2.1 - Denial of Service",2001-04-17,nemesystm,windows,dos,0 -20771,platforms/windows/dos/20771.txt,"Simpleserver WWW 1.0.x AUX Directory Denial of Service",2001-04-17,nemesystm,windows,dos,0 +20771,platforms/windows/dos/20771.txt,"Simpleserver WWW 1.0.x - AUX Directory Denial of Service",2001-04-17,nemesystm,windows,dos,0 20772,platforms/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 - mailx -F Buffer Overflow (1)",2001-04-01,"Pablo Sor",solaris,local,0 20773,platforms/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 - mailx -F Buffer Overflow (2)",2001-04-15,"Pablo Sor",solaris,local,0 20774,platforms/windows/remote/20774.txt,"Microsoft Internet Explorer 5.5 CLSID File Execution",2001-04-17,"Georgi Guninski",windows,remote,0 20775,platforms/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Buffer Overflow",2001-04-13,"Craig Davison",windows,remote,0 -20776,platforms/linux/local/20776.c,"Samba 2.0.x Insecure TMP file Symbolic Link",2001-04-17,"Gabriel Maggiotti",linux,local,0 -20777,platforms/linux/local/20777.c,"ISC INN 2.x Command-Line Buffer Overflow (1)",2001-04-18,"Enrique A.",linux,local,0 -20778,platforms/linux/local/20778.sh,"ISC INN 2.x Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",linux,local,0 +20776,platforms/linux/local/20776.c,"Samba 2.0.x - Insecure TMP file Symbolic Link",2001-04-17,"Gabriel Maggiotti",linux,local,0 +20777,platforms/linux/local/20777.c,"ISC INN 2.x - Command-Line Buffer Overflow (1)",2001-04-18,"Enrique A.",linux,local,0 +20778,platforms/linux/local/20778.sh,"ISC INN 2.x - Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",linux,local,0 20779,platforms/windows/dos/20779.pl,"Oracle 8 Server 'TNSLSNR80.EXE' DoS",2001-04-18,r0ot@runbox.com,windows,dos,0 20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 websyncd Remote Buffer Overflow",2001-04-17,"Enrique A.",cgi,remote,0 20781,platforms/linux/local/20781.txt,"SUSE 7.0 KFM Insecure TMP File Creation",2001-04-18,"Paul Starzetz",linux,local,0 @@ -18101,7 +18101,7 @@ id,file,description,date,author,platform,type,port 20794,platforms/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' and 'CWD' Buffer Overflow",2001-04-22,"Len Budney",windows,remote,0 20795,platforms/linux/local/20795.sh,"Sendfile 1.x/2.1 - Local Privileged Arbitrary Command Execution",2001-04-24,psheep,linux,local,0 20796,platforms/linux/remote/20796.rb,"Zabbix Server Arbitrary Command Execution",2012-08-27,Metasploit,linux,remote,0 -20797,platforms/multiple/remote/20797.txt,"Perl Web Server 0.x Path Traversal",2001-04-24,neme-dhc,multiple,remote,0 +20797,platforms/multiple/remote/20797.txt,"Perl Web Server 0.x - Path Traversal",2001-04-24,neme-dhc,multiple,remote,0 20798,platforms/linux/local/20798.sh,"Sendfile 1.x/2.1 - Forced Privilege Lowering Failure",2001-04-24,"Cade Cairns",linux,local,0 20799,platforms/cgi/remote/20799.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication (1)",2000-01-11,"Synnergy Networks",cgi,remote,0 20800,platforms/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication (2)",2000-01-11,missnglnk,cgi,remote,0 @@ -18123,14 +18123,14 @@ id,file,description,date,author,platform,type,port 20816,platforms/windows/remote/20816.c,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow (2)",2001-05-01,"dark spyrit",windows,remote,0 20817,platforms/windows/remote/20817.c,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow (3)",2005-02-02,styx,windows,remote,0 20818,platforms/windows/remote/20818.txt,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow (4)",2001-05-01,"Cyrus The Great",windows,remote,0 -20819,platforms/windows/remote/20819.txt,"BRS WebWeaver 0.x FTP Root Path Disclosure",2001-04-28,joetesta,windows,remote,0 -20820,platforms/windows/remote/20820.c,"Nullsoft Winamp 2.x AIP Buffer Overflow",2001-04-29,byterage,windows,remote,0 +20819,platforms/windows/remote/20819.txt,"BRS WebWeaver 0.x - FTP Root Path Disclosure",2001-04-28,joetesta,windows,remote,0 +20820,platforms/windows/remote/20820.c,"Nullsoft Winamp 2.x - AIP Buffer Overflow",2001-04-29,byterage,windows,remote,0 20821,platforms/hardware/dos/20821.txt,"Cisco HSRP Denial of Service",2001-05-03,bashis,hardware,dos,0 20822,platforms/linux/local/20822.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (1)",2001-05-07,"Sebastian Krahmer",linux,local,0 20823,platforms/linux/local/20823.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (2)",2001-07-05,cairnsc,linux,local,0 20824,platforms/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 - (5.2)XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,hardware,dos,0 20825,platforms/windows/remote/20825.txt,"michael lamont savant http server 2.1 - Directory Traversal",2001-02-17,"Tom Tom",windows,remote,0 -20826,platforms/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x Server Directory Traversal",2001-05-07,neme-dhc,windows,remote,0 +20826,platforms/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x - Server Directory Traversal",2001-05-07,neme-dhc,windows,remote,0 20827,platforms/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 - Denial of Service",2001-05-07,neme-dhc,multiple,dos,0 20828,platforms/windows/dos/20828.txt,"SpyNet 6.5 Chat Server - Multiple Connection Denial of Service",2001-05-07,nemesystm,windows,dos,0 20829,platforms/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 Hex Encoded Directory Traversal",2001-05-07,neme-dhc,windows,remote,0 @@ -18155,7 +18155,7 @@ id,file,description,date,author,platform,type,port 20848,platforms/php/webapps/20848.txt,"PHPSlash 0.5.3 2/0.6.1 URL Block Arbitrary File Disclosure",2001-04-15,"tobozo tagada",php,webapps,0 20849,platforms/cgi/remote/20849.pl,"DCForum 6.0 - Remote Admin Privilege Compromise",2001-05-08,"Franklin DeMatto",cgi,remote,0 20850,platforms/windows/remote/20850.txt,"Pacific Software Carello 1.2.1 Shopping Cart Command Execution",2001-05-14,"Peter Gründl",windows,remote,0 -20851,platforms/sco/local/20851.txt,"SCO OpenServer 5.0.x StartX Weak XHost Permissions",2001-05-07,"Richard Johnson",sco,local,0 +20851,platforms/sco/local/20851.txt,"SCO OpenServer 5.0.x - StartX Weak XHost Permissions",2001-05-07,"Richard Johnson",sco,local,0 20852,platforms/multiple/dos/20852.pl,"iPlanet 4.1 Web Publisher Remote Buffer Overflow (1)",2001-05-15,"Santi Claus",multiple,dos,0 20853,platforms/multiple/dos/20853.php,"iPlanet 4.1 Web Publisher Remote Buffer Overflow (2)",2001-05-15,"Gabriel Maggiotti",multiple,dos,0 20854,platforms/windows/dos/20854.txt,"IIS 5.0 WebDav Lock Method Memory Leak DoS",2001-05-17,"Defcom Labs",windows,dos,0 @@ -18201,7 +18201,7 @@ id,file,description,date,author,platform,type,port 20897,platforms/linux/local/20897.sh,"Debian 2.1/2.2 - Man Cache File Creation",2001-06-01,jenggo,linux,local,0 20898,platforms/linux/local/20898.sh,"RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation",2001-05-18,jenggo,linux,local,0 20899,platforms/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 Address Book Spoofing",2001-06-05,3APA3A,windows,remote,0 -20900,platforms/linux/local/20900.txt,"Exim 3.x Format String",2001-06-06,"Megyer Laszlo",linux,local,0 +20900,platforms/linux/local/20900.txt,"Exim 3.x - Format String",2001-06-06,"Megyer Laszlo",linux,local,0 20901,platforms/linux/local/20901.c,"Sudo 1.5/1.6 - Heap Corruption",2001-02-22,MaXX,linux,local,0 20902,platforms/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow",2001-06-05,qitest1,linux,remote,0 20903,platforms/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 File Disclosure",2001-03-31,"Georgi Guninski",windows,remote,0 @@ -18211,7 +18211,7 @@ id,file,description,date,author,platform,type,port 20907,platforms/windows/dos/20907.sh,"Microsoft Windows 2000 Telnet Username DoS",2001-06-07,"Michal Zalewski",windows,dos,0 20908,platforms/linux/remote/20908.c,"Xinetd 2.1.8 - Buffer Overflow",2001-06-28,qitest1,linux,remote,0 20909,platforms/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 OVActionD SNMPNotify Command Execution",2001-06-08,"Milo van der Zee",multiple,remote,0 -20910,platforms/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x CWD Buffer Overflow",2001-06-10,byterage,windows,remote,0 +20910,platforms/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x - CWD Buffer Overflow",2001-06-10,byterage,windows,remote,0 20911,platforms/osx/remote/20911.txt,"Apache 1.3.14 Mac File Protection Bypass",2001-06-10,"Stefan Arentz",osx,remote,0 20912,platforms/windows/remote/20912.txt,"Trend Micro InterScan VirusWall for Windows NT 3.51 Configurations Modification",2001-06-12,"SNS Advisory",windows,remote,0 20913,platforms/php/webapps/20913.txt,"Disqus Blog Comments Blind SQL Injection",2012-08-29,Spy_w4r3,php,webapps,0 @@ -18222,7 +18222,7 @@ id,file,description,date,author,platform,type,port 20918,platforms/php/webapps/20918.txt,"WordPress HD Webplayer 1.1 Plugin - SQL Injection",2012-08-29,JoinSe7en,php,webapps,0 20955,platforms/windows/dos/20955.pl,"Internet Download Manager - Memory Corruption",2012-08-31,Dark-Puzzle,windows,dos,0 20922,platforms/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow DoS",2001-06-12,"Jass Seljamaa",osx,dos,0 -20923,platforms/unix/local/20923.c,"LPRng 3.6.x Failure To Drop Supplementary Groups",2001-06-07,zen-parse,unix,local,0 +20923,platforms/unix/local/20923.c,"LPRng 3.6.x - Failure To Drop Supplementary Groups",2001-06-07,zen-parse,unix,local,0 20924,platforms/linux/remote/20924.txt,"MDBms 0.96/0.99 Query Display Buffer Overflow",2001-06-12,teleh0r,linux,remote,0 20925,platforms/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop Directory Traversal",2001-06-13,"Foundstone Labs",java,webapps,0 20926,platforms/linux/local/20926.txt,"Linux 6.1/6.2/7.0/7.1 Man Page Source Buffer Overflow",2001-06-12,zen-parse,linux,local,0 @@ -18239,10 +18239,10 @@ id,file,description,date,author,platform,type,port 20937,platforms/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 pmpost Symbolic Link",2001-06-18,IhaQueR,irix,local,0 20938,platforms/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (1)",2001-06-18,"Peter Helms",cgi,remote,0 20939,platforms/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (2)",2001-06-18,"Peter Helms",cgi,remote,0 -20940,platforms/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x TTAWebTop.CGI Arbitrary File Viewing",2001-06-18,kf,cgi,remote,0 +20940,platforms/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x - TTAWebTop.CGI Arbitrary File Viewing",2001-06-18,kf,cgi,remote,0 20941,platforms/freebsd/remote/20941.pl,"W3M 0.1/0.2 Malformed MIME Header Buffer Overflow",2001-06-19,White_E,freebsd,remote,0 20942,platforms/php/webapps/20942.html,"Booking System Pro CSRF",2012-08-30,DaOne,php,webapps,0 -20945,platforms/solaris/local/20945.txt,"Sun SunVTS 4.x PTExec Buffer Overflow",2001-06-21,"Pablo Sor",solaris,local,0 +20945,platforms/solaris/local/20945.txt,"Sun SunVTS 4.x - PTExec Buffer Overflow",2001-06-21,"Pablo Sor",solaris,local,0 20946,platforms/windows/dos/20946.txt,"Cerberus FTP Server 1.x - Buffer Overflow DoS",2001-06-21,"Cartel Informatique Security Research Labs",windows,dos,0 20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure",2001-06-21,ViperSV,windows,remote,0 20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Show Path",2001-06-21,ViperSV,windows,remote,0 @@ -18257,14 +18257,14 @@ id,file,description,date,author,platform,type,port 21017,platforms/linux/remote/21017.txt,"Squid Web Proxy 2.3 Reverse Proxy",2001-07-18,"Paul Nasrat",linux,remote,0 21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8_IRIX 6.5.x_OpenBSD 2.x_NetBSD 1.x_Debian 3_HP-UX 10 Telnetd Buffer Overflow",2001-07-18,Dvorak,unix,remote,0 20959,platforms/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8 / 3.1.9 - XSS",2012-08-31,"Mike Eduard",windows,webapps,0 -20960,platforms/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",unix,local,0 +20960,platforms/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",unix,local,0 20961,platforms/unix/local/20961.sh,"KDE KTVision 0.1 File Overwrite",2001-06-21,IhaQueR,unix,local,0 20962,platforms/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow (1)",2001-06-21,teleh0r,unix,local,0 20963,platforms/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow (2)",2001-07-11,"Megyer Laszlo",unix,local,0 20964,platforms/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow (3)",2001-07-10,qitest1,unix,local,0 20965,platforms/aix/local/20965.sh,"AIX 4.3/5.1 - diagrpt Arbitrary Privileged Program Execution",2003-05-23,watercloud,aix,local,0 20966,platforms/solaris/remote/20966.c,"Netscape PublishingXPert 2.0/2.2/2.5 - Local File Reading",2000-04-06,"\x00\x00",solaris,remote,0 -20967,platforms/linux/local/20967.c,"Vim 5.x Swap File Race Condition",2001-01-26,zen-parse,linux,local,0 +20967,platforms/linux/local/20967.c,"Vim 5.x - Swap File Race Condition",2001-01-26,zen-parse,linux,local,0 20968,platforms/unix/remote/20968.txt,"Samba 2.0.x/2.2 - Remote Arbitrary File Creation",2001-06-23,"Michal Zalewski",unix,remote,0 20969,platforms/solaris/local/20969.c,"Solaris 8 libsldap Buffer Overflow (1)",2001-06-26,noir,solaris,local,0 20970,platforms/solaris/local/20970.c,"Solaris 8 libsldap Buffer Overflow (2)",2001-06-27,Fyodor,solaris,local,0 @@ -18272,17 +18272,17 @@ id,file,description,date,author,platform,type,port 20972,platforms/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x - Directory Traversal",2001-06-26,gollum,multiple,remote,0 20973,platforms/multiple/dos/20973.txt,"Icecast 1.1.x/1.3.x - Slash File Name Denial of Service",2001-06-26,gollum,multiple,dos,0 20974,platforms/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo Buffer Overflow",2001-06-01,"Pablo Sor",solaris,local,0 -20975,platforms/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access (1)",2001-06-27,cronos,hardware,remote,0 -20976,platforms/hardware/remote/20976.c,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access (2)",2001-06-27,"Eliel C. Sardanons",hardware,remote,0 -20977,platforms/hardware/remote/20977.pl,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access (3)",2001-03-07,hypoclear,hardware,remote,0 -20978,platforms/hardware/remote/20978.pl,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access (4)",2001-06-27,blackangels,hardware,remote,0 +20975,platforms/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (1)",2001-06-27,cronos,hardware,remote,0 +20976,platforms/hardware/remote/20976.c,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (2)",2001-06-27,"Eliel C. Sardanons",hardware,remote,0 +20977,platforms/hardware/remote/20977.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (3)",2001-03-07,hypoclear,hardware,remote,0 +20978,platforms/hardware/remote/20978.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (4)",2001-06-27,blackangels,hardware,remote,0 20979,platforms/linux/local/20979.c,"Linux Kernel 2.2 / 2.4 - procfs Stream Redirection to Process Memory Local Root",2001-06-27,zen-parse,linux,local,0 20980,platforms/windows/remote/20980.c,"Oracle 8i TNS Listener Buffer Overflow",2001-07-20,benjurry,windows,remote,0 20981,platforms/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 - (Build 8410) Multiple Vulnerabilities",2012-09-01,"Brendan Coles",php,webapps,0 20982,platforms/cgi/remote/20982.pl,"Active Classifieds 1.0 - Arbitrary Code Execution",2001-06-28,"Igor Dobrovitski",cgi,remote,0 20983,platforms/php/webapps/20983.pl,"Joomla Spider Calendar Lite (com_spidercalendar) SQL Injection",2012-09-01,D4NB4R,php,webapps,0 20984,platforms/osx/remote/20984.txt,"Apple Mac OS X 10 nidump Password File Disclosure",2001-06-26,"Steven Kreuzer",osx,remote,0 -20985,platforms/php/local/20985.php,"PHP 4.x SafeMode Arbitrary File Execution",2001-06-30,"Wojciech Purczynski",php,local,0 +20985,platforms/php/local/20985.php,"PHP 4.x - SafeMode Arbitrary File Execution",2001-06-30,"Wojciech Purczynski",php,local,0 20986,platforms/linux/local/20986.c,"Xvt 2.1 - Buffer Overflow",2001-07-02,"Christophe Bailleux",linux,local,0 20987,platforms/asp/webapps/20987.txt,"Citrix Nfuse 1.51 - Webroot Disclosure",2001-07-02,sween,asp,webapps,0 20988,platforms/linux/local/20988.c,"CylantSecure 1.0 - Kernel Module Syscall Rerouting",2001-06-29,"Juergen Pabel",linux,local,0 @@ -18355,9 +18355,9 @@ id,file,description,date,author,platform,type,port 21061,platforms/linux/local/21061.c,"Sendmail 8.11/8.12 Debugger Arbitrary Code Execution (2)",2001-08-17,sd@sf.cz,linux,local,0 21062,platforms/linux/local/21062.txt,"Sendmail 8.11/8.12 Debugger Arbitrary Code Execution (3)",2001-08-17,"Lucian Hudin",linux,local,0 21063,platforms/linux/local/21063.txt,"Sendmail 8.11/8.12 Debugger Arbitrary Code Execution (4)",2001-08-17,"RoMaN SoFt",linux,local,0 -21064,platforms/unix/remote/21064.c,"Fetchmail 5.x POP3 Reply Signed Integer Index",2001-08-09,"Salvatore Sanfilippo -antirez-",unix,remote,0 -21065,platforms/php/webapps/21065.pl,"phpBB 1.x Page Header Remote Arbitrary Command Execution",2001-07-31,UnderSpell,php,webapps,0 -21066,platforms/unix/remote/21066.c,"Fetchmail 5.x IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",unix,remote,0 +21064,platforms/unix/remote/21064.c,"Fetchmail 5.x - POP3 Reply Signed Integer Index",2001-08-09,"Salvatore Sanfilippo -antirez-",unix,remote,0 +21065,platforms/php/webapps/21065.pl,"phpBB 1.x - Page Header Remote Arbitrary Command Execution",2001-07-31,UnderSpell,php,webapps,0 +21066,platforms/unix/remote/21066.c,"Fetchmail 5.x - IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",unix,remote,0 21067,platforms/multiple/remote/21067.c,"Apache 1.0/1.2/1.3 - Server Address Disclosure",2001-08-21,magnum,multiple,remote,0 21068,platforms/cgi/remote/21068.txt,"SIX-webboard 2.01 File Retrieval",2001-08-31,"Hannibal Lector",cgi,remote,0 21069,platforms/windows/local/21069.c,"Microsoft Windows 2000 RunAs Service Named Pipe Hijacking",2001-12-11,Camisade,windows,local,0 @@ -18365,7 +18365,7 @@ id,file,description,date,author,platform,type,port 21071,platforms/windows/local/21071.c,"Microsoft IIS 4/5 - SSI Buffer Overrun Privilege Elevation",2001-08-15,Indigo,windows,local,0 21072,platforms/windows/local/21072.txt,"Microsoft IIS 5.0 - In-Process Table Privilege Elevation",2001-08-15,"Digital Offense",windows,local,0 21073,platforms/unix/local/21073.txt,"Jakarta Tomcat 3.x/4.0 Error Message Information Disclosure",2001-08-16,LoWNOISE,unix,local,0 -21074,platforms/unix/dos/21074.pl,"glFTPD 1.x LIST Denial of Service",2001-08-17,"ASGUARD LABS",unix,dos,0 +21074,platforms/unix/dos/21074.pl,"glFTPD 1.x - LIST Denial of Service",2001-08-17,"ASGUARD LABS",unix,dos,0 21075,platforms/linux/remote/21075.txt,"SuSE 6.3/6.4/7.0 sdb Arbitrary Command Execution",2001-08-02,"Maurycy Prodeus ",linux,remote,0 21076,platforms/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 Weak Password Encryption",2001-08-20,MacSec,osx,local,0 21077,platforms/bsd/dos/21077.c,"BSDI 3.0/3.1 - Possible Local Kernel Denial of Service",2001-08-21,V9,bsd,dos,0 @@ -18432,11 +18432,11 @@ id,file,description,date,author,platform,type,port 21148,platforms/php/webapps/21148.txt,"Pinterest Clone Script - Multiple Vulnerabilities",2012-09-08,DaOne,php,webapps,0 21141,platforms/linux/dos/21141.txt,"Red Hat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service",2001-11-05,"Aiden ORawe",linux,dos,0 21142,platforms/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Buffer Overflow",2001-11-05,andreas,windows,remote,0 -21143,platforms/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x Zero Length UDP Packet Resource Consumption",2001-06-21,"Max Moser",windows,dos,0 +21143,platforms/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x - Zero Length UDP Packet Resource Consumption",2001-06-21,"Max Moser",windows,dos,0 21144,platforms/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 Cookie Disclosure/Modification",2001-11-09,"Jouko Pynnonen",windows,remote,0 -21145,platforms/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x Source Code Disclosure",2001-11-08,"Felix Huber",multiple,remote,0 -21150,platforms/unix/local/21150.c,"Rational ClearCase 3.2/4.x DB Loader TERM Environment Variable Buffer Overflow",2001-11-09,virtualcat,unix,local,0 -21151,platforms/linux/remote/21151.txt,"Horde IMP 2.2.x Session Hijacking",2001-11-09,"Joao Pedro Goncalves",linux,remote,0 +21145,platforms/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x - Source Code Disclosure",2001-11-08,"Felix Huber",multiple,remote,0 +21150,platforms/unix/local/21150.c,"Rational ClearCase 3.2/4.x - DB Loader TERM Environment Variable Buffer Overflow",2001-11-09,virtualcat,unix,local,0 +21151,platforms/linux/remote/21151.txt,"Horde IMP 2.2.x - Session Hijacking",2001-11-09,"Joao Pedro Goncalves",linux,remote,0 21152,platforms/linux/remote/21152.c,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow (1)",2001-11-15,Indigo,linux,remote,0 21153,platforms/windows/remote/21153.c,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow (2)",2001-11-15,Indigo,windows,remote,0 21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow (3)",2001-11-15,Sapient2003,multiple,remote,0 @@ -18454,7 +18454,7 @@ id,file,description,date,author,platform,type,port 21166,platforms/php/webapps/21166.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x modules.php - Multiple Parameter XSS",2001-12-03,"Cabezon Aurélien",php,webapps,0 21167,platforms/openbsd/dos/21167.c,"OpenBSD 2.x/3.0 - User Mode Return Value Denial of Service",2001-12-03,"Marco Peereboom",openbsd,dos,0 21168,platforms/php/webapps/21168.txt,"EasyNews 1.5 NewsDatabase/Template Modification",2001-12-01,"markus arndt",php,webapps,0 -21169,platforms/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x Outbound Packet Bypass",2001-12-06,"Tom Liston",windows,remote,0 +21169,platforms/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x - Outbound Packet Bypass",2001-12-06,"Tom Liston",windows,remote,0 21170,platforms/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 Game Server/Client Denial of Service",2001-12-07,sh0,windows,dos,0 21171,platforms/windows/dos/21171.c,"Microsoft Windows 2000 Internet Key Exchange DoS (1)",2001-12-11,"Nelson Brito",windows,dos,0 21172,platforms/windows/dos/21172.pl,"Microsoft Windows 2000 Internet Key Exchange DoS (2)",2001-12-07,"Nelson Brito",windows,dos,0 @@ -18470,14 +18470,14 @@ id,file,description,date,author,platform,type,port 21182,platforms/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway Default Authentication",2001-12-15,"Adam Gray",novell,remote,0 21183,platforms/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal",2001-12-17,"A. Ramos",cgi,remote,0 21184,platforms/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 Debug Mode Cross-Site Scripting",2001-12-17,"Tamer Sahin",cgi,webapps,0 -21185,platforms/unix/remote/21185.sh,"QPopper 4.0.x PopAuth Trace File Shell Command Execution",2001-12-18,IhaQueR,unix,remote,0 +21185,platforms/unix/remote/21185.sh,"QPopper 4.0.x - PopAuth Trace File Shell Command Execution",2001-12-18,IhaQueR,unix,remote,0 21186,platforms/hardware/remote/21186.txt,"ZyXEL Prestige 681 SDSL Router - IP Fragment Reassembly",2001-12-18,"Przemyslaw Frasunek",hardware,remote,0 21187,platforms/cgi/webapps/21187.txt,"Aktivate 1.0 3 Shopping Cart Cross-Site Scripting",2001-12-18,"Tamer Sahin",cgi,webapps,0 21188,platforms/windows/remote/21188.c,"Windows 98/XP/ME UPnP NOTIFY Buffer Overflow (1)",2001-12-20,"Gabriel Maggiotti",windows,remote,0 21189,platforms/windows/remote/21189.c,"Windows 98/XP/ME UPnP NOTIFY Buffer Overflow (2)",2001-12-20,JOCANOR,windows,remote,0 21190,platforms/linux/remote/21190.rb,"WAN Emulator 2.3 - Command Execution",2012-09-10,Metasploit,linux,remote,0 21191,platforms/linux/remote/21191.rb,"Openfiler 2.x - NetworkCard Command Execution",2012-09-10,Metasploit,linux,remote,0 -21192,platforms/linux/remote/21192.c,"STunnel 3.x Client Negotiation Protocol Format String",2001-12-22,deltha,linux,remote,0 +21192,platforms/linux/remote/21192.c,"STunnel 3.x - Client Negotiation Protocol Format String",2001-12-22,deltha,linux,remote,0 21193,platforms/multiple/remote/21193.txt,"DeleGate 7.7.1 - Cross-Site Scripting",2001-12-28,"SNS Research",multiple,remote,0 21194,platforms/cgi/remote/21194.txt,"Abe Timmerman zml.cgi File Disclosure",2001-12-31,blackshell,cgi,remote,0 21195,platforms/windows/remote/21195.txt,"Microsoft Internet Explorer 5/6 GetObject File Disclosure",2002-01-01,"Georgi Guninski",windows,remote,0 @@ -18489,23 +18489,23 @@ id,file,description,date,author,platform,type,port 21200,platforms/linux/remote/21200.c,"Net-SNMP 4.2.3 snmpnetstat Remote Heap Overflow",2002-01-03,"Juan M. de la Torre",linux,remote,0 21201,platforms/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Buffer Overflow",2002-01-04,Kanatoko,windows,remote,0 21202,platforms/linux/dos/21202.txt,"Anti-Web HTTPD 2.2 Script Engine File Opening Denial of Service",2002-01-04,methodic,linux,dos,0 -21203,platforms/windows/remote/21203.txt,"Lucent 8.x VitalNet Password Authentication Bypass",2002-01-16,"Mark Cooper",windows,remote,0 +21203,platforms/windows/remote/21203.txt,"Lucent 8.x - VitalNet Password Authentication Bypass",2002-01-16,"Mark Cooper",windows,remote,0 21204,platforms/windows/remote/21204.txt,"Apache 1.3.20 - Win32 PHP.EXE Remote File Disclosure",2002-01-04,"Paul Brereton",windows,remote,0 21205,platforms/linux/remote/21205.c,"Boozt 0.9.8 - Buffer Overflow",2002-01-07,"Rafael San Miguel Carrasco",linux,remote,0 21206,platforms/php/webapps/21206.txt,"PHP-Nuke AddOn PHPToNuke.php 1.0 - Cross-Site Scripting",2002-01-06,frog,php,webapps,0 21207,platforms/windows/remote/21207.c,"RealPlayer 7.0/8.0 Media File Buffer Overflow",2002-01-05,UNYUN,windows,remote,0 21208,platforms/cgi/webapps/21208.txt,"YaBB 9.1.2000 - Cross-Agent Scripting",2002-01-09,Obscure,cgi,webapps,0 21209,platforms/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting",2002-01-09,Obscure,cgi,webapps,0 -21210,platforms/linux/remote/21210.txt,"X-Chat 1.x CTCP Ping Arbitrary Remote IRC Command Execution",2002-01-09,"Marcus Meissner",linux,remote,0 +21210,platforms/linux/remote/21210.txt,"X-Chat 1.x - CTCP Ping Arbitrary Remote IRC Command Execution",2002-01-09,"Marcus Meissner",linux,remote,0 21211,platforms/windows/remote/21211.txt,"EServ 2.9x Password-Protected File Access",2002-01-10,"Tamer Sahin",windows,remote,0 21212,platforms/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration Arbitrary Cached Page Code Leakage",2002-01-08,"Bjorn Djupvik",multiple,remote,0 21213,platforms/multiple/dos/21213.txt,"Snort 1.8.3 ICMP Denial of Service",2002-01-10,Sinbad,multiple,dos,0 21214,platforms/windows/remote/21214.c,"SapporoWorks Black JumboDog 2.6.4/2.6.5 HTTP Proxy Buffer Overflow",2002-01-01,UNYUN,windows,remote,0 21215,platforms/unix/remote/21215.c,"FreeWnn 1.1 jserver JS_MKDIR Metacharacter Command Execution",2002-01-11,UNYUN,unix,remote,0 -21216,platforms/linux/local/21216.sh,"CDRDAO 1.1.x Home Directory Configuration File Symbolic Link (1)",2002-01-13,anonymous,linux,local,0 -21217,platforms/linux/local/21217.sh,"CDRDAO 1.1.x Home Directory Configuration File Symbolic Link (2)",2002-01-13,atomi,linux,local,0 -21218,platforms/linux/local/21218.sh,"CDRDAO 1.1.x Home Directory Configuration File Symbolic Link (3)",2002-01-13,anonymous,linux,local,0 -21219,platforms/linux/local/21219.sh,"CDRDAO 1.1.x Home Directory Configuration File Symbolic Link (4)",2002-01-13,"Karol Wiesek",linux,local,0 +21216,platforms/linux/local/21216.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (1)",2002-01-13,anonymous,linux,local,0 +21217,platforms/linux/local/21217.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (2)",2002-01-13,atomi,linux,local,0 +21218,platforms/linux/local/21218.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (3)",2002-01-13,anonymous,linux,local,0 +21219,platforms/linux/local/21219.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (4)",2002-01-13,"Karol Wiesek",linux,local,0 21220,platforms/php/webapps/21220.txt,"VICIDIAL Call Center Suite 2.2.1-237 - Multiple Vulnerabilities",2012-09-10,"Sepahan TelCom IT Group",php,webapps,0 21221,platforms/php/webapps/21221.txt,"Joomla RokModule Component (index.php module parameter) Blind SQLi",2012-09-10,Yarolinux,php,webapps,0 21222,platforms/php/webapps/21222.txt,"SiteGo Remote File Inclusion",2012-09-10,L0n3ly-H34rT,php,webapps,0 @@ -18521,7 +18521,7 @@ id,file,description,date,author,platform,type,port 21233,platforms/php/webapps/21233.txt,"PHP-Nuke 4.x/5.x - SQL_Debug Information Disclosure",2002-01-18,zataz.com,php,webapps,0 21234,platforms/osx/dos/21234.sh,"Netopia Timbuktu Pro for Macintosh 6.0.1 - Denial of Service",2002-01-18,"Tekno pHReak",osx,dos,0 21235,platforms/windows/remote/21235.pl,"Citrix Nfuse 1.6 - Published Applications Information Leak",2002-01-22,"Ian Vitek",windows,remote,0 -21236,platforms/unix/dos/21236.txt,"DNRD 1.x/2.x DNS Request/Reply Denial of Service",2002-01-20,"Andrew Griffiths",unix,dos,0 +21236,platforms/unix/dos/21236.txt,"DNRD 1.x/2.x - DNS Request/Reply Denial of Service",2002-01-20,"Andrew Griffiths",unix,dos,0 21237,platforms/windows/dos/21237.pl,"Cyberstop Web Server 0.1 Long Request DoS",2002-01-22,"Alex Hernandez",windows,dos,0 21238,platforms/osx/remote/21238.txt,"Apple MacOS Internet Explorer 3/4/5 File Execution",2002-01-22,"Jass Seljamaa",osx,remote,0 21239,platforms/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 WebTop SCOAdminReg.CGI Arbitrary Command Execution",2002-01-20,jGgM,unixware,local,0 @@ -18557,10 +18557,10 @@ id,file,description,date,author,platform,type,port 21271,platforms/php/webapps/21271.txt,"Webify Photo Gallery Arbitrary File Deletion",2012-09-12,JIKO,php,webapps,0 21272,platforms/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.00 SQL Injection",2012-09-12,Vulnerability-Lab,asp,webapps,0 21273,platforms/php/webapps/21273.txt,"Ezylog Photovoltaic Management Server - Multiple Vulnerabilities",2012-09-12,"Roberto Paleari",php,webapps,0 -21274,platforms/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x Nick Buffer Overflow",2002-02-03,"James Martin",windows,remote,0 +21274,platforms/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow",2002-02-03,"James Martin",windows,remote,0 21275,platforms/osx/dos/21275.c,"ICQ For MacOS X 2.6 Client Denial of Service",2002-02-05,Stephen,osx,dos,0 21276,platforms/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 Path Disclosure",2002-02-06,phinegeek,multiple,remote,0 -21277,platforms/php/webapps/21277.txt,"Portix-PHP 0.4 Index.php Directory Traversal",2002-02-04,frog,php,webapps,0 +21277,platforms/php/webapps/21277.txt,"Portix-PHP 0.4 - Index.php Directory Traversal",2002-02-04,frog,php,webapps,0 21278,platforms/php/webapps/21278.txt,"Portix-PHP 0.4 View.php Directory Traversal",2002-02-04,frog,php,webapps,0 21279,platforms/php/webapps/21279.txt,"Portix-PHP 0.4 Cookie Manipulation",2002-02-04,frog,php,webapps,0 21280,platforms/linux/local/21280.c,"Hanterm 3.3 - Local Buffer Overflow (1)",2002-02-07,Xpl017Elz,linux,local,0 @@ -18571,7 +18571,7 @@ id,file,description,date,author,platform,type,port 21285,platforms/hardware/remote/21285.txt,"HP AdvanceStack Switch Authentication Bypass",2002-02-08,"Tamer Sahin",hardware,remote,0 21286,platforms/windows/remote/21286.c,"Apple QuickTime 5.0 Content-Type Remote Buffer Overflow",2002-02-08,UNYUN,windows,remote,0 21287,platforms/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 - Remote Buffer Overflow",2002-02-11,"Jin Ho You",cgi,remote,0 -21288,platforms/multiple/local/21288.txt,"Sawmill 6.2.x AdminPassword Insecure Default Permissions",2002-02-11,darky0da,multiple,local,0 +21288,platforms/multiple/local/21288.txt,"Sawmill 6.2.x - AdminPassword Insecure Default Permissions",2002-02-11,darky0da,multiple,local,0 21289,platforms/linux/remote/21289.c,"Ettercap 0.6.3.1 - Large Packet Buffer Overflow",2002-02-14,"FermÃn J. Serna",linux,remote,0 21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 Symbolic Link",2002-02-19,"Larry W. Cashdollar",unix,local,0 21291,platforms/windows/remote/21291.pl,"phusion webserver 1.0 - Directory Traversal (1)",2002-02-16,"Alex Hernandez",windows,remote,0 @@ -18584,7 +18584,7 @@ id,file,description,date,author,platform,type,port 21298,platforms/windows/remote/21298.c,"Essentia Web Server 2.1 Long URL Buffer Overflow",2003-07-04,B-r00t,windows,remote,0 21299,platforms/php/webapps/21299.txt,"Powie PForum 1.1x Username Cross-Site Scripting",2002-02-22,"Jens Liebchen",php,webapps,0 21300,platforms/php/webapps/21300.txt,"XMB Forum 1.6 pre-beta Image Tag Script Injection",2002-02-22,skizzik,php,webapps,0 -21301,platforms/php/webapps/21301.txt,"OpenBB 1.0.x Image Tag Cross-Agent Scripting",2002-02-25,skizzik,php,webapps,0 +21301,platforms/php/webapps/21301.txt,"OpenBB 1.0.x - Image Tag Cross-Agent Scripting",2002-02-25,skizzik,php,webapps,0 21302,platforms/linux/local/21302.c,"Century Software Term For Linux 6.27.869 Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",linux,local,0 21303,platforms/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 Triple-Dot-Slash Directory Traversal",2002-02-26,"Strumpf Noir Society",windows,remote,0 21304,platforms/php/webapps/21304.txt,"Ikonboard 2.17/3.0/3.1 Image Tag Cross-Agent Scripting",2002-02-26,godminus,php,webapps,0 @@ -18610,7 +18610,7 @@ id,file,description,date,author,platform,type,port 21329,platforms/php/webapps/21329.txt,"Auxilium PetRatePro - Multiple Vulnerabilities",2012-09-17,DaOne,php,webapps,0 21330,platforms/php/webapps/21330.txt,"Netsweeper WebAdmin Portal - Multiple Vulnerabilities",2012-09-17,"Jacob Holcomb",php,webapps,0 21331,platforms/windows/local/21331.py,"NCMedia Sound Editor Pro 7.5.1 - MRUList201202.dat File Handling Buffer Overflow",2012-09-17,"Julien Ahrens",windows,local,0 -21333,platforms/windows/dos/21333.txt,"AOL Instant Messenger 4.x Hyperlink Denial of Service",2002-03-01,"NtWaK0 & Recon",windows,dos,0 +21333,platforms/windows/dos/21333.txt,"AOL Instant Messenger 4.x - Hyperlink Denial of Service",2002-03-01,"NtWaK0 & Recon",windows,dos,0 21334,platforms/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass (1)",2002-03-08,"Wouter ter Maat",php,remote,0 21335,platforms/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass (2)",2002-03-08,"Wouter ter Maat",php,remote,0 21336,platforms/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service",2002-03-08,"Alex Hernandez",windows,dos,0 @@ -18624,10 +18624,10 @@ id,file,description,date,author,platform,type,port 21344,platforms/windows/local/21344.txt,"Microsoft Windows 2000 / NT 4.0 - Process Handle Local Privilege Elevation",2002-03-13,EliCZ,windows,local,0 21345,platforms/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x - Remote Denial of Service",2002-03-15,"Jonas Frey",unix,dos,0 21346,platforms/windows/dos/21346.html,"Microsoft Internet Explorer 5/6_Mozilla 0.8/0.9.x_Opera 5/6 JavaScript Interpreter Denial of Service",2002-03-19,"Patrik Birgersson",windows,dos,0 -21347,platforms/php/local/21347.php,"PHP 3.0.x/4.x Move_Uploaded_File Open_Basedir Circumvention",2002-03-17,Tozz,php,local,0 +21347,platforms/php/local/21347.php,"PHP 3.0.x/4.x - Move_Uploaded_File Open_Basedir Circumvention",2002-03-17,Tozz,php,local,0 21348,platforms/linux/local/21348.txt,"Webmin 0.x - Script Code Input Validation",2002-03-20,prophecy,linux,local,0 21349,platforms/php/webapps/21349.txt,"PHP-Nuke 5.x - Error Message Web Root Disclosure",2002-03-21,godminus,php,webapps,0 -21350,platforms/windows/remote/21350.pl,"Apache Win32 1.3.x/2.0.x Batch File Remote Command Execution",2002-03-21,SPAX,windows,remote,0 +21350,platforms/windows/remote/21350.pl,"Apache Win32 1.3.x/2.0.x - Batch File Remote Command Execution",2002-03-21,SPAX,windows,remote,0 21351,platforms/windows/local/21351.pl,"WorkforceROI Xpede 4.1/7.0 Weak Password Encryption",2002-03-22,c3rb3r,windows,local,0 21352,platforms/cgi/webapps/21352.txt,"DCShop Beta 1.0 Form Manipulation",2002-03-25,"pokleyzz sakamaniaka",cgi,webapps,0 21353,platforms/linux/local/21353.c,"Linux Kernel 2.2.x / 2.3 / 2.4.x - d_path() Path Truncation PoC",2002-03-26,cliph,linux,local,0 @@ -18635,12 +18635,12 @@ id,file,description,date,author,platform,type,port 21355,platforms/jsp/remote/21355.txt,"Citrix NFuse 1.51/1.6 - Cross-Site Scripting",2002-03-27,"Eric Detoisien",jsp,remote,0 21356,platforms/linux/local/21356.sh,"LogWatch 2.1.1/2.5 Insecure Temporary Directory Creation",2002-03-27,spybreak,linux,local,0 21357,platforms/php/webapps/21357.txt,"PostNuke 0.703 caselist Arbitrary Module Include",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 -21358,platforms/php/webapps/21358.sh,"SquirrelMail 1.2.x Theme Remote Command Execution",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 +21358,platforms/php/webapps/21358.sh,"SquirrelMail 1.2.x - Theme Remote Command Execution",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 21359,platforms/multiple/local/21359.c,"Progress 9.1 sqlcpp Local Buffer Overflow",2002-03-22,kf,multiple,local,0 21360,platforms/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 XSun Color Database File Heap Overflow",2002-04-02,gloomy,solaris,local,0 21361,platforms/windows/remote/21361.txt,"Microsoft Internet Explorer 5 Cascading Style Sheet File Disclosure",2002-04-02,"GreyMagic Software",windows,remote,0 21362,platforms/linux/local/21362.c,"Oracle 8i TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",linux,local,0 -21363,platforms/unix/remote/21363.c,"Icecast 1.x AVLLib Buffer Overflow",2002-02-16,dizznutt,unix,remote,0 +21363,platforms/unix/remote/21363.c,"Icecast 1.x - AVLLib Buffer Overflow",2002-02-16,dizznutt,unix,remote,0 21364,platforms/netbsd_x86/remote/21364.txt,"NetBSD 1.x TalkD - User Validation",2002-04-03,"Tekno pHReak",netbsd_x86,remote,0 21365,platforms/linux/remote/21365.txt,"PHPGroupWare 0.9.13 Debian Package Configuration",2002-04-03,"Matthias Jordan",linux,remote,0 21366,platforms/windows/dos/21366.txt,"Microsoft Internet Explorer 5/6_Outlook 2000/2002/5.5_Word 2000/2002 VBScript ActiveX Word Object DoS",2002-04-08,"Elia Florio",windows,dos,0 @@ -18655,7 +18655,7 @@ id,file,description,date,author,platform,type,port 21374,platforms/cgi/webapps/21374.txt,"IBM Informix Web Datablade 4.1x Page Request SQL Injection",2002-04-11,"Simon Lodal",cgi,webapps,0 21375,platforms/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilties",2002-04-11,"Paul Starzetz",linux,local,0 21376,platforms/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 History List Script Injection",2002-04-15,"Andreas Sandblad",windows,remote,0 -21377,platforms/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x User-Embedded Scripting",2002-04-13,ppp-design,php,webapps,0 +21377,platforms/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x - User-Embedded Scripting",2002-04-13,ppp-design,php,webapps,0 21378,platforms/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch Default SNMP Community",2002-04-15,"Michael Rawls",hardware,remote,0 21379,platforms/multiple/dos/21379.pl,"Melange Chat System 2.0.2 Beta 2 - /yell Remote Buffer Overflow",2002-04-14,DVDMAN,multiple,dos,0 21380,platforms/php/webapps/21380.php,"Burning Board 1.1.1 URL Parameter Manipulation",2002-04-15,SeazoN,php,webapps,0 @@ -18678,9 +18678,9 @@ id,file,description,date,author,platform,type,port 21397,platforms/php/webapps/21397.txt,"PVote 1.0/1.5 Unauthorized Administrative Password Change",2002-04-18,"Daniel Nyström",php,webapps,0 21398,platforms/linux/local/21398.txt,"SSH2 3.0 Restricted Shell Escaping Command Execution",2002-04-18,A.Dimitrov,linux,local,0 21399,platforms/php/webapps/21399.txt,"IcrediBB 1.1 Script Injection",2002-04-19,"Daniel Nyström",php,webapps,0 -21400,platforms/asp/webapps/21400.txt,"Snitz Forums 2000 3.x Members.ASP SQL Injection",2002-04-19,acemi,asp,webapps,0 +21400,platforms/asp/webapps/21400.txt,"Snitz Forums 2000 3.x - Members.ASP SQL Injection",2002-04-19,acemi,asp,webapps,0 21401,platforms/php/webapps/21401.txt,"PostBoard 2.0 BBCode IMG Tag Script Injection",2002-04-19,gcsb,php,webapps,0 -21402,platforms/linux/remote/21402.txt,"OpenSSH 2.x/3.x Kerberos 4 TGT/AFS Token Buffer Overflow",2002-04-19,"Marcell Fodor",linux,remote,0 +21402,platforms/linux/remote/21402.txt,"OpenSSH 2.x/3.x - Kerberos 4 TGT/AFS Token Buffer Overflow",2002-04-19,"Marcell Fodor",linux,remote,0 21403,platforms/php/webapps/21403.txt,"PostBoard 2.0 Topic Title Script Execution",2002-04-19,gcsb,php,webapps,0 21404,platforms/windows/dos/21404.htm,"Microsoft Internet Explorer 5/6 Self-Referential Object Denial of Service",2002-04-20,"Matthew Murphy",windows,dos,0 21405,platforms/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 - Cross-Site Scripting",2002-04-20,BrainRawt,cgi,webapps,0 @@ -18689,16 +18689,16 @@ id,file,description,date,author,platform,type,port 21408,platforms/unix/local/21408.pl,"SLRNPull 0.9.6 Spool Directory Command Line Parameter Buffer Overflow",2002-04-22,zillion,unix,local,0 21409,platforms/unix/dos/21409.pl,"PsyBNC 2.3 Oversized Passwords Denial of Service",2002-04-22,DVDMAN,unix,dos,0 21410,platforms/windows/remote/21410.pl,"Matu FTP 1.74 Client Buffer Overflow",2002-04-23,Kanatoko,windows,remote,0 -21411,platforms/cgi/webapps/21411.txt,"vqServer 1.9.x CGI Demo Program Script Injection",2002-04-21,"Matthew Murphy",cgi,webapps,0 +21411,platforms/cgi/webapps/21411.txt,"vqServer 1.9.x - CGI Demo Program Script Injection",2002-04-21,"Matthew Murphy",cgi,webapps,0 21412,platforms/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 - Servlet Path Disclosure",2002-04-23,"CHINANSL Security Team",unix,remote,0 21413,platforms/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 HTTP Request Denial of Service",2002-04-19,"Steve Zins",multiple,dos,0 -21414,platforms/unix/local/21414.c,"GNU Screen 3.9.x Braille Module Buffer Overflow",2002-04-23,"Gobbles Security",unix,local,0 +21414,platforms/unix/local/21414.c,"GNU Screen 3.9.x - Braille Module Buffer Overflow",2002-04-23,"Gobbles Security",unix,local,0 21415,platforms/cgi/remote/21415.txt,"CGIScript.NET csMailto Hidden Form Field Remote Command Execution",2002-04-23,"Steve Gustin",cgi,remote,0 21416,platforms/windows/dos/21416.txt,"Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service",2002-04-24,"Berend-Jan Wever",windows,dos,0 21417,platforms/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem Auth Bypass",2012-09-20,"Glafkos Charalambous ",hardware,webapps,0 21418,platforms/php/webapps/21418.txt,"Manhali 1.8 - Local File Inclusion",2012-09-20,L0n3ly-H34rT,php,webapps,0 21420,platforms/linux/local/21420.c,"Sudo 1.6.x - Password Prompt Heap Overflow",2001-11-01,MaXX,linux,local,0 -21421,platforms/php/webapps/21421.txt,"PHProjekt 2.x/3.x Login Bypass",2002-04-25,"Ulf Harnhammar",php,webapps,0 +21421,platforms/php/webapps/21421.txt,"PHProjekt 2.x/3.x - Login Bypass",2002-04-25,"Ulf Harnhammar",php,webapps,0 21422,platforms/linux/remote/21422.txt,"ACME Labs thttpd 2.20 - Cross-Site Scripting",2002-04-25,frog,linux,remote,0 21423,platforms/php/webapps/21423.txt,"Ultimate PHP Board 1.0/1.1 Image Tag Script Injection",2002-04-25,frog,php,webapps,0 21424,platforms/php/webapps/21424.txt,"Admanager 1.1 Content Manipulation",2002-04-17,frog,php,webapps,0 @@ -18708,15 +18708,15 @@ id,file,description,date,author,platform,type,port 21428,platforms/php/dos/21428.txt,"Messagerie 1.0 - Arbitrary User Removal DoS",2002-04-27,frog,php,dos,0 21429,platforms/windows/dos/21429.c,"3CDaemon 2.0 - Buffer Overflow (1)",2002-04-15,"MaD SKiLL",windows,dos,0 22216,platforms/php/webapps/22216.txt,"bitweaver 2.8.1 - Multiple Vulnerabilities",2012-10-24,"Trustwave's SpiderLabs",php,webapps,0 -21431,platforms/irix/dos/21431.txt,"IRIX 6.5.x Performance Co-Pilot Remote Denial of Service",2002-04-12,"Marcelo Magnasco",irix,dos,0 +21431,platforms/irix/dos/21431.txt,"IRIX 6.5.x - Performance Co-Pilot Remote Denial of Service",2002-04-12,"Marcelo Magnasco",irix,dos,0 21432,platforms/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 - Null Character DoS",2002-04-30,"Peter Gründl",windows,dos,0 21433,platforms/cgi/webapps/21433.txt,"MyGuestbook 1.0 Script Injection",2002-04-30,BrainRawt,cgi,webapps,0 -21434,platforms/asp/webapps/21434.txt,"Outfront Spooky 2.x Login SQL Query Manipulation Password",2002-05-02,anonymous,asp,webapps,0 +21434,platforms/asp/webapps/21434.txt,"Outfront Spooky 2.x - Login SQL Query Manipulation Password",2002-05-02,anonymous,asp,webapps,0 21435,platforms/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher Cross-Site Scripting",2002-05-05,frog,cgi,webapps,0 21436,platforms/php/webapps/21436.txt,"B2 0.6 b2edit.showposts.php b2inc Parameter Remote File Inclusion",2002-05-06,Frank,php,webapps,0 21437,platforms/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd Heap Overflow",2002-01-01,"Last Stage of Delirium",solaris,remote,0 21438,platforms/windows/remote/21438.txt,"WorldClient 5.0.x - Arbitrary File Deletion",2002-05-07,Obscure,windows,remote,0 -21439,platforms/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x Folder Creation Buffer Overflow",2002-05-07,Obscure,windows,remote,0 +21439,platforms/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x - Folder Creation Buffer Overflow",2002-05-07,Obscure,windows,remote,0 21440,platforms/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 NSUPDATE Remote Format String",2002-05-08,Andi,bsd,remote,0 21441,platforms/hardware/remote/21441.txt,"Cisco ATA-186 HTTP Device Configuration Disclosure",2002-05-09,"Patrick Michael Kane",hardware,remote,0 21442,platforms/linux/remote/21442.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow (1)",2002-05-10,korty,linux,remote,0 @@ -18726,22 +18726,22 @@ id,file,description,date,author,platform,type,port 21446,platforms/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting",2002-04-17,frog,windows,remote,0 21447,platforms/php/webapps/21447.txt,"XMB Forum 1.6 - Magic Lantern Cross-Site Scripting",2002-05-11,frog,php,webapps,0 21448,platforms/php/webapps/21448.txt,"XMB Forum 1.6 - Magic Lantern Log File",2002-05-11,frog,php,webapps,0 -21449,platforms/php/webapps/21449.txt,"NOCC 0.9.x Webmail Script Injection",2002-05-14,ppp-design,php,webapps,0 +21449,platforms/php/webapps/21449.txt,"NOCC 0.9.x - Webmail Script Injection",2002-05-14,ppp-design,php,webapps,0 21450,platforms/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 - Remote Information Disclosure",2002-05-15,Redix,multiple,remote,0 21451,platforms/windows/remote/21451.txt,"Opera 5.12/6.0 Frame Location Same Origin Policy Circumvention",2002-05-15,"Andreas Sandblad",windows,remote,0 21452,platforms/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 Content-Disposition Handling File Execution",2002-05-15,"Jani Laatikainen",windows,remote,0 21453,platforms/multiple/remote/21453.txt,"SonicWall SOHO3 6.3 Content Blocking Script Injection",2002-05-17,"E M",multiple,remote,0 21454,platforms/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 - Remote File Inclusion",2002-05-12,frog,php,webapps,0 -21455,platforms/asp/webapps/21455.txt,"Hosting Controller 1.x DSNManager Directory Traversal",2002-05-17,hdlkha,asp,webapps,0 +21455,platforms/asp/webapps/21455.txt,"Hosting Controller 1.x - DSNManager Directory Traversal",2002-05-17,hdlkha,asp,webapps,0 21456,platforms/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access",2002-05-17,"Andrew Lopacki",hardware,remote,0 21457,platforms/asp/webapps/21457.txt,"Hosting Controller 1.4 Import Root Directory Command Execution",2002-05-17,hdlkha,asp,webapps,0 21458,platforms/linux/local/21458.txt,"grsecurity Kernel Patch 1.9.4 - Linux Kernel Memory Protection Weakness",2002-05-17,"Guillaume PELAT",linux,local,0 21459,platforms/php/webapps/21459.txt,"Phorum 3.3.2 a Remote Command Execution",2002-05-17,"markus arndt",php,webapps,0 21460,platforms/cgi/webapps/21460.pl,"CGIScript.net 1.0 Information Disclosure",2002-05-17,"Steve Gustin",cgi,webapps,0 21461,platforms/php/webapps/21461.txt,"Phorum 3.3.2 - Cross-Site Scripting",2002-05-18,"markus arndt",php,webapps,0 -21462,platforms/freebsd/local/21462.sh,"FreeBSD 4.x Process Concealment Bypass",2002-05-18,anonymous,freebsd,local,0 -21463,platforms/php/webapps/21463.txt,"mcNews 1.x File Disclosure",2002-05-17,frog,php,webapps,0 -21464,platforms/asp/webapps/21464.txt,"Hosting Controller 1.x Browse.ASP File Disclosure",2002-05-19,"Bao Dai Nhan",asp,webapps,0 +21462,platforms/freebsd/local/21462.sh,"FreeBSD 4.x - Process Concealment Bypass",2002-05-18,anonymous,freebsd,local,0 +21463,platforms/php/webapps/21463.txt,"mcNews 1.x - File Disclosure",2002-05-17,frog,php,webapps,0 +21464,platforms/asp/webapps/21464.txt,"Hosting Controller 1.x - Browse.ASP File Disclosure",2002-05-19,"Bao Dai Nhan",asp,webapps,0 21465,platforms/hardware/dos/21465.txt,"Cisco IOS 11.x/12.0 ICMP Redirect Denial of Service",2002-05-21,FX,hardware,dos,0 21466,platforms/windows/remote/21466.c,"YoungZSoft 3.30/4.0 CMailServer Buffer Overflow (1)",2002-05-20,anonymous,windows,remote,0 21467,platforms/windows/remote/21467.c,"YoungZSoft 3.30/4.0 CMailServer Buffer Overflow (2)",2002-05-21,Over_G,windows,remote,0 @@ -18749,15 +18749,15 @@ id,file,description,date,author,platform,type,port 21469,platforms/windows/remote/21469.txt,"NewAtlanta ServletExec/ISAPI 4.1 Path Disclosure",2002-05-22,"Matt Moore",windows,remote,0 21470,platforms/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 File Disclosure",2002-05-22,"Matt Moore",windows,remote,0 21471,platforms/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet Denial of Service",2002-05-22,"Matt Moore",windows,dos,0 -21472,platforms/hardware/dos/21472.pl,"Cisco CBOS 2.x Broadband Operating System TCP/IP Stack Denial of Service",2002-05-23,blackangels,hardware,dos,0 +21472,platforms/hardware/dos/21472.pl,"Cisco CBOS 2.x - Broadband Operating System TCP/IP Stack Denial of Service",2002-05-23,blackangels,hardware,dos,0 21473,platforms/cgi/webapps/21473.txt,"ViewCVS 0.9.2 - Cross-Site Scripting",2002-05-24,office,cgi,webapps,0 21474,platforms/php/webapps/21474.txt,"OpenBB 1.0.0 RC3 - BBCode Cross Agent HTML Injection",2002-05-24,frog,php,webapps,0 21475,platforms/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure",2002-05-24,"Tamer Sahin",windows,remote,0 -21476,platforms/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial of Service (1)",2002-05-24,zillion,linux,dos,0 -21477,platforms/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial of Service (2)",2002-05-24,zillion,linux,dos,0 +21476,platforms/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (1)",2002-05-24,zillion,linux,dos,0 +21477,platforms/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (2)",2002-05-24,zillion,linux,dos,0 21478,platforms/php/webapps/21478.txt,"OpenBB 1.0 Unauthorized Moderator Access",2002-05-24,frog,php,webapps,0 21479,platforms/php/webapps/21479.txt,"OpenBB 1.0.0 RC3 - Cross-Site Scripting",2002-05-24,frog,php,webapps,0 -21480,platforms/cgi/webapps/21480.txt,"GNU Mailman 2.0.x Admin Login Cross-Site Scripting",2002-05-20,office,cgi,webapps,0 +21480,platforms/cgi/webapps/21480.txt,"GNU Mailman 2.0.x - Admin Login Cross-Site Scripting",2002-05-20,office,cgi,webapps,0 21481,platforms/windows/dos/21481.txt,"Microsoft MSN Messenger 1-4 Malformed Invite Request Denial of Service",2002-05-24,"Beck Mr.R",windows,dos,0 21482,platforms/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow",2002-05-24,Max,linux,dos,0 21483,platforms/windows/remote/21483.html,"Opera 6.0.1/6.0.2 - Arbitrary File Disclosure",2002-05-27,"GreyMagic Software",windows,remote,0 @@ -18807,7 +18807,7 @@ id,file,description,date,author,platform,type,port 21528,platforms/php/webapps/21528.txt,"Geeklog 1.3.5 Calendar Event Form Script Injection",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21529,platforms/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Inclusion",2002-06-10,frog,php,webapps,0 21530,platforms/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 File Disclosure",2002-06-08,"Kistler Ueli",windows,remote,0 -21531,platforms/unix/dos/21531.txt,"Caldera OpenServer 5.0.x XSCO Color Database File Heap Overflow",2002-06-11,kf,unix,dos,0 +21531,platforms/unix/dos/21531.txt,"Caldera OpenServer 5.0.x - XSCO Color Database File Heap Overflow",2002-06-11,kf,unix,dos,0 21532,platforms/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",cgi,webapps,0 21533,platforms/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 Header File Type Restriction Bypass",2002-06-11,"Steve Gustin",cgi,webapps,0 21534,platforms/linux/dos/21534.jsp,"Apache Tomcat 3/4 - JSP Engine Denial of Service",2002-06-12,"Marc Schoenefeld",linux,dos,0 @@ -18835,8 +18835,8 @@ id,file,description,date,author,platform,type,port 21556,platforms/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 CSSText Bold Font Denial of Service",2002-06-15,"Oleg A. Cheremisin",windows,dos,0 21557,platforms/php/webapps/21557.txt,"Zeroboard 4.1 PHP Include File Arbitrary Command Execution",2002-06-15,onlooker,php,webapps,0 21558,platforms/cgi/webapps/21558.txt,"My Postcards 6.0 - MagicCard.CGI Arbitrary File Disclosure",2002-06-15,cult,cgi,webapps,0 -21559,platforms/multiple/remote/21559.c,"Apache 1.x/2.0.x Chunked-Encoding Memory Corruption (1)",2002-06-17,"Gobbles Security",multiple,remote,0 -21560,platforms/multiple/remote/21560.c,"Apache 1.x/2.0.x Chunked-Encoding Memory Corruption (2)",2002-06-17,"Gobbles Security",multiple,remote,0 +21559,platforms/multiple/remote/21559.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (1)",2002-06-17,"Gobbles Security",multiple,remote,0 +21560,platforms/multiple/remote/21560.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (2)",2002-06-17,"Gobbles Security",multiple,remote,0 21561,platforms/hardware/dos/21561.txt,"ZyXEL Prestige 642R - Malformed Packet Denial of Service",2002-07-17,"Kistler Ueli",hardware,dos,0 21562,platforms/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 File Disclosure",2002-06-17,"Andrew Badr",java,webapps,0 21563,platforms/php/webapps/21563.txt,"OSCommerce 2.1 - Remote File Inclusion",2002-06-16,"Tim Vandermeerch",php,webapps,0 @@ -18847,11 +18847,11 @@ id,file,description,date,author,platform,type,port 21568,platforms/linux/local/21568.c,"Cisco VPN Client for Unix 3.5.1 - Local Buffer Overflow",2002-06-19,methodic,linux,local,0 21569,platforms/windows/dos/21569.txt,"Microsoft SQL Server 2000_Microsoft Jet 4.0 Engine Unicode Buffer Overflow",2002-06-19,NGSSoftware,windows,dos,0 21570,platforms/php/webapps/21570.txt,"BasiliX Webmail 1.1 Message Content Script Injection",2002-06-19,"Ulf Harnhammar",php,webapps,0 -21571,platforms/irix/remote/21571.c,"SGI IRIX 6.x rpc.xfsmd Remote Command Execution",2002-06-20,"Last Stage of Delirium",irix,remote,0 +21571,platforms/irix/remote/21571.c,"SGI IRIX 6.x - rpc.xfsmd Remote Command Execution",2002-06-20,"Last Stage of Delirium",irix,remote,0 21572,platforms/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 New Player Flood Denial of Service",2002-06-20,"Auriemma Luigi",multiple,dos,0 21573,platforms/cgi/webapps/21573.txt,"YaBB 1 Invalid Topic Error Page Cross-Site Scripting",2002-06-21,methodic,cgi,webapps,0 21574,platforms/unix/remote/21574.txt,"Pirch IRC 98 Client - Malformed Link Buffer Overrun",2002-06-21,"David Rude II",unix,remote,0 -21575,platforms/multiple/dos/21575.txt,"Mod_SSL 2.8.x Off-By-One HTAccess Buffer Overflow",2002-06-22,"Frank DENIS",multiple,dos,0 +21575,platforms/multiple/dos/21575.txt,"Mod_SSL 2.8.x - Off-By-One HTAccess Buffer Overflow",2002-06-22,"Frank DENIS",multiple,dos,0 21576,platforms/windows/remote/21576.txt,"Working Resources BadBlue 1.7 - EXT.DLL Cross-Site Scripting",2002-06-23,"Matthew Murphy",windows,remote,0 21577,platforms/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Buffer Overflow",2002-11-06,watercloud,hp-ux,local,0 21578,platforms/unix/remote/21578.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (1)",2002-06-24,"Christophe Devine",unix,remote,0 @@ -18872,7 +18872,7 @@ id,file,description,date,author,platform,type,port 21593,platforms/multiple/dos/21593.txt,"Epic Games Unreal Tournament Server 436.0 - DoS Amplifier",2002-07-03,"Auriemma Luigi",multiple,dos,0 21594,platforms/windows/dos/21594.pl,"WorldSpan Res Manager 4.1 Malformed TCP Packet Denial of Service",2002-07-04,altomo,windows,dos,0 21595,platforms/windows/remote/21595.c,"Nullsoft Winamp 2.80 - Automatic Update Check Buffer Overflow",2002-07-03,anonymous,windows,remote,0 -21596,platforms/osx/remote/21596.txt,"MacOS X 10.1.x SoftwareUpdate Arbitrary Package Installation",2002-07-08,"Russell Harding",osx,remote,0 +21596,platforms/osx/remote/21596.txt,"MacOS X 10.1.x - SoftwareUpdate Arbitrary Package Installation",2002-07-08,"Russell Harding",osx,remote,0 21597,platforms/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 - Directory Contents Disclosure",2002-07-08,Securiteinfo.com,windows,remote,0 21598,platforms/linux/dos/21598.c,"Linux Kernel 2.4.18/19 - Privileged File Descriptor Resource Exhaustion",2002-07-08,"Paul Starzetz",linux,dos,0 21599,platforms/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 - cleanSearchString() Cross-Site Scripting",2002-07-08,"Matthew Murphy",windows,remote,0 @@ -18883,8 +18883,8 @@ id,file,description,date,author,platform,type,port 21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting",2002-07-10,"Matt Moore",linux,remote,0 21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 - DoS Device Name / Cross-Site Scripting",2002-07-10,"Matt Moore",windows,remote,0 21606,platforms/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 OBJECT Tag Same Origin Policy Violation",2002-07-10,"Thor Larholm",windows,remote,0 -21607,platforms/windows/remote/21607.txt,"GoAhead WebServer 2.1.x URL Encoded Slash Directory Traversal",2002-07-10,"Matt Moore",windows,remote,0 -21608,platforms/windows/remote/21608.txt,"GoAhead WebServer 2.1.x Error Page Cross-Site Scripting",2002-07-10,"Matt Moore",windows,remote,0 +21607,platforms/windows/remote/21607.txt,"GoAhead WebServer 2.1.x - URL Encoded Slash Directory Traversal",2002-07-10,"Matt Moore",windows,remote,0 +21608,platforms/windows/remote/21608.txt,"GoAhead WebServer 2.1.x - Error Page Cross-Site Scripting",2002-07-10,"Matt Moore",windows,remote,0 21609,platforms/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 - Cross-Site Scripting",2002-07-10,VALDEUX,cgi,webapps,0 21610,platforms/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 - Directory And File Content Disclosure",2002-07-11,JWC,php,webapps,0 21611,platforms/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 pbcgi.cgi Cross-Site Scripting",2002-07-11,"Matthew Murphy",windows,remote,0 @@ -18895,12 +18895,12 @@ id,file,description,date,author,platform,type,port 21616,platforms/windows/remote/21616.txt,"Working Resources 1.7.3 BadBlue - Null Byte File Disclosure",2002-06-13,"Matthew Murphy",windows,remote,0 21617,platforms/cgi/webapps/21617.txt,"IMHO Webmail 0.9x Account Hijacking",2002-07-15,"Security Bugware",cgi,webapps,0 21618,platforms/windows/remote/21618.txt,"Mirabilis ICQ 2002 Sound Scheme Remote Configuration Modification",2002-07-15,xLaNT,windows,remote,0 -21619,platforms/windows/remote/21619.txt,"AOL Instant Messenger 4.x Unauthorized Actions",2002-07-16,orb,windows,remote,0 +21619,platforms/windows/remote/21619.txt,"AOL Instant Messenger 4.x - Unauthorized Actions",2002-07-16,orb,windows,remote,0 21620,platforms/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 - WinAmp Plugin Denial of Service",2002-07-16,"Lucas Lundgren",cgi,dos,0 21621,platforms/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 Default Error Page Cross-Site Scripting",2002-07-17,"Peter Gründl",jsp,webapps,0 21622,platforms/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 - Cross-Site Scripting",2002-07-17,Pistone,php,webapps,0 21623,platforms/linux/local/21623.txt,"Python 1.5.2 Pickle Unsafe eval() Code Execution",2002-07-17,"Jeff Epler",linux,local,0 -21624,platforms/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",linux,local,0 +21624,platforms/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x - Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",linux,local,0 21625,platforms/windows/remote/21625.pl,"Trend Micro InterScan VirusWall for Windows NT 3.52 Space Gap Scan Bypass",2002-07-18,SecuriTeam,windows,remote,0 21626,platforms/windows/remote/21626.c,"3.3/4.0/4.2 MERCUR Mailserver Control-Service Buffer Overflow",2002-07-16,anonymous,windows,remote,0 22072,platforms/linux/remote/22072.c,"Cobalt RaQ4 Administrative Interface Command Execution",2002-12-05,grazer,linux,remote,0 @@ -18918,10 +18918,10 @@ id,file,description,date,author,platform,type,port 21638,platforms/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 JavaScript URL Host Spoofing Arbitrary Cookie Access",2002-07-24,"Andreas Sandblad",multiple,remote,0 21639,platforms/windows/remote/21639.c,"VMware GSX Server 2.0 - Authentication Server Buffer Overflow",2002-07-24,"Zag & Glcs",windows,remote,0 21640,platforms/php/webapps/21640.txt,"Cobalt Qube 3.0 - Authentication Bypass",2002-07-24,pokley,php,webapps,0 -21641,platforms/cgi/remote/21641.txt,"GNU Mailman 2.0.x Subscribe Cross-Site Scripting",2002-07-24,office,cgi,remote,0 -21642,platforms/cgi/remote/21642.txt,"GNU Mailman 2.0.x Admin Login Variant Cross-Site Scripting",2002-07-24,office,cgi,remote,0 +21641,platforms/cgi/remote/21641.txt,"GNU Mailman 2.0.x - Subscribe Cross-Site Scripting",2002-07-24,office,cgi,remote,0 +21642,platforms/cgi/remote/21642.txt,"GNU Mailman 2.0.x - Admin Login Variant Cross-Site Scripting",2002-07-24,office,cgi,remote,0 21643,platforms/windows/remote/21643.c,"CodeBlue 5.1 SMTP Response Buffer Overflow",2002-07-24,doe,windows,remote,0 -21644,platforms/unix/dos/21644.txt,"Pine 4.x Empty MIME Boundary Denial of Service",2002-07-24,"Martin J. Muench",unix,dos,0 +21644,platforms/unix/dos/21644.txt,"Pine 4.x - Empty MIME Boundary Denial of Service",2002-07-24,"Martin J. Muench",unix,dos,0 21645,platforms/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 Crash PoC",2012-10-01,coolkaveh,windows,dos,0 21646,platforms/php/webapps/21646.py,"Archin WordPress Theme 3.2 - Unauthenticated Configuration Access",2012-10-01,bwall,php,webapps,0 21648,platforms/windows/remote/21648.txt,"Pegasus Mail 4.0 1 Message Header Buffer Overflow",2002-07-24,"Auriemma Luigi",windows,remote,0 @@ -18938,7 +18938,7 @@ id,file,description,date,author,platform,type,port 21660,platforms/php/webapps/21660.txt,"phpBB2 Gender Mod 1.1.3 - SQL Injection",2002-07-29,"langtuhaohoa caothuvolam",php,webapps,0 21661,platforms/php/webapps/21661.txt,"DotProject 0.2.1 User Cookie Authentication Bypass",2002-07-29,pokleyzz,php,webapps,0 21662,platforms/windows/remote/21662.txt,"Microsoft Outlook Express 6 XML File Attachment Script Execution",2002-07-29,http-equiv,windows,remote,0 -21663,platforms/linux/remote/21663.c,"Fake Identd 0.9/1.x Client Query Remote Buffer Overflow",2002-07-25,Jedi/Sector,linux,remote,0 +21663,platforms/linux/remote/21663.c,"Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow",2002-07-25,Jedi/Sector,linux,remote,0 21665,platforms/php/webapps/21665.txt,"phptax 0.8 - Remote Code Execution",2012-10-02,"Jean Pascal Pereira",php,webapps,0 21666,platforms/linux/local/21666.txt,"soapbox 0.3.1 - Local Root Exploit",2012-10-02,"Jean Pascal Pereira",linux,local,0 21667,platforms/linux/local/21667.c,"MM 1.0.x/1.1.x - Shared Memory Library Temporary File Privilege Escalation",2002-07-29,"Sebastian Krahmer",linux,local,0 @@ -18947,15 +18947,15 @@ id,file,description,date,author,platform,type,port 21670,platforms/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 Filename Buffer Overflow",2002-07-30,ken@FTU,windows,remote,0 21671,platforms/unix/remote/21671.c,"OpenSSL SSLv2 - Malformed Client Key Remote Buffer Overflow (1)",2002-07-30,spabam,unix,remote,0 21672,platforms/unix/remote/21672.c,"OpenSSL SSLv2 - Malformed Client Key Remote Buffer Overflow (2)",2002-07-30,spabam,unix,remote,0 -21673,platforms/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x Web Calendaring Incomplete Post Denial of Service",2002-07-30,anonymous,windows,dos,0 -21674,platforms/linux/local/21674.c,"William Deich Super 3.x SysLog Format String",2002-07-31,gobbles,linux,local,0 -21675,platforms/windows/remote/21675.pl,"Trillian 0.x IRC Module Buffer Overflow",2002-07-31,"John C. Hennessy",windows,remote,0 +21673,platforms/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x - Web Calendaring Incomplete Post Denial of Service",2002-07-30,anonymous,windows,dos,0 +21674,platforms/linux/local/21674.c,"William Deich Super 3.x - SysLog Format String",2002-07-31,gobbles,linux,local,0 +21675,platforms/windows/remote/21675.pl,"Trillian 0.x - IRC Module Buffer Overflow",2002-07-31,"John C. Hennessy",windows,remote,0 21676,platforms/php/webapps/21676.txt,"Bharat Mediratta Gallery 1.x - Remote File Inclusion",2002-08-01,PowerTech,php,webapps,0 -21677,platforms/solaris/remote/21677.txt,"Sun AnswerBook2 1.x Unauthorized Administrative Script Access",2002-08-02,ghandi,solaris,remote,0 +21677,platforms/solaris/remote/21677.txt,"Sun AnswerBook2 1.x - Unauthorized Administrative Script Access",2002-08-02,ghandi,solaris,remote,0 21678,platforms/solaris/remote/21678.c,"Inso DynaWeb httpd 3.1/4.0.2/4.1 Format String",2002-08-02,ghandi,solaris,remote,0 21679,platforms/cgi/webapps/21679.txt,"Dispair 0.1/0.2 - Remote Command Execution",2002-07-30,anonymous,cgi,webapps,0 21680,platforms/windows/remote/21680.pl,"Qualcomm Eudora 5 - MIME Multipart Boundary Buffer Overflow",2002-08-05,Kanatoko,windows,remote,0 -21681,platforms/windows/remote/21681.html,"Opera 6.0.x FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",windows,remote,0 +21681,platforms/windows/remote/21681.html,"Opera 6.0.x - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",windows,remote,0 21682,platforms/unix/remote/21682.txt,"Mozilla 1.0/1.1 FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",unix,remote,0 21683,platforms/linux/local/21683.c,"qmailadmin 1.0.x - Local Buffer Overflow",2002-08-06,"Thomas Cannon",linux,local,0 21684,platforms/windows/local/21684.c,"Microsoft Windows 2000/NT 4/XP - Window Message Subsystem Design Error (1)",2002-08-06,sectroyer,windows,local,0 @@ -18993,14 +18993,14 @@ id,file,description,date,author,platform,type,port 21717,platforms/windows/remote/21717.txt,"Microsoft Windows XP HCP URI Handler Abuse",2002-08-15,"Shane Hird",windows,remote,0 21718,platforms/windows/remote/21718.txt,"Microsoft SQL 2000/7.0 - Agent Jobs Privilege Elevation",2002-08-15,"David Litchfield",windows,remote,0 21719,platforms/windows/remote/21719.txt,"Apache 2.0 Path Disclosure",2002-08-16,"Auriemma Luigi",windows,remote,0 -21720,platforms/irix/local/21720.txt,"SGI IRIX 6.5.x FAM Arbitrary Root Owned Directory File Listing",2002-08-16,"Michael Wardle",irix,local,0 +21720,platforms/irix/local/21720.txt,"SGI IRIX 6.5.x - FAM Arbitrary Root Owned Directory File Listing",2002-08-16,"Michael Wardle",irix,local,0 21721,platforms/windows/local/21721.html,"Microsoft Internet Explorer 4/5/6 XML Datasource Applet File Disclosure",2002-08-17,Jelmer,windows,local,0 -21722,platforms/linux/remote/21722.pl,"Lynx 2.8.x Command Line URL CRLF Injection",2002-08-19,"Ulf Harnhammar",linux,remote,0 +21722,platforms/linux/remote/21722.pl,"Lynx 2.8.x - Command Line URL CRLF Injection",2002-08-19,"Ulf Harnhammar",linux,remote,0 21723,platforms/php/webapps/21723.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 File Disclosure",2002-08-19,"Ulf Harnhammar",php,webapps,0 21724,platforms/php/webapps/21724.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 File Modification",2002-08-19,"Ulf Harnhammar",php,webapps,0 -21725,platforms/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,linux,remote,0 -21726,platforms/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x Null Root Password Weak Default Configuration (2)",2002-10-05,st0ic,linux,remote,0 -21727,platforms/php/webapps/21727.txt,"Mantis 0.15.x/0.16/0.17.x JPGraph Remote File Inclusion Command Execution",2002-08-19,"Joao Gouveia",php,webapps,0 +21725,platforms/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,linux,remote,0 +21726,platforms/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (2)",2002-10-05,st0ic,linux,remote,0 +21727,platforms/php/webapps/21727.txt,"Mantis 0.15.x/0.16/0.17.x - JPGraph Remote File Inclusion Command Execution",2002-08-19,"Joao Gouveia",php,webapps,0 21728,platforms/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",cgi,webapps,0 21729,platforms/cgi/webapps/21729.txt,"Mozilla Bonsai - Multiple Cross-Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",cgi,webapps,0 21730,platforms/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 Path Disclosure",2002-08-20,"Stan Bubrouski",cgi,webapps,0 @@ -19051,10 +19051,10 @@ id,file,description,date,author,platform,type,port 21775,platforms/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 New Line Denial of Service",2002-09-02,saman,linux,dos,0 21776,platforms/php/webapps/21776.txt,"PHP 4.2.3 Header Function Script Injection",2002-09-07,"Matthew Murphy",php,webapps,0 21777,platforms/windows/remote/21777.txt,"Microsoft Internet Explorer 5 IFrame/Frame Cross-Site/Zone Script Execution",2002-09-09,"GreyMagic Software",windows,remote,0 -21778,platforms/php/webapps/21778.txt,"phpGB 1.x SQL Injection",2002-09-09,ppp-design,php,webapps,0 +21778,platforms/php/webapps/21778.txt,"phpGB 1.x - SQL Injection",2002-09-09,ppp-design,php,webapps,0 21779,platforms/php/webapps/21779.txt,"WoltLab Burning Board 2.0 - SQL Injection",2002-09-09,Cano2,php,webapps,0 21780,platforms/php/webapps/21780.txt,"phpGB 1.1 HTML Injection",2002-09-09,ppp-design,php,webapps,0 -21781,platforms/windows/local/21781.c,"Trillian Instant Messaging 0.x Credential Encryption Weakness",2002-09-09,"Coeus Group",windows,local,0 +21781,platforms/windows/local/21781.c,"Trillian Instant Messaging 0.x - Credential Encryption Weakness",2002-09-09,"Coeus Group",windows,local,0 21782,platforms/multiple/dos/21782.txt,"Oracle 8.1.x/9.0/9.2 TNS Listener Service_CurLoad Remote Denial of Service",2002-09-09,"Rapid 7",multiple,dos,0 21783,platforms/php/webapps/21783.txt,"phpGB 1.1/1.2 PHP Code Injection",2002-09-09,ppp-design,php,webapps,0 21784,platforms/linux/remote/21784.c,"Netris 0.3/0.4/0.5 - Remote Memory Corruption",2002-09-09,V9,linux,remote,0 @@ -19092,9 +19092,9 @@ id,file,description,date,author,platform,type,port 21819,platforms/windows/dos/21819.c,"Trillian 0.74 IRC Raw Messages Denial of Service",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21882,platforms/unix/remote/21882.txt,"Apache Tomcat 3.2 - Directory Disclosure",2002-10-01,"HP Security",unix,remote,0 21883,platforms/windows/remote/21883.html,"Microsoft Internet Explorer 5 Document Reference Zone Bypass",2002-10-01,"Liu Die Yu",windows,remote,0 -21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,unix,local,0 +21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x - SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,unix,local,0 21885,platforms/multiple/remote/21885.txt,"Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting",2002-10-02,mattmurphy,multiple,remote,0 -21886,platforms/php/webapps/21886.txt,"Py-Membres 3.1 Index.php Unauthorized Access",2002-10-02,frog,php,webapps,0 +21886,platforms/php/webapps/21886.txt,"Py-Membres 3.1 - Index.php Unauthorized Access",2002-10-02,frog,php,webapps,0 21821,platforms/windows/dos/21821.c,"Trillian 0.74 - IRC PART Message Denial of Service",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21881,platforms/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,bsd,local,0 21822,platforms/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,multiple,webapps,0 @@ -19128,7 +19128,7 @@ id,file,description,date,author,platform,type,port 21853,platforms/unix/remote/21853.txt,"Apache Tomcat 3/4 - DefaultServlet File Disclosure",2002-09-24,"Rossen Raykov",unix,remote,0 21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",linux,dos,0 21855,platforms/php/webapps/21855.txt,"PHP-Nuke 6.0/6.5 - Search Form Cross-Site Scripting",2002-09-24,"Mark Grimes",php,webapps,0 -21856,platforms/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x UCX POP Server Arbitrary File Modification",2002-09-25,"Mike Riley",multiple,local,0 +21856,platforms/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x - UCX POP Server Arbitrary File Modification",2002-09-25,"Mike Riley",multiple,local,0 21857,platforms/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 File Disclosure",2002-09-25,DownBload,linux,remote,0 21858,platforms/linux/remote/21858.txt,"ACWeb 1.14/1.8 - Cross-Site Scripting",2002-09-25,DownBload,linux,remote,0 21859,platforms/php/webapps/21859.txt,"PHP-Nuke 6.0 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps,0 @@ -19142,9 +19142,9 @@ id,file,description,date,author,platform,type,port 21891,platforms/php/webapps/21891.txt,"vOlk Botnet Framework 4.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps,0 21868,platforms/ios/remote/21868.rb,"Apple iOS MobileSafari LibTIFF Buffer Overflow",2012-10-09,Metasploit,ios,remote,0 21869,platforms/ios/remote/21869.rb,"Apple iOS MobileMail LibTIFF Buffer Overflow",2012-10-09,Metasploit,ios,remote,0 -21870,platforms/linux/remote/21870.txt,"Zope 2.x Incorrect XML-RPC Request Information Disclosure",2002-09-26,"Rossen Raykov",linux,remote,0 -21871,platforms/linux/local/21871.c,"GV 2.x/3.x Malformed PDF/PS File Buffer Overflow (1)",2002-09-26,zen-parse,linux,local,0 -21872,platforms/linux/local/21872.c,"GV 2.x/3.x Malformed PDF/PS File Buffer Overflow (2)",2002-09-26,infamous42md,linux,local,0 +21870,platforms/linux/remote/21870.txt,"Zope 2.x - Incorrect XML-RPC Request Information Disclosure",2002-09-26,"Rossen Raykov",linux,remote,0 +21871,platforms/linux/local/21871.c,"GV 2.x/3.x - Malformed PDF/PS File Buffer Overflow (1)",2002-09-26,zen-parse,linux,local,0 +21872,platforms/linux/local/21872.c,"GV 2.x/3.x - Malformed PDF/PS File Buffer Overflow (2)",2002-09-26,infamous42md,linux,local,0 21873,platforms/php/webapps/21873.txt,"PostNuke 0.72 Modules.php Cross-Site Scripting",2002-09-26,"Mark Grimes",php,webapps,0 21874,platforms/php/webapps/21874.txt,"VBulletin 2.0.3 Calendar.php Command Execution",2002-09-27,gosper,php,webapps,0 21875,platforms/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine Cross-Site Scripting",2002-09-28,Skinnay,jsp,webapps,0 @@ -19197,10 +19197,10 @@ id,file,description,date,author,platform,type,port 21931,platforms/php/webapps/21931.txt,"PHPBBMod 1.3.3 PHPInfo Information Disclosure",2002-10-10,"Roland Verlander",php,webapps,0 21932,platforms/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 S/MIME Buffer Overflow",2002-10-10,"Noam Rathaus",windows,remote,0 21933,platforms/php/webapps/21933.txt,"PHPRank 1.8 Add.php Cross-Site Scripting",2002-10-10,"Jedi/Sector One",php,webapps,0 -21934,platforms/linux/remote/21934.txt,"KDE 3.0.x KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",linux,remote,0 +21934,platforms/linux/remote/21934.txt,"KDE 3.0.x - KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",linux,remote,0 21935,platforms/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 Long Get Request Denial of Service",2002-10-12,"Marc Ruef",windows,dos,0 21936,platforms/linux/remote/21936.c,"ATP httpd 0.4 Single Byte Buffer Overflow",2002-10-05,thread,linux,remote,0 -21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x Log() Function Buffer Overflow",2002-10-07,flea,linux,remote,0 +21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x - Log() Function Buffer Overflow",2002-10-07,flea,linux,remote,0 21938,platforms/windows/dos/21938.txt,"TelCondex SimpleWebServer 2.0.6 - Denial of Service",2002-10-15,"Marc Ruef",windows,dos,0 21939,platforms/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service",2002-10-15,prophecy.net.nz,hardware,dos,0 21940,platforms/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",windows,remote,0 @@ -19228,12 +19228,12 @@ id,file,description,date,author,platform,type,port 21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 Email Form Cross-Site Scripting",2002-10-24,"Daniel Boland",cgi,webapps,0 21963,platforms/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet",2002-10-24,D4rkGr3y,windows,dos,0 21964,platforms/windows/remote/21964.txt,"Solarwinds TFTP Server Standard Edition 5.0.55 - Directory Traversal",2002-10-25,"Matthew Murphy",windows,remote,0 -21965,platforms/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x POP Server Buffer Overflow",2002-10-28,D4rkGr3y,windows,dos,0 -21966,platforms/cgi/webapps/21966.txt,"MailReader.com 2.3.x NPH-MR.CGI File Disclosure",2002-10-28,pokleyzz,cgi,webapps,0 -21967,platforms/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x entete.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 -21968,platforms/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x enteteacceuil.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 -21969,platforms/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x index.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 -21970,platforms/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x newtopic.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 +21965,platforms/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x - POP Server Buffer Overflow",2002-10-28,D4rkGr3y,windows,dos,0 +21966,platforms/cgi/webapps/21966.txt,"MailReader.com 2.3.x - NPH-MR.CGI File Disclosure",2002-10-28,pokleyzz,cgi,webapps,0 +21967,platforms/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x - entete.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 +21968,platforms/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x - enteteacceuil.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 +21969,platforms/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x - index.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 +21970,platforms/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x - newtopic.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 21971,platforms/hardware/dos/21971.txt,"Cisco AS5350 - Universal Gateway Portscan Denial of Service",2002-10-28,"Thomas Munn",hardware,dos,0 21972,platforms/windows/dos/21972.pl,"SmartMail Server 2.0 Closed Connection Denial of Service",2002-10-31,"securma massine",windows,dos,0 21973,platforms/windows/dos/21973.pl,"SmartMail Server 1.0 BETA 10 Oversized Request Denial of Service",2002-10-31,"securma massine",windows,dos,0 @@ -19248,7 +19248,7 @@ id,file,description,date,author,platform,type,port 21982,platforms/windows/dos/21982.txt,"Northern Solutions Xeneo Web Server 2.1/2.2 - Denial of Service",2002-11-04,"Tamer Sahin",windows,dos,0 21983,platforms/hardware/remote/21983.c,"GlobalSunTech Access Point GL2422AP-0T Information Disclosure",2002-11-04,"Tom Knienieder",hardware,remote,0 21984,platforms/unix/dos/21984.c,"QNX 6.1 TimeCreate Local Denial of Service",2002-11-06,"Pawel Pisarczyk",unix,dos,0 -21985,platforms/linux/dos/21985.txt,"Pine 4.x From: Field Heap Corruption",2002-11-07,lsjoberg,linux,dos,0 +21985,platforms/linux/dos/21985.txt,"Pine 4.x - From: Field Heap Corruption",2002-11-07,lsjoberg,linux,dos,0 21986,platforms/windows/dos/21986.pl,"Windows Media Player 10 - (.avi) Integer Division By Zero Crash PoC",2012-10-15,Dark-Puzzle,windows,dos,0 21988,platforms/windows/local/21988.pl,"Huawei Technologies Internet Mobile - Unicode SEH Exploit",2012-10-15,Dark-Puzzle,windows,local,0 21989,platforms/php/webapps/21989.txt,"Cartweaver 3 - Local File Inclusion",2012-10-15,HaxOr,php,webapps,0 @@ -19272,7 +19272,7 @@ id,file,description,date,author,platform,type,port 22007,platforms/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",windows,remote,0 22009,platforms/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 Information Disclosure",2002-11-11,"Tacettin Karadeniz",php,webapps,0 22010,platforms/multiple/dos/22010.txt,"Hotfoon Dialer 4.0 - Buffer Overflow",2002-11-11,"S G Masood",multiple,dos,0 -22011,platforms/linux/dos/22011.c,"ISC BIND 8.3.x OPT Record Large UDP Denial of Service",2002-11-12,spybreak,linux,dos,0 +22011,platforms/linux/dos/22011.c,"ISC BIND 8.3.x - OPT Record Large UDP Denial of Service",2002-11-12,spybreak,linux,dos,0 22012,platforms/linux/remote/22012.c,"Light HTTPD 0.1 GET Request Buffer Overflow (1)",2002-11-12,Xpl017Elz,linux,remote,0 22013,platforms/linux/remote/22013.c,"Light HTTPD 0.1 GET Request Buffer Overflow (2)",2002-11-12,uid0x00,linux,remote,0 22014,platforms/linux/local/22014.c,"Traceroute-nanog 6 - Local Buffer Overflow",2002-11-12,"Carl Livitt",linux,local,0 @@ -19287,23 +19287,23 @@ id,file,description,date,author,platform,type,port 22023,platforms/windows/remote/22023.c,"MailEnable 1.501x Email Server Buffer Overflow",2002-11-18,redsand,windows,remote,0 22024,platforms/windows/remote/22024.txt,"TFTPD32 2.50 - Arbitrary File Download/Upload",2002-11-18,"Aviram Jenik",windows,remote,0 22025,platforms/windows/remote/22025.pl,"TFTPD32 2.50 - Long Filename Buffer Overflow",2002-11-19,"Aviram Jenik",windows,remote,0 -22026,platforms/linux/remote/22026.txt,"Mhonarc 2.5.x Mail Header HTML Injection",2002-11-19,"Steven Christey",linux,remote,0 +22026,platforms/linux/remote/22026.txt,"Mhonarc 2.5.x - Mail Header HTML Injection",2002-11-19,"Steven Christey",linux,remote,0 22027,platforms/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",windows,remote,0 22028,platforms/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 Command Execution",2002-11-21,"Last Stage of Delirium",windows,remote,0 -22029,platforms/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x Bytecode Verifier",2002-11-21,"Last Stage of Delirium",multiple,remote,0 -22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x Memberlist.php Cross-Site Scripting",2002-11-22,Sp.IC,php,webapps,0 +22029,platforms/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",multiple,remote,0 +22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x - Memberlist.php Cross-Site Scripting",2002-11-22,Sp.IC,php,webapps,0 22031,platforms/unix/dos/22031.txt,"Rational ClearCase 4.1 Portscan Denial of Service",2002-11-22,"Stefan Bagdohn",unix,dos,0 22032,platforms/windows/remote/22032.txt,"acFTP 1.4 Invalid Password Weak Authentication",2002-11-25,"Matthew Murphy",windows,remote,0 22033,platforms/linux/dos/22033.txt,"WSMP3 0.0.1/0.0.2 - Multiple Buffer Overflow Vulnerabilities",2002-11-25,"dong-h0un U",linux,dos,0 22034,platforms/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (1)",2002-11-25,"Damian Myerscough",linux,remote,0 22035,platforms/linux/remote/22035.c,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (2)",2002-11-25,Xpl017Elz,linux,remote,0 -22036,platforms/unix/remote/22036.pl,"XFree86 X11R6 3.3.x Font Server Remote Buffer Overrun",2002-11-25,"TESO Security",unix,remote,0 +22036,platforms/unix/remote/22036.pl,"XFree86 X11R6 3.3.x - Font Server Remote Buffer Overrun",2002-11-25,"TESO Security",unix,remote,0 22037,platforms/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 BETA 1 - Multiple Cross-Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",php,webapps,0 22038,platforms/php/webapps/22038.txt,"Sisfokol 4.0 - Arbitrary File Upload",2012-10-17,"cr4wl3r ",php,webapps,0 22039,platforms/php/webapps/22039.txt,"symphony CMS 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,php,webapps,0 22040,platforms/jsp/webapps/22040.txt,"ManageEngine Support Center Plus 7908 - Multiple Vulnerabilities",2012-10-17,xistence,jsp,webapps,0 22041,platforms/multiple/webapps/22041.txt,"Oracle WebCenter Sites (FatWire Content Server) - Multiple Vulnerabilities",2012-10-17,"SEC Consult",multiple,webapps,0 -22042,platforms/php/webapps/22042.php,"VBulletin 2.0.x/2.2.x members2.php Cross-Site Scripting",2002-11-25,Sp.IC,php,webapps,0 +22042,platforms/php/webapps/22042.php,"VBulletin 2.0.x/2.2.x - members2.php Cross-Site Scripting",2002-11-25,Sp.IC,php,webapps,0 22043,platforms/php/webapps/22043.txt,"phpBB 2.0.3 Script Injection",2002-11-25,"Pete Foster",php,webapps,0 22044,platforms/php/webapps/22044.txt,"Web Server Creator Web Portal 0.1 - Remote File Inclusion",2002-11-25,frog,php,webapps,0 22045,platforms/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 - Search Page Cross-Site Scripting",2002-11-25,"Matthew Murphy",cgi,webapps,0 @@ -19315,7 +19315,7 @@ id,file,description,date,author,platform,type,port 22051,platforms/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 nph-build.cgi XSS",2002-11-27,SecurityTracker.com,cgi,webapps,0 22052,platforms/cgi/webapps/22052.txt,"YaBB 1 Gold - SP 1 YaBB.pl Cross-Site Scripting",2002-11-28,"Fabricio Angeletti",cgi,webapps,0 22053,platforms/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 POST Handler Buffer Overflow",2002-11-29,"Matthew Murphy",multiple,dos,0 -22054,platforms/cgi/remote/22054.c,"Boozt Standard 0.9.8 index.cgi Buffer Overrun",2002-11-29,BrainStorm,cgi,remote,0 +22054,platforms/cgi/remote/22054.c,"Boozt Standard 0.9.8 - index.cgi Buffer Overrun",2002-11-29,BrainStorm,cgi,remote,0 22055,platforms/linux/local/22055.txt,"SuidPerl 5.6 Information Disclosure",2002-11-29,zen-parse,linux,local,0 22056,platforms/linux/dos/22056.txt,"Pserv 2.0 - HTTP Version Specifier Buffer Overflow",2002-11-30,"Matthew Murphy",linux,dos,0 22057,platforms/linux/remote/22057.pl,"Pserv 2.0 User-Agent HTTP Header Buffer Overflow (1)",2002-11-30,Sapient2003,linux,remote,0 @@ -19343,8 +19343,8 @@ id,file,description,date,author,platform,type,port 22081,platforms/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos,0 22082,platforms/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 Mail Scanner Buffer Overflow",2002-12-10,"Joel Soderberg",windows,remote,0 22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting",2002-12-12,"Ory Segal",php,webapps,0 -22084,platforms/unix/remote/22084.c,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Length Account Compromise",2002-12-16,Andi,unix,remote,0 -22085,platforms/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Memory Corruption",2002-12-12,"Stefan Esser",unix,remote,0 +22084,platforms/unix/remote/22084.c,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Length Account Compromise",2002-12-16,Andi,unix,remote,0 +22085,platforms/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Memory Corruption",2002-12-12,"Stefan Esser",unix,remote,0 22086,platforms/php/webapps/22086.txt,"Mambo Site Server 4.0.11 PHPInfo.php Information Disclosure",2002-12-12,euronymous,php,webapps,0 22087,platforms/php/webapps/22087.txt,"Mambo Site Server 4.0.11 Path Disclosure",2002-12-12,euronymous,php,webapps,0 22088,platforms/php/webapps/22088.txt,"MyPHPSoft MyPHPLinks 2.1.9/2.2 - SQL Injection Administration Bypassing",2002-12-14,frog,php,webapps,0 @@ -19363,7 +19363,7 @@ id,file,description,date,author,platform,type,port 22103,platforms/php/webapps/22103.txt,"PHP-Nuke 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2002-12-16,frog,php,webapps,0 22104,platforms/php/webapps/22104.txt,"Captaris Infinite WebMail 3.61.5 HTML Injection",2002-12-16,"Pedram Amini",php,webapps,0 22105,platforms/linux/dos/22105.c,"Linux Kernel 2.2 - mmap() Local Denial of Service",2002-12-17,"Michal Zalewski",linux,dos,0 -22106,platforms/linux/remote/22106.txt,"CUPS 1.1.x Negative Length HTTP Header",2002-12-19,iDefense,linux,remote,0 +22106,platforms/linux/remote/22106.txt,"CUPS 1.1.x - Negative Length HTTP Header",2002-12-19,iDefense,linux,remote,0 22107,platforms/php/webapps/22107.txt,"SPGPartenaires 3.0.1 ident.php SQL Injection",2002-12-20,frog,php,webapps,0 22108,platforms/php/webapps/22108.txt,"SPGPartenaires 3.0.1 delete.php SQL Injection",2002-12-20,frog,php,webapps,0 22109,platforms/php/webapps/22109.txt,"W-Agora 4.1.6 EditForm.php Cross-Site Scripting",2002-12-22,xatr0z,php,webapps,0 @@ -19371,7 +19371,7 @@ id,file,description,date,author,platform,type,port 22111,platforms/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 Shadow File Disclosure",2002-12-22,"Victor Pereira",cgi,webapps,0 22112,platforms/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 Information Disclosure",2002-12-30,"Dennis Rand",windows,remote,0 22113,platforms/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 - Arbitrary File Deletion",2002-12-30,"Dennis Rand",windows,remote,0 -22114,platforms/php/webapps/22114.txt,"PEEL 1.0 b Remote File Inclusion",2002-12-31,frog,php,webapps,0 +22114,platforms/php/webapps/22114.txt,"PEEL 1.0 b - Remote File Inclusion",2002-12-31,frog,php,webapps,0 22115,platforms/php/webapps/22115.txt,"N/X Web Content Management System 2002 Prerelease 1 - menu.inc.php c_path Parameter RFI",2003-01-02,frog,php,webapps,0 22116,platforms/php/webapps/22116.txt,"N/X Web Content Management System 2002 Prerelease 1 datasets.php c_path Parameter LFI",2003-01-02,frog,php,webapps,0 22117,platforms/windows/dos/22117.txt,"iCal 3.7 Malformed HTTP Request Denial of Service",2003-01-03,"securma massine",windows,dos,0 @@ -19406,7 +19406,7 @@ id,file,description,date,author,platform,type,port 22146,platforms/php/webapps/22146.txt,"YABB 1.4.1 SE Reminder.php SQL Injection",2003-01-12,"VOID.AT Security",php,webapps,0 22147,platforms/linux/remote/22147.c,"mpg123 pre0.59s Invalid MP3 Header Memory Corruption",2003-01-13,"Gobbles Security",linux,remote,0 22148,platforms/php/webapps/22148.txt,"phpPass 2 AccessControl.php SQL Injection",2003-01-13,frog,php,webapps,0 -22149,platforms/php/webapps/22149.txt,"W-Agora 4.1.6 index.php bn Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 +22149,platforms/php/webapps/22149.txt,"W-Agora 4.1.6 - index.php bn Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22150,platforms/php/webapps/22150.txt,"W-Agora 4.1.6 modules.php file Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22155,platforms/windows/dos/22155.pl,"Adobe Reader 10.1.4 Crash PoC",2012-10-22,coolkaveh,windows,dos,0 22151,platforms/php/webapps/22151.txt,"Movable Type Pro 5.13en Stored XSS",2012-10-22,sqlhacker,php,webapps,0 @@ -19426,9 +19426,9 @@ id,file,description,date,author,platform,type,port 22166,platforms/php/webapps/22166.txt,"Geeklog 1.3.7 Homepage User Field HTML Injection",2003-01-14,snooq,php,webapps,0 22167,platforms/php/webapps/22167.txt,"vAuthenticate 2.8 - SQL Injection",2003-01-14,frog,php,webapps,0 22168,platforms/php/webapps/22168.txt,"vSignup 2.1 - SQL Injection",2003-01-14,frog,php,webapps,0 -22169,platforms/cgi/webapps/22169.pl,"Psunami Bulletin Board 0.x Psunami.CGI Remote Command Execution (1)",2003-01-13,dodo,cgi,webapps,0 -22170,platforms/cgi/webapps/22170.pl,"Psunami Bulletin Board 0.x Psunami.CGI Remote Command Execution (2)",2003-01-13,spabam,cgi,webapps,0 -22171,platforms/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x CGI Directory Insufficient Permissions",2003-01-15,"Rod Boron",windows,remote,0 +22169,platforms/cgi/webapps/22169.pl,"Psunami Bulletin Board 0.x - Psunami.CGI Remote Command Execution (1)",2003-01-13,dodo,cgi,webapps,0 +22170,platforms/cgi/webapps/22170.pl,"Psunami Bulletin Board 0.x - Psunami.CGI Remote Command Execution (2)",2003-01-13,spabam,cgi,webapps,0 +22171,platforms/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x - CGI Directory Insufficient Permissions",2003-01-15,"Rod Boron",windows,remote,0 22172,platforms/windows/dos/22172.txt,"Trend Micro Virus Control System 1.8 - Denial of Service",2003-01-15,"Rod Boron",windows,dos,0 22173,platforms/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 Information Disclosure",2003-01-15,"Rod Boron",windows,remote,0 22174,platforms/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 - Authentication Bypass",2003-01-15,"Rod Boron",windows,remote,0 @@ -19442,11 +19442,11 @@ id,file,description,date,author,platform,type,port 22182,platforms/php/webapps/22182.pl,"phpBB 2.0.3 - privmsg.php SQL Injection",2003-01-17,"Ulf Harnhammar",php,webapps,0 22183,platforms/linux/dos/22183.c,"GameSpy 3D 2.62 Packet Amplification Denial of Service",2003-01-17,"Mike Kristovich",linux,dos,0 22184,platforms/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 LIST Response Buffer Overflow",2003-03-26,snooq,windows,remote,0 -22185,platforms/windows/remote/22185.txt,"Sambar Server 5.x results.stm Cross-Site Scripting",2003-01-20,galiarept,windows,remote,0 +22185,platforms/windows/remote/22185.txt,"Sambar Server 5.x - results.stm Cross-Site Scripting",2003-01-20,galiarept,windows,remote,0 22186,platforms/php/webapps/22186.txt,"MyRoom 3.5 GOLD save_item.php Arbitrary File Upload",2003-01-20,frog,php,webapps,0 22187,platforms/linux/remote/22187.txt,"CVS 1.11.x - Directory Request Double Free Heap Corruption",2003-01-20,"Stefan Esser",linux,remote,0 22279,platforms/php/webapps/22279.txt,"GONiCUS System Administrator 1.0 - Remote File Inclusion",2003-02-24,"Karol Wiesek",php,webapps,0 -22189,platforms/linux/local/22189.txt,"MTink 0.9.x Printer Status Monitor Environment Variable Buffer Overflow",2003-01-21,"Karol Wiesek",linux,local,0 +22189,platforms/linux/local/22189.txt,"MTink 0.9.x - Printer Status Monitor Environment Variable Buffer Overflow",2003-01-21,"Karol Wiesek",linux,local,0 22190,platforms/linux/local/22190.txt,"ESCPUtil 1.15.2 2 - Local Printer Name Buffer Overflow",2003-01-21,"Karol Wiesek",linux,local,0 22191,platforms/linux/dos/22191.pl,"Apache Web Server 2.0.x - MS-DOS Device Name Denial of Service",2003-01-22,"Matthew Murphy",linux,dos,0 22192,platforms/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 Packages.php Remote File Inclusion",2003-01-22,spabam,php,webapps,0 @@ -19467,7 +19467,7 @@ id,file,description,date,author,platform,type,port 22207,platforms/multiple/dos/22207.txt,"3ware Disk Managment 1.10 - Malformed HTTP Request DoS",2003-01-30,"Nathan Neulinger",multiple,dos,0 22208,platforms/php/webapps/22208.txt,"myphpPageTool 0.4.3-1 - Remote File Inclusion",2003-02-03,frog,php,webapps,0 22209,platforms/php/webapps/22209.txt,"phpMyShop 1.0 compte.php SQL Injection",2003-02-03,frog,php,webapps,0 -22210,platforms/openbsd/local/22210.txt,"OpenBSD 2.x/3.x CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",openbsd,local,0 +22210,platforms/openbsd/local/22210.txt,"OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",openbsd,local,0 22211,platforms/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 Avatar HTML Injection",2003-02-03,delusion,php,webapps,0 22212,platforms/linux/local/22212.txt,"QNX RTOS 2.4 File Disclosure",2001-04-21,teknophreak,linux,local,0 22213,platforms/windows/remote/22213.txt,"Opera 7.0 JavaScript Console Attribute Injection",2003-02-04,"GreyMagic Software",windows,remote,0 @@ -19501,9 +19501,9 @@ id,file,description,date,author,platform,type,port 22243,platforms/linux/dos/22243.txt,"RARLAB FAR 1.65/1.70 File Manager Buffer Overflow",2003-02-11,3APA3A,linux,dos,0 22244,platforms/hardware/remote/22244.txt,"Ericsson HM220dp DSL Modem World Accessible Web Administration Interface",2003-02-11,"Davide Del Vecchio",hardware,remote,0 22245,platforms/windows/dos/22245.txt,"Microsoft Windows NT/2000 cmd.exe CD Buffer Overflow",2003-02-11,3APA3A,windows,dos,0 -22246,platforms/hp-ux/local/22246.c,"HP-UX 10.x stmkfont Alternate Typeface Library Buffer Overflow (1)",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 -22247,platforms/hp-ux/local/22247.sh,"HP-UX 10.x stmkfont Alternate Typeface Library Buffer Overflow (2)",2003-02-20,watercloud,hp-ux,local,0 -22248,platforms/hp-ux/local/22248.sh,"HP-UX 10.x rs.F3000 Unspecified Unauthorized Access",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 +22246,platforms/hp-ux/local/22246.c,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (1)",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 +22247,platforms/hp-ux/local/22247.sh,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (2)",2003-02-20,watercloud,hp-ux,local,0 +22248,platforms/hp-ux/local/22248.sh,"HP-UX 10.x - rs.F3000 Unspecified Unauthorized Access",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 22249,platforms/aix/dos/22249.txt,"IBM AIX 4.3.3/5.1/5.2 libIM Buffer Overflow",2003-02-12,"Euan Briggs",aix,dos,0 22250,platforms/multiple/dos/22250.sh,"iParty Conferencing Server Denial of Service",1999-05-08,wh00t,multiple,dos,0 22251,platforms/multiple/remote/22251.sh,"AIX 3.x/4.x / Windows 95/98/2000/NT 4 / SunOS 5 gethostbyname() - Buffer Overflow",2006-09-28,RoMaNSoFt,multiple,remote,0 @@ -19519,7 +19519,7 @@ id,file,description,date,author,platform,type,port 22261,platforms/cgi/webapps/22261.pl,"cPanel 5.0 Guestbook.cgi Remote Command Execution (2)",2003-02-19,CaMaLeoN,cgi,webapps,0 22262,platforms/cgi/webapps/22262.pl,"cPanel 5.0 - Guestbook.cgi Remote Command Execution (3)",2003-02-19,SPAX,cgi,webapps,0 22263,platforms/cgi/webapps/22263.pl,"cPanel 5.0 Guestbook.cgi Remote Command Execution (4)",2003-02-19,pokleyzz,cgi,webapps,0 -22264,platforms/linux/remote/22264.txt,"OpenSSL 0.9.x CBC Error Information Leakage Weakness",2003-02-19,"Martin Vuagnoux",linux,remote,0 +22264,platforms/linux/remote/22264.txt,"OpenSSL 0.9.x - CBC Error Information Leakage Weakness",2003-02-19,"Martin Vuagnoux",linux,remote,0 22265,platforms/linux/local/22265.pl,"cPanel 5.0 - Openwebmail Local Privilege Escalation",2003-02-19,deadbeat,linux,local,0 22266,platforms/php/webapps/22266.php,"PHP-Nuke 5.6/6.0 - Search Engine SQL Injection",2003-02-19,"David Zentner",php,webapps,0 22267,platforms/php/webapps/22267.php,"PHPBB2 Page_Header.php SQL Injection",2003-02-19,"David Zentner",php,webapps,0 @@ -19548,9 +19548,9 @@ id,file,description,date,author,platform,type,port 22291,platforms/linux/remote/22291.c,"AMX Mod 0.9.2 - Remote 'amx_say' Format String",2003-02-26,greuff,linux,remote,0 22292,platforms/unix/remote/22292.pl,"Frisk F-Prot Antivirus 3.12 b Command Line Scanner Buffer Overflow",2003-02-26,"Knud Erik Hojgaard",unix,remote,0 22293,platforms/php/webapps/22293.txt,"E-theni Remote Include Command Execution",2003-01-06,frog,php,webapps,0 -22294,platforms/linux/dos/22294.c,"TCPDump 3.x Malformed ISAKMP Packet Denial of Service",2003-03-01,"The Salvia Twist",linux,dos,0 +22294,platforms/linux/dos/22294.c,"TCPDump 3.x - Malformed ISAKMP Packet Denial of Service",2003-03-01,"The Salvia Twist",linux,dos,0 22295,platforms/php/webapps/22295.txt,"Invision Board 1.1.1 ipchat.php Remote File Inclusion",2003-02-27,frog,php,webapps,0 -22296,platforms/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x Messages Information Disclosure",2003-02-28,"Martin Eiszner",multiple,remote,0 +22296,platforms/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x - Messages Information Disclosure",2003-02-28,"Martin Eiszner",multiple,remote,0 22297,platforms/php/webapps/22297.pl,"Typo3 3.5 b5 Showpic.php File Enumeration",2003-02-28,"Martin Eiszner",php,webapps,0 22298,platforms/php/webapps/22298.txt,"Typo3 3.5 b5 Translations.php Remote File Inclusion",2003-02-28,"Martin Eiszner",php,webapps,0 22300,platforms/php/webapps/22300.txt,"WordPress Easy Webinar Plugin - Blind SQL Injection",2012-10-28,"Robert Cooper",php,webapps,0 @@ -19566,10 +19566,10 @@ id,file,description,date,author,platform,type,port 22334,platforms/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 Long Attachment Filename Denial of Service (2)",2003-03-05,"Paul Szabo",windows,dos,0 22310,platforms/windows/dos/22310.txt,"Microsoft Office Publisher 2010 Crash PoC",2012-10-28,coolkaveh,windows,dos,0 22331,platforms/unix/local/22331.c,"BSD lpr 2000.05.07/0.48/0.72_lpr-ppd 0.72 - Local Buffer Overflow (1)",1998-04-22,"Niall Smart",unix,local,0 -22311,platforms/cgi/remote/22311.txt,"Axis Communications Video Server 2.x Command.CGI File Creation",2003-02-28,"Martin Eiszner",cgi,remote,0 -22312,platforms/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x parse_xml.cgi File Disclosure",2003-02-28,"Joe Testa",cgi,remote,0 -22313,platforms/unix/remote/22313.c,"Sendmail 8.12.x Header Processing Buffer Overflow (1)",2003-03-02,"Last Stage of Delirium",unix,remote,0 -22314,platforms/unix/remote/22314.c,"Sendmail 8.12.x Header Processing Buffer Overflow (2)",2003-03-02,bysin,unix,remote,0 +22311,platforms/cgi/remote/22311.txt,"Axis Communications Video Server 2.x - Command.CGI File Creation",2003-02-28,"Martin Eiszner",cgi,remote,0 +22312,platforms/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x - parse_xml.cgi File Disclosure",2003-02-28,"Joe Testa",cgi,remote,0 +22313,platforms/unix/remote/22313.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (1)",2003-03-02,"Last Stage of Delirium",unix,remote,0 +22314,platforms/unix/remote/22314.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (2)",2003-03-02,bysin,unix,remote,0 22315,platforms/php/webapps/22315.pl,"Typo3 3.5 b5 HTML Hidden Form Field Information Disclosure Weakness (1)",2003-02-28,"Martin Eiszner",php,webapps,0 22316,platforms/php/webapps/22316.pl,"Typo3 3.5 b5 HTML Hidden Form Field Information Disclosure Weakness (2)",2003-02-28,"Martin Eiszner",php,webapps,0 22317,platforms/php/webapps/22317.txt,"GTCatalog 0.8.16/0.9 - Remote File Inclusion",2003-03-03,frog,php,webapps,0 @@ -19581,14 +19581,14 @@ id,file,description,date,author,platform,type,port 22323,platforms/linux/local/22323.c,"XFree86 4.2 XLOCALEDIR Local Buffer Overflow (4)",2003-03-03,axis,linux,local,0 22324,platforms/unix/local/22324.c,"File 3.x - Local Stack Overflow Code Execution (1)",2003-03-04,lem0n,unix,local,0 22325,platforms/unix/local/22325.c,"File 3.x - Local Stack Overflow Code Execution (2)",2003-03-04,lem0nxx,unix,local,0 -22326,platforms/linux/local/22326.c,"File 3.x Utility Local Memory Allocation",2003-03-06,CrZ,linux,local,0 +22326,platforms/linux/local/22326.c,"File 3.x - Utility Local Memory Allocation",2003-03-06,CrZ,linux,local,0 22327,platforms/multiple/remote/22327.txt,"3Com SuperStack 3 Firewall - Content Filter Bypassing",2003-03-05,bit_logic,multiple,remote,0 -22328,platforms/windows/dos/22328.txt,"Dr.Web 4.x Virus Scanner Folder Name Buffer Overflow",2003-03-05,"Fernandez Madrid",windows,dos,0 +22328,platforms/windows/dos/22328.txt,"Dr.Web 4.x - Virus Scanner Folder Name Buffer Overflow",2003-03-05,"Fernandez Madrid",windows,dos,0 22329,platforms/windows/local/22329.c,"CoffeeCup Software Password Wizard 4.0 HTML Source Password Retrieval",2003-03-03,THR,windows,local,0 22335,platforms/unix/local/22335.pl,"Tower Toppler 0.99.1 - Display Variable Local Buffer Overflow",2002-03-02,"Knud Erik Hojgaard",unix,local,0 22336,platforms/php/webapps/22336.txt,"PHPPing 0.1 - Remote Command Execution",2003-03-06,"gregory Le Bras",php,webapps,0 22337,platforms/cgi/webapps/22337.txt,"Wordit Logbook 098b3 Logbook.pl Remote Command Execution",2003-03-07,"Aleksey Sintsov",cgi,webapps,0 -22338,platforms/windows/remote/22338.txt,"Clearswift MailSweeper 4.x Malformed MIME Attachment Filter Bypass",2003-03-07,http-equiv,windows,remote,0 +22338,platforms/windows/remote/22338.txt,"Clearswift MailSweeper 4.x - Malformed MIME Attachment Filter Bypass",2003-03-07,http-equiv,windows,remote,0 22339,platforms/php/webapps/22339.txt,"SimpleBBS 1.0.6 Users.php Insecure File Permissions",2003-03-07,flur,php,webapps,0 22340,platforms/linux/local/22340.txt,"MySQL 3.23.x - mysqld Privilege Escalation",2003-03-08,bugsman@libero.it,linux,local,0 22341,platforms/windows/remote/22341.txt,"Opera 6.0/7.0 Long Filename Download Buffer Overrun",2003-03-10,nesumin,windows,remote,0 @@ -19619,7 +19619,7 @@ id,file,description,date,author,platform,type,port 22366,platforms/windows/remote/22366.c,"Microsoft Windows XP/2000/NT 4 IIS 5.0 WebDAV - ntdll.dll Buffer Overflow (2)",2003-03-31,ThreaT,windows,remote,0 22367,platforms/windows/remote/22367.txt,"Microsoft Windows XP/2000/NT 4 IIS 5.0 WebDAV - ntdll.dll Buffer Overflow (3)",2003-04-04,"Morning Wood",windows,remote,0 22368,platforms/windows/remote/22368.txt,"Microsoft Windows XP/2000/NT 4 IIS 5.0 WebDAV - ntdll.dll Buffer Overflow (4)",2003-03-17,aT4r@3wdesign.es,windows,remote,0 -22369,platforms/linux/remote/22369.txt,"Ximian Evolution 1.x UUEncoding Parsing Memory Corruption",2003-03-17,"Core Security",linux,remote,0 +22369,platforms/linux/remote/22369.txt,"Ximian Evolution 1.x - UUEncoding Parsing Memory Corruption",2003-03-17,"Core Security",linux,remote,0 22370,platforms/linux/dos/22370.txt,"Ximian Evolution 1.x - UUEncoding Denial of Service",2003-03-17,"Core Security",linux,dos,0 22371,platforms/linux/remote/22371.txt,"Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion",2003-03-19,"Core Security",linux,remote,0 22372,platforms/php/webapps/22372.txt,"vam shop 1.69 - Multiple Vulnerabilities",2012-10-31,"Security Effect Team",php,webapps,0 @@ -19632,7 +19632,7 @@ id,file,description,date,author,platform,type,port 22379,platforms/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun",2003-03-13,CrZ,linux,remote,0 22380,platforms/cgi/webapps/22380.pl,"Smart Search 4.25 - Remote Command Execution",2003-01-05,knight420,cgi,webapps,0 22381,platforms/multiple/remote/22381.txt,"SIPS 0.2.2 User Information Disclosure",2003-03-18,dwcgr0up,multiple,remote,0 -22382,platforms/php/webapps/22382.txt,"Mambo Site Server 4.0.10 index.php Cross-Site Scripting",2003-03-18,"Ertan Kurt",php,webapps,0 +22382,platforms/php/webapps/22382.txt,"Mambo Site Server 4.0.10 - index.php Cross-Site Scripting",2003-03-18,"Ertan Kurt",php,webapps,0 22383,platforms/php/webapps/22383.txt,"Basit 1.0 Submit Module Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps,0 22384,platforms/php/webapps/22384.txt,"Siteframe 2.2.4 - search.php Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps,0 22385,platforms/php/webapps/22385.txt,"Basit 1.0 - Search Module Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps,0 @@ -19655,10 +19655,10 @@ id,file,description,date,author,platform,type,port 22403,platforms/php/webapps/22403.txt,"Joomla Spider Catalog (index.php product_id parameter) SQL Injection",2012-11-01,D4NB4R,php,webapps,0 22405,platforms/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,php,webapps,0 22406,platforms/linux/dos/22406.txt,"Konqueror 4.7.3 Memory Corruption",2012-11-01,"Tim Brown",linux,dos,0 -22407,platforms/hardware/dos/22407.txt,"Netgear 1.x ProSafe VPN Firewall Web Interface Login Denial of Service",2003-03-21,"Paul Kurczaba",hardware,dos,0 +22407,platforms/hardware/dos/22407.txt,"Netgear 1.x - ProSafe VPN Firewall Web Interface Login Denial of Service",2003-03-21,"Paul Kurczaba",hardware,dos,0 22408,platforms/cgi/webapps/22408.txt,"Planetmoon Guestbook Clear Text Password Retrieval",2003-03-21,subj,cgi,webapps,0 -22409,platforms/multiple/remote/22409.txt,"Simple Chat 1.x User Information Disclosure",2003-03-21,subj,multiple,remote,0 -22410,platforms/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x Encryption Weakness",2003-03-21,rain_song,multiple,remote,0 +22409,platforms/multiple/remote/22409.txt,"Simple Chat 1.x - User Information Disclosure",2003-03-21,subj,multiple,remote,0 +22410,platforms/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x - Encryption Weakness",2003-03-21,rain_song,multiple,remote,0 22411,platforms/php/webapps/22411.txt,"PHP-Nuke 5.6/6.x Banners.php Banner Manager - Password Disclosure",2003-03-22,frog,php,webapps,0 22412,platforms/php/webapps/22412.txt,"Advanced Poll 2.0 - Remote Information Disclosure",2003-03-22,subj,php,webapps,0 22413,platforms/php/webapps/22413.txt,"PHP-Nuke 5.6/6.x News Module - Article.php SQL Injection",2003-03-22,frog,php,webapps,0 @@ -19673,8 +19673,8 @@ id,file,description,date,author,platform,type,port 22422,platforms/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon Viewpage.php File Disclosure",2003-03-25,"Zero-X www.lobnan.de Team",php,webapps,0 22423,platforms/php/webapps/22423.txt,"PHP-Nuke 6.0/6.5 Forum Module - Viewtopic.php SQL Injection",2003-03-25,frog,php,webapps,0 22424,platforms/php/webapps/22424.txt,"PHP-Nuke 6.0/6.5 Forum Module - Viewforum.php SQL Injection",2003-03-25,frog,php,webapps,0 -22425,platforms/php/dos/22425.php,"PHP 4.x socket_recv() Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",php,dos,0 -22426,platforms/php/dos/22426.php,"PHP 4.x socket_recvfrom() Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",php,dos,0 +22425,platforms/php/dos/22425.php,"PHP 4.x - socket_recv() Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",php,dos,0 +22426,platforms/php/dos/22426.php,"PHP 4.x - socket_recvfrom() Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",php,dos,0 22427,platforms/php/webapps/22427.txt,"WordPress All Video Gallery 1.1 Plugin - SQL Injection",2012-11-02,"Ashiyane Digital Security Team",php,webapps,0 22521,platforms/php/webapps/22521.c,"XMB Forum 1.8 Member.php SQL Injection",2003-04-22,zeez@bbugs.org,php,webapps,0 22429,platforms/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics - SQL Injection",2012-11-02,Juno_okyo,php,webapps,0 @@ -19682,7 +19682,7 @@ id,file,description,date,author,platform,type,port 22431,platforms/php/webapps/22431.txt,"achievo 1.4.5 - Multiple Vulnerabilities (1)",2012-11-02,"Canberk BOLAT",php,webapps,0 22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM Buffer Overflow",2012-11-04,Metasploit,windows,remote,0 22433,platforms/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 Excessive POST Data Buffer Overflow",2003-03-24,"Matthew Murphy",linux,dos,0 -22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x Information Disclosure",2003-03-27,"gregory Le Bras",windows,remote,0 +22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x - Information Disclosure",2003-03-27,"gregory Le Bras",windows,remote,0 22435,platforms/php/dos/22435.php,"PHP 4.3.x/5.0 openlog() Buffer Overflow",2003-03-27,sir.mordred@hushmail.com,php,dos,0 22436,platforms/asp/webapps/22436.txt,"MyGuestBK Add.asp Cross-Site Scripting",2002-03-27,Over_G,asp,webapps,0 22437,platforms/asp/webapps/22437.txt,"MyGuestBK Unauthorized Admin Panel Access",2002-03-27,Over_G,asp,webapps,0 @@ -19705,12 +19705,12 @@ id,file,description,date,author,platform,type,port 22454,platforms/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script Name Remote Buffer Overrun",2003-02-16,"Carl Livitt",linux,remote,0 22455,platforms/hardware/remote/22455.txt,"Netgear FM114P ProSafe Wireless Router Rule Bypass",2003-04-03,stickler,hardware,remote,0 22456,platforms/linux/local/22456.txt,"AutomatedShops WebC 2.0/5.0 Symbolic Link Following Configuration File Weakness",2003-04-03,"Carl Livitt",linux,local,0 -22457,platforms/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 Index.php File Disclosure",2003-04-03,"Albert Puigsech Galicia",php,webapps,0 +22457,platforms/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 - Index.php File Disclosure",2003-04-03,"Albert Puigsech Galicia",php,webapps,0 22458,platforms/linux/local/22458.c,"Linux Kernel 2.2.x / 2.4.x - I/O System Call File Existence Weakness",2003-04-04,"Andrew Griffiths",linux,local,0 -22459,platforms/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 Index.php LNG File Disclosure",2003-04-04,"Albert Puigsech Galicia",php,webapps,0 +22459,platforms/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 - Index.php LNG File Disclosure",2003-04-04,"Albert Puigsech Galicia",php,webapps,0 22460,platforms/windows/dos/22460.txt,"Abyss Web Server 1.1.2 Incomplete HTTP Request Denial of Service",2003-04-05,"Auriemma Luigi",windows,dos,0 22461,platforms/php/webapps/22461.txt,"Invision Board 1.1.1 functions.php SQL Injection",2003-04-05,"Gossi The Dog",php,webapps,0 -22462,platforms/multiple/remote/22462.txt,"Interbase 6.x External Table File Verification",2003-04-05,"Kotala Zdenek",multiple,remote,0 +22462,platforms/multiple/remote/22462.txt,"Interbase 6.x - External Table File Verification",2003-04-05,"Kotala Zdenek",multiple,remote,0 22463,platforms/php/webapps/22463.txt,"WordPress Spider Catalog 1.1 Plugin - HTML Code Injection / Cross-Site scripting",2012-11-04,D4NB4R,php,webapps,0 22464,platforms/windows/dos/22464.txt,"Adobe Reader 11.0.0 - Stack Overflow Crash PoC",2012-11-04,coolkaveh,windows,dos,0 22465,platforms/windows/local/22465.txt,"Sysax FTP Automation Server 5.33 - Local Privilege Escalation",2012-11-04,"Craig Freyman",windows,local,0 @@ -19731,10 +19731,10 @@ id,file,description,date,author,platform,type,port 22480,platforms/hardware/remote/22480.txt,"Linksys BEFVP4 SNMP Community String Information Disclosure",2003-04-09,"Branson Matheson",hardware,remote,0 22481,platforms/cgi/webapps/22481.txt,"Super Guestbook 1.0 Sensitive Information Disclosure Weakness",2002-04-10,Over_G,cgi,webapps,0 22482,platforms/cgi/webapps/22482.txt,"Guestbook 4.0 Sensitive Information Disclosure Weakness",2003-04-10,Over_G,cgi,webapps,0 -22483,platforms/osx/dos/22483.c,"MacOS X 10.x DirectoryService Denial of Service",2003-04-10,"Neeko Oni",osx,dos,0 +22483,platforms/osx/dos/22483.c,"MacOS X 10.x - DirectoryService Denial of Service",2003-04-10,"Neeko Oni",osx,dos,0 22484,platforms/asp/webapps/22484.txt,"Ocean12 ASP Guestbook Manager 1.0 Information Disclosure",2003-04-11,drG4njubas,asp,webapps,0 22485,platforms/linux/remote/22485.c,"SheerDNS 1.0 Information Disclosure",2003-04-14,"Jedi/Sector One",linux,remote,0 -22486,platforms/cfm/webapps/22486.txt,"InstaBoard 1.3 Index.CFM SQL Injection",2003-04-14,"Jim Dew",cfm,webapps,0 +22486,platforms/cfm/webapps/22486.txt,"InstaBoard 1.3 - Index.CFM SQL Injection",2003-04-14,"Jim Dew",cfm,webapps,0 22487,platforms/asp/webapps/22487.txt,"Web Wiz Site News 3.6 Information Disclosure",2003-04-14,drG4njubas,asp,webapps,0 22488,platforms/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 site.ini Information Disclosure",2003-04-15,"gregory Le Bras",windows,remote,0 22489,platforms/windows/shellcode/22489.cpp,"Windows XP Pro SP3 - Full ROP calc shellcode (428 bytes)",2012-11-05,b33f,windows,shellcode,0 @@ -19755,15 +19755,15 @@ id,file,description,date,author,platform,type,port 22505,platforms/multiple/dos/22505.txt,"Apache Mod_Access_Referer 1.0.2 - NULL Pointer Dereference Denial of Service",2003-04-16,zillion,multiple,dos,0 22506,platforms/windows/remote/22506.txt,"EZ Server 1.0 File Disclosure",2003-04-17,"gregory Le Bras",windows,remote,0 22507,platforms/asp/webapps/22507.txt,"Web Wiz Forum 6.34 Information Disclosure",2003-04-17,"Uziel aka nuJIurpuM",asp,webapps,0 -22508,platforms/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x Rejected Connection Memory Leakage Denial of Service",2003-04-18,"Steve Grubb",linux,dos,0 +22508,platforms/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x - Rejected Connection Memory Leakage Denial of Service",2003-04-18,"Steve Grubb",linux,dos,0 22509,platforms/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",multiple,remote,0 22511,platforms/windows/remote/22511.txt,"Working Resources 1.7.x/2.15 BadBlue - Ext.DLL Command Execution",2003-04-20,"Matthew Murphy",windows,remote,0 22512,platforms/multiple/dos/22512.txt,"Mod_NTLM 0.x - Authorization Heap Overflow",2003-04-21,"Matthew Murphy",multiple,dos,0 22513,platforms/asp/webapps/22513.txt,"MPCSoftWeb 1.0 Database Disclosure",2003-04-21,drG4njubas,asp,webapps,0 22514,platforms/multiple/dos/22514.txt,"Mod_NTLM 0.x - Authorization Format String",2003-04-21,"Matthew Murphy",multiple,dos,0 -22515,platforms/windows/remote/22515.txt,"AN HTTPD 1.x Count.pl Directory Traversal",2003-04-22,"Matthew Murphy",windows,remote,0 +22515,platforms/windows/remote/22515.txt,"AN HTTPD 1.x - Count.pl Directory Traversal",2003-04-22,"Matthew Murphy",windows,remote,0 22516,platforms/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 - Denial of Service",2003-04-21,badpack3t,windows,dos,0 -22517,platforms/php/webapps/22517.txt,"OpenBB 1.0/1.1 Index.php SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 +22517,platforms/php/webapps/22517.txt,"OpenBB 1.0/1.1 - Index.php SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22518,platforms/windows/dos/22518.html,"Microsoft Shlwapi.dll 6.0.2800.1106 Malformed HTML Form Tag DoS",2003-04-22,"Ramon Pinuaga Cascales",windows,dos,0 22519,platforms/php/webapps/22519.txt,"OpenBB 1.0/1.1 Board.php SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22520,platforms/php/webapps/22520.txt,"OpenBB 1.0/1.1 Member.php SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 @@ -19779,7 +19779,7 @@ id,file,description,date,author,platform,type,port 22530,platforms/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote URLMON.DLL Buffer Overflow",2003-04-23,"Jouko Pynnonen",windows,remote,0 22531,platforms/linux/local/22531.pl,"SAP Database 7.3/7.4 SDBINST Race Condition",2003-04-23,"Larry W. Cashdollar",linux,local,0 22532,platforms/hardware/remote/22532.txt,"IKE Aggressive Mode Shared Secret Hash Leakage Weakness",1999-10-02,"John Pliam",hardware,remote,0 -22533,platforms/hardware/remote/22533.txt,"Nokia IPSO 3.4.x Voyager ReadFile.TCL Remote File Reading",2003-04-24,"Jonas Eriksson",hardware,remote,0 +22533,platforms/hardware/remote/22533.txt,"Nokia IPSO 3.4.x - Voyager ReadFile.TCL Remote File Reading",2003-04-24,"Jonas Eriksson",hardware,remote,0 22534,platforms/php/webapps/22534.txt,"Truegalerie 1.0 Unauthorized Administrative Access",2003-04-25,frog,php,webapps,0 22535,platforms/multiple/dos/22535.txt,"VisNetic ActiveDefense 1.3.1 - Multiple GET Request Denial of Service",2003-04-24,"Positive Technologies",multiple,dos,0 22536,platforms/multiple/dos/22536.txt,"Opera 7.10 Permanent Denial of Service",2003-04-24,"David F. Madrid",multiple,dos,0 @@ -19798,7 +19798,7 @@ id,file,description,date,author,platform,type,port 22549,platforms/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server Directory Traversal",2012-11-07,"Patrick Saladino",hardware,webapps,0 22550,platforms/windows/dos/22550.pl,"Opera 6.0.x/7.0 Long File Name Remote Heap Corruption",2003-04-28,"imagine & nesumin",windows,dos,0 22551,platforms/windows/dos/22551.pl,"3D-FTP Client 4.0 - Buffer Overflow",2003-04-28,Over_G,windows,dos,0 -22552,platforms/hp-ux/dos/22552.txt,"HP-UX 10.x/11.x RExec Remote Username Flag Local Buffer Overrun",2003-04-29,"Davide Del Vecchio",hp-ux,dos,0 +22552,platforms/hp-ux/dos/22552.txt,"HP-UX 10.x/11.x - RExec Remote Username Flag Local Buffer Overrun",2003-04-29,"Davide Del Vecchio",hp-ux,dos,0 22553,platforms/windows/dos/22553.txt,"Microsoft BizTalk Server 2002 HTTP Receiver Buffer Overflow",2003-04-30,"Cesar Cerrudo",windows,dos,0 22554,platforms/asp/webapps/22554.txt,"Microsoft BizTalk Server 2000/2002 DTA rawdocdata.asp SQL Injection",2003-04-30,"Cesar Cerrudo",asp,webapps,0 22555,platforms/asp/webapps/22555.txt,"Microsoft BizTalk Server 2000/2002 DTA RawCustomSearchField.asp SQL Injection",2003-04-30,"Cesar Cerrudo",asp,webapps,0 @@ -19811,7 +19811,7 @@ id,file,description,date,author,platform,type,port 22562,platforms/windows/remote/22562.pl,"Microsoft IIS 5 User Existence Disclosure (1)",1999-02-24,JeiAr,windows,remote,0 22563,platforms/windows/remote/22563.pl,"Microsoft IIS 5 User Existence Disclosure (2)",1999-02-24,JeiAr,windows,remote,0 22564,platforms/windows/local/22564.c,"FlashFXP 1.4 User Password Encryption Weakness",2003-05-05,DVDMAN,windows,local,0 -22565,platforms/linux/local/22565.c,"MySQL 3.x/4.0.x Weak Password Encryption",2003-05-05,"Secret Squirrel",linux,local,0 +22565,platforms/linux/local/22565.c,"MySQL 3.x/4.0.x - Weak Password Encryption",2003-05-05,"Secret Squirrel",linux,local,0 22566,platforms/freebsd/local/22566.pl,"Youbin 2.5/3.0/3.4 HOME Buffer Overflow",2003-05-06,"Knud Erik Hojgaard",freebsd,local,0 22567,platforms/linux/local/22567.c,"Leksbot 1.2 - Multiple Unspecified Vulnerabilities",2003-05-06,gunzip,linux,local,0 22568,platforms/windows/dos/22568.pl,"Floosietek FTGate PRO 1.22 SMTP MAIL FROM Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos,0 @@ -19823,7 +19823,7 @@ id,file,description,date,author,platform,type,port 22576,platforms/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 - Buffer Overrun",2003-05-09,cesaro,windows,dos,0 22577,platforms/php/webapps/22577.txt,"ttCMS 2.2 - / ttForum 1.1 News.php template Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22578,platforms/php/webapps/22578.txt,"ttCMS 2.2 - / ttForum 1.1 install.php installdir Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 -22579,platforms/php/webapps/22579.txt,"Phorum 3.4.x Message Form Field HTML Injection Variant",2003-05-09,WiciU,php,webapps,0 +22579,platforms/php/webapps/22579.txt,"Phorum 3.4.x - Message Form Field HTML Injection Variant",2003-05-09,WiciU,php,webapps,0 22580,platforms/freebsd/local/22580.c,"Firebird 1.0 GDS_Inet_Server Interbase Environment Variable Buffer Overflow",2003-05-10,bob,freebsd,local,0 22581,platforms/windows/dos/22581.pl,"Youngzsoft CMailServer 4.0 MAIL FROM Buffer Overflow",2003-05-10,"Dennis Rand",windows,dos,0 22582,platforms/windows/dos/22582.pl,"Youngzsoft CMailServer 4.0 RCPT TO Buffer Overflow",2003-05-10,"Dennis Rand",windows,dos,0 @@ -19851,26 +19851,26 @@ id,file,description,date,author,platform,type,port 22604,platforms/windows/remote/22604.txt,"ArGoSoft 1.8.x - Authentication Bypass",2003-05-15,"Ziv Kamir",windows,remote,0 22605,platforms/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 TUpdate.php SQL Injection",2003-05-15,frog,php,webapps,0 22606,platforms/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 Install.php Administrative Access",2003-05-15,frog,php,webapps,0 -22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 Index.php IMG Tag Cross-Site Scripting",2003-05-16,"Ferruh Mavituna",php,webapps,0 +22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 - Index.php IMG Tag Cross-Site Scripting",2003-05-16,"Ferruh Mavituna",php,webapps,0 22608,platforms/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 Malformed HTTP Request Denial of Service",2003-05-16,euronymous,windows,dos,0 22609,platforms/windows/remote/22609.txt,"Snowblind 1.0/1.1 Web Server File Disclosure",2003-05-16,euronymous,windows,remote,0 22610,platforms/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 HTTP GET Request Buffer Overflow",2003-05-16,euronymous,windows,dos,0 -22611,platforms/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x PageServices Information Disclosure",1998-08-16,anonymous,multiple,remote,0 +22611,platforms/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x - PageServices Information Disclosure",1998-08-16,anonymous,multiple,remote,0 22612,platforms/php/webapps/22612.txt,"ttCMS 2.2/2.3 Header.php Remote File Inclusion",2003-05-17,ScriptSlave@gmx.net,php,webapps,0 -22613,platforms/freebsd/local/22613.pl,"Maelstrom Server 3.0.x Argument Buffer Overflow (1)",2003-05-20,"Luca Ercoli",freebsd,local,0 -22614,platforms/freebsd/local/22614.c,"Maelstrom Server 3.0.x Argument Buffer Overflow (2)",2003-05-23,ph4nt0m,freebsd,local,0 -22615,platforms/freebsd/local/22615.c,"Maelstrom Server 3.0.x Argument Buffer Overflow (3)",2003-05-20,CMN,freebsd,local,0 -22616,platforms/linux/local/22616.pl,"Maelstrom Player 3.0.x Argument Buffer Overflow (1)",2003-05-21,"Luca Ercoli",linux,local,0 -22617,platforms/linux/local/22617.c,"Maelstrom Player 3.0.x Argument Buffer Overflow (2)",2003-05-20,knight420,linux,local,0 -22618,platforms/php/webapps/22618.txt,"ttCMS 2.2/2.3_ttForum 1.1 Index.php Instant-Messages Preferences SQL Injection",2003-05-20,ScriptSlave@gmx.net,php,webapps,0 -22619,platforms/linux/dos/22619.txt,"CUPS 1.1.x Cupsd Request Method Denial of Service",2003-05-20,"Phil D'Amore",linux,dos,0 +22613,platforms/freebsd/local/22613.pl,"Maelstrom Server 3.0.x - Argument Buffer Overflow (1)",2003-05-20,"Luca Ercoli",freebsd,local,0 +22614,platforms/freebsd/local/22614.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (2)",2003-05-23,ph4nt0m,freebsd,local,0 +22615,platforms/freebsd/local/22615.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (3)",2003-05-20,CMN,freebsd,local,0 +22616,platforms/linux/local/22616.pl,"Maelstrom Player 3.0.x - Argument Buffer Overflow (1)",2003-05-21,"Luca Ercoli",linux,local,0 +22617,platforms/linux/local/22617.c,"Maelstrom Player 3.0.x - Argument Buffer Overflow (2)",2003-05-20,knight420,linux,local,0 +22618,platforms/php/webapps/22618.txt,"ttCMS 2.2/2.3_ttForum 1.1 - Index.php Instant-Messages Preferences SQL Injection",2003-05-20,ScriptSlave@gmx.net,php,webapps,0 +22619,platforms/linux/dos/22619.txt,"CUPS 1.1.x - Cupsd Request Method Denial of Service",2003-05-20,"Phil D'Amore",linux,dos,0 22620,platforms/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized HTS Access",2003-05-20,mattmurphy,windows,remote,0 22621,platforms/windows/dos/22621.txt,"Microsoft Netmeeting 2.1/3.0.1 4.4.3385 CALLTO URL Buffer Overflow",2003-05-20,"David F. Madrid",windows,dos,0 22622,platforms/linux/remote/22622.txt,"WSMP3 0.0.x - Remote Information Disclosure",2003-05-21,"dong-h0un U",linux,remote,0 22623,platforms/linux/remote/22623.txt,"WSMP3 0.0.x - Remote Command Execution",2003-05-21,"dong-h0un U",linux,remote,0 22624,platforms/linux/dos/22624.c,"BZFlag 1.7 g0 Reconnect Denial of Service",2003-05-21,"russian code molester",linux,dos,0 -22625,platforms/php/webapps/22625.txt,"SudBox Boutique 1.2 login.php Authentication Bypass",2003-05-21,frog,php,webapps,0 -22626,platforms/hardware/remote/22626.txt,"Axis Network Camera 2.x HTTP Authentication Bypass",2003-05-27,"Juliano Rizzo",hardware,remote,0 +22625,platforms/php/webapps/22625.txt,"SudBox Boutique 1.2 - login.php Authentication Bypass",2003-05-21,frog,php,webapps,0 +22626,platforms/hardware/remote/22626.txt,"Axis Network Camera 2.x - HTTP Authentication Bypass",2003-05-27,"Juliano Rizzo",hardware,remote,0 22627,platforms/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 File Attachment Spoofing Variant",2003-05-22,"Paul Szabo",windows,remote,0 22628,platforms/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution",2003-03-20,"Tomasz Grabowski",multiple,local,0 22629,platforms/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module Integer Overflow",2003-05-22,"Sir Mordred",osx,dos,0 @@ -19878,11 +19878,11 @@ id,file,description,date,author,platform,type,port 22631,platforms/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass",2003-05-22,iDefense,windows,remote,0 22632,platforms/php/webapps/22632.txt,"XMB Forum 1.8 Member.php Cross-Site Scripting",2003-06-22,"Marc Ruef",php,webapps,0 22633,platforms/linux/local/22633.c,"Polymorph 0.4 Filename Buffer Overflow",2003-05-22,demz,linux,local,0 -22634,platforms/multiple/dos/22634.txt,"Nessus 2.0.x LibNASL Arbitrary Code Execution",2003-05-22,"Sir Mordred",multiple,dos,0 +22634,platforms/multiple/dos/22634.txt,"Nessus 2.0.x - LibNASL Arbitrary Code Execution",2003-05-22,"Sir Mordred",multiple,dos,0 22635,platforms/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 Command Format String",2003-05-23,D4rkGr3y,windows,remote,0 22636,platforms/windows/remote/22636.txt,"EServ 2.9x - Directory Indexing",2003-05-23,D4rkGr3y,windows,remote,0 22637,platforms/windows/dos/22637.pl,"Prishtina FTP Client 1.x - Remote Denial of Service",2003-05-23,DHGROUP,windows,dos,0 -22638,platforms/irix/dos/22638.txt,"IRIX 5.x/6.x MediaMail HOME Environment Variable Buffer Overflow",2003-05-23,bazarr@ziplip.com,irix,dos,0 +22638,platforms/irix/dos/22638.txt,"IRIX 5.x/6.x - MediaMail HOME Environment Variable Buffer Overflow",2003-05-23,bazarr@ziplip.com,irix,dos,0 22639,platforms/asp/webapps/22639.txt,"IISProtect 2.1/2.2 Web Administration Interface SQL Injection",2003-05-23,Gyrniff,asp,webapps,0 22640,platforms/linux/local/22640.c,"UML_NET Integer Mismanagement Code Execution",2003-05-23,ktha@hushmail.com,linux,local,0 22641,platforms/php/webapps/22641.txt,"BLNews 2.1.3 - Remote File Inclusion",2003-05-24,Over_G,php,webapps,0 @@ -19935,14 +19935,14 @@ id,file,description,date,author,platform,type,port 22689,platforms/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22690,platforms/windows/dos/22690.c,"Activity Monitor 2002 2.6 - Remote Denial of Service",2003-05-29,"Luca Ercoli",windows,dos,0 22691,platforms/windows/remote/22691.txt,"pablo software solutions baby ftp server 1.2 - Directory Traversal",2003-05-29,dr_insane,windows,remote,0 -22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x Admin Interface VS_Diag.CGI Cross-Site Scripting",2003-05-29,"Hugo Vazquez",cgi,webapps,0 +22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x - Admin Interface VS_Diag.CGI Cross-Site Scripting",2003-05-29,"Hugo Vazquez",cgi,webapps,0 22693,platforms/php/webapps/22693.txt,"cPanel 5/6_Formail-Clone E-Mail Restriction Bypass",2003-05-30,"Chad C. Keep",php,webapps,0 22694,platforms/windows/dos/22694.c,"Desktop Orbiter 2.0 1 Resource Exhaustion Denial of Service",2003-05-30,"Luca Ercoli",windows,dos,0 22695,platforms/linux/local/22695.pl,"RedHat 9.0_Slackware 8.1 - /bin/mail Carbon Copy Field Buffer Overrun",2003-05-30,mark@vulndev.org,linux,local,0 -22696,platforms/php/remote/22696.txt,"PHP 4.x Transparent Session ID Cross-Site Scripting",2003-05-30,"Sverre H. Huseby",php,remote,0 +22696,platforms/php/remote/22696.txt,"PHP 4.x - Transparent Session ID Cross-Site Scripting",2003-05-30,"Sverre H. Huseby",php,remote,0 22697,platforms/asp/webapps/22697.asp,"iisCart2000 - Arbitrary File Upload",2003-05-31,Bosen,asp,webapps,0 22698,platforms/asp/webapps/22698.pl,"WebCortex WebStores2000 SQL Injection",2003-05-31,Bosen,asp,webapps,0 -22699,platforms/unix/remote/22699.c,"Mod_Gzip 1.3.x Debug Mode Vulnerabilities",2003-05-06,xCrZx,unix,remote,0 +22699,platforms/unix/remote/22699.c,"Mod_Gzip 1.3.x - Debug Mode Vulnerabilities",2003-05-06,xCrZx,unix,remote,0 22700,platforms/linux/dos/22700.c,"MyServer 0.4.3 HTTP GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 22701,platforms/linux/dos/22701.c,"MyServer 0.5 HTTP GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 22702,platforms/php/webapps/22702.pl,"Webfroot Shoutbox 2.32 Expanded.php Remote Command Execution",2003-06-02,_6mO_HaCk,php,webapps,0 @@ -19975,7 +19975,7 @@ id,file,description,date,author,platform,type,port 22729,platforms/linux/local/22729.c,"Man 1.5.1 Catalog File Format String",2003-06-04,V9,linux,local,0 22730,platforms/asp/webapps/22730.txt,"Mailtraq 2.2 Browse.ASP Cross-Site Scripting",2003-06-04,"Ziv Kamir",asp,webapps,0 22731,platforms/asp/webapps/22731.txt,"Mailtraq 2.2 Webmail Utility Path Disclosure",2003-06-04,"Ziv Kamir",asp,webapps,0 -22732,platforms/multiple/local/22732.java,"Sun JRE/SDK 1.x Untrusted Applet Java Security Model Violation",2003-06-05,"Marc Schoenefeld",multiple,local,0 +22732,platforms/multiple/local/22732.java,"Sun JRE/SDK 1.x - Untrusted Applet Java Security Model Violation",2003-06-05,"Marc Schoenefeld",multiple,local,0 22733,platforms/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214.4 - REST Command Memory Disclosure",2003-06-05,di0aD,hp-ux,remote,0 22734,platforms/windows/remote/22734.html,"Microsoft Internet Explorer 6 %USERPROFILE% File Execution Weakness",2003-06-05,"Eiji James Yoshida",windows,remote,0 22735,platforms/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,php,webapps,0 @@ -19992,7 +19992,7 @@ id,file,description,date,author,platform,type,port 22747,platforms/asp/webapps/22747.txt,"MaxWebPortal 1.30 - Remote Database Disclosure",2003-06-06,JeiAr,asp,webapps,0 22748,platforms/linux/local/22748.c,"Xaos 3.0 Language Option Local Buffer Overflow",2003-06-06,bazarr@ziplip.com,linux,local,0 22749,platforms/novell/dos/22749.txt,"Novell Netware 6.0_eDirectory 8.7 HTTPSTK.NLM Remote Abend",2003-06-06,"Cheese Head",novell,dos,0 -22750,platforms/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 Index.php Remote File Inclusion",2003-06-06,farking,php,webapps,0 +22750,platforms/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 - Index.php Remote File Inclusion",2003-06-06,farking,php,webapps,0 22751,platforms/multiple/remote/22751.txt,"Mozilla 1.x_opera 6/7 Timed Document.Write Method Cross Domain Policy",2003-06-07,meme-boi,multiple,remote,0 22752,platforms/java/webapps/22752.txt,"H-Sphere 2.x - HTML Template Inclusion Cross-Site Scripting",2003-06-09,"Lorenzo Hernandez Garcia-Hierro",java,webapps,0 22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - Search.CGI UL Buffer Overflow (1)",2003-06-10,pokleyzz,cgi,remote,0 @@ -20050,7 +20050,7 @@ id,file,description,date,author,platform,type,port 22807,platforms/windows/remote/22807.txt,"SurfControl Web Filter 4.2.0.1 - File Disclosure",2003-06-19,"thomas adams",windows,remote,0 22808,platforms/php/webapps/22808.txt,"pMachine 1.0/2.x - /lib/ Multiple Script Direct Request Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22809,platforms/php/webapps/22809.txt,"pMachine 1.0/2.x - Multiple Script sfx Parameter Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 -22810,platforms/php/webapps/22810.txt,"pMachine 1.0/2.x Search Module Cross-Site Scripting",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +22810,platforms/php/webapps/22810.txt,"pMachine 1.0/2.x - Search Module Cross-Site Scripting",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22811,platforms/bsd/local/22811.c,"Abuse-SDL 0.7 Command-Line Argument Buffer Overflow",2003-06-19,Matrix_DK,bsd,local,0 22812,platforms/php/webapps/22812.txt,"WebJeff Filemanager 1.6 File Disclosure",2003-06-20,"Adam Stephens",php,webapps,0 22813,platforms/linux/local/22813.c,"Linux Kernel 2.2.x / 2.4.x - /proc Filesystem Potential Information Disclosure",2003-06-20,IhaQueR,linux,local,0 @@ -20069,11 +20069,11 @@ id,file,description,date,author,platform,type,port 22826,platforms/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 - Information Disclosure",2003-06-23,posidron,php,webapps,0 22827,platforms/windows/remote/22827.txt,"Compaq Web-Based Management Agent Remote File Verification",2003-06-23,"Ian Vitek",windows,remote,0 22828,platforms/php/webapps/22828.txt,"WeBid 1.0.5 - Cross-Site Scripting",2012-11-19,"Woody Hughes",php,webapps,0 -22830,platforms/linux/remote/22830.c,"LBreakOut2 2.x Login Remote Format String",2003-06-24,V9,linux,remote,0 +22830,platforms/linux/remote/22830.c,"LBreakOut2 2.x - Login Remote Format String",2003-06-24,V9,linux,remote,0 22831,platforms/freebsd/dos/22831.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (1)",2003-06-24,dodo,freebsd,dos,0 22832,platforms/freebsd/remote/22832.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (2)",2003-06-24,dodo,freebsd,remote,0 -22833,platforms/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x USER Parameter Buffer Overflow (1)",2003-06-24,"Mark Litchfield",windows,remote,0 -22834,platforms/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x USER Parameter Buffer Overflow (2)",2003-06-24,"Mark Litchfield",windows,remote,0 +22833,platforms/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x - USER Parameter Buffer Overflow (1)",2003-06-24,"Mark Litchfield",windows,remote,0 +22834,platforms/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x - USER Parameter Buffer Overflow (2)",2003-06-24,"Mark Litchfield",windows,remote,0 22835,platforms/windows/local/22835.c,"Tripbit Secure Code Analizer 1.0 - Local fgets() Buffer Overrun",2003-06-24,posidron,windows,local,0 22836,platforms/linux/local/22836.pl,"Elm 2.3/2.4 - Local TERM Environment Variable Buffer Overrun",1997-05-13,kokanin,linux,local,0 22837,platforms/windows/remote/22837.c,"Microsoft Windows 2000/NT 4 Media Services NSIISlog.DLL Remote Buffer Overflow",2003-06-25,firew0rker,windows,remote,0 @@ -20086,7 +20086,7 @@ id,file,description,date,author,platform,type,port 22844,platforms/windows/dos/22844.html,"Opera 7 - Denial of Service",2003-06-30,Operash,windows,dos,0 22845,platforms/php/webapps/22845.txt,"PABox 1.6 Password Reset",2003-06-30,silentscripter,php,webapps,0 22846,platforms/linux/dos/22846.pl,"Adobe Unix Acrobat Reader 4.0/5.0 WWWLaunchNetscape Buffer Overflow",2003-07-01,"Paul Szabo",linux,dos,0 -22847,platforms/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x Insecure Default Permissions",2003-07-01,"Larry W. Cashdollar",linux,local,0 +22847,platforms/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x - Insecure Default Permissions",2003-07-01,"Larry W. Cashdollar",linux,local,0 22848,platforms/linux/remote/22848.c,"ezbounce 1.0/1.5 Format String",2003-07-01,V9,linux,remote,0 22849,platforms/jsp/webapps/22849.txt,"Verity K2 Toolkit 2.20 - Cross-Site Scripting",2003-07-02,"SSR Team",jsp,webapps,0 22850,platforms/windows/dos/22850.txt,"Microsoft Office OneNote 2010 Crash PoC",2012-11-20,coolkaveh,windows,dos,0 @@ -20097,14 +20097,14 @@ id,file,description,date,author,platform,type,port 22855,platforms/windows/dos/22855.txt,"Apple QuickTime 7.7.2 Targa image Buffer Overflow",2012-11-20,"Senator of Pirates",windows,dos,0 22856,platforms/linux/remote/22856.rb,"Narcissus Image Configuration Passthru",2012-11-21,Metasploit,linux,remote,0 22857,platforms/jsp/webapps/22857.txt,"Verity K2 Toolkit 2.20 Query Builder Search Script Cross-Site Scripting",2003-07-02,"SSR Team",jsp,webapps,0 -22858,platforms/openbsd/remote/22858.txt,"OpenBSD 3.x PF RDR Network Information Leakage",2003-07-02,Ed3f,openbsd,remote,0 +22858,platforms/openbsd/remote/22858.txt,"OpenBSD 3.x - PF RDR Network Information Leakage",2003-07-02,Ed3f,openbsd,remote,0 22859,platforms/multiple/dos/22859.txt,"Axis Print Server 6.15/6.20 Web Interface Denial of Service",2003-07-03,"Ian Vitek",multiple,dos,0 22860,platforms/linux/local/22860.c,"GNU Chess 5.0 - Local Buffer Overflow",2003-07-03,ace,linux,local,0 22861,platforms/linux/local/22861.c,"GNU AN Local Command Line Option Buffer Overflow",2003-07-03,ace,linux,local,0 22862,platforms/linux/local/22862.c,"ISDNRep 4.56 Command Line Argument Local Buffer Overflow (1)",2003-07-03,ace,linux,local,0 22863,platforms/linux/local/22863.c,"ISDNRep 4.56 Command Line Argument Local Buffer Overflow (2)",2003-07-04,snooq,linux,local,0 22864,platforms/asp/webapps/22864.txt,"ProductCart 1.5/1.6/2.0 Custva.ASP SQL Injection",2003-07-04,Bosen,asp,webapps,0 -22865,platforms/asp/webapps/22865.txt,"ProductCart 1.5/1.6/2.0 Login.ASP SQL Injection",2003-07-04,Bosen,asp,webapps,0 +22865,platforms/asp/webapps/22865.txt,"ProductCart 1.5/1.6/2.0 - Login.ASP SQL Injection",2003-07-04,Bosen,asp,webapps,0 22866,platforms/asp/webapps/22866.txt,"ProductCart 1.5/1.6/2.0 MSG.ASP Cross-Site Scripting",2003-07-05,atomix,asp,webapps,0 22867,platforms/multiple/remote/22867.pl,"Macromedia ColdFusion MX 6.0 - Remote Development Service File Disclosure",2003-07-05,rs2112,multiple,remote,0 22868,platforms/asp/webapps/22868.txt,"ProductCart 1.5/1.6/2.0 File Disclosure",2003-07-05,"Tri Huynh",asp,webapps,0 @@ -20113,7 +20113,7 @@ id,file,description,date,author,platform,type,port 22871,platforms/windows/remote/22871.c,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (1)",2003-07-07,vkhoshain,windows,remote,0 22872,platforms/windows/remote/22872.txt,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (2)",2003-07-07,"Peter Winter-Smith",windows,remote,0 22873,platforms/linux/remote/22873.c,"GKrellM Mailwatch Plugin 2.4.1/2.4.2 From Header Remote Buffer Overflow",2003-07-06,isox,linux,remote,0 -22874,platforms/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x Admin Interface HTML Injection",2003-07-07,"Ory Segal",php,webapps,0 +22874,platforms/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x - Admin Interface HTML Injection",2003-07-07,"Ory Segal",php,webapps,0 22875,platforms/windows/dos/22875.txt,"MyServer 0.4.2 Malformed URI Denial of Service",2003-07-07,"Morning Wood",windows,dos,0 22876,platforms/hardware/dos/22876.txt,"Canon GP300 - Remote Malformed HTTP Get Denial of Service",2003-07-07,"DOUHINE Davy",hardware,dos,0 22877,platforms/php/webapps/22877.txt,"Yii Framework 1.1.8 - Search SQL Injection",2012-11-21,Juno_okyo,php,webapps,0 @@ -20135,8 +20135,8 @@ id,file,description,date,author,platform,type,port 22890,platforms/freebsd/remote/22890.pl,"cftp 0.12 Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote,0 22891,platforms/freebsd/remote/22891.pl,"IglooFTP 0.6.1 Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote,0 22892,platforms/windows/remote/22892.txt,"Mabry Software HTTPServer/X 1.0 0.047 File Disclosure",2003-07-11,dr_insane,windows,remote,0 -22893,platforms/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x FTP Gateway Buffer Overflow",2003-07-11,V9,linux,remote,0 -22894,platforms/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x GSisText Buffer Overflow",2003-07-11,V9,linux,remote,0 +22893,platforms/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow",2003-07-11,V9,linux,remote,0 +22894,platforms/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow",2003-07-11,V9,linux,remote,0 22895,platforms/asp/webapps/22895.txt,"ASP-DEV Discussion Forum 2.0 Admin Directory Weak Default Permissions",2003-07-13,G00db0y,asp,webapps,0 22896,platforms/php/webapps/22896.txt,"HTMLToNuke - Cross-Site Scripting",2003-07-13,JOCANOR,php,webapps,0 22897,platforms/linux/dos/22897.c,"Twilight WebServer 1.3.3.0 - GET Request Buffer Overflow",2003-07-07,posidron,linux,dos,0 @@ -20153,7 +20153,7 @@ id,file,description,date,author,platform,type,port 22908,platforms/linux/remote/22908.c,"Exceed 5.0/6.0/6.1/7.1/8.0 Font Name Handler Buffer Overflow",2003-07-15,c0ntex,linux,remote,0 22909,platforms/windows/remote/22909.txt,"NetSuite 1.0/1.2 HTTP Server Directory Traversal",2003-07-15,dr_insane,windows,remote,0 22910,platforms/php/webapps/22910.html,"Splatt Forum 3/4 Post Icon HTML Injection",2003-07-15,Lethalman,php,webapps,0 -22911,platforms/php/local/22911.php,"PHP 4.3.x Undefined Safe_Mode_Include_Dir Safemode Bypass",2003-07-16,"Michal Krause",php,local,0 +22911,platforms/php/local/22911.php,"PHP 4.3.x - Undefined Safe_Mode_Include_Dir Safemode Bypass",2003-07-16,"Michal Krause",php,local,0 22912,platforms/unix/local/22912.c,"IBM UniVerse 10.0.0.9 - uvadmsh Privilege Escalation",2003-07-16,kf,unix,local,0 22942,platforms/php/webapps/22942.txt,"WebCalendar 0.9.x - Local File Inclusion Information Disclosure",2003-07-21,noconflic,php,webapps,0 22943,platforms/linux/local/22943.c,"Top 1.x/2.0 Home Environment Variable Local Buffer Overflow",2003-07-22,UHAGr,linux,local,0 @@ -20196,7 +20196,7 @@ id,file,description,date,author,platform,type,port 22929,platforms/php/webapps/22929.txt,"BuyClassifiedScript PHP Code Injection",2012-11-26,d3b4g,php,webapps,0 22931,platforms/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional (Direct Retn)",2012-11-26,Nezim,windows,local,0 22932,platforms/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x - (Direct Retn)",2012-11-26,Nezim,windows,local,0 -22961,platforms/php/webapps/22961.txt,"Gallery 1.2/1.3.x Search Engine Cross-Site Scripting",2003-07-27,"Larry Nguyen",php,webapps,0 +22961,platforms/php/webapps/22961.txt,"Gallery 1.2/1.3.x - Search Engine Cross-Site Scripting",2003-07-27,"Larry Nguyen",php,webapps,0 23006,platforms/php/remote/23006.rb,"Network Shutdown Module 3.21 - (sort_values) Remote PHP Code Injection",2012-11-29,Metasploit,php,remote,0 23007,platforms/windows/local/23007.rb,"Windows AlwaysInstallElevated MSI",2012-11-29,Metasploit,windows,local,0 23008,platforms/php/webapps/23008.txt,"DCForum+ 1.2 Subject Field HTML Injection",2003-08-11,G00db0y,php,webapps,0 @@ -20256,12 +20256,12 @@ id,file,description,date,author,platform,type,port 23019,platforms/windows/remote/23019.c,"Microsoft Windows 2000 - Subnet Bandwidth Manager RSVP Server Authority Hijacking",2003-08-11,root@networkpenetration.com,windows,remote,0 23020,platforms/php/webapps/23020.txt,"HostAdmin - Path Disclosure",2003-08-12,G00db0y,php,webapps,0 23021,platforms/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 - Search Cross-Site Scripting",2003-08-12,"Donnie Werner",cgi,webapps,0 -23022,platforms/php/local/23022.c,"PHP 4.x DLOpen Memory Disclosure (1)",2003-08-13,"Andrew Griffiths",php,local,0 -23023,platforms/php/local/23023.c,"PHP 4.x DLOpen Memory Disclosure (2)",2003-08-13,andrewg,php,local,0 +23022,platforms/php/local/23022.c,"PHP 4.x - DLOpen Memory Disclosure (1)",2003-08-13,"Andrew Griffiths",php,local,0 +23023,platforms/php/local/23023.c,"PHP 4.x - DLOpen Memory Disclosure (2)",2003-08-13,andrewg,php,local,0 23024,platforms/multiple/remote/23024.txt,"SurgeLDAP 1.0 d Path Disclosure",2003-08-13,"Ziv Kamir",multiple,remote,0 23025,platforms/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d User.CGI Cross-Site Scripting",2003-08-13,"Ziv Kamir",cgi,webapps,0 -23026,platforms/php/webapps/23026.txt,"Xoops 1.0/1.3.x BBCode HTML Injection",2003-08-13,frog,php,webapps,0 -23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x HTMLtags.php Local File Inclusion",2003-08-13,"Virginity Security",php,webapps,0 +23026,platforms/php/webapps/23026.txt,"Xoops 1.0/1.3.x - BBCode HTML Injection",2003-08-13,frog,php,webapps,0 +23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x - HTMLtags.php Local File Inclusion",2003-08-13,"Virginity Security",php,webapps,0 23028,platforms/php/webapps/23028.txt,"Free Hosting Manager 2.0 - (packages.php id param) SQL Injection",2012-11-30,"Yakir Wizman",php,webapps,0 23029,platforms/php/webapps/23029.txt,"SmartCMS - (index.php menuitem param) SQL Injection / Cross-Site Scripting",2012-11-30,"Yakir Wizman",php,webapps,0 23032,platforms/asp/webapps/23032.txt,"Clickcess ChitChat.NET name XSS",2003-08-13,G00db0y,asp,webapps,0 @@ -20289,12 +20289,12 @@ id,file,description,date,author,platform,type,port 23057,platforms/php/webapps/23057.txt,"newsPHP 216 - Remote File Inclusion",2003-08-25,Officerrr,php,webapps,0 23058,platforms/php/webapps/23058.txt,"newsPHP 216 - Authentication Bypass",2003-08-25,Officerrr,php,webapps,0 23059,platforms/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 Information Disclosure",2003-08-25,"cyber talon",cgi,webapps,0 -23060,platforms/php/webapps/23060.txt,"Py-Membres 4.x Secure.php Unauthorized Access",2003-08-26,frog,php,webapps,0 -23061,platforms/php/webapps/23061.txt,"Py-Membres 4.x Pass_done.php SQL Injection",2003-08-26,frog,php,webapps,0 -23062,platforms/bsd/local/23062.c,"BSD-Games 2.x Monop Player Name Local Buffer Overrun (1)",2003-08-25,^sq,bsd,local,0 -23063,platforms/bsd/local/23063.c,"BSD-Games 2.x Monop Player Name Local Buffer Overrun (2)",2003-08-25,N4rK07IX,bsd,local,0 +23060,platforms/php/webapps/23060.txt,"Py-Membres 4.x - Secure.php Unauthorized Access",2003-08-26,frog,php,webapps,0 +23061,platforms/php/webapps/23061.txt,"Py-Membres 4.x - Pass_done.php SQL Injection",2003-08-26,frog,php,webapps,0 +23062,platforms/bsd/local/23062.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (1)",2003-08-25,^sq,bsd,local,0 +23063,platforms/bsd/local/23063.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (2)",2003-08-25,N4rK07IX,bsd,local,0 23064,platforms/php/webapps/23064.txt,"Attila PHP 3.0 - SQL Injection Unauthorized Privileged Access",2003-08-26,frog,php,webapps,0 -23065,platforms/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x LNG Parameter Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",php,webapps,0 +23065,platforms/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x - LNG Parameter Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",php,webapps,0 23066,platforms/windows/remote/23066.pl,"Tellurian TftpdNT 1.8/2.0 - Long Filename Buffer Overrun",2003-08-27,storm,windows,remote,0 23067,platforms/php/webapps/23067.txt,"eNdonesia 8.2/8.3 Mod Parameter Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",php,webapps,0 23068,platforms/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal file disclosure",2003-08-30,sickle,windows,remote,0 @@ -20316,7 +20316,7 @@ id,file,description,date,author,platform,type,port 23084,platforms/php/webapps/23084.txt,"TSguestbook 2.1 Message Field HTML Injection",2003-09-01,Trash-80,php,webapps,0 23085,platforms/cgi/webapps/23085.html,"Sitebuilder 1.4 - 'sitebuilder.cgi' Directory Traversal File Disclosure",2003-09-01,"Zero X",cgi,webapps,0 23086,platforms/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service",2003-09-01,diman,windows,dos,0 -23087,platforms/hardware/dos/23087.c,"Check Point Firewall-1 4.x SecuRemote Internal Interface Address Information Leakage",2001-07-17,"Jim Becher",hardware,dos,0 +23087,platforms/hardware/dos/23087.c,"Check Point Firewall-1 4.x - SecuRemote Internal Interface Address Information Leakage",2001-07-17,"Jim Becher",hardware,dos,0 23088,platforms/windows/dos/23088.pl,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (1)",2003-09-02,_6mO_HaCk,windows,dos,0 23089,platforms/windows/dos/23089.c,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (2)",2003-09-02,WARL0RD,windows,dos,0 23090,platforms/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (3)",2003-09-02,"Igor Franchuk",windows,dos,0 @@ -20326,13 +20326,13 @@ id,file,description,date,author,platform,type,port 23094,platforms/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 Document Handling Buffer Overrun",2003-09-03,"eEye Digital Security Team",windows,remote,0 23095,platforms/windows/remote/23095.c,"Microsoft Access 97/2000/2002 Snapshot Viewer ActiveX Control Parameter Buffer Overflow",2003-09-03,"Oliver Lavery",windows,remote,0 23096,platforms/windows/local/23096.txt,"Microsoft WordPerfect Converter Buffer Overrun",2003-09-03,valgasu,windows,local,0 -23097,platforms/php/webapps/23097.txt,"WebCalendar 0.9.x colors.php color XSS",2003-09-03,noconflic,php,webapps,0 -23098,platforms/php/webapps/23098.txt,"WebCalendar 0.9.x week.php user XSS",2003-09-03,noconflic,php,webapps,0 +23097,platforms/php/webapps/23097.txt,"WebCalendar 0.9.x - colors.php color XSS",2003-09-03,noconflic,php,webapps,0 +23098,platforms/php/webapps/23098.txt,"WebCalendar 0.9.x - week.php user XSS",2003-09-03,noconflic,php,webapps,0 23099,platforms/php/webapps/23099.txt,"WebCalendar 0.9.x - Multiple Module SQL Injection",2003-09-03,noconflic,php,webapps,0 23100,platforms/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 FTP Command Buffer Overrun Vulnerabilities",2003-09-04,xfocus,windows,remote,0 23101,platforms/windows/dos/23101.c,"Microsoft Windows 98 Fragmented UDP Flood Denial of Service",2003-09-04,WARL0RD,windows,dos,0 23102,platforms/windows/dos/23102.pl,"FoxWeb 2.5 PATH_INFO Remote Buffer Overrun",2003-06-27,pokleyzz,windows,dos,0 -23103,platforms/php/webapps/23103.txt,"Digital Scribe 1.x Error Function Cross-Site Scripting",2003-09-05,Secunia,php,webapps,0 +23103,platforms/php/webapps/23103.txt,"Digital Scribe 1.x - Error Function Cross-Site Scripting",2003-09-05,Secunia,php,webapps,0 23105,platforms/php/webapps/23105.txt,"myBB KingChat Plugin - SQL Injection",2012-12-03,Red_Hat,php,webapps,0 23106,platforms/php/webapps/23106.txt,"SchoolCMS Persistent XSS",2012-12-03,VipVince,php,webapps,0 23107,platforms/windows/dos/23107.txt,"Opera Web Browser 12.11 Crash PoC",2012-12-03,coolkaveh,windows,dos,0 @@ -20356,7 +20356,7 @@ id,file,description,date,author,platform,type,port 23126,platforms/linux/local/23126.c,"RealOne Player for Linux 2.2 Alpha - Insecure Configuration File Permission Local Privilege Escalation",2003-09-09,"Jon Hart",linux,local,0 23127,platforms/cgi/webapps/23127.txt,"Escapade 0.2.1 Beta Scripting Engine PAGE Parameter Cross-Site Scripting",2003-09-09,"Bahaa Naamneh",cgi,webapps,0 23128,platforms/cgi/webapps/23128.txt,"Escapade 0.2.1 Beta Scripting Engine PAGE Parameter Path Disclosure",2003-09-09,"Bahaa Naamneh",cgi,webapps,0 -23129,platforms/php/webapps/23129.txt,"Invision Power Board 1.x Index.php Showtopic Cross-Site Scripting",2003-09-09,"Boy Bear",php,webapps,0 +23129,platforms/php/webapps/23129.txt,"Invision Power Board 1.x - Index.php Showtopic Cross-Site Scripting",2003-09-09,"Boy Bear",php,webapps,0 23130,platforms/windows/dos/23130.txt,"Gordano Messaging Suite 9.0 WWW.exe Denial of Service",2003-09-10,"Phuong Nguyen",windows,dos,0 23131,platforms/windows/remote/23131.txt,"Microsoft Internet Explorer 6.0 Script Execution Vulnerabilities",2003-09-10,"Liu Die Yu and Jelmer",windows,remote,0 23132,platforms/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal (0Day)",2012-12-04,Nin3,windows,webapps,0 @@ -20364,8 +20364,8 @@ id,file,description,date,author,platform,type,port 23135,platforms/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 WebAdmin Interface Information Disclosure Weakness",2003-09-10,"Phuong Nguyen",windows,remote,0 23136,platforms/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal",2003-09-10,dr_insane,multiple,remote,0 23137,platforms/multiple/remote/23137.txt,"CacheFlow CacheOS 4.1.10016 HTTP HOST Proxy",2003-09-10,"Tim Kennedy",multiple,remote,0 -23138,platforms/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x Password Handler Buffer Overflow",2003-09-10,"Frank DENIS",linux,dos,0 -23139,platforms/windows/dos/23139.txt,"myServer 0.4.x cgi-lib.dll Remote Buffer Overflow",2003-09-12,Moran,windows,dos,0 +23138,platforms/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x - Password Handler Buffer Overflow",2003-09-10,"Frank DENIS",linux,dos,0 +23139,platforms/windows/dos/23139.txt,"myServer 0.4.x - cgi-lib.dll Remote Buffer Overflow",2003-09-12,Moran,windows,dos,0 23140,platforms/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 - Authentication SQL Injection",2003-09-12,frog,php,webapps,0 23141,platforms/sco/local/23141.sh,"SCO OpenServer 5.0.x - 'mana' REMOTE_ADDR Authentication Bypass",2003-09-15,Texonet,sco,local,0 23142,platforms/multiple/dos/23142.txt,"WideChapter 3.0 HTTP Request Buffer Overflow",2003-09-15,"Bahaa Naamneh",multiple,dos,0 @@ -20391,7 +20391,7 @@ id,file,description,date,author,platform,type,port 23162,platforms/linux/remote/23162.c,"LSH 1.x - Remote Buffer Overflow (2)",2003-09-19,"m00 security",linux,remote,0 23163,platforms/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager sql_id Information Disclosure",2003-09-19,"H Zero Seven",php,webapps,0 23164,platforms/php/webapps/23164.txt,"myPHPNuke 1.8.8 - auth.inc.php SQL Injection",2003-09-20,"Lifo Fifo",php,webapps,0 -23165,platforms/windows/dos/23165.txt,"Sun Java 1.x XML Document Nested Entity Denial of Service",2003-09-22,"Sun Microsystems",windows,dos,0 +23165,platforms/windows/dos/23165.txt,"Sun Java 1.x - XML Document Nested Entity Denial of Service",2003-09-22,"Sun Microsystems",windows,dos,0 23166,platforms/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c FTP Service Command Handler Buffer Overflow Vulnerabilities",2003-09-21,"Bahaa Naamneh",windows,dos,0 23167,platforms/irix/dos/23167.c,"Sendmail 8.9.2 Headers Prescan Denial of Service",1998-12-12,marchew,irix,dos,0 23168,platforms/linux/local/23168.pl,"Man Utility 2.3.19 - Local Compression Program Privilege Elevation",2003-09-22,"Sebastian Krahmer",linux,local,0 @@ -20408,8 +20408,8 @@ id,file,description,date,author,platform,type,port 23179,platforms/windows/remote/23179.rb,"Oracle MySQL for Microsoft Windows MOF Execution",2012-12-06,Metasploit,windows,remote,0 23180,platforms/php/webapps/23180.txt,"Kordil EDms 2.2.60rc3 - SQL Injection",2012-12-06,"Woody Hughes",php,webapps,0 23181,platforms/multiple/dos/23181.txt,"NullLogic Null HTTPd 0.5 - Remote Denial of Service",2003-09-24,"Luigi Auriemma",multiple,dos,0 -23182,platforms/linux/remote/23182.c,"CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun (1)",2003-09-25,jsk,linux,remote,0 -23183,platforms/linux/remote/23183.c,"CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun (2)",2003-11-04,snooq,linux,remote,0 +23182,platforms/linux/remote/23182.c,"CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (1)",2003-09-25,jsk,linux,remote,0 +23183,platforms/linux/remote/23183.c,"CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (2)",2003-11-04,snooq,linux,remote,0 23184,platforms/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 Sensitive User Information Storage",2003-09-25,"Phuong Nguyen",windows,webapps,0 23185,platforms/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal",2003-09-25,"Phuong Nguyen",windows,remote,0 23186,platforms/linux/remote/23186.txt,"MPlayer 0.9/1.0 Streaming ASX Header Parsing Buffer Overrun",2003-09-25,"Otero Hernan",linux,remote,0 @@ -20419,10 +20419,10 @@ id,file,description,date,author,platform,type,port 23190,platforms/hardware/dos/23190.pl,"SMC Router 1.2x Random UDP Packet Denial of Service",2003-09-26,_6mO_HaCk,hardware,dos,0 23191,platforms/windows/dos/23191.txt,"Savant Web Server 3.1 Page Redirect Denial of Service",2003-09-26,"Phuong Nguyen",windows,dos,0 23192,platforms/php/webapps/23192.txt,"GuppY 2.4 HTML Injection",2003-09-29,"David Suzanne",php,webapps,0 -23193,platforms/php/webapps/23193.txt,"Geeklog 1.3.x SQL injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +23193,platforms/php/webapps/23193.txt,"Geeklog 1.3.x - SQL injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23194,platforms/php/webapps/23194.txt,"Geeklog 1.3.x - XSS",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23195,platforms/asp/webapps/23195.txt,"Alan Ward A-Cart 2.0 MSG Cross-Site Scripting",2003-09-29,G00db0y,asp,webapps,0 -23196,platforms/linux/remote/23196.c,"WebFS 1.x Long Pathname Buffer Overrun",2003-09-29,jsk,linux,remote,0 +23196,platforms/linux/remote/23196.c,"WebFS 1.x - Long Pathname Buffer Overrun",2003-09-29,jsk,linux,remote,0 23197,platforms/linux/local/23197.c,"Mah-Jong 1.4 MJ-Player Server Flag Local Buffer Overflow",2003-09-29,jsk,linux,local,0 23198,platforms/windows/remote/23198.txt,"Half-Life 1.1 - Invalid Command Error Response Format String",2003-09-29,"Luigi Auriemma",windows,remote,0 23199,platforms/multiple/remote/23199.c,"OpenSSL ASN.1 Parsing Vulnerabilities",2003-10-09,Syzop,multiple,remote,0 @@ -20463,7 +20463,7 @@ id,file,description,date,author,platform,type,port 23235,platforms/windows/dos/23235.txt,"OpenOffice 1.0.1 - Remote Access Denial of Service",2003-10-08,"Marc Schoenefeld",windows,dos,0 23236,platforms/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo Display Environment Variable Buffer Overflow",2003-10-08,"Davide Del Vecchio",hp-ux,dos,0 23237,platforms/php/webapps/23237.pl,"PHP-Nuke 6.6 admin.php SQL Injection",2003-10-08,1dt.w0lf,php,webapps,0 -23238,platforms/php/webapps/23238.txt,"Gallery 1.4 index.php Remote File Inclusion",2003-10-11,peter,php,webapps,0 +23238,platforms/php/webapps/23238.txt,"Gallery 1.4 - index.php Remote File Inclusion",2003-10-11,peter,php,webapps,0 23239,platforms/linux/dos/23239.c,"IRCnet IRCD 2.10 - Local Buffer Overflow",2003-10-13,millhouse,linux,dos,0 23240,platforms/windows/dos/23240.pl,"mIRC 6.1 DCC SEND Buffer Overflow (1)",2003-10-13,"Takara Takaishi",windows,dos,0 23241,platforms/windows/dos/23241.pl,"mIRC 6.1 DCC SEND Buffer Overflow (2)",2003-10-13,DarkAngel,windows,dos,0 @@ -20484,7 +20484,7 @@ id,file,description,date,author,platform,type,port 23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun",2003-10-15,"Brett Moore",windows,local,0 23256,platforms/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 - SQL Error Message Cross-Site Scripting",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",cfm,webapps,0 23257,platforms/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 Example Scripts And Servlets Cross-Site Scripting",2003-10-16,"Oliver Karow",multiple,remote,0 -23258,platforms/linux/local/23258.c,"Oracle Database Server 9.0.x Oracle Binary Local Buffer Overflow",2003-10-17,c0ntex,linux,local,0 +23258,platforms/linux/local/23258.c,"Oracle Database Server 9.0.x - Oracle Binary Local Buffer Overflow",2003-10-17,c0ntex,linux,local,0 23259,platforms/php/webapps/23259.txt,"GoldLink 3.0 Cookie SQL Injection",2003-10-18,Weke,php,webapps,0 23260,platforms/php/webapps/23260.sh,"Geeklog 1.3.8 Forgot Password SQL Injection",2003-10-19,"Jouko Pynnonen",php,webapps,0 23261,platforms/php/webapps/23261.txt,"Bytehoard 0.7 File Disclosure",2003-10-20,Ezhilan,php,webapps,0 @@ -20500,9 +20500,9 @@ id,file,description,date,author,platform,type,port 23271,platforms/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin Cross-Site Scripting",2003-10-22,SecuriTeam,multiple,remote,0 23272,platforms/solaris/remote/23272.txt,"Sun Management Center 3.0/3.5 Error Message Information Disclosure",2003-10-22,"Jon Hart",solaris,remote,0 23273,platforms/windows/dos/23273.html,"Microsoft Internet Explorer 6.0 Scrollbar-Base-Color Partial Denial of Service",2003-10-22,"Andreas Boeckler",windows,dos,0 -23274,platforms/linux/dos/23274.pl,"Coreutils 4.5.x LS Width Argument Integer Overflow",2003-10-22,druid,linux,dos,0 -23275,platforms/cgi/webapps/23275.txt,"DansGuardian 2.2.x Denied URL Cross-Site Scripting",2003-10-22,"Richard Maudsley",cgi,webapps,0 -23276,platforms/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x Slash Path Security Model Circumvention",2003-10-22,"Last Stage of Delirium",multiple,dos,0 +23274,platforms/linux/dos/23274.pl,"Coreutils 4.5.x - LS Width Argument Integer Overflow",2003-10-22,druid,linux,dos,0 +23275,platforms/cgi/webapps/23275.txt,"DansGuardian 2.2.x - Denied URL Cross-Site Scripting",2003-10-22,"Richard Maudsley",cgi,webapps,0 +23276,platforms/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x - Slash Path Security Model Circumvention",2003-10-22,"Last Stage of Delirium",multiple,dos,0 23387,platforms/windows/remote/23387.txt,"netserve Web server 1.0.7 - Directory Traversal",2003-11-17,nimber@designer.ru,windows,remote,0 23388,platforms/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 - Information Disclosure/DOS",2003-11-19,3APA3A,windows,dos,0 23389,platforms/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 sysctl Local Denial of Service",2003-11-19,anonymous,openbsd,dos,0 @@ -20519,13 +20519,13 @@ id,file,description,date,author,platform,type,port 23290,platforms/windows/remote/23290.rb,"HP Data Protector - DtbClsLogin Buffer Overflow",2012-12-11,Metasploit,windows,remote,0 23313,platforms/php/webapps/23313.txt,"Ledscripts LedForums Multiple Fileds HTML Injection",2003-10-30,ProXy,php,webapps,0 23291,platforms/multiple/remote/23291.txt,"Opera Web Browser 7 IFRAME Zone Restriction Bypass",2003-10-24,Mindwarper,multiple,remote,0 -23292,platforms/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x Security Manager Denial of Service",2003-10-26,"Marc Schoenefeld",multiple,dos,0 +23292,platforms/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service",2003-10-26,"Marc Schoenefeld",multiple,dos,0 23293,platforms/windows/dos/23293.txt,"Yahoo! Messenger 5.6 File Transfer Buffer Overrun",2003-10-27,"Hat-Squad Security Team",windows,dos,0 23294,platforms/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting",2003-10-27,"Joshua P. Miller",php,webapps,0 23295,platforms/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",linux,remote,0 23296,platforms/linux/remote/23296.txt,"Red Hat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote,0 23297,platforms/linux/local/23297.c,"Musicqueue 1.2 SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",linux,local,0 -23298,platforms/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x Flash Cookie Predictable File Location Weakness",2003-10-24,Mindwarper,windows,remote,0 +23298,platforms/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x - Flash Cookie Predictable File Location Weakness",2003-10-24,Mindwarper,windows,remote,0 23299,platforms/linux/local/23299.c,"IWConfig Local ARGV Command Line Buffer Overflow (1)",2003-10-27,axis,linux,local,0 23300,platforms/linux/local/23300.c,"IWConfig Local ARGV Command Line Buffer Overflow (2)",2003-11-11,heka,linux,local,0 23301,platforms/linux/local/23301.c,"IWConfig Local ARGV Command Line Buffer Overflow (3)",2003-10-27,NrAziz,linux,local,0 @@ -20590,31 +20590,31 @@ id,file,description,date,author,platform,type,port 23360,platforms/linux/remote/23360.rb,"PostgreSQL for Linux Payload Execution",2012-12-13,Metasploit,linux,remote,0 23361,platforms/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",hardware,dos,0 23362,platforms/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3-2.3.9-4 - Blind SQL Injection Exploit",2012-12-13,modpr0be,php,webapps,0 -23363,platforms/php/webapps/23363.txt,"phpBB 2.0.x Profile.php SQL Injection",2003-11-08,JOCANOR,php,webapps,0 +23363,platforms/php/webapps/23363.txt,"phpBB 2.0.x - Profile.php SQL Injection",2003-11-08,JOCANOR,php,webapps,0 23364,platforms/linux/local/23364.sh,"WMAPM 3.1 - Privilege Escalation",2003-11-08,"Knud Erik Hojgaard",linux,local,0 23365,platforms/windows/remote/23365.txt,"telcondex simplewebserver 2.13.31027 build 3289 - Directory Traversal",2003-11-10,nimber@designer.ru,windows,remote,0 -23366,platforms/linux/remote/23366.c,"Epic 1.0.1/1.0.x CTCP Nickname Server Message Buffer Overrun",2003-11-10,Li0n7,linux,remote,0 +23366,platforms/linux/remote/23366.c,"Epic 1.0.1/1.0.x - CTCP Nickname Server Message Buffer Overrun",2003-11-10,Li0n7,linux,remote,0 23367,platforms/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 - DoSe.pl Remote Command Execution",2003-11-10,Don_Huan,cgi,webapps,0 23368,platforms/linux/remote/23368.c,"Winace UnAce 2.2 Command Line Argument Buffer Overflow (1)",2003-11-10,demz,linux,remote,0 23369,platforms/linux/remote/23369.c,"Winace UnAce 2.2 Command Line Argument Buffer Overflow (2)",2003-11-10,Li0n7,linux,remote,0 23370,platforms/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal",2003-11-10,"Beck Mr.R",cgi,webapps,0 -23371,platforms/linux/remote/23371.c,"Hylafax 4.1.x HFaxD Unspecified Format String",2003-11-10,"Sebastian Krahmer",linux,remote,0 +23371,platforms/linux/remote/23371.c,"Hylafax 4.1.x - HFaxD Unspecified Format String",2003-11-10,"Sebastian Krahmer",linux,remote,0 23372,platforms/php/webapps/23372.txt,"PHP-Coolfile 1.4 Unauthorized Administrative Access",2003-11-11,r00t@rsteam.ru,php,webapps,0 -23373,platforms/windows/remote/23373.html,"Opera Web Browser 7.x URI Handler Directory Traversal",2003-11-12,S.G.Masood,windows,remote,0 +23373,platforms/windows/remote/23373.html,"Opera Web Browser 7.x - URI Handler Directory Traversal",2003-11-12,S.G.Masood,windows,remote,0 23374,platforms/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 Spoofed Attachment Line Denial of Service",2003-11-12,"Paul Szabo",windows,dos,0 23375,platforms/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service",2003-11-12,"Jonny Robertson",linux,dos,0 -23376,platforms/hardware/remote/23376.txt,"FortiGate Firewall 2.x dlg Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 -23377,platforms/hardware/remote/23377.txt,"FortiGate Firewall 2.x Policy Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 -23378,platforms/hardware/remote/23378.txt,"FortiGate Firewall 2.x listdel Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 -23379,platforms/hardware/remote/23379.txt,"FortiGate Firewall 2.x selector Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 +23376,platforms/hardware/remote/23376.txt,"FortiGate Firewall 2.x - dlg Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 +23377,platforms/hardware/remote/23377.txt,"FortiGate Firewall 2.x - Policy Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 +23378,platforms/hardware/remote/23378.txt,"FortiGate Firewall 2.x - listdel Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 +23379,platforms/hardware/remote/23379.txt,"FortiGate Firewall 2.x - selector Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 23380,platforms/multiple/remote/23380.txt,"WebWasher Classic 2.2/3.3 Error Message Cross-Site Scripting",2003-11-13,"Oliver Karow",multiple,remote,0 -23381,platforms/php/webapps/23381.txt,"phpWebFileManager 2.0 index.php Directory Traversal",2003-11-17,"RusH security team",php,webapps,0 +23381,platforms/php/webapps/23381.txt,"phpWebFileManager 2.0 - index.php Directory Traversal",2003-11-17,"RusH security team",php,webapps,0 23390,platforms/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow",2003-11-20,D_BuG,multiple,dos,0 -23391,platforms/linux/dos/23391.txt,"FreeRADIUS 0.x/1.1.x Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",linux,dos,0 +23391,platforms/linux/dos/23391.txt,"FreeRADIUS 0.x/1.1.x - Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",linux,dos,0 23392,platforms/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,openbsd,dos,0 23393,platforms/linux/dos/23393.c,"GEdit 2.0/2.2 Large IOStream File Memory Corruption",2003-11-23,MegaHz,linux,dos,0 23394,platforms/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",hardware,dos,0 -23395,platforms/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 index.cgi Directory Traversal",2003-11-24,"Mariusz Ciesla",cgi,webapps,0 +23395,platforms/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 - index.cgi Directory Traversal",2003-11-24,"Mariusz Ciesla",cgi,webapps,0 23396,platforms/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation",2003-11-20,"Victor Jerlin",multiple,remote,0 23397,platforms/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 Overly Long HTTP Request Buffer Overrun",2003-11-24,Shadowinteger,linux,remote,0 23398,platforms/windows/remote/23398.pl,"Qualcomm Eudora 6.0.1/6.1.1 Attachment LaunchProtect Warning Bypass Weakness (1)",2003-11-25,"Paul Szabo",windows,remote,0 @@ -20635,10 +20635,10 @@ id,file,description,date,author,platform,type,port 23414,platforms/linux/local/23414.txt,"FVWM 2.4/2.5 fvwm-menu-directory Command Execution",2003-12-05,auto22238,linux,local,0 23415,platforms/asp/webapps/23415.txt,"Virtual Programming VP-ASP 4/5 shopdisplayproducts.asp Cross-Site Scripting",2003-12-05,"Xnuxer Research",asp,webapps,0 23416,platforms/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x - Multiple Vulnerabilities",2003-12-06,frog,php,webapps,0 -23417,platforms/windows/remote/23417.c,"EZMeeting 3.x EZNet.EXE Long HTTP Request Remote Buffer Overflow",2003-12-08,kralor,windows,remote,0 +23417,platforms/windows/remote/23417.c,"EZMeeting 3.x - EZNet.EXE Long HTTP Request Remote Buffer Overflow",2003-12-08,kralor,windows,remote,0 23418,platforms/cgi/webapps/23418.pl,"Webgate WebEye Information Disclosure",2003-12-08,datapath,cgi,webapps,0 23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 - Authentication Bypass",2003-12-08,"Luigi Auriemma",windows,remote,0 -23420,platforms/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 Index.php Path Cross-Site Scripting",2003-12-09,"Justin Hagstrom",php,webapps,0 +23420,platforms/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 - Index.php Path Cross-Site Scripting",2003-12-09,"Justin Hagstrom",php,webapps,0 23421,platforms/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",cgi,webapps,0 23422,platforms/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6_ Mozilla 1.2.1 - URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 23423,platforms/windows/remote/23423.txt,"Microsoft Internet Explorer 5/6_ Mozilla 1.2.1 - URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",windows,remote,0 @@ -20646,7 +20646,7 @@ id,file,description,date,author,platform,type,port 23449,platforms/unix/remote/23449.txt,"Xerox MicroServer Web Server Remote Directory Traversal",2003-12-19,"J.A. Gutierrez",unix,remote,0 23450,platforms/windows/remote/23450.txt,"PY Software Active Webcam 4.3 Webserver Directory Traversal",2003-12-19,"Luigi Auriemma",windows,remote,0 23451,platforms/windows/remote/23451.txt,"PY Software Active Webcam 4.3 Webserver Cross-Site Scripting",2003-12-19,"Luigi Auriemma",windows,remote,0 -23452,platforms/linux/dos/23452.txt,"Tcpdump 3.x L2TP Parser Remote Denial of Service",2003-12-20,"Przemyslaw Frasunek",linux,dos,0 +23452,platforms/linux/dos/23452.txt,"Tcpdump 3.x - L2TP Parser Remote Denial of Service",2003-12-20,"Przemyslaw Frasunek",linux,dos,0 23427,platforms/linux/dos/23427.txt,"Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption",2012-12-16,coolkaveh,linux,dos,0 23428,platforms/php/webapps/23428.html,"Mambo 4.5 Server user.php Script Unauthorized Access",2003-12-10,frog,php,webapps,0 23429,platforms/php/webapps/23429.txt,"Mambo Open Source 4.0.14 Server SQL Injection",2003-12-10,"Chintan Trivedi",php,webapps,0 @@ -20666,10 +20666,10 @@ id,file,description,date,author,platform,type,port 23443,platforms/php/webapps/23443.txt,"Aardvark Topsites 4.1 PHP - Multiple Vulnerabilities",2003-12-16,JeiAr,php,webapps,0 23444,platforms/multiple/dos/23444.pl,"SX Design sipd 0.1.2/0.1.4 - Remote Format String",2003-12-16,storm,multiple,dos,0 23445,platforms/php/webapps/23445.txt,"osCommerce 2.2 osCsid Parameter Cross-Site Scripting",2003-12-17,JeiAr,php,webapps,0 -23446,platforms/windows/remote/23446.txt,"GoAhead Webserver 2.1.x ASP Script File Source Code Disclosure",2002-12-17,"Luigi Auriemma",windows,remote,0 +23446,platforms/windows/remote/23446.txt,"GoAhead Webserver 2.1.x - ASP Script File Source Code Disclosure",2002-12-17,"Luigi Auriemma",windows,remote,0 23447,platforms/cgi/webapps/23447.txt,"SiteInteractive Subscribe Me Setup.PL Arbitrary Command Execution",2003-12-18,"Paul Craig",cgi,webapps,0 23448,platforms/php/webapps/23448.php,"phpwcms 1.5.4.6 - 'preg_replace' Multiple Vulnerabilities",2012-12-17,aeon,php,webapps,0 -23453,platforms/php/webapps/23453.txt,"BES-CMS 0.4/0.5 index.inc.php File Include",2003-12-20,frog,php,webapps,0 +23453,platforms/php/webapps/23453.txt,"BES-CMS 0.4/0.5 - index.inc.php File Include",2003-12-20,frog,php,webapps,0 23454,platforms/php/webapps/23454.txt,"BES-CMS 0.4/0.5 members/index.inc.php File Include",2003-12-20,frog,php,webapps,0 23455,platforms/php/webapps/23455.txt,"BES-CMS 0.4/0.5 message.php File Include",2003-12-20,frog,php,webapps,0 23456,platforms/php/webapps/23456.txt,"BES-CMS 0.4/0.5 start.php File Include",2003-12-20,frog,php,webapps,0 @@ -20680,7 +20680,7 @@ id,file,description,date,author,platform,type,port 23461,platforms/windows/remote/23461.txt,"dcam webcam server personal Web server 8.2.5 - Directory Traversal",2003-12-22,"Luigi Auriemma",windows,remote,0 23462,platforms/php/webapps/23462.txt,"osCommerce 2.2 products_id URI Parameter SQL Injection",2003-12-22,JeiAr,php,webapps,0 23463,platforms/php/webapps/23463.txt,"osCommerce 2.2 manufacturers_id Parameter Cross-Site Scripting",2003-12-22,JeiAr,php,webapps,0 -23464,platforms/windows/remote/23464.pl,"Opera 7.x Relative Path Directory Traversal File Corruption",2003-11-15,nesumin,windows,remote,0 +23464,platforms/windows/remote/23464.pl,"Opera 7.x - Relative Path Directory Traversal File Corruption",2003-11-15,nesumin,windows,remote,0 23465,platforms/windows/remote/23465.txt,"Opera Browser 6.0 6 URI Display Obfuscation Weakness",2003-12-23,nesumin,windows,remote,0 23466,platforms/cgi/webapps/23466.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 store Parameter Path Disclosure",2003-12-23,"Dr Ponidi Haryanto",cgi,webapps,0 23467,platforms/cgi/webapps/23467.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 template Parameter Directory Traversal",2003-12-23,"Dr Ponidi Haryanto",cgi,webapps,0 @@ -20718,12 +20718,12 @@ id,file,description,date,author,platform,type,port 23498,platforms/hardware/webapps/23498.txt,"SonicWall SonicOS 5.8.1.8 WAF XSS",2012-12-19,Vulnerability-Lab,hardware,webapps,0 23499,platforms/hardware/webapps/23499.txt,"Enterpriser16 Load Balancer 7.1 - Multiple XSS Vulnerabilities",2012-12-19,Vulnerability-Lab,hardware,webapps,0 23500,platforms/windows/remote/23500.rb,"InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow",2012-12-20,Metasploit,windows,remote,0 -23628,platforms/php/webapps/23628.txt,"JBrowser 1.0/2.x Unauthorized Admin Access",2004-01-30,"Himeur Nourredine",php,webapps,0 +23628,platforms/php/webapps/23628.txt,"JBrowser 1.0/2.x - Unauthorized Admin Access",2004-01-30,"Himeur Nourredine",php,webapps,0 23501,platforms/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow (1)",2003-12-29,"Behrang Fouladi",windows,dos,0 23502,platforms/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",windows,remote,0 23503,platforms/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass",2003-12-29,"Peter Winter-Smith",windows,remote,0 23504,platforms/windows/dos/23504.txt,"Microsoft Windows XP/2000 showHelp CHM File Execution Weakness",2003-12-30,"Arman Nayyeri",windows,dos,0 -23505,platforms/osx/dos/23505.c,"Apple MacOS X 10.x SecurityServer Daemon Local Denial of Service",2003-12-30,"Matt Burnett",osx,dos,0 +23505,platforms/osx/dos/23505.c,"Apple MacOS X 10.x - SecurityServer Daemon Local Denial of Service",2003-12-30,"Matt Burnett",osx,dos,0 23506,platforms/windows/dos/23506.txt,"GoodTech Telnet Server 4.0 - Remote Denial of Service",2004-01-02,"Donato Ferrante",windows,dos,0 23507,platforms/php/webapps/23507.txt,"EasyDynamicPages 1.0 config_page.php Remote PHP File Include",2004-01-02,tsbeginnervn,php,webapps,0 23508,platforms/hardware/dos/23508.txt,"YaSoft Switch Off 2.3 Large Packet Remote Denial of Service",2004-01-02,"Peter Winter-Smith",hardware,dos,0 @@ -20767,13 +20767,13 @@ id,file,description,date,author,platform,type,port 23545,platforms/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 Login Page Source Code Disclosure",2004-01-15,Procheckup,hardware,remote,0 23546,platforms/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b - Multiple Function XSS",2004-01-16,JeiAr,php,webapps,0 23547,platforms/asp/webapps/23547.txt,"XtremeASP PhotoGallery 2.0 Adminlogin.ASP SQL Injection",2004-01-16,posidron,asp,webapps,0 -23548,platforms/cgi/webapps/23548.txt,"MetaDot Portal Server 5.6.x index.pl Multiple Parameter SQL Injection",2004-01-16,JeiAr,cgi,webapps,0 -23549,platforms/cgi/webapps/23549.txt,"MetaDot Portal Server 5.6.x index.pl Information Disclosure",2004-01-16,JeiAr,cgi,webapps,0 -23550,platforms/cgi/webapps/23550.txt,"MetaDot Portal Server 5.6.x index.pl Multiple Parameter XSS",2004-01-16,JeiAr,cgi,webapps,0 -23551,platforms/cgi/webapps/23551.txt,"MetaDot Portal Server 5.6.x userchannel.pl op Parameter XSS",2004-01-16,JeiAr,cgi,webapps,0 +23548,platforms/cgi/webapps/23548.txt,"MetaDot Portal Server 5.6.x - index.pl Multiple Parameter SQL Injection",2004-01-16,JeiAr,cgi,webapps,0 +23549,platforms/cgi/webapps/23549.txt,"MetaDot Portal Server 5.6.x - index.pl Information Disclosure",2004-01-16,JeiAr,cgi,webapps,0 +23550,platforms/cgi/webapps/23550.txt,"MetaDot Portal Server 5.6.x - index.pl Multiple Parameter XSS",2004-01-16,JeiAr,cgi,webapps,0 +23551,platforms/cgi/webapps/23551.txt,"MetaDot Portal Server 5.6.x - userchannel.pl op Parameter XSS",2004-01-16,JeiAr,cgi,webapps,0 23552,platforms/windows/remote/23552.xml,"Sun J2EE/RI 1.4_Sun JDK 1.4.2 JDBC Database Insecure Default Policy Vulnerabilities",2004-01-19,"Marc Schoenefeld",windows,remote,0 23553,platforms/php/webapps/23553.php,"Mambo Open Source 4.5/4.6 mod_mainmenu.php Remote File Inclusion",2004-01-19,Yo_Soy,php,webapps,0 -23554,platforms/php/webapps/23554.java,"YABB SE 1.x SSI.php ID_MEMBER SQL Injection",2004-01-19,BaCkSpAcE,php,webapps,0 +23554,platforms/php/webapps/23554.java,"YABB SE 1.x - SSI.php ID_MEMBER SQL Injection",2004-01-19,BaCkSpAcE,php,webapps,0 23555,platforms/windows/remote/23555.txt,"GoAhead WebServer 2.1.x - Directory Management Policy Bypass",2004-01-19,"Luigi Auriemma",windows,remote,0 23556,platforms/multiple/dos/23556.txt,"GetWare Web Server Component Content-Length Value Remote Denial of Service",2004-01-19,"Luigi Auriemma",multiple,dos,0 23557,platforms/multiple/remote/23557.txt,"aiptek netcam webserver 0.93.15 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote,0 @@ -20798,7 +20798,7 @@ id,file,description,date,author,platform,type,port 23579,platforms/unix/remote/23579.rb,"TWiki MAKETEXT Remote Command Execution",2012-12-23,Metasploit,unix,remote,0 23580,platforms/unix/remote/23580.rb,"Foswiki MAKETEXT Remote Command Execution",2012-12-23,Metasploit,unix,remote,0 23581,platforms/linux/local/23581.pl,"Apache 2.0.4x mod_perl Module File Descriptor Leakage",2004-01-21,"Steve Grubb",linux,local,0 -23582,platforms/cgi/remote/23582.txt,"Acme thttpd 1.9/2.0.x CGI Test Script Cross-Site Scripting",2004-01-22,"Rafel Ivgi The-Insider",cgi,remote,0 +23582,platforms/cgi/remote/23582.txt,"Acme thttpd 1.9/2.0.x - CGI Test Script Cross-Site Scripting",2004-01-22,"Rafel Ivgi The-Insider",cgi,remote,0 23583,platforms/multiple/remote/23583.txt,"Netbus 2.0 Pro Directory Listings Disclosure and File Upload",2004-01-22,"Rafel Ivgi The-Insider",multiple,remote,0 23584,platforms/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent HTTP POST Buffer Mismanagement",2004-01-22,cyber_flash,windows,dos,0 23585,platforms/linux/remote/23585.txt,"Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution",2004-01-23,"David Byrne",linux,remote,0 @@ -20822,9 +20822,9 @@ id,file,description,date,author,platform,type,port 23602,platforms/windows/dos/23602.txt,"mIRC 6.1 DCC Get Dialog Denial of Service",2004-01-26,"MASTER VIPER",windows,dos,0 23603,platforms/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal",2004-01-26,"Donato Ferrante",windows,remote,0 23604,platforms/linux/remote/23604.txt,"Antologic Antolinux 1.0 - Administrative Interface NDCR Parameter Remote Command Execution",2004-01-26,"Himeur Nourredine",linux,remote,0 -23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x Error Page Cross-Site Scripting",2004-01-26,"César Fernández",solaris,remote,0 -23606,platforms/php/webapps/23606.txt,"Xoops 2.0.x Viewtopic.php Cross-Site Scripting",2004-01-26,"Ben Drysdale",php,webapps,0 -23607,platforms/php/webapps/23607.txt,"Kietu 2/3 Index.php Remote File Inclusion",2004-01-26,"Himeur Nourredine",php,webapps,0 +23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x - Error Page Cross-Site Scripting",2004-01-26,"César Fernández",solaris,remote,0 +23606,platforms/php/webapps/23606.txt,"Xoops 2.0.x - Viewtopic.php Cross-Site Scripting",2004-01-26,"Ben Drysdale",php,webapps,0 +23607,platforms/php/webapps/23607.txt,"Kietu 2/3 - Index.php Remote File Inclusion",2004-01-26,"Himeur Nourredine",php,webapps,0 23608,platforms/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack and Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",windows,remote,0 23609,platforms/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)",2003-08-08,pask,unix,local,0 23610,platforms/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,unix,local,0 @@ -20833,9 +20833,9 @@ id,file,description,date,author,platform,type,port 23613,platforms/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 File Disclosure",2004-01-20,"Zone-h Security Team",cgi,webapps,0 23614,platforms/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x - Remote HTTP GET Request Denial of Service",2004-01-28,"Donato Ferrante",windows,dos,0 23615,platforms/cgi/webapps/23615.txt,"PJ CGI Neo Review Directory Traversal",2004-01-29,"Zone-h Security Team",cgi,webapps,0 -23616,platforms/php/webapps/23616.txt,"PhpGedView 2.x Editconfig_gedcom.php Directory Traversal",2004-01-30,"Cedric Cochin",php,webapps,0 +23616,platforms/php/webapps/23616.txt,"PhpGedView 2.x - Editconfig_gedcom.php Directory Traversal",2004-01-30,"Cedric Cochin",php,webapps,0 23617,platforms/php/webapps/23617.txt,"PhpGedView 2.x - [GED_File]_conf.php Remote File Inclusion",2004-01-30,"Cedric Cochin",php,webapps,0 -23618,platforms/php/webapps/23618.txt,"JBrowser 1.0/2.x Browser.php Directory Traversal",2004-01-30,"Himeur Nourredine",php,webapps,0 +23618,platforms/php/webapps/23618.txt,"JBrowser 1.0/2.x - Browser.php Directory Traversal",2004-01-30,"Himeur Nourredine",php,webapps,0 23619,platforms/php/webapps/23619.txt,"Laurent Adda Les Commentaires 2.0 PHP Script fonctions.lib.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23620,platforms/php/webapps/23620.txt,"Laurent Adda Les Commentaires 2.0 PHP Script derniers_commentaires.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23621,platforms/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 PHP Script admin.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 @@ -20843,17 +20843,17 @@ id,file,description,date,author,platform,type,port 23623,platforms/php/webapps/23623.txt,"City Directory Review and Rating Script (search.php) SQL Injection",2012-12-24,3spi0n,php,webapps,0 23624,platforms/php/webapps/23624.txt,"MyBB HM My Country Flags - SQL Injection",2012-12-24,JoinSe7en,php,webapps,0 23625,platforms/php/webapps/23625.txt,"MyBB AwayList Plugin (index.php id parameter) - SQL Injection",2012-12-24,Red_Hat,php,webapps,0 -23686,platforms/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x Missing Host Field Denial of Service",2004-02-11,"Luigi Auriemma",windows,dos,0 +23686,platforms/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x - Missing Host Field Denial of Service",2004-02-11,"Luigi Auriemma",windows,dos,0 23687,platforms/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4.6 (Build 260) - Web Interface Authentication Bypass",2004-02-12,"Ziv Kamir",php,webapps,0 23688,platforms/php/webapps/23688.txt,"VBulletin 1.0/1.1/2.0.x/2.2.x - Cross-Site Scripting",2004-02-12,"Jamie Fisher",php,webapps,0 23689,platforms/windows/dos/23689.c,"Crob FTP Server 3.5.2 - Remote Denial of Service",2004-02-12,gsicht,windows,dos,0 -23690,platforms/linux/dos/23690.txt,"XFree86 4.x CopyISOLatin1Lowered Font_Name Buffer Overflow",2004-02-12,"Greg MacManus",linux,dos,0 +23690,platforms/linux/dos/23690.txt,"XFree86 4.x - CopyISOLatin1Lowered Font_Name Buffer Overflow",2004-02-12,"Greg MacManus",linux,dos,0 23632,platforms/windows/remote/23632.txt,"Crob FTP Server 3.5.1 - Remote Information Disclosure",2004-02-02,"Zero X",windows,remote,0 23633,platforms/windows/dos/23633.txt,"Crob FTP Server 3.5.1 - Denial of Service",2004-02-02,"Zero X",windows,dos,0 23634,platforms/linux/local/23634.c,"0verkill 0.16 - Game Client Multiple Local Buffer Overflow Vulnerabilities",2004-02-02,pi3ki31ny,linux,local,0 23635,platforms/asp/webapps/23635.txt,"Niti Telecom Caravan Business Server 2.00-03D Remote Directory Traversal",2004-02-02,dr_insane,asp,webapps,0 -23636,platforms/php/webapps/23636.txt,"Qualiteam X-Cart 3.x general.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 -23637,platforms/php/webapps/23637.txt,"Qualiteam X-Cart 3.x upgrade.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 +23636,platforms/php/webapps/23636.txt,"Qualiteam X-Cart 3.x - general.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 +23637,platforms/php/webapps/23637.txt,"Qualiteam X-Cart 3.x - upgrade.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 23638,platforms/hardware/dos/23638.pl,"Cisco IOS 12 MSFC2 - Malformed Layer 2 Frame Denial of Service",2004-02-03,blackangels,hardware,dos,0 23639,platforms/php/webapps/23639.txt,"Qualiteam X-Cart 3.x - Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,php,webapps,0 23640,platforms/php/webapps/23640.txt,"phpMyAdmin 2.x - Export.php File Disclosure",2004-02-03,"Cedric Cochin",php,webapps,0 @@ -20870,7 +20870,7 @@ id,file,description,date,author,platform,type,port 23651,platforms/php/remote/23651.rb,"WordPress WP-Property Plugin - PHP File Upload",2012-12-25,Metasploit,php,remote,0 23652,platforms/php/remote/23652.rb,"WordPress Asset-Manager Plugin - PHP File Upload",2012-12-25,Metasploit,php,remote,0 23653,platforms/php/webapps/23653.txt,"Crossday Discuz! 2.0/3.0 - Cross-Site Scripting",2004-02-05,"Cheng Peng Su",php,webapps,0 -23654,platforms/windows/dos/23654.txt,"XLight FTP Server 1.x Long Directory Request Remote Denial of Service",2004-02-05,intuit,windows,dos,0 +23654,platforms/windows/dos/23654.txt,"XLight FTP Server 1.x - Long Directory Request Remote Denial of Service",2004-02-05,intuit,windows,dos,0 23655,platforms/bsd/local/23655.txt,"BSD Kernel - SHMAT System Call Privilege Escalation",2004-02-05,"Joost Pol",bsd,local,0 23656,platforms/multiple/dos/23656.txt,"Oracle 9.x - Database Parameter / Statement Buffer Overflow",2003-02-05,NGSSoftware,multiple,dos,0 23657,platforms/php/webapps/23657.txt,"Mambo Open Source 4.6 Itemid Parameter Cross-Site Scripting",2004-02-05,"David Sopas Ferreira",php,webapps,0 @@ -20885,7 +20885,7 @@ id,file,description,date,author,platform,type,port 23667,platforms/linux/dos/23667.txt,"ClamAV Daemon 0.65 Malformed UUEncoded Message Denial of Service",2004-02-09,"Oliver Eikemeier",linux,dos,0 23668,platforms/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 LoadPicture File Enumeration Weakness",2004-02-07,Jelmer,windows,remote,0 23669,platforms/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x - 'Reviews' Module Cross-Site Scripting",2004-02-09,"Janek Vind",php,webapps,0 -23670,platforms/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x Public Message SQL Injection",2004-02-09,"Janek Vind",php,webapps,0 +23670,platforms/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x - Public Message SQL Injection",2004-02-09,"Janek Vind",php,webapps,0 23671,platforms/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 - Directory Listings Disclosure",2004-02-09,"Wang Yun",linux,remote,0 23672,platforms/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Vulnerabilities",2004-02-09,"Bruno Morisson",hardware,dos,0 23673,platforms/php/webapps/23673.txt,"Guru Auction 2.0 - Multiple SQL Injection",2012-12-26,v3n0m,php,webapps,0 @@ -20900,16 +20900,16 @@ id,file,description,date,author,platform,type,port 23682,platforms/linux/local/23682.c,"XFree86 4.3 Font Information File Buffer Overflow",2004-11-10,bender2@lonestar.org,linux,local,0 23683,platforms/php/webapps/23683.txt,"VisualShapers ezContents 1.x/2.0 db.php Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps,0 23684,platforms/php/webapps/23684.txt,"VisualShapers ezContents 1.x/2.0 archivednews.php Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps,0 -23685,platforms/php/webapps/23685.txt,"BosDev BosDates 3.x SQL Injection",2004-02-11,G00db0y,php,webapps,0 +23685,platforms/php/webapps/23685.txt,"BosDev BosDates 3.x - SQL Injection",2004-02-11,G00db0y,php,webapps,0 23696,platforms/asp/webapps/23696.pl,"ASP Portal - Multiple Vulnerabilities",2004-02-01,"Manuel Lopez",asp,webapps,0 23697,platforms/php/webapps/23697.txt,"AllMyGuests 0.x - info.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 -23698,platforms/php/webapps/23698.txt,"AllMyVisitors 0.x info.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 +23698,platforms/php/webapps/23698.txt,"AllMyVisitors 0.x - info.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 23699,platforms/php/webapps/23699.txt,"AllMyLinks 0.x - footer.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 23700,platforms/windows/remote/23700.txt,"ACLogic CesarFTP 0.99 - Remote Resource Exhaustion",2004-02-16,"intuit e.b.",windows,remote,0 23701,platforms/windows/dos/23701.txt,"XLight FTP Server 1.52 - Remote Send File Request Denial of Service",2004-02-16,"intuit e.b.",windows,dos,0 -23702,platforms/asp/webapps/23702.txt,"ProductCart 1.x/2.x Weak Cryptography",2004-02-16,"Nick Gudov",asp,webapps,0 -23703,platforms/asp/webapps/23703.txt,"ProductCart 1.x/2.x advSearch_h.asp Multiple Parameter SQL Injection",2004-02-16,"Nick Gudov",asp,webapps,0 -23704,platforms/asp/webapps/23704.txt,"ProductCart 1.x/2.x Custva.asp redirectUrl Parameter XSS",2004-02-16,"Nick Gudov",asp,webapps,0 +23702,platforms/asp/webapps/23702.txt,"ProductCart 1.x/2.x - Weak Cryptography",2004-02-16,"Nick Gudov",asp,webapps,0 +23703,platforms/asp/webapps/23703.txt,"ProductCart 1.x/2.x - advSearch_h.asp Multiple Parameter SQL Injection",2004-02-16,"Nick Gudov",asp,webapps,0 +23704,platforms/asp/webapps/23704.txt,"ProductCart 1.x/2.x - Custva.asp redirectUrl Parameter XSS",2004-02-16,"Nick Gudov",asp,webapps,0 23705,platforms/cgi/webapps/23705.txt,"ShopCartCGI 2.3 gotopage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 23706,platforms/cgi/webapps/23706.txt,"ShopCartCGI 2.3 genindexpage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 23707,platforms/multiple/remote/23707.txt,"Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client Remote Buffer Overflow",2004-02-16,"Luigi Auriemma",multiple,remote,0 @@ -20935,7 +20935,7 @@ id,file,description,date,author,platform,type,port 23727,platforms/php/webapps/23727.txt,"Fool's Workshop Owl's Workshop 1.0 resultsignore.php Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23728,platforms/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow/Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",linux,remote,0 23729,platforms/asp/webapps/23729.txt,"WebCortex WebStores2000 Error.ASP Cross-Site Scripting",2004-02-18,"Nick Gudov",asp,webapps,0 -23730,platforms/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x Buddy Icon Predictable File Location Weakness",2004-02-19,"Michael Evanchik",windows,remote,0 +23730,platforms/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x - Buddy Icon Predictable File Location Weakness",2004-02-19,"Michael Evanchik",windows,remote,0 23731,platforms/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 - Remote CPU Consumption Denial of Service",2004-02-20,"intuit bug_hunter",windows,dos,0 23732,platforms/windows/remote/23732.c,"PSOProxy 0.91 - Remote Buffer Overflow (1)",2004-02-20,PaLbOsA,windows,remote,0 23733,platforms/windows/remote/23733.c,"PSOProxy 0.91 - Remote Buffer Overflow (2)",2004-02-20,Li0n7,windows,remote,0 @@ -20945,7 +20945,7 @@ id,file,description,date,author,platform,type,port 23737,platforms/windows/remote/23737.rb,"IBM Lotus QuickR qp2 - ActiveX Buffer Overflow",2012-12-31,Metasploit,windows,remote,0 23738,platforms/linux/local/23738.c,"LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilites",2004-02-21,Li0n7,linux,local,0 23739,platforms/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation",2004-02-22,"Ian Vitek",windows,local,0 -23740,platforms/linux/local/23740.c,"Samhain Labs 1.x HSFTP Remote Format String",2004-02-23,priest@priestmaster.org,linux,local,0 +23740,platforms/linux/local/23740.c,"Samhain Labs 1.x - HSFTP Remote Format String",2004-02-23,priest@priestmaster.org,linux,local,0 23741,platforms/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy Buffer Overrun",2004-02-23,kralor,windows,remote,0 23742,platforms/php/webapps/23742.txt,"phpNewsManager 1.36 Functions Script File Disclosure",2004-02-23,G00db0y,php,webapps,0 23743,platforms/linux/local/23743.txt,"Platform Load Sharing Facility 4/5/6 - EAuth Privilege Escalation",2003-02-23,"Tomasz Grabowski",linux,local,0 @@ -20988,7 +20988,7 @@ id,file,description,date,author,platform,type,port 23781,platforms/php/webapps/23781.txt,"MyBB (editpost.php posthash) - SQL Injection",2012-12-31,"Joshua Rogers",php,webapps,0 23782,platforms/php/webapps/23782.txt,"Joomla Spider Calendar (index.php date param) Blind SQL Injection",2012-12-31,Red-D3v1L,php,webapps,0 23783,platforms/windows/local/23783.rb,"BlazeDVD 6.1 - PLF Exploit DEP/ASLR Bypass (Metasploit)",2012-12-31,"Craig Freyman",windows,local,0 -24047,platforms/php/webapps/24047.txt,"Protector System 1.15 b1 index.php SQL Injection",2004-04-23,waraxe,php,webapps,0 +24047,platforms/php/webapps/24047.txt,"Protector System 1.15 b1 - index.php SQL Injection",2004-04-23,waraxe,php,webapps,0 24048,platforms/php/webapps/24048.txt,"Protector System 1.15 blocker_query.php Multiple Parameter XSS",2004-04-23,waraxe,php,webapps,0 24046,platforms/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 - Cross-Site Scripting",2004-04-23,DarkBicho,php,webapps,0 23785,platforms/windows/remote/23785.rb,"Microsoft Internet Explorer CButton Object Use-After-Free",2013-01-02,Metasploit,windows,remote,0 @@ -20999,14 +20999,14 @@ id,file,description,date,author,platform,type,port 23790,platforms/windows/remote/23790.htm,"Microsoft Internet Explorer 5 window.open Search Pane Cross-Zone Scripting",2003-09-10,"Liu Die Yu",windows,remote,0 23791,platforms/asp/webapps/23791.txt,"SpiderSales 2.0 Shopping Cart - Multiple Vulnerabilities",2004-03-03,"Nick Gudov",asp,webapps,0 23792,platforms/php/webapps/23792.txt,"VirtuaSystems VirtuaNews 1.0.x - Multiple Module Cross-Site Scripting Vulnerabilities",2004-03-05,"Rafel Ivgi The-Insider",php,webapps,0 -23793,platforms/osx/dos/23793.txt,"Apple Safari 1.x Large JavaScript Array Handling Denial of Service",2004-03-06,kang,osx,dos,0 +23793,platforms/osx/dos/23793.txt,"Apple Safari 1.x - Large JavaScript Array Handling Denial of Service",2004-03-06,kang,osx,dos,0 23794,platforms/linux/remote/23794.txt,"PWebServer 0.3.x - Remote Directory Traversal",2004-03-08,"Donato Ferrante",linux,remote,0 23795,platforms/php/webapps/23795.txt,"Invision Power Board 1.3 Pop Parameter Cross-Site Scripting",2004-03-09,"Rafel Ivgi The-Insider",php,webapps,0 23796,platforms/windows/remote/23796.html,"Microsoft Outlook 2002 Mailto Parameter Quoting Zone Bypass",2004-03-09,shaun2k2,windows,remote,0 23797,platforms/php/webapps/23797.txt,"Confixx 2 DB Parameter SQL Injection",2004-03-09,wkr,php,webapps,0 23798,platforms/php/webapps/23798.txt,"Confixx 2 - Perl Debugger Remote Command Execution",2004-03-09,wkr,php,webapps,0 23799,platforms/multiple/dos/23799.txt,"Epic Games Unreal Tournament Server 436.0 - Engine Remote Format String",2004-03-10,"Luigi Auriemma",multiple,dos,0 -23800,platforms/osx/remote/23800.txt,"Apple Safari 1.x Cookie Path Traversal Information Disclosure",2004-03-10,"Corsaire Limited",osx,remote,0 +23800,platforms/osx/remote/23800.txt,"Apple Safari 1.x - Cookie Path Traversal Information Disclosure",2004-03-10,"Corsaire Limited",osx,remote,0 23801,platforms/linux/remote/23801.txt,"GNU MyProxy 20030629 - Cross-Site Scripting",2004-03-11,"Donato Ferrante",linux,remote,0 23802,platforms/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 - Arbitrary File Access",2004-03-11,"Donato Ferrante",linux,remote,0 23803,platforms/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 Error Page XSS",2004-03-11,"Donato Ferrante",linux,remote,0 @@ -21024,34 +21024,34 @@ id,file,description,date,author,platform,type,port 23815,platforms/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 displaycategory.php basepath Parameter Remote File Inclusion",2004-03-15,"Janek Vind",php,webapps,0 23816,platforms/php/webapps/23816.txt,"WarpSpeed 4nAlbum Module 0.92 - modules.php gid Parameter SQL Injection",2004-03-15,"Janek Vind",php,webapps,0 23817,platforms/php/webapps/23817.txt,"WarpSpeed 4nAlbum Module 0.92 nmimage.php z Parameter XSS",2004-03-15,"Janek Vind",php,webapps,0 -23818,platforms/php/webapps/23818.txt,"Phorum 3.x register.php HTTP_REFERER XSS",2004-03-15,JeiAr,php,webapps,0 -23819,platforms/php/webapps/23819.txt,"Phorum 3.x login.php HTTP_REFERER XSS",2004-03-15,JeiAr,php,webapps,0 -23820,platforms/php/webapps/23820.txt,"Phorum 3.x profile.php target Parameter XSS",2004-03-15,JeiAr,php,webapps,0 -23821,platforms/php/webapps/23821.php,"PHPBB 1.x/2.0.x Search.php Search_Results Parameter SQL Injection",2004-01-04,pokleyzz,php,webapps,0 +23818,platforms/php/webapps/23818.txt,"Phorum 3.x - register.php HTTP_REFERER XSS",2004-03-15,JeiAr,php,webapps,0 +23819,platforms/php/webapps/23819.txt,"Phorum 3.x - login.php HTTP_REFERER XSS",2004-03-15,JeiAr,php,webapps,0 +23820,platforms/php/webapps/23820.txt,"Phorum 3.x - profile.php target Parameter XSS",2004-03-15,JeiAr,php,webapps,0 +23821,platforms/php/webapps/23821.php,"PHPBB 1.x/2.0.x - Search.php Search_Results Parameter SQL Injection",2004-01-04,pokleyzz,php,webapps,0 23822,platforms/php/webapps/23822.txt,"VBulletin 3.0 ForumDisplay.php Cross-Site Scripting",2004-03-16,JeiAr,php,webapps,0 23823,platforms/php/webapps/23823.txt,"VBulletin 3.0 ShowThread.php Cross-Site Scripting",2004-03-16,JeiAr,php,webapps,0 -23824,platforms/php/webapps/23824.txt,"Mambo Open Source 4.5 index.php Multiple Parameter XSS",2004-03-16,JeiAr,php,webapps,0 -23825,platforms/php/webapps/23825.txt,"Mambo Open Source 4.5 index.php mos_change_template Parameter XSS",2004-03-16,JeiAr,php,webapps,0 +23824,platforms/php/webapps/23824.txt,"Mambo Open Source 4.5 - index.php Multiple Parameter XSS",2004-03-16,JeiAr,php,webapps,0 +23825,platforms/php/webapps/23825.txt,"Mambo Open Source 4.5 - index.php mos_change_template Parameter XSS",2004-03-16,JeiAr,php,webapps,0 23828,platforms/php/webapps/23828.txt,"e107 1.0.1 - CSRF Resulting in Arbitrary Javascript Execution",2013-01-02,"Joshua Reynolds",php,webapps,0 23829,platforms/php/webapps/23829.txt,"e107 1.0.2 - CSRF Resulting in SQL Injection",2013-01-02,"Joshua Reynolds",php,webapps,0 23830,platforms/linux/dos/23830.py,"Astium VoIP PBX 2.1 build 25399 - Remote Crash PoC",2013-01-02,xistence,linux,dos,5655 23831,platforms/php/webapps/23831.py,"Astium VoIP PBX 2.1 build 25399 - Multiple Vulnerabilities/Remote Root Exploit",2013-01-02,xistence,php,webapps,0 23902,platforms/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 UDP Datagram Handling Denial of Service",2004-03-31,"Luigi Auriemma",multiple,dos,0 -23834,platforms/php/webapps/23834.txt,"Mambo Open Source 4.5 Index.php SQL Injection",2004-03-16,JeiAr,php,webapps,0 +23834,platforms/php/webapps/23834.txt,"Mambo Open Source 4.5 - Index.php SQL Injection",2004-03-16,JeiAr,php,webapps,0 23835,platforms/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 Image Tag Admin Command Execution",2004-03-16,"Janek Vind",php,webapps,0 23836,platforms/windows/remote/23836.txt,"IBM Lotus Domino 6/7 HTTP webadmin.nsf Directory Traversal",2004-03-17,dr_insane,windows,remote,0 23837,platforms/windows/remote/23837.txt,"IBM Lotus Domino 6.5.1 HTTP webadmin.nsf Quick Console Cross-Site Scripting",2004-03-17,dr_insane,windows,remote,0 23838,platforms/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 CC Path Local Buffer Overflow",2003-05-30,watercloud,aix,local,0 23839,platforms/windows/dos/23839.pl,"GlobalSCAPE Secure FTP Server 2.0 Build 03.11.2004.2 SITE Command Remote Buffer Overflow",2004-03-17,storm,windows,dos,0 -23840,platforms/aix/local/23840.pl,"AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow (1)",2003-05-30,watercloud,aix,local,0 -23841,platforms/aix/local/23841.c,"AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow (2)",2004-03-17,mattox,aix,local,0 +23840,platforms/aix/local/23840.pl,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (1)",2003-05-30,watercloud,aix,local,0 +23841,platforms/aix/local/23841.c,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (2)",2004-03-17,mattox,aix,local,0 23842,platforms/windows/dos/23842.pl,"WFTPD Server GUI 3.21 - Remote Denial of Service",2004-03-17,"Beyond Security",windows,dos,0 23843,platforms/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 - Authentication Bypass",2004-03-17,"saudi linux",php,webapps,0 23844,platforms/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 error.php language Variable Path Disclosure",2004-03-18,"Janek Vind",php,webapps,0 23845,platforms/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 error.php Multiple Variables XSS",2004-03-18,"Janek Vind",php,webapps,0 23846,platforms/windows/dos/23846.txt,"Symantec Client Firewall Products 5 SYMNDIS.SYS Driver Remote Denial of Service",2004-03-18,"eEye Digital Security Team",windows,dos,0 23847,platforms/windows/remote/23847.c,"Internet Security Systems Protocol Analysis Module ICQ - Parsing Buffer Overflow",2004-03-26,Sam,windows,remote,0 -23848,platforms/linux/remote/23848.txt,"SquidGuard 1.x NULL URL Character Unauthorized Access",2004-03-19,"Petko Popadiyski",linux,remote,0 +23848,platforms/linux/remote/23848.txt,"SquidGuard 1.x - NULL URL Character Unauthorized Access",2004-03-19,"Petko Popadiyski",linux,remote,0 23849,platforms/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 fvwm_make_browse_menu.sh Scripts Command Execution",2004-03-19,"Dominik Vogt",linux,local,0 23850,platforms/windows/dos/23850.txt,"Microsoft Windows XP Explorer.EXE Remote Denial of Service",2004-03-19,"Rafel Ivgi The-Insider",windows,dos,0 23851,platforms/asp/webapps/23851.txt,"Expinion.net Member Management System 2.1 news_view.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 @@ -21086,15 +21086,15 @@ id,file,description,date,author,platform,type,port 23882,platforms/linux/local/23882.pas,"NetSupport School 7.0/7.5 Weak Password Encryption",2004-03-26,"spiffomatic 64",linux,local,0 23883,platforms/aix/local/23883.pl,"AIX 4.3.3/5.1 Invscoutd Symbolic Link",2003-05-29,watercloud,aix,local,0 23884,platforms/linux/dos/23884.txt,"NSTX 1.0/1.1 - Remote Denial of Service",2004-03-26,"laurent oudot",linux,dos,0 -23885,platforms/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x showgallery.php Multiple Parameter SQL Injection",2004-03-29,JeiAr,php,webapps,0 +23885,platforms/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x - showgallery.php Multiple Parameter SQL Injection",2004-03-29,JeiAr,php,webapps,0 23886,platforms/windows/webapps/23886.txt,"simple webserver 2.3-rc1 - Directory Traversal",2013-01-04,"CwG GeNiuS",windows,webapps,0 23887,platforms/windows/remote/23887.rb,"Enterasys NetSight nssyslogd.exe Buffer Overflow",2013-01-04,Metasploit,windows,remote,0 23888,platforms/php/webapps/23888.txt,"MyBB Profile Wii Friend Code - Multiple Vulnerabilities",2013-01-04,Ichi,php,webapps,0 23969,platforms/windows/remote/23969.rb,"IBM Cognos tm1admsd.exe Overflow",2013-01-08,Metasploit,windows,remote,0 -23890,platforms/cgi/webapps/23890.txt,"Fresh Guest Book 1.0/2.x HTML Injection",2004-03-29,"koi8-r Shelz",cgi,webapps,0 +23890,platforms/cgi/webapps/23890.txt,"Fresh Guest Book 1.0/2.x - HTML Injection",2004-03-29,"koi8-r Shelz",cgi,webapps,0 23891,platforms/asp/webapps/23891.txt,"Alan Ward A-Cart 2.0 category.asp catcode Parameter SQL Injection",2004-03-29,"Manuel Lopez",asp,webapps,0 23892,platforms/linux/local/23892.c,"Systrace 1.x - Local Policy Bypass",2004-03-29,Brad,linux,local,0 -23893,platforms/multiple/remote/23893.txt,"WebCT Campus Edition 3.8/4.x HTML Injection",2004-03-29,"Simon Boulet",multiple,remote,0 +23893,platforms/multiple/remote/23893.txt,"WebCT Campus Edition 3.8/4.x - HTML Injection",2004-03-29,"Simon Boulet",multiple,remote,0 23894,platforms/cgi/webapps/23894.txt,"Cloisterblog 1.2.2 Journal.pl Directory Traversal",2004-03-29,Dotho,cgi,webapps,0 23895,platforms/asp/webapps/23895.txt,"Interchange 4.8.x/5.0 - Remote Information Disclosure",2004-03-30,anonymous,asp,webapps,0 23896,platforms/linux/dos/23896.txt,"MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow",2004-03-30,blexim,linux,dos,0 @@ -21113,7 +21113,7 @@ id,file,description,date,author,platform,type,port 23910,platforms/windows/local/23910.txt,"F-Secure BackWeb 6.31 - Local Privilege Escalation",2004-04-06,"Ian Vitek",windows,local,0 23911,platforms/windows/dos/23911.txt,"Microsoft Internet Explorer 6.0 MSWebDVD Object Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23912,platforms/windows/dos/23912.txt,"Microsoft Internet Explorer 6.0 Macromedia Flash Player Plugin - Remote Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 -23913,platforms/cgi/webapps/23913.txt,"Floosietek FTGate Mail Server 1.2 index.fts folder Parameter XSS",2004-04-06,dr_insane,cgi,webapps,0 +23913,platforms/cgi/webapps/23913.txt,"Floosietek FTGate Mail Server 1.2 - index.fts folder Parameter XSS",2004-04-06,dr_insane,cgi,webapps,0 23914,platforms/cgi/webapps/23914.txt,"Floosietek FTGate Mail Server 1.2 Path Disclosure",2004-04-06,dr_insane,cgi,webapps,0 23915,platforms/windows/dos/23915.txt,"Adobe Photoshop 8.0 COM Objects Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23916,platforms/windows/dos/23916.txt,"Blaxxun Contact 3D X-CC3D Browser Object Buffer Overflow",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 @@ -21124,7 +21124,7 @@ id,file,description,date,author,platform,type,port 23921,platforms/windows/local/23921.c,"Centrinity FirstClass Desktop Client 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,windows,local,0 23923,platforms/windows/dos/23923.py,"FoxPlayer 2.9.0 - Denial of Service",2013-01-06,metacom,windows,dos,0 23924,platforms/multiple/webapps/23924.txt,"Nexpose Security Console CSRF",2013-01-06,"Robert Gilbert",multiple,webapps,0 -23925,platforms/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x Web Filtering Remote Denial of Service",2004-04-07,E.Kellinis,windows,dos,0 +23925,platforms/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x - Web Filtering Remote Denial of Service",2004-04-07,E.Kellinis,windows,dos,0 23926,platforms/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser Information Disclosure",2004-04-07,"S G Masood",windows,remote,0 23927,platforms/windows/dos/23927.txt,"Opera Web Browser 7.0 - Remote IFRAME Denial of Service",2004-04-08,"Pascal Notz",windows,dos,0 23928,platforms/php/webapps/23928.txt,"NukeCalendar 1.1.a - modules.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 @@ -21133,7 +21133,7 @@ id,file,description,date,author,platform,type,port 23931,platforms/php/webapps/23931.txt,"NukeCalendar 1.1.a - block-Calendar_center.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 23932,platforms/php/webapps/23932.txt,"NukeCalendar 1.1.a - eid Parameter XSS",2004-04-08,"Janek Vind",php,webapps,0 23933,platforms/php/webapps/23933.txt,"NukeCalendar 1.1.a - eid Parameter SQL Injection",2004-04-08,"Janek Vind",php,webapps,0 -23934,platforms/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 index.php language Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 +23934,platforms/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 - index.php language Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23935,platforms/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 view.php id Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23936,platforms/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote,0 23937,platforms/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 - viewmail.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 @@ -21146,47 +21146,47 @@ id,file,description,date,author,platform,type,port 23944,platforms/windows/dos/23944.php,"Foxit Reader 5.4.4.1128 Firefox Plugin npFoxitReaderPlugin.dll Stack Buffer Overflow",2013-01-07,rgod,windows,dos,0 23945,platforms/unix/dos/23945.txt,"Ettercap 0.7.5.1 - Stack Overflow",2013-01-07,"Sajjad Pourali",unix,dos,0 23946,platforms/linux/dos/23946.c,"Linux Kernel 2.4 / 2.6 - Sigqueue Blocking Denial of Service",2004-04-12,"Nikita V. Youshchenko",linux,dos,0 -23947,platforms/php/webapps/23947.txt,"TikiWiki Project 1.8 tiki-switch_theme.php theme Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23948,platforms/php/webapps/23948.txt,"TikiWiki Project 1.8 img/wiki_up Arbitrary File Upload",2004-04-12,JeiAr,php,webapps,0 -23949,platforms/php/webapps/23949.txt,"TikiWiki Project 1.8 tiki-map.phtml Traversal Arbitrary File / Directory Enumeration",2004-04-12,JeiAr,php,webapps,0 -23950,platforms/php/webapps/23950.txt,"TikiWiki Project 1.8 User Profile Multiple Option Arbitrary Remote Code Injection",2004-04-12,JeiAr,php,webapps,0 -23951,platforms/php/webapps/23951.txt,"TikiWiki Project 1.8 Add Site Multiple Options Arbitrary Remote Code Injection",2004-04-12,JeiAr,php,webapps,0 -23952,platforms/php/webapps/23952.txt,"TikiWiki Project 1.8 categorize.php Direct Request Path Disclosure",2004-04-12,JeiAr,php,webapps,0 -23953,platforms/php/webapps/23953.txt,"TikiWiki Project 1.8 messu-mailbox.php Multiple Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23954,platforms/php/webapps/23954.txt,"TikiWiki Project 1.8 messu-read.php Multiple Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23947,platforms/php/webapps/23947.txt,"TikiWiki Project 1.8 - tiki-switch_theme.php theme Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23948,platforms/php/webapps/23948.txt,"TikiWiki Project 1.8 - img/wiki_up Arbitrary File Upload",2004-04-12,JeiAr,php,webapps,0 +23949,platforms/php/webapps/23949.txt,"TikiWiki Project 1.8 - tiki-map.phtml Traversal Arbitrary File / Directory Enumeration",2004-04-12,JeiAr,php,webapps,0 +23950,platforms/php/webapps/23950.txt,"TikiWiki Project 1.8 - User Profile Multiple Option Arbitrary Remote Code Injection",2004-04-12,JeiAr,php,webapps,0 +23951,platforms/php/webapps/23951.txt,"TikiWiki Project 1.8 - Add Site Multiple Options Arbitrary Remote Code Injection",2004-04-12,JeiAr,php,webapps,0 +23952,platforms/php/webapps/23952.txt,"TikiWiki Project 1.8 - categorize.php Direct Request Path Disclosure",2004-04-12,JeiAr,php,webapps,0 +23953,platforms/php/webapps/23953.txt,"TikiWiki Project 1.8 - messu-mailbox.php Multiple Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23954,platforms/php/webapps/23954.txt,"TikiWiki Project 1.8 - messu-read.php Multiple Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23955,platforms/php/webapps/23955.txt,"TikiWiki Project 1.8 - tiki-read_article.php articleId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23956,platforms/php/webapps/23956.txt,"TikiWiki Project 1.8 tiki-browse_categories.php parentId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23957,platforms/php/webapps/23957.txt,"TikiWiki Project 1.8 tiki-index.php comments_threshold Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23956,platforms/php/webapps/23956.txt,"TikiWiki Project 1.8 - tiki-browse_categories.php parentId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23957,platforms/php/webapps/23957.txt,"TikiWiki Project 1.8 - tiki-index.php comments_threshold Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23958,platforms/php/webapps/23958.txt,"TikiWiki Project 1.8 - tiki-print_article.php articleId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23959,platforms/php/webapps/23959.txt,"TikiWiki Project 1.8 tiki-list_file_gallery.php galleryId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23960,platforms/php/webapps/23960.txt,"TikiWiki Project 1.8 tiki-upload_file.php galleryId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23961,platforms/php/webapps/23961.txt,"TikiWiki Project 1.8 tiki-view_faq.php faqId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23962,platforms/php/webapps/23962.txt,"TikiWiki Project 1.8 tiki-view_chart.php chartId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 -23963,platforms/php/webapps/23963.txt,"TikiWiki Project 1.8 tiki-usermenu.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 -23964,platforms/php/webapps/23964.txt,"TikiWiki Project 1.8 tiki-list_file_gallery.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 -23965,platforms/php/webapps/23965.txt,"TikiWiki Project 1.8 tiki-directory_ranking.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23959,platforms/php/webapps/23959.txt,"TikiWiki Project 1.8 - tiki-list_file_gallery.php galleryId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23960,platforms/php/webapps/23960.txt,"TikiWiki Project 1.8 - tiki-upload_file.php galleryId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23961,platforms/php/webapps/23961.txt,"TikiWiki Project 1.8 - tiki-view_faq.php faqId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23962,platforms/php/webapps/23962.txt,"TikiWiki Project 1.8 - tiki-view_chart.php chartId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 +23963,platforms/php/webapps/23963.txt,"TikiWiki Project 1.8 - tiki-usermenu.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23964,platforms/php/webapps/23964.txt,"TikiWiki Project 1.8 - tiki-list_file_gallery.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23965,platforms/php/webapps/23965.txt,"TikiWiki Project 1.8 - tiki-directory_ranking.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23966,platforms/php/webapps/23966.txt,"TikiWiki Project 1.8 - tiki-browse_categories.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23967,platforms/php/webapps/23967.txt,"E Sms Script Multiple SQL Injection",2013-01-08,"cr4wl3r ",php,webapps,0 23968,platforms/asp/webapps/23968.txt,"Advantech WebAccess HMI/SCADA Software Persistence XSS",2013-01-08,"SecPod Research",asp,webapps,0 23970,platforms/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder - Arbitrary File Disclosure",2013-01-08,Metasploit,php,webapps,0 23971,platforms/php/webapps/23971.txt,"TikiWiki Project 1.8 - tiki-index.php comments_offset & offset Parameter SQL Injections",2004-04-12,JeiAr,php,webapps,0 23972,platforms/php/webapps/23972.txt,"TikiWiki Project 1.8 - tiki-user_tasks.php offset & sort_mode Parameter SQL Injections",2004-04-12,JeiAr,php,webapps,0 -23973,platforms/php/webapps/23973.txt,"TikiWiki Project 1.8 tiki-directory_search.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 -23974,platforms/php/webapps/23974.txt,"TikiWiki Project 1.8 tiki-file_galleries.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23973,platforms/php/webapps/23973.txt,"TikiWiki Project 1.8 - tiki-directory_search.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23974,platforms/php/webapps/23974.txt,"TikiWiki Project 1.8 - tiki-file_galleries.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23975,platforms/php/webapps/23975.txt,"TikiWiki Project 1.8 - tiki-list_faqs.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23976,platforms/php/webapps/23976.txt,"TikiWiki Project 1.8 - tiki-list_trackers.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 -23977,platforms/php/webapps/23977.txt,"TikiWiki Project 1.8 tiki-list_blogs.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 -23978,platforms/php/webapps/23978.txt,"TikiWiki Project 1.8 tiki-usermenu.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23977,platforms/php/webapps/23977.txt,"TikiWiki Project 1.8 - tiki-list_blogs.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23978,platforms/php/webapps/23978.txt,"TikiWiki Project 1.8 - tiki-usermenu.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 33401,platforms/php/webapps/33401.txt,"Million Pixel Script 3 - 'pa' Parameter Cross-Site Scripting",2009-12-14,bi0,php,webapps,0 33402,platforms/linux/remote/33402.txt,"Ruby on Rails 2.3.5 - 'protect_from_forgery' Cross-Site Request Forgery",2009-12-14,p0deje,linux,remote,0 -23982,platforms/php/webapps/23982.txt,"TikiWiki Project 1.8 tiki-list_faqs.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 -23983,platforms/php/webapps/23983.txt,"TikiWiki Project 1.8 tiki-list_trackers.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 -23984,platforms/php/webapps/23984.txt,"TikiWiki Project 1.8 tiki-list_blogs.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23982,platforms/php/webapps/23982.txt,"TikiWiki Project 1.8 - tiki-list_faqs.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23983,platforms/php/webapps/23983.txt,"TikiWiki Project 1.8 - tiki-list_trackers.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 +23984,platforms/php/webapps/23984.txt,"TikiWiki Project 1.8 - tiki-list_blogs.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23986,platforms/cgi/webapps/23986.txt,"Blackboard Learning System 5.x/6.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,"DarC KonQuest",cgi,webapps,0 23987,platforms/cgi/remote/23987.txt,"SurgeLDAP 1.0 User.CGI Directory Traversal",2004-04-12,dr_insane,cgi,remote,0 23988,platforms/php/webapps/23988.txt,"Nuked-Klan 1.x - Multiple Vulnerabilities",2004-04-12,frog,php,webapps,0 23989,platforms/windows/local/23989.c,"Microsoft Windows 2000/NT 4 - Local Descriptor Table Local Privilege Escalation",2004-04-18,mslug@safechina.net,windows,local,0 -23990,platforms/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x CookieDecode Cross-Site Scripting",2004-04-13,waraxe,php,webapps,0 +23990,platforms/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x - CookieDecode Cross-Site Scripting",2004-04-13,waraxe,php,webapps,0 23991,platforms/php/webapps/23991.txt,"Tutos 1.1.20031017 - note_overview.php id Parameter SQL Injection",2004-04-13,"François SORIN",php,webapps,0 23998,platforms/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injection",2004-04-13,waraxe,php,webapps,0 23999,platforms/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x Format String Vulnerabilities",2004-04-14,"Thomas Wana",linux,dos,0 @@ -21203,15 +21203,15 @@ id,file,description,date,author,platform,type,port 24005,platforms/php/webapps/24005.txt,"phpBugTracker 0.9 bug.php Multiple Parameter XSS",2004-04-15,JeiAr,php,webapps,0 24006,platforms/php/webapps/24006.txt,"phpBugTracker 0.9 query.php Multiple Parameter XSS",2004-04-15,JeiAr,php,webapps,0 24007,platforms/php/webapps/24007.txt,"phpBugTracker 0.9 - user.php bugid Parameter XSS",2004-04-15,JeiAr,php,webapps,0 -24008,platforms/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x Email Attachment Script Injection",2004-04-15,"spiffomatic 64",php,webapps,0 +24008,platforms/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x - Email Attachment Script Injection",2004-04-15,"spiffomatic 64",php,webapps,0 24009,platforms/php/webapps/24009.txt,"Gemitel 3.50 Affich.php Remote File Inclusion Command Injection",2004-04-15,jaguar,php,webapps,0 24010,platforms/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x - Denial of Service",2004-04-15,anonymous,windows,dos,0 24011,platforms/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 Malformed STUN Packet Denial of Service",2004-04-08,storm,multiple,dos,0 24012,platforms/windows/remote/24012.html,"WinSCP 3.5.6 Long URI Handling Memory Corruption",2004-04-16,"Luca Ercoli",windows,remote,0 24013,platforms/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service",2004-04-17,"K. K. Mookhey",multiple,dos,0 24014,platforms/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 Nested File Manual Scan Bypass",2004-04-17,"Bipin Gautam",windows,local,0 -24015,platforms/bsd/local/24015.c,"BSD-Games 2.x Mille Local Save Game File Name Buffer Overrun",2004-04-17,N4rK07IX,bsd,local,0 -24016,platforms/php/webapps/24016.txt,"Phorum 3.4.x Phorum_URIAuth SQL Injection",2004-04-19,"Janek Vind",php,webapps,0 +24015,platforms/bsd/local/24015.c,"BSD-Games 2.x - Mille Local Save Game File Name Buffer Overrun",2004-04-17,N4rK07IX,bsd,local,0 +24016,platforms/php/webapps/24016.txt,"Phorum 3.4.x - Phorum_URIAuth SQL Injection",2004-04-19,"Janek Vind",php,webapps,0 24017,platforms/windows/remote/24017.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP Bypass) (MS12-037)",2013-01-10,sickness,windows,remote,0 24018,platforms/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload",2013-01-10,Metasploit,php,remote,0 24019,platforms/multiple/remote/24019.rb,"Ruby on Rails XML Processor YAML Deserialization Code Execution",2013-01-10,Metasploit,multiple,remote,0 @@ -21221,7 +21221,7 @@ id,file,description,date,author,platform,type,port 24023,platforms/hardware/dos/24023.py,"Colloquy 1.3.5 / 1.3.6 - Denial of Service",2013-01-10,UberLame,hardware,dos,0 24024,platforms/windows/remote/24024.html,"Softwin BitDefender AvxScanOnlineCtrl COM Object Remote File Upload And Execution",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24025,platforms/windows/remote/24025.txt,"Softwin BitDefender AvxScanOnlineCtrl COM Object Information Disclosure",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 -24026,platforms/php/webapps/24026.txt,"PHPBB 2.0.x album_portal.php Remote File Inclusion",2004-04-19,Officerrr,php,webapps,0 +24026,platforms/php/webapps/24026.txt,"PHPBB 2.0.x - album_portal.php Remote File Inclusion",2004-04-19,Officerrr,php,webapps,0 24027,platforms/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",linux,local,0 24028,platforms/windows/remote/24028.pl,"Kinesphere Corporation Exchange POP3 4.0/5.0 - Remote Buffer Overflow",2004-04-20,"securma massine",windows,remote,0 24029,platforms/windows/dos/24029.pl,"RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 LIST Parameter Buffer Overflow",2004-04-20,storm,windows,dos,0 @@ -21244,14 +21244,14 @@ id,file,description,date,author,platform,type,port 24049,platforms/asp/webapps/24049.txt,"PW New Media Network Modular Site Management System 0.2.1 - Ver.asp Information Disclosure",2004-04-23,CyberTalon,asp,webapps,0 24050,platforms/php/webapps/24050.txt,"Advanced Guestbook 2.2 Password Parameter SQL Injection",2004-04-23,JQ,php,webapps,0 24051,platforms/windows/dos/24051.txt,"Microsoft Windows XP/2000/NT 4 Shell Long Share Name Buffer Overrun",2004-04-25,"Rodrigo Gutierrez",windows,dos,0 -24052,platforms/php/webapps/24052.txt,"OpenBB 1.0.x member.php redirect Parameter XSS",2004-04-26,JeiAr,php,webapps,0 -24053,platforms/php/webapps/24053.txt,"OpenBB 1.0.x myhome.php to Parameter XSS",2004-04-26,JeiAr,php,webapps,0 -24054,platforms/php/webapps/24054.txt,"OpenBB 1.0.x post.php TID Parameter XSS",2004-04-26,JeiAr,php,webapps,0 -24055,platforms/php/webapps/24055.txt,"OpenBB 1.0.x index.php redirect Parameter XSS",2004-04-26,JeiAr,php,webapps,0 -24056,platforms/php/webapps/24056.txt,"OpenBB 1.0.x board.php FID Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 -24057,platforms/php/webapps/24057.txt,"OpenBB 1.0.x member.php Multiple Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 -24058,platforms/php/webapps/24058.txt,"OpenBB 1.0.x search.php q Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 -24059,platforms/php/webapps/24059.txt,"OpenBB 1.0.x post.php Multiple Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 +24052,platforms/php/webapps/24052.txt,"OpenBB 1.0.x - member.php redirect Parameter XSS",2004-04-26,JeiAr,php,webapps,0 +24053,platforms/php/webapps/24053.txt,"OpenBB 1.0.x - myhome.php to Parameter XSS",2004-04-26,JeiAr,php,webapps,0 +24054,platforms/php/webapps/24054.txt,"OpenBB 1.0.x - post.php TID Parameter XSS",2004-04-26,JeiAr,php,webapps,0 +24055,platforms/php/webapps/24055.txt,"OpenBB 1.0.x - index.php redirect Parameter XSS",2004-04-26,JeiAr,php,webapps,0 +24056,platforms/php/webapps/24056.txt,"OpenBB 1.0.x - board.php FID Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 +24057,platforms/php/webapps/24057.txt,"OpenBB 1.0.x - member.php Multiple Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 +24058,platforms/php/webapps/24058.txt,"OpenBB 1.0.x - search.php q Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 +24059,platforms/php/webapps/24059.txt,"OpenBB 1.0.x - post.php Multiple Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 24060,platforms/php/webapps/24060.txt,"PHP-Nuke 7.2 - Multiple Video Gallery Module SQL Injection",2004-04-26,"k1LL3r B0y",php,webapps,0 24061,platforms/php/webapps/24061.txt,"OpenBB 1.0.x - Private Message Disclosure",2004-04-26,"Manuel Lopez",php,webapps,0 24062,platforms/unix/local/24062.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Unspecified Local Memory Corruption Vulnerabilities (1)",2004-04-25,"Secure Network Operations",unix,local,0 @@ -21260,15 +21260,15 @@ id,file,description,date,author,platform,type,port 24065,platforms/hardware/remote/24065.java,"Siemens S55 Cellular Telephone Sms Confirmation Message Bypass",2004-04-27,FtR,hardware,remote,0 24066,platforms/multiple/dos/24066.txt,"DiGi WWW Server 1 - Remote Denial of Service",2004-04-27,"Donato Ferrante",multiple,dos,0 24067,platforms/unix/remote/24067.c,"LHA 1.x - Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,unix,remote,0 -24068,platforms/php/webapps/24068.txt,"SquirrelMail 1.4.x Folder Name Cross-Site Scripting",2004-04-30,"Alvin Alex",php,webapps,0 +24068,platforms/php/webapps/24068.txt,"SquirrelMail 1.4.x - Folder Name Cross-Site Scripting",2004-04-30,"Alvin Alex",php,webapps,0 24069,platforms/windows/remote/24069.html,"Microsoft Internet Explorer 6.0 - Meta Data Foreign Domain Spoofing",2004-04-30,E.Kellinis,windows,remote,0 24070,platforms/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1 B Remote Heap Buffer Overflow",2004-04-30,"Slotto Corleone",multiple,dos,0 24071,platforms/php/webapps/24071.txt,"Moodle 1.1/1.2 - Cross-Site Scripting",2004-04-30,"Bartek Nowotarski",php,webapps,0 -24072,platforms/php/webapps/24072.txt,"Coppermine Photo Gallery 1.x menu.inc.php CPG_URL Parameter XSS",2004-04-30,"Janek Vind",php,webapps,0 -24073,platforms/php/webapps/24073.txt,"Coppermine Photo Gallery 1.x modules.php startdir Parameter Traversal Arbitrary File Access",2004-04-30,"Janek Vind",php,webapps,0 -24074,platforms/php/webapps/24074.txt,"Coppermine Photo Gallery 1.x init.inc.php Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0 -24075,platforms/php/webapps/24075.txt,"Coppermine Photo Gallery 1.x theme.php Multiple Parameter Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0 -24076,platforms/windows/remote/24076.txt,"Sambar 5.x Open Proxy and Authentication Bypass",2003-01-30,"David Endler",windows,remote,0 +24072,platforms/php/webapps/24072.txt,"Coppermine Photo Gallery 1.x - menu.inc.php CPG_URL Parameter XSS",2004-04-30,"Janek Vind",php,webapps,0 +24073,platforms/php/webapps/24073.txt,"Coppermine Photo Gallery 1.x - modules.php startdir Parameter Traversal Arbitrary File Access",2004-04-30,"Janek Vind",php,webapps,0 +24074,platforms/php/webapps/24074.txt,"Coppermine Photo Gallery 1.x - init.inc.php Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0 +24075,platforms/php/webapps/24075.txt,"Coppermine Photo Gallery 1.x - theme.php Multiple Parameter Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0 +24076,platforms/windows/remote/24076.txt,"Sambar 5.x - Open Proxy and Authentication Bypass",2003-01-30,"David Endler",windows,remote,0 24077,platforms/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer Directory Traversal",2004-05-03,"Imperva Application Defense Center",windows,remote,0 24078,platforms/linux/dos/24078.c,"PaX 2.6 Kernel Patch - Denial of Service",2004-05-03,Shadowinteger,linux,dos,0 24079,platforms/linux/remote/24079.c,"APSIS Pound 1.5 - Remote Format String",2004-05-03,"Nilanjan De",linux,remote,0 @@ -21279,17 +21279,17 @@ id,file,description,date,author,platform,type,port 24084,platforms/multiple/remote/24084.py,"Nagios history.cgi Remote Command Execution",2013-01-13,blasty,multiple,remote,0 24086,platforms/php/webapps/24086.txt,"phlyLabs phlyMail Lite 4.03.04 - (go param) Open Redirect",2013-01-13,LiquidWorm,php,webapps,0 24087,platforms/php/webapps/24087.txt,"phlyLabs phlyMail Lite 4.03.04 - Path Disclosure / Stored XSS",2013-01-13,LiquidWorm,php,webapps,0 -24088,platforms/php/webapps/24088.txt,"PHPX 3.x admin/page.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 -24089,platforms/php/webapps/24089.txt,"PHPX 3.x admin/news.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 -24090,platforms/php/webapps/24090.txt,"PHPX 3.x admin/user.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 -24091,platforms/php/webapps/24091.txt,"PHPX 3.x admin/images.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 -24092,platforms/php/webapps/24092.txt,"PHPX 3.x admin/forums.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 +24088,platforms/php/webapps/24088.txt,"PHPX 3.x - admin/page.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 +24089,platforms/php/webapps/24089.txt,"PHPX 3.x - admin/news.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 +24090,platforms/php/webapps/24090.txt,"PHPX 3.x - admin/user.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 +24091,platforms/php/webapps/24091.txt,"PHPX 3.x - admin/images.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 +24092,platforms/php/webapps/24092.txt,"PHPX 3.x - admin/forums.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 24093,platforms/linux/remote/24093.c,"Exim Sender 3.35 Verification Remote Stack Buffer Overrun",2004-05-06,newroot,linux,remote,0 24094,platforms/cgi/webapps/24094.txt,"SurgeLDAP 1.0 Web Administration Authentication Bypass",2004-05-05,"GSS IT",cgi,webapps,0 -24095,platforms/linux/dos/24095.txt,"DeleGate 7.8.x/8.x SSLway Filter Remote Stack Based Buffer Overflow",2004-05-06,"Joel Eriksson",linux,dos,0 -24096,platforms/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x Embedded Hyperlink Buffer Overrun",2004-05-07,"Paul Szabo",linux,dos,0 +24095,platforms/linux/dos/24095.txt,"DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Based Buffer Overflow",2004-05-06,"Joel Eriksson",linux,dos,0 +24096,platforms/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun",2004-05-07,"Paul Szabo",linux,dos,0 24097,platforms/windows/remote/24097.c,"MyWeb HTTP Server 3.3 GET Request Buffer Overflow",2004-05-06,badpack3t,windows,remote,0 -24098,platforms/windows/remote/24098.txt,"Qualcomm Eudora 6.x Embedded Hyperlink URI Obfuscation Weakness",2004-05-08,"Brett Glass",windows,remote,0 +24098,platforms/windows/remote/24098.txt,"Qualcomm Eudora 6.x - Embedded Hyperlink URI Obfuscation Weakness",2004-05-08,"Brett Glass",windows,remote,0 24099,platforms/php/webapps/24099.txt,"Adam Webb NukeJokes 1.7/2.0 - Module Multiple Parameter XSS",2004-05-08,"Janek Vind",php,webapps,0 24100,platforms/php/webapps/24100.txt,"Adam Webb NukeJokes 1.7/2.0 Module modules.php jokeid Parameter SQL Injection",2004-05-08,"Janek Vind",php,webapps,0 24101,platforms/windows/remote/24101.txt,"Microsoft Outlook 2003 Predictable File Location Weakness",2004-05-10,http-equiv,windows,remote,0 @@ -21311,13 +21311,13 @@ id,file,description,date,author,platform,type,port 24118,platforms/windows/remote/24118.txt,"Microsoft Outlook Express 6.0 URI Obfuscation",2004-05-13,http-equiv,windows,remote,0 24119,platforms/windows/dos/24119.txt,"Microsoft Internet Explorer 5.0.1 - http-equiv Meta Tag Denial of Service",2004-05-14,"Mike Mauler",windows,dos,0 24120,platforms/linux/remote/24120.c,"LHA 1.x - Multiple extract_one Buffer Overflow Vulnerabilities",2004-05-19,"Lukasz Wojtow",linux,remote,0 -24121,platforms/osx/remote/24121.txt,"Apple Mac OS X 10.3.x Help Protocol Remote Code Execution",2004-05-17,"Troels Bay",osx,remote,0 +24121,platforms/osx/remote/24121.txt,"Apple Mac OS X 10.3.x - Help Protocol Remote Code Execution",2004-05-17,"Troels Bay",osx,remote,0 24122,platforms/cgi/webapps/24122.txt,"TurboTrafficTrader C 1.0 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2004-05-17,"Kaloyan Olegov Georgiev",cgi,webapps,0 -24123,platforms/linux/local/24123.sh,"WGet 1.x Insecure File Creation Race Condition",2004-05-17,"Hugo Vazquez",linux,local,0 -24124,platforms/php/webapps/24124.txt,"VBulletin 1.0/2.x/3.0 Index.php User Interface Spoofing Weakness",2004-05-17,p0rk,php,webapps,0 +24123,platforms/linux/local/24123.sh,"WGet 1.x - Insecure File Creation Race Condition",2004-05-17,"Hugo Vazquez",linux,local,0 +24124,platforms/php/webapps/24124.txt,"VBulletin 1.0/2.x/3.0 - Index.php User Interface Spoofing Weakness",2004-05-17,p0rk,php,webapps,0 24125,platforms/windows/remote/24125.txt,"Microsoft Windows XP Self-Executing Folder",2004-05-17,"Roozbeh Afrasiabi",windows,remote,0 -24126,platforms/php/webapps/24126.txt,"osCommerce 2.x File Manager Directory Traversal",2004-05-17,Rene,php,webapps,0 -24127,platforms/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x Modpath Parameter Potential File Include",2004-05-17,waraxe,php,webapps,0 +24126,platforms/php/webapps/24126.txt,"osCommerce 2.x - File Manager Directory Traversal",2004-05-17,Rene,php,webapps,0 +24127,platforms/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x - Modpath Parameter Potential File Include",2004-05-17,waraxe,php,webapps,0 24128,platforms/windows/dos/24128.txt,"ActivePerl 5.x / Cygwin 1.5.x - System Function Call Buffer Overflow",2004-05-18,"Oliver Karow",windows,dos,0 24129,platforms/windows/remote/24129.bat,"Omnicron OmniHTTPD 2.x/3.0 Get Request Buffer Overflow",2004-04-23,CoolICE,windows,remote,0 24130,platforms/multiple/dos/24130.txt,"ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Overflow",2004-05-18,"Matt Murphy",multiple,dos,0 @@ -21325,7 +21325,7 @@ id,file,description,date,author,platform,type,port 24133,platforms/windows/remote/24133.rb,"Freesshd Authentication Bypass",2013-01-15,Metasploit,windows,remote,0 24134,platforms/php/webapps/24134.txt,"CMS snews SQL Injection",2013-01-15,"By onestree",php,webapps,0 24135,platforms/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 CSS Style Sheet Memory Corruption",2004-05-18,henkie_is_leet,windows,dos,0 -24136,platforms/linux/remote/24136.txt,"KDE Konqueror 3.x Embedded Image URI Obfuscation Weakness",2004-05-18,"Drew Copley",linux,remote,0 +24136,platforms/linux/remote/24136.txt,"KDE Konqueror 3.x - Embedded Image URI Obfuscation Weakness",2004-05-18,"Drew Copley",linux,remote,0 24137,platforms/multiple/remote/24137.txt,"Netscape Navigator 7.1 Embedded Image URI Obfuscation Weakness",2004-05-19,"Lyndon Durham",multiple,remote,0 24138,platforms/php/webapps/24138.txt,"e107 Website System 0.5/0.6 Log.php HTML Injection",2004-05-21,Chinchilla,php,webapps,0 24139,platforms/jsp/webapps/24139.txt,"Liferay Enterprise Portal 1.x/2.x/5.0.2 - Multiple XSS Vulnerabilities",2004-05-22,"Sandeep Giri",jsp,webapps,0 @@ -21351,20 +21351,20 @@ id,file,description,date,author,platform,type,port 24157,platforms/php/webapps/24157.txt,"Cydia Repo Manager CSRF",2013-01-16,"Ramdan Yantu",php,webapps,0 24158,platforms/jsp/webapps/24158.txt,"Oracle Application Framework Diagnostic Mode Bypass",2013-01-16,"Trustwave's SpiderLabs",jsp,webapps,0 24159,platforms/linux/remote/24159.rb,"Nagios3 history.cgi Host Command Execution",2013-01-16,Metasploit,linux,remote,0 -24160,platforms/linux/remote/24160.txt,"SquirrelMail 1.x Email Header HTML Injection",2004-05-31,"Roman Medina",linux,remote,0 +24160,platforms/linux/remote/24160.txt,"SquirrelMail 1.x - Email Header HTML Injection",2004-05-31,"Roman Medina",linux,remote,0 24161,platforms/windows/remote/24161.txt,"Sambar Server 6.1 beta 2 show.asp show Parameter XSS",2004-06-01,"Oliver Karow",windows,remote,0 24162,platforms/windows/remote/24162.txt,"Sambar Server 6.1 beta 2 showperf.asp title Parameter XSS",2004-06-01,"Oliver Karow",windows,remote,0 24163,platforms/windows/remote/24163.txt,"Sambar Server 6.1 beta 2 showini.asp Arbitrary File Access",2004-06-01,"Oliver Karow",windows,remote,0 24164,platforms/cgi/webapps/24164.txt,"Rit Research Labs TinyWeb 1.9.2 Unauthorized Script Disclosure",2004-06-01,"Ziv Kamir",cgi,webapps,0 24165,platforms/linux/remote/24165.pl,"Firebird 1.0 - Remote Pre-Authentication Database Name Buffer Overrun",2004-06-01,wsxz,linux,remote,0 -24166,platforms/php/webapps/24166.txt,"PHP-Nuke 5.x/6.x/7.x Direct Script Access Security Bypass",2004-06-01,Squid,php,webapps,0 -24167,platforms/php/webapps/24167.txt,"SquirrelMail 1.2.x From Email Header HTML Injection",2004-06-03,anonymous,php,webapps,0 +24166,platforms/php/webapps/24166.txt,"PHP-Nuke 5.x/6.x/7.x - Direct Script Access Security Bypass",2004-06-01,Squid,php,webapps,0 +24167,platforms/php/webapps/24167.txt,"SquirrelMail 1.2.x - From Email Header HTML Injection",2004-06-03,anonymous,php,webapps,0 24168,platforms/php/webapps/24168.txt,"Mail Manage EX 3.1.8 MMEX Script Settings Parameter Remote PHP File Include",2004-06-03,"The Warlock [BhQ]",php,webapps,0 24169,platforms/php/webapps/24169.txt,"Crafty Syntax Live Help 2.7.3 - Multiple HTML Injection Vulnerabilities",2004-06-04,"HNK Technology Solutions",php,webapps,0 24170,platforms/multiple/dos/24170.txt,"Colin McRae Rally 2004 Multiplayer Denial of Service",2004-06-04,"Luigi Auriemma",multiple,dos,0 -24171,platforms/windows/local/24171.c,"SmartStuff FoolProof Security Program 3.9.x Administrative Password Recovery",2004-06-05,"Cyrillium Security",windows,local,0 +24171,platforms/windows/local/24171.c,"SmartStuff FoolProof Security Program 3.9.x - Administrative Password Recovery",2004-06-05,"Cyrillium Security",windows,local,0 24172,platforms/php/webapps/24172.txt,"cPanel 5-9 Killacct Script Customer Account DNS Information Deletion",2004-06-05,"qbann targ",php,webapps,0 -24173,platforms/php/local/24173.txt,"PHP 4.3.x Microsoft Windows Shell Escape Functions Command Execution",2004-06-07,"Daniel Fabian",php,local,0 +24173,platforms/php/local/24173.txt,"PHP 4.3.x - Microsoft Windows Shell Escape Functions Command Execution",2004-06-07,"Daniel Fabian",php,local,0 24174,platforms/windows/remote/24174.txt,"Microsoft Internet Explorer 6.0 URL Local Resource Access Weakness",2004-06-06,"Rafel Ivgi The-Insider",windows,remote,0 24175,platforms/cgi/webapps/24175.txt,"Linksys Web Camera Software 2.10 Next_file Parameter File Disclosure",2004-06-07,"John Doe",cgi,webapps,0 24176,platforms/php/webapps/24176.txt,"NetWin SurgeMail 1.8/1.9/2.0_WebMail 3.1 Error Message Path Disclosure",2004-06-07,"Donnie Werner",php,webapps,0 @@ -21377,11 +21377,11 @@ id,file,description,date,author,platform,type,port 24183,platforms/php/webapps/24183.txt,"cPanel 5-9 Passwd SQL Injection",2004-06-09,verb0s@virtualnova.net,php,webapps,0 24184,platforms/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 Access Validation",2004-06-09,"Thomas Ryan",asp,webapps,0 24185,platforms/asp/webapps/24185.txt,"AspDotNetStorefront 3.3 ReturnURL Parameter Cross-Site Scripting",2004-06-09,"Thomas Ryan",asp,webapps,0 -24190,platforms/java/webapps/24190.txt,"PHP-Nuke 6.x/7.x FAQ Module categories Parameter XSS",2004-06-11,"Janek Vind",java,webapps,0 -24191,platforms/php/webapps/24191.txt,"PHP-Nuke 6.x/7.x Encyclopedia Module Multiple Function XSS",2004-06-11,"Janek Vind",php,webapps,0 -24192,platforms/php/webapps/24192.txt,"PHP-Nuke 6.x/7.x Reviews Module order Parameter SQL Injection",2004-06-11,"Janek Vind",php,webapps,0 +24190,platforms/java/webapps/24190.txt,"PHP-Nuke 6.x/7.x - FAQ Module categories Parameter XSS",2004-06-11,"Janek Vind",java,webapps,0 +24191,platforms/php/webapps/24191.txt,"PHP-Nuke 6.x/7.x - Encyclopedia Module Multiple Function XSS",2004-06-11,"Janek Vind",php,webapps,0 +24192,platforms/php/webapps/24192.txt,"PHP-Nuke 6.x/7.x - Reviews Module order Parameter SQL Injection",2004-06-11,"Janek Vind",php,webapps,0 24193,platforms/php/webapps/24193.txt,"PHP-Nuke 6.x/7.x - Multiple Input Validation Vulnerabilities",2004-06-11,"Janek Vind",php,webapps,0 -24194,platforms/php/webapps/24194.txt,"PHP-Nuke 6.x/7.x Reviews Module Multiple Parameter XSS",2004-06-11,"Janek Vind",php,webapps,0 +24194,platforms/php/webapps/24194.txt,"PHP-Nuke 6.x/7.x - Reviews Module Multiple Parameter XSS",2004-06-11,"Janek Vind",php,webapps,0 24195,platforms/windows/dos/24195.pl,"WinAgents TFTP Server 3.0 - Remote Buffer Overrun",2004-06-11,"Ziv Kamir",windows,dos,0 24196,platforms/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 URI Obfuscation Weakness",2004-06-14,http-equiv,windows,remote,0 24197,platforms/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 Next_file Parameter Cross-Site Scripting",2004-06-14,scriptX,cgi,webapps,0 @@ -21402,7 +21402,7 @@ id,file,description,date,author,platform,type,port 24211,platforms/windows/dos/24211.txt,"Microsoft Internet Explorer 6.0 - HREF Save As Denial of Service",2004-06-15,"Rafel Ivgi The-Insider",windows,dos,0 24212,platforms/php/webapps/24212.txt,"Pivot 1.0 - Remote module_db.php File Include",2004-06-15,loofus,php,webapps,0 24213,platforms/windows/remote/24213.txt,"Microsoft Internet Explorer 5.0.1 Wildcard DNS Cross-Site Scripting",2004-06-15,"bitlance winter",windows,remote,0 -24214,platforms/asp/webapps/24214.txt,"Web Wiz Forums 7.x Registration_Rules.ASP Cross-Site Scripting",2004-06-15,"Ferruh Mavituna",asp,webapps,0 +24214,platforms/asp/webapps/24214.txt,"Web Wiz Forums 7.x - Registration_Rules.ASP Cross-Site Scripting",2004-06-15,"Ferruh Mavituna",asp,webapps,0 24215,platforms/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 usersL.php3 - Multiple Parameter SQL Injection",2004-06-15,HEX,php,webapps,0 24216,platforms/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 edituser.php3 do_not_login Variable Authentication Bypass",2004-06-15,HEX,php,webapps,0 24217,platforms/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 admin.php3 - Arbitrary File Access",2004-06-15,HEX,php,webapps,0 @@ -21429,7 +21429,7 @@ id,file,description,date,author,platform,type,port 24239,platforms/php/webapps/24239.txt,"CuteNews 0.88/1.3 example2.php id Parameter XSS",2004-06-28,DarkBicho,php,webapps,0 24240,platforms/php/webapps/24240.txt,"CuteNews 0.88/1.3 show_archives.php id Parameter XSS",2004-06-28,DarkBicho,php,webapps,0 24241,platforms/php/webapps/24241.txt,"PowerPortal 1.1/1.3 modules.php Traversal Arbitrary Directory Listing",2004-06-28,DarkBicho,php,webapps,0 -24242,platforms/multiple/dos/24242.java,"Sun Java Runtime Environment 1.4.x Font Object Assertion Failure Denial of Service",2004-06-28,"Marc Schoenefeld",multiple,dos,0 +24242,platforms/multiple/dos/24242.java,"Sun Java Runtime Environment 1.4.x - Font Object Assertion Failure Denial of Service",2004-06-28,"Marc Schoenefeld",multiple,dos,0 24243,platforms/unix/dos/24243.txt,"IBM Lotus Domino Server 6 - Web Access Remote Denial of Service",2004-06-30,"Andreas Klein",unix,dos,0 24244,platforms/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 Null Byte XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 24245,platforms/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 Management Interface XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 @@ -21442,16 +21442,16 @@ id,file,description,date,author,platform,type,port 24252,platforms/cgi/webapps/24252.txt,"fastream netfile ftp/web server 6.5/6.7 - Directory Traversal",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 24253,platforms/multiple/remote/24253.txt,"12Planet Chat Server 2.9 - Cross-Site Scripting",2004-07-05,"Donato Ferrante",multiple,remote,0 24254,platforms/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 Email Header HTML Injection",2004-07-05,"Roman Medina-Heigl Hernandez",cgi,webapps,0 -24255,platforms/php/webapps/24255.txt,"JAWS 0.2/0.3 index.php gadget Parameter Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",php,webapps,0 +24255,platforms/php/webapps/24255.txt,"JAWS 0.2/0.3 - index.php gadget Parameter Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",php,webapps,0 24256,platforms/php/webapps/24256.php,"JAWS 0.2/0.3 Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",php,webapps,0 -24257,platforms/php/webapps/24257.txt,"JAWS 0.2/0.3 index.php action Parameter XSS",2004-07-06,"Fernando Quintero",php,webapps,0 +24257,platforms/php/webapps/24257.txt,"JAWS 0.2/0.3 - index.php action Parameter XSS",2004-07-06,"Fernando Quintero",php,webapps,0 24258,platforms/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 - Local Privilege Escalation",2013-01-20,LiquidWorm,windows,local,0 24259,platforms/linux/remote/24259.c,"Ethereal 0.x - Multiple Unspecified iSNS_ SMB and SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",linux,remote,0 24260,platforms/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 comersus_gatewayPayPal.asp Price Manipulation",2004-07-07,"Thomas Ryan",asp,webapps,0 24261,platforms/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 comersus_message.asp XSS",2004-07-07,"Thomas Ryan",asp,webapps,0 24262,platforms/windows/remote/24262.html,"Opera Web Browser 7.5x IFrame OnLoad Address Bar URL Obfuscation Weakness",2004-07-08,"bitlance winter",windows,remote,0 24263,platforms/windows/remote/24263.txt,"Mozilla 1.7 External Protocol Handler Weakness",2004-07-08,"Keith McCanless",windows,remote,0 -24264,platforms/multiple/remote/24264.java,"Sun Java Virtual Machine 1.x Font.createFont Method Insecure Temporary File Creation Weakness",2004-07-09,Jelmer,multiple,remote,0 +24264,platforms/multiple/remote/24264.java,"Sun Java Virtual Machine 1.x - Font.createFont Method Insecure Temporary File Creation Weakness",2004-07-09,Jelmer,multiple,remote,0 24265,platforms/windows/remote/24265.html,"Microsoft Internet Explorer 5.0.1 JavaScript Method Assignment Cross-Domain Scripting",2004-07-12,Paul,windows,remote,0 24266,platforms/windows/remote/24266.txt,"Microsoft Internet Explorer 5.0.1 Popup.show Mouse Event Hijacking",2004-07-12,Paul,windows,remote,0 24267,platforms/windows/dos/24267.txt,"Microsoft Internet Explorer 6.0 JavaScript Null Pointer Exception Denial of Service",2004-07-12,"Berend-Jan Wever",windows,dos,0 @@ -21461,7 +21461,7 @@ id,file,description,date,author,platform,type,port 24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 Blog_Exec.php Cross-Site Scripting",2004-08-07,"befcake beefy",php,webapps,0 24272,platforms/multiple/remote/24272.rb,"Jenkins Script-Console Java Execution",2013-01-21,Metasploit,multiple,remote,0 24273,platforms/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution",2013-01-21,Metasploit,php,remote,0 -24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x Viewtopic.php PHP Script Injection",2004-07-12,"sasan hezarkhani",php,webapps,0 +24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x - Viewtopic.php PHP Script Injection",2004-07-12,"sasan hezarkhani",php,webapps,0 24275,platforms/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",unix,dos,0 24276,platforms/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File - Multiple Vulnerabilities",2004-07-13,"Mind Warper",windows,remote,0 24277,platforms/windows/local/24277.c,"Microsoft Windows 2000/NT 4 - POSIX Subsystem Buffer Overflow Local Privilege Escalation",2004-07-16,bkbll,windows,local,0 @@ -21484,7 +21484,7 @@ id,file,description,date,author,platform,type,port 24294,platforms/php/webapps/24294.txt,"WordPress Developer Formatter Plugin - CSRF",2013-01-22,"Junaid Hussain",php,webapps,0 24295,platforms/php/webapps/24295.txt,"Adult Webmaster Script Password Disclosure",2013-01-22,"Dshellnoi Unix",php,webapps,0 24356,platforms/php/webapps/24356.txt,"Moodle 1.x - 'post.php' Cross-Site Scripting",2004-08-16,"Javier Ubilla",php,webapps,0 -24296,platforms/php/webapps/24296.txt,"Nucleus CMS 3.0_Blog:CMS 3_PunBB 1.x Common.php Remote File Inclusion",2004-07-20,"Radek Hulan",php,webapps,0 +24296,platforms/php/webapps/24296.txt,"Nucleus CMS 3.0_Blog:CMS 3_PunBB 1.x - Common.php Remote File Inclusion",2004-07-20,"Radek Hulan",php,webapps,0 24297,platforms/windows/remote/24297.pl,"Serena TeamTrack 6.1.1 - Remote Authentication Bypass",2004-07-21,"Noam Rathaus",windows,remote,0 24298,platforms/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 - Cookie Object SQL Injection",2004-07-21,"Noam Rathaus",asp,webapps,0 24299,platforms/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script SQL Injection",2004-07-21,"Noam Rathaus",asp,webapps,0 @@ -21500,12 +21500,12 @@ id,file,description,date,author,platform,type,port 24309,platforms/java/remote/24309.rb,"Java Applet AverageRangeStatisticImpl Remote Code Execution",2013-01-24,Metasploit,java,remote,0 24310,platforms/unix/remote/24310.rb,"ZoneMinder Video Server packageControl Command Execution",2013-01-24,Metasploit,unix,remote,0 24311,platforms/php/webapps/24311.txt,"EasyIns Stadtportal 4.0 Site Parameter Remote File Inclusion",2004-07-24,"Francisco Alisson",php,webapps,0 -24312,platforms/linux/remote/24312.html,"Mozilla Browser 0.8/0.9/1.x Refresh Security Property Spoofing",2004-07-26,E.Kellinis,linux,remote,0 +24312,platforms/linux/remote/24312.html,"Mozilla Browser 0.8/0.9/1.x - Refresh Security Property Spoofing",2004-07-26,E.Kellinis,linux,remote,0 24313,platforms/asp/webapps/24313.txt,"XLineSoft ASPRunner 1.0/2.x - [TABLE-NAME]_search.asp Typeen Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 24314,platforms/asp/webapps/24314.txt,"XLineSoft ASPRunner 1.0/2.x - [TABLE-NAME]_edit.asp SQL Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 24315,platforms/asp/webapps/24315.txt,"XLineSoft ASPRunner 1.0/2.x - [TABLE]_list.asp SearchFor Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 -24316,platforms/asp/webapps/24316.txt,"XLineSoft ASPRunner 1.0/2.x export.asp SQL Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 -24317,platforms/asp/webapps/24317.txt,"XLineSoft ASPRunner 1.0/2.x Database Direct Request Information Disclosure",2004-07-26,"Ferruh Mavituna",asp,webapps,0 +24316,platforms/asp/webapps/24316.txt,"XLineSoft ASPRunner 1.0/2.x - export.asp SQL Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 +24317,platforms/asp/webapps/24317.txt,"XLineSoft ASPRunner 1.0/2.x - Database Direct Request Information Disclosure",2004-07-26,"Ferruh Mavituna",asp,webapps,0 24318,platforms/windows/shellcode/24318.c,"Windows - URLDownloadToFile + WinExec + ExitProcess Shellcode",2013-01-24,RubberDuck,windows,shellcode,0 24319,platforms/windows/dos/24319.txt,"Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite",2013-01-24,shinnai,windows,dos,0 24320,platforms/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection",2013-01-24,RealGame,multiple,webapps,0 @@ -21526,15 +21526,15 @@ id,file,description,date,author,platform,type,port 24335,platforms/unix/local/24335.txt,"Oracle9i Database - Default Library Directory Privilege Escalation",2004-07-30,"Juan Manuel Pascual Escribá",unix,local,0 24336,platforms/cgi/remote/24336.txt,"myServer 0.6.2 math_sum.mscgi Multiple Parameter XSS",2004-07-30,dr_insane,cgi,remote,0 24337,platforms/cgi/remote/24337.txt,"myServer 0.6.2 math_sum.mscgi Multiple Parameter Remote Overflow",2004-07-30,dr_insane,cgi,remote,0 -24338,platforms/linux/remote/24338.c,"Citadel/UX 5.9/6.x Username Buffer Overflow (1)",2004-07-30,CoKi,linux,remote,0 -24339,platforms/linux/remote/24339.c,"Citadel/UX 5.9/6.x Username Buffer Overflow (2)",2004-07-30,Nebunu,linux,remote,0 +24338,platforms/linux/remote/24338.c,"Citadel/UX 5.9/6.x - Username Buffer Overflow (1)",2004-07-30,CoKi,linux,remote,0 +24339,platforms/linux/remote/24339.c,"Citadel/UX 5.9/6.x - Username Buffer Overflow (2)",2004-07-30,Nebunu,linux,remote,0 24340,platforms/php/webapps/24340.txt,"PowerPortal 1.1/1.3 - Private Message HTML Injection",2004-07-30,vampz,php,webapps,0 24341,platforms/php/webapps/24341.txt,"FusionPHP Fusion News 3.3/3.6 Administrator Command Execution",2004-07-30,"Joseph Moniz",php,webapps,0 24342,platforms/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 sresult.exe Cross-Site Scripting",2004-08-02,dr_insane,cgi,remote,0 24343,platforms/windows/dos/24343.txt,"MailEnable 1.1x Content-Length Denial of Service",2004-07-30,CoolICE,windows,dos,0 24344,platforms/hardware/dos/24344.txt,"U.S. Robotics USR808054 Wireless Access Point Web Administration Denial of Service",2004-08-02,"Albert Puigsech Galicia",hardware,dos,0 24345,platforms/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 LDACGI Directory Traversal",2004-08-02,anonymous,windows,remote,0 -24346,platforms/linux/dos/24346.txt,"Mozilla 1.x and Netscape 7.0/7.1 SOAPParameter Integer Overflow",2004-08-02,zen-parse,linux,dos,0 +24346,platforms/linux/dos/24346.txt,"Mozilla 1.x - and Netscape 7.0/7.1 SOAPParameter Integer Overflow",2004-08-02,zen-parse,linux,dos,0 24347,platforms/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution",2004-08-04,"Francisco Alisson",cgi,webapps,0 24348,platforms/php/webapps/24348.txt,"eNdonesia 8.3 - Search Form Cross-Site Scripting",2004-08-04,"Ahmad Muammar",php,webapps,0 24349,platforms/php/webapps/24349.txt,"PHP-Nuke 0-7 Delete God Admin Access Control Bypass",2004-08-04,"Ahmad Muammar",php,webapps,0 @@ -21575,10 +21575,10 @@ id,file,description,date,author,platform,type,port 24386,platforms/multiple/dos/24386.txt,"British National Corpus SARA - Remote Buffer Overflow",2004-07-20,"Matthias Bethke",multiple,dos,0 24387,platforms/multiple/remote/24387.txt,"Nihuo Web Log Analyzer 1.6 HTML Injection",2004-08-20,"Audun Larsen",multiple,remote,0 24388,platforms/multiple/dos/24388.txt,"aGSM 2.35 Half-Life Server - Info Response Buffer Overflow",2004-08-20,Dimetrius,multiple,dos,0 -24389,platforms/php/webapps/24389.txt,"Sympa 4.x New List HTML Injection",2004-08-21,"Jose Antonio",php,webapps,0 +24389,platforms/php/webapps/24389.txt,"Sympa 4.x - New List HTML Injection",2004-08-21,"Jose Antonio",php,webapps,0 24390,platforms/php/webapps/24390.txt,"Mantis 0.19 - Remote Server-Side Script Execution",2004-08-21,"Jose Antonio",php,webapps,0 24391,platforms/php/webapps/24391.txt,"Mantis 0.x - Multiple Cross-Site Scripting Vulnerabilities",2004-08-21,"Jose Antonio",php,webapps,0 -24392,platforms/php/webapps/24392.php,"Mantis 0.x New Account Signup Mass Emailing",2004-08-21,"Jose Antonio",php,webapps,0 +24392,platforms/php/webapps/24392.php,"Mantis 0.x - New Account Signup Mass Emailing",2004-08-21,"Jose Antonio",php,webapps,0 24393,platforms/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection / Directory Traversal",2004-08-21,"Jose Antonio",php,webapps,0 24394,platforms/multiple/dos/24394.txt,"Opera Web Browser 7.23 JavaScript Denial of Service",2004-08-21,sourvivor,multiple,dos,0 24395,platforms/windows/dos/24395.txt,"Microsoft Internet Explorer 6.0_ Firefox 0.8/0.9.x - JavaScript Denial of Service",2004-08-23,MeFakon,windows,dos,0 @@ -21603,15 +21603,15 @@ id,file,description,date,author,platform,type,port 24414,platforms/multiple/remote/24414.txt,"keene digital media server 1.0.2 - Directory Traversal variant",2004-08-26,"GulfTech Security",multiple,remote,0 24415,platforms/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 - Multiple Cross-Site Vulnerabilities",2004-08-28,CyruxNET,php,webapps,0 24416,platforms/windows/dos/24416.txt,"Ipswitch WS_FTP Server 5.0.x - CD Command Malformed File Path Remote Denial of Service",2004-08-30,lion,windows,dos,0 -24417,platforms/windows/remote/24417.txt,"Xedus Web Server 1.0 test.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 -24418,platforms/windows/remote/24418.txt,"Xedus Web Server 1.0 testgetrequest.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 +24417,platforms/windows/remote/24417.txt,"Xedus Web Server 1.0 - test.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 +24418,platforms/windows/remote/24418.txt,"Xedus Web Server 1.0 - testgetrequest.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 24419,platforms/windows/remote/24419.txt,"Xedus Web Server 1.0 Traversal Arbitrary File Access",2004-09-30,"James Bercegay",windows,remote,0 24420,platforms/asp/webapps/24420.txt,"Web Animations Password Protect Multiple Input Validation Vulnerabilities",2004-08-31,Criolabs,asp,webapps,0 24421,platforms/linux/local/24421.c,"Debian bsdmainutils 6.0.14 Calendar Information Disclosure",2004-08-31,"Steven Van Acker",linux,local,0 24422,platforms/asp/webapps/24422.txt,"Comersus Cart 5.0 HTTP Response Splitting",2004-09-01,"Maestro De-Seguridad",asp,webapps,0 24423,platforms/multiple/dos/24423.txt,"Cerbere Proxy Server 1.2 Long Host Header Field Remote Denial of Service",2004-09-01,"GSS IT",multiple,dos,0 -24424,platforms/php/webapps/24424.txt,"Newtelligence DasBlog 1.x Request Log HTML Injection",2004-09-01,"Dominick Baier",php,webapps,0 -24425,platforms/php/webapps/24425.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Comment Module CM_pid XSS",2004-09-01,"GulfTech Security",php,webapps,0 +24424,platforms/php/webapps/24424.txt,"Newtelligence DasBlog 1.x - Request Log HTML Injection",2004-09-01,"Dominick Baier",php,webapps,0 +24425,platforms/php/webapps/24425.txt,"phpWebsite 0.7.3/0.8.x/0.9.x - Comment Module CM_pid XSS",2004-09-01,"GulfTech Security",php,webapps,0 24426,platforms/windows/dos/24426.html,"Opera Web Browser 7.23 Empty Embedded Object JavaScript Denial of Service",2004-09-01,Stevo,windows,dos,0 24432,platforms/windows/webapps/24432.txt,"Microsoft Internet Explorer 8 / 9 - Steal Any Cookie",2013-01-28,"Christian Haider",windows,webapps,0 24441,platforms/hardware/webapps/24441.txt,"Netgear SPH200D - Multiple Vulnerabilities",2013-01-31,m-1-k-3,hardware,webapps,0 @@ -21627,7 +21627,7 @@ id,file,description,date,author,platform,type,port 24442,platforms/hardware/webapps/24442.txt,"D-Link DCS Cameras - Multiple Vulnerabilities",2013-01-31,"Roberto Paleari",hardware,webapps,0 24443,platforms/hardware/webapps/24443.txt,"Buffalo TeraStation TS-Series - Multiple Vulnerabilities",2013-01-31,"Andrea Fabrizi",hardware,webapps,0 24444,platforms/php/remote/24444.rb,"DataLife Engine preview.php PHP Code Injection",2013-02-01,Metasploit,php,remote,0 -24445,platforms/php/webapps/24445.txt,"Simple Machine Forum 2.0.x < 2.0.4 File Disclosure/Path Traversal",2013-02-04,NightlyDev,php,webapps,0 +24445,platforms/php/webapps/24445.txt,"Simple Machine Forum 2.0.x - < 2.0.4 File Disclosure/Path Traversal",2013-02-04,NightlyDev,php,webapps,0 24448,platforms/windows/dos/24448.svg,"Opera SVG Use After Free",2013-02-05,Cons0ul,windows,dos,0 24449,platforms/jsp/webapps/24449.txt,"Cisco Unity Express - Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",jsp,webapps,0 24450,platforms/freebsd/dos/24450.txt,"FreeBSD 9.1 ftpd Remote Denial of Service",2013-02-05,"Maksymilian Arciemowicz",freebsd,dos,0 @@ -21724,7 +21724,7 @@ id,file,description,date,author,platform,type,port 24564,platforms/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injections",2013-03-04,"Saadi Siddiqui",php,webapps,0 24565,platforms/php/webapps/24565.txt,"SiteCubed MailWorks Professional Authentication Bypass",2004-09-02,"Paul Craig",php,webapps,0 24566,platforms/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting",2004-09-02,Exoduks,php,webapps,0 -24567,platforms/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x ctxsys.driload Access Validation",2004-09-03,"Alexander Kornbrust",multiple,remote,0 +24567,platforms/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x - ctxsys.driload Access Validation",2004-09-03,"Alexander Kornbrust",multiple,remote,0 24568,platforms/windows/remote/24568.html,"Grokster 1.3/2.6_KaZaA Media Desktop 1.3.x/1.6.1/2.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote,0 24569,platforms/linux/dos/24569.txt,"QNX PPPoEd 2.4/4.25/6.2 - Multiple Local Buffer Overrun Vulnerabilities",2004-09-03,"Julio Cesar Fort",linux,dos,0 24570,platforms/linux/local/24570.txt,"QNX PPPoEd 2.4/4.25/6.2 Path Environment Variable Local Command Execution",2004-09-03,"Julio Cesar Fort",linux,local,0 @@ -21747,20 +21747,20 @@ id,file,description,date,author,platform,type,port 24583,platforms/php/webapps/24583.txt,"SAFE TEAM Regulus 2.2 Customer Statistics Information Disclosure",2004-09-07,masud_libra,php,webapps,0 24584,platforms/windows/remote/24584.c,"Cerulean Studios Trillian Client 0.74 MSN Module Remote Buffer Overflow",2004-09-08,Komrade,windows,remote,0 24585,platforms/php/webapps/24585.txt,"BBS E-Market Professional bf_130 (1.3.0) - Remote File Inclusion",2004-09-09,"Ahmad Muammar",php,webapps,0 -24586,platforms/windows/dos/24586.txt,"Gearbox Software Halo Combat Evolved 1.x Game Server Remote Denial of Service",2004-09-09,"Luigi Auriemma",windows,dos,0 +24586,platforms/windows/dos/24586.txt,"Gearbox Software Halo Combat Evolved 1.x - Game Server Remote Denial of Service",2004-09-09,"Luigi Auriemma",windows,dos,0 24587,platforms/php/webapps/24587.txt,"PostNuke Modules Factory Subjects Module 2.0 - SQL Injection",2004-09-10,Criolabs,php,webapps,0 24588,platforms/asp/webapps/24588.txt,"GetSolutions GetIntranet 2.2 - Multiple Remote Input Validation Vulnerabilities",2004-09-10,Criolabs,asp,webapps,0 24589,platforms/asp/webapps/24589.txt,"GetSolutions GetInternet Multiple SQL Injection",2004-09-10,Criolabs,asp,webapps,0 -24590,platforms/linux/dos/24590.txt,"Apache 2.0.x mod_ssl Remote Denial of Service",2004-09-10,"M. ""Alex"" Hankins",linux,dos,0 +24590,platforms/linux/dos/24590.txt,"Apache 2.0.x - mod_ssl Remote Denial of Service",2004-09-10,"M. ""Alex"" Hankins",linux,dos,0 24591,platforms/cgi/webapps/24591.txt,"PerlDesk Language Variable Server-Side Script Execution",2004-09-13,"Nikyt0x Argentina",cgi,webapps,0 24592,platforms/multiple/dos/24592.txt,"Pingtel Xpressa 1.2.x/2.0/2.1 Handset Remote Denial of Service",2004-09-13,@stake,multiple,dos,0 24593,platforms/unix/dos/24593.txt,"QNX Photon phrelay-cfg - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24594,platforms/unix/dos/24594.txt,"QNX Photon phlocale - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24595,platforms/unix/dos/24595.txt,"QNX Photon input-cfg - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24596,platforms/unix/dos/24596.txt,"QNX Photon pkg-installer - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 -24597,platforms/multiple/dos/24597.txt,"Mozilla Browser 1.7.x Non-ASCII Hostname Heap Overflow",2004-09-14,"Mats Palmgren and Gael Delalleau",multiple,dos,0 +24597,platforms/multiple/dos/24597.txt,"Mozilla Browser 1.7.x - Non-ASCII Hostname Heap Overflow",2004-09-14,"Mats Palmgren and Gael Delalleau",multiple,dos,0 24598,platforms/multiple/remote/24598.txt,"SnipSnap 0.5.2 HTTP Response Splitting",2004-09-14,"Maestro De-Seguridad",multiple,remote,0 -24599,platforms/linux/dos/24599.txt,"CUPS 1.1.x UDP Packet Remote Denial of Service",2004-09-15,"Alvaro Martinez Echevarria",linux,dos,0 +24599,platforms/linux/dos/24599.txt,"CUPS 1.1.x - UDP Packet Remote Denial of Service",2004-09-15,"Alvaro Martinez Echevarria",linux,dos,0 24600,platforms/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal",2004-09-15,scrap,windows,remote,0 24601,platforms/php/webapps/24601.txt,"BBS E-Market Professional bf_130 (1.3.0) - Multiple File Disclosure Vulnerabilities",2004-09-15,"Jeong Jin-Seok",php,webapps,0 24721,platforms/cgi/webapps/24721.txt,"TIPS MailPost 5.1.1 APPEND Variable Cross-Site Scripting",2004-11-03,Procheckup,cgi,webapps,0 @@ -21768,7 +21768,7 @@ id,file,description,date,author,platform,type,port 24604,platforms/asp/webapps/24604.txt,"Snitz Forums 2000 Down.ASP HTTP Response Splitting",2004-09-16,"Maestro De-Seguridad",asp,webapps,0 24605,platforms/windows/dos/24605.txt,"Microsoft Windows XP Explorer.EXE TIFF Image Denial of Service",2004-09-16,"Jason Summers",windows,dos,0 24606,platforms/linux/local/24606.c,"Sudo 1.6.8 - Information Disclosure",2004-09-18,"Rosiello Security",linux,local,0 -24607,platforms/windows/remote/24607.txt,"Google Toolbar 1.1.x About.HTML HTML Injection",2004-09-17,ViperSV,windows,remote,0 +24607,platforms/windows/remote/24607.txt,"Google Toolbar 1.1.x - About.HTML HTML Injection",2004-09-17,ViperSV,windows,remote,0 24608,platforms/osx/local/24608.txt,"MacOSXLabs RsyncX 2.1 - Local Privilege Escalation",2004-09-17,"Matt Johnston",osx,local,0 24609,platforms/osx/local/24609.txt,"MacOSXLabs RsyncX 2.1 Insecure Temporary File Creation",2004-09-17,"Matt Johnston",osx,local,0 24610,platforms/multiple/dos/24610.txt,"DNS4Me 3.0 - Denial of Service / Cross-Site Scripting",2004-09-17,"James Bercegay",multiple,dos,0 @@ -21816,23 +21816,23 @@ id,file,description,date,author,platform,type,port 24657,platforms/php/webapps/24657.txt,"BlackBoard Internet Newsboard System 1.5.1 - Remote File Inclusion",2004-10-06,"Lin Xiaofeng",php,webapps,0 24658,platforms/php/webapps/24658.txt,"Brooky CubeCart 2.0.1 - SQL Injection",2004-10-06,"Pedro Sanches",php,webapps,0 24659,platforms/php/webapps/24659.txt,"DCP-Portal 3.7/4.x/5.x - calendar.php Multiple Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 -24660,platforms/php/webapps/24660.txt,"DCP-Portal 3.7/4.x/5.x index.php Multiple Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 -24661,platforms/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x announcement.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 -24662,platforms/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x news.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 -24663,platforms/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x contents.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 +24660,platforms/php/webapps/24660.txt,"DCP-Portal 3.7/4.x/5.x - index.php Multiple Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 +24661,platforms/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x - announcement.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 +24662,platforms/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x - news.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 +24663,platforms/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x - contents.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24664,platforms/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps,0 24665,platforms/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x - Calendar.php HTTP Response Splitting",2004-10-06,"Alexander Antipov",php,webapps,0 -24666,platforms/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x URI Canonicalization Unauthorized Web Access",2004-10-06,anonymous,asp,webapps,0 +24666,platforms/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x - URI Canonicalization Unauthorized Web Access",2004-10-06,anonymous,asp,webapps,0 24667,platforms/php/webapps/24667.txt,"WordPress 1.2 - Wp-login.php HTTP Response Splitting",2004-10-07,"Chaotic Evil",php,webapps,0 24668,platforms/multiple/dos/24668.txt,"Jera Technology Flash Messaging Server 5.2 - Remote Denial of Service",2004-10-07,"Luigi Auriemma",multiple,dos,0 -24669,platforms/linux/remote/24669.txt,"MySQL 3.x/4.x ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",linux,remote,0 +24669,platforms/linux/remote/24669.txt,"MySQL 3.x/4.x - ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",linux,remote,0 24670,platforms/asp/webapps/24670.txt,"Go Smart Inc GoSmart Message Board Multiple Input Validation Vulnerabilities",2004-10-11,"Positive Technologies",asp,webapps,0 -24671,platforms/asp/webapps/24671.txt,"DUclassified 4.x adDetail.asp Multiple Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 -24672,platforms/asp/webapps/24672.txt,"DUclassmate 1.x account.asp MM-recordId Parameter Arbitrary Password Modification",2004-10-11,"Soroosh Dalili",asp,webapps,0 -24673,platforms/asp/webapps/24673.txt,"DUforum 3.x Login Form Password Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 -24674,platforms/asp/webapps/24674.txt,"DUforum 3.x messages.asp FOR_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 -24675,platforms/asp/webapps/24675.txt,"DUforum 3.x messageDetail.asp MSG_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 -24676,platforms/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x Render.UserLayoutRootNode.uP Cross-Site Scripting",2004-10-13,"Matthew Oyer",php,webapps,0 +24671,platforms/asp/webapps/24671.txt,"DUclassified 4.x - adDetail.asp Multiple Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 +24672,platforms/asp/webapps/24672.txt,"DUclassmate 1.x - account.asp MM-recordId Parameter Arbitrary Password Modification",2004-10-11,"Soroosh Dalili",asp,webapps,0 +24673,platforms/asp/webapps/24673.txt,"DUforum 3.x - Login Form Password Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 +24674,platforms/asp/webapps/24674.txt,"DUforum 3.x - messages.asp FOR_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 +24675,platforms/asp/webapps/24675.txt,"DUforum 3.x - messageDetail.asp MSG_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 +24676,platforms/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x - Render.UserLayoutRootNode.uP Cross-Site Scripting",2004-10-13,"Matthew Oyer",php,webapps,0 24677,platforms/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial of Service",2004-09-01,"Chris Anley",linux,dos,0 24678,platforms/windows/local/24678.txt,"IBM DB2 - Universal Database Information Disclosure",2004-09-01,"Chris Anley",windows,local,0 24679,platforms/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling Denial of Service",2004-09-01,"Chris Anley",windows,dos,0 @@ -21840,7 +21840,7 @@ id,file,description,date,author,platform,type,port 24681,platforms/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router - Information Disclosure / Authentication Bypass",2004-10-13,Karb0nOxyde,hardware,remote,0 24682,platforms/windows/local/24682.c,"Microsoft Windows XP Weak Default Configuration",2004-10-13,americanidiot,windows,local,0 24683,platforms/php/webapps/24683.txt,"Pinnacle Systems ShowCenter 1.51 SettingsBase.php Cross-Site Scripting",2004-10-14,"Secunia Research",php,webapps,0 -24684,platforms/windows/dos/24684.txt,"Yak! Chat Client 2.x FTP Server Directory Traversal",2004-10-15,"Luigi Auriemma",windows,dos,0 +24684,platforms/windows/dos/24684.txt,"Yak! Chat Client 2.x - FTP Server Directory Traversal",2004-10-15,"Luigi Auriemma",windows,dos,0 24685,platforms/php/webapps/24685.txt,"CoolPHP 1.0 - Multiple Remote Input Validation Vulnerabilities",2004-10-16,R00tCr4ck,php,webapps,0 24686,platforms/windows/remote/24686.txt,"Microsoft Outlook 2003 Security Policy Bypass",2004-10-18,http-equiv,windows,remote,0 24687,platforms/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 Plaintext Email Security Policy Bypass",2004-10-18,http-equiv,windows,remote,0 @@ -21849,12 +21849,12 @@ id,file,description,date,author,platform,type,port 24690,platforms/unix/webapps/24690.txt,"IBM Lotus Domino 6.x - Cross-Site Scripting / HTML Injection",2004-10-18,"Juan C Calderon",unix,webapps,0 24691,platforms/multiple/dos/24691.txt,"Vypress Tonecast 1.3 - Remote Denial of Service",2004-10-19,"Luigi Auriemma",multiple,dos,0 24692,platforms/php/webapps/24692.txt,"Jan Erdmann Jebuch 1.0 HTML Injection",2004-10-19,PuWu,php,webapps,0 -24693,platforms/windows/remote/24693.txt,"Microsoft Internet Explorer 5.x Valid File Drag and Drop Embedded Code",2004-10-20,http-equiv,windows,remote,0 +24693,platforms/windows/remote/24693.txt,"Microsoft Internet Explorer 5.x - Valid File Drag and Drop Embedded Code",2004-10-20,http-equiv,windows,remote,0 24694,platforms/linux/local/24694.c,"Apache 1.3.x mod_include - Local Buffer Overflow",2004-10-18,xCrZx,linux,local,0 24977,platforms/linux/remote/24977.txt,"CUPS 1.1.x - HPGL File Processor Buffer Overflow",2004-12-15,"Ariel Berkman",linux,remote,0 24978,platforms/linux/remote/24978.txt,"Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",linux,remote,0 24696,platforms/linux/dos/24696.c,"Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Remote PoC",2004-11-21,"Richard Hart",linux,dos,0 -24697,platforms/php/webapps/24697.txt,"Serendipity 0.x Exit.php HTTP Response Splitting",2004-10-21,ChaoticEvil,php,webapps,0 +24697,platforms/php/webapps/24697.txt,"Serendipity 0.x - Exit.php HTTP Response Splitting",2004-10-21,ChaoticEvil,php,webapps,0 24698,platforms/php/webapps/24698.txt,"UBBCentral UBB.threads 3.4/3.5 - DoSearch.php SQL Injection",2004-10-21,"Florian Rock",php,webapps,0 24699,platforms/windows/dos/24699.txt,"Microsoft Windows XP WAV File Handler Denial of Service",2004-10-22,HexView,windows,dos,0 24700,platforms/cgi/webapps/24700.txt,"Netbilling NBMEMBER Script Information Disclosure",2004-10-22,ls,cgi,webapps,0 @@ -21889,7 +21889,7 @@ id,file,description,date,author,platform,type,port 24729,platforms/php/webapps/24729.txt,"webcalendar 0.9.x - Multiple Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps,0 24730,platforms/multiple/remote/24730.txt,"04webserver 1.42 - Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 24731,platforms/php/webapps/24731.txt,"Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",php,webapps,0 -24732,platforms/php/webapps/24732.txt,"Phorum 5.0.x FOLLOW.php SQL Injection",2004-11-11,"Janek Vind",php,webapps,0 +24732,platforms/php/webapps/24732.txt,"Phorum 5.0.x - FOLLOW.php SQL Injection",2004-11-11,"Janek Vind",php,webapps,0 24733,platforms/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x - Remote Denial of Service",2004-11-12,"Luigi Auriemma",windows,dos,0 24734,platforms/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 - send.php tid Parameter XSS",2004-11-12,"digital ex",php,webapps,0 24735,platforms/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 - send.php Arbitrary Message Access",2004-11-12,"digital ex",php,webapps,0 @@ -21906,10 +21906,10 @@ id,file,description,date,author,platform,type,port 24746,platforms/lin_x86-64/local/24746.c,"Linux Kernel 3.7.10 (Ubuntu 12.10 x64) - 'sock_diag_handlers' Local Root Exploit (2)",2013-03-13,"Kacper Szczesniak",lin_x86-64,local,0 24747,platforms/linux/dos/24747.c,"Linux Kernel 'SCTP_GET_ASSOC_STATS()' - Stack-Based Buffer Overflow",2013-03-13,"Petr Matousek",linux,dos,0 24748,platforms/php/webapps/24748.txt,"event calendar - Multiple Vulnerabilities",2004-11-16,"Janek Vind",php,webapps,0 -24749,platforms/linux/local/24749.sh,"Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (1)",2004-11-17,Gangstuck,linux,local,0 -24750,platforms/linux/local/24750.c,"Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (2)",2004-11-17,Gangstuck,linux,local,0 -24751,platforms/php/webapps/24751.pl,"PHPBB 2.0.x Admin_cash.php Remote PHP File Include",2004-11-17,"Jerome Athias",php,webapps,0 -24752,platforms/php/webapps/24752.txt,"Invision Power Board 2.0 Index.php Post Action SQL Injection",2004-11-18,anonymous,php,webapps,0 +24749,platforms/linux/local/24749.sh,"Cscope 13.0/15.x - Insecure Temporary File Creation Vulnerabilities (1)",2004-11-17,Gangstuck,linux,local,0 +24750,platforms/linux/local/24750.c,"Cscope 13.0/15.x - Insecure Temporary File Creation Vulnerabilities (2)",2004-11-17,Gangstuck,linux,local,0 +24751,platforms/php/webapps/24751.pl,"PHPBB 2.0.x - Admin_cash.php Remote PHP File Include",2004-11-17,"Jerome Athias",php,webapps,0 +24752,platforms/php/webapps/24752.txt,"Invision Power Board 2.0 - Index.php Post Action SQL Injection",2004-11-18,anonymous,php,webapps,0 24753,platforms/windows/local/24753.txt,"Mailtraq 2.x - Administration Console Local Privilege Escalation",2004-11-19,"Reed Arvin",windows,local,0 24754,platforms/windows/local/24754.txt,"Altiris Deployment Solution 5.6 - Client Service Local Privilege Escalation",2004-11-19,"Reed Arvin",windows,local,0 24755,platforms/linux/dos/24755.java,"opera Web browser 7.54 java implementation - Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",linux,dos,0 @@ -21918,11 +21918,11 @@ id,file,description,date,author,platform,type,port 24758,platforms/linux/local/24758.java,"opera Web browser 7.54 java implementation - Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",linux,local,0 24759,platforms/php/webapps/24759.txt,"IPBProArcade 2.5 - SQL Injection",2004-11-20,"axl daivy",php,webapps,0 24760,platforms/hardware/remote/24760.txt,"ZyXEL 3 Prestige Router HTTP Remote Administration Configuration Reset",2004-11-22,"Francisco Canela",hardware,remote,0 -24761,platforms/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x Client Remote Denial of Service",2004-11-22,"Luigi Auriemma",multiple,dos,0 +24761,platforms/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x - Client Remote Denial of Service",2004-11-22,"Luigi Auriemma",multiple,dos,0 24762,platforms/php/webapps/24762.txt,"PHPKIT 1.6 - Multiple Input Validation Vulnerabilities",2004-11-22,Steve,php,webapps,0 24763,platforms/multiple/dos/24763.txt,"Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Restriction Bypass",2004-11-22,"Jouko Pynnonen",multiple,dos,0 24854,platforms/php/dos/24854.txt,"PHP 3/4/5 - Multiple Local And Remote Vulnerabilities (1)",2004-12-15,"Stefan Esser",php,dos,0 -24766,platforms/php/webapps/24766.txt,"NuKed-Klan 1.x Submit Link Function HTML Injection",2004-11-23,XioNoX,php,webapps,0 +24766,platforms/php/webapps/24766.txt,"NuKed-Klan 1.x - Submit Link Function HTML Injection",2004-11-23,XioNoX,php,webapps,0 24767,platforms/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 - Buffer Overflow",2004-11-23,"Luigi Auriemma",windows,remote,0 24768,platforms/php/webapps/24768.txt,"SugarCRM 1.x/2.0 Module record Parameter SQL Injection",2004-11-23,"James Bercegay",php,webapps,0 24769,platforms/php/webapps/24769.txt,"SugarCRM 1.x/2.0 Module Traversal Arbitrary File Access",2004-11-23,"James Bercegay",php,webapps,0 @@ -21936,11 +21936,11 @@ id,file,description,date,author,platform,type,port 24777,platforms/linux/dos/24777.txt,"Linux Kernel 2.4.x / 2.6.x - Local Denial of Service And Memory Disclosure Vulnerabilities",2004-11-25,"Florian Heinz",linux,dos,0 24778,platforms/multiple/dos/24778.html,"Sun Java Applet 1.x - Invocation Version Specification Weakness",2004-11-25,"Peter Greenwood",multiple,dos,0 24779,platforms/cgi/webapps/24779.txt,"InShop and InMail - Cross-Site Scripting",2004-11-25,"Carlos Ulver",cgi,webapps,0 -24780,platforms/osx/dos/24780.html,"Apple Safari Web Browser 1.x Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",osx,dos,0 +24780,platforms/osx/dos/24780.html,"Apple Safari Web Browser 1.x - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",osx,dos,0 24781,platforms/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",multiple,dos,0 24782,platforms/php/webapps/24782.txt,"PHPCMS 1.1/1.2 - Cross-Site Scripting",2004-11-26,"Cyrille Barthelemy",php,webapps,0 24783,platforms/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal",2004-11-26,"John Cobb",php,webapps,0 -24784,platforms/linux/remote/24784.txt,"File ELF 4.x Header Unspecified Buffer Overflow",2004-11-29,anonymous,linux,remote,0 +24784,platforms/linux/remote/24784.txt,"File ELF 4.x - Header Unspecified Buffer Overflow",2004-11-29,anonymous,linux,remote,0 24812,platforms/windows/dos/24812.py,"aktiv-player 2.9.0 - Crash PoC",2013-03-15,metacom,windows,dos,0 24786,platforms/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities",2013-03-15,Bassem,jsp,webapps,0 24813,platforms/linux/remote/24813.pl,"gnu wget 1.x - Multiple Vulnerabilities",2004-12-10,"Jan Minar",linux,remote,0 @@ -21966,9 +21966,9 @@ id,file,description,date,author,platform,type,port 24807,platforms/multiple/dos/24807.txt,"MD5 Message Digest Algorithm Hash Collision Weakness",2004-12-07,"Dan Kaminsky",multiple,dos,0 24808,platforms/windows/remote/24808.txt,"Microsoft Internet Explorer 6.0 - Search Pane URI Obfuscation",2004-12-08,http-equiv,windows,remote,0 24809,platforms/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service",2004-12-08,cesaro,multiple,dos,0 -24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x Descendancy.php Cross-Site Scripting",2004-01-19,JeiAr,php,webapps,0 +24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x - Descendancy.php Cross-Site Scripting",2004-01-19,JeiAr,php,webapps,0 24811,platforms/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 FSMSH.DLL CGI Application Installation Path Disclosure",2004-12-09,oliver@greyhat.de,windows,remote,0 -24814,platforms/php/webapps/24814.txt,"PhpGedView 2.5/2.6 Index.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 +24814,platforms/php/webapps/24814.txt,"PhpGedView 2.5/2.6 - Index.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24815,platforms/linux/dos/24815.txt,"Gamespy Software Development Kit CD-Key Validation Buffer Overflow",2004-12-10,"Luigi Auriemma",linux,dos,0 24816,platforms/php/webapps/24816.txt,"PhpGedView 2.5/2.6 Individual.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24817,platforms/php/webapps/24817.txt,"phpMyAdmin 2.x - External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",php,webapps,0 @@ -21983,9 +21983,9 @@ id,file,description,date,author,platform,type,port 24826,platforms/php/webapps/24826.txt,"UBBCentral UBB.threads 6.2.3/6.5 - login.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24827,platforms/php/webapps/24827.txt,"UBBCentral UBB.threads 6.2.3/6.5 - online.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24828,platforms/linux/dos/24828.txt,"Opera Web Browser 7.54 KDE KFMCLIENT Remote Command Execution",2004-12-13,"Giovanni Delvecchio",linux,dos,0 -24829,platforms/php/webapps/24829.txt,"PhpGedView 2.5/2.6 Login.php URL Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 -24830,platforms/php/webapps/24830.txt,"PhpGedView 2.5/2.6 Login.php Username Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 -24831,platforms/php/webapps/24831.txt,"PhpGedView 2.5/2.6 Login.php Newlanguage Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 +24829,platforms/php/webapps/24829.txt,"PhpGedView 2.5/2.6 - Login.php URL Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 +24830,platforms/php/webapps/24830.txt,"PhpGedView 2.5/2.6 - Login.php Username Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 +24831,platforms/php/webapps/24831.txt,"PhpGedView 2.5/2.6 - Login.php Newlanguage Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24832,platforms/php/webapps/24832.txt,"PhpGedView 2.5/2.6 Relationship.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24852,platforms/linux/remote/24852.txt,"MPG123 0.59 Find Next File Remote Client-Side Buffer Overflow",2004-12-15,"Bartlomiej Sieka",linux,remote,0 24853,platforms/linux/remote/24853.c,"MPlayer 0.9/1.0 MMST Get_Header Remote Client-Side Buffer Overflow",2004-12-15,"Ariel Berkman",linux,remote,0 @@ -21998,11 +21998,11 @@ id,file,description,date,author,platform,type,port 24840,platforms/asp/webapps/24840.txt,"ASP-Rider SQL Injection",2004-12-14,"Shervin Khaleghjou",asp,webapps,0 24841,platforms/windows/dos/24841.txt,"Adobe Acrobat/Acrobat Reader 6.0 ETD File Parser Format String",2004-12-14,"Greg MacManus",windows,dos,0 24842,platforms/php/webapps/24842.txt,"IWebNegar Multiple SQL Injection",2004-12-15,"Shervin Khaleghjou",php,webapps,0 -24843,platforms/osx/dos/24843.txt,"Apple Safari Web Browser 1.x HTML Form Status Bar Misrepresentation",2004-12-15,Guillaume,osx,dos,0 -24844,platforms/php/webapps/24844.txt,"phpGroupWare 0.9.x index.php Multiple Parameter XSS",2004-12-15,"James Bercegay",php,webapps,0 -24845,platforms/php/webapps/24845.txt,"phpGroupWare 0.9.x viewticket_details.php ticket_id Parameter XSS",2004-12-15,"James Bercegay",php,webapps,0 -24846,platforms/php/webapps/24846.txt,"phpGroupWare 0.9.x viewticket_details.php ticket_id Parameter SQL Injection",2004-12-15,"James Bercegay",php,webapps,0 -24847,platforms/php/webapps/24847.txt,"phpGroupWare 0.9.x index.php Multiple Parameter SQL Injection",2004-12-15,"James Bercegay",php,webapps,0 +24843,platforms/osx/dos/24843.txt,"Apple Safari Web Browser 1.x - HTML Form Status Bar Misrepresentation",2004-12-15,Guillaume,osx,dos,0 +24844,platforms/php/webapps/24844.txt,"phpGroupWare 0.9.x - index.php Multiple Parameter XSS",2004-12-15,"James Bercegay",php,webapps,0 +24845,platforms/php/webapps/24845.txt,"phpGroupWare 0.9.x - viewticket_details.php ticket_id Parameter XSS",2004-12-15,"James Bercegay",php,webapps,0 +24846,platforms/php/webapps/24846.txt,"phpGroupWare 0.9.x - viewticket_details.php ticket_id Parameter SQL Injection",2004-12-15,"James Bercegay",php,webapps,0 +24847,platforms/php/webapps/24847.txt,"phpGroupWare 0.9.x - index.php Multiple Parameter SQL Injection",2004-12-15,"James Bercegay",php,webapps,0 24848,platforms/linux/remote/24848.txt,"ChBg 1.5 Scenario File Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 24849,platforms/php/webapps/24849.txt,"DaloRadius - Multiple Vulnerabilities",2013-03-18,"Saadi Siddiqui",php,webapps,0 24850,platforms/php/webapps/24850.txt,"WordPress Simply Poll Plugin 1.4.1 - Multiple Vulnerabilities",2013-03-18,m3tamantra,php,webapps,0 @@ -22160,7 +22160,7 @@ id,file,description,date,author,platform,type,port 25002,platforms/php/webapps/25002.txt,"Hornbill Supportworks ITSM 1.0.0 - SQL Injection",2013-04-25,"Joseph Sheridan",php,webapps,0 25003,platforms/php/webapps/25003.txt,"phpMyAdmin 3.5.8 / 4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,php,webapps,0 25004,platforms/linux/dos/25004.txt,"QwikMail 0.3 HELO Command Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,dos,0 -25005,platforms/linux/remote/25005.txt,"NASM 0.98.x Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,remote,0 +25005,platforms/linux/remote/25005.txt,"NASM 0.98.x - Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,remote,0 25006,platforms/linux/remote/25006.txt,"RTF2LATEX2E 1.0 - Stack Buffer Overflow",2004-12-16,"Limin Wang",linux,remote,0 25007,platforms/windows/dos/25007.txt,"Convex 3D 0.8 - Buffer Overflow",2004-12-16,"Ariel Berkman",windows,dos,0 25008,platforms/linux/remote/25008.txt,"LinPopUp 1.2 - Remote Buffer Overflow",2004-12-15,"Stephen Dranger",linux,remote,0 @@ -22191,20 +22191,20 @@ id,file,description,date,author,platform,type,port 25032,platforms/windows/remote/25032.html,"Windows Media Player 9.0 - ActiveX Control File Enumeration Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 25033,platforms/windows/remote/25033.txt,"GREED 0.81 GRX File List Buffer Overflow",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 25034,platforms/windows/remote/25034.txt,"GREED 0.81 GRX File List Command Execution",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 -25035,platforms/linux/remote/25035.txt,"PCAL 4.x Calendar File getline Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 -25036,platforms/linux/remote/25036.txt,"PCAL 4.x Calendar File get_holiday Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 -25037,platforms/php/webapps/25037.txt,"Kayako eSupport 2.x index.php Knowledgebase XSS",2004-12-18,"James Bercegay",php,webapps,0 -25038,platforms/php/webapps/25038.txt,"Kayako eSupport 2.x Ticket System Multiple SQL Injection",2004-12-18,"James Bercegay",php,webapps,0 +25035,platforms/linux/remote/25035.txt,"PCAL 4.x - Calendar File getline Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 +25036,platforms/linux/remote/25036.txt,"PCAL 4.x - Calendar File get_holiday Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 +25037,platforms/php/webapps/25037.txt,"Kayako eSupport 2.x - index.php Knowledgebase XSS",2004-12-18,"James Bercegay",php,webapps,0 +25038,platforms/php/webapps/25038.txt,"Kayako eSupport 2.x - Ticket System Multiple SQL Injection",2004-12-18,"James Bercegay",php,webapps,0 25039,platforms/aix/local/25039.txt,"IBM AIX 5.x - Diag Local Privilege Escalation Vulnerabilities",2004-12-20,cees-bart,aix,local,0 25040,platforms/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module Offset Memory Corruption",2004-12-20,"Stefano Di Paola",php,local,0 25041,platforms/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 25042,platforms/cgi/webapps/25042.txt,"Tlen.pl 5.23.4.1 - Instant Messenger Remote Script Execution",2004-12-20,"Jaroslaw Sajko",cgi,webapps,0 25043,platforms/php/webapps/25043.txt,"PHPGroupWare 0.9.14 Tables_Update.Inc.php Remote File Inclusion",2004-01-27,"Cedric Cochin",php,webapps,0 -25044,platforms/php/webapps/25044.txt,"PHPGroupWare 0.9.x Index.php HTML Injection",2004-01-27,"Cedric Cochin",php,webapps,0 +25044,platforms/php/webapps/25044.txt,"PHPGroupWare 0.9.x - Index.php HTML Injection",2004-01-27,"Cedric Cochin",php,webapps,0 25045,platforms/php/webapps/25045.txt,"2BGal 2.5.1 - SQL Injection",2004-12-22,zib,php,webapps,0 25046,platforms/linux/dos/25046.c,"Snort 2.1/2.2 DecodeTCPOptions Remote Denial of Service (1)",2004-12-22,"Marcin Zgorecki",linux,dos,0 25047,platforms/linux/dos/25047.c,"Snort 2.1/2.2 DecodeTCPOptions Remote Denial of Service (2)",2004-12-22,Antimatt3r,linux,dos,0 -25048,platforms/php/webapps/25048.txt,"PsychoStats 2.x Login Parameter Cross-Site Scripting",2004-12-22,"James Bercegay",php,webapps,0 +25048,platforms/php/webapps/25048.txt,"PsychoStats 2.x - Login Parameter Cross-Site Scripting",2004-12-22,"James Bercegay",php,webapps,0 25049,platforms/windows/remote/25049.txt,"Microsoft Windows 2000/2003/XP winhlp32 Phrase Integer Overflow",2004-12-23,"flashsky fangxing",windows,remote,0 25050,platforms/windows/remote/25050.txt,"Microsoft Windows 2000/2003/XP winhlp32 Phrase Heap Overflow",2004-12-23,"flashsky fangxing",windows,remote,0 25051,platforms/cgi/webapps/25051.txt,"Wirtualna Polska WPKontakt 3.0.1 - Remote Script Execution",2004-12-23,"Poznan Supercomputing",cgi,webapps,0 @@ -22218,13 +22218,13 @@ id,file,description,date,author,platform,type,port 25059,platforms/php/webapps/25059.txt,"MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",php,webapps,0 25060,platforms/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 - Multiple Vulnerabilities",2005-01-25,"raf somers",asp,webapps,0 25061,platforms/windows/dos/25061.txt,"Nullsoft Winamp 5.0.x - Variant IN_CDDA.dll Remote Buffer Overflow",2005-01-25,"Yu Yang",windows,dos,0 -25062,platforms/php/webapps/25062.txt,"Comdev eCommerce 3.0 INDEX.php Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,php,webapps,0 +25062,platforms/php/webapps/25062.txt,"Comdev eCommerce 3.0 - index.php Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,php,webapps,0 25063,platforms/windows/dos/25063.pl,"War FTP Daemon 1.8 - Remote Denial of Service",2005-01-27,MC.Iglo,windows,dos,0 25064,platforms/php/webapps/25064.txt,"Magic Winmail Server 4.0 - (Build 1112) download.php Traversal Arbitrary File Access",2005-01-27,"Tan Chew Keong",php,webapps,0 25065,platforms/php/webapps/25065.txt,"Magic Winmail Server 4.0 - (Build 1112) upload.php Traversal Arbitrary File Upload",2005-01-27,"Tan Chew Keong",php,webapps,0 25066,platforms/multiple/remote/25066.txt,"WebWasher Classic 2.2/2.3 HTTP CONNECT Unauthorized Access",2005-01-28,"Oliver Karow",multiple,remote,0 25067,platforms/cgi/webapps/25067.txt,"alt-n webadmin 3.0.2 - Multiple Vulnerabilities",2005-01-28,"David A. P?rez",cgi,webapps,0 -25068,platforms/php/webapps/25068.txt,"IceWarp Web Mail 5.3 login.html username Parameter XSS",2005-01-28,ShineShadow,php,webapps,0 +25068,platforms/php/webapps/25068.txt,"IceWarp Web Mail 5.3 - login.html username Parameter XSS",2005-01-28,ShineShadow,php,webapps,0 25069,platforms/php/webapps/25069.txt,"IceWarp Web Mail 5.3 accountsettings_add.html accountid Parameter XSS",2005-01-28,ShineShadow,php,webapps,0 25070,platforms/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 - Remote Buffer Overflow",2005-01-28,"Florian Westphal",linux,dos,0 25071,platforms/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 Path Disclosure",2005-01-29,steven@lovebug.org,php,webapps,0 @@ -22249,9 +22249,9 @@ id,file,description,date,author,platform,type,port 25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.php SQL Injection",2005-02-09,Zeelock,php,webapps,0 25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 - PNG Buffer Overflow",2005-02-08,ATmaCA,windows,remote,0 25095,platforms/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 Mouse Event URI Status Bar Obfuscation Weakness",2005-02-14,Paul,windows,remote,0 -25096,platforms/cgi/webapps/25096.txt,"AWStats 5.x/6.x Debug Remote Information Disclosure",2005-02-14,GHC,cgi,webapps,0 +25096,platforms/cgi/webapps/25096.txt,"AWStats 5.x/6.x - Debug Remote Information Disclosure",2005-02-14,GHC,cgi,webapps,0 25097,platforms/php/webapps/25097.txt,"Brooky CubeCart 2.0.1/2.0.4 ndex.php language Parameter XSS",2005-02-14,"John Cobb",php,webapps,0 -25098,platforms/php/webapps/25098.txt,"Brooky CubeCart 2.0.1/2.0.4 index.php language Parameter Traversal Arbitrary File Access",2005-02-14,"John Cobb",php,webapps,0 +25098,platforms/php/webapps/25098.txt,"Brooky CubeCart 2.0.1/2.0.4 - index.php language Parameter Traversal Arbitrary File Access",2005-02-14,"John Cobb",php,webapps,0 25099,platforms/php/webapps/25099.txt,"CitrusDB 0.3.6 importcc.php Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 25100,platforms/php/webapps/25100.txt,"CitrusDB 0.3.6 uploadcc.php Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 25101,platforms/php/webapps/25101.txt,"CitrusDB 0.3.6 importcc.php CSV File SQL Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 @@ -22261,7 +22261,7 @@ id,file,description,date,author,platform,type,port 25105,platforms/php/webapps/25105.txt,"OSCommerce 2.2 Contact_us.php Cross-Site Scripting",2005-02-15,"John Cobb",php,webapps,0 25106,platforms/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String",2005-02-16,"Ulf Harnhammar",linux,local,0 25107,platforms/hardware/dos/25107.txt,"Check Point VPN-1 SecureClient Malformed IP Address Local Memory Access",2005-02-16,"Wang Ning",hardware,dos,0 -25108,platforms/cgi/webapps/25108.txt,"AWStats 5.x/6.x Logfile Parameter Remote Command Execution",2005-02-16,newbug@chroot.org,cgi,webapps,0 +25108,platforms/cgi/webapps/25108.txt,"AWStats 5.x/6.x - Logfile Parameter Remote Command Execution",2005-02-16,newbug@chroot.org,cgi,webapps,0 25109,platforms/php/webapps/25109.txt,"DCP-Portal 6.1.1 - Multiple SQL Injection",2005-02-16,Exoduks,php,webapps,0 25110,platforms/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",asp,webapps,0 25111,platforms/php/webapps/25111.txt,"PaNews 2.0 - Cross-Site Scripting",2005-02-16,pi3ch,php,webapps,0 @@ -22273,7 +22273,7 @@ id,file,description,date,author,platform,type,port 25117,platforms/php/webapps/25117.txt,"paFaq beta4 comment.php Multiple Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25118,platforms/php/webapps/25118.txt,"BibORB 1.3.2 bibindex.php search Parameter XSS",2005-02-17,"Patrick Hof",php,webapps,0 25119,platforms/php/webapps/25119.txt,"BibORB 1.3.2 Add Database Description Parameter XSS",2005-02-17,"Patrick Hof",php,webapps,0 -25120,platforms/php/webapps/25120.txt,"BibORB 1.3.2 index.php Traversal Arbitrary File Manipulation",2005-02-17,"Patrick Hof",php,webapps,0 +25120,platforms/php/webapps/25120.txt,"BibORB 1.3.2 - index.php Traversal Arbitrary File Manipulation",2005-02-17,"Patrick Hof",php,webapps,0 25121,platforms/php/webapps/25121.txt,"BibORB 1.3.2 Login Module Multiple Parameter SQL Injection",2005-02-17,"Patrick Hof",php,webapps,0 25122,platforms/linux/remote/25122.txt,"glFTPD 1.x/2.0 ZIP Plugins Multiple Directory Traversal Vulnerabilities",2005-02-18,"Paul Craig",linux,remote,0 25123,platforms/php/webapps/25123.txt,"TrackerCam 5.12 ComGetLogFile.php3 fm Parameter Traversal Arbitrary File Access",2005-02-18,"Luigi Auriemma",php,webapps,0 @@ -22300,10 +22300,10 @@ id,file,description,date,author,platform,type,port 25144,platforms/windows/remote/25144.txt,"sd server 4.0.70 - Directory Traversal",2005-02-21,CorryL,windows,remote,0 25145,platforms/php/webapps/25145.txt,"PANews 2.0 - Remote PHP Script Code Execution",2005-02-21,tjomka,php,webapps,0 25146,platforms/windows/remote/25146.txt,"OpenConnect WebConnect 6.4/6.5 jretest.html Traversal Arbitrary File Access",2005-02-21,"Dennis Rand",windows,remote,0 -25147,platforms/cgi/webapps/25147.txt,"Biz Mail Form 2.x Unauthorized Mail Relay",2005-02-22,"Jason Frisvold",cgi,webapps,0 +25147,platforms/cgi/webapps/25147.txt,"Biz Mail Form 2.x - Unauthorized Mail Relay",2005-02-22,"Jason Frisvold",cgi,webapps,0 25148,platforms/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",asp,webapps,0 25149,platforms/php/webapps/25149.txt,"iGeneric iG Shop 1.x - Multiple SQL Injection",2005-02-22,"John Cobb",php,webapps,0 -25150,platforms/linux/remote/25150.txt,"Winace UnAce 1.x ACE Archive Remote Directory Traversal",2005-02-23,"Ulf Harnhammar",linux,remote,0 +25150,platforms/linux/remote/25150.txt,"Winace UnAce 1.x - ACE Archive Remote Directory Traversal",2005-02-23,"Ulf Harnhammar",linux,remote,0 25151,platforms/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 - Search.php Cross-Site Scripting",2005-02-23,"Hackerlounge Research Group",php,webapps,0 25152,platforms/php/webapps/25152.txt,"phpMyAdmin 2.6 - select_server.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25153,platforms/php/webapps/25153.txt,"phpMyAdmin 2.6 - display_tbl_links.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 @@ -22314,7 +22314,7 @@ id,file,description,date,author,platform,type,port 25158,platforms/php/webapps/25158.txt,"OOApp Guestbook Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,php,webapps,0 25159,platforms/jsp/webapps/25159.txt,"cyclades alterpath manager 1.1 - Multiple Vulnerabilities",2005-02-24,sullo@cirt.net,jsp,webapps,0 25160,platforms/php/webapps/25160.txt,"PunBB 3.0/3.1 - Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",php,webapps,0 -25161,platforms/php/webapps/25161.txt,"PHPWebSite 0.x Image File Processing Remote Arbitrary PHP File Upload",2005-02-24,tjomka,php,webapps,0 +25161,platforms/php/webapps/25161.txt,"PHPWebSite 0.x - Image File Processing Remote Arbitrary PHP File Upload",2005-02-24,tjomka,php,webapps,0 25162,platforms/php/webapps/25162.txt,"CubeCart 2.0.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,php,webapps,0 25163,platforms/windows/remote/25163.txt,"CIS WebServer 3.5.13 - Remote Directory Traversal",2005-02-25,CorryL,windows,remote,0 25164,platforms/linux/dos/25164.txt,"Gaim 1.1.3 File Download Denial of Service",2005-02-25,"Randall Perry",linux,dos,0 @@ -22328,11 +22328,11 @@ id,file,description,date,author,platform,type,port 25172,platforms/php/webapps/25172.txt,"PostNuke Phoenix 0.7x CATID Parameter SQL Injection",2005-02-28,"Maksymilian Arciemowicz",php,webapps,0 25173,platforms/php/webapps/25173.txt,"PostNuke Phoenix 0.7x SHOW Parameter SQL Injection",2005-02-28,"Maksymilian Arciemowicz",php,webapps,0 25174,platforms/php/webapps/25174.txt,"phpCOIN 1.2 mod.php Multiple Parameter XSS",2005-03-01,Lostmon,php,webapps,0 -25175,platforms/php/webapps/25175.txt,"phpCOIN 1.2 login.php Multiple Parameter XSS",2005-03-01,Lostmon,php,webapps,0 -25176,platforms/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x SendPM.php Directory Traversal",2005-03-01,Raven,php,webapps,0 +25175,platforms/php/webapps/25175.txt,"phpCOIN 1.2 - login.php Multiple Parameter XSS",2005-03-01,Lostmon,php,webapps,0 +25176,platforms/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x - SendPM.php Directory Traversal",2005-03-01,Raven,php,webapps,0 25177,platforms/php/webapps/25177.txt,"CutePHP CuteNews 1.3.6 X-Forwarded-For Script Injection",2005-03-01,FraMe,php,webapps,0 25178,platforms/php/webapps/25178.txt,"427BB 2.x - Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",php,webapps,0 -25179,platforms/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x DelPM.php Arbitrary Personal Message Deletion",2005-03-01,Raven,php,webapps,0 +25179,platforms/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x - DelPM.php Arbitrary Personal Message Deletion",2005-03-01,Raven,php,webapps,0 25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - Auth.php Remote File Inclusion",2005-03-01,mozako,php,webapps,0 25181,platforms/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote PNG Image File Parsing Buffer Overflow",2005-03-02,"Tal Zeltzer",windows,remote,0 25182,platforms/php/webapps/25182.txt,"auraCMS 1.5 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"echo staff",php,webapps,0 @@ -22350,20 +22350,20 @@ id,file,description,date,author,platform,type,port 25206,platforms/php/webapps/25206.txt,"phpoutsourcing zorum 3.5 - Multiple Vulnerabilities",2005-03-10,benjilenoob,php,webapps,0 25207,platforms/windows/remote/25207.txt,"py software active webcam webserver 4.3/5.5 - Multiple Vulnerabilities",2005-03-10,Sowhat,windows,remote,0 25208,platforms/php/webapps/25208.txt,"All Enthusiast PhotoPost PHP Pro 5.0 adm-photo.php Arbitrary Image Manipulation",2005-03-10,"Igor Franchuk",php,webapps,0 -25209,platforms/multiple/remote/25209.pl,"MySQL 4.x CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",multiple,remote,0 -25210,platforms/multiple/remote/25210.php,"MySQL 4.x CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",multiple,remote,0 +25209,platforms/multiple/remote/25209.pl,"MySQL 4.x - CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",multiple,remote,0 +25210,platforms/multiple/remote/25210.php,"MySQL 4.x - CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",multiple,remote,0 25211,platforms/multiple/remote/25211.c,"MySQL 4.x - CREATE TEMPORARY TABLE Symlink Privilege Escalation",2006-01-18,"Marco Ivaldi",multiple,remote,0 25212,platforms/php/webapps/25212.txt,"UBBCentral UBB.threads 6.0 Editpost.php SQL Injection",2005-03-11,"ADZ Security Team",php,webapps,0 25213,platforms/php/webapps/25213.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter SQL Injection",2005-03-12,sp3x@securityreason.com,php,webapps,0 25214,platforms/php/webapps/25214.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 category.php start Parameter SQL Injection",2005-03-12,sp3x@securityreason.com,php,webapps,0 25215,platforms/php/webapps/25215.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter XSS",2005-03-12,sp3x@securityreason.com,php,webapps,0 25216,platforms/php/webapps/25216.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 category.php start Parameter XSS",2005-03-12,sp3x@securityreason.com,php,webapps,0 -25217,platforms/php/webapps/25217.html,"HolaCMS 1.2/1.4.x Voting Module Remote File Corruption",2005-03-12,"Virginity Security",php,webapps,0 +25217,platforms/php/webapps/25217.html,"HolaCMS 1.2/1.4.x - Voting Module Remote File Corruption",2005-03-12,"Virginity Security",php,webapps,0 25218,platforms/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 - Multiple Malformed User Name Connection Denial of Service",2005-03-05,ports,windows,dos,0 25219,platforms/windows/dos/25219.txt,"Spinworks Application Server 3.0 - Remote Denial of Service",2005-03-15,dr_insane,windows,dos,0 25220,platforms/php/webapps/25220.txt,"PABox 2.0 Post Icon HTML Injection",2005-03-14,Rift_XT,php,webapps,0 25221,platforms/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird Nested Anchor Tag Status Bar Spoofing Weakness",2005-03-14,"bitlance winter",linux,remote,0 -25222,platforms/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x Voting Module Directory Traversal Remote File Corruption",2005-03-13,"Virginity Security",php,webapps,0 +25222,platforms/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x - Voting Module Directory Traversal Remote File Corruption",2005-03-13,"Virginity Security",php,webapps,0 25223,platforms/php/webapps/25223.txt,"Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",php,webapps,0 25224,platforms/php/webapps/25224.txt,"SimpGB 1.0 Guestbook.php SQL Injection",2005-03-14,visus,php,webapps,0 25225,platforms/php/webapps/25225.txt,"PHPAdsNew 2.0.4 AdFrame.php Cross-Site Scripting",2005-03-14,"Maksymilian Arciemowicz",php,webapps,0 @@ -22373,7 +22373,7 @@ id,file,description,date,author,platform,type,port 25229,platforms/php/webapps/25229.txt,"PHPOpenChat 2.3.4/3.0.1 ENGLISH_poc.php Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps,0 25230,platforms/php/webapps/25230.txt,"PunBB 1.2.3 - Multiple HTML Injection Vulnerabilities",2005-03-16,"benji lemien",php,webapps,0 25231,platforms/windows/dos/25231.txt,"Microsoft Windows 2000/2003/XP Graphical Device Interface Library Denial of Service",2005-03-17,"Hongzhen Zhou",windows,dos,0 -25232,platforms/php/webapps/25232.txt,"McNews 1.x Install.php Arbitrary File Include",2005-03-17,"Jonathan Whiteley",php,webapps,0 +25232,platforms/php/webapps/25232.txt,"McNews 1.x - Install.php Arbitrary File Include",2005-03-17,"Jonathan Whiteley",php,webapps,0 25233,platforms/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 - Search.ASP Cross-Site Scripting",2005-03-17,"farhad koosha",asp,webapps,0 25234,platforms/linux/dos/25234.sh,"Linux Kernel 2.4.x / 2.6.x - Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",linux,dos,0 25235,platforms/php/webapps/25235.txt,"Subdreamer 1.0 - SQL Injection",2005-03-18,"GHC team",php,webapps,0 @@ -22397,23 +22397,23 @@ id,file,description,date,author,platform,type,port 25254,platforms/asp/webapps/25254.txt,"betaparticle blog 2.0/3.0 myFiles.asp Unauthenticated File Manipulation",2005-03-21,"farhad koosha",asp,webapps,0 25255,platforms/windows/dos/25255.txt,"FUN labs Game Engine Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",windows,dos,0 25256,platforms/osx/local/25256.c,"Apple Mac OS X 10.3.x - Multiple Vulnerabilities",2005-03-21,V9,osx,local,0 -25257,platforms/php/webapps/25257.txt,"Kayako ESupport 2.3 Index.php Multiple Parameter Cross-Site Scripting",2005-03-22,"James Bercegay",php,webapps,0 -25258,platforms/php/webapps/25258.txt,"Phorum 3.x/5.0.x HTTP Response Splitting",2005-03-22,"Alexander Anisimov",php,webapps,0 +25257,platforms/php/webapps/25257.txt,"Kayako ESupport 2.3 - Index.php Multiple Parameter Cross-Site Scripting",2005-03-22,"James Bercegay",php,webapps,0 +25258,platforms/php/webapps/25258.txt,"Phorum 3.x/5.0.x - HTTP Response Splitting",2005-03-22,"Alexander Anisimov",php,webapps,0 25259,platforms/windows/dos/25259.py,"Microsoft Windows XP Local Denial of Service",2005-03-22,liquid@cyberspace.org,windows,dos,0 -25260,platforms/php/webapps/25260.txt,"Vortex Portal 2.0 index.php act Parameter Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps,0 +25260,platforms/php/webapps/25260.txt,"Vortex Portal 2.0 - index.php act Parameter Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps,0 25261,platforms/php/webapps/25261.txt,"Vortex Portal 2.0 content.php act Parameter Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps,0 25262,platforms/php/webapps/25262.txt,"InterSpire ArticleLive 2005 NewComment Cross-Site Scripting",2005-03-23,mircia,php,webapps,0 25263,platforms/php/webapps/25263.txt,"DigitalHive 2.0 msg.php XSS",2005-03-23,"benji lemien",php,webapps,0 25264,platforms/php/webapps/25264.txt,"DigitalHive 2.0 membres.php mt Parameter XSS",2005-03-23,"benji lemien",php,webapps,0 -25265,platforms/php/webapps/25265.txt,"phpSysInfo 2.0/2.3 index.php sensor_program Parameter XSS",2005-03-23,"Maksymilian Arciemowicz",php,webapps,0 +25265,platforms/php/webapps/25265.txt,"phpSysInfo 2.0/2.3 - index.php sensor_program Parameter XSS",2005-03-23,"Maksymilian Arciemowicz",php,webapps,0 25266,platforms/php/webapps/25266.txt,"phpSysInfo 2.0/2.3 system_footer.php Multiple Parameter XSS",2005-03-23,"Maksymilian Arciemowicz",php,webapps,0 25267,platforms/php/webapps/25267.txt,"Invision Power Board 1.x/2.0 HTML Injection",2005-03-23,"Woody Hughes",php,webapps,0 25268,platforms/windows/dos/25268.txt,"Microsoft Windows XP - TSShutdn.exe Remote Denial of Service",2005-03-23,"Juha-Matti Laurio",windows,dos,0 25269,platforms/jsp/webapps/25269.txt,"Oracle Reports Server 10g Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,jsp,webapps,0 25270,platforms/php/webapps/25270.txt,"Topic Calendar 1.0.1 Calendar_Scheduler.php Cross-Site Scripting",2004-03-24,"Alberto Trivero",php,webapps,0 25271,platforms/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 main.php Arbitrary PHP Code Execution",2005-03-24,"James Bercegay",php,webapps,0 -25272,platforms/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 Index.php Cross-Site Scripting",2005-03-24,mircia,php,webapps,0 -25273,platforms/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 Index.php SQL Injection",2005-03-24,mircia,php,webapps,0 +25272,platforms/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 - Index.php Cross-Site Scripting",2005-03-24,mircia,php,webapps,0 +25273,platforms/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 - Index.php SQL Injection",2005-03-24,mircia,php,webapps,0 25274,platforms/windows/remote/25274.html,"Maxthon Web Browser 1.2 - Search Bar Information Disclosure",2005-03-25,"Aviv Raff",windows,remote,0 25275,platforms/linux/remote/25275.c,"Smail-3 - Multiple Remote and Local Vulnerabilities",2005-03-25,infamous42md,linux,remote,0 25276,platforms/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 Review.php Multiple Parameter Cross-Site Scripting",2005-03-25,mircia,php,webapps,0 @@ -22478,9 +22478,9 @@ id,file,description,date,author,platform,type,port 25336,platforms/windows/remote/25336.txt,"Logics Software LOG-FT Arbitrary File Disclosure",2005-04-05,"Pedro Viuales and Rom Ramirez",windows,remote,0 25337,platforms/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 Usrdetails.php Cross-Site Scripting",2005-04-05,"Diabolic Crab",php,webapps,0 25338,platforms/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal",2005-04-05,"Diabolic Crab",php,webapps,0 -25339,platforms/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module Username Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 -25340,platforms/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module Avatarcategory Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 -25341,platforms/php/webapps/25341.html,"PHP-Nuke 6.x/7.x Downloads Module Lid Parameter Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 +25339,platforms/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x - Your_Account Module Username Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 +25340,platforms/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x - Your_Account Module Avatarcategory Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 +25341,platforms/php/webapps/25341.html,"PHP-Nuke 6.x/7.x - Downloads Module Lid Parameter Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 25342,platforms/php/webapps/25342.txt,"PHP-Nuke 7.6 Web_Links Module Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 25343,platforms/php/webapps/25343.txt,"PHP-Nuke 7.6 Banners.php Cross-Site Scripting",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 25344,platforms/php/webapps/25344.txt,"PHPBB 2.0.13 DLMan Pro Module SQL Injection",2005-04-06,"LovER BOY",php,webapps,0 @@ -22494,10 +22494,10 @@ id,file,description,date,author,platform,type,port 25352,platforms/asp/webapps/25352.txt,"Active Auction House WatchThisItem.ASP Cross-Site Scripting",2005-04-06,Dcrab,asp,webapps,0 25353,platforms/unix/dos/25353.txt,"IBM Lotus Domino Server 6.5.1 Web Service Remote Denial of Service",2005-04-06,anonymous,unix,dos,0 25354,platforms/php/webapps/25354.txt,"Ocean12 Membership Manager Pro Cross-Site Scripting",2005-04-06,Zinho,php,webapps,0 -25355,platforms/php/webapps/25355.txt,"CubeCart 2.0.x index.php Multiple Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 -25356,platforms/php/webapps/25356.txt,"CubeCart 2.0.x tellafriend.php product Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 -25357,platforms/php/webapps/25357.txt,"CubeCart 2.0.x view_cart.php add Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 -25358,platforms/php/webapps/25358.txt,"CubeCart 2.0.x view_product.php product Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 +25355,platforms/php/webapps/25355.txt,"CubeCart 2.0.x - index.php Multiple Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 +25356,platforms/php/webapps/25356.txt,"CubeCart 2.0.x - tellafriend.php product Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 +25357,platforms/php/webapps/25357.txt,"CubeCart 2.0.x - view_cart.php add Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 +25358,platforms/php/webapps/25358.txt,"CubeCart 2.0.x - view_product.php product Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25359,platforms/hardware/remote/25359.txt,"Linksys WET11 Password Update Remote Authentication Bypass",2005-04-07,"Kristian Hermansen",hardware,remote,0 25360,platforms/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module Multiple SQL Injection",2005-04-07,"Maksymilian Arciemowicz",php,webapps,0 25361,platforms/irix/local/25361.txt,"SGI IRIX 6.5.22 GR_OSView Information Disclosure",2005-04-07,anonymous,irix,local,0 @@ -22518,8 +22518,8 @@ id,file,description,date,author,platform,type,port 25376,platforms/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 News.php File Include",2005-04-10,"James Bercegay",php,webapps,0 25377,platforms/php/webapps/25377.txt,"ModernGigabyte ModernBill 4.3 C_CODE Parameter Cross-Site Scripting",2005-04-11,"James Bercegay",php,webapps,0 25378,platforms/php/webapps/25378.txt,"ModernGigabyte ModernBill 4.3 Aid Parameter Cross-Site Scripting",2005-04-11,"James Bercegay",php,webapps,0 -25379,platforms/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 Index.php SQL Injection",2005-04-11,"Andreas Constantinides",php,webapps,0 -25380,platforms/php/webapps/25380.txt,"Invision Power Board 1.x ST Parameter SQL Injection",2005-04-11,Dcrab,php,webapps,0 +25379,platforms/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 - Index.php SQL Injection",2005-04-11,"Andreas Constantinides",php,webapps,0 +25380,platforms/php/webapps/25380.txt,"Invision Power Board 1.x - ST Parameter SQL Injection",2005-04-11,Dcrab,php,webapps,0 25381,platforms/php/webapps/25381.txt,"WebCT Discussion Board 4.1 HTML Injection",2005-04-11,lacertosum,php,webapps,0 25382,platforms/php/webapps/25382.txt,"JPortal 2.3.1 Banner.php SQL Injection",2005-04-11,CiNU5,php,webapps,0 25383,platforms/windows/dos/25383.pl,"Microsoft Windows 2000/XP Internet Protocol Validation Remote Code Execution (1)",2005-04-12,"Song Liu",windows,dos,0 @@ -22531,14 +22531,14 @@ id,file,description,date,author,platform,type,port 25389,platforms/multiple/dos/25389.txt,"Multiple Vendor ICMP Message Handling DoS",2005-04-12,"Fernando Gont",multiple,dos,0 25390,platforms/asp/webapps/25390.txt,"Comersus Cart 4.0/5.0 Comersus_Search_Item.ASP Cross-Site Scripting",2005-04-12,Lostmon,asp,webapps,0 25391,platforms/multiple/remote/25391.txt,"XAMPP Phonebook.php Multiple Remote HTML Injection Vulnerabilities",2005-04-12,"Morning Wood",multiple,remote,0 -25392,platforms/linux/remote/25392.c,"Salim Gasmi GLD 1.x Postfix Greylisting Daemon Buffer Overflow",2005-04-12,Xpl017Elz,linux,remote,0 +25392,platforms/linux/remote/25392.c,"Salim Gasmi GLD 1.x - Postfix Greylisting Daemon Buffer Overflow",2005-04-12,Xpl017Elz,linux,remote,0 25393,platforms/multiple/dos/25393.txt,"XAMPP Insecure Default Password Disclosure",2005-04-12,"Morning Wood",multiple,dos,0 25394,platforms/php/webapps/25394.txt,"Pinnacle Cart Index.php Cross-Site Scripting",2005-04-12,SmOk3,php,webapps,0 25395,platforms/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 MimeBodyPart.getFileName Directory Traversal",2005-04-12,"Rafael San Miguel Carrasco",multiple,remote,0 -25396,platforms/multiple/remote/25396.txt,"Oracle 8.x/9.x/10.x Database Multiple SQL Injection",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 +25396,platforms/multiple/remote/25396.txt,"Oracle 8.x/9.x/10.x - Database Multiple SQL Injection",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 25397,platforms/multiple/remote/25397.txt,"Oracle Database 10.1 MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 25398,platforms/php/webapps/25398.txt,"PHPBB2 Plus 1.5 GroupCP.php Cross-Site Scripting",2005-04-13,Dcrab,php,webapps,0 -25399,platforms/php/webapps/25399.txt,"PHPBB2 Plus 1.5 Index.php Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 +25399,platforms/php/webapps/25399.txt,"PHPBB2 Plus 1.5 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 25400,platforms/php/webapps/25400.txt,"PHPBB2 Plus 1.5 Portal.php Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 25401,platforms/php/webapps/25401.txt,"PHPBB2 Plus 1.5 ViewTopic.php Cross-Site Scripting",2005-04-13,Dcrab,php,webapps,0 25402,platforms/hardware/dos/25402.txt,"LG U8120 Mobile Phone MIDI File Remote Denial of Service",2005-04-13,"Luca Ercoli",hardware,dos,0 @@ -22560,7 +22560,7 @@ id,file,description,date,author,platform,type,port 25419,platforms/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - (.m3u) Buffer Overflow Exploit (SEH)",2013-05-13,seaofglass,windows,local,0 25420,platforms/multiple/remote/25420.txt,"IBM WebSphere 5.0/5.1/6.0 Application Server Web Server Root JSP Source Code Disclosure",2005-04-13,"SPI Labs",multiple,remote,0 25421,platforms/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Remote Cross-Site Scripting",2005-04-15,"Oliver Karow",windows,remote,0 -25422,platforms/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 Index.php Arbitrary Remote File Inclusion",2005-04-14,"Francisco Alisson",php,webapps,0 +25422,platforms/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 - Index.php Arbitrary Remote File Inclusion",2005-04-14,"Francisco Alisson",php,webapps,0 25423,platforms/php/webapps/25423.txt,"SPHPBlog 0.4 - Search.php Cross-Site Scripting",2005-04-14,y3dips,php,webapps,0 25424,platforms/asp/webapps/25424.txt,"OneWorldStore OWAddItem.ASP SQL Injection",2005-04-14,Dcrab,asp,webapps,0 25425,platforms/asp/webapps/25425.txt,"OneWorldStore OWListProduct.ASP Multiple SQL Injection",2005-04-14,Dcrab,asp,webapps,0 @@ -22572,10 +22572,10 @@ id,file,description,date,author,platform,type,port 25431,platforms/php/webapps/25431.pl,"Ariadne CMS 2.4 - Remote File Inclusion",2006-10-19,"Fidel Costa",php,webapps,0 25432,platforms/php/webapps/25432.txt,"PHPBB Remote Mod.php SQL Injection",2005-04-16,"tom cruise",php,webapps,0 25433,platforms/php/webapps/25433.txt,"Datenbank Module For PHPBB Remote Mod.php Cross-Site Scripting",2005-04-16,"tom cruise",php,webapps,0 -25434,platforms/php/webapps/25434.txt,"eGroupWare 1.0 index.php Multiple Parameter XSS",2005-04-18,"GulfTech Security",php,webapps,0 +25434,platforms/php/webapps/25434.txt,"eGroupWare 1.0 - index.php Multiple Parameter XSS",2005-04-18,"GulfTech Security",php,webapps,0 25435,platforms/php/webapps/25435.txt,"eGroupWare 1.0 sitemgr-site/index.php category_id Parameter XSS",2005-04-18,"GulfTech Security",php,webapps,0 25436,platforms/php/webapps/25436.txt,"eGroupWare 1.0 tts/index.php filter Parameter SQL Injection",2005-04-18,"GulfTech Security",php,webapps,0 -25437,platforms/php/webapps/25437.txt,"eGroupWare 1.0 index.php cats_app Parameter SQL Injection",2005-04-18,"GulfTech Security",php,webapps,0 +25437,platforms/php/webapps/25437.txt,"eGroupWare 1.0 - index.php cats_app Parameter SQL Injection",2005-04-18,"GulfTech Security",php,webapps,0 25438,platforms/php/webapps/25438.txt,"MVNForum 1.0 - Search Cross-Site Scripting",2005-04-18,"hoang yen",php,webapps,0 25439,platforms/multiple/dos/25439.c,"Multiple Vendor TCP Session Acknowledgement Number Denial of Service",2004-12-13,"Antonio M. D. S. Fortes",multiple,dos,0 25440,platforms/php/webapps/25440.txt,"WordPress wp-FileManager Plugin - Arbitrary File Download",2013-05-14,ByEge,php,webapps,0 @@ -22589,7 +22589,7 @@ id,file,description,date,author,platform,type,port 25448,platforms/windows/local/25448.rb,"ERS Viewer 2011 ERS File Handling Buffer Overflow",2013-05-14,Metasploit,windows,local,0 25449,platforms/php/webapps/25449.txt,"UMI.CMS 2.9 - CSRF",2013-05-14,"High-Tech Bridge SA",php,webapps,0 25450,platforms/linux/local/25450.c,"Linux Kernel < 3.8.x - open-time Capability file_ns_capable() Privilege Escalation",2013-05-14,"Andrew Lutomirski",linux,local,0 -25451,platforms/php/webapps/25451.txt,"PHPBB 1.x/2.0.x Knowledge Base Module KB.php SQL Injection",2005-04-13,deluxe@security-project.org,php,webapps,0 +25451,platforms/php/webapps/25451.txt,"PHPBB 1.x/2.0.x - Knowledge Base Module KB.php SQL Injection",2005-04-13,deluxe@security-project.org,php,webapps,0 25452,platforms/multiple/remote/25452.pl,"Oracle 10g Database SUBSCRIPTION_NAME SQL Injection (1)",2007-02-23,bunker,multiple,remote,0 25453,platforms/multiple/remote/25453.pl,"Oracle 10g Database SUBSCRIPTION_NAME SQL Injection (2)",2007-02-26,bunker,multiple,remote,0 25454,platforms/windows/remote/25454.txt,"Microsoft Windows 98/2000 Explorer Preview Pane Script Injection",2005-04-19,"GreyMagic Software",windows,remote,0 @@ -22649,15 +22649,15 @@ id,file,description,date,author,platform,type,port 25513,platforms/asp/webapps/25513.txt,"CartWIZ 1.10 AddToWishlist.ASP Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 25514,platforms/asp/webapps/25514.txt,"CartWIZ 1.10 Access.ASP Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 25515,platforms/asp/webapps/25515.txt,"CartWIZ 1.10 Error.ASP Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 -25516,platforms/asp/webapps/25516.txt,"CartWIZ 1.10 Login.ASP Redirect Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 +25516,platforms/asp/webapps/25516.txt,"CartWIZ 1.10 - Login.ASP Redirect Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 25517,platforms/linux/remote/25517.rb,"Mutiny 5 - Arbitrary File Upload",2013-05-17,Metasploit,linux,remote,0 25518,platforms/php/webapps/25518.txt,"Exponent CMS 2.2.0 beta 3 - Multiple Vulnerabilities",2013-05-17,"High-Tech Bridge SA",php,webapps,0 25519,platforms/php/webapps/25519.txt,"ZPanel templateparser.class.php - Crafted Template Remote Command Execution",2013-04-16,"Sven Slootweg",php,webapps,0 -25520,platforms/asp/webapps/25520.txt,"CartWIZ 1.10 Login.ASP Message Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 +25520,platforms/asp/webapps/25520.txt,"CartWIZ 1.10 - Login.ASP Message Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 25521,platforms/asp/webapps/25521.txt,"CartWIZ 1.10 - SearchResults.ASP SKU Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 25522,platforms/asp/webapps/25522.txt,"CartWIZ 1.10 - SearchResults.ASP Name Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps,0 -25523,platforms/php/webapps/25523.txt,"PHPBB 2.0.x Profile.php Cross-Site Scripting",2005-04-23,HaCkZaTaN,php,webapps,0 -25524,platforms/php/webapps/25524.txt,"PHPBB 2.0.x Viewtopic.php Cross-Site Scripting",2005-04-23,HaCkZaTaN,php,webapps,0 +25523,platforms/php/webapps/25523.txt,"PHPBB 2.0.x - Profile.php Cross-Site Scripting",2005-04-23,HaCkZaTaN,php,webapps,0 +25524,platforms/php/webapps/25524.txt,"PHPBB 2.0.x - Viewtopic.php Cross-Site Scripting",2005-04-23,HaCkZaTaN,php,webapps,0 25525,platforms/linux/dos/25525.c,"Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index (1)",2005-04-25,kf,linux,dos,0 25526,platforms/linux/remote/25526.c,"Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index (2)",2005-04-25,kf,linux,remote,0 25527,platforms/linux/dos/25527.txt,"ImageMagick 6.x - .PNM Image Decoding Remote Buffer Overflow",2005-04-25,"Damian Put",linux,dos,0 @@ -22665,8 +22665,8 @@ id,file,description,date,author,platform,type,port 25529,platforms/asp/webapps/25529.txt,"StorePortal 2.63 Default.ASP Multiple SQL Injection",2005-04-25,Dcrab,asp,webapps,0 25530,platforms/asp/webapps/25530.txt,"OneWorldStore IDOrder Information Disclosure",2005-04-25,Lostmon,asp,webapps,0 25531,platforms/php/webapps/25531.html,"PHPMyVisites 1.3 Set_Lang File Include",2005-04-26,"Max Cerny",php,webapps,0 -25532,platforms/php/webapps/25532.txt,"Yappa-NG 1.x/2.x Unspecified Remote File Inclusion",2005-04-24,"James Bercegay",php,webapps,0 -25533,platforms/php/webapps/25533.txt,"Yappa-NG 1.x/2.x Unspecified Cross-Site Scripting",2005-04-24,"James Bercegay",php,webapps,0 +25532,platforms/php/webapps/25532.txt,"Yappa-NG 1.x/2.x - Unspecified Remote File Inclusion",2005-04-24,"James Bercegay",php,webapps,0 +25533,platforms/php/webapps/25533.txt,"Yappa-NG 1.x/2.x - Unspecified Cross-Site Scripting",2005-04-24,"James Bercegay",php,webapps,0 25534,platforms/php/webapps/25534.txt,"SQWebmail 3.x/4.0 HTTP Response Splitting",2005-04-15,Zinho,php,webapps,0 25535,platforms/php/webapps/25535.txt,"Invision Power Board 2.0.1 QPid Parameter SQL Injection",2005-04-26,SVT,php,webapps,0 25536,platforms/asp/webapps/25536.txt,"MetaCart E-Shop V-8 IntProdID Parameter SQL Injection",2005-04-26,Dcrab,asp,webapps,0 @@ -22688,8 +22688,8 @@ id,file,description,date,author,platform,type,port 25552,platforms/php/webapps/25552.txt,"Claroline 1.5/1.6 userInfo.php Multiple Parameter SQL Injection",2005-04-27,"Sieg Fried",php,webapps,0 25553,platforms/php/webapps/25553.txt,"Claroline 1.5/1.6 exercises_details.php exo_id Parameter SQL Injection",2005-04-27,"Sieg Fried",php,webapps,0 25554,platforms/windows/local/25554.c,"Altiris Client 6.0.88 - Service Local Privilege Escalation",2005-04-27,"Reed Arvin",windows,local,0 -25555,platforms/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 Index.php P Parameter SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 -25556,platforms/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 Index.php Q Parameter SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 +25555,platforms/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 - Index.php P Parameter SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 +25556,platforms/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 - Index.php Q Parameter SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 25557,platforms/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution",2005-04-28,"David Morgan",windows,remote,0 25558,platforms/php/webapps/25558.txt,"Notes Module for PHPBB SQL Injection",2005-04-28,"James Bercegay",php,webapps,0 25559,platforms/multiple/remote/25559.txt,"Oracle Application Server 9.0 HTTP Service Mod_Access Restriction Bypass",2005-04-28,"Alexander Kornbrust",multiple,remote,0 @@ -22701,7 +22701,7 @@ id,file,description,date,author,platform,type,port 25565,platforms/php/webapps/25565.txt,"Just William's Amazon Webstore SearchFor Parameter Cross-Site Scripting",2005-04-28,Lostmon,php,webapps,0 25566,platforms/php/webapps/25566.txt,"Just William's Amazon Webstore CurrentNumber Parameter Cross-Site Scripting",2005-04-28,Lostmon,php,webapps,0 25567,platforms/php/webapps/25567.txt,"Just William's Amazon Webstore HTTP Response Splitting",2005-04-28,Lostmon,php,webapps,0 -25568,platforms/php/webapps/25568.txt,"phpCOIN 1.2 login.php phpcoinsessid Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 +25568,platforms/php/webapps/25568.txt,"phpCOIN 1.2 - login.php phpcoinsessid Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25569,platforms/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module Multiple Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25570,platforms/php/webapps/25570.txt,"JGS-Portal 3.0.1 ID Variable SQL Injection",2005-04-30,admin@batznet.com,php,webapps,0 25571,platforms/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal",2005-05-02,"Donato Ferrante",windows,remote,0 @@ -22725,11 +22725,11 @@ id,file,description,date,author,platform,type,port 25591,platforms/php/webapps/25591.txt,"SitePanel2 2.6.1 - Multiple Input Validation Vulnerabilities",2005-05-03,"James Bercegay",php,webapps,0 25592,platforms/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 - Cross-Site Scripting",2005-05-03,dr_insane,cgi,webapps,0 25593,platforms/php/webapps/25593.txt,"Invision Power Board 2.0.3/2.1 Act Parameter Cross-Site Scripting",2005-05-03,"arron ward",php,webapps,0 -25594,platforms/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x User.CGI Cross-Site Scripting",2005-05-04,"Nathan House",cgi,webapps,0 +25594,platforms/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x - User.CGI Cross-Site Scripting",2005-05-04,"Nathan House",cgi,webapps,0 25595,platforms/asp/webapps/25595.txt,"ASP Inline Corporate Calendar 3.6.3 Defer.ASP SQL Injection",2005-05-04,Zinho,asp,webapps,0 25596,platforms/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 Details.ASP SQL Injection",2005-05-04,Zinho,asp,webapps,0 25597,platforms/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 - ActiveX Control SRC Information Disclosure",2005-05-04,"Robert Fly",windows,remote,0 -25598,platforms/osx/remote/25598.txt,"Apple Mac OS X 10.x BlueTooth Directory Traversal",2005-05-04,"Kevin Finisterre",osx,remote,0 +25598,platforms/osx/remote/25598.txt,"Apple Mac OS X 10.x - BlueTooth Directory Traversal",2005-05-04,"Kevin Finisterre",osx,remote,0 25599,platforms/php/webapps/25599.txt,"interspire articlelive 2005 - Multiple Vulnerabilities",2005-05-04,Dcrab,php,webapps,0 25600,platforms/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal",2005-05-04,"Donato Ferrante",windows,remote,0 25601,platforms/php/webapps/25601.txt,"FishCart 3.1 display.php nlst Parameter XSS",2005-05-04,Dcrab,php,webapps,0 @@ -22744,12 +22744,12 @@ id,file,description,date,author,platform,type,port 25611,platforms/windows/dos/25611.txt,"Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",windows,dos,0 30092,platforms/php/webapps/30092.txt,"FlashChat F_CMS 4.7.9 Parameter Multiple Remote File Inclusion",2007-05-28,"Hasadya Raed",php,webapps,0 25820,platforms/linux/remote/25820.txt,"Finjan SurfinGate 7.0 - ASCII File Extension File Filter Circumvention",2005-06-14,d.schroeter@gmx.de,linux,remote,0 -25821,platforms/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 Index.php Cross-Site Scripting",2005-06-14,An0nym0uS,php,webapps,0 +25821,platforms/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 - Index.php Cross-Site Scripting",2005-06-14,An0nym0uS,php,webapps,0 25822,platforms/windows/remote/25822.xml,"Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence and Disclosure",2005-06-15,"Sverre H. Huseby",windows,remote,0 25823,platforms/php/webapps/25823.txt,"McGallery 1.0/1.1 Lang Argument File Disclosure",2005-06-15,D_BuG,php,webapps,0 25824,platforms/php/webapps/25824.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - Multiple Input Validation Vulnerabilities",2005-06-15,"GulfTech Security",php,webapps,0 25825,platforms/php/webapps/25825.txt,"Ultimate PHP Board 1.8/1.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,"Alberto Trivero",php,webapps,0 -25612,platforms/php/webapps/25612.txt,"myBloggie 2.1 index.php year Parameter XSS",2005-05-05,"Alberto Trivero",php,webapps,0 +25612,platforms/php/webapps/25612.txt,"myBloggie 2.1 - index.php year Parameter XSS",2005-05-05,"Alberto Trivero",php,webapps,0 25613,platforms/multiple/remote/25613.txt,"Oracle 9i/10g Database Fine Grained Audit Logging Failure",2005-05-05,"Alexander Kornbrust",multiple,remote,0 25614,platforms/php/webapps/25614.txt,"MidiCart PHP Search_List.php SearchString Parameter SQL Injection",2005-05-05,Exoduks,php,webapps,0 25615,platforms/php/webapps/25615.txt,"MidiCart PHP Item_List.php MainGroup Parameter SQL Injection",2005-05-05,Exoduks,php,webapps,0 @@ -22765,12 +22765,12 @@ id,file,description,date,author,platform,type,port 25625,platforms/unix/remote/25625.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (2)",2005-05-11,K-sPecial,unix,remote,0 25626,platforms/osx/remote/25626.c,"4D WebStar 5.3/5.4 Tomcat Plugin - Remote Buffer Overflow",2005-05-06,"Braden Thomas",osx,remote,0 25627,platforms/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload",2005-05-06,tjomi4,php,remote,0 -25628,platforms/jsp/webapps/25628.txt,"PHPBB 2.0.x URL Tag BBCode.php",2005-05-09,Papados,jsp,webapps,0 +25628,platforms/jsp/webapps/25628.txt,"PHPBB 2.0.x - URL Tag BBCode.php",2005-05-09,Papados,jsp,webapps,0 25629,platforms/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 FTP Commands Remote Buffer Overflow",2008-05-08,Samsta,windows,dos,0 -25630,platforms/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 Index.php Entry Parameter SQL Injection",2005-05-09,"Spy Hat",php,webapps,0 +25630,platforms/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 - Index.php Entry Parameter SQL Injection",2005-05-09,"Spy Hat",php,webapps,0 25631,platforms/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 CGISSI.EXE Remote Buffer Overflow",2005-05-09,"Tan Chew Keong",windows,dos,0 25632,platforms/cgi/webapps/25632.txt,"Easy Message Board Directory Traversal",2005-05-09,"SoulBlack Group",cgi,webapps,0 -25633,platforms/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x Smiley Icon Location Remote Denial of Service",2005-05-09,fjlj@wvi.com,windows,dos,0 +25633,platforms/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x - Smiley Icon Location Remote Denial of Service",2005-05-09,fjlj@wvi.com,windows,dos,0 25634,platforms/cgi/webapps/25634.txt,"Easy Message Board Remote Command Execution",2005-05-09,"SoulBlack Group",cgi,webapps,0 25635,platforms/php/webapps/25635.txt,"PHP-Nuke 0-7 - Double Hex Encoded Input Validation",2005-05-09,fistfuxxer@gmx.de,php,webapps,0 25636,platforms/windows/local/25636.txt,"Positive Software H-Sphere Winbox 2.4 Sensitive Logfile Content Disclosure",2005-05-09,"Morning Wood",windows,local,0 @@ -22787,7 +22787,7 @@ id,file,description,date,author,platform,type,port 25647,platforms/linux/dos/25647.sh,"Linux Kernel 2.2.x / 2.3.x / 2.4.x / 2.5.x / 2.6.x - ELF Core Dump Local Buffer Overflow",2005-05-11,"Paul Starzetz",linux,dos,0 25648,platforms/cgi/remote/25648.txt,"neteyes nexusway border gateway - Multiple Vulnerabilities",2005-05-11,pokley,cgi,remote,0 25649,platforms/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 - Multiple Vulnerabilities",2011-05-11,dr_insane,cgi,webapps,0 -25650,platforms/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 Index.php Cross-Site Scripting",2005-05-11,Lostmon,php,webapps,0 +25650,platforms/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 - Index.php Cross-Site Scripting",2005-05-11,Lostmon,php,webapps,0 25651,platforms/asp/webapps/25651.txt,"MaxWebPortal 1.3x post.asp Multiple Parameter XSS",2005-05-11,Zinho,asp,webapps,0 25652,platforms/windows/remote/25652.txt,"APG Technology ClassMaster Unauthorized Folder Access",2005-05-12,"Alex Garrett",windows,remote,0 25653,platforms/php/webapps/25653.txt,"DirectTopics 2 Topic.php SQL Injection",2005-05-12,"Morinex Eneco",php,webapps,0 @@ -22825,7 +22825,7 @@ id,file,description,date,author,platform,type,port 25685,platforms/jsp/webapps/25685.txt,"Sun JavaMail 1.3 API MimeMessage Infromation Disclosure",2005-05-19,"Ricky Latt",jsp,webapps,0 25686,platforms/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Include",2005-05-19,"Ingvar Gilbert",php,webapps,0 25687,platforms/freebsd/remote/25687.c,"Picasm 1.10/1.12 Error Generation Remote Buffer Overflow",2005-05-20,"Shaun Colley",freebsd,remote,0 -25688,platforms/linux/local/25688.txt,"Gedit 2.x Filename Format String",2005-05-30,jsk:exworm,linux,local,0 +25688,platforms/linux/local/25688.txt,"Gedit 2.x - Filename Format String",2005-05-30,jsk:exworm,linux,local,0 25689,platforms/php/webapps/25689.txt,"EJ3 TOPo 2.2 - Multiple Index.php Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,php,webapps,0 25690,platforms/php/webapps/25690.pl,"PortailPHP 1.3 ID Parameter SQL Injection",2005-05-23,"CENSORED Search Vulnerabilities",php,webapps,0 25691,platforms/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String",2005-05-23,"Luigi Auriemma",multiple,remote,0 @@ -22843,7 +22843,7 @@ id,file,description,date,author,platform,type,port 25702,platforms/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",java,webapps,0 25703,platforms/solaris/local/25703.txt,"Active News Manager LOGIN.ASP SQL Injection",2005-05-25,Romty,solaris,local,0 25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 Poll_Vote.php Remote File Inclusion",2005-05-25,"rash ilusion",php,webapps,0 -25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 Login.ASP SQL Injection",2005-05-25,Romty,asp,webapps,0 +25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 - Login.ASP SQL Injection",2005-05-25,Romty,asp,webapps,0 25706,platforms/linux/remote/25706.cpp,"GNU Mailutils 0.6 Mail Email Header Buffer Overflow",2004-08-10,infamous41md,linux,remote,0 25707,platforms/linux/local/25707.txt,"Linux Kernel 2.6.x - Cryptoloop Information Disclosure",2005-05-26,"Markku-Juhani O. Saarinen",linux,local,0 25708,platforms/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote,0 @@ -22876,7 +22876,7 @@ id,file,description,date,author,platform,type,port 25738,platforms/jsp/webapps/25738.txt,"BEA WebLogic 7.0/8.1 Administration Console LoginForm.jsp Cross-Site Scripting",2005-05-27,"Team SHATTER",jsp,webapps,0 25739,platforms/jsp/webapps/25739.txt,"BEA WebLogic 7.0/8.1 Administration Console Error Page Cross-Site Scripting",2005-05-27,"Team SHATTER",jsp,webapps,0 25740,platforms/php/webapps/25740.txt,"JAWS Glossary 0.4/0.5 - Cross-Site Scripting",2005-05-27,Nah,php,webapps,0 -25741,platforms/php/webapps/25741.bat,"Invision Power Board 1.x Unauthorized Access",2005-05-28,V[i]RuS,php,webapps,0 +25741,platforms/php/webapps/25741.bat,"Invision Power Board 1.x - Unauthorized Access",2005-05-28,V[i]RuS,php,webapps,0 25742,platforms/php/webapps/25742.txt,"NPDS 4.8 - /5.0 admin.php language Parameter XSS",2005-05-28,NoSP,php,webapps,0 25743,platforms/php/webapps/25743.txt,"NPDS 4.8 - /5.0 powerpack_f.php language Parameter XSS",2005-05-28,NoSP,php,webapps,0 25744,platforms/php/webapps/25744.txt,"NPDS 4.8 - /5.0 sdv_infos.php sitename Parameter XSS",2005-05-28,NoSP,php,webapps,0 @@ -22911,7 +22911,7 @@ id,file,description,date,author,platform,type,port 25774,platforms/php/webapps/25774.txt,"Qualiteam X-Cart 4.0.8 giftcert.php Multiple Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25819,platforms/php/webapps/25819.txt,"FusionBB 0.x - Multiple Input Validation Vulnerabilities",2005-06-13,"James Bercegay",php,webapps,0 33411,platforms/php/webapps/33411.txt,"iSupport 1.8 ticket_function.php Multiple Parameter XSS",2009-12-16,"Stink and Essandre",php,webapps,0 -33412,platforms/php/webapps/33412.txt,"iSupport 1.8 index.php which Parameter XSS",2009-12-16,"Stink and Essandre",php,webapps,0 +33412,platforms/php/webapps/33412.txt,"iSupport 1.8 - index.php which Parameter XSS",2009-12-16,"Stink and Essandre",php,webapps,0 33413,platforms/php/webapps/33413.txt,"Pluxml-Blog 4.2 - 'core/admin/auth.php' Cross-Site Scripting",2009-12-17,Metropolis,php,webapps,0 33414,platforms/php/remote/33414.php,"PHP 5.2.11 - 'htmlspecialcharacters()' Malformed Multibyte Character Cross-Site Scripting (1)",2009-12-17,hello@iwamot.com,php,remote,0 33415,platforms/php/remote/33415.php,"PHP 5.2.11 - 'htmlspecialcharacters()' Malformed Multibyte Character Cross-Site Scripting (2)",2009-12-17,hello@iwamot.com,php,remote,0 @@ -22928,7 +22928,7 @@ id,file,description,date,author,platform,type,port 25777,platforms/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 IncDir Remote File Inclusion",2005-05-31,"SoulBlack Group",php,webapps,0 25778,platforms/php/webapps/25778.txt,"Calendarix 0.8.20071118 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,php,webapps,0 25779,platforms/php/webapps/25779.txt,"MyBB - Multiple Cross-Site Scripting / SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0 -25780,platforms/asp/webapps/25780.txt,"JiRo's Upload System 1.0 Login.ASP SQL Injection",2005-06-01,Romty,asp,webapps,0 +25780,platforms/asp/webapps/25780.txt,"JiRo's Upload System 1.0 - Login.ASP SQL Injection",2005-06-01,Romty,asp,webapps,0 25781,platforms/asp/webapps/25781.txt,"NEXTWEB (i)Site Login.ASP SQL Injection",2005-06-01,"Jim Pangalos",asp,webapps,0 25782,platforms/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",windows,dos,0 25783,platforms/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 LOGIN.ASP SQL Injection",2005-06-01,"Dj romty",asp,webapps,0 @@ -22938,7 +22938,7 @@ id,file,description,date,author,platform,type,port 25787,platforms/php/webapps/25787.txt,"LiteWeb Server 2.5 - Authentication Bypass",2005-06-03,"Ziv Kamir",php,webapps,0 25788,platforms/php/webapps/25788.txt,"Popper Webmail 1.41 - ChildWindow.Inc.php Remote File Inclusion",2005-06-03,"Leon Juranic",php,webapps,0 25789,platforms/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure",2005-06-06,"Miklos Szeredi",linux,local,0 -25790,platforms/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 LOGIN.ASP SQL Injection",2005-06-06,Romty,asp,webapps,0 +25790,platforms/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 - login.asp SQL Injection",2005-06-06,Romty,asp,webapps,0 25791,platforms/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service",2005-06-06,"Luigi Auriemma",multiple,dos,0 25792,platforms/php/webapps/25792.txt,"YaPiG 0.9x - Remote File Inclusion / Local File Inclusion",2005-06-06,anonymous,php,webapps,0 25793,platforms/php/webapps/25793.txt,"YaPiG 0.9x View.php Cross-Site Scripting",2005-06-06,anonymous,php,webapps,0 @@ -22947,15 +22947,15 @@ id,file,description,date,author,platform,type,port 25796,platforms/asp/webapps/25796.txt,"Early Impact ProductCart 2.6/2.7 editCategories.asp lid Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25797,platforms/asp/webapps/25797.txt,"Early Impact ProductCart 2.6/2.7 modCustomCardPaymentOpt.asp idc Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25798,platforms/asp/webapps/25798.txt,"Early Impact ProductCart 2.6/2.7 OptionFieldsEdit.asp idccr Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 -25799,platforms/php/webapps/25799.txt,"FlatNuke 2.5.x index.php where Variable Path Disclosure",2005-06-07,SecWatch,php,webapps,0 -25800,platforms/php/webapps/25800.txt,"FlatNuke 2.5.x help.php Multiple Parameter XSS",2005-06-07,SecWatch,php,webapps,0 +25799,platforms/php/webapps/25799.txt,"FlatNuke 2.5.x - index.php where Variable Path Disclosure",2005-06-07,SecWatch,php,webapps,0 +25800,platforms/php/webapps/25800.txt,"FlatNuke 2.5.x - help.php Multiple Parameter XSS",2005-06-07,SecWatch,php,webapps,0 25801,platforms/php/webapps/25801.php,"FlatNuke 2.5.x - referer.php Crafted Referer Arbitrary PHP Code Execution",2005-06-07,SecWatch,php,webapps,0 25802,platforms/linux/remote/25802.txt,"C.J. Steele Tattle Remote Command Execution",2005-06-07,b0iler,linux,remote,0 25803,platforms/php/webapps/25803.txt,"Cerberus Helpdesk 0.97.3/2.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-08,"Dedi Dwianto",php,webapps,0 25804,platforms/asp/webapps/25804.txt,"Loki Download Manager 2.0 Default.ASP SQL Injection",2005-06-08,hack_912,asp,webapps,0 25805,platforms/asp/webapps/25805.txt,"Loki Download Manager 2.0 Catinfo.ASP SQL Injection",2005-06-08,hack_912,asp,webapps,0 25806,platforms/php/webapps/25806.txt,"Invision Power Services Invision Gallery 1.0.1/1.3 - SQL Injection",2005-06-09,"James Bercegay",php,webapps,0 -25807,platforms/aix/dos/25807.txt,"IBM AIX 5.x Invscout Local Buffer Overflow",2005-06-09,"Computer Academic Underground",aix,dos,0 +25807,platforms/aix/dos/25807.txt,"IBM AIX 5.x - Invscout Local Buffer Overflow",2005-06-09,"Computer Academic Underground",aix,dos,0 25808,platforms/php/webapps/25808.txt,"Invision Community Blog 1.0/1.1 - Multiple Input Validation Vulnerabilities",2005-06-09,"James Bercegay",php,webapps,0 25809,platforms/osx/dos/25809.py,"CodeBlocks 12.11 (Mac OS X) - Crash PoC",2013-05-29,ariarat,osx,dos,0 25810,platforms/hardware/webapps/25810.py,"TP-LINK WR842ND - Remote Multiple SSID Directory Travesal Exploit",2013-05-29,"Adam Simuntis",hardware,webapps,0 @@ -22981,7 +22981,7 @@ id,file,description,date,author,platform,type,port 25840,platforms/php/webapps/25840.txt,"osCommerce 2.1/2.2 - Multiple HTTP Response Splitting Vulnerabilities",2005-06-17,"James Bercegay",php,webapps,0 25841,platforms/windows/remote/25841.txt,"Yaws 1.5x Remote Source Code Disclosure",2005-06-17,"Daniel Fabian",windows,remote,0 25842,platforms/multiple/remote/25842.txt,"JBoss 3.x/4.0.2 Malformed HTTP Request Remote Information Disclosure",2005-06-17,"Marc Schoenefeld",multiple,remote,0 -25843,platforms/asp/webapps/25843.txt,"Ublog Reload 1.0.5 index.asp Multiple Parameter SQL Injection",2005-06-20,"Dedi Dwianto",asp,webapps,0 +25843,platforms/asp/webapps/25843.txt,"Ublog Reload 1.0.5 - index.asp Multiple Parameter SQL Injection",2005-06-20,"Dedi Dwianto",asp,webapps,0 25844,platforms/asp/webapps/25844.txt,"Ublog Reload 1.0.5 blog_comment.asp y Parameter SQL Injection",2005-06-20,"Dedi Dwianto",asp,webapps,0 25845,platforms/asp/webapps/25845.txt,"Uapplication Ublog Reload 1.0.5 Trackback.ASP Cross-Site Scripting",2005-06-20,"Dedi Dwianto",asp,webapps,0 25846,platforms/php/webapps/25846.txt,"cPanel 9.1 User Parameter Cross-Site Scripting",2005-05-20,abducter_minds@yahoo.com,php,webapps,0 @@ -23013,10 +23013,10 @@ id,file,description,date,author,platform,type,port 25869,platforms/asp/webapps/25869.txt,"DUware DUforum 3.0/3.1 post.asp iFor Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25870,platforms/asp/webapps/25870.txt,"DUware DUforum 3.0/3.1 forums.asp iFor Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25871,platforms/asp/webapps/25871.txt,"DUware DUforum 3.0/3.1 userEdit.asp id Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 -25872,platforms/asp/webapps/25872.txt,"DUware DUclassmate 1.x default.asp iState Parameter SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps,0 -25873,platforms/asp/webapps/25873.txt,"DUware DUclassmate 1.x edit.asp iPro Parameter SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps,0 +25872,platforms/asp/webapps/25872.txt,"DUware DUclassmate 1.x - default.asp iState Parameter SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps,0 +25873,platforms/asp/webapps/25873.txt,"DUware DUclassmate 1.x - edit.asp iPro Parameter SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps,0 25874,platforms/asp/webapps/25874.txt,"Ipswitch WhatsUp Professional 2005 SP1 LOGIN.ASP SQL Injection",2005-06-22,anonymous,asp,webapps,0 -25875,platforms/php/webapps/25875.txt,"Whois.Cart 2.2.x Profile.php Cross-Site Scripting",2005-06-23,"Elzar Stuffenbach",php,webapps,0 +25875,platforms/php/webapps/25875.txt,"Whois.Cart 2.2.x - Profile.php Cross-Site Scripting",2005-06-23,"Elzar Stuffenbach",php,webapps,0 25876,platforms/php/webapps/25876.txt,"CarLine Forum Russian Board 4.2 - menu_footer.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25877,platforms/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 IMG Tag XSS",2005-06-23,1dt.w0lf,php,webapps,0 25878,platforms/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 - menu_header.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 @@ -23039,13 +23039,13 @@ id,file,description,date,author,platform,type,port 25894,platforms/php/webapps/25894.txt,"CarLine Forum Russian Board 4.2 - in.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25895,platforms/php/webapps/25895.txt,"CarLine Forum Russian Board 4.2 - enter.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25896,platforms/solaris/local/25896.pl,"Sun Solaris 10 Traceroute Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",solaris,local,0 -25897,platforms/php/webapps/25897.txt,"UBBCentral UBB.threads 5.5.1/6.x download.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25898,platforms/php/webapps/25898.txt,"UBBCentral UBB.threads 5.5.1/6.x calendar.php Multiple Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25899,platforms/php/webapps/25899.txt,"UBBCentral UBB.threads 5.5.1/6.x modifypost.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25900,platforms/php/webapps/25900.txt,"UBBCentral UBB.threads 5.5.1/6.x viewmessage.php message Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25901,platforms/php/webapps/25901.txt,"UBBCentral UBB.threads 5.5.1/6.x addfav.php main Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25902,platforms/php/webapps/25902.txt,"UBBCentral UBB.threads 5.5.1/6.x notifymod.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25903,platforms/php/webapps/25903.txt,"UBBCentral UBB.threads 5.5.1/6.x grabnext.php posted Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25897,platforms/php/webapps/25897.txt,"UBBCentral UBB.threads 5.5.1/6.x - download.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25898,platforms/php/webapps/25898.txt,"UBBCentral UBB.threads 5.5.1/6.x - calendar.php Multiple Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25899,platforms/php/webapps/25899.txt,"UBBCentral UBB.threads 5.5.1/6.x - modifypost.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25900,platforms/php/webapps/25900.txt,"UBBCentral UBB.threads 5.5.1/6.x - viewmessage.php message Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25901,platforms/php/webapps/25901.txt,"UBBCentral UBB.threads 5.5.1/6.x - addfav.php main Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25902,platforms/php/webapps/25902.txt,"UBBCentral UBB.threads 5.5.1/6.x - notifymod.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25903,platforms/php/webapps/25903.txt,"UBBCentral UBB.threads 5.5.1/6.x - grabnext.php posted Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25904,platforms/php/webapps/25904.c,"K-COLLECT CSV_DB.CGI 1.0/i_DB.CGI 1.0 - Remote Command Execution",2005-06-24,blahplok,php,webapps,0 25905,platforms/asp/webapps/25905.txt,"ASPNuke 0.80 forgot_password.asp email Parameter XSS",2005-06-27,"Alberto Trivero",asp,webapps,0 25906,platforms/asp/webapps/25906.txt,"ASPNuke 0.80 - register.asp Multiple Parameter XSS",2005-06-27,"Alberto Trivero",asp,webapps,0 @@ -23056,11 +23056,11 @@ id,file,description,date,author,platform,type,port 25911,platforms/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial of Service",2005-06-28,fRoGGz,windows,dos,0 25912,platforms/windows/local/25912.c,"Microsoft Windows NT/2000/XP/2003/Vista/2008/7/8 - Local Ring Exploit (EPATHOBJ)",2013-06-03,"Tavis Ormandy",windows,local,0 25913,platforms/asp/webapps/25913.txt,"Hosting Controller 6.1 Error.ASP Cross-Site Scripting",2005-06-28,"Ashiyane Digital Security Team",asp,webapps,0 -25914,platforms/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 Login.ASP SQL Injection",2005-06-28,basher13,asp,webapps,0 +25914,platforms/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - Login.ASP SQL Injection",2005-06-28,basher13,asp,webapps,0 25915,platforms/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection",2013-06-03,drone,php,webapps,0 25927,platforms/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x - Graph_Image.php Remote Command Execution Variant",2005-07-01,"Alberto Trivero",php,webapps,0 25948,platforms/windows/remote/25948.txt,"Novell NetMail 3.x - Automatic Script Execution",2005-07-06,shalom@venera.com,windows,remote,0 -25949,platforms/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x Spoofed SIP Status Message Handling Weakness",2005-07-06,DrFrancky,hardware,remote,0 +25949,platforms/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x - Spoofed SIP Status Message Handling Weakness",2005-07-06,DrFrancky,hardware,remote,0 25918,platforms/cgi/webapps/25918.txt,"CGI-Club imTRBBS 1.0 - Remote Command Execution",2005-06-29,blahplok,cgi,webapps,0 25919,platforms/php/webapps/25919.txt,"Phorum 5.0.11 Read.php SQL Injection",2004-10-24,"Positive Technologies",php,webapps,0 25920,platforms/cgi/webapps/25920.pl,"Community Link Pro Login.CGI File Parameter Remote Command Execution",2005-06-29,spher3,cgi,webapps,0 @@ -23070,24 +23070,24 @@ id,file,description,date,author,platform,type,port 25926,platforms/php/webapps/25926.txt,"OSTicket 1.2/1.3 view.php inc Variable Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",php,webapps,0 25924,platforms/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal",2005-06-30,ActualMInd,asp,webapps,0 25925,platforms/asp/webapps/25925.txt,"CyberStrong EShop 4.2 10browse.ASP SQL Injection",2005-06-30,aresu@bosen.net,asp,webapps,0 -25928,platforms/php/webapps/25928.txt,"EasyPHPCalendar 6.1.5/6.2.x calendar.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 -25929,platforms/php/webapps/25929.txt,"EasyPHPCalendar 6.1.5/6.2.x popup.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 -25930,platforms/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x header.inc.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 -25931,platforms/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x datePicker.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 -25932,platforms/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x setupSQL.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 +25928,platforms/php/webapps/25928.txt,"EasyPHPCalendar 6.1.5/6.2.x - calendar.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 +25929,platforms/php/webapps/25929.txt,"EasyPHPCalendar 6.1.5/6.2.x - popup.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 +25930,platforms/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x - header.inc.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 +25931,platforms/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x - datePicker.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 +25932,platforms/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x - setupSQL.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25933,platforms/windows/remote/25933.txt,"slimserve httpd 1.0/1.1 - Directory Traversal",2001-03-04,se00020,windows,remote,0 25934,platforms/php/webapps/25934.txt,"Plague News System 0.7 CID Parameter SQL Injection",2005-07-04,Easyex,php,webapps,0 25935,platforms/php/webapps/25935.txt,"Plague News System 0.7 CID Parameter Cross-Site Scripting",2005-07-04,Easyex,php,webapps,0 25936,platforms/windows/dos/25936.pl,"PlanetDNS PlanetFileServer Remote Buffer Overflow",2005-06-28,fRoGGz,windows,dos,0 25937,platforms/php/webapps/25937.txt,"Plague News System 0.7 Delete.php Access Restriction Bypass",2005-07-04,Easyex,php,webapps,0 -25938,platforms/php/webapps/25938.txt,"phpPgAdmin 3.x Login Form Directory Traversal",2005-07-05,rznvynqqe@hushmail.com,php,webapps,0 +25938,platforms/php/webapps/25938.txt,"phpPgAdmin 3.x - Login Form Directory Traversal",2005-07-05,rznvynqqe@hushmail.com,php,webapps,0 25939,platforms/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 Read.CGI Remote Command Execution",2005-07-05,AcidCrash,cgi,webapps,0 -25940,platforms/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 Index.php Cross-Site Scripting",2005-07-05,mozako,php,webapps,0 +25940,platforms/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 - Index.php Cross-Site Scripting",2005-07-05,mozako,php,webapps,0 25941,platforms/php/webapps/25941.txt,"MyGuestbook 0.6.1 Form.Inc.php3 - Remote File Inclusion",2005-07-05,"SoulBlack Group",php,webapps,0 25942,platforms/php/webapps/25942.txt,"JAWS 0.x - Remote File Inclusion",2005-07-06,"Stefan Esser",php,webapps,0 -25943,platforms/linux/dos/25943.txt,"OFTPD 0.3.x User Command Buffer Overflow",2005-07-06,new.security@gmail.com,linux,dos,0 +25943,platforms/linux/dos/25943.txt,"OFTPD 0.3.x - User Command Buffer Overflow",2005-07-06,new.security@gmail.com,linux,dos,0 25944,platforms/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 Mail Template Automatic Script Execution",2005-07-06,shalom@venera.com,multiple,remote,0 -25945,platforms/php/webapps/25945.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Index.php Directory Traversal",2005-07-06,"Diabolic Crab",php,webapps,0 +25945,platforms/php/webapps/25945.txt,"phpWebsite 0.7.3/0.8.x/0.9.x - Index.php Directory Traversal",2005-07-06,"Diabolic Crab",php,webapps,0 25946,platforms/jsp/webapps/25946.txt,"McAfee IntruShield Security Management System - Multiple Vulnerabilities",2005-07-06,c0ntex,jsp,webapps,0 25947,platforms/linux/local/25947.txt,"GNU GNATS 4.0/4.1 - Gen-Index Arbitrary Local File Disclosure/Overwrite",2005-07-06,pi3ki31ny,linux,local,0 25950,platforms/cgi/webapps/25950.pl,"eRoom 6.0 PlugIn - Insecure File Download Handling",2005-07-06,c0ntex,cgi,webapps,0 @@ -23097,7 +23097,7 @@ id,file,description,date,author,platform,type,port 25954,platforms/php/webapps/25954.txt,"phpauction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,php,webapps,0 25955,platforms/php/webapps/25955.txt,"PhotoGal 1.0/1.5 News_File Remote File Inclusion",2005-07-07,"skdaemon porra",php,webapps,0 25956,platforms/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 -25957,platforms/php/webapps/25957.txt,"PunBB 1.x Profile.php User Profile Edit Module SQL Injection",2005-07-08,"Stefan Esser",php,webapps,0 +25957,platforms/php/webapps/25957.txt,"PunBB 1.x - Profile.php User Profile Edit Module SQL Injection",2005-07-08,"Stefan Esser",php,webapps,0 25958,platforms/php/webapps/25958.txt,"ID Team ID Board 1.1.3 SQL.CLS.php SQL Injection",2005-07-10,Defa,php,webapps,0 25959,platforms/php/webapps/25959.txt,"Spid 1.3 lang_path File Include",2005-07-11,"skdaemon porra",php,webapps,0 25960,platforms/php/webapps/25960.txt,"PPA 0.5.6 ppa_root_path File Include",2005-07-10,"skdaemon porra",php,webapps,0 @@ -23106,7 +23106,7 @@ id,file,description,date,author,platform,type,port 25963,platforms/asp/webapps/25963.txt,"Dragonfly Commerce 1.0 - Multiple SQL Injection",2005-07-12,"Diabolic Crab",asp,webapps,0 25964,platforms/php/webapps/25964.c,"PHPsFTPd 0.2/0.4 - Inc.Login.php Privilege Escalation",2005-07-11,"Stefan Lochbihler",php,webapps,0 25965,platforms/asp/webapps/25965.txt,"DVBBS 7.1 ShowErr.ASP Cross-Site Scripting",2005-07-12,rUnViRuS,asp,webapps,0 -25966,platforms/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x BTSRV/BTOBEX Remote Command Execution",2005-07-12,"Kevin Finisterre",hardware,remote,0 +25966,platforms/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x - BTSRV/BTOBEX Remote Command Execution",2005-07-12,"Kevin Finisterre",hardware,remote,0 25967,platforms/hardware/dos/25967.txt,"Cisco CallManager 1.0/2.0/3.x/4.0 CTI Manager Remote Denial of Service",2005-07-12,"Jeff Fay",hardware,dos,0 25968,platforms/hardware/webapps/25968.pl,"Seowonintech Routers fw: 2.3.9 - Remote Root File Disclosure",2013-06-05,"Todor Donev",hardware,webapps,0 25969,platforms/hardware/webapps/25969.txt,"Netgear WPN824v3 - Unauthorized Config Download",2013-06-05,"Jens Regel",hardware,webapps,0 @@ -23141,11 +23141,11 @@ id,file,description,date,author,platform,type,port 25998,platforms/hardware/webapps/25998.txt,"Asus RT56U 3.0.0.4.360 - Remote Command Injection",2013-06-07,drone,hardware,webapps,0 25999,platforms/windows/remote/25999.rb,"Microsoft Internet Explorer textNode Use-After-Free (Metasploit)",2013-06-07,"Scott Bell",windows,remote,0 26001,platforms/java/webapps/26001.txt,"Novell GroupWise 6.5 WebAccess HTML Injection",2005-07-15,"Francisco Amato",java,webapps,0 -26002,platforms/multiple/remote/26002.txt,"Oracle Reports Server 6.0.8/9.0.x XML File Disclosure",2005-07-19,"Alexander Kornbrust",multiple,remote,0 +26002,platforms/multiple/remote/26002.txt,"Oracle Reports Server 6.0.8/9.0.x - XML File Disclosure",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26003,platforms/multiple/remote/26003.txt,"Oracle Reports Server 6.0.8/9.0.x - Arbitrary File Disclosure",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26004,platforms/multiple/remote/26004.txt,"Oracle Reports Server 10g 9.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26005,platforms/windows/dos/26005.pl,"Alt-N MDaemon 8.0 IMAP Server CREATE Remote Buffer Overflow",2005-07-19,kcope,windows,dos,0 -26006,platforms/multiple/remote/26006.txt,"Oracle Reports Server 6.0.8/9.0.x Unauthorized Report Execution",2005-07-19,"Alexander Kornbrust",multiple,remote,0 +26006,platforms/multiple/remote/26006.txt,"Oracle Reports Server 6.0.8/9.0.x - Unauthorized Report Execution",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26007,platforms/php/webapps/26007.txt,"PHP Ticket System Beta 1 - CSRF",2013-06-07,"Pablo Ribeiro",php,webapps,0 26293,platforms/php/webapps/26293.txt,"JPortal 2.2.1/2.3.1 Download.php SQL Injection",2005-08-21,krasza,php,webapps,0 26294,platforms/php/webapps/26294.txt,"PHPMyFAQ 1.5.1 - Password.php SQL Injection",2005-08-23,retrogod@aliceposta.it,php,webapps,0 @@ -23191,29 +23191,29 @@ id,file,description,date,author,platform,type,port 26047,platforms/php/webapps/26047.txt,"Easypx41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 26048,platforms/php/webapps/26048.txt,"Easypx41 - Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 26049,platforms/php/webapps/26049.txt,"VBZoom 1.0/1.11 profile.php UserName Parameter XSS",2005-07-29,almaster,php,webapps,0 -26050,platforms/php/webapps/26050.txt,"VBZoom 1.0/1.11 login.php UserID Parameter XSS",2005-07-29,almaster,php,webapps,0 -26051,platforms/php/webapps/26051.txt,"Kayako LiveResponse 2.0 index.php username Parameter XSS",2005-07-30,"James Bercegay",php,webapps,0 -26052,platforms/php/webapps/26052.txt,"Kayako LiveResponse 2.0 index.php Calendar Feature Multiple Parameter SQL Injection",2005-07-30,"James Bercegay",php,webapps,0 +26050,platforms/php/webapps/26050.txt,"VBZoom 1.0/1.11 - login.php UserID Parameter XSS",2005-07-29,almaster,php,webapps,0 +26051,platforms/php/webapps/26051.txt,"Kayako LiveResponse 2.0 - index.php username Parameter XSS",2005-07-30,"James Bercegay",php,webapps,0 +26052,platforms/php/webapps/26052.txt,"Kayako LiveResponse 2.0 - index.php Calendar Feature Multiple Parameter SQL Injection",2005-07-30,"James Bercegay",php,webapps,0 26053,platforms/php/webapps/26053.txt,"PluggedOut CMS 0.4.8 admin.php contenttypeid Parameter SQL Injection",2005-09-30,FalconDeOro,php,webapps,0 26054,platforms/php/webapps/26054.txt,"PluggedOut CMS 0.4.8 admin.php XSS",2005-09-30,FalconDeOro,php,webapps,0 26055,platforms/php/webapps/26055.txt,"Ragnarok Online Control Panel 4.3.4 a Authentication Bypass",2005-07-30,VaLiuS,php,webapps,0 -26056,platforms/php/webapps/26056.txt,"MySQL AB Eventum 1.x view.php id Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 -26057,platforms/php/webapps/26057.txt,"MySQL AB Eventum 1.x list.php release Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 -26058,platforms/php/webapps/26058.txt,"MySQL AB Eventum 1.x get_jsrs_data.php F Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 +26056,platforms/php/webapps/26056.txt,"MySQL AB Eventum 1.x - view.php id Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 +26057,platforms/php/webapps/26057.txt,"MySQL AB Eventum 1.x - list.php release Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 +26058,platforms/php/webapps/26058.txt,"MySQL AB Eventum 1.x - get_jsrs_data.php F Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 26059,platforms/php/webapps/26059.txt,"PHPFreeNews 1.x - Multiple Cross-Site Scripting Vulnerabilities",2005-08-01,rgod,php,webapps,0 -26060,platforms/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 Index.CFM Cross-Site Scripting",2005-08-01,rUnViRuS,cfm,webapps,0 -26061,platforms/php/webapps/26061.txt,"PHPFreeNews 1.x Admin Login SQL Injection",2005-08-01,rgod,php,webapps,0 +26060,platforms/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 - Index.CFM Cross-Site Scripting",2005-08-01,rUnViRuS,cfm,webapps,0 +26061,platforms/php/webapps/26061.txt,"PHPFreeNews 1.x - Admin Login SQL Injection",2005-08-01,rgod,php,webapps,0 26062,platforms/php/webapps/26062.txt,"OpenBook 1.2.2 Admin.php SQL Injection",2005-08-01,SVT,php,webapps,0 26063,platforms/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 Lost_password.php Cross-Site Scripting",2005-08-02,"John Cobb",php,webapps,0 26064,platforms/php/webapps/26064.txt,"Naxtor Shopping Cart 1.0 Shop_Display_Products.php SQL Injection",2005-08-02,"John Cobb",php,webapps,0 -26065,platforms/cfm/webapps/26065.txt,"Fusebox 4.1 Index.CFM Cross-Site Scripting",2005-08-03,N.N.P,cfm,webapps,0 +26065,platforms/cfm/webapps/26065.txt,"Fusebox 4.1 - Index.CFM Cross-Site Scripting",2005-08-03,N.N.P,cfm,webapps,0 26066,platforms/cgi/webapps/26066.txt,"Karrigell 1.x/2.0/2.1 KS File Arbitrary Python Command Execution",2005-07-31,"Radovan GarabÃk",cgi,webapps,0 26067,platforms/php/webapps/26067.txt,"Web Content Management validsession.php strRootpath Parameter XSS",2005-08-03,rgod,php,webapps,0 26068,platforms/php/webapps/26068.txt,"Web Content Management List.php strTable Parameter XSS",2005-08-03,rgod,php,webapps,0 26069,platforms/asp/webapps/26069.txt,"Naxtor E-directory 1.0 Message.ASP Cross-Site Scripting",2005-08-03,basher13,asp,webapps,0 26070,platforms/asp/webapps/26070.txt,"Naxtor E-directory 1.0 Default.ASP SQL Injection",2005-08-03,basher13,asp,webapps,0 26071,platforms/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting",2005-08-04,"Secunia Research",multiple,remote,0 -26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 Index.php SQL Injection",2005-08-04,abducter_minds@yahoo.com,php,webapps,0 +26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 - Index.php SQL Injection",2005-08-04,abducter_minds@yahoo.com,php,webapps,0 26073,platforms/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 Source Code Disclosure",2013-06-10,LiquidWorm,jsp,webapps,0 26332,platforms/multiple/remote/26332.txt,"Oracle 9 XML DB Cross-Site Scripting",2005-10-07,"Alexander Kornbrust",multiple,remote,0 26327,platforms/php/webapps/26327.txt,"Utopia News Pro 1.1.3 header.php sitetitle Parameter XSS",2005-10-07,rgod,php,webapps,0 @@ -23221,7 +23221,7 @@ id,file,description,date,author,platform,type,port 26076,platforms/hardware/dos/26076.py,"Cisco ASA < 8.4.4.6 & 8.2.5.32 - Ethernet Information Leak",2013-06-10,prdelka,hardware,dos,0 26077,platforms/php/webapps/26077.txt,"concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,php,webapps,0 26297,platforms/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 Logs Unauthorized Access",2005-08-23,rgod,php,webapps,0 -26298,platforms/php/webapps/26298.txt,"CMS Made Simple 0.10 Index.php Cross-Site Scripting",2005-09-26,X1ngBox,php,webapps,0 +26298,platforms/php/webapps/26298.txt,"CMS Made Simple 0.10 - Index.php Cross-Site Scripting",2005-09-26,X1ngBox,php,webapps,0 26299,platforms/windows/remote/26299.c,"multitheftauto 0.5 - Multiple Vulnerabilities",2005-09-26,"Luigi Auriemma",windows,remote,0 26079,platforms/php/webapps/26079.txt,"Comdev ECommerce 3.0 Config.php Remote File Inclusion",2005-08-05,anonymous,php,webapps,0 26080,platforms/php/webapps/26080.txt,"Comdev eCommerce 3.0 WCE.Download.php Directory Traversal",2005-08-05,anonymous,php,webapps,0 @@ -23256,7 +23256,7 @@ id,file,description,date,author,platform,type,port 26109,platforms/asp/webapps/26109.txt,"Dvbbs 7.1/8.2 boardhelp.asp Multiple Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26110,platforms/php/webapps/26110.txt,"Gravity Board X 1.1 DeleteThread.php Cross-Site Scripting",2005-08-08,rgod,php,webapps,0 26111,platforms/php/webapps/26111.txt,"Gravity Board X 1.1 CSS Template Unauthorized Access",2005-08-08,rgod,php,webapps,0 -26112,platforms/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 login.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 +26112,platforms/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 - login.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26113,platforms/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 - auth.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26114,platforms/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 subscribe.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26115,platforms/php/webapps/26115.txt,"Calendar Express 2.2 - Search.php Cross-Site Scripting",2005-08-08,almaster,php,webapps,0 @@ -23284,25 +23284,25 @@ id,file,description,date,author,platform,type,port 26137,platforms/windows/dos/26137.py,"Syslog Server 1.2.3 - Crash PoC",2013-06-12,npn,windows,dos,0 26138,platforms/hardware/dos/26138.txt,"Ubiquiti airCam RTSP Service 1.1.5 - Buffer Overflow",2013-06-12,"Core Security",hardware,dos,554 26139,platforms/windows/dos/26139.txt,"Gaim AIM/ICQ Protocols - Multiple Vulnerabilities",2005-08-10,"Brandon Perry",windows,dos,0 -26140,platforms/php/webapps/26140.txt,"ezUpload 2.2 index.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 +26140,platforms/php/webapps/26140.txt,"ezUpload 2.2 - index.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26141,platforms/php/webapps/26141.txt,"ezUpload 2.2 initialize.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26142,platforms/php/webapps/26142.txt,"ezUpload 2.2 customize.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26143,platforms/php/webapps/26143.txt,"ezUpload 2.2 form.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 -26144,platforms/php/webapps/26144.txt,"PHPTB Topic Board 2.0 index.php mid Parameter SQL Injection",2005-08-10,abducter_minds@yahoo.com,php,webapps,0 +26144,platforms/php/webapps/26144.txt,"PHPTB Topic Board 2.0 - index.php mid Parameter SQL Injection",2005-08-10,abducter_minds@yahoo.com,php,webapps,0 26145,platforms/multiple/dos/26145.c,"Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service",2005-08-10,"Piotr Chytla",multiple,dos,0 -26146,platforms/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 Index.php Cross-Site Scripting",2005-08-10,dyn0,php,webapps,0 -26147,platforms/php/webapps/26147.txt,"MyBulletinBoard RC4 index.php Username Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 +26146,platforms/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 - Index.php Cross-Site Scripting",2005-08-10,dyn0,php,webapps,0 +26147,platforms/php/webapps/26147.txt,"MyBulletinBoard RC4 - index.php Username Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26148,platforms/php/webapps/26148.txt,"MyBulletinBoard RC4 member.php Multiple Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26149,platforms/php/webapps/26149.txt,"MyBulletinBoard RC4 polls.php polloptions Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26150,platforms/php/webapps/26150.txt,"MyBulletinBoard RC4 - search.php action Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26151,platforms/windows/remote/26151.txt,"Isemarket JaguarControl ActiveX Control Buffer Overflow",2005-08-13,"Tacettin Karadeniz",windows,remote,0 26152,platforms/osx/remote/26152.txt,"Apple Mac OS X 10.4 Weblog Server - Cross-Site Scripting",2005-08-15,"Donnie Werner",osx,remote,0 -26153,platforms/php/webapps/26153.txt,"My Image Gallery 1.4.1 index.php Multiple Parameter XSS",2005-08-16,anonymous,php,webapps,0 +26153,platforms/php/webapps/26153.txt,"My Image Gallery 1.4.1 - index.php Multiple Parameter XSS",2005-08-16,anonymous,php,webapps,0 26154,platforms/asp/webapps/26154.txt,"PersianBlog Userslist.ASP SQL Injection",2005-08-16,trueend5,asp,webapps,0 -26155,platforms/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 Index.php SQL Injection",2005-08-16,"John Cobb",php,webapps,0 +26155,platforms/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 - Index.php SQL Injection",2005-08-16,"John Cobb",php,webapps,0 26156,platforms/asp/webapps/26156.txt,"CPaint 1.3 xmlhttp Request Input Validation",2005-08-16,"Thor Larholm",asp,webapps,0 -26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 Index.php Cross-Site Scripting",2005-08-16,"John Cobb",php,webapps,0 -26158,platforms/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 Index.php HTML Injection",2005-08-16,"John Cobb",php,webapps,0 +26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 - Index.php Cross-Site Scripting",2005-08-16,"John Cobb",php,webapps,0 +26158,platforms/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 - Index.php HTML Injection",2005-08-16,"John Cobb",php,webapps,0 26159,platforms/php/webapps/26159.txt,"PHPFreeNews 1.40 - SearchResults.php Multiple SQL Injection",2005-08-17,h4cky,php,webapps,0 26160,platforms/php/webapps/26160.txt,"PHPFreeNews 1.40 NewsCategoryForm.php NewsMode Parameter XSS",2005-08-17,h4cky,php,webapps,0 26161,platforms/php/webapps/26161.txt,"PHPFreeNews 1.40 - SearchResults.php Multiple Parameter XSS",2005-08-17,h4cky,php,webapps,0 @@ -23314,19 +23314,19 @@ id,file,description,date,author,platform,type,port 26167,platforms/windows/remote/26167.pl,"Microsoft Visual Studio .NET msdds.dll Remote Code Execution",2005-08-17,anonymous,windows,remote,0 26168,platforms/hardware/remote/26168.txt,"Juniper Netscreen 5.0 - VPN Username Enumeration",2005-08-18,"Roy Hills",hardware,remote,0 26169,platforms/php/webapps/26169.txt,"W-Agora 4.2 Site Parameter Directory Traversal",2005-08-18,matrix_killer,php,webapps,0 -26170,platforms/php/webapps/26170.txt,"ATutor 1.5.1 login.php course Parameter XSS",2005-08-18,matrix_killer,php,webapps,0 +26170,platforms/php/webapps/26170.txt,"ATutor 1.5.1 - login.php course Parameter XSS",2005-08-18,matrix_killer,php,webapps,0 26171,platforms/php/webapps/26171.php,"PHPOutsourcing Zorum 3.5 Prod.php Arbitrary Command Execution",2005-08-18,rgod,php,webapps,0 26172,platforms/php/webapps/26172.txt,"Mantis 0.x/1.0 - Multiple Input Validation Vulnerabilities",2005-08-19,anonymous,php,webapps,0 26173,platforms/windows/dos/26173.txt,"AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method",2013-06-13,"Javier Repiso Sánchez",windows,dos,0 26174,platforms/hardware/webapps/26174.txt,"Airlive IP Cameras - Multiple Vulnerabilities",2013-06-13,"Sánchez, Lopez, Castillo",hardware,webapps,0 26175,platforms/windows/remote/26175.rb,"Microsoft Internet Explorer - COALineDashStyleArray Integer Overflow (MS13-009)",2013-06-13,Metasploit,windows,remote,0 -26176,platforms/php/webapps/26176.txt,"Woltlab Burning Board 2.x ModCP.php SQL Injection",2005-08-20,[R],php,webapps,0 +26176,platforms/php/webapps/26176.txt,"Woltlab Burning Board 2.x - ModCP.php SQL Injection",2005-08-20,[R],php,webapps,0 26177,platforms/php/webapps/26177.txt,"Land Down Under 800/801 links.php w Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26178,platforms/php/webapps/26178.txt,"Land Down Under 800/801 journal.php m Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26179,platforms/php/webapps/26179.txt,"Land Down Under 800/801 list.php Multiple Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26180,platforms/php/webapps/26180.txt,"Land Down Under 800/801 forums.php Multiple Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26181,platforms/php/webapps/26181.txt,"Land Down Under 800 journal.php w Parameter XSS",2005-08-20,bl2k,php,webapps,0 -26182,platforms/php/webapps/26182.txt,"Land Down Under 800 index.php Multiple Parameter XSS",2005-08-20,bl2k,php,webapps,0 +26182,platforms/php/webapps/26182.txt,"Land Down Under 800 - index.php Multiple Parameter XSS",2005-08-20,bl2k,php,webapps,0 26183,platforms/php/webapps/26183.txt,"NEPHP 3.0.4 Browse.php Cross-Site Scripting",2005-08-22,bl2k,php,webapps,0 26184,platforms/php/webapps/26184.txt,"PHPKit 1.6.1 - Multiple SQL Injection",2005-08-22,phuket,php,webapps,0 26185,platforms/osx/local/26185.txt,"Apple Mac OS X 10.4 dsidentity Directory Services Account Creation and Deletion",2005-08-15,"Neil Archibald",osx,local,0 @@ -23349,7 +23349,7 @@ id,file,description,date,author,platform,type,port 26202,platforms/php/webapps/26202.txt,"Looking Glass Cross-Site Scripting",2005-08-27,rgod,php,webapps,0 26203,platforms/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution",2005-08-27,rgod,php,webapps,0 26204,platforms/php/webapps/26204.pl,"MyBB Member.php SQL Injection",2005-08-29,W7ED,php,webapps,0 -26205,platforms/php/webapps/26205.txt,"Land Down Under 700/701/800/801 index.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 +26205,platforms/php/webapps/26205.txt,"Land Down Under 700/701/800/801 - index.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26206,platforms/php/webapps/26206.txt,"Land Down Under 700/701/800/801 events.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26207,platforms/php/webapps/26207.txt,"Land Down Under 700/701/800/801 list.php Multiple Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26208,platforms/php/webapps/26208.txt,"AutoLinks 2.1 Pro Al_initialize.php Remote File Inclusion",2005-08-29,4Degrees,php,webapps,0 @@ -23377,7 +23377,7 @@ id,file,description,date,author,platform,type,port 26230,platforms/windows/remote/26230.txt,"Microsoft IIS 5.1 WebDAV HTTP Request Source Code Disclosure",2005-09-04,"Inge Henriksen",windows,remote,0 26231,platforms/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System SetCookie.php Directory Traversal",2005-09-07,rgod,php,webapps,0 26232,platforms/php/webapps/26232.txt,"PHPCommunityCalendar 4.0 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-09-07,rgod,php,webapps,0 -26233,platforms/hardware/dos/26233.txt,"Cisco IOS 12.x Firewall Authentication Proxy Buffer Overflow",2005-09-07,Markus,hardware,dos,0 +26233,platforms/hardware/dos/26233.txt,"Cisco IOS 12.x - Firewall Authentication Proxy Buffer Overflow",2005-09-07,Markus,hardware,dos,0 26234,platforms/php/webapps/26234.txt,"Stylemotion WEB//NEWS 1.4 - startup.php Cookie SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 26235,platforms/php/webapps/26235.txt,"Stylemotion WEB//NEWS 1.4 - news.php Multiple Parameter SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 26236,platforms/php/webapps/26236.txt,"Stylemotion WEB//NEWS 1.4 - print.php id Parameter SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 @@ -23393,7 +23393,7 @@ id,file,description,date,author,platform,type,port 26248,platforms/linux/dos/26248.sh,"Linux Kernel 2.6.x - SCSI ProcFS Denial of Service",2005-09-09,anonymous,linux,dos,0 26249,platforms/linux/dos/26249.c,"Zebedee 2.4.1 - Remote Denial of Service",2005-09-09,Shiraishi.M,linux,dos,0 26250,platforms/multiple/dos/26250.pl,"COOL! Remote Control 1.12 - Remote Denial of Service",2005-09-12,"Infam0us Gr0up",multiple,dos,0 -26251,platforms/linux/dos/26251.c,"Snort 2.x PrintTcpOptions Remote Denial of Service",2005-09-12,"VulnFact Security Labs",linux,dos,0 +26251,platforms/linux/dos/26251.c,"Snort 2.x - PrintTcpOptions Remote Denial of Service",2005-09-12,"VulnFact Security Labs",linux,dos,0 26252,platforms/php/webapps/26252.txt,"Subscribe Me Pro 2.44 S.PL Remote Directory Traversal",2005-09-13,h4cky0u,php,webapps,0 26253,platforms/php/webapps/26253.txt,"Land Down Under 800/801 - auth.php m Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 26254,platforms/php/webapps/26254.txt,"Land Down Under 800/801 plug.php e Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 @@ -23401,9 +23401,9 @@ id,file,description,date,author,platform,type,port 26256,platforms/cgi/webapps/26256.txt,"MIVA Merchant 5 Merchant.MVC Cross-Site Scripting",2005-09-14,admin@hyperconx.com,cgi,webapps,0 26257,platforms/php/webapps/26257.txt,"ATutor 1.5.1 Password_Reminder.php SQL Injection",2005-09-14,rgod,php,webapps,0 26258,platforms/php/webapps/26258.txt,"ATutor 1.5.1 Chat Logs Remote Information Disclosure",2005-09-14,rgod,php,webapps,0 -26259,platforms/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 Index.php SQL Injection",2005-09-14,trueend5,php,webapps,0 +26259,platforms/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 - Index.php SQL Injection",2005-09-14,trueend5,php,webapps,0 26260,platforms/php/webapps/26260.txt,"TWiki TWikiUsers Remote Arbitrary Command Execution",2005-09-14,B4dP4nd4,php,webapps,0 -26261,platforms/php/webapps/26261.txt,"Noah's Classifieds 1.3 Index.php Cross-Site Scripting",2005-09-14,trueend5,php,webapps,0 +26261,platforms/php/webapps/26261.txt,"Noah's Classifieds 1.3 - Index.php Cross-Site Scripting",2005-09-14,trueend5,php,webapps,0 26262,platforms/php/webapps/26262.txt,"Digital Scribe 1.4 Login SQL Injection",2005-09-15,rgod,php,webapps,0 26263,platforms/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 - Search_Result.php SQL Injection",2005-09-15,alexsrb,php,webapps,0 26264,platforms/php/webapps/26264.txt,"DeluxeBB 1.0 topic.php tid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 @@ -23415,26 +23415,26 @@ id,file,description,date,author,platform,type,port 26334,platforms/asp/webapps/26334.txt,"aeNovo /incs/searchdisplay.asp strSQL Parameter SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 26270,platforms/php/webapps/26270.txt,"Content2Web 1.0.1 - Multiple Input Validation Vulnerabilities",2005-09-16,"Security Tester",php,webapps,0 26271,platforms/osx/dos/26271.txt,"Apple Safari 1.x/2.0.1 Data URI Memory Corruption",2005-09-17,"Jonathan Rockway",osx,dos,0 -26272,platforms/php/webapps/26272.txt,"EPay Pro 2.0 Index.php Directory Traversal",2005-09-19,h4cky0u,php,webapps,0 +26272,platforms/php/webapps/26272.txt,"EPay Pro 2.0 - Index.php Directory Traversal",2005-09-19,h4cky0u,php,webapps,0 26273,platforms/php/webapps/26273.txt,"VBulletin 1.0.1 lite/2.x/3.0 joinrequests.php request Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26274,platforms/php/webapps/26274.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/user.php Multiple Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26275,platforms/php/webapps/26275.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/usertitle.php usertitleid Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26276,platforms/php/webapps/26276.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/usertools.php ids Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 -26277,platforms/php/webapps/26277.txt,"NooToplist 1.0 Index.php Multiple SQL Injection",2005-09-19,"David Sopas Ferreira",php,webapps,0 +26277,platforms/php/webapps/26277.txt,"NooToplist 1.0 - Index.php Multiple SQL Injection",2005-09-19,"David Sopas Ferreira",php,webapps,0 26278,platforms/php/webapps/26278.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/css.php group Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26279,platforms/php/webapps/26279.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/index.php Multiple Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26280,platforms/php/webapps/26280.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/user.php email Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26281,platforms/php/webapps/26281.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/language.php goto Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26282,platforms/php/webapps/26282.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/modlog.php orderby Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26283,platforms/php/webapps/26283.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/template.php Multiple Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 -26284,platforms/php/webapps/26284.txt,"MX Shop 3.2 Index.php Multiple SQL Injection",2005-09-19,"David Sopas Ferreira",php,webapps,0 +26284,platforms/php/webapps/26284.txt,"MX Shop 3.2 - Index.php Multiple SQL Injection",2005-09-19,"David Sopas Ferreira",php,webapps,0 26285,platforms/php/webapps/26285.txt,"Hesk 0.92/0.93 Session ID Authentication Bypass",2005-09-20,"Rajesh Sethumadhavan",php,webapps,0 26286,platforms/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,php,webapps,0 26287,platforms/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,php,webapps,0 -26300,platforms/php/webapps/26300.txt,"LucidCMS 2.0 Index.php Cross-Site Scripting",2005-09-27,X1ngBox,php,webapps,0 +26300,platforms/php/webapps/26300.txt,"LucidCMS 2.0 - Index.php Cross-Site Scripting",2005-09-27,X1ngBox,php,webapps,0 26301,platforms/windows/dos/26301.txt,"Novell GroupWise 6.5.3 Client Local Integer Overflow",2005-09-27,"Francisco Amato",windows,dos,0 26302,platforms/php/webapps/26302.txt,"TWiki TWikiUsers INCLUDE Function Remote Arbitrary Command Execution",2005-09-28,JChristophFuchs,php,webapps,0 -26303,platforms/php/webapps/26303.txt,"CubeCart 3.0.3 index.php Multiple Parameter XSS",2005-09-28,Lostmon,php,webapps,0 +26303,platforms/php/webapps/26303.txt,"CubeCart 3.0.3 - index.php Multiple Parameter XSS",2005-09-28,Lostmon,php,webapps,0 26304,platforms/php/webapps/26304.txt,"CubeCart 3.0.3 cart.php redir Parameter XSS",2005-09-28,Lostmon,php,webapps,0 26305,platforms/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin Add.php Cross-Site Scripting",2005-09-29,anonymous,php,webapps,0 26306,platforms/windows/remote/26306.txt,"NateOn Messenger 3.0 - Arbitrary File Download / Buffer Overflow",2005-09-29,saintlinu,windows,remote,0 @@ -23467,7 +23467,7 @@ id,file,description,date,author,platform,type,port 26339,platforms/php/webapps/26339.txt,"Cyphor 0.19 footer.php t_login Parameter XSS",2005-10-08,retrogod@aliceposta.it,php,webapps,0 26340,platforms/linux/dos/26340.c,"Up-IMAPProxy 1.2.3/1.2.4 - Multiple Unspecified Remote Format String Vulnerabilities",2005-10-10,"Steve Kemp",linux,dos,0 26341,platforms/windows/dos/26341.txt,"Microsoft Windows 2000/2003/XP MSDTC TIP Denial of Service",2005-10-11,anonymous,windows,dos,0 -26342,platforms/linux/dos/26342.txt,"RARLAB WinRar 2.90/3.x UUE/XXE Invalid Filename Error Message Format String",2005-10-11,"Tan Chew Keong",linux,dos,0 +26342,platforms/linux/dos/26342.txt,"RARLAB WinRar 2.90/3.x - UUE/XXE Invalid Filename Error Message Format String",2005-10-11,"Tan Chew Keong",linux,dos,0 26343,platforms/php/webapps/26343.txt,"Accelerated E Solutions SQL Injection",2005-10-11,"Andysheh Soltani",php,webapps,0 26344,platforms/cgi/webapps/26344.txt,"WebGUI 6.x - Arbitrary Command Execution",2005-10-12,"David Maciejak",cgi,webapps,0 26345,platforms/php/webapps/26345.txt,"YaPig 0.95 b view.php img_size Parameter XSS",2005-10-13,enji@infosys.tuwien.ac.at,php,webapps,0 @@ -23475,7 +23475,7 @@ id,file,description,date,author,platform,type,port 26347,platforms/php/webapps/26347.txt,"Gallery 2.0 Main.php Directory Traversal",2005-10-14,"Michael Dipper",php,webapps,0 26348,platforms/php/webapps/26348.txt,"Complete PHP Counter SQL Injection",2005-10-14,BiPi_HaCk,php,webapps,0 26349,platforms/php/webapps/26349.txt,"Complete PHP Counter Cross-Site Scripting",2005-10-14,BiPi_HaCk,php,webapps,0 -26350,platforms/php/webapps/26350.txt,"PunBB 1.2.x Search.php SQL Injection",2005-10-15,Devil_box,php,webapps,0 +26350,platforms/php/webapps/26350.txt,"PunBB 1.2.x - Search.php SQL Injection",2005-10-15,Devil_box,php,webapps,0 26351,platforms/asp/webapps/26351.txt,"Comersus BackOffice Plus Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,asp,webapps,0 26352,platforms/php/local/26352.php,"PHP 5.0.5 - Safedir Restriction Bypass Vulnerabilities",2005-10-17,anonymous,php,local,0 26353,platforms/linux/local/26353.txt,"Linux Kernel 2.6 - Console Keymap Local Command Injection PoC",2005-10-17,"Rudolf Polzer",linux,local,0 @@ -23509,8 +23509,8 @@ id,file,description,date,author,platform,type,port 26381,platforms/php/webapps/26381.txt,"Chipmunk Directory recommend.php entryID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26382,platforms/linux/dos/26382.c,"Linux Kernel 2.6.x - IPv6 Local Denial of Service",2005-10-20,"Rémi Denis-Courmont",linux,dos,0 26383,platforms/php/webapps/26383.txt,"Zomplog 3.3/3.4 Detail.php HTML Injection",2005-10-22,sikikmail,php,webapps,0 -26384,platforms/php/webapps/26384.txt,"FlatNuke 2.5.x Index.php Multiple Remote File Inclusion",2005-10-22,abducter_minds@yahoo.com,php,webapps,0 -26385,platforms/php/webapps/26385.txt,"FlatNuke 2.5.x Index.php Cross-Site Scripting",2005-10-26,alex@aleksanet.com,php,webapps,0 +26384,platforms/php/webapps/26384.txt,"FlatNuke 2.5.x - Index.php Multiple Remote File Inclusion",2005-10-22,abducter_minds@yahoo.com,php,webapps,0 +26385,platforms/php/webapps/26385.txt,"FlatNuke 2.5.x - Index.php Cross-Site Scripting",2005-10-26,alex@aleksanet.com,php,webapps,0 26388,platforms/php/webapps/26388.txt,"Nuked-Klan 1.7 Download Module dl_id Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26389,platforms/php/webapps/26389.pl,"Nuked-Klan 1.7 Links Module link_id Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26390,platforms/php/webapps/26390.txt,"saphp Lesson add.php forumid Parameter SQL Injection",2005-10-26,almaster,php,webapps,0 @@ -23521,7 +23521,7 @@ id,file,description,date,author,platform,type,port 26395,platforms/php/webapps/26395.txt,"Basic Analysis And Security Engine 1.2 Base_qry_main.php SQL Injection",2005-10-25,"Remco Verhoef",php,webapps,0 26396,platforms/php/webapps/26396.pl,"MyBulletinBoard 1.0 Usercp.php SQL Injection",2005-10-26,Animal,php,webapps,0 26397,platforms/php/webapps/26397.txt,"IPBProArcade 2.5.2 GameID Parameter SQL Injection",2005-10-26,almaster,php,webapps,0 -26398,platforms/cgi/webapps/26398.txt,"RSA ACE Agent 5.x Image Cross-Site Scripting",2005-10-26,"Bernhard Mueller",cgi,webapps,0 +26398,platforms/cgi/webapps/26398.txt,"RSA ACE Agent 5.x - Image Cross-Site Scripting",2005-10-26,"Bernhard Mueller",cgi,webapps,0 26399,platforms/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Inclusion",2005-10-26,X,php,webapps,0 26400,platforms/php/webapps/26400.txt,"Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,php,webapps,0 26401,platforms/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass",2013-06-24,Chako,hardware,webapps,0 @@ -23550,25 +23550,25 @@ id,file,description,date,author,platform,type,port 26422,platforms/linux/remote/26422.rb,"MoinMoin - twikidraw Action Traversal File Upload",2013-06-24,Metasploit,linux,remote,0 26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 Bug_sponsorship_list_view_inc.php File Include",2005-10-26,"Andreas Sandblad",php,webapps,0 26424,platforms/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution",2005-10-26,"D. Fabian",windows,remote,0 -26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x Info-DB Info_db.php Multiple SQL Injection",2005-10-26,admin@batznet.com,php,webapps,0 +26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x - Info-DB Info_db.php Multiple SQL Injection",2005-10-26,admin@batznet.com,php,webapps,0 26426,platforms/asp/webapps/26426.html,"Techno Dreams Multiple Scripts Multiple SQL Injection",2005-10-26,"farhad koosha",asp,webapps,0 26427,platforms/php/webapps/26427.txt,"GCards 1.43 News.php SQL Injection",2005-10-26,svsecurity,php,webapps,0 26428,platforms/php/webapps/26428.html,"Search Enhanced Module 1.1/2.0 for PHP-Nuke HTML Injection",2005-10-26,bhfh01,php,webapps,0 26429,platforms/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0.52 - computers/default.asp Direction Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 26430,platforms/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0.52 - reports/default.asp Multiple Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 -26431,platforms/php/webapps/26431.txt,"ATutor 1.x forum.inc.php Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",php,webapps,0 -26432,platforms/php/webapps/26432.txt,"ATutor 1.x body_header.inc.php section Parameter Local File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 -26433,platforms/php/webapps/26433.txt,"ATutor 1.x print.php section Parameter Remote File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 +26431,platforms/php/webapps/26431.txt,"ATutor 1.x - forum.inc.php Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",php,webapps,0 +26432,platforms/php/webapps/26432.txt,"ATutor 1.x - body_header.inc.php section Parameter Local File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 +26433,platforms/php/webapps/26433.txt,"ATutor 1.x - print.php section Parameter Remote File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 26434,platforms/php/webapps/26434.txt,"PBLang 4.65 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,php,webapps,0 26435,platforms/asp/webapps/26435.txt,"ASP Fast Forum Error.ASP Cross-Site Scripting",2005-10-27,syst3m_f4ult,asp,webapps,0 26436,platforms/php/webapps/26436.txt,"MG2 0.5.1 - Authentication Bypass",2005-10-29,"Preben Nylokken",php,webapps,0 26437,platforms/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 - Remote Unauthorized Access",2005-10-29,Zeelock,php,webapps,0 -26438,platforms/php/webapps/26438.txt,"Invision Gallery 2.0.3 Index.php SQL Injection",2005-10-31,almaster,php,webapps,0 +26438,platforms/php/webapps/26438.txt,"Invision Gallery 2.0.3 - Index.php SQL Injection",2005-10-31,almaster,php,webapps,0 26439,platforms/asp/webapps/26439.txt,"Snitz Forum 2000 Post.ASP Cross-Site Scripting",2005-10-31,h4xorcrew,asp,webapps,0 26440,platforms/php/webapps/26440.txt,"PHPCafe Tutorial Manager Index.php SQL Injection",2005-10-31,almaster,php,webapps,0 26441,platforms/php/webapps/26441.txt,"OaBoard 1.0 Forum.php Multiple SQL Injection",2005-10-31,abducter_minds@yahoo.com,php,webapps,0 -26442,platforms/php/webapps/26442.txt,"PHP 4.x PHPInfo Cross-Site Scripting",2005-10-31,"Stefan Esser",php,webapps,0 -26443,platforms/php/remote/26443.php,"PHP 4.x/5.0.x File Upload GLOBAL Variable Overwrite",2005-10-31,rgod,php,remote,0 +26442,platforms/php/webapps/26442.txt,"PHP 4.x - PHPInfo Cross-Site Scripting",2005-10-31,"Stefan Esser",php,webapps,0 +26443,platforms/php/remote/26443.php,"PHP 4.x/5.0.x - File Upload GLOBAL Variable Overwrite",2005-10-31,rgod,php,remote,0 26444,platforms/asp/webapps/26444.txt,"Comersus BackOffice 4.x/5.0/6.0 comersus_backoffice_supportError.asp error Parameter XSS",2005-10-31,_6mO_HaCk,asp,webapps,0 26445,platforms/asp/webapps/26445.pl,"Comersus BackOffice 4.x/5.0/6.0 /comersus/database/comersus.mdb Direct Request Database Disclosure",2005-10-31,_6mO_HaCk,asp,webapps,0 26446,platforms/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 Addrbook.php SQL Injection",2005-11-01,almaster,php,webapps,0 @@ -23583,7 +23583,7 @@ id,file,description,date,author,platform,type,port 26455,platforms/php/webapps/26455.txt,"VUBB Index.php Cross-Site Scripting",2005-11-01,"Alireza Hassani",php,webapps,0 26456,platforms/php/webapps/26456.txt,"XMB Forum 1.9.3 Post.php SQL Injection",2005-11-01,almaster,php,webapps,0 26457,platforms/windows/dos/26457.txt,"Microsoft Internet Explorer 6.0 - Malformed HTML Parsing Denial of Service (1)",2005-11-01,ad@class101.org,windows,dos,0 -26458,platforms/php/webapps/26458.txt,"News2Net 3.0 Index.php SQL Injection",2005-11-02,Mousehack,php,webapps,0 +26458,platforms/php/webapps/26458.txt,"News2Net 3.0 - Index.php SQL Injection",2005-11-02,Mousehack,php,webapps,0 26459,platforms/php/webapps/26459.txt,"phpWebThings 0.4.4 Forum.php Cross-Site Scripting",2005-11-02,Linux_Drox,php,webapps,0 26460,platforms/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 Web Server Authentication Buffer Overflow",2005-11-02,"Luigi Auriemma",windows,remote,0 26461,platforms/cgi/webapps/26461.txt,"Simple PHP Blog 0.4 preview_cgi.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 @@ -23634,8 +23634,8 @@ id,file,description,date,author,platform,type,port 26507,platforms/cgi/webapps/26507.txt,"Walla TeleSite 3.0 ts.exe sug Parameter XSS",2005-11-15,"Rafi Nahum",cgi,webapps,0 26508,platforms/cgi/webapps/26508.txt,"Walla TeleSite 3.0 ts.exe sug Parameter SQL Injection",2005-11-15,"Rafi Nahum",cgi,webapps,0 26509,platforms/cgi/webapps/26509.txt,"Walla TeleSite 3.0 ts.cgi File Existence Enumeration",2005-11-15,"Rafi Nahum",cgi,webapps,0 -26510,platforms/php/webapps/26510.txt,"Pearl Forums 2.0 Index.php Multiple SQL Injection",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 -26511,platforms/php/webapps/26511.txt,"Pearl Forums 2.0 Index.php Local File Inclusion",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 +26510,platforms/php/webapps/26510.txt,"Pearl Forums 2.0 - Index.php Multiple SQL Injection",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 +26511,platforms/php/webapps/26511.txt,"Pearl Forums 2.0 - Index.php Local File Inclusion",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 26512,platforms/php/webapps/26512.txt,"phpwcms 1.2.5 -DEV - login.php form_lang Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 26513,platforms/php/webapps/26513.txt,"phpwcms 1.2.5 -DEV - random_image.php imgdir Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 26514,platforms/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV - Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",php,webapps,0 @@ -23648,7 +23648,7 @@ id,file,description,date,author,platform,type,port 26520,platforms/windows/local/26520.py,"Static HTTP Server 1.0 - SEH Overflow",2013-07-01,"Jacob Holcomb",windows,local,0 26521,platforms/php/webapps/26521.txt,"C.P.Sub 4.5 - Authentication Bypass",2013-07-01,Chako,php,webapps,0 26523,platforms/windows/local/26523.rb,"AudioCoder (.lst) - Buffer Overflow (Metasploit)",2013-07-01,Asesino04,windows,local,0 -27437,platforms/php/webapps/27437.txt,"Invision Power Services Invision Board 2.0.4 index.php st Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 +27437,platforms/php/webapps/27437.txt,"Invision Power Services Invision Board 2.0.4 - index.php st Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 26525,platforms/windows/local/26525.py,"Adrenalin Player 2.2.5.3 - (.wvx) SEH Buffer Overflow",2013-07-01,MrXors,windows,local,0 26526,platforms/windows/dos/26526.py,"VLC Media Player 2.0.7 - (.png) Crash PoC",2013-07-01,"Kevin Fujimoto",windows,dos,0 26527,platforms/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,hardware,webapps,0 @@ -23668,15 +23668,15 @@ id,file,description,date,author,platform,type,port 26541,platforms/php/webapps/26541.txt,"SimplePoll Results.php SQL Injection",2005-11-21,stranger-killer,php,webapps,0 26542,platforms/multiple/remote/26542.txt,"Apache Struts 1.2.7 Error Response Cross-Site Scripting",2005-11-21,"Irene Abezgauz",multiple,remote,0 26543,platforms/php/webapps/26543.txt,"APBoard Thread.php SQL Injection",2005-11-21,ksa_ksa82,php,webapps,0 -26544,platforms/php/webapps/26544.txt,"PHP Download Manager 1.1.x Files.php SQL Injection",2005-11-21,ksa_ksa82,php,webapps,0 -26545,platforms/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x Search Module SQL Injection",2005-11-21,Lostmon,php,webapps,0 +26544,platforms/php/webapps/26544.txt,"PHP Download Manager 1.1.x - Files.php SQL Injection",2005-11-21,ksa_ksa82,php,webapps,0 +26545,platforms/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x - Search Module SQL Injection",2005-11-21,Lostmon,php,webapps,0 26546,platforms/php/webapps/26546.txt,"PHPPost 1.0 profile.php user Parameter XSS",2005-11-21,trueend5,php,webapps,0 26547,platforms/php/webapps/26547.txt,"PHPPost 1.0 mail.php user Parameter XSS",2005-11-21,trueend5,php,webapps,0 26548,platforms/hardware/dos/26548.pl,"Cisco PIX TCP SYN Packet Denial of Service",2005-11-22,"Janis Vizulis",hardware,dos,0 26549,platforms/php/webapps/26549.txt,"Torrential 1.2 Getdox.php Directory Traversal",2005-11-22,Shell,php,webapps,0 26550,platforms/cgi/webapps/26550.txt,"OTRS 2.0 - Login Function User Parameter SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps,0 26551,platforms/cgi/webapps/26551.txt,"OTRS 2.0 - AgentTicketPlain Action Multiple Parameter SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps,0 -26552,platforms/cgi/webapps/26552.txt,"OTRS 2.0 index.pl Multiple Parameter XSS",2005-11-22,"Moritz Naumann",cgi,webapps,0 +26552,platforms/cgi/webapps/26552.txt,"OTRS 2.0 - index.pl Multiple Parameter XSS",2005-11-22,"Moritz Naumann",cgi,webapps,0 26553,platforms/php/webapps/26553.txt,"Machform Form Maker 2 - Multiple Vulnerabilities",2013-07-02,"Yashar shahinzadeh",php,webapps,0 26554,platforms/windows/local/26554.rb,"Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation",2013-07-02,Metasploit,windows,local,0 26555,platforms/windows/dos/26555.txt,"Opera 12.15 vtable Corruption",2013-07-02,echo,windows,dos,0 @@ -23684,7 +23684,7 @@ id,file,description,date,author,platform,type,port 26557,platforms/windows/dos/26557.txt,"WinAmp 5.63 - Invalid Pointer Dereference",2013-07-02,"Julien Ahrens",windows,dos,0 26558,platforms/windows/dos/26558.txt,"WinAmp 5.63 - Stack-based Buffer Overflow",2013-07-02,"Julien Ahrens",windows,dos,0 26559,platforms/php/webapps/26559.txt,"Virtual Hosting Control System 2.2/2.4 Error Message Cross-Site Scripting",2005-11-22,"Moritz Naumann",php,webapps,0 -26560,platforms/php/webapps/26560.txt,"PmWiki 2.0.x Search Cross-Site Scripting",2005-11-22,"Moritz Naumann",php,webapps,0 +26560,platforms/php/webapps/26560.txt,"PmWiki 2.0.x - Search Cross-Site Scripting",2005-11-22,"Moritz Naumann",php,webapps,0 26561,platforms/php/webapps/26561.txt,"1-2-3 Music Store 1.0 Process.php SQL Injection",2005-11-23,r0t,php,webapps,0 26562,platforms/php/webapps/26562.txt,"AFFCommerce Shopping Cart 1.1.4 SubCategory.php cl Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26563,platforms/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 ItemInfo.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 @@ -23696,7 +23696,7 @@ id,file,description,date,author,platform,type,port 26569,platforms/php/webapps/26569.txt,"PHP Labs Survey Wizard SQL Injection",2005-11-23,r0t,php,webapps,0 26570,platforms/php/webapps/26570.txt,"CommodityRentals 2.0 - SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26571,platforms/php/webapps/26571.txt,"Ezyhelpdesk 1.0 - Multiple SQL Injection",2005-11-23,r0t,php,webapps,0 -26572,platforms/php/webapps/26572.txt,"blogBuddies 0.3 index.php u Parameter XSS",2005-11-23,gb.network,php,webapps,0 +26572,platforms/php/webapps/26572.txt,"blogBuddies 0.3 - index.php u Parameter XSS",2005-11-23,gb.network,php,webapps,0 26573,platforms/php/webapps/26573.txt,"blogBuddies 0.3 magpie_debug.php url Parameter XSS",2005-11-23,gb.network,php,webapps,0 26574,platforms/php/webapps/26574.txt,"blogBuddies 0.3 magpie_slashbox.php rss_url Parameter XSS",2005-11-23,gb.network,php,webapps,0 26575,platforms/windows/dos/26575.txt,"MailEnable 1.1/1.7 IMAP Rename Request Remote Denial of Service",2005-11-23,"Josh Zlatin-Amishav",windows,dos,0 @@ -23711,10 +23711,10 @@ id,file,description,date,author,platform,type,port 26584,platforms/php/webapps/26584.txt,"vtiger CRM 4.2 Leads Module record Parameter XSS",2005-11-24,"Christopher Kunz",php,webapps,0 26585,platforms/php/webapps/26585.txt,"vtiger CRM 4.2 RSS Aggregation Module Feed XSS",2005-11-24,"Christopher Kunz",php,webapps,0 26586,platforms/php/webapps/26586.txt,"vtiger CRM 4.2 - SQL Injection",2005-11-24,"Christopher Kunz",php,webapps,0 -26587,platforms/php/webapps/26587.txt,"Comdev Vote Caster 3.1 Index.php SQL Injection",2005-11-24,r0t,php,webapps,0 +26587,platforms/php/webapps/26587.txt,"Comdev Vote Caster 3.1 - Index.php SQL Injection",2005-11-24,r0t,php,webapps,0 26588,platforms/php/webapps/26588.txt,"Orca Forum 4.3 Forum.php SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 -26589,platforms/php/webapps/26589.txt,"OvBB 0.x thread.php threadid Parameter SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 -26590,platforms/php/webapps/26590.txt,"OvBB 0.x profile.php userid Parameter SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 +26589,platforms/php/webapps/26589.txt,"OvBB 0.x - thread.php threadid Parameter SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 +26590,platforms/php/webapps/26590.txt,"OvBB 0.x - profile.php userid Parameter SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 26591,platforms/php/webapps/26591.txt,"efiction 1.0/1.1/2.0 titles.php let Parameter XSS",2005-11-25,retrogod@aliceposta.it,php,webapps,0 26592,platforms/php/webapps/26592.txt,"efiction 1.0/1.1/2.0 titles.php let Parameter SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps,0 26593,platforms/php/webapps/26593.txt,"efiction 1.0/1.1/2.0 viewstory.php sid Parameter SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps,0 @@ -23725,7 +23725,7 @@ id,file,description,date,author,platform,type,port 26598,platforms/php/webapps/26598.txt,"Athena PHP Website Administration 0.1 - Remote File Inclusion",2005-11-26,[GB],php,webapps,0 26599,platforms/php/webapps/26599.txt,"PHPGreetz 0.99 - Remote File Inclusion",2005-11-26,[GB],php,webapps,0 26600,platforms/php/webapps/26600.txt,"Q-News 2.0 - Remote File Inclusion",2005-11-26,[GB],php,webapps,0 -26601,platforms/linux/dos/26601.pl,"Unalz 0.x Archive Filename Buffer Overflow",2005-11-28,"Ulf Harnhammar",linux,dos,0 +26601,platforms/linux/dos/26601.pl,"Unalz 0.x - Archive Filename Buffer Overflow",2005-11-28,"Ulf Harnhammar",linux,dos,0 26602,platforms/php/webapps/26602.txt,"Enterprise Heart Enterprise Connector 1.0.2 send.php messageid Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26603,platforms/php/webapps/26603.txt,"Enterprise Heart Enterprise Connector 1.0.2 messages.php messageid Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26604,platforms/php/webapps/26604.txt,"Zainu 2.0 - SQL Injection",2005-11-28,r0t,php,webapps,0 @@ -23735,7 +23735,7 @@ id,file,description,date,author,platform,type,port 26608,platforms/php/webapps/26608.txt,"PHPWordPress 3.0 - Multiple SQL Injection",2005-11-28,r0t,php,webapps,0 26609,platforms/php/webapps/26609.txt,"Bedeng PSP 1.1 baca.php ckode Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26610,platforms/php/webapps/26610.txt,"Bedeng PSP 1.1 download.php a.ngroup Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 -26611,platforms/php/webapps/26611.txt,"Bedeng PSP 1.1 index.php a.nsub Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 +26611,platforms/php/webapps/26611.txt,"Bedeng PSP 1.1 - index.php a.nsub Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26612,platforms/php/webapps/26612.txt,"Nelogic Nephp Publisher 4.5.2 - SQL Injection",2005-11-28,r0t,php,webapps,0 26613,platforms/php/webapps/26613.txt,"Softbiz Resource Repository Script - details_res.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26614,platforms/php/webapps/26614.txt,"Softbiz Resource Repository Script - showcats.php sbcat_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 @@ -23760,8 +23760,8 @@ id,file,description,date,author,platform,type,port 26634,platforms/php/webapps/26634.txt,"Randshop Multiple SQL Injection",2005-11-28,liz0,php,webapps,0 26635,platforms/php/webapps/26635.txt,"FreeWebStat 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-11-28,"Francesco Ongaro",php,webapps,0 26636,platforms/php/webapps/26636.txt,"PHP Web Statistik 1.4 - Content Injection",2005-11-28,"Francesco Ongaro",php,webapps,0 -26637,platforms/php/webapps/26637.txt,"Helpdesk Issue Manager 0.x issue.php id Parameter SQL Injection",2005-11-28,r0t3d3Vil,php,webapps,0 -26638,platforms/php/webapps/26638.txt,"Helpdesk Issue Manager 0.x find.php Multiple Parameter SQL Injection",2005-11-28,r0t3d3Vil,php,webapps,0 +26637,platforms/php/webapps/26637.txt,"Helpdesk Issue Manager 0.x - issue.php id Parameter SQL Injection",2005-11-28,r0t3d3Vil,php,webapps,0 +26638,platforms/php/webapps/26638.txt,"Helpdesk Issue Manager 0.x - find.php Multiple Parameter SQL Injection",2005-11-28,r0t3d3Vil,php,webapps,0 26639,platforms/php/webapps/26639.txt,"GuppY 4.5 editorTypetool.php meskin Parameter Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps,0 26640,platforms/php/webapps/26640.txt,"GuppY 4.5 archbatch.php lng Parameter Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps,0 26641,platforms/php/webapps/26641.txt,"GuppY 4.5 dbbatch.php lng Parameter Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps,0 @@ -23775,7 +23775,7 @@ id,file,description,date,author,platform,type,port 26649,platforms/php/webapps/26649.txt,"DMANews 0.9 - Multiple SQL Injection",2005-11-29,r0t,php,webapps,0 26650,platforms/php/webapps/26650.txt,"Entergal MX 2.0 - Multiple SQL Injection",2005-11-29,r0t,php,webapps,0 26651,platforms/php/webapps/26651.txt,"BosDates 4.0 - Multiple SQL Injection",2005-11-29,r0t,php,webapps,0 -26652,platforms/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 Index.php SQL Injection",2005-11-29,r0t,php,webapps,0 +26652,platforms/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 - Index.php SQL Injection",2005-11-29,r0t,php,webapps,0 26653,platforms/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 - Search.php SQL Injection",2005-11-29,r0t,php,webapps,0 26654,platforms/php/webapps/26654.txt,"KBase Express 1.0 - Multiple SQL Injection",2005-11-29,r0t,php,webapps,0 26655,platforms/php/webapps/26655.txt,"ltwCalendar 4.1.3 Calendar.php SQL Injection",2005-11-29,r0t,php,webapps,0 @@ -23783,31 +23783,31 @@ id,file,description,date,author,platform,type,port 26657,platforms/php/webapps/26657.txt,"Orca Blog 1.3 Blog.php SQL Injection",2005-11-29,r0t,php,webapps,0 26658,platforms/php/webapps/26658.txt,"Orca Ringmaker 2.3 Ringmaker.php SQL Injection",2005-11-29,r0t,php,webapps,0 26659,platforms/php/webapps/26659.txt,"FAQ System 1.1 viewFAQ.php Multiple Parameter SQL Injection",2005-11-29,r0t,php,webapps,0 -26660,platforms/php/webapps/26660.txt,"FAQ System 1.1 index.php CATEGORY_ID Parameter SQL Injection",2005-11-29,r0t,php,webapps,0 +26660,platforms/php/webapps/26660.txt,"FAQ System 1.1 - index.php CATEGORY_ID Parameter SQL Injection",2005-11-29,r0t,php,webapps,0 26661,platforms/php/webapps/26661.txt,"Survey System 1.1 Survey.php SQL Injection",2005-11-29,r0t,php,webapps,0 26662,platforms/php/webapps/26662.php,"N-13 News 1.2 - SQL Injection",2005-11-29,KingOfSka,php,webapps,0 26663,platforms/php/webapps/26663.txt,"DRZES Hms 3.2 - Multiple SQL Injection",2005-11-29,r0t,php,webapps,0 26664,platforms/hardware/webapps/26664.txt,"Multiple D-Link Devices - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,hardware,webapps,0 26665,platforms/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x - Authentication Denial of Service",2006-01-17,"David Maciejak",windows,dos,0 26666,platforms/linux/dos/26666.c,"CenterICQ 4.20/4.5 Malformed Packet Handling Remote Denial of Service",2005-11-29,"Wernfried Haas",linux,dos,0 -26667,platforms/php/webapps/26667.txt,"SocketKB 1.1 Index.php SQL Injection",2005-11-30,r0t,php,webapps,0 +26667,platforms/php/webapps/26667.txt,"SocketKB 1.1 - Index.php SQL Injection",2005-11-30,r0t,php,webapps,0 26668,platforms/php/webapps/26668.txt,"PHPAlbum 0.2.3/4.1 - Local File Inclusion",2005-11-30,r0t3d3Vil,php,webapps,0 26669,platforms/php/webapps/26669.txt,"SoftBiz B2B trading Marketplace Script 1.1 selloffers.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26670,platforms/php/webapps/26670.txt,"SoftBiz B2B trading Marketplace Script 1.1 buyoffers.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26671,platforms/php/webapps/26671.txt,"SoftBiz B2B trading Marketplace Script 1.1 products.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26672,platforms/php/webapps/26672.txt,"SoftBiz B2B trading Marketplace Script 1.1 profiles.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 -26673,platforms/php/webapps/26673.txt,"SoftBiz FAQ 1.1 index.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 +26673,platforms/php/webapps/26673.txt,"SoftBiz FAQ 1.1 - index.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26674,platforms/php/webapps/26674.txt,"SoftBiz FAQ 1.1 faq_qanda.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26675,platforms/php/webapps/26675.txt,"SoftBiz FAQ 1.1 refer_friend.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26676,platforms/php/webapps/26676.txt,"SoftBiz FAQ 1.1 print_article.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26677,platforms/php/webapps/26677.txt,"SoftBiz FAQ 1.1 add_comment.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26678,platforms/php/webapps/26678.txt,"FAQRing 3.0 Answer.php SQL Injection",2005-11-30,r0t,php,webapps,0 -26679,platforms/php/webapps/26679.txt,"WSN Knowledge Base 1.2 index.php Multiple Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 +26679,platforms/php/webapps/26679.txt,"WSN Knowledge Base 1.2 - index.php Multiple Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26680,platforms/php/webapps/26680.txt,"WSN Knowledge Base 1.2 comments.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26681,platforms/php/webapps/26681.txt,"WSN Knowledge Base 1.2 memberlist.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26682,platforms/php/webapps/26682.txt,"OpenNetAdmin 13.03.01 - Remote Code Execution",2013-07-07,Mandat0ry,php,webapps,0 26683,platforms/php/webapps/26683.txt,"O-Kiraku Nikki 1.3 Nikki.php SQL Injection",2005-11-30,r0t,php,webapps,0 -26684,platforms/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 Index.php SQL Injection",2005-11-30,r0t,php,webapps,0 +26684,platforms/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 - Index.php SQL Injection",2005-11-30,r0t,php,webapps,0 26685,platforms/php/webapps/26685.txt,"Instant Photo Gallery 1.0 portfolio.php cat_id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26686,platforms/php/webapps/26686.txt,"Instant Photo Gallery 1.0 content.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26687,platforms/php/webapps/26687.txt,"WebCalendar 1.0.1 - Multiple SQL Injection",2005-12-01,lwang,php,webapps,0 @@ -23820,7 +23820,7 @@ id,file,description,date,author,platform,type,port 26694,platforms/php/webapps/26694.txt,"phpMyChat 0.14.6 start_page.css.php medium Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 26695,platforms/php/webapps/26695.txt,"phpMyChat 0.14.6 style.css.php medium Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 26696,platforms/php/webapps/26696.txt,"phpMyChat 0.14.6 users_popupL.php From Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 -26697,platforms/php/webapps/26697.php,"PHPX 3.5.x Admin Login.php SQL Injection",2005-11-30,rgod,php,webapps,0 +26697,platforms/php/webapps/26697.php,"PHPX 3.5.x - Admin Login.php SQL Injection",2005-11-30,rgod,php,webapps,0 26698,platforms/php/webapps/26698.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 gallery.php CatID Parameter SQL Injection",2005-12-02,r0t,php,webapps,0 26699,platforms/php/webapps/26699.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 ViewItem.php ItemNum Parameter SQL Injection",2005-12-02,r0t,php,webapps,0 26700,platforms/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 - Search.JSP Cross-Site Scripting",2005-12-02,r0t,jsp,webapps,0 @@ -23839,20 +23839,20 @@ id,file,description,date,author,platform,type,port 26715,platforms/php/webapps/26715.txt,"Widget Property 1.1.19 Property.php SQL Injection",2005-11-05,r0t3d3Vil,php,webapps,0 26716,platforms/cgi/webapps/26716.txt,"Easy Search System 1.1 - Search.cgi Cross-Site Scripting",2005-12-05,r0t,cgi,webapps,0 26717,platforms/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 view.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 -26718,platforms/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 index.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 +26718,platforms/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 - index.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26719,platforms/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 viewbrands.php bid Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26720,platforms/php/webapps/26720.txt,"SAMEDIA LandShop 0.6.3 ls.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26721,platforms/cgi/webapps/26721.txt,"1-Script 1-Search 1.8 1search.CGI Cross-Site Scripting",2005-12-05,r0t,cgi,webapps,0 26722,platforms/php/webapps/26722.txt,"Hobosworld HobSR Multiple SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26723,platforms/php/webapps/26723.txt,"Relative Real Estate Systems 1.2 - SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 -26724,platforms/php/webapps/26724.txt,"Web4Future eDating Professional 5.0 index.php Multiple Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 +26724,platforms/php/webapps/26724.txt,"Web4Future eDating Professional 5.0 - index.php Multiple Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26725,platforms/php/webapps/26725.txt,"Web4Future eDating Professional 5.0 gift.php cid Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26726,platforms/php/webapps/26726.txt,"Web4Future eDating Professional 5.0 articles.php cat Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26727,platforms/php/webapps/26727.txt,"Web4Future eDating Professional 5.0 fq.php cid Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26728,platforms/php/webapps/26728.txt,"Web4Future Portal Solutions Comentarii.php SQL Injection",2005-12-05,r0t,php,webapps,0 26729,platforms/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 Functions.php SQL Injection",2005-12-05,r0t,php,webapps,0 26730,platforms/php/webapps/26730.txt,"Web4Future Portal Solutions Arhiva.php Directory Traversal",2005-12-05,r0t,php,webapps,0 -26731,platforms/php/webapps/26731.txt,"Blog System 1.2 index.php cat Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 +26731,platforms/php/webapps/26731.txt,"Blog System 1.2 - index.php cat Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26732,platforms/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 - Search Module SQL Injection",2005-12-05,anonymous,php,webapps,0 26733,platforms/windows/dos/26733.py,"Jolix Media Player 1.1.0 - (.m3u) Denial of Service",2013-07-10,IndonesiaGokilTeam,windows,dos,0 26734,platforms/php/webapps/26734.txt,"vBulletin Advanced User Tagging Mod - Stored XSS",2013-07-10,[]0iZy5,php,webapps,0 @@ -23861,32 +23861,32 @@ id,file,description,date,author,platform,type,port 26737,platforms/linux/remote/26737.pl,"nginx 1.3.9/1.4.0 x86 - Brute Force Remote Exploit",2013-07-11,kingcope,linux,remote,0 26739,platforms/windows/remote/26739.py,"Ultra Mini HTTPD 1.21 - Stack Buffer Overflow",2013-07-11,superkojiman,windows,remote,80 27634,platforms/php/webapps/27634.txt,"PatroNet CMS Index.php Cross-Site Scripting",2006-04-12,Soothackers,php,webapps,0 -26741,platforms/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x Email Attachments HTML Injection",2005-12-06,"SEC Consult",linux,remote,0 +26741,platforms/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x - Email Attachments HTML Injection",2005-12-06,"SEC Consult",linux,remote,0 26742,platforms/asp/webapps/26742.txt,"DuWare DuPortalPro 3.4.3 Password.ASP Cross-Site Scripting",2005-12-06,Dj_Eyes,asp,webapps,0 26743,platforms/asp/webapps/26743.txt,"IISWorks ASPKnowledgeBase 2.0 KB.ASP Cross-Site Scripting",2005-12-06,r0t,asp,webapps,0 26744,platforms/asp/webapps/26744.txt,"NetauctionHelp 3.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-06,r0t,asp,webapps,0 26745,platforms/asp/webapps/26745.txt,"RWAuction Pro 4.0 - Search.ASP Cross-Site Scripting",2005-12-06,r0t,asp,webapps,0 26746,platforms/asp/webapps/26746.txt,"A-FAQ 1.0 faqDspItem.asp faqid Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 26747,platforms/asp/webapps/26747.txt,"A-FAQ 1.0 faqDsp.asp catcode Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 -26748,platforms/php/webapps/26748.txt,"DoceboLms 2.0.x Connector.php Directory Traversal",2005-12-06,rgod,php,webapps,0 +26748,platforms/php/webapps/26748.txt,"DoceboLms 2.0.x - Connector.php Directory Traversal",2005-12-06,rgod,php,webapps,0 26749,platforms/linux/dos/26749.c,"Linux Kernel 2.6.x - File Lock Lease Local Denial of Service",2005-12-29,"J. Bruce Fields",linux,dos,0 -26750,platforms/php/webapps/26750.txt,"PluggedOut Blog 1.9.x Index.php Multiple SQL Injection",2005-12-06,r0t,php,webapps,0 -26751,platforms/php/webapps/26751.txt,"Cars Portal 1.1 Index.php Multiple SQL Injection",2005-12-06,r0t,php,webapps,0 +26750,platforms/php/webapps/26750.txt,"PluggedOut Blog 1.9.x - Index.php Multiple SQL Injection",2005-12-06,r0t,php,webapps,0 +26751,platforms/php/webapps/26751.txt,"Cars Portal 1.1 - Index.php Multiple SQL Injection",2005-12-06,r0t,php,webapps,0 26752,platforms/windows/local/26752.s,"Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness (1)",2005-12-06,Endrazine,windows,local,0 26753,platforms/unix/local/26753.c,"Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness (2)",2005-12-06,Endrazine,unix,local,0 26754,platforms/hardware/dos/26754.txt,"Check Point VPN-1 SecureClient 4.0/4.1 Policy Bypass",2005-12-07,"Viktor Steinmann",hardware,dos,0 26755,platforms/php/webapps/26755.txt,"Thwboard Beta 2.8 calendar.php year Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26756,platforms/php/webapps/26756.txt,"Thwboard Beta 2.8 v_profile.php user Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26757,platforms/php/webapps/26757.txt,"Thwboard Beta 2.8 misc.php userid Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 -26758,platforms/php/webapps/26758.txt,"DRZES Hms 3.2 Login.php Cross-Site Scripting",2005-12-07,Vipsta,php,webapps,0 +26758,platforms/php/webapps/26758.txt,"DRZES Hms 3.2 - Login.php Cross-Site Scripting",2005-12-07,Vipsta,php,webapps,0 26759,platforms/asp/webapps/26759.txt,"ASPMForum forum.asp baslik Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26760,platforms/asp/webapps/26760.txt,"ASPMForum kullanicilistesi.asp harf Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26761,platforms/cgi/webapps/26761.txt,"Dell TrueMobile 2300 - Remote Credential Reset",2005-12-07,TNull,cgi,webapps,0 -26762,platforms/multiple/dos/26762.html,"Mozilla Firefox 0.x/1.x Large History File Buffer Overflow",2005-12-08,ZIPLOCK,multiple,dos,0 +26762,platforms/multiple/dos/26762.html,"Mozilla Firefox 0.x/1.x - Large History File Buffer Overflow",2005-12-08,ZIPLOCK,multiple,dos,0 26763,platforms/cfm/webapps/26763.txt,"Magic List Pro view_archive.cfm ListID Parameter SQL Injection",2005-12-08,r0t,cfm,webapps,0 26764,platforms/cfm/webapps/26764.txt,"Magic Forum Personal view_forum.cfm ForumID Parameter SQL Injection",2005-12-08,r0t,cfm,webapps,0 26765,platforms/cfm/webapps/26765.txt,"Magic Forum Personal view_thread.cfm Multiple Parameter SQL Injection",2005-12-08,r0t,cfm,webapps,0 -26766,platforms/cfm/webapps/26766.txt,"CF_Nuke 4.6 Index.CFM Local File Inclusion",2005-12-08,r0t,cfm,webapps,0 +26766,platforms/cfm/webapps/26766.txt,"CF_Nuke 4.6 - Index.CFM Local File Inclusion",2005-12-08,r0t,cfm,webapps,0 26767,platforms/cfm/webapps/26767.txt,"CF_Nuke 4.6 - Index.CFM Cross-Site Scripting",2005-12-08,r0t,cfm,webapps,0 26768,platforms/cgi/remote/26768.txt,"ACME Perl-Cal 2.99 Cal_make.PL Cross-Site Scripting",2005-12-08,$um$id,cgi,remote,0 26769,platforms/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Malformed Range Memory Corruption",2005-12-08,fearwall,windows,dos,0 @@ -23913,8 +23913,8 @@ id,file,description,date,author,platform,type,port 26790,platforms/php/webapps/26790.txt,"PhpWebGallery 1.3.4/1.5.1 comments.php Multiple Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26791,platforms/php/webapps/26791.txt,"PhpWebGallery 1.3.4/1.5.1 category.php search Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26792,platforms/php/webapps/26792.txt,"PhpWebGallery 1.3.4/1.5.1 picture.php image_id Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 -26793,platforms/php/webapps/26793.txt,"Plogger Beta 2 index.php id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 -26794,platforms/php/webapps/26794.txt,"Plogger Beta 2 index.php Multiple Parameter XSS",2005-12-13,r0t,php,webapps,0 +26793,platforms/php/webapps/26793.txt,"Plogger Beta 2 - index.php id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 +26794,platforms/php/webapps/26794.txt,"Plogger Beta 2 - index.php Multiple Parameter XSS",2005-12-13,r0t,php,webapps,0 26795,platforms/php/webapps/26795.txt,"VCD-db 0.9x search.php by Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26796,platforms/php/webapps/26796.txt,"VCD-db 0.9x Search Module batch Parameter XSS",2005-12-13,r0t3d3Vil,php,webapps,0 26797,platforms/php/webapps/26797.txt,"PHP JackKnife 2.21 - Cross-Site Scripting",2005-12-13,r0t3d3Vil,php,webapps,0 @@ -23928,12 +23928,12 @@ id,file,description,date,author,platform,type,port 26805,platforms/windows/local/26805.rb,"Corel PDF Fusion Stack Buffer Overflow",2013-07-13,Metasploit,windows,local,0 26806,platforms/asp/webapps/26806.txt,"BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",asp,webapps,0 26807,platforms/windows/webapps/26807.txt,"McAfee ePO 4.6.6 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",windows,webapps,0 -26808,platforms/php/webapps/26808.txt,"McGallery 1.0/1.1/2.2 index.php language Parameter Traversal Local File Inclusion",2005-12-13,r0t,php,webapps,0 +26808,platforms/php/webapps/26808.txt,"McGallery 1.0/1.1/2.2 - index.php language Parameter Traversal Local File Inclusion",2005-12-13,r0t,php,webapps,0 26809,platforms/php/webapps/26809.txt,"McGallery 1.0/1.1/2.2 show.php Multiple Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 -26810,platforms/php/webapps/26810.txt,"McGallery 1.0/1.1/2.2 index.php album Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 +26810,platforms/php/webapps/26810.txt,"McGallery 1.0/1.1/2.2 - index.php album Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26811,platforms/linux/dos/26811.c,"Linux Kernel 2.6.x - INVALIDATE_INODE_PAGES2 Local Integer Overflow",2005-12-13,"Oleg Drokin",linux,dos,0 26812,platforms/php/webapps/26812.txt,"PHP Web Scripts Ad Manager Pro 2.0 Advertiser_statistic.php SQL Injection",2005-12-14,r0t3d3Vil,php,webapps,0 -26813,platforms/php/webapps/26813.txt,"Jamit Job Board 2.4.1 Index.php SQL Injection",2005-12-14,r0t3d3Vil,php,webapps,0 +26813,platforms/php/webapps/26813.txt,"Jamit Job Board 2.4.1 - Index.php SQL Injection",2005-12-14,r0t3d3Vil,php,webapps,0 26814,platforms/php/webapps/26814.txt,"DreamLevels Dream Poll 3.0 View_Results.php SQL Injection",2005-12-14,r0t3d3Vil,php,webapps,0 26815,platforms/php/webapps/26815.txt,"CourseForum Technologies ProjectForum 4.7 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,r0t3d3Vil,php,webapps,0 26816,platforms/windows/dos/26816.pl,"AppServ Open Project 2.5.3 - Remote Denial of Service",2005-12-14,Rozor,windows,dos,0 @@ -23946,7 +23946,7 @@ id,file,description,date,author,platform,type,port 26823,platforms/asp/webapps/26823.txt,"ASPBB 0.4 profile.asp PROFILE_ID Parameter SQL Injection",2005-12-14,Dj_Eyes,asp,webapps,0 26824,platforms/php/webapps/26824.txt,"WikkaWiki 1.1.6 TextSearch.php Cross-Site Scripting",2005-12-14,r0t,php,webapps,0 26825,platforms/hardware/dos/26825.txt,"Multiple Linksys Routers LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos,0 -26826,platforms/php/webapps/26826.txt,"Netref 3.0 Index.php SQL Injection",2005-12-14,syst3m_f4ult,php,webapps,0 +26826,platforms/php/webapps/26826.txt,"Netref 3.0 - Index.php SQL Injection",2005-12-14,syst3m_f4ult,php,webapps,0 26831,platforms/php/webapps/26831.txt,"QuickPayPro 3.1 - tracking.details.php trackingid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26832,platforms/php/webapps/26832.txt,"QuickPayPro 3.1 sales.view.php customerid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26833,platforms/hardware/dos/26833.txt,"Multiple Unspecified Cisco Catalyst Switches LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos,0 @@ -23955,8 +23955,8 @@ id,file,description,date,author,platform,type,port 26836,platforms/php/webapps/26836.txt,"Limbo CMS 1.0.4.2 - index.php _SERVER[REMOTE_ADDR] Parameter XSS",2005-12-14,rgod,php,webapps,0 26837,platforms/php/webapps/26837.txt,"Limbo CMS 1.0.4.2 - index2.php option Parameter Traversal Arbitrary File Access",2005-12-14,rgod,php,webapps,0 26838,platforms/php/webapps/26838.txt,"MarmaraWeb E-commerce index.php page Parameter XSS",2005-12-15,B3g0k,php,webapps,0 -26839,platforms/php/webapps/26839.txt,"TML 0.5 index.php form Parameter XSS",2005-12-15,X1ngBox,php,webapps,0 -26840,platforms/php/webapps/26840.txt,"TML 0.5 index.php id Parameter SQL Injection",2005-12-15,X1ngBox,php,webapps,0 +26839,platforms/php/webapps/26839.txt,"TML 0.5 - index.php form Parameter XSS",2005-12-15,X1ngBox,php,webapps,0 +26840,platforms/php/webapps/26840.txt,"TML 0.5 - index.php id Parameter SQL Injection",2005-12-15,X1ngBox,php,webapps,0 26841,platforms/php/webapps/26841.txt,"MarmaraWeb E-Commerce Remote File Inclusion",2005-12-15,B3g0k,php,webapps,0 26842,platforms/cgi/webapps/26842.txt,"Sitenet BBS 2.0 netboardr.cgi Multiple Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 26843,platforms/cgi/webapps/26843.txt,"Sitenet BBS 2.0 - search.cgi cid Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 @@ -23969,8 +23969,8 @@ id,file,description,date,author,platform,type,port 26850,platforms/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps,0 26851,platforms/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 CP-APP.CGI Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps,0 26852,platforms/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 -26853,platforms/php/webapps/26853.txt,"ezDatabase 2.1.2 index.php p Parameter Local File Inclusion",2005-12-16,r0t3d3Vil,php,webapps,0 -26854,platforms/php/webapps/26854.txt,"ezDatabase 2.1.2 index.php db_id Parameter SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 +26853,platforms/php/webapps/26853.txt,"ezDatabase 2.1.2 - index.php p Parameter Local File Inclusion",2005-12-16,r0t3d3Vil,php,webapps,0 +26854,platforms/php/webapps/26854.txt,"ezDatabase 2.1.2 - index.php db_id Parameter SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 26855,platforms/php/webapps/26855.txt,"IHTML Merchant Mall SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 26856,platforms/php/webapps/26856.txt,"IHTML Merchant 2.0 - SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 26857,platforms/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 @@ -23983,7 +23983,7 @@ id,file,description,date,author,platform,type,port 26864,platforms/cgi/webapps/26864.txt,"WebGlimpse 2.x - Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps,0 26865,platforms/cgi/webapps/26865.txt,"WebCal 3.0 4 webcal.cgi Multiple Parameter XSS",2005-12-16,"Stan Bubrouski",cgi,webapps,0 26866,platforms/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 - Path Disclosure Weakness",2005-12-17,king_purba,php,webapps,0 -26867,platforms/php/webapps/26867.txt,"PHP Fusebox 3.0 Index.php Cross-Site Scripting",2005-12-19,"bogel and lukman",php,webapps,0 +26867,platforms/php/webapps/26867.txt,"PHP Fusebox 3.0 - Index.php Cross-Site Scripting",2005-12-19,"bogel and lukman",php,webapps,0 26868,platforms/php/webapps/26868.txt,"JPortal 2.2.1/2.3 Forum Forum.php SQL Injection",2005-12-19,Zbigniew,php,webapps,0 26869,platforms/windows/dos/26869.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Unspecified Memory Corruption Vulnerabilities",2005-12-19,ad@heapoverflow.com,windows,dos,0 26870,platforms/php/webapps/26870.txt,"Advanced Guestbook 2.x - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,Handrix,php,webapps,0 @@ -23999,7 +23999,7 @@ id,file,description,date,author,platform,type,port 26880,platforms/php/webapps/26880.txt,"FLIP 0.9.0.1029 - text.php name Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26881,platforms/php/webapps/26881.txt,"FLIP 0.9.0.1029 - forum.php frame Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26882,platforms/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,cfm,webapps,0 -26883,platforms/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 Index.php Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps,0 +26883,platforms/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 - Index.php Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps,0 26884,platforms/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26885,platforms/php/webapps/26885.txt,"Lighthouse CMS 1.1 - Search Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps,0 26886,platforms/linux/dos/26886.pl,"Squid 3.3.5 - DoS PoC",2013-07-16,kingcope,linux,dos,0 @@ -24012,11 +24012,11 @@ id,file,description,date,author,platform,type,port 26893,platforms/php/webapps/26893.txt,"Dell Kace 1000 SMA 5.4.70402 - Persistent XSS",2013-07-16,Vulnerability-Lab,php,webapps,0 26894,platforms/php/webapps/26894.txt,"Saurus CMS 4.7.1 - Multiple Vulnerabilities",2013-07-16,waraxe,php,webapps,0 26895,platforms/php/webapps/26895.txt,"Magnolia Search Module 2.1 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps,0 -26896,platforms/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 Index.php SQL Injection",2005-12-19,r0t,php,webapps,0 -26897,platforms/php/webapps/26897.txt,"Direct News 4.9 Index.php SQL Injection",2005-12-19,r0t,php,webapps,0 +26896,platforms/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 - Index.php SQL Injection",2005-12-19,r0t,php,webapps,0 +26897,platforms/php/webapps/26897.txt,"Direct News 4.9 - Index.php SQL Injection",2005-12-19,r0t,php,webapps,0 26898,platforms/php/webapps/26898.txt,"ODFaq 2.1 FAQ.php SQL Injection",2005-12-19,r0t,php,webapps,0 -26899,platforms/php/webapps/26899.txt,"Marwel 2.7 Index.php SQL Injection",2005-12-19,r0t,php,webapps,0 -26900,platforms/php/webapps/26900.txt,"Miraserver 1.0 RC4 index.php page Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 +26899,platforms/php/webapps/26899.txt,"Marwel 2.7 - Index.php SQL Injection",2005-12-19,r0t,php,webapps,0 +26900,platforms/php/webapps/26900.txt,"Miraserver 1.0 RC4 - index.php page Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26901,platforms/php/webapps/26901.txt,"Miraserver 1.0 RC4 newsitem.php id Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26902,platforms/php/webapps/26902.txt,"Miraserver 1.0 RC4 article.php cat Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26903,platforms/asp/webapps/26903.txt,"Baseline CMS 1.95 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t,asp,webapps,0 @@ -24029,9 +24029,9 @@ id,file,description,date,author,platform,type,port 26910,platforms/cfm/webapps/26910.txt,"E-Publish 2.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,cfm,webapps,0 26911,platforms/php/webapps/26911.txt,"Komodo CMS 2.1 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26912,platforms/php/webapps/26912.txt,"Mercury CMS 4.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 -26913,platforms/linux/remote/26913.c,"Info-ZIP UnZip 5.x File Name Buffer Overflow",2005-12-19,DVDMAN,linux,remote,0 +26913,platforms/linux/remote/26913.c,"Info-ZIP UnZip 5.x - File Name Buffer Overflow",2005-12-19,DVDMAN,linux,remote,0 26914,platforms/cgi/webapps/26914.txt,"Extensis Portfolio Netpublish Server 7.0 - Server.NP Directory Traversal",2005-12-20,"Andy Davis",cgi,webapps,0 -26915,platforms/linux/dos/26915.txt,"Blender BlenLoader 2.x File Processing Integer Overflow",2005-12-20,"Damian Put",linux,dos,0 +26915,platforms/linux/dos/26915.txt,"Blender BlenLoader 2.x - File Processing Integer Overflow",2005-12-20,"Damian Put",linux,dos,0 26916,platforms/php/webapps/26916.txt,"Enterprise Connector 1.0.2 Main.php SQL Injection",2005-12-20,"Attila Gerendi",php,webapps,0 26917,platforms/cgi/webapps/26917.txt,"LiveJournal Cleanhtml.PL HTML Injection",2005-12-20,"Andrew Farmer",cgi,webapps,0 26918,platforms/php/webapps/26918.txt,"Plogger Beta 2 - Remote File Inclusion",2005-12-20,"Security .Net Information",php,webapps,0 @@ -24042,16 +24042,16 @@ id,file,description,date,author,platform,type,port 26923,platforms/php/webapps/26923.txt,"Beehive Forum 0.6.2 - Multiple HTML Injection Vulnerabilities",2005-12-21,"Alireza Hassani",php,webapps,0 26924,platforms/jsp/webapps/26924.txt,"OpenEdit 4.0 Results.HTML Cross-Site Scripting",2005-12-21,r0t3d3Vil,jsp,webapps,0 26925,platforms/php/webapps/26925.txt,"Papaya CMS 4.0.4 - Cross-Site Scripting",2005-12-21,r0t3d3Vil,php,webapps,0 -26926,platforms/asp/webapps/26926.txt,"PortalApp 3.3/4.0 Login.ASP Cross-Site Scripting",2005-12-21,r0t,asp,webapps,0 -26927,platforms/asp/webapps/26927.txt,"SiteEnable 3.3 Login.ASP Cross-Site Scripting",2005-12-21,r0t,asp,webapps,0 -26928,platforms/asp/webapps/26928.txt,"IntranetApp 3.3 login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 +26926,platforms/asp/webapps/26926.txt,"PortalApp 3.3/4.0 - Login.ASP Cross-Site Scripting",2005-12-21,r0t,asp,webapps,0 +26927,platforms/asp/webapps/26927.txt,"SiteEnable 3.3 - Login.ASP Cross-Site Scripting",2005-12-21,r0t,asp,webapps,0 +26928,platforms/asp/webapps/26928.txt,"IntranetApp 3.3 - login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 26929,platforms/asp/webapps/26929.txt,"IntranetApp 3.3 content.asp Multiple Parameter XSS",2005-12-21,r0t,asp,webapps,0 26930,platforms/asp/webapps/26930.txt,"ProjectApp 3.3 forums.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 26931,platforms/asp/webapps/26931.txt,"ProjectApp 3.3 - search_employees.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 26932,platforms/asp/webapps/26932.txt,"ProjectApp 3.3 cat.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 26933,platforms/cgi/webapps/26933.txt,"ProjectApp 3.3 links.asp keywords Parameter XSS",2005-12-21,r0t,cgi,webapps,0 26934,platforms/asp/webapps/26934.txt,"ProjectApp 3.3 pmprojects.asp projectid Parameter XSS",2005-12-21,r0t,asp,webapps,0 -26935,platforms/asp/webapps/26935.txt,"ProjectApp 3.3 login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 +26935,platforms/asp/webapps/26935.txt,"ProjectApp 3.3 - login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 26936,platforms/asp/webapps/26936.txt,"ProjectApp 3.3 default.asp skin_number Parameter XSS",2005-12-21,r0t,asp,webapps,0 26937,platforms/cgi/webapps/26937.txt,"ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,cgi,webapps,0 26938,platforms/php/webapps/26938.txt,"Scoop 1.1 RC1 - Search Module Multiple Parameter XSS",2005-12-21,r0t3d3Vil,php,webapps,0 @@ -24075,7 +24075,7 @@ id,file,description,date,author,platform,type,port 26956,platforms/windows/webapps/26956.txt,"Dell PacketTrap MSP RMM 6.6.x - Multiple XSS Vulnerabilities",2013-07-18,Vulnerability-Lab,windows,webapps,0 26957,platforms/windows/webapps/26957.txt,"Dell PacketTrap PSA 7.1 - Multiple XSS Vulnerabilities",2013-07-18,Vulnerability-Lab,windows,webapps,0 26958,platforms/php/webapps/26958.txt,"Anchor CMS 0.9.1 - Stored XSS",2013-07-18,DURAKIBOX,php,webapps,0 -26959,platforms/php/webapps/26959.txt,"Papoo 2.1.2 index.php menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 +26959,platforms/php/webapps/26959.txt,"Papoo 2.1.2 - index.php menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26960,platforms/php/webapps/26960.txt,"Papoo 2.1.2 guestbook.php menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26961,platforms/php/webapps/26961.txt,"Papoo 2.1.2 print.php Multiple Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26962,platforms/php/webapps/26962.txt,"PHPSlash 0.8.1 Article.php SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 @@ -24115,8 +24115,8 @@ id,file,description,date,author,platform,type,port 26996,platforms/aix/local/26996.txt,"IBM AIX 5.3 GetShell and GetCommand File Enumeration",2005-12-30,xfocus,aix,local,0 26997,platforms/aix/local/26997.txt,"IBM AIX 5.3 GetShell and GetCommand Partial File Disclosure",2006-01-01,xfocus,aix,local,0 26998,platforms/php/webapps/26998.txt,"OABoard 1.0 Forum Script Remote File Inclusion",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 -26999,platforms/php/webapps/26999.txt,"PHPBook 1.x Mail Field PHP Code Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 -27000,platforms/php/webapps/27000.txt,"VEGO Web Forum 1.x Theme_ID SQL Injection",2005-12-28,"Aliaksandr Hartsuyeu",php,webapps,0 +26999,platforms/php/webapps/26999.txt,"PHPBook 1.x - Mail Field PHP Code Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 +27000,platforms/php/webapps/27000.txt,"VEGO Web Forum 1.x - Theme_ID SQL Injection",2005-12-28,"Aliaksandr Hartsuyeu",php,webapps,0 27001,platforms/php/webapps/27001.txt,"VEGO Links Builder 2.0 Login Script SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27002,platforms/php/webapps/27002.txt,"Jevontech PHPenpals PersonalID SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27003,platforms/php/webapps/27003.txt,"InTouch 0.5.1 Alpha User Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24139,10 +24139,10 @@ id,file,description,date,author,platform,type,port 27017,platforms/php/webapps/27017.txt,"Chimera Web Portal 0.2 linkcategory.php id Parameter SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27018,platforms/php/webapps/27018.txt,"ScozNet ScozBook 1.1 AdminName Variable SQL Injection",2006-01-02,"Aliaksandr Hartsuyeu",php,webapps,0 27019,platforms/php/webapps/27019.txt,"VBulletin 3.5.2 Event Title HTML Injection",2006-02-01,trueend5,php,webapps,0 -27020,platforms/php/webapps/27020.txt,"Drupal 4.x URL-Encoded Input HTML Injection",2006-01-01,liz0,php,webapps,0 +27020,platforms/php/webapps/27020.txt,"Drupal 4.x - URL-Encoded Input HTML Injection",2006-01-01,liz0,php,webapps,0 27021,platforms/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 Error Message Cross-Site Scripting",2006-01-02,$um$id,cgi,webapps,0 27022,platforms/php/webapps/27022.txt,"INCOGEN Bugport 1.x - Multiple SQL Injection",2006-01-03,r0t,php,webapps,0 -27023,platforms/php/webapps/27023.txt,"INCOGEN Bugport 1.x Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,php,webapps,0 +27023,platforms/php/webapps/27023.txt,"INCOGEN Bugport 1.x - Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,php,webapps,0 27024,platforms/windows/remote/27024.txt,"EFileGo 3.0 - Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,windows,remote,0 27025,platforms/php/webapps/27025.txt,"Primo Place Primo Cart 1.0 - Multiple SQL Injection",2006-01-03,r0t,php,webapps,0 27026,platforms/multiple/dos/27026.txt,"Intel Graphics Accelerator Driver Remote Denial of Service",2006-01-03,"Sumit Siddharth",multiple,dos,0 @@ -24159,11 +24159,11 @@ id,file,description,date,author,platform,type,port 27037,platforms/php/webapps/27037.txt,"TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27038,platforms/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27039,platforms/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection",2013-07-23,Vulnerability-Lab,php,webapps,0 -27356,platforms/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 Index.php Cross-Site Scripting",2006-03-04,"Roozbeh Afrasiabi",php,webapps,0 +27356,platforms/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 - Index.php Cross-Site Scripting",2006-03-04,"Roozbeh Afrasiabi",php,webapps,0 27357,platforms/php/webapps/27357.txt,"Simplog 1.0.2 Information Disclosure",2006-03-04,Retard,php,webapps,0 -27358,platforms/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 index.php page Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 +27358,platforms/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 - index.php page Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 27359,platforms/php/webapps/27359.txt,"DVGuestbook 1.0/1.2.2 dv_gbook.php f Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 -27360,platforms/php/webapps/27360.txt,"RunCMS 1.x Bigshow.php Cross-Site Scripting",2006-03-06,"Roozbeh Afrasiabi",php,webapps,0 +27360,platforms/php/webapps/27360.txt,"RunCMS 1.x - Bigshow.php Cross-Site Scripting",2006-03-06,"Roozbeh Afrasiabi",php,webapps,0 27041,platforms/windows/local/27041.pl,"Super Player 3500 - (.m3u) Local Stack Based Buffer Overflow",2013-07-23,jun,windows,local,0 27042,platforms/ios/webapps/27042.txt,"Photo Server 2.0 iOS - Multiple Vulnerabilities",2013-07-23,Vulnerability-Lab,ios,webapps,0 27043,platforms/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",hardware,dos,5600 @@ -24192,7 +24192,7 @@ id,file,description,date,author,platform,type,port 27066,platforms/linux/local/27066.txt,"Cray UNICOS /etc/nu - -c Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27067,platforms/php/webapps/27067.txt,"MyPHPim calendar.php3 cal_id Parameter SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 27068,platforms/php/webapps/27068.txt,"MyPHPim Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 -27069,platforms/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x PictureViewer JPEG/PICT File Buffer Overflow",2006-01-11,"Dennis Rand",windows,dos,0 +27069,platforms/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x - PictureViewer JPEG/PICT File Buffer Overflow",2006-01-11,"Dennis Rand",windows,dos,0 27070,platforms/php/webapps/27070.txt,"Interspire TrackPoint NX Index.php Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",php,webapps,0 27071,platforms/asp/webapps/27071.txt,"Fog Creek Software FogBugz 4.0 29 Default.ASP Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",asp,webapps,0 27072,platforms/windows/remote/27072.pl,"Microsoft Visual Studio - UserControl Remote Code Execution (1)",2006-01-12,anonymous,windows,remote,0 @@ -24206,7 +24206,7 @@ id,file,description,date,author,platform,type,port 27081,platforms/cgi/webapps/27081.txt,"Ultimate Auction 3.67 Item.PL Cross-Site Scripting",2006-01-14,querkopf,cgi,webapps,0 27082,platforms/windows/dos/27082.txt,"Microsoft Internet Explorer 5.0.1 Malformed IMG and XML Parsing Denial of Service",2006-01-16,"Inge Henriksen",windows,dos,0 27083,platforms/asp/webapps/27083.txt,"8Pixel.net SimpleBlog 2.1 - Multiple Input Validation Vulnerabilities",2006-01-16,Zinho,asp,webapps,0 -27084,platforms/php/webapps/27084.txt,"Bit 5 Blog 8.1 Index.php SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 +27084,platforms/php/webapps/27084.txt,"Bit 5 Blog 8.1 - Index.php SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27085,platforms/php/webapps/27085.txt,"Bit 5 Blog 8.1 AddComment.php HTML Injection",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27086,platforms/php/webapps/27086.txt,"White Album 2.5 Pictures.php SQL Injection",2006-01-16,liz0,php,webapps,0 27087,platforms/php/webapps/27087.txt,"GeoBlog 1.0 ViewCat.php SQL Injection",2005-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24215,19 +24215,19 @@ id,file,description,date,author,platform,type,port 27090,platforms/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow (2)",2006-01-15,ZwelL,windows,dos,0 27091,platforms/cgi/webapps/27091.txt,"Ultimate Auction 3.67 ItemList.PL Cross-Site Scripting",2006-01-16,querkopf,cgi,webapps,0 27092,platforms/php/webapps/27092.txt,"GTP iCommerce Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,php,webapps,0 -27093,platforms/php/webapps/27093.txt,"EZDatabase 2.1.1 Index.php Cross-Site Scripting",2006-01-16,"Josh Zlatin-Amishav",php,webapps,0 +27093,platforms/php/webapps/27093.txt,"EZDatabase 2.1.1 - Index.php Cross-Site Scripting",2006-01-16,"Josh Zlatin-Amishav",php,webapps,0 27094,platforms/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 Bluetooth Stack Object Push Buffer Overflow",2006-01-16,"Kevin Finisterre",multiple,dos,0 27095,platforms/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 - Sample Script cal2.jsp time Parameter XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27096,platforms/multiple/remote/27096.txt,"Apache Geronimo 1.0 Error Page XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27097,platforms/php/webapps/27097.txt,"phpXplorer 0.9.33 Workspaces.php Directory Traversal",2006-01-16,"Oriol Torrent Santiago",php,webapps,0 27098,platforms/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1.0-3 - Rkrt_stats.php Cross-Site Scripting",2006-01-16,Preddy,php,webapps,0 -27099,platforms/php/webapps/27099.txt,"BlogPHP 1.0 Index.php SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 -27100,platforms/php/webapps/27100.txt,"microBlog 2.0 Index.php Multiple SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 +27099,platforms/php/webapps/27099.txt,"BlogPHP 1.0 - Index.php SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 +27100,platforms/php/webapps/27100.txt,"microBlog 2.0 - Index.php Multiple SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27101,platforms/windows/dos/27101.txt,"Computer Associates Unicenter 6.0 - Remote Control DM Primer Remote Denial of Service",2006-01-17,Karma,windows,dos,0 -27102,platforms/php/webapps/27102.txt,"PowerPortal 1.1/1.3 index.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 +27102,platforms/php/webapps/27102.txt,"PowerPortal 1.1/1.3 - index.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 27103,platforms/php/webapps/27103.txt,"PowerPortal 1.1/1.3 - search.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 27104,platforms/php/webapps/27104.txt,"aoblogger 2.3 url BBcode XSS",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 -27105,platforms/php/webapps/27105.txt,"aoblogger 2.3 login.php username Field SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 +27105,platforms/php/webapps/27105.txt,"aoblogger 2.3 - login.php username Field SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27106,platforms/php/webapps/27106.txt,"aoblogger 2.3 create.php Unauthenticated Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27107,platforms/php/webapps/27107.txt,"phpXplorer 0.9.33 Action.php Directory Traversal",2006-01-16,liz0,php,webapps,0 27108,platforms/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 DHCP Options Remote Buffer Overflow",2006-01-07,"Luigi Auriemma",multiple,dos,0 @@ -24236,18 +24236,18 @@ id,file,description,date,author,platform,type,port 27111,platforms/php/webapps/27111.txt,"Eggblog 2.0 topic.php message Parameter XSS",2006-01-18,alex@evuln.com,php,webapps,0 27112,platforms/php/webapps/27112.txt,"SaralBlog 1.0 - Multiple Input Validation Vulnerabilities",2006-01-18,"Aliaksandr Hartsuyeu",php,webapps,0 27113,platforms/windows/dos/27113.c,"BitComet 0.60 Torrent File Handling Remote Buffer Overflow",2006-01-19,"Dejun Meng",windows,dos,0 -27114,platforms/php/webapps/27114.txt,"WebspotBlogging 3.0 Login.php SQL Injection",2006-01-19,"Aliaksandr Hartsuyeu",php,webapps,0 +27114,platforms/php/webapps/27114.txt,"WebspotBlogging 3.0 - Login.php SQL Injection",2006-01-19,"Aliaksandr Hartsuyeu",php,webapps,0 27115,platforms/cgi/webapps/27115.txt,"Rockliffe MailSite 5.3.4/6.1.22/7.0.3 HTTP Mail Management Cross-Site Scripting",2006-01-20,"OS2A BTO",cgi,webapps,0 27116,platforms/php/webapps/27116.txt,"NewsPHP Index.php Multiple SQL Injection",2006-01-23,SAUDI,php,webapps,0 27117,platforms/php/webapps/27117.txt,"BlogPHP 1.2 - Multiple SQL Injection",2006-01-20,imei,php,webapps,0 -27118,platforms/php/webapps/27118.pl,"RCBlog 1.0.3 Index.php Directory Traversal",2006-01-20,"Aliaksandr Hartsuyeu",php,webapps,0 +27118,platforms/php/webapps/27118.pl,"RCBlog 1.0.3 - Index.php Directory Traversal",2006-01-20,"Aliaksandr Hartsuyeu",php,webapps,0 27119,platforms/php/webapps/27119.txt,"e-moBLOG 1.3 - Multiple SQL Injection",2006-01-23,"Aliaksandr Hartsuyeu",php,webapps,0 27120,platforms/php/webapps/27120.txt,"AZ Bulletin Board 1.0.x/1.1 - Post.php HTML Injection",2006-01-23,"Roozbeh Afrasiabi",php,webapps,0 27121,platforms/php/webapps/27121.txt,"123 Flash Chat 5.0 - Remote Code Injection Weakness",2006-01-24,"Jesus Olmos Gonzalez",php,webapps,0 27122,platforms/php/webapps/27122.txt,"MyBB 1.0.1/1.0.2 Notepad UserCP.php HTML Injection",2006-01-24,"Roozbeh Afrasiabi",php,webapps,0 27123,platforms/php/webapps/27123.txt,"Pixelpost 1.4.3 User Comment HTML Injection",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps,0 27124,platforms/php/webapps/27124.txt,"SleeperChat 0.3f Index.php Cross-Site Scripting",2006-01-24,hackologie,php,webapps,0 -27125,platforms/php/webapps/27125.txt,"miniBloggie 1.0 Login.php SQL Injection",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps,0 +27125,platforms/php/webapps/27125.txt,"miniBloggie 1.0 - Login.php SQL Injection",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps,0 27126,platforms/php/webapps/27126.txt,"CheesyBlog 1.0 - Multiple HTML Injection Vulnerabilities",2006-01-25,"Aliaksandr Hartsuyeu",php,webapps,0 27127,platforms/php/webapps/27127.txt,"PMachine ExpressionEngine 1.4.1 HTTP Referrer HTML Injection",2006-01-25,"Aliaksandr Hartsuyeu",php,webapps,0 27128,platforms/php/webapps/27128.txt,"Windu CMS 2.2 - Multiple Vulnerabilities",2013-07-27,LiquidWorm,php,webapps,0 @@ -24264,20 +24264,20 @@ id,file,description,date,author,platform,type,port 27139,platforms/php/webapps/27139.txt,"My Little Homepage Products BBCode Link Tag Script Injection",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 27140,platforms/multiple/dos/27140.txt,"Exiv2 - Corrupted EXIF Data Denial of Service",2006-01-26,"Maciek Wierciski",multiple,dos,0 27141,platforms/cgi/webapps/27141.txt,"Elido Face Control - Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",cgi,webapps,0 -27142,platforms/asp/webapps/27142.txt,"ASPThai Forums 8.0 Login.ASP SQL Injection",2006-01-19,code.shell,asp,webapps,0 +27142,platforms/asp/webapps/27142.txt,"ASPThai Forums 8.0 - Login.ASP SQL Injection",2006-01-19,code.shell,asp,webapps,0 27143,platforms/asp/webapps/27143.txt,"ZixForum 1.12 - Forum.ASP Multiple SQL Injection",2005-12-15,"Tran Viet Phuong",asp,webapps,0 27144,platforms/linux/dos/27144.py,"Communigate Pro 5.0.6 Server LDAP Denial of Service",2006-01-28,"Evgeny Legerov",linux,dos,0 -27145,platforms/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x Inline XML File Attachment Buffer Overflow",2006-01-28,"Mike Davis",linux,dos,0 +27145,platforms/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x - Inline XML File Attachment Buffer Overflow",2006-01-28,"Mike Davis",linux,dos,0 27146,platforms/php/webapps/27146.txt,"sPaiz-Nuke - Modules.php Cross-Site Scripting",2006-01-30,night_warrior771,php,webapps,0 27147,platforms/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,php,webapps,0 -27148,platforms/php/webapps/27148.txt,"Nuked-klaN 1.7 Index.php Cross-Site Scripting",2006-01-30,night_warrior771,php,webapps,0 +27148,platforms/php/webapps/27148.txt,"Nuked-klaN 1.7 - Index.php Cross-Site Scripting",2006-01-30,night_warrior771,php,webapps,0 27149,platforms/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 - Cross-Site Scripting",2006-01-30,0o_zeus_o0,php,webapps,0 27150,platforms/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting",2006-01-30,"Chris Thomas",linux,remote,0 27151,platforms/asp/webapps/27151.txt,"Daffodil CRM 1.5 Userlogin.ASP SQL Injection",2006-01-30,preben@watchcom.no,asp,webapps,0 27152,platforms/php/webapps/27152.txt,"BrowserCRM - Results.php Cross-Site Scripting",2006-01-31,preben@watchcom.no,php,webapps,0 27153,platforms/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 Clients.php Cross-Site Scripting",2006-01-31,preben@watchcom.no,php,webapps,0 27154,platforms/php/webapps/27154.txt,"FarsiNews 2.1 Loginout.php Remote File Inclusion",2006-01-31,"Hamid Ebadi",php,webapps,0 -27155,platforms/php/webapps/27155.txt,"MyBB 1.0/1.1 Index.php Referrer Cookie SQL Injection",2006-01-31,Devil-00,php,webapps,0 +27155,platforms/php/webapps/27155.txt,"MyBB 1.0/1.1 - Index.php Referrer Cookie SQL Injection",2006-01-31,Devil-00,php,webapps,0 27156,platforms/php/webapps/27156.txt,"SZUserMgnt 1.4 Username Parameter SQL Injection",2006-02-01,"Aliaksandr Hartsuyeu",php,webapps,0 27157,platforms/php/webapps/27157.txt,"SPIP 1.8/1.9 - Multiple SQL Injection",2006-02-01,Siegfried,php,webapps,0 27158,platforms/php/webapps/27158.txt,"SPIP 1.8/1.9 Index.php3 - Cross-Site Scripting",2006-02-01,Siegfried,php,webapps,0 @@ -24287,8 +24287,8 @@ id,file,description,date,author,platform,type,port 27162,platforms/php/webapps/27162.txt,"cPanel 10.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-03,"Simo Ben Youssef",php,webapps,0 27163,platforms/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin Directory Traversal",2006-02-04,"Timothy D. Morgan",cgi,webapps,0 27164,platforms/php/webapps/27164.txt,"UBB.Threads 6.3 Showflat.php SQL Injection",2006-01-29,k-otik,php,webapps,0 -27165,platforms/php/webapps/27165.txt,"Beehive Forum 0.6.2 Index.php SQL Injection",2005-12-22,trueend5,php,webapps,0 -27166,platforms/php/webapps/27166.txt,"EyeOS 0.8.x Session Remote Command Execution",2006-02-07,"James Bercegay",php,webapps,0 +27165,platforms/php/webapps/27165.txt,"Beehive Forum 0.6.2 - Index.php SQL Injection",2005-12-22,trueend5,php,webapps,0 +27166,platforms/php/webapps/27166.txt,"EyeOS 0.8.x - Session Remote Command Execution",2006-02-07,"James Bercegay",php,webapps,0 27167,platforms/php/webapps/27167.txt,"MyBB 1.0.3 Moderation.php SQL Injection",2006-02-07,imei,php,webapps,0 27168,platforms/qnx/local/27168.txt,"QNX 6.2/6.3 - Multiple Local Privilege Escalation / Denial of Service Vulnerabilities",2006-02-07,anonymous,qnx,local,0 27169,platforms/asp/webapps/27169.txt,"Webeveyn Whomp! Real Estate Manager 2005 Login SQL Injection",2006-02-08,night_warrior771,asp,webapps,0 @@ -24297,7 +24297,7 @@ id,file,description,date,author,platform,type,port 27172,platforms/php/webapps/27172.txt,"SPIP 1.8.2 Spip_RSS.php Remote Command Execution",2006-02-08,rgod,php,webapps,0 27173,platforms/php/webapps/27173.txt,"CPAINT 1.3/2.0 TYPE.php Cross-Site Scripting",2006-02-08,"James Bercegay",php,webapps,0 27174,platforms/asp/webapps/27174.txt,"GA's Forum Light - Archive.ASP SQL Injection",2006-02-07,Dj_Eyes,asp,webapps,0 -27175,platforms/php/webapps/27175.php,"PwsPHP 1.2.3 Index.php SQL Injection",2006-02-09,papipsycho,php,webapps,0 +27175,platforms/php/webapps/27175.php,"PwsPHP 1.2.3 - Index.php SQL Injection",2006-02-09,papipsycho,php,webapps,0 27176,platforms/php/webapps/27176.txt,"Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",php,webapps,0 27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU CSRF/Command Injection Root Exploit",2013-07-28,"Jacob Holcomb",hardware,webapps,0 27361,platforms/php/webapps/27361.txt,"Invision Power Board 2.1.5 Showtopic SQL Injection",2006-03-06,Mr.SNAKE,php,webapps,0 @@ -24313,20 +24313,20 @@ id,file,description,date,author,platform,type,port 27189,platforms/ios/webapps/27189.txt,"WebDisk 3.0.2 PhotoViewer iOS - Command Execution",2013-07-29,Vulnerability-Lab,ios,webapps,0 27190,platforms/php/webapps/27190.txt,"FluxBB 1.5.3 - Multiple Vulnerabilities",2013-07-29,LiquidWorm,php,webapps,0 27191,platforms/windows/local/27191.py,"Novell Client 2 SP3 - Privilege Escalation Exploit",2013-07-29,sickness,windows,local,0 -27192,platforms/php/webapps/27192.txt,"LinPHA 0.9.x/1.0 index.php lang Parameter Local File Inclusion",2006-02-11,rgod,php,webapps,0 +27192,platforms/php/webapps/27192.txt,"LinPHA 0.9.x/1.0 - index.php lang Parameter Local File Inclusion",2006-02-11,rgod,php,webapps,0 27193,platforms/php/webapps/27193.txt,"LinPHA 0.9.x/1.0 install.php language Parameter Local File Inclusion",2006-02-11,rgod,php,webapps,0 27194,platforms/php/webapps/27194.txt,"LinPHA 0.9.x/1.0 sec_stage_install.php language Parameter Local File Inclusion",2006-02-11,rgod,php,webapps,0 27195,platforms/php/webapps/27195.txt,"LinPHA 0.9.x/1.0 forth_stage_install.php language Variable POST Method Local File Inclusion",2006-02-11,rgod,php,webapps,0 27196,platforms/multiple/dos/27196.txt,"IBM Tivoli Directory Server 6.0 Unspecified LDAP Memory Corruption",2006-02-11,"Evgeny Legerov",multiple,dos,0 27197,platforms/php/webapps/27197.txt,"ImageVue 0.16.1 - dir.php Folder Permission Disclosure",2006-02-11,zjieb,php,webapps,0 27198,platforms/php/webapps/27198.txt,"ImageVue 0.16.1 readfolder.php path Variable Arbitrary Directory Listing",2006-02-11,zjieb,php,webapps,0 -27199,platforms/php/webapps/27199.txt,"ImageVue 0.16.1 index.php bgcol Parameter XSS",2006-02-11,zjieb,php,webapps,0 +27199,platforms/php/webapps/27199.txt,"ImageVue 0.16.1 - index.php bgcol Parameter XSS",2006-02-11,zjieb,php,webapps,0 27200,platforms/php/webapps/27200.txt,"ImageVue 0.16.1 upload.php Unrestricted File Upload",2006-02-11,zjieb,php,webapps,0 27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - Search.php Q Parameter Cross-Site Scripting",2006-02-12,Kiki,php,webapps,0 27202,platforms/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 Class SQL Injection",2006-02-13,"GulfTech Security",php,webapps,0 27203,platforms/hardware/remote/27203.pl,"Fortinet FortiGate 2.x/3.0 URL Filtering Bypass",2006-02-13,"Mathieu Dessus",hardware,remote,0 27204,platforms/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 change_password.php Current Password Weakness",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 -27205,platforms/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 login.php check_login() Function Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 +27205,platforms/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - login.php check_login() Function Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27206,platforms/php/webapps/27206.txt,"XMB Forum 1.8/1.9 u2u.php username Parameter XSS",2006-02-13,"James Bercegay",php,webapps,0 27207,platforms/php/webapps/27207.txt,"Clever Copy 2.0/3.0 - Multiple HTML Injection Vulnerabilities",2006-02-13,"Aliaksandr Hartsuyeu",php,webapps,0 27208,platforms/php/webapps/27208.txt,"PHP-Nuke 6.x/7.x - Header.php Pagetitle Parameter Cross-Site Scripting",2006-02-13,"Janek Vind",php,webapps,0 @@ -24352,14 +24352,14 @@ id,file,description,date,author,platform,type,port 27228,platforms/php/webapps/27228.txt,"Mantis 0.x/1.0 view_all_set.php Multiple Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 27229,platforms/php/webapps/27229.txt,"Mantis 0.x/1.0 manage_user_page.php sort Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 27230,platforms/php/webapps/27230.txt,"My Blog 1.63 BBCode HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 -27231,platforms/linux/local/27231.txt,"GnuPG 1.x Detached Signature Verification Bypass",2006-02-15,taviso,linux,local,0 +27231,platforms/linux/local/27231.txt,"GnuPG 1.x - Detached Signature Verification Bypass",2006-02-15,taviso,linux,local,0 27232,platforms/hardware/dos/27232.txt,"Nokia N70 L2CAP Packets Remote Denial of Service",2006-02-15,"Pierre Betouin",hardware,dos,0 27233,platforms/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 chopSAPLog.dsp fullName Variable Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",linux,remote,0 27234,platforms/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 deleteSingle fullName Variable Arbitrary File Deletion",2006-02-15,"Leandro Meiners",linux,remote,0 27235,platforms/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 adapter-index.dsp url Variable Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",linux,remote,0 27236,platforms/php/webapps/27236.txt,"MyBB 1.0.3 - Private.php Multiple SQL Injection",2006-02-15,imei,php,webapps,0 27237,platforms/php/webapps/27237.txt,"HTML::BBCode 1.03/1.04 HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 -27238,platforms/php/webapps/27238.php,"DreamCost HostAdmin 3.0 Index.php Remote File Inclusion",2006-02-16,ReZEN,php,webapps,0 +27238,platforms/php/webapps/27238.php,"DreamCost HostAdmin 3.0 - Index.php Remote File Inclusion",2006-02-16,ReZEN,php,webapps,0 27239,platforms/php/webapps/27239.txt,"BirthSys 3.1 - Multiple SQL Injection",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 27240,platforms/php/webapps/27240.txt,"MyBB 1.0.2/1.0.3 Managegroup.php SQL Injection",2006-02-16,imei,php,webapps,0 27241,platforms/hardware/dos/27241.c,"D-Link DWL-G700AP 2.00/2.01 HTTPD Denial of Service",2006-02-16,l0om,hardware,dos,0 @@ -24372,18 +24372,18 @@ id,file,description,date,author,platform,type,port 27248,platforms/php/webapps/27248.txt,"Webpagecity WPC easy - SQL Injection",2006-02-18,murfie,php,webapps,0 27249,platforms/php/webapps/27249.html,"PHP-Nuke 7.x - CAPTCHA Bypass Weakness",2006-02-18,waraxe,php,webapps,0 27250,platforms/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 Edituser.php Access Validation",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 -27251,platforms/php/webapps/27251.txt,"Magic Calendar Lite 1.02 Index.php SQL Injection",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 +27251,platforms/php/webapps/27251.txt,"Magic Calendar Lite 1.02 - Index.php SQL Injection",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 27252,platforms/php/webapps/27252.txt,"CuteNews 1.4.1 Show_News.php Cross-Site Scripting",2006-02-20,imei,php,webapps,0 27253,platforms/linux/dos/27253.txt,"Mozilla Firefox 1.0.x/1.5 HTML Parsing Denial of Service",2006-02-21,"Yuan Qi",linux,dos,0 27254,platforms/php/webapps/27254.txt,"PostNuke 0.6x/0.7x NS-Languages Module language Parameter XSS",2006-02-21,"Maksymilian Arciemowicz",php,webapps,0 27255,platforms/php/webapps/27255.txt,"PostNuke 0.6x/0.7x NS-Languages Module language Parameter SQL Injection",2006-02-21,"Maksymilian Arciemowicz",php,webapps,0 -27256,platforms/php/webapps/27256.txt,"RunCMS 1.x Ratefile.php Cross-Site Scripting",2006-02-22,"Roozbeh Afrasiabi",php,webapps,0 +27256,platforms/php/webapps/27256.txt,"RunCMS 1.x - Ratefile.php Cross-Site Scripting",2006-02-22,"Roozbeh Afrasiabi",php,webapps,0 27257,platforms/linux/dos/27257.html,"Multiple Mozilla Products IFRAME JavaScript Execution Vulnerabilit",2006-02-22,"Georgi Guninski",linux,dos,0 27258,platforms/asp/dos/27258.txt,"Ipswitch WhatsUp Professional 2006 - Remote Denial of Service",2006-02-22,"Josh Zlatin-Amishav",asp,dos,0 -27259,platforms/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,php,webapps,0 +27259,platforms/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,php,webapps,0 27260,platforms/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 - Search Page SQL Injection",2006-02-22,trueend5,php,webapps,0 27261,platforms/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 - Local File Inclusion",2006-02-22,trueend5,php,webapps,0 -27262,platforms/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 Index.php Remote File Inclusion",2006-02-22,trueend5,php,webapps,0 +27262,platforms/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 - Index.php Remote File Inclusion",2006-02-22,trueend5,php,webapps,0 27263,platforms/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 1 - Your_Account Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27264,platforms/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 1 - News Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27265,platforms/php/webapps/27265.txt,"Dragonfly CMS 9.0.6.1 - Stories_Archive Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 @@ -24444,18 +24444,18 @@ id,file,description,date,author,platform,type,port 27319,platforms/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",hardware,remote,0 27320,platforms/hardware/remote/27320.txt,"Thomson SpeedTouch 500 Series LocalNetwork Page name Parameter XSS",2006-02-25,"Preben Nylokken",hardware,remote,0 27321,platforms/php/webapps/27321.txt,"Fantastic News 2.1.1 - SQL Injection",2006-02-27,SAUDI,php,webapps,0 -27322,platforms/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x galerie_index.php username Parameter XSS",2006-02-27,botan,php,webapps,0 -27323,platforms/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x galerie_onfly.php XSS",2006-02-27,botan,php,webapps,0 +27322,platforms/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x - galerie_index.php username Parameter XSS",2006-02-27,botan,php,webapps,0 +27323,platforms/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x - galerie_onfly.php XSS",2006-02-27,botan,php,webapps,0 27324,platforms/php/webapps/27324.txt,"Archangel Weblog 0.90.2 - Authentication Bypass",2006-02-27,KingOfSka,php,webapps,0 27325,platforms/windows/remote/27325.txt,"DirectContact 0.3.b - Directory Traversal",2006-02-27,"Donato Ferrante",windows,remote,0 27326,platforms/linux/remote/27326.txt,"MySQL 5.0.18 Query Logging Bypass",2006-02-27,1dt.w0lf,linux,remote,0 27327,platforms/php/webapps/27327.txt,"D3Jeeb Pro 3 fastlinks.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 27328,platforms/php/webapps/27328.txt,"D3Jeeb Pro 3 catogary.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 27329,platforms/windows/dos/27329.txt,"Alt-N MDaemon 8.1.1 IMAP Server Remote Format String",2006-02-27,Nemesis,windows,dos,0 -27330,platforms/php/webapps/27330.txt,"n8cms 1.1/1.2 index.php Multiple Parameter SQL Injection",2006-02-27,Liz0ziM,php,webapps,0 -27331,platforms/php/webapps/27331.txt,"n8cms 1.1/1.2 index.php Multiple Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 +27330,platforms/php/webapps/27330.txt,"n8cms 1.1/1.2 - index.php Multiple Parameter SQL Injection",2006-02-27,Liz0ziM,php,webapps,0 +27331,platforms/php/webapps/27331.txt,"n8cms 1.1/1.2 - index.php Multiple Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 27332,platforms/php/webapps/27332.txt,"n8cms 1.1/1.2 mailto.php userid Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 -27333,platforms/php/webapps/27333.txt,"QwikiWiki 1.4 Index.php Cross-Site Scripting",2006-02-28,Dr^Death,php,webapps,0 +27333,platforms/php/webapps/27333.txt,"QwikiWiki 1.4 - Index.php Cross-Site Scripting",2006-02-28,Dr^Death,php,webapps,0 27334,platforms/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function additional_parameters - Argument Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,php,local,0 27335,platforms/php/local/27335.txt,"PHP 4.x/5.0/5.1 mb_send_mail() Function Parameter Restriction Bypass",2006-02-28,ced.clerget@free.fr,php,local,0 27336,platforms/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 Inc_header.php Cross-Site Scripting",2006-02-28,"Yunus Emre Yilmaz",php,webapps,0 @@ -24473,19 +24473,19 @@ id,file,description,date,author,platform,type,port 27348,platforms/php/webapps/27348.txt,"VBZooM Forum 1.11 contact.php UserID Parameter XSS",2006-03-04,Mr.SNAKE,php,webapps,0 27349,platforms/php/webapps/27349.txt,"phpArcadeScript 2.0 tellafriend.php gamename Parameter XSS",2006-03-04,Retard,php,webapps,0 27350,platforms/php/webapps/27350.txt,"phpArcadeScript 2.0 loginbox.php login_status Parameter XSS",2006-03-04,Retard,php,webapps,0 -27351,platforms/php/webapps/27351.txt,"phpArcadeScript 2.0 index.php submissionstatus Parameter XSS",2006-03-04,Retard,php,webapps,0 +27351,platforms/php/webapps/27351.txt,"phpArcadeScript 2.0 - index.php submissionstatus Parameter XSS",2006-03-04,Retard,php,webapps,0 27352,platforms/php/webapps/27352.txt,"phpArcadeScript 2.0 browse.php Multiple Parameter XSS",2006-03-04,Retard,php,webapps,0 27353,platforms/php/webapps/27353.txt,"phpArcadeScript 2.0 displaygame.php gamefile Parameter XSS",2006-03-04,Retard,php,webapps,0 27354,platforms/php/webapps/27354.txt,"Easy Forum 2.5 New User Image File HTML Injection",2006-03-04,"Aliaksandr Hartsuyeu",php,webapps,0 27355,platforms/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 Misc.php Cross-Site Scripting",2006-03-04,r57shell,php,webapps,0 27362,platforms/php/webapps/27362.txt,"Bitweaver 1.1/1.2 Title Field HTML Injection",2006-03-06,Kiki,php,webapps,0 -27363,platforms/php/webapps/27363.txt,"PHORUM 3.x/5.x Common.php Remote File Inclusion",2006-03-06,ERNE,php,webapps,0 -27364,platforms/php/webapps/27364.txt,"Game-Panel 2.6 Login.php Cross-Site Scripting",2006-03-06,Retard,php,webapps,0 +27363,platforms/php/webapps/27363.txt,"PHORUM 3.x/5.x - Common.php Remote File Inclusion",2006-03-06,ERNE,php,webapps,0 +27364,platforms/php/webapps/27364.txt,"Game-Panel 2.6 - Login.php Cross-Site Scripting",2006-03-06,Retard,php,webapps,0 27365,platforms/multiple/dos/27365.txt,"Monopd 0.9.3 - Remote Denial of Service",2006-03-06,"Luigi Auriemma",multiple,dos,0 27557,platforms/php/webapps/27557.pl,"PHPSelect Submit-A-Link HTML Injection",2006-04-01,s3rv3r_hack3r,php,webapps,0 27367,platforms/php/webapps/27367.txt,"Link Bank Iframe.php Cross-Site Scripting",2006-03-07,Retard,php,webapps,0 27368,platforms/php/webapps/27368.txt,"LoudBlog 0.41 podcast.php id Parameter SQL Injection",2006-03-07,tzitaroth,php,webapps,0 -27369,platforms/php/webapps/27369.txt,"LoudBlog 0.41 index.php template Parameter Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps,0 +27369,platforms/php/webapps/27369.txt,"LoudBlog 0.41 - index.php template Parameter Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps,0 27370,platforms/php/webapps/27370.txt,"LoudBlog 0.41 backend_settings.php language Parameter Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps,0 27371,platforms/php/webapps/27371.txt,"HitHost 1.0 deleteuser.php user Parameter XSS",2006-03-06,Retard,php,webapps,0 27372,platforms/php/webapps/27372.txt,"HitHost 1.0 viewuser.php hits Parameter XSS",2006-03-06,Retard,php,webapps,0 @@ -24495,7 +24495,7 @@ id,file,description,date,author,platform,type,port 27376,platforms/ios/webapps/27376.txt,"FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities",2013-08-07,Vulnerability-Lab,ios,webapps,0 27377,platforms/windows/dos/27377.txt,"Easy File Sharing Web Server 3.2 Format String DoS",2006-03-09,"Revnic Vasile",windows,dos,0 27378,platforms/windows/remote/27378.txt,"Easy File Sharing Web Server 3.2 Full Path Request Arbitrary File Upload",2006-03-09,"Revnic Vasile",windows,remote,0 -27379,platforms/php/webapps/27379.txt,"ADP Forum 2.0.x Subject Field HTML Injection",2006-03-09,liz0,php,webapps,0 +27379,platforms/php/webapps/27379.txt,"ADP Forum 2.0.x - Subject Field HTML Injection",2006-03-09,liz0,php,webapps,0 27380,platforms/php/webapps/27380.txt,"myBloggie 2.1.2/2.1.3 upload.php Multiple Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27381,platforms/php/webapps/27381.txt,"myBloggie 2.1.2/2.1.3 delcomment.php Multiple Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27382,platforms/php/webapps/27382.txt,"myBloggie 2.1.2/2.1.3 - deluser.php 'id' Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 @@ -24506,12 +24506,12 @@ id,file,description,date,author,platform,type,port 27387,platforms/php/webapps/27387.txt,"myBloggie 2.1.2/2.1.3 add.php trackback_url Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27388,platforms/php/webapps/27388.txt,"myBloggie 2.1.2/2.1.3 delcat.php cat_id Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27389,platforms/php/webapps/27389.txt,"myBloggie 2.1.2/2.1.3 del.php post_id Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 -27390,platforms/php/webapps/27390.txt,"DCP-Portal 3.7/4.x/5.x/6.x index.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 -27391,platforms/php/webapps/27391.txt,"DCP-Portal 3.7/4.x/5.x/6.x calendar.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 -27392,platforms/php/webapps/27392.txt,"DCP-Portal 3.7/4.x/5.x/6.x forums.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 -27393,platforms/php/webapps/27393.txt,"DCP-Portal 3.7/4.x/5.x/6.x inbox.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 -27394,platforms/php/webapps/27394.txt,"DCP-Portal 3.7/4.x/5.x/6.x lostpassword.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 -27395,platforms/php/webapps/27395.txt,"DCP-Portal 3.7/4.x/5.x/6.x mycontents.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 +27390,platforms/php/webapps/27390.txt,"DCP-Portal 3.7/4.x/5.x/6.x - index.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 +27391,platforms/php/webapps/27391.txt,"DCP-Portal 3.7/4.x/5.x/6.x - calendar.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 +27392,platforms/php/webapps/27392.txt,"DCP-Portal 3.7/4.x/5.x/6.x - forums.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 +27393,platforms/php/webapps/27393.txt,"DCP-Portal 3.7/4.x/5.x/6.x - inbox.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 +27394,platforms/php/webapps/27394.txt,"DCP-Portal 3.7/4.x/5.x/6.x - lostpassword.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 +27395,platforms/php/webapps/27395.txt,"DCP-Portal 3.7/4.x/5.x/6.x - mycontents.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 27396,platforms/php/webapps/27396.txt,"txtForum 1.0.3/1.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps,0 27397,platforms/linux/remote/27397.txt,"Apache suEXEC - Privilege Elevation / Information Disclosure",2013-08-07,kingcope,linux,remote,0 27398,platforms/php/webapps/27398.txt,"Pluck CMS 4.7 - HTML Code Injection",2013-08-07,"Yashar shahinzadeh",php,webapps,0 @@ -24524,11 +24524,11 @@ id,file,description,date,author,platform,type,port 27406,platforms/windows/webapps/27406.txt,"McAfee Superscan 4.0 - XSS",2013-08-07,"Trustwave's SpiderLabs",windows,webapps,0 27407,platforms/windows/dos/27407.pl,"UnrealIRCd 3.x - Remote Denial of Service",2006-03-09,"Brandon Milner",windows,dos,0 27408,platforms/php/webapps/27408.txt,"txtForum 1.0.3/1.0.4 - Remote PHP Script Code Injection",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 -27409,platforms/php/webapps/27409.txt,"QwikiWiki 1.4/1.5 index.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 -27410,platforms/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 login.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 +27409,platforms/php/webapps/27409.txt,"QwikiWiki 1.4/1.5 - index.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 +27410,platforms/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 - login.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 27411,platforms/php/webapps/27411.txt,"QwikiWiki 1.4/1.5 pageindex.php help Parameter XSS",2006-03-10,Kiki,php,webapps,0 27412,platforms/php/webapps/27412.txt,"QwikiWiki 1.4/1.5 recentchanges.php help Parameter XSS",2006-03-10,Kiki,php,webapps,0 -27413,platforms/php/webapps/27413.txt,"Core News 2.0.1 Index.php Remote Code Execution",2006-03-10,botan,php,webapps,0 +27413,platforms/php/webapps/27413.txt,"Core News 2.0.1 - Index.php Remote Code Execution",2006-03-10,botan,php,webapps,0 27414,platforms/php/webapps/27414.txt,"vCard 2.8/2.9 Create.php Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,php,webapps,0 27415,platforms/php/webapps/27415.txt,"WMNews - wmview.php ArtCat Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 27416,platforms/php/webapps/27416.txt,"WMNews - footer.php ctrrowcol Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 @@ -24538,10 +24538,10 @@ id,file,description,date,author,platform,type,port 27420,platforms/multiple/dos/27420.c,"ENet Multiple Denial of Service Vulnerabilities",2006-03-13,"Luigi Auriemma",multiple,dos,0 27421,platforms/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",multiple,dos,0 27422,platforms/php/webapps/27422.txt,"CyBoards PHP Lite 1.21/1.25 Post.php SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 -27423,platforms/php/webapps/27423.txt,"DSCounter 1.2 Index.php SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 +27423,platforms/php/webapps/27423.txt,"DSCounter 1.2 - Index.php SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 27424,platforms/php/webapps/27424.txt,"DSDownload 1.0 - Multiple SQL Injection",2006-03-15,"Aliaksandr Hartsuyeu",php,webapps,0 27425,platforms/linux/dos/27425.txt,"Zoo 2.10 - Parse.c Local Buffer Overflow",2006-03-16,"Josh Bressers",linux,dos,0 -27427,platforms/php/webapps/27427.txt,"Contrexx CMS 1.0.x Index.php Cross-Site Scripting",2006-03-16,Soot,php,webapps,0 +27427,platforms/php/webapps/27427.txt,"Contrexx CMS 1.0.x - Index.php Cross-Site Scripting",2006-03-16,Soot,php,webapps,0 27428,platforms/hardware/remote/27428.rb,"D-Link Devices - Unauthenticated Remote Command Execution (1)",2013-08-08,Metasploit,hardware,remote,0 27429,platforms/windows/remote/27429.rb,"Firefox onreadystatechange Event DocumentViewerImpl Use After Free",2013-08-08,Metasploit,windows,remote,0 27430,platforms/php/webapps/27430.txt,"PHPFox 3.6.0 - (build3) Multiple SQL Injection",2013-08-08,"Matias Fontanini",php,webapps,0 @@ -24550,8 +24550,8 @@ id,file,description,date,author,platform,type,port 27990,platforms/php/webapps/27990.txt,"Calendar Express 2.2 Month.php SQL Injection",2006-06-07,"CrAzY CrAcKeR",php,webapps,0 27443,platforms/php/webapps/27443.txt,"ExtCalendar 1.0 - Cross-Site Scripting",2006-03-18,Soothackers,php,webapps,0 27444,platforms/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 Class_DB_MySQL.php Cross-Site Scripting",2006-03-18,r57shell,php,webapps,0 -27445,platforms/php/webapps/27445.txt,"MusicBox 2.3 index.php Multiple Parameter SQL Injection",2006-03-18,Linux_Drox,php,webapps,0 -27446,platforms/php/webapps/27446.txt,"MusicBox 2.3 index.php Multiple Parameter XSS",2006-03-18,Linux_Drox,php,webapps,0 +27445,platforms/php/webapps/27445.txt,"MusicBox 2.3 - index.php Multiple Parameter SQL Injection",2006-03-18,Linux_Drox,php,webapps,0 +27446,platforms/php/webapps/27446.txt,"MusicBox 2.3 - index.php Multiple Parameter XSS",2006-03-18,Linux_Drox,php,webapps,0 27447,platforms/php/webapps/27447.txt,"MusicBox 2.3 cart.php Multiple Parameter XSS",2006-03-18,Linux_Drox,php,webapps,0 27448,platforms/php/webapps/27448.txt,"phpWebsite 0.8.2/0.8.3 friend.php sid Parameter SQL Injection",2006-03-20,DaBDouB-MoSiKaR,php,webapps,0 27449,platforms/php/webapps/27449.txt,"phpWebsite 0.8.2/0.8.3 article.php sid Parameter SQL Injection",2006-03-20,DaBDouB-MoSiKaR,php,webapps,0 @@ -24572,8 +24572,8 @@ id,file,description,date,author,platform,type,port 27464,platforms/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board Mb.CGI SQL Injection",2006-03-24,kspecial,cgi,webapps,0 27465,platforms/php/webapps/27465.txt,"VihorDesign Index.php Cross-Site Scripting",2006-03-24,botan,php,webapps,0 27466,platforms/php/webapps/27466.txt,"VihorDesign Index.php Remote File Inclusion",2006-03-24,botan,php,webapps,0 -27467,platforms/php/webapps/27467.txt,"ConfTool 1.1 Index.php Cross-Site Scripting",2006-03-27,botan,php,webapps,0 -27468,platforms/php/webapps/27468.txt,"Nuked-Klan 1.x Index.php SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 +27467,platforms/php/webapps/27467.txt,"ConfTool 1.1 - Index.php Cross-Site Scripting",2006-03-27,botan,php,webapps,0 +27468,platforms/php/webapps/27468.txt,"Nuked-Klan 1.x - Index.php SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27469,platforms/asp/webapps/27469.txt,"EZHomePagePro 1.5 email.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27470,platforms/asp/webapps/27470.txt,"EZHomePagePro 1.5 users_search.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27471,platforms/asp/webapps/27471.txt,"EZHomePagePro 1.5 users_calendar.asp page Parameter XSS",2006-03-27,r0t,asp,webapps,0 @@ -24590,7 +24590,7 @@ id,file,description,date,author,platform,type,port 27482,platforms/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 - Cross-Site Scripting",2006-03-27,r0t,asp,webapps,0 27483,platforms/php/webapps/27483.txt,"Pixel Motion - admin/index.php Multiple Field SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27484,platforms/php/webapps/27484.txt,"Pixel Motion - index.php date Parameter SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 -27485,platforms/php/webapps/27485.txt,"DSLogin 1.0 Index.php Multiple SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 +27485,platforms/php/webapps/27485.txt,"DSLogin 1.0 - Index.php Multiple SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27486,platforms/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 beta domains.asp txtDomainName Parameter XSS",2006-03-27,r0t,asp,webapps,0 27487,platforms/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 beta default.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27488,platforms/cgi/webapps/27488.txt,"BlankOL 1.0 Bol.CGI Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,cgi,webapps,0 @@ -24614,13 +24614,13 @@ id,file,description,date,author,platform,type,port 27509,platforms/php/webapps/27509.txt,"OneOrZero 1.6.3 Helpdesk Index.php SQL Injection",2006-03-28,Preddy,php,webapps,0 27510,platforms/php/webapps/27510.txt,"PhxContacts 0.93 carnet.php Multiple Parameter SQL Injection",2006-03-29,"Morocco Security Team",php,webapps,0 27511,platforms/php/webapps/27511.txt,"PhxContacts 0.93 contact_view.php id_contact Parameter SQL Injection",2006-03-29,"Morocco Security Team",php,webapps,0 -27512,platforms/php/webapps/27512.txt,"PhxContacts 0.93 Login.php Cross-Site Scripting",2006-03-29,DaBDouB-MoSiKaR,php,webapps,0 +27512,platforms/php/webapps/27512.txt,"PhxContacts 0.93 - Login.php Cross-Site Scripting",2006-03-29,DaBDouB-MoSiKaR,php,webapps,0 27513,platforms/php/webapps/27513.txt,"VNews 1.2 - Multiple SQL Injection",2006-03-30,"Aliaksandr Hartsuyeu",php,webapps,0 27514,platforms/php/webapps/27514.txt,"Tribq CMS 5.2.7 - Adding/Editing New Administrator Account CSRF",2013-08-12,"Yashar shahinzadeh",php,webapps,0 27515,platforms/php/webapps/27515.txt,"Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities",2013-08-12,"Yashar shahinzadeh",php,webapps,0 27518,platforms/php/webapps/27518.txt,"MLMAuction Script (gallery.php id param) - SQL Injection",2013-08-12,3spi0n,php,webapps,0 27519,platforms/php/webapps/27519.txt,"phpVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,php,webapps,0 -27729,platforms/php/webapps/27729.txt,"Scry Gallery 1.1 Index.php Cross-Site Scripting",2006-04-24,mayank,php,webapps,0 +27729,platforms/php/webapps/27729.txt,"Scry Gallery 1.1 - Index.php Cross-Site Scripting",2006-04-24,mayank,php,webapps,0 27521,platforms/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",php,webapps,80 27522,platforms/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities (1)",2013-08-12,LiquidWorm,php,webapps,80 27533,platforms/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injection",2006-03-30,"Morocco Security Team",php,webapps,0 @@ -24638,15 +24638,15 @@ id,file,description,date,author,platform,type,port 27536,platforms/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 - Searchresults.ASP Cross-Site Scripting",2006-03-31,r0t,asp,webapps,0 27537,platforms/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c Index.php Remote File Inclusion",2006-03-31,botan,php,webapps,0 27538,platforms/php/webapps/27538.txt,"RedCMS 0.1 profile.php u Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 -27539,platforms/php/webapps/27539.txt,"RedCMS 0.1 login.php Multiple Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 +27539,platforms/php/webapps/27539.txt,"RedCMS 0.1 - login.php Multiple Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27540,platforms/php/webapps/27540.txt,"RedCMS 0.1 register.php Multiple Field XSS",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27727,platforms/windows/dos/27727.txt,"Microsoft Internet Explorer 6.0 Nested OBJECT Tag Memory Corruption",2006-04-22,"Michal Zalewski",windows,dos,0 27544,platforms/php/webapps/27544.txt,"SoftBiz Image Gallery - suggest_image.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27545,platforms/php/webapps/27545.txt,"SoftBiz Image Gallery - insert_rating.php img_id Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27546,platforms/php/webapps/27546.txt,"SoftBiz Image Gallery - images.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27547,platforms/multiple/dos/27547.txt,"Zdaemon 1.8.1 - Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",multiple,dos,0 -27548,platforms/php/webapps/27548.txt,"Claroline 1.x Rqmkhtml.php Information Disclosure",2006-03-31,rgod,php,webapps,0 -27549,platforms/php/webapps/27549.txt,"Claroline 1.x RQMKHTML.php Cross-Site Scripting",2006-03-31,rgod,php,webapps,0 +27548,platforms/php/webapps/27548.txt,"Claroline 1.x - Rqmkhtml.php Information Disclosure",2006-03-31,rgod,php,webapps,0 +27549,platforms/php/webapps/27549.txt,"Claroline 1.x - RQMKHTML.php Cross-Site Scripting",2006-03-31,rgod,php,webapps,0 27550,platforms/php/webapps/27550.txt,"blank'n'berg 0.2 - Directory Traversal",2006-03-31,"Amine ABOUD",php,webapps,0 27551,platforms/php/webapps/27551.txt,"Blank'N'Berg 0.2 - Cross-Site Scripting",2006-03-31,"Amine ABOUD",php,webapps,0 27552,platforms/asp/webapps/27552.txt,"ISP Site Man - Admin_Login.ASP SQL Injection",2006-04-01,s3rv3r_hack3r,asp,webapps,0 @@ -24658,41 +24658,41 @@ id,file,description,date,author,platform,type,port 27559,platforms/jsp/webapps/27559.txt,"Bugzero 4.3.1 edit.jsp Multiple Parameter XSS",2006-04-03,r0t,jsp,webapps,0 27560,platforms/php/webapps/27560.txt,"aWebNews 1.2 - visview.php _GET['cid'] Parameter SQL Injection",2006-04-03,"Aliaksandr Hartsuyeu",php,webapps,0 27561,platforms/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x - index.cgi Multiple Parameter XSS",2006-04-03,r0t,cgi,webapps,0 -27562,platforms/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x mods/calendar/index.cgi vsSD Parameter XSS",2006-04-03,r0t,cgi,webapps,0 -27563,platforms/php/webapps/27563.txt,"LucidCMS 2.0 Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps,0 +27562,platforms/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x - mods/calendar/index.cgi vsSD Parameter XSS",2006-04-03,r0t,cgi,webapps,0 +27563,platforms/php/webapps/27563.txt,"LucidCMS 2.0 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps,0 27564,platforms/php/remote/27564.txt,"PHP 4.x/5.0/5.1 PHPInfo Large Input Cross-Site Scripting",2006-04-03,"Maksymilian Arciemowicz",php,remote,0 27565,platforms/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox - Directory Traversal",2006-04-03,"Richard Horsman",windows,remote,0 27566,platforms/multiple/dos/27566.txt,"Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",multiple,dos,0 27567,platforms/php/webapps/27567.txt,"ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,php,webapps,0 27568,platforms/windows/remote/27568.py,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",windows,remote,0 27569,platforms/windows/remote/27569.txt,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",windows,remote,0 -27570,platforms/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 Index.php Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",php,webapps,0 -27571,platforms/php/webapps/27571.txt,"SKForum 1.x area.View.action areaID Parameter XSS",2006-04-06,r0t,php,webapps,0 -27572,platforms/php/webapps/27572.txt,"SKForum 1.x planning.View.action time Parameter XSS",2006-04-06,r0t,php,webapps,0 -27573,platforms/php/webapps/27573.txt,"SKForum 1.x user.View.action userID Parameter XSS",2006-04-06,r0t,php,webapps,0 +27570,platforms/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 - Index.php Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",php,webapps,0 +27571,platforms/php/webapps/27571.txt,"SKForum 1.x - area.View.action areaID Parameter XSS",2006-04-06,r0t,php,webapps,0 +27572,platforms/php/webapps/27572.txt,"SKForum 1.x - planning.View.action time Parameter XSS",2006-04-06,r0t,php,webapps,0 +27573,platforms/php/webapps/27573.txt,"SKForum 1.x - user.View.action userID Parameter XSS",2006-04-06,r0t,php,webapps,0 27574,platforms/php/webapps/27574.txt,"Basic Analysis and Security Engine 1.2.4 PrintFreshPage Cross-Site Scripting",2003-04-06,"Adam Ely",php,webapps,0 27575,platforms/php/webapps/27575.txt,"MD News 1 Admin.php SQL Injection",2006-04-06,"Aliaksandr Hartsuyeu",php,webapps,0 27576,platforms/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 PNuserapi.php SQL Injection",2006-04-06,king_purba,php,webapps,0 27577,platforms/windows/remote/27577.txt,"Microsoft Internet Explorer 5.0 Address Bar Spoofing",2006-04-03,"Hai Nam Luke",windows,remote,0 -27578,platforms/php/webapps/27578.txt,"Jupiter CMS 1.1.5 Index.php Cross-Site Scripting",2006-04-07,KaDaL-X,php,webapps,0 +27578,platforms/php/webapps/27578.txt,"Jupiter CMS 1.1.5 - Index.php Cross-Site Scripting",2006-04-07,KaDaL-X,php,webapps,0 27579,platforms/php/webapps/27579.txt,"Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,php,webapps,0 27580,platforms/php/webapps/27580.txt,"vBulletin 3.5.1 Vbugs.php Cross-Site Scripting",2006-04-07,r0t,php,webapps,0 27581,platforms/linux/dos/27581.txt,"Tony Cook Imager 0.4x JPEG and TGA Images Denial of Service",2006-04-07,"Kjetil Kjernsmo",linux,dos,0 27582,platforms/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 - Cross-Site Scripting",2006-04-07,benozor77,php,webapps,0 27583,platforms/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 Deptname Parameter Cross-Site Scripting",2006-04-07,r0t,cgi,webapps,0 -27584,platforms/php/webapps/27584.txt,"JBook 1.3 Index.php Cross-Site Scripting",2006-04-10,Psych0,php,webapps,0 -27585,platforms/php/webapps/27585.txt,"phpMyForum 4.0 index.php page Parameter XSS",2006-04-10,Psych0,php,webapps,0 -27586,platforms/php/webapps/27586.txt,"phpMyForum 4.0 index.php type Variable CRLF Injection",2006-04-10,Psych0,php,webapps,0 +27584,platforms/php/webapps/27584.txt,"JBook 1.3 - Index.php Cross-Site Scripting",2006-04-10,Psych0,php,webapps,0 +27585,platforms/php/webapps/27585.txt,"phpMyForum 4.0 - index.php page Parameter XSS",2006-04-10,Psych0,php,webapps,0 +27586,platforms/php/webapps/27586.txt,"phpMyForum 4.0 - index.php type Variable CRLF Injection",2006-04-10,Psych0,php,webapps,0 27587,platforms/php/webapps/27587.txt,"PhpWebGallery 1.4.1 category.php Multiple Parameter XSS",2006-04-10,Psych0,php,webapps,0 27588,platforms/php/webapps/27588.txt,"PhpWebGallery 1.4.1 picture.php Multiple Parameter XSS",2006-04-10,Psych0,php,webapps,0 27589,platforms/php/webapps/27589.txt,"SPIP 1.8.3 Spip_login.php Remote File Inclusion",2006-04-10,cR45H3R,php,webapps,0 27590,platforms/php/webapps/27590.txt,"APT-webshop 3.0/4.0 Modules.php Multiple SQL Injection",2005-04-10,r0t,php,webapps,0 27591,platforms/php/webapps/27591.txt,"Shadowed Portal 5.7 Load.php Cross-Site Scripting",2006-04-10,Liz0ziM,php,webapps,0 27592,platforms/php/webapps/27592.txt,"SIRE 2.0 - Arbitrary File Upload",2006-04-10,simo64,php,webapps,0 -27593,platforms/php/webapps/27593.txt,"VegaDNS 0.9.9 index.php cid Parameter SQL Injection",2006-04-10,Ph03n1X,php,webapps,0 +27593,platforms/php/webapps/27593.txt,"VegaDNS 0.9.9 - index.php cid Parameter SQL Injection",2006-04-10,Ph03n1X,php,webapps,0 27594,platforms/cgi/webapps/27594.txt,"Matt Wright Guestbook 2.3.1 Guestbook.PL Multiple HTML Injection Vulnerabilities",2006-04-07,Liz0ziM,cgi,webapps,0 -27595,platforms/php/remote/27595.txt,"PHP 4.x tempnam() Function open_basedir Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 -27596,platforms/php/remote/27596.txt,"PHP 4.x copy() Function Safe Mode Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 +27595,platforms/php/remote/27595.txt,"PHP 4.x - tempnam() Function open_basedir Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 +27596,platforms/php/remote/27596.txt,"PHP 4.x - copy() Function Safe Mode Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 27597,platforms/php/webapps/27597.txt,"KCFinder 2.51 - Local File Disclosure",2013-08-15,DaOne,php,webapps,0 27598,platforms/php/webapps/27598.txt,"Mac's CMS 1.1.4 - Multiple Vulnerabilities",2013-08-15,"Yashar shahinzadeh",php,webapps,0 27600,platforms/php/webapps/27600.txt,"Pligg CMS 2.0.0rc2 - CSRF File Creation",2013-08-15,DaOne,php,webapps,0 @@ -24707,8 +24707,8 @@ id,file,description,date,author,platform,type,port 27609,platforms/windows/local/27609.rb,"Chasys Draw IES - Buffer Overflow",2013-08-15,Metasploit,windows,local,0 27610,platforms/php/remote/27610.rb,"Joomla Media Manager File Upload",2013-08-15,Metasploit,php,remote,80 27611,platforms/windows/remote/27611.txt,"Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow",2013-08-15,"Packet Storm",windows,remote,0 -27612,platforms/php/webapps/27612.txt,"ShopWeezle 2.0 login.php itemID Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 -27613,platforms/php/webapps/27613.txt,"ShopWeezle 2.0 index.php Multiple Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 +27612,platforms/php/webapps/27612.txt,"ShopWeezle 2.0 - login.php itemID Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 +27613,platforms/php/webapps/27613.txt,"ShopWeezle 2.0 - index.php Multiple Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 27614,platforms/php/webapps/27614.txt,"ShopWeezle 2.0 memo.php itemID Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 27615,platforms/php/webapps/27615.txt,"AzDGVote - Remote File Inclusion",2006-04-11,SnIpEr_SA,php,webapps,0 27616,platforms/php/webapps/27616.txt,"JetPhoto 1.0/2.0/2.1 thumbnail.php page Parameter XSS",2006-04-11,0o_zeus_o0,php,webapps,0 @@ -24717,15 +24717,15 @@ id,file,description,date,author,platform,type,port 27619,platforms/php/webapps/27619.txt,"JetPhoto 1.0/2.0/2.1 detail.php page Parameter XSS",2006-04-11,0o_zeus_o0,php,webapps,0 27620,platforms/cgi/webapps/27620.txt,"Microsoft FrontPage Server Extensions Cross-Site Scripting",2006-04-11,"Esteban Martinez Fayo",cgi,webapps,0 27621,platforms/php/webapps/27621.txt,"Clever Copy 3.0 Connect.INC Information Disclosure",2006-04-11,"M.Hasran Addahroni",php,webapps,0 -27622,platforms/php/webapps/27622.txt,"Dokeos 1.x Viewtopic.php SQL Injection",2006-04-11,"Alvaro Olavarria",php,webapps,0 +27622,platforms/php/webapps/27622.txt,"Dokeos 1.x - Viewtopic.php SQL Injection",2006-04-11,"Alvaro Olavarria",php,webapps,0 27623,platforms/php/webapps/27623.txt,"SWSoft Confixx 3.1.2 Jahr Parameter Cross-Site Scripting",2006-04-11,Snake_23,php,webapps,0 27624,platforms/php/webapps/27624.txt,"PHPKIT 1.6.1 R2 Include.php SQL Injection",2006-04-11,"Hamid Ebadi",php,webapps,0 27625,platforms/php/webapps/27625.txt,"Indexu 5.0 - Multiple Remote File Inclusion",2006-04-11,SnIpEr_SA,php,webapps,0 27626,platforms/php/webapps/27626.txt,"Tritanium Bulletin Board 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-11,d4igoro,php,webapps,0 27627,platforms/windows/remote/27627.txt,"Saxopress URL Parameter Directory Traversal",2006-04-11,SecuriTeam,windows,remote,0 -27628,platforms/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 Index.php SQL Injection",2006-04-11,LoK-Crew,php,webapps,0 -27629,platforms/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 Index.php SQL Injection",2006-04-12,Dr.Jr7,php,webapps,0 -27630,platforms/linux/remote/27630.txt,"Plone 2.x MembershipTool Access Control Bypass",2006-04-12,MJ0011,linux,remote,0 +27628,platforms/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 - Index.php SQL Injection",2006-04-11,LoK-Crew,php,webapps,0 +27629,platforms/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 - Index.php SQL Injection",2006-04-12,Dr.Jr7,php,webapps,0 +27630,platforms/linux/remote/27630.txt,"Plone 2.x - MembershipTool Access Control Bypass",2006-04-12,MJ0011,linux,remote,0 27631,platforms/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,cgi,webapps,0 27632,platforms/php/webapps/27632.txt,"phpMyAdmin 2.7 - SQL.php Cross-Site Scripting",2005-10-31,p0w3r,php,webapps,0 27635,platforms/linux/dos/27635.txt,"Mozilla Firefox 1.0.x/1.5 HTML Parsing Null Pointer Dereference Denial of Service",2006-04-13,"Thomas Waldegger",linux,dos,0 @@ -24739,12 +24739,12 @@ id,file,description,date,author,platform,type,port 27643,platforms/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 Language.php File Include",2006-04-15,rgod,php,webapps,0 27644,platforms/php/webapps/27644.txt,"PlanetSearch + Planetsearchplus.php Cross-Site Scripting",2006-04-13,d4igoro,php,webapps,0 27645,platforms/php/webapps/27645.txt,"PowerClan 1.14 Member.php SQL Injection",2006-04-13,d4igoro,php,webapps,0 -27646,platforms/php/webapps/27646.txt,"LifeType 1.0.3 Index.php Cross-Site Scripting",2006-04-13,"Rusydi Hasan",php,webapps,0 -27647,platforms/php/webapps/27647.txt,"Papoo 2.1.x Print.php Cross-Site Scripting",2006-04-14,"Rusydi Hasan",php,webapps,0 -27648,platforms/php/webapps/27648.txt,"MODxCMS 0.9.1 Index.php Cross-Site Scripting",2006-04-14,"Rusydi Hasan",php,webapps,0 -27649,platforms/php/webapps/27649.txt,"MODxCMS 0.9.1 Index.php Directory Traversal",2006-04-14,"Rusydi Hasan",php,webapps,0 +27646,platforms/php/webapps/27646.txt,"LifeType 1.0.3 - Index.php Cross-Site Scripting",2006-04-13,"Rusydi Hasan",php,webapps,0 +27647,platforms/php/webapps/27647.txt,"Papoo 2.1.x - Print.php Cross-Site Scripting",2006-04-14,"Rusydi Hasan",php,webapps,0 +27648,platforms/php/webapps/27648.txt,"MODxCMS 0.9.1 - Index.php Cross-Site Scripting",2006-04-14,"Rusydi Hasan",php,webapps,0 +27649,platforms/php/webapps/27649.txt,"MODxCMS 0.9.1 - Index.php Directory Traversal",2006-04-14,"Rusydi Hasan",php,webapps,0 27650,platforms/php/webapps/27650.txt,"FarsiNews 2.1/2.5 - Search.php Cross-Site Scripting",2006-04-14,"amin emami",php,webapps,0 -27651,platforms/php/webapps/27651.txt,"Tiny Web Gallery 1.4 Index.php Cross-Site Scripting",2006-04-15,Qex,php,webapps,0 +27651,platforms/php/webapps/27651.txt,"Tiny Web Gallery 1.4 - Index.php Cross-Site Scripting",2006-04-15,Qex,php,webapps,0 27652,platforms/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",php,webapps,80 27969,platforms/multiple/dos/27969.c,"Quake 3 Engine CL_ParseDownload Remote Buffer Overflow",2006-06-05,"Luigi Auriemma",multiple,dos,0 27970,platforms/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 Common.php Remote File Inclusion",2006-06-05,SpC-x,php,webapps,0 @@ -24755,20 +24755,20 @@ id,file,description,date,author,platform,type,port 27659,platforms/php/webapps/27659.txt,"phpFaber TopSites Index.php Cross-Site Scripting",2006-04-17,botan,php,webapps,0 27660,platforms/php/webapps/27660.txt,"Monster Top List 1.4 Functions.php Remote File Inclusion",2006-04-17,r0t,php,webapps,0 27661,platforms/php/webapps/27661.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (1)",2006-04-17,Hessam-x,php,webapps,0 -27662,platforms/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 Index.php Local File Inclusion",2006-04-17,"Hamid Ebadi",php,webapps,0 +27662,platforms/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 - Index.php Local File Inclusion",2006-04-17,"Hamid Ebadi",php,webapps,0 27663,platforms/php/webapps/27663.txt,"DbbS 2.0 - Multiple Input Validation Vulnerabilities",2006-04-17,rgod,php,webapps,0 27664,platforms/php/webapps/27664.txt,"Jax Guestbook 3.50 Page Parameter Cross-Site Scripting",2006-04-17,ALMOKANN3,php,webapps,0 27665,platforms/php/webapps/27665.txt,"Calendarix 0.7 YearCal.php Cross-Site Scripting",2006-04-17,botan,php,webapps,0 27666,platforms/php/webapps/27666.txt,"Manila 9.0.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,"Aaron Kaplan",php,webapps,0 27667,platforms/php/webapps/27667.txt,"MyBB 1.1 Global Variable Overwrite",2006-04-17,imei,php,webapps,0 27668,platforms/multiple/dos/27668.c,"Neon Responders 5.4 - Remote Clock Synchronization Denial of Service",2006-04-10,"Stefan Lochbihler",multiple,dos,0 -27669,platforms/php/webapps/27669.txt,"Coppermine 1.4.4 Index.php Local File Inclusion",2006-04-17,imei,php,webapps,0 +27669,platforms/php/webapps/27669.txt,"Coppermine 1.4.4 - Index.php Local File Inclusion",2006-04-17,imei,php,webapps,0 27670,platforms/linux/dos/27670.txt,"Xine 0.9/1.0 Playlist Handling Remote Format String",2006-04-18,c0ntexb,linux,dos,0 27671,platforms/php/webapps/27671.txt,"LinPHA 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-18,d4igoro,php,webapps,0 27672,platforms/cgi/webapps/27672.txt,"axoverzicht.CGI Cross-Site Scripting",2006-04-18,Qex,cgi,webapps,0 -27673,platforms/php/webapps/27673.txt,"phpLinks 2.1.2/2.1.3 Index.php Cross-Site Scripting",2006-04-18,r0t,php,webapps,0 +27673,platforms/php/webapps/27673.txt,"phpLinks 2.1.2/2.1.3 - Index.php Cross-Site Scripting",2006-04-18,r0t,php,webapps,0 27674,platforms/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - Authent.php4 SQL Injection",2006-04-18,"GroundZero Security",php,webapps,0 -27675,platforms/php/webapps/27675.txt,"PHPLister 0.4.1 Index.php Cross-Site Scripting",2006-04-18,botan,php,webapps,0 +27675,platforms/php/webapps/27675.txt,"PHPLister 0.4.1 - Index.php Cross-Site Scripting",2006-04-18,botan,php,webapps,0 27676,platforms/php/webapps/27676.txt,"CutePHP CuteNews 1.4.1 Editnews Module Cross-Site Scripting",2006-04-19,LoK-Crew,php,webapps,0 27677,platforms/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro Multiple SQL Injection",2006-04-19,r0t,php,webapps,0 27678,platforms/php/webapps/27678.txt,"ModernBill 4.3 User.php SQL Injection",2006-04-19,r0t,php,webapps,0 @@ -24787,17 +24787,17 @@ id,file,description,date,author,platform,type,port 27691,platforms/cgi/webapps/27691.txt,"xFlow 5.46.11 - index.cgi Multiple Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27692,platforms/php/webapps/27692.txt,"Plexum PlexCart X5 - Multiple SQL Injection",2006-04-19,r0t,php,webapps,0 27693,platforms/php/webapps/27693.txt,"otalCalendar - about.php inc_dir Parameter Remote File Inclusion",2006-04-19,VietMafia,php,webapps,0 -27694,platforms/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x AWstats.PL Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps,0 +27694,platforms/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x - AWstats.PL Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps,0 27695,platforms/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 sendim.cgi Multiple Parameter XSS",2006-04-20,r0t,cgi,webapps,0 27696,platforms/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 imessage.cgi username Parameter XSS",2006-04-20,r0t,cgi,webapps,0 -27697,platforms/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 login.cgi password Parameter XSS",2006-04-20,r0t,cgi,webapps,0 +27697,platforms/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 - login.cgi password Parameter XSS",2006-04-20,r0t,cgi,webapps,0 28055,platforms/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,hardware,webapps,0 28056,platforms/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption",2013-09-03,kingcope,hardware,remote,0 28057,platforms/php/webapps/28057.txt,"Cline Communications - Multiple SQL Injection",2006-06-17,Liz0ziM,php,webapps,0 28058,platforms/php/webapps/28058.txt,"Eduha Meeting Index.php Arbitrary File Upload",2006-06-19,Liz0ziM,php,webapps,0 -28061,platforms/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x Web Interface ccmadmin/phonelist.asp pattern Parameter XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 -28062,platforms/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x Web Interface ccmuser/logon.asp XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 -28700,platforms/php/webapps/28700.txt,"CubeCart 3.0.x view_order.php order_id Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 +28061,platforms/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x - Web Interface ccmadmin/phonelist.asp pattern Parameter XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 +28062,platforms/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x - Web Interface ccmuser/logon.asp XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 +28700,platforms/php/webapps/28700.txt,"CubeCart 3.0.x - view_order.php order_id Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28053,platforms/hardware/webapps/28053.txt,"Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities",2013-09-03,"Kyle Lovett",hardware,webapps,0 28054,platforms/php/webapps/28054.txt,"WordPress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities",2013-09-03,RogueCoder,php,webapps,0 27700,platforms/windows/dos/27700.py,"VLC Player 2.0.8 - (.m3u) Local Crash PoC",2013-08-19,Asesino04,windows,dos,0 @@ -24808,12 +24808,12 @@ id,file,description,date,author,platform,type,port 27975,platforms/php/webapps/27975.txt,"Bookmark4U 2.0 - inc/common.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27976,platforms/php/webapps/27976.txt,"Bookmark4U 2.0 - inc/function.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27977,platforms/php/webapps/27977.txt,"Kmita FAQ 1.0 - search.php q Parameter XSS",2006-06-05,Luny,php,webapps,0 -27978,platforms/php/webapps/27978.txt,"Kmita FAQ 1.0 index.php catid Parameter SQL Injection",2006-06-05,Luny,php,webapps,0 +27978,platforms/php/webapps/27978.txt,"Kmita FAQ 1.0 - index.php catid Parameter SQL Injection",2006-06-05,Luny,php,webapps,0 27703,platforms/windows/remote/27703.py,"PCMAN FTP 2.07 - STOR Command Buffer Overflow Exploit",2013-08-19,Polunchis,windows,remote,0 27704,platforms/windows/remote/27704.rb,"Cogent DataHub HTTP Server Buffer Overflow",2013-08-19,Metasploit,windows,remote,0 27705,platforms/multiple/remote/27705.rb,"Java storeImageArray() Invalid Array Indexing",2013-08-19,Metasploit,multiple,remote,0 27706,platforms/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",hardware,remote,0 -28694,platforms/php/webapps/28694.txt,"VBulletin 2.3.x Global.php SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 +28694,platforms/php/webapps/28694.txt,"VBulletin 2.3.x - Global.php SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 27711,platforms/php/webapps/27711.txt,"ThWboard 3.0 - Index.php Cross-Site Scripting",2006-04-20,"CrAzY CrAcKeR",php,webapps,0 27712,platforms/cgi/webapps/27712.txt,"Portal Pack 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,cgi,webapps,0 27713,platforms/php/webapps/27713.txt,"Manic Web MWGuest 2.1 MWguest.php HTML Injection",2006-04-20,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24826,17 +24826,17 @@ id,file,description,date,author,platform,type,port 33404,platforms/php/webapps/33404.txt,"phpFaber CMS 1.3.36 - 'module.php' Cross-Site Scripting",2009-12-14,bi0,php,webapps,0 27721,platforms/php/webapps/27721.txt,"phpldapadmin 0.9.8 - search.php scope Parameter XSS",2006-04-21,r0t,php,webapps,0 27722,platforms/php/webapps/27722.txt,"phpldapadmin 0.9.8 - template_engine.php Multiple Parameter XSS",2006-04-21,r0t,php,webapps,0 -27723,platforms/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x XMLRPC Server Denial of Service",2006-04-21,"Tanaka Akira",linux,dos,0 +27723,platforms/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x - XMLRPC Server Denial of Service",2006-04-21,"Tanaka Akira",linux,dos,0 27724,platforms/php/webapps/27724.txt,"Scry Gallery Directory Traversal",2006-04-21,"Morocco Security Team",php,webapps,0 27725,platforms/php/webapps/27725.txt,"MKPortal 1.1 - Multiple Input Validation Vulnerabilities",2006-04-22,"Mustafa Can Bjorn IPEKCI",php,webapps,0 27726,platforms/php/webapps/27726.txt,"Simplog 0.9.3 ImageList.php Cross-Site Scripting",2006-04-22,nukedx,php,webapps,0 27730,platforms/multiple/dos/27730.py,"Lotus Domino 7.0.x/8.0/8.5 LDAP Message Remote Denial of Service",2006-04-24,"Evgeny Legerov",multiple,dos,0 -27731,platforms/php/webapps/27731.txt,"photokorn 1.53/1.54 index.php Multiple Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 +27731,platforms/php/webapps/27731.txt,"photokorn 1.53/1.54 - index.php Multiple Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27732,platforms/php/webapps/27732.txt,"photokorn 1.53/1.54 postcard.php id Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27733,platforms/php/webapps/27733.txt,"photokorn 1.53/1.54 print.php cat Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27734,platforms/php/webapps/27734.txt,"NextAge Shopping Cart Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,php,webapps,0 27735,platforms/php/webapps/27735.txt,"PHPWebFTP 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-25,arko.dhar,php,webapps,0 -27736,platforms/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 Index.php CK Parameter SQL Injection",2006-05-25,IceShaman,php,webapps,0 +27736,platforms/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 - Index.php CK Parameter SQL Injection",2006-05-25,IceShaman,php,webapps,0 27737,platforms/php/webapps/27737.txt,"Instant Photo Gallery 1.0 member.php member Parameter XSS",2006-04-25,Qex,php,webapps,0 27738,platforms/php/webapps/27738.txt,"Instant Photo Gallery 1.0 portfolio.php cat_id Parameter XSS",2006-04-25,Qex,php,webapps,0 27739,platforms/php/webapps/27739.txt,"Instant Photo Gallery 1.0 portfolio_photo_popup.php id Parameter XSS",2006-04-25,Qex,php,webapps,0 @@ -24863,11 +24863,11 @@ id,file,description,date,author,platform,type,port 27761,platforms/cgi/webapps/27761.txt,"NeoMail NeoMail.PL SessionID Parameter Cross-Site Scripting",2006-04-28,O.U.T.L.A.W,cgi,webapps,0 27762,platforms/linux/dos/27762.txt,"LibTiff 3.x - Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",linux,dos,0 27763,platforms/php/webapps/27763.php,"I-RATER Platinum Config_settings.TPL.php Remote File Inclusion",2006-04-28,O.U.T.L.A.W,php,webapps,0 -27764,platforms/linux/dos/27764.txt,"LibTiff 3.x TIFFFetchData Integer Overflow",2006-04-28,"Tavis Ormandy",linux,dos,0 -27765,platforms/linux/dos/27765.txt,"LibTiff 3.x Double Free Memory Corruption",2008-04-28,"Tavis Ormandy",linux,dos,0 +27764,platforms/linux/dos/27764.txt,"LibTiff 3.x - TIFFFetchData Integer Overflow",2006-04-28,"Tavis Ormandy",linux,dos,0 +27765,platforms/linux/dos/27765.txt,"LibTiff 3.x - Double Free Memory Corruption",2008-04-28,"Tavis Ormandy",linux,dos,0 27766,platforms/linux/local/27766.txt,"Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",linux,local,0 27767,platforms/php/webapps/27767.txt,"Artmedic Event Index.php Remote File Inclusion",2006-04-28,botan,php,webapps,0 -27768,platforms/php/webapps/27768.php,"CoolMenus 4.0 Index.php Remote File Inclusion",2006-04-28,botan,php,webapps,0 +27768,platforms/php/webapps/27768.php,"CoolMenus 4.0 - Index.php Remote File Inclusion",2006-04-28,botan,php,webapps,0 27769,platforms/linux/local/27769.txt,"Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",linux,local,0 27770,platforms/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod Weblog_posting.php SQL Injection",2006-04-29,Qex,php,webapps,0 27771,platforms/php/webapps/27771.txt,"Ovidentia 7.9.4 - Multiple Vulnerabilities",2013-08-22,LiquidWorm,php,webapps,80 @@ -24880,7 +24880,7 @@ id,file,description,date,author,platform,type,port 27776,platforms/linux/webapps/27776.rb,"Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment",2013-08-22,Metasploit,linux,webapps,443 27777,platforms/windows/webapps/27777.txt,"DeWeS 0.4.2 - Directory Traversal",2013-08-22,"High-Tech Bridge SA",windows,webapps,0 27778,platforms/linux/dos/27778.txt,"Samba nttrans Reply - Integer Overflow",2013-08-22,x90c,linux,dos,139 -27779,platforms/php/webapps/27779.txt,"Advanced GuestBook 2.x Addentry.php Remote File Inclusion",2006-04-29,[Oo],php,webapps,0 +27779,platforms/php/webapps/27779.txt,"Advanced GuestBook 2.x - Addentry.php Remote File Inclusion",2006-04-29,[Oo],php,webapps,0 27780,platforms/php/webapps/27780.txt,"4Images 1.7.1 - top.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 27781,platforms/php/webapps/27781.txt,"4Images 1.7.1 - member.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 27782,platforms/php/webapps/27782.txt,"TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,php,webapps,0 @@ -24891,24 +24891,24 @@ id,file,description,date,author,platform,type,port 27787,platforms/php/webapps/27787.txt,"MaxTrade 1.0.1 - Multiple SQL Injection",2006-05-01,r0t,php,webapps,0 27788,platforms/php/webapps/27788.txt,"OrbitHYIP 2.0 signup.php referral Parameter XSS",2006-05-01,r0t,php,webapps,0 27789,platforms/php/webapps/27789.txt,"OrbitHYIP 2.0 members.php id Parameter XSS",2006-05-01,r0t,php,webapps,0 -27790,platforms/osx/dos/27790.txt,"Apple Mac OS X 10.x ImageIO OpenEXR Image File Remote Denial of Service",2006-05-01,Christian,osx,dos,0 -27791,platforms/linux/dos/27791.txt,"Xine 0.99.x Filename Handling Remote Format String",2006-05-01,KaDaL-X,linux,dos,0 +27790,platforms/osx/dos/27790.txt,"Apple Mac OS X 10.x - ImageIO OpenEXR Image File Remote Denial of Service",2006-05-01,Christian,osx,dos,0 +27791,platforms/linux/dos/27791.txt,"Xine 0.99.x - Filename Handling Remote Format String",2006-05-01,KaDaL-X,linux,dos,0 27792,platforms/php/webapps/27792.txt,"SunShop Shopping Cart 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-01,r0t,php,webapps,0 27793,platforms/php/webapps/27793.txt,"Collaborative Portal Server 3.4 POS Parameter Cross-Site Scripting",2006-05-01,r0t,php,webapps,0 -27794,platforms/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 Login.php Cross-Site Scripting",2006-05-02,"Alexander Klink",php,webapps,0 +27794,platforms/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 - Login.php Cross-Site Scripting",2006-05-02,"Alexander Klink",php,webapps,0 27795,platforms/php/webapps/27795.txt,"zenphoto 0.9/1.0 i.php a Parameter XSS",2006-05-02,zone14,php,webapps,0 27796,platforms/php/webapps/27796.txt,"zenphoto 0.9/1.0 - index.php Multiple Parameter XSS",2006-05-02,zone14,php,webapps,0 27797,platforms/php/webapps/27797.txt,"XDT Pro 2.3 Stats.php Cross-Site Scripting",2006-05-02,almaster,php,webapps,0 27798,platforms/php/webapps/27798.txt,"GeoBlog MOD_1.0 Viewcat.php Cross-Site Scripting",2006-05-02,SubjectZero,php,webapps,0 27799,platforms/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 Server_day_stats.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,php,webapps,0 -27800,platforms/php/webapps/27800.txt,"Pinnacle Cart 3.3 Index.php Cross-Site Scripting",2006-05-02,r0t,php,webapps,0 +27800,platforms/php/webapps/27800.txt,"Pinnacle Cart 3.3 - Index.php Cross-Site Scripting",2006-05-02,r0t,php,webapps,0 27801,platforms/linux/remote/27801.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure",2006-05-03,"Konstantin V. Gavrilenko",linux,remote,0 27802,platforms/linux/remote/27802.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection",2006-05-03,"Konstantin V. Gavrilenko",linux,remote,0 27803,platforms/php/webapps/27803.txt,"321soft PhP-Gallery 0.9 - index.php path Variable Arbitrary Directory Listing",2006-05-03,d4igoro,php,webapps,0 -27804,platforms/php/webapps/27804.txt,"321soft PhP-Gallery 0.9 index.php path Parameter XSS",2006-05-03,d4igoro,php,webapps,0 +27804,platforms/php/webapps/27804.txt,"321soft PhP-Gallery 0.9 - index.php path Parameter XSS",2006-05-03,d4igoro,php,webapps,0 27805,platforms/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Stored XSS",2013-08-23,loneferret,windows,remote,0 27807,platforms/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 Show.php Remote File Inclusion",2006-05-03,R@1D3N,php,webapps,0 -27808,platforms/php/webapps/27808.txt,"Pacheckbook 1.1 Index.php Multiple SQL Injection",2006-05-03,almaster,php,webapps,0 +27808,platforms/php/webapps/27808.txt,"Pacheckbook 1.1 - Index.php Multiple SQL Injection",2006-05-03,almaster,php,webapps,0 27809,platforms/php/webapps/27809.txt,"MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,php,webapps,0 27810,platforms/php/webapps/27810.txt,"Albinator 2.0.8 dlisting.php cid Parameter XSS",2006-05-02,r0t,php,webapps,0 27811,platforms/php/webapps/27811.txt,"Albinator 2.0.8 showpic.php preloadSlideShow Parameter XSS",2006-05-02,r0t,php,webapps,0 @@ -24918,13 +24918,13 @@ id,file,description,date,author,platform,type,port 27815,platforms/asp/webapps/27815.txt,"CyberBuild - login.asp SessionID Parameter XSS",2006-05-03,r0t,asp,webapps,0 27816,platforms/asp/webapps/27816.txt,"CyberBuild - browse0.htm ProductIndex Parameter XSS",2006-05-03,r0t,asp,webapps,0 27817,platforms/asp/webapps/27817.txt,"CyberBuild - result.asp Multiple Parameter XSS",2006-05-03,r0t,asp,webapps,0 -27818,platforms/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 Index.php SQL Injection",2006-05-04,almaster,php,webapps,0 +27818,platforms/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 - Index.php SQL Injection",2006-05-04,almaster,php,webapps,0 27819,platforms/php/webapps/27819.txt,"CuteNews 1.4.1 - search.php Multiple Parameter XSS",2006-05-05,NST,php,webapps,0 27820,platforms/windows/remote/27820.txt,"Cryptomathic ActiveX Control Remote Buffer Overflow",2006-05-05,"Dennis Rand",windows,remote,0 27821,platforms/php/webapps/27821.html,"OpenFAQ 0.4 Validate.php HTML Injection",2006-05-06,"Kamil Sienicki",php,webapps,0 27822,platforms/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 BBCode IMG Tag HTML Injection",2006-05-06,zerogue,php,webapps,0 27823,platforms/php/webapps/27823.txt,"OpenEngine 1.7/1.8 Template Unauthorized Access",2006-05-08,ck@caroli.info,php,webapps,0 -27824,platforms/php/webapps/27824.txt,"Singapore 0.9.7 Index.php Cross-Site Scripting",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 +27824,platforms/php/webapps/27824.txt,"Singapore 0.9.7 - Index.php Cross-Site Scripting",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 27825,platforms/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/main.asp date Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27826,platforms/asp/webapps/27826.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/view.asp SearchFor Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27827,platforms/asp/webapps/27827.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/edit.asp ID Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 @@ -24937,10 +24937,10 @@ id,file,description,date,author,platform,type,port 27834,platforms/php/webapps/27834.txt,"Creative Software UK Community Portal 1.1 EventView.php event_id Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27835,platforms/php/webapps/27835.txt,"Creative Software UK Community Portal 1.1 PollResults.php Multiple Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27836,platforms/php/webapps/27836.txt,"Creative Software UK Community Portal 1.1 DiscReply.php mid Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 -27837,platforms/php/webapps/27837.txt,"EvoTopsite 2.0 Index.php Multiple SQL Injection",2006-05-08,"Hamid Ebadi",php,webapps,0 -27838,platforms/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 index.php pfad Variable Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 +27837,platforms/php/webapps/27837.txt,"EvoTopsite 2.0 - Index.php Multiple SQL Injection",2006-05-08,"Hamid Ebadi",php,webapps,0 +27838,platforms/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 - index.php pfad Variable Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 27839,platforms/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 galerie.php pfad Variable Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 -27840,platforms/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 index.php pfad Parameter XSS",2006-05-08,d4igoro,php,webapps,0 +27840,platforms/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 - index.php pfad Parameter XSS",2006-05-08,d4igoro,php,webapps,0 27841,platforms/php/webapps/27841.txt,"timobraun Dynamic Galerie 1.0 galerie.php id Parameter XSS",2006-05-08,d4igoro,php,webapps,0 27842,platforms/asp/webapps/27842.txt,"MultiCalendars 3.0 - All_calendars.ASP SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 27843,platforms/php/webapps/27843.txt,"MyBB 1.1.1 Showthread.php SQL Injection",2006-05-09,Breeeeh,php,webapps,0 @@ -24961,10 +24961,10 @@ id,file,description,date,author,platform,type,port 27861,platforms/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 - NmConsole/Navigation.asp sDeviceView Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 27862,platforms/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 - NmConsole/ToolResults.asp sHostname Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 27863,platforms/php/webapps/27863.txt,"PHPBB 2.0.20 Unauthorized HTTP Proxy",2006-05-12,rgod,php,webapps,0 -27864,platforms/php/webapps/27864.txt,"Gphotos 1.4/1.5 index.php rep Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 +27864,platforms/php/webapps/27864.txt,"Gphotos 1.4/1.5 - index.php rep Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 27865,platforms/php/webapps/27865.txt,"Gphotos 1.4/1.5 diapo.php rep Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 27866,platforms/php/webapps/27866.txt,"Gphotos 1.4/1.5 affich.php image Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 -27867,platforms/php/webapps/27867.txt,"Gphotos 1.4/1.5 index.php rep Variable Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",php,webapps,0 +27867,platforms/php/webapps/27867.txt,"Gphotos 1.4/1.5 - index.php rep Variable Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",php,webapps,0 27868,platforms/php/webapps/27868.txt,"Pixaria PopPhoto 3.5.4 - CFG[popphoto_base_path] Parameter Remote File Inclusion",2006-05-15,VietMafia,php,webapps,0 27869,platforms/php/webapps/27869.txt,"PHP Script Tools PSY Auction - item.php id Parameter SQL Injection",2006-05-15,Luny,php,webapps,0 27870,platforms/php/webapps/27870.txt,"PHP Script Tools PSY Auction - email_request.php user_id Parameter XSS",2006-05-15,Luny,php,webapps,0 @@ -24981,7 +24981,7 @@ id,file,description,date,author,platform,type,port 27881,platforms/php/webapps/27881.txt,"PHPODP 1.5 ODP.php Cross-Site Scripting",2006-05-15,Kiki,php,webapps,0 27882,platforms/java/dos/27882.java,"Sun Java Applet Font.createFont Remote Denial of Service",2006-05-15,"Marc Schoenefeld",java,dos,0 27883,platforms/php/webapps/27883.txt,"MonoChat 1.0 HTML Injection",2005-05-15,X-BOY,php,webapps,0 -27884,platforms/php/webapps/27884.txt,"Confixx 3.0/3.1 Index.php Cross-Site Scripting",2006-05-15,LoK-Crew,php,webapps,0 +27884,platforms/php/webapps/27884.txt,"Confixx 3.0/3.1 - Index.php Cross-Site Scripting",2006-05-15,LoK-Crew,php,webapps,0 27885,platforms/php/webapps/27885.txt,"PHPRemoteView PRV.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 27886,platforms/php/webapps/27886.txt,"Sphider 1.3 - Search.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 27887,platforms/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 Input Validation",2005-11-09,"Arnold Grossmann",multiple,remote,0 @@ -25002,7 +25002,7 @@ id,file,description,date,author,platform,type,port 27902,platforms/linux/remote/27902.txt,"Prodder 0.4 - Arbitrary Shell Command Execution",2006-05-22,"RedTeam Pentesting",linux,remote,0 27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x Filename Remote Format String",2006-05-23,KaDaL-X,linux,dos,0 27904,platforms/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x_DoceboKms 3.0.3_Docebo CMS 3.0.x - Multiple Remote File Inclusion",2006-05-23,Kacper,php,webapps,0 -27905,platforms/php/webapps/27905.txt,"DoceboLms 2.0.x Lang Parameter Multiple Remote File Inclusion",2006-05-26,beford,php,webapps,0 +27905,platforms/php/webapps/27905.txt,"DoceboLms 2.0.x - Lang Parameter Multiple Remote File Inclusion",2006-05-26,beford,php,webapps,0 27906,platforms/windows/dos/27906.txt,"Microsoft Internet Explorer 6.0 - Malformed HTML Parsing Denial of Service (2)",2006-05-26,"Thomas Waldegger",windows,dos,0 27907,platforms/php/webapps/27907.txt,"SaPHPLesson 2.0 Show.php SQL Injection",2006-05-27,SwEET-DeViL,php,webapps,0 27908,platforms/php/webapps/27908.txt,"Chipmunk 1.4 Guestbook Index.php Cross-Site Scripting",2006-05-27,black-code,php,webapps,0 @@ -25019,16 +25019,16 @@ id,file,description,date,author,platform,type,port 27919,platforms/php/webapps/27919.txt,"Geeklog 1.4 - Multiple Input Validation Vulnerabilities",2006-05-11,trueend5,php,webapps,0 27920,platforms/php/webapps/27920.txt,"EVA-Web 2.1.2 article-album.php3 debut_image Parameter XSS",2006-05-30,r0t,php,webapps,0 27921,platforms/php/webapps/27921.txt,"EVA-Web 2.1.2 rubrique.php3 date Parameter XSS",2006-05-30,r0t,php,webapps,0 -27922,platforms/php/webapps/27922.txt,"EVA-Web 2.1.2 index.php Multiple Parameter XSS",2006-05-30,r0t,php,webapps,0 +27922,platforms/php/webapps/27922.txt,"EVA-Web 2.1.2 - index.php Multiple Parameter XSS",2006-05-30,r0t,php,webapps,0 27923,platforms/hardware/remote/27923.txt,"D-Link Airspot DSA-3100 Gateway Login_error.SHTML Cross-Site Scripting",2006-05-30,"Jaime Blasco",hardware,remote,0 -27924,platforms/php/webapps/27924.txt,"ToendaCMS 0.7 Index.php Cross-Site Scripting",2006-05-31,Jokubas,php,webapps,0 +27924,platforms/php/webapps/27924.txt,"ToendaCMS 0.7 - Index.php Cross-Site Scripting",2006-05-31,Jokubas,php,webapps,0 27925,platforms/linux/dos/27925.txt,"Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service",2006-05-31,"Tony Griffiths",linux,dos,0 27926,platforms/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - Index.php Local File Inclusion",2006-05-31,darkgod,php,webapps,0 27927,platforms/php/webapps/27927.txt,"PHP-Nuke 7.x - Multiple Remote File Inclusion",2005-05-31,ERNE,php,webapps,0 -27928,platforms/php/webapps/27928.txt,"OSTicket 1.x Open_form.php Remote File Inclusion",2006-05-31,Sweet,php,webapps,0 +27928,platforms/php/webapps/27928.txt,"OSTicket 1.x - Open_form.php Remote File Inclusion",2006-05-31,Sweet,php,webapps,0 27929,platforms/php/webapps/27929.txt,"vBulletin 3.0.10 Portal.php SQL Injection",2006-05-31,SpC-x,php,webapps,0 27930,platforms/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 MHTML URI Buffer Overflow",2006-05-31,Mr.Niega,windows,dos,0 -27931,platforms/multiple/remote/27931.txt,"Snort 2.4.x URIContent Rules Detection Evasion",2006-05-31,"Blake Hartstein",multiple,remote,0 +27931,platforms/multiple/remote/27931.txt,"Snort 2.4.x - URIContent Rules Detection Evasion",2006-05-31,"Blake Hartstein",multiple,remote,0 27932,platforms/asp/webapps/27932.txt,"Hogstorps Guestbook 2.0 Unauthorized Access",2006-05-01,omnipresent,asp,webapps,0 27933,platforms/php/webapps/27933.txt,"Tekno.Portal Bolum.php SQL Injection",2006-06-01,SpC-x,php,webapps,0 27934,platforms/php/webapps/27934.txt,"Abarcar Realty Portal 5.1.5 Content.php SQL Injection",2006-06-01,SpC-x,php,webapps,0 @@ -25036,7 +25036,7 @@ id,file,description,date,author,platform,type,port 27995,platforms/php/webapps/27995.txt,"Open Business Management 1.0.3 pl1 group_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 27996,platforms/php/webapps/27996.txt,"Open Business Management 1.0.3 pl1 user_index.php tf_lastname Parameter XSS",2006-06-07,r0t,php,webapps,0 27997,platforms/php/webapps/27997.txt,"Open Business Management 1.0.3 pl1 list_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 -28394,platforms/php/webapps/28394.pl,"FusionPHP Fusion News 3.7 Index.php Remote File Inclusion",2006-08-16,O.U.T.L.A.W,php,webapps,0 +28394,platforms/php/webapps/28394.pl,"FusionPHP Fusion News 3.7 - Index.php Remote File Inclusion",2006-08-16,O.U.T.L.A.W,php,webapps,0 27938,platforms/linux/local/27938.rb,"VMware - Setuid vmware-mount Unsafe popen(3)",2013-08-29,Metasploit,linux,local,0 27939,platforms/windows/remote/27939.rb,"HP LoadRunner - lrFileIOService ActiveX Remote Code Execution",2013-08-29,Metasploit,windows,remote,0 27940,platforms/windows/remote/27940.rb,"Firefox XMLSerializer Use After Free",2013-08-29,Metasploit,windows,remote,0 @@ -25047,7 +25047,7 @@ id,file,description,date,author,platform,type,port 27945,platforms/asp/webapps/27945.txt,"Enigma Haber 4.2 - Cross-Site Scripting",2006-06-02,The_BeKiR,asp,webapps,0 27946,platforms/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,php,webapps,0 27947,platforms/php/webapps/27947.txt,"TAL RateMyPic 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 -27948,platforms/php/webapps/27948.txt,"Squirrelmail 1.4.x Redirect.php Local File Inclusion",2006-06-02,brokejunker,php,webapps,0 +27948,platforms/php/webapps/27948.txt,"Squirrelmail 1.4.x - Redirect.php Local File Inclusion",2006-06-02,brokejunker,php,webapps,0 27949,platforms/php/webapps/27949.txt,"Ovidentia 5.6.x/5.8 - approb.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27950,platforms/php/webapps/27950.txt,"Ovidentia 5.6.x/5.8 - vacadmb.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27951,platforms/php/webapps/27951.txt,"Ovidentia 5.6.x/5.8 - vacadma.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 @@ -25060,26 +25060,26 @@ id,file,description,date,author,platform,type,port 27958,platforms/php/webapps/27958.txt,"DeltaScripts PHP Pro Publish 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,Soot,php,webapps,0 27959,platforms/php/webapps/27959.txt,"PHP ManualMaker 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 27960,platforms/asp/webapps/27960.txt,"LocazoList Classifieds 1.0 Viewmsg.ASP SQL Injection",2006-06-02,ajann,asp,webapps,0 -27961,platforms/php/webapps/27961.txt,"PHPBB 2.0.x Template.php Remote File Inclusion",2006-06-02,Canberx,php,webapps,0 -27962,platforms/php/webapps/27962.txt,"IBWd Guestbook 1.0 Index.php SQL Injection",2006-06-03,SpC-x,php,webapps,0 -27963,platforms/php/webapps/27963.txt,"XUEBook 1.0 Index.php SQL Injection",2006-06-03,SpC-x,php,webapps,0 -27964,platforms/php/webapps/27964.txt,"CoolForum 0.x Editpost.php SQL Injection",2006-06-05,DarkFig,php,webapps,0 +27961,platforms/php/webapps/27961.txt,"PHPBB 2.0.x - Template.php Remote File Inclusion",2006-06-02,Canberx,php,webapps,0 +27962,platforms/php/webapps/27962.txt,"IBWd Guestbook 1.0 - Index.php SQL Injection",2006-06-03,SpC-x,php,webapps,0 +27963,platforms/php/webapps/27963.txt,"XUEBook 1.0 - Index.php SQL Injection",2006-06-03,SpC-x,php,webapps,0 +27964,platforms/php/webapps/27964.txt,"CoolForum 0.x - Editpost.php SQL Injection",2006-06-05,DarkFig,php,webapps,0 27965,platforms/osx/local/27965.py,"OSX 10.8.4 - Local Privilege Escalation (Python)",2013-08-30,"David Kennedy (ReL1K)",osx,local,0 27992,platforms/unix/remote/27992.txt,"FreeType TTF File Remote Buffer Overflow",2006-06-08,"Josh Bressers",unix,remote,0 27993,platforms/multiple/dos/27993.txt,"FreeType TTF File Remote Denial of Service",2006-06-08,"Josh Bressers",multiple,dos,0 27979,platforms/php/webapps/27979.html,"myNewsletter 1.1.2 UserName SQL Injection",2006-06-05,FarhadKey,php,webapps,0 27980,platforms/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 Comments.php SQL Injection",2006-06-05,ajann,php,webapps,0 27981,platforms/linux/dos/27981.c,"GD Graphics Library 2.0.33 - Remote Denial of Service",2006-06-06,"Xavier Roche",linux,dos,0 -27982,platforms/php/webapps/27982.txt,"GANTTy 1.0.3 Index.php Cross-Site Scripting",2006-06-06,Luny,php,webapps,0 +27982,platforms/php/webapps/27982.txt,"GANTTy 1.0.3 - Index.php Cross-Site Scripting",2006-06-06,Luny,php,webapps,0 27983,platforms/php/webapps/27983.txt,"MyBulletinBoard 1.1.2 - Private.php Cross-Site Scripting",2006-06-06,o.y.6,php,webapps,0 27984,platforms/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light ActiveX Control Remote Code Execution",2006-06-13,"Will Dormann",windows,remote,0 27985,platforms/php/webapps/27985.txt,"AZ Photo Album Script Pro Cross-Site Scripting",2006-05-23,Luny,php,webapps,0 27986,platforms/windows/remote/27986.html,"Microsoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",windows,remote,0 -27987,platforms/linux/remote/27987.html,"Firefox 1.x JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",linux,remote,0 +27987,platforms/linux/remote/27987.html,"Firefox 1.x - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",linux,remote,0 27988,platforms/php/webapps/27988.py,"MiraksGalerie 2.62 - galimage.lib.php listconfigfile[0] Parameter Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps,0 27989,platforms/php/webapps/27989.txt,"MiraksGalerie 2.62 - galsecurity.lib.php listconfigfile[0] Parameter Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps,0 27998,platforms/php/webapps/27998.txt,"Open Business Management 1.0.3 pl1 company_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 -27999,platforms/php/webapps/27999.txt,"Baby Katie Media VSReal and VScal 1.0 index.php lid Parameter XSS",2006-06-09,Luny,php,webapps,0 +27999,platforms/php/webapps/27999.txt,"Baby Katie Media VSReal and VScal 1.0 - index.php lid Parameter XSS",2006-06-09,Luny,php,webapps,0 28000,platforms/php/webapps/28000.txt,"Baby Katie Media VSReal and VScal 1.0 myslideshow.php title Parameter XSS",2006-06-09,Luny,php,webapps,0 28001,platforms/windows/dos/28001.c,"Microsoft SMB Driver Local Denial of Service",2006-06-13,"Ruben Santamarta ",windows,dos,0 28002,platforms/asp/webapps/28002.txt,"KAPhotoservice 7.5 album.asp cat Parameter XSS",2006-06-09,r0t,asp,webapps,0 @@ -25091,7 +25091,7 @@ id,file,description,date,author,platform,type,port 28008,platforms/php/webapps/28008.txt,"Adaptive Website Framework 1.11 - Remote File Inclusion",2006-06-12,"Federico Fazzi",php,webapps,0 28009,platforms/php/webapps/28009.txt,"Five Star Review Script - index2.php sort Parameter XSS",2006-06-12,Luny,php,webapps,0 28010,platforms/php/webapps/28010.txt,"Five Star Review Script - report.php item_id Parameter XSS",2006-06-12,Luny,php,webapps,0 -28011,platforms/php/webapps/28011.txt,"iFoto 0.20 Index.php Cross-Site Scripting",2006-06-12,Luny,php,webapps,0 +28011,platforms/php/webapps/28011.txt,"iFoto 0.20 - Index.php Cross-Site Scripting",2006-06-12,Luny,php,webapps,0 28012,platforms/php/webapps/28012.txt,"Foing 0.x - Remote File Inclusion",2006-06-12,Darkfire,php,webapps,0 28013,platforms/php/webapps/28013.txt,"SixCMS 6.0 List.php Cross-Site Scripting",2006-06-12,Aesthetico,php,webapps,0 28014,platforms/php/webapps/28014.txt,"SixCMS 6.0 Detail.php Directory Traversal",2006-06-12,Aesthetico,php,webapps,0 @@ -25099,8 +25099,8 @@ id,file,description,date,author,platform,type,port 28016,platforms/php/webapps/28016.txt,"DoubleSpeak 0.1 - Multiple Remote File Inclusion",2006-06-13,R@1D3N,php,webapps,0 28017,platforms/php/webapps/28017.txt,"CEScripts Multiple Scripts Cross-Site Scripting Vulnerabilities",2006-06-13,Luny,php,webapps,0 28018,platforms/php/webapps/28018.txt,"VBZoom 1.0/1.1 - Multiple SQL Injection",2006-06-13,"CrAzY CrAcKeR",php,webapps,0 -28019,platforms/php/webapps/28019.txt,"Simpnews 2.x Wap_short_news.php Remote File Inclusion",2006-06-13,SpC-x,php,webapps,0 -28020,platforms/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 index.php imgdir Parameter XSS",2006-06-13,black-cod3,php,webapps,0 +28019,platforms/php/webapps/28019.txt,"Simpnews 2.x - Wap_short_news.php Remote File Inclusion",2006-06-13,SpC-x,php,webapps,0 +28020,platforms/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 - index.php imgdir Parameter XSS",2006-06-13,black-cod3,php,webapps,0 28021,platforms/php/webapps/28021.txt,"Andy Mack 35mm Slide Gallery 6.0 - popup.php Multiple Parameter XSS",2006-06-13,black-cod3,php,webapps,0 28022,platforms/php/webapps/28022.txt,"Woltlab Burning Board 2.x - Multiple SQL Injection",2006-06-14,"CrAzY CrAcKeR",php,webapps,0 28023,platforms/php/webapps/28023.txt,"Confixx 3.0/3.1 FTP_index.php Cross-Site Scripting",2006-06-14,kr4ch,php,webapps,0 @@ -25127,10 +25127,10 @@ id,file,description,date,author,platform,type,port 28043,platforms/php/webapps/28043.txt,"dotWidget for articles 2.0 admin/index.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28045,platforms/php/webapps/28045.txt,"dotWidget for articles 2.0 admin/categories.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28063,platforms/php/webapps/28063.txt,"e107 0.7.5 - Search.php Cross-Site Scripting",2006-06-19,securityconnection,php,webapps,0 -28064,platforms/php/webapps/28064.txt,"Qto File Manager 1.0 index.php Cross-Site Scripting",2006-03-06,alijsb,php,webapps,0 +28064,platforms/php/webapps/28064.txt,"Qto File Manager 1.0 - index.php Cross-Site Scripting",2006-03-06,alijsb,php,webapps,0 28065,platforms/multiple/dos/28065.vmx,"VMware Player 1.0.1 Build 19317 - Malformed VMX File Denial of Service",2006-06-19,n00b,multiple,dos,0 28066,platforms/php/webapps/28066.txt,"singapore 0.9.x/0.10 - Multiple Parameter Traversal Arbitrary File Access",2006-06-19,simo64,php,webapps,0 -28067,platforms/php/webapps/28067.txt,"singapore 0.9.x/0.10 index.php template Parameter XSS",2006-06-19,simo64,php,webapps,0 +28067,platforms/php/webapps/28067.txt,"singapore 0.9.x/0.10 - index.php template Parameter XSS",2006-06-19,simo64,php,webapps,0 28068,platforms/php/webapps/28068.txt,"V3 Chat Instant Messenger - mail/index.php id Parameter XSS",2006-06-20,Luny,php,webapps,0 28069,platforms/php/webapps/28069.txt,"V3 Chat Instant Messenger - mail/reply.php id Parameter XSS",2006-06-20,Luny,php,webapps,0 28070,platforms/php/webapps/28070.txt,"V3 Chat Instant Messenger - online.php site_id Parameter XSS",2006-06-20,Luny,php,webapps,0 @@ -25139,8 +25139,8 @@ id,file,description,date,author,platform,type,port 28073,platforms/php/webapps/28073.txt,"V3 Chat Instant Messenger - profileview.php membername Parameter XSS",2006-06-20,Luny,php,webapps,0 28074,platforms/php/webapps/28074.txt,"V3 Chat Instant Messenger - expire.php cust_name Parameter XSS",2006-06-20,Luny,php,webapps,0 28075,platforms/php/webapps/28075.txt,"V3 Chat Instant Messenger - mycontacts.php membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,php,webapps,0 -28076,platforms/php/webapps/28076.txt,"Vbulletin 3.0.9/3.5.x Member.php Cross-Site Scripting",2006-06-20,CrAzY.CrAcKeR,php,webapps,0 -28077,platforms/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x Parse_User_ID Remote Buffer Overflow",2006-06-20,"Evgeny Legerov",linux,dos,0 +28076,platforms/php/webapps/28076.txt,"Vbulletin 3.0.9/3.5.x - Member.php Cross-Site Scripting",2006-06-20,CrAzY.CrAcKeR,php,webapps,0 +28077,platforms/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x - Parse_User_ID Remote Buffer Overflow",2006-06-20,"Evgeny Legerov",linux,dos,0 28078,platforms/php/webapps/28078.txt,"e107 0.7.5 Subject field HTML Injection",2006-06-21,"EllipSiS Security",php,webapps,0 28084,platforms/windows/local/28084.html,"KingView 6.53 - Insecure ActiveX Control (SuperGrid)",2013-09-04,blake,windows,local,0 28079,platforms/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - (.wav) Crash PoC",2013-09-04,ariarat,windows,dos,0 @@ -25154,10 +25154,10 @@ id,file,description,date,author,platform,type,port 28089,platforms/php/webapps/28089.txt,"Woltlab Burning Board 1.2/2.0/2.3 newthread.php boardid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 28090,platforms/php/webapps/28090.txt,"Woltlab Burning Board 1.2/2.0/2.3 report.php postid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 28091,platforms/php/webapps/28091.txt,"Woltlab Burning Board 1.2/2.0/2.3 showmods.php boardid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 -28092,platforms/php/webapps/28092.txt,"MyBulletinBoard 1.0.x/1.1.x Usercp.php SQL Injection",2006-06-22,imei,php,webapps,0 +28092,platforms/php/webapps/28092.txt,"MyBulletinBoard 1.0.x/1.1.x - Usercp.php SQL Injection",2006-06-22,imei,php,webapps,0 28093,platforms/php/webapps/28093.txt,"SoftBiz Dating Script 1.0 featured_photos.php browse Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28094,platforms/php/webapps/28094.txt,"SoftBiz Dating Script 1.0 products.php cid Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 -28095,platforms/php/webapps/28095.txt,"SoftBiz Dating Script 1.0 index.php cid Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 +28095,platforms/php/webapps/28095.txt,"SoftBiz Dating Script 1.0 - index.php cid Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28096,platforms/php/webapps/28096.txt,"SoftBiz Dating Script 1.0 news_desc.php id Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28097,platforms/php/webapps/28097.txt,"Dating Agent 4.7.1 - Multiple Input Validation Vulnerabilities",2006-06-22,"EllipSiS Security",php,webapps,0 28098,platforms/php/webapps/28098.txt,"PHP Blue Dragon CMS 2.9.1 - Multiple Remote File Inclusion",2006-06-22,Shm,php,webapps,0 @@ -25165,13 +25165,13 @@ id,file,description,date,author,platform,type,port 28100,platforms/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 - (.cfm) Denial of Service",2006-06-23,"Tan Chew Keong",cfm,dos,0 28101,platforms/php/webapps/28101.txt,"Custom Dating Biz 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 28102,platforms/php/webapps/28102.txt,"Winged Gallery 1.0 Thumb.php Cross-Site Scripting",2006-06-24,Luny,php,webapps,0 -28103,platforms/windows/dos/28103.pl,"MailEnable 1.x SMTP HELO Command Remote Denial of Service",2006-06-24,db0,windows,dos,0 +28103,platforms/windows/dos/28103.pl,"MailEnable 1.x - SMTP HELO Command Remote Denial of Service",2006-06-24,db0,windows,dos,0 28104,platforms/php/webapps/28104.txt,"ADOdb 4.6/4.7 Tmssql.php Cross-Site Scripting",2006-06-26,"Rodrigo Silva",php,webapps,0 28105,platforms/php/webapps/28105.txt,"eNpaper1 Root_Header.php Remote File Inclusion",2006-06-26,almaster,php,webapps,0 28106,platforms/php/webapps/28106.txt,"Bee-hive 1.2 - Multiple Remote File Inclusion",2006-06-16,Kw3[R]Ln,php,webapps,0 28107,platforms/php/webapps/28107.txt,"Cpanel 10 Select.HTML Cross-Site Scripting",2006-06-26,preth00nker,php,webapps,0 -28108,platforms/php/webapps/28108.txt,"MyMail 1.0 Login.php Cross-Site Scripting",2006-06-26,botan,php,webapps,0 -28109,platforms/php/webapps/28109.txt,"Usenet 0.5 Index.php Cross-Site Scripting",2006-06-23,Luny,php,webapps,0 +28108,platforms/php/webapps/28108.txt,"MyMail 1.0 - Login.php Cross-Site Scripting",2006-06-26,botan,php,webapps,0 +28109,platforms/php/webapps/28109.txt,"Usenet 0.5 - Index.php Cross-Site Scripting",2006-06-23,Luny,php,webapps,0 28110,platforms/php/webapps/28110.txt,"MVNForum Activatemember 1.0 - Cross-Site Scripting",2006-06-26,r0t,php,webapps,0 28111,platforms/php/webapps/28111.txt,"OpenGuestbook 0.5 header.php title Parameter XSS",2006-06-26,simo64,php,webapps,0 28112,platforms/php/webapps/28112.txt,"OpenGuestbook 0.5 view.php offset Parameter SQL Injection",2006-06-26,simo64,php,webapps,0 @@ -25186,21 +25186,21 @@ id,file,description,date,author,platform,type,port 28121,platforms/php/webapps/28121.txt,"vCard PRO - create.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28122,platforms/php/webapps/28122.txt,"vCard PRO - search.php event_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28123,platforms/php/webapps/28123.txt,"Pre Shopping Mall 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 -28124,platforms/php/webapps/28124.pl,"MKPortal 1.0.1 Index.php Directory Traversal",2006-06-28,rUnViRuS,php,webapps,0 +28124,platforms/php/webapps/28124.pl,"MKPortal 1.0.1 - Index.php Directory Traversal",2006-06-28,rUnViRuS,php,webapps,0 28125,platforms/php/webapps/28125.txt,"PHPClassifieds.Info Multiple Input Validation Vulnerabilities",2006-06-28,Luny,php,webapps,0 28126,platforms/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon (video.php value param) - SQL Injection",2013-09-06,"Easy Laster",php,webapps,0 28129,platforms/php/webapps/28129.txt,"Practico CMS 13.7 - Auth Bypass SQL Injection",2013-09-06,shiZheni,php,webapps,0 28130,platforms/windows/local/28130.rb,"IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL",2013-09-06,Metasploit,windows,local,0 -28131,platforms/php/webapps/28131.txt,"PHP ICalender 2.22 Index.php Cross-Site Scripting",2006-06-29,"Kurdish Security",php,webapps,0 +28131,platforms/php/webapps/28131.txt,"PHP ICalender 2.22 - Index.php Cross-Site Scripting",2006-06-29,"Kurdish Security",php,webapps,0 28132,platforms/php/webapps/28132.txt,"newsPHP 2006 PRO index.php Multiple Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28133,platforms/php/webapps/28133.txt,"newsPHP 2006 PRO index.php Multiple Parameter SQL Injection",2006-06-29,securityconnection,php,webapps,0 28134,platforms/php/webapps/28134.txt,"newsPHP 2006 PRO inc/rss_feed.php category Parameter SQL Injection",2006-06-29,securityconnection,php,webapps,0 -28135,platforms/osx/dos/28135.pl,"Apple Mac OS X 10.4.x OpenLDAP Denial of Service",2006-06-27,"Mu Security research",osx,dos,0 +28135,platforms/osx/dos/28135.pl,"Apple Mac OS X 10.4.x - OpenLDAP Denial of Service",2006-06-27,"Mu Security research",osx,dos,0 28136,platforms/php/webapps/28136.pl,"Vincent-Leclercq News 5.2 - Diver.php SQL Injection",2006-06-23,DarkFig,php,webapps,0 28137,platforms/php/webapps/28137.txt,"SoftBiz Banner Exchange Script 1.0 insertmember.php city Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28138,platforms/php/webapps/28138.txt,"SoftBiz Banner Exchange Script 1.0 lostpassword.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28139,platforms/php/webapps/28139.txt,"SoftBiz Banner Exchange Script 1.0 gen_confirm_mem.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 -28140,platforms/php/webapps/28140.txt,"SoftBiz Banner Exchange Script 1.0 index.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 +28140,platforms/php/webapps/28140.txt,"SoftBiz Banner Exchange Script 1.0 - index.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28141,platforms/php/webapps/28141.txt,"SiteBuilder-FX Top.php Remote File Inclusion",2006-06-01,MazaGi,php,webapps,0 28142,platforms/php/webapps/28142.txt,"Diesel Joke Site Category.php SQL Injection",2006-07-01,black-code,php,webapps,0 28143,platforms/php/webapps/28143.pl,"SturGeoN Upload Arbitrary File Upload",2006-07-01,"Jihad BENABRA",php,webapps,0 @@ -25210,7 +25210,7 @@ id,file,description,date,author,platform,type,port 28147,platforms/php/webapps/28147.txt,"Plume CMS 1.0.4 - index.php _PX_config[manager_path] Parameter Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28148,platforms/php/webapps/28148.txt,"Plume CMS 1.0.4 - rss.php _PX_config[manager_path] Parameter Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28149,platforms/php/webapps/28149.txt,"Plume CMS 1.0.4 - search.php _PX_config[manager_path] Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 -28150,platforms/php/webapps/28150.txt,"free QBoard 1.1 index.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 +28150,platforms/php/webapps/28150.txt,"free QBoard 1.1 - index.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28151,platforms/php/webapps/28151.txt,"free QBoard 1.1 about.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28152,platforms/php/webapps/28152.txt,"free QBoard 1.1 contact.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28153,platforms/php/webapps/28153.txt,"free QBoard 1.1 delete.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 @@ -25221,12 +25221,12 @@ id,file,description,date,author,platform,type,port 28158,platforms/php/webapps/28158.txt,"QTO File Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-03,"EllipSiS Security",php,webapps,0 28159,platforms/php/webapps/28159.txt,"Glossaire 1.7 - Remote File Inclusion",2006-07-03,"CrAzY CrAcKeR",php,webapps,0 28160,platforms/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow",2006-07-03,"Horst Schirmeier",linux,dos,0 -28161,platforms/php/webapps/28161.txt,"PHPWebGallery 1.x Comments.php Cross-Site Scripting",2006-07-04,iss4m,php,webapps,0 -28162,platforms/php/webapps/28162.txt,"Randshop 0.9.3/1.2 Index.php Remote File Inclusion",2006-07-04,black-code,php,webapps,0 +28161,platforms/php/webapps/28161.txt,"PHPWebGallery 1.x - Comments.php Cross-Site Scripting",2006-07-04,iss4m,php,webapps,0 +28162,platforms/php/webapps/28162.txt,"Randshop 0.9.3/1.2 - Index.php Remote File Inclusion",2006-07-04,black-code,php,webapps,0 28163,platforms/php/webapps/28163.txt,"PostNuke 0.6x/0.7x Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,php,webapps,0 28164,platforms/windows/dos/28164.html,"Microsoft Internet Explorer 6.0 Href Title Denial of Service",2006-07-04,jsz,windows,dos,0 28165,platforms/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 DHTML SetAttributeNode() Null Dereference Denial of Service",2006-07-05,"Dennis Cox",osx,dos,0 -28166,platforms/php/webapps/28166.pl,"LifeType 1.0.5 Index.php Date Parameter SQL Injection",2006-07-05,"Alejandro Ramos",php,webapps,0 +28166,platforms/php/webapps/28166.pl,"LifeType 1.0.5 - Index.php Date Parameter SQL Injection",2006-07-05,"Alejandro Ramos",php,webapps,0 28167,platforms/php/webapps/28167.txt,"Invision Power Board 1.x/2.x - Multiple SQL Injection",2006-07-05,"CrAzY CrAcKeR",php,webapps,0 28168,platforms/php/webapps/28168.txt,"Blog:CMS 4.1 Thumb.php Remote File Inclusion",2006-07-05,"EllipSiS Security",php,webapps,0 28169,platforms/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 Structured Graphics Control Denial of Service",2006-07-06,hdm,windows,dos,0 @@ -25236,10 +25236,10 @@ id,file,description,date,author,platform,type,port 28174,platforms/php/webapps/28174.txt,"Moodle 2.3.8/2.4.5 - Multiple Vulnerabilities",2013-09-09,"Ciaran McNally",php,webapps,0 28175,platforms/linux/webapps/28175.txt,"Sophos Web Protection Appliance - Multiple Vulnerabilities",2013-09-09,"Core Security",linux,webapps,0 28176,platforms/php/webapps/28176.txt,"ATutor 1.5.x - create_course.php Multiple Parameter XSS",2006-07-06,"Security News",php,webapps,0 -28177,platforms/php/webapps/28177.txt,"ATutor 1.5.x documentation/admin/index.php XSS",2006-07-06,"Security News",php,webapps,0 -28178,platforms/php/webapps/28178.txt,"ATutor 1.5.x password_reminder.php forgot Parameter XSS",2006-07-06,"Security News",php,webapps,0 -28179,platforms/php/webapps/28179.txt,"ATutor 1.5.x users/browse.php cat Parameter XSS",2006-07-06,"Security News",php,webapps,0 -28180,platforms/php/webapps/28180.txt,"ATutor 1.5.x admin/fix_content.php submit Parameter XSS",2006-07-06,"Security News",php,webapps,0 +28177,platforms/php/webapps/28177.txt,"ATutor 1.5.x - documentation/admin/index.php XSS",2006-07-06,"Security News",php,webapps,0 +28178,platforms/php/webapps/28178.txt,"ATutor 1.5.x - password_reminder.php forgot Parameter XSS",2006-07-06,"Security News",php,webapps,0 +28179,platforms/php/webapps/28179.txt,"ATutor 1.5.x - users/browse.php cat Parameter XSS",2006-07-06,"Security News",php,webapps,0 +28180,platforms/php/webapps/28180.txt,"ATutor 1.5.x - admin/fix_content.php submit Parameter XSS",2006-07-06,"Security News",php,webapps,0 28181,platforms/linux/remote/28181.c,"AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities",2006-07-06,"Luigi Auriemma",linux,remote,0 28182,platforms/multiple/dos/28182.java,"MICO Object Key 2.3.12 - Remote Denial of Service",2006-07-06,tuergeist,multiple,dos,0 28183,platforms/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Stored XSS",2013-09-10,loneferret,windows,remote,0 @@ -25262,7 +25262,7 @@ id,file,description,date,author,platform,type,port 28200,platforms/php/webapps/28200.txt,"Farsinews 3.0 Tiny_mce_gzip.php Directory Traversal",2006-07-10,armin390,php,webapps,0 28201,platforms/php/webapps/28201.txt,"Graffiti Forums 1.0 Topics.php SQL Injection",2006-07-10,Paisterist,php,webapps,0 28202,platforms/windows/dos/28202.txt,"Microsoft Internet Explorer 6.0 HtmlDlgSafeHelper Remote Denial of Service",2006-07-10,hdm,windows,dos,0 -28203,platforms/asp/webapps/28203.txt,"Hosting Controller 1.x Error.ASP Cross-Site Scripting",2006-07-11,Dea7h,asp,webapps,0 +28203,platforms/asp/webapps/28203.txt,"Hosting Controller 1.x - Error.ASP Cross-Site Scripting",2006-07-11,Dea7h,asp,webapps,0 28204,platforms/php/webapps/28204.txt,"SaPHPLesson 2.0 Add.php SQL Injection",2006-07-11,C.B.B.L,php,webapps,0 28205,platforms/php/webapps/28205.txt,"FlexWATCH Network Camera Cross-Site Scripting",2006-06-11,"Jaime Blasco",php,webapps,0 28206,platforms/php/webapps/28206.txt,"Fantastic GuestBook 2.0.1 - GuestBook.php HTML Injection",2006-07-11,omnipresent,php,webapps,0 @@ -25275,11 +25275,11 @@ id,file,description,date,author,platform,type,port 28213,platforms/windows/dos/28213.txt,"Microsoft Internet Explorer 6.0 RevealTrans Denial of Service",2006-07-12,hdm,windows,dos,0 28214,platforms/php/webapps/28214.txt,"PhotoCycle 1.0 PhotoCycle.php Parameter Cross-Site Scripting",2006-07-13,Luny,php,webapps,0 28215,platforms/php/webapps/28215.txt,"PHP Event Calendar 1.4 Calendar.php Remote File Inclusion",2006-07-13,Solpot,php,webapps,0 -28216,platforms/php/webapps/28216.txt,"FlatNuke 2.5.7 Index.php Remote File Inclusion",2006-07-13,rgod,php,webapps,0 +28216,platforms/php/webapps/28216.txt,"FlatNuke 2.5.7 - Index.php Remote File Inclusion",2006-07-13,rgod,php,webapps,0 28217,platforms/php/webapps/28217.txt,"Forum 5 PM.php Local File Inclusion",2006-07-13,rgod,php,webapps,0 28218,platforms/php/webapps/28218.txt,"Koobi Pro 5.6 showtopic Module toid Parameter XSS",2006-07-13,"Evampire chiristof",php,webapps,0 28219,platforms/php/webapps/28219.txt,"Koobi Pro 5.6 showtopic Module toid Parameter SQL Injection",2006-07-13,"Evampire chiristof",php,webapps,0 -28220,platforms/linux/dos/28220.txt,"KDE Konqueror 3.5.x ReplaceChild Denial of Service",2006-07-14,hdm,linux,dos,0 +28220,platforms/linux/dos/28220.txt,"KDE Konqueror 3.5.x - ReplaceChild Denial of Service",2006-07-14,hdm,linux,dos,0 28222,platforms/windows/dos/28222.txt,"Microsoft Works 8.0 Spreadsheet - Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",windows,dos,0 28223,platforms/php/webapps/28223.txt,"Subberz Lite UserFunc Remote File Inclusion",2006-07-14,"Chironex Fleckeri",php,webapps,0 28224,platforms/windows/remote/28224.c,"Microsoft PowerPoint 2003 mso.dll PPT Processing Unspecified Code Execution",2006-07-14,"naveed afzal",windows,remote,0 @@ -25292,8 +25292,8 @@ id,file,description,date,author,platform,type,port 28231,platforms/php/webapps/28231.txt,"ListMessenger 0.9.3 LM_Path Parameter Remote File Inclusion",2006-07-17,xoron,php,webapps,0 28232,platforms/windows/dos/28232.txt,"Agnitum Outpost Firewall 3.5.631 FiltNT.SYS Local Denial of Service",2006-07-17,"Bipin Gautam",windows,dos,0 28233,platforms/php/webapps/28233.txt,"Calendar Module 1.5.7 For Mambo Com_Calendar.php Remote File Inclusion",2006-07-17,Matdhule,php,webapps,0 -28234,platforms/linux/dos/28234.txt,"MySQL 4.x/5.x Server Date_Format Denial of Service",2006-07-18,"Christian Hammers",linux,dos,0 -28235,platforms/windows/remote/28235.c,"RARLAB WinRAR 3.x LHA Filename Handling Buffer Overflow",2006-07-18,"Ryan Smith",windows,remote,0 +28234,platforms/linux/dos/28234.txt,"MySQL 4.x/5.x - Server Date_Format Denial of Service",2006-07-18,"Christian Hammers",linux,dos,0 +28235,platforms/windows/remote/28235.c,"RARLAB WinRAR 3.x - LHA Filename Handling Buffer Overflow",2006-07-18,"Ryan Smith",windows,remote,0 28236,platforms/ios/webapps/28236.txt,"Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities",2013-09-12,Vulnerability-Lab,ios,webapps,0 28237,platforms/windows/dos/28237.py,"Target Longlife Media Player 2.0.2.0 - (.wav) Crash PoC",2013-09-12,gunslinger_,windows,dos,0 28238,platforms/windows/webapps/28238.txt,"Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling (MS13-067)",2013-09-12,Vulnerability-Lab,windows,webapps,0 @@ -25303,15 +25303,15 @@ id,file,description,date,author,platform,type,port 28244,platforms/windows/dos/28244.txt,"Microsoft Internet Explorer 6.0 DataSourceControl Denial of Service",2006-07-19,hdm,windows,dos,0 28245,platforms/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss Command Execution",2006-07-19,"Jon Hart",hardware,remote,0 28246,platforms/windows/dos/28246.txt,"Microsoft Internet Explorer 6.0 OVCtl Denial of Service",2006-07-19,hdm,windows,dos,0 -28247,platforms/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 Index.php Remote File Inclusion",2006-07-20,r0t,php,webapps,0 -28248,platforms/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 Index.php Remote File Inclusion",2006-07-20,r0t,php,webapps,0 +28247,platforms/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 - Index.php Remote File Inclusion",2006-07-20,r0t,php,webapps,0 +28248,platforms/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 - Index.php Remote File Inclusion",2006-07-20,r0t,php,webapps,0 28249,platforms/php/webapps/28249.txt,"GeoAuctions 1.0.6 Enterprise index.php d Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 28250,platforms/php/webapps/28250.txt,"Geodesic Solutions Multiple Products - index.php b Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 28251,platforms/php/webapps/28251.txt,"MiniBB 1.5 News.php Remote File Inclusion",2006-07-20,AG-Spider,php,webapps,0 28252,platforms/windows/dos/28252.txt,"Microsoft Internet Explorer 6.0 String To Binary Function Denial of Service",2006-07-20,hdm,windows,dos,0 28253,platforms/php/webapps/28253.txt,"Advanced Poll 2.0.2 Common.Inc.php Remote File Inclusion",2006-07-21,Solpot,php,webapps,0 28254,platforms/multiple/remote/28254.txt,"Apache Tomcat 5 Information Disclosure",2006-07-21,"ScanAlert Security",multiple,remote,0 -28255,platforms/php/webapps/28255.txt,"Chameleon LE 1.203 Index.php Directory Traversal",2006-07-21,kicktd,php,webapps,0 +28255,platforms/php/webapps/28255.txt,"Chameleon LE 1.203 - Index.php Directory Traversal",2006-07-21,kicktd,php,webapps,0 28256,platforms/windows/dos/28256.html,"Microsoft Internet Explorer 6.0 Internet.HHCtrl Click Denial of Service",2006-07-22,"Alex F",windows,dos,0 28257,platforms/linux/dos/28257.txt,"GnuPG 1.4/1.9 Parse_Comment Remote Buffer Overflow",2006-07-22,"Evgeny Legerov",linux,dos,0 28258,platforms/windows/dos/28258.txt,"Microsoft Internet Explorer 6.0 - Multiple Object ListWidth Property Denial of Service",2006-07-23,hdm,windows,dos,0 @@ -25336,17 +25336,17 @@ id,file,description,date,author,platform,type,port 28278,platforms/jsp/webapps/28278.txt,"OpenCMS 6.0/6.2 - Multiple Unauthorized Access Vulnerabilities",2006-07-26,"Meder Kydyraliev",jsp,webapps,0 28279,platforms/hardware/webapps/28279.txt,"Router ONO Hitron CDE-30364 - CSRF",2013-09-14,"Matias Mingorance Svensson",hardware,webapps,0 28280,platforms/php/webapps/28280.txt,"wwwThreads Calendar.php Cross-Site Scripting",2006-07-26,l2odon,php,webapps,0 -28281,platforms/php/webapps/28281.txt,"phpbb-auction 1.x auction_room.php ar Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 -28282,platforms/php/webapps/28282.txt,"phpbb-auction 1.x auction_store.php u Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 +28281,platforms/php/webapps/28281.txt,"phpbb-auction 1.x - auction_room.php ar Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 +28282,platforms/php/webapps/28282.txt,"phpbb-auction 1.x - auction_store.php u Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 28283,platforms/hardware/webapps/28283.txt,"ZyXEL Prestige 660H-61 ADSL Router - RPSysAdmin.HTML Cross-Site Scripting",2006-07-27,jose.palanco,hardware,webapps,0 28284,platforms/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 - ActiveX Control (IcoLaunch) File Execution",2013-09-15,blake,windows,remote,0 28286,platforms/windows/dos/28286.txt,"Microsoft Internet Explorer 6.0 NDFXArtEffects Stack Overflow",2006-07-27,hdm,windows,dos,0 -28287,platforms/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x Insecure Default Permissions on Shared Memory",2006-07-27,anonymous,linux,local,0 +28287,platforms/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x - Insecure Default Permissions on Shared Memory",2006-07-27,anonymous,linux,local,0 28288,platforms/linux/local/28288.c,"MidiRecord2 MidiRecord.CC Local Buffer Overflow",2006-07-27,"Dedi Dwianto",linux,local,0 28289,platforms/php/webapps/28289.txt,"Bosdates 3.x/4.0 Payment.php Remote File Inclusion",2006-07-27,admin@jaascois.com,php,webapps,0 -28290,platforms/php/webapps/28290.txt,"MyBulletinBoard 1.x UserCP.php Cross-Site Scripting",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 -28291,platforms/php/webapps/28291.txt,"MyBulletinBoard 1.x UserCP.php Directory Traversal",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 -28292,platforms/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",php,webapps,0 +28290,platforms/php/webapps/28290.txt,"MyBulletinBoard 1.x - UserCP.php Cross-Site Scripting",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 +28291,platforms/php/webapps/28291.txt,"MyBulletinBoard 1.x - UserCP.php Directory Traversal",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 +28292,platforms/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x - Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",php,webapps,0 28293,platforms/multiple/dos/28293.txt,"Oracle 10g Alter Session Integer Overflow",2006-07-27,"putosoft softputo",multiple,dos,0 28294,platforms/php/webapps/28294.txt,"PHP-Nuke - INP Modules.php Cross-Site Scripting",2006-07-28,l2odon,php,webapps,0 28295,platforms/php/webapps/28295.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-comments-post.php - Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 @@ -25374,13 +25374,13 @@ id,file,description,date,author,platform,type,port 28318,platforms/php/webapps/28318.txt,"Knusperleicht Quickie Quick_Path Parameter Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps,0 28319,platforms/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script Index.php Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps,0 28320,platforms/php/webapps/28320.txt,"Knusperleicht GuestBook 3.5 GB_PATH Parameter Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps,0 -28321,platforms/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x preview_email.cgi file Parameter Arbitrary File Access",2006-08-01,"Greg Sinclair",cgi,webapps,0 +28321,platforms/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x - preview_email.cgi file Parameter Arbitrary File Access",2006-08-01,"Greg Sinclair",cgi,webapps,0 28322,platforms/php/webapps/28322.txt,"TinyPHPForum 3.6 Error.php Information Disclosure",2006-08-01,SirDarckCat,php,webapps,0 28323,platforms/php/webapps/28323.txt,"TinyPHPForum 3.6 UpdatePF.php Authentication Bypass",2006-08-01,SirDarckCat,php,webapps,0 28324,platforms/php/webapps/28324.txt,"Blackboard Products 6 - Multiple HTML Injection Vulnerabilities",2006-08-24,proton,php,webapps,0 28325,platforms/php/webapps/28325.txt,"OZJournals 1.5 - Multiple Input Validation Vulnerabilities",2006-08-02,Luny,php,webapps,0 -28326,platforms/php/webapps/28326.txt,"VWar 1.x war.php page Parameter XSS",2006-08-03,mfoxhacker,php,webapps,0 -28327,platforms/php/webapps/28327.txt,"VWar 1.x war.php Multiple Parameter SQL Injection",2006-08-03,mfoxhacker,php,webapps,0 +28326,platforms/php/webapps/28326.txt,"VWar 1.x - war.php page Parameter XSS",2006-08-03,mfoxhacker,php,webapps,0 +28327,platforms/php/webapps/28327.txt,"VWar 1.x - war.php Multiple Parameter SQL Injection",2006-08-03,mfoxhacker,php,webapps,0 28328,platforms/windows/remote/28328.rb,"PCMAN FTP 2.07 - STOR Command Stack Overflow Exploit (Metasploit)",2013-09-17,"Rick Flores",windows,remote,21 28329,platforms/php/webapps/28329.txt,"OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities",2013-09-17,xistence,php,webapps,0 28330,platforms/php/webapps/28330.txt,"Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities",2013-09-17,xistence,php,webapps,0 @@ -25399,9 +25399,9 @@ id,file,description,date,author,platform,type,port 28343,platforms/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 IFrame Refresh Denial of Service",2006-08-06,"Thomas Pollet",windows,dos,0 28344,platforms/multiple/remote/28344.txt,"DConnect Daemon Listen Thread UDP Remote Buffer Overflow",2006-08-06,"Luigi Auriemma",multiple,remote,0 28345,platforms/multiple/dos/28345.txt,"DConnect Daemon DC Chat Denial of Service",2006-08-06,"Luigi Auriemma",multiple,dos,0 -28509,platforms/php/webapps/28509.txt,"XHP CMS 0.5.1 Index.php Cross-Site Scripting",2006-09-11,"HACKERS PAL",php,webapps,0 +28509,platforms/php/webapps/28509.txt,"XHP CMS 0.5.1 - Index.php Cross-Site Scripting",2006-09-11,"HACKERS PAL",php,webapps,0 28347,platforms/php/webapps/28347.txt,"XennoBB 2.1 Profile.php Multiple SQL Injection",2006-08-07,"Chris Boulton",php,webapps,0 -28348,platforms/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x UPX Compressed PE File Heap Buffer Overflow",2006-08-07,"Damian Put",linux,dos,0 +28348,platforms/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x - UPX Compressed PE File Heap Buffer Overflow",2006-08-07,"Damian Put",linux,dos,0 28349,platforms/php/webapps/28349.txt,"TurnkeyWebTools PHP Simple Shop 2.0 - Multiple Remote File Inclusion",2006-08-07,Matdhule,php,webapps,0 28350,platforms/php/webapps/28350.txt,"VWar 1.5 war.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28351,platforms/php/webapps/28351.txt,"VWar 1.5 member.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 @@ -25412,19 +25412,19 @@ id,file,description,date,author,platform,type,port 28356,platforms/php/webapps/28356.txt,"VWar 1.5 stats.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28357,platforms/windows/remote/28357.asc,"Microsoft Windows Explorer 2000/2003/XP Drag and Drop Remote Code Execution",2006-07-27,"Plebo Aesdi Nael",windows,remote,0 28358,platforms/linux/dos/28358.txt,"Linux Kernel 2.6.17.7 - NFS and EXT3 Combination Remote Denial of Service",2006-08-07,"James McKenzie",linux,dos,0 -28359,platforms/php/webapps/28359.txt,"PHPPrintAnalyzer 1.1 Index.php Remote File Inclusion",2006-08-07,sh3ll,php,webapps,0 +28359,platforms/php/webapps/28359.txt,"PHPPrintAnalyzer 1.1 - Index.php Remote File Inclusion",2006-08-07,sh3ll,php,webapps,0 28360,platforms/windows/remote/28360.c,"EasyCafe 2.1/2.2 Security Restriction Bypass",2006-08-07,"Mobin Yazarlou",windows,remote,0 28361,platforms/multiple/dos/28361.c,"Festalon 0.5 HES Files Remote Heap Buffer Overflow",2006-08-07,"Luigi Auriemma",multiple,dos,0 28362,platforms/php/webapps/28362.txt,"Simple One File Guestbook 1.0 Security Bypass",2006-08-09,omnipresent,php,webapps,0 28363,platforms/php/webapps/28363.txt,"CLUB Nuke 2.0 - Multiple SQL Injection",2006-08-09,ASIANEAGLE,php,webapps,0 28364,platforms/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 Profile.php Directory Traversal",2006-08-09,"Chris Boulton",php,webapps,0 28365,platforms/multiple/remote/28365.txt,"Apache 2.2.2 - CGI Script Source Code Information Disclosure",2006-08-09,"Susam Pal",multiple,remote,0 -28366,platforms/php/webapps/28366.txt,"MyBloggie 2.1.x Mybloggie_Root_Path Parameter Multiple Remote File Inclusion",2006-06-02,sh3ll,php,webapps,0 +28366,platforms/php/webapps/28366.txt,"MyBloggie 2.1.x - Mybloggie_Root_Path Parameter Multiple Remote File Inclusion",2006-06-02,sh3ll,php,webapps,0 28367,platforms/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos,0 28368,platforms/multiple/remote/28368.txt,"ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote,0 28369,platforms/windows/dos/28369.dpr,"IrfanView 3.98 ANI Image File Denial of Service",2006-08-09,sehato,windows,dos,0 28370,platforms/php/webapps/28370.txt,"Mafia Moblog 6 Big.php Remote File Inclusion",2006-08-10,sh3ll,php,webapps,0 -28371,platforms/php/webapps/28371.txt,"YaBBSE 1.x Index.php Cross-Site Scripting",2006-08-10,O.U.T.L.A.W,php,webapps,0 +28371,platforms/php/webapps/28371.txt,"YaBBSE 1.x - Index.php Cross-Site Scripting",2006-08-10,O.U.T.L.A.W,php,webapps,0 28372,platforms/php/webapps/28372.txt,"Tiny Web Gallery 1.5 Image Parameter Multiple Remote File Inclusion",2006-08-10,x0r0n,php,webapps,0 28373,platforms/windows/remote/28373.txt,"Panda ActiveScan 5.53 Ascan_6.ASP ActiveX Control Cross-Site Scripting",2006-08-10,Lostmon,windows,remote,0 28374,platforms/windows/remote/28374.txt,"IPCheck Server Monitor 5.x - Directory Traversal",2006-08-10,"Tassi Raeburn",windows,remote,0 @@ -25433,7 +25433,7 @@ id,file,description,date,author,platform,type,port 28377,platforms/php/webapps/28377.txt,"WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload",2013-09-18,Vulnerability-Lab,php,webapps,0 28378,platforms/php/webapps/28378.txt,"MyWebland miniBloggie 1.0 Fname Remote File Inclusion",2006-08-10,sh3ll,php,webapps,0 28379,platforms/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 Install3.php Remote File Inclusion",2006-08-10,"Philipp Niedziela",php,webapps,0 -28380,platforms/linux/dos/28380.txt,"Mozilla Firefox 1.0.x JavaScript Handler Race Condition Memory Corruption",2006-08-12,"Michal Zalewski",linux,dos,0 +28380,platforms/linux/dos/28380.txt,"Mozilla Firefox 1.0.x - JavaScript Handler Race Condition Memory Corruption",2006-08-12,"Michal Zalewski",linux,dos,0 28381,platforms/windows/dos/28381.txt,"Microsoft Windows XP/2000/2003 help - Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 28382,platforms/php/webapps/28382.txt,"WP-DB Backup For WordPress 1.6/1.7 Edit.php - Directory Traversal",2006-08-14,"marc & shb",php,webapps,0 28383,platforms/linux/dos/28383.txt,"ImageMagick 6.x - .SGI Image File Remote Heap Buffer Overflow",2006-08-14,"Damian Put",linux,dos,0 @@ -25444,7 +25444,7 @@ id,file,description,date,author,platform,type,port 28388,platforms/php/webapps/28388.txt,"PHP-Nuke 2.0 AutoHTML Module Local File Inclusion",2006-08-15,MosT3mR,php,webapps,0 28389,platforms/windows/dos/28389.html,"Microsoft Internet Explorer 6.0 MSOE.DLL Denial of Service",2006-08-15,nop,windows,dos,0 28390,platforms/php/webapps/28390.txt,"Lizge 20 - Index.php Multiple Remote File Inclusion",2006-08-15,Crackers_Child,php,webapps,0 -28391,platforms/linux/dos/28391.html,"Mozilla Firefox 1.x XML Handler Race Condition Memory Corruption",2006-08-15,"Michal Zalewski",linux,dos,0 +28391,platforms/linux/dos/28391.html,"Mozilla Firefox 1.x - XML Handler Race Condition Memory Corruption",2006-08-15,"Michal Zalewski",linux,dos,0 28392,platforms/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.x - autoload_func.php autoLoadConfig[999][0][loadFile] Parameter Remote File Inclusion",2006-08-15,"James Bercegay",php,webapps,0 28393,platforms/asp/webapps/28393.txt,"AspxCommerce 2.0 - Arbitrary File Upload",2013-09-19,SANTHO,asp,webapps,0 28396,platforms/php/webapps/28396.txt,"Reporter 1.0 Mambo Component Reporter.sql.php Remote File Inclusion",2006-08-16,Crackers_Child,php,webapps,0 @@ -25464,30 +25464,30 @@ id,file,description,date,author,platform,type,port 28410,platforms/php/webapps/28410.txt,"Mambo Display MOSBot Manager Component mosConfig_absolute_path Remote File Inclusion",2006-08-21,O.U.T.L.A.W,php,webapps,0 28411,platforms/php/webapps/28411.txt,"DieselScripts Job Site Forgot.php Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,php,webapps,0 28412,platforms/php/webapps/28412.txt,"DieselScripts DieselPay Index.php Cross-Site Scripting",2006-08-21,night_warrior771,php,webapps,0 -28413,platforms/php/webapps/28413.txt,"cPanel 10.x dohtaccess.html dir Parameter XSS",2006-08-21,preth00nker,php,webapps,0 -28414,platforms/php/webapps/28414.txt,"cPanel 10.x editit.html file Parameter XSS",2006-08-21,preth00nker,php,webapps,0 -28415,platforms/php/webapps/28415.txt,"cPanel 10.x showfile.html file Parameter XSS",2006-08-21,preth00nker,php,webapps,0 +28413,platforms/php/webapps/28413.txt,"cPanel 10.x - dohtaccess.html dir Parameter XSS",2006-08-21,preth00nker,php,webapps,0 +28414,platforms/php/webapps/28414.txt,"cPanel 10.x - editit.html file Parameter XSS",2006-08-21,preth00nker,php,webapps,0 +28415,platforms/php/webapps/28415.txt,"cPanel 10.x - showfile.html file Parameter XSS",2006-08-21,preth00nker,php,webapps,0 28416,platforms/php/webapps/28416.txt,"Mambo EstateAgent 1.0.2 Component mosConfig_absolute_path Remote File Inclusion",2006-08-21,O.U.T.L.A.W,php,webapps,0 -28417,platforms/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x TCMS_Administer Parameter Remote File Inclusion",2006-08-21,You_You,php,webapps,0 +28417,platforms/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x - TCMS_Administer Parameter Remote File Inclusion",2006-08-21,You_You,php,webapps,0 28418,platforms/php/webapps/28418.txt,"PHProjekt Content Management Module 0.6.1 - Multiple Remote File Inclusion",2006-08-21,"the master",php,webapps,0 28419,platforms/php/webapps/28419.txt,"DieselScripts Smart Traffic Index.php Remote File Inclusion",2006-08-21,night_warrior771,php,webapps,0 28420,platforms/windows/dos/28420.htm,"Microsoft Windows 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,windows,dos,0 28421,platforms/windows/dos/28421.htm,"Microsoft Internet Explorer 6.0 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,windows,dos,0 28422,platforms/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail Getad.php Cross-Site Scripting",2006-08-21,night_warrior771,php,webapps,0 -28423,platforms/php/webapps/28423.txt,"RedBlog 0.5 Index.php Remote File Inclusion",2006-08-22,Root3r_H3ll,php,webapps,0 +28423,platforms/php/webapps/28423.txt,"RedBlog 0.5 - Index.php Remote File Inclusion",2006-08-22,Root3r_H3ll,php,webapps,0 28424,platforms/linux/remote/28424.txt,"Apache HTTP Server 1.3.35 / 2.0.58 / 2.2.2 - Arbitrary HTTP Request Headers Security Weakness",2006-08-24,"Thiago Zaninotti",linux,remote,0 28425,platforms/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS Command Local Information Disclosure",2006-03-27,anonymous,solaris,local,0 28426,platforms/php/webapps/28426.txt,"Headline Portal Engine 0.x/1.0 HPEInc Parameter Multiple Remote File Inclusion",2006-08-21,"the master",php,webapps,0 28427,platforms/novell/local/28427.pl,"Novell Identity Manager Arbitrary Command Execution",2006-08-18,anonymous,novell,local,0 28428,platforms/php/webapps/28428.txt,"Yapig 0.9x Thanks_comment.php Cross-Site Scripting",2006-10-13,Kuon,php,webapps,0 28429,platforms/php/webapps/28429.js,"MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,php,webapps,0 -28430,platforms/php/webapps/28430.txt,"Jupiter CMS 1.1.5 Index.php Remote File Inclusion",2006-08-26,D3nGeR,php,webapps,0 +28430,platforms/php/webapps/28430.txt,"Jupiter CMS 1.1.5 - Index.php Remote File Inclusion",2006-08-26,D3nGeR,php,webapps,0 28431,platforms/php/webapps/28431.txt,"Jetbox CMS 2.1 - Search_function.php Remote File Inclusion",2006-08-26,D3nGeR,php,webapps,0 28432,platforms/php/webapps/28432.txt,"BigACE 1.8.2 item_main.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28433,platforms/php/webapps/28433.txt,"BigACE 1.8.2 upload_form.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28434,platforms/php/webapps/28434.txt,"BigACE 1.8.2 download.cmd.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28435,platforms/php/webapps/28435.txt,"BigACE 1.8.2 admin.cmd.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 -28436,platforms/php/webapps/28436.txt,"AlstraSoft Video Share Enterprise 4.x MyajaxPHP.php Remote File Inclusion",2006-08-26,night_warrior771,php,webapps,0 +28436,platforms/php/webapps/28436.txt,"AlstraSoft Video Share Enterprise 4.x - MyajaxPHP.php Remote File Inclusion",2006-08-26,night_warrior771,php,webapps,0 28437,platforms/php/webapps/28437.txt,"Mambo/Joomla Com_comprofiler 1.0 Plugin.class.php Remote File Inclusion",2006-08-26,Matdhule,php,webapps,0 28438,platforms/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 Daxctle.OCX Spline Method Heap Buffer Overflow",2006-08-28,XSec,windows,remote,0 28439,platforms/php/webapps/28439.txt,"HLstats 1.34 Hlstats.php Cross-Site Scripting",2006-08-29,kefka,php,webapps,0 @@ -25496,8 +25496,8 @@ id,file,description,date,author,platform,type,port 28442,platforms/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 - Authentication Bypass",2006-07-25,HoangYenXinhDep,php,webapps,0 28443,platforms/asp/webapps/28443.html,"Digiappz Freekot 1.01 ASP SQL Injection",2006-08-30,FarhadKey,asp,webapps,0 28444,platforms/php/webapps/28444.txt,"AlstraSoft Template Seller - Config[Template_Path] Multiple Remote File Inclusion",2006-08-30,night_warrior771,php,webapps,0 -28445,platforms/php/webapps/28445.txt,"MyBulletinBoard 1.x Functions_Post.php Cross-Site Scripting",2006-08-30,imei,php,webapps,0 -28446,platforms/php/webapps/28446.txt,"HLstats 1.34 Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps,0 +28445,platforms/php/webapps/28445.txt,"MyBulletinBoard 1.x - Functions_Post.php Cross-Site Scripting",2006-08-30,imei,php,webapps,0 +28446,platforms/php/webapps/28446.txt,"HLstats 1.34 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps,0 28447,platforms/php/webapps/28447.php,"OsCommerce 2.1/2.2 Product_info.php SQL Injection",2006-08-30,"James Bercegay",php,webapps,0 28749,platforms/php/webapps/28749.txt,"osCommerce 2.2 admin/newsletters.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28750,platforms/php/webapps/28750.txt,"osCommerce 2.2 admin/orders_status.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 @@ -25541,9 +25541,9 @@ id,file,description,date,author,platform,type,port 28491,platforms/multiple/dos/28491.txt,"DSocks 1.3 Name Variable Buffer Overflow",2006-09-05,"Michael Adams",multiple,dos,0 28492,platforms/php/webapps/28492.txt,"Uni-vert PhpLeague 0.82 Joueurs.php SQL Injection",2006-09-06,DrEiNsTeIn,php,webapps,0 28493,platforms/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 - 'upload.php' Arbitrary File Upload",2006-09-07,osm,php,webapps,0 -28494,platforms/php/webapps/28494.txt,"AckerTodo 4.0 Index.php Cross-Site Scripting",2006-09-07,viz.security,php,webapps,0 -28495,platforms/php/webapps/28495.txt,"TWiki 4.0.x Viewfile Directory Traversal",2006-09-07,"Peter Thoeny",php,webapps,0 -28496,platforms/php/webapps/28496.php,"PHP-Fusion 6.0.x News.php SQL Injection",2006-09-07,rgod,php,webapps,0 +28494,platforms/php/webapps/28494.txt,"AckerTodo 4.0 - Index.php Cross-Site Scripting",2006-09-07,viz.security,php,webapps,0 +28495,platforms/php/webapps/28495.txt,"TWiki 4.0.x - Viewfile Directory Traversal",2006-09-07,"Peter Thoeny",php,webapps,0 +28496,platforms/php/webapps/28496.php,"PHP-Fusion 6.0.x - News.php SQL Injection",2006-09-07,rgod,php,webapps,0 28497,platforms/php/webapps/28497.txt,"Vikingboard Viking board 0.1b help.php act Parameter XSS",2006-09-08,Hessam-x,php,webapps,0 28498,platforms/php/webapps/28498.txt,"Vikingboard Viking board 0.1b report.php p Parameter XSS",2006-09-08,Hessam-x,php,webapps,0 28499,platforms/php/webapps/28499.txt,"Vikingboard 0.1 Topic.php SQL Injection",2006-09-08,Hessam-x,php,webapps,0 @@ -25556,38 +25556,38 @@ id,file,description,date,author,platform,type,port 29215,platforms/php/webapps/29215.txt,"FreeQBoard 1.0/1.1 QB_Path Parameter Multiple Remote File Inclusion",2006-12-27,Shell,php,webapps,0 28507,platforms/aix/local/28507.sh,"IBM AIX 6.1 / 7.1 - Local Privilege Escalation",2013-09-24,"Kristian Erik Hermansen",aix,local,0 28508,platforms/hardware/remote/28508.rb,"Raidsonic NAS Devices Unauthenticated Remote Command Execution",2013-09-24,Metasploit,hardware,remote,0 -28510,platforms/php/webapps/28510.txt,"PHProg 1.0 index.php album Parameter XSS",2006-09-11,cdg393,php,webapps,0 -28511,platforms/php/webapps/28511.txt,"PHProg 1.0 index.php lang Parameter Traversal Arbitrary File Access",2006-09-11,cdg393,php,webapps,0 +28510,platforms/php/webapps/28510.txt,"PHProg 1.0 - index.php album Parameter XSS",2006-09-11,cdg393,php,webapps,0 +28511,platforms/php/webapps/28511.txt,"PHProg 1.0 - index.php lang Parameter Traversal Arbitrary File Access",2006-09-11,cdg393,php,webapps,0 28512,platforms/windows/remote/28512.txt,"paul smith computer services vcap calendar server 1.9 - Directory Traversal",2009-09-12,"securma massine",windows,remote,0 28513,platforms/windows/dos/28513.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 - Remote Denial of Service",2006-09-12,"securma massine",windows,dos,0 28514,platforms/cgi/webapps/28514.txt,"SQL-Ledger 2.6.x/LedgerSMB 1.0 Terminal Parameter Directory Traversal",2006-09-12,"Chris Murtagh",cgi,webapps,0 28515,platforms/php/webapps/28515.txt,"IDevSpot iSupport 1.8 rightbar.php suser Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 28516,platforms/php/webapps/28516.txt,"IDevSpot iSupport 1.8 open_tickets.php ticket_id Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 -28517,platforms/php/webapps/28517.txt,"IDevSpot iSupport 1.8 index.php cons_page_title Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 -28518,platforms/php/webapps/28518.txt,"IDevSpot iSupport 1.8 Index.php Remote File Inclusion",2006-09-12,s3rv3r_hack3r,php,webapps,0 +28517,platforms/php/webapps/28517.txt,"IDevSpot iSupport 1.8 - index.php cons_page_title Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 +28518,platforms/php/webapps/28518.txt,"IDevSpot iSupport 1.8 - Index.php Remote File Inclusion",2006-09-12,s3rv3r_hack3r,php,webapps,0 28519,platforms/php/webapps/28519.txt,"WM-News 0.5 Print.php Local File Inclusion",2006-09-12,"Daftrix Security",php,webapps,0 28520,platforms/php/webapps/28520.txt,"Ractive Popper 1.41 Childwindow.Inc.php Remote File Inclusion",2006-09-12,SHiKaA,php,webapps,0 28521,platforms/osx/dos/28521.txt,"Apple QuickTime 6/7 FLC Movie COLOR_64 Chunk Overflow",2006-09-12,Sowhat,osx,dos,0 -28522,platforms/php/webapps/28522.txt,"Telekorn Signkorn Guestbook 1.x index.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28523,platforms/php/webapps/28523.txt,"Telekorn Signkorn Guestbook 1.x includes/functions.gb.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28524,platforms/php/webapps/28524.txt,"Telekorn Signkorn Guestbook 1.x includes/functions.admin.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28525,platforms/php/webapps/28525.txt,"Telekorn Signkorn Guestbook 1.x includes/admin.inc.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28526,platforms/php/webapps/28526.txt,"Telekorn Signkorn Guestbook 1.x help.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28527,platforms/php/webapps/28527.txt,"Telekorn Signkorn Guestbook 1.x smile.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28528,platforms/php/webapps/28528.txt,"Telekorn Signkorn Guestbook 1.x help/en/adminhelp0.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28529,platforms/php/webapps/28529.txt,"Telekorn Signkorn Guestbook 1.x help/en/adminhelp1.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28530,platforms/php/webapps/28530.txt,"Telekorn Signkorn Guestbook 1.x help/en/adminhelp2.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28531,platforms/php/webapps/28531.txt,"Telekorn Signkorn Guestbook 1.x help/en/adminhelp3.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28532,platforms/php/webapps/28532.txt,"Telekorn Signkorn Guestbook 1.x help/de/adminhelp0.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28533,platforms/php/webapps/28533.txt,"Telekorn Signkorn Guestbook 1.x help/de/adminhelp1.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28534,platforms/php/webapps/28534.txt,"Telekorn Signkorn Guestbook 1.x help/de/adminhelp2.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28535,platforms/php/webapps/28535.txt,"Telekorn Signkorn Guestbook 1.x help/de/adminhelp3.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28536,platforms/php/webapps/28536.txt,"Telekorn Signkorn Guestbook 1.x entry.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28537,platforms/php/webapps/28537.txt,"Telekorn Signkorn Guestbook 1.x admin/preview.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28538,platforms/php/webapps/28538.txt,"Telekorn Signkorn Guestbook 1.x admin/log.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28539,platforms/php/webapps/28539.txt,"Telekorn Signkorn Guestbook 1.x admin/index.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28540,platforms/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x admin/config.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28541,platforms/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x admin/admin.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28522,platforms/php/webapps/28522.txt,"Telekorn Signkorn Guestbook 1.x - index.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28523,platforms/php/webapps/28523.txt,"Telekorn Signkorn Guestbook 1.x - includes/functions.gb.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28524,platforms/php/webapps/28524.txt,"Telekorn Signkorn Guestbook 1.x - includes/functions.admin.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28525,platforms/php/webapps/28525.txt,"Telekorn Signkorn Guestbook 1.x - includes/admin.inc.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28526,platforms/php/webapps/28526.txt,"Telekorn Signkorn Guestbook 1.x - help.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28527,platforms/php/webapps/28527.txt,"Telekorn Signkorn Guestbook 1.x - smile.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28528,platforms/php/webapps/28528.txt,"Telekorn Signkorn Guestbook 1.x - help/en/adminhelp0.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28529,platforms/php/webapps/28529.txt,"Telekorn Signkorn Guestbook 1.x - help/en/adminhelp1.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28530,platforms/php/webapps/28530.txt,"Telekorn Signkorn Guestbook 1.x - help/en/adminhelp2.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28531,platforms/php/webapps/28531.txt,"Telekorn Signkorn Guestbook 1.x - help/en/adminhelp3.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28532,platforms/php/webapps/28532.txt,"Telekorn Signkorn Guestbook 1.x - help/de/adminhelp0.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28533,platforms/php/webapps/28533.txt,"Telekorn Signkorn Guestbook 1.x - help/de/adminhelp1.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28534,platforms/php/webapps/28534.txt,"Telekorn Signkorn Guestbook 1.x - help/de/adminhelp2.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28535,platforms/php/webapps/28535.txt,"Telekorn Signkorn Guestbook 1.x - help/de/adminhelp3.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28536,platforms/php/webapps/28536.txt,"Telekorn Signkorn Guestbook 1.x - entry.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28537,platforms/php/webapps/28537.txt,"Telekorn Signkorn Guestbook 1.x - admin/preview.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28538,platforms/php/webapps/28538.txt,"Telekorn Signkorn Guestbook 1.x - admin/log.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28539,platforms/php/webapps/28539.txt,"Telekorn Signkorn Guestbook 1.x - admin/index.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28540,platforms/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x - admin/config.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 +28541,platforms/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x - admin/admin.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28542,platforms/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device Telnet Buffer Overflow",2006-09-13,"Arif Jatmoko",multiple,dos,0 28543,platforms/php/webapps/28543.txt,"ForumJBC 4.0 Haut.php Cross-Site Scripting",2006-09-13,ThE__LeO,php,webapps,0 28544,platforms/php/webapps/28544.txt,"K2News Management 1.3 Ratings.php Cross-Site Scripting",2006-09-13,meto5757,php,webapps,0 @@ -25604,7 +25604,7 @@ id,file,description,date,author,platform,type,port 28557,platforms/php/webapps/28557.txt,"X2CRM 3.4.1 - Multiple Vulnerabilities",2013-09-25,"High-Tech Bridge SA",php,webapps,80 28558,platforms/linux/webapps/28558.txt,"ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure",2013-09-25,"Yann CAM",linux,webapps,0 28658,platforms/php/webapps/28658.txt,"MyPhotos 0.1.3b Index.php Remote File Inclusion",2006-09-23,Root3r_H3ll,php,webapps,0 -28659,platforms/palm_os/webapps/28659.txt,"Jamroom 3.0.16 Login.php Cross-Site Scripting",2006-09-24,meto5757,palm_os,webapps,0 +28659,platforms/palm_os/webapps/28659.txt,"Jamroom 3.0.16 - Login.php Cross-Site Scripting",2006-09-24,meto5757,palm_os,webapps,0 28660,platforms/php/webapps/28660.php,"CPanel 5-10 - SUID Wrapper Remote Privilege Escalation",2006-09-24,"Nima Salehi",php,webapps,0 28560,platforms/php/webapps/28560.txt,"Piwigo 2.5.2 - Cross-Site Scripting",2013-09-26,Arsan,php,webapps,0 28561,platforms/multiple/dos/28561.pl,"Blast XPlayer Local Buffer Overflow PoC",2013-09-26,flux77,multiple,dos,0 @@ -25612,7 +25612,7 @@ id,file,description,date,author,platform,type,port 28563,platforms/multiple/webapps/28563.txt,"Posnic Stock Management System 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",multiple,webapps,0 28564,platforms/php/webapps/28564.txt,"ArticleSetup - Multiple Vulnerabilities",2013-09-26,DevilScreaM,php,webapps,0 38990,platforms/php/webapps/38990.txt,"ArticleSetup Article Script 1.00 - SQL Injection",2015-12-15,"Linux Zone Research Team",php,webapps,80 -28565,platforms/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps,0 +28565,platforms/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps,0 28566,platforms/asp/webapps/28566.txt,"Snitz Forums 2000 Forum.ASP Cross-Site Scripting",2006-09-13,ajann,asp,webapps,0 28567,platforms/php/webapps/28567.txt,"NX5Linkx 1.0 - Multiple SQL Injection",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 28568,platforms/php/webapps/28568.txt,"NX5Linkx 1.0 Links.php HTTP Response Splitting",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -25620,13 +25620,13 @@ id,file,description,date,author,platform,type,port 28570,platforms/cgi/webapps/28570.txt,"Mailman 2.1.x - Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",cgi,webapps,0 28571,platforms/php/webapps/28571.txt,"DCP-Portal 6.0 admin/inc/footer.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 28572,platforms/php/webapps/28572.txt,"DCP-Portal 6.0 admin/inc/header.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 -28573,platforms/php/webapps/28573.txt,"DCP-Portal 6.0 login.php username Parameter SQL Injection",2006-09-14,"HACKERS PAL",php,webapps,0 +28573,platforms/php/webapps/28573.txt,"DCP-Portal 6.0 - login.php username Parameter SQL Injection",2006-09-14,"HACKERS PAL",php,webapps,0 28574,platforms/php/webapps/28574.txt,"Blojsom 2.31 - Cross-Site Scripting",2006-09-14,"Avinash Shenoi",php,webapps,0 28575,platforms/php/webapps/28575.txt,"PhotoPost Pro 4.6 - Multiple Remote File Inclusion",2006-09-14,"Saudi Hackrz",php,webapps,0 -28576,platforms/osx/local/28576.txt,"Apple Mac OS X 10.x KExtLoad Format String Weakness",2006-09-14,"Adriel T. Desautels",osx,local,0 +28576,platforms/osx/local/28576.txt,"Apple Mac OS X 10.x - KExtLoad Format String Weakness",2006-09-14,"Adriel T. Desautels",osx,local,0 28577,platforms/asp/webapps/28577.txt,"ClickBlog! 2.0 Default.ASP SQL Injection",2006-09-14,ajann,asp,webapps,0 -28578,platforms/osx/dos/28578.txt,"Apple Mac OS X 10.x KExtLoad Buffer Overflow Weakness",2006-09-14,"Adriel T. Desautels",osx,dos,0 -28579,platforms/php/webapps/28579.txt,"MyBulletinBoard 1.x Index.php Cross-Site Scripting",2006-09-15,"HACKERS PAL",php,webapps,0 +28578,platforms/osx/dos/28578.txt,"Apple Mac OS X 10.x - KExtLoad Buffer Overflow Weakness",2006-09-14,"Adriel T. Desautels",osx,dos,0 +28579,platforms/php/webapps/28579.txt,"MyBulletinBoard 1.x - Index.php Cross-Site Scripting",2006-09-15,"HACKERS PAL",php,webapps,0 28580,platforms/php/webapps/28580.txt,"NextAge Cart Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,meto5757,php,webapps,0 28581,platforms/php/webapps/28581.txt,"Jupiter CMS 1.1.4/1.1.5 galleryuploadfunction.php Arbitrary File Upload",2006-09-15,"HACKERS PAL",php,webapps,0 28582,platforms/php/webapps/28582.txt,"Jupiter CMS 1.1.4/1.1.5 modules/blocks.php Multiple Parameter XSS",2006-09-15,"HACKERS PAL",php,webapps,0 @@ -25641,7 +25641,7 @@ id,file,description,date,author,platform,type,port 28591,platforms/php/webapps/28591.php,"PHP-post Web Forum 0.x.1.0 profile.php Multiple Parameter SQL Injection",2006-09-16,"HACKERS PAL",php,webapps,0 28592,platforms/php/webapps/28592.txt,"PHP-post Web Forum 0.x.1.0 pm.php replyuser Parameter XSS",2006-09-16,"HACKERS PAL",php,webapps,0 28593,platforms/asp/webapps/28593.txt,"ZilekPortal 1.0 Haberdetay.ASP SQL Injection",2006-09-16,chernobiLe,asp,webapps,0 -28594,platforms/php/webapps/28594.txt,"Artmedic Links 5.0 Index.php Remote File Inclusion",2006-09-16,botan,php,webapps,0 +28594,platforms/php/webapps/28594.txt,"Artmedic Links 5.0 - Index.php Remote File Inclusion",2006-09-16,botan,php,webapps,0 28595,platforms/linux/remote/28595.txt,"BusyBox 1.01 HTTPD Directory Traversal",2006-09-16,bug-finder,linux,remote,0 28596,platforms/php/webapps/28596.txt,"MyBulletinBoard 1.2 Generic_Error.php Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,"HACKERS PAL",php,webapps,0 28597,platforms/asp/webapps/28597.txt,"ECardPro 2.0 - Search.ASP SQL Injection",2006-09-18,ajann,asp,webapps,0 @@ -25650,7 +25650,7 @@ id,file,description,date,author,platform,type,port 28600,platforms/asp/webapps/28600.txt,"EShoppingPro 1.0 - Search_Run.ASP SQL Injection",2006-09-18,ajann,asp,webapps,0 28601,platforms/php/webapps/28601.txt,"PT News 1.7.8 - Search.php Cross-Site Scripting",2006-09-18,Snake,php,webapps,0 28602,platforms/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",multiple,remote,0 -28603,platforms/php/webapps/28603.txt,"Innovate Portal 2.0 Index.php Cross-Site Scripting",2006-09-19,meto5757,php,webapps,0 +28603,platforms/php/webapps/28603.txt,"Innovate Portal 2.0 - Index.php Cross-Site Scripting",2006-09-19,meto5757,php,webapps,0 28604,platforms/php/webapps/28604.txt,"ESyndiCat 1.5 - Search.php Cross-Site Scripting",2006-09-19,meto5757,php,webapps,0 28605,platforms/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 downloadfile Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28606,platforms/jsp/webapps/28606.txt,"NeoSys Neon Webmail for Java 5.06/5.07 updatemail Servlet Arbitrary Mail Message Manipulation",2006-09-20,"Tan Chew Keong",jsp,webapps,0 @@ -25690,7 +25690,7 @@ id,file,description,date,author,platform,type,port 28640,platforms/windows/remote/28640.txt,"CA eSCC r8/1.0_eTrust Audit r8/1.5 Web Server Path Disclosure",2006-09-21,"Patrick Webster",windows,remote,0 28641,platforms/windows/remote/28641.txt,"CA eSCC r8/1.0_eTrust Audit r8/1.5 Unspecified Arbitrary File Manipulation",2006-09-21,"Patrick Webster",windows,remote,0 28642,platforms/windows/remote/28642.txt,"CA eSCC r8/1.0_eTrust Audit r8/1.5 Audit Event System Unspecified Replay Attack",2006-09-21,"Patrick Webster",windows,remote,0 -28643,platforms/osx/remote/28643.txt,"Apple Mac OS X 10.x AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",osx,remote,0 +28643,platforms/osx/remote/28643.txt,"Apple Mac OS X 10.x - AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",osx,remote,0 28644,platforms/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 Information Disclosure",2006-09-22,"Patrick Webster",php,webapps,0 28645,platforms/php/webapps/28645.txt,"CakePHP 1.1.7.3363 Vendors.php Directory Traversal",2006-09-22,"James Bercegay",php,webapps,0 28646,platforms/php/webapps/28646.txt,"mysource 2.14.8/2.16 - Multiple Vulnerabilities",2006-09-22,"Patrick Webster",php,webapps,0 @@ -25698,10 +25698,10 @@ id,file,description,date,author,platform,type,port 28648,platforms/freebsd/dos/28648.c,"FreeBSD 5.x I386_Set_LDT() - Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",freebsd,dos,0 28649,platforms/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,hardware,webapps,0 28650,platforms/windows/dos/28650.py,"KMPlayer 3.7.0.109 - (.wav) Crash PoC",2013-09-30,xboz,windows,dos,0 -28695,platforms/php/webapps/28695.txt,"CubeCart 3.0.x admin/forgot_pass.php user_name Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 -28696,platforms/php/webapps/28696.txt,"CubeCart 3.0.x view_order.php order_id Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 -28697,platforms/php/webapps/28697.txt,"CubeCart 3.0.x view_doc.php view_doc Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 -28698,platforms/php/webapps/28698.txt,"CubeCart 3.0.x admin/print_order.php order_id Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 +28695,platforms/php/webapps/28695.txt,"CubeCart 3.0.x - admin/forgot_pass.php user_name Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 +28696,platforms/php/webapps/28696.txt,"CubeCart 3.0.x - view_order.php order_id Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 +28697,platforms/php/webapps/28697.txt,"CubeCart 3.0.x - view_doc.php view_doc Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 +28698,platforms/php/webapps/28698.txt,"CubeCart 3.0.x - admin/print_order.php order_id Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 28699,platforms/php/webapps/28699.txt,"CubeCart 3.0.x - /admin/print_order.php order_id Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28652,platforms/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - CSRF",2013-09-30,cgcai,hardware,webapps,80 28653,platforms/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,linux,webapps,0 @@ -25712,13 +25712,13 @@ id,file,description,date,author,platform,type,port 28661,platforms/php/webapps/28661.txt,"ToendaCMS 1.0.4 Media.php Directory Traversal",2006-09-24,MoHaJaLi,php,webapps,0 28662,platforms/php/webapps/28662.txt,"PhotoStore details.php - gid Parameter XSS",2006-09-25,meto5757,php,webapps,0 28663,platforms/php/webapps/28663.txt,"PhotoStore view_photog.php - photogid Parameter XSS",2006-09-25,meto5757,php,webapps,0 -28664,platforms/php/webapps/28664.txt,"Opial AV Download Management 1.0 Index.php Cross-Site Scripting",2006-09-25,meto5757,php,webapps,0 +28664,platforms/php/webapps/28664.txt,"Opial AV Download Management 1.0 - Index.php Cross-Site Scripting",2006-09-25,meto5757,php,webapps,0 28665,platforms/php/webapps/28665.txt,"WWWThreads 5.4 - Cat Parameter Multiple Cross-Site Scripting Vulnerabilities",2006-09-25,Root3r_H3ll,php,webapps,0 -28666,platforms/multiple/dos/28666.txt,"Call of Duty Server 4.1.x Callvote Map Command Remote Buffer Overflow",2006-09-25,"Luigi Auriemma",multiple,dos,0 -28667,platforms/php/webapps/28667.txt,"BirdBlog 1.x comment.php entryid Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 -28668,platforms/php/webapps/28668.txt,"BirdBlog 1.x index.php page Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 -28669,platforms/php/webapps/28669.txt,"BirdBlog 1.x user.php uid Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 -28670,platforms/php/webapps/28670.txt,"DanPHPSupport 0.5 index.php page Parameter XSS",2006-09-25,You_You,php,webapps,0 +28666,platforms/multiple/dos/28666.txt,"Call of Duty Server 4.1.x - Callvote Map Command Remote Buffer Overflow",2006-09-25,"Luigi Auriemma",multiple,dos,0 +28667,platforms/php/webapps/28667.txt,"BirdBlog 1.x - comment.php entryid Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 +28668,platforms/php/webapps/28668.txt,"BirdBlog 1.x - index.php page Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 +28669,platforms/php/webapps/28669.txt,"BirdBlog 1.x - user.php uid Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 +28670,platforms/php/webapps/28670.txt,"DanPHPSupport 0.5 - index.php page Parameter XSS",2006-09-25,You_You,php,webapps,0 28671,platforms/php/webapps/28671.txt,"DanPHPSupport 0.5 admin.php do Parameter XSS",2006-09-25,You_You,php,webapps,0 28672,platforms/php/webapps/28672.pl,"BBSNew 2.0.1 Index2.php Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28673,platforms/php/webapps/28673.txt,"Exporia 0.3 Common.php Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 @@ -25770,7 +25770,7 @@ id,file,description,date,author,platform,type,port 28718,platforms/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation Exploit",2013-10-04,CurcolHekerLink,freebsd,local,0 28719,platforms/php/webapps/28719.txt,"VirtueMart Joomla ECommerce Edition 1.0.11 - Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",php,webapps,0 28720,platforms/php/webapps/28720.txt,"Web//News 1.4 Parser.php Remote File Inclusion",2006-09-27,ThE-WoLf-KsA,php,webapps,0 -28721,platforms/php/webapps/28721.txt,"Red Mombin 0.7 index.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 +28721,platforms/php/webapps/28721.txt,"Red Mombin 0.7 - index.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28722,platforms/php/webapps/28722.txt,"Red Mombin 0.7 process_login.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28723,platforms/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,php,webapps,80 28724,platforms/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution",2013-10-04,Metasploit,windows,remote,0 @@ -25796,7 +25796,7 @@ id,file,description,date,author,platform,type,port 28758,platforms/php/webapps/28758.txt,"osCommerce 2.2 admin/tax_rates.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28759,platforms/php/webapps/28759.txt,"osCommerce 2.2 admin/zones.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28760,platforms/php/remote/28760.php,"PHP 3-5 ZendEngine ECalloc Integer Overflow",2006-10-05,anonymous,php,remote,0 -28761,platforms/php/webapps/28761.txt,"WikyBlog 1.2.x Index.php Remote File Inclusion",2006-10-05,MoHaNdKo,php,webapps,0 +28761,platforms/php/webapps/28761.txt,"WikyBlog 1.2.x - Index.php Remote File Inclusion",2006-10-05,MoHaNdKo,php,webapps,0 28762,platforms/asp/webapps/28762.txt,"Civica Display.ASP SQL Injection",2006-10-05,CodeXpLoder'tq,asp,webapps,0 28763,platforms/windows/local/28763.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (1)",2006-08-26,"Ruben Santamarta ",windows,local,0 28764,platforms/windows/local/28764.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (2)",2006-08-26,"Ruben Santamarta ",windows,local,0 @@ -25808,11 +25808,11 @@ id,file,description,date,author,platform,type,port 28770,platforms/php/webapps/28770.txt,"Moodle Blog 1.18.2.2/1.6.2 Module SQL Injection",2006-10-08,disfigure,php,webapps,0 28771,platforms/php/webapps/28771.pl,"PHP Polling Creator 1.03 Functions.inc.php Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,php,webapps,0 28772,platforms/php/webapps/28772.txt,"ISearch 2.16 ISEARCH_PATH Parameter Remote File Inclusion",2006-10-09,MoHaNdKo,php,webapps,0 -28773,platforms/php/webapps/28773.txt,"Deep CMS 2.0 Index.php Remote File Inclusion",2006-10-09,Crackers_Child,php,webapps,0 +28773,platforms/php/webapps/28773.txt,"Deep CMS 2.0 - Index.php Remote File Inclusion",2006-10-09,Crackers_Child,php,webapps,0 28774,platforms/php/webapps/28774.txt,"PHPWebSite 0.10.2 PHPWS_SOURCE_DIR Parameter Multiple Remote File Inclusion",2006-10-09,Crackers_Child,php,webapps,0 28775,platforms/linux/dos/28775.pl,"ZABBIX 1.1.2 - Multiple Unspecified Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",linux,dos,0 28776,platforms/php/webapps/28776.txt,"EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,php,webapps,0 -28777,platforms/php/webapps/28777.txt,"Hastymail 1.x IMAP SMTP Command Injection",2006-10-10,"Vicente Aguilera Diaz",php,webapps,0 +28777,platforms/php/webapps/28777.txt,"Hastymail 1.x - IMAP SMTP Command Injection",2006-10-10,"Vicente Aguilera Diaz",php,webapps,0 28778,platforms/php/webapps/28778.txt,"ironwebmail 6.1.1 - Directory Traversal information disclosure",2006-10-16,"Derek Callaway",php,webapps,0 28779,platforms/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 Getimg.php Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 28780,platforms/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 Grid3.lib.php Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 @@ -25825,7 +25825,7 @@ id,file,description,date,author,platform,type,port 28787,platforms/php/webapps/28787.txt,"Dokeos 1.6.4 - Multiple Remote File Inclusions Vulnerabilities",2006-10-11,viper-haCker,php,webapps,0 28788,platforms/solaris/local/28788.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",solaris,local,0 28789,platforms/solaris/local/28789.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (2)",2006-10-24,"Marco Ivaldi",solaris,local,0 -28790,platforms/php/webapps/28790.txt,"PHPList 2.x Public Pages MultipleCross-Site Scripting Vulnerabilities",2006-10-12,"Michiel Dethmers",php,webapps,0 +28790,platforms/php/webapps/28790.txt,"PHPList 2.x - Public Pages MultipleCross-Site Scripting Vulnerabilities",2006-10-12,"Michiel Dethmers",php,webapps,0 28791,platforms/php/webapps/28791.txt,"PHP TopSites FREE 1.022b Config.php Remote File Inclusion",2006-10-12,"Le CoPrA",php,webapps,0 28792,platforms/php/webapps/28792.txt,"MamboLaiThai ExtCalThai 0.9.1 - admin_events.php CONFIG_EXT[LANGUAGES_DIR] Parameter Remote File Inclusion",2006-10-12,k1tk4t,php,webapps,0 28793,platforms/php/webapps/28793.txt,"MamboLaiThai ExtCalThai 0.9.1 - mail.inc.php CONFIG_EXT[LIB_DIR] Parameter Remote File Inclusion",2006-10-12,k1tk4t,php,webapps,0 @@ -25848,32 +25848,32 @@ id,file,description,date,author,platform,type,port 28809,platforms/windows/remote/28809.rb,"HP LoadRunner magentproc.exe Overflow",2013-10-08,Metasploit,windows,remote,443 28810,platforms/unix/remote/28810.rb,"GestioIP Remote Command Execution",2013-10-08,Metasploit,unix,remote,0 28811,platforms/osx/dos/28811.txt,"Apple Motion 5.0.7 Integer Overflow",2013-10-08,"Jean Pascal Pereira",osx,dos,0 -28812,platforms/freebsd/dos/28812.c,"FreeBSD 5.5/6.x Scheduler Policy Local Denial of Service",2006-10-13,"Diane Bruce",freebsd,dos,0 +28812,platforms/freebsd/dos/28812.c,"FreeBSD 5.5/6.x - Scheduler Policy Local Denial of Service",2006-10-13,"Diane Bruce",freebsd,dos,0 28813,platforms/freebsd/dos/28813.c,"FreeBSD 6.0/6.1 Ftrucante Local Denial of Service",2006-10-13,"Kirk Russell",freebsd,dos,0 28814,platforms/php/webapps/28814.txt,"RamaCMS ADODB.Inc.php Remote File Inclusion",2006-10-13,"Le CoPrA",php,webapps,0 -28815,platforms/php/webapps/28815.txt,"H-Sphere 2.x WebShell Login.php Cross-Site Scripting",2006-10-14,b0rizQ,php,webapps,0 -28816,platforms/linux/dos/28816.txt,"KMail 1.x HTML Element Handling Denial of Service",2006-10-16,nnp,linux,dos,0 +28815,platforms/php/webapps/28815.txt,"H-Sphere 2.x - WebShell Login.php Cross-Site Scripting",2006-10-14,b0rizQ,php,webapps,0 +28816,platforms/linux/dos/28816.txt,"KMail 1.x - HTML Element Handling Denial of Service",2006-10-16,nnp,linux,dos,0 28817,platforms/multiple/local/28817.txt,"Internet Security Systems 3.6 = ZWDeleteFile Function Arbitrary File Deletion",2006-10-16,"Matousec Transparent security",multiple,local,0 28818,platforms/php/webapps/28818.txt,"Mambo MostlyCE 4.5.4 HTMLTemplate.php Remote File Inclusion",2006-10-16,The_BeKiR,php,webapps,0 28819,platforms/php/webapps/28819.txt,"Lodel CMS 0.7.3 Calcul-Page.php Remote File Inclusion",2006-10-17,The_BeKiR,php,webapps,0 -28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 Index.php Cross-Site Scripting",2006-10-17,Lostmon,php,webapps,0 +28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 - Index.php Cross-Site Scripting",2006-10-17,Lostmon,php,webapps,0 28821,platforms/php/webapps/28821.txt,"Maintain 3.0.0-RC2 Example6.php Remote File Inclusion",2006-10-16,ERNE,php,webapps,0 28822,platforms/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 - Clspack.exe Local Buffer Overflow",2006-10-16,mmd_000,windows,dos,0 28823,platforms/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 Edit User HTML Injection",2006-10-16,MP,php,webapps,0 -28824,platforms/php/webapps/28824.txt,"PHPList 2.10.2 Index.php Cross-Site Scripting",2006-10-17,b0rizQ,php,webapps,0 -28825,platforms/php/webapps/28825.txt,"Dev Web Manager System 1.5 Index.php Cross-Site Scripting",2006-10-17,CorryL,php,webapps,0 +28824,platforms/php/webapps/28824.txt,"PHPList 2.10.2 - Index.php Cross-Site Scripting",2006-10-17,b0rizQ,php,webapps,0 +28825,platforms/php/webapps/28825.txt,"Dev Web Manager System 1.5 - Index.php Cross-Site Scripting",2006-10-17,CorryL,php,webapps,0 28826,platforms/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 Rpc.php Unauthorized Access",2006-10-18,jonepet,php,webapps,0 28827,platforms/php/webapps/28827.txt,"PHP Live Helper 1.17 - Multiple Remote File Inclusion",2006-10-18,Matdhule,php,webapps,0 28828,platforms/php/webapps/28828.txt,"Zorum 3.5 DBProperty.php Remote File Inclusion",2006-10-19,MoHaNdKo,php,webapps,0 28829,platforms/asp/webapps/28829.txt,"Kinesis Interactive Cinema System Index.ASP SQL Injection",2006-10-18,fireboy,asp,webapps,0 -28830,platforms/php/webapps/28830.pl,"Free FAQ 1.0 Index.php Remote File Inclusion",2006-10-19,"Alireza Ahari",php,webapps,0 -28831,platforms/php/webapps/28831.txt,"Simple Machines Forum 1.0/1.1 Index.php Cross-Site Scripting",2006-10-19,b0rizQ,php,webapps,0 +28830,platforms/php/webapps/28830.pl,"Free FAQ 1.0 - Index.php Remote File Inclusion",2006-10-19,"Alireza Ahari",php,webapps,0 +28831,platforms/php/webapps/28831.txt,"Simple Machines Forum 1.0/1.1 - Index.php Cross-Site Scripting",2006-10-19,b0rizQ,php,webapps,0 28832,platforms/php/webapps/28832.txt,"ATutor 1.5.3 - Multiple Remote File Inclusion",2006-10-19,SuBzErO,php,webapps,0 28833,platforms/php/webapps/28833.pl,"Casinosoft Casino Script 3.2 Config.php SQL Injection",2006-10-20,G1UK,php,webapps,0 28834,platforms/windows/dos/28834.txt,"Microsoft Windows XP CMD.EXE Buffer Overflow",2006-10-20,"Alberto Cortes",windows,dos,0 -28835,platforms/novell/remote/28835.pl,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow (1)",2006-10-21,"Manuel Santamarina Suarez",novell,remote,0 -28836,platforms/novell/remote/28836.c,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow (2)",2006-10-30,Expanders,novell,remote,0 -28837,platforms/novell/remote/28837.rb,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow (3)",2006-10-30,MC,novell,remote,0 +28835,platforms/novell/remote/28835.pl,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (1)",2006-10-21,"Manuel Santamarina Suarez",novell,remote,0 +28836,platforms/novell/remote/28836.c,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (2)",2006-10-30,Expanders,novell,remote,0 +28837,platforms/novell/remote/28837.rb,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (3)",2006-10-30,MC,novell,remote,0 28838,platforms/php/webapps/28838.txt,"ClanLite Config-PHP.php Remote File Inclusion",2006-10-23,x_w0x,php,webapps,0 28839,platforms/php/webapps/28839.txt,"SchoolAlumni Portal 2.26 smumdadotcom_ascyb_alumni/mod.php katalog Module query Parameter XSS",2006-10-23,MP,php,webapps,0 28840,platforms/php/webapps/28840.txt,"SchoolAlumni Portal 2.26 mod.php mod Parameter Traversal Local File Inclusion",2006-10-23,MP,php,webapps,0 @@ -25882,7 +25882,7 @@ id,file,description,date,author,platform,type,port 28843,platforms/php/webapps/28843.txt,"cPanel 10.9 - DoSetmytheme theme Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28844,platforms/php/webapps/28844.txt,"cPanel 10.9 editzonetemplate template Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28845,platforms/php/webapps/28845.txt,"Shop-Script Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",php,webapps,0 -28846,platforms/php/webapps/28846.html,"WikiNi 0.4.x Waka.php Multiple HTML-Injection Vulnerabilities",2006-10-23,"Raphael Huck",php,webapps,0 +28846,platforms/php/webapps/28846.html,"WikiNi 0.4.x - Waka.php Multiple HTML-Injection Vulnerabilities",2006-10-23,"Raphael Huck",php,webapps,0 28847,platforms/hardware/remote/28847.txt,"D-Link DSL-G624T Information Disclosure",2006-10-23,jose.palanco,hardware,remote,0 28848,platforms/hardware/remote/28848.txt,"INCA IM-204 Information Disclosure",2006-10-23,Crackers_Child,hardware,remote,0 28849,platforms/windows/remote/28849.txt,"Cruiseworks 1.09 Cws.EXE Doc Directory Traversal",2006-10-24,"Tan Chew Keong",windows,remote,0 @@ -25893,8 +25893,8 @@ id,file,description,date,author,platform,type,port 28854,platforms/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",multiple,webapps,0 28855,platforms/windows/dos/28855.txt,"ALLPlayer 5.6.2 - (.m3u) Local Buffer Overflow PoC",2013-10-10,metacom,windows,dos,0 28857,platforms/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 Pop_Mail.ASP SQL Injection",2006-10-24,"Arham Muhammad",asp,webapps,0 -28858,platforms/php/webapps/28858.txt,"Simpnews 2.x admin/index.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 -28859,platforms/php/webapps/28859.txt,"Simpnews 2.x admin/pwlost.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 +28858,platforms/php/webapps/28858.txt,"Simpnews 2.x - admin/index.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 +28859,platforms/php/webapps/28859.txt,"Simpnews 2.x - admin/pwlost.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 28860,platforms/windows/dos/28860.c,"FtpXQ Server 3.01 MKD Command Remote Overflow DoS",2006-10-24,"Federico Fazzi",windows,dos,0 28861,platforms/php/webapps/28861.txt,"Comment IT 0.2 PathToComment Parameter Remote File Inclusion",2006-10-25,"Cold Zero",php,webapps,0 28862,platforms/php/webapps/28862.txt,"PHPMyConferences 8.0.2 Init.php Remote File Inclusion",2006-10-25,The-0utl4w,php,webapps,0 @@ -25904,8 +25904,8 @@ id,file,description,date,author,platform,type,port 28866,platforms/php/webapps/28866.txt,"IG Shop 1.4 Change_Pass.php Cross-Site Scripting",2006-10-30,SnipEr.X,php,webapps,0 28867,platforms/php/webapps/28867.txt,"TorrentFlux 2.1 Dir.php Directory Traversal",2006-10-27,Christopher,php,webapps,0 28868,platforms/php/webapps/28868.txt,"PLS-Bannieres 1.21 Bannieres.php Remote File Inclusion",2006-10-27,Mahmood_ali,php,webapps,0 -28869,platforms/asp/webapps/28869.txt,"Web Wiz Forum 6.34/7.x Search.ASP SQL Injection",2006-10-28,almaster,asp,webapps,0 -28870,platforms/php/webapps/28870.txt,"PunBB 1.x SQL Injection",2006-10-30,nmsh_sa,php,webapps,0 +28869,platforms/asp/webapps/28869.txt,"Web Wiz Forum 6.34/7.x - Search.ASP SQL Injection",2006-10-28,almaster,asp,webapps,0 +28870,platforms/php/webapps/28870.txt,"PunBB 1.x - SQL Injection",2006-10-30,nmsh_sa,php,webapps,0 28871,platforms/php/webapps/28871.txt,"Actionpoll 1.1.1 db/DataReaderWriter.php CONFIG_DB Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28872,platforms/php/webapps/28872.txt,"Actionpoll 1.1.1 db/PollDB.php CONFIG_DATAREADERWRITER Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28873,platforms/php/webapps/28873.txt,"Exhibit Engine 1.22 fetchsettings.php toroot Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 @@ -25913,16 +25913,16 @@ id,file,description,date,author,platform,type,port 28875,platforms/php/webapps/28875.txt,"Freenews 1.1 Aff_News.php Remote File Inclusion",2006-10-30,MoHaNdKo,php,webapps,0 28876,platforms/windows/remote/28876.htm,"Microsoft Internet Explorer 6.0 - Unspecified Code Execution (1)",2006-10-30,"Michal Bucko",windows,remote,0 28877,platforms/windows/remote/28877.htm,"Microsoft Internet Explorer 6.0 - Unspecified Code Execution (2)",2006-10-30,"Michal Bucko",windows,remote,0 -28878,platforms/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 login.php username Parameter SQL Injection",2006-10-30,poplix,asp,webapps,0 +28878,platforms/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 - login.php username Parameter SQL Injection",2006-10-30,poplix,asp,webapps,0 28879,platforms/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 - Search Page SQL Injection",2006-10-30,poplix,asp,webapps,0 28880,platforms/windows/dos/28880.txt,"Microsoft Internet Explorer 6.0/7.0 RemoveChild Denial of Service",2006-10-30,"Wojciech H",windows,dos,0 28881,platforms/php/webapps/28881.txt,"Foresite CMS Index_2.php Cross-Site Scripting",2006-10-30,"David Vieira-Kurz",php,webapps,0 28882,platforms/php/webapps/28882.txt,"phpFaber CMS 1.3.36 Htmlarea.php Cross-Site Scripting",2005-10-30,Vigilon,php,webapps,0 28883,platforms/php/webapps/28883.txt,"Easy Web Portal 2.1.2 - Multiple Remote File Inclusion",2006-10-31,MEFISTO,php,webapps,0 28884,platforms/windows/remote/28884.html,"BlooMooWeb 1.0.9 - ActiveX Control Multiple Vulnerabilities",2006-10-31,maxgipeh,windows,remote,0 -28885,platforms/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module Search.php SQL Injection",2006-10-31,Paisterist,php,webapps,0 +28885,platforms/php/webapps/28885.php,"PHP-Nuke 7.x - Journal Module Search.php SQL Injection",2006-10-31,Paisterist,php,webapps,0 28886,platforms/php/webapps/28886.txt,"The Search Engine Project 0.942 Configfunction.php Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 -28887,platforms/java/remote/28887.txt,"Sun Java System 6.x Messenger Express Cross-Site Scripting",2006-10-31,Handrix,java,remote,0 +28887,platforms/java/remote/28887.txt,"Sun Java System 6.x - Messenger Express Cross-Site Scripting",2006-10-31,Handrix,java,remote,0 28888,platforms/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router Information Disclosure",2006-10-31,LegendaryZion,hardware,remote,0 28889,platforms/php/webapps/28889.txt,"Netquery 4.0 NQUser.php Cross-Site Scripting",2006-10-31,"Tal Argoni",php,webapps,0 28890,platforms/php/webapps/28890.txt,"iPlanet Messaging Server Messenger Express Expression() HTML Injection",2006-10-31,LegendaryZion,php,webapps,0 @@ -25931,9 +25931,9 @@ id,file,description,date,author,platform,type,port 28893,platforms/php/webapps/28893.pl,"KnowledgeBuilder 2.2 visEdit_Control.Class.php Remote File Inclusion",2006-11-08,igi,php,webapps,0 28894,platforms/windows/dos/28894.txt,"Outpost Firewall PRO 4.0 - Local Denial of Service",2006-11-01,"Matousec Transparent security",windows,dos,0 28895,platforms/linux/dos/28895.txt,"Linux Kernel 2.6.x - SquashFS Double Free Denial of Service",2006-11-02,LMH,linux,dos,0 -28896,platforms/php/webapps/28896.txt,"RunCMS 1.x Avatar Arbitrary File Upload",2006-11-02,securfrog,php,webapps,0 +28896,platforms/php/webapps/28896.txt,"RunCMS 1.x - Avatar Arbitrary File Upload",2006-11-02,securfrog,php,webapps,0 28897,platforms/windows/dos/28897.txt,"Microsoft Internet Explorer 7.0 - MHTML Denial of Service",2006-11-02,"Positive Technologies",windows,dos,0 -28898,platforms/php/webapps/28898.txt,"FreeWebShop 2.2 Index.php SQL Injection",2006-11-02,Spiked,php,webapps,0 +28898,platforms/php/webapps/28898.txt,"FreeWebShop 2.2 - Index.php SQL Injection",2006-11-02,Spiked,php,webapps,0 28899,platforms/php/webapps/28899.txt,"NewP News Publishing System 1.0 Class.Database.php Remote File Inclusion",2006-11-07,navairum,php,webapps,0 28900,platforms/php/webapps/28900.txt,"ac4p Mobile - index.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28901,platforms/php/webapps/28901.txt,"ac4p Mobile - MobileNews.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 @@ -25953,43 +25953,43 @@ id,file,description,date,author,platform,type,port 28916,platforms/windows/remote/28916.rb,"America Online ICQ 5.1 - ActiveX Control Remote Code Execution",2006-11-06,"Peter Vreugdenhil",windows,remote,0 28912,platforms/linux/dos/28912.txt,"Linux Kernel 2.6.x ISO9660 - Denial of Service",2006-11-05,LMH,linux,dos,0 28917,platforms/php/webapps/28917.txt,"AIOCP 1.3.x - cp_forum_view.php Multiple Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 -28918,platforms/php/webapps/28918.txt,"AIOCP 1.3.x cp_dpage.php choosed_language Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 -28919,platforms/php/webapps/28919.txt,"AIOCP 1.3.x cp_show_ec_products.php order_field Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 -28920,platforms/php/webapps/28920.txt,"AIOCP 1.3.x cp_users_online.php order_field Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 -28921,platforms/php/webapps/28921.txt,"AIOCP 1.3.x cp_links_search.php orderdir Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 +28918,platforms/php/webapps/28918.txt,"AIOCP 1.3.x - cp_dpage.php choosed_language Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 +28919,platforms/php/webapps/28919.txt,"AIOCP 1.3.x - cp_show_ec_products.php order_field Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 +28920,platforms/php/webapps/28920.txt,"AIOCP 1.3.x - cp_users_online.php order_field Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 +28921,platforms/php/webapps/28921.txt,"AIOCP 1.3.x - cp_links_search.php orderdir Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 28922,platforms/php/webapps/28922.txt,"AIOCP 1.3.x - /admin/code/index.php load_page Parameter Remote File Inclusion",2006-11-06,"laurent gaffie",php,webapps,0 -28923,platforms/php/webapps/28923.txt,"AIOCP 1.3.x cp_dpage.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 +28923,platforms/php/webapps/28923.txt,"AIOCP 1.3.x - cp_dpage.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 28924,platforms/php/webapps/28924.txt,"AIOCP 1.3.x - cp_news.php Multiple Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 -28925,platforms/php/webapps/28925.txt,"AIOCP 1.3.x cp_forum_view.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 -28926,platforms/php/webapps/28926.txt,"AIOCP 1.3.x cp_edit_user.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 +28925,platforms/php/webapps/28925.txt,"AIOCP 1.3.x - cp_forum_view.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 +28926,platforms/php/webapps/28926.txt,"AIOCP 1.3.x - cp_edit_user.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 28927,platforms/php/webapps/28927.txt,"AIOCP 1.3.x - cp_newsletter.php Multiple Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 28928,platforms/php/webapps/28928.txt,"AIOCP 1.3.x - cp_links.php Multiple Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 -28929,platforms/php/webapps/28929.txt,"AIOCP 1.3.x cp_contact_us.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 +28929,platforms/php/webapps/28929.txt,"AIOCP 1.3.x - cp_contact_us.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 28930,platforms/php/webapps/28930.txt,"AIOCP 1.3.x - cp_show_ec_products.php Multiple Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 -28931,platforms/php/webapps/28931.txt,"AIOCP 1.3.x cp_login.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 -28932,platforms/php/webapps/28932.txt,"AIOCP 1.3.x cp_users_online.php order_field Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 -28933,platforms/php/webapps/28933.txt,"AIOCP 1.3.x cp_codice_fiscale.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 -28934,platforms/php/webapps/28934.txt,"AIOCP 1.3.x cp_links_search.php orderdir Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 -28935,platforms/php/webapps/28935.txt,"AIOCP 1.3.x cp_dpage.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 -28936,platforms/php/webapps/28936.txt,"AIOCP 1.3.x cp_show_ec_products.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 -28937,platforms/php/webapps/28937.txt,"AIOCP 1.3.x cp_show_page_help.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 -28938,platforms/php/webapps/28938.txt,"IPManager 2.3 Index.php Cross-Site Scripting",2006-11-07,spaceballyopsolo,php,webapps,0 -28939,platforms/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 Index.php Cross-Site Scripting",2006-11-07,Dr.HAiL,php,webapps,0 +28931,platforms/php/webapps/28931.txt,"AIOCP 1.3.x - cp_login.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 +28932,platforms/php/webapps/28932.txt,"AIOCP 1.3.x - cp_users_online.php order_field Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 +28933,platforms/php/webapps/28933.txt,"AIOCP 1.3.x - cp_codice_fiscale.php choosed_language Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 +28934,platforms/php/webapps/28934.txt,"AIOCP 1.3.x - cp_links_search.php orderdir Parameter SQL Injection",2006-11-06,"laurent gaffie",php,webapps,0 +28935,platforms/php/webapps/28935.txt,"AIOCP 1.3.x - cp_dpage.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 +28936,platforms/php/webapps/28936.txt,"AIOCP 1.3.x - cp_show_ec_products.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 +28937,platforms/php/webapps/28937.txt,"AIOCP 1.3.x - cp_show_page_help.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 +28938,platforms/php/webapps/28938.txt,"IPManager 2.3 - Index.php Cross-Site Scripting",2006-11-07,spaceballyopsolo,php,webapps,0 +28939,platforms/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 - Index.php Cross-Site Scripting",2006-11-07,Dr.HAiL,php,webapps,0 28940,platforms/php/webapps/28940.txt,"PHPMyChat 0.14/0.15 Languages.Lib.php Local File Inclusion",2006-11-08,ajann,php,webapps,0 28941,platforms/asp/webapps/28941.txt,"Immediacy .NET CMS 5.2 Logon.ASPX Cross-Site Scripting",2006-11-08,"Gemma Hughes",asp,webapps,0 -28942,platforms/php/webapps/28942.txt,"FreeWebshop 2.1/2.2 index.php page Parameter Traversal Arbitrary File Access",2006-11-08,"laurent gaffie",php,webapps,0 -28943,platforms/php/webapps/28943.txt,"FreeWebshop 2.1/2.2 index.php cat Parameter XSS",2006-11-08,"laurent gaffie",php,webapps,0 +28942,platforms/php/webapps/28942.txt,"FreeWebshop 2.1/2.2 - index.php page Parameter Traversal Arbitrary File Access",2006-11-08,"laurent gaffie",php,webapps,0 +28943,platforms/php/webapps/28943.txt,"FreeWebshop 2.1/2.2 - index.php cat Parameter XSS",2006-11-08,"laurent gaffie",php,webapps,0 28944,platforms/php/webapps/28944.txt,"Abarcar Realty Portal 5.1.5/6.0.1 - Multiple SQL Injection",2006-11-08,"Benjamin Moss",php,webapps,0 28945,platforms/php/webapps/28945.txt,"PHPMyChat Plus 1.9 - Multiple Local File Inclusion",2006-11-08,ajann,php,webapps,0 28946,platforms/php/webapps/28946.txt,"Portix-PHP 0.4.2 - Multiple SQL Injection",2006-11-08,"Benjamin Moss",php,webapps,0 28947,platforms/php/webapps/28947.txt,"Speedywiki 2.0/2.1 - Multiple Input Validation Vulnerabilities",2006-11-08,"laurent gaffie",php,webapps,0 -28948,platforms/osx/dos/28948.c,"Apple Mac OS X 10.x FPathConf System Call Local Denial of Service",2006-11-09,"ilja van sprundel",osx,dos,0 -28949,platforms/php/webapps/28949.txt,"bitweaver 1.x newsletters/edition.php tk Parameter SQL Injection",2006-11-09,"laurent gaffie",php,webapps,0 +28948,platforms/osx/dos/28948.c,"Apple Mac OS X 10.x - FPathConf System Call Local Denial of Service",2006-11-09,"ilja van sprundel",osx,dos,0 +28949,platforms/php/webapps/28949.txt,"bitweaver 1.x - newsletters/edition.php tk Parameter SQL Injection",2006-11-09,"laurent gaffie",php,webapps,0 28950,platforms/php/webapps/28950.txt,"LandShop 0.6.3 ls.php Multiple Parameter XSS",2006-11-09,"laurent gaffie",php,webapps,0 28951,platforms/php/webapps/28951.txt,"LandShop 0.6.3 ls.php Multiple Parameter SQL Injection",2006-11-09,"laurent gaffie",php,webapps,0 28952,platforms/php/webapps/28952.txt,"Omnistar Article Manager Multiple SQL Injection",2006-11-09,"Benjamin Moss",php,webapps,0 -28953,platforms/php/webapps/28953.txt,"Bitweaver 1.x blogs/list_blogs.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 -28954,platforms/php/webapps/28954.txt,"Bitweaver 1.x fisheye/list_galleries.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 +28953,platforms/php/webapps/28953.txt,"Bitweaver 1.x - blogs/list_blogs.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 +28954,platforms/php/webapps/28954.txt,"Bitweaver 1.x - fisheye/list_galleries.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 28955,platforms/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Buffer Overflow SEH",2013-10-14,metacom,windows,local,0 28956,platforms/php/webapps/28956.txt,"StatusNet/Laconica 0.7.4/0.8.2/0.9.0beta3 - Arbitrary File Reading",2013-10-14,spiderboy,php,webapps,80 28957,platforms/android/dos/28957.txt,"Android Zygote - Socket and Fork bomb Attack",2013-10-14,"Luca Verderame",android,dos,0 @@ -25997,10 +25997,10 @@ id,file,description,date,author,platform,type,port 28960,platforms/php/webapps/28960.py,"aMSN 0.98.9 Web App - Multiple Vulnerabilities",2013-10-14,drone,php,webapps,80 29086,platforms/asp/webapps/29086.txt,"ActiveNews Manager activenews_view.asp articleID Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 28962,platforms/multiple/remote/28962.rb,"VMware Hyperic HQ Groovy Script-Console Java Execution",2013-10-14,Metasploit,multiple,remote,0 -28963,platforms/php/webapps/28963.txt,"Bitweaver 1.x fisheye/index.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 -28964,platforms/php/webapps/28964.txt,"Bitweaver 1.x wiki/orphan_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 -28965,platforms/php/webapps/28965.txt,"Bitweaver 1.x wiki/list_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 -28966,platforms/php/webapps/28966.txt,"Drake CMS 0.2 Index.php Cross-Site Scripting",2006-11-10,CorryL,php,webapps,0 +28963,platforms/php/webapps/28963.txt,"Bitweaver 1.x - fisheye/index.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 +28964,platforms/php/webapps/28964.txt,"Bitweaver 1.x - wiki/orphan_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 +28965,platforms/php/webapps/28965.txt,"Bitweaver 1.x - wiki/list_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 +28966,platforms/php/webapps/28966.txt,"Drake CMS 0.2 - Index.php Cross-Site Scripting",2006-11-10,CorryL,php,webapps,0 28967,platforms/php/webapps/28967.txt,"ExoPHPdesk 1.2 Pipe.php Remote File Inclusion",2006-11-11,Firewall1954,php,webapps,0 28968,platforms/windows/remote/28968.html,"Aladdin Knowledge Systems Ltd. PrivAgent ActiveX Control Overflow",2013-10-15,blake,windows,remote,0 28969,platforms/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - SEH Buffer Overflow",2013-10-15,metacom,windows,local,0 @@ -26022,7 +26022,7 @@ id,file,description,date,author,platform,type,port 28985,platforms/asp/webapps/28985.txt,"20/20 Real Estate 3.2 Listings.ASP SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps,0 28986,platforms/asp/webapps/28986.asp,"ASP Portal 2.0/3.x/4.0 Default1.ASP SQL Injection",2006-11-13,ajann,asp,webapps,0 28987,platforms/multiple/remote/28987.c,"Digipass Go3 Insecure Encryption",2006-11-13,faypou,multiple,remote,0 -28988,platforms/php/webapps/28988.txt,"Roundcube Webmail 0.1 index.php Cross-Site Scripting",2006-11-13,RSnake,php,webapps,0 +28988,platforms/php/webapps/28988.txt,"Roundcube Webmail 0.1 - index.php Cross-Site Scripting",2006-11-13,RSnake,php,webapps,0 28989,platforms/asp/webapps/28989.txt,"INFINICART search.asp search Parameter XSS",2006-11-13,"laurent gaffie",asp,webapps,0 28990,platforms/asp/webapps/28990.txt,"INFINICART sendpassword.asp email Parameter XSS",2006-11-13,"laurent gaffie",asp,webapps,0 28991,platforms/asp/webapps/28991.txt,"INFINICART login.asp Multiple Parameter XSS",2006-11-13,"laurent gaffie",asp,webapps,0 @@ -26050,7 +26050,7 @@ id,file,description,date,author,platform,type,port 29009,platforms/asp/webapps/29009.txt,"SitesOutlet Ecommerce Kit Multiple SQL Injection",2006-11-15,"laurent gaffie",asp,webapps,0 29010,platforms/asp/webapps/29010.txt,"SiteXpress E-Commerce System Dept.ASP SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps,0 29011,platforms/asp/webapps/29011.txt,"ASPIntranet 2.1 Default.ASP SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps,0 -29012,platforms/asp/webapps/29012.txt,"DMXReady Site Engine Manager 1.0 Index.ASP SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps,0 +29012,platforms/asp/webapps/29012.txt,"DMXReady Site Engine Manager 1.0 - Index.ASP SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps,0 29013,platforms/asp/webapps/29013.txt,"Pilot Cart 7.2 Pilot.ASP SQL Injection",2006-11-14,"laurent gaffie",asp,webapps,0 29014,platforms/asp/webapps/29014.txt,"Car Site Manager csm/asp/listings.asp Multiple Parameter SQL Injection",2006-11-14,"laurent gaffie",asp,webapps,0 29015,platforms/asp/webapps/29015.txt,"Car Site Manager csm/asp/detail.asp p Parameter SQL Injection",2006-11-14,"laurent gaffie",asp,webapps,0 @@ -26105,7 +26105,7 @@ id,file,description,date,author,platform,type,port 29150,platforms/php/webapps/29150.txt,"WordPress SAICO Theme 1.0-1.0.2 - Arbitrary File Upload",2013-10-24,"Byakuya Kouta",php,webapps,0 29148,platforms/windows/dos/29148.txt,"ASF Demux for VLC 2.0.x - DoS (POC)",2013-10-23,"Pedro Ribeiro",windows,dos,0 29221,platforms/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 Admin.PL Cross-Site Scripting",2006-12-04,"Jesus Olmos Gonzalez",cgi,webapps,0 -29222,platforms/php/webapps/29222.txt,"Cerberus Helpdesk 2.x Spellwin.php Cross-Site Scripting",2006-12-04,"En Douli",php,webapps,0 +29222,platforms/php/webapps/29222.txt,"Cerberus Helpdesk 2.x - Spellwin.php Cross-Site Scripting",2006-12-04,"En Douli",php,webapps,0 29068,platforms/php/webapps/29068.txt,"WordPress Area53 theme - Arbitrary File Upload",2013-10-19,"Byakuya Kouta",php,webapps,80 29069,platforms/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver (kmxfw.sys) Local Privilege Escalation",2006-11-16,"Ruben Santamarta ",windows,local,0 29070,platforms/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver (kmxstart.sys) Local Privilege Escalation",2006-11-16,"Ruben Santamarta ",windows,local,0 @@ -26117,12 +26117,12 @@ id,file,description,date,author,platform,type,port 29076,platforms/windows/dos/29076.html,"Adobe Reader 7.0.x - Multiple Vulnerabilities",2006-11-17,"Michal Bucko",windows,dos,0 29077,platforms/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 f-email.asp itemID Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29078,platforms/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 - listings.asp Multiple Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 -29079,platforms/php/webapps/29079.txt,"VBulletin 3.6.x Admin Control Panel Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,php,webapps,0 +29079,platforms/php/webapps/29079.txt,"VBulletin 3.6.x - Admin Control Panel Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,php,webapps,0 29080,platforms/asp/webapps/29080.txt,"BestWebApp Dating Site Login Component Multiple Field SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29081,platforms/asp/webapps/29081.txt,"BestWebApp Dating Site login_form.asp msg Parameter XSS",2006-11-17,"laurent gaffie",asp,webapps,0 29085,platforms/asp/webapps/29085.txt,"A-CART 2.0 category.asp catcode Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 29084,platforms/asp/webapps/29084.txt,"A-Cart Pro 2.0 product.asp productid Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 -29083,platforms/windows/remote/29083.txt,"Sage 1.3.x IMG Element Input Validation",2006-09-08,"Kevin Kierznowski",windows,remote,0 +29083,platforms/windows/remote/29083.txt,"Sage 1.3.x - IMG Element Input Validation",2006-09-08,"Kevin Kierznowski",windows,remote,0 29087,platforms/asp/webapps/29087.txt,"ActiveNews Manager default.asp page Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 29088,platforms/asp/webapps/29088.txt,"ActiveNews Manager activenews_search.asp query Parameter XSS",2006-11-18,"laurent gaffie",asp,webapps,0 29089,platforms/asp/webapps/29089.txt,"Active News Manager activeNews_categories.asp catID Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 @@ -26169,7 +26169,7 @@ id,file,description,date,author,platform,type,port 29129,platforms/windows/remote/29129.rb,"Interactive Graphical SCADA System Remote Command Injection",2013-10-22,Metasploit,windows,remote,12397 29130,platforms/windows/remote/29130.rb,"HP Intelligent Management Center BIms UploadServlet Directory Traversal",2013-10-22,Metasploit,windows,remote,8080 29131,platforms/hardware/webapps/29131.rb,"ARRIS DG860A NVRAM Backup Password Disclosure",2013-10-22,"Justin Oberdorf",hardware,webapps,80 -29132,platforms/unix/remote/29132.rb,"WebTester 5.x Command Execution",2013-10-22,Metasploit,unix,remote,80 +29132,platforms/unix/remote/29132.rb,"WebTester 5.x - Command Execution",2013-10-22,Metasploit,unix,remote,80 29133,platforms/asp/webapps/29133.txt,"Rapid Classified 3.1 viewad.asp id Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29134,platforms/asp/webapps/29134.txt,"Rapid Classified 3.1 view_print.asp id Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29135,platforms/asp/webapps/29135.txt,"Rapid Classified 3.1 - search.asp SH1 Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 @@ -26219,11 +26219,11 @@ id,file,description,date,author,platform,type,port 29187,platforms/php/webapps/29187.txt,"cPanel WebHost Manager 3.1 dofeaturemanager feature Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29188,platforms/php/webapps/29188.txt,"cPanel WebHost Manager 3.1 park ndomain Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29189,platforms/asp/webapps/29189.txt,"fipsShop Multiple SQL Injection",2006-11-25,"Aria-Security Team",asp,webapps,0 -29190,platforms/osx/local/29190.txt,"Apple Mac OS X 10.4.x Mach-O Binary Loading Integer Overflow",2006-11-26,LMH,osx,local,0 +29190,platforms/osx/local/29190.txt,"Apple Mac OS X 10.4.x - Mach-O Binary Loading Integer Overflow",2006-11-26,LMH,osx,local,0 29191,platforms/asp/webapps/29191.txt,"ClickContact - Default.ASP Multiple SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps,0 29192,platforms/asp/webapps/29192.txt,"Clickblog Displaycalendar.ASP SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps,0 29193,platforms/asp/webapps/29193.txt,"Click Gallery Multiple Input Validation Vulnerabilities",2006-11-27,"Aria-Security Team",asp,webapps,0 -29194,platforms/osx/local/29194.c,"Apple Mac OS X 10.4.x AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow",2006-11-27,LMH,osx,local,0 +29194,platforms/osx/local/29194.c,"Apple Mac OS X 10.4.x - AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow",2006-11-27,LMH,osx,local,0 29195,platforms/asp/webapps/29195.txt,"uPhotoGallery 1.1 slideshow.asp ci Parameter SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps,0 29196,platforms/asp/webapps/29196.txt,"uPhotoGallery 1.1 thumbnails.asp ci Parameter SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps,0 29197,platforms/asp/webapps/29197.txt,"Evolve Shopping Cart products.ASP SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps,0 @@ -26232,9 +26232,9 @@ id,file,description,date,author,platform,type,port 29200,platforms/php/webapps/29200.txt,"b2evolution 1.8.2/1.9 _referer_spam.page.php Multiple Parameter XSS",2006-11-16,"lotto fischer",php,webapps,0 29201,platforms/osx/local/29201.c,"Apple Mac OS X 10.4.x - Shared_Region_Make_Private_Np Kernel Function Local Memory Corruption",2006-11-29,LMH,osx,local,0 29202,platforms/php/webapps/29202.txt,"Seditio1.10 /Land Down 8.0 Under Polls.php SQL Injection",2006-11-30,ajann,php,webapps,0 -29203,platforms/php/webapps/29203.php,"Woltlab Burning Board 2.3.x Register.php Cross-Site Scripting",2006-11-30,blueshisha,php,webapps,0 +29203,platforms/php/webapps/29203.php,"Woltlab Burning Board 2.3.x - Register.php Cross-Site Scripting",2006-11-30,blueshisha,php,webapps,0 29204,platforms/netbsd_x86/dos/29204.pl,"NetBSD 3.1 FTPd / Tnftpd - Port Remote Buffer Overflow",2006-12-01,kcope,netbsd_x86,dos,0 -29205,platforms/php/webapps/29205.txt,"Invision Gallery 2.0.7 Index.php IMG Parameter SQL Injection",2006-12-01,infection,php,webapps,0 +29205,platforms/php/webapps/29205.txt,"Invision Gallery 2.0.7 - Index.php IMG Parameter SQL Injection",2006-12-01,infection,php,webapps,0 29262,platforms/hardware/webapps/29262.pl,"Pirelli Discus DRG A125g - Password Disclosure",2013-10-28,"Sebastián Magof",hardware,webapps,0 29207,platforms/php/webapps/29207.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - Show Parameter SQL Injection",2006-12-01,"Tim Weber",php,webapps,0 29231,platforms/asp/webapps/29231.txt,"Dol Storye Dettaglio.ASP Multiple SQL Injection",2006-12-06,WarGame,asp,webapps,0 @@ -26244,7 +26244,7 @@ id,file,description,date,author,platform,type,port 29210,platforms/php/remote/29210.rb,"Open Flash Chart 2 - Arbitrary File Upload",2013-10-26,Metasploit,php,remote,80 29230,platforms/windows/remote/29230.html,"Citrix Presentation Server Client 9.200 - WFICA.OCX ActiveX Component Heap Buffer Overflow",2006-12-06,"Andrew Christensen",windows,remote,0 29223,platforms/php/webapps/29223.txt,"Inside Systems Mail 2.0 Error.php Cross-Site Scripting",2006-12-04,"Vicente Aguilera Diaz",php,webapps,0 -29224,platforms/asp/webapps/29224.txt,"UApplication UGuestbook 1.0 Index.ASP SQL Injection",2006-12-04,"Aria-Security Team",asp,webapps,0 +29224,platforms/asp/webapps/29224.txt,"UApplication UGuestbook 1.0 - Index.ASP SQL Injection",2006-12-04,"Aria-Security Team",asp,webapps,0 29225,platforms/php/webapps/29225.txt,"ac4p Mobile up.php Taaa Parameter XSS",2006-12-04,SwEET-DeViL,php,webapps,0 29226,platforms/php/webapps/29226.txt,"ac4p Mobile - polls.php Multiple Parameter XSS (2)",2006-12-04,SwEET-DeViL,php,webapps,0 29227,platforms/asp/webapps/29227.txt,"Vt-Forum Lite 1.3 vf_info.asp StrMes Parameter XSS",2006-12-04,St@rExT,asp,webapps,0 @@ -26269,7 +26269,7 @@ id,file,description,date,author,platform,type,port 29251,platforms/php/webapps/29251.txt,"AnnonceScriptHP 2.0 admin/admin_config/Aide.php email Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29252,platforms/php/webapps/29252.txt,"AnnonceScriptHP 2.0 email.php id Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 29253,platforms/php/webapps/29253.txt,"AnnonceScriptHP 2.0 voirannonce.php no Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 -29254,platforms/php/webapps/29254.txt,"KDPics 1.11/1.16 index.php3 categories Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 +29254,platforms/php/webapps/29254.txt,"KDPics 1.11/1.16 - index.php3 categories Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29255,platforms/php/webapps/29255.txt,"KDPics 1.11/1.16 galeries.inc.php3 categories Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29327,platforms/windows/local/29327.py,"Watermark Master 2.2.23 - Buffer Overflow (SEH)",2013-11-01,metacom,windows,local,0 29258,platforms/php/webapps/29258.txt,"PHP RSS Reader 2010 - SQL Injection",2013-10-28,"mishal abdullah",php,webapps,0 @@ -26342,9 +26342,9 @@ id,file,description,date,author,platform,type,port 29335,platforms/cfm/webapps/29335.txt,"Future Internet index.cfm categoryId Parameter XSS",2006-12-23,Linux_Drox,cfm,webapps,0 29336,platforms/asp/webapps/29336.txt,"Chatwm 1.0 SelGruFra.ASP SQL Injection",2006-12-24,ShaFuq31,asp,webapps,0 29337,platforms/php/webapps/29337.txt,"TimberWolf 1.2.2 ShowNews.php Cross-Site Scripting",2006-12-24,CorryL,php,webapps,0 -29338,platforms/php/webapps/29338.txt,"VBulletin 3.5.x/3.6.x SWF Script Injection",2006-12-25,"Ashraf Morad",php,webapps,0 +29338,platforms/php/webapps/29338.txt,"VBulletin 3.5.x/3.6.x - SWF Script Injection",2006-12-25,"Ashraf Morad",php,webapps,0 29339,platforms/php/webapps/29339.txt,"PHP Live! 3.2.2 setup/transcripts.php search_string Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 -29340,platforms/php/webapps/29340.txt,"PHP Live! 3.2.2 index.php l Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 +29340,platforms/php/webapps/29340.txt,"PHP Live! 3.2.2 - index.php l Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 29341,platforms/php/webapps/29341.txt,"PHP Live! 3.2.2 phplive/message_box.php Multiple Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 29342,platforms/php/webapps/29342.txt,"Luckybot 3 DIR Parameter Multiple Remote File Inclusion",2006-12-26,Red_Casper,php,webapps,0 29343,platforms/php/webapps/29343.txt,"phpCMS 1.1.7 counter.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 @@ -26364,19 +26364,19 @@ id,file,description,date,author,platform,type,port 29474,platforms/php/webapps/29474.txt,"Scriptme SmE 1.21 File Mailer Login SQL Injection",2007-01-16,CorryL,php,webapps,0 29356,platforms/php/webapps/29356.txt,"WordPress 1.x/2.0.x - Template.php HTML Injection",2006-12-27,"David Kierznowski",php,webapps,0 29357,platforms/asp/webapps/29357.txt,"Hosting Controller 7C FolderManager.ASPX Directory Traversal",2006-12-27,KAPDA,asp,webapps,0 -29358,platforms/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 login.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 +29358,platforms/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 - login.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29359,platforms/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 content.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29360,platforms/asp/webapps/29360.txt,"DMXReady Secure Login Manager 1.0 members.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29361,platforms/asp/webapps/29361.txt,"DMXReady Secure Login Manager 1.0 applications/SecureLoginManager/inc_secureloginmanager.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29362,platforms/multiple/dos/29362.pl,"DB Hub 0.3 - Remote Denial of Service",2006-12-27,"Critical Security",multiple,dos,0 -29363,platforms/php/webapps/29363.txt,"PHP iCalendar 1.1/2.x day.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 -29364,platforms/php/webapps/29364.txt,"PHP iCalendar 1.1/2.x month.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 -29365,platforms/php/webapps/29365.txt,"PHP iCalendar 1.1/2.x year.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 -29366,platforms/php/webapps/29366.txt,"PHP iCalendar 1.1/2.x week.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 -29367,platforms/php/webapps/29367.txt,"PHP iCalendar 1.1/2.x search.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 -29368,platforms/php/webapps/29368.txt,"PHP iCalendar 1.1/2.x rss/index.php getdate Parameter XSS",2006-12-27,Lostmon,php,webapps,0 -29369,platforms/php/webapps/29369.txt,"PHP iCalendar 1.1/2.x print.php getdate Parameter XSS",2006-12-27,Lostmon,php,webapps,0 -29370,platforms/php/webapps/29370.txt,"PHP iCalendar 1.1/2.x preferences.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 +29363,platforms/php/webapps/29363.txt,"PHP iCalendar 1.1/2.x - day.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 +29364,platforms/php/webapps/29364.txt,"PHP iCalendar 1.1/2.x - month.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 +29365,platforms/php/webapps/29365.txt,"PHP iCalendar 1.1/2.x - year.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 +29366,platforms/php/webapps/29366.txt,"PHP iCalendar 1.1/2.x - week.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 +29367,platforms/php/webapps/29367.txt,"PHP iCalendar 1.1/2.x - search.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 +29368,platforms/php/webapps/29368.txt,"PHP iCalendar 1.1/2.x - rss/index.php getdate Parameter XSS",2006-12-27,Lostmon,php,webapps,0 +29369,platforms/php/webapps/29369.txt,"PHP iCalendar 1.1/2.x - print.php getdate Parameter XSS",2006-12-27,Lostmon,php,webapps,0 +29370,platforms/php/webapps/29370.txt,"PHP iCalendar 1.1/2.x - preferences.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29371,platforms/multiple/remote/29371.txt,"Oracle 10g Portal Key Parameter Cross-Site Scripting",2006-12-29,"Pham Duc Hai",multiple,remote,0 29372,platforms/php/webapps/29372.txt,"Mobilelib Gold Multiple Cross-Site Scripting Vulnerabilities",2006-12-29,"viP HaCKEr",php,webapps,0 29373,platforms/asp/webapps/29373.txt,"Spooky 2.7 login/register.asp SQL Injection",2006-12-30,Doz,asp,webapps,0 @@ -26401,14 +26401,14 @@ id,file,description,date,author,platform,type,port 29394,platforms/cgi/webapps/29394.txt,"EditTag 1.2 mkpw_mp.cgi plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 29395,platforms/cgi/webapps/29395.txt,"EditTag 1.2 mkpw.pl plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 29396,platforms/cgi/webapps/29396.txt,"EditTag 1.2 mkpw.cgi plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 -29397,platforms/php/webapps/29397.php,"Coppermine Photo Gallery 1.x Albmgr.php SQL Injection",2007-01-05,DarkFig,php,webapps,0 +29397,platforms/php/webapps/29397.php,"Coppermine Photo Gallery 1.x - Albmgr.php SQL Injection",2007-01-05,DarkFig,php,webapps,0 29398,platforms/asp/webapps/29398.txt,"Shopstorenow E-commerce Shopping Cart Orange.ASP SQL Injection",2007-01-06,IbnuSina,asp,webapps,0 29399,platforms/linux/dos/29399.txt,"Multiple PDF Readers - Multiple Remote Buffer Overflow",2007-01-06,LMH,linux,dos,0 29400,platforms/novell/remote/29400.txt,"Novell Access Manager 3 Identity Server IssueInstant Parameter Cross-Site Scripting",2007-01-08,anonymous,novell,remote,0 29401,platforms/asp/webapps/29401.txt,"CreateAuction Cats.ASP SQL Injection",2007-01-08,IbnuSina,asp,webapps,0 29402,platforms/hardware/dos/29402.txt,"Packeteer PacketShaper 8.0 - Multiple Buffer Overflow Denial of Service Vulnerabilities",2007-01-08,kian.mohageri,hardware,dos,0 29403,platforms/windows/local/29403.txt,"HP Multiple Products PML Driver HPZ12 - Local Privilege Escalation",2007-01-08,Sowhat,windows,local,0 -29404,platforms/php/webapps/29404.txt,"MediaWiki 1.x AJAX Index.php Cross-Site Scripting",2007-01-09,"Moshe Ben-Abu",php,webapps,0 +29404,platforms/php/webapps/29404.txt,"MediaWiki 1.x - AJAX Index.php Cross-Site Scripting",2007-01-09,"Moshe Ben-Abu",php,webapps,0 29405,platforms/php/webapps/29405.txt,"PHPKit 1.6.1 Comment.php SQL Injection",2007-01-09,yorn,php,webapps,0 29406,platforms/solaris/dos/29406.c,"Sun Solaris 9 RPC Request Denial of Service",2007-01-09,"Federico L. Bossi Bonin",solaris,dos,0 29407,platforms/php/webapps/29407.txt,"Magic Photo Storage Website - admin/admin_password.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 @@ -26455,9 +26455,9 @@ id,file,description,date,author,platform,type,port 29448,platforms/osx/remote/29448.txt,"Apple Mac OS X 10.4.8 - DMG UFS Byte_Swap_Sbin() Integer Overflow",2007-01-12,LMH,osx,remote,0 29449,platforms/multiple/remote/29449.html,"Oracle ORADC ActiveX Control Remote Code Execution",2007-01-12,"Umesh Wanve",multiple,remote,0 29450,platforms/php/webapps/29450.txt,"Ezboxx 0.7.6 Beta - Multiple Input Validation Vulnerabilities",2007-01-12,"Doron P",php,webapps,0 -29451,platforms/php/webapps/29451.txt,"All In One Control Panel 1.3.x cp_downloads.php did Parameter SQL Injection",2007-01-12,Coloss,php,webapps,0 +29451,platforms/php/webapps/29451.txt,"All In One Control Panel 1.3.x - cp_downloads.php did Parameter SQL Injection",2007-01-12,Coloss,php,webapps,0 29452,platforms/osx/dos/29452.txt,"Apple Mac OS X 10.4.8 - DMG UFS UFS_LookUp Denial of Service",2007-01-13,LMH,osx,dos,0 -29453,platforms/php/webapps/29453.php,"PHP-Nuke 7.x Block-Old_Articles.php SQL Injection",2007-01-13,Paisterist,php,webapps,0 +29453,platforms/php/webapps/29453.php,"PHP-Nuke 7.x - Block-Old_Articles.php SQL Injection",2007-01-13,Paisterist,php,webapps,0 29454,platforms/osx/dos/29454.txt,"Apple Mac OS X 10.4.8 - DMG HFS+ DO_HFS_TRUNCATE Denial of Service",2007-01-13,LMH,osx,dos,0 29455,platforms/windows/dos/29455.py,"RealNetwork RealPlayer 10.5 MID File Handling Remote Denial of Service",2007-01-15,shinnai,windows,dos,0 29456,platforms/asp/webapps/29456.txt,"InstantASP 4.1 Logon.aspx SessionID Parameter XSS",2007-01-15,Doz,asp,webapps,0 @@ -26479,7 +26479,7 @@ id,file,description,date,author,platform,type,port 29469,platforms/php/webapps/29469.txt,"Jax Petition 3.06 Book smileys.php languagepack Parameter Local File Inclusion",2007-01-15,"ilker Kandemir",php,webapps,0 29470,platforms/linux/dos/29470.txt,"Oftpd 0.3.7 Unsupported Address Family Remote Denial of Service",2007-01-15,anonymous,linux,dos,0 29471,platforms/linux/remote/29471.txt,"BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection",2007-11-16,"Collin Mulliner",linux,remote,0 -29472,platforms/php/webapps/29472.txt,"DT_Guestbook 1.0 Index.php Cross-Site Scripting",2007-01-16,"Jesper Jurcenoks",php,webapps,0 +29472,platforms/php/webapps/29472.txt,"DT_Guestbook 1.0 - Index.php Cross-Site Scripting",2007-01-16,"Jesper Jurcenoks",php,webapps,0 29482,platforms/php/webapps/29482.php,"WordPress Theme Kernel - Remote File Upload",2013-11-07,link_satisi,php,webapps,0 29483,platforms/php/webapps/29483.txt,"Indexu 5.0/5.3 send_pwd.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29484,platforms/php/webapps/29484.txt,"Indexu 5.0/5.3 - search.php keyword Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 @@ -26487,15 +26487,15 @@ id,file,description,date,author,platform,type,port 29486,platforms/php/webapps/29486.txt,"Indexu 5.0/5.3 power_search.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29487,platforms/php/webapps/29487.txt,"Indexu 5.0/5.3 new.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29488,platforms/php/webapps/29488.txt,"Indexu 5.0/5.3 mailing_list.php Multiple Variables XSS",2007-01-16,SwEET-DeViL,php,webapps,0 -29489,platforms/php/webapps/29489.txt,"Indexu 5.0/5.3 login.php error_msg Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 +29489,platforms/php/webapps/29489.txt,"Indexu 5.0/5.3 - login.php error_msg Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29490,platforms/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal information disclosure",2007-01-17,DPR,windows,remote,0 -29491,platforms/php/webapps/29491.txt,"myBloggie 2.1.5 index.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 -29492,platforms/php/webapps/29492.txt,"myBloggie 2.1.5 login.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 -29495,platforms/php/webapps/29495.txt,"Sabros.US 1.7 Index.php Cross-Site Scripting",2007-01-18,CorryL,php,webapps,0 +29491,platforms/php/webapps/29491.txt,"myBloggie 2.1.5 - index.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 +29492,platforms/php/webapps/29492.txt,"myBloggie 2.1.5 - login.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 +29495,platforms/php/webapps/29495.txt,"Sabros.US 1.7 - Index.php Cross-Site Scripting",2007-01-18,CorryL,php,webapps,0 29496,platforms/linux/remote/29496.txt,"ArsDigita Community System 3.4.x - Directory Traversal",2007-01-18,"Elliot Kendall",linux,remote,0 29497,platforms/php/webapps/29497.txt,"Easebay Resources Paypal Subscription Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps,0 29498,platforms/php/webapps/29498.txt,"Easebay Resources Login Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps,0 -29499,platforms/php/webapps/29499.txt,"SMF 1.1 Index.php HTML Injection",2007-01-20,"Aria-Security Team",php,webapps,0 +29499,platforms/php/webapps/29499.txt,"SMF 1.1 - Index.php HTML Injection",2007-01-20,"Aria-Security Team",php,webapps,0 29500,platforms/asp/webapps/29500.txt,"RASPcalendar 1.01 - [ASP] Admin Login Vlunerabilities",2013-11-08,"Hackeri-AL UAH-Crew",asp,webapps,0 29502,platforms/multiple/dos/29502.html,"Transmit 3.5.5 - Remote Heap Overflow",2007-01-20,LMH,multiple,dos,0 29503,platforms/windows/dos/29503.py,"KarjaSoft Sami HTTP Server 1.0.4/1.0.5/2.0.1 Request Remote Denial of Service",2007-01-22,shinnai,windows,dos,0 @@ -26531,7 +26531,7 @@ id,file,description,date,author,platform,type,port 30055,platforms/ios/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,ios,webapps,0 30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 Low.php Cross-Site Scripting",2007-06-18,RMx,php,webapps,0 30156,platforms/cgi/webapps/30156.txt,"CGILua 3.0 - SQL Injection",2013-12-09,"aceeeeeeeer .",cgi,webapps,0 -30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 Index.php Cross-Site Scripting",2007-08-18,Serapis.net,php,webapps,0 +30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 - Index.php Cross-Site Scripting",2007-08-18,Serapis.net,php,webapps,0 30015,platforms/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 Lang Cookie Parameter Local File Inclusion",2007-05-08,netVigilance,php,webapps,0 30016,platforms/windows/remote/30016.txt,"Adobe RoboHelp Frameset-7.HTML Cross-Site Scripting",2007-05-08,"Michael Domberg",windows,remote,0 30017,platforms/unix/local/30017.sh,"HP Tru64 5.0.1 - DOP Command Local Privilege Escalation",2007-05-08,"Daniele Calore",unix,local,0 @@ -26557,21 +26557,21 @@ id,file,description,date,author,platform,type,port 29520,platforms/linux/dos/29520.txt,"GTK2 GDKPixBufLoader - Remote Denial of Service",2007-01-24,"Lubomir Kundrak",linux,dos,0 29521,platforms/php/webapps/29521.txt,"Virtual Host Administrator 0.1 Modules_Dir Remote File Inclusion",2007-01-24,"Dr Max Virus",php,webapps,0 29522,platforms/php/webapps/29522.py,"WordPress 1.x/2.0.x - Pingback SourceURI Denial of Service and Information Disclosure",2007-01-24,"Blake Matheny",php,webapps,0 -29523,platforms/osx/dos/29523.txt,"Apple 10.4.x Software Update Format String",2007-01-25,kf,osx,dos,0 +29523,platforms/osx/dos/29523.txt,"Apple 10.4.x - Software Update Format String",2007-01-25,kf,osx,dos,0 29524,platforms/windows/remote/29524.txt,"Microsoft Word 2000 - Malformed Function Code Execution",2007-01-25,Symantec,windows,remote,0 29525,platforms/php/webapps/29525.txt,"WordPress Highlight Premium Theme - CSRF File Upload",2013-11-10,DevilScreaM,php,webapps,0 29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0 29527,platforms/linux/remote/29527.pl,"Xine 0.99.4 M3U Remote Format String",2007-01-03,"Kevin Finisterre",linux,remote,0 29528,platforms/php/local/29528.txt,"PHP 5.2 - FOpen Safe_Mode Restriction-Bypass",2007-01-26,"Maksymilian Arciemowicz",php,local,0 29529,platforms/php/webapps/29529.txt,"PHP Membership Manager 1.5 Admin.php Cross-Site Scripting",2007-01-26,Doz,php,webapps,0 -29530,platforms/php/webapps/29530.txt,"FD Script 1.3.x FName Parameter Information Disclosure",2007-01-26,ajann,php,webapps,0 +29530,platforms/php/webapps/29530.txt,"FD Script 1.3.x - FName Parameter Information Disclosure",2007-01-26,ajann,php,webapps,0 29531,platforms/windows/dos/29531.txt,"Yahoo! Messenger 8.0 Notification Message HTML Injection",2007-01-26,"Hai Nam Luke",windows,dos,0 29532,platforms/osx/dos/29532.txt,"Apple Installer Package 2.1.5 Filename Format String",2007-01-27,LMH,osx,dos,0 29533,platforms/asp/webapps/29533.html,"AdMentor Admin Login SQL Injection",2007-01-27,Cr@zy_King,asp,webapps,0 29534,platforms/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 Show_Webfeed.php SQL Injection",2007-01-27,St[at]rExT,php,webapps,0 29535,platforms/osx/dos/29535.txt,"Telestream Flip4Mac - 'WMV' File Remote Memory Corruption",2007-01-27,kf,osx,dos,0 29536,platforms/windows/dos/29536.html,"Microsoft Internet Explorer 5.0.1 - Multiple ActiveX Controls Denial of Service Vulnerabilities",2007-01-29,"Alexander Sotirov",windows,dos,0 -29537,platforms/php/webapps/29537.txt,"MDPro 1.0.76 Index.php SQL Injection",2007-01-27,adexior,php,webapps,0 +29537,platforms/php/webapps/29537.txt,"MDPro 1.0.76 - Index.php SQL Injection",2007-01-27,adexior,php,webapps,0 29538,platforms/windows/remote/29538.c,"SSC DiskAccess NFS Client DAPCNFSD.DLL Stack Buffer Overflow",2007-01-29,"Andres Tarasco Acuna",windows,remote,0 29539,platforms/php/webapps/29539.txt,"EncapsCMS 0.3.6 - 'common_foot.php' Remote File Inclusion",2007-01-30,Tr_ZiNDaN,php,webapps,0 29540,platforms/solaris/dos/29540.c,"Sun Solaris 10 ICMP Unspecified Remote Denial of Service",2007-01-30,kcope,solaris,dos,0 @@ -26580,7 +26580,7 @@ id,file,description,date,author,platform,type,port 29678,platforms/php/webapps/29678.txt,"Audins Audiens 3.3 system/index.php Cookie PHPSESSID Parameter SQL Injection",2007-02-26,r00t,php,webapps,0 29679,platforms/php/webapps/29679.html,"PHPBB2 Admin_Ug_Auth.php Administrative Security Bypass",2007-02-26,"Hasadya Raed",php,webapps,0 29680,platforms/php/webapps/29680.html,"SQLiteManager 1.2 Main.php Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",php,webapps,0 -29681,platforms/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 index.php Local File Inclusion",2007-02-26,"D. Matscheko",php,webapps,0 +29681,platforms/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 - index.php Local File Inclusion",2007-02-26,"D. Matscheko",php,webapps,0 29682,platforms/php/webapps/29682.txt,"WordPress 2.1.1 - Post.php Cross-Site Scripting",2007-02-26,Samenspender,php,webapps,0 29683,platforms/linux/dos/29683.txt,"Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service",2007-02-27,"Steve Grubb",linux,dos,0 29684,platforms/php/webapps/29684.txt,"WordPress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",php,webapps,0 @@ -26595,17 +26595,17 @@ id,file,description,date,author,platform,type,port 29549,platforms/windows/local/29549.pl,"ALLPlayer 5.6.2 - (.m3u) Local Buffer Overflow (SEH/Unicode)",2013-11-12,"Mike Czumak",windows,local,0 29811,platforms/jsp/webapps/29811.txt,"Atlassian JIRA 3.4.2 IssueNavigator.JSPA Cross-Site Scripting",2007-04-02,syniack,jsp,webapps,0 29812,platforms/windows/remote/29812.rb,"DesktopCentral AgentLogUpload Arbitrary File Upload",2013-11-25,Metasploit,windows,remote,8020 -29551,platforms/osx/dos/29551.txt,"Apple Mac OS X 10.4.x iMovie HD .imovieproj Filename Format String",2007-01-30,LMH,osx,dos,0 +29551,platforms/osx/dos/29551.txt,"Apple Mac OS X 10.4.x - iMovie HD .imovieproj Filename Format String",2007-01-30,LMH,osx,dos,0 29552,platforms/windows/remote/29552.rb,"Symantec Altiris DS SQL Injection",2013-11-13,Metasploit,windows,remote,402 -29553,platforms/osx/dos/29553.txt,"Apple Mac OS X 10.4.x Help Viewer .help Filename Format String",2007-01-30,LMH,osx,dos,0 -29554,platforms/osx/dos/29554.txt,"Apple Mac OS X 10.4.x iPhoto photo:// URL Handling Format String",2007-01-30,LMH,osx,dos,0 -29555,platforms/osx/dos/29555.txt,"Apple Mac OS X 10.4.x Safari window.console.log Format String",2007-01-30,LMH,osx,dos,0 +29553,platforms/osx/dos/29553.txt,"Apple Mac OS X 10.4.x - Help Viewer .help Filename Format String",2007-01-30,LMH,osx,dos,0 +29554,platforms/osx/dos/29554.txt,"Apple Mac OS X 10.4.x - iPhoto photo:// URL Handling Format String",2007-01-30,LMH,osx,dos,0 +29555,platforms/osx/dos/29555.txt,"Apple Mac OS X 10.4.x - Safari window.console.log Format String",2007-01-30,LMH,osx,dos,0 29556,platforms/php/webapps/29556.txt,"OpenEMR 2.8.2 Import_XML.php Remote File Inclusion",2007-01-31,trzindan,php,webapps,0 29557,platforms/php/webapps/29557.txt,"OpenEMR 2.8.2 Login_Frame.php Cross-Site Scripting",2007-01-31,"Michael Melewski",php,webapps,0 29558,platforms/windows/dos/29558.c,"Comodo Firewall 2.3.6 CMDMon.SYS Multiple Denial of Service Vulnerabilities",2007-02-01,"Matousec Transparent security",windows,dos,0 29559,platforms/php/webapps/29559.txt,"EasyMoblog 0.5.1 - Multiple Input Validation Vulnerabilities",2007-02-02,"Tal Argoni",php,webapps,0 29560,platforms/php/webapps/29560.txt,"PHPProbid 5.24 Lang.php Remote File Inclusion",2007-02-02,"Hasadya Raed",php,webapps,0 -29561,platforms/php/webapps/29561.txt,"Uebimiau 2.7.10 Index.php Cross-Site Scripting",2007-02-02,Doz,php,webapps,0 +29561,platforms/php/webapps/29561.txt,"Uebimiau 2.7.10 - Index.php Cross-Site Scripting",2007-02-02,Doz,php,webapps,0 29562,platforms/php/webapps/29562.txt,"PortailPHP 2 mod_news/index.php chemin Parameter Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",php,webapps,0 29563,platforms/php/webapps/29563.txt,"PortailPHP 2 mod_news/goodies.php chemin Parameter Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",php,webapps,0 29564,platforms/php/webapps/29564.txt,"PortailPHP 2 mod_news/index.php chemin Parameter Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps,0 @@ -26622,22 +26622,22 @@ id,file,description,date,author,platform,type,port 29575,platforms/windows/remote/29575.txt,"Plain Old Webserver 0.0.7/0.0.8 Firefox Extension Directory Traversal",2006-09-25,"Stefano Di Paola",windows,remote,0 29576,platforms/jsp/webapps/29576.txt,"Atlassian JIRA 3.7.3 BrowseProject.JSPA Cross-Site Scripting",2007-02-09,BL4CK,jsp,webapps,0 29577,platforms/php/dos/29577.php,"PHP 5.2.1 STR_IReplace Remote Denial of Service",2007-02-09,"Thomas Hruska",php,dos,0 -29578,platforms/php/webapps/29578.txt,"Tagit! Tagit2b 2.1.B Build 2 tagviewer.php Multiple Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29579,platforms/php/webapps/29579.txt,"Tagit! Tagit2b 2.1.B Build 2 tag_process.php Multiple Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29580,platforms/php/webapps/29580.txt,"Tagit! Tagit2b 2.1.B Build 2 CONFIG/errmsg.inc.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29581,platforms/php/webapps/29581.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/addTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29582,platforms/php/webapps/29582.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/ban_watch.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29583,platforms/php/webapps/29583.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/delTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29584,platforms/php/webapps/29584.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/delTag.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29585,platforms/php/webapps/29585.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/editTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29586,platforms/php/webapps/29586.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/editTag.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29587,platforms/php/webapps/29587.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/manageTagmins.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29588,platforms/php/webapps/29588.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/verify.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29589,platforms/php/webapps/29589.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/index.php adminpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29590,platforms/php/webapps/29590.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/readconf.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29591,platforms/php/webapps/29591.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/updateconf.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29592,platforms/php/webapps/29592.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/updatefilter.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 -29593,platforms/php/webapps/29593.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/wordfilter.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29578,platforms/php/webapps/29578.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagviewer.php Multiple Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29579,platforms/php/webapps/29579.txt,"Tagit! Tagit2b 2.1.B Build 2 - tag_process.php Multiple Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29580,platforms/php/webapps/29580.txt,"Tagit! Tagit2b 2.1.B Build 2 - CONFIG/errmsg.inc.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29581,platforms/php/webapps/29581.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/addTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29582,platforms/php/webapps/29582.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/ban_watch.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29583,platforms/php/webapps/29583.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/delTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29584,platforms/php/webapps/29584.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/delTag.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29585,platforms/php/webapps/29585.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/editTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29586,platforms/php/webapps/29586.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/editTag.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29587,platforms/php/webapps/29587.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/manageTagmins.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29588,platforms/php/webapps/29588.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/verify.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29589,platforms/php/webapps/29589.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/index.php adminpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29590,platforms/php/webapps/29590.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/readconf.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29591,platforms/php/webapps/29591.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/updateconf.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29592,platforms/php/webapps/29592.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/updatefilter.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 +29593,platforms/php/webapps/29593.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagmin/wordfilter.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29594,platforms/windows/local/29594.txt,"Watermark Master 2.2.23 - (.wstyle) Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",windows,local,0 29595,platforms/linux/remote/29595.txt,"PHP RRD Browser 0.2 P Parameter Directory Traversal",2007-02-12,"Sebastian Wolfgarten",linux,remote,0 29596,platforms/asp/webapps/29596.txt,"EWay 4 Default.APSX Cross-Site Scripting",2007-02-12,"BLacK ZeRo",asp,webapps,0 @@ -26652,8 +26652,8 @@ id,file,description,date,author,platform,type,port 29605,platforms/php/webapps/29605.txt,"Deskpro 1.1 Faq.php Cross-Site Scripting",2007-02-15,"BLacK ZeRo",php,webapps,0 29606,platforms/php/webapps/29606.txt,"Calendar Express Search.php Cross-Site Scripting",2007-02-15,BL4CK,php,webapps,0 29676,platforms/php/webapps/29676.txt,"Audins Audiens 3.3 unistall.php Authentication Bypass",2007-02-26,r00t,php,webapps,0 -29607,platforms/windows/dos/29607.html,"EasyMail Objects 6.x Connect Method Remote Stack Buffer Overflow",2007-02-02,"Paul Craig",windows,dos,0 -29608,platforms/php/webapps/29608.txt,"CedStat 1.31 index.php hier Parameter XSS",2007-02-16,sn0oPy,php,webapps,0 +29607,platforms/windows/dos/29607.html,"EasyMail Objects 6.x - Connect Method Remote Stack Buffer Overflow",2007-02-02,"Paul Craig",windows,dos,0 +29608,platforms/php/webapps/29608.txt,"CedStat 1.31 - index.php hier Parameter XSS",2007-02-16,sn0oPy,php,webapps,0 29609,platforms/php/webapps/29609.txt,"Meganoide's News 1.1.1 Include.php Remote File Inclusion",2007-02-16,KaRTaL,php,webapps,0 29610,platforms/php/webapps/29610.txt,"Ezboo Webstats 3.03 Administrative Authentication Bypass",2007-02-16,sn0oPy,php,webapps,0 29611,platforms/asp/webapps/29611.txt,"Turuncu Portal 1.0 H_Goster.ASP SQL Injection",2007-02-16,chernobiLe,asp,webapps,0 @@ -26669,7 +26669,7 @@ id,file,description,date,author,platform,type,port 29621,platforms/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,php,webapps,0 29622,platforms/asp/webapps/29622.txt,"Design4Online Userpages2 Page.ASP SQL Injection",2007-02-20,xoron,asp,webapps,0 29623,platforms/cgi/webapps/29623.txt,"Google Desktop Cross-Site Scripting Weakness",2007-02-21,"Yair Amit",cgi,webapps,0 -29624,platforms/php/webapps/29624.txt,"CedStat 1.31 Index.php Cross-Site Scripting",2007-02-21,sn0oPy,php,webapps,0 +29624,platforms/php/webapps/29624.txt,"CedStat 1.31 - Index.php Cross-Site Scripting",2007-02-21,sn0oPy,php,webapps,0 29625,platforms/php/webapps/29625.txt,"phpTrafficA 1.4.1 plotStat.php file Parameter Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps,0 29626,platforms/php/webapps/29626.txt,"phpTrafficA 1.4.1 banref.php lang Parameter Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps,0 29627,platforms/php/webapps/29627.php,"Magic News Plus 1.0.2 preview.php php_script_path Parameter Remote File Inclusion",2007-02-21,"HACKERS PAL",php,webapps,0 @@ -26683,10 +26683,10 @@ id,file,description,date,author,platform,type,port 29635,platforms/php/webapps/29635.txt,"Pheap 1.x/2.0 Edit.php Directory Traversal",2007-02-22,"laurent gaffie",php,webapps,0 29636,platforms/php/webapps/29636.txt,"LoveCMS 1.4 install/index.php step Parameter Remote File Inclusion",2007-02-22,"laurent gaffie",php,webapps,0 29637,platforms/php/webapps/29637.txt,"LoveCMS 1.4 install/index.php step Parameter Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0 -29638,platforms/php/webapps/29638.txt,"LoveCMS 1.4 index.php load Parameter Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0 -29639,platforms/php/webapps/29639.txt,"LoveCMS 1.4 index.php id Parameter XSS",2007-02-22,"laurent gaffie",php,webapps,0 +29638,platforms/php/webapps/29638.txt,"LoveCMS 1.4 - index.php load Parameter Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0 +29639,platforms/php/webapps/29639.txt,"LoveCMS 1.4 - index.php id Parameter XSS",2007-02-22,"laurent gaffie",php,webapps,0 29640,platforms/php/webapps/29640.txt,"Shop Kit Plus StyleCSS.php Local File Inclusion",2007-02-23,"laurent gaffie",php,webapps,0 -29641,platforms/php/webapps/29641.txt,"XT:Commerce 3.04 Index.php Local File Inclusion",2007-02-23,"laurent gaffie",php,webapps,0 +29641,platforms/php/webapps/29641.txt,"XT:Commerce 3.04 - Index.php Local File Inclusion",2007-02-23,"laurent gaffie",php,webapps,0 29642,platforms/php/webapps/29642.txt,"Simple one-file gallery gallery.php f Parameter Traversal Arbitrary File Access",2007-02-23,"laurent gaffie",php,webapps,0 29643,platforms/php/webapps/29643.txt,"Simple one-file gallery gallery.php f Parameter XSS",2007-02-23,"laurent gaffie",php,webapps,0 29644,platforms/php/webapps/29644.txt,"Pickle 0.3 Download.php Local File Inclusion",2007-02-24,"laurent gaffie",php,webapps,0 @@ -26702,11 +26702,11 @@ id,file,description,date,author,platform,type,port 29671,platforms/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 - (.reg) Buffer Overflow",2013-11-18,"Julien Ahrens",windows,dos,0 29790,platforms/php/webapps/29790.txt,"ImpressPages CMS 3.8 - Stored XSS",2013-11-23,sajith,php,webapps,0 29791,platforms/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - Crash PoC (.wav)",2013-11-23,"Akin Tosunlar",windows,dos,0 -29658,platforms/php/webapps/29658.txt,"PhotoStand 1.2 Index.php Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps,0 +29658,platforms/php/webapps/29658.txt,"PhotoStand 1.2 - Index.php Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps,0 29659,platforms/windows/dos/29659.pl,"Microsoft Windows XP/2003 Explorer WMF File Handling Denial of Service",2007-02-25,sehato,windows,dos,0 29660,platforms/windows/dos/29660.txt,"Microsoft Office 2003 - Denial of Service (DoS)",2007-02-25,sehato,windows,dos,0 -29661,platforms/php/webapps/29661.txt,"Docebo CMS 3.0.x index.php searchkey Parameter XSS",2007-02-24,r00t,php,webapps,0 -29662,platforms/php/webapps/29662.txt,"Docebo CMS 3.0.x modules/htmlframechat/index.php Multiple Parameter XSS",2007-02-24,r00t,php,webapps,0 +29661,platforms/php/webapps/29661.txt,"Docebo CMS 3.0.x - index.php searchkey Parameter XSS",2007-02-24,r00t,php,webapps,0 +29662,platforms/php/webapps/29662.txt,"Docebo CMS 3.0.x - modules/htmlframechat/index.php Multiple Parameter XSS",2007-02-24,r00t,php,webapps,0 29663,platforms/php/webapps/29663.txt,"SolarPay Index.php Local File Inclusion",2007-02-26,"Hasadya Raed",php,webapps,0 29664,platforms/windows/dos/29664.txt,"Microsoft Office Publisher 2007 - Remote Denial of Service (DoS)",2007-02-26,"Tom Ferris",windows,dos,0 29665,platforms/php/webapps/29665.txt,"SQLiteManager 1.2 - Local File Inclusion",2007-02-26,"Simon Bonnard",php,webapps,0 @@ -26728,12 +26728,12 @@ id,file,description,date,author,platform,type,port 29675,platforms/asp/webapps/29675.txt,"Kaseya < 6.3.0.2 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,asp,webapps,0 29789,platforms/php/webapps/29789.txt,"LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities",2013-11-23,LiquidWorm,php,webapps,0 29688,platforms/windows/remote/29688.txt,"EmbeddedWB Web Browser ActiveX Control - Remote Code Execution",2007-02-28,shinnai,windows,remote,0 -29689,platforms/linux/remote/29689.py,"GnuPG 1.x Signed Message Arbitrary Content Injection Weakness",2007-03-05,"Gerardo Richarte",linux,remote,0 -29690,platforms/linux/remote/29690.py,"KMail 1.x GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote,0 -29691,platforms/linux/remote/29691.py,"Gnome Evolution 2.x GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote,0 +29689,platforms/linux/remote/29689.py,"GnuPG 1.x - Signed Message Arbitrary Content Injection Weakness",2007-03-05,"Gerardo Richarte",linux,remote,0 +29690,platforms/linux/remote/29690.py,"KMail 1.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote,0 +29691,platforms/linux/remote/29691.py,"Gnome Evolution 2.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote,0 29692,platforms/php/dos/29692.txt,"PHP 3/4/5 ZendEngine Variable Destruction Remote Denial of Service",2007-03-01,"Stefan Esser",php,dos,0 29693,platforms/php/dos/29693.txt,"PHP 4/5 Executor Deep Recursion Remote Denial of Service",2007-03-01,"Maksymilian Arciemowicz",php,dos,0 -29694,platforms/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 Index.php SQL Injection",2007-03-01,Samenspender,php,webapps,0 +29694,platforms/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 - Index.php SQL Injection",2007-03-01,Samenspender,php,webapps,0 29695,platforms/windows/local/29695.txt,"Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass",2007-03-01,"Matousec Transparent security",windows,local,0 29696,platforms/php/webapps/29696.txt,"aWebNews 1.1 listing.php path_to_news Parameter Remote File Inclusion",2007-03-01,mostafa_ragab,php,webapps,0 29697,platforms/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog news.php Multiple Parameter XSS",2007-03-01,the_Edit0r,php,webapps,0 @@ -26743,7 +26743,7 @@ id,file,description,date,author,platform,type,port 29701,platforms/php/webapps/29701.txt,"WordPress 2.1.1 - Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 29702,platforms/php/webapps/29702.txt,"WordPress 2.1.1 - wp-includes/theme.php iz Variable Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 29703,platforms/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 ViewBugs.php s Variable SQL",2007-02-26,CorryL,php,webapps,0 -29704,platforms/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 Login.php PATH_INFO Parameter XSS",2007-02-26,CorryL,php,webapps,0 +29704,platforms/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 - Login.php PATH_INFO Parameter XSS",2007-02-26,CorryL,php,webapps,0 29705,platforms/php/webapps/29705.txt,"Tyger Bug Tracking System 1.1.3 Register.php PATH_INFO Parameter XSS",2007-02-26,CorryL,php,webapps,0 29706,platforms/linux/remote/29706.txt,"DeepOfix SMTP Server 3.3 - Authentication Bypass",2013-11-19,"Gerardo Vazquez, Eduardo Arriols",linux,remote,0 29707,platforms/windows/dos/29707.txt,"JPEGView 1.0.29 - Crash PoC",2013-11-19,"Debasish Mandal",windows,dos,0 @@ -26763,7 +26763,7 @@ id,file,description,date,author,platform,type,port 29721,platforms/windows/dos/29721.pl,"Fish Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",windows,dos,0 29722,platforms/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 CreateURL.php Remote File Inclusion",2007-03-09,"Hasadya Raed",php,webapps,0 29723,platforms/linux/dos/29723.txt,"Mozilla Firefox 2.0.0.2 - Unspecified GIF Handling Denial of Service",2007-03-09,Samuel,linux,dos,0 -29724,platforms/linux/dos/29724.txt,"MySQL 5.0.x Single Row SubSelect Remote Denial of Service",2007-03-09,S.Streichsbier,linux,dos,0 +29724,platforms/linux/dos/29724.txt,"MySQL 5.0.x - Single Row SubSelect Remote Denial of Service",2007-03-09,S.Streichsbier,linux,dos,0 29725,platforms/openbsd/remote/29725.py,"OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow",2007-03-09,"Alfredo Ortega",openbsd,remote,0 29726,platforms/asp/webapps/29726.pl,"Duyuru Scripti Goster.ASP SQL Injection",2007-03-09,Cr@zy_King,asp,webapps,0 29727,platforms/php/webapps/29727.txt,"Premod SubDog 2 includes/functions_kb.php phpbb_root_path Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 @@ -26783,9 +26783,9 @@ id,file,description,date,author,platform,type,port 29741,platforms/windows/remote/29741.txt,"Microsoft Internet Explorer 7.0 NavCancel.HTM Cross-Site Scripting",2007-03-14,"Aviv Raff",windows,remote,0 29742,platforms/php/webapps/29742.txt,"Horde IMP Webmail 4.0.4 Client Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",php,webapps,0 29743,platforms/windows/dos/29743.txt,"Symantec SYMTDI.SYS Device Driver - Local Denial of Service (DoS)",2007-03-15,"David Matousek",windows,dos,0 -29744,platforms/php/webapps/29744.txt,"Viper Web Portal 0.1 Index.php Remote File Inclusion",2007-03-15,"Abdus Samad",php,webapps,0 -29745,platforms/php/webapps/29745.txt,"Horde Framework 3.1.3 Login.php Cross-Site Scripting",2007-03-15,"Moritz Naumann",php,webapps,0 -29746,platforms/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x Cleanup Cron Script Arbitrary File Deletion",2007-03-15,anonymous,linux,local,0 +29744,platforms/php/webapps/29744.txt,"Viper Web Portal 0.1 - Index.php Remote File Inclusion",2007-03-15,"Abdus Samad",php,webapps,0 +29745,platforms/php/webapps/29745.txt,"Horde Framework 3.1.3 - Login.php Cross-Site Scripting",2007-03-15,"Moritz Naumann",php,webapps,0 +29746,platforms/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x - Cleanup Cron Script Arbitrary File Deletion",2007-03-15,anonymous,linux,local,0 29747,platforms/php/webapps/29747.txt,"DirectAdmin 1.292 CMD_USER_STATS Cross-Site Scripting",2007-03-16,Mandr4ke,php,webapps,0 29748,platforms/php/webapps/29748.txt,"Holtstraeter Rot 13 Enkrypt.php Directory Traversal",2007-03-16,"BorN To K!LL",php,webapps,0 29749,platforms/multiple/remote/29749.txt,"Oracle Portal 10g P_OldURL Parameter Cross-Site Scripting",2007-03-16,d3nx,multiple,remote,0 @@ -26812,10 +26812,10 @@ id,file,description,date,author,platform,type,port 29770,platforms/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning",2007-03-21,mark,linux,remote,0 29771,platforms/windows/remote/29771.txt,"Microsoft Windows Vista Windows Mail Local File Execution",2007-03-23,kingcope,windows,remote,0 29772,platforms/php/webapps/29772.txt,"Free File Hosting System 1.1 contact.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 -29773,platforms/php/webapps/29773.txt,"Free File Hosting System 1.1 login.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 +29773,platforms/php/webapps/29773.txt,"Free File Hosting System 1.1 - login.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 29774,platforms/php/webapps/29774.txt,"Free File Hosting System 1.1 register.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 29775,platforms/php/webapps/29775.txt,"Image_Upload Script 2.0 - Multiple Remote File Inclusion",2007-03-26,Crackers_Child,php,webapps,0 -29776,platforms/php/webapps/29776.txt,"CcCounter 2.0 Index.php Cross-Site Scripting",2007-03-26,Crackers_Child,php,webapps,0 +29776,platforms/php/webapps/29776.txt,"CcCounter 2.0 - Index.php Cross-Site Scripting",2007-03-26,Crackers_Child,php,webapps,0 29777,platforms/windows/local/29777.pl,"Light Alloy 4.7.3 - (.m3u) SEH Buffer Overflow (Unicode)",2013-11-22,"Mike Czumak",windows,local,0 29780,platforms/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting",2007-03-26,The[Boss],php,webapps,0 29781,platforms/linux/dos/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c NULL Pointer Dereference DoS",2007-03-26,"Joey Mengele",linux,dos,0 @@ -26833,7 +26833,7 @@ id,file,description,date,author,platform,type,port 30107,platforms/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,php,webapps,0 30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 - Search.php Cross-Site Scripting",2007-05-30,Serapis.net,php,webapps,0 30110,platforms/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow / Denial of Service",2007-05-31,"Tavis Ormandy",linux,dos,0 -30111,platforms/php/webapps/30111.txt,"MyBloggie 2.1.x Index.php Multiple SQL Injection",2007-05-31,ls@calima.serapis.net,php,webapps,0 +30111,platforms/php/webapps/30111.txt,"MyBloggie 2.1.x - Index.php Multiple SQL Injection",2007-05-31,ls@calima.serapis.net,php,webapps,0 30112,platforms/php/webapps/30112.txt,"PHP JackKnife 2.21 - (PHPJK) G_Display.php iCategoryUnq Parameter SQL Injection",2007-05-31,"laurent gaffie",php,webapps,0 30113,platforms/php/webapps/30113.txt,"PHP JackKnife 2.21 - (PHPJK) Search/DisplayResults.php iSearchID Parameter SQL Injection",2007-05-31,"laurent gaffie",php,webapps,0 30114,platforms/php/webapps/30114.txt,"PHP JackKnife 2.21 - (PHPJK) UserArea/Authenticate.php sUName Parameter XSS",2007-05-31,"laurent gaffie",php,webapps,0 @@ -26860,7 +26860,7 @@ id,file,description,date,author,platform,type,port 30135,platforms/php/webapps/30135.txt,"PHPLive! 3.2.2 - admin/header.php admin[name] Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30136,platforms/php/webapps/30136.txt,"PHPLive! 3.2.2 super/info.php BASE_URL Variable Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30137,platforms/php/webapps/30137.txt,"PHPLive! 3.2.2 setup/footer.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0 -30138,platforms/php/webapps/30138.txt,"Linker 2.0.4 Index.php Cross-Site Scripting",2007-06-02,vagrant,php,webapps,0 +30138,platforms/php/webapps/30138.txt,"Linker 2.0.4 - Index.php Cross-Site Scripting",2007-06-02,vagrant,php,webapps,0 30139,platforms/multiple/dos/30139.c,"Agnitum Outpost Firewall 4.0 Outpost_IPC_HDR Local Denial of Service",2007-06-04,"Matousec Transparent security",multiple,dos,0 30140,platforms/php/webapps/30140.txt,"Okyanusmedya Index.php Cross-Site Scripting",2007-06-04,vagrant,php,webapps,0 30141,platforms/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 Haberoku.ASP SQL Injection",2007-06-04,ertuqrul,asp,webapps,0 @@ -26880,7 +26880,7 @@ id,file,description,date,author,platform,type,port 30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 - Tk Parameter Cross-Site Scripting",2007-06-08,"Secunia Research",hardware,remote,0 30165,platforms/asp/webapps/30165.txt,"Ibrahim Ã?AKICI Okul Portal Haber_Oku.ASP - SQL Injection",2007-06-08,ertuqrul,asp,webapps,0 30166,platforms/php/webapps/30166.txt,"WordPress 2.2 - Request_URI Parameter Cross-Site Scripting",2007-06-08,zamolx3,php,webapps,0 -30167,platforms/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x Web Interface Remote Denial of Service",2007-06-08,nnposter,hardware,dos,0 +30167,platforms/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x - Web Interface Remote Denial of Service",2007-06-08,nnposter,hardware,dos,0 30168,platforms/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System vBSupport.php SQL Injection",2007-06-09,rUnViRuS,php,webapps,0 30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 User ID Key Spoofing",2007-06-11,nnposter,windows,remote,0 30171,platforms/php/webapps/30171.txt,"JFFNms 0.8.3 - auth.php Multiple Parameter SQL Injection",2007-06-11,"Tim Brown",php,webapps,0 @@ -26919,14 +26919,14 @@ id,file,description,date,author,platform,type,port 29818,platforms/windows/dos/29818.c,"ACDSee 9.0 Photo Manager - Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29819,platforms/windows/dos/29819.c,"IrfanView 3.99 - Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29820,platforms/multiple/remote/29820.html,"Firebug 1.03 Rep.JS Script Code Injection",2007-03-06,"Thor Larholm",multiple,remote,0 -29821,platforms/php/webapps/29821.txt,"Livor 2.5 Index.php Cross-Site Scripting",2007-04-06,"Arham Muhammad",php,webapps,0 +29821,platforms/php/webapps/29821.txt,"Livor 2.5 - Index.php Cross-Site Scripting",2007-04-06,"Arham Muhammad",php,webapps,0 29822,platforms/linux/local/29822.c,"Man Command - -H Flag Local Buffer Overflow",2007-04-06,"Daniel Roethlisberger",linux,local,0 29823,platforms/php/dos/29823.c,"PHP 5.2.1 GD Extension WBMP File Integer Overflow Vulnerabilities",2007-04-07,"Ivan Fratric",php,dos,0 29824,platforms/php/webapps/29824.txt,"QuizShock 1.6.1 - Auth.php HTML Injection",2007-04-09,"John Martinelli",php,webapps,0 29825,platforms/php/webapps/29825.txt,"UBB.Threads 6.1.1 UBBThreads.php SQL Injection",2007-04-09,"John Martinelli",php,webapps,0 29826,platforms/linux/dos/29826.txt,"Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service",2007-04-09,"Jean Delvare",linux,dos,0 29827,platforms/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 Keyboard.php Local File Inclusion",2007-04-09,Liz0ziM,php,webapps,0 -29828,platforms/php/webapps/29828.html,"DeskPro 2.0.1 Login.php HTML Injection",2007-04-09,"John Martinelli",php,webapps,0 +29828,platforms/php/webapps/29828.html,"DeskPro 2.0.1 - Login.php HTML Injection",2007-04-09,"John Martinelli",php,webapps,0 29829,platforms/php/webapps/29829.txt,"Einfacher Passworschutz Index.php Cross-Site Scripting",2007-04-10,hackberry,php,webapps,0 29830,platforms/php/webapps/29830.txt,"MyNews 4.2.2 Week_Events.php Remote File Inclusion",2007-04-10,hackberry,php,webapps,0 29831,platforms/php/webapps/29831.txt,"DropAFew 0.2 newaccount2.php Arbitrary Account Creation",2007-04-10,"Alexander Klink",php,webapps,0 @@ -26943,9 +26943,9 @@ id,file,description,date,author,platform,type,port 29843,platforms/windows/remote/29843.txt,"webMethods Glue 6.5.1 Console Directory Traversal",2007-04-11,"Patrick Webster",windows,remote,0 29844,platforms/cgi/webapps/29844.txt,"Cosign 2.0.1/2.9.4a CGI Register Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",cgi,webapps,0 29845,platforms/php/webapps/29845.txt,"phpwebnews 0.1 iklan.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 -29846,platforms/php/webapps/29846.txt,"phpwebnews 0.1 index.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 +29846,platforms/php/webapps/29846.txt,"phpwebnews 0.1 - index.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 29847,platforms/php/webapps/29847.txt,"phpwebnews 0.1 bukutamu.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 -29848,platforms/php/webapps/29848.txt,"TuMusika Evolution 1.6 Index.php Cross-Site Scripting",2007-04-12,the_Edit0r,php,webapps,0 +29848,platforms/php/webapps/29848.txt,"TuMusika Evolution 1.6 - Index.php Cross-Site Scripting",2007-04-12,the_Edit0r,php,webapps,0 29849,platforms/php/webapps/29849.html,"ToendaCMS 1.5.3 HTTP Get And Post Forms HTML Injection",2007-04-12,"Hanno Boeck",php,webapps,0 29850,platforms/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",windows,dos,0 29851,platforms/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 Check_login.ASP Cross-Site Scripting",2007-04-13,"David Vieira-Kurz",php,webapps,0 @@ -26981,8 +26981,8 @@ id,file,description,date,author,platform,type,port 29882,platforms/php/webapps/29882.html,"PHPMySpace Gold 8.10 Article.php SQL Injection",2007-04-23,"John Martinelli",php,webapps,0 29883,platforms/php/webapps/29883.txt,"ACVSWS Transport.php Remote File Inclusion",2007-04-23,MoHaNdKo,php,webapps,0 29884,platforms/multiple/remote/29884.txt,"Apple Quicktime 7.1.5 QTJava toQTPointer() Java Handling Arbitrary Code Execution",2007-04-23,"Shane Macaulay",multiple,remote,0 -29885,platforms/php/webapps/29885.txt,"Claroline 1.x RootSys Remote File Inclusion",2007-04-23,MoHaNdKo,php,webapps,0 -29886,platforms/php/webapps/29886.txt,"Lms 1.5.x RTMessageAdd.php Remote File Inclusion",2007-04-23,InyeXion,php,webapps,0 +29885,platforms/php/webapps/29885.txt,"Claroline 1.x - RootSys Remote File Inclusion",2007-04-23,MoHaNdKo,php,webapps,0 +29886,platforms/php/webapps/29886.txt,"Lms 1.5.x - RTMessageAdd.php Remote File Inclusion",2007-04-23,InyeXion,php,webapps,0 29887,platforms/php/webapps/29887.txt,"Phorum 5.1.20 admin.php Groups Module group_id Parameter XSS",2007-04-23,"Janek Vind",php,webapps,0 29888,platforms/php/webapps/29888.txt,"Phorum 5.1.20 admin.php modsettings Module smiley_id Parameter XSS",2007-04-23,"Janek Vind",php,webapps,0 29889,platforms/php/webapps/29889.txt,"Phorum 5.1.20 - include/controlcenter/users.php Multiple Method Remote Privilege Escalation",2007-04-23,"Janek Vind",php,webapps,0 @@ -27011,7 +27011,7 @@ id,file,description,date,author,platform,type,port 29912,platforms/php/webapps/29912.txt,"DynaTracker 1.5.1 action.php base_path Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 29913,platforms/php/webapps/29913.txt,"Active PHP Bookmarks 1.0 APB.php Remote File Inclusion",2007-04-25,"ali & saeid",php,webapps,0 29914,platforms/php/webapps/29914.txt,"Doruk100Net Info.php Remote File Inclusion",2007-04-26,Ali7,php,webapps,0 -29915,platforms/php/webapps/29915.txt,"MoinMoin 1.5.x Index.php Cross-Site Scripting",2007-04-26,"En Douli",php,webapps,0 +29915,platforms/php/webapps/29915.txt,"MoinMoin 1.5.x - Index.php Cross-Site Scripting",2007-04-26,"En Douli",php,webapps,0 29916,platforms/linux/dos/29916.c,"Linux Kernel 2.6.x - NETLINK_FIB_LOOKUP Local Denial of Service",2007-04-26,"Alexey Kuznetsov",linux,dos,0 29917,platforms/php/webapps/29917.php,"FlashComs Chat 6.5 - Arbitrary File Upload",2013-11-30,"Miya Chung",php,webapps,0 29918,platforms/java/webapps/29918.txt,"Ametys CMS 3.5.2 - (lang parameter) XPath Injection",2013-11-30,LiquidWorm,java,webapps,0 @@ -27052,10 +27052,10 @@ id,file,description,date,author,platform,type,port 29957,platforms/php/webapps/29957.txt,"ObieWebsite Mini Web Shop 2 sendmail.php PATH_INFO Parameter XSS",2007-05-02,CorryL,php,webapps,0 29958,platforms/asp/webapps/29958.txt,"FipsCMS 2.1 PID Parameter SQL Injection",2007-05-07,"ilker Kandemir",asp,webapps,0 29959,platforms/hardware/webapps/29959.txt,"TVT TD-2308SS-B DVR - Directory Traversal",2013-12-01,"Cesar Neira",hardware,webapps,0 -29960,platforms/php/webapps/29960.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 index.php Multiple Parameter SQL Injection",2007-05-07,"John Martinelli",php,webapps,0 -29961,platforms/php/webapps/29961.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 index.php l Parameter XSS",2007-05-07,"John Martinelli",php,webapps,0 +29960,platforms/php/webapps/29960.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 - index.php Multiple Parameter SQL Injection",2007-05-07,"John Martinelli",php,webapps,0 +29961,platforms/php/webapps/29961.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 - index.php l Parameter XSS",2007-05-07,"John Martinelli",php,webapps,0 29962,platforms/cgi/webapps/29962.txt,"OTRS 2.0.4 - Index.PL Cross-Site Scripting",2007-05-07,ciri,cgi,webapps,0 -29963,platforms/php/webapps/29963.txt,"Kayako eSupport 3.0.90 Index.php Cross-Site Scripting",2007-05-07,Red_Casper,php,webapps,0 +29963,platforms/php/webapps/29963.txt,"Kayako eSupport 3.0.90 - Index.php Cross-Site Scripting",2007-05-07,Red_Casper,php,webapps,0 29964,platforms/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 SpntSvc.EXE Remote Stack Based Buffer Overflow",2007-05-07,MC,windows,remote,0 29965,platforms/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 Picture.php Cross-Site Scripting",2007-05-08,"Jesper Jurcenoks",php,webapps,0 29966,platforms/php/webapps/29966.txt,"Campsite 2.6.1 - Alias.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 @@ -27105,18 +27105,18 @@ id,file,description,date,author,platform,type,port 30062,platforms/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Root Shell Exploit",2013-12-06,0_o,hardware,webapps,0 30063,platforms/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote File Disclosure / Local File Disclosure",2013-12-06,"aceeeeeeeer .",php,webapps,0 30064,platforms/php/webapps/30064.txt,"HLstats 1.35 HLStats.php Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0 -30065,platforms/php/webapps/30065.html,"GaliX 2.0 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0 +30065,platforms/php/webapps/30065.html,"GaliX 2.0 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0 30066,platforms/php/webapps/30066.txt,"Jetbox CMS 2.1 - Multiple SQL Injection",2007-05-21,"Jesper Jurcenoks",php,webapps,0 30067,platforms/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal",2007-05-22,"Jesus Roncero",windows,remote,0 30068,platforms/php/webapps/30068.txt,"Jetbox CMS 2.1 Login Variable Cross-Site Scripting",2007-05-22,"Jesper Jurcenoks",php,webapps,0 30069,platforms/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 DartZipLite.DLL ActiveX Control Buffer Overflow",2007-05-22,shinnai,windows,remote,0 -30070,platforms/php/webapps/30070.html,"ClonusWiki 0.5 Index.php HTML Injection",2007-05-22,"John Martinelli",php,webapps,0 +30070,platforms/php/webapps/30070.html,"ClonusWiki 0.5 - Index.php HTML Injection",2007-05-22,"John Martinelli",php,webapps,0 30071,platforms/php/webapps/30071.txt,"ABC Excel Parser Pro 4.0 Parser_Path Remote File Inclusion",2007-05-22,the_Edit0r,php,webapps,0 30072,platforms/php/webapps/30072.txt,"PsychoStats 3.0.6b - Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-22,"John Martinelli",php,webapps,0 30073,platforms/php/webapps/30073.txt,"GMTT Music Distro 1.2 ShowOwn.php Cross-Site Scripting",2007-05-22,CorryL,php,webapps,0 30074,platforms/linux/remote/30074.txt,"PHP PEAR 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite",2007-05-07,"Gregory Beaver",linux,remote,0 30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.php Cross-Site Scripting",2007-05-23,"Michal Majchrowicz",php,webapps,0 -30076,platforms/php/webapps/30076.txt,"WYYS 1.0 Index.php Cross-Site Scripting",2007-05-23,vagrant,php,webapps,0 +30076,platforms/php/webapps/30076.txt,"WYYS 1.0 - Index.php Cross-Site Scripting",2007-05-23,vagrant,php,webapps,0 30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting",2007-05-23,"Marc Ruef",asp,webapps,0 30078,platforms/multiple/remote/30078.js,"Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure",2007-05-23,"Gareth Heyes",multiple,remote,0 30079,platforms/php/webapps/30079.txt,"2z Project 0.9.5 - Rating.php Cross-Site Scripting",2007-05-23,"Janek Vind",php,webapps,0 @@ -27125,7 +27125,7 @@ id,file,description,date,author,platform,type,port 30082,platforms/php/webapps/30082.txt,"GNUTurk Mods.php Cross-Site Scripting",2007-05-25,vagrant,php,webapps,0 30083,platforms/php/webapps/30083.txt,"BoxBilling 3.6.11 - (mod_notification) Stored Cross-Site Scripting",2013-12-06,LiquidWorm,php,webapps,0 30084,platforms/php/webapps/30084.php,"WordPress page-flip-image-gallery Plugins - Remote File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps,0 -30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 Index.php Cross-Site Scripting",2007-05-25,newbinaryfile,php,webapps,0 +30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 - Index.php Cross-Site Scripting",2007-05-25,newbinaryfile,php,webapps,0 30087,platforms/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps,0 30088,platforms/php/webapps/30088.txt,"Pligg 9.5 Reset Forgotten Password Security Bypass",2007-05-25,"242th section",php,webapps,0 30089,platforms/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection",2007-05-25,BCC,linux,remote,0 @@ -27152,8 +27152,8 @@ id,file,description,date,author,platform,type,port 30217,platforms/php/webapps/30217.txt,"Wrapper.php for OsCommerce Local File Inclusion",2007-06-20,"Joe Bloomquist",php,webapps,0 30218,platforms/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 Parse Error Information Disclosure",2007-06-20,Prili,multiple,remote,0 30219,platforms/multiple/remote/30219.txt,"MyServer 0.8.9 Filename Parse Error Information Disclosure",2007-06-21,"Shay Priel",multiple,remote,0 -30220,platforms/php/webapps/30220.txt,"PHPAccounts 0.5 Index.php Local File Inclusion",2007-06-21,r0t,php,webapps,0 -30221,platforms/php/webapps/30221.txt,"PHPAccounts 0.5 Index.php Multiple SQL Injection",2007-06-21,r0t,php,webapps,0 +30220,platforms/php/webapps/30220.txt,"PHPAccounts 0.5 - Index.php Local File Inclusion",2007-06-21,r0t,php,webapps,0 +30221,platforms/php/webapps/30221.txt,"PHPAccounts 0.5 - Index.php Multiple SQL Injection",2007-06-21,r0t,php,webapps,0 30222,platforms/multiple/remote/30222.txt,"MyServer 0.9.8 Post.MSCGI Cross-Site Scripting",2007-01-02,Prili,multiple,remote,0 30223,platforms/php/webapps/30223.txt,"NetClassifieds 1.9.7 - Multiple Input Validation Vulnerabilities",2007-06-21,"laurent gaffie",php,webapps,0 30224,platforms/windows/dos/30224.py,"Ingress Database Server 2.6 - Multiple Remote Vulnerabilities",2007-06-21,anonymous,windows,dos,0 @@ -27163,7 +27163,7 @@ id,file,description,date,author,platform,type,port 30228,platforms/osx/remote/30228.txt,"Apple WebCore XMLHTTPRequest Cross-Site Scripting",2007-06-22,"Richard Moore",osx,remote,0 30229,platforms/multiple/remote/30229.txt,"SHTTPD 1.38 Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",multiple,remote,0 30230,platforms/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection",2007-06-25,netVigilance,php,webapps,0 -30231,platforms/multiple/remote/30231.txt,"Key Focus Web Server 3.1 Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",multiple,remote,0 +30231,platforms/multiple/remote/30231.txt,"Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",multiple,remote,0 30232,platforms/php/webapps/30232.txt,"Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",php,webapps,0 30233,platforms/windows/dos/30233.pl,"LiteWEB Web Server 2.7 Invalid Page Remote Denial of Service",2007-06-25,Prili,windows,dos,0 30234,platforms/php/webapps/30234.txt,"Calendarix 0.7.20070307 - Multiple SQL Injection",2007-06-25,"Jesper Jurcenoks",php,webapps,0 @@ -27176,7 +27176,7 @@ id,file,description,date,author,platform,type,port 30246,platforms/php/webapps/30246.txt,"WHMCS 4.x & 5.x - Multiple Web Vulnerabilities",2013-12-12,"AhwAk20o0 --",php,webapps,0 30248,platforms/hardware/webapps/30248.txt,"Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities",2013-12-12,condis,hardware,webapps,0 30249,platforms/php/webapps/30249.txt,"Papoo 1.0.3 Plugin.php Authentication Bypass",2007-06-27,"Nico Leidecker",php,webapps,0 -30250,platforms/asp/webapps/30250.txt,"DUClassmate 1.x ICity Parameter SQL Injection",2006-12-02,"Aria-Security Team",asp,webapps,0 +30250,platforms/asp/webapps/30250.txt,"DUClassmate 1.x - ICity Parameter SQL Injection",2006-12-02,"Aria-Security Team",asp,webapps,0 30251,platforms/linux/dos/30251.c,"GD Graphics Library 2.0.34 - (libgd) gdImageCreateXbm Function Unspecified DoS",2007-06-26,anonymous,linux,dos,0 30252,platforms/windows/dos/30252.py,"Conti FTP Server 1.0 Large String Denial of Service",2007-06-27,35c666,windows,dos,0 30253,platforms/php/webapps/30253.txt,"ETicket 1.5.5 Open.php Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",php,webapps,0 @@ -27187,7 +27187,7 @@ id,file,description,date,author,platform,type,port 30258,platforms/php/webapps/30258.txt,"LightBlog 5 Add_Comment.php Cross-Site Scripting",2007-07-02,Serapis.net,php,webapps,0 30259,platforms/php/webapps/30259.txt,"Claroline 1.8.3 - $_SERVER['PHP_SELF'] Parameter Multiple Cross-Site Scripting Vulnerabilities",2007-07-02,munozferna,php,webapps,0 30260,platforms/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks - Remote Code Execution",2007-07-02,"Cody Brocious",cgi,webapps,0 -30261,platforms/php/webapps/30261.txt,"Moodle 1.7.1 Index.php Cross-Site Scripting",2007-07-02,MustLive,php,webapps,0 +30261,platforms/php/webapps/30261.txt,"Moodle 1.7.1 - Index.php Cross-Site Scripting",2007-07-02,MustLive,php,webapps,0 30262,platforms/php/webapps/30262.txt,"Liesbeth Base CMS Information Disclosure",2007-07-02,durito,php,webapps,0 30263,platforms/cgi/webapps/30263.txt,"Oliver Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",cgi,webapps,0 30264,platforms/multiple/remote/30264.txt,"Fujitsu ServerView 4.50.8 DBASCIIAccess Remote Command Execution",2007-07-03,"RedTeam Pentesting GmbH",multiple,remote,0 @@ -27202,8 +27202,8 @@ id,file,description,date,author,platform,type,port 30273,platforms/java/webapps/30273.txt,"OpManager 6/7 reports/ReportViewAction.do Multiple Parameter XSS",2007-07-04,Lostmon,java,webapps,0 30274,platforms/java/webapps/30274.txt,"OpManager 6/7 admin/ServiceConfiguration.do operation Parameter XSS",2007-07-04,Lostmon,java,webapps,0 30275,platforms/java/webapps/30275.txt,"OpManager 6/7 admin/DeviceAssociation.do Multiple Parameter XSS",2007-07-04,Lostmon,java,webapps,0 -30277,platforms/php/webapps/30277.txt,"Maia Mailguard 1.0.2 Login.php Multiple Local File Inclusion",2007-07-05,"Adriel T. Desautels",php,webapps,0 -30278,platforms/windows/remote/30278.c,"SAP DB 7.x Web Server WAHTTP.EXE Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",windows,remote,0 +30277,platforms/php/webapps/30277.txt,"Maia Mailguard 1.0.2 - Login.php Multiple Local File Inclusion",2007-07-05,"Adriel T. Desautels",php,webapps,0 +30278,platforms/windows/remote/30278.c,"SAP DB 7.x - Web Server WAHTTP.EXE Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",windows,remote,0 30279,platforms/multiple/remote/30279.txt,"SAP Internet Graphics Server 7.0 PARAms Cross-Site Scripting",2007-07-05,"Mark Litchfield",multiple,remote,0 30280,platforms/linux/local/30280.txt,"GFax 0.7.6 Temporary Files Local Arbitrary Command Execution",2007-07-05,"Steve Kemp",linux,local,0 30281,platforms/windows/remote/30281.txt,"Microsoft .Net Framework 2.0 - Multiple Null Byte Injection Vulnerabilities",2007-07-06,"Paul Craig",windows,remote,0 @@ -27217,7 +27217,7 @@ id,file,description,date,author,platform,type,port 30291,platforms/linux/remote/30291.txt,"Multiple Vendors - RAR Handling Remote Null Pointer Dereference",2007-07-11,"Metaeye Security Group",linux,remote,0 30292,platforms/multiple/remote/30292.pl,"Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,multiple,remote,0 30293,platforms/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting",2007-07-12,"Hanno Boeck",php,webapps,0 -30294,platforms/php/webapps/30294.txt,"Inmostore 4.0 Index.php SQL Injection",2007-07-12,Keniobats,php,webapps,0 +30294,platforms/php/webapps/30294.txt,"Inmostore 4.0 - Index.php SQL Injection",2007-07-12,Keniobats,php,webapps,0 30295,platforms/multiple/local/30295.sql,"Oracle Database SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,multiple,local,0 30296,platforms/asp/webapps/30296.txt,"ActiveWeb Contentserver 5.6.2929 Picture_Real_Edit.ASP SQL Injection",2007-07-13,"RedTeam Pentesting",asp,webapps,0 30297,platforms/asp/webapps/30297.txt,"contentserver 5.6.2929 errors/rights.asp msg Parameter XSS",2007-07-13,"RedTeam Pentesting",asp,webapps,0 @@ -27234,12 +27234,12 @@ id,file,description,date,author,platform,type,port 30386,platforms/php/webapps/30386.txt,"Vikingboard Viking board 0.1.2 topic.php s Parameter XSS",2007-07-25,Lostmon,php,webapps,0 30387,platforms/php/webapps/30387.txt,"Vikingboard Viking board 0.1.2 forum.php debug Variable Information Disclosure",2007-07-25,Lostmon,php,webapps,0 30388,platforms/php/webapps/30388.txt,"Vikingboard Viking board 0.1.2 cp.php debug Variable Information Disclosure",2007-07-25,Lostmon,php,webapps,0 -30389,platforms/php/webapps/30389.txt,"iFoto 1.0 Index.php Directory Traversal",2007-07-25,Lostmon,php,webapps,0 +30389,platforms/php/webapps/30389.txt,"iFoto 1.0 - Index.php Directory Traversal",2007-07-25,Lostmon,php,webapps,0 30390,platforms/php/webapps/30390.txt,"BSM Store Dependent Forums 1.02 UserName Parameter SQL Injection",2007-07-26,"Aria-Security Team",php,webapps,0 30391,platforms/php/webapps/30391.txt,"PhpHostBot 1.05 - Authorize.php Remote File Inclusion",2007-07-26,S4M3K,php,webapps,0 30392,platforms/windows/local/30392.rb,"Microsoft Windows ndproxy.sys - Local Privilege Escalation",2013-12-17,Metasploit,windows,local,0 30308,platforms/windows/dos/30308.py,"PotPlayer 1.5.42509 Beta - DoS (Integer Division by Zero Exploit)",2013-12-15,sajith,windows,dos,0 -30801,platforms/php/webapps/30801.txt,"Bandersnatch 0.4 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",php,webapps,0 +30801,platforms/php/webapps/30801.txt,"Bandersnatch 0.4 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",php,webapps,0 30310,platforms/php/webapps/30310.txt,"Piwigo 2.5.3 CMS - Multiple Web Vulnerabilities",2013-12-15,sajith,php,webapps,0 30311,platforms/ios/webapps/30311.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-15,Vulnerability-Lab,ios,webapps,0 30312,platforms/php/webapps/30312.txt,"Citadel WebCit 7.02/7.10 showuser who Parameter XSS",2007-07-14,"Christopher Schwardt",php,webapps,0 @@ -27247,7 +27247,7 @@ id,file,description,date,author,platform,type,port 30314,platforms/windows/dos/30314.txt,"Yahoo! Messenger 8.1 - Address Book Remote Buffer Overflow",2007-07-16,"Rajesh Sethumadhavan",windows,dos,0 30315,platforms/windows/remote/30315.txt,"Trillian 3.1.6.0 - URI Handler Remote Code Execution",2007-07-16,"Nate Mcfeters",windows,remote,0 30316,platforms/asp/webapps/30316.txt,"husrevforum 1.0.1/2.0.1 Philboard_forum.ASP SQL Injection",2007-07-17,GeFORC3,asp,webapps,0 -30317,platforms/php/webapps/30317.txt,"Insanely Simple Blog 0.4/0.5 index.php current_subsection Parameter SQL Injection",2007-07-17,joseph.giron13,php,webapps,0 +30317,platforms/php/webapps/30317.txt,"Insanely Simple Blog 0.4/0.5 - index.php current_subsection Parameter SQL Injection",2007-07-17,joseph.giron13,php,webapps,0 30318,platforms/php/webapps/30318.txt,"Insanely Simple Blog 0.4/0.5 Blog Anonymous Blog Entry XSS",2007-07-17,joseph.giron13,php,webapps,0 30319,platforms/linux/remote/30319.c,"tcpdump Print-bgp.C Remote Integer Underflow",2007-03-01,mu-b,linux,remote,0 30320,platforms/php/webapps/30320.txt,"geoBlog MOD_1.0 deletecomment.php id Variable Remote Arbitrary Comment Deletion",2007-07-19,joseph.giron13,php,webapps,0 @@ -27264,7 +27264,7 @@ id,file,description,date,author,platform,type,port 30332,platforms/asp/webapps/30332.txt,"Image Racer SearchResults.ASP SQL Injection",2007-07-23,"Aria-Security Team",asp,webapps,0 30333,platforms/php/webapps/30333.txt,"PHMe 0.0.2 Function_List.php Local File Inclusion",2007-07-23,You_You,php,webapps,0 30382,platforms/asp/webapps/30382.txt,"W1L3D4 Philboard 0.3 W1L3D4_Aramasonuc.ASP Cross-Site Scripting",2007-07-25,GeFORC3,asp,webapps,0 -30378,platforms/php/webapps/30378.txt,"Webbler CMS 3.1.3 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-07-24,"Adrian Pastor",php,webapps,0 +30378,platforms/php/webapps/30378.txt,"Webbler CMS 3.1.3 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-07-24,"Adrian Pastor",php,webapps,0 30379,platforms/php/webapps/30379.html,"Webbler CMS 3.1.3 Mail A Friend Open Email Relay",2007-07-24,"Adrian Pastor",php,webapps,0 30380,platforms/php/webapps/30380.txt,"CPanel 10.9.1 Resname Parameter Cross-Site Scripting",2007-07-24,"Aria-Security Team",php,webapps,0 30381,platforms/windows/remote/30381.txt,"Multiple Browser URI Handlers Command Injection Vulnerabilities",2007-07-25,"Billy Rios",windows,remote,0 @@ -27276,7 +27276,7 @@ id,file,description,date,author,platform,type,port 30469,platforms/linux/remote/30469.rb,"Red Hat CloudForms Management Engine 5.1 - agent/linuxpkgs Path Traversal",2013-12-24,Metasploit,linux,remote,443 30375,platforms/ios/webapps/30375.txt,"FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,ios,webapps,0 30358,platforms/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box",2013-12-16,"Matt O'Connor",hardware,webapps,0 -30792,platforms/php/webapps/30792.html,"Underground CMS 1.x Search.Cache.Inc.php Backdoor",2007-11-21,D4m14n,php,webapps,0 +30792,platforms/php/webapps/30792.html,"Underground CMS 1.x - Search.Cache.Inc.php Backdoor",2007-11-21,D4m14n,php,webapps,0 30356,platforms/php/webapps/30356.txt,"Wallpaper Script 3.5.0082 - Stored XSS",2013-12-16,"null pointer",php,webapps,0 30415,platforms/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross-Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",hardware,webapps,0 30357,platforms/php/webapps/30357.txt,"iScripts MultiCart 2.4 - Persistent XSS / CSRF / XSS+CSRF Mass Accounts takeover",2013-12-16,"Saadi Siddiqui",php,webapps,0 @@ -27295,7 +27295,7 @@ id,file,description,date,author,platform,type,port 30399,platforms/aix/local/30399.c,"IBM AIX 5.2/5.3 Capture Command Local Stack Based Buffer Overflow",2007-07-26,qaaz,aix,local,0 30400,platforms/aix/local/30400.c,"IBM AIX 5.2/5.3 FTP Client Local Buffer Overflow",2007-07-26,qaaz,aix,local,0 30401,platforms/php/dos/30401.php,"T1lib intT1_Env_GetCompletePath Buffer Overflow",2007-07-26,r0ut3r,php,dos,0 -30402,platforms/asp/webapps/30402.txt,"Nukedit 4.9.x Login.ASP Cross-Site Scripting",2007-07-26,d3hydr8,asp,webapps,0 +30402,platforms/asp/webapps/30402.txt,"Nukedit 4.9.x - Login.ASP Cross-Site Scripting",2007-07-26,d3hydr8,asp,webapps,0 30403,platforms/php/webapps/30403.txt,"WordPress WP-FeedStats 2.1 Plugin - HTML Injection",2007-07-26,"David Kierznowski",php,webapps,0 30404,platforms/windows/remote/30404.html,"Yahoo! Widgets Engine 4.0.3 YDPCTL.DLL ActiveX Control Buffer Overflow",2007-07-27,Unknown,windows,remote,0 30405,platforms/php/webapps/30405.txt,"Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities",2007-07-27,"Tim Brown",php,webapps,0 @@ -27327,7 +27327,7 @@ id,file,description,date,author,platform,type,port 30433,platforms/php/webapps/30433.txt,"IT!CMS 0.2 lang-en.php wndtitle Parameter XSS",2007-07-30,"Aria-Security Team",php,webapps,0 30434,platforms/php/webapps/30434.txt,"IT!CMS 0.2 menu-ed.php wndtitle Parameter XSS",2007-07-30,"Aria-Security Team",php,webapps,0 30435,platforms/php/webapps/30435.txt,"IT!CMS 0.2 titletext-ed.php wndtitle Parameter XSS",2007-07-30,"Aria-Security Team",php,webapps,0 -30436,platforms/php/webapps/30436.txt,"Global Centre Aplomb Poll 1.1 index.php Madoa Parameter Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps,0 +30436,platforms/php/webapps/30436.txt,"Global Centre Aplomb Poll 1.1 - index.php Madoa Parameter Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps,0 30437,platforms/php/webapps/30437.txt,"Global Centre Aplomb Poll 1.1 vote.php Madoa Parameter Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps,0 30438,platforms/php/webapps/30438.txt,"Global Centre Aplomb Poll 1.1 admin.php Madoa Parameter Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps,0 30439,platforms/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey Chrome-Loaded About:Blank Script Execution",2007-07-31,moz_bug_r_a4,linux,remote,0 @@ -27344,7 +27344,7 @@ id,file,description,date,author,platform,type,port 30450,platforms/php/webapps/30450.txt,"LANAI CMS 1.2.14 GALLERY Module - gid Parameter SQL Injection",2007-08-03,k1tk4t,php,webapps,0 30451,platforms/asp/webapps/30451.txt,"Next Gen Portfolio Manager Default.ASP Multiple SQL Injection",2007-08-03,"Aria-Security Team",asp,webapps,0 30452,platforms/php/webapps/30452.txt,"J! Reactions 1.8.1 comPath Remote File Inclusion",2007-08-04,Yollubunlar.Org,php,webapps,0 -30453,platforms/php/webapps/30453.txt,"snif 1.5.2 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,php,webapps,0 +30453,platforms/php/webapps/30453.txt,"snif 1.5.2 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,php,webapps,0 30454,platforms/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2.8 - TFTP Remote Privilege Escalation",2007-08-06,defaultroute,linux,remote,0 30455,platforms/windows/dos/30455.txt,"Microsoft Internet Explorer 6.0 Position:Relative Denial of Service",2007-08-07,Hamachiya2,windows,dos,0 30456,platforms/php/webapps/30456.txt,"VietPHP _functions.php dirpath Parameter Remote File Inclusion",2007-08-07,master-of-desastor,php,webapps,0 @@ -27356,7 +27356,7 @@ id,file,description,date,author,platform,type,port 30463,platforms/php/webapps/30463.txt,"Coppermine Photo Gallery 1.3/1.4 YABBSE.INC.php Remote File Inclusion",2007-08-08,Ma$tEr-0F-De$a$t0r,php,webapps,0 30900,platforms/hardware/webapps/30900.html,"Feixun Wireless Router FWR-604H - Remote Code Execution Exploit",2014-01-14,"Arash Abedian",hardware,webapps,80 30464,platforms/linux/local/30464.c,"Generic Software Wrappers Toolkit 1.6.3 (GSWTK) - Race Condition Local Privilege Escalation",2007-08-09,"Robert N. M. Watson",linux,local,0 -30465,platforms/php/webapps/30465.txt,"Mapos-Scripts.de Gastebuch 1.5 Index.php Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 +30465,platforms/php/webapps/30465.txt,"Mapos-Scripts.de Gastebuch 1.5 - Index.php Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30466,platforms/php/webapps/30466.txt,"File Uploader 1.1 - index.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30467,platforms/php/webapps/30467.txt,"File Uploader 1.1 - datei.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30468,platforms/windows/local/30468.pl,"RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - (.rmp) Version Attribute Buffer Overflow",2013-12-24,"Gabor Seljan",windows,local,0 @@ -27371,7 +27371,7 @@ id,file,description,date,author,platform,type,port 30477,platforms/windows/local/30477.txt,"Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation",2013-12-24,LiquidWorm,windows,local,0 30478,platforms/php/webapps/30478.txt,"php MBB CMS 004 - Multiple Vulnerabilities",2013-12-24,"cr4wl3r ",php,webapps,80 30479,platforms/php/webapps/30479.txt,"Shoutbox 1.0 Shoutbox.php Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 -30480,platforms/php/webapps/30480.txt,"Bilder Galerie 1.0 Index.php Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 +30480,platforms/php/webapps/30480.txt,"Bilder Galerie 1.0 - Index.php Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30481,platforms/php/webapps/30481.txt,"Web News 1.1 - index.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30482,platforms/php/webapps/30482.txt,"Web News 1.1 - feed.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30483,platforms/php/webapps/30483.txt,"Web News 1.1 - news.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 @@ -27379,16 +27379,16 @@ id,file,description,date,author,platform,type,port 30485,platforms/hardware/remote/30485.html,"ZyXEL ZyWALL 2 3.62 Forms/General_1 sysSystemName Parameter XSS",2007-08-10,"Henri Lindberg",hardware,remote,0 30486,platforms/php/webapps/30486.txt,"Lib2 PHP Library 0.2 My_Statistics.php Remote File Inclusion",2007-08-11,"ilker Kandemir",php,webapps,0 30487,platforms/php/webapps/30487.txt,"Php-Stats 0.1.9.2 - WhoIs.php Cross-Site Scripting",2007-08-11,vasodipandora,php,webapps,0 -30488,platforms/php/webapps/30488.php,"Haudenschilt Family Connections 0.8 Index.php Authentication Bypass",2007-08-11,"ilker Kandemir",php,webapps,0 +30488,platforms/php/webapps/30488.php,"Haudenschilt Family Connections 0.8 - Index.php Authentication Bypass",2007-08-11,"ilker Kandemir",php,webapps,0 30489,platforms/php/webapps/30489.txt,"Openads (phpAdsNew) <=c 2.0.8 - 'lib-remotehost.inc.php' Remote File Inclusion",2007-08-11,Ma$tEr-0F-De$a$t0r,php,webapps,0 30490,platforms/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 TBLinf32.DLL ActiveX Control Remote Code Execution",2007-05-08,"Brett Moore",windows,remote,0 30491,platforms/multiple/remote/30491.java,"OWASP Stinger Filter Bypass Weakness",2007-08-13,"Meder Kydyraliev",multiple,remote,0 -30492,platforms/php/webapps/30492.txt,"SkilMatch Systems JobLister3 Index.php SQL Injection",2007-07-13,joseph.giron13,php,webapps,0 +30492,platforms/php/webapps/30492.txt,"SkilMatch Systems JobLister3 - Index.php SQL Injection",2007-07-13,joseph.giron13,php,webapps,0 30493,platforms/windows/remote/30493.js,"Microsoft XML Core Services 6.0 SubstringData Integer Overflow",2007-08-14,anonymous,windows,remote,0 30494,platforms/windows/dos/30494.html,"Microsoft Internet Explorer 5.0.1 Vector Markup Language VGX.DLL Remote Buffer Overflow",2007-08-14,"Ben Nagy and Derek Soeder",windows,dos,0 30495,platforms/multiple/remote/30495.html,"Apache Tomcat 6.0.13 Host Manager Servlet Cross-Site Scripting",2007-08-14,"NTT OSS CENTER",multiple,remote,0 30496,platforms/multiple/remote/30496.txt,"Apache Tomcat 6.0.13 Cookie Handling Quote Delimiter Session ID Disclosure",2007-08-14,"Tomasz Kuczynski",multiple,remote,0 -30497,platforms/multiple/dos/30497.c,"Zoidcom 0.6.x Malformed Packet Denial of Service",2007-08-14,"Luigi Auriemma",multiple,dos,0 +30497,platforms/multiple/dos/30497.c,"Zoidcom 0.6.x - Malformed Packet Denial of Service",2007-08-14,"Luigi Auriemma",multiple,dos,0 30498,platforms/multiple/dos/30498.txt,"Live For Speed S1/S2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",multiple,dos,0 30499,platforms/multiple/remote/30499.txt,"RndLabs Babo Violent 2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",multiple,remote,0 30500,platforms/windows/dos/30500.txt,"Yahoo! Messenger 8.1 KDU_V32M.DLL - Remote Denial of Service",2007-08-15,team509,windows,dos,0 @@ -27407,25 +27407,25 @@ id,file,description,date,author,platform,type,port 30513,platforms/multiple/dos/30513.txt,"Epic Games Unreal Engine Logging Function - Remote Denial of Service",2007-08-20,"Luigi Auriemma",multiple,dos,0 30514,platforms/java/webapps/30514.txt,"ALeadSoft Search Engine Builder Search.HTML Cross-Site Scripting",2007-08-21,MustLive,java,webapps,0 30515,platforms/php/webapps/30515.txt,"coWiki Index.php Cross-Site Scripting",2007-08-21,MustLive,php,webapps,0 -30516,platforms/php/webapps/30516.txt,"m-phorum 0.3 Index.php Cross-Site Scripting",2007-08-21,CodeXpLoder'tq,php,webapps,0 +30516,platforms/php/webapps/30516.txt,"m-phorum 0.3 - Index.php Cross-Site Scripting",2007-08-21,CodeXpLoder'tq,php,webapps,0 30517,platforms/hardware/dos/30517.pl,"Grandstream GXV-3000 Phone Remote Denial of Service",2007-08-22,MADYNES,hardware,dos,0 -30518,platforms/php/webapps/30518.txt,"Ripe Website Manager 0.8.x pages/delete_page.php id Parameter SQL Injection",2007-08-22,"Nagendra Kumar G",php,webapps,0 +30518,platforms/php/webapps/30518.txt,"Ripe Website Manager 0.8.x - pages/delete_page.php id Parameter SQL Injection",2007-08-22,"Nagendra Kumar G",php,webapps,0 30519,platforms/multiple/dos/30519.txt,"Asura Engine Challenge B Query - Remote Stack Buffer Overflow",2007-08-22,"Luigi Auriemma",multiple,dos,0 30520,platforms/php/webapps/30520.txt,"WordPress 1.0.7 - Pool Index.php Cross-Site Scripting",2007-08-13,MustLive,php,webapps,0 30521,platforms/multiple/remote/30521.txt,"Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite",2007-08-23,"Gynvael Coldwind",multiple,remote,0 30546,platforms/windows/local/30546.txt,"Multiple MicroWorld eScan Products - Local Privilege Escalation",2007-08-30,"Edi Strosar",windows,local,0 30523,platforms/multiple/remote/30523.txt,"Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Based Buffer Overflow",2007-08-23,"Luigi Auriemma",multiple,remote,0 30524,platforms/multiple/dos/30524.txt,"Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities",2007-08-23,"Luigi Auriemma",multiple,dos,0 -30525,platforms/php/webapps/30525.txt,"Arcadem 2.01 Index.php Remote File Inclusion",2007-08-24,sm0k3,php,webapps,0 +30525,platforms/php/webapps/30525.txt,"Arcadem 2.01 - Index.php Remote File Inclusion",2007-08-24,sm0k3,php,webapps,0 30526,platforms/multiple/dos/30526.txt,"Vavoom 1.24 sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",multiple,dos,0 30527,platforms/multiple/dos/30527.txt,"Vavoom 1.24 str.cpp VStr::Resize Function Crafted UDP Packet Remote DoS",2007-08-24,"Luigi Auriemma",multiple,dos,0 30528,platforms/multiple/dos/30528.txt,"Vavoom 1.24 p_thinker.cpp VThinker::BroadcastPrintf Function Multiple Field Remote Overflow",2007-08-24,"Luigi Auriemma",multiple,dos,0 30529,platforms/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - FLI File Remote Buffer Overflow",2007-08-24,wushi,multiple,dos,0 30530,platforms/hardware/dos/30530.pl,"Thomson SpeedTouch 2030 SIP Invite Message Remote Denial of Service",2007-08-27,"Humberto J. Abdelnur",hardware,dos,0 -30531,platforms/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 Index.php Cross-Site Scripting",2007-08-27,d3hydr8,php,webapps,0 +30531,platforms/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 - Index.php Cross-Site Scripting",2007-08-27,d3hydr8,php,webapps,0 30532,platforms/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3.1367 - Directory Traversal",2007-08-27,titon,windows,remote,0 30533,platforms/php/webapps/30533.txt,"Dale Mooney Calendar Events Viewevent.php SQL Injection",2007-08-27,s0cratex,php,webapps,0 -30534,platforms/php/webapps/30534.txt,"PhpGedView 4.1 Login.php Cross-Site Scripting",2007-08-27,"Joshua Morin",php,webapps,0 +30534,platforms/php/webapps/30534.txt,"PhpGedView 4.1 - Login.php Cross-Site Scripting",2007-08-27,"Joshua Morin",php,webapps,0 30535,platforms/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning (1)",2007-08-27,"Amit Klein",linux,remote,0 30536,platforms/linux/remote/30536.pl,"ISC BIND 8 - Remote Cache Poisoning (2)",2007-08-27,"Amit Klein",linux,remote,0 30537,platforms/windows/remote/30537.txt,"Microsoft MSN Messenger 8.0 - Video Conversation Buffer Overflow",2007-08-28,wushi,windows,remote,0 @@ -27449,10 +27449,10 @@ id,file,description,date,author,platform,type,port 30553,platforms/php/webapps/30553.txt,"Toms Gästebuch 1.00 - form.php Multiple Parameter XSS",2007-09-07,cod3in,php,webapps,0 30554,platforms/php/webapps/30554.txt,"Toms Gästebuch 1.00 - admin/header.php Multiple Parameter XSS",2007-09-07,cod3in,php,webapps,0 30555,platforms/php/webapps/30555.txt,"MKPortal 1.0/1.1 Admin.php Authentication Bypass",2007-09-03,Demential,php,webapps,0 -30556,platforms/php/webapps/30556.html,"Claroline 1.x inc/lib/language.lib.php language Parameter Traversal Local File Inclusion",2007-09-03,"Fernando Munoz",php,webapps,0 -30557,platforms/php/webapps/30557.txt,"Claroline 1.x admin/adminusers.php dir Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 -30558,platforms/php/webapps/30558.txt,"Claroline 1.x admin/advancedUserSearch.php action Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 -30559,platforms/php/webapps/30559.txt,"Claroline 1.x admin/campusProblem.php view Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 +30556,platforms/php/webapps/30556.html,"Claroline 1.x - inc/lib/language.lib.php language Parameter Traversal Local File Inclusion",2007-09-03,"Fernando Munoz",php,webapps,0 +30557,platforms/php/webapps/30557.txt,"Claroline 1.x - admin/adminusers.php dir Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 +30558,platforms/php/webapps/30558.txt,"Claroline 1.x - admin/advancedUserSearch.php action Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 +30559,platforms/php/webapps/30559.txt,"Claroline 1.x - admin/campusProblem.php view Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 30560,platforms/php/webapps/30560.txt,"212cafe Webboard 6.30 Read.php SQL Injection",2007-09-04,"Lopez Bran Digrap",php,webapps,0 31024,platforms/hardware/remote/31024.txt,"F5 BIG-IP 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,hardware,remote,0 31025,platforms/cgi/webapps/31025.txt,"Garment Center 'index.cgi' Local File Inclusion",2008-01-14,Smasher,cgi,webapps,0 @@ -27465,11 +27465,11 @@ id,file,description,date,author,platform,type,port 30883,platforms/windows/remote/30883.js,"BitDefender Antivirus 2008 bdelev.dll ActiveX Control Double Free",2007-11-11,"Lionel d'Hauenens",windows,remote,0 30562,platforms/windows/remote/30562.html,"Move Media Player 1.0 Quantum Streaming ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-09-04,Unknown,windows,remote,0 30563,platforms/jsp/webapps/30563.txt,"Apache Tomcat 5.5.15 Cal2.JSP Cross-Site Scripting",2007-09-04,"Tushar Vartak",jsp,webapps,0 -30564,platforms/asp/webapps/30564.txt,"E-Smart Cart 1.0 Login.ASP SQL Injection",2007-09-04,SmOk3,asp,webapps,0 +30564,platforms/asp/webapps/30564.txt,"E-Smart Cart 1.0 - Login.ASP SQL Injection",2007-09-04,SmOk3,asp,webapps,0 30565,platforms/windows/remote/30565.pl,"AkkyWareHOUSE 7-zip32.dll 4.42 Heap-Based Buffer Overflow",2007-09-04,miyy3t,windows,remote,0 30566,platforms/multiple/dos/30566.txt,"Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities",2007-09-05,"Luigi Auriemma",multiple,dos,0 30567,platforms/windows/remote/30567.html,"Microsoft Agent agentdpv.dll ActiveX Control Malformed URL Stack Buffer Overflow",2007-09-11,"Yamata Li",windows,remote,0 -30568,platforms/php/webapps/30568.txt,"Pulsewiki And Pawfaliki 0.5.1 Index.php Local File Inclusion",2007-09-06,mafialbano,php,webapps,0 +30568,platforms/php/webapps/30568.txt,"Pulsewiki And Pawfaliki 0.5.1 - Index.php Local File Inclusion",2007-09-06,mafialbano,php,webapps,0 30569,platforms/windows/remote/30569.py,"Unreal Commander 0.92 - Directory Traversal",2007-09-06,"Gynvael Coldwind",windows,remote,0 30570,platforms/php/webapps/30570.txt,"Toms Gastebuch 1.00/1.01 Header.php Multiple Cross-Site Scripting Vulnerabilities",2007-09-08,hd1979,php,webapps,0 30571,platforms/asp/webapps/30571.txt,"Proxy Anket 3.0.1 anket.asp SQL Injection",2007-09-10,Yollubunlar.Org,asp,webapps,0 @@ -27532,8 +27532,8 @@ id,file,description,date,author,platform,type,port 30591,platforms/cgi/webapps/30591.txt,"Alcatel-Lucent OmniPCX Enterprise 7.1 - Remote Command Execution",2007-09-17,"RedTeam Pentesting GmbH",cgi,webapps,0 30592,platforms/multiple/dos/30592.py,"Python 2.2 ImageOP Module Multiple Integer Overflow Vulnerabilities",2007-09-17,"Slythers Bro",multiple,dos,0 30593,platforms/windows/dos/30593.txt,"Microsoft MFC Library CFileFind::FindFile Buffer Overflow",2007-09-14,"Jonathan Sarba",windows,dos,0 -30594,platforms/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.x mode.php referer Parameter XSS",2007-09-17,L4teral,php,webapps,0 -30595,platforms/php/webapps/30595.txt,"Coppermine Photo Gallery 1.4.x viewlog.php log Parameter Local File Inclusion",2007-09-17,L4teral,php,webapps,0 +30594,platforms/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.x - mode.php referer Parameter XSS",2007-09-17,L4teral,php,webapps,0 +30595,platforms/php/webapps/30595.txt,"Coppermine Photo Gallery 1.4.x - viewlog.php log Parameter Local File Inclusion",2007-09-17,L4teral,php,webapps,0 30596,platforms/php/webapps/30596.txt,"b1gMail 6.3.1 hilfe.php Cross-Site Scripting",2007-09-17,malibu.r,php,webapps,0 30597,platforms/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router RC Parameter Cross-Site Scripting Vulnerabilities",2007-09-19,azizov,cgi,webapps,0 30598,platforms/cgi/webapps/30598.txt,"WebBatch webbatch.exe URL XSS",2007-09-20,Doz,cgi,webapps,0 @@ -27544,13 +27544,13 @@ id,file,description,date,author,platform,type,port 30603,platforms/php/webapps/30603.html,"Xcms 1.1/1.7 Password Parameter Arbitrary PHP Code Execution",2007-09-22,x0kster,php,webapps,0 30604,platforms/linux/local/30604.c,"Linux Kernel 2.6.x - Ptrace Local Privilege Escalation",2007-09-21,"Wojciech Purczynski",linux,local,0 30605,platforms/linux/local/30605.c,"Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure",2007-09-21,Karimo_DM,linux,local,0 -30606,platforms/cgi/webapps/30606.txt,"Urchin 5.7.x session.cgi Cross-Site Scripting",2007-09-24,pagvac,cgi,webapps,0 +30606,platforms/cgi/webapps/30606.txt,"Urchin 5.7.x - session.cgi Cross-Site Scripting",2007-09-24,pagvac,cgi,webapps,0 30607,platforms/php/webapps/30607.txt,"bcoos 1.0.10 Arcade Module Index.php SQL Injection",2007-09-24,"nights shadow",php,webapps,0 30608,platforms/jsp/webapps/30608.txt,"JSPWiki 2.5.139 NewGroup.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30609,platforms/jsp/webapps/30609.txt,"JSPWiki 2.5.139 Edit.jsp edittime Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30610,platforms/jsp/webapps/30610.txt,"JSPWiki 2.5.139 Comment.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30611,platforms/jsp/webapps/30611.txt,"JSPWiki 2.5.139 UserPreferences.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 -30612,platforms/jsp/webapps/30612.txt,"JSPWiki 2.5.139 Login.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 +30612,platforms/jsp/webapps/30612.txt,"JSPWiki 2.5.139 - Login.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30613,platforms/jsp/webapps/30613.txt,"JSPWiki 2.5.139 Diff.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30614,platforms/php/webapps/30614.txt,"PHP-Nuke Dance Music Module Index.php Local File Inclusion",2007-09-25,waraxe,php,webapps,0 30615,platforms/php/webapps/30615.txt,"SimpGB 1.46.2 admin/ Default URI l_username Parameter XSS",2007-09-25,netVigilance,php,webapps,0 @@ -27561,7 +27561,7 @@ id,file,description,date,author,platform,type,port 30620,platforms/linux/local/30620.txt,"Xen 3.0.3 pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",linux,local,0 30621,platforms/asp/webapps/30621.txt,"Novus 1.0 Buscar.ASP Cross-Site Scripting",2007-09-27,Zutr4,asp,webapps,0 30622,platforms/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 File Upload",2007-09-27,"Ronald van den Heetkamp",windows,remote,0 -30623,platforms/php/webapps/30623.pl,"MD-Pro 1.0.76 Index.php Firefox ID SQL Injection",2007-09-29,"unidentified1_ is",php,webapps,0 +30623,platforms/php/webapps/30623.pl,"MD-Pro 1.0.76 - Index.php Firefox ID SQL Injection",2007-09-29,"unidentified1_ is",php,webapps,0 30624,platforms/asp/webapps/30624.txt,"Netkamp Emlak Scripti Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,asp,webapps,0 30625,platforms/asp/webapps/30625.txt,"Ohesa Emlak Portal 1.0 satilik.asp Kategori Parameter SQL Injection",2007-10-01,GeFORC3,asp,webapps,0 30626,platforms/asp/webapps/30626.txt,"Ohesa Emlak Portal 1.0 detay.asp Emlak Parameter SQL Injection",2007-10-01,GeFORC3,asp,webapps,0 @@ -27570,18 +27570,18 @@ id,file,description,date,author,platform,type,port 30629,platforms/asp/webapps/30629.txt,"ASP Product Catalog 1.0 Default.ASP SQL Injection",2007-10-01,joseph.giron13,asp,webapps,0 30630,platforms/multiple/remote/30630.c,"id Software Doom 3 Engine Console String Visualization Format String",2007-10-02,"Luigi Auriemma",multiple,remote,0 30631,platforms/multiple/remote/30631.txt,"Google Mini Search Appliance 3.4.14 IE Parameter Cross-Site Scripting",2007-09-20,Websecurity,multiple,remote,0 -30632,platforms/php/webapps/30632.txt,"DRBGuestbook 1.1.13 Index.php Cross-Site Scripting",2007-10-03,Gokhan,php,webapps,0 -30633,platforms/php/webapps/30633.txt,"Uebimiau 2.7.x Index.php Cross-Site Scripting",2007-10-03,"Ivan Sanches",php,webapps,0 +30632,platforms/php/webapps/30632.txt,"DRBGuestbook 1.1.13 - Index.php Cross-Site Scripting",2007-10-03,Gokhan,php,webapps,0 +30633,platforms/php/webapps/30633.txt,"Uebimiau 2.7.x - Index.php Cross-Site Scripting",2007-10-03,"Ivan Sanches",php,webapps,0 30634,platforms/php/webapps/30634.txt,"Content Builder 0.7.5 postComment.php Remote File Inclusion",2007-10-03,"Mehrad Ansari Targhi",php,webapps,0 30635,platforms/windows/remote/30635.pl,"Microsoft Windows 2000/2003 - Recursive DNS Spoofing (1)",2007-11-13,"Alla Berzroutchko",windows,remote,0 30636,platforms/windows/remote/30636.pl,"Microsoft Windows 2000/2003 - Recursive DNS Spoofing (2)",2007-11-13,"Alla Berzroutchko",windows,remote,0 30637,platforms/php/webapps/30637.js,"Google FeedBurner FeedSmith 2.2 - Cross-Site Request Forgery",2007-10-04,"David Kierznowski",php,webapps,0 30638,platforms/php/webapps/30638.txt,"GForge 3.1/4.5/4.6 Verify.php Cross-Site Scripting",2007-10-04,"Jose Sanchez",php,webapps,0 30968,platforms/php/webapps/30968.txt,"MODx 0.9.6.1 - 'htcmime.php' Source Code Information Disclosure",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0 -30639,platforms/cgi/webapps/30639.txt,"Cart32 6.x GetImage Arbitrary File Download",2007-10-04,"Paul Craig",cgi,webapps,0 +30639,platforms/cgi/webapps/30639.txt,"Cart32 6.x - GetImage Arbitrary File Download",2007-10-04,"Paul Craig",cgi,webapps,0 30640,platforms/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",php,webapps,0 -30641,platforms/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x login.php mode Parameter XSS",2007-10-05,"Ivan Sanchez",php,webapps,0 -30642,platforms/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x default.asp mode2 Parameter XSS",2007-10-05,"Ivan Sanchez",php,webapps,0 +30641,platforms/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x - login.php mode Parameter XSS",2007-10-05,"Ivan Sanchez",php,webapps,0 +30642,platforms/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x - default.asp mode2 Parameter XSS",2007-10-05,"Ivan Sanchez",php,webapps,0 30643,platforms/multiple/remote/30643.txt,"DropTeam 1.3.3 - Multiple Remote Vulnerabilities",2007-10-05,"Luigi Auriemma",multiple,remote,0 30644,platforms/multiple/dos/30644.txt,"Dawn of Time 1.69 MUD Server Multiple Format String Vulnerabilities",2007-10-05,"Luigi Auriemma",multiple,dos,0 30645,platforms/windows/remote/30645.txt,"Microsoft Windows URI Handler Command Execution",2007-10-05,"Billy Rios",windows,remote,0 @@ -27593,16 +27593,16 @@ id,file,description,date,author,platform,type,port 30651,platforms/php/webapps/30651.txt,"Webmaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Inclusion",2007-10-10,Cyber-Crime,php,webapps,0 30652,platforms/hardware/remote/30652.txt,"Cisco IOS 12.3 LPD Remote Buffer Overflow",2007-10-10,"Andy Davis",hardware,remote,0 30653,platforms/php/webapps/30653.txt,"phpMyAdmin 2.11.1 - Setup.php Cross-Site Scripting",2007-10-09,"Omer Singer",php,webapps,0 -30654,platforms/php/webapps/30654.txt,"ActiveKB NX 2.6 Index.php Cross-Site Scripting",2007-10-11,durito,php,webapps,0 +30654,platforms/php/webapps/30654.txt,"ActiveKB NX 2.6 - Index.php Cross-Site Scripting",2007-10-11,durito,php,webapps,0 30655,platforms/php/webapps/30655.txt,"Joomla! 1.0.13 - Search Component SearchWord Cross-Site Scripting",2007-10-11,MustLive,php,webapps,0 -30656,platforms/php/webapps/30656.txt,"boastMachine 2.8 Index.php Local File Inclusion",2007-10-11,iNs,php,webapps,0 +30656,platforms/php/webapps/30656.txt,"boastMachine 2.8 - Index.php Local File Inclusion",2007-10-11,iNs,php,webapps,0 30657,platforms/php/webapps/30657.txt,"UMI CMS Index.php Cross-Site Scripting",2007-10-11,anonymous,php,webapps,0 30658,platforms/php/webapps/30658.txt,"CRS Manager Multiple Remote File Inclusion",2007-10-11,iNs,php,webapps,0 -30659,platforms/php/webapps/30659.txt,"Nucleus CMS 3.0.1 Index.php Cross-Site Scripting",2007-10-11,MustLive,php,webapps,0 +30659,platforms/php/webapps/30659.txt,"Nucleus CMS 3.0.1 - Index.php Cross-Site Scripting",2007-10-11,MustLive,php,webapps,0 30660,platforms/php/webapps/30660.txt,"Scott Manktelow Design Stride 1.0 Courses Detail.php Multiple SQL Injection",2007-10-11,durito,php,webapps,0 30661,platforms/cgi/webapps/30661.txt,"Google Urchin 5.7.3 Report.CGI Authorization Bypass",2007-10-11,MustLive,cgi,webapps,0 30662,platforms/php/webapps/30662.txt,"Scott Manktelow Design Stride 1.0 Content Management System Main.php SQL Injection",2007-10-11,durito,php,webapps,0 -30663,platforms/php/webapps/30663.txt,"Linkliste 1.2 Index.php Multiple Remote File Inclusion",2007-10-11,iNs,php,webapps,0 +30663,platforms/php/webapps/30663.txt,"Linkliste 1.2 - Index.php Multiple Remote File Inclusion",2007-10-11,iNs,php,webapps,0 30664,platforms/php/webapps/30664.txt,"Scott Manktelow Design Stride 1.0 Merchant Shop.php SQL Injection",2007-10-11,durito,php,webapps,0 30665,platforms/hardware/webapps/30665.txt,"Nisuta NS-WIR150NE_ NS-WIR300N Wireless Routers - Remote Management Web Interface Authentication Bypass",2014-01-03,"Amplia Security Advisories",hardware,webapps,0 30666,platforms/multiple/local/30666.txt,"ACE Stream Media 2.1 - (acestream://) Format String Exploit PoC",2014-01-03,LiquidWorm,multiple,local,0 @@ -27628,7 +27628,7 @@ id,file,description,date,author,platform,type,port 30682,platforms/php/webapps/30682.txt,"SiteBar 3.3.8 translator.php dir Parameter Traversal Arbitrary File Access",2007-10-18,"Robert Buchholz",php,webapps,0 30683,platforms/php/webapps/30683.txt,"SiteBar 3.3.8 - (translator.php) upd cmd Action edit Variable Arbitrary PHP Code Execution",2007-10-18,"Robert Buchholz",php,webapps,0 30684,platforms/php/webapps/30684.txt,"SiteBar 3.3.8 integrator.php lang Parameter XSS",2007-10-18,"Robert Buchholz",php,webapps,0 -30685,platforms/php/webapps/30685.txt,"SiteBar 3.3.8 index.php target Parameter XSS",2007-10-18,"Robert Buchholz",php,webapps,0 +30685,platforms/php/webapps/30685.txt,"SiteBar 3.3.8 - index.php target Parameter XSS",2007-10-18,"Robert Buchholz",php,webapps,0 30686,platforms/php/webapps/30686.txt,"SiteBar 3.3.8 command.php Modify User Action uid Parameter XSS",2007-10-18,"Robert Buchholz",php,webapps,0 30804,platforms/php/webapps/30804.txt,"VBTube 1.1 - Search Cross-Site Scripting",2007-11-24,Crackers_Child,php,webapps,0 30805,platforms/windows/dos/30805.html,"RichFX Basic Player 1.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-25,"Elazar Broad",windows,dos,0 @@ -27643,10 +27643,10 @@ id,file,description,date,author,platform,type,port 30694,platforms/php/webapps/30694.txt,"SocketMail 2.2.1 Lostpwd.php Cross-Site Scripting",2007-10-19,"Ivan Sanchez",php,webapps,0 30695,platforms/php/webapps/30695.txt,"rNote 0.9.7 rnote.php Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,php,webapps,0 30696,platforms/asp/webapps/30696.txt,"SearchSimon Lite 1.0 Filename.ASP Cross-Site Scripting",2007-10-20,"Aria-Security Team",asp,webapps,0 -30697,platforms/php/webapps/30697.txt,"ReloadCMS 1.2.5 Index.php Local File Inclusion",2007-10-20,sekuru,php,webapps,0 +30697,platforms/php/webapps/30697.txt,"ReloadCMS 1.2.5 - Index.php Local File Inclusion",2007-10-20,sekuru,php,webapps,0 30698,platforms/php/webapps/30698.txt,"Flatnuke3 File Manager Module Unauthorized Access",2007-10-22,KiNgOfThEwOrLd,php,webapps,0 30699,platforms/php/webapps/30699.txt,"Hackish 1.1 Blocco.php Cross-Site Scripting",2007-10-22,Matrix86,php,webapps,0 -30700,platforms/php/webapps/30700.txt,"DMCMS 0.7 Index.php SQL Injection",2007-10-22,"Aria-Security Team",php,webapps,0 +30700,platforms/php/webapps/30700.txt,"DMCMS 0.7 - Index.php SQL Injection",2007-10-22,"Aria-Security Team",php,webapps,0 30701,platforms/php/webapps/30701.txt,"Jeebles Technology Jeebles Directory 2.9.60 Download.php Local File Inclusion",2007-10-22,hack2prison,php,webapps,0 30702,platforms/multiple/dos/30702.html,"Mozilla Firefox 2.0.0.7 Malformed XBL Constructor Remote Denial of Service",2007-10-22,"Soroush Dalili",multiple,dos,0 30703,platforms/php/webapps/30703.txt,"Japanese PHP Gallery Hosting Arbitrary File Upload",2007-10-23,"Pete Houston",php,webapps,0 @@ -27676,17 +27676,17 @@ id,file,description,date,author,platform,type,port 30728,platforms/linux/remote/30728.txt,"Yarssr 0.2.2 GUI.PM Remote Code Injection",2007-10-31,"Duncan Gilmore",linux,remote,0 30729,platforms/multiple/remote/30729.txt,"Blue Coat ProxySG Management Console URI Handler Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,"Adrian Pastor",multiple,remote,0 30730,platforms/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",windows,remote,0 -30731,platforms/php/webapps/30731.txt,"Synergiser 1.2 Index.php Local File Inclusion",2007-11-01,KiNgOfThEwOrLd,php,webapps,0 +30731,platforms/php/webapps/30731.txt,"Synergiser 1.2 - Index.php Local File Inclusion",2007-11-01,KiNgOfThEwOrLd,php,webapps,0 30732,platforms/php/webapps/30732.txt,"CONTENTCustomizer 3.1 Dialog.php Information Disclosure",2007-11-01,d3hydr8,php,webapps,0 30733,platforms/php/webapps/30733.txt,"phpMyAdmin 2.11.1 - Server_Status.php Cross-Site Scripting",2007-10-17,"Omer Singer",php,webapps,0 30734,platforms/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 Admin/Index.php Cross-Site Scripting",2007-11-02,"Ivan Sanchez",php,webapps,0 -30735,platforms/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 Index.php Local File Inclusion",2007-11-03,joseph.giron13,php,webapps,0 +30735,platforms/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 - Index.php Local File Inclusion",2007-11-03,joseph.giron13,php,webapps,0 30736,platforms/linux/remote/30736.txt,"GNU Emacs 22.1 - Local Variable Handling Code Execution",2007-11-02,"Drake Wilson",linux,remote,0 30737,platforms/php/webapps/30737.txt,"Galmeta Post 0.2 - Upload_Config.php Remote File Inclusion",2007-11-05,"arfis project",php,webapps,0 30738,platforms/php/webapps/30738.txt,"E-Vendejo 0.2 Articles.php SQL Injection",2007-11-05,r00t,php,webapps,0 30739,platforms/php/webapps/30739.txt,"JLMForo System Buscado.php Cross-Site Scripting",2007-11-05,"Jose Luis Gongora Fernandez",php,webapps,0 30740,platforms/hardware/remote/30740.html,"BT Home Hub 6.2.2.6 Login Procedure Authentication Bypass",2007-11-05,"David Smith",hardware,remote,0 -30741,platforms/php/webapps/30741.txt,"easyGB 2.1.1 Index.php Local File Inclusion",2007-11-05,"BorN To K!LL",php,webapps,0 +30741,platforms/php/webapps/30741.txt,"easyGB 2.1.1 - Index.php Local File Inclusion",2007-11-05,"BorN To K!LL",php,webapps,0 30742,platforms/multiple/remote/30742.txt,"OpenBase 10.0.x - Buffer Overflow / Remote Command Execution",2007-11-05,"Kevin Finisterre",multiple,remote,0 30743,platforms/asp/webapps/30743.txt,"i-Gallery 3.4 igallery.ASP Remote Information Disclosure",2007-11-05,hackerbinhphuoc,asp,webapps,0 30744,platforms/linux/dos/30744.txt,"MySQL 5.1.23 - Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial Of Service",2007-11-05,"Joe Gallo",linux,dos,0 @@ -27696,7 +27696,7 @@ id,file,description,date,author,platform,type,port 30748,platforms/php/webapps/30748.txt,"Xoops 2.0.17 1 Mylinks Module Brokenlink.php SQL Injection",2007-11-09,root@hanicker.it,php,webapps,0 30749,platforms/windows/dos/30749.html,"Microsoft Office 2003 Web Component Memory Access Violation Denial of Service",2007-11-12,"Elazar Broad",windows,dos,0 30750,platforms/php/webapps/30750.pl,"PHP-Nuke Advertising Module 0.9 Modules.php SQL Injection",2007-11-12,0x90,php,webapps,0 -30751,platforms/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 Login.php Cross-Site Scripting",2007-11-12,"Hanno Boeck",php,webapps,0 +30751,platforms/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 - Login.php Cross-Site Scripting",2007-11-12,"Hanno Boeck",php,webapps,0 30752,platforms/php/webapps/30752.txt,"Eggblog 3.1 Rss.php Cross-Site Scripting",2007-11-12,"Mesut Timur",php,webapps,0 30753,platforms/php/dos/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 - Index.php Denial of Service",2007-11-12,L4teral,php,dos,0 30754,platforms/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 PHP_SELF Index.php Cross-Site Scripting",2007-08-27,L4teral,php,webapps,0 @@ -27712,7 +27712,7 @@ id,file,description,date,author,platform,type,port 30764,platforms/php/webapps/30764.txt,"CONTENTCustomizer 3.1 Dialog.php Unauthorized Access",2007-11-14,d3hydr8,php,webapps,0 30765,platforms/osx/local/30765.c,"Apple Mac OS X 10.4.11 2007-008 i386_set_ldt System Call Local Arbitrary Code Execution",2007-11-14,"Mark Tull",osx,local,0 30766,platforms/linux/dos/30766.c,"GNU TAR 1.15.91 and CPIO 2.5.90 safer_name_suffix Remote Denial of Service",2007-11-14,"Dmitry V. Levin",linux,dos,0 -30767,platforms/windows/dos/30767.html,"Apple Safari 3.0.x for Windows Document.Location.Hash Buffer Overflow",2007-06-25,"Azizov E",windows,dos,0 +30767,platforms/windows/dos/30767.html,"Apple Safari 3.0.x - for Windows Document.Location.Hash Buffer Overflow",2007-06-25,"Azizov E",windows,dos,0 30768,platforms/multiple/remote/30768.txt,"IBM WebSphere Application Server 5.1.1 WebContainer HTTP Request Header Security Weakness",2007-11-15,anonymous,multiple,remote,0 30769,platforms/php/webapps/30769.txt,"Nuked-Klan 1.7.5 File Parameter News Module Cross-Site Scripting",2007-11-15,Bl@ckM@mba,php,webapps,0 30770,platforms/cgi/webapps/30770.txt,"AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",cgi,webapps,0 @@ -27720,13 +27720,13 @@ id,file,description,date,author,platform,type,port 30772,platforms/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",windows,remote,0 30773,platforms/windows/dos/30773.txt,"Microsoft Jet Database Engine MDB File Parsing Remote Buffer Overflow",2007-11-16,cocoruder,windows,dos,0 30774,platforms/php/webapps/30774.txt,"Liferay Portal 4.1 Login Script Cross-Site Scripting",2007-11-16,"Adrian Pastor",php,webapps,0 -30775,platforms/asp/webapps/30775.txt,"JiRo's Banner System 2.0 Login.ASP Multiple SQL Injection",2007-11-17,"Aria-Security Team",asp,webapps,0 +30775,platforms/asp/webapps/30775.txt,"JiRo's Banner System 2.0 - Login.ASP Multiple SQL Injection",2007-11-17,"Aria-Security Team",asp,webapps,0 30776,platforms/linux/dos/30776.txt,"LIVE555 Media Server 2007.11.1 ParseRTSPRequestString Remote Denial Of Service",2007-11-19,"Luigi Auriemma",linux,dos,0 30777,platforms/cgi/webapps/30777.txt,"Citrix NetScaler 8.0 build 47.8 - Generic_API_Call.PL Cross-Site Scripting",2007-11-19,nnposter,cgi,webapps,0 30778,platforms/asp/webapps/30778.txt,"Click&BaneX - Details.ASP SQL Injection",2007-11-19,"Aria-Security Team",asp,webapps,0 30779,platforms/multiple/dos/30779.txt,"Rigs of Rods 0.33d Long Vehicle Name Buffer Overflow",2007-11-19,"Luigi Auriemma",multiple,dos,0 30780,platforms/linux/local/30780.txt,"ISPmanager 4.2.15 - Responder Local Privilege Escalation",2007-11-20,"Andrew Christensen",linux,local,0 -30781,platforms/osx/remote/30781.txt,"Apple Mac OS X 10.5.x Mail Arbitrary Code Execution",2007-11-20,"heise Security",osx,remote,0 +30781,platforms/osx/remote/30781.txt,"Apple Mac OS X 10.5.x - Mail Arbitrary Code Execution",2007-11-20,"heise Security",osx,remote,0 31026,platforms/hardware/remote/31026.pl,"Fortinet Fortigate CRLF Characters URL Filtering Bypass",2008-01-14,Danux,hardware,remote,0 30974,platforms/multiple/dos/30974.txt,"Asterisk 1.x - BYE Message Remote Denial of Service",2008-01-02,greyvoip,multiple,dos,0 30975,platforms/cgi/webapps/30975.txt,"W3-mSQL Error Page Cross-Site Scripting",2008-01-03,vivek_infosec,cgi,webapps,0 @@ -27737,9 +27737,9 @@ id,file,description,date,author,platform,type,port 30788,platforms/windows/local/30788.rb,"IcoFX - Stack Buffer Overflow",2014-01-07,Metasploit,windows,local,0 30789,platforms/windows/local/30789.rb,"IBM Forms Viewer - Unicode Buffer Overflow",2014-01-07,Metasploit,windows,local,0 30790,platforms/php/webapps/30790.txt,"Cubic CMS - Multiple Vulnerabilities",2014-01-07,"Eugenio Delfa",php,webapps,80 -30811,platforms/php/webapps/30811.txt,"SimpleGallery 0.1.3 Index.php Cross-Site Scripting",2007-11-26,JosS,php,webapps,0 +30811,platforms/php/webapps/30811.txt,"SimpleGallery 0.1.3 - Index.php Cross-Site Scripting",2007-11-26,JosS,php,webapps,0 30812,platforms/windows/dos/30812.html,"RealMedia RealPlayer 10.5/11 Ierpplug.DLL PlayerProperty ActiveX Control Buffer Overflow",2007-11-26,"Elazar Broad",windows,dos,0 -30813,platforms/php/webapps/30813.txt,"FMDeluxe 2.1 Index.php Cross-Site Scripting",2007-11-26,JosS,php,webapps,0 +30813,platforms/php/webapps/30813.txt,"FMDeluxe 2.1 - Index.php Cross-Site Scripting",2007-11-26,JosS,php,webapps,0 30814,platforms/multiple/dos/30814.txt,"Skype 3.6.216 Voicemail URI Handler Remote Denial of Service",2007-11-26,"Critical Security",multiple,dos,0 30815,platforms/php/webapps/30815.txt,"Tilde 4.0 Aarstal Parameter Cross-Site Scripting",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 30816,platforms/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,windows,remote,0 @@ -27764,7 +27764,7 @@ id,file,description,date,author,platform,type,port 30835,platforms/unix/remote/30835.sh,"Apache HTTP Server 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting Weakness",2007-11-30,"Adrian Pastor",unix,remote,0 30836,platforms/php/webapps/30836.txt,"bcoos 1.0.10 Adresses/Ratefile.php SQL Injection",2007-11-30,Lostmon,php,webapps,0 30837,platforms/linux/dos/30837.txt,"QEMU 0.9 Translation Block Local Denial of Service",2007-11-30,TeLeMan,linux,dos,0 -30838,platforms/multiple/remote/30838.html,"Safari 1.x/3.0.x_Firefox 1.5.0.x/2.0.x JavaScript Multiple Fields Key Filtering",2007-12-01,"Carl Hardwick",multiple,remote,0 +30838,platforms/multiple/remote/30838.html,"Safari 1.x/3.0.x_Firefox 1.5.0.x/2.0.x - JavaScript Multiple Fields Key Filtering",2007-12-01,"Carl Hardwick",multiple,remote,0 30839,platforms/linux/local/30839.c,"ZABBIX 1.1.4/1.4.2 - daemon_start Local Privilege Escalation",2007-12-03,"Bas van Schaik",linux,local,0 30840,platforms/windows/dos/30840.txt,"SonicWALL Global VPN Client 4.0.782 - Remote Format String",2007-12-04,"SEC Consult",windows,dos,0 30841,platforms/asp/webapps/30841.txt,"Absolute News Manager .NET 5.1 pages/default.aspx template Variable Remote File Access",2007-12-04,"Adrian Pastor",asp,webapps,0 @@ -27806,11 +27806,11 @@ id,file,description,date,author,platform,type,port 30896,platforms/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service",2007-12-17,"Chris Castaldo",multiple,dos,0 30897,platforms/windows/remote/30897.html,"iMesh 7 - 'IMWebControl' ActiveX Control Code Execution",2007-12-17,rgod,windows,remote,0 30898,platforms/linux/dos/30898.pl,"Common UNIX Printing System 1.2/1.3 SNMP 'asn1_get_string()' Remote Buffer Overflow",2007-11-06,wei_wang,linux,dos,0 -30899,platforms/php/webapps/30899.txt,"Mambo 4.6.2 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",php,webapps,0 +30899,platforms/php/webapps/30899.txt,"Mambo 4.6.2 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",php,webapps,0 30901,platforms/windows/remote/30901.txt,"Apache HTTP Server 2.2.6 Windows Share PHP File Extension Mapping Information Disclosure",2007-12-19,"Maciej Piotr Falkiewicz",windows,remote,0 30902,platforms/linux/dos/30902.c,"Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service",2007-12-19,"Clemens Kurtenbach",linux,dos,0 30903,platforms/multiple/dos/30903.c,"id3lib ID3 Tags Buffer Overflow",2007-12-19,"Luigi Auriemma",multiple,dos,0 -30905,platforms/multiple/remote/30905.txt,"Adobe Flash Player 8.0.34.0/9.0.x main.swf baseurl Parameter asfunction: Protocol Handler XSS",2007-12-18,"Rich Cannings",multiple,remote,0 +30905,platforms/multiple/remote/30905.txt,"Adobe Flash Player 8.0.34.0/9.0.x - main.swf baseurl Parameter asfunction: Protocol Handler XSS",2007-12-18,"Rich Cannings",multiple,remote,0 30906,platforms/multiple/dos/30906.c,"ProWizard 4 PC 1.62 - Multiple Remote Stack Based Buffer Overflow Vulnerabilities",2007-12-19,"Luigi Auriemma",multiple,dos,0 30907,platforms/linux/remote/30907.txt,"Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control 'navigateToURL' API Cross Domain Scripting",2007-12-18,"Adam Barth",linux,remote,0 30908,platforms/windows/remote/30908.txt,"SoapUI 4.6.3 - Remote Code Execution",2014-01-14,"Barak Tawily",windows,remote,0 @@ -27829,10 +27829,10 @@ id,file,description,date,author,platform,type,port 30921,platforms/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection",2007-12-21,root@hanicker.it,php,webapps,0 30922,platforms/multiple/dos/30922.c,"WinUAE 1.4.4 - 'zfile.c' Stack-Based Buffer Overflow",2007-12-21,"Luigi Auriemma",multiple,dos,0 30956,platforms/linux/dos/30956.txt,"CoolPlayer 2.17 - 'CPLI_ReadTag_OGG()' Buffer Overflow",2007-12-28,"Luigi Auriemma",linux,dos,0 -30923,platforms/php/webapps/30923.txt,"MyBlog 1.x Games.php ID Remote File Inclusion",2007-12-22,"Beenu Arora",php,webapps,0 -30924,platforms/php/webapps/30924.txt,"Dokeos 1.x forum/viewthread.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0 -30925,platforms/php/webapps/30925.txt,"Dokeos 1.x forum/viewforum.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0 -30926,platforms/php/webapps/30926.txt,"Dokeos 1.x work/work.php display_upload_form Action origin Parameter XSS",2007-12-22,Doz,php,webapps,0 +30923,platforms/php/webapps/30923.txt,"MyBlog 1.x - Games.php ID Remote File Inclusion",2007-12-22,"Beenu Arora",php,webapps,0 +30924,platforms/php/webapps/30924.txt,"Dokeos 1.x - forum/viewthread.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0 +30925,platforms/php/webapps/30925.txt,"Dokeos 1.x - forum/viewforum.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0 +30926,platforms/php/webapps/30926.txt,"Dokeos 1.x - work/work.php display_upload_form Action origin Parameter XSS",2007-12-22,Doz,php,webapps,0 30927,platforms/php/webapps/30927.txt,"Agares Media ThemeSiteScript 1.0 - 'loadadminpage' Parameter Remote File Inclusion",2007-12-24,Koller,php,webapps,0 30928,platforms/php/remote/30928.php,"PDFlib 7.0.2 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-24,poplix,php,remote,0 30929,platforms/php/webapps/30929.txt,"Logaholic update.php page Parameter SQL Injection",2007-12-24,malibu.r,php,webapps,0 @@ -27854,10 +27854,10 @@ id,file,description,date,author,platform,type,port 30945,platforms/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus 'faq.php' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",php,webapps,0 30946,platforms/php/webapps/30946.txt,"Collabtive 1.1 (managetimetracker.php id param) - SQL Injection",2014-01-15,"Yogesh Phadtare",php,webapps,80 30947,platforms/php/webapps/30947.txt,"NetBizCity FaqMasterFlexPlus 'faq.php' SQL Injection",2007-12-28,"Juan Galiana Lara",php,webapps,0 -30948,platforms/php/webapps/30948.txt,"OpenBiblio 0.x staff_del_confirm.php Multiple Parameter XSS",2007-12-28,"Juan Galiana Lara",php,webapps,0 -30949,platforms/php/webapps/30949.txt,"OpenBiblio 0.x theme_del_confirm.php name Parameter XSS",2007-12-28,"Juan Galiana Lara",php,webapps,0 +30948,platforms/php/webapps/30948.txt,"OpenBiblio 0.x - staff_del_confirm.php Multiple Parameter XSS",2007-12-28,"Juan Galiana Lara",php,webapps,0 +30949,platforms/php/webapps/30949.txt,"OpenBiblio 0.x - theme_del_confirm.php name Parameter XSS",2007-12-28,"Juan Galiana Lara",php,webapps,0 30950,platforms/php/webapps/30950.html,"PHPJabbers Pet Listing Script 1.0 - Multiple Vulnerabilities",2014-01-15,"HackXBack ",php,webapps,80 -30951,platforms/php/webapps/30951.html,"OpenBiblio 0.x theme_preview.php themeName Parameter XSS",2007-12-28,"Juan Galiana Lara",php,webapps,0 +30951,platforms/php/webapps/30951.html,"OpenBiblio 0.x - theme_preview.php themeName Parameter XSS",2007-12-28,"Juan Galiana Lara",php,webapps,0 30952,platforms/php/webapps/30952.html,"PHPJabbers Property Listing Script 2.0 - Add Admin CSRF",2014-01-15,"HackXBack ",php,webapps,80 30953,platforms/php/webapps/30953.txt,"PHPJabbers Vacation Packages Listing 2.0 - Multiple Vulnerabilities",2014-01-15,"HackXBack ",php,webapps,80 30954,platforms/php/webapps/30954.txt,"PHPJabbers Hotel Booking System 3.0 - Multiple Vulnerabilities",2014-01-15,"HackXBack ",php,webapps,80 @@ -27875,7 +27875,7 @@ id,file,description,date,author,platform,type,port 30967,platforms/php/webapps/30967.txt,"LiveCart 1.0.1 user/remindComplete email Parameter XSS",2007-12-31,Doz,php,webapps,0 30979,platforms/php/webapps/30979.txt,"WordPress 2.2.3 - wp-admin/edit.php backup Parameter XSS",2008-01-03,3APA3A,php,webapps,0 30980,platforms/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 -30981,platforms/php/webapps/30981.txt,"PRO-Search 0.17 Index.php Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 +30981,platforms/php/webapps/30981.txt,"PRO-Search 0.17 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30982,platforms/php/webapps/30982.html,"Nucleus CMS 3.0.1 - 'myid' Parameter SQL Injection Weakness",2008-01-03,MustLive,php,webapps,0 30983,platforms/php/webapps/30983.txt,"ExpressionEngine 1.2.1 - HTTP Response Splitting / Cross-Site Scripting",2008-01-03,MustLive,php,webapps,0 30984,platforms/php/webapps/30984.txt,"eTicket 1.5.5 - 'newticket.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-03,"Omer Singer",php,webapps,0 @@ -27923,7 +27923,7 @@ id,file,description,date,author,platform,type,port 31035,platforms/php/webapps/31035.txt,"Clever Copy 3.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2008-01-17,hadihadi,php,webapps,0 31036,platforms/windows/local/31036.txt,"CORE FORCE Firewall 0.95.167 and Registry Modules - Multiple Local Kernel Buffer Overflow Vulnerabilities",2008-01-17,"Sebastian Gottschalk",windows,local,0 31037,platforms/php/webapps/31037.txt,"phpAutoVideo 2.21 sidebar.php loadpage Parameter Remote File Inclusion",2008-01-18,"H-T Team",php,webapps,0 -31038,platforms/php/webapps/31038.txt,"phpAutoVideo 2.21 index.php cat Parameter XSS",2008-01-18,"H-T Team",php,webapps,0 +31038,platforms/php/webapps/31038.txt,"phpAutoVideo 2.21 - index.php cat Parameter XSS",2008-01-18,"H-T Team",php,webapps,0 31039,platforms/windows/remote/31039.txt,"BitDefender Products Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",windows,remote,0 31040,platforms/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.DLL' 1.0 - ActiveX Control Buffer Overflow",2008-01-20,rgod,windows,remote,0 31041,platforms/php/webapps/31041.txt,"bloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities",2008-01-20,"AmnPardaz ",php,webapps,0 @@ -28002,7 +28002,7 @@ id,file,description,date,author,platform,type,port 31117,platforms/asp/webapps/31117.txt,"WS_FTP Server 6 - /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass",2008-02-06,"Luigi Auriemma",asp,webapps,0 31118,platforms/windows/remote/31118.c,"Microsoft Works 8.0 File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",windows,remote,0 31119,platforms/multiple/remote/31119.txt,"TinTin++ and WinTin++ 1.97.9 - '#chat' Command Multiple Security Vulnerabilities",2008-02-06,"Luigi Auriemma",multiple,remote,0 -31120,platforms/php/webapps/31120.txt,"MODx 0.9.6 index.php Multiple Parameter XSS",2008-02-07,"Alexandr Polyakov",php,webapps,0 +31120,platforms/php/webapps/31120.txt,"MODx 0.9.6 - index.php Multiple Parameter XSS",2008-02-07,"Alexandr Polyakov",php,webapps,0 31121,platforms/php/webapps/31121.txt,"Joomla! and Mambo com_sermon 0.2 Component - 'gid' Parameter SQL Injection",2008-02-07,S@BUN,php,webapps,0 31122,platforms/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 - Multiple Security Vulnerabilities",2008-02-07,"Luigi Auriemma",windows,dos,0 31123,platforms/php/webapps/31123.txt,"PowerScripts PowerNews 2.5.6 - 'subpage' Parameter Multiple Local File Inclusion",2008-02-08,"Alexandr Polyakov",php,webapps,0 @@ -28011,7 +28011,7 @@ id,file,description,date,author,platform,type,port 31126,platforms/php/webapps/31126.txt,"Serendipity Freetag-plugin 2.95 - 'style' parameter Cross-Site Scripting",2008-02-08,"Alexander Brachmann",php,webapps,0 31127,platforms/linux/remote/31127.txt,"Mozilla Firefox 2.0.9 - 'view-source:' Scheme Information Disclosure",2008-02-08,"Ronald van den Heetkamp",linux,remote,0 31128,platforms/multiple/dos/31128.txt,"Multiple IEA Software Products HTTP POST Request Denial of Service",2008-02-08,"Luigi Auriemma",multiple,dos,0 -31129,platforms/php/webapps/31129.txt,"Managed Workplace Service Center 4.x/5.x/6.x Installation Information Disclosure",2008-02-08,"Brook Powers",php,webapps,0 +31129,platforms/php/webapps/31129.txt,"Managed Workplace Service Center 4.x/5.x/6.x - Installation Information Disclosure",2008-02-08,"Brook Powers",php,webapps,0 31130,platforms/multiple/remote/31130.txt,"Apache Tomcat 6.0.15 Cookie Quote Handling Remote Information Disclosure",2008-02-09,"John Kew",multiple,remote,0 31131,platforms/php/webapps/31131.txt,"PK-Designs PKs Movie Database 3.0.3 - 'index.php' SQL Injection / Cross-Site Scripting",2008-02-09,Houssamix,php,webapps,0 31132,platforms/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",hardware,remote,0 @@ -28031,7 +28031,7 @@ id,file,description,date,author,platform,type,port 31146,platforms/php/webapps/31146.txt,"Cells Blog 3.3 - XSS Reflected / Blind SQLite Injection",2014-01-23,vinicius777,php,webapps,0 31147,platforms/php/webapps/31147.txt,"Adult Webmaster PHP - Password Disclosure",2014-01-23,vinicius777,php,webapps,0 31148,platforms/multiple/dos/31148.txt,"Opium OPI Server and CyanPrintIP - Format String / Denial of Service",2008-02-11,"Luigi Auriemma",multiple,dos,0 -31149,platforms/windows/remote/31149.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.x Backslash Directory Traversal",2008-02-11,"Luigi Auriemma",windows,remote,0 +31149,platforms/windows/remote/31149.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.x - Backslash Directory Traversal",2008-02-11,"Luigi Auriemma",windows,remote,0 31150,platforms/multiple/dos/31150.txt,"RPM Remote Print Manager 4.5.1 - Service Remote Buffer Overflow",2008-02-11,"Luigi Auriemma",multiple,dos,0 31151,platforms/linux/local/31151.c,"GKrellM GKrellWeather 0.2.7 Plugin Local Stack Based Buffer Overflow",2008-02-12,forensec,linux,local,0 31152,platforms/php/webapps/31152.txt,"artmedic weblog artmedic_print.php date Parameter XSS",2008-02-12,muuratsalo,php,webapps,0 @@ -28130,7 +28130,7 @@ id,file,description,date,author,platform,type,port 31232,platforms/multiple/dos/31232.txt,"Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow",2008-02-16,"Luigi Auriemma",multiple,dos,0 31233,platforms/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 beta - /pocketpc camnum Variable Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0 31234,platforms/multiple/webapps/31234.txt,"WebcamXP 3.72.440/4.05.280 beta - /show_gallery_pic id Variable Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0 -31235,platforms/php/webapps/31235.txt,"Jinzora 2.7.5 index.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0 +31235,platforms/php/webapps/31235.txt,"Jinzora 2.7.5 - index.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0 31236,platforms/php/webapps/31236.txt,"Jinzora 2.7.5 ajax_request.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0 31237,platforms/php/webapps/31237.txt,"Jinzora 2.7.5 slim.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0 31238,platforms/php/webapps/31238.txt,"Jinzora 2.7.5 popup.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0 @@ -28851,12 +28851,12 @@ id,file,description,date,author,platform,type,port 31996,platforms/windows/remote/31996.txt,"Microsoft Internet Explorer 7/8 Beta 1 Frame Location Cross Domain Security Bypass",2008-06-27,"Eduardo Vela",windows,remote,0 31997,platforms/windows/remote/31997.txt,"AceFTP 3.80.3 - 'LIST' Command Directory Traversal",2008-06-27,"Tan Chew Keong",windows,remote,0 31998,platforms/multiple/dos/31998.txt,"S.T.A.L.K.E.R Shadow of Chernobyl 1.0006 - Multiple Remote Vulnerabilities",2008-06-28,"Luigi Auriemma",multiple,dos,0 -31999,platforms/multiple/dos/31999.txt,"IBM Tivoli Directory Server 6.1.x Adding 'ibm-globalAdminGroup' Entry Denial of Service",2008-06-30,anonymous,multiple,dos,0 +31999,platforms/multiple/dos/31999.txt,"IBM Tivoli Directory Server 6.1.x - Adding 'ibm-globalAdminGroup' Entry Denial of Service",2008-06-30,anonymous,multiple,dos,0 32000,platforms/linux/dos/32000.txt,"OpenLDAP 2.3.41 BER Decoding Remote Denial of Service",2008-06-30,"Cameron Hotchkies",linux,dos,0 32001,platforms/php/webapps/32001.txt,"RSS-aggregator 1.0 admin/fonctions/supprimer_flux.php IdFlux Parameter SQL Injection",2008-06-30,"CWH Underground",php,webapps,0 32002,platforms/php/webapps/32002.txt,"RSS-aggregator 1.0 admin/fonctions/supprimer_tag.php IdTag Parameter SQL Injection",2008-06-30,"CWH Underground",php,webapps,0 32003,platforms/php/webapps/32003.txt,"RSS-aggregator 1.0 admin/fonctions/ Direct Request Administrator Authentication Bypass",2008-06-30,"CWH Underground",php,webapps,0 -32004,platforms/php/webapps/32004.txt,"FaName 1.0 index.php Multiple Parameter XSS",2008-06-30,"Jesper Jurcenoks",php,webapps,0 +32004,platforms/php/webapps/32004.txt,"FaName 1.0 - index.php Multiple Parameter XSS",2008-06-30,"Jesper Jurcenoks",php,webapps,0 32005,platforms/php/webapps/32005.txt,"FaName 1.0 page.php name Parameter XSS",2008-06-30,"Jesper Jurcenoks",php,webapps,0 32006,platforms/multiple/dos/32006.txt,"Wireshark 1.0.0 - Multiple DoS",2008-06-30,"Noam Rathus",multiple,dos,0 32131,platforms/php/webapps/32131.txt,"ClipSharePro 4.1 - Local File Inclusion",2014-03-09,"Saadi Siddiqui",php,webapps,0 @@ -28873,8 +28873,8 @@ id,file,description,date,author,platform,type,port 32019,platforms/linux/dos/32019.txt,"FFmpeg libavformat 'psxstr.c' STR Data Heap Based Buffer Overflow",2008-07-09,astrange,linux,dos,0 32020,platforms/php/webapps/32020.txt,"PageFusion 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0 32021,platforms/php/webapps/32021.txt,"Xomol CMS 1.2 - 'index.php' HTML Injection / Cross-Site Scripting",2008-07-09,"Julian Rodriguez",php,webapps,0 -32022,platforms/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 index.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0 -32023,platforms/php/webapps/32023.txt,"TGS Content Management 0.3.2r2 login.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0 +32022,platforms/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 - index.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0 +32023,platforms/php/webapps/32023.txt,"TGS Content Management 0.3.2r2 - login.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0 32024,platforms/php/webapps/32024.txt,"V-webmail 1.6.4 - includes/pear/Mail/RFC822.php CONFIG[pear_dir] Parameter Remote File Inclusion",2008-07-10,CraCkEr,php,webapps,0 32025,platforms/php/webapps/32025.txt,"V-webmail 1.6.4 - includes/pear/Net/Socket.php CONFIG[pear_dir] Parameter Remote File Inclusion",2008-07-10,CraCkEr,php,webapps,0 32026,platforms/php/webapps/32026.txt,"V-webmail 1.6.4 - includes/pear/XML/Parser.php CONFIG[pear_dir] Parameter Remote File Inclusion",2008-07-10,CraCkEr,php,webapps,0 @@ -28974,7 +28974,7 @@ id,file,description,date,author,platform,type,port 32128,platforms/php/webapps/32128.txt,"MJGUEST 6.8 - 'guestbook.js.php' Cross-Site Scripting",2008-07-30,DSecRG,php,webapps,0 32129,platforms/windows/remote/32129.cpp,"BlazeVideo HDTV Player 3.5 PLF File Stack Buffer Overflow",2008-07-30,"fl0 fl0w",windows,remote,0 32130,platforms/php/webapps/32130.txt,"DEV Web Management System 1.5 - Multiple Input Validation Vulnerabilities",2008-07-30,Dr.Crash,php,webapps,0 -32136,platforms/osx/dos/32136.html,"Apple Mac OS X 10.x CoreGraphics Multiple Memory Corruption Vulnerabilities",2008-07-31,"Michal Zalewski",osx,dos,0 +32136,platforms/osx/dos/32136.html,"Apple Mac OS X 10.x - CoreGraphics Multiple Memory Corruption Vulnerabilities",2008-07-31,"Michal Zalewski",osx,dos,0 32137,platforms/multiple/remote/32137.txt,"Apache Tomcat 6.0.16 - 'RequestDispatcher' Information Disclosure",2008-08-01,"Stefano Di Paola",multiple,remote,0 32138,platforms/multiple/remote/32138.txt,"Apache Tomcat 6.0.16 - 'HttpServletResponse.sendError()' Cross-Site Scripting",2008-08-01,"Konstantin Kolinko",multiple,remote,0 32139,platforms/php/webapps/32139.txt,"freeForum 1.7 - 'acuparam' Parameter Cross-Site Scripting",2008-08-01,ahmadbady,php,webapps,0 @@ -29033,7 +29033,7 @@ id,file,description,date,author,platform,type,port 32194,platforms/multiple/dos/32194.txt,"NoticeWare Email Server 4.6 NG LOGIN Messages Denial Of Service",2008-08-06,Antunes,multiple,dos,0 32195,platforms/multiple/dos/32195.txt,"Qbik WinGate 6.2.2 LIST Command Remote Denial of Service",2008-08-08,Antunes,multiple,dos,0 32196,platforms/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,php,webapps,0 -32197,platforms/windows/remote/32197.pl,"Maxthon Browser 1.x Content-Type Buffer Overflow",2008-08-09,DATA_SNIPER,windows,remote,0 +32197,platforms/windows/remote/32197.pl,"Maxthon Browser 1.x - Content-Type Buffer Overflow",2008-08-09,DATA_SNIPER,windows,remote,0 32198,platforms/php/webapps/32198.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS friends.php uid Parameter XSS",2008-08-09,Lostmon,php,webapps,0 32199,platforms/php/webapps/32199.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS seutubo.php uid Parameter XSS",2008-08-09,Lostmon,php,webapps,0 32200,platforms/php/webapps/32200.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS album.php uid Parameter XSS",2008-08-09,Lostmon,php,webapps,0 @@ -29052,9 +29052,9 @@ id,file,description,date,author,platform,type,port 32213,platforms/php/webapps/32213.txt,"Vtiger CRM 5.4.0/6.0 RC/6.0.0 GA - (browse.php file param) Local File Inclusion",2014-03-12,Portcullis,php,webapps,80 32217,platforms/php/webapps/32217.txt,"Linkspider 1.08 - Multiple Remote File Inclusion",2008-08-08,"Rohit Bansal",php,webapps,0 32218,platforms/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 - 'index.php' Cross-Site Scripting",2008-08-11,ahmadbaby,php,webapps,0 -32219,platforms/php/webapps/32219.txt,"Kayako SupportSuite 3.x visitor/index.php sessionid Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 -32220,platforms/php/webapps/32220.txt,"Kayako SupportSuite 3.x index.php filter Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 -32221,platforms/php/webapps/32221.txt,"Kayako SupportSuite 3.x staff/index.php customfieldlinkid Parameter SQL Injection",2008-08-11,"James Bercegay",php,webapps,0 +32219,platforms/php/webapps/32219.txt,"Kayako SupportSuite 3.x - visitor/index.php sessionid Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 +32220,platforms/php/webapps/32220.txt,"Kayako SupportSuite 3.x - index.php filter Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 +32221,platforms/php/webapps/32221.txt,"Kayako SupportSuite 3.x - staff/index.php customfieldlinkid Parameter SQL Injection",2008-08-11,"James Bercegay",php,webapps,0 32222,platforms/multiple/dos/32222.rb,"Ruby 1.9 WEBrick::HTTP::DefaultFileHandler Crafted HTTP Request DoS",2008-08-11,"Keita Yamaguchi",multiple,dos,0 32223,platforms/multiple/remote/32223.rb,"Ruby 1.9 dl Module DL.dlopen Arbitrary Library Access",2008-08-11,"Keita Yamaguchi",multiple,remote,0 32224,platforms/multiple/remote/32224.rb,"Ruby 1.9 Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",multiple,remote,0 @@ -29138,7 +29138,7 @@ id,file,description,date,author,platform,type,port 32315,platforms/php/webapps/32315.txt,"OpenDB 1.0.6 user_profile.php redirect_url Parameter XSS",2008-08-28,C1c4Tr1Z,php,webapps,0 32316,platforms/php/webapps/32316.txt,"eliteCMS 1.0 - 'page' Parameter SQL Injection",2008-09-03,e.wiZz!,php,webapps,0 32317,platforms/php/webapps/32317.txt,"@Mail 5.42 and @Mail WebMail 5.0.5 - Multiple Cross-Site Scripting",2008-09-03,C1c4Tr1Z,php,webapps,0 -32318,platforms/php/webapps/32318.txt,"XRms 1.99.2 login.php target Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32318,platforms/php/webapps/32318.txt,"XRms 1.99.2 - login.php target Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 32319,platforms/php/webapps/32319.txt,"OpenSupports 2.x - Auth Bypass / CSRF",2014-03-17,"TN CYB3R",php,webapps,0 32320,platforms/php/webapps/32320.txt,"XRms 1.99.2 - activities/some.php title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 32321,platforms/php/webapps/32321.txt,"XRms 1.99.2 - companies/some.php company_name Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 @@ -29202,9 +29202,9 @@ id,file,description,date,author,platform,type,port 32420,platforms/windows/dos/32420.c,"Mass Downloader Malformed Executable Denial Of Service",2008-09-25,Ciph3r,windows,dos,0 32421,platforms/php/webapps/32421.html,"FlatPress 0.804 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",php,webapps,0 32422,platforms/php/webapps/32422.txt,"Vikingboard 0.2 Beta - 'register.php' SQL Column Truncation Unauthorized Access",2008-09-25,StAkeR,php,webapps,0 -32423,platforms/jsp/webapps/32423.txt,"OpenNms 1.5.x j_acegi_security_check j_username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 -32424,platforms/jsp/webapps/32424.txt,"OpenNms 1.5.x notification/list.jsp username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 -32425,platforms/jsp/webapps/32425.txt,"OpenNms 1.5.x event/list filter Parameter XSS",2008-09-25,d2d,jsp,webapps,0 +32423,platforms/jsp/webapps/32423.txt,"OpenNms 1.5.x - j_acegi_security_check j_username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 +32424,platforms/jsp/webapps/32424.txt,"OpenNms 1.5.x - notification/list.jsp username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 +32425,platforms/jsp/webapps/32425.txt,"OpenNms 1.5.x - event/list filter Parameter XSS",2008-09-25,d2d,jsp,webapps,0 32426,platforms/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 - Remote Stack Buffer Overflow",2008-09-26,"Ruben Santamarta ",windows,remote,0 32427,platforms/php/webapps/32427.txt,"Barcode Generator 2.0 - 'LSTable.php' Remote File Inclusion",2008-09-26,"Br0k3n H34rT",php,webapps,0 32428,platforms/windows/dos/32428.txt,"ZoneAlarm 8.0.20 HTTP Proxy Remote Denial of Service",2008-09-26,quakerdoomer,windows,dos,0 @@ -29236,7 +29236,7 @@ id,file,description,date,author,platform,type,port 32455,platforms/php/webapps/32455.pl,"Website Directory 'index.php' Cross-Site Scripting",2008-10-03,"Ghost Hacker",php,webapps,0 32456,platforms/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Command Directory Traversal",2008-10-03,dmnt,windows,remote,0 32457,platforms/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 - 'cds.php' SQL Injection",2008-10-03,"Jaykishan Nirmal",windows,remote,0 -32458,platforms/multiple/remote/32458.txt,"OpenNms 1.5.x HTTP Response Splitting",2008-10-05,"BugSec LTD",multiple,remote,0 +32458,platforms/multiple/remote/32458.txt,"OpenNms 1.5.x - HTTP Response Splitting",2008-10-05,"BugSec LTD",multiple,remote,0 32459,platforms/java/webapps/32459.txt,"VeriSign Kontiki Delivery Management System 5.0 - 'action' Parameter Cross-Site Scripting",2008-10-05,"Mazin Faour",java,webapps,0 32460,platforms/windows/remote/32460.txt,"XAMPP for Windows 1.6.8 - 'phonebook.php' SQL Injection",2008-10-06,"Jaykishan Nirmal",windows,remote,0 32461,platforms/php/webapps/32461.txt,"AmpJuke 0.7.5 - 'index.php' SQL Injection",2008-10-03,S_DLA_S,php,webapps,0 @@ -29327,7 +29327,7 @@ id,file,description,date,author,platform,type,port 32548,platforms/linux/remote/32548.html,"Opera Web Browser 9.x - History Search and Links Panel Cross-Site Scripting",2008-10-30,"Stefano Di Paola",linux,remote,0 32549,platforms/asp/webapps/32549.txt,"Dorsa CMS 'Default_.aspx' Cross-Site Scripting",2008-10-29,Pouya_Server,asp,webapps,0 32550,platforms/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service",2008-10-30,suN8Hclf,windows,dos,0 -32551,platforms/linux/dos/32551.txt,"Dovecot 1.1.x Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,linux,dos,0 +32551,platforms/linux/dos/32551.txt,"Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,linux,dos,0 32552,platforms/hardware/remote/32552.txt,"SonicWALL Content Filtering Blocked Site Error Page Cross-Site Scripting",2008-10-30,pagvac,hardware,remote,0 32553,platforms/php/webapps/32553.txt,"phpWebSite 0.9.3 - 'links.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps,0 32554,platforms/php/webapps/32554.txt,"SpitFire Photo Pro 'pages.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps,0 @@ -29370,7 +29370,7 @@ id,file,description,date,author,platform,type,port 32593,platforms/php/webapps/32593.txt,"Easyedit CMS page.php intPageID Parameter SQL Injection",2008-11-19,d3v1l,php,webapps,0 32594,platforms/php/webapps/32594.txt,"Easyedit CMS news.php intPageID Parameter SQL Injection",2008-11-19,d3v1l,php,webapps,0 32595,platforms/php/webapps/32595.txt,"Softbiz Classifieds Script Cross-Site Scripting",2008-11-20,"Vahid Ezraeil",php,webapps,0 -32596,platforms/multiple/dos/32596.txt,"GeSHi 1.0.x XML Parsing Remote Denial Of Service",2008-11-20,"Christian Hoffmann",multiple,dos,0 +32596,platforms/multiple/dos/32596.txt,"GeSHi 1.0.x - XML Parsing Remote Denial Of Service",2008-11-20,"Christian Hoffmann",multiple,dos,0 32597,platforms/php/webapps/32597.txt,"Pilot Group PG Roommate SQL Injection",2008-11-23,ZoRLu,php,webapps,0 32598,platforms/php/webapps/32598.txt,"COms 'dynamic.php' Cross-Site Scripting",2008-11-24,Pouya_Server,php,webapps,0 32599,platforms/hardware/remote/32599.txt,"Linksys WRT160N 'apply.cgi' Cross-Site Scripting",2008-11-27,"David Gil",hardware,remote,0 @@ -29418,11 +29418,11 @@ id,file,description,date,author,platform,type,port 32642,platforms/php/webapps/32642.txt,"PHPSTREET Webboard 1.0 - 'show.php' SQL Injection",2008-12-04,"CWH Underground",php,webapps,0 32643,platforms/windows/remote/32643.txt,"PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure",2014-04-01,"Jason Ostrom",windows,remote,5060 32644,platforms/php/webapps/32644.txt,"AlienVault 4.5.0 - Authenticated SQL Injection (Metasploit)",2014-04-01,"Brandon Perry",php,webapps,443 -32645,platforms/php/webapps/32645.txt,"TWiki 4.x SEARCH Variable Remote Command Execution",2008-12-06,"Troy Bollinge",php,webapps,0 -32646,platforms/php/webapps/32646.txt,"TWiki 4.x URLPARAM Variable Cross-Site Scripting",2008-12-06,"Marc Schoenefeld",php,webapps,0 +32645,platforms/php/webapps/32645.txt,"TWiki 4.x - SEARCH Variable Remote Command Execution",2008-12-06,"Troy Bollinge",php,webapps,0 +32646,platforms/php/webapps/32646.txt,"TWiki 4.x - URLPARAM Variable Cross-Site Scripting",2008-12-06,"Marc Schoenefeld",php,webapps,0 32647,platforms/php/webapps/32647.txt,"PrestaShop 1.1 admin/login.php PATH_INFO Parameter XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 32648,platforms/php/webapps/32648.txt,"PrestaShop 1.1 order.php PATH_INFO Parameter XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 -32649,platforms/php/webapps/32649.txt,"PhPepperShop 1.4 index.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 +32649,platforms/php/webapps/32649.txt,"PhPepperShop 1.4 - index.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 32650,platforms/php/webapps/32650.txt,"PhPepperShop 1.4 shop/kontakt.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 32651,platforms/php/webapps/32651.txt,"PhPepperShop 1.4 shop/Admin/shop_kunden_mgmt.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 32652,platforms/php/webapps/32652.txt,"PhPepperShop 1.4 shop/Admin/SHOP_KONFIGURATION.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 @@ -29491,7 +29491,7 @@ id,file,description,date,author,platform,type,port 32716,platforms/asp/webapps/32716.html,"Comersus Cart 6 User Email and User Password Unauthorized Access",2009-01-12,ajann,asp,webapps,0 32718,platforms/php/webapps/32718.txt,"Ovidentia 6.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-01-12,"Ivan Sanchez",php,webapps,0 32721,platforms/php/webapps/32721.txt,"XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities",2014-04-07,hackerDesk,php,webapps,0 -32723,platforms/hardware/remote/32723.txt,"Cisco IOS 12.x HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",hardware,remote,0 +32723,platforms/hardware/remote/32723.txt,"Cisco IOS 12.x - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",hardware,remote,0 32724,platforms/php/webapps/32724.txt,"Dark Age CMS 2.0 - 'login.php' SQL Injection",2009-01-14,darkjoker,php,webapps,0 32725,platforms/windows/remote/32725.rb,"JIRA Issues Collector - Directory Traversal",2014-04-07,Metasploit,windows,remote,8080 32726,platforms/linux/dos/32726.txt,"Ganglia gmetad 3.0.6 - 'process_path()' Remote Stack Buffer Overflow",2009-01-15,"Spike Spiegel",linux,dos,0 @@ -29547,12 +29547,12 @@ id,file,description,date,author,platform,type,port 32779,platforms/php/webapps/32779.txt,"Ilch CMS 1.1 - 'HTTP_X_FORWARDED_FOR' SQL Injection",2009-02-06,Gizmore,php,webapps,0 32780,platforms/linux/remote/32780.py,"PyCrypto ARC2 Module Buffer Overflow",2009-02-07,"Mike Wiacek",linux,remote,0 32781,platforms/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",multiple,remote,0 -32782,platforms/php/webapps/32782.txt,"FotoWeb 6.0 Login.fwx s Parameter XSS",2009-02-09,"Stelios Tigkas",php,webapps,0 +32782,platforms/php/webapps/32782.txt,"FotoWeb 6.0 - Login.fwx s Parameter XSS",2009-02-09,"Stelios Tigkas",php,webapps,0 32783,platforms/php/webapps/32783.txt,"FotoWeb 6.0 Grid.fwx search Parameter XSS",2009-02-09,"Stelios Tigkas",php,webapps,0 32784,platforms/php/webapps/32784.txt,"glFusion 1.1 Anonymous Comment 'username' Field HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",php,webapps,0 32785,platforms/php/webapps/32785.txt,"Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,php,webapps,0 33129,platforms/hardware/webapps/33129.html,"Beetel 450TC2 Router Admin Password CSRF",2014-04-30,"shyamkumar somana",hardware,webapps,80 -33198,platforms/php/webapps/33198.txt,"68 Classifieds 4.1 login.php goto Parameter XSS",2009-07-27,Moudi,php,webapps,0 +33198,platforms/php/webapps/33198.txt,"68 Classifieds 4.1 - login.php goto Parameter XSS",2009-07-27,Moudi,php,webapps,0 32789,platforms/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution",2014-04-10,Metasploit,unix,remote,443 32790,platforms/php/webapps/32790.txt,"XCloner Standalone 3.5 - CSRF",2014-04-10,"High-Tech Bridge SA",php,webapps,80 32791,platforms/multiple/remote/32791.c,"Heartbleed OpenSSL - Information Leak Exploit (1)",2014-04-10,prdelka,multiple,remote,443 @@ -29582,7 +29582,7 @@ id,file,description,date,author,platform,type,port 32817,platforms/osx/dos/32817.txt,"Apple Safari 4 Malformed 'feeds:' URI Null Pointer Dereference Remote Denial Of Service",2009-02-25,Trancer,osx,dos,0 32818,platforms/java/webapps/32818.txt,"JOnAS 4.10.3 - 'select' Parameter Error Page Cross-Site Scripting",2009-02-25,"Digital Security Research Group",java,webapps,0 32819,platforms/php/webapps/32819.txt,"Parsi PHP CMS 2.0 - 'index.php' SQL Injection",2009-02-26,Cru3l.b0y,php,webapps,0 -32820,platforms/linux/local/32820.txt,"OpenSC 0.11.x PKCS#11 Implementation Unauthorized Access",2009-02-26,"Andreas Jellinghaus",linux,local,0 +32820,platforms/linux/local/32820.txt,"OpenSC 0.11.x - PKCS#11 Implementation Unauthorized Access",2009-02-26,"Andreas Jellinghaus",linux,local,0 32821,platforms/java/webapps/32821.html,"APC PowerChute Network Shutdown - HTTP Response Splitting / Cross-Site Scripting",2009-02-26,"Digital Security Research Group",java,webapps,0 32904,platforms/windows/remote/32904.rb,"Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012)",2014-04-16,Metasploit,windows,remote,0 32823,platforms/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,php,webapps,0 @@ -29599,8 +29599,8 @@ id,file,description,date,author,platform,type,port 32833,platforms/asp/webapps/32833.txt,"Blogsa 1.0 - 'Widgets.aspx' Cross-Site Scripting",2009-03-02,DJR,asp,webapps,0 32834,platforms/linux/remote/32834.txt,"cURL/libcURL 7.19.3 HTTP 'Location:' Redirect Security Bypass",2009-03-03,"David Kierznowski",linux,remote,0 32835,platforms/php/webapps/32835.txt,"NovaBoard 1.0 - HTML Injection / Cross-Site Scripting",2009-03-03,"Jose Luis Zayas",php,webapps,0 -32836,platforms/multiple/dos/32836.html,"Mozilla Firefox 2.0.x Nested 'window.print()' Denial of Service",2009-03-03,b3hz4d,multiple,dos,0 -32837,platforms/linux/remote/32837.py,"Wesnoth 1.x PythonAI Remote Code Execution",2009-02-25,Wesnoth,linux,remote,0 +32836,platforms/multiple/dos/32836.html,"Mozilla Firefox 2.0.x - Nested 'window.print()' Denial of Service",2009-03-03,b3hz4d,multiple,dos,0 +32837,platforms/linux/remote/32837.py,"Wesnoth 1.x - PythonAI Remote Code Execution",2009-02-25,Wesnoth,linux,remote,0 32838,platforms/linux/dos/32838.txt,"MySQL 6.0.9 XPath Expression Remote Denial Of Service",2009-02-14,"Shane Bester",linux,dos,0 32839,platforms/multiple/remote/32839.txt,"IBM WebSphere Application Server 6.1/7.0 Administrative Console Cross-Site Scripting",2009-02-26,IBM,multiple,remote,0 32840,platforms/php/webapps/32840.txt,"Amoot Web Directory - Password Field SQL Injection",2009-03-05,Pouya_Server,php,webapps,0 @@ -29664,7 +29664,7 @@ id,file,description,date,author,platform,type,port 32901,platforms/php/local/32901.php,"PHP 5.2.9 cURL - 'safe_mode' and 'open_basedir' Restriction-Bypass",2009-04-10,"Maksymilian Arciemowicz",php,local,0 32902,platforms/windows/dos/32902.py,"Microsoft Internet Explorer 8 File Download Denial of Service",2009-04-11,"Nam Nguyen",windows,dos,0 32903,platforms/asp/webapps/32903.txt,"People-Trak Login SQL Injection",2009-04-13,Mormoroth.net,asp,webapps,0 -32905,platforms/php/webapps/32905.txt,"LinPHA 1.3.2/1.3.3 login.php XSS",2009-04-09,"Gerendi Sandor Attila",php,webapps,0 +32905,platforms/php/webapps/32905.txt,"LinPHA 1.3.2/1.3.3 - login.php XSS",2009-04-09,"Gerendi Sandor Attila",php,webapps,0 32906,platforms/php/webapps/32906.txt,"LinPHA 1.3.2/1.3.3 new_images.php XSS",2009-04-09,"Gerendi Sandor Attila",php,webapps,0 32907,platforms/cgi/webapps/32907.txt,"Banshee 1.4.2 DAAP Extension 'apps/web/vs_diag.cgi' Cross-Site Scripting",2009-04-13,"Anthony de Almeida Lopes",cgi,webapps,0 32908,platforms/multiple/webapps/32908.txt,"IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting",2009-04-14,"Abdul-Aziz Hariri",multiple,webapps,0 @@ -29690,14 +29690,14 @@ id,file,description,date,author,platform,type,port 32930,platforms/php/webapps/32930.txt,"CMSimple 4.4/4.4.2 - Remote File Inclusion",2014-04-18,NoGe,php,webapps,80 32931,platforms/hardware/remote/32931.html,"Linksys WRT54GC 1.5.7 - (Firmware) 'administration.cgi' Access Validation",2009-04-20,"Gabriel Lima",hardware,remote,0 32932,platforms/php/webapps/32932.txt,"Online Photo Pro 2.0 - 'section' Parameter Cross-Site Scripting",2009-04-20,Vrs-hCk,php,webapps,0 -32933,platforms/php/webapps/32933.txt,"Online Contact Manager 3.0 index.php showGroup Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 +32933,platforms/php/webapps/32933.txt,"Online Contact Manager 3.0 - index.php showGroup Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 32934,platforms/php/webapps/32934.txt,"Online Contact Manager 3.0 view.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 32935,platforms/php/webapps/32935.txt,"Online Contact Manager 3.0 email.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 32936,platforms/php/webapps/32936.txt,"Online Contact Manager 3.0 edit.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 32937,platforms/php/webapps/32937.txt,"Online Contact Manager 3.0 delete.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 32938,platforms/hardware/remote/32938.c,"Sercomm TCP/32674 Backdoor Reactivation",2014-04-18,Synacktiv,hardware,remote,32674 32939,platforms/windows/dos/32939.txt,"Trend Micro OfficeScan 8.0 Client - Denial of Service",2009-04-21,"Juan Pablo Lopez Yacubian",windows,dos,0 -32940,platforms/java/webapps/32940.txt,"Sun Java System Delegated Administrator 6.x HTTP Response Splitting",2009-04-21,"SCS team",java,webapps,0 +32940,platforms/java/webapps/32940.txt,"Sun Java System Delegated Administrator 6.x - HTTP Response Splitting",2009-04-21,"SCS team",java,webapps,0 32941,platforms/php/webapps/32941.txt,"PTCeffect 4.6 - LFI / SQL Injection",2014-04-19,"walid naceri",php,webapps,0 32942,platforms/linux/remote/32942.txt,"Mozilla - Multiple Products Server Refresh Header XSS",2009-04-22,"Olli Pettay",linux,remote,0 32943,platforms/hardware/webapps/32943.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - CSRF",2014-04-20,"Rakesh S",hardware,webapps,0 @@ -29722,10 +29722,10 @@ id,file,description,date,author,platform,type,port 32961,platforms/linux/dos/32961.html,"Mozilla Firefox 3.0.9 - 'nsTextFrame::ClearTextRun()' Remote Memory Corruption",2009-04-27,"Marc Gueury",linux,dos,0 32962,platforms/cgi/remote/32962.txt,"LevelOne AMG-2000 2.00.00 Security Bypass",2009-04-29,J.Greil,cgi,remote,0 32963,platforms/php/webapps/32963.txt,"Coppermine Photo Gallery 1.4.21 - 'css' Parameter Cross-Site Scripting",2009-04-29,"Gerendi Sandor Attila",php,webapps,0 -32964,platforms/linux/dos/32964.c,"GnuTLS 2.6.x libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote DoS",2009-04-30,"Miroslav Kratochvil",linux,dos,0 -32965,platforms/linux/remote/32965.c,"GnuTLS 2.6.x libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",linux,remote,0 +32964,platforms/linux/dos/32964.c,"GnuTLS 2.6.x - libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote DoS",2009-04-30,"Miroslav Kratochvil",linux,dos,0 +32965,platforms/linux/remote/32965.c,"GnuTLS 2.6.x - libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",linux,remote,0 32966,platforms/php/webapps/32966.txt,"MyBB 1.4.5 - Multiple Security Vulnerabilities",2009-05-03,"Jacques Copeau",php,webapps,0 -32967,platforms/multiple/remote/32967.txt,"Openfire 3.x jabber:iq:auth 'passwd_change' Remote Password Change",2009-05-04,"Daryl Herzmann",multiple,remote,0 +32967,platforms/multiple/remote/32967.txt,"Openfire 3.x - jabber:iq:auth 'passwd_change' Remote Password Change",2009-05-04,"Daryl Herzmann",multiple,remote,0 32968,platforms/php/webapps/32968.sh,"IceWarp Merak Mail Server 9.4.1 Groupware Component Multiple SQL Injection",2009-05-05,"RedTeam Pentesting",php,webapps,0 32969,platforms/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Function Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 33077,platforms/linux/dos/33077.c,"MySQL 5.0.75 - 'sql_parse.cc' Multiple Format String Vulnerabilities",2009-06-08,kingcope,linux,dos,0 @@ -29787,7 +29787,7 @@ id,file,description,date,author,platform,type,port 33027,platforms/windows/remote/33027.py,"Kolibri 2.0 - GET Request Stack Buffer Overflow",2014-04-25,Polunchis,windows,remote,80 33028,platforms/linux/local/33028.txt,"JRuby Sandbox 0.2.2 - Sandbox Escape",2014-04-25,joernchen,linux,local,0 33030,platforms/php/webapps/33030.txt,"ApPHP MicroBlog 1.0.1 - Multiple Vulnerabilities",2014-04-26,JIKO,php,webapps,0 -33031,platforms/linux/dos/33031.html,"Mozilla Firefox 3.0.x Large GIF File Background Denial of Service",2009-05-10,"Ahmad Muammar",linux,dos,0 +33031,platforms/linux/dos/33031.html,"Mozilla Firefox 3.0.x - Large GIF File Background Denial of Service",2009-05-10,"Ahmad Muammar",linux,dos,0 33032,platforms/linux/remote/33032.txt,"Compress::Raw::Zlib Perl Module - Remote Code Execution",2009-05-11,"Leo Bergolth",linux,remote,0 33033,platforms/multiple/remote/33033.html,"WebKit JavaScript 'onload()' Event Cross Domain Scripting",2009-05-08,"Michal Zalewski",multiple,remote,0 33034,platforms/linux/remote/33034.txt,"WebKit XML External Entity Information Disclosure",2009-05-08,"Chris Evans",linux,remote,0 @@ -29810,8 +29810,8 @@ id,file,description,date,author,platform,type,port 33051,platforms/cgi/remote/33051.txt,"Nagios 3.0.6 - 'statuswml.cgi' Remote Arbitrary Shell Command Injection",2009-05-22,Paul,cgi,remote,0 33052,platforms/php/webapps/33052.txt,"Basic Analysis And Security Engine 1.2.4 - 'readRoleCookie()' Authentication Bypass",2009-05-23,"Tim Medin",php,webapps,0 33053,platforms/linux/remote/33053.txt,"Samba 3.3.5 - Format String / Security Bypass",2009-05-19,"Jeremy Allison",linux,remote,0 -33054,platforms/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x Web VPN FTP or CIFS Authentication Form Phishing",2009-05-24,"David Byrne",hardware,remote,0 -33055,platforms/hardware/remote/33055.html,"Cisco ASA Appliance 8.x WebVPN DOM Wrapper Cross-Site Scripting",2009-05-24,"Trustwave's SpiderLabs",hardware,remote,0 +33054,platforms/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x - Web VPN FTP or CIFS Authentication Form Phishing",2009-05-24,"David Byrne",hardware,remote,0 +33055,platforms/hardware/remote/33055.html,"Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting",2009-05-24,"Trustwave's SpiderLabs",hardware,remote,0 33056,platforms/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - SEH Overflow PoC",2014-04-27,st3n,windows,dos,0 33058,platforms/multiple/dos/33058.txt,"Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption",2009-05-26,"Maksymilian Arciemowicz",multiple,dos,0 33059,platforms/windows/dos/33059.smpl,"BaoFeng Storm 3.9.62 Playlist File Buffer Overflow",2009-05-28,Jambalaya,windows,dos,0 @@ -29895,7 +29895,7 @@ id,file,description,date,author,platform,type,port 33133,platforms/multiple/dos/33133.txt,"Adobe Flash Player 10.0.22 and AIR URI Parsing Heap Buffer Overflow",2009-07-30,iDefense,multiple,dos,0 33134,platforms/linux/dos/33134.txt,"Adobe Flash Player 10.0.22 and AIR - 'intf_count' Integer Overflow",2009-07-30,"Roee Hay",linux,dos,0 33136,platforms/hardware/webapps/33136.txt,"Fritz!Box - Remote Command Execution Exploit",2014-05-01,0x4148,hardware,webapps,0 -33340,platforms/php/webapps/33340.txt,"CuteNews 1.4.6 index.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 +33340,platforms/php/webapps/33340.txt,"CuteNews 1.4.6 - index.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 33138,platforms/hardware/webapps/33138.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Stored XSS",2014-05-01,"Dolev Farhi",hardware,webapps,0 33584,platforms/multiple/dos/33584.txt,"IBM DB2 - 'kuddb2' Remote Denial of Service",2010-01-31,"Evgeny Legerov",multiple,dos,0 33142,platforms/multiple/remote/33142.rb,"Apache Struts ClassLoader Manipulation Remote Code Execution",2014-05-02,Metasploit,multiple,remote,8080 @@ -29915,7 +29915,7 @@ id,file,description,date,author,platform,type,port 33157,platforms/php/webapps/33157.txt,"ViArt CMS forum.php forum_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 33158,platforms/php/webapps/33158.txt,"ViArt CMS forum_topic_new.php forum_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 33159,platforms/hardware/webapps/33159.txt,"Seagate BlackArmor NAS - Multiple Vulnerabilities",2014-05-03,"Shayan S",hardware,webapps,0 -33160,platforms/php/webapps/33160.txt,"Papoo 3.x Upload Images Arbitrary File Upload",2009-08-10,"RedTeam Pentesting GmbH",php,webapps,0 +33160,platforms/php/webapps/33160.txt,"Papoo 3.x - Upload Images Arbitrary File Upload",2009-08-10,"RedTeam Pentesting GmbH",php,webapps,0 33161,platforms/php/local/33161.php,"PHP 5.3 - 'mail.log' Configuration Option 'open_basedir' Restriction Bypass",2009-08-10,"Maksymilian Arciemowicz",php,local,0 33162,platforms/php/remote/33162.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (1)",2009-08-10,"Maksymilian Arciemowicz",php,remote,0 33163,platforms/php/remote/33163.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (2)",2009-08-10,"Maksymilian Arciemowicz",php,remote,0 @@ -29954,7 +29954,7 @@ id,file,description,date,author,platform,type,port 33200,platforms/php/webapps/33200.txt,"68 Classifieds 4.1 toplistings.php page Parameter XSS",2009-07-27,Moudi,php,webapps,0 33201,platforms/php/webapps/33201.txt,"68 Classifieds 4.1 viewlisting.php view Parameter XSS",2009-07-27,Moudi,php,webapps,0 33202,platforms/php/webapps/33202.txt,"68 Classifieds 4.1 viewmember.php member Parameter XSS",2009-07-27,Moudi,php,webapps,0 -33203,platforms/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x WHERE Clause Secuity Bypass",2009-09-02,"Johannes Dahse",multiple,remote,0 +33203,platforms/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x - WHERE Clause Secuity Bypass",2009-09-02,"Johannes Dahse",multiple,remote,0 33204,platforms/php/webapps/33204.txt,"phpAuction 3.2 - 'lan' Parameter Remote File Inclusion",2009-09-09,"Beenu Arora",php,webapps,0 33205,platforms/windows/dos/33205.pl,"Nokia Multimedia Player 1.1 - Remote Denial of Service",2009-09-01,"opt!x hacker",windows,dos,0 33206,platforms/php/webapps/33206.txt,"MKPortal 1.x - Multiple Modules Cross-Site Scripting Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 @@ -29988,7 +29988,7 @@ id,file,description,date,author,platform,type,port 33234,platforms/hardware/remote/33234.txt,"Check Point Connectra R62 - '/Login/Login' Arbitrary Script Injection",2009-09-21,"Stefan Friedli",hardware,remote,0 33235,platforms/osx/dos/33235.rb,"Apple iTunes 9.0 - (.pls) Buffer Overflow",2009-09-22,"Roger Hart",osx,dos,0 33236,platforms/asp/webapps/33236.txt,"MaxWebPortal 1.365 - 'forum.asp' SQL Injection",2009-09-22,OoN_Boy,asp,webapps,0 -33237,platforms/php/webapps/33237.txt,"Joomla! SportFusion 0.2.x Component SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 +33237,platforms/php/webapps/33237.txt,"Joomla! SportFusion 0.2.x - Component SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 33238,platforms/php/webapps/33238.txt,"Joomla! JoomlaFacebook Component SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 33239,platforms/php/webapps/33239.txt,"Vastal I-Tech Cosmetics Zone 'view_products.php' SQL Injection",2009-09-22,OoN_Boy,php,webapps,0 33240,platforms/php/webapps/33240.txt,"Vastal I-Tech DVD Zone view_mag.php mag_id Parameter SQL Injection",2009-09-22,OoN_Boy,php,webapps,0 @@ -29996,7 +29996,7 @@ id,file,description,date,author,platform,type,port 33242,platforms/php/webapps/33242.txt,"Vastal I-Tech Agent Zone SQL Injection",2009-09-23,OoN_Boy,php,webapps,0 33345,platforms/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",php,webapps,0 33343,platforms/php/webapps/33343.txt,"CuteNews 1.4.6 register.php result Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 -33344,platforms/php/webapps/33344.txt,"CuteNews 1.4.6 index.php New User Creation CSRF",2009-11-10,"Andrew Horton",php,webapps,0 +33344,platforms/php/webapps/33344.txt,"CuteNews 1.4.6 - index.php New User Creation CSRF",2009-11-10,"Andrew Horton",php,webapps,0 33709,platforms/php/webapps/33709.txt,"Natychmiast CMS - Multiple Cross-Site Scripting / SQL Injection",2010-03-05,"Maciej Gojny",php,webapps,0 33710,platforms/windows/dos/33710.txt,"J. River Media Jukebox 12 - (.mp3) Remote Heap Buffer Overflow",2010-03-04,"Gjoko Krstic",windows,dos,0 33255,platforms/linux/local/33255.txt,"Xen 3.x - pygrub Local Authentication Bypass",2009-09-25,"Jan Lieskovsky",linux,local,0 @@ -30044,7 +30044,7 @@ id,file,description,date,author,platform,type,port 33294,platforms/php/webapps/33294.txt,"TBmnetCMS 1.0 - 'content' Parameter Cross-Site Scripting",2009-10-19,"drunken danish rednecks",php,webapps,0 33295,platforms/php/webapps/33295.txt,"OpenDocMan 1.2.5 add.php last_message Parameter XSS",2009-10-21,"Amol Naik",php,webapps,0 33296,platforms/php/webapps/33296.txt,"OpenDocMan 1.2.5 toBePublished.php Multiple Parameter XSS",2009-10-21,"Amol Naik",php,webapps,0 -33297,platforms/php/webapps/33297.txt,"OpenDocMan 1.2.5 index.php last_message Parameter XSS",2009-10-21,"Amol Naik",php,webapps,0 +33297,platforms/php/webapps/33297.txt,"OpenDocMan 1.2.5 - index.php last_message Parameter XSS",2009-10-21,"Amol Naik",php,webapps,0 33298,platforms/php/webapps/33298.txt,"OpenDocMan 1.2.5 admin.php last_message Parameter XSS",2009-10-21,"Amol Naik",php,webapps,0 33299,platforms/php/webapps/33299.txt,"OpenDocMan 1.2.5 category.php XSS",2009-10-21,"Amol Naik",php,webapps,0 33300,platforms/php/webapps/33300.txt,"OpenDocMan 1.2.5 department.php XSS",2009-10-21,"Amol Naik",php,webapps,0 @@ -30108,7 +30108,7 @@ id,file,description,date,author,platform,type,port 33375,platforms/php/webapps/33375.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 Delete Function Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",php,webapps,0 33376,platforms/php/webapps/33376.pl,"klinza professional CMS 5.0.1 - 'menulast.php' Local File Inclusion",2009-11-24,klinza,php,webapps,0 33377,platforms/php/webapps/33377.txt,"Joomla! ProofReader 1.0 RC9 Component Cross-Site Scripting",2009-11-16,MustLive,php,webapps,0 -33378,platforms/php/webapps/33378.txt,"Joomla! 1.5.x 404 Error Page Cross-Site Scripting",2009-11-23,MustLive,php,webapps,0 +33378,platforms/php/webapps/33378.txt,"Joomla! 1.5.x - 404 Error Page Cross-Site Scripting",2009-11-23,MustLive,php,webapps,0 33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting",2009-09-02,MustLive,multiple,remote,0 33380,platforms/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-Site Scripting",2008-02-16,MustLive,php,webapps,0 33381,platforms/php/webapps/33381.txt,"Content Module 0.5 for XOOPS - 'id' Parameter SQL Injection",2009-11-30,s4r4d0,php,webapps,0 @@ -30198,7 +30198,7 @@ id,file,description,date,author,platform,type,port 33501,platforms/windows/remote/33501.txt,"Cherokee 0.99.30 Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,windows,remote,0 33502,platforms/windows/remote/33502.txt,"Yaws 1.55 Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,windows,remote,0 33503,platforms/multiple/remote/33503.txt,"Orion Application Server 2.0.7 Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 -33504,platforms/multiple/remote/33504.txt,"Boa Webserver 0.94.x Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 +33504,platforms/multiple/remote/33504.txt,"Boa Webserver 0.94.x - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33505,platforms/php/webapps/33505.txt,"Docmint 1.0/2.1 - 'id' Parameter Cross-Site Scripting",2010-01-12,Red-D3v1L,php,webapps,0 33506,platforms/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption",2010-01-12,"Dennis Yurichev",multiple,dos,0 33507,platforms/php/webapps/33507.txt,"Simple PHP Blog 0.5.x - 'search.php' Cross-Site Scripting",2010-01-12,Sora,php,webapps,0 @@ -30404,7 +30404,7 @@ id,file,description,date,author,platform,type,port 33749,platforms/php/webapps/33749.txt,"ARTIS ABTON CMS - Multiple SQL Injection",2010-03-11,MustLive,php,webapps,0 33750,platforms/windows/remote/33750.txt,"Microsoft Windows XP/2000 - Help File Relative Path Remote Command Execution",2010-03-06,Secumania,windows,remote,0 33751,platforms/php/webapps/33751.txt,"CodeIgniter 1.0 - 'BASEPATH' Multiple Remote File Inclusion",2010-03-11,eidelweiss,php,webapps,0 -33752,platforms/linux/remote/33752.html,"WebKit 1.2.x Right-to-Left Displayed Text Handling Memory Corruption",2010-03-11,wushi,linux,remote,0 +33752,platforms/linux/remote/33752.html,"WebKit 1.2.x - Right-to-Left Displayed Text Handling Memory Corruption",2010-03-11,wushi,linux,remote,0 33753,platforms/php/webapps/33753.txt,"Easynet4u Forum Host 'topic.php' SQL Injection",2010-03-12,Pr0T3cT10n,php,webapps,0 33754,platforms/php/webapps/33754.txt,"pMyAdmin 3.3.5.1 - 'db_create.php' Cross-Site Scripting",2010-03-12,Liscker,php,webapps,0 33755,platforms/php/dos/33755.php,"PHP 5.3.2 xmlrpc Extension - Multiple Remote Denial of Service Vulnerabilities",2010-03-12,"Auke van Slooten",php,dos,0 @@ -30417,7 +30417,7 @@ id,file,description,date,author,platform,type,port 33765,platforms/multiple/webapps/33765.txt,"Dojo Toolkit 1.4.1 doh\runner.html Multiple Parameter XSS",2010-03-15,"Adam Bixby",multiple,webapps,0 33766,platforms/php/webapps/33766.txt,"Joomla! 'com_as' Component - 'catid' Parameter SQL Injection",2010-03-16,N2n-Hacker,php,webapps,0 33767,platforms/novell/remote/33767.rb,"Novell eDirectory 8.8.5 DHost Weak Session Cookie Session Hijacking",2010-03-14,Metasploit,novell,remote,0 -33787,platforms/php/webapps/33787.txt,"RepairShop2 index.php Prod Parameter XSS",2010-03-23,kaMtiEz,php,webapps,0 +33787,platforms/php/webapps/33787.txt,"RepairShop2 - index.php Prod Parameter XSS",2010-03-23,kaMtiEz,php,webapps,0 33769,platforms/php/webapps/33769.txt,"eFront 3.5.5 - 'langname' Parameter Local File Inclusion",2010-03-17,7Safe,php,webapps,0 33770,platforms/windows/dos/33770.txt,"Microsoft Windows Media Player 11 - AVI File Colorspace Conversion Remote Memory Corruption",2010-03-17,ITSecTeam,windows,dos,0 33771,platforms/php/webapps/33771.txt,"Joomla! 'com_alert' Component - 'q_item' Parameter SQL Injection",2010-03-17,N2n-Hacker,php,webapps,0 @@ -30529,7 +30529,7 @@ id,file,description,date,author,platform,type,port 33882,platforms/php/webapps/33882.txt,"Cyber CMS 'faq.php' SQL Injection",2009-11-26,hc0de,php,webapps,0 33883,platforms/php/webapps/33883.txt,"Kasseler CMS 2.0.5 - 'index.php' Cross-Site Scripting",2010-04-26,indoushka,php,webapps,0 33884,platforms/php/webapps/33884.txt,"Zikula Application Framework 1.2.2 ZLanguage.php lang Parameter XSS",2010-04-13,"High-Tech Bridge SA",php,webapps,0 -33885,platforms/php/webapps/33885.txt,"Zikula Application Framework 1.2.2 index.php func Parameter XSS",2010-04-13,"High-Tech Bridge SA",php,webapps,0 +33885,platforms/php/webapps/33885.txt,"Zikula Application Framework 1.2.2 - index.php func Parameter XSS",2010-04-13,"High-Tech Bridge SA",php,webapps,0 33886,platforms/linux/dos/33886.txt,"Linux Kernel 2.6.34 - 'find_keyring_by_name()' Local Memory Corruption",2010-04-27,"Toshiyuki Okajima",linux,dos,0 33887,platforms/cgi/webapps/33887.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"Onur Alanbel (BGA)",cgi,webapps,0 33888,platforms/php/webapps/33888.txt,"ProArcadeScript 'search.php' Cross-Site Scripting",2010-04-27,Sid3^effects,php,webapps,0 @@ -30613,7 +30613,7 @@ id,file,description,date,author,platform,type,port 33974,platforms/windows/remote/33974.txt,"Mereo 1.9.1 - Directory Traversal",2010-05-09,"John Leitch",windows,remote,0 33975,platforms/php/webapps/33975.html,"Affiliate Store Builder 'edit_cms.php' Multiple SQL Injection",2010-05-11,"High-Tech Bridge SA",php,webapps,0 33977,platforms/windows/dos/33977.txt,"Torque Game Engine - Multiple Denial Of Service Vulnerabilities",2010-05-09,"Luigi Auriemma",windows,dos,0 -33978,platforms/php/webapps/33978.txt,"TomatoCMS 2.0.x SQL Injection",2010-05-12,"Russ McRee",php,webapps,0 +33978,platforms/php/webapps/33978.txt,"TomatoCMS 2.0.x - SQL Injection",2010-05-12,"Russ McRee",php,webapps,0 33979,platforms/php/webapps/33979.txt,"C99Shell 1.0 pre-release buil 'Ch99.php' Cross-Site Scripting",2010-05-19,indoushka,php,webapps,0 33980,platforms/windows/remote/33980.txt,"Best Way GEM Engine - Multiple Vulnerabilities",2009-10-12,"Luigi Auriemma",windows,remote,0 33981,platforms/windows/remote/33981.txt,"GameCore 2.5 - 'GameID' Integer Overflow",2010-05-13,"Luigi Auriemma",windows,remote,0 @@ -30720,13 +30720,13 @@ id,file,description,date,author,platform,type,port 34088,platforms/android/remote/34088.html,"Boat Browser 8.0 / 8.0.1 - Remote Code Execution",2014-07-16,c0otlass,android,remote,0 34089,platforms/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple XSS Vulnerabilities",2014-07-16,"Vivek N",php,webapps,80 34090,platforms/multiple/dos/34090.py,"Node Browserify 4.2.0 - Remote Code Execution",2014-07-16,"Cal Leeming",multiple,dos,0 -34091,platforms/php/webapps/34091.txt,"Pay Per Minute Video Chat Script 2.x SQL Injection and Multiple Cross-Site Scripting Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps,0 +34091,platforms/php/webapps/34091.txt,"Pay Per Minute Video Chat Script 2.x - SQL Injection and Multiple Cross-Site Scripting Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps,0 34092,platforms/jsp/webapps/34092.txt,"JForum 2.1.8 - 'bookmarks' Module Multiple HTML Injection Vulnerabilities",2010-06-06,"Adam Baldwin",jsp,webapps,0 34093,platforms/windows/dos/34093.txt,"EA Battlefield 2 1.41 and Battlefield 2142 1.50 - Multiple Denial Of Service Vulnerabilities",2010-06-07,"Francis Lavoie-Renaud",windows,dos,0 34094,platforms/windows/dos/34094.pl,"Aqua Real Screensaver - (.ar) Buffer Overflow",2010-01-15,R3d-D3V!L,windows,dos,0 34095,platforms/php/webapps/34095.txt,"PonVFTP 'login.php' SQL Injection",2010-01-15,S2K9,php,webapps,0 -34096,platforms/php/webapps/34096.txt,"CuteSITE CMS 1.x manage/add_user.php user_id Parameter SQL Injection",2010-06-06,"High-Tech Bridge SA",php,webapps,0 -34097,platforms/php/webapps/34097.txt,"CuteSITE CMS 1.x manage/main.php fld_path Parameter XSS",2010-06-06,"High-Tech Bridge SA",php,webapps,0 +34096,platforms/php/webapps/34096.txt,"CuteSITE CMS 1.x - manage/add_user.php user_id Parameter SQL Injection",2010-06-06,"High-Tech Bridge SA",php,webapps,0 +34097,platforms/php/webapps/34097.txt,"CuteSITE CMS 1.x - manage/main.php fld_path Parameter XSS",2010-06-06,"High-Tech Bridge SA",php,webapps,0 34154,platforms/php/webapps/34154.txt,"Software Index - 'signinform.php' Cross-Site Scripting",2010-06-27,indoushka,php,webapps,0 34155,platforms/php/webapps/34155.txt,"Ceica-GW 'login.php' Cross-Site Scripting",2010-06-27,indoushka,php,webapps,0 34156,platforms/windows/remote/34156.pl,"TurboFTP Server 1.20.745 - Directory Traversal",2010-06-17,leinakesi,windows,remote,0 @@ -30962,7 +30962,7 @@ id,file,description,date,author,platform,type,port 34370,platforms/jsp/webapps/34370.txt,"SAP Netweaver 6.4/7.0 - 'wsnavigator' Cross-Site Scripting",2010-07-23,"Alexandr Polyakov",jsp,webapps,0 34372,platforms/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting / HTML Injection Vulnerabilities",2009-11-01,"Davide Canali",multiple,remote,0 34373,platforms/php/webapps/34373.txt,"MC Content Manager 10.1 - SQL Injection / Cross-Site Scripting",2010-07-25,MustLive,php,webapps,0 -34374,platforms/php/webapps/34374.txt,"Joomla! FreiChat Component 1.0/2.x Unspecified HTML Injection",2010-07-26,nag_sunny,php,webapps,0 +34374,platforms/php/webapps/34374.txt,"Joomla! FreiChat Component 1.0/2.x - Unspecified HTML Injection",2010-07-26,nag_sunny,php,webapps,0 34375,platforms/linux/dos/34375.txt,"sSMTP 2.62 - 'standardize()' Buffer Overflow",2010-07-26,"Brendan Boerner",linux,dos,0 34376,platforms/asp/webapps/34376.txt,"e-Courier CMS - 'UserGUID' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,asp,webapps,0 34377,platforms/php/webapps/34377.txt,"Portili Personal and Team Wiki 1.14 - Multiple Security Vulnerabilities",2010-10-04,Abysssec,php,webapps,0 @@ -30994,7 +30994,7 @@ id,file,description,date,author,platform,type,port 34401,platforms/php/webapps/34401.txt,"PHP168 Template Editor - 'filename' Parameter Directory Traversal",2009-10-04,esnra,php,webapps,0 34402,platforms/php/webapps/34402.txt,"OpenSolution Quick.Cart - Local File Inclusion / Cross-Site Scripting",2009-10-08,kl3ryk,php,webapps,0 34403,platforms/windows/dos/34403.pl,"Quick 'n Easy FTP Server 3.9.1 USER Command Remote Buffer Overflow",2010-07-22,demonalex,windows,dos,0 -34404,platforms/windows/dos/34404.pl,"K-Meleon 1.x URI Handling Multiple Denial of Service Vulnerabilities",2010-08-04,Lostmon,windows,dos,0 +34404,platforms/windows/dos/34404.pl,"K-Meleon 1.x - URI Handling Multiple Denial of Service Vulnerabilities",2010-08-04,Lostmon,windows,dos,0 34405,platforms/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",php,webapps,0 34408,platforms/multiple/webapps/34408.txt,"Innovaphone PBX Admin-GUI - CSRF",2014-08-25,"Rainer Giedat",multiple,webapps,80 34409,platforms/multiple/webapps/34409.rb,"ManageEngine Password Manager MetadataServlet.dat SQL Injection (Metasploit)",2014-08-25,"Pedro Ribeiro",multiple,webapps,8020 @@ -31038,7 +31038,7 @@ id,file,description,date,author,platform,type,port 34450,platforms/php/webapps/34450.py,"ActualAnalyzer Lite 2.81 - Unauthenticated Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 34451,platforms/php/webapps/34451.py,"PhpWiki - Remote Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 34452,platforms/php/webapps/34452.py,"XRms - Blind SQL Injection / Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 -34453,platforms/php/webapps/34453.txt,"PaoBacheca 2.1 index.php URI XSS",2009-09-16,Moudi,php,webapps,0 +34453,platforms/php/webapps/34453.txt,"PaoBacheca 2.1 - index.php URI XSS",2009-09-16,Moudi,php,webapps,0 34454,platforms/php/webapps/34454.txt,"PaoBacheca 2.1 scrivi.php URI XSS",2009-09-16,Moudi,php,webapps,0 34455,platforms/php/webapps/34455.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injection",2010-08-12,Affix,php,webapps,0 34457,platforms/multiple/dos/34457.txt,"Sniper Elite 1.0 - NULL Pointer Dereference Denial Of Service",2009-08-14,"Luigi Auriemma",multiple,dos,0 @@ -31488,7 +31488,7 @@ id,file,description,date,author,platform,type,port 34952,platforms/multiple/remote/34952.txt,"Apache Shiro Directory Traversal",2010-11-02,"Luke Taylor",multiple,remote,0 34953,platforms/linux/local/34953.txt,"FUSE fusermount Tool - Race Condition",2010-11-02,halfdog,linux,local,0 34954,platforms/hardware/local/34954.txt,"Cisco Unified Communications Manager 8.0 - Invalid Argument Privilege Escalation",2010-11-03,"Knud Erik Hjgaard",hardware,local,0 -34955,platforms/php/webapps/34955.txt,"Joomla! 1.5.x SQL Error Information Disclosure",2010-11-05,"YGN Ethical Hacker Group",php,webapps,0 +34955,platforms/php/webapps/34955.txt,"Joomla! 1.5.x - SQL Error Information Disclosure",2010-11-05,"YGN Ethical Hacker Group",php,webapps,0 34956,platforms/hardware/webapps/34956.txt,"Bosch Security Systems DVR 630/650/670 Series - Multiple Vulnerabilities",2014-10-14,dun,hardware,webapps,0 34957,platforms/ios/webapps/34957.txt,"PayPal Inc BB #85 MB iOS 4.6 - Auth Bypass",2014-10-14,Vulnerability-Lab,ios,webapps,0 35022,platforms/php/webapps/35022.txt,"4homepages 4images 1.7.x - 'categories.php' Parameter SQL Injection",2010-11-29,"Ahmed Atif",php,webapps,0 @@ -31527,7 +31527,7 @@ id,file,description,date,author,platform,type,port 34999,platforms/linux/remote/34999.txt,"Eclipse 3.6.1 Help Server help/advanced/content.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0 35000,platforms/windows/dos/35000.txt,"SAP Netweaver Enqueue Server - Denial of Service",2014-10-17,"Core Security",windows,dos,3200 35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0 -35002,platforms/windows/remote/35002.html,"VLC Media Player 1.1.x Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,windows,remote,0 +35002,platforms/windows/remote/35002.html,"VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,windows,remote,0 35003,platforms/multiple/remote/35003.txt,"IBM OmniFind - 'command' Parameter Cross-Site Scripting",2010-11-09,"Fatih Kilic",multiple,remote,0 35004,platforms/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (1)",2010-11-18,"High-Tech Bridge SA",php,webapps,0 35005,platforms/windows/remote/35005.html,"WebKit Insufficient Entropy Random Number Generator Weakness (1)",2010-11-18,"Amit Klein",windows,remote,0 @@ -31541,7 +31541,7 @@ id,file,description,date,author,platform,type,port 35014,platforms/hardware/remote/35014.txt,"D-Link DIR-300 WiFi Key Security Bypass",2010-11-24,"Gaurav Saha",hardware,remote,0 35015,platforms/cgi/webapps/35015.txt,"SimpLISTic SQL 2.0 - 'email.cgi' Cross-Site Scripting",2010-11-24,"Aliaksandr Hartsuyeu",cgi,webapps,0 35016,platforms/php/webapps/35016.txt,"Easy Banner 2009.05.18 member.php Multiple Parameter SQL Injection Authentication Bypass",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps,0 -35017,platforms/php/webapps/35017.txt,"Easy Banner 2009.05.18 index.php Multiple Parameter XSS",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps,0 +35017,platforms/php/webapps/35017.txt,"Easy Banner 2009.05.18 - index.php Multiple Parameter XSS",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps,0 35018,platforms/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - 'tcp_test' Length Parameter Stack Overflow",2014-10-20,"Nick Sampanis",linux,remote,0 35019,platforms/windows/local/35019.py,"Windows OLE Package Manager SandWorm Exploit",2014-10-20,"Vlad Ovtchinikov",windows,local,0 35020,platforms/win_x86/local/35020.rb,"MS14-060 Microsoft Windows OLE Package Manager Code Execution",2014-10-20,Metasploit,win_x86,local,0 @@ -31554,7 +31554,7 @@ id,file,description,date,author,platform,type,port 35031,platforms/asp/webapps/35031.txt,"BugTracker.NET 3.4.4 - SQL Injection / Cross-Site Scripting",2010-11-30,BugTracker.NET,asp,webapps,0 35033,platforms/php/remote/35033.rb,"Joomla Akeeba Kickstart Unserialize Remote Code Execution",2014-10-21,Metasploit,php,remote,80 35034,platforms/multiple/remote/35034.rb,"HP Data Protector - EXEC_INTEGUTIL Remote Code Execution",2014-10-21,Metasploit,multiple,remote,5555 -35035,platforms/cgi/webapps/35035.txt,"Awstats 6.x Apache Tomcat Configuration File Remote Arbitrary Command Execution",2010-11-30,StenoPlasma,cgi,webapps,0 +35035,platforms/cgi/webapps/35035.txt,"Awstats 6.x - Apache Tomcat Configuration File Remote Arbitrary Command Execution",2010-11-30,StenoPlasma,cgi,webapps,0 35036,platforms/php/webapps/35036.txt,"Annuaire Component for Joomla! - 'id' Parameter SQL Injection",2010-12-02,"Ashiyane Digital Security Team",php,webapps,0 35037,platforms/ios/webapps/35037.txt,"iFunBox Free 1.1 iOS - File Inclusion",2014-10-22,Vulnerability-Lab,ios,webapps,8000 35038,platforms/ios/webapps/35038.txt,"File Manager 4.2.10 iOS - Code Execution",2014-10-22,Vulnerability-Lab,ios,webapps,80 @@ -31835,7 +31835,7 @@ id,file,description,date,author,platform,type,port 35333,platforms/php/webapps/35333.py,"webERP 4.0.1 - 'InputSerialItemsFile.php' Arbitrary File Upload",2011-02-10,"AutoSec Tools",php,webapps,0 35334,platforms/php/webapps/35334.txt,"RunCMS 2.2.2 - 'register.php' SQL Injection",2011-02-10,"High-Tech Bridge SA",php,webapps,0 35335,platforms/php/webapps/35335.html,"Drupal CAPTCHA Module Security Bypass",2011-02-11,anonymous,php,webapps,0 -35336,platforms/php/webapps/35336.txt,"TaskFreak 0.6.4 index.php Multiple Parameter XSS",2011-02-12,LiquidWorm,php,webapps,0 +35336,platforms/php/webapps/35336.txt,"TaskFreak 0.6.4 - index.php Multiple Parameter XSS",2011-02-12,LiquidWorm,php,webapps,0 35337,platforms/php/webapps/35337.txt,"TaskFreak 0.6.4 print_list.php Multiple Parameter XSS",2011-02-12,LiquidWorm,php,webapps,0 35338,platforms/php/webapps/35338.txt,"TaskFreak 0.6.4 rss.php HTTP Referer Header XSS",2011-02-12,LiquidWorm,php,webapps,0 35339,platforms/multiple/dos/35339.txt,"JourneyMap 5.0.0RC2 Ultimate Edition - DoS (Resource Consumption)",2014-11-24,CovertCodes,multiple,dos,0 @@ -31977,7 +31977,7 @@ id,file,description,date,author,platform,type,port 35485,platforms/php/dos/35485.php,"PHP < 5.3.6 'Zip' Extension - 'zip_fread()' Function Denial of Service",2011-03-10,TorokAlpar,php,dos,0 35486,platforms/php/dos/35486.php,"PHP < 5.3.6 OpenSSL Extension - openssl_encrypt Function Plaintext Data Memory Leak DoS",2011-03-08,dovbysh,php,dos,0 35487,platforms/php/dos/35487.php,"PHP < 5.3.6 OpenSSL Extension - openssl_decrypt Function Ciphertext Data Memory Leak DoS",2011-03-08,dovbysh,php,dos,0 -35488,platforms/osx/local/35488.c,"Apple Mac OS X 10.6.x HFS Subsystem Information Disclosure",2011-03-21,"Dan Rosenberg",osx,local,0 +35488,platforms/osx/local/35488.c,"Apple Mac OS X 10.6.x - HFS Subsystem Information Disclosure",2011-03-21,"Dan Rosenberg",osx,local,0 35489,platforms/multiple/dos/35489.pl,"Perl 5.x - 'Perl_reg_numbered_buff_fetch()' Function Remote Denial of Service",2011-03-23,"Vladimir Perepelitsa",multiple,dos,0 35490,platforms/php/webapps/35490.txt,"IceHrm 7.1 - Multiple Vulnerabilities",2014-12-08,LiquidWorm,php,webapps,0 35492,platforms/php/webapps/35492.txt,"Free Article Submissions 1.0 - SQL Injection",2014-12-08,BarrabravaZ,php,webapps,0 @@ -32151,7 +32151,7 @@ id,file,description,date,author,platform,type,port 35682,platforms/php/webapps/35682.txt,"Tine 2.0 - 'vbook.php' Cross-Site Scripting",2011-04-30,"AutoSec Tools",php,webapps,0 35683,platforms/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 - 'axes_default.css' Cross-Site Scripting",2011-05-02,"Patrick Webster",java,webapps,0 35684,platforms/php/webapps/35684.txt,"LDAP Account Manager 3.4.0 selfserviceSaveOk Parameter Cross-Site Scripting",2011-05-02,"AutoSec Tools",php,webapps,0 -35685,platforms/multiple/remote/35685.txt,"Asterisk 1.8.x SIP INVITE Request User Enumeration Weakness",2011-05-02,"Francesco Tornieri",multiple,remote,0 +35685,platforms/multiple/remote/35685.txt,"Asterisk 1.8.x - SIP INVITE Request User Enumeration Weakness",2011-05-02,"Francesco Tornieri",multiple,remote,0 35686,platforms/windows/remote/35686.pl,"OpenMyZip 0.1 - (.zip) Buffer Overflow",2011-05-02,"C4SS!0 G0M3S",windows,remote,0 35688,platforms/hardware/remote/35688.py,"ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution",2015-01-04,"Friedrich Postelstorfer",hardware,remote,0 35699,platforms/php/webapps/35699.txt,"E2 Photo Gallery 0.9 - 'index.php' Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",php,webapps,0 @@ -32197,7 +32197,7 @@ id,file,description,date,author,platform,type,port 35735,platforms/multiple/remote/35735.txt,"Apache Struts 2.0.0 <= 2.2.1.1 - XWork 's:submit' HTML Tag Cross-Site Scripting",2011-05-10,"Dr. Marian Ventuneac",multiple,remote,0 35736,platforms/php/webapps/35736.txt,"poMMo Aardvark PR16.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-10,"High-Tech Bridge SA",php,webapps,0 35737,platforms/php/webapps/35737.txt,"Calendarix 0.8.20080808 - Multiple Cross-Site Scripting and SQL Injection",2011-05-10,"High-Tech Bridge SA",php,webapps,0 -35738,platforms/linux/dos/35738.php,"Apache 1.4/2.2.x APR 'apr_fnmatch()' Denial of Service",2011-05-12,"Maksymilian Arciemowicz",linux,dos,0 +35738,platforms/linux/dos/35738.php,"Apache 1.4/2.2.x - APR 'apr_fnmatch()' Denial of Service",2011-05-12,"Maksymilian Arciemowicz",linux,dos,0 35739,platforms/php/webapps/35739.txt,"Argyle Social - Multiple Cross-Site Scripting Vulnerabilities",2011-05-12,"High-Tech Bridge SA",php,webapps,0 35740,platforms/windows/remote/35740.txt,"Microsoft .NET Framework JIT Compiler Optimization NULL String Remote Code Execution",2011-03-04,"Brian Mancini",windows,remote,0 35741,platforms/windows/local/35741.pl,"Palringo 2.8.1 - Stack Buffer Overflow (PoC)",2015-01-10,Mr.ALmfL9,windows,local,0 @@ -32248,7 +32248,7 @@ id,file,description,date,author,platform,type,port 35787,platforms/php/webapps/35787.txt,"LimeSurvey 1.85+ 'admin.php' Cross-Site Scripting",2011-05-19,"Juan Manuel Garcia",php,webapps,0 35788,platforms/php/webapps/35788.txt,"Joomla! 'com_maplocator' Component - 'cid' Parameter SQL Injection",2011-05-23,FL0RiX,php,webapps,0 35789,platforms/php/webapps/35789.txt,"phpScheduleIt 1.2.12 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-24,"High-Tech Bridge SA",php,webapps,0 -35790,platforms/multiple/remote/35790.py,"Lumension Security Lumension Device Control 4.x Memory Corruption",2011-05-24,"Andy Davis",multiple,remote,0 +35790,platforms/multiple/remote/35790.py,"Lumension Security Lumension Device Control 4.x - Memory Corruption",2011-05-24,"Andy Davis",multiple,remote,0 35791,platforms/php/webapps/35791.txt,"Ajax Chat 1.0 - 'ajax-chat.php' Cross-Site Scripting",2011-05-24,"High-Tech Bridge SA",php,webapps,0 35792,platforms/multiple/remote/35792.txt,"Gadu-Gadu Instant Messenger 6.0 File Transfer Cross-Site Scripting",2011-05-24,"Kacper Szczesniak",multiple,remote,0 35793,platforms/win_x86/shellcode/35793.txt,"Windows x86 - Obfuscated Shellcode Add Administrator _ALI_ & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86,shellcode,0 @@ -32267,7 +32267,7 @@ id,file,description,date,author,platform,type,port 35807,platforms/asp/webapps/35807.txt,"Kentico CMS 5.5R2.23 - 'userContextMenu_parameter' Parameter Cross-Site Scripting",2011-05-31,LiquidWorm,asp,webapps,0 35808,platforms/php/webapps/35808.txt,"Serendipity Freetag-plugin 3.21 - 'index.php' Cross-Site Scripting",2011-05-31,"Stefan Schurtz",php,webapps,0 35809,platforms/windows/remote/35809.c,"Microsoft Windows Live Messenger 14 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-05-31,Kalashinkov3,windows,remote,0 -35810,platforms/linux/remote/35810.txt,"libxmlInvalid 2.7.x XPath Multiple Memory Corruption Vulnerabilities",2011-05-31,"Chris Evans",linux,remote,0 +35810,platforms/linux/remote/35810.txt,"libxmlInvalid 2.7.x - XPath Multiple Memory Corruption Vulnerabilities",2011-05-31,"Chris Evans",linux,remote,0 35811,platforms/windows/local/35811.txt,"Windows < 8.1 (32/64 bit) - Privilege Escalation (User Profile Service) (MS15-003)",2015-01-18,"Google Security Research",windows,local,0 35812,platforms/windows/local/35812.py,"T-Mobile Internet Manager - SEH Buffer Overflow",2015-01-18,metacom,windows,local,0 35813,platforms/windows/local/35813.py,"Congstar Internet Manager - SEH Buffer Overflow",2015-01-18,metacom,windows,local,0 @@ -32345,7 +32345,7 @@ id,file,description,date,author,platform,type,port 35881,platforms/windows/remote/35881.c,"xAurora 10.00 - 'RSRC32.DLL' DLL Loading Arbitrary Code Execution",2011-06-24,"Zer0 Thunder",windows,remote,0 35882,platforms/php/webapps/35882.txt,"Nodesforum - '_nodesforum_node' Parameter SQL Injection",2011-06-23,"Andrea Bocchetti",php,webapps,0 35883,platforms/php/webapps/35883.txt,"Joomla! 'com_morfeoshow' Component - 'idm' Parameter SQL Injection",2011-06-27,Th3.xin0x,php,webapps,0 -35884,platforms/php/webapps/35884.txt,"Mambo CMS 4.6.x Multiple Cross-Site Scripting Vulnerabilities",2011-06-27,"Aung Khant",php,webapps,0 +35884,platforms/php/webapps/35884.txt,"Mambo CMS 4.6.x - Multiple Cross-Site Scripting Vulnerabilities",2011-06-27,"Aung Khant",php,webapps,0 35885,platforms/windows/remote/35885.txt,"Ubisoft CoGSManager ActiveX Control 1.0.0.23 - 'Initialize()' Method Stack Buffer Overflow",2011-06-27,"Luigi Auriemma",windows,remote,0 35886,platforms/windows/remote/35886.txt,"Sybase Advantage Server 10.0.0.3 - 'ADS' Process Off By One Buffer Overflow",2011-06-27,"Luigi Auriemma",windows,remote,0 35887,platforms/hardware/remote/35887.txt,"Cisco Ironport Appliances - Privilege Escalation",2015-01-22,"Glafkos Charalambous ",hardware,remote,0 @@ -32404,14 +32404,14 @@ id,file,description,date,author,platform,type,port 35936,platforms/windows/local/35936.py,"Microsoft Windows Server 2003 SP2 - Privilege Escalation",2015-01-29,KoreLogic,windows,local,0 35938,platforms/freebsd/dos/35938.txt,"FreeBSD Kernel - Multiple Vulnerabilities",2015-01-29,"Core Security",freebsd,dos,0 35939,platforms/hardware/dos/35939.txt,"Alice Modem 1111 - 'rulename' Parameter Cross-Site Scripting / Denial of Service",2011-07-12,"Moritz Naumann",hardware,dos,0 -35940,platforms/php/webapps/35940.txt,"Sphider 1.3.x Admin Panel Multiple SQL Injection",2011-07-12,"Karthik R",php,webapps,0 +35940,platforms/php/webapps/35940.txt,"Sphider 1.3.x - Admin Panel Multiple SQL Injection",2011-07-12,"Karthik R",php,webapps,0 35941,platforms/multiple/webapps/35941.txt,"Flowplayer 3.2.7 - 'linkUrl' Parameter Cross-Site Scripting",2011-07-12,"Szymon Gruszecki",multiple,webapps,0 -35942,platforms/php/webapps/35942.txt,"TCExam 11.2.x Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,"Gjoko Krstic",php,webapps,0 -35943,platforms/php/webapps/35943.txt,"Chyrp 2.x admin/help.php Multiple Parameter XSS",2011-07-13,Wireghoul,php,webapps,0 -35944,platforms/php/webapps/35944.txt,"Chyrp 2.x includes/javascript.php action Parameter XSS",2011-07-13,Wireghoul,php,webapps,0 -35945,platforms/php/webapps/35945.txt,"Chyrp 2.x URI action Parameter Traversal Local File Inclusion",2011-07-29,Wireghoul,php,webapps,0 -35946,platforms/php/webapps/35946.txt,"Chyrp 2.x includes/lib/gz.php file Parameter Traversal Arbitrary File Access",2011-07-29,Wireghoul,php,webapps,0 -35947,platforms/php/webapps/35947.txt,"Chyrp 2.x swfupload Extension upload_handler.php File Upload Arbitrary PHP Code Execution",2011-07-29,Wireghoul,php,webapps,0 +35942,platforms/php/webapps/35942.txt,"TCExam 11.2.x - Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,"Gjoko Krstic",php,webapps,0 +35943,platforms/php/webapps/35943.txt,"Chyrp 2.x - admin/help.php Multiple Parameter XSS",2011-07-13,Wireghoul,php,webapps,0 +35944,platforms/php/webapps/35944.txt,"Chyrp 2.x - includes/javascript.php action Parameter XSS",2011-07-13,Wireghoul,php,webapps,0 +35945,platforms/php/webapps/35945.txt,"Chyrp 2.x - URI action Parameter Traversal Local File Inclusion",2011-07-29,Wireghoul,php,webapps,0 +35946,platforms/php/webapps/35946.txt,"Chyrp 2.x - includes/lib/gz.php file Parameter Traversal Arbitrary File Access",2011-07-29,Wireghoul,php,webapps,0 +35947,platforms/php/webapps/35947.txt,"Chyrp 2.x - swfupload Extension upload_handler.php File Upload Arbitrary PHP Code Execution",2011-07-29,Wireghoul,php,webapps,0 35948,platforms/windows/remote/35948.html,"X360 VideoPlayer ActiveX Control 2.6 - (Full ASLR + DEP Bypass)",2015-01-30,Rh0,windows,remote,0 35949,platforms/windows/remote/35949.txt,"Symantec Encryption Management Server < 3.2.0 MP6 - Remote Command Injection",2015-01-30,"Paul Craig",windows,remote,0 35950,platforms/php/webapps/35950.txt,"NPDS CMS Revolution-13 - SQL Injection",2015-01-24,"Narendra Bhati",php,webapps,80 @@ -32554,7 +32554,7 @@ id,file,description,date,author,platform,type,port 36114,platforms/php/webapps/36114.txt,"EasyGallery 5 - 'index.php' Multiple SQL Injection",2011-09-05,"Eyup CELIK",php,webapps,0 36115,platforms/windows/remote/36115.txt,"Apple QuickTime 7.6.9 - 'QuickTimePlayer.dll' ActiveX Buffer Overflow",2011-09-06,"Ivan Sanchez",windows,remote,0 36116,platforms/asp/webapps/36116.txt,"Kisanji - 'gr' Parameter Cross-Site Scripting",2011-09-06,Bl4ck.Viper,asp,webapps,0 -36117,platforms/php/webapps/36117.txt,"GeoClassifieds Lite 2.0.x Multiple Cross-Site Scripting and SQL Injection",2011-09-06,"Yassin Aboukir",php,webapps,0 +36117,platforms/php/webapps/36117.txt,"GeoClassifieds Lite 2.0.x - Multiple Cross-Site Scripting and SQL Injection",2011-09-06,"Yassin Aboukir",php,webapps,0 36124,platforms/php/remote/36124.txt,"jQuery jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",php,remote,80 36121,platforms/php/webapps/36121.txt,"Zikula Application Framework 1.2.7/1.3 - 'themename' Parameter Cross-Site Scripting",2011-09-05,"High-Tech Bridge SA",php,webapps,0 36122,platforms/php/webapps/36122.txt,"SkaDate 'blogs.php' Cross-Site Scripting",2011-09-08,sonyy,php,webapps,0 @@ -32607,7 +32607,7 @@ id,file,description,date,author,platform,type,port 36171,platforms/php/webapps/36171.txt,"Joomla! 'com_biitatemplateshop' Component - 'groups' Parameter SQL Injection",2011-09-26,"BHG Security Group",php,webapps,0 36172,platforms/cfm/webapps/36172.txt,"Adobe ColdFusion 7 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-27,MustLive,cfm,webapps,0 36173,platforms/php/webapps/36173.txt,"Vanira CMS - 'vtpidshow' Parameter SQL Injection",2011-09-27,"kurdish hackers team",php,webapps,0 -36174,platforms/windows/remote/36174.txt,"ServersCheck Monitoring Software 8.8.x Multiple Remote Security Vulnerabilities",2011-09-27,Vulnerability-Lab,windows,remote,0 +36174,platforms/windows/remote/36174.txt,"ServersCheck Monitoring Software 8.8.x - Multiple Remote Security Vulnerabilities",2011-09-27,Vulnerability-Lab,windows,remote,0 36175,platforms/php/webapps/36175.txt,"Traq 2.2 - Multiple SQL Injection / Cross-Site Scripting",2011-09-28,"High-Tech Bridge SA",php,webapps,0 36176,platforms/php/webapps/36176.txt,"Joomla! 1.7.0 and Prior Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Aung Khant",php,webapps,0 36177,platforms/php/webapps/36177.txt,"Bitweaver 2.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Stefan Schurtz",php,webapps,0 @@ -32632,11 +32632,11 @@ id,file,description,date,author,platform,type,port 36196,platforms/php/webapps/36196.txt,"SonicWall Viewpoint 6.0 - 'scheduleID' Parameter SQL Injection",2011-10-02,Rem0ve,php,webapps,0 36197,platforms/php/webapps/36197.txt,"ezCourses admin.asp Security Bypass",2011-10-01,J.O,php,webapps,0 36198,platforms/multiple/dos/36198.pl,"Polipo 1.0.4.1 POST/PUT Requests HTTP Header Processing Denial Of Service",2011-10-01,"Usman Saeed",multiple,dos,0 -36199,platforms/linux/remote/36199.txt,"Perl 5.x Digest Module 'Digest->new()' Code Injection",2011-10-02,anonymous,linux,remote,0 +36199,platforms/linux/remote/36199.txt,"Perl 5.x - Digest Module 'Digest->new()' Code Injection",2011-10-02,anonymous,linux,remote,0 36200,platforms/php/webapps/36200.txt,"Netvolution 2.5.8 - 'referer' Header SQL Injection",2011-10-03,"Patroklos Argyroudis",php,webapps,0 36201,platforms/php/webapps/36201.txt,"Phorum 5.2.18 - 'admin/index.php' Cross-Site Scripting",2011-10-03,"Stefan Schurtz",php,webapps,0 36202,platforms/hardware/webapps/36202.py,"Seagate Business NAS 2014.00319 - Pre-Authentication Remote Code Execution (0Day)",2015-03-01,"OJ Reeves",hardware,webapps,80 -36203,platforms/php/webapps/36203.txt,"vtiger CRM 5.2.1 index.php Multiple Parameter XSS",2011-10-04,"Aung Khant",php,webapps,0 +36203,platforms/php/webapps/36203.txt,"vtiger CRM 5.2.1 - index.php Multiple Parameter XSS",2011-10-04,"Aung Khant",php,webapps,0 36204,platforms/php/webapps/36204.txt,"vtiger CRM 5.2.1 phprint.php Multiple Parameter XSS",2011-10-04,"Aung Khant",php,webapps,0 36205,platforms/hardware/remote/36205.txt,"SonicWALL SessId Cookie Brute-force Weakness Admin Session Hijacking",2011-10-04,"Hugo Vazquez",hardware,remote,0 36206,platforms/windows/remote/36206.rb,"Persistent Systems Client Automation - Command Injection RCE (Metasploit)",2015-02-27,"Ben Turner",windows,remote,3465 @@ -32709,7 +32709,7 @@ id,file,description,date,author,platform,type,port 36276,platforms/linux_mips/shellcode/36276.c,"Linux/MIPS (Little Endian) - Chmod 666 /etc/passwd shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 36277,platforms/php/webapps/36277.txt,"IBSng B1.34(T96) - 'str' Parameter Cross-Site Scripting",2011-11-01,Isfahan,php,webapps,0 36278,platforms/php/webapps/36278.txt,"eFront 3.6.10 Build 11944 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-01,"Netsparker Advisories",php,webapps,0 -36282,platforms/php/webapps/36282.txt,"eFront 3.6.x Multiple Cross-Site Scripting and SQL Injection",2011-11-02,"High-Tech Bridge SA",php,webapps,0 +36282,platforms/php/webapps/36282.txt,"eFront 3.6.x - Multiple Cross-Site Scripting and SQL Injection",2011-11-02,"High-Tech Bridge SA",php,webapps,0 36283,platforms/php/webapps/36283.txt,"Serendipity 1.5.5 - 'serendipity[filter][bp.ALT]' Parameter Cross-Site Scripting",2011-11-03,"Stefan Schurtz",php,webapps,0 36280,platforms/php/webapps/36280.txt,"Symphony 2.2.3 symphony/publish/images filter Parameter XSS",2011-11-01,"Mesut Timur",php,webapps,0 36281,platforms/php/webapps/36281.txt,"Symphony 2.2.3 symphony/publish/comments filter Parameter SQL Injection",2011-11-01,"Mesut Timur",php,webapps,0 @@ -32778,7 +32778,7 @@ id,file,description,date,author,platform,type,port 36347,platforms/php/webapps/36347.txt,"Hastymail2 - 'rs' Parameter Cross-Site Scripting",2011-11-22,HTrovao,php,webapps,0 36348,platforms/php/webapps/36348.txt,"Pro Clan Manager 0.4.2 SQL Injection",2011-11-23,anonymous,php,webapps,0 36349,platforms/php/webapps/36349.txt,"AdaptCMS 2.0 SQL Injection",2011-11-24,X-Cisadane,php,webapps,0 -36350,platforms/php/webapps/36350.txt,"Balitbang CMS 3.3 index.php hal Parameter SQL Injection",2011-11-24,X-Cisadane,php,webapps,0 +36350,platforms/php/webapps/36350.txt,"Balitbang CMS 3.3 - index.php hal Parameter SQL Injection",2011-11-24,X-Cisadane,php,webapps,0 36351,platforms/php/webapps/36351.txt,"alitbang CMS 3.3 alumni.php hal Parameter SQL Injection",2011-11-24,X-Cisadane,php,webapps,0 36352,platforms/linux/remote/36352.txt,"Apache HTTP Server 7.0.x - 'mod_proxy' Reverse Proxy Security Bypass",2011-11-24,"Prutha Parikh",linux,remote,0 36353,platforms/jsp/webapps/36353.txt,"HP Network Node Manager i 9.10 nnm/mibdiscover node Parameter XSS",2011-11-24,anonymous,jsp,webapps,0 @@ -32807,7 +32807,7 @@ id,file,description,date,author,platform,type,port 36376,platforms/windows/remote/36376.txt,"Oxide WebServer Directory Traversal",2011-11-29,demonalex,windows,remote,0 36377,platforms/multiple/dos/36377.txt,"CoDeSys 3.4 HTTP POST Request NULL Pointer Content-Length Parsing Remote DoS",2011-11-30,"Luigi Auriemma",multiple,dos,0 36378,platforms/multiple/dos/36378.txt,"CoDeSys 3.4 NULL Pointer Invalid HTTP Request Parsing Remote DoS",2011-11-30,"Luigi Auriemma",multiple,dos,0 -36379,platforms/php/webapps/36379.txt,"OrangeHRM 2.6.11 index.php Multiple Parameter XSS",2011-11-30,"High-Tech Bridge SA",php,webapps,0 +36379,platforms/php/webapps/36379.txt,"OrangeHRM 2.6.11 - index.php Multiple Parameter XSS",2011-11-30,"High-Tech Bridge SA",php,webapps,0 36380,platforms/php/webapps/36380.txt,"OrangeHRM 2.6.11 lib/controllers/CentralController.php URI XSS",2011-11-30,"High-Tech Bridge SA",php,webapps,0 36381,platforms/php/webapps/36381.txt,"OrangeHRM 2.6.11 lib/controllers/CentralController.php id Parameter SQL Injection",2011-11-30,"High-Tech Bridge SA",php,webapps,0 36382,platforms/php/webapps/36382.txt,"WordPress 1-jquery-photo-gallery-slideshow-flash Plugin 1.01 Cross-Site Scripting",2011-11-30,Am!r,php,webapps,0 @@ -32817,7 +32817,7 @@ id,file,description,date,author,platform,type,port 36386,platforms/php/webapps/36386.txt,"Smart PHP Poll - Auth Bypass",2015-03-16,"Mr.tro0oqy yemen",php,webapps,0 36405,platforms/windows/dos/36405.txt,"Serv-U 11.1.0.3 - Denial of Service / Security Bypass",2011-12-05,"Luigi Auriemma",windows,dos,0 36388,platforms/linux/local/36388.py,"Brasero CD/DVD Burner 3.4.1 - 'm3u' Buffer Overflow Crash PoC",2015-03-16,"Avinash Thapa",linux,local,0 -36406,platforms/php/webapps/36406.txt,"Elxis CMS 2009 index.php task Parameter XSS",2011-12-05,"Ewerson Guimaraes",php,webapps,0 +36406,platforms/php/webapps/36406.txt,"Elxis CMS 2009 - index.php task Parameter XSS",2011-12-05,"Ewerson Guimaraes",php,webapps,0 36390,platforms/windows/local/36390.txt,"Foxit Reader 7.0.6.1126 - Unquoted Service Path Elevation Of Privilege",2015-03-16,LiquidWorm,windows,local,0 36391,platforms/lin_x86/shellcode/36391.c,"Linux/x86 - ROT13 encoded execve(_/bin/sh_) shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36392,platforms/windows/dos/36392.txt,"Intel Network Adapter Diagnostic Driver - IOCTL Handling",2015-03-14,"Glafkos Charalambous ",windows,dos,0 @@ -32929,7 +32929,7 @@ id,file,description,date,author,platform,type,port 36507,platforms/windows/remote/36507.txt,"Microsoft AntiXSS 3/4.0 Library Sanitization Module Security Bypass",2012-01-10,"Adi Cohen",windows,remote,0 36508,platforms/php/webapps/36508.txt,"VertrigoServ 2.25 - 'extensions.php' Script Cross-Site Scripting",2012-01-05,"Stefan Schurtz",php,webapps,0 36509,platforms/php/webapps/36509.txt,"SQLiteManager 1.2.4 main.php dbsel Parameter XSS",2012-01-05,"Stefan Schurtz",php,webapps,0 -36510,platforms/php/webapps/36510.txt,"SQLiteManager 1.2.4 index.php Multiple Parameter XSS",2012-01-05,"Stefan Schurtz",php,webapps,0 +36510,platforms/php/webapps/36510.txt,"SQLiteManager 1.2.4 - index.php Multiple Parameter XSS",2012-01-05,"Stefan Schurtz",php,webapps,0 36511,platforms/hardware/remote/36511.txt,"Astaro Security Gateway 8.1 HTML Injection",2012-12-27,"Vulnerability Research Laboratory",hardware,remote,0 36512,platforms/php/webapps/36512.txt,"eFront 3.6.10 - 'download' Parameter Directory Traversal",2012-01-06,"Chokri B.A",php,webapps,0 36513,platforms/windows/remote/36513.txt,"IpTools 0.1.4 Tiny TCP/IP servers Directory Traversal",2012-01-06,demonalex,windows,remote,0 @@ -32962,7 +32962,7 @@ id,file,description,date,author,platform,type,port 36540,platforms/php/webapps/36540.txt,"WordPress Age Verification plugin 0.4 - 'redirect_to' Parameter URI Redirection",2012-01-10,"Gianluca Brindisi",php,webapps,0 36541,platforms/php/webapps/36541.txt,"PHP-Fusion 7.2.4 - 'downloads.php' Cross-Site Scripting",2012-01-10,Am!r,php,webapps,0 36542,platforms/windows/remote/36542.txt,"ExpressView Browser Plugin 6.5.0.3330 - Multiple Integer Overflow and Remote Code Execution Vulnerabilities",2012-01-11,"Luigi Auriemma",windows,remote,0 -36543,platforms/php/webapps/36543.txt,"KnowledgeTree 3.x Multiple Cross-Site Scripting Vulnerabilities",2012-01-11,"High-Tech Bridge SA",php,webapps,0 +36543,platforms/php/webapps/36543.txt,"KnowledgeTree 3.x - Multiple Cross-Site Scripting Vulnerabilities",2012-01-11,"High-Tech Bridge SA",php,webapps,0 36544,platforms/php/webapps/36544.txt,"Kayako SupportSuite 3.x - Multiple Vulnerabilities",2012-01-11,"Yuri Goltsev",php,webapps,0 36545,platforms/linux/dos/36545.txt,"Linux Kernel 3.1.8 - KVM Local Denial of Service",2011-12-29,"Stephan Sattler",linux,dos,0 36546,platforms/windows/remote/36546.txt,"GreenBrowser 6.0.1002 - Search Bar Short Cut Button Double Free Remote Memory Corruption",2012-01-12,NCNIPC,windows,remote,0 @@ -33034,12 +33034,12 @@ id,file,description,date,author,platform,type,port 36617,platforms/php/webapps/36617.txt,"WordPress VideoWhisper Video Presentation 3.31.17 Plugin - Remote File Upload",2015-04-02,"Larry W. Cashdollar",php,webapps,80 36618,platforms/php/webapps/36618.txt,"VideoWhisper Video Conference Integration 4.91.8 - Remote File Upload",2015-04-02,"Larry W. Cashdollar",php,webapps,80 36619,platforms/linux/webapps/36619.txt,"Ericsson Drutt MSDP (Instance Monitor) - Directory Traversal",2015-04-02,"Anastasios Monachos",linux,webapps,0 -36621,platforms/php/webapps/36621.txt,"glFusion 1.x SQL Injection",2012-01-24,KedAns-Dz,php,webapps,0 +36621,platforms/php/webapps/36621.txt,"glFusion 1.x - SQL Injection",2012-01-24,KedAns-Dz,php,webapps,0 36622,platforms/windows/dos/36622.pl,"UltraPlayer 2.112 Malformed '.avi' File Denial of Service",2012-01-24,KedAns-Dz,windows,dos,0 36623,platforms/php/webapps/36623.txt,"Ultimate Locator - 'radius' Parameter SQL Injection",2012-01-24,"Robert Cooper",php,webapps,0 36624,platforms/php/webapps/36624.txt,"Joomla! 'com_jesubmit' Component - 'index.php' Arbitrary File Upload",2012-01-24,"Robert Cooper",php,webapps,0 -36625,platforms/php/webapps/36625.txt,"OSClass 2.3.3 index.php sCategory Parameter SQL Injection",2012-01-25,"High-Tech Bridge SA",php,webapps,0 -36626,platforms/php/webapps/36626.txt,"OSClass 2.3.3 index.php getParam() Function Multiple Parameter XSS",2012-01-25,"High-Tech Bridge SA",php,webapps,0 +36625,platforms/php/webapps/36625.txt,"OSClass 2.3.3 - index.php sCategory Parameter SQL Injection",2012-01-25,"High-Tech Bridge SA",php,webapps,0 +36626,platforms/php/webapps/36626.txt,"OSClass 2.3.3 - index.php getParam() Function Multiple Parameter XSS",2012-01-25,"High-Tech Bridge SA",php,webapps,0 36627,platforms/php/webapps/36627.txt,"DClassifieds 0.1 final Cross Site Request Forgery",2012-01-25,"High-Tech Bridge SA",php,webapps,0 36628,platforms/php/webapps/36628.txt,"vBadvanced CMPS 3.2.2 - 'vba_cmps_include_bottom.php' Remote File Inclusion",2012-01-25,PacketiK,php,webapps,0 36629,platforms/php/webapps/36629.txt,"Joomla! 'com_motor' Component - 'cid' Parameter SQL Injection",2012-01-26,the_cyber_nuxbie,php,webapps,0 @@ -33217,8 +33217,8 @@ id,file,description,date,author,platform,type,port 36814,platforms/osx/dos/36814.c,"Mac OS X - Local Denial of Service",2015-04-21,"Maxime Villard",osx,dos,0 36815,platforms/cfm/webapps/36815.txt,"BlueDragon CFChart Servlet 7.1.1.17759 - Arbitrary File Retrieval/Deletion",2015-04-21,Portcullis,cfm,webapps,80 36848,platforms/php/webapps/36848.txt,"Tiki Wiki CMS Groupware - 'url' Parameter URI Redirection",2012-02-18,sonyy,php,webapps,0 -36849,platforms/php/webapps/36849.txt,"VOXTRONIC Voxlog Professional 3.7.x get.php v Parameter Arbitrary File Access",2012-02-20,"J. Greil",php,webapps,0 -36850,platforms/php/webapps/36850.txt,"VOXTRONIC Voxlog Professional 3.7.x userlogdetail.php idclient Parameter SQL Injection",2012-02-20,"J. Greil",php,webapps,0 +36849,platforms/php/webapps/36849.txt,"VOXTRONIC Voxlog Professional 3.7.x - get.php v Parameter Arbitrary File Access",2012-02-20,"J. Greil",php,webapps,0 +36850,platforms/php/webapps/36850.txt,"VOXTRONIC Voxlog Professional 3.7.x - userlogdetail.php idclient Parameter SQL Injection",2012-02-20,"J. Greil",php,webapps,0 36851,platforms/php/webapps/36851.txt,"F*EX 20100208/20111129-2 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-20,muuratsalo,php,webapps,0 36852,platforms/php/webapps/36852.txt,"TestLink Multiple SQL Injection",2012-02-20,"Juan M. Natal",php,webapps,0 36818,platforms/php/webapps/36818.php,"Wolf CMS 0.8.2 - Arbitrary File Upload Exploit",2015-04-22,"CWH Underground",php,webapps,80 @@ -33250,8 +33250,8 @@ id,file,description,date,author,platform,type,port 37169,platforms/linux/remote/37169.rb,"Realtek SDK Miniigd UPnP SOAP Command Execution",2015-06-01,Metasploit,linux,remote,52869 37065,platforms/windows/local/37065.txt,"Comodo GeekBuddy < 4.18.121 - Local Privilege Escalation",2015-05-20,"Jeremy Brown",windows,local,0 36847,platforms/windows/dos/36847.py,"i.FTP 2.21 - SEH Overflow Crash PoC",2015-04-28,"Avinash Thapa",windows,dos,0 -36853,platforms/php/webapps/36853.txt,"Dolphin 7.0.x viewFriends.php Multiple Parameter XSS",2012-02-21,"Aung Khant",php,webapps,0 -36854,platforms/php/webapps/36854.txt,"Dolphin 7.0.x explanation.php explain Parameter XSS",2012-02-21,"Aung Khant",php,webapps,0 +36853,platforms/php/webapps/36853.txt,"Dolphin 7.0.x - viewFriends.php Multiple Parameter XSS",2012-02-21,"Aung Khant",php,webapps,0 +36854,platforms/php/webapps/36854.txt,"Dolphin 7.0.x - explanation.php explain Parameter XSS",2012-02-21,"Aung Khant",php,webapps,0 36855,platforms/linux/local/36855.py,"Ninja Privilege Escalation Detection and Prevention System 0.1.3 - Race Condition",2015-04-29,"Ben Sheppard",linux,local,0 36856,platforms/php/webapps/36856.txt,"Joomla! 'com_xvs' Component - 'controller' Parameter Local File Inclusion",2012-02-18,KedAns-Dz,php,webapps,0 36857,platforms/lin_x86/shellcode/36857.c,"Linux/x86 - Execve /bin/sh Shellcode Via Push (21 bytes)",2015-04-29,noviceflux,lin_x86,shellcode,0 @@ -33277,25 +33277,25 @@ id,file,description,date,author,platform,type,port 36880,platforms/windows/remote/36880.rb,"Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory",2015-05-01,Metasploit,windows,remote,0 36881,platforms/multiple/dos/36881.txt,"TestDisk 6.14 Check_OS2MB Stack Buffer Overflow",2015-05-01,Security-Assessment.com,multiple,dos,0 36882,platforms/php/webapps/36882.txt,"MyJobList 0.1.3 - 'eid' Parameter SQL Injection",2012-02-26,"Red Security TEAM",php,webapps,0 -36883,platforms/php/webapps/36883.txt,"Webglimpse 2.x Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,php,webapps,0 +36883,platforms/php/webapps/36883.txt,"Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,php,webapps,0 36884,platforms/linux/remote/36884.py,"libpurple 2.8.10 OTR Information Disclosure",2012-02-25,"Dimitris Glynos",linux,remote,0 36885,platforms/php/webapps/36885.txt,"Bontq 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,php,webapps,0 36886,platforms/php/webapps/36886.txt,"OSQA's CMS Multiple HTML Injection Vulnerabilities",2012-02-27,"Ucha Gobejishvili",php,webapps,0 -36887,platforms/linux/local/36887.py,"GNOME NetworkManager 0.x Local Arbitrary File Access",2012-02-29,Ludwig,linux,local,0 +36887,platforms/linux/local/36887.py,"GNOME NetworkManager 0.x - Local Arbitrary File Access",2012-02-29,Ludwig,linux,local,0 36888,platforms/php/webapps/36888.html,"Dotclear 2.4.1.2 - /admin/auth.php login_data Parameter XSS",2012-02-29,"High-Tech Bridge SA",php,webapps,0 36889,platforms/php/webapps/36889.txt,"Dotclear 2.4.1.2 - /admin/blogs.php nb Parameter XSS",2012-02-29,"High-Tech Bridge SA",php,webapps,0 36890,platforms/php/webapps/36890.txt,"Dotclear 2.4.1.2 - /admin/comments.php Multiple Parameter XSS",2012-02-29,"High-Tech Bridge SA",php,webapps,0 36891,platforms/php/webapps/36891.txt,"Dotclear 2.4.1.2 - /admin/plugin.php page Parameter XSS",2012-02-29,"High-Tech Bridge SA",php,webapps,0 36892,platforms/php/webapps/36892.html,"Traidnt Topics Viewer 2.0 - 'main.php' Cross Site Request Forgery",2012-02-29,"Green Hornet",php,webapps,0 36893,platforms/php/webapps/36893.txt,"Fork CMS 3.x - private/en/locale/index name Parameter XSS",2012-02-28,anonymous,php,webapps,0 -36894,platforms/php/webapps/36894.txt,"Fork CMS 3.x backend/modules/error/actions/index.php parse() Function Multiple Parameter Error Display XSS",2012-02-28,anonymous,php,webapps,0 +36894,platforms/php/webapps/36894.txt,"Fork CMS 3.x - backend/modules/error/actions/index.php parse() Function Multiple Parameter Error Display XSS",2012-02-28,anonymous,php,webapps,0 36895,platforms/php/webapps/36895.txt,"starCMS - 'q' Parameter URI Cross-Site Scripting",2012-03-02,Am!r,php,webapps,0 36896,platforms/windows/dos/36896.pl,"Splash PRO 1.12.1 - '.avi' File Denial of Service",2012-03-03,"Senator of Pirates",windows,dos,0 36897,platforms/php/webapps/36897.txt,"LastGuru ASP GuestBook 'View.asp' SQL Injection",2012-03-04,demonalex,php,webapps,0 36898,platforms/php/webapps/36898.txt,"Etano 1.20/1.22 search.php Multiple Parameter XSS",2012-03-05,"Aung Khant",php,webapps,0 36899,platforms/php/webapps/36899.txt,"Etano 1.20/1.22 photo_search.php Multiple Parameter XSS",2012-03-05,"Aung Khant",php,webapps,0 36900,platforms/php/webapps/36900.txt,"Etano 1.20/1.22 photo_view.php return Parameter XSS",2012-03-05,"Aung Khant",php,webapps,0 -36914,platforms/php/webapps/36914.txt,"Fork CMS 3.2.x Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2012-03-06,"Gjoko Krstic",php,webapps,0 +36914,platforms/php/webapps/36914.txt,"Fork CMS 3.2.x - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2012-03-06,"Gjoko Krstic",php,webapps,0 36915,platforms/windows/remote/36915.txt,"NetDecision 4.6.1 - Multiple Directory Traversal Vulnerabilities",2012-03-07,"Luigi Auriemma",windows,remote,0 36916,platforms/php/webapps/36916.txt,"Exponent CMS 2.0 - 'src' Parameter SQL Injection",2012-03-07,"Rob Miller",php,webapps,0 36917,platforms/php/webapps/36917.txt,"OSClass 2.3.x - Directory Traversal / Arbitrary File Upload",2012-03-07,"Filippo Cavallarin",php,webapps,0 @@ -33397,7 +33397,7 @@ id,file,description,date,author,platform,type,port 37010,platforms/php/webapps/37010.txt,"Zumset.com FbiLike 1.00 - 'id' Parameter Cross-Site Scripting",2012-03-25,Crim3R,php,webapps,0 37011,platforms/php/webapps/37011.txt,"Geeklog 1.8.1 - 'index.php' SQL Injection",2012-03-27,HELLBOY,php,webapps,0 37012,platforms/php/webapps/37012.txt,"NextBBS 0.6 - ajaxserver.php Multiple Function SQL Injection",2012-03-27,waraxe,php,webapps,0 -37013,platforms/php/webapps/37013.txt,"NextBBS 0.6 index.php do Parameter XSS",2012-03-27,waraxe,php,webapps,0 +37013,platforms/php/webapps/37013.txt,"NextBBS 0.6 - index.php do Parameter XSS",2012-03-27,waraxe,php,webapps,0 37014,platforms/windows/dos/37014.py,"iFTP 2.21 Buffer OverFlow Crash PoC",2015-05-14,"dogo h@ck",windows,dos,0 37015,platforms/asp/webapps/37015.txt,"Matthew1471 BlogX Multiple Cross-Site Scripting Vulnerabilities",2012-03-27,demonalex,asp,webapps,0 37016,platforms/php/webapps/37016.txt,"WordPress Integrator 1.32 - 'redirect_to' Parameter Cross-Site Scripting",2012-03-28,"Stefan Schurtz",php,webapps,0 @@ -33411,7 +33411,7 @@ id,file,description,date,author,platform,type,port 37024,platforms/php/webapps/37024.txt,"eZ Publish 4.x - 'ezjscore' Module Cross-Site Scripting",2012-03-29,"Yann MICHARD",php,webapps,0 37025,platforms/php/webapps/37025.txt,"PHP Designer 2007 - Personal Multiple SQL Injection",2012-03-30,MR.XpR,php,webapps,0 37026,platforms/php/webapps/37026.txt,"e107 1.0 - 'view' Parameter SQL Injection",2012-03-30,Am!r,php,webapps,0 -37027,platforms/php/webapps/37027.txt,"Simple Machines Forum (SMF) 2.0.2 index.php scheduled Parameter XSS",2012-03-29,Am!r,php,webapps,0 +37027,platforms/php/webapps/37027.txt,"Simple Machines Forum (SMF) 2.0.2 - index.php scheduled Parameter XSS",2012-03-29,Am!r,php,webapps,0 37028,platforms/php/webapps/37028.txt,"JamWiki 1.1.5 - 'num' Parameter Cross-Site Scripting",2012-03-30,"Sooraj K.S",php,webapps,0 37029,platforms/java/webapps/37029.txt,"ManageEngine Firewall Analyzer 7.2 fw/index2.do Multiple Parameter XSS",2012-04-01,"Vulnerability Research Laboratory",java,webapps,0 37030,platforms/java/webapps/37030.txt,"ManageEngine Firewall Analyzer 7.2 fw/createAnomaly.do subTab Parameter XSS",2012-04-01,"Vulnerability Research Laboratory",java,webapps,0 @@ -33477,7 +33477,7 @@ id,file,description,date,author,platform,type,port 37091,platforms/php/webapps/37091.txt,"Acuity CMS 2.6.2 - 'UserName' Parameter Cross-Site Scripting",2012-04-17,"Aung Khant",php,webapps,0 37092,platforms/php/webapps/37092.txt,"XOOPS 2.5.4 - /modules/pm/pmlite.php to_userid Parameter XSS",2012-04-18,"High-Tech Bridge SA",php,webapps,0 37093,platforms/php/webapps/37093.txt,"XOOPS 2.5.4 - /tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php Multiple Parameter XSS",2012-04-18,"High-Tech Bridge SA",php,webapps,0 -37094,platforms/php/webapps/37094.txt,"ownCloud 3.0.0 index.php redirect_url Parameter Arbitrary Site Redirect",2012-04-18,"Tobias Glemser",php,webapps,0 +37094,platforms/php/webapps/37094.txt,"ownCloud 3.0.0 - index.php redirect_url Parameter Arbitrary Site Redirect",2012-04-18,"Tobias Glemser",php,webapps,0 37095,platforms/php/webapps/37095.txt,"Pendulab ChatBlazer 8.5 - 'username' Parameter Cross-Site Scripting",2012-04-20,sonyy,php,webapps,0 37096,platforms/php/webapps/37096.html,"Anchor CMS 0.6-14-ga85d0a0 - 'id' Parameter Multiple HTML Injection Vulnerabilities",2012-04-20,"Gjoko Krstic",php,webapps,0 37097,platforms/ios/remote/37097.py,"FTP Media Server 3.0 - Authentication Bypass and Denial of Service",2015-05-25,"Wh1t3Rh1n0 (Michael Allen)",ios,remote,0 @@ -33518,7 +33518,7 @@ id,file,description,date,author,platform,type,port 37130,platforms/php/webapps/37130.txt,"MySQLDumper 1.24.4 - Multiple Script Direct Request Information Disclosure",2012-04-27,AkaStep,php,webapps,0 37131,platforms/php/webapps/37131.txt,"MySQLDumper 1.24.4 main.php Multiple Function CSRF",2012-04-27,AkaStep,php,webapps,0 37132,platforms/php/webapps/37132.txt,"WordPress Plugin Free Counter 1.1 Stored XSS",2015-05-27,"Panagiotis Vagenas",php,webapps,80 -37133,platforms/php/webapps/37133.txt,"MySQLDumper 1.24.4 index.php page Parameter XSS",2012-04-27,AkaStep,php,webapps,0 +37133,platforms/php/webapps/37133.txt,"MySQLDumper 1.24.4 - index.php page Parameter XSS",2012-04-27,AkaStep,php,webapps,0 37134,platforms/php/webapps/37134.php,"MySQLDumper 1.24.4 - 'menu.php' Remote PHP Code Execution",2012-04-27,AkaStep,php,webapps,0 37135,platforms/hardware/webapps/37135.txt,"iGuard Security Access Control Device Firmware 3.6.7427A Cross-Site Scripting",2012-05-02,"Usman Saeed",hardware,webapps,0 37136,platforms/php/webapps/37136.txt,"Trombinoscope 3.x - 'photo.php' Server SQL Injection",2012-05-07,"Ramdan Yantu",php,webapps,0 @@ -33604,10 +33604,10 @@ id,file,description,date,author,platform,type,port 37224,platforms/php/webapps/37224.txt,"Yandex.Server 2010 9.0 - 'text' Parameter Cross-Site Scripting",2012-05-21,MustLive,php,webapps,0 37225,platforms/php/webapps/37225.pl,"Concrete CMS < 5.5.21 - Multiple Security Vulnerabilities",2012-05-20,AkaStep,php,webapps,0 37226,platforms/php/webapps/37226.txt,"concrete5 FlashUploader Arbitrary SWF File Upload",2012-05-20,AkaStep,php,webapps,0 -37227,platforms/php/webapps/37227.txt,"concrete5 index.php/tools/required/files/replace searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 -37228,platforms/php/webapps/37228.txt,"concrete5 index.php/tools/required/files/add_to searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 -37229,platforms/php/webapps/37229.txt,"concrete5 index.php/tools/required/files/permissions searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 -37230,platforms/php/webapps/37230.txt,"concrete5 index.php/tools/required/dashboard/sitemap_data.php Multiple Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37227,platforms/php/webapps/37227.txt,"concrete5 - index.php/tools/required/files/replace searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37228,platforms/php/webapps/37228.txt,"concrete5 - index.php/tools/required/files/add_to searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37229,platforms/php/webapps/37229.txt,"concrete5 - index.php/tools/required/files/permissions searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37230,platforms/php/webapps/37230.txt,"concrete5 - index.php/tools/required/dashboard/sitemap_data.php Multiple Parameter XSS",2012-05-20,AkaStep,php,webapps,0 37350,platforms/php/webapps/37350.txt,"AdaptCMS 2.0.2 TinyURL Plugin index.php id Parameter SQL Injection",2012-06-03,KedAns-Dz,php,webapps,0 37351,platforms/php/webapps/37351.txt,"AdaptCMS 2.0.2 TinyURL Plugin admin.php Multiple Parameter SQL Injection",2012-06-03,KedAns-Dz,php,webapps,0 37352,platforms/php/webapps/37352.txt,"Ignite Solutions CMS 'car-details.php' SQL Injection",2012-06-03,Am!r,php,webapps,0 @@ -33638,13 +33638,13 @@ id,file,description,date,author,platform,type,port 37308,platforms/php/webapps/37308.txt,"RuubikCMS 1.1.x - Cross-Site Scripting / Information Disclosure / Directory Traversal",2012-05-23,AkaStep,php,webapps,0 37309,platforms/php/webapps/37309.txt,"phpCollab 2.5 - Database Backup Information Disclosure",2012-05-23,"team ' and 1=1--",php,webapps,0 37310,platforms/php/webapps/37310.txt,"Ajaxmint Gallery 1.0 Local File Inclusion",2012-05-23,AkaStep,php,webapps,0 -37311,platforms/php/webapps/37311.txt,"Pligg CMS 1.x module.php Multiple Parameter XSS",2012-05-23,"High-Tech Bridge SA",php,webapps,0 +37311,platforms/php/webapps/37311.txt,"Pligg CMS 1.x - module.php Multiple Parameter XSS",2012-05-23,"High-Tech Bridge SA",php,webapps,0 37312,platforms/php/webapps/37312.txt,"pragmaMx 1.12.1 modules.php URI XSS",2012-05-23,"High-Tech Bridge SA",php,webapps,0 37313,platforms/php/webapps/37313.txt,"pragmaMx 1.12.1 includes/wysiwyg/spaw/editor/plugins/imgpopup/img_popup.php img_url Parameter XSS",2012-05-23,"High-Tech Bridge SA",php,webapps,0 37314,platforms/php/webapps/37314.txt,"Yellow Duck Framework 2.0 Beta1 Local File Disclosure",2012-05-23,L3b-r1'z,php,webapps,0 37315,platforms/php/webapps/37315.txt,"phpCollab 2.5 - uploadfile.php Crafted Request Arbitrary Non-PHP File Upload",2012-05-24,"team ' and 1=1--",php,webapps,0 37257,platforms/php/webapps/37257.txt,"FiverrScript - CSRF (Add New Admin)",2015-06-10,"Mahmoud Gamal",php,webapps,80 -37258,platforms/hardware/webapps/37258.py,"GeoVision (GeoHttpServer) Webcams Remote File Disclosure Exploit",2015-06-10,"Viktor Minin",hardware,webapps,0 +37258,platforms/hardware/webapps/37258.py,"GeoVision (GeoHttpServer) Webcams - Remote File Disclosure Exploit",2015-06-10,"Viktor Minin",hardware,webapps,0 37259,platforms/php/webapps/37259.txt,"ISPConfig 3.0.5.4p6 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",php,webapps,443 37260,platforms/jsp/webapps/37260.txt,"Bonita BPM 6.5.1 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",jsp,webapps,8080 37261,platforms/hardware/webapps/37261.txt,"Alcatel-Lucent OmniSwitch - CSRF",2015-06-10,"RedTeam Pentesting",hardware,webapps,80 @@ -33660,12 +33660,12 @@ id,file,description,date,author,platform,type,port 37272,platforms/jsp/webapps/37272.txt,"ZCMS 1.1 - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,jsp,webapps,8080 37274,platforms/php/webapps/37274.txt,"WordPress SE HTML5 Album Audio Player 1.1.0 Plugin - Directory Traversal",2015-06-12,"Larry W. Cashdollar",php,webapps,80 37275,platforms/php/webapps/37275.txt,"WordPress Aviary Image Editor Add On For Gravity Forms 3.0 Beta Plugin - Shell Upload",2015-06-12,"Larry W. Cashdollar",php,webapps,80 -37277,platforms/php/webapps/37277.txt,"concrete5 index.php/tools/required/files/search_dialog ocID Parameter XSS",2012-05-20,AkaStep,php,webapps,0 -37278,platforms/php/webapps/37278.txt,"concrete5 index.php/tools/required/files/customize_search_columns searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 -37279,platforms/php/webapps/37279.txt,"concrete5 index.php/tools/required/files/search_results searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 -37280,platforms/php/webapps/37280.txt,"concrete5 index.php/tools/required/sitemap_search_selector Multiple Parameter XSS",2012-05-20,AkaStep,php,webapps,0 -37281,platforms/php/webapps/37281.txt,"concrete5 index.php/tools/required/files/import Multiple Parameter XSS",2012-05-20,AkaStep,php,webapps,0 -37282,platforms/php/webapps/37282.txt,"concrete5 index.php/tools/required/files/bulk_properties searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37277,platforms/php/webapps/37277.txt,"concrete5 - index.php/tools/required/files/search_dialog ocID Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37278,platforms/php/webapps/37278.txt,"concrete5 - index.php/tools/required/files/customize_search_columns searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37279,platforms/php/webapps/37279.txt,"concrete5 - index.php/tools/required/files/search_results searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37280,platforms/php/webapps/37280.txt,"concrete5 - index.php/tools/required/sitemap_search_selector Multiple Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37281,platforms/php/webapps/37281.txt,"concrete5 - index.php/tools/required/files/import Multiple Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37282,platforms/php/webapps/37282.txt,"concrete5 - index.php/tools/required/files/bulk_properties searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 37283,platforms/php/webapps/37283.txt,"AZ Photo Album - Cross-Site Scripting / Arbitrary File Upload",2012-05-20,"Eyup CELIK",php,webapps,0 37316,platforms/php/webapps/37316.txt,"phpCollab 2.5 - Unauthenticated Direct Request Multiple Protected Page Access",2012-05-24,"team ' and 1=1--",php,webapps,0 37285,platforms/lin_x86/shellcode/37285.txt,"Linux/x86 - chmod() 777 /etc/shadow & exit() shellcode (33 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 @@ -33703,7 +33703,7 @@ id,file,description,date,author,platform,type,port 37338,platforms/php/webapps/37338.txt,"WHMCompleteSolution (WHMCS) 5.0 knowledgebase.php search Parameter XSS",2012-05-31,"Shadman Tanjim",php,webapps,0 37339,platforms/php/webapps/37339.txt,"VoipNow Professional 2.5.3 - 'nsextt' Parameter Cross-Site Scripting",2012-06-01,Aboud-el,php,webapps,0 37340,platforms/php/webapps/37340.html,"TinyCMS 1.3 File Upload CSRF",2012-06-03,KedAns-Dz,php,webapps,0 -37341,platforms/php/webapps/37341.txt,"TinyCMS 1.3 index.php page Parameter Traversal Local File Inclusion",2012-06-03,KedAns-Dz,php,webapps,0 +37341,platforms/php/webapps/37341.txt,"TinyCMS 1.3 - index.php page Parameter Traversal Local File Inclusion",2012-06-03,KedAns-Dz,php,webapps,0 37342,platforms/php/webapps/37342.txt,"TinyCMS 1.3 admin/admin.php do Parameter Traversal Local File Inclusion",2012-06-03,KedAns-Dz,php,webapps,0 37816,platforms/multiple/webapps/37816.txt,"Cisco Unified Communications Manager - Multiple Vulnerabilities",2015-08-18,"Bernhard Mueller",multiple,webapps,0 37815,platforms/php/webapps/37815.txt,"vBulletin < 4.2.2 - Memcache Remote Code Execution",2015-08-18,"Joshua Rogers",php,webapps,80 @@ -33750,7 +33750,7 @@ id,file,description,date,author,platform,type,port 37394,platforms/multiple/webapps/37394.txt,"Thycotic Secret Server 8.8.000004 - Stored XSS",2015-06-26,"Marco Delai",multiple,webapps,0 37395,platforms/windows/webapps/37395.txt,"ManageEngine Asset Explorer 6.1 - Stored XSS",2015-06-26,"Suraj Krishnaswami",windows,webapps,0 37396,platforms/windows/remote/37396.txt,"XAMPP for Windows 1.7.7 - Multiple Cross-Site Scripting / SQL Injection",2012-06-13,Sangteamtham,windows,remote,0 -37397,platforms/php/webapps/37397.html,"SPIP 2.x Multiple Cross-Site Scripting Vulnerabilities",2012-06-13,anonymous,php,webapps,0 +37397,platforms/php/webapps/37397.html,"SPIP 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-06-13,anonymous,php,webapps,0 37398,platforms/php/webapps/37398.php,"Zimplit CMS 3.0 - Local File Inclusion / Arbitrary File Upload",2012-06-13,KedAns-Dz,php,webapps,0 37399,platforms/php/webapps/37399.php,"WordPress Evarisk Plugin 'uploadPhotoApres.php' Arbitrary File Upload",2012-01-14,"Sammy FORGIT",php,webapps,0 37400,platforms/windows/remote/37400.php,"Havij - OLE Automation Array Remote Code Execution",2015-06-27,"Mohammad Reza Espargham",windows,remote,0 @@ -33825,7 +33825,7 @@ id,file,description,date,author,platform,type,port 37470,platforms/multiple/webapps/37470.txt,"SWFUpload - 'movieName' Parameter Cross-Site Scripting",2012-06-29,"Nathan Partlan",multiple,webapps,0 37471,platforms/windows/dos/37471.pl,"Zoom Player '.avi' File Divide-By-Zero Denial of Service",2012-07-02,Dark-Puzzle,windows,dos,0 37472,platforms/php/webapps/37472.php,"GetSimple CMS Items Manager Plugin 'php.php' Arbitrary File Upload",2012-07-02,"Sammy FORGIT",php,webapps,0 -37473,platforms/php/webapps/37473.txt,"Joomla 2.5.x Language Switcher ModuleMultiple Cross-Site Scripting Vulnerabilities",2012-07-02,"Stefan Schurtz",php,webapps,0 +37473,platforms/php/webapps/37473.txt,"Joomla 2.5.x - Language Switcher ModuleMultiple Cross-Site Scripting Vulnerabilities",2012-07-02,"Stefan Schurtz",php,webapps,0 37474,platforms/php/webapps/37474.txt,"CuteNews 2.0.3 - Arbitrary File Upload",2015-07-03,T0x!c,php,webapps,80 37498,platforms/php/webapps/37498.txt,"Kajona 'getAllPassedParams()' Function Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",php,webapps,0 37476,platforms/php/webapps/37476.txt,"php MBB Cross-Site Scripting and SQL Injection",2012-07-03,TheCyberNuxbie,php,webapps,0 @@ -33885,7 +33885,7 @@ id,file,description,date,author,platform,type,port 37533,platforms/asp/webapps/37533.txt,"Orchard CMS 1.7.3/1.8.2/1.9.0 - Stored XSS",2015-07-08,"Paris Zoumpouloglou",asp,webapps,80 37536,platforms/multiple/remote/37536.rb,"Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow",2015-07-08,Metasploit,multiple,remote,0 37537,platforms/php/webapps/37537.txt,"phpProfiles Multiple Security Vulnerabilities",2012-07-24,L0n3ly-H34rT,php,webapps,0 -37538,platforms/linux/dos/37538.py,"ISC DHCP 4.x Multiple Denial of Service Vulnerabilities",2012-07-25,"Markus Hietava",linux,dos,0 +37538,platforms/linux/dos/37538.py,"ISC DHCP 4.x - Multiple Denial of Service Vulnerabilities",2012-07-25,"Markus Hietava",linux,dos,0 37539,platforms/php/webapps/37539.txt,"REDAXO - 'subpage' Parameter Cross-Site Scripting",2012-07-25,"High-Tech Bridge SA",php,webapps,0 37540,platforms/php/webapps/37540.txt,"Joomla Odudeprofile component - 'profession' Parameter SQL Injection",2012-07-25,"Daniel Barragan",php,webapps,0 37541,platforms/php/webapps/37541.txt,"tekno.Portal 0.1b 'anket.php' SQL Injection",2012-07-25,Socket_0x03,php,webapps,0 @@ -34120,7 +34120,7 @@ id,file,description,date,author,platform,type,port 37788,platforms/linux/remote/37788.py,"libguac Remote Buffer Overflow",2012-09-11,"Michael Jumper",linux,remote,0 37789,platforms/php/webapps/37789.txt,"Openfiler 2.3 - Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities",2012-09-06,"Brendan Coles",php,webapps,0 37790,platforms/php/webapps/37790.txt,"FBDj - 'id' Parameter SQL Injection",2012-09-11,"TUNISIAN CYBER",php,webapps,0 -37791,platforms/multiple/webapps/37791.txt,"Atlassian Confluence 3.4.x Error Page Cross-Site Scripting",2012-09-12,"D. Niedermaier",multiple,webapps,0 +37791,platforms/multiple/webapps/37791.txt,"Atlassian Confluence 3.4.x - Error Page Cross-Site Scripting",2012-09-12,"D. Niedermaier",multiple,webapps,0 37792,platforms/android/remote/37792.txt,"Google Chrome for Android com.android.browser.application_id Intent Extra Data XSS",2012-09-12,"Artem Chaykin",android,remote,0 37793,platforms/android/remote/37793.txt,"Google Chrome for Android Multiple file:: URL Handler Local Downloaded Content Disclosure",2012-09-12,"Artem Chaykin",android,remote,0 37794,platforms/android/remote/37794.txt,"Google Chrome for Android Local Application Handling Cookie Theft Weakness",2012-09-12,"Artem Chaykin",android,remote,0 @@ -34232,7 +34232,7 @@ id,file,description,date,author,platform,type,port 37897,platforms/linux/dos/37897.html,"Midori Browser 0.3.2 Denial of Service",2012-09-27,"Ryuzaki Lawlet",linux,dos,0 37898,platforms/linux/local/37898.py,"Reaver Pro - Local Privilege Escalation",2012-09-30,infodox,linux,local,0 37899,platforms/php/webapps/37899.txt,"Switchvox Multiple HTML Injection Vulnerabilities",2012-10-02,"Ibrahim El-Sayed",php,webapps,0 -37900,platforms/multiple/remote/37900.txt,"IBM Lotus Notes Traveler 8.5.1.x Multiple Input Validation Vulnerabilities",2012-09-28,MustLive,multiple,remote,0 +37900,platforms/multiple/remote/37900.txt,"IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities",2012-09-28,MustLive,multiple,remote,0 37901,platforms/php/webapps/37901.txt,"AlamFifa CMS - 'user_name_cookie' Parameter SQL Injection",2012-09-30,L0n3ly-H34rT,php,webapps,0 37902,platforms/php/webapps/37902.php,"WordPress Akismet Plugin Multiple Cross-Site Scripting Vulnerabilities",2012-10-01,"Tapco Security",php,webapps,0 37903,platforms/php/webapps/37903.txt,"Zenphoto 'admin-news-articles.php' Cross-Site Scripting",2012-10-02,"Scott Herbert",php,webapps,0 @@ -34355,8 +34355,8 @@ id,file,description,date,author,platform,type,port 38039,platforms/php/webapps/38039.txt,"openSIS - 'modname' Parameter Local File Inclusion",2012-11-20,"Julian Horoszkiewicz",php,webapps,0 38040,platforms/php/webapps/38040.txt,"ATutor - 'tool_file' Parameter Local File Inclusion",2012-11-16,"Julian Horoszkiewicz",php,webapps,0 38041,platforms/php/webapps/38041.txt,"WordPress Madebymilk Theme - 'id' Parameter SQL Injection",2012-11-20,"Ashiyane Digital Security Team",php,webapps,0 -38042,platforms/php/webapps/38042.txt,"dotProject 2.1.x index.php Multiple Parameter SQL Injection",2012-11-21,"High-Tech Bridge",php,webapps,0 -38043,platforms/php/webapps/38043.txt,"dotProject 2.1.x index.php Multiple Parameter XSS",2012-11-21,"High-Tech Bridge",php,webapps,0 +38042,platforms/php/webapps/38042.txt,"dotProject 2.1.x - index.php Multiple Parameter SQL Injection",2012-11-21,"High-Tech Bridge",php,webapps,0 +38043,platforms/php/webapps/38043.txt,"dotProject 2.1.x - index.php Multiple Parameter XSS",2012-11-21,"High-Tech Bridge",php,webapps,0 38044,platforms/php/webapps/38044.txt,"Feng Office Security Bypass and HTML Injection Vulnerabilities",2012-11-21,Ur0b0r0x,php,webapps,0 38045,platforms/php/webapps/38045.html,"XiVO Cross-Site Request Forgery",2012-11-21,"Francis Provencher",php,webapps,0 38046,platforms/php/webapps/38046.txt,"WordPress Zingiri Web Shop Plugin - 'path' Parameter Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",php,webapps,0 @@ -34372,7 +34372,7 @@ id,file,description,date,author,platform,type,port 38056,platforms/hardware/webapps/38056.txt,"Edimax BR6228nS/BR6228nC - Multiple Vulnerabilities",2015-09-01,smash,hardware,webapps,80 38057,platforms/php/webapps/38057.txt,"WordPress Magazine Basic Theme - 'id' Parameter SQL Injection",2012-11-22,"Novin hack",php,webapps,0 38058,platforms/ios/remote/38058.py,"Twitter for iPhone Man in the Middle Security",2012-11-23,"Carlos Reventlov",ios,remote,0 -38059,platforms/bsd/dos/38059.c,"OpenBSD 4.x Portmap Remote Denial of Service",2012-11-22,auto236751,bsd,dos,0 +38059,platforms/bsd/dos/38059.c,"OpenBSD 4.x - Portmap Remote Denial of Service",2012-11-22,auto236751,bsd,dos,0 38060,platforms/php/webapps/38060.txt,"WordPress Ads Box Plugin - 'count' Parameter SQL Injection",2012-11-26,"Ashiyane Digital Security Team",php,webapps,0 38061,platforms/php/webapps/38061.txt,"Beat Websites - 'id' Parameter SQL Injection",2012-11-24,Metropolis,php,webapps,0 38062,platforms/multiple/webapps/38062.txt,"Forescout CounterACT - 'a' Parameter Open Redirection",2012-11-26,"Joseph Sheridan",multiple,webapps,0 @@ -34525,7 +34525,7 @@ id,file,description,date,author,platform,type,port 38227,platforms/windows/remote/38227.txt,"Microsoft Lync 2010 4.0.7577.0 User-Agent Header Handling Remote Arbitrary Command Execution",2013-01-11,"Christopher Emerson",windows,remote,0 38228,platforms/php/webapps/38228.txt,"phpLiteAdmin - 'table' Parameter SQL Injection",2013-01-15,KedAns-Dz,php,webapps,0 38229,platforms/php/webapps/38229.txt,"IP.Gallery - 'img' Parameter SQL Injection",2013-01-17,"Ashiyane Digital Security Team",php,webapps,0 -38230,platforms/multiple/remote/38230.txt,"Apache OFBiz 10.4.x Multiple Cross-Site Scripting Vulnerabilities",2013-01-18,"Juan Caillava",multiple,remote,0 +38230,platforms/multiple/remote/38230.txt,"Apache OFBiz 10.4.x - Multiple Cross-Site Scripting Vulnerabilities",2013-01-18,"Juan Caillava",multiple,remote,0 38231,platforms/php/webapps/38231.txt,"Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting",2013-01-20,3spi0n,php,webapps,0 38232,platforms/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility Buffer Overflow",2013-01-21,anonymous,linux,local,0 38233,platforms/hardware/remote/38233.txt,"F5 Networks BIG-IP XML External Entity Injection",2013-01-21,anonymous,hardware,remote,0 @@ -34821,8 +34821,8 @@ id,file,description,date,author,platform,type,port 38541,platforms/php/remote/38541.rb,"Th3 MMA mma.php Backdoor Arbitrary File Upload",2015-10-27,Metasploit,php,remote,80 38543,platforms/php/webapps/38543.txt,"php4dvd 'config.php' PHP Code Injection",2012-05-31,"CWH Underground",php,webapps,0 38544,platforms/php/webapps/38544.txt,"Elastix Multiple Cross-Site Scripting Vulnerabilities",2013-05-28,cheki,php,webapps,0 -38545,platforms/php/webapps/38545.txt,"Telaen 2.7.x Cross-Site Scripting",2013-06-04,"Manuel García Cárdenas",php,webapps,0 -38546,platforms/php/webapps/38546.txt,"Telaen 2.7.x Open Redirection",2013-06-04,"Manuel García Cárdenas",php,webapps,0 +38545,platforms/php/webapps/38545.txt,"Telaen 2.7.x - Cross-Site Scripting",2013-06-04,"Manuel García Cárdenas",php,webapps,0 +38546,platforms/php/webapps/38546.txt,"Telaen 2.7.x - Open Redirection",2013-06-04,"Manuel García Cárdenas",php,webapps,0 38547,platforms/php/webapps/38547.txt,"CMS Gratis Indonesia 'config.php' PHP Code Injection",2013-06-04,"CWH Underground",php,webapps,0 38548,platforms/php/webapps/38548.txt,"Telaen Information Disclosure",2013-06-03,"Manuel García Cárdenas",php,webapps,0 38549,platforms/multiple/remote/38549.txt,"Apache Struts OGNL Expression Injection",2013-06-05,"Jon Passki",multiple,remote,0 @@ -34964,7 +34964,7 @@ id,file,description,date,author,platform,type,port 38693,platforms/php/webapps/38693.txt,"Advanced Guestbook 'addentry.php' Arbitrary Shell Upload",2013-08-08,"Ashiyane Digital Security Team",php,webapps,0 38694,platforms/windows/remote/38694.txt,"HTC Sync Manager Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-08-11,Iranian_Dark_Coders_Team,windows,remote,0 38695,platforms/php/webapps/38695.txt,"CakePHP AssetDispatcher Class Local File Inclusion",2013-08-13,"Takeshi Terada",php,webapps,0 -38696,platforms/asp/webapps/38696.txt,"DotNetNuke 6.1.x Cross-Site Scripting",2013-08-13,"Sajjad Pourali",asp,webapps,0 +38696,platforms/asp/webapps/38696.txt,"DotNetNuke 6.1.x - Cross-Site Scripting",2013-08-13,"Sajjad Pourali",asp,webapps,0 38697,platforms/php/webapps/38697.txt,"ACal 2.2.6 - 'view' Parameter Local File Inclusion",2013-08-15,ICheer_No0M,php,webapps,0 38698,platforms/php/webapps/38698.html,"CF Image Host 1.65 - CSRF",2015-11-16,hyp3rlinx,php,webapps,0 38699,platforms/php/webapps/38699.txt,"CF Image Host 1.65 - PHP Command Injection",2015-11-16,hyp3rlinx,php,webapps,0 @@ -35046,7 +35046,7 @@ id,file,description,date,author,platform,type,port 38775,platforms/linux/local/38775.rb,"Chkrootkit - Local Privilege Escalation",2015-11-20,Metasploit,linux,local,0 38776,platforms/cgi/webapps/38776.txt,"Cambium ePMP 1000 - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",cgi,webapps,0 38777,platforms/php/webapps/38777.txt,"Joomla! JVideoClip Component - 'uid' Parameter SQL Injection",2013-09-21,SixP4ck3r,php,webapps,0 -38778,platforms/linux/dos/38778.txt,"Blue Coat ProxySG 5.x and Security Gateway OS Denial Of Service",2013-09-23,anonymous,linux,dos,0 +38778,platforms/linux/dos/38778.txt,"Blue Coat ProxySG 5.x - and Security Gateway OS Denial Of Service",2013-09-23,anonymous,linux,dos,0 38779,platforms/multiple/dos/38779.py,"Abuse HTTP Server Remote Denial of Service",2013-09-30,"Zico Ekel",multiple,dos,0 38780,platforms/php/webapps/38780.txt,"SilverStripe Multiple HTML Injection Vulnerabilities",2013-09-23,"Benjamin Kunz Mejri",php,webapps,0 38783,platforms/php/webapps/38783.php,"WordPress Woopra Analytics Plugin 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-07,wantexz,php,webapps,0 @@ -35145,7 +35145,7 @@ id,file,description,date,author,platform,type,port 38881,platforms/php/webapps/38881.html,"Piwigo admin.php User Creation CSRF",2013-12-17,sajith,php,webapps,0 38882,platforms/cgi/webapps/38882.txt,"Icinga cgi/config.c process_cgivars Function Off-by-one Read Remote DoS",2013-12-16,"DTAG Group Information Security",cgi,webapps,0 38883,platforms/asp/webapps/38883.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 apps/news-events/newdetail.asp id Parameter SQL Injection",2013-12-13,R3d-D3V!L,asp,webapps,0 -38884,platforms/asp/webapps/38884.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 login.asp Multiple Field SQL Injection Authentication Bypass",2013-12-13,R3d-D3V!L,asp,webapps,0 +38884,platforms/asp/webapps/38884.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - login.asp Multiple Field SQL Injection Authentication Bypass",2013-12-13,R3d-D3V!L,asp,webapps,0 38885,platforms/php/webapps/38885.txt,"iScripts AutoHoster /checktransferstatus.php cmbdomain Parameter SQL Injection",2013-12-15,i-Hmx,php,webapps,0 38886,platforms/php/webapps/38886.txt,"iScripts AutoHoster /checktransferstatusbck.php cmbdomain Parameter SQL Injection",2013-12-15,i-Hmx,php,webapps,0 38887,platforms/php/webapps/38887.txt,"iScripts AutoHoster /additionalsettings.php cmbdomain Parameter SQL Injection",2013-12-15,i-Hmx,php,webapps,0 @@ -35365,7 +35365,7 @@ id,file,description,date,author,platform,type,port 39114,platforms/ios/remote/39114.txt,"Apple iOS 4.2.1 - 'facetime-audio://' Security Bypass",2014-03-10,"Guillaume Ross",ios,remote,0 39115,platforms/multiple/remote/39115.py,"ET - Chat Password Reset Security Bypass",2014-03-09,IRH,multiple,remote,0 39116,platforms/php/webapps/39116.txt,"GNUboard 4.3x 'ajax.autosave.php' Multiple SQL Injection",2014-03-19,"Claepo Wang",php,webapps,0 -39117,platforms/php/webapps/39117.txt,"OpenX 2.8.x Multiple Cross Site Request Forgery Vulnerabilities",2014-03-15,"Mahmoud Ghorbanzadeh",php,webapps,0 +39117,platforms/php/webapps/39117.txt,"OpenX 2.8.x - Multiple Cross Site Request Forgery Vulnerabilities",2014-03-15,"Mahmoud Ghorbanzadeh",php,webapps,0 39118,platforms/php/webapps/39118.html,"osCmax 2.5 Cross Site Request Forgery",2014-03-17,"TUNISIAN CYBER",php,webapps,0 39119,platforms/windows/remote/39119.py,"KiTTY Portable 0.65.0.2p - Chat Remote Buffer Overflow (SEH Windows XP/7/10)",2015-12-29,"Guillaume Kaddouch",windows,remote,0 39120,platforms/windows/local/39120.py,"KiTTY Portable 0.65.1.1p Local Saved Session Overflow (Egghunter XP_ DoS 7/8.1/10)",2015-12-29,"Guillaume Kaddouch",windows,local,0 @@ -36109,7 +36109,7 @@ id,file,description,date,author,platform,type,port 39904,platforms/asp/webapps/39904.txt,"Cisco EPC 3928 - Multiple Vulnerabilities",2016-06-07,"Patryk Bogdan",asp,webapps,0 39905,platforms/php/webapps/39905.txt,"Drale DBTableViewer 100123 - Blind SQL Injection",2016-06-08,HaHwul,php,webapps,80 39906,platforms/multiple/dos/39906.txt,"Microsoft Word (Win/Mac) - Crash PoC",2016-06-09,halsten,multiple,dos,0 -39907,platforms/windows/remote/39907.rb,"Poison Ivy 2.1.x C2 Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",windows,remote,3460 +39907,platforms/windows/remote/39907.rb,"Poison Ivy 2.1.x - C2 Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",windows,remote,3460 39908,platforms/windows/local/39908.txt,"Matrix42 Remote Control Host 3.20.0031 - Unquoted Path Privilege Escalation",2016-06-10,"Roland C. Redl",windows,local,0 39909,platforms/xml/webapps/39909.rb,"Dell OpenManage Server Administrator 8.3 - XML External Entity Exploit",2016-06-10,hantwister,xml,webapps,0 40047,platforms/php/webapps/40047.txt,"Phoenix Exploit Kit - Remote Code Execution",2016-07-01,CrashBandicot,php,webapps,80 @@ -36373,7 +36373,7 @@ id,file,description,date,author,platform,type,port 40221,platforms/php/webapps/40221.txt,"Nagios Network Analyzer 2.2.1 - Multiple CSRF",2016-08-10,hyp3rlinx,php,webapps,80 40222,platforms/lin_x86/shellcode/40222.c,"Linux/x86 - zsh TCP Bind Shell Port 9090 (96 bytes)",2016-08-10,thryb,lin_x86,shellcode,0 40223,platforms/lin_x86/shellcode/40223.c,"Linux/x86 - zsh Reverse TCP Shellcode port 9090 (80 bytes)",2016-08-10,thryb,lin_x86,shellcode,0 -40224,platforms/windows/local/40224.txt,"Microsoft Office Word 2007/2010/2013/2016 - Out-of-Bounds Read Remote Code Execution (MS16-099)",2016-08-10,"Sébastien Morin",windows,local,0 +40224,platforms/windows/local/40224.txt,"Microsoft Office Word 2007/2010/2013/2016 - Out-of-Bounds Read Remote Code Execution (MS16-099)",2016-08-10,COSIG,windows,local,0 40225,platforms/php/webapps/40225.py,"vBulletin 5.2.2 - Preauth Server Side Request Forgery (SSRF)",2016-08-10,"Dawid Golunski",php,webapps,80 40226,platforms/windows/local/40226.txt,"EyeLock Myris 3.3.2 - SDK Service Unquoted Service Path Privilege Escalation",2016-08-10,LiquidWorm,windows,local,0 40227,platforms/php/webapps/40227.txt,"EyeLock nano NXT 3.5 - Local File Disclosure",2016-08-10,LiquidWorm,php,webapps,80 @@ -36385,3 +36385,10 @@ id,file,description,date,author,platform,type,port 40233,platforms/php/remote/40233.py,"Apache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution (Multithreaded Scanner) (2)",2013-11-01,noptrix,php,remote,0 40234,platforms/windows/remote/40234.py,"Easy FTP Server 1.7.0.11 - 'APPE' Command Buffer Overflow Remote Exploit",2012-03-03,Swappage,windows,remote,0 40235,platforms/hardware/remote/40235.py,"Samsung Smart Home Camera SNH-P-6410 - Command Injection",2016-08-14,PentestPartners,hardware,remote,0 +40236,platforms/ruby/webapps/40236.txt,"GitLab - 'impersonate' Feature Privilege Escalation",2016-08-15,Kaimi,ruby,webapps,80 +40237,platforms/php/webapps/40237.txt,"Zabbix 2.2.x_ 3.0.x - SQL Injection",2016-08-15,1n3,php,webapps,0 +40238,platforms/multiple/dos/40238.txt,"Microsoft Office Word 2013_2016 - sprmSdyaTop Denial of Service (MS16-099)",2016-08-16,COSIG,multiple,dos,0 +40239,platforms/jsp/webapps/40239.txt,"WSO2 Identity Server 5.1.0 - Multiple Vulnerabilities",2016-08-16,hyp3rlinx,jsp,webapps,0 +40240,platforms/jsp/webapps/40240.txt,"WSO2 Carbon 4.4.5 - Local File Inclusion",2016-08-16,hyp3rlinx,jsp,webapps,9443 +40241,platforms/jsp/webapps/40241.txt,"WSO2 Carbon 4.4.5 - Stored XSS",2016-08-16,hyp3rlinx,jsp,webapps,9443 +40242,platforms/jsp/webapps/40242.txt,"WSO2 Carbon 4.4.5 - (Denial of Service) CSRF",2016-08-16,hyp3rlinx,jsp,webapps,9443 diff --git a/platforms/jsp/webapps/40239.txt b/platforms/jsp/webapps/40239.txt new file mode 100755 index 000000000..b0e99ee73 --- /dev/null +++ b/platforms/jsp/webapps/40239.txt @@ -0,0 +1,135 @@ +[+] Credits: John Page aka HYP3RLINX + +[+] Website: hyp3rlinx.altervista.org + +[+] Source: +http://hyp3rlinx.altervista.org/advisories/WSO2-IDENTITY-SERVER-v5.1.0-XML-External-Entity.txt + +[+] ISR: ApparitionSec + + +Vendor: +============= +www.wso2.com + + +Product: +============================ +Wso2 Identity Server v5.1.0 + +As the industry’s first enterprise identity bus (EIB), WSO2 Identity Server +is the central backbone +that connects and manages multiple identities across applications, APIs, +the cloud, mobile, and Internet +of Things devices, regardless of the standards on which they are based. The +multi-tenant WSO2 Identity Server +can be deployed directly on servers or in the cloud, and has the ability to +propagate identities across geographical +and enterprise borders in a connected business environment. + + +Vulnerability Type: +============================ +XML External Entity / CSRF + + +CVE Reference(s): +=================== +CVE-2016-4312 (XXE) +CVE-2016-4311 (CSRF) + + +Vulnerability Details: +===================== + + +WSO2IS XML parser is vulnerable to XXE attack in the XACML flow, this can +be exploited when XML input containing a reference to an +external entity is processed by a weakly configured XML parser. The attack +leads to the disclosure and exfiltration of confidential +data and arbitrary system files, denial of service, server side request +forgery, port scanning from the perspective of the machine +where the parser is located (localhost), and other system impacts. + +The exploit can be carried out locally by an internal malicious user or +remote via CSRF if an authenticated user clicks an attacker +supplied link or visits a evil webpage. In case of WSO2IS system files can +be read / exfiltrated to the remote attackers server +for safe keeping -_- + +References: +https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0096 + + +Exploit code(s): +=============== + +XXE POC, exfiltrate the victims Windows hosts file to our remote server. + +1) Form for the XXE POST request. + +
+ + +2) DTD file on attacker server. + + +"> +%all; + + +3) On attack server create listener for the victims HTTP request. + +python -m SimpleHTTPServer 8080 + + +Disclosure Timeline: +============================================ +Vendor Notification: May 6, 2016 +Vendor Acknowledgement: May 6, 2016 +Vendor Fix / Customer Alerts: June 30, 2016 +August 12, 2016 : Public Disclosure + + +Exploitation Technique: +======================= +Remote + + +Severity Level: +=============== +High + + +[+] Disclaimer +The information contained within this advisory is supplied "as-is" with no +warranties or guarantees of fitness of use or otherwise. +Permission is hereby granted for the redistribution of this advisory, +provided that it is not altered except by reformatting it, and +that due credit is given. Permission is explicitly given for insertion in +vulnerability databases and similar, provided that due credit +is given to the author. The author is not responsible for any misuse of the +information contained herein and accepts no responsibility +for any damage caused by the use or misuse of this information. The author +prohibits any malicious use of security related information +or exploits by the author or elsewhere. + +HYP3RLINX \ No newline at end of file diff --git a/platforms/jsp/webapps/40240.txt b/platforms/jsp/webapps/40240.txt new file mode 100755 index 000000000..7907b7c2e --- /dev/null +++ b/platforms/jsp/webapps/40240.txt @@ -0,0 +1,120 @@ +[+] Credits: John Page aka HYP3RLINX + +[+] Website: hyp3rlinx.altervista.org + +[+] Source: +http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-LOCAL-FILE-INCLUSION.txt + +[+] ISR: ApparitionSec + + +Vendor: +=============== +www.wso2.com + + +Product: +==================== +Ws02Carbon v4.4.5 + +WSO2 Carbon is the core platform on which WSO2 middleware products are +built. It is based on Java OSGi technology, which allows +components to be dynamically installed, started, stopped, updated, and +uninstalled, and it eliminates component version conflicts. +In Carbon, this capability translates into a solid core of common +middleware enterprise components, including clustering, security, +logging, and monitoring, plus the ability to add components for specific +features needed to solve a specific enterprise scenario. + + +Vulnerability Type: +========================= +Local File Inclusion (LFI) + + +CVE Reference: +============== +CVE-2016-4314 + + +Vulnerability Details: +===================== + +An authenticated user can download configuration files in the filesystem +via downloadArchivedLogFiles operation in LogViewer admin service. +The request to the admin service accepts a file path relative to the carbon +log file directory (i.e.